Disk Space is growing too fast and runs out of space in less than one week ...

1,319 views
Skip to first unread message

John Dworske

unread,
May 13, 2014, 2:15:45 PM5/13/14
to securit...@googlegroups.com

SO Team,


I am hoping that someone can help me out here.


root@sfo-ids-01:~# df -h
Filesystem      Size  Used Avail Use% Mounted on
/dev/sda1       266G  205G   56G  79% /
udev            4.9G  4.0K  4.9G   1% /dev
tmpfs           2.0G  784K  2.0G   1% /run
none            5.0M     0  5.0M   0% /run/lock
none            4.9G   84K  4.9G   1% /run/shm



As you can see above our disk space is at 79% utilized and it will be 100% soon.  I suspect in the next day or so.


root@sfo-ids-01:/var/lib/mysql# df -h
Filesystem      Size  Used Avail Use% Mounted on
/dev/sda1       266G  206G   55G  80% /
udev            4.9G  4.0K  4.9G   1% /dev
tmpfs           2.0G  784K  2.0G   1% /run
none            5.0M     0  5.0M   0% /run/lock
none            4.9G   84K  4.9G   1% /run/shm


root@sfo-ids-01:/var/lib/mysql# sudo du -hsx * | sort -rh | head -10
38G     syslog_data
27G     ibdata1
8.4G    securityonion_db
74M     syslog
5.0M    ib_logfile1
5.0M    ib_logfile0
1.1M    mysql
380K    snorby
268K    elsa_web
212K    performance_schema
root@sfo-ids-01:/var/lib/mysql# cd syslog_data




root@sfo-ids-01:/var/lib/mysql/syslog_data# sudo du -hsx * | sort -rh | head -10
33G     syslogs_archive_140006546.ARN
2.5G    syslogs_index_70003030.MYD
349M    syslogs_archive_1.ARZ
340M    syslogs_archive_70004078.ARZ
337M    syslogs_archive_20000098.ARZ
331M    syslogs_archive_60003783.ARZ
330M    syslogs_archive_50003726.ARZ
329M    syslogs_archive_10000095.ARZ
326M    syslogs_archive_40003479.ARZ
324M    syslogs_archive_30000310.ARZ



Is there anything we can do short of adding more disk space to resolve this problem ?  

I am not sure why the syslogs_archive file is getting so large ?  That is the file that grew too large and we had to delete it.






=========================================================================
Service Status
=========================================================================
Status: securityonion
  * sguil server[  OK  ]
Status: HIDS
  * ossec_agent (sguil)[  OK  ]
Status: Bro
Name       Type       Host       Status        Pid    Peers  Started              
manager    manager    192.168.31.21 running       7033   2      13 May 16:18:33  
proxy      proxy      192.168.31.21 running       7162   2      13 May 16:18:36  
sfo-ids-01-eth1-1 worker     192.168.31.21 running       7251   2      13 May 16:18:38  
Status: sfo-ids-01-eth1
  * netsniff-ng (full packet data)[  OK  ]
  * pcap_agent (sguil)[  OK  ]
  * snort_agent-1 (sguil)[  OK  ]
  * snort_agent-2 (sguil)[  OK  ]
  * snort-1 (alert data)[  OK  ]
  * snort-2 (alert data)[  OK  ]
  * barnyard2-1 (spooler, unified2 format)[  OK  ]
  * barnyard2-2 (spooler, unified2 format)[  OK  ]
  * prads (sessions/assets)[  OK  ]
  * sancp_agent (sguil)[  OK  ]
  * pads_agent (sguil)[  OK  ]
  * argus[  OK  ]
  * http_agent (sguil)[  OK  ]

=========================================================================
Interface Status
=========================================================================
eth0      Link encap:Ethernet  HWaddr 00:11:43:35:71:f6  
          inet addr:192.168.31.21  Bcast:192.168.31.255  Mask:255.255.255.0
          inet6 addr: fe80::211:43ff:fe35:71f6/64 Scope:Link
          UP BROADCAST RUNNING MULTICAST  MTU:1500  Metric:1
          RX packets:322000 errors:0 dropped:0 overruns:0 frame:0
          TX packets:159185 errors:0 dropped:0 overruns:0 carrier:0
          collisions:0 txqueuelen:1000 
          RX bytes:37040884 (37.0 MB)  TX bytes:92272578 (92.2 MB)

eth1      Link encap:Ethernet  HWaddr 00:11:43:35:71:f7  
          UP BROADCAST RUNNING NOARP PROMISC MULTICAST  MTU:1500  Metric:1
          RX packets:134805132 errors:0 dropped:23276 overruns:0 frame:0
          TX packets:0 errors:0 dropped:0 overruns:0 carrier:0
          collisions:0 txqueuelen:1000 
          RX bytes:69100547333 (69.1 GB)  TX bytes:0 (0.0 B)

lo        Link encap:Local Loopback  
          inet addr:127.0.0.1  Mask:255.0.0.0
          inet6 addr: ::1/128 Scope:Host
          UP LOOPBACK RUNNING  MTU:16436  Metric:1
          RX packets:568975 errors:0 dropped:0 overruns:0 frame:0
          TX packets:568975 errors:0 dropped:0 overruns:0 carrier:0
          collisions:0 txqueuelen:0 
          RX bytes:366646413 (366.6 MB)  TX bytes:366646413 (366.6 MB)


=========================================================================
Link Statistics
=========================================================================
1: lo: <LOOPBACK,UP,LOWER_UP> mtu 16436 qdisc noqueue state UNKNOWN 
    link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00
    RX: bytes  packets  errors  dropped overrun mcast   
    366646413  568975   0       0       0       0      
    RX errors: length  crc     frame   fifo    missed
               0        0       0       0       0      
    TX: bytes  packets  errors  dropped carrier collsns 
    366646413  568975   0       0       0       0      
    TX errors: aborted fifo    window  heartbeat
               0        0       0       0      
2: eth0: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc pfifo_fast state UP qlen 1000
    link/ether 00:11:43:35:71:f6 brd ff:ff:ff:ff:ff:ff
    RX: bytes  packets  errors  dropped overrun mcast   
    37040884   322000   0       0       0       637    
    RX errors: length  crc     frame   fifo    missed
               0        0       0       0       0      
    TX: bytes  packets  errors  dropped carrier collsns 
    92272578   159185   0       0       0       0      
    TX errors: aborted fifo    window  heartbeat
               0        0       0       0      
3: eth1: <BROADCAST,MULTICAST,NOARP,PROMISC,UP,LOWER_UP> mtu 1500 qdisc pfifo_fast state UP qlen 1000
    link/ether 00:11:43:35:71:f7 brd ff:ff:ff:ff:ff:ff
    RX: bytes  packets  errors  dropped overrun mcast   
    69100552963 134805163 0       0       0       433263 
    RX errors: length  crc     frame   fifo    missed
               0        0       0       0       23276  
    TX: bytes  packets  errors  dropped carrier collsns 
    0          0        0       0       0       0      
    TX errors: aborted fifo    window  heartbeat
               0        0       0       0      

=========================================================================
Disk Usage
=========================================================================
Filesystem      Size  Used Avail Use% Mounted on
/dev/sda1       266G  181G   79G  70% /
udev            4.9G  4.0K  4.9G   1% /dev
tmpfs           2.0G  784K  2.0G   1% /run
none            5.0M     0  5.0M   0% /run/lock
none            4.9G   84K  4.9G   1% /run/shm

=========================================================================
Network Sockets
=========================================================================
COMMAND     PID     USER   FD   TYPE  DEVICE SIZE/OFF NODE NAME
avahi-dae  1016    avahi   12u  IPv4    8510      0t0  UDP *:5353 
avahi-dae  1016    avahi   13u  IPv6    8511      0t0  UDP *:5353 
avahi-dae  1016    avahi   14u  IPv4    8512      0t0  UDP *:40629 
avahi-dae  1016    avahi   15u  IPv6    8513      0t0  UDP *:41020 
cupsd      1101     root    8u  IPv6 4591412      0t0  TCP [::1]:631 (LISTEN)
cupsd      1101     root    9u  IPv4 4591413      0t0  TCP 127.0.0.1:631 (LISTEN)
sshd       1165     root    3u  IPv4    9694      0t0  TCP *:22 (LISTEN)
sshd       1165     root    4u  IPv6    9696      0t0  TCP *:22 (LISTEN)
mysqld     1461    mysql   10u  IPv4   12296      0t0  TCP 127.0.0.1:3306 (LISTEN)
mysqld     1461    mysql  577u  IPv4 7519337      0t0  TCP 127.0.0.1:3306->127.0.0.1:55852 (ESTABLISHED)
mysqld     1461    mysql  578u  IPv4 7519788      0t0  TCP 127.0.0.1:3306->127.0.0.1:55854 (ESTABLISHED)
/usr/sbin  1908     root    4u  IPv4   12561      0t0  TCP *:443 (LISTEN)
/usr/sbin  1908     root    5u  IPv4   12564      0t0  TCP *:9876 (LISTEN)
/usr/sbin  1908     root    6u  IPv4   12566      0t0  TCP *:3154 (LISTEN)
/usr/sbin  1908     root    7u  IPv4   12570      0t0  TCP *:444 (LISTEN)
ntpd       2204      ntp   16u  IPv4   22113      0t0  UDP *:123 
ntpd       2204      ntp   17u  IPv6   22114      0t0  UDP *:123 
ntpd       2204      ntp   18u  IPv4   22120      0t0  UDP 127.0.0.1:123 
ntpd       2204      ntp   19u  IPv4   22121      0t0  UDP 192.168.31.21:123 
ntpd       2204      ntp   20u  IPv6   22122      0t0  UDP [fe80::211:43ff:fe35:71f6]:123 
ntpd       2204      ntp   21u  IPv6   22123      0t0  UDP [::1]:123 
tclsh      6550     root   13u  IPv4 7501079      0t0  TCP *:7734 (LISTEN)
tclsh      6550     root   14u  IPv4 7501080      0t0  TCP *:7736 (LISTEN)
tclsh      6550     root   15u  IPv4 7501084      0t0  TCP 127.0.0.1:7736->127.0.0.1:54262 (ESTABLISHED)
tclsh      6550     root   16u  IPv4 7501389      0t0  TCP 127.0.0.1:7736->127.0.0.1:54263 (ESTABLISHED)
tclsh      6550     root   17u  IPv4 7501760      0t0  TCP 127.0.0.1:7736->127.0.0.1:54264 (ESTABLISHED)
tclsh      6550     root   18u  IPv4 7502871      0t0  TCP 127.0.0.1:7736->127.0.0.1:54265 (ESTABLISHED)
tclsh      6550     root   19u  IPv4 7503002      0t0  TCP 127.0.0.1:7736->127.0.0.1:54266 (ESTABLISHED)
tclsh      6550     root   20u  IPv4 7516725      0t0  TCP 127.0.0.1:7736->127.0.0.1:54272 (ESTABLISHED)
tclsh      6550     root   21u  IPv4 7523781      0t0  TCP 127.0.0.1:7736->127.0.0.1:54281 (ESTABLISHED)
tclsh      6550     root   22u  IPv4 7502341      0t0  TCP 127.0.0.1:7736->127.0.0.1:54268 (ESTABLISHED)
tclsh      6550     root   23u  IPv4 7523783      0t0  TCP 127.0.0.1:7736->127.0.0.1:54282 (ESTABLISHED)
tclsh      6550     root   24u  IPv4 7523785      0t0  TCP 127.0.0.1:7736->127.0.0.1:54283 (ESTABLISHED)
tclsh      6550     root   25u  IPv4 7523787      0t0  TCP 127.0.0.1:7736->127.0.0.1:54284 (ESTABLISHED)
tclsh      6647     root    3u  IPv4 7502340      0t0  TCP 127.0.0.1:54268->127.0.0.1:7736 (ESTABLISHED)
tclsh      6647     root    7u  IPv4 7523780      0t0  TCP 127.0.0.1:54281->127.0.0.1:7736 (ESTABLISHED)
tclsh      6647     root    8u  IPv4 7523782      0t0  TCP 127.0.0.1:54282->127.0.0.1:7736 (ESTABLISHED)
tclsh      6647     root    9u  IPv4 7523784      0t0  TCP 127.0.0.1:54283->127.0.0.1:7736 (ESTABLISHED)
tclsh      6647     root   10u  IPv4 7523786      0t0  TCP 127.0.0.1:54284->127.0.0.1:7736 (ESTABLISHED)
bro        7033     root    4u  IPv4 7495427      0t0  UDP 192.168.31.21:46204->192.168.31.22:53 
bro        7092     root    0u  IPv4 7495534      0t0  TCP *:47761 (LISTEN)
bro        7092     root    1u  IPv6 7495535      0t0  TCP *:47761 (LISTEN)
bro        7092     root    2u  IPv4 7496710      0t0  TCP 192.168.31.21:47761->192.168.31.21:46177 (ESTABLISHED)
bro        7092     root    4u  IPv4 7495427      0t0  UDP 192.168.31.21:46204->192.168.31.22:53 
bro        7092     root   18u  IPv4 7495899      0t0  TCP 192.168.31.21:47761->192.168.31.21:46179 (ESTABLISHED)
bro        7162     root    4u  IPv4 7495644      0t0  UDP 192.168.31.21:44603->192.168.31.22:53 
bro        7175     root    0u  IPv4 7495704      0t0  TCP 192.168.31.21:46177->192.168.31.21:47761 (ESTABLISHED)
bro        7175     root    1u  IPv4 7495707      0t0  TCP *:47762 (LISTEN)
bro        7175     root    2u  IPv6 7495708      0t0  TCP *:47762 (LISTEN)
bro        7175     root    4u  IPv4 7495644      0t0  UDP 192.168.31.21:44603->192.168.31.22:53 
bro        7175     root   17u  IPv4 7495895      0t0  TCP 192.168.31.21:47762->192.168.31.21:49098 (ESTABLISHED)
bro        7251     root    4u  IPv4 7496776      0t0  UDP 192.168.31.21:42644->192.168.31.22:53 
bro        7284     root    0u  IPv4 7495894      0t0  TCP 192.168.31.21:49098->192.168.31.21:47762 (ESTABLISHED)
bro        7284     root    1u  IPv4 7495898      0t0  TCP 192.168.31.21:46179->192.168.31.21:47761 (ESTABLISHED)
bro        7284     root    2u  IPv4 7495902      0t0  TCP *:47763 (LISTEN)
bro        7284     root    4u  IPv4 7496776      0t0  UDP 192.168.31.21:42644->192.168.31.22:53 
bro        7284     root   19u  IPv6 7495903      0t0  TCP *:47763 (LISTEN)
tclsh      7450     root    3u  IPv4 7501759      0t0  TCP 127.0.0.1:54264->127.0.0.1:7736 (ESTABLISHED)
tclsh      7522     root    3u  IPv4 7496445      0t0  TCP 127.0.0.1:8001 (LISTEN)
tclsh      7522     root    5u  IPv4 7502870      0t0  TCP 127.0.0.1:54265->127.0.0.1:7736 (ESTABLISHED)
tclsh      7522     root    7u  IPv4 7518858      0t0  TCP 127.0.0.1:8001->127.0.0.1:52068 (ESTABLISHED)
tclsh      7592     root    3u  IPv4 7496530      0t0  TCP 127.0.0.1:8002 (LISTEN)
tclsh      7592     root    5u  IPv4 7503001      0t0  TCP 127.0.0.1:54266->127.0.0.1:7736 (ESTABLISHED)
tclsh      7592     root    7u  IPv4 7519093      0t0  TCP 127.0.0.1:8002->127.0.0.1:52367 (ESTABLISHED)
barnyard2  8049     root    3u  IPv4 7518857      0t0  TCP 127.0.0.1:52068->127.0.0.1:8001 (ESTABLISHED)
barnyard2  8049     root    4u  IPv4 7518861      0t0  TCP 127.0.0.1:55852->127.0.0.1:3306 (ESTABLISHED)
barnyard2  8157     root    3u  IPv4 7519092      0t0  TCP 127.0.0.1:52367->127.0.0.1:8002 (ESTABLISHED)
barnyard2  8157     root    4u  IPv4 7519097      0t0  TCP 127.0.0.1:55854->127.0.0.1:3306 (ESTABLISHED)
tclsh      8339     root    3u  IPv4 7501083      0t0  TCP 127.0.0.1:54262->127.0.0.1:7736 (ESTABLISHED)
tclsh      8420     root    3u  IPv4 7501388      0t0  TCP 127.0.0.1:54263->127.0.0.1:7736 (ESTABLISHED)
sshd       9530     root    3r  IPv4 1851705      0t0  TCP 192.168.31.21:22->192.168.11.10:37576 (ESTABLISHED)
sshd       9712 jdworske    3u  IPv4 1851705      0t0  TCP 192.168.31.21:22->192.168.11.10:37576 (ESTABLISHED)
tclsh     11905     root    3u  IPv4 7516724      0t0  TCP 127.0.0.1:54272->127.0.0.1:7736 (ESTABLISHED)
syslog-ng 12527     root   16u  IPv4 1997424      0t0  TCP *:514 (LISTEN)
syslog-ng 12527     root   17u  IPv4 1997425      0t0  UDP *:514 
/usr/sbin 15780 www-data    4u  IPv4   12561      0t0  TCP *:443 (LISTEN)
/usr/sbin 15780 www-data    5u  IPv4   12564      0t0  TCP *:9876 (LISTEN)
/usr/sbin 15780 www-data    6u  IPv4   12566      0t0  TCP *:3154 (LISTEN)
/usr/sbin 15780 www-data    7u  IPv4   12570      0t0  TCP *:444 (LISTEN)
/usr/sbin 15804 www-data    4u  IPv4   12561      0t0  TCP *:443 (LISTEN)
/usr/sbin 15804 www-data    5u  IPv4   12564      0t0  TCP *:9876 (LISTEN)
/usr/sbin 15804 www-data    6u  IPv4   12566      0t0  TCP *:3154 (LISTEN)
/usr/sbin 15804 www-data    7u  IPv4   12570      0t0  TCP *:444 (LISTEN)
/usr/sbin 15863 www-data    4u  IPv4   12561      0t0  TCP *:443 (LISTEN)
/usr/sbin 15863 www-data    5u  IPv4   12564      0t0  TCP *:9876 (LISTEN)
/usr/sbin 15863 www-data    6u  IPv4   12566      0t0  TCP *:3154 (LISTEN)
/usr/sbin 15863 www-data    7u  IPv4   12570      0t0  TCP *:444 (LISTEN)
ruby1.9.1 19549 www-data   12u  IPv4 7550295      0t0  TCP 127.0.0.1:51931 (LISTEN)
/usr/sbin 23149 www-data    4u  IPv4   12561      0t0  TCP *:443 (LISTEN)
/usr/sbin 23149 www-data    5u  IPv4   12564      0t0  TCP *:9876 (LISTEN)
/usr/sbin 23149 www-data    6u  IPv4   12566      0t0  TCP *:3154 (LISTEN)
/usr/sbin 23149 www-data    7u  IPv4   12570      0t0  TCP *:444 (LISTEN)
/usr/sbin 23150 www-data    4u  IPv4   12561      0t0  TCP *:443 (LISTEN)
/usr/sbin 23150 www-data    5u  IPv4   12564      0t0  TCP *:9876 (LISTEN)
/usr/sbin 23150 www-data    6u  IPv4   12566      0t0  TCP *:3154 (LISTEN)
/usr/sbin 23150 www-data    7u  IPv4   12570      0t0  TCP *:444 (LISTEN)
/usr/sbin 23150 www-data   26u  IPv4 7703275      0t0  TCP 127.0.0.1:37522->127.0.0.1:3154 (CLOSE_WAIT)
/usr/sbin 23152 www-data    4u  IPv4   12561      0t0  TCP *:443 (LISTEN)
/usr/sbin 23152 www-data    5u  IPv4   12564      0t0  TCP *:9876 (LISTEN)
/usr/sbin 23152 www-data    6u  IPv4   12566      0t0  TCP *:3154 (LISTEN)
/usr/sbin 23152 www-data    7u  IPv4   12570      0t0  TCP *:444 (LISTEN)
/usr/sbin 23152 www-data   26u  IPv4 7706832      0t0  TCP 127.0.0.1:37551->127.0.0.1:3154 (CLOSE_WAIT)
/usr/sbin 23410 www-data    4u  IPv4   12561      0t0  TCP *:443 (LISTEN)
/usr/sbin 23410 www-data    5u  IPv4   12564      0t0  TCP *:9876 (LISTEN)
/usr/sbin 23410 www-data    6u  IPv4   12566      0t0  TCP *:3154 (LISTEN)
/usr/sbin 23410 www-data    7u  IPv4   12570      0t0  TCP *:444 (LISTEN)
/usr/sbin 23987 www-data    4u  IPv4   12561      0t0  TCP *:443 (LISTEN)
/usr/sbin 23987 www-data    5u  IPv4   12564      0t0  TCP *:9876 (LISTEN)
/usr/sbin 23987 www-data    6u  IPv4   12566      0t0  TCP *:3154 (LISTEN)
/usr/sbin 23987 www-data    7u  IPv4   12570      0t0  TCP *:444 (LISTEN)
/usr/sbin 23987 www-data   33u  IPv4 7704324      0t0  TCP 127.0.0.1:37536->127.0.0.1:3154 (CLOSE_WAIT)
/usr/sbin 24241 www-data    4u  IPv4   12561      0t0  TCP *:443 (LISTEN)
/usr/sbin 24241 www-data    5u  IPv4   12564      0t0  TCP *:9876 (LISTEN)
/usr/sbin 24241 www-data    6u  IPv4   12566      0t0  TCP *:3154 (LISTEN)
/usr/sbin 24241 www-data    7u  IPv4   12570      0t0  TCP *:444 (LISTEN)
/usr/sbin 24241 www-data   26u  IPv4 7733699      0t0  TCP 127.0.0.1:37574->127.0.0.1:3154 (CLOSE_WAIT)
/usr/sbin 24915 www-data    4u  IPv4   12561      0t0  TCP *:443 (LISTEN)
/usr/sbin 24915 www-data    5u  IPv4   12564      0t0  TCP *:9876 (LISTEN)
/usr/sbin 24915 www-data    6u  IPv4   12566      0t0  TCP *:3154 (LISTEN)
/usr/sbin 24915 www-data    7u  IPv4   12570      0t0  TCP *:444 (LISTEN)
/usr/sbin 24915 www-data   33u  IPv4 7700370      0t0  TCP 127.0.0.1:37508->127.0.0.1:3154 (CLOSE_WAIT)

=========================================================================
IDS Rules Update
=========================================================================
Tue May 13 07:01:01 UTC 2014
Backing up current local_rules.xml file.
Cleaning up local_rules.xml backup files older than 30 days.
Backing up current downloaded.rules file before it gets overwritten.
Cleaning up downloaded.rules backup files older than 30 days.
Backing up current local.rules file before it gets overwritten.
Cleaning up local.rules backup files older than 30 days.
Running PulledPork.
      _____ ____
     `----,\    )
      `--==\\  /    PulledPork v0.6.1 the Smoking Pig <////~
       `--==\\/
     .-~~~~-.Y|\\_  Copyright (C) 2009-2011 JJ Cummings
  @_/        /  66\_  cumm...@gmail.com
    |    \   \   _(")
     \   /-| ||'--'  Rules give me wings!
      \_\  \_\\
 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Checking latest MD5 for emerging.rules.tar.gz....
Rules tarball download of emerging.rules.tar.gz....
They Match
Done!
Prepping rules from emerging.rules.tar.gz for work....
Done!
Reading rules...
Generating Stub Rules....
Done
Reading rules...
Reading rules...
Reading rules...
Processing /etc/nsm/pulledpork/enablesid.conf....
Modified 0 rules
Done
Processing /etc/nsm/pulledpork/dropsid.conf....
Modified 0 rules
Done
Processing /etc/nsm/pulledpork/disablesid.conf....
Modified 1 rules
Done
Modifying Sids....
Done!
Setting Flowbit State....
Enabled 37 flowbits
Done
Writing /etc/nsm/rules/downloaded.rules....
Done
Writing /etc/nsm/rules/so_rules.rules....
Done
Generating sid-msg.map....
Done
Writing /etc/nsm/rules/sid-msg.map....
Done
Writing /var/log/sid_changes.log....
Done
Rule Stats....
New:-------30
Deleted:---14
Enabled Rules:----15393
Dropped Rules:----0
Disabled Rules:---3509
Total Rules:------18902
Done
Please review /var/log/sid_changes.log for additional details
Fly Piggy Fly!
Restarting Barnyard2.
Restarting: sfo-ids-01-eth1
  * stopping: barnyard2-1 (spooler, unified2 format)[  OK  ]
  * starting: barnyard2-1 (spooler, unified2 format)[  OK  ]
  * stopping: barnyard2-2 (spooler, unified2 format)[  OK  ]
  * starting: barnyard2-2 (spooler, unified2 format)[  OK  ]
Restarting IDS Engine.
Restarting: sfo-ids-01-eth1
  * stopping: snort-1 (alert data)[  OK  ]
  * starting: snort-1 (alert data)[  OK  ]
  * stopping: snort-2 (alert data)[  OK  ]
  * starting: snort-2 (alert data)[  OK  ]

=========================================================================
CPU Usage
=========================================================================
top - 17:10:38 up 22:06,  1 user,  load average: 6.91, 5.77, 4.47
Tasks: 169 total,   1 running, 164 sleeping,   0 stopped,   4 zombie
Cpu(s): 42.4%us, 36.4%sy,  4.3%ni, 14.5%id,  1.1%wa,  0.0%hi,  1.1%si,  0.0%st
Mem:  10242084k total, 10079944k used,   162140k free,   136292k buffers
Swap: 15603724k total,     6252k used, 15597472k free,  6658304k cached

%CPU %MEM COMMAND
23.2  2.2 /usr/sbin/mysqld
21.0  1.2 /opt/bro/bin/bro -i eth1 -U .status -p broctl -p broctl-live -p local -p sfo-ids-01-eth1-1 local.bro broctl base/frameworks/cluster local-worker.bro broctl/auto
18.5  0.2 /opt/bro/bin/bro -U .status -p broctl -p broctl-live -p local -p proxy local.bro broctl base/frameworks/cluster local-proxy broctl/auto
18.3  0.2 /opt/bro/bin/bro -U .status -p broctl -p broctl-live -p local -p manager local.bro broctl base/frameworks/cluster local-manager.bro broctl/auto
15.8  0.8 /opt/bro/bin/bro -i eth1 -U .status -p broctl -p broctl-live -p local -p sfo-ids-01-eth1-1 local.bro broctl base/frameworks/cluster local-worker.bro broctl/auto
 9.4  0.4 perl /opt/elsa/node/elsa.pl -c /etc/elsa_node.conf
 7.6  0.5 perl /opt/elsa/web/cron.pl -c /etc/elsa_web.conf
 6.0  0.6 barnyard2 -c /etc/nsm/sfo-ids-01-eth1/barnyard2-1.conf -d /nsm/sensor_data/sfo-ids-01-eth1/snort-1 -f snort.unified2 -w /etc/nsm/sfo-ids-01-eth1/barnyard2.waldo-1 -i 1 -U
 5.9  0.6 barnyard2 -c /etc/nsm/sfo-ids-01-eth1/barnyard2-2.conf -d /nsm/sensor_data/sfo-ids-01-eth1/snort-2 -f snort.unified2 -w /etc/nsm/sfo-ids-01-eth1/barnyard2.waldo-2 -i 2 -U
 4.4  2.2 snort -c /etc/nsm/sfo-ids-01-eth1/snort.conf -u sguil -g sguil -i eth1 -F /etc/nsm/sfo-ids-01-eth1/bpf-ids.conf -l /nsm/sensor_data/sfo-ids-01-eth1/snort-1 --perfmon-file /nsm/sensor_data/sfo-ids-01-eth1/snort-1.stats -U -m 112
 3.9  2.3 snort -c /etc/nsm/sfo-ids-01-eth1/snort.conf -u sguil -g sguil -i eth1 -F /etc/nsm/sfo-ids-01-eth1/bpf-ids.conf -l /nsm/sensor_data/sfo-ids-01-eth1/snort-2 --perfmon-file /nsm/sensor_data/sfo-ids-01-eth1/snort-2.stats -U -m 112
 2.9  0.5 perl /opt/elsa/web/cron.pl -c /etc/elsa_web.conf
 2.2  0.3 /opt/bro/bin/bro -U .status -p broctl -p broctl-live -p local -p manager local.bro broctl base/frameworks/cluster local-manager.bro broctl/auto
 2.0  0.0 prads -i eth1 -c /etc/nsm/sfo-ids-01-eth1/prads.conf -u sguil -g sguil -L /nsm/sensor_data/sfo-ids-01-eth1/sancp/ -f /nsm/sensor_data/sfo-ids-01-eth1/pads.fifo -b ip or (vlan and ip)
 1.9  0.2 /opt/bro/bin/bro -U .status -p broctl -p broctl-live -p local -p proxy local.bro broctl base/frameworks/cluster local-proxy broctl/auto
 1.2  0.0 argus -i eth1 -F /etc/nsm/sfo-ids-01-eth1/argus.conf -w /nsm/sensor_data/sfo-ids-01-eth1/argus/2014-05-13.log
 0.7  0.7 netsniff-ng -i eth1 -o /nsm/sensor_data/sfo-ids-01-eth1/dailylogs/2014-05-13/ --user 1001 --group 1001 -s --prefix snort.log. --verbose --ring-size 64 iB --interval 150 iB
 0.6  0.4 tclsh /usr/bin/sguild -c /etc/nsm/securityonion/sguild.conf -a /etc/nsm/securityonion/autocat.conf -g /etc/nsm/securityonion/sguild.queries -A /etc/nsm/securityonion/sguild.access -C /etc/nsm/securityonion/certs
 0.4  0.0 tmux -2 -f /usr/share/byobu/profiles/tmuxrc new-session /usr/bin/byobu-shell
 0.2  0.0 PassengerHelperAgent
 0.2  1.1 /usr/sbin/apache2 -k start
 0.2  0.9 delayed_job                                                                                  
 0.2  1.1 /usr/sbin/apache2 -k start
 0.2  0.0 /usr/sbin/lightdm-gtk-greeter
 0.2  1.1 /usr/sbin/apache2 -k start
 0.1  0.8 Rack: /opt/snorby                                                                                                                         
 0.1  0.1 /usr/bin/X :0 -auth /var/run/lightdm/root/:0 -nolisten tcp vt7 -novtswitch -background none
 0.0  0.0 tclsh /usr/bin/sancp_agent.tcl -c /etc/nsm/sfo-ids-01-eth1/sancp_agent.conf
 0.0  0.0 /var/ossec/bin/ossec-syscheckd
 0.0  0.0 [flush-8:0]
 0.0  0.1 /usr/sbin/syslog-ng -p /var/run/syslog-ng.pid
 0.0  0.0 [kswapd0]
 0.0  0.0 tclsh /usr/bin/http_agent.tcl -c /etc/nsm/sfo-ids-01-eth1/http_agent.conf -e /etc/nsm/sfo-ids-01-eth1/http_agent.exclude -f /nsm/bro/logs/current/http_eth1.log
 0.0  0.0 [jbd2/sda1-8]
 0.0  0.0 [kworker/1:0]
 0.0  0.0 [kworker/1:2]
 0.0  1.2 /usr/sbin/apache2 -k start
 0.0  1.1 /usr/sbin/apache2 -k start
 0.0  1.2 /usr/sbin/apache2 -k start
 0.0  1.2 /usr/sbin/apache2 -k start
 0.0  1.1 /usr/sbin/apache2 -k start
 0.0  1.3 /usr/sbin/apache2 -k start
 0.0  1.2 /usr/sbin/apache2 -k start
 0.0  0.0 [kworker/0:1]
 0.0  0.0 /usr/sbin/irqbalance
 0.0  0.0 sshd: jdworske@pts/0
 0.0  0.0 tclsh /usr/bin/snort_agent.tcl -c /etc/nsm/sfo-ids-01-eth1/snort_agent-1.conf
 0.0  0.0 [ksoftirqd/1]
 0.0  0.0 /var/ossec/bin/ossec-analysisd
 0.0  0.0 ./dema -d /opt/xplico -b sqlite
 0.0  0.0 tclsh /usr/bin/snort_agent.tcl -c /etc/nsm/sfo-ids-01-eth1/snort_agent-2.conf
 0.0  0.0 [ksoftirqd/0]
 0.0  0.0 tclsh /etc/nsm/ossec/ossec_agent.tcl -o -f /var/ossec/logs/alerts/alerts.log -i 127.0.0.1 -p 5 -c /etc/nsm/ossec/ossec_agent.conf
 0.0  0.0 [migration/1]
 0.0  0.0 [migration/0]
 0.0  0.0 tclsh /usr/bin/pads_agent.tcl -c /etc/nsm/sfo-ids-01-eth1/pads_agent.conf
 0.0  0.0 tclsh /usr/bin/sguild -c /etc/nsm/securityonion/sguild.conf -a /etc/nsm/securityonion/autocat.conf -g /etc/nsm/securityonion/sguild.queries -A /etc/nsm/securityonion/sguild.access -C /etc/nsm/securityonion/certs
 0.0  0.0 /usr/sbin/ntpd -p /var/run/ntpd.pid -g -u 118:126
 0.0  0.0 /sbin/init
 0.0  0.1 /usr/sbin/apache2 -k start
 0.0  0.0 tclsh /usr/bin/pcap_agent.tcl -c /etc/nsm/sfo-ids-01-eth1/pcap_agent.conf
 0.0  0.0 /usr/lib/accountsservice/accounts-daemon
 0.0  0.0 cron
 0.0  0.0 /bin/bash
 0.0  0.0 [kworker/u:0]
 0.0  0.0 [watchdog/1]
 0.0  0.0 Passenger spawn server                                                                                                                    
 0.0  0.0 [watchdog/0]
 0.0  0.0 /var/ossec/bin/ossec-maild
 0.0  0.0 tail -n 0 -F /nsm/bro/logs/current/http_eth1.log
 0.0  0.0 PassengerLoggingAgent
 0.0  0.0 /usr/sbin/console-kit-daemon --no-daemon
 0.0  0.0 [sync_supers]
 0.0  0.0 dbus-daemon --system --fork --activation=upstart
 0.0  0.0 upstart-udev-bridge --daemon
 0.0  0.0 /usr/lib/upower/upowerd
 0.0  0.0 /sbin/udevd --daemon
 0.0  0.0 /usr/lib/policykit-1/polkitd --no-debug
 0.0  0.0 sshd: jdworske [priv]
 0.0  0.0 [khungtaskd]
 0.0  0.0 avahi-daemon: running [sfo-ids-01.local]
 0.0  0.0 /var/ossec/bin/ossec-logcollector
 0.0  0.0 /var/ossec/bin/ossec-monitord
 0.0  0.0 /usr/sbin/cupsd -F
 0.0  0.0 lightdm
 0.0  0.0 lightdm --session-child 16 19
 0.0  0.0 upstart-socket-bridge --daemon
 0.0  0.0 /var/ossec/bin/ossec-execd
 0.0  0.0 sudo -s
 0.0  0.0 [kthreadd]
 0.0  0.0 [cpuset]
 0.0  0.0 [khelper]
 0.0  0.0 [kdevtmpfs]
 0.0  0.0 [netns]
 0.0  0.0 [kworker/u:1]
 0.0  0.0 [bdi-default]
 0.0  0.0 [kintegrityd]
 0.0  0.0 [kblockd]
 0.0  0.0 [ata_sff]
 0.0  0.0 [khubd]
 0.0  0.0 [md]
 0.0  0.0 [ksmd]
 0.0  0.0 [khugepaged]
 0.0  0.0 [fsnotify_mark]
 0.0  0.0 [ecryptfs-kthrea]
 0.0  0.0 [crypto]
 0.0  0.0 [kthrotld]
 0.0  0.0 [scsi_eh_0]
 0.0  0.0 [scsi_eh_1]
 0.0  0.0 [devfreq_wq]
 0.0  0.0 [scsi_eh_2]
 0.0  0.0 [ttm_swap]
 0.0  0.0 [ext4-dio-unwrit]
 0.0  0.0 [edac-poller]
 0.0  0.0 /sbin/udevd --daemon
 0.0  0.0 /sbin/udevd --daemon
 0.0  0.0 [kmpathd]
 0.0  0.0 [kmpath_handlerd]
 0.0  0.0 [kpsmoused]
 0.0  0.0 /usr/sbin/bluetoothd
 0.0  0.0 avahi-daemon: chroot helper
 0.0  0.0 [krfcommd]
 0.0  0.0 /usr/sbin/sshd -D
 0.0  0.0 /sbin/getty -8 38400 tty4
 0.0  0.0 /sbin/getty -8 38400 tty5
 0.0  0.0 /sbin/getty -8 38400 tty2
 0.0  0.0 /sbin/getty -8 38400 tty3
 0.0  0.0 /sbin/getty -8 38400 tty6
 0.0  0.0 acpid -c /etc/acpi/events -s /var/run/acpid.socket
 0.0  0.0 atd
 0.0  0.0 /bin/sh /usr/lib/lightdm/lightdm-greeter-session /usr/sbin/lightdm-gtk-greeter
 0.0  0.0 //bin/dbus-daemon --fork --print-pid 5 --print-address 7 --session
 0.0  0.0 /usr/lib/gvfs/gvfsd
 0.0  0.0 /usr/lib/gvfs//gvfs-fuse-daemon -f /var/lib/lightdm/.gvfs
 0.0  0.0 sh -c grep -v "^#" /etc/nsm/sensortab |awk '{print $4}' |while read SENSOR; do echo -n "$SENSOR: "; RX1=`ifconfig $SENSOR |awk '/RX packets/ {print $2}' |cut -d\: -f2`; sleep 600; RX2=`ifconfig $SENSOR |awk '/RX packets/ {print $2}' |cut -d\: -f2`; expr $RX2 - $RX1; done
 0.0  0.0 sh -c grep -v "^#" /etc/nsm/sensortab |awk '{print $4}' |while read SENSOR; do echo -n "$SENSOR: "; RX1=`ifconfig $SENSOR |awk '/RX packets/ {print $2}' |cut -d\: -f2`; sleep 600; RX2=`ifconfig $SENSOR |awk '/RX packets/ {print $2}' |cut -d\: -f2`; expr $RX2 - $RX1; done
 0.0  0.0 sleep 600
 0.0  0.0 lightdm --session-child 12 19
 0.0  0.0 /sbin/getty -8 38400 tty1
 0.0  0.0 [kworker/0:2]
 0.0  0.0 tclsh /usr/bin/sguild -c /etc/nsm/securityonion/sguild.conf -a /etc/nsm/securityonion/autocat.conf -g /etc/nsm/securityonion/sguild.queries -A /etc/nsm/securityonion/sguild.access -C /etc/nsm/securityonion/certs
 0.0  0.0 bash /opt/bro/share/broctl/scripts/run-bro -1 -U .status -p broctl -p broctl-live -p local -p manager local.bro broctl base/frameworks/cluster local-manager.bro broctl/auto
 0.0  0.0 [sh] <defunct>
 0.0  0.0 [sh] <defunct>
 0.0  0.0 bash /opt/bro/share/broctl/scripts/run-bro -1 -U .status -p broctl -p broctl-live -p local -p proxy local.bro broctl base/frameworks/cluster local-proxy broctl/auto
 0.0  0.0 [sh] <defunct>
 0.0  0.0 bash /opt/bro/share/broctl/scripts/run-bro -1 -i eth1 -U .status -p broctl -p broctl-live -p local -p sfo-ids-01-eth1-1 local.bro broctl base/frameworks/cluster local-worker.bro broctl/auto
 0.0  0.0 [sh] <defunct>
 0.0  0.0 tail -n 1 -f /nsm/sensor_data/sfo-ids-01-eth1/snort-1.stats
 0.0  0.0 tail -n 1 -f /nsm/sensor_data/sfo-ids-01-eth1/snort-2.stats
 0.0  0.0 cat /nsm/sensor_data/sfo-ids-01-eth1/pads.fifo
 0.0  0.0 tail -n 0 -F /var/ossec/logs/alerts/alerts.log
 0.0  0.0 [kworker/0:0]
 0.0  0.0 /bin/sh -c perl /opt/elsa/node/elsa.pl -c /etc/elsa_node.conf
 0.0  0.0 CRON
 0.0  0.0 /bin/sh -c perl /opt/elsa/web/cron.pl -c /etc/elsa_web.conf > /dev/null 2>&1
 0.0  0.0 -sh
 0.0  0.0 tmux -2 -f /usr/share/byobu/profiles/tmuxrc new-session /usr/bin/byobu-shell
 0.0  0.0 sh -c /usr/bin/byobu-shell
 0.0  0.0 /bin/sh
 0.0  0.0 /bin/sh
 0.0  0.0 CRON
 0.0  0.0 /bin/sh -c perl /opt/elsa/web/cron.pl -c /etc/elsa_web.conf > /dev/null 2>&1
 0.0  0.0 /bin/bash /usr/bin/sostat
 0.0  0.0 tail -n 0 -F /nsm/bro/logs/current/http_eth1.log
 0.0  0.0 ps -eo pcpu,pmem,args --sort -pcpu
 0.0  0.0 /usr/bin/indextool --config /etc/sphinxsearch/sphinx.conf --dumpheader perm_137
 0.0  0.0 supervising syslog-ng                        
 0.0  0.0 PassengerWatchdog

=========================================================================
Log Archive
=========================================================================
/nsm/sensor_data/sfo-ids-01-eth1/dailylogs/ - 2 days
84G .
38G ./2014-05-12
47G ./2014-05-13

/nsm/bro/logs/ - 3 days
30M .
28K ./2014-05-08
19M ./2014-05-12
12M ./2014-05-13
12K ./stats

=========================================================================
Bro netstats
=========================================================================
Average packet loss as percent across all Bro workers: 0.000000

sfo-ids-01-eth1-1: 1400001040.520651 recvd=5165517 dropped=0 link=5165517

=========================================================================
IDS Engine (snort) packet drops
=========================================================================
/nsm/sensor_data/sfo-ids-01-eth1/snort-1.stats last reported pkt_drop_percent as 0.000
/nsm/sensor_data/sfo-ids-01-eth1/snort-2.stats last reported pkt_drop_percent as 2.465

=========================================================================
pf_ring stats
=========================================================================
PF_RING Version          : 5.6.1 ($Revision: $)
Total rings              : 3

Standard (non DNA) Options
Ring slots               : 4096
Slot version             : 15
Capture TX               : Yes [RX+TX]
IP Defragment            : No
Socket Mode              : Standard
Transparent mode         : Yes [mode 0]
Total plugins            : 0
Cluster Fragment Queue   : 0
Cluster Fragment Discard : 29678

/proc/net/pf_ring/7251-eth1.261
Appl. Name         : <unknown>
Tot Packets        : 5174803
Tot Pkt Lost       : 0
TX: Send Errors    : 0
Reflect: Fwd Errors: 0
Min Num Slots      : 8151
Num Free Slots     : 8151

/proc/net/pf_ring/7765-eth1.263
Appl. Name         : snort-cluster-51-socket-0
Tot Packets        : 2315150
Tot Pkt Lost       : 40962
TX: Send Errors    : 0
Reflect: Fwd Errors: 0
Min Num Slots      : 4872
Num Free Slots     : 3423

/proc/net/pf_ring/7934-eth1.264
Appl. Name         : snort-cluster-51-socket-0
Tot Packets        : 2764504
Tot Pkt Lost       : 240433
TX: Send Errors    : 0
Reflect: Fwd Errors: 0
Min Num Slots      : 4872
Num Free Slots     : 4804

=========================================================================
Netsniff-NG - Reported Packet Loss (per interval)
=========================================================================
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140507164003  Processed:  +885732   Lost:  -50772
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140507164003  Processed:  +196124   Lost:  -10595
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140507164003  Processed:  +167854   Lost:  -22458
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140507164003  Processed:  +235595   Lost:  -23787
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140507164003  Processed:  +173727   Lost:  -80346
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140507164003  Processed:  +189600   Lost:  -118182
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140507164003  Processed:  +142249   Lost:  -34034
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140507164003  Processed:  +222928   Lost:  -43546
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140507164003  Processed:  +167915   Lost:  -23802
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140507164003  Processed:  +448015   Lost:  -14039
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140507164003  Processed:  +287174   Lost:  -65616
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140507164003  Processed:  +209276   Lost:  -14180
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140507164003  Processed:  +189780   Lost:  -2568
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140507164003  Processed:  +192279   Lost:  -11244
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140507164003  Processed:  +185056   Lost:  -7296
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140507164003  Processed:  +220858   Lost:  -13783
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140507164003  Processed:  +189306   Lost:  -22333
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140507164003  Processed:  +201465   Lost:  -13908
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140507164003  Processed:  +190229   Lost:  -18520
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140507164003  Processed:  +194862   Lost:  -20278
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140507164003  Processed:  +189291   Lost:  -10336
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140507164003  Processed:  +193311   Lost:  -20739
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140507164003  Processed:  +188559   Lost:  -6083
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140507164003  Processed:  +194600   Lost:  -9573
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140507164003  Processed:  +191599   Lost:  -9338
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140507164003  Processed:  +188517   Lost:  -7602
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140507164003  Processed:  +204393   Lost:  -17279
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140507164003  Processed:  +215278   Lost:  -13670
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140507164003  Processed:  +629857   Lost:  -22698
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140507164003  Processed:  +562228   Lost:  -37043
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140507164003  Processed:  +265302   Lost:  -4927
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140507164003  Processed:  +194072   Lost:  -8032
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140507164003  Processed:  +253457   Lost:  -5662
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140507164003  Processed:  +224999   Lost:  -205
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140507164003  Processed:  +242057   Lost:  -3241
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140507164003  Processed:  +233594   Lost:  -558
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140507164003  Processed:  +233962   Lost:  -25739
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140507194503  Processed:  +291014   Lost:  -603866
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140507194503  Processed:  +240484   Lost:  -2636107
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140507194503  Processed:  +442106   Lost:  -126371
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140507194503  Processed:  +289595   Lost:  -5888
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140507194503  Processed:  +291329   Lost:  -37098
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140507194503  Processed:  +262544   Lost:  -53106
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140507194503  Processed:  +303173   Lost:  -39845
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140507194503  Processed:  +252084   Lost:  -40016
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140507194503  Processed:  +284457   Lost:  -1259
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140508120002  Processed:  +422617   Lost:  -15828
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140508120002  Processed:  +502761   Lost:  -1995
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140508120002  Processed:  +171026   Lost:  -56466
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140508120002  Processed:  +143745   Lost:  -11069
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140508120002  Processed:  +188357   Lost:  -5085
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140508120002  Processed:  +157863   Lost:  -4915
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140508120002  Processed:  +184003   Lost:  -11157
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140508120002  Processed:  +204861   Lost:  -98826
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140508120002  Processed:  +172852   Lost:  -1271
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140508120002  Processed:  +198475   Lost:  -8327
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140508120002  Processed:  +171950   Lost:  -85
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140508120002  Processed:  +218597   Lost:  -132
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140508120002  Processed:  +254341   Lost:  -10664
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140508120002  Processed:  +182119   Lost:  -84
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140508120002  Processed:  +342962   Lost:  -16870
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140508120002  Processed:  +329097   Lost:  -15851
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140508120002  Processed:  +235378   Lost:  -23287
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140508120002  Processed:  +215116   Lost:  -34292
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140508120002  Processed:  +209247   Lost:  -33551
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140508120002  Processed:  +205787   Lost:  -31616
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140508120002  Processed:  +309243   Lost:  -10
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140508120002  Processed:  +238565   Lost:  -39939
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140508120002  Processed:  +230994   Lost:  -3234
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140508120002  Processed:  +221413   Lost:  -24498
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140508120002  Processed:  +197523   Lost:  -26749
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140508120002  Processed:  +198897   Lost:  -45028
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140508120002  Processed:  +194589   Lost:  -25725
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140508120002  Processed:  +191294   Lost:  -32283
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140508120002  Processed:  +198429   Lost:  -33927
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140508120002  Processed:  +199607   Lost:  -36080
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140508120002  Processed:  +194279   Lost:  -23861
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140508120002  Processed:  +217333   Lost:  -11767
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140508120002  Processed:  +202595   Lost:  -46241
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140508120002  Processed:  +207092   Lost:  -15496
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140508120002  Processed:  +205916   Lost:  -11764
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140508120002  Processed:  +206787   Lost:  -22532
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140508120002  Processed:  +197787   Lost:  -19360
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140508120002  Processed:  +166682   Lost:  -24962
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140508120002  Processed:  +169935   Lost:  -28901
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140508120002  Processed:  +171354   Lost:  -45638
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140508120002  Processed:  +184511   Lost:  -34388
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140508120002  Processed:  +169265   Lost:  -9565
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140508120002  Processed:  +169693   Lost:  -13474
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140508184504  Processed:  Writev    Lost:  I             O  error:  No      space  left   on    device!
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140509093004  Processed:  +424273   Lost:  -44645
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140509093004  Processed:  +428210   Lost:  -53283
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140509093004  Processed:  +299917   Lost:  -81615
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140509093004  Processed:  +165599   Lost:  -97963
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140509093004  Processed:  +185420   Lost:  -137250
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140509093004  Processed:  +190287   Lost:  -62128
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140509093004  Processed:  +233422   Lost:  -13736
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140509093004  Processed:  +267257   Lost:  -113414
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140509093004  Processed:  +189276   Lost:  -195143
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140509093004  Processed:  +185815   Lost:  -126144
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140509093004  Processed:  +159676   Lost:  -28555
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140509093004  Processed:  +170971   Lost:  -76561
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140509093004  Processed:  +294792   Lost:  -310
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140509093004  Processed:  +193296   Lost:  -21766
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140509093004  Processed:  +246830   Lost:  -2919
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140509093004  Processed:  +231512   Lost:  -30040
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140509093004  Processed:  +221144   Lost:  -40394
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140509093004  Processed:  +218157   Lost:  -31987
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140509093004  Processed:  +225520   Lost:  -31734
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140509093004  Processed:  +205690   Lost:  -5
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140509093004  Processed:  +480968   Lost:  -4383
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140509093004  Processed:  +336969   Lost:  -853
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140509093004  Processed:  +345381   Lost:  -38
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140509093004  Processed:  +222591   Lost:  -38974
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140509093004  Processed:  +208309   Lost:  -42903
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140509093004  Processed:  +203141   Lost:  -50514
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140509093004  Processed:  +202376   Lost:  -36487
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140509093004  Processed:  +200964   Lost:  -29140
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140509093004  Processed:  +237001   Lost:  -32031
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140509093004  Processed:  +200191   Lost:  -33874
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140509093004  Processed:  +203892   Lost:  -40506
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140509093004  Processed:  +197566   Lost:  -21198
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140509093004  Processed:  +196939   Lost:  -35715
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140509093004  Processed:  +199411   Lost:  -27841
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140509093004  Processed:  +199156   Lost:  -40103
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140509093004  Processed:  +203865   Lost:  -50315
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140509093004  Processed:  +201091   Lost:  -22516
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140509093004  Processed:  +202416   Lost:  -32748
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140509093004  Processed:  +203728   Lost:  -38882Writev  I  O       error:  No     space  left  on       device!
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140510085504  Processed:  +498466   Lost:  -28087
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140510085504  Processed:  +504619   Lost:  -37256
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140510085504  Processed:  +493270   Lost:  -20935
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140510085504  Processed:  +491336   Lost:  -32
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140510085504  Processed:  +421971   Lost:  -67053
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140510085504  Processed:  +256411   Lost:  -31605
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140510085504  Processed:  +249035   Lost:  -102573
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140510085504  Processed:  +169722   Lost:  -284587
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140510085504  Processed:  +170278   Lost:  -347639
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140510085504  Processed:  +170167   Lost:  -324361
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140510085504  Processed:  +170796   Lost:  -93806
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140510085504  Processed:  +211746   Lost:  -255087
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140510085504  Processed:  +165826   Lost:  -438600
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140510085504  Processed:  +163948   Lost:  -470763
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140510085504  Processed:  +148519   Lost:  -205465
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140510085504  Processed:  +207184   Lost:  -1706
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140510085504  Processed:  +234588   Lost:  -6928
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140510085504  Processed:  +183626   Lost:  -20
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140510085504  Processed:  +297554   Lost:  -13908
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140510085504  Processed:  +253871   Lost:  -1742
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140510085504  Processed:  +291188   Lost:  -5107
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140510085504  Processed:  +303740   Lost:  -5939
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140510085504  Processed:  +318621   Lost:  -2774
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140510085504  Processed:  +258854   Lost:  -115
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140510085504  Processed:  +236531   Lost:  -18754
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140510085504  Processed:  +199726   Lost:  -27364
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140510085504  Processed:  +344084   Lost:  -111
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140510085504  Processed:  +219920   Lost:  -10817
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140510085504  Processed:  +327515   Lost:  -15692
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140510085504  Processed:  +238755   Lost:  -22925
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140510085504  Processed:  +200867   Lost:  -32540Writev  I  O       error:  No     space  left  on       device!
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140511134504  Processed:  +163684   Lost:  -5470
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140511134504  Processed:  +152714   Lost:  -6380
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140511134504  Processed:  +152192   Lost:  -4054
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140511134504  Processed:  +154583   Lost:  -427
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140511134504  Processed:  +153484   Lost:  -6036
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140511134504  Processed:  +152018   Lost:  -1339
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140511134504  Processed:  +151535   Lost:  -5178
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140511134504  Processed:  +149707   Lost:  -644
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140512095003  Processed:  +214581   Lost:  -773
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140512095003  Processed:  +175774   Lost:  -282
File:  /var/log/nsm/sfo-ids-01-eth1/netsniff-ng.log.20140512095003  Processed:  +218447   Lost:  -6977

=========================================================================
Sguil Uncategorized Events
=========================================================================
COUNT(*)
18630

=========================================================================
Sguil events summary for yesterday
=========================================================================
Totals GenID:SigID Signature
2071 1:2013224 ET POLICY Suspicious User-Agent Containing .exe
510 1:2001219 ET SCAN Potential SSH Scan
357 1:2003068 ET SCAN Potential SSH Scan OUTBOUND
298 1:2010936 ET POLICY Suspicious inbound to Oracle SQL port 1521
177 1:2001330 ET POLICY RDP connection confirm
62 1:2012936 ET SCAN ZmEu Scanner User-Agent Inbound
56 1:2006435 ET SCAN LibSSH Based SSH Connection - Often used as a BruteForce Tool
50 1:2001329 ET POLICY RDP connection request
29 1:2013505 ET POLICY GNU/Linux YUM User-Agent Outbound likely related to package management
28 1:2012086 ET SHELLCODE Possible Call with No Offset TCP Shellcode
22 1:2500012 ET COMPROMISED Known Compromised or Hostile Host Traffic TCP group 7
22 10000:2 PADS Changed Asset - domain DNS SQR No Error
22 10000:2 PADS Changed Asset - unknown @domain
19 1:2010794 ET WEB_SERVER DFind w00tw00t GET-Requests
18 1:2000419 ET POLICY PE EXE or DLL Windows file download
18 1:2006546 ET SCAN LibSSH Based Frequent SSH Connections Likely BruteForce Attack!
15 10000:2 PADS Changed Asset - unknown @ssh
14 10000:2 PADS Changed Asset - ssl Generic TLS 1.0 SSL
13 10000:2 PADS Changed Asset - ssl TLS 1.0 Client Hello
11 1:2402000 ET DROP Dshield Block Listed Source group 1
10 1:2500014 ET COMPROMISED Known Compromised or Hostile Host Traffic TCP group 8
10 1:2500074 ET COMPROMISED Known Compromised or Hostile Host Traffic TCP group 38
6 1:2500072 ET COMPROMISED Known Compromised or Hostile Host Traffic TCP group 37
5 1:2102466 GPL NETBIOS SMB-DS IPC$ unicode share access
5 10000:2 PADS Changed Asset - unknown @https
4 1:2103003 GPL NETBIOS SMB-DS Session Setup NTMLSSP unicode asn1 overflow attempt
3 1:2500050 ET COMPROMISED Known Compromised or Hostile Host Traffic TCP group 26
3 1:2012886 ET POLICY Http Client Body contains passwd= in cleartext
3 10000:2 PADS Changed Asset - ssh OpenSSH 4.3 (Protocol 2.0)
2 1:2403336 ET CINS Active Threat Intelligence Poor Reputation IP TCP group 19
2 1:2018388 ET CURRENT_EVENTS Possible TLS HeartBleed Unencrypted Request Method 4 (Inbound to Common SSL Port)
2 1:653 GPL SHELLCODE x86 0x90 unicode NOOP
2 1:2018372 ET CURRENT_EVENTS Malformed HeartBeat Request
1 10000:2 PADS Changed Asset - unknown @microsoft-ds
1 10000:2 PADS Changed Asset - ftp vsFTPd 2.2.2
1 1:2500008 ET COMPROMISED Known Compromised or Hostile Host Traffic TCP group 5
1 10000:2 PADS Changed Asset - unknown @ftp
1 10000:2 PADS Changed Asset - sql MySQL 3.0.33-3.15.el5_4.1
1 1:2500032 ET COMPROMISED Known Compromised or Hostile Host Traffic TCP group 17
1 10000:1 PADS New Asset - unknown @ntp
1 10000:2 PADS Changed Asset - http Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; .NET4.0C; .NET4.0E)
1 10000:2 PADS Changed Asset - ssh OpenSSH 5.3 (Protocol 2.0)
1 10000:1 PADS New Asset - unknown @www
1 10000:2 PADS Changed Asset - http Apache 2.0.54 (Unix)
Total
3880

=========================================================================
Top 50 All time Sguil Events
=========================================================================
Totals GenID:SigID Signature
9580261 1:2101411 GPL SNMP public access udp
144889 1:2013224 ET POLICY Suspicious User-Agent Containing .exe
37198 1:2001219 ET SCAN Potential SSH Scan
27118 1:2003068 ET SCAN Potential SSH Scan OUTBOUND
22739 1:2010936 ET POLICY Suspicious inbound to Oracle SQL port 1521
21256 1:653 GPL SHELLCODE x86 0x90 unicode NOOP
17234 1:2001330 ET POLICY RDP connection confirm
13456 1:2100366 GPL ICMP_INFO PING *NIX
10190 1:2100651 GPL SHELLCODE x86 stealth NOOP
6113 1:2012086 ET SHELLCODE Possible Call with No Offset TCP Shellcode
5495 1:2001329 ET POLICY RDP connection request
4973 1:2003055 ET MALWARE Suspicious FTP 220 Banner on Local Port (-)
4534 1:2102314 GPL SHELLCODE x86 0x90 NOOP unicode
4492 1:2003657 ET TROJAN Suspicious User-Agent (MSIE)
4070 1:2002911 ET SCAN Potential VNC Scan 5900-5920
2398 1:2017936 ET TROJAN Backdoor family PCRat/Gh0st CnC traffic (OUTBOUND) 12
1917 1:2013505 ET POLICY GNU/Linux YUM User-Agent Outbound likely related to package management
1386 1:2402000 ET DROP Dshield Block Listed Source group 1
1357 1:2006435 ET SCAN LibSSH Based SSH Connection - Often used as a BruteForce Tool
906 10000:2 PADS Changed Asset - ssl Generic TLS 1.0 SSL
708 10000:1 PADS New Asset - ssl TLS 1.0 Client Hello
526 1:2102466 GPL NETBIOS SMB-DS IPC$ unicode share access
359 1:2012886 ET POLICY Http Client Body contains passwd= in cleartext
252 1:2000419 ET POLICY PE EXE or DLL Windows file download
238 1:2016977 ET WEB_SERVER allow_url_include PHP config option in uri
238 1:2016978 ET WEB_SERVER safe_mode PHP config option in uri
238 1:2016979 ET WEB_SERVER suhosin.simulation PHP config option in uri
238 1:2500010 ET COMPROMISED Known Compromised or Hostile Host Traffic TCP group 6
220 1:2016980 ET WEB_SERVER disable_functions PHP config option in uri
212 1:2500014 ET COMPROMISED Known Compromised or Hostile Host Traffic TCP group 8
211 1:2102650 GPL SQL user name buffer overflow attempt
202 1:2006546 ET SCAN LibSSH Based Frequent SSH Connections Likely BruteForce Attack!
196 1:2012936 ET SCAN ZmEu Scanner User-Agent Inbound
192 1:2500012 ET COMPROMISED Known Compromised or Hostile Host Traffic TCP group 7
183 10000:2 PADS Changed Asset - unknown @domain
182 10000:2 PADS Changed Asset - domain DNS SQR No Error
175 10000:2 PADS Changed Asset - ssl TLS 1.0 Client Hello
172 10000:2 PADS Changed Asset - unknown @ssh
154 1:2016981 ET WEB_SERVER open_basedir PHP config option in uri
136 1:2500070 ET COMPROMISED Known Compromised or Hostile Host Traffic TCP group 36
130 1:2500066 ET COMPROMISED Known Compromised or Hostile Host Traffic TCP group 34
130 1:2010794 ET WEB_SERVER DFind w00tw00t GET-Requests
128 10000:2 PADS Changed Asset - ssh OpenSSH 4.3 (Protocol 2.0)
128 1:2001331 ET POLICY RDP disconnect request
108 1:2500008 ET COMPROMISED Known Compromised or Hostile Host Traffic TCP group 5
105 1:2500068 ET COMPROMISED Known Compromised or Hostile Host Traffic TCP group 35
102 1:2500006 ET COMPROMISED Known Compromised or Hostile Host Traffic TCP group 4
99 10000:1 PADS New Asset - dns TCP DNS Server
85 1:2014704 ET WEB_SPECIFIC_APPS PHP-CGI query string parameter vulnerability
84 1:2003466 ET WEB_SERVER PHP Attack Tool Morfeus F Scanner
Total
9919979

=========================================================================
Top 50 URLs for yesterday
=========================================================================
Totals Signature
2132 URL 192.168.30.39
1315 URL 192.168.30.48
706 URL 192.168.30.49
10 URL 74.217.205.161
10 URL 74.217.205.183
6 URL 74.217.205.149
6 URL 74.217.205.150
6 URL 74.217.205.151
6 URL 74.217.205.138
6 URL 74.217.205.139
6 URL 74.217.205.140
6 URL 74.217.205.141
6 URL 74.217.205.146
Total
4326

=========================================================================
Snorby Events Summary for yesterday
=========================================================================
Totals GenID:SigID SignatureName
2074 1:2013224 ET POLICY Suspicious User-Agent Containing .exe
510 1:2001219 ET SCAN Potential SSH Scan
358 1:2003068 ET SCAN Potential SSH Scan OUTBOUND
298 1:2010936 ET POLICY Suspicious inbound to Oracle SQL port 1521
177 1:2001330 ET POLICY RDP connection confirm
62 1:2012936 ET SCAN ZmEu Scanner User-Agent Inbound
56 1:2006435 ET SCAN LibSSH Based SSH Connection - Often used as a BruteForce Tool
50 1:2001329 ET POLICY RDP connection request
29 1:2013505 ET POLICY GNU/Linux YUM User-Agent Outbound likely related to package management
24 1:2012086 ET SHELLCODE Possible Call with No Offset TCP Shellcode
19 1:2010794 ET WEB_SERVER DFind w00tw00t GET-Requests
18 1:2006546 ET SCAN LibSSH Based Frequent SSH Connections Likely BruteForce Attack!
18 1:2000419 ET POLICY PE EXE or DLL Windows file download
13 1:2500012 ET COMPROMISED Known Compromised or Hostile Host Traffic TCP group 7
11 1:2402000 ET DROP Dshield Block Listed Source group 1
9 1:2500012 ET COMPROMISED Known Compromised or Hostile Host Traffic TCP group 7
6 1:2500074 ET COMPROMISED Known Compromised or Hostile Host Traffic TCP group 38
6 1:2500072 ET COMPROMISED Known Compromised or Hostile Host Traffic TCP group 37
5 1:2500014 ET COMPROMISED Known Compromised or Hostile Host Traffic TCP group 8
5 1:2500014 ET COMPROMISED Known Compromised or Hostile Host Traffic TCP group 8
5 1:2102466 GPL NETBIOS SMB-DS IPC$ unicode share access
4 1:2103003 GPL NETBIOS SMB-DS Session Setup NTMLSSP unicode asn1 overflow attempt
4 1:2500074 ET COMPROMISED Known Compromised or Hostile Host Traffic TCP group 38
3 1:2012088 ET SHELLCODE Possible Call with No Offset TCP Shellcode
3 1:2500050 ET COMPROMISED Known Compromised or Hostile Host Traffic TCP group 26
3 1:2012886 ET POLICY Http Client Body contains passwd= in cleartext
2 1:2018388 ET CURRENT_EVENTS Possible TLS HeartBleed Unencrypted Request Method 4 (Inbound to Common SSL Port)
2 1:2018372 ET CURRENT_EVENTS Malformed HeartBeat Request
2 1:2403336 ET CINS Active Threat Intelligence Poor Reputation IP TCP group 19
2 1:653 GPL SHELLCODE x86 0x90 unicode NOOP
1 1:2500032 ET COMPROMISED Known Compromised or Hostile Host Traffic TCP group 17
1 1:2500008 ET COMPROMISED Known Compromised or Hostile Host Traffic TCP group 5
1 1:2012090 ET SHELLCODE Possible Call with No Offset TCP Shellcode
Total
3781

=========================================================================
Top 50 All Time Snorby Events
=========================================================================
Totals GenID:SigID SignatureName
424414 1:2101411 GPL SNMP public access udp
42625 1:2013224 ET POLICY Suspicious User-Agent Containing .exe
8410 1:2001219 ET SCAN Potential SSH Scan
5529 1:2010936 ET POLICY Suspicious inbound to Oracle SQL port 1521
5348 1:2003068 ET SCAN Potential SSH Scan OUTBOUND
4091 1:2001330 ET POLICY RDP connection confirm
1814 1:2100366 GPL ICMP_INFO PING *NIX
1317 1:2001329 ET POLICY RDP connection request
1182 1:2012086 ET SHELLCODE Possible Call with No Offset TCP Shellcode
988 1:2003657 ET TROJAN Suspicious User-Agent (MSIE)
546 1:653 GPL SHELLCODE x86 0x90 unicode NOOP
501 1:2017936 ET TROJAN Backdoor family PCRat/Gh0st CnC traffic (OUTBOUND) 12
392 1:2100651 GPL SHELLCODE x86 stealth NOOP
373 1:2013505 ET POLICY GNU/Linux YUM User-Agent Outbound likely related to package management
336 1:2006435 ET SCAN LibSSH Based SSH Connection - Often used as a BruteForce Tool
299 1:2012088 ET SHELLCODE Possible Call with No Offset TCP Shellcode
167 1:2016979 ET WEB_SERVER suhosin.simulation PHP config option in uri
167 1:2016980 ET WEB_SERVER disable_functions PHP config option in uri
167 1:2016977 ET WEB_SERVER allow_url_include PHP config option in uri
167 1:2016978 ET WEB_SERVER safe_mode PHP config option in uri
134 1:2016981 ET WEB_SERVER open_basedir PHP config option in uri
130 1:2012936 ET SCAN ZmEu Scanner User-Agent Inbound
103 1:2102466 GPL NETBIOS SMB-DS IPC$ unicode share access
87 1:2006546 ET SCAN LibSSH Based Frequent SSH Connections Likely BruteForce Attack!
84 1:2001331 ET POLICY RDP disconnect request
68 1:2402000 ET DROP Dshield Block Listed Source group 1
56 1:2102650 GPL SQL user name buffer overflow attempt
45 1:2012886 ET POLICY Http Client Body contains passwd= in cleartext
45 1:2500008 ET COMPROMISED Known Compromised or Hostile Host Traffic TCP group 5
45 1:2402000 ET DROP Dshield Block Listed Source group 1
44 1:2402000 ET DROP Dshield Block Listed Source group 1
42 1:2000419 ET POLICY PE EXE or DLL Windows file download
41 1:2010794 ET WEB_SERVER DFind w00tw00t GET-Requests
38 1:2402000 ET DROP Dshield Block Listed Source group 1
33 1:2014704 ET WEB_SPECIFIC_APPS PHP-CGI query string parameter vulnerability
33 1:2102649 GPL SQL service_name buffer overflow attempt
33 1:2402000 ET DROP Dshield Block Listed Source group 1
26 1:2500012 ET COMPROMISED Known Compromised or Hostile Host Traffic TCP group 7
24 1:2500012 ET COMPROMISED Known Compromised or Hostile Host Traffic TCP group 7
23 1:2500010 ET COMPROMISED Known Compromised or Hostile Host Traffic TCP group 6
20 1:2500068 ET COMPROMISED Known Compromised or Hostile Host Traffic TCP group 35
18 1:2402000 ET DROP Dshield Block Listed Source group 1
18 1:2402000 ET DROP Dshield Block Listed Source group 1
16 1:2003055 ET MALWARE Suspicious FTP 220 Banner on Local Port (-)
15 1:2006402 ET POLICY Incoming Basic Auth Base64 HTTP Password detected unencrypted
14 1:2500070 ET COMPROMISED Known Compromised or Hostile Host Traffic TCP group 36
14 1:2500014 ET COMPROMISED Known Compromised or Hostile Host Traffic TCP group 8
13 1:2009218 ET SCAN Tomcat admin-blank login credentials
13 1:2500012 ET COMPROMISED Known Compromised or Hostile Host Traffic TCP group 7
11 1:2500012 ET COMPROMISED Known Compromised or Hostile Host Traffic TCP group 7
Total
500533

=========================================================================
ELSA
=========================================================================
Syslog-ng
Checking for process:
12526 supervising syslog-ng                        
12527 /usr/sbin/syslog-ng -p /var/run/syslog-ng.pid
Checking for connection:
Connection to localhost 514 port [tcp/shell] succeeded!

MySQL
Checking for process:
1461 /usr/sbin/mysqld
Checking for connection:
Connection to localhost 3306 port [tcp/mysql] succeeded!

Sphinx
Checking for process:
Checking for connection:
nc: connect to localhost port 9306 (tcp) failed: Connection refused

ELSA Buffers in Queue:
-rw-r--r-- 1 root root   22581 May  6 17:54 /nsm/elsa/data/elsa/tmp/buffers/1399398886.51305
-rw-r--r-- 1 root root  101013 May  6 17:54 /nsm/elsa/data/elsa/tmp/buffers/1399398826.46751
-rw-r--r-- 1 root root   74202 May  6 17:53 /nsm/elsa/data/elsa/tmp/buffers/1399398766.40712
-rw-r--r-- 1 root root   30417 May  6 17:52 /nsm/elsa/data/elsa/tmp/buffers/1399398706.34089
-rw-r--r-- 1 root root    4467 May  6 17:51 /nsm/elsa/data/elsa/tmp/buffers/1399398646.29917
-rw-r--r-- 1 root root    2344 May  6 17:50 /nsm/elsa/data/elsa/tmp/buffers/1399398586.25556
-rw-r--r-- 1 root root    4264 May  6 17:49 /nsm/elsa/data/elsa/tmp/buffers/1399398526.20995
-rw-r--r-- 1 root root     679 May  6 17:48 /nsm/elsa/data/elsa/tmp/buffers/1399398466.16801
-rw-r--r-- 1 root root     578 May  6 17:47 /nsm/elsa/data/elsa/tmp/buffers/1399398406.12526
-rw-r--r-- 1 root root     679 May  6 17:46 /nsm/elsa/data/elsa/tmp/buffers/1399398346.08394
-rw-r--r-- 1 root root    2298 May  6 17:45 /nsm/elsa/data/elsa/tmp/buffers/1399398286.03854
-rw-r--r-- 1 root root     679 May  6 17:44 /nsm/elsa/data/elsa/tmp/buffers/1399398225.98119
-rw-r--r-- 1 root root     679 May  6 17:43 /nsm/elsa/data/elsa/tmp/buffers/1399398165.92607
-rw-r--r-- 1 root root     679 May  6 17:42 /nsm/elsa/data/elsa/tmp/buffers/1399398105.88755
-rw-r--r-- 1 root root     578 May  6 17:41 /nsm/elsa/data/elsa/tmp/buffers/1399398045.84344
-rw-r--r-- 1 root root    2445 May  6 17:40 /nsm/elsa/data/elsa/tmp/buffers/1399397985.80628
-rw-r--r-- 1 root root    1157 May  6 17:39 /nsm/elsa/data/elsa/tmp/buffers/1399397925.66329
-rw-r--r-- 1 root root     679 May  6 17:38 /nsm/elsa/data/elsa/tmp/buffers/1399397865.62604
-rw-r--r-- 1 root root     578 May  6 17:37 /nsm/elsa/data/elsa/tmp/buffers/1399397805.5928
-rw-r--r-- 1 root root     780 May  6 17:36 /nsm/elsa/data/elsa/tmp/buffers/1399397745.55396
-rw-r--r-- 1 root root    2197 May  6 17:35 /nsm/elsa/data/elsa/tmp/buffers/1399397685.51176
-rw-r--r-- 1 root root     679 May  6 17:34 /nsm/elsa/data/elsa/tmp/buffers/1399397625.46735
-rw-r--r-- 1 root root     679 May  6 17:33 /nsm/elsa/data/elsa/tmp/buffers/1399397565.41665
-rw-r--r-- 1 root root     578 May  6 17:32 /nsm/elsa/data/elsa/tmp/buffers/1399397505.37579
-rw-r--r-- 1 root root     679 May  6 17:31 /nsm/elsa/data/elsa/tmp/buffers/1399397445.33807
-rw-r--r-- 1 root root    2345 May  6 17:30 /nsm/elsa/data/elsa/tmp/buffers/1399397385.3016
-rw-r--r-- 1 root root     780 May  6 17:29 /nsm/elsa/data/elsa/tmp/buffers/1399397325.2503
-rw-r--r-- 1 root root     679 May  6 17:28 /nsm/elsa/data/elsa/tmp/buffers/1399397265.20679
-rw-r--r-- 1 root root     679 May  6 17:27 /nsm/elsa/data/elsa/tmp/buffers/1399397205.16275
-rw-r--r-- 1 root root   69140 May  6 17:26 /nsm/elsa/data/elsa/tmp/buffers/1399397145.1236
-rw-r--r-- 1 root root  107506 May  6 17:25 /nsm/elsa/data/elsa/tmp/buffers/1399397085.06913
-rw-r--r-- 1 root root  131682 May  6 17:24 /nsm/elsa/data/elsa/tmp/buffers/1399397025.00756
-rw-r--r-- 1 root root  110959 May  6 17:23 /nsm/elsa/data/elsa/tmp/buffers/1399396964.9624
-rw-r--r-- 1 root root   83066 May  6 17:22 /nsm/elsa/data/elsa/tmp/buffers/1399396904.90006
-rw-r--r-- 1 root root  129179 May  6 17:21 /nsm/elsa/data/elsa/tmp/buffers/1399396844.85589
-rw-r--r-- 1 root root  109081 May  6 17:20 /nsm/elsa/data/elsa/tmp/buffers/1399396784.81662
-rw-r--r-- 1 root root  106208 May  6 17:19 /nsm/elsa/data/elsa/tmp/buffers/1399396724.77083
-rw-r--r-- 1 root root   79991 May  6 17:18 /nsm/elsa/data/elsa/tmp/buffers/1399396664.69591
-rw-r--r-- 1 root root  109579 May  6 17:17 /nsm/elsa/data/elsa/tmp/buffers/1399396604.65155
-rw-r--r-- 1 root root  103189 May  6 17:16 /nsm/elsa/data/elsa/tmp/buffers/1399396544.60758
-rw-r--r-- 1 root root  117861 May  6 17:15 /nsm/elsa/data/elsa/tmp/buffers/1399396484.53501
-rw-r--r-- 1 root root  109594 May  6 17:14 /nsm/elsa/data/elsa/tmp/buffers/1399396424.46349
-rw-r--r-- 1 root root   89641 May  6 17:13 /nsm/elsa/data/elsa/tmp/buffers/1399396364.32912
-rw-r--r-- 1 root root  104361 May  6 17:12 /nsm/elsa/data/elsa/tmp/buffers/1399396304.21224
-rw-r--r-- 1 root root  114361 May  6 17:11 /nsm/elsa/data/elsa/tmp/buffers/1399396244.01143
-rw-r--r-- 1 root root   98818 May  6 17:10 /nsm/elsa/data/elsa/tmp/buffers/1399396183.93584
-rw-r--r-- 1 root root  117990 May  6 17:09 /nsm/elsa/data/elsa/tmp/buffers/1399396123.84078
-rw-r--r-- 1 root root   85188 May  6 17:08 /nsm/elsa/data/elsa/tmp/buffers/1399396063.7663
-rw-r--r-- 1 root root  105744 May  6 17:07 /nsm/elsa/data/elsa/tmp/buffers/1399396003.69588
-rw-r--r-- 1 root root  118952 May  6 17:06 /nsm/elsa/data/elsa/tmp/buffers/1399395943.64516
-rw-r--r-- 1 root root  103165 May  6 17:05 /nsm/elsa/data/elsa/tmp/buffers/1399395883.59638
-rw-r--r-- 1 root root  102152 May  6 17:04 /nsm/elsa/data/elsa/tmp/buffers/1399395823.5405
-rw-r--r-- 1 root root  114183 May  6 17:03 /nsm/elsa/data/elsa/tmp/buffers/1399395763.47973
-rw-r--r-- 1 root root   98274 May  6 17:02 /nsm/elsa/data/elsa/tmp/buffers/1399395703.44106
-rw-r--r-- 1 root root 1117026 May  6 17:01 /nsm/elsa/data/elsa/tmp/buffers/1399395643.35977
-rw-r--r-- 1 root root      15 May  6 16:55 /nsm/elsa/data/elsa/tmp/buffers/host_stats.tsv
-rw-r--r-- 1 root root  103665 May  6 16:46 /nsm/elsa/data/elsa/tmp/buffers/1399394737.70231
-rw-r--r-- 1 root root  127409 May  6 16:45 /nsm/elsa/data/elsa/tmp/buffers/1399394677.65076
-rw-r--r-- 1 root root  113927 May  6 16:44 /nsm/elsa/data/elsa/tmp/buffers/1399394616.79791
-rw-r--r-- 1 root root  148294 May  6 16:43 /nsm/elsa/data/elsa/tmp/buffers/1399394556.19729
-rw-r--r-- 1 root root  127043 May  6 16:42 /nsm/elsa/data/elsa/tmp/buffers/1399394495.57208
-rw-r--r-- 1 root root  126875 May  6 16:41 /nsm/elsa/data/elsa/tmp/buffers/1399394435.08961
-rw-r--r-- 1 root root   93614 May  6 16:40 /nsm/elsa/data/elsa/tmp/buffers/1399394374.59187
-rw-r--r-- 1 root root  111615 May  6 16:39 /nsm/elsa/data/elsa/tmp/buffers/1399394314.52312
-rw-r--r-- 1 root root   93596 May  6 16:38 /nsm/elsa/data/elsa/tmp/buffers/1399394254.47071
-rw-r--r-- 1 root root   87007 May  6 16:37 /nsm/elsa/data/elsa/tmp/buffers/1399394194.42018
-rw-r--r-- 1 root root  115449 May  6 16:36 /nsm/elsa/data/elsa/tmp/buffers/1399394134.35074
-rw-r--r-- 1 root root  151267 May  6 16:35 /nsm/elsa/data/elsa/tmp/buffers/1399394074.3058
-rw-r--r-- 1 root root   99719 May  6 16:34 /nsm/elsa/data/elsa/tmp/buffers/1399394014.2537
-rw-r--r-- 1 root root  104625 May  6 16:33 /nsm/elsa/data/elsa/tmp/buffers/1399393954.19955
-rw-r--r-- 1 root root  123586 May  6 16:32 /nsm/elsa/data/elsa/tmp/buffers/1399393894.14946
-rw-r--r-- 1 root root   83047 May  6 16:31 /nsm/elsa/data/elsa/tmp/buffers/1399393834.08974
-rw-r--r-- 1 root root  115987 May  6 16:30 /nsm/elsa/data/elsa/tmp/buffers/1399393774.03424
-rw-r--r-- 1 root root  123739 May  6 16:29 /nsm/elsa/data/elsa/tmp/buffers/1399393713.99055
-rw-r--r-- 1 root root   99731 May  6 16:28 /nsm/elsa/data/elsa/tmp/buffers/1399393653.93756
-rw-r--r-- 1 root root  134891 May  6 16:27 /nsm/elsa/data/elsa/tmp/buffers/1399393593.88236
-rw-r--r-- 1 root root  132124 May  6 16:26 /nsm/elsa/data/elsa/tmp/buffers/1399393533.81419
-rw-r--r-- 1 root root  101705 May  6 16:25 /nsm/elsa/data/elsa/tmp/buffers/1399393473.75437
-rw-r--r-- 1 root root  143348 May  6 16:24 /nsm/elsa/data/elsa/tmp/buffers/1399393413.7031
-rw-r--r-- 1 root root   99786 May  6 16:23 /nsm/elsa/data/elsa/tmp/buffers/1399393353.63318
-rw-r--r-- 1 root root  111122 May  6 16:22 /nsm/elsa/data/elsa/tmp/buffers/1399393293.58271
-rw-r--r-- 1 root root   93100 May  6 16:21 /nsm/elsa/data/elsa/tmp/buffers/1399393233.5257
-rw-r--r-- 1 root root  114536 May  6 16:20 /nsm/elsa/data/elsa/tmp/buffers/1399393173.46729
-rw-r--r-- 1 root root   98263 May  6 16:19 /nsm/elsa/data/elsa/tmp/buffers/1399393113.41867
-rw-r--r-- 1 root root   76338 May  6 16:18 /nsm/elsa/data/elsa/tmp/buffers/1399393053.36446
-rw-r--r-- 1 root root  106587 May  6 16:17 /nsm/elsa/data/elsa/tmp/buffers/1399392993.31374
-rw-r--r-- 1 root root  112194 May  6 16:16 /nsm/elsa/data/elsa/tmp/buffers/1399392933.26263
-rw-r--r-- 1 root root   96594 May  6 16:15 /nsm/elsa/data/elsa/tmp/buffers/1399392873.22084
-rw-r--r-- 1 root root  110213 May  6 16:14 /nsm/elsa/data/elsa/tmp/buffers/1399392813.17864
-rw-r--r-- 1 root root   93879 May  6 16:13 /nsm/elsa/data/elsa/tmp/buffers/1399392753.13001
-rw-r--r-- 1 root root   99875 May  6 16:12 /nsm/elsa/data/elsa/tmp/buffers/1399392693.07614
-rw-r--r-- 1 root root  126773 May  6 16:11 /nsm/elsa/data/elsa/tmp/buffers/1399392633.02964
-rw-r--r-- 1 root root  128483 May  6 16:10 /nsm/elsa/data/elsa/tmp/buffers/1399392572.97095
-rw-r--r-- 1 root root  128607 May  6 16:09 /nsm/elsa/data/elsa/tmp/buffers/1399392512.81468
-rw-r--r-- 1 root root   93936 May  6 16:08 /nsm/elsa/data/elsa/tmp/buffers/1399392452.75758
-rw-r--r-- 1 root root  105623 May  6 16:07 /nsm/elsa/data/elsa/tmp/buffers/1399392392.61437
-rw-r--r-- 1 root root  106093 May  6 16:06 /nsm/elsa/data/elsa/tmp/buffers/1399392332.42554
-rw-r--r-- 1 root root   93358 May  6 16:05 /nsm/elsa/data/elsa/tmp/buffers/1399392272.37404
-rw-r--r-- 1 root root  116770 May  6 16:04 /nsm/elsa/data/elsa/tmp/buffers/1399392212.32489
-rw-r--r-- 1 root root   86702 May  6 16:03 /nsm/elsa/data/elsa/tmp/buffers/1399392152.27643
-rw-r--r-- 1 root root  138263 May  6 16:02 /nsm/elsa/data/elsa/tmp/buffers/1399392092.23828
-rw-r--r-- 1 root root  130731 May  6 16:01 /nsm/elsa/data/elsa/tmp/buffers/1399392032.18239
-rw-r--r-- 1 root root  111941 May  6 16:00 /nsm/elsa/data/elsa/tmp/buffers/1399391972.12795
-rw-r--r-- 1 root root  101041 May  6 15:59 /nsm/elsa/data/elsa/tmp/buffers/1399391912.07381
-rw-r--r-- 1 root root  114389 May  6 15:58 /nsm/elsa/data/elsa/tmp/buffers/1399391852.0171
-rw-r--r-- 1 root root  128307 May  6 15:57 /nsm/elsa/data/elsa/tmp/buffers/1399391791.96547
-rw-r--r-- 1 root root  110047 May  6 15:56 /nsm/elsa/data/elsa/tmp/buffers/1399391731.82417
-rw-r--r-- 1 root root  118738 May  6 15:55 /nsm/elsa/data/elsa/tmp/buffers/1399391671.75764
-rw-r--r-- 1 root root  122533 May  6 15:54 /nsm/elsa/data/elsa/tmp/buffers/1399391611.6849
-rw-r--r-- 1 root root   83264 May  6 15:53 /nsm/elsa/data/elsa/tmp/buffers/1399391551.64903
-rw-r--r-- 1 root root  126433 May  6 15:52 /nsm/elsa/data/elsa/tmp/buffers/1399391491.59822
-rw-r--r-- 1 root root  131679 May  6 15:51 /nsm/elsa/data/elsa/tmp/buffers/1399391431.5262
-rw-r--r-- 1 root root   97913 May  6 15:50 /nsm/elsa/data/elsa/tmp/buffers/1399391371.47761
-rw-r--r-- 1 root root  125644 May  6 15:49 /nsm/elsa/data/elsa/tmp/buffers/1399391311.41589
-rw-r--r-- 1 root root  108338 May  6 15:48 /nsm/elsa/data/elsa/tmp/buffers/1399391251.37363
-rw-r--r-- 1 root root   97330 May  6 15:47 /nsm/elsa/data/elsa/tmp/buffers/1399391191.21334
-rw-r--r-- 1 root root  123941 May  6 15:46 /nsm/elsa/data/elsa/tmp/buffers/1399391131.17251
-rw-r--r-- 1 root root  118604 May  6 15:45 /nsm/elsa/data/elsa/tmp/buffers/1399391071.12987
-rw-r--r-- 1 root root  127247 May  6 15:44 /nsm/elsa/data/elsa/tmp/buffers/1399391011.08995
-rw-r--r-- 1 root root  164528 May  6 15:43 /nsm/elsa/data/elsa/tmp/buffers/1399390951.04971
-rw-r--r-- 1 root root  130665 May  6 15:42 /nsm/elsa/data/elsa/tmp/buffers/1399390891.01002
-rw-r--r-- 1 root root  106035 May  6 15:41 /nsm/elsa/data/elsa/tmp/buffers/1399390830.95237
-rw-r--r-- 1 root root  112546 May  6 15:40 /nsm/elsa/data/elsa/tmp/buffers/1399390770.89135
-rw-r--r-- 1 root root  123288 May  6 15:39 /nsm/elsa/data/elsa/tmp/buffers/1399390710.82688
-rw-r--r-- 1 root root   89663 May  6 15:38 /nsm/elsa/data/elsa/tmp/buffers/1399390650.76385
-rw-r--r-- 1 root root  108808 May  6 15:37 /nsm/elsa/data/elsa/tmp/buffers/1399390590.68982
-rw-r--r-- 1 root root  132322 May  6 15:36 /nsm/elsa/data/elsa/tmp/buffers/1399390530.63539
-rw-r--r-- 1 root root  106970 May  6 15:35 /nsm/elsa/data/elsa/tmp/buffers/1399390470.58637
-rw-r--r-- 1 root root  129947 May  6 15:34 /nsm/elsa/data/elsa/tmp/buffers/1399390410.55093
-rw-r--r-- 1 root root  116255 May  6 15:33 /nsm/elsa/data/elsa/tmp/buffers/1399390350.49873
-rw-r--r-- 1 root root  154751 May  6 15:32 /nsm/elsa/data/elsa/tmp/buffers/1399390290.43994
-rw-r--r-- 1 root root   92476 May  6 15:31 /nsm/elsa/data/elsa/tmp/buffers/1399390230.40083
-rw-r--r-- 1 root root  115344 May  6 15:30 /nsm/elsa/data/elsa/tmp/buffers/1399390170.34429
-rw-r--r-- 1 root root  120437 May  6 15:29 /nsm/elsa/data/elsa/tmp/buffers/1399390110.29511
-rw-r--r-- 1 root root  105765 May  6 15:28 /nsm/elsa/data/elsa/tmp/buffers/1399390050.234
-rw-r--r-- 1 root root  118393 May  6 15:27 /nsm/elsa/data/elsa/tmp/buffers/1399389990.17098
-rw-r--r-- 1 root root  110369 May  6 15:26 /nsm/elsa/data/elsa/tmp/buffers/1399389930.13078
-rw-r--r-- 1 root root  115327 May  6 15:25 /nsm/elsa/data/elsa/tmp/buffers/1399389870.06823
-rw-r--r-- 1 root root  129178 May  6 15:24 /nsm/elsa/data/elsa/tmp/buffers/1399389810.02453
-rw-r--r-- 1 root root  111658 May  6 15:23 /nsm/elsa/data/elsa/tmp/buffers/1399389749.97512
-rw-r--r-- 1 root root  118817 May  6 15:22 /nsm/elsa/data/elsa/tmp/buffers/1399389689.90883
-rw-r--r-- 1 root root  111151 May  6 15:21 /nsm/elsa/data/elsa/tmp/buffers/1399389629.84446
-rw-r--r-- 1 root root  130857 May  6 15:20 /nsm/elsa/data/elsa/tmp/buffers/1399389569.80734
-rw-r--r-- 1 root root  100250 May  6 15:19 /nsm/elsa/data/elsa/tmp/buffers/1399389509.75436
-rw-r--r-- 1 root root   95320 May  6 15:18 /nsm/elsa/data/elsa/tmp/buffers/1399389449.71396
-rw-r--r-- 1 root root  110957 May  6 15:17 /nsm/elsa/data/elsa/tmp/buffers/1399389389.66232
-rw-r--r-- 1 root root  115579 May  6 15:16 /nsm/elsa/data/elsa/tmp/buffers/1399389329.59378
-rw-r--r-- 1 root root  110317 May  6 15:15 /nsm/elsa/data/elsa/tmp/buffers/1399389269.5328
-rw-r--r-- 1 root root  147706 May  6 15:14 /nsm/elsa/data/elsa/tmp/buffers/1399389209.47138
-rw-r--r-- 1 root root   98944 May  6 15:13 /nsm/elsa/data/elsa/tmp/buffers/1399389149.41098
-rw-r--r-- 1 root root  152440 May  6 15:12 /nsm/elsa/data/elsa/tmp/buffers/1399389089.35347
-rw-r--r-- 1 root root  116824 May  6 15:11 /nsm/elsa/data/elsa/tmp/buffers/1399389029.28961
-rw-r--r-- 1 root root  119498 May  6 15:10 /nsm/elsa/data/elsa/tmp/buffers/1399388969.22531
-rw-r--r-- 1 root root  119299 May  6 15:09 /nsm/elsa/data/elsa/tmp/buffers/1399388909.17802
-rw-r--r-- 1 root root  109086 May  6 15:08 /nsm/elsa/data/elsa/tmp/buffers/1399388849.126
-rw-r--r-- 1 root root  151955 May  6 15:07 /nsm/elsa/data/elsa/tmp/buffers/1399388789.08522
-rw-r--r-- 1 root root  172946 May  6 15:06 /nsm/elsa/data/elsa/tmp/buffers/1399388729.03183
-rw-r--r-- 1 root root  145964 May  6 15:05 /nsm/elsa/data/elsa/tmp/buffers/1399388668.99096
-rw-r--r-- 1 root root  110599 May  6 15:04 /nsm/elsa/data/elsa/tmp/buffers/1399388608.95031
-rw-r--r-- 1 root root  158621 May  6 15:03 /nsm/elsa/data/elsa/tmp/buffers/1399388548.80078
-rw-r--r-- 1 root root  130689 May  6 15:02 /nsm/elsa/data/elsa/tmp/buffers/1399388488.76146
-rw-r--r-- 1 root root  124188 May  6 15:01 /nsm/elsa/data/elsa/tmp/buffers/1399388428.73223
-rw-r--r-- 1 root root  135064 May  6 15:00 /nsm/elsa/data/elsa/tmp/buffers/1399388368.68923
-rw-r--r-- 1 root root  136422 May  6 14:59 /nsm/elsa/data/elsa/tmp/buffers/1399388308.64588
-rw-r--r-- 1 root root  192697 May  6 14:58 /nsm/elsa/data/elsa/tmp/buffers/1399388248.60065
-rw-r--r-- 1 root root  119399 May  6 14:57 /nsm/elsa/data/elsa/tmp/buffers/1399388188.54257
-rw-r--r-- 1 root root  108357 May  6 14:56 /nsm/elsa/data/elsa/tmp/buffers/1399388128.50327
-rw-r--r-- 1 root root  108130 May  6 14:55 /nsm/elsa/data/elsa/tmp/buffers/1399388068.4504
-rw-r--r-- 1 root root  120479 May  6 14:54 /nsm/elsa/data/elsa/tmp/buffers/1399388008.3862
-rw-r--r-- 1 root root   93814 May  6 14:53 /nsm/elsa/data/elsa/tmp/buffers/1399387948.3249
-rw-r--r-- 1 root root  109957 May  6 14:52 /nsm/elsa/data/elsa/tmp/buffers/1399387888.26145
-rw-r--r-- 1 root root  109647 May  6 14:51 /nsm/elsa/data/elsa/tmp/buffers/1399387828.22206
-rw-r--r-- 1 root root  148835 May  6 14:50 /nsm/elsa/data/elsa/tmp/buffers/1399387768.14886
-rw-r--r-- 1 root root  108134 May  6 14:49 /nsm/elsa/data/elsa/tmp/buffers/1399387708.09192
-rw-r--r-- 1 root root  121966 May  6 14:48 /nsm/elsa/data/elsa/tmp/buffers/1399387648.05335
-rw-r--r-- 1 root root  113069 May  6 14:47 /nsm/elsa/data/elsa/tmp/buffers/1399387588.00223
-rw-r--r-- 1 root root  101767 May  6 14:46 /nsm/elsa/data/elsa/tmp/buffers/1399387527.9455
-rw-r--r-- 1 root root  139016 May  6 14:45 /nsm/elsa/data/elsa/tmp/buffers/1399387467.83928
-rw-r--r-- 1 root root  120300 May  6 14:44 /nsm/elsa/data/elsa/tmp/buffers/1399387407.75373
-rw-r--r-- 1 root root  155467 May  6 14:43 /nsm/elsa/data/elsa/tmp/buffers/1399387347.69324
-rw-r--r-- 1 root root  206927 May  6 14:42 /nsm/elsa/data/elsa/tmp/buffers/1399387287.6369
-rw-r--r-- 1 root root  113160 May  6 14:41 /nsm/elsa/data/elsa/tmp/buffers/1399387227.58258
-rw-r--r-- 1 root root  116536 May  6 14:40 /nsm/elsa/data/elsa/tmp/buffers/1399387167.50255
-rw-r--r-- 1 root root  100672 May  6 14:39 /nsm/elsa/data/elsa/tmp/buffers/1399387107.44177
-rw-r--r-- 1 root root   99846 May  6 14:38 /nsm/elsa/data/elsa/tmp/buffers/1399387047.39083
-rw-r--r-- 1 root root  111990 May  6 14:37 /nsm/elsa/data/elsa/tmp/buffers/1399386987.35499
-rw-r--r-- 1 root root   93831 May  6 14:36 /nsm/elsa/data/elsa/tmp/buffers/1399386927.31467
-rw-r--r-- 1 root root  115523 May  6 14:35 /nsm/elsa/data/elsa/tmp/buffers/1399386867.26478
-rw-r--r-- 1 root root  143912 May  6 14:34 /nsm/elsa/data/elsa/tmp/buffers/1399386807.18426
-rw-r--r-- 1 root root  120932 May  6 14:33 /nsm/elsa/data/elsa/tmp/buffers/1399386747.12196
-rw-r--r-- 1 root root  130347 May  6 14:32 /nsm/elsa/data/elsa/tmp/buffers/1399386687.06269
-rw-r--r-- 1 root root  101423 May  6 14:31 /nsm/elsa/data/elsa/tmp/buffers/1399386627.00925
-rw-r--r-- 1 root root  122033 May  6 14:30 /nsm/elsa/data/elsa/tmp/buffers/1399386566.9685
-rw-r--r-- 1 root root  139367 May  6 14:29 /nsm/elsa/data/elsa/tmp/buffers/1399386506.9205
-rw-r--r-- 1 root root  111726 May  6 14:28 /nsm/elsa/data/elsa/tmp/buffers/1399386446.8559
-rw-r--r-- 1 root root  126006 May  6 14:27 /nsm/elsa/data/elsa/tmp/buffers/1399386386.80587
-rw-r--r-- 1 root root  110147 May  6 14:26 /nsm/elsa/data/elsa/tmp/buffers/1399386326.74621
-rw-r--r-- 1 root root  106644 May  6 14:25 /nsm/elsa/data/elsa/tmp/buffers/1399386266.69098
-rw-r--r-- 1 root root  132736 May  6 14:24 /nsm/elsa/data/elsa/tmp/buffers/1399386206.65081
-rw-r--r-- 1 root root  104102 May  6 14:23 /nsm/elsa/data/elsa/tmp/buffers/1399386146.61745
-rw-r--r-- 1 root root  109620 May  6 14:22 /nsm/elsa/data/elsa/tmp/buffers/1399386086.56323
-rw-r--r-- 1 root root  141446 May  6 14:21 /nsm/elsa/data/elsa/tmp/buffers/1399386026.50638
-rw-r--r-- 1 root root  123275 May  6 14:20 /nsm/elsa/data/elsa/tmp/buffers/1399385966.47047
-rw-r--r-- 1 root root  122660 May  6 14:19 /nsm/elsa/data/elsa/tmp/buffers/1399385906.43346
-rw-r--r-- 1 root root   87213 May  6 14:18 /nsm/elsa/data/elsa/tmp/buffers/1399385846.37542
-rw-r--r-- 1 root root  114065 May  6 14:17 /nsm/elsa/data/elsa/tmp/buffers/1399385786.33777
-rw-r--r-- 1 root root  104897 May  6 14:16 /nsm/elsa/data/elsa/tmp/buffers/1399385726.30069
-rw-r--r-- 1 root root  114431 May  6 14:15 /nsm/elsa/data/elsa/tmp/buffers/1399385666.26286
-rw-r--r-- 1 root root  121032 May  6 14:14 /nsm/elsa/data/elsa/tmp/buffers/1399385606.21099
-rw-r--r-- 1 root root  101799 May  6 14:13 /nsm/elsa/data/elsa/tmp/buffers/1399385546.16146
-rw-r--r-- 1 root root  108725 May  6 14:12 /nsm/elsa/data/elsa/tmp/buffers/1399385486.1225
-rw-r--r-- 1 root root   97718 May  6 14:11 /nsm/elsa/data/elsa/tmp/buffers/1399385426.06595
-rw-r--r-- 1 root root  106033 May  6 14:10 /nsm/elsa/data/elsa/tmp/buffers/1399385366.01245
-rw-r--r-- 1 root root  108238 May  6 14:09 /nsm/elsa/data/elsa/tmp/buffers/1399385305.94874
-rw-r--r-- 1 root root   98741 May  6 14:08 /nsm/elsa/data/elsa/tmp/buffers/1399385245.91151
-rw-r--r-- 1 root root  103369 May  6 14:07 /nsm/elsa/data/elsa/tmp/buffers/1399385185.84406
-rw-r--r-- 1 root root   96143 May  6 14:06 /nsm/elsa/data/elsa/tmp/buffers/1399385125.79839
-rw-r--r-- 1 root root  111871 May  6 14:05 /nsm/elsa/data/elsa/tmp/buffers/1399385065.74006
-rw-r--r-- 1 root root  104891 May  6 14:04 /nsm/elsa/data/elsa/tmp/buffers/1399385005.68676
-rw-r--r-- 1 root root   96806 May  6 14:03 /nsm/elsa/data/elsa/tmp/buffers/1399384945.62932
-rw-r--r-- 1 root root  115198 May  6 14:02 /nsm/elsa/data/elsa/tmp/buffers/1399384885.58817
-rw-r--r-- 1 root root  100439 May  6 14:01 /nsm/elsa/data/elsa/tmp/buffers/1399384825.53966
-rw-r--r-- 1 root root  112928 May  6 14:00 /nsm/elsa/data/elsa/tmp/buffers/1399384765.50287
-rw-r--r-- 1 root root  102531 May  6 13:59 /nsm/elsa/data/elsa/tmp/buffers/1399384705.44568
-rw-r--r-- 1 root root  103188 May  6 13:58 /nsm/elsa/data/elsa/tmp/buffers/1399384645.38961
-rw-r--r-- 1 root root  131128 May  6 13:57 /nsm/elsa/data/elsa/tmp/buffers/1399384585.31873
-rw-r--r-- 1 root root  109251 May  6 13:56 /nsm/elsa/data/elsa/tmp/buffers/1399384525.25085
-rw-r--r-- 1 root root  198419 May  6 13:55 /nsm/elsa/data/elsa/tmp/buffers/1399384465.20882
-rw-r--r-- 1 root root  175777 May  6 13:54 /nsm/elsa/data/elsa/tmp/buffers/1399384405.17055
-rw-r--r-- 1 root root   94677 May  6 13:53 /nsm/elsa/data/elsa/tmp/buffers/1399384345.11388
-rw-r--r-- 1 root root  110014 May  6 13:52 /nsm/elsa/data/elsa/tmp/buffers/1399384285.07818
-rw-r--r-- 1 root root  129344 May  6 13:51 /nsm/elsa/data/elsa/tmp/buffers/1399384225.01981
-rw-r--r-- 1 root root  114521 May  6 13:50 /nsm/elsa/data/elsa/tmp/buffers/1399384164.9731
-rw-r--r-- 1 root root  127589 May  6 13:49 /nsm/elsa/data/elsa/tmp/buffers/1399384104.91673
-rw-r--r-- 1 root root   98559 May  6 13:48 /nsm/elsa/data/elsa/tmp/buffers/1399384044.75035
-rw-r--r-- 1 root root  113872 May  6 13:47 /nsm/elsa/data/elsa/tmp/buffers/1399383984.68846
-rw-r--r-- 1 root root   98843 May  6 13:46 /nsm/elsa/data/elsa/tmp/buffers/1399383924.65095
-rw-r--r-- 1 root root  110609 May  6 13:45 /nsm/elsa/data/elsa/tmp/buffers/1399383864.59545
-rw-r--r-- 1 root root  108386 May  6 13:44 /nsm/elsa/data/elsa/tmp/buffers/1399383804.53334
-rw-r--r-- 1 root root  157665 May  6 13:43 /nsm/elsa/data/elsa/tmp/buffers/1399383744.4832
-rw-r--r-- 1 root root  116932 May  6 13:42 /nsm/elsa/data/elsa/tmp/buffers/1399383684.44618
-rw-r--r-- 1 root root  100558 May  6 13:41 /nsm/elsa/data/elsa/tmp/buffers/1399383624.38072
-rw-r--r-- 1 root root  120634 May  6 13:40 /nsm/elsa/data/elsa/tmp/buffers/1399383564.3302
-rw-r--r-- 1 root root  132251 May  6 13:39 /nsm/elsa/data/elsa/tmp/buffers/1399383504.25869
-rw-r--r-- 1 root root  136625 May  6 13:38 /nsm/elsa/data/elsa/tmp/buffers/1399383444.21946
-rw-r--r-- 1 root root  155345 May  6 13:37 /nsm/elsa/data/elsa/tmp/buffers/1399383384.1643
-rw-r--r-- 1 root root   98978 May  6 13:36 /nsm/elsa/data/elsa/tmp/buffers/1399383324.13157
-rw-r--r-- 1 root root  108029 May  6 13:35 /nsm/elsa/data/elsa/tmp/buffers/1399383264.08124
-rw-r--r-- 1 root root  113621 May  6 13:34 /nsm/elsa/data/elsa/tmp/buffers/1399383204.03114
-rw-r--r-- 1 root root   99065 May  6 13:33 /nsm/elsa/data/elsa/tmp/buffers/1399383143.99133
-rw-r--r-- 1 root root  106832 May  6 13:32 /nsm/elsa/data/elsa/tmp/buffers/1399383083.92881
-rw-r--r-- 1 root root  102605 May  6 13:31 /nsm/elsa/data/elsa/tmp/buffers/1399383023.81993
-rw-r--r-- 1 root root  112995 May  6 13:30 /nsm/elsa/data/elsa/tmp/buffers/1399382963.76491
-rw-r--r-- 1 root root  110584 May  6 13:29 /nsm/elsa/data/elsa/tmp/buffers/1399382903.70702
-rw-r--r-- 1 root root  109657 May  6 13:28 /nsm/elsa/data/elsa/tmp/buffers/1399382843.65766
-rw-r--r-- 1 root root  112146 May  6 13:27 /nsm/elsa/data/elsa/tmp/buffers/1399382783.59122
-rw-r--r-- 1 root root  100849 May  6 13:26 /nsm/elsa/data/elsa/tmp/buffers/1399382723.53955
-rw-r--r-- 1 root root  113172 May  6 13:25 /nsm/elsa/data/elsa/tmp/buffers/1399382663.49938
-rw-r--r-- 1 root root  131664 May  6 13:24 /nsm/elsa/data/elsa/tmp/buffers/1399382603.4374
-rw-r--r-- 1 root root  142929 May  6 13:23 /nsm/elsa/data/elsa/tmp/buffers/1399382543.37807
-rw-r--r-- 1 root root  123161 May  6 13:22 /nsm/elsa/data/elsa/tmp/buffers/1399382483.31932
-rw-r--r-- 1 root root  195096 May  6 13:21 /nsm/elsa/data/elsa/tmp/buffers/1399382423.27114
-rw-r--r-- 1 root root  141804 May  6 13:20 /nsm/elsa/data/elsa/tmp/buffers/1399382363.21313
-rw-r--r-- 1 root root  120900 May  6 13:19 /nsm/elsa/data/elsa/tmp/buffers/1399382303.16032
-rw-r--r-- 1 root root  102692 May  6 13:18 /nsm/elsa/data/elsa/tmp/buffers/1399382243.09825
-rw-r--r-- 1 root root  154450 May  6 13:17 /nsm/elsa/data/elsa/tmp/buffers/1399382183.05865
-rw-r--r-- 1 root root   99158 May  6 13:16 /nsm/elsa/data/elsa/tmp/buffers/1399382123.01931
-rw-r--r-- 1 root root  119717 May  6 13:15 /nsm/elsa/data/elsa/tmp/buffers/1399382062.97522
-rw-r--r-- 1 root root  108510 May  6 13:14 /nsm/elsa/data/elsa/tmp/buffers/1399382002.91977
-rw-r--r-- 1 root root   79134 May  6 13:13 /nsm/elsa/data/elsa/tmp/buffers/1399381942.86536
-rw-r--r-- 1 root root  112981 May  6 13:12 /nsm/elsa/data/elsa/tmp/buffers/1399381882.78383
-rw-r--r-- 1 root root  102417 May  6 13:11 /nsm/elsa/data/elsa/tmp/buffers/1399381822.74986
-rw-r--r-- 1 root root  106474 May  6 13:10 /nsm/elsa/data/elsa/tmp/buffers/1399381762.7123
-rw-r--r-- 1 root root  108591 May  6 13:09 /nsm/elsa/data/elsa/tmp/buffers/1399381702.64398
-rw-r--r-- 1 root root  101216 May  6 13:08 /nsm/elsa/data/elsa/tmp/buffers/1399381642.57747
-rw-r--r-- 1 root root  103729 May  6 13:07 /nsm/elsa/data/elsa/tmp/buffers/1399381582.51428
-rw-r--r-- 1 root root  107341 May  6 13:06 /nsm/elsa/data/elsa/tmp/buffers/1399381522.48052
-rw-r--r-- 1 root root  109701 May  6 13:05 /nsm/elsa/data/elsa/tmp/buffers/1399381462.41612
-rw-r--r-- 1 root root  101157 May  6 13:04 /nsm/elsa/data/elsa/tmp/buffers/1399381402.35565
-rw-r--r-- 1 root root  100883 May  6 13:03 /nsm/elsa/data/elsa/tmp/buffers/1399381342.30208
-rw-r--r-- 1 root root  120655 May  6 13:02 /nsm/elsa/data/elsa/tmp/buffers/1399381282.24049
-rw-r--r-- 1 root root  106188 May  6 13:01 /nsm/elsa/data/elsa/tmp/buffers/1399381222.20414
-rw-r--r-- 1 root root  207279 May  6 13:00 /nsm/elsa/data/elsa/tmp/buffers/1399381162.1508
-rw-r--r-- 1 root root  118148 May  6 12:59 /nsm/elsa/data/elsa/tmp/buffers/1399381102.11118
-rw-r--r-- 1 root root   88876 May  6 12:58 /nsm/elsa/data/elsa/tmp/buffers/1399381042.04613
-rw-r--r-- 1 root root  153054 May  6 12:57 /nsm/elsa/data/elsa/tmp/buffers/1399380981.96755
-rw-r--r-- 1 root root  113037 May  6 12:56 /nsm/elsa/data/elsa/tmp/buffers/1399380921.89423
-rw-r--r-- 1 root root  100002 May  6 12:55 /nsm/elsa/data/elsa/tmp/buffers/1399380861.8257
-rw-r--r-- 1 root root  176818 May  6 12:54 /nsm/elsa/data/elsa/tmp/buffers/1399380801.7692
-rw-r--r-- 1 root root  123404 May  6 12:53 /nsm/elsa/data/elsa/tmp/buffers/1399380741.69435
-rw-r--r-- 1 root root   89716 May  6 12:52 /nsm/elsa/data/elsa/tmp/buffers/1399380681.63338
-rw-r--r-- 1 root root  125419 May  6 12:51 /nsm/elsa/data/elsa/tmp/buffers/1399380621.56998
-rw-r--r-- 1 root root  138288 May  6 12:50 /nsm/elsa/data/elsa/tmp/buffers/1399380561.48418
-rw-r--r-- 1 root root   82795 May  6 12:49 /nsm/elsa/data/elsa/tmp/buffers/1399380501.4184
-rw-r--r-- 1 root root  103461 May  6 12:48 /nsm/elsa/data/elsa/tmp/buffers/1399380441.34658
-rw-r--r-- 1 root root  122407 May  6 12:47 /nsm/elsa/data/elsa/tmp/buffers/1399380381.28474
-rw-r--r-- 1 root root  105683 May  6 12:46 /nsm/elsa/data/elsa/tmp/buffers/1399380321.23398
-rw-r--r-- 1 root root  169532 May  6 12:45 /nsm/elsa/data/elsa/tmp/buffers/1399380261.15381
-rw-r--r-- 1 root root  166902 May  6 12:44 /nsm/elsa/data/elsa/tmp/buffers/1399380201.09224
-rw-r--r-- 1 root root  160131 May  6 12:43 /nsm/elsa/data/elsa/tmp/buffers/1399380141.02947
-rw-r--r-- 1 root root  144581 May  6 12:42 /nsm/elsa/data/elsa/tmp/buffers/1399380080.95854
-rw-r--r-- 1 root root  110727 May  6 12:41 /nsm/elsa/data/elsa/tmp/buffers/1399380020.82091
-rw-r--r-- 1 root root  103246 May  6 12:40 /nsm/elsa/data/elsa/tmp/buffers/1399379960.7552
-rw-r--r-- 1 root root  110115 May  6 12:39 /nsm/elsa/data/elsa/tmp/buffers/1399379900.68485
-rw-r--r-- 1 root root  102378 May  6 12:38 /nsm/elsa/data/elsa/tmp/buffers/1399379840.631
-rw-r--r-- 1 root root  107616 May  6 12:37 /nsm/elsa/data/elsa/tmp/buffers/1399379780.57567
-rw-r--r-- 1 root root  126378 May  6 12:36 /nsm/elsa/data/elsa/tmp/buffers/1399379720.52309
-rw-r--r-- 1 root root  169419 May  6 12:35 /nsm/elsa/data/elsa/tmp/buffers/1399379660.46323
-rw-r--r-- 1 root root  185623 May  6 12:34 /nsm/elsa/data/elsa/tmp/buffers/1399379600.39125
-rw-r--r-- 1 root root  111849 May  6 12:33 /nsm/elsa/data/elsa/tmp/buffers/1399379540.31899
-rw-r--r-- 1 root root  132171 May  6 12:32 /nsm/elsa/data/elsa/tmp/buffers/1399379480.25708
-rw-r--r-- 1 root root  116576 May  6 12:31 /nsm/elsa/data/elsa/tmp/buffers/1399379420.17538
-rw-r--r-- 1 root root  130820 May  6 12:30 /nsm/elsa/data/elsa/tmp/buffers/1399379360.08692
-rw-r--r-- 1 root root  112721 May  6 12:29 /nsm/elsa/data/elsa/tmp/buffers/1399379300.01029
-rw-r--r-- 1 root root  106643 May  6 12:28 /nsm/elsa/data/elsa/tmp/buffers/1399379239.95139
-rw-r--r-- 1 root root  107361 May  6 12:27 /nsm/elsa/data/elsa/tmp/buffers/1399379179.81583
-rw-r--r-- 1 root root  104541 May  6 12:26 /nsm/elsa/data/elsa/tmp/buffers/1399379119.74806
-rw-r--r-- 1 root root  118943 May  6 12:25 /nsm/elsa/data/elsa/tmp/buffers/1399379059.67411
-rw-r--r-- 1 root root  125939 May  6 12:24 /nsm/elsa/data/elsa/tmp/buffers/1399378999.6018
-rw-r--r-- 1 root root   98112 May  6 12:23 /nsm/elsa/data/elsa/tmp/buffers/1399378939.51712
-rw-r--r-- 1 root root  113289 May  6 12:22 /nsm/elsa/data/elsa/tmp/buffers/1399378879.44501
-rw-r--r-- 1 root root  128416 May  6 12:21 /nsm/elsa/data/elsa/tmp/buffers/1399378819.37742
-rw-r--r-- 1 root root  124833 May  6 12:20 /nsm/elsa/data/elsa/tmp/buffers/1399378759.30206
-rw-r--r-- 1 root root   95229 May  6 12:19 /nsm/elsa/data/elsa/tmp/buffers/1399378699.22967
-rw-r--r-- 1 root root   90615 May  6 12:18 /nsm/elsa/data/elsa/tmp/buffers/1399378639.16633
-rw-r--r-- 1 root root  115555 May  6 12:17 /nsm/elsa/data/elsa/tmp/buffers/1399378579.09742
-rw-r--r-- 1 root root  109932 May  6 12:16 /nsm/elsa/data/elsa/tmp/buffers/1399378519.02645
-rw-r--r-- 1 root root  121456 May  6 12:15 /nsm/elsa/data/elsa/tmp/buffers/1399378458.95499
-rw-r--r-- 1 root root  101447 May  6 12:14 /nsm/elsa/data/elsa/tmp/buffers/1399378398.88946
-rw-r--r-- 1 root root   85685 May  6 12:13 /nsm/elsa/data/elsa/tmp/buffers/1399378338.84235
-rw-r--r-- 1 root root  114838 May  6 12:12 /nsm/elsa/data/elsa/tmp/buffers/1399378278.7782
-rw-r--r-- 1 root root   95175 May  6 12:11 /nsm/elsa/data/elsa/tmp/buffers/1399378218.71064
-rw-r--r-- 1 root root  111086 May  6 12:10 /nsm/elsa/data/elsa/tmp/buffers/1399378158.64728
-rw-r--r-- 1 root root   99798 May  6 12:09 /nsm/elsa/data/elsa/tmp/buffers/1399378098.5757
-rw-r--r-- 1 root root   99698 May  6 12:08 /nsm/elsa/data/elsa/tmp/buffers/1399378038.47465
-rw-r--r-- 1 root root  115871 May  6 12:07 /nsm/elsa/data/elsa/tmp/buffers/1399377976.52988
-rw-r--r-- 1 root root   90434 May  6 12:06 /nsm/elsa/data/elsa/tmp/buffers/1399377916.45721
-rw-r--r-- 1 root root  118138 May  6 12:05 /nsm/elsa/data/elsa/tmp/buffers/1399377856.39835
-rw-r--r-- 1 root root   98793 May  6 12:04 /nsm/elsa/data/elsa/tmp/buffers/1399377796.34592
-rw-r--r-- 1 root root   95220 May  6 12:03 /nsm/elsa/data/elsa/tmp/buffers/1399377736.29029
-rw-r--r-- 1 root root  124234 May  6 12:02 /nsm/elsa/data/elsa/tmp/buffers/1399377676.23789
-rw-r--r-- 1 root root   98450 May  6 12:01 /nsm/elsa/data/elsa/tmp/buffers/1399377616.1902
-rw-r--r-- 1 root root  132038 May  6 12:00 /nsm/elsa/data/elsa/tmp/buffers/1399377556.14742
-rw-r--r-- 1 root root  106041 May  6 11:59 /nsm/elsa/data/elsa/tmp/buffers/1399377496.09332
-rw-r--r-- 1 root root   90577 May  6 11:58 /nsm/elsa/data/elsa/tmp/buffers/1399377436.00802
-rw-r--r-- 1 root root  113361 May  6 11:57 /nsm/elsa/data/elsa/tmp/buffers/1399377375.92788
-rw-r--r-- 1 root root  104335 May  6 11:56 /nsm/elsa/data/elsa/tmp/buffers/1399377315.83546
-rw-r--r-- 1 root root  115413 May  6 11:55 /nsm/elsa/data/elsa/tmp/buffers/1399377255.75135
-rw-r--r-- 1 root root  108235 May  6 11:54 /nsm/elsa/data/elsa/tmp/buffers/1399377195.70847
-rw-r--r-- 1 root root   94120 May  6 11:53 /nsm/elsa/data/elsa/tmp/buffers/1399377135.64187
-rw-r--r-- 1 root root  105450 May  6 11:52 /nsm/elsa/data/elsa/tmp/buffers/1399377075.59291
-rw-r--r-- 1 root root  107760 May  6 11:51 /nsm/elsa/data/elsa/tmp/buffers/1399377015.51951
-rw-r--r-- 1 root root  122032 May  6 11:50 /nsm/elsa/data/elsa/tmp/buffers/1399376955.45294
-rw-r--r-- 1 root root   92567 May  6 11:49 /nsm/elsa/data/elsa/tmp/buffers/1399376895.38489
-rw-r--r-- 1 root root   92984 May  6 11:48 /nsm/elsa/data/elsa/tmp/buffers/1399376835.3266
-rw-r--r-- 1 root root  117509 May  6 11:47 /nsm/elsa/data/elsa/tmp/buffers/1399376775.28361
-rw-r--r-- 1 root root   84820 May  6 11:46 /nsm/elsa/data/elsa/tmp/buffers/1399376715.2031
-rw-r--r-- 1 root root  109062 May  6 11:45 /nsm/elsa/data/elsa/tmp/buffers/1399376655.14516
-rw-r--r-- 1 root root  107832 May  6 11:44 /nsm/elsa/data/elsa/tmp/buffers/1399376595.10783
-rw-r--r-- 1 root root  143450 May  6 11:43 /nsm/elsa/data/elsa/tmp/buffers/1399376535.05699
-rw-r--r-- 1 root root  116029 May  6 11:42 /nsm/elsa/data/elsa/tmp/buffers/1399376474.99835
-rw-r--r-- 1 root root  100382 May  6 11:41 /nsm/elsa/data/elsa/tmp/buffers/1399376414.95928
-rw-r--r-- 1 root root  108286 May  6 11:40 /nsm/elsa/data/elsa/tmp/buffers/1399376354.90113
-rw-r--r-- 1 root root   94008 May  6 11:39 /nsm/elsa/data/elsa/tmp/buffers/1399376294.85385
-rw-r--r-- 1 root root   98601 May  6 11:38 /nsm/elsa/data/elsa/tmp/buffers/1399376234.79282
-rw-r--r-- 1 root root  111965 May  6 11:37 /nsm/elsa/data/elsa/tmp/buffers/1399376174.7219
-rw-r--r-- 1 root root   93422 May  6 11:36 /nsm/elsa/data/elsa/tmp/buffers/1399376114.67027
-rw-r--r-- 1 root root  126199 May  6 11:35 /nsm/elsa/data/elsa/tmp/buffers/1399376054.60739
-rw-r--r-- 1 root root   97888 May  6 11:34 /nsm/elsa/data/elsa/tmp/buffers/1399375994.56432
-rw-r--r-- 1 root root   90201 May  6 11:33 /nsm/elsa/data/elsa/tmp/buffers/1399375934.51126
-rw-r--r-- 1 root root  121220 May  6 11:32 /nsm/elsa/data/elsa/tmp/buffers/1399375874.46386
-rw-r--r-- 1 root root   84334 May  6 11:31 /nsm/elsa/data/elsa/tmp/buffers/1399375814.42519
-rw-r--r-- 1 root root  113560 May  6 11:30 /nsm/elsa/data/elsa/tmp/buffers/1399375754.37188
-rw-r--r-- 1 root root  108052 May  6 11:29 /nsm/elsa/data/elsa/tmp/buffers/1399375694.31481
-rw-r--r-- 1 root root   94667 May  6 11:28 /nsm/elsa/data/elsa/tmp/buffers/1399375634.25882
-rw-r--r-- 1 root root  118173 May  6 11:27 /nsm/elsa/data/elsa/tmp/buffers/1399375574.21242
-rw-r--r-- 1 root root  115383 May  6 11:26 /nsm/elsa/data/elsa/tmp/buffers/1399375514.14568
-rw-r--r-- 1 root root  112293 May  6 11:25 /nsm/elsa/data/elsa/tmp/buffers/1399375454.07956
-rw-r--r-- 1 root root  110818 May  6 11:24 /nsm/elsa/data/elsa/tmp/buffers/1399375394.01963
-rw-r--r-- 1 root root   93959 May  6 11:23 /nsm/elsa/data/elsa/tmp/buffers/1399375333.94846
-rw-r--r-- 1 root root  113620 May  6 11:22 /nsm/elsa/data/elsa/tmp/buffers/1399375273.90698
-rw-r--r-- 1 root root  109583 May  6 11:21 /nsm/elsa/data/elsa/tmp/buffers/1399375213.8538
-rw-r--r-- 1 root root  121784 May  6 11:20 /nsm/elsa/data/elsa/tmp/buffers/1399375153.80227
-rw-r--r-- 1 root root   87794 May  6 11:19 /nsm/elsa/data/elsa/tmp/buffers/1399375093.75761
-rw-r--r-- 1 root root   94385 May  6 11:18 /nsm/elsa/data/elsa/tmp/buffers/1399375033.71587
-rw-r--r-- 1 root root  120050 May  6 11:17 /nsm/elsa/data/elsa/tmp/buffers/1399374973.67929
-rw-r--r-- 1 root root   89243 May  6 11:16 /nsm/elsa/data/elsa/tmp/buffers/1399374913.61648
-rw-r--r-- 1 root root  115894 May  6 11:15 /nsm/elsa/data/elsa/tmp/buffers/1399374853.56605
-rw-r--r-- 1 root root  109478 May  6 11:14 /nsm/elsa/data/elsa/tmp/buffers/1399374793.52331
-rw-r--r-- 1 root root   83713 May  6 11:13 /nsm/elsa/data/elsa/tmp/buffers/1399374733.48111
-rw-r--r-- 1 root root  111456 May  6 11:12 /nsm/elsa/data/elsa/tmp/buffers/1399374673.44419
-rw-r--r-- 1 root root  100899 May  6 11:11 /nsm/elsa/data/elsa/tmp/buffers/1399374613.40744
-rw-r--r-- 1 root root  116044 May  6 11:10 /nsm/elsa/data/elsa/tmp/buffers/1399374553.35142
-rw-r--r-- 1 root root   96535 May  6 11:09 /nsm/elsa/data/elsa/tmp/buffers/1399374493.29122
-rw-r--r-- 1 root root  105467 May  6 11:08 /nsm/elsa/data/elsa/tmp/buffers/1399374433.24765
-rw-r--r-- 1 root root  104925 May  6 11:07 /nsm/elsa/data/elsa/tmp/buffers/1399374373.19065
-rw-r--r-- 1 root root   91099 May  6 11:06 /nsm/elsa/data/elsa/tmp/buffers/1399374313.12906
-rw-r--r-- 1 root root  125469 May  6 11:05 /nsm/elsa/data/elsa/tmp/buffers/1399374253.05311
-rw-r--r-- 1 root root   93218 May  6 11:04 /nsm/elsa/data/elsa/tmp/buffers/1399374192.98211
-rw-r--r-- 1 root root  116451 May  6 11:03 /nsm/elsa/data/elsa/tmp/buffers/1399374132.9358
-rw-r--r-- 1 root root  126349 May  6 11:02 /nsm/elsa/data/elsa/tmp/buffers/1399374072.83173
-rw-r--r-- 1 root root   96339 May  6 11:01 /nsm/elsa/data/elsa/tmp/buffers/1399374012.75039
-rw-r--r-- 1 root root  112127 May  6 11:00 /nsm/elsa/data/elsa/tmp/buffers/1399373952.70222
-rw-r--r-- 1 root root  113214 May  6 10:59 /nsm/elsa/data/elsa/tmp/buffers/1399373892.6368
-rw-r--r-- 1 root root   91377 May  6 10:58 /nsm/elsa/data/elsa/tmp/buffers/1399373832.5536
-rw-r--r-- 1 root root  108405 May  6 10:57 /nsm/elsa/data/elsa/tmp/buffers/1399373772.5192
-rw-r--r-- 1 root root  104637 May  6 10:56 /nsm/elsa/data/elsa/tmp/buffers/1399373712.43794
-rw-r--r-- 1 root root  123620 May  6 10:55 /nsm/elsa/data/elsa/tmp/buffers/1399373652.3559
-rw-r--r-- 1 root root   94140 May  6 10:54 /nsm/elsa/data/elsa/tmp/buffers/1399373592.29797
-rw-r--r-- 1 root root  104163 May  6 10:53 /nsm/elsa/data/elsa/tmp/buffers/1399373532.22498
-rw-r--r-- 1 root root  118642 May  6 10:52 /nsm/elsa/data/elsa/tmp/buffers/1399373472.1838
-rw-r--r-- 1 root root   97211 May  6 10:51 /nsm/elsa/data/elsa/tmp/buffers/1399373412.12546
-rw-r--r-- 1 root root  126915 May  6 10:50 /nsm/elsa/data/elsa/tmp/buffers/1399373352.08389
-rw-r--r-- 1 root root   99300 May  6 10:49 /nsm/elsa/data/elsa/tmp/buffers/1399373292.02033
-rw-r--r-- 1 root root   81666 May  6 10:48 /nsm/elsa/data/elsa/tmp/buffers/1399373231.97357
-rw-r--r-- 1 root root  119622 May  6 10:47 /nsm/elsa/data/elsa/tmp/buffers/1399373171.93061
-rw-r--r-- 1 root root   94396 May  6 10:46 /nsm/elsa/data/elsa/tmp/buffers/1399373111.79468
-rw-r--r-- 1 root root   96824 May  6 10:45 /nsm/elsa/data/elsa/tmp/buffers/1399373051.73559
-rw-r--r-- 1 root root  111318 May  6 10:44 /nsm/elsa/data/elsa/tmp/buffers/1399372991.64598
-rw-r--r-- 1 root root  148009 May  6 10:43 /nsm/elsa/data/elsa/tmp/buffers/1399372931.5534
-rw-r--r-- 1 root root  104551 May  6 10:42 /nsm/elsa/data/elsa/tmp/buffers/1399372871.5123
-rw-r--r-- 1 root root  104212 May  6 10:41 /nsm/elsa/data/elsa/tmp/buffers/1399372811.44763
-rw-r--r-- 1 root root  134509 May  6 10:40 /nsm/elsa/data/elsa/tmp/buffers/1399372751.35933
-rw-r--r-- 1 root root   79312 May  6 10:39 /nsm/elsa/data/elsa/tmp/buffers/1399372691.31032
-rw-r--r-- 1 root root   97322 May  6 10:38 /nsm/elsa/data/elsa/tmp/buffers/1399372631.23723
-rw-r--r-- 1 root root  130761 May  6 10:37 /nsm/elsa/data/elsa/tmp/buffers/1399372571.16271
-rw-r--r-- 1 root root   85550 May  6 10:36 /nsm/elsa/data/elsa/tmp/buffers/1399372511.07573
-rw-r--r-- 1 root root  133860 May  6 10:35 /nsm/elsa/data/elsa/tmp/buffers/1399372451.00083
-rw-r--r-- 1 root root  109080 May  6 10:34 /nsm/elsa/data/elsa/tmp/buffers/1399372390.90442
-rw-r--r-- 1 root root   74396 May  6 10:33 /nsm/elsa/data/elsa/tmp/buffers/1399372330.83134
-rw-r--r-- 1 root root  131351 May  6 10:32 /nsm/elsa/data/elsa/tmp/buffers/1399372270.74935
-rw-r--r-- 1 root root  101846 May  6 10:31 /nsm/elsa/data/elsa/tmp/buffers/1399372210.67397
-rw-r--r-- 1 root root   99467 May  6 10:30 /nsm/elsa/data/elsa/tmp/buffers/1399372150.57044
-rw-r--r-- 1 root root  114752 May  6 10:29 /nsm/elsa/data/elsa/tmp/buffers/1399372090.4911
-rw-r--r-- 1 root root  111255 May  6 10:28 /nsm/elsa/data/elsa/tmp/buffers/1399372030.42212
-rw-r--r-- 1 root root  102398 May  6 10:27 /nsm/elsa/data/elsa/tmp/buffers/1399371970.37415
-rw-r--r-- 1 root root  103810 May  6 10:26 /nsm/elsa/data/elsa/tmp/buffers/1399371910.30608
-rw-r--r-- 1 root root  126458 May  6 10:25 /nsm/elsa/data/elsa/tmp/buffers/1399371850.25382
-rw-r--r-- 1 root root   92255 May  6 10:24 /nsm/elsa/data/elsa/tmp/buffers/1399371790.16798
-rw-r--r-- 1 root root  103368 May  6 10:23 /nsm/elsa/data/elsa/tmp/buffers/1399371730.08292
-rw-r--r-- 1 root root  125462 May  6 10:22 /nsm/elsa/data/elsa/tmp/buffers/1399371670.00992
-rw-r--r-- 1 root root  100574 May  6 10:21 /nsm/elsa/data/elsa/tmp/buffers/1399371609.92548
-rw-r--r-- 1 root root  129757 May  6 10:20 /nsm/elsa/data/elsa/tmp/buffers/1399371549.82302
-rw-r--r-- 1 root root   97209 May  6 10:19 /nsm/elsa/data/elsa/tmp/buffers/1399371489.77807
-rw-r--r-- 1 root root   77911 May  6 10:18 /nsm/elsa/data/elsa/tmp/buffers/1399371429.70791
-rw-r--r-- 1 root root  121836 May  6 10:17 /nsm/elsa/data/elsa/tmp/buffers/1399371369.62421
-rw-r--r-- 1 root root  103746 May  6 10:16 /nsm/elsa/data/elsa/tmp/buffers/1399371309.57164
-rw-r--r-- 1 root root  105881 May  6 10:15 /nsm/elsa/data/elsa/tmp/buffers/1399371249.4788
-rw-r--r-- 1 root root  105828 May  6 10:14 /nsm/elsa/data/elsa/tmp/buffers/1399371189.41396
-rw-r--r-- 1 root root   93276 May  6 10:13 /nsm/elsa/data/elsa/tmp/buffers/1399371129.36176
-rw-r--r-- 1 root root  101622 May  6 10:12 /nsm/elsa/data/elsa/tmp/buffers/1399371069.29303
-rw-r--r-- 1 root root   97625 May  6 10:11 /nsm/elsa/data/elsa/tmp/buffers/1399371009.21747
-rw-r--r-- 1 root root  129262 May  6 10:10 /nsm/elsa/data/elsa/tmp/buffers/1399370949.13508
-rw-r--r-- 1 root root   83619 May  6 10:09 /nsm/elsa/data/elsa/tmp/buffers/1399370889.07381
-rw-r--r-- 1 root root  100431 May  6 10:08 /nsm/elsa/data/elsa/tmp/buffers/1399370829.00403
-rw-r--r-- 1 root root  118027 May  6 10:07 /nsm/elsa/data/elsa/tmp/buffers/1399370768.92918
-rw-r--r-- 1 root root   77057 May  6 10:06 /nsm/elsa/data/elsa/tmp/buffers/1399370708.79017
-rw-r--r-- 1 root root  127494 May  6 10:05 /nsm/elsa/data/elsa/tmp/buffers/1399370648.73604
-rw-r--r-- 1 root root  105762 May  6 10:04 /nsm/elsa/data/elsa/tmp/buffers/1399370588.68128
-rw-r--r-- 1 root root  102807 May  6 10:03 /nsm/elsa/data/elsa/tmp/buffers/1399370528.61907
-rw-r--r-- 1 root root  124088 May  6 10:02 /nsm/elsa/data/elsa/tmp/buffers/1399370468.57819
-rw-r--r-- 1 root root  103760 May  6 10:01 /nsm/elsa/data/elsa/tmp/buffers/1399370408.52222
-rw-r--r-- 1 root root  111362 May  6 10:00 /nsm/elsa/data/elsa/tmp/buffers/1399370348.48269
-rw-r--r-- 1 root root  109557 May  6 09:59 /nsm/elsa/data/elsa/tmp/buffers/1399370288.42475
-rw-r--r-- 1 root root   99464 May  6 09:58 /nsm/elsa/data/elsa/tmp/buffers/1399370228.38062
-rw-r--r-- 1 root root  104934 May  6 09:57 /nsm/elsa/data/elsa/tmp/buffers/1399370168.32013
-rw-r--r-- 1 root root   99866 May  6 09:56 /nsm/elsa/data/elsa/tmp/buffers/1399370108.26263
-rw-r--r-- 1 root root  126613 May  6 09:55 /nsm/elsa/data/elsa/tmp/buffers/1399370048.17624
-rw-r--r-- 1 root root   98865 May  6 09:54 /nsm/elsa/data/elsa/tmp/buffers/1399369988.12049
-rw-r--r-- 1 root root   91958 May  6 09:53 /nsm/elsa/data/elsa/tmp/buffers/1399369928.06992
-rw-r--r-- 1 root root  116686 May  6 09:52 /nsm/elsa/data/elsa/tmp/buffers/1399369868.02808
-rw-r--r-- 1 root root   97849 May  6 09:51 /nsm/elsa/data/elsa/tmp/buffers/1399369807.97069
-rw-r--r-- 1 root root  124655 May  6 09:50 /nsm/elsa/data/elsa/tmp/buffers/1399369747.91792
-rw-r--r-- 1 root root  105512 May  6 09:49 /nsm/elsa/data/elsa/tmp/buffers/1399369687.76877
-rw-r--r-- 1 root root   78360 May  6 09:48 /nsm/elsa/data/elsa/tmp/buffers/1399369627.70962
-rw-r--r-- 1 root root  119563 May  6 09:47 /nsm/elsa/data/elsa/tmp/buffers/1399369567.65308
-rw-r--r-- 1 root root  104344 May  6 09:46 /nsm/elsa/data/elsa/tmp/buffers/1399369507.61204
-rw-r--r-- 1 root root  104333 May  6 09:45 /nsm/elsa/data/elsa/tmp/buffers/1399369447.53248
-rw-r--r-- 1 root root  101299 May  6 09:44 /nsm/elsa/data/elsa/tmp/buffers/1399369387.46726
-rw-r--r-- 1 root root  148533 May  6 09:43 /nsm/elsa/data/elsa/tmp/buffers/1399369327.43153
-rw-r--r-- 1 root root  109072 May  6 09:42 /nsm/elsa/data/elsa/tmp/buffers/1399369267.38977
-rw-r--r-- 1 root root   96816 May  6 09:41 /nsm/elsa/data/elsa/tmp/buffers/1399369207.34674
-rw-r--r-- 1 root root  121892 May  6 09:40 /nsm/elsa/data/elsa/tmp/buffers/1399369147.2809
-rw-r--r-- 1 root root   80838 May  6 09:39 /nsm/elsa/data/elsa/tmp/buffers/1399369087.22317
-rw-r--r-- 1 root root   95522 May  6 09:38 /nsm/elsa/data/elsa/tmp/buffers/1399369027.17164
-rw-r--r-- 1 root root  124561 May  6 09:37 /nsm/elsa/data/elsa/tmp/buffers/1399368967.12488
-rw-r--r-- 1 root root   84434 May  6 09:36 /nsm/elsa/data/elsa/tmp/buffers/1399368907.08306
-rw-r--r-- 1 root root  122691 May  6 09:35 /nsm/elsa/data/elsa/tmp/buffers/1399368847.02692
-rw-r--r-- 1 root root   99374 May  6 09:34 /nsm/elsa/data/elsa/tmp/buffers/1399368786.9798
-rw-r--r-- 1 root root   78906 May  6 09:33 /nsm/elsa/data/elsa/tmp/buffers/1399368726.92529
-rw-r--r-- 1 root root  122496 May  6 09:32 /nsm/elsa/data/elsa/tmp/buffers/1399368666.87682
-rw-r--r-- 1 root root   98145 May  6 09:31 /nsm/elsa/data/elsa/tmp/buffers/1399368606.82393
-rw-r--r-- 1 root root  102920 May  6 09:30 /nsm/elsa/data/elsa/tmp/buffers/1399368546.73921
-rw-r--r-- 1 root root  107929 May  6 09:29 /nsm/elsa/data/elsa/tmp/buffers/1399368486.69609
-rw-r--r-- 1 root root  121900 May  6 09:28 /nsm/elsa/data/elsa/tmp/buffers/1399368426.65096
-rw-r--r-- 1 root root  104349 May  6 09:27 /nsm/elsa/data/elsa/tmp/buffers/1399368366.58693
-rw-r--r-- 1 root root  101221 May  6 09:26 /nsm/elsa/data/elsa/tmp/buffers/1399368306.53472
-rw-r--r-- 1 root root  137421 May  6 09:25 /nsm/elsa/data/elsa/tmp/buffers/1399368246.45857
-rw-r--r-- 1 root root   99195 May  6 09:24 /nsm/elsa/data/elsa/tmp/buffers/1399368186.40234
-rw-r--r-- 1 root root  111319 May  6 09:23 /nsm/elsa/data/elsa/tmp/buffers/1399368126.35027
-rw-r--r-- 1 root root  121659 May  6 09:22 /nsm/elsa/data/elsa/tmp/buffers/1399368066.29918
-rw-r--r-- 1 root root  102134 May  6 09:21 /nsm/elsa/data/elsa/tmp/buffers/1399368006.25858
-rw-r--r-- 1 root root  128496 May  6 09:20 /nsm/elsa/data/elsa/tmp/buffers/1399367946.21301
-rw-r--r-- 1 root root   95617 May  6 09:19 /nsm/elsa/data/elsa/tmp/buffers/1399367886.16368
-rw-r--r-- 1 root root   81080 May  6 09:18 /nsm/elsa/data/elsa/tmp/buffers/1399367826.12508
-rw-r--r-- 1 root root  118826 May  6 09:17 /nsm/elsa/data/elsa/tmp/buffers/1399367766.08449
-rw-r--r-- 1 root root  104512 May  6 09:16 /nsm/elsa/data/elsa/tmp/buffers/1399367706.0302
-rw-r--r-- 1 root root  113517 May  6 09:15 /nsm/elsa/data/elsa/tmp/buffers/1399367645.9835
-rw-r--r-- 1 root root  102567 May  6 09:14 /nsm/elsa/data/elsa/tmp/buffers/1399367585.93947
-rw-r--r-- 1 root root  107070 May  6 09:13 /nsm/elsa/data/elsa/tmp/buffers/1399367525.89838
-rw-r--r-- 1 root root  106463 May  6 09:12 /nsm/elsa/data/elsa/tmp/buffers/1399367465.84618
-rw-r--r-- 1 root root  109517 May  6 09:11 /nsm/elsa/data/elsa/tmp/buffers/1399367405.77724
-rw-r--r-- 1 root root  117635 May  6 09:10 /nsm/elsa/data/elsa/tmp/buffers/1399367345.71109
-rw-r--r-- 1 root root   94838 May  6 09:09 /nsm/elsa/data/elsa/tmp/buffers/1399367285.65671
-rw-r--r-- 1 root root   97745 May  6 09:08 /nsm/elsa/data/elsa/tmp/buffers/1399367225.59285
-rw-r--r-- 1 root root  116618 May  6 09:07 /nsm/elsa/data/elsa/tmp/buffers/1399367165.54648
-rw-r--r-- 1 root root   91829 May  6 09:06 /nsm/elsa/data/elsa/tmp/buffers/1399367105.48662
-rw-r--r-- 1 root root  118352 May  6 09:05 /nsm/elsa/data/elsa/tmp/buffers/1399367045.42343
-rw-r--r-- 1 root root  103645 May  6 09:04 /nsm/elsa/data/elsa/tmp/buffers/1399366985.3685
-rw-r--r-- 1 root root   94234 May  6 09:03 /nsm/elsa/data/elsa/tmp/buffers/1399366925.31581
-rw-r--r-- 1 root root  104291 May  6 09:02 /nsm/elsa/data/elsa/tmp/buffers/1399366865.26227
-rw-r--r-- 1 root root  101844 May  6 09:01 /nsm/elsa/data/elsa/tmp/buffers/1399366805.20409
-rw-r--r-- 1 root root  125214 May  6 09:00 /nsm/elsa/data/elsa/tmp/buffers/1399366745.13851
-rw-r--r-- 1 root root   95521 May  6 08:59 /nsm/elsa/data/elsa/tmp/buffers/1399366685.09799
-rw-r--r-- 1 root root   92027 May  6 08:58 /nsm/elsa/data/elsa/tmp/buffers/1399366625.05897
-rw-r--r-- 1 root root  120581 May  6 08:57 /nsm/elsa/data/elsa/tmp/buffers/1399366565.00472
-rw-r--r-- 1 root root   92988 May  6 08:56 /nsm/elsa/data/elsa/tmp/buffers/1399366504.95689
-rw-r--r-- 1 root root  126824 May  6 08:55 /nsm/elsa/data/elsa/tmp/buffers/1399366444.89493
-rw-r--r-- 1 root root  110001 May  6 08:54 /nsm/elsa/data/elsa/tmp/buffers/1399366384.78948
-rw-r--r-- 1 root root   81135 May  6 08:53 /nsm/elsa/data/elsa/tmp/buffers/1399366324.72175
-rw-r--r-- 1 root root  121889 May  6 08:52 /nsm/elsa/data/elsa/tmp/buffers/1399366264.68637
-rw-r--r-- 1 root root  112327 May  6 08:51 /nsm/elsa/data/elsa/tmp/buffers/1399366204.64392
-rw-r--r-- 1 root root  109415 May  6 08:50 /nsm/elsa/data/elsa/tmp/buffers/1399366144.55892
-rw-r--r-- 1 root root  103376 May  6 08:49 /nsm/elsa/data/elsa/tmp/buffers/1399366084.52114
-rw-r--r-- 1 root root  103848 May  6 08:48 /nsm/elsa/data/elsa/tmp/buffers/1399366024.48183
-rw-r--r-- 1 root root  123894 May  6 08:47 /nsm/elsa/data/elsa/tmp/buffers/1399365964.43063
-rw-r--r-- 1 root root   98465 May  6 08:46 /nsm/elsa/data/elsa/tmp/buffers/1399365904.38809
-rw-r--r-- 1 root root  119743 May  6 08:45 /nsm/elsa/data/elsa/tmp/buffers/1399365844.31784
-rw-r--r-- 1 root root   95087 May  6 08:44 /nsm/elsa/data/elsa/tmp/buffers/1399365784.25015
-rw-r--r-- 1 root root  152620 May  6 08:43 /nsm/elsa/data/elsa/tmp/buffers/1399365724.20104
-rw-r--r-- 1 root root  122747 May  6 08:42 /nsm/elsa/data/elsa/tmp/buffers/1399365664.15633
-rw-r--r-- 1 root root   97728 May  6 08:41 /nsm/elsa/data/elsa/tmp/buffers/1399365604.11717
-rw-r--r-- 1 root root  121856 May  6 08:40 /nsm/elsa/data/elsa/tmp/buffers/1399365544.04835
-rw-r--r-- 1 root root  102001 May  6 08:39 /nsm/elsa/data/elsa/tmp/buffers/1399365484.00877
-rw-r--r-- 1 root root   95222 May  6 08:38 /nsm/elsa/data/elsa/tmp/buffers/1399365423.95525
-rw-r--r-- 1 root root  107031 May  6 08:37 /nsm/elsa/data/elsa/tmp/buffers/1399365363.90603
-rw-r--r-- 1 root root   99763 May  6 08:36 /nsm/elsa/data/elsa/tmp/buffers/1399365303.77953
-rw-r--r-- 1 root root  125957 May  6 08:35 /nsm/elsa/data/elsa/tmp/buffers/1399365243.72121
-rw-r--r-- 1 root root   90722 May  6 08:34 /nsm/elsa/data/elsa/tmp/buffers/1399365183.67924
-rw-r--r-- 1 root root   91004 May  6 08:33 /nsm/elsa/data/elsa/tmp/buffers/1399365123.63036
-rw-r--r-- 1 root root  132333 May  6 08:32 /nsm/elsa/data/elsa/tmp/buffers/1399365063.59046
-rw-r--r-- 1 root root   82591 May  6 08:31 /nsm/elsa/data/elsa/tmp/buffers/1399365003.5363
-rw-r--r-- 1 root root  119444 May  6 08:30 /nsm/elsa/data/elsa/tmp/buffers/1399364943.4484
-rw-r--r-- 1 root root  102447 May  6 08:29 /nsm/elsa/data/elsa/tmp/buffers/1399364883.3865
-rw-r--r-- 1 root root   98629 May  6 08:28 /nsm/elsa/data/elsa/tmp/buffers/1399364823.34649
-rw-r--r-- 1 root root  121531 May  6 08:27 /nsm/elsa/data/elsa/tmp/buffers/1399364763.293
-rw-r--r-- 1 root root  102755 May  6 08:26 /nsm/elsa/data/elsa/tmp/buffers/1399364703.25172
-rw-r--r-- 1 root root  118136 May  6 08:25 /nsm/elsa/data/elsa/tmp/buffers/1399364643.20223
-rw-r--r-- 1 root root  109964 May  6 08:24 /nsm/elsa/data/elsa/tmp/buffers/1399364583.14037
-rw-r--r-- 1 root root  111512 May  6 08:23 /nsm/elsa/data/elsa/tmp/buffers/1399364523.0895
-rw-r--r-- 1 root root  110553 May  6 08:22 /nsm/elsa/data/elsa/tmp/buffers/1399364463.03096
-rw-r--r-- 1 root root  106785 May  6 08:21 /nsm/elsa/data/elsa/tmp/buffers/1399364402.97393
-rw-r--r-- 1 root root  128210 May  6 08:20 /nsm/elsa/data/elsa/tmp/buffers/1399364342.89535
-rw-r--r-- 1 root root   92466 May  6 08:19 /nsm/elsa/data/elsa/tmp/buffers/1399364282.84847
-rw-r--r-- 1 root root   85162 May  6 08:18 /nsm/elsa/data/elsa/tmp/buffers/1399364222.78261
-rw-r--r-- 1 root root  119748 May  6 08:17 /nsm/elsa/data/elsa/tmp/buffers/1399364162.7342
-rw-r--r-- 1 root root  109232 May  6 08:16 /nsm/elsa/data/elsa/tmp/buffers/1399364102.67136
-rw-r--r-- 1 root root  110308 May  6 08:15 /nsm/elsa/data/elsa/tmp/buffers/1399364042.60124
-rw-r--r-- 1 root root  100371 May  6 08:14 /nsm/elsa/data/elsa/tmp/buffers/1399363982.53102
-rw-r--r-- 1 root root  100201 May  6 08:13 /nsm/elsa/data/elsa/tmp/buffers/1399363922.47006
-rw-r--r-- 1 root root   98903 May  6 08:12 /nsm/elsa/data/elsa/tmp/buffers/1399363862.40862
-rw-r--r-- 1 root root   92243 May  6 08:11 /nsm/elsa/data/elsa/tmp/buffers/1399363802.35293
-rw-r--r-- 1 root root  128885 May  6 08:10 /nsm/elsa/data/elsa/tmp/buffers/1399363742.29501
-rw-r--r-- 1 root root   94972 May  6 08:09 /nsm/elsa/data/elsa/tmp/buffers/1399363682.22289
-rw-r--r-- 1 root root   87263 May  6 08:08 /nsm/elsa/data/elsa/tmp/buffers/1399363622.17102
-rw-r--r-- 1 root root  120850 May  6 08:07 /nsm/elsa/data/elsa/tmp/buffers/1399363562.11935
-rw-r--r-- 1 root root   90109 May  6 08:06 /nsm/elsa/data/elsa/tmp/buffers/1399363502.05478
-rw-r--r-- 1 root root  117028 May  6 08:05 /nsm/elsa/data/elsa/tmp/buffers/1399363441.98216
-rw-r--r-- 1 root root  109506 May  6 08:04 /nsm/elsa/data/elsa/tmp/buffers/1399363381.92688
-rw-r--r-- 1 root root   98263 May  6 08:03 /nsm/elsa/data/elsa/tmp/buffers/1399363321.87151
-rw-r--r-- 1 root root  101090 May  6 08:02 /nsm/elsa/data/elsa/tmp/buffers/1399363261.81682
-rw-r--r-- 1 root root   99072 May  6 08:01 /nsm/elsa/data/elsa/tmp/buffers/1399363201.76829
-rw-r--r-- 1 root root  132485 May  6 08:00 /nsm/elsa/data/elsa/tmp/buffers/1399363141.65281
-rw-r--r-- 1 root root   92034 May  6 07:59 /nsm/elsa/data/elsa/tmp/buffers/1399363081.58739
-rw-r--r-- 1 root root   98689 May  6 07:58 /nsm/elsa/data/elsa/tmp/buffers/1399363021.52978
-rw-r--r-- 1 root root  126935 May  6 07:57 /nsm/elsa/data/elsa/tmp/buffers/1399362961.47961
-rw-r--r-- 1 root root   93264 May  6 07:56 /nsm/elsa/data/elsa/tmp/buffers/1399362901.43008
-rw-r--r-- 1 root root  117304 May  6 07:54 /nsm/elsa/data/elsa/tmp/buffers/1399362841.39492
-rw-r--r-- 1 root root  122696 May  6 07:54 /nsm/elsa/data/elsa/tmp/buffers/1399362781.32176
-rw-r--r-- 1 root root   95792 May  6 07:53 /nsm/elsa/data/elsa/tmp/buffers/1399362721.25965
-rw-r--r-- 1 root root  101147 May  6 07:52 /nsm/elsa/data/elsa/tmp/buffers/1399362661.21923
-rw-r--r-- 1 root root  117780 May  6 07:51 /nsm/elsa/data/elsa/tmp/buffers/1399362601.16292
-rw-r--r-- 1 root root  137664 May  6 07:50 /nsm/elsa/data/elsa/tmp/buffers/1399362541.10272
-rw-r--r-- 1 root root   88803 May  6 07:49 /nsm/elsa/data/elsa/tmp/buffers/1399362481.04031
-rw-r--r-- 1 root root   99089 May  6 07:48 /nsm/elsa/data/elsa/tmp/buffers/1399362420.97146
-rw-r--r-- 1 root root  119318 May  6 07:47 /nsm/elsa/data/elsa/tmp/buffers/1399362360.9308
-rw-r--r-- 1 root root   87774 May  6 07:46 /nsm/elsa/data/elsa/tmp/buffers/1399362300.88923
-rw-r--r-- 1 root root  115784 May  6 07:45 /nsm/elsa/data/elsa/tmp/buffers/1399362240.77674
-rw-r--r-- 1 root root  105061 May  6 07:43 /nsm/elsa/data/elsa/tmp/buffers/1399362180.7127
-rw-r--r-- 1 root root  144421 May  6 07:42 /nsm/elsa/data/elsa/tmp/buffers/1399362120.66091
-rw-r--r-- 1 root root  110474 May  6 07:41 /nsm/elsa/data/elsa/tmp/buffers/1399362060.59613
-rw-r--r-- 1 root root   96861 May  6 07:40 /nsm/elsa/data/elsa/tmp/buffers/1399362000.53632
-rw-r--r-- 1 root root  125861 May  6 07:39 /nsm/elsa/data/elsa/tmp/buffers/1399361940.48096
-rw-r--r-- 1 root root   83097 May  6 07:38 /nsm/elsa/data/elsa/tmp/buffers/1399361880.39601
-rw-r--r-- 1 root root   92778 May  6 07:37 /nsm/elsa/data/elsa/tmp/buffers/1399361820.32301
-rw-r--r-- 1 root root  126941 May  6 07:36 /nsm/elsa/data/elsa/tmp/buffers/1399361760.26171
-rw-r--r-- 1 root root   86221 May  6 07:35 /nsm/elsa/data/elsa/tmp/buffers/1399361700.1856
-rw-r--r-- 1 root root  126247 May  6 07:34 /nsm/elsa/data/elsa/tmp/buffers/1399361640.10499
-rw-r--r-- 1 root root  111243 May  6 07:33 /nsm/elsa/data/elsa/tmp/buffers/1399361580.03571
-rw-r--r-- 1 root root   88092 May  6 07:32 /nsm/elsa/data/elsa/tmp/buffers/1399361519.98528
-rw-r--r-- 1 root root  124227 May  6 07:31 /nsm/elsa/data/elsa/tmp/buffers/1399361459.92938
-rw-r--r-- 1 root root   96163 May  6 07:30 /nsm/elsa/data/elsa/tmp/buffers/1399361399.82784
-rw-r--r-- 1 root root  114966 May  6 07:29 /nsm/elsa/data/elsa/tmp/buffers/1399361339.73155
-rw-r--r-- 1 root root  100465 May  6 07:28 /nsm/elsa/data/elsa/tmp/buffers/1399361279.65851
-rw-r--r-- 1 root root  112512 May  6 07:27 /nsm/elsa/data/elsa/tmp/buffers/1399361219.59363
-rw-r--r-- 1 root root  113446 May  6 07:26 /nsm/elsa/data/elsa/tmp/buffers/1399361159.53565
-rw-r--r-- 1 root root   95829 May  6 07:25 /nsm/elsa/data/elsa/tmp/buffers/1399361099.46649
-rw-r--r-- 1 root root  122370 May  6 07:24 /nsm/elsa/data/elsa/tmp/buffers/1399361039.39515
-rw-r--r-- 1 root root  110047 May  6 07:23 /nsm/elsa/data/elsa/tmp/buffers/1399360979.32097
-rw-r--r-- 1 root root   92716 May  6 07:22 /nsm/elsa/data/elsa/tmp/buffers/1399360919.27726
-rw-r--r-- 1 root root  118660 May  6 07:21 /nsm/elsa/data/elsa/tmp/buffers/1399360859.22009
-rw-r--r-- 1 root root  108577 May  6 07:20 /nsm/elsa/data/elsa/tmp/buffers/1399360799.18445
-rw-r--r-- 1 root root  123361 May  6 07:19 /nsm/elsa/data/elsa/tmp/buffers/1399360739.11165
-rw-r--r-- 1 root root   94845 May  6 07:18 /nsm/elsa/data/elsa/tmp/buffers/1399360679.07339
-rw-r--r-- 1 root root   99183 May  6 07:17 /nsm/elsa/data/elsa/tmp/buffers/1399360619.00656
-rw-r--r-- 1 root root  126335 May  6 07:16 /nsm/elsa/data/elsa/tmp/buffers/1399360558.93967
-rw-r--r-- 1 root root   98968 May  6 07:15 /nsm/elsa/data/elsa/tmp/buffers/1399360498.86535
-rw-r--r-- 1 root root  122152 May  6 07:14 /nsm/elsa/data/elsa/tmp/buffers/1399360438.82996
-rw-r--r-- 1 root root  100139 May  6 07:13 /nsm/elsa/data/elsa/tmp/buffers/1399360378.78758
-rw-r--r-- 1 root root   89329 May  6 07:12 /nsm/elsa/data/elsa/tmp/buffers/1399360318.73627
-rw-r--r-- 1 root root  113590 May  6 07:11 /nsm/elsa/data/elsa/tmp/buffers/1399360258.68462
-rw-r--r-- 1 root root   93017 May  6 07:10 /nsm/elsa/data/elsa/tmp/buffers/1399360198.64707
-rw-r--r-- 1 root root  120678 May  6 07:09 /nsm/elsa/data/elsa/tmp/buffers/1399360138.56358
-rw-r--r-- 1 root root   95650 May  6 07:08 /nsm/elsa/data/elsa/tmp/buffers/1399360078.49432
-rw-r--r-- 1 root root  101299 May  6 07:07 /nsm/elsa/data/elsa/tmp/buffers/1399360018.43236
-rw-r--r-- 1 root root  124588 May  6 07:06 /nsm/elsa/data/elsa/tmp/buffers/1399359958.37382
-rw-r--r-- 1 root root   92006 May  6 07:05 /nsm/elsa/data/elsa/tmp/buffers/1399359898.30712
-rw-r--r-- 1 root root  112781 May  6 07:04 /nsm/elsa/data/elsa/tmp/buffers/1399359838.23996
-rw-r--r-- 1 root root  114551 May  6 07:03 /nsm/elsa/data/elsa/tmp/buffers/1399359778.18231
-rw-r--r-- 1 root root   89368 May  6 07:02 /nsm/elsa/data/elsa/tmp/buffers/1399359718.08189
-rw-r--r-- 1 root root  114107 May  6 07:01 /nsm/elsa/data/elsa/tmp/buffers/1399359657.99577
-rw-r--r-- 1 root root  106708 May  6 07:00 /nsm/elsa/data/elsa/tmp/buffers/1399359597.92019
-rw-r--r-- 1 root root  131209 May  6 06:59 /nsm/elsa/data/elsa/tmp/buffers/1399359537.86917
-rw-r--r-- 1 root root   90839 May  6 06:58 /nsm/elsa/data/elsa/tmp/buffers/1399359477.82922
-rw-r--r-- 1 root root   95790 May  6 06:57 /nsm/elsa/data/elsa/tmp/buffers/1399359417.77732
-rw-r--r-- 1 root root  119174 May  6 06:56 /nsm/elsa/data/elsa/tmp/buffers/1399359357.71881
-rw-r--r-- 1 root root   89815 May  6 06:55 /nsm/elsa/data/elsa/tmp/buffers/1399359297.6604
-rw-r--r-- 1 root root  128160 May  6 06:54 /nsm/elsa/data/elsa/tmp/buffers/1399359237.6054
-rw-r--r-- 1 root root  117394 May  6 06:53 /nsm/elsa/data/elsa/tmp/buffers/1399359177.52928
-rw-r--r-- 1 root root   79948 May  6 06:52 /nsm/elsa/data/elsa/tmp/buffers/1399359117.47485
-rw-r--r-- 1 root root  112752 May  6 06:51 /nsm/elsa/data/elsa/tmp/buffers/1399359057.41153
-rw-r--r-- 1 root root  108973 May  6 06:50 /nsm/elsa/data/elsa/tmp/buffers/1399358997.36117
-rw-r--r-- 1 root root  109600 May  6 06:49 /nsm/elsa/data/elsa/tmp/buffers/1399358937.29397
-rw-r--r-- 1 root root  102723 May  6 06:48 /nsm/elsa/data/elsa/tmp/buffers/1399358877.22643
-rw-r--r-- 1 root root  103664 May  6 06:47 /nsm/elsa/data/elsa/tmp/buffers/1399358817.17386
-rw-r--r-- 1 root root  102532 May  6 06:46 /nsm/elsa/data/elsa/tmp/buffers/1399358757.13487
-rw-r--r-- 1 root root   93785 May  6 06:45 /nsm/elsa/data/elsa/tmp/buffers/1399358697.08411
-rw-r--r-- 1 root root  116445 May  6 06:44 /nsm/elsa/data/elsa/tmp/buffers/1399358637.02214
-rw-r--r-- 1 root root   85015 May  6 06:43 /nsm/elsa/data/elsa/tmp/buffers/1399358576.96291
-rw-r--r-- 1 root root  159505 May  6 06:42 /nsm/elsa/data/elsa/tmp/buffers/1399358516.89696
-rw-r--r-- 1 root root  120995 May  6 06:41 /nsm/elsa/data/elsa/tmp/buffers/1399358456.80005
-rw-r--r-- 1 root root   80170 May  6 06:40 /nsm/elsa/data/elsa/tmp/buffers/1399358396.72552
-rw-r--r-- 1 root root  125770 May  6 06:39 /nsm/elsa/data/elsa/tmp/buffers/1399358336.66442
-rw-r--r-- 1 root root  111041 May  6 06:38 /nsm/elsa/data/elsa/tmp/buffers/1399358276.61068
-rw-r--r-- 1 root root   89495 May  6 06:37 /nsm/elsa/data/elsa/tmp/buffers/1399358216.56748
-rw-r--r-- 1 root root  122253 May  6 06:36 /nsm/elsa/data/elsa/tmp/buffers/1399358156.50014
-rw-r--r-- 1 root root   93135 May  6 06:35 /nsm/elsa/data/elsa/tmp/buffers/1399358096.44314
-rw-r--r-- 1 root root  115165 May  6 06:34 /nsm/elsa/data/elsa/tmp/buffers/1399358036.38034
-rw-r--r-- 1 root root  103438 May  6 06:33 /nsm/elsa/data/elsa/tmp/buffers/1399357976.31943
-rw-r--r-- 1 root root   96583 May  6 06:32 /nsm/elsa/data/elsa/tmp/buffers/1399357916.26628
-rw-r--r-- 1 root root  104301 May  6 06:31 /nsm/elsa/data/elsa/tmp/buffers/1399357856.21434
-rw-r--r-- 1 root root   94230 May  6 06:30 /nsm/elsa/data/elsa/tmp/buffers/1399357796.15021
-rw-r--r-- 1 root root  121016 May  6 06:29 /nsm/elsa/data/elsa/tmp/buffers/1399357736.08115
-rw-r--r-- 1 root root   98913 May  6 06:28 /nsm/elsa/data/elsa/tmp/buffers/1399357676.03106
-rw-r--r-- 1 root root   95945 May  6 06:27 /nsm/elsa/data/elsa/tmp/buffers/1399357615.97519
-rw-r--r-- 1 root root  133877 May  6 06:26 /nsm/elsa/data/elsa/tmp/buffers/1399357555.91733
-rw-r--r-- 1 root root   83381 May  6 06:25 /nsm/elsa/data/elsa/tmp/buffers/1399357495.882
-rw-r--r-- 1 root root  124794 May  6 06:24 /nsm/elsa/data/elsa/tmp/buffers/1399357435.76608
-rw-r--r-- 1 root root  117857 May  6 06:23 /nsm/elsa/data/elsa/tmp/buffers/1399357375.6835
-rw-r--r-- 1 root root   83073 May  6 06:22 /nsm/elsa/data/elsa/tmp/buffers/1399357315.61152
-rw-r--r-- 1 root root  119308 May  6 06:21 /nsm/elsa/data/elsa/tmp/buffers/1399357255.55536
-rw-r--r-- 1 root root  117376 May  6 06:20 /nsm/elsa/data/elsa/tmp/buffers/1399357195.51396
-rw-r--r-- 1 root root  108248 May  6 06:19 /nsm/elsa/data/elsa/tmp/buffers/1399357135.45969
-rw-r--r-- 1 root root   93113 May  6 06:18 /nsm/elsa/data/elsa/tmp/buffers/1399357075.4216
-rw-r--r-- 1 root root  105590 May  6 06:17 /nsm/elsa/data/elsa/tmp/buffers/1399357015.3493
-rw-r--r-- 1 root root  108728 May  6 06:16 /nsm/elsa/data/elsa/tmp/buffers/1399356955.28299
-rw-r--r-- 1 root root  117681 May  6 06:15 /nsm/elsa/data/elsa/tmp/buffers/1399356895.22367
-rw-r--r-- 1 root root  121060 May  6 06:14 /nsm/elsa/data/elsa/tmp/buffers/1399356835.14614
-rw-r--r-- 1 root root   92428 May  6 06:13 /nsm/elsa/data/elsa/tmp/buffers/1399356775.08781
-rw-r--r-- 1 root root   97097 May  6 06:12 /nsm/elsa/data/elsa/tmp/buffers/1399356715.03935
-rw-r--r-- 1 root root  102253 May  6 06:11 /nsm/elsa/data/elsa/tmp/buffers/1399356654.96576
-rw-r--r-- 1 root root   91167 May  6 06:10 /nsm/elsa/data/elsa/tmp/buffers/1399356594.91175
-rw-r--r-- 1 root root  117614 May  6 06:09 /nsm/elsa/data/elsa/tmp/buffers/1399356534.86961
-rw-r--r-- 1 root root   95941 May  6 06:08 /nsm/elsa/data/elsa/tmp/buffers/1399356474.80626
-rw-r--r-- 1 root root   91434 May  6 06:07 /nsm/elsa/data/elsa/tmp/buffers/1399356414.74417
-rw-r--r-- 1 root root  107787 May  6 06:06 /nsm/elsa/data/elsa/tmp/buffers/1399356354.70442
-rw-r--r-- 1 root root   90685 May  6 06:05 /nsm/elsa/data/elsa/tmp/buffers/1399356294.65862
-rw-r--r-- 1 root root  119276 May  6 06:04 /nsm/elsa/data/elsa/tmp/buffers/1399356234.59862
-rw-r--r-- 1 root root  102358 May  6 06:03 /nsm/elsa/data/elsa/tmp/buffers/1399356174.54741
-rw-r--r-- 1 root root   96184 May  6 06:02 /nsm/elsa/data/elsa/tmp/buffers/1399356114.48298
-rw-r--r-- 1 root root  113705 May  6 06:01 /nsm/elsa/data/elsa/tmp/buffers/1399356054.426
-rw-r--r-- 1 root root   93332 May  6 06:00 /nsm/elsa/data/elsa/tmp/buffers/1399355994.36907
-rw-r--r-- 1 root root  136888 May  6 05:59 /nsm/elsa/data/elsa/tmp/buffers/1399355934.30628
-rw-r--r-- 1 root root   90842 May  6 05:58 /nsm/elsa/data/elsa/tmp/buffers/1399355874.24106
-rw-r--r-- 1 root root   97331 May  6 05:57 /nsm/elsa/data/elsa/tmp/buffers/1399355814.19632
-rw-r--r-- 1 root root  118950 May  6 05:56 /nsm/elsa/data/elsa/tmp/buffers/1399355754.14164
-rw-r--r-- 1 root root   96602 May  6 05:55 /nsm/elsa/data/elsa/tmp/buffers/1399355694.07002
-rw-r--r-- 1 root root  112332 May  6 05:54 /nsm/elsa/data/elsa/tmp/buffers/1399355634.0068
-rw-r--r-- 1 root root  117973 May  6 05:53 /nsm/elsa/data/elsa/tmp/buffers/1399355573.9595
-rw-r--r-- 1 root root  105157 May  6 05:52 /nsm/elsa/data/elsa/tmp/buffers/1399355513.89898
-rw-r--r-- 1 root root  106223 May  6 05:51 /nsm/elsa/data/elsa/tmp/buffers/1399355453.85136
-rw-r--r-- 1 root root  119308 May  6 05:50 /nsm/elsa/data/elsa/tmp/buffers/1399355393.80223
-rw-r--r-- 1 root root  115410 May  6 05:49 /nsm/elsa/data/elsa/tmp/buffers/1399355333.74692
-rw-r--r-- 1 root root   87378 May  6 05:48 /nsm/elsa/data/elsa/tmp/buffers/1399355273.59605
-rw-r--r-- 1 root root  114929 May  6 05:47 /nsm/elsa/data/elsa/tmp/buffers/1399355213.55598
-rw-r--r-- 1 root root   90718 May  6 05:46 /nsm/elsa/data/elsa/tmp/buffers/1399355153.48727
-rw-r--r-- 1 root root   96660 May  6 05:45 /nsm/elsa/data/elsa/tmp/buffers/1399355093.4311
-rw-r--r-- 1 root root  122515 May  6 05:44 /nsm/elsa/data/elsa/tmp/buffers/1399355033.37726
-rw-r--r-- 1 root root   95980 May  6 05:43 /nsm/elsa/data/elsa/tmp/buffers/1399354973.33331
-rw-r--r-- 1 root root  150175 May  6 05:42 /nsm/elsa/data/elsa/tmp/buffers/1399354913.26332
-rw-r--r-- 1 root root  120167 May  6 05:41 /nsm/elsa/data/elsa/tmp/buffers/1399354853.20692
-rw-r--r-- 1 root root   98567 May  6 05:40 /nsm/elsa/data/elsa/tmp/buffers/1399354793.16431
-rw-r--r-- 1 root root  115679 May  6 05:39 /nsm/elsa/data/elsa/tmp/buffers/1399354733.11931
-rw-r--r-- 1 root root   87635 May  6 05:38 /nsm/elsa/data/elsa/tmp/buffers/1399354673.0717
-rw-r--r-- 1 root root   95039 May  6 05:37 /nsm/elsa/data/elsa/tmp/buffers/1399354613.03012
-rw-r--r-- 1 root root  112642 May  6 05:36 /nsm/elsa/data/elsa/tmp/buffers/1399354552.98233
-rw-r--r-- 1 root root  107472 May  6 05:35 /nsm/elsa/data/elsa/tmp/buffers/1399354492.933
-rw-r--r-- 1 root root  115055 May  6 05:34 /nsm/elsa/data/elsa/tmp/buffers/1399354432.87521
-rw-r--r-- 1 root root   99284 May  6 05:33 /nsm/elsa/data/elsa/tmp/buffers/1399354372.7578
-rw-r--r-- 1 root root   98684 May  6 05:32 /nsm/elsa/data/elsa/tmp/buffers/1399354312.6902
-rw-r--r-- 1 root root  129020 May  6 05:31 /nsm/elsa/data/elsa/tmp/buffers/1399354252.63392
-rw-r--r-- 1 root root   81230 May  6 05:30 /nsm/elsa/data/elsa/tmp/buffers/1399354192.55802
-rw-r--r-- 1 root root  134474 May  6 05:29 /nsm/elsa/data/elsa/tmp/buffers/1399354132.519
-rw-r--r-- 1 root root  102272 May  6 05:28 /nsm/elsa/data/elsa/tmp/buffers/1399354072.46989
-rw-r--r-- 1 root root  104597 May  6 05:27 /nsm/elsa/data/elsa/tmp/buffers/1399354012.40507
-rw-r--r-- 1 root root  123810 May  6 05:26 /nsm/elsa/data/elsa/tmp/buffers/1399353952.33213
-rw-r--r-- 1 root root  101556 May  6 05:25 /nsm/elsa/data/elsa/tmp/buffers/1399353892.26086
-rw-r--r-- 1 root root  105591 May  6 05:24 /nsm/elsa/data/elsa/tmp/buffers/1399353832.21519
-rw-r--r-- 1 root root  126443 May  6 05:23 /nsm/elsa/data/elsa/tmp/buffers/1399353772.14618
-rw-r--r-- 1 root root   91662 May  6 05:22 /nsm/elsa/data/elsa/tmp/buffers/1399353712.10436
-rw-r--r-- 1 root root  112744 May  6 05:21 /nsm/elsa/data/elsa/tmp/buffers/1399353652.05515
-rw-r--r-- 1 root root  118588 May  6 05:20 /nsm/elsa/data/elsa/tmp/buffers/1399353591.99872
-rw-r--r-- 1 root root  128615 May  6 05:19 /nsm/elsa/data/elsa/tmp/buffers/1399353531.946
-rw-r--r-- 1 root root   73974 May  6 05:18 /nsm/elsa/data/elsa/tmp/buffers/1399353471.88706
-rw-r--r-- 1 root root  103335 May  6 05:17 /nsm/elsa/data/elsa/tmp/buffers/1399353411.75821
-rw-r--r-- 1 root root  109114 May  6 05:16 /nsm/elsa/data/elsa/tmp/buffers/1399353351.68832
-rw-r--r-- 1 root root  105831 May  6 05:15 /nsm/elsa/data/elsa/tmp/buffers/1399353291.62648
-rw-r--r-- 1 root root  128545 May  6 05:14 /nsm/elsa/data/elsa/tmp/buffers/1399353231.56741
-rw-r--r-- 1 root root  106644 May  6 05:13 /nsm/elsa/data/elsa/tmp/buffers/1399353171.52728
-rw-r--r-- 1 root root   79285 May  6 05:12 /nsm/elsa/data/elsa/tmp/buffers/1399353111.46694
-rw-r--r-- 1 root root  115040 May  6 05:11 /nsm/elsa/data/elsa/tmp/buffers/1399353051.40382
-rw-r--r-- 1 root root   99218 May  6 05:10 /nsm/elsa/data/elsa/tmp/buffers/1399352991.33853
-rw-r--r-- 1 root root  124895 May  6 05:09 /nsm/elsa/data/elsa/tmp/buffers/1399352931.2814
-rw-r--r-- 1 root root   93840 May  6 05:08 /nsm/elsa/data/elsa/tmp/buffers/1399352871.21828
-rw-r--r-- 1 root root  114258 May  6 05:07 /nsm/elsa/data/elsa/tmp/buffers/1399352811.16675
-rw-r--r-- 1 root root  101916 May  6 05:06 /nsm/elsa/data/elsa/tmp/buffers/1399352751.12119
-rw-r--r-- 1 root root  108101 May  6 05:05 /nsm/elsa/data/elsa/tmp/buffers/1399352691.06491
-rw-r--r-- 1 root root  143958 May  6 05:04 /nsm/elsa/data/elsa/tmp/buffers/1399352631.01378
-rw-r--r-- 1 root root  119646 May  6 05:03 /nsm/elsa/data/elsa/tmp/buffers/1399352570.9591
-rw-r--r-- 1 root root  125816 May  6 05:02 /nsm/elsa/data/elsa/tmp/buffers/1399352510.9236
-rw-r--r-- 1 root root  146678 May  6 05:01 /nsm/elsa/data/elsa/tmp/buffers/1399352450.86149
-rw-r--r-- 1 root root  114788 May  6 05:00 /nsm/elsa/data/elsa/tmp/buffers/1399352390.82208
-rw-r--r-- 1 root root  130247 May  6 04:59 /nsm/elsa/data/elsa/tmp/buffers/1399352330.78384
-rw-r--r-- 1 root root   92806 May  6 04:58 /nsm/elsa/data/elsa/tmp/buffers/1399352270.73705
-rw-r--r-- 1 root root   98965 May  6 04:57 /nsm/elsa/data/elsa/tmp/buffers/1399352210.66839
-rw-r--r-- 1 root root  116993 May  6 04:56 /nsm/elsa/data/elsa/tmp/buffers/1399352150.61109
-rw-r--r-- 1 root root  110085 May  6 04:55 /nsm/elsa/data/elsa/tmp/buffers/1399352090.54059
-rw-r--r-- 1 root root  114336 May  6 04:54 /nsm/elsa/data/elsa/tmp/buffers/1399352030.50033
-rw-r--r-- 1 root root  116439 May  6 04:53 /nsm/elsa/data/elsa/tmp/buffers/1399351970.46024
-rw-r--r-- 1 root root   91033 May  6 04:52 /nsm/elsa/data/elsa/tmp/buffers/1399351910.42442
-rw-r--r-- 1 root root  109217 May  6 04:51 /nsm/elsa/data/elsa/tmp/buffers/1399351850.36434
-rw-r--r-- 1 root root  114221 May  6 04:50 /nsm/elsa/data/elsa/tmp/buffers/1399351790.32605
-rw-r--r-- 1 root root  119647 May  6 04:49 /nsm/elsa/data/elsa/tmp/buffers/1399351730.25591
-rw-r--r-- 1 root root   85279 May  6 04:48 /nsm/elsa/data/elsa/tmp/buffers/1399351670.2009
-rw-r--r-- 1 root root  103408 May  6 04:47 /nsm/elsa/data/elsa/tmp/buffers/1399351610.16011
-rw-r--r-- 1 root root  100012 May  6 04:46 /nsm/elsa/data/elsa/tmp/buffers/1399351550.09187
-rw-r--r-- 1 root root   94862 May  6 04:45 /nsm/elsa/data/elsa/tmp/buffers/1399351490.04877
-rw-r--r-- 1 root root  119872 May  6 04:44 /nsm/elsa/data/elsa/tmp/buffers/1399351429.95497
-rw-r--r-- 1 root root  102601 May  6 04:43 /nsm/elsa/data/elsa/tmp/buffers/1399351369.91135
-rw-r--r-- 1 root root  135932 May  6 04:42 /nsm/elsa/data/elsa/tmp/buffers/1399351309.87141
-rw-r--r-- 1 root root  121242 May  6 04:41 /nsm/elsa/data/elsa/tmp/buffers/1399351249.81126
-rw-r--r-- 1 root root  105058 May  6 04:40 /nsm/elsa/data/elsa/tmp/buffers/1399351189.76757
-rw-r--r-- 1 root root  120514 May  6 04:39 /nsm/elsa/data/elsa/tmp/buffers/1399351129.69472
-rw-r--r-- 1 root root   83091 May  6 04:38 /nsm/elsa/data/elsa/tmp/buffers/1399351069.6334
-rw-r--r-- 1 root root  109333 May  6 04:37 /nsm/elsa/data/elsa/tmp/buffers/1399351009.57036
-rw-r--r-- 1 root root  110134 May  6 04:36 /nsm/elsa/data/elsa/tmp/buffers/1399350949.49194
-rw-r--r-- 1 root root  103455 May  6 04:35 /nsm/elsa/data/elsa/tmp/buffers/1399350889.44845
-rw-r--r-- 1 root root  122673 May  6 04:34 /nsm/elsa/data/elsa/tmp/buffers/1399350829.38499
-rw-r--r-- 1 root root   95136 May  6 04:33 /nsm/elsa/data/elsa/tmp/buffers/1399350769.31737
-rw-r--r-- 1 root root   97298 May  6 04:32 /nsm/elsa/data/elsa/tmp/buffers/1399350709.26645
-rw-r--r-- 1 root root  117745 May  6 04:31 /nsm/elsa/data/elsa/tmp/buffers/1399350649.21376
-rw-r--r-- 1 root root   88454 May  6 04:30 /nsm/elsa/data/elsa/tmp/buffers/1399350589.15388
-rw-r--r-- 1 root root  139535 May  6 04:29 /nsm/elsa/data/elsa/tmp/buffers/1399350529.10849
-rw-r--r-- 1 root root  106085 May  6 04:28 /nsm/elsa/data/elsa/tmp/buffers/1399350469.06824
-rw-r--r-- 1 root root   99978 May  6 04:27 /nsm/elsa/data/elsa/tmp/buffers/1399350408.99865
-rw-r--r-- 1 root root  111546 May  6 04:26 /nsm/elsa/data/elsa/tmp/buffers/1399350348.93998
-rw-r--r-- 1 root root  100277 May  6 04:25 /nsm/elsa/data/elsa/tmp/buffers/1399350288.90529
-rw-r--r-- 1 root root  113276 May  6 04:24 /nsm/elsa/data/elsa/tmp/buffers/1399350228.86634
-rw-r--r-- 1 root root  114621 May  6 04:23 /nsm/elsa/data/elsa/tmp/buffers/1399350168.7537
-rw-r--r-- 1 root root   92862 May  6 04:22 /nsm/elsa/data/elsa/tmp/buffers/1399350108.68166
-rw-r--r-- 1 root root  110546 May  6 04:21 /nsm/elsa/data/elsa/tmp/buffers/1399350048.64201
-rw-r--r-- 1 root root  114379 May  6 04:20 /nsm/elsa/data/elsa/tmp/buffers/1399349988.58048
-rw-r--r-- 1 root root  126112 May  6 04:19 /nsm/elsa/data/elsa/tmp/buffers/1399349928.54275
-rw-r--r-- 1 root root   80200 May  6 04:18 /nsm/elsa/data/elsa/tmp/buffers/1399349868.48504
-rw-r--r-- 1 root root  101302 May  6 04:17 /nsm/elsa/data/elsa/tmp/buffers/1399349808.44588
-rw-r--r-- 1 root root  108698 May  6 04:16 /nsm/elsa/data/elsa/tmp/buffers/1399349748.40421
-rw-r--r-- 1 root root   98981 May  6 04:15 /nsm/elsa/data/elsa/tmp/buffers/1399349688.36595
-rw-r--r-- 1 root root  120053 May  6 04:14 /nsm/elsa/data/elsa/tmp/buffers/1399349628.31123
-rw-r--r-- 1 root root  119644 May  6 04:13 /nsm/elsa/data/elsa/tmp/buffers/1399349568.27452
-rw-r--r-- 1 root root   97544 May  6 04:12 /nsm/elsa/data/elsa/tmp/buffers/1399349508.20243
-rw-r--r-- 1 root root  160897 May  6 04:11 /nsm/elsa/data/elsa/tmp/buffers/1399349448.14528
-rw-r--r-- 1 root root   95225 May  6 04:10 /nsm/elsa/data/elsa/tmp/buffers/1399349388.10673
-rw-r--r-- 1 root root  116881 May  6 04:09 /nsm/elsa/data/elsa/tmp/buffers/1399349328.06775
-rw-r--r-- 1 root root   88725 May  6 04:08 /nsm/elsa/data/elsa/tmp/buffers/1399349268.02756
-rw-r--r-- 1 root root  114558 May  6 04:07 /nsm/elsa/data/elsa/tmp/buffers/1399349207.96047
-rw-r--r-- 1 root root   96260 May  6 04:06 /nsm/elsa/data/elsa/tmp/buffers/1399349147.89214
-rw-r--r-- 1 root root   98385 May  6 04:05 /nsm/elsa/data/elsa/tmp/buffers/1399349087.85223
-rw-r--r-- 1 root root  121942 May  6 04:04 /nsm/elsa/data/elsa/tmp/buffers/1399349027.74266
-rw-r--r-- 1 root root   94080 May  6 04:03 /nsm/elsa/data/elsa/tmp/buffers/1399348967.68697
-rw-r--r-- 1 root root   92747 May  6 04:02 /nsm/elsa/data/elsa/tmp/buffers/1399348907.64671
-rw-r--r-- 1 root root  118604 May  6 04:01 /nsm/elsa/data/elsa/tmp/buffers/1399348847.5604
-rw-r--r-- 1 root root   95864 May  6 04:00 /nsm/elsa/data/elsa/tmp/buffers/1399348787.51867
-rw-r--r-- 1 root root  124291 May  6 03:59 /nsm/elsa/data/elsa/tmp/buffers/1399348727.48018
-rw-r--r-- 1 root root   97528 May  6 03:58 /nsm/elsa/data/elsa/tmp/buffers/1399348667.43875
-rw-r--r-- 1 root root   99910 May  6 03:57 /nsm/elsa/data/elsa/tmp/buffers/1399348607.3765
-rw-r--r-- 1 root root  108008 May  6 03:56 /nsm/elsa/data/elsa/tmp/buffers/1399348547.31799
-rw-r--r-- 1 root root  103679 May  6 03:55 /nsm/elsa/data/elsa/tmp/buffers/1399348487.27402
-rw-r--r-- 1 root root  123072 May  6 03:54 /nsm/elsa/data/elsa/tmp/buffers/1399348427.19861
-rw-r--r-- 1 root root  114290 May  6 03:53 /nsm/elsa/data/elsa/tmp/buffers/1399348367.14599
-rw-r--r-- 1 root root   87729 May  6 03:52 /nsm/elsa/data/elsa/tmp/buffers/1399348307.08554
-rw-r--r-- 1 root root  111434 May  6 03:51 /nsm/elsa/data/elsa/tmp/buffers/1399348247.03303
-rw-r--r-- 1 root root  108019 May  6 03:50 /nsm/elsa/data/elsa/tmp/buffers/1399348186.9918
-rw-r--r-- 1 root root  123774 May  6 03:49 /nsm/elsa/data/elsa/tmp/buffers/1399348126.94783
-rw-r--r-- 1 root root   89571 May  6 03:48 /nsm/elsa/data/elsa/tmp/buffers/1399348066.87086
-rw-r--r-- 1 root root  116514 May  6 03:47 /nsm/elsa/data/elsa/tmp/buffers/1399348006.80719
-rw-r--r-- 1 root root   97423 May  6 03:46 /nsm/elsa/data/elsa/tmp/buffers/1399347946.75327
-rw-r--r-- 1 root root  104181 May  6 03:45 /nsm/elsa/data/elsa/tmp/buffers/1399347886.7032
-rw-r--r-- 1 root root  113459 May  6 03:44 /nsm/elsa/data/elsa/tmp/buffers/1399347826.62037
-rw-r--r-- 1 root root  106559 May  6 03:43 /nsm/elsa/data/elsa/tmp/buffers/1399347766.58638
-rw-r--r-- 1 root root  150483 May  6 03:42 /nsm/elsa/data/elsa/tmp/buffers/1399347706.53156
-rw-r--r-- 1 root root  120353 May  6 03:41 /nsm/elsa/data/elsa/tmp/buffers/1399347646.4668
-rw-r--r-- 1 root root  100709 May  6 03:40 /nsm/elsa/data/elsa/tmp/buffers/1399347586.3951
-rw-r--r-- 1 root root  137755 May  6 03:39 /nsm/elsa/data/elsa/tmp/buffers/1399347526.32086
-rw-r--r-- 1 root root   86378 May  6 03:38 /nsm/elsa/data/elsa/tmp/buffers/1399347466.24984
-rw-r--r-- 1 root root  100914 May  6 03:37 /nsm/elsa/data/elsa/tmp/buffers/1399347406.21231
-rw-r--r-- 1 root root  109022 May  6 03:36 /nsm/elsa/data/elsa/tmp/buffers/1399347346.13921
-rw-r--r-- 1 root root  105652 May  6 03:35 /nsm/elsa/data/elsa/tmp/buffers/1399347286.07094
-rw-r--r-- 1 root root  130754 May  6 03:34 /nsm/elsa/data/elsa/tmp/buffers/1399347225.98834
-rw-r--r-- 1 root root   95739 May  6 03:33 /nsm/elsa/data/elsa/tmp/buffers/1399347165.93075
-rw-r--r-- 1 root root   94948 May  6 03:32 /nsm/elsa/data/elsa/tmp/buffers/1399347105.88117
-rw-r--r-- 1 root root  121484 May  6 03:31 /nsm/elsa/data/elsa/tmp/buffers/1399347045.82785
-rw-r--r-- 1 root root   81996 May  6 03:30 /nsm/elsa/data/elsa/tmp/buffers/1399346985.76673
-rw-r--r-- 1 root root  137506 May  6 03:29 /nsm/elsa/data/elsa/tmp/buffers/1399346925.72564
-rw-r--r-- 1 root root  110824 May  6 03:28 /nsm/elsa/data/elsa/tmp/buffers/1399346865.66783
-rw-r--r-- 1 root root   99891 May  6 03:27 /nsm/elsa/data/elsa/tmp/buffers/1399346805.61101
-rw-r--r-- 1 root root  111560 May  6 03:26 /nsm/elsa/data/elsa/tmp/buffers/1399346745.5467
-rw-r--r-- 1 root root  110574 May  6 03:25 /nsm/elsa/data/elsa/tmp/buffers/1399346685.49467
-rw-r--r-- 1 root root  101055 May  6 03:24 /nsm/elsa/data/elsa/tmp/buffers/1399346625.42223
-rw-r--r-- 1 root root  121879 May  6 03:23 /nsm/elsa/data/elsa/tmp/buffers/1399346565.34287
-rw-r--r-- 1 root root  110101 May  6 03:22 /nsm/elsa/data/elsa/tmp/buffers/1399346505.28151
-rw-r--r-- 1 root root  107611 May  6 03:21 /nsm/elsa/data/elsa/tmp/buffers/1399346445.21236
-rw-r--r-- 1 root root  118068 May  6 03:20 /nsm/elsa/data/elsa/tmp/buffers/1399346385.1497
-rw-r--r-- 1 root root  131156 May  6 03:19 /nsm/elsa/data/elsa/tmp/buffers/1399346325.08573
-rw-r--r-- 1 root root   74106 May  6 03:18 /nsm/elsa/data/elsa/tmp/buffers/1399346265.01916
-rw-r--r-- 1 root root  115471 May  6 03:17 /nsm/elsa/data/elsa/tmp/buffers/1399346204.98188
-rw-r--r-- 1 root root  115269 May  6 03:16 /nsm/elsa/data/elsa/tmp/buffers/1399346144.94783
-rw-r--r-- 1 root root   96359 May  6 03:15 /nsm/elsa/data/elsa/tmp/buffers/1399346084.87883
-rw-r--r-- 1 root root  123744 May  6 03:14 /nsm/elsa/data/elsa/tmp/buffers/1399346024.76143
-rw-r--r-- 1 root root  104898 May  6 03:13 /nsm/elsa/data/elsa/tmp/buffers/1399345964.6831
-rw-r--r-- 1 root root   83267 May  6 03:12 /nsm/elsa/data/elsa/tmp/buffers/1399345904.63974
-rw-r--r-- 1 root root  109405 May  6 03:11 /nsm/elsa/data/elsa/tmp/buffers/1399345844.57137
-rw-r--r-- 1 root root  102141 May  6 03:10 /nsm/elsa/data/elsa/tmp/buffers/1399345784.5064
-rw-r--r-- 1 root root  116553 May  6 03:09 /nsm/elsa/data/elsa/tmp/buffers/1399345724.42404
-rw-r--r-- 1 root root   92339 May  6 03:08 /nsm/elsa/data/elsa/tmp/buffers/1399345664.3581
-rw-r--r-- 1 root root  117960 May  6 03:07 /nsm/elsa/data/elsa/tmp/buffers/1399345604.30999
-rw-r--r-- 1 root root   98458 May  6 03:06 /nsm/elsa/data/elsa/tmp/buffers/1399345544.25544
-rw-r--r-- 1 root root  108644 May  6 03:05 /nsm/elsa/data/elsa/tmp/buffers/1399345484.20262
-rw-r--r-- 1 root root  115437 May  6 03:04 /nsm/elsa/data/elsa/tmp/buffers/1399345424.12847
-rw-r--r-- 1 root root   95061 May  6 03:03 /nsm/elsa/data/elsa/tmp/buffers/1399345364.09058
-rw-r--r-- 1 root root  105398 May  6 03:02 /nsm/elsa/data/elsa/tmp/buffers/1399345304.03179
-rw-r--r-- 1 root root  120160 May  6 03:01 /nsm/elsa/data/elsa/tmp/buffers/1399345243.96211
-rw-r--r-- 1 root root   86146 May  6 03:00 /nsm/elsa/data/elsa/tmp/buffers/1399345183.89762
-rw-r--r-- 1 root root  136748 May  6 02:59 /nsm/elsa/data/elsa/tmp/buffers/1399345123.84019
-rw-r--r-- 1 root root   99002 May  6 02:58 /nsm/elsa/data/elsa/tmp/buffers/1399345063.73683
-rw-r--r-- 1 root root   98382 May  6 02:57 /nsm/elsa/data/elsa/tmp/buffers/1399345003.64289
-rw-r--r-- 1 root root  116850 May  6 02:56 /nsm/elsa/data/elsa/tmp/buffers/1399344943.59112
-rw-r--r-- 1 root root  108607 May  6 02:55 /nsm/elsa/data/elsa/tmp/buffers/1399344883.54998
-rw-r--r-- 1 root root  106274 May  6 02:54 /nsm/elsa/data/elsa/tmp/buffers/1399344823.49648
-rw-r--r-- 1 root root  119376 May  6 02:53 /nsm/elsa/data/elsa/tmp/buffers/1399344763.44236
-rw-r--r-- 1 root root  110452 May  6 02:52 /nsm/elsa/data/elsa/tmp/buffers/1399344703.40169
-rw-r--r-- 1 root root  100138 May  6 02:51 /nsm/elsa/data/elsa/tmp/buffers/1399344643.31639
-rw-r--r-- 1 root root  116010 May  6 02:50 /nsm/elsa/data/elsa/tmp/buffers/1399344583.2742
-rw-r--r-- 1 root root  129791 May  6 02:49 /nsm/elsa/data/elsa/tmp/buffers/1399344523.21372
-rw-r--r-- 1 root root   78075 May  6 02:48 /nsm/elsa/data/elsa/tmp/buffers/1399344463.15645
-rw-r--r-- 1 root root  120381 May  6 02:47 /nsm/elsa/data/elsa/tmp/buffers/1399344403.09928
-rw-r--r-- 1 root root   95507 May  6 02:46 /nsm/elsa/data/elsa/tmp/buffers/1399344343.04238
-rw-r--r-- 1 root root   93141 May  6 02:45 /nsm/elsa/data/elsa/tmp/buffers/1399344282.97829
-rw-r--r-- 1 root root  127116 May  6 02:44 /nsm/elsa/data/elsa/tmp/buffers/1399344222.91411
-rw-r--r-- 1 root root  109366 May  6 02:43 /nsm/elsa/data/elsa/tmp/buffers/1399344162.8707
-rw-r--r-- 1 root root  126932 May  6 02:42 /nsm/elsa/data/elsa/tmp/buffers/1399344102.81856
-rw-r--r-- 1 root root  118966 May  6 02:41 /nsm/elsa/data/elsa/tmp/buffers/1399344042.77187
-rw-r--r-- 1 root root  106282 May  6 02:40 /nsm/elsa/data/elsa/tmp/buffers/1399343982.69159
-rw-r--r-- 1 root root  133284 May  6 02:39 /nsm/elsa/data/elsa/tmp/buffers/1399343922.65328
-rw-r--r-- 1 root root  104872 May  6 02:38 /nsm/elsa/data/elsa/tmp/buffers/1399343862.592
-rw-r--r-- 1 root root  110941 May  6 02:37 /nsm/elsa/data/elsa/tmp/buffers/1399343802.51001
-rw-r--r-- 1 root root  107934 May  6 02:36 /nsm/elsa/data/elsa/tmp/buffers/1399343742.47355
-rw-r--r-- 1 root root  122713 May  6 02:35 /nsm/elsa/data/elsa/tmp/buffers/1399343682.40887
-rw-r--r-- 1 root root  141665 May  6 02:34 /nsm/elsa/data/elsa/tmp/buffers/1399343622.35891
-rw-r--r-- 1 root root  119336 May  6 02:33 /nsm/elsa/data/elsa/tmp/buffers/1399343562.30363
-rw-r--r-- 1 root root  108473 May  6 02:32 /nsm/elsa/data/elsa/tmp/buffers/1399343502.23435
-rw-r--r-- 1 root root  129702 May  6 02:31 /nsm/elsa/data/elsa/tmp/buffers/1399343442.18613
-rw-r--r-- 1 root root   94611 May  6 02:30 /nsm/elsa/data/elsa/tmp/buffers/1399343382.09723
-rw-r--r-- 1 root root  133242 May  6 02:29 /nsm/elsa/data/elsa/tmp/buffers/1399343322.02759
-rw-r--r-- 1 root root  111281 May  6 02:28 /nsm/elsa/data/elsa/tmp/buffers/1399343261.95909
-rw-r--r-- 1 root root  111210 May  6 02:27 /nsm/elsa/data/elsa/tmp/buffers/1399343201.89273
-rw-r--r-- 1 root root  102067 May  6 02:26 /nsm/elsa/data/elsa/tmp/buffers/1399343141.83261
-rw-r--r-- 1 root root  119895 May  6 02:25 /nsm/elsa/data/elsa/tmp/buffers/1399343081.7905
-rw-r--r-- 1 root root  118566 May  6 02:24 /nsm/elsa/data/elsa/tmp/buffers/1399343021.75077
-rw-r--r-- 1 root root  117936 May  6 02:23 /nsm/elsa/data/elsa/tmp/buffers/1399342961.69518
-rw-r--r-- 1 root root  112147 May  6 02:22 /nsm/elsa/data/elsa/tmp/buffers/1399342901.61985
-rw-r--r-- 1 root root  109396 May  6 02:21 /nsm/elsa/data/elsa/tmp/buffers/1399342841.54271
-rw-r--r-- 1 root root  114242 May  6 02:20 /nsm/elsa/data/elsa/tmp/buffers/1399342781.47596
-rw-r--r-- 1 root root  120612 May  6 02:19 /nsm/elsa/data/elsa/tmp/buffers/1399342721.43849
-rw-r--r-- 1 root root   89863 May  6 02:18 /nsm/elsa/data/elsa/tmp/buffers/1399342661.37034
-rw-r--r-- 1 root root   90671 May  6 02:17 /nsm/elsa/data/elsa/tmp/buffers/1399342601.30209
-rw-r--r-- 1 root root  136196 May  6 02:16 /nsm/elsa/data/elsa/tmp/buffers/1399342541.25713
-rw-r--r-- 1 root root  106027 May  6 02:15 /nsm/elsa/data/elsa/tmp/buffers/1399342481.18105
-rw-r--r-- 1 root root  116814 May  6 02:14 /nsm/elsa/data/elsa/tmp/buffers/1399342421.11863
-rw-r--r-- 1 root root   98984 May  6 02:13 /nsm/elsa/data/elsa/tmp/buffers/1399342361.04525
-rw-r--r-- 1 root root   99140 May  6 02:12 /nsm/elsa/data/elsa/tmp/buffers/1399342300.96544
-rw-r--r-- 1 root root   99219 May  6 02:11 /nsm/elsa/data/elsa/tmp/buffers/1399342240.91249
-rw-r--r-- 1 root root  110636 May  6 02:10 /nsm/elsa/data/elsa/tmp/buffers/1399342180.87419
-rw-r--r-- 1 root root  113752 May  6 02:09 /nsm/elsa/data/elsa/tmp/buffers/1399342120.73445
-rw-r--r-- 1 root root   90102 May  6 02:08 /nsm/elsa/data/elsa/tmp/buffers/1399342060.67027
-rw-r--r-- 1 root root  111464 May  6 02:07 /nsm/elsa/data/elsa/tmp/buffers/1399342000.60286
-rw-r--r-- 1 root root  110202 May  6 02:06 /nsm/elsa/data/elsa/tmp/buffers/1399341940.54815
-rw-r--r-- 1 root root   90018 May  6 02:05 /nsm/elsa/data/elsa/tmp/buffers/1399341880.49543
-rw-r--r-- 1 root root  126218 May  6 02:04 /nsm/elsa/data/elsa/tmp/buffers/1399341820.41973
-rw-r--r-- 1 root root   92823 May  6 02:03 /nsm/elsa/data/elsa/tmp/buffers/1399341760.34729
-rw-r--r-- 1 root root  123134 May  6 02:02 /nsm/elsa/data/elsa/tmp/buffers/1399341700.28241
-rw-r--r-- 1 root root  126018 May  6 02:01 /nsm/elsa/data/elsa/tmp/buffers/1399341640.206
-rw-r--r-- 1 root root  125812 May  6 02:00 /nsm/elsa/data/elsa/tmp/buffers/1399341580.1501
-rw-r--r-- 1 root root  109722 May  6 01:59 /nsm/elsa/data/elsa/tmp/buffers/1399341520.08747
-rw-r--r-- 1 root root  108261 May  6 01:58 /nsm/elsa/data/elsa/tmp/buffers/1399341460.0261
-rw-r--r-- 1 root root   99379 May  6 01:57 /nsm/elsa/data/elsa/tmp/buffers/1399341399.94689
-rw-r--r-- 1 root root  107827 May  6 01:56 /nsm/elsa/data/elsa/tmp/buffers/1399341339.86256
-rw-r--r-- 1 root root  114188 May  6 01:55 /nsm/elsa/data/elsa/tmp/buffers/1399341279.73389
-rw-r--r-- 1 root root  124834 May  6 01:54 /nsm/elsa/data/elsa/tmp/buffers/1399341219.64193
-rw-r--r-- 1 root root   96600 May  6 01:53 /nsm/elsa/data/elsa/tmp/buffers/1399341159.60384
-rw-r--r-- 1 root root  104395 May  6 01:52 /nsm/elsa/data/elsa/tmp/buffers/1399341099.53833
-rw-r--r-- 1 root root  107186 May  6 01:51 /nsm/elsa/data/elsa/tmp/buffers/1399341039.47551
-rw-r--r-- 1 root root  117880 May  6 01:50 /nsm/elsa/data/elsa/tmp/buffers/1399340979.42082
-rw-r--r-- 1 root root  119614 May  6 01:49 /nsm/elsa/data/elsa/tmp/buffers/1399340919.38006
-rw-r--r-- 1 root root  104714 May  6 01:48 /nsm/elsa/data/elsa/tmp/buffers/1399340859.32083
-rw-r--r-- 1 root root   93284 May  6 01:47 /nsm/elsa/data/elsa/tmp/buffers/1399340799.27986
-rw-r--r-- 1 root root  127038 May  6 01:46 /nsm/elsa/data/elsa/tmp/buffers/1399340739.21098
-rw-r--r-- 1 root root  104722 May  6 01:45 /nsm/elsa/data/elsa/tmp/buffers/1399340679.15833
-rw-r--r-- 1 root root  115845 May  6 01:44 /nsm/elsa/data/elsa/tmp/buffers/1399340619.08207
-rw-r--r-- 1 root root  183659 May  6 01:43 /nsm/elsa/data/elsa/tmp/buffers/1399340559.03725
-rw-r--r-- 1 root root  124196 May  6 01:42 /nsm/elsa/data/elsa/tmp/buffers/1399340498.96985
-rw-r--r-- 1 root root  108332 May  6 01:41 /nsm/elsa/data/elsa/tmp/buffers/1399340438.89368
-rw-r--r-- 1 root root  123308 May  6 01:40 /nsm/elsa/data/elsa/tmp/buffers/1399340378.85545
-rw-r--r-- 1 root root  192079 May  6 01:39 /nsm/elsa/data/elsa/tmp/buffers/1399340318.8179
-rw-r--r-- 1 root root  191100 May  6 01:38 /nsm/elsa/data/elsa/tmp/buffers/1399340258.76436
-rw-r--r-- 1 root root  127240 May  6 01:37 /nsm/elsa/data/elsa/tmp/buffers/1399340198.71209
-rw-r--r-- 1 root root  173494 May  6 01:36 /nsm/elsa/data/elsa/tmp/buffers/1399340138.67509
-rw-r--r-- 1 root root  152944 May  6 01:35 /nsm/elsa/data/elsa/tmp/buffers/1399340078.58721
-rw-r--r-- 1 root root  138185 May  6 01:34 /nsm/elsa/data/elsa/tmp/buffers/1399340018.47248
-rw-r--r-- 1 root root  166564 May  6 01:33 /nsm/elsa/data/elsa/tmp/buffers/1399339958.39824
-rw-r--r-- 1 root root  125225 May  6 01:32 /nsm/elsa/data/elsa/tmp/buffers/1399339898.33799
-rw-r--r-- 1 root root  119228 May  6 01:31 /nsm/elsa/data/elsa/tmp/buffers/1399339838.25049
-rw-r--r-- 1 root root  129602 May  6 01:30 /nsm/elsa/data/elsa/tmp/buffers/1399339778.18792
-rw-r--r-- 1 root root  143318 May  6 01:29 /nsm/elsa/data/elsa/tmp/buffers/1399339718.12214
-rw-r--r-- 1 root root  120211 May  6 01:28 /nsm/elsa/data/elsa/tmp/buffers/1399339658.04239
-rw-r--r-- 1 root root  117654 May  6 01:27 /nsm/elsa/data/elsa/tmp/buffers/1399339597.96744
-rw-r--r-- 1 root root  142423 May  6 01:26 /nsm/elsa/data/elsa/tmp/buffers/1399339537.89968
-rw-r--r-- 1 root root  117952 May  6 01:25 /nsm/elsa/data/elsa/tmp/buffers/1399339477.85675
-rw-r--r-- 1 root root  117063 May  6 01:24 /nsm/elsa/data/elsa/tmp/buffers/1399339417.78371
-rw-r--r-- 1 root root  109232 May  6 01:23 /nsm/elsa/data/elsa/tmp/buffers/1399339357.72224
-rw-r--r-- 1 root root  124107 May  6 01:22 /nsm/elsa/data/elsa/tmp/buffers/1399339297.66227
-rw-r--r-- 1 root root   96758 May  6 01:21 /nsm/elsa/data/elsa/tmp/buffers/1399339237.58306
-rw-r--r-- 1 root root  122856 May  6 01:20 /nsm/elsa/data/elsa/tmp/buffers/1399339177.52198
-rw-r--r-- 1 root root  114382 May  6 01:19 /nsm/elsa/data/elsa/tmp/buffers/1399339117.45435
-rw-r--r-- 1 root root   92352 May  6 01:18 /nsm/elsa/data/elsa/tmp/buffers/1399339057.38085
-rw-r--r-- 1 root root  101508 May  6 01:17 /nsm/elsa/data/elsa/tmp/buffers/1399338997.31156
-rw-r--r-- 1 root root  119022 May  6 01:16 /nsm/elsa/data/elsa/tmp/buffers/1399338937.25383
-rw-r--r-- 1 root root  106828 May  6 01:15 /nsm/elsa/data/elsa/tmp/buffers/1399338877.18289
-rw-r--r-- 1 root root  123591 May  6 01:14 /nsm/elsa/data/elsa/tmp/buffers/1399338817.1055
-rw-r--r-- 1 root root   94334 May  6 01:13 /nsm/elsa/data/elsa/tmp/buffers/1399338757.042
-rw-r--r-- 1 root root  118071 May  6 01:12 /nsm/elsa/data/elsa/tmp/buffers/1399338696.9836
-rw-r--r-- 1 root root  100136 May  6 01:11 /nsm/elsa/data/elsa/tmp/buffers/1399338636.90943
-rw-r--r-- 1 root root  110895 May  6 01:10 /nsm/elsa/data/elsa/tmp/buffers/1399338576.83814
-rw-r--r-- 1 root root  126651 May  6 01:09 /nsm/elsa/data/elsa/tmp/buffers/1399338516.7254
-rw-r--r-- 1 root root   97114 May  6 01:08 /nsm/elsa/data/elsa/tmp/buffers/1399338456.65398
-rw-r--r-- 1 root root  112213 May  6 01:07 /nsm/elsa/data/elsa/tmp/buffers/1399338396.56481
-rw-r--r-- 1 root root  116270 May  6 01:06 /nsm/elsa/data/elsa/tmp/buffers/1399338336.49602
-rw-r--r-- 1 root root  103957 May  6 01:05 /nsm/elsa/data/elsa/tmp/buffers/1399338276.42044
-rw-r--r-- 1 root root  114543 May  6 01:04 /nsm/elsa/data/elsa/tmp/buffers/1399338216.36245
-rw-r--r-- 1 root root  106676 May  6 01:03 /nsm/elsa/data/elsa/tmp/buffers/1399338156.29382
-rw-r--r-- 1 root root  110215 May  6 01:02 /nsm/elsa/data/elsa/tmp/buffers/1399338096.2238
-rw-r--r-- 1 root root   94651 May  6 01:01 /nsm/elsa/data/elsa/tmp/buffers/1399338036.13761
-rw-r--r-- 1 root root  122545 May  6 01:00 /nsm/elsa/data/elsa/tmp/buffers/1399337976.07994
-rw-r--r-- 1 root root  112754 May  6 00:59 /nsm/elsa/data/elsa/tmp/buffers/1399337916.01125
-rw-r--r-- 1 root root   96619 May  6 00:58 /nsm/elsa/data/elsa/tmp/buffers/1399337855.95457
-rw-r--r-- 1 root root  111760 May  6 00:57 /nsm/elsa/data/elsa/tmp/buffers/1399337795.8939
-rw-r--r-- 1 root root  107896 May  6 00:56 /nsm/elsa/data/elsa/tmp/buffers/1399337735.85368
-rw-r--r-- 1 root root  105274 May  6 00:55 /nsm/elsa/data/elsa/tmp/buffers/1399337675.72673
-rw-r--r-- 1 root root  128947 May  6 00:54 /nsm/elsa/data/elsa/tmp/buffers/1399337615.6579
-rw-r--r-- 1 root root  117240 May  6 00:53 /nsm/elsa/data/elsa/tmp/buffers/1399337555.59462
-rw-r--r-- 1 root root  100661 May  6 00:52 /nsm/elsa/data/elsa/tmp/buffers/1399337495.53898
-rw-r--r-- 1 root root  113736 May  6 00:51 /nsm/elsa/data/elsa/tmp/buffers/1399337435.45206
-rw-r--r-- 1 root root  117487 May  6 00:50 /nsm/elsa/data/elsa/tmp/buffers/1399337375.40124
-rw-r--r-- 1 root root  111572 May  6 00:49 /nsm/elsa/data/elsa/tmp/buffers/1399337315.33394
-rw-r--r-- 1 root root  105825 May  6 00:48 /nsm/elsa/data/elsa/tmp/buffers/1399337255.27068
-rw-r--r-- 1 root root  107505 May  6 00:47 /nsm/elsa/data/elsa/tmp/buffers/1399337195.20826
-rw-r--r-- 1 root root  104613 May  6 00:46 /nsm/elsa/data/elsa/tmp/buffers/1399337135.16616
-rw-r--r-- 1 root root  113108 May  6 00:45 /nsm/elsa/data/elsa/tmp/buffers/1399337075.08157
-rw-r--r-- 1 root root  110327 May  6 00:44 /nsm/elsa/data/elsa/tmp/buffers/1399337015.03032
-rw-r--r-- 1 root root  161383 May  6 00:43 /nsm/elsa/data/elsa/tmp/buffers/1399336954.98512
-rw-r--r-- 1 root root  128235 May  6 00:42 /nsm/elsa/data/elsa/tmp/buffers/1399336894.93233
-rw-r--r-- 1 root root   94932 May  6 00:41 /nsm/elsa/data/elsa/tmp/buffers/1399336834.88992
-rw-r--r-- 1 root root  103980 May  6 00:40 /nsm/elsa/data/elsa/tmp/buffers/1399336774.84081
-rw-r--r-- 1 root root  122864 May  6 00:39 /nsm/elsa/data/elsa/tmp/buffers/1399336714.75743
-rw-r--r-- 1 root root   92963 May  6 00:38 /nsm/elsa/data/elsa/tmp/buffers/1399336654.70384
-rw-r--r-- 1 root root   89652 May  6 00:37 /nsm/elsa/data/elsa/tmp/buffers/1399336594.64217
-rw-r--r-- 1 root root  121535 May  6 00:36 /nsm/elsa/data/elsa/tmp/buffers/1399336534.56537
-rw-r--r-- 1 root root  108157 May  6 00:35 /nsm/elsa/data/elsa/tmp/buffers/1399336474.48017
-rw-r--r-- 1 root root  113048 May  6 00:34 /nsm/elsa/data/elsa/tmp/buffers/1399336414.41572
-rw-r--r-- 1 root root  103690 May  6 00:33 /nsm/elsa/data/elsa/tmp/buffers/1399336354.32068
-rw-r--r-- 1 root root  114258 May  6 00:32 /nsm/elsa/data/elsa/tmp/buffers/1399336294.25745
-rw-r--r-- 1 root root   90714 May  6 00:31 /nsm/elsa/data/elsa/tmp/buffers/1399336234.18909
-rw-r--r-- 1 root root  110967 May  6 00:30 /nsm/elsa/data/elsa/tmp/buffers/1399336174.1338
-rw-r--r-- 1 root root  119372 May  6 00:29 /nsm/elsa/data/elsa/tmp/buffers/1399336114.07322
-rw-r--r-- 1 root root  108363 May  6 00:28 /nsm/elsa/data/elsa/tmp/buffers/1399336054.03056
-rw-r--r-- 1 root root  109457 May  6 00:27 /nsm/elsa/data/elsa/tmp/buffers/1399335993.97485
-rw-r--r-- 1 root root  112755 May  6 00:26 /nsm/elsa/data/elsa/tmp/buffers/1399335933.93764
-rw-r--r-- 1 root root  102551 May  6 00:25 /nsm/elsa/data/elsa/tmp/buffers/1399335873.87955
-rw-r--r-- 1 root root  123777 May  6 00:24 /nsm/elsa/data/elsa/tmp/buffers/1399335813.29938
-rw-r--r-- 1 root root  107290 May  6 00:23 /nsm/elsa/data/elsa/tmp/buffers/1399335753.24506
-rw-r--r-- 1 root root  114654 May  6 00:22 /nsm/elsa/data/elsa/tmp/buffers/1399335693.17782
-rw-r--r-- 1 root root  117853 May  6 00:21 /nsm/elsa/data/elsa/tmp/buffers/1399335633.0816
-rw-r--r-- 1 root root  142977 May  6 00:20 /nsm/elsa/data/elsa/tmp/buffers/1399335573.03874
-rw-r--r-- 1 root root  124720 May  6 00:19 /nsm/elsa/data/elsa/tmp/buffers/1399335512.96017
-rw-r--r-- 1 root root  180654 May  6 00:18 /nsm/elsa/data/elsa/tmp/buffers/1399335452.902
-rw-r--r-- 1 root root  153509 May  6 00:17 /nsm/elsa/data/elsa/tmp/buffers/1399335392.84362
-rw-r--r-- 1 root root 1004021 May  6 00:16 /nsm/elsa/data/elsa/tmp/buffers/1399335332.76569
-rw-r--r-- 1 root root  118495 May  6 00:10 /nsm/elsa/data/elsa/tmp/buffers/1399334955.83812
-rw-r--r-- 1 root root  109172 May  6 00:09 /nsm/elsa/data/elsa/tmp/buffers/1399334895.73637
-rw-r--r-- 1 root root  812239 May  6 00:08 /nsm/elsa/data/elsa/tmp/buffers/1399334834.78629
-rw-r--r-- 1 root root   42877 May  6 00:01 /nsm/elsa/data/elsa/tmp/buffers/1399334432.91901
-rw-r--r-- 1 root root  114753 May  6 00:00 /nsm/elsa/data/elsa/tmp/buffers/1399334372.83824
-rw-r--r-- 1 root root  110736 May  5 23:59 /nsm/elsa/data/elsa/tmp/buffers/1399334312.71464
-rw-r--r-- 1 root root   95544 May  5 23:58 /nsm/elsa/data/elsa/tmp/buffers/1399334252.6342
-rw-r--r-- 1 root root  110599 May  5 23:57 /nsm/elsa/data/elsa/tmp/buffers/1399334192.55747
-rw-r--r-- 1 root root  105990 May  5 23:56 /nsm/elsa/data/elsa/tmp/buffers/1399334132.49412
-rw-r--r-- 1 root root  103302 May  5 23:55 /nsm/elsa/data/elsa/tmp/buffers/1399334072.34712
-rw-r--r-- 1 root root  120060 May  5 23:54 /nsm/elsa/data/elsa/tmp/buffers/1399334012.28924
-rw-r--r-- 1 root root  106286 May  5 23:53 /nsm/elsa/data/elsa/tmp/buffers/1399333952.18575
-rw-r--r-- 1 root root  131851 May  5 23:52 /nsm/elsa/data/elsa/tmp/buffers/1399333892.13076
-rw-r--r-- 1 root root  232020 May  5 23:51 /nsm/elsa/data/elsa/tmp/buffers/1399333832.04288
-rw-r--r-- 1 root root  133991 May  5 23:50 /nsm/elsa/data/elsa/tmp/buffers/1399333771.95739
-rw-r--r-- 1 root root  154404 May  5 23:49 /nsm/elsa/data/elsa/tmp/buffers/1399333711.8944
-rw-r--r-- 1 root root  116306 May  5 23:48 /nsm/elsa/data/elsa/tmp/buffers/1399333651.71572
-rw-r--r-- 1 root root  139729 May  5 23:47 /nsm/elsa/data/elsa/tmp/buffers/1399333591.61295
-rw-r--r-- 1 root root   97101 May  5 23:46 /nsm/elsa/data/elsa/tmp/buffers/1399333531.53555
-rw-r--r-- 1 root root  116723 May  5 23:45 /nsm/elsa/data/elsa/tmp/buffers/1399333471.45475
-rw-r--r-- 1 root root  133793 May  5 23:44 /nsm/elsa/data/elsa/tmp/buffers/1399333411.37836
-rw-r--r-- 1 root root  149694 May  5 23:43 /nsm/elsa/data/elsa/tmp/buffers/1399333351.28051
-rw-r--r-- 1 root root  106718 May  5 23:42 /nsm/elsa/data/elsa/tmp/buffers/1399333291.21748
-rw-r--r-- 1 root root  104785 May  5 23:41 /nsm/elsa/data/elsa/tmp/buffers/1399333231.13978
-rw-r--r-- 1 root root  113958 May  5 23:40 /nsm/elsa/data/elsa/tmp/buffers/1399333171.08049
-rw-r--r-- 1 root root  108350 May  5 23:39 /nsm/elsa/data/elsa/tmp/buffers/1399333110.98754
-rw-r--r-- 1 root root  106437 May  5 23:38 /nsm/elsa/data/elsa/tmp/buffers/1399333050.94496
-rw-r--r-- 1 root root  113436 May  5 23:37 /nsm/elsa/data/elsa/tmp/buffers/1399332990.902
-rw-r--r-- 1 root root  120136 May  5 23:36 /nsm/elsa/data/elsa/tmp/buffers/1399332930.82295
-rw-r--r-- 1 root root  111076 May  5 23:35 /nsm/elsa/data/elsa/tmp/buffers/1399332870.76807
-rw-r--r-- 1 root root  109493 May  5 23:34 /nsm/elsa/data/elsa/tmp/buffers/1399332810.70691
-rw-r--r-- 1 root root   91033 May  5 23:33 /nsm/elsa/data/elsa/tmp/buffers/1399332750.58777
-rw-r--r-- 1 root root  119727 May  5 23:32 /nsm/elsa/data/elsa/tmp/buffers/1399332690.54253
-rw-r--r-- 1 root root   91729 May  5 23:31 /nsm/elsa/data/elsa/tmp/buffers/1399332630.49603
-rw-r--r-- 1 root root  109182 May  5 23:30 /nsm/elsa/data/elsa/tmp/buffers/1399332570.43091
-rw-r--r-- 1 root root  120227 May  5 23:29 /nsm/elsa/data/elsa/tmp/buffers/1399332510.36588
-rw-r--r-- 1 root root  113577 May  5 23:28 /nsm/elsa/data/elsa/tmp/buffers/1399332450.32357
-rw-r--r-- 1 root root  103932 May  5 23:27 /nsm/elsa/data/elsa/tmp/buffers/1399332390.25048
-rw-r--r-- 1 root root  102067 May  5 23:26 /nsm/elsa/data/elsa/tmp/buffers/1399332330.2112
-rw-r--r-- 1 root root   96807 May  5 23:25 /nsm/elsa/data/elsa/tmp/buffers/1399332270.16484
-rw-r--r-- 1 root root  114706 May  5 23:24 /nsm/elsa/data/elsa/tmp/buffers/1399332210.12238
-rw-r--r-- 1 root root  111495 May  5 23:23 /nsm/elsa/data/elsa/tmp/buffers/1399332149.87875
-rw-r--r-- 1 root root  111217 May  5 23:22 /nsm/elsa/data/elsa/tmp/buffers/1399332089.80806
-rw-r--r-- 1 root root   89743 May  5 23:21 /nsm/elsa/data/elsa/tmp/buffers/1399332029.63928
-rw-r--r-- 1 root root  138145 May  5 23:20 /nsm/elsa/data/elsa/tmp/buffers/1399331969.57101
-rw-r--r-- 1 root root  114333 May  5 23:19 /nsm/elsa/data/elsa/tmp/buffers/1399331909.51585
-rw-r--r-- 1 root root   99725 May  5 23:18 /nsm/elsa/data/elsa/tmp/buffers/1399331849.40758
-rw-r--r-- 1 root root  106903 May  5 23:17 /nsm/elsa/data/elsa/tmp/buffers/1399331789.34542
-rw-r--r-- 1 root root  100473 May  5 23:16 /nsm/elsa/data/elsa/tmp/buffers/1399331729.30614
-rw-r--r-- 1 root root  106702 May  5 23:15 /nsm/elsa/data/elsa/tmp/buffers/1399331669.23401
-rw-r--r-- 1 root root  126539 May  5 23:14 /nsm/elsa/data/elsa/tmp/buffers/1399331609.19376
-rw-r--r-- 1 root root   86159 May  5 23:13 /nsm/elsa/data/elsa/tmp/buffers/1399331549.12589
-rw-r--r-- 1 root root  108167 May  5 23:12 /nsm/elsa/data/elsa/tmp/buffers/1399331489.06566
-rw-r--r-- 1 root root  105310 May  5 23:11 /nsm/elsa/data/elsa/tmp/buffers/1399331428.99761
-rw-r--r-- 1 root root  105043 May  5 23:10 /nsm/elsa/data/elsa/tmp/buffers/1399331368.9497
-rw-r--r-- 1 root root  109258 May  5 23:09 /nsm/elsa/data/elsa/tmp/buffers/1399331308.90623
-rw-r--r-- 1 root root  107509 May  5 23:08 /nsm/elsa/data/elsa/tmp/buffers/1399331248.84397
-rw-r--r-- 1 root root  105632 May  5 23:07 /nsm/elsa/data/elsa/tmp/buffers/1399331188.7149
-rw-r--r-- 1 root root  109060 May  5 23:06 /nsm/elsa/data/elsa/tmp/buffers/1399331128.65396
-rw-r--r-- 1 root root  112953 May  5 23:05 /nsm/elsa/data/elsa/tmp/buffers/1399331068.5996
-rw-r--r-- 1 root root  114621 May  5 23:04 /nsm/elsa/data/elsa/tmp/buffers/1399331008.52279
-rw-r--r-- 1 root root   91851 May  5 23:03 /nsm/elsa/data/elsa/tmp/buffers/1399330948.43797
-rw-r--r-- 1 root root  123275 May  5 23:02 /nsm/elsa/data/elsa/tmp/buffers/1399330888.36747
-rw-r--r-- 1 root root   84918 May  5 23:01 /nsm/elsa/data/elsa/tmp/buffers/1399330828.30018
-rw-r--r-- 1 root root  136397 May  5 23:00 /nsm/elsa/data/elsa/tmp/buffers/1399330768.25365
-rw-r--r-- 1 root root  121384 May  5 22:59 /nsm/elsa/data/elsa/tmp/buffers/1399330708.19074
-rw-r--r-- 1 root root  111926 May  5 22:58 /nsm/elsa/data/elsa/tmp/buffers/1399330648.12913
-rw-r--r-- 1 root root  101312 May  5 22:57 /nsm/elsa/data/elsa/tmp/buffers/1399330588.07116
-rw-r--r-- 1 root root  143973 May  5 22:56 /nsm/elsa/data/elsa/tmp/buffers/1399330528.02289
-rw-r--r-- 1 root root  121004 May  5 22:55 /nsm/elsa/data/elsa/tmp/buffers/1399330467.95202
-rw-r--r-- 1 root root  127941 May  5 22:54 /nsm/elsa/data/elsa/tmp/buffers/1399330407.88836
-rw-r--r-- 1 root root  123140 May  5 22:53 /nsm/elsa/data/elsa/tmp/buffers/1399330347.83633
-rw-r--r-- 1 root root  100434 May  5 22:52 /nsm/elsa/data/elsa/tmp/buffers/1399330287.71322
-rw-r--r-- 1 root root   86554 May  5 22:51 /nsm/elsa/data/elsa/tmp/buffers/1399330227.6183
-rw-r--r-- 1 root root  152588 May  5 22:50 /nsm/elsa/data/elsa/tmp/buffers/1399330167.55487
-rw-r--r-- 1 root root  104503 May  5 22:49 /nsm/elsa/data/elsa/tmp/buffers/1399330107.50031
-rw-r--r-- 1 root root   91224 May  5 22:48 /nsm/elsa/data/elsa/tmp/buffers/1399330047.46224
-rw-r--r-- 1 root root  117610 May  5 22:47 /nsm/elsa/data/elsa/tmp/buffers/1399329987.42061
-rw-r--r-- 1 root root   90048 May  5 22:46 /nsm/elsa/data/elsa/tmp/buffers/1399329927.35744
-rw-r--r-- 1 root root   96301 May  5 22:45 /nsm/elsa/data/elsa/tmp/buffers/1399329867.3017
-rw-r--r-- 1 root root  124157 May  5 22:44 /nsm/elsa/data/elsa/tmp/buffers/1399329807.24934
-rw-r--r-- 1 root root  144266 May  5 22:43 /nsm/elsa/data/elsa/tmp/buffers/1399329747.19662
-rw-r--r-- 1 root root  150184 May  5 22:42 /nsm/elsa/data/elsa/tmp/buffers/1399329687.15108
-rw-r--r-- 1 root root   94646 May  5 22:41 /nsm/elsa/data/elsa/tmp/buffers/1399329627.09065
-rw-r--r-- 1 root root  120053 May  5 22:40 /nsm/elsa/data/elsa/tmp/buffers/1399329567.01603
-rw-r--r-- 1 root root  101963 May  5 22:39 /nsm/elsa/data/elsa/tmp/buffers/1399329506.95552
-rw-r--r-- 1 root root   92577 May  5 22:38 /nsm/elsa/data/elsa/tmp/buffers/1399329446.90687
-rw-r--r-- 1 root root  103610 May  5 22:37 /nsm/elsa/data/elsa/tmp/buffers/1399329386.84507
-rw-r--r-- 1 root root   99807 May  5 22:36 /nsm/elsa/data/elsa/tmp/buffers/1399329326.78922
-rw-r--r-- 1 root root  108882 May  5 22:35 /nsm/elsa/data/elsa/tmp/buffers/1399329266.73917
-rw-r--r-- 1 root root  111370 May  5 22:34 /nsm/elsa/data/elsa/tmp/buffers/1399329206.69414
-rw-r--r-- 1 root root   93336 May  5 22:33 /nsm/elsa/data/elsa/tmp/buffers/1399329146.62203
-rw-r--r-- 1 root root  122975 May  5 22:32 /nsm/elsa/data/elsa/tmp/buffers/1399329086.56959
-rw-r--r-- 1 root root   95981 May  5 22:31 /nsm/elsa/data/elsa/tmp/buffers/1399329026.53007
-rw-r--r-- 1 root root  106589 May  5 22:30 /nsm/elsa/data/elsa/tmp/buffers/1399328966.47164
-rw-r--r-- 1 root root  125856 May  5 22:29 /nsm/elsa/data/elsa/tmp/buffers/1399328906.43317
-rw-r--r-- 1 root root  102425 May  5 22:28 /nsm/elsa/data/elsa/tmp/buffers/1399328846.37453
-rw-r--r-- 1 root root  109915 May  5 22:27 /nsm/elsa/data/elsa/tmp/buffers/1399328786.31153
-rw-r--r-- 1 root root  120309 May  5 22:26 /nsm/elsa/data/elsa/tmp/buffers/1399328726.25853
-rw-r--r-- 1 root root  111360 May  5 22:25 /nsm/elsa/data/elsa/tmp/buffers/1399328666.21402
-rw-r--r-- 1 root root  110326 May  5 22:24 /nsm/elsa/data/elsa/tmp/buffers/1399328606.15757
-rw-r--r-- 1 root root  118214 May  5 22:23 /nsm/elsa/data/elsa/tmp/buffers/1399328546.1004
-rw-r--r-- 1 root root  119109 May  5 22:22 /nsm/elsa/data/elsa/tmp/buffers/1399328486.05996
-rw-r--r-- 1 root root  108760 May  5 22:21 /nsm/elsa/data/elsa/tmp/buffers/1399328426.02552
-rw-r--r-- 1 root root  145394 May  5 22:20 /nsm/elsa/data/elsa/tmp/buffers/1399328365.93153
-rw-r--r-- 1 root root   83008 May  5 22:19 /nsm/elsa/data/elsa/tmp/buffers/1399328305.8772
-rw-r--r-- 1 root root   97588 May  5 22:18 /nsm/elsa/data/elsa/tmp/buffers/1399328245.80311
-rw-r--r-- 1 root root  116575 May  5 22:17 /nsm/elsa/data/elsa/tmp/buffers/1399328185.76192
-rw-r--r-- 1 root root   80294 May  5 22:16 /nsm/elsa/data/elsa/tmp/buffers/1399328125.69877
-rw-r--r-- 1 root root  176619 May  5 22:15 /nsm/elsa/data/elsa/tmp/buffers/1399328065.64598
-rw-r--r-- 1 root root   99078 May  5 22:14 /nsm/elsa/data/elsa/tmp/buffers/1399328005.5802
-rw-r--r-- 1 root root  172317 May  5 22:13 /nsm/elsa/data/elsa/tmp/buffers/1399327945.5165
-rw-r--r-- 1 root root  142812 May  5 22:12 /nsm/elsa/data/elsa/tmp/buffers/1399327885.46192
-rw-r--r-- 1 root root   92503 May  5 22:11 /nsm/elsa/data/elsa/tmp/buffers/1399327825.40416
-rw-r--r-- 1 root root  110239 May  5 22:10 /nsm/elsa/data/elsa/tmp/buffers/1399327765.33577
-rw-r--r-- 1 root root  120175 May  5 22:09 /nsm/elsa/data/elsa/tmp/buffers/1399327705.27552
-rw-r--r-- 1 root root   93268 May  5 22:08 /nsm/elsa/data/elsa/tmp/buffers/1399327645.08661
-rw-r--r-- 1 root root  110812 May  5 22:07 /nsm/elsa/data/elsa/tmp/buffers/1399327585.02987
-rw-r--r-- 1 root root   87728 May  5 22:06 /nsm/elsa/data/elsa/tmp/buffers/1399327524.96216
-rw-r--r-- 1 root root  111495 May  5 22:05 /nsm/elsa/data/elsa/tmp/buffers/1399327464.90339
-rw-r--r-- 1 root root  124027 May  5 22:04 /nsm/elsa/data/elsa/tmp/buffers/1399327404.8316
-rw-r--r-- 1 root root   82499 May  5 22:03 /nsm/elsa/data/elsa/tmp/buffers/1399327344.71315
-rw-r--r-- 1 root root  126635 May  5 22:02 /nsm/elsa/data/elsa/tmp/buffers/1399327284.63498
-rw-r--r-- 1 root root   93242 May  5 22:01 /nsm/elsa/data/elsa/tmp/buffers/1399327224.56891
-rw-r--r-- 1 root root  105609 May  5 22:00 /nsm/elsa/data/elsa/tmp/buffers/1399327164.53476
-rw-r--r-- 1 root root  141410 May  5 21:59 /nsm/elsa/data/elsa/tmp/buffers/1399327104.09377
-rw-r--r-- 1 root root  100342 May  5 21:58 /nsm/elsa/data/elsa/tmp/buffers/1399327044.03718
-rw-r--r-- 1 root root   97626 May  5 21:57 /nsm/elsa/data/elsa/tmp/buffers/1399326983.97911
-rw-r--r-- 1 root root   96533 May  5 21:56 /nsm/elsa/data/elsa/tmp/buffers/1399326923.91042
-rw-r--r-- 1 root root  112277 May  5 21:55 /nsm/elsa/data/elsa/tmp/buffers/1399326863.85886
-rw-r--r-- 1 root root   91725 May  5 21:54 /nsm/elsa/data/elsa/tmp/buffers/1399326803.81936
-rw-r--r-- 1 root root   80155 May  5 21:53 /nsm/elsa/data/elsa/tmp/buffers/1399326743.70155
-rw-r--r-- 1 root root  109489 May  5 21:52 /nsm/elsa/data/elsa/tmp/buffers/1399326683.63065
-rw-r--r-- 1 root root   72383 May  5 21:51 /nsm/elsa/data/elsa/tmp/buffers/1399326623.53349
-rw-r--r-- 1 root root 1499946 May  5 21:50 /nsm/elsa/data/elsa/tmp/buffers/1399326563.4587
-rw-r--r-- 1 root root     679 Apr 29 00:33 /nsm/elsa/data/elsa/tmp/buffers/1398731563.25358
-rw-r--r-- 1 root root   76257 Apr 29 00:32 /nsm/elsa/data/elsa/tmp/buffers/1398731503.18895
-rw-r--r-- 1 root root    1104 Apr 29 00:01 /nsm/elsa/data/elsa/tmp/buffers/1398729652.49368
-rw-r--r-- 1 root root    2612 Apr 29 00:00 /nsm/elsa/data/elsa/tmp/buffers/1398729592.4453
-rw-r--r-- 1 root root     679 Apr 28 23:59 /nsm/elsa/data/elsa/tmp/buffers/1398729532.39813
-rw-r--r-- 1 root root     679 Apr 28 23:58 /nsm/elsa/data/elsa/tmp/buffers/1398729472.3444
-rw-r--r-- 1 root root     679 Apr 28 23:57 /nsm/elsa/data/elsa/tmp/buffers/1398729412.29636
-rw-r--r-- 1 root root     679 Apr 28 23:56 /nsm/elsa/data/elsa/tmp/buffers/1398729352.24729
-rw-r--r-- 1 root root    2096 Apr 28 23:55 /nsm/elsa/data/elsa/tmp/buffers/1398729292.19689
-rw-r--r-- 1 root root     679 Apr 28 23:54 /nsm/elsa/data/elsa/tmp/buffers/1398729232.1378
-rw-r--r-- 1 root root     679 Apr 28 23:53 /nsm/elsa/data/elsa/tmp/buffers/1398729172.09335
-rw-r--r-- 1 root root     679 Apr 28 23:52 /nsm/elsa/data/elsa/tmp/buffers/1398729112.04631
-rw-r--r-- 1 root root     679 Apr 28 23:51 /nsm/elsa/data/elsa/tmp/buffers/1398729051.9915
-rw-r--r-- 1 root root    2096 Apr 28 23:50 /nsm/elsa/data/elsa/tmp/buffers/1398728991.94508
-rw-r--r-- 1 root root     679 Apr 28 23:49 /nsm/elsa/data/elsa/tmp/buffers/1398728931.90171
-rw-r--r-- 1 root root     679 Apr 28 23:48 /nsm/elsa/data/elsa/tmp/buffers/1398728871.85809
-rw-r--r-- 1 root root     679 Apr 28 23:47 /nsm/elsa/data/elsa/tmp/buffers/1398728811.81013
-rw-r--r-- 1 root root     679 Apr 28 23:46 /nsm/elsa/data/elsa/tmp/buffers/1398728751.76245
-rw-r--r-- 1 root root    2096 Apr 28 23:45 /nsm/elsa/data/elsa/tmp/buffers/1398728691.72197
-rw-r--r-- 1 root root     679 Apr 28 23:44 /nsm/elsa/data/elsa/tmp/buffers/1398728631.67801
-rw-r--r-- 1 root root     679 Apr 28 23:43 /nsm/elsa/data/elsa/tmp/buffers/1398728571.62903
-rw-r--r-- 1 root root     679 Apr 28 23:42 /nsm/elsa/data/elsa/tmp/buffers/1398728511.58267
-rw-r--r-- 1 root root     679 Apr 28 23:41 /nsm/elsa/data/elsa/tmp/buffers/1398728451.54272
-rw-r--r-- 1 root root    2096 Apr 28 23:40 /nsm/elsa/data/elsa/tmp/buffers/1398728391.49847
-rw-r--r-- 1 root root    1157 Apr 28 23:39 /nsm/elsa/data/elsa/tmp/buffers/1398728331.45295
-rw-r--r-- 1 root root     679 Apr 28 23:38 /nsm/elsa/data/elsa/tmp/buffers/1398728271.40385
-rw-r--r-- 1 root root     679 Apr 28 23:37 /nsm/elsa/data/elsa/tmp/buffers/1398728211.35483
-rw-r--r-- 1 root root     679 Apr 28 23:36 /nsm/elsa/data/elsa/tmp/buffers/1398728151.31177
-rw-r--r-- 1 root root    2096 Apr 28 23:35 /nsm/elsa/data/elsa/tmp/buffers/1398728091.27021
-rw-r--r-- 1 root root     679 Apr 28 23:34 /nsm/elsa/data/elsa/tmp/buffers/1398728031.22298
-rw-r--r-- 1 root root     679 Apr 28 23:33 /nsm/elsa/data/elsa/tmp/buffers/1398727971.17207
-rw-r--r-- 1 root root     679 Apr 28 23:32 /nsm/elsa/data/elsa/tmp/buffers/1398727911.12535
-rw-r--r-- 1 root root     679 Apr 28 23:31 /nsm/elsa/data/elsa/tmp/buffers/1398727851.08658
-rw-r--r-- 1 root root    2096 Apr 28 23:30 /nsm/elsa/data/elsa/tmp/buffers/1398727791.04787
-rw-r--r-- 1 root root     679 Apr 28 23:29 /nsm/elsa/data/elsa/tmp/buffers/1398727731.0003
-rw-r--r-- 1 root root     679 Apr 28 23:28 /nsm/elsa/data/elsa/tmp/buffers/1398727670.95362
-rw-r--r-- 1 root root     679 Apr 28 23:27 /nsm/elsa/data/elsa/tmp/buffers/1398727610.90525
-rw-r--r-- 1 root root     679 Apr 28 23:26 /nsm/elsa/data/elsa/tmp/buffers/1398727550.85904
-rw-r--r-- 1 root root    2096 Apr 28 23:25 /nsm/elsa/data/elsa/tmp/buffers/1398727490.81529
-rw-r--r-- 1 root root     679 Apr 28 23:24 /nsm/elsa/data/elsa/tmp/buffers/1398727430.77557
-rw-r--r-- 1 root root     679 Apr 28 23:23 /nsm/elsa/data/elsa/tmp/buffers/1398727370.72742
-rw-r--r-- 1 root root     679 Apr 28 23:22 /nsm/elsa/data/elsa/tmp/buffers/1398727310.66923
-rw-r--r-- 1 root root     679 Apr 28 23:21 /nsm/elsa/data/elsa/tmp/buffers/1398727250.61557
-rw-r--r-- 1 root root    2096 Apr 28 23:20 /nsm/elsa/data/elsa/tmp/buffers/1398727190.56623
-rw-r--r-- 1 root root     679 Apr 28 23:19 /nsm/elsa/data/elsa/tmp/buffers/1398727130.51821
-rw-r--r-- 1 root root     679 Apr 28 23:18 /nsm/elsa/data/elsa/tmp/buffers/1398727070.46415
-rw-r--r-- 1 root root    1000 Apr 28 23:17 /nsm/elsa/data/elsa/tmp/buffers/1398727010.41041
-rw-r--r-- 1 root root     679 Apr 28 23:16 /nsm/elsa/data/elsa/tmp/buffers/1398726950.36135
-rw-r--r-- 1 root root    2096 Apr 28 23:15 /nsm/elsa/data/elsa/tmp/buffers/1398726890.32534
-rw-r--r-- 1 root root     679 Apr 28 23:14 /nsm/elsa/data/elsa/tmp/buffers/1398726830.27485
-rw-r--r-- 1 root root     679 Apr 28 23:13 /nsm/elsa/data/elsa/tmp/buffers/1398726770.21858
-rw-r--r-- 1 root root     679 Apr 28 23:12 /nsm/elsa/data/elsa/tmp/buffers/1398726710.17409
-rw-r--r-- 1 root root     679 Apr 28 23:11 /nsm/elsa/data/elsa/tmp/buffers/1398726650.1242
-rw-r--r-- 1 root root    2096 Apr 28 23:10 /nsm/elsa/data/elsa/tmp/buffers/1398726590.07151
-rw-r--r-- 1 root root    1157 Apr 28 23:09 /nsm/elsa/data/elsa/tmp/buffers/1398726530.03058
-rw-r--r-- 1 root root     679 Apr 28 23:08 /nsm/elsa/data/elsa/tmp/buffers/1398726469.98733
-rw-r--r-- 1 root root     679 Apr 28 23:07 /nsm/elsa/data/elsa/tmp/buffers/1398726409.93986
-rw-r--r-- 1 root root     679 Apr 28 23:06 /nsm/elsa/data/elsa/tmp/buffers/1398726349.88733
-rw-r--r-- 1 root root    2096 Apr 28 23:05 /nsm/elsa/data/elsa/tmp/buffers/1398726289.8444
-rw-r--r-- 1 root root     679 Apr 28 23:04 /nsm/elsa/data/elsa/tmp/buffers/1398726229.80512
-rw-r--r-- 1 root root     679 Apr 28 23:03 /nsm/elsa/data/elsa/tmp/buffers/1398726169.76034
-rw-r--r-- 1 root root     679 Apr 28 23:02 /nsm/elsa/data/elsa/tmp/buffers/1398726109.71466
-rw-r--r-- 1 root root     679 Apr 28 23:01 /nsm/elsa/data/elsa/tmp/buffers/1398726049.66081
-rw-r--r-- 1 root root    2096 Apr 28 23:00 /nsm/elsa/data/elsa/tmp/buffers/1398725989.61407
-rw-r--r-- 1 root root     679 Apr 28 22:59 /nsm/elsa/data/elsa/tmp/buffers/1398725929.46794
-rw-r--r-- 1 root root     679 Apr 28 22:58 /nsm/elsa/data/elsa/tmp/buffers/1398725869.42344
-rw-r--r-- 1 root root     679 Apr 28 22:57 /nsm/elsa/data/elsa/tmp/buffers/1398725809.38145
-rw-r--r-- 1 root root     679 Apr 28 22:56 /nsm/elsa/data/elsa/tmp/buffers/1398725749.33064
-rw-r--r-- 1 root root    2096 Apr 28 22:55 /nsm/elsa/data/elsa/tmp/buffers/1398725689.28167
-rw-r--r-- 1 root root     679 Apr 28 22:54 /nsm/elsa/data/elsa/tmp/buffers/1398725629.21592
-rw-r--r-- 1 root root     679 Apr 28 22:53 /nsm/elsa/data/elsa/tmp/buffers/1398725569.17077
-rw-r--r-- 1 root root     679 Apr 28 22:52 /nsm/elsa/data/elsa/tmp/buffers/1398725509.11347
-rw-r--r-- 1 root root     679 Apr 28 22:51 /nsm/elsa/data/elsa/tmp/buffers/1398725449.06659
-rw-r--r-- 1 root root    2096 Apr 28 22:50 /nsm/elsa/data/elsa/tmp/buffers/1398725389.01868
-rw-r--r-- 1 root root     679 Apr 28 22:49 /nsm/elsa/data/elsa/tmp/buffers/1398725328.97256
-rw-r--r-- 1 root root     679 Apr 28 22:48 /nsm/elsa/data/elsa/tmp/buffers/1398725268.92957
-rw-r--r-- 1 root root     679 Apr 28 22:47 /nsm/elsa/data/elsa/tmp/buffers/1398725208.88163
-rw-r--r-- 1 root root     679 Apr 28 22:46 /nsm/elsa/data/elsa/tmp/buffers/1398725148.82299
-rw-r--r-- 1 root root    2096 Apr 28 22:45 /nsm/elsa/data/elsa/tmp/buffers/1398725088.76275
-rw-r--r-- 1 root root     679 Apr 28 22:44 /nsm/elsa/data/elsa/tmp/buffers/1398725028.72245
-rw-r--r-- 1 root root     679 Apr 28 22:43 /nsm/elsa/data/elsa/tmp/buffers/1398724968.65354
-rw-r--r-- 1 root root     679 Apr 28 22:42 /nsm/elsa/data/elsa/tmp/buffers/1398724908.60237
-rw-r--r-- 1 root root     679 Apr 28 22:41 /nsm/elsa/data/elsa/tmp/buffers/1398724848.55845
-rw-r--r-- 1 root root    2096 Apr 28 22:40 /nsm/elsa/data/elsa/tmp/buffers/1398724788.50135
-rw-r--r-- 1 root root    1157 Apr 28 22:39 /nsm/elsa/data/elsa/tmp/buffers/1398724728.45653
-rw-r--r-- 1 root root     679 Apr 28 22:38 /nsm/elsa/data/elsa/tmp/buffers/1398724668.41115
-rw-r--r-- 1 root root     679 Apr 28 22:37 /nsm/elsa/data/elsa/tmp/buffers/1398724608.37038
-rw-r--r-- 1 root root     679 Apr 28 22:36 /nsm/elsa/data/elsa/tmp/buffers/1398724548.3238
-rw-r--r-- 1 root root    2096 Apr 28 22:35 /nsm/elsa/data/elsa/tmp/buffers/1398724488.27989
-rw-r--r-- 1 root root     679 Apr 28 22:34 /nsm/elsa/data/elsa/tmp/buffers/1398724428.24387
-rw-r--r-- 1 root root     679 Apr 28 22:33 /nsm/elsa/data/elsa/tmp/buffers/1398724368.19895
-rw-r--r-- 1 root root     679 Apr 28 22:32 /nsm/elsa/data/elsa/tmp/buffers/1398724308.15358
-rw-r--r-- 1 root root     679 Apr 28 22:31 /nsm/elsa/data/elsa/tmp/buffers/1398724248.10651
-rw-r--r-- 1 root root    2096 Apr 28 22:30 /nsm/elsa/data/elsa/tmp/buffers/1398724188.05009
-rw-r--r-- 1 root root     679 Apr 28 22:29 /nsm/elsa/data/elsa/tmp/buffers/1398724128.00978
-rw-r--r-- 1 root root     679 Apr 28 22:28 /nsm/elsa/data/elsa/tmp/buffers/1398724067.95796
-rw-r--r-- 1 root root     679 Apr 28 22:27 /nsm/elsa/data/elsa/tmp/buffers/1398724007.90888
-rw-r--r-- 1 root root     679 Apr 28 22:26 /nsm/elsa/data/elsa/tmp/buffers/1398723947.85317
-rw-r--r-- 1 root root    2096 Apr 28 22:25 /nsm/elsa/data/elsa/tmp/buffers/1398723887.80943
-rw-r--r-- 1 root root     679 Apr 28 22:24 /nsm/elsa/data/elsa/tmp/buffers/1398723827.76133
-rw-r--r-- 1 root root     679 Apr 28 22:23 /nsm/elsa/data/elsa/tmp/buffers/1398723767.69372
-rw-r--r-- 1 root root     679 Apr 28 22:22 /nsm/elsa/data/elsa/tmp/buffers/1398723707.63975
-rw-r--r-- 1 root root     679 Apr 28 22:21 /nsm/elsa/data/elsa/tmp/buffers/1398723647.59158
-rw-r--r-- 1 root root    2096 Apr 28 22:20 /nsm/elsa/data/elsa/tmp/buffers/1398723587.5363
-rw-r--r-- 1 root root     679 Apr 28 22:19 /nsm/elsa/data/elsa/tmp/buffers/1398723527.49719
-rw-r--r-- 1 root root     679 Apr 28 22:18 /nsm/elsa/data/elsa/tmp/buffers/1398723467.45163
-rw-r--r-- 1 root root    1000 Apr 28 22:17 /nsm/elsa/data/elsa/tmp/buffers/1398723407.39838
-rw-r--r-- 1 root root     679 Apr 28 22:16 /nsm/elsa/data/elsa/tmp/buffers/1398723347.3406
-rw-r--r-- 1 root root    2096 Apr 28 22:15 /nsm/elsa/data/elsa/tmp/buffers/1398723287.28614
-rw-r--r-- 1 root root     679 Apr 28 22:14 /nsm/elsa/data/elsa/tmp/buffers/1398723227.24111
-rw-r--r-- 1 root root     679 Apr 28 22:13 /nsm/elsa/data/elsa/tmp/buffers/1398723167.18901
-rw-r--r-- 1 root root     679 Apr 28 22:12 /nsm/elsa/data/elsa/tmp/buffers/1398723107.13736
-rw-r--r-- 1 root root     679 Apr 28 22:11 /nsm/elsa/data/elsa/tmp/buffers/1398723047.0792
-rw-r--r-- 1 root root    2096 Apr 28 22:10 /nsm/elsa/data/elsa/tmp/buffers/1398722987.02609
-rw-r--r-- 1 root root    1157 Apr 28 22:09 /nsm/elsa/data/elsa/tmp/buffers/1398722926.96572
-rw-r--r-- 1 root root     679 Apr 28 22:08 /nsm/elsa/data/elsa/tmp/buffers/1398722866.90893
-rw-r--r-- 1 root root     679 Apr 28 22:07 /nsm/elsa/data/elsa/tmp/buffers/1398722806.85419
-rw-r--r-- 1 root root     679 Apr 28 22:06 /nsm/elsa/data/elsa/tmp/buffers/1398722746.81265
-rw-r--r-- 1 root root    2096 Apr 28 22:05 /nsm/elsa/data/elsa/tmp/buffers/1398722686.75469
-rw-r--r-- 1 root root     679 Apr 28 22:04 /nsm/elsa/data/elsa/tmp/buffers/1398722626.71263
-rw-r--r-- 1 root root     679 Apr 28 22:03 /nsm/elsa/data/elsa/tmp/buffers/1398722566.66207
-rw-r--r-- 1 root root     679 Apr 28 22:02 /nsm/elsa/data/elsa/tmp/buffers/1398722506.61116
-rw-r--r-- 1 root root     679 Apr 28 22:01 /nsm/elsa/data/elsa/tmp/buffers/1398722446.56098
-rw-r--r-- 1 root root    2096 Apr 28 22:00 /nsm/elsa/data/elsa/tmp/buffers/1398722386.51885
-rw-r--r-- 1 root root     679 Apr 28 21:59 /nsm/elsa/data/elsa/tmp/buffers/1398722326.47425
-rw-r--r-- 1 root root     679 Apr 28 21:58 /nsm/elsa/data/elsa/tmp/buffers/1398722266.41862
-rw-r--r-- 1 root root     679 Apr 28 21:57 /nsm/elsa/data/elsa/tmp/buffers/1398722206.37735
-rw-r--r-- 1 root root     679 Apr 28 21:56 /nsm/elsa/data/elsa/tmp/buffers/1398722146.32512
-rw-r--r-- 1 root root    2096 Apr 28 21:55 /nsm/elsa/data/elsa/tmp/buffers/1398722086.28452
-rw-r--r-- 1 root root     679 Apr 28 21:54 /nsm/elsa/data/elsa/tmp/buffers/1398722026.23773
-rw-r--r-- 1 root root     679 Apr 28 21:53 /nsm/elsa/data/elsa/tmp/buffers/1398721966.19772
-rw-r--r-- 1 root root     679 Apr 28 21:52 /nsm/elsa/data/elsa/tmp/buffers/1398721906.14875
-rw-r--r-- 1 root root     679 Apr 28 21:51 /nsm/elsa/data/elsa/tmp/buffers/1398721846.10063
-rw-r--r-- 1 root root    2096 Apr 28 21:50 /nsm/elsa/data/elsa/tmp/buffers/1398721786.05031
-rw-r--r-- 1 root root     679 Apr 28 21:49 /nsm/elsa/data/elsa/tmp/buffers/1398721726.01008
-rw-r--r-- 1 root root     679 Apr 28 21:48 /nsm/elsa/data/elsa/tmp/buffers/1398721665.96228
-rw-r--r-- 1 root root     679 Apr 28 21:47 /nsm/elsa/data/elsa/tmp/buffers/1398721605.92141
-rw-r--r-- 1 root root     679 Apr 28 21:46 /nsm/elsa/data/elsa/tmp/buffers/1398721545.88059
-rw-r--r-- 1 root root    2096 Apr 28 21:45 /nsm/elsa/data/elsa/tmp/buffers/1398721485.83106
-rw-r--r-- 1 root root     679 Apr 28 21:44 /nsm/elsa/data/elsa/tmp/buffers/1398721425.79032
-rw-r--r-- 1 root root     679 Apr 28 21:43 /nsm/elsa/data/elsa/tmp/buffers/1398721365.73838
-rw-r--r-- 1 root root     679 Apr 28 21:42 /nsm/elsa/data/elsa/tmp/buffers/1398721305.67986
-rw-r--r-- 1 root root     679 Apr 28 21:41 /nsm/elsa/data/elsa/tmp/buffers/1398721245.6158
-rw-r--r-- 1 root root    2096 Apr 28 21:40 /nsm/elsa/data/elsa/tmp/buffers/1398721185.4537
-rw-r--r-- 1 root root    1157 Apr 28 21:39 /nsm/elsa/data/elsa/tmp/buffers/1398721125.41077
-rw-r--r-- 1 root root     679 Apr 28 21:38 /nsm/elsa/data/elsa/tmp/buffers/1398721065.37535
-rw-r--r-- 1 root root     679 Apr 28 21:37 /nsm/elsa/data/elsa/tmp/buffers/1398721005.33559
-rw-r--r-- 1 root root     679 Apr 28 21:36 /nsm/elsa/data/elsa/tmp/buffers/1398720945.29065
-rw-r--r-- 1 root root    2096 Apr 28 21:35 /nsm/elsa/data/elsa/tmp/buffers/1398720885.24912
-rw-r--r-- 1 root root     679 Apr 28 21:34 /nsm/elsa/data/elsa/tmp/buffers/1398720825.2091
-rw-r--r-- 1 root root     679 Apr 28 21:33 /nsm/elsa/data/elsa/tmp/buffers/1398720765.16276
-rw-r--r-- 1 root root     679 Apr 28 21:32 /nsm/elsa/data/elsa/tmp/buffers/1398720705.11666
-rw-r--r-- 1 root root     679 Apr 28 21:31 /nsm/elsa/data/elsa/tmp/buffers/1398720645.07359
-rw-r--r-- 1 root root    2096 Apr 28 21:30 /nsm/elsa/data/elsa/tmp/buffers/1398720585.03411
-rw-r--r-- 1 root root     679 Apr 28 21:29 /nsm/elsa/data/elsa/tmp/buffers/1398720524.99316
-rw-r--r-- 1 root root     679 Apr 28 21:28 /nsm/elsa/data/elsa/tmp/buffers/1398720464.94611
-rw-r--r-- 1 root root     679 Apr 28 21:27 /nsm/elsa/data/elsa/tmp/buffers/1398720404.89257
-rw-r--r-- 1 root root     679 Apr 28 21:26 /nsm/elsa/data/elsa/tmp/buffers/1398720344.83471
-rw-r--r-- 1 root root    2096 Apr 28 21:25 /nsm/elsa/data/elsa/tmp/buffers/1398720284.79465
-rw-r--r-- 1 root root     679 Apr 28 21:24 /nsm/elsa/data/elsa/tmp/buffers/1398720224.7465
-rw-r--r-- 1 root root     679 Apr 28 21:23 /nsm/elsa/data/elsa/tmp/buffers/1398720164.70375
-rw-r--r-- 1 root root     679 Apr 28 21:22 /nsm/elsa/data/elsa/tmp/buffers/1398720104.65443
-rw-r--r-- 1 root root     679 Apr 28 21:21 /nsm/elsa/data/elsa/tmp/buffers/1398720044.60623
-rw-r--r-- 1 root root    2096 Apr 28 21:20 /nsm/elsa/data/elsa/tmp/buffers/1398719984.55469
-rw-r--r-- 1 root root     679 Apr 28 21:19 /nsm/elsa/data/elsa/tmp/buffers/1398719924.51118
-rw-r--r-- 1 root root     679 Apr 28 21:18 /nsm/elsa/data/elsa/tmp/buffers/1398719864.46824
-rw-r--r-- 1 root root    1000 Apr 28 21:17 /nsm/elsa/data/elsa/tmp/buffers/1398719804.41894
-rw-r--r-- 1 root root     679 Apr 28 21:16 /nsm/elsa/data/elsa/tmp/buffers/1398719744.37667
-rw-r--r-- 1 root root    2096 Apr 28 21:15 /nsm/elsa/data/elsa/tmp/buffers/1398719684.3376
-rw-r--r-- 1 root root     679 Apr 28 21:14 /nsm/elsa/data/elsa/tmp/buffers/1398719624.29355
-rw-r--r-- 1 root root     679 Apr 28 21:13 /nsm/elsa/data/elsa/tmp/buffers/1398719564.24922
-rw-r--r-- 1 root root     679 Apr 28 21:12 /nsm/elsa/data/elsa/tmp/buffers/1398719504.19471
-rw-r--r-- 1 root root     679 Apr 28 21:11 /nsm/elsa/data/elsa/tmp/buffers/1398719444.11787
-rw-r--r-- 1 root root    2096 Apr 28 21:10 /nsm/elsa/data/elsa/tmp/buffers/1398719384.04721
-rw-r--r-- 1 root root    1157 Apr 28 21:09 /nsm/elsa/data/elsa/tmp/buffers/1398719323.97943
-rw-r--r-- 1 root root     679 Apr 28 21:08 /nsm/elsa/data/elsa/tmp/buffers/1398719263.93637
-rw-r--r-- 1 root root     679 Apr 28 21:07 /nsm/elsa/data/elsa/tmp/buffers/1398719203.89653
-rw-r--r-- 1 root root     679 Apr 28 21:06 /nsm/elsa/data/elsa/tmp/buffers/1398719143.83379
-rw-r--r-- 1 root root    2096 Apr 28 21:05 /nsm/elsa/data/elsa/tmp/buffers/1398719083.7612
-rw-r--r-- 1 root root     679 Apr 28 21:04 /nsm/elsa/data/elsa/tmp/buffers/1398719023.71286
-rw-r--r-- 1 root root     679 Apr 28 21:03 /nsm/elsa/data/elsa/tmp/buffers/1398718963.65071
-rw-r--r-- 1 root root     679 Apr 28 21:02 /nsm/elsa/data/elsa/tmp/buffers/1398718903.58933
-rw-r--r-- 1 root root     679 Apr 28 21:01 /nsm/elsa/data/elsa/tmp/buffers/1398718843.54171
-rw-r--r-- 1 root root    2096 Apr 28 21:00 /nsm/elsa/data/elsa/tmp/buffers/1398718783.48733
-rw-r--r-- 1 root root     679 Apr 28 20:59 /nsm/elsa/data/elsa/tmp/buffers/1398718723.43136
-rw-r--r-- 1 root root     679 Apr 28 20:58 /nsm/elsa/data/elsa/tmp/buffers/1398718663.37655
-rw-r--r-- 1 root root     679 Apr 28 20:57 /nsm/elsa/data/elsa/tmp/buffers/1398718603.33351
-rw-r--r-- 1 root root     679 Apr 28 20:56 /nsm/elsa/data/elsa/tmp/buffers/1398718543.27774
-rw-r--r-- 1 root root    2096 Apr 28 20:55 /nsm/elsa/data/elsa/tmp/buffers/1398718483.2135
-rw-r--r-- 1 root root     679 Apr 28 20:54 /nsm/elsa/data/elsa/tmp/buffers/1398718423.15771
-rw-r--r-- 1 root root     679 Apr 28 20:53 /nsm/elsa/data/elsa/tmp/buffers/1398718363.11434
-rw-r--r-- 1 root root     679 Apr 28 20:52 /nsm/elsa/data/elsa/tmp/buffers/1398718303.05733
-rw-r--r-- 1 root root     679 Apr 28 20:51 /nsm/elsa/data/elsa/tmp/buffers/1398718243.0018
-rw-r--r-- 1 root root    2096 Apr 28 20:50 /nsm/elsa/data/elsa/tmp/buffers/1398718182.95582
-rw-r--r-- 1 root root     679 Apr 28 20:49 /nsm/elsa/data/elsa/tmp/buffers/1398718122.87245
-rw-r--r-- 1 root root     679 Apr 28 20:48 /nsm/elsa/data/elsa/tmp/buffers/1398718062.82086
-rw-r--r-- 1 root root     679 Apr 28 20:47 /nsm/elsa/data/elsa/tmp/buffers/1398718002.76608
-rw-r--r-- 1 root root     679 Apr 28 20:46 /nsm/elsa/data/elsa/tmp/buffers/1398717942.72261
-rw-r--r-- 1 root root    2096 Apr 28 20:45 /nsm/elsa/data/elsa/tmp/buffers/1398717882.67114
-rw-r--r-- 1 root root     679 Apr 28 20:44 /nsm/elsa/data/elsa/tmp/buffers/1398717822.60999
-rw-r--r-- 1 root root     679 Apr 28 20:43 /nsm/elsa/data/elsa/tmp/buffers/1398717762.56547
-rw-r--r-- 1 root root     679 Apr 28 20:42 /nsm/elsa/data/elsa/tmp/buffers/1398717702.52176
-rw-r--r-- 1 root root     679 Apr 28 20:41 /nsm/elsa/data/elsa/tmp/buffers/1398717642.47286
-rw-r--r-- 1 root root    2096 Apr 28 20:40 /nsm/elsa/data/elsa/tmp/buffers/1398717582.42478
-rw-r--r-- 1 root root    1157 Apr 28 20:39 /nsm/elsa/data/elsa/tmp/buffers/1398717522.37928
-rw-r--r-- 1 root root     679 Apr 28 20:38 /nsm/elsa/data/elsa/tmp/buffers/1398717462.33535
-rw-r--r-- 1 root root     679 Apr 28 20:37 /nsm/elsa/data/elsa/tmp/buffers/1398717402.27624
-rw-r--r-- 1 root root     679 Apr 28 20:36 /nsm/elsa/data/elsa/tmp/buffers/1398717342.22637
-rw-r--r-- 1 root root    2096 Apr 28 20:35 /nsm/elsa/data/elsa/tmp/buffers/1398717282.15062
-rw-r--r-- 1 root root     679 Apr 28 20:34 /nsm/elsa/data/elsa/tmp/buffers/1398717222.09509
-rw-r--r-- 1 root root     679 Apr 28 20:33 /nsm/elsa/data/elsa/tmp/buffers/1398717162.03908
-rw-r--r-- 1 root root     679 Apr 28 20:32 /nsm/elsa/data/elsa/tmp/buffers/1398717101.99434
-rw-r--r-- 1 root root     679 Apr 28 20:31 /nsm/elsa/data/elsa/tmp/buffers/1398717041.9459
-rw-r--r-- 1 root root    2096 Apr 28 20:30 /nsm/elsa/data/elsa/tmp/buffers/1398716981.88743
-rw-r--r-- 1 root root     679 Apr 28 20:29 /nsm/elsa/data/elsa/tmp/buffers/1398716921.81257
-rw-r--r-- 1 root root     679 Apr 28 20:28 /nsm/elsa/data/elsa/tmp/buffers/1398716861.74681
-rw-r--r-- 1 root root     679 Apr 28 20:27 /nsm/elsa/data/elsa/tmp/buffers/1398716801.7036
-rw-r--r-- 1 root root     679 Apr 28 20:26 /nsm/elsa/data/elsa/tmp/buffers/1398716741.62561
-rw-r--r-- 1 root root    2096 Apr 28 20:25 /nsm/elsa/data/elsa/tmp/buffers/1398716681.47972
-rw-r--r-- 1 root root     679 Apr 28 20:24 /nsm/elsa/data/elsa/tmp/buffers/1398716621.42109
-rw-r--r-- 1 root root     679 Apr 28 20:23 /nsm/elsa/data/elsa/tmp/buffers/1398716561.37105
-rw-r--r-- 1 root root     679 Apr 28 20:22 /nsm/elsa/data/elsa/tmp/buffers/1398716501.32259
-rw-r--r-- 1 root root     679 Apr 28 20:21 /nsm/elsa/data/elsa/tmp/buffers/1398716441.27247
-rw-r--r-- 1 root root    2096 Apr 28 20:20 /nsm/elsa/data/elsa/tmp/buffers/1398716381.20284
-rw-r--r-- 1 root root     679 Apr 28 20:19 /nsm/elsa/data/elsa/tmp/buffers/1398716321.14717
-rw-r--r-- 1 root root     679 Apr 28 20:18 /nsm/elsa/data/elsa/tmp/buffers/1398716261.10546
-rw-r--r-- 1 root root    1000 Apr 28 20:17 /nsm/elsa/data/elsa/tmp/buffers/1398716201.06048
-rw-r--r-- 1 root root     679 Apr 28 20:16 /nsm/elsa/data/elsa/tmp/buffers/1398716141.01784
-rw-r--r-- 1 root root    2096 Apr 28 20:15 /nsm/elsa/data/elsa/tmp/buffers/1398716080.95891
-rw-r--r-- 1 root root     679 Apr 28 20:14 /nsm/elsa/data/elsa/tmp/buffers/1398716020.90295
-rw-r--r-- 1 root root     679 Apr 28 20:13 /nsm/elsa/data/elsa/tmp/buffers/1398715960.86339
-rw-r--r-- 1 root root     679 Apr 28 20:12 /nsm/elsa/data/elsa/tmp/buffers/1398715900.81109
-rw-r--r-- 1 root root     679 Apr 28 20:11 /nsm/elsa/data/elsa/tmp/buffers/1398715840.762
-rw-r--r-- 1 root root    2096 Apr 28 20:10 /nsm/elsa/data/elsa/tmp/buffers/1398715780.71705
-rw-r--r-- 1 root root    1157 Apr 28 20:09 /nsm/elsa/data/elsa/tmp/buffers/1398715720.65344
-rw-r--r-- 1 root root     679 Apr 28 20:08 /nsm/elsa/data/elsa/tmp/buffers/1398715660.60502
-rw-r--r-- 1 root root     679 Apr 28 20:07 /nsm/elsa/data/elsa/tmp/buffers/1398715600.55544
-rw-r--r-- 1 root root     679 Apr 28 20:06 /nsm/elsa/data/elsa/tmp/buffers/1398715540.49878
-rw-r--r-- 1 root root    2096 Apr 28 20:05 /nsm/elsa/data/elsa/tmp/buffers/1398715480.45905
-rw-r--r-- 1 root root     679 Apr 28 20:04 /nsm/elsa/data/elsa/tmp/buffers/1398715420.39161
-rw-r--r-- 1 root root     679 Apr 28 20:03 /nsm/elsa/data/elsa/tmp/buffers/1398715360.33584
-rw-r--r-- 1 root root     679 Apr 28 20:02 /nsm/elsa/data/elsa/tmp/buffers/1398715300.29794
-rw-r--r-- 1 root root     679 Apr 28 20:01 /nsm/elsa/data/elsa/tmp/buffers/1398715240.25477
-rw-r--r-- 1 root root    2096 Apr 28 20:00 /nsm/elsa/data/elsa/tmp/buffers/1398715180.20891
-rw-r--r-- 1 root root     679 Apr 28 19:59 /nsm/elsa/data/elsa/tmp/buffers/1398715120.15747
-rw-r--r-- 1 root root     679 Apr 28 19:58 /nsm/elsa/data/elsa/tmp/buffers/1398715060.09697
-rw-r--r-- 1 root root     679 Apr 28 19:57 /nsm/elsa/data/elsa/tmp/buffers/1398715000.04736
-rw-r--r-- 1 root root     679 Apr 28 19:56 /nsm/elsa/data/elsa/tmp/buffers/1398714940.01011
-rw-r--r-- 1 root root    2096 Apr 28 19:55 /nsm/elsa/data/elsa/tmp/buffers/1398714879.95151
-rw-r--r-- 1 root root     679 Apr 28 19:54 /nsm/elsa/data/elsa/tmp/buffers/1398714819.90057
-rw-r--r-- 1 root root     679 Apr 28 19:53 /nsm/elsa/data/elsa/tmp/buffers/1398714759.85733
-rw-r--r-- 1 root root     679 Apr 28 19:52 /nsm/elsa/data/elsa/tmp/buffers/1398714699.80835
-rw-r--r-- 1 root root     679 Apr 28 19:51 /nsm/elsa/data/elsa/tmp/buffers/1398714639.7657
-rw-r--r-- 1 root root    2096 Apr 28 19:50 /nsm/elsa/data/elsa/tmp/buffers/1398714579.71973
-rw-r--r-- 1 root root     679 Apr 28 19:49 /nsm/elsa/data/elsa/tmp/buffers/1398714519.67441
-rw-r--r-- 1 root root     679 Apr 28 19:48 /nsm/elsa/data/elsa/tmp/buffers/1398714459.63
-rw-r--r-- 1 root root     679 Apr 28 19:47 /nsm/elsa/data/elsa/tmp/buffers/1398714399.58633
-rw-r--r-- 1 root root     679 Apr 28 19:46 /nsm/elsa/data/elsa/tmp/buffers/1398714339.5429
-rw-r--r-- 1 root root    2096 Apr 28 19:45 /nsm/elsa/data/elsa/tmp/buffers/1398714279.50225
-rw-r--r-- 1 root root     679 Apr 28 19:44 /nsm/elsa/data/elsa/tmp/buffers/1398714219.45792
-rw-r--r-- 1 root root     679 Apr 28 19:43 /nsm/elsa/data/elsa/tmp/buffers/1398714159.40897
-rw-r--r-- 1 root root     679 Apr 28 19:42 /nsm/elsa/data/elsa/tmp/buffers/1398714099.34795
-rw-r--r-- 1 root root     679 Apr 28 19:41 /nsm/elsa/data/elsa/tmp/buffers/1398714039.2986
-rw-r--r-- 1 root root    2096 Apr 28 19:40 /nsm/elsa/data/elsa/tmp/buffers/1398713979.2279
-rw-r--r-- 1 root root    1157 Apr 28 19:39 /nsm/elsa/data/elsa/tmp/buffers/1398713919.1493
-rw-r--r-- 1 root root     679 Apr 28 19:38 /nsm/elsa/data/elsa/tmp/buffers/1398713859.08163
-rw-r--r-- 1 root root     679 Apr 28 19:37 /nsm/elsa/data/elsa/tmp/buffers/1398713799.03322
-rw-r--r-- 1 root root     679 Apr 28 19:36 /nsm/elsa/data/elsa/tmp/buffers/1398713738.98405
-rw-r--r-- 1 root root    2096 Apr 28 19:35 /nsm/elsa/data/elsa/tmp/buffers/1398713678.93163
-rw-r--r-- 1 root root     679 Apr 28 19:34 /nsm/elsa/data/elsa/tmp/buffers/1398713618.87676
-rw-r--r-- 1 root root     679 Apr 28 19:33 /nsm/elsa/data/elsa/tmp/buffers/1398713558.80926
-rw-r--r-- 1 root root     679 Apr 28 19:32 /nsm/elsa/data/elsa/tmp/buffers/1398713498.7483
-rw-r--r-- 1 root root     679 Apr 28 19:31 /nsm/elsa/data/elsa/tmp/buffers/1398713438.68669
-rw-r--r-- 1 root root    2096 Apr 28 19:30 /nsm/elsa/data/elsa/tmp/buffers/1398713378.64171
-rw-r--r-- 1 root root     679 Apr 28 19:29 /nsm/elsa/data/elsa/tmp/buffers/1398713318.59067
-rw-r--r-- 1 root root     679 Apr 28 19:28 /nsm/elsa/data/elsa/tmp/buffers/1398713258.54717
-rw-r--r-- 1 root root     679 Apr 28 19:27 /nsm/elsa/data/elsa/tmp/buffers/1398713198.49834
-rw-r--r-- 1 root root     679 Apr 28 19:26 /nsm/elsa/data/elsa/tmp/buffers/1398713138.45485
-rw-r--r-- 1 root root    2096 Apr 28 19:25 /nsm/elsa/data/elsa/tmp/buffers/1398713078.35699
-rw-r--r-- 1 root root     679 Apr 28 19:24 /nsm/elsa/data/elsa/tmp/buffers/1398713018.28075
-rw-r--r-- 1 root root     679 Apr 28 19:23 /nsm/elsa/data/elsa/tmp/buffers/1398712958.20199
-rw-r--r-- 1 root root     679 Apr 28 19:22 /nsm/elsa/data/elsa/tmp/buffers/1398712898.13538
-rw-r--r-- 1 root root     679 Apr 28 19:21 /nsm/elsa/data/elsa/tmp/buffers/1398712838.06839
-rw-r--r-- 1 root root    2096 Apr 28 19:20 /nsm/elsa/data/elsa/tmp/buffers/1398712778.01985
-rw-r--r-- 1 root root     679 Apr 28 19:19 /nsm/elsa/data/elsa/tmp/buffers/1398712717.97208
-rw-r--r-- 1 root root     679 Apr 28 19:18 /nsm/elsa/data/elsa/tmp/buffers/1398712657.91545
-rw-r--r-- 1 root root    1000 Apr 28 19:17 /nsm/elsa/data/elsa/tmp/buffers/1398712597.86017
-rw-r--r-- 1 root root     679 Apr 28 19:16 /nsm/elsa/data/elsa/tmp/buffers/1398712537.793
-rw-r--r-- 1 root root    2096 Apr 28 19:15 /nsm/elsa/data/elsa/tmp/buffers/1398712477.7414
-rw-r--r-- 1 root root     679 Apr 28 19:14 /nsm/elsa/data/elsa/tmp/buffers/1398712417.68954
-rw-r--r-- 1 root root     679 Apr 28 19:13 /nsm/elsa/data/elsa/tmp/buffers/1398712357.63175
-rw-r--r-- 1 root root     679 Apr 28 19:12 /nsm/elsa/data/elsa/tmp/buffers/1398712297.58839
-rw-r--r-- 1 root root     679 Apr 28 19:11 /nsm/elsa/data/elsa/tmp/buffers/1398712237.47797
-rw-r--r-- 1 root root    2096 Apr 28 19:10 /nsm/elsa/data/elsa/tmp/buffers/1398712177.40286
-rw-r--r-- 1 root root    1157 Apr 28 19:09 /nsm/elsa/data/elsa/tmp/buffers/1398712117.35822
-rw-r--r-- 1 root root     679 Apr 28 19:08 /nsm/elsa/data/elsa/tmp/buffers/1398712057.30933
-rw-r--r-- 1 root root     679 Apr 28 19:07 /nsm/elsa/data/elsa/tmp/buffers/1398711997.2607
-rw-r--r-- 1 root root     679 Apr 28 19:06 /nsm/elsa/data/elsa/tmp/buffers/1398711937.20356
-rw-r--r-- 1 root root    2096 Apr 28 19:05 /nsm/elsa/data/elsa/tmp/buffers/1398711877.15667
-rw-r--r-- 1 root root     679 Apr 28 19:04 /nsm/elsa/data/elsa/tmp/buffers/1398711817.1019
-rw-r--r-- 1 root root     679 Apr 28 19:03 /nsm/elsa/data/elsa/tmp/buffers/1398711757.0263
-rw-r--r-- 1 root root     679 Apr 28 19:02 /nsm/elsa/data/elsa/tmp/buffers/1398711696.98342
-rw-r--r-- 1 root root     679 Apr 28 19:01 /nsm/elsa/data/elsa/tmp/buffers/1398711636.93669
-rw-r--r-- 1 root root    2096 Apr 28 19:00 /nsm/elsa/data/elsa/tmp/buffers/1398711576.88743
-rw-r--r-- 1 root root     679 Apr 28 18:59 /nsm/elsa/data/elsa/tmp/buffers/1398711516.84899
-rw-r--r-- 1 root root     679 Apr 28 18:58 /nsm/elsa/data/elsa/tmp/buffers/1398711456.79893
-rw-r--r-- 1 root root     679 Apr 28 18:57 /nsm/elsa/data/elsa/tmp/buffers/1398711396.75039
-rw-r--r-- 1 root root     679 Apr 28 18:56 /nsm/elsa/data/elsa/tmp/buffers/1398711336.68068
-rw-r--r-- 1 root root    2096 Apr 28 18:55 /nsm/elsa/data/elsa/tmp/buffers/1398711276.61485
-rw-r--r-- 1 root root     679 Apr 28 18:54 /nsm/elsa/data/elsa/tmp/buffers/1398711216.575
-rw-r--r-- 1 root root     679 Apr 28 18:53 /nsm/elsa/data/elsa/tmp/buffers/1398711156.50196
-rw-r--r-- 1 root root     679 Apr 28 18:52 /nsm/elsa/data/elsa/tmp/buffers/1398711096.45965
-rw-r--r-- 1 root root     679 Apr 28 18:51 /nsm/elsa/data/elsa/tmp/buffers/1398711036.41514
-rw-r--r-- 1 root root    2096 Apr 28 18:50 /nsm/elsa/data/elsa/tmp/buffers/1398710976.34569
-rw-r--r-- 1 root root     679 Apr 28 18:49 /nsm/elsa/data/elsa/tmp/buffers/1398710916.30683
-rw-r--r-- 1 root root     679 Apr 28 18:48 /nsm/elsa/data/elsa/tmp/buffers/1398710856.25305
-rw-r--r-- 1 root root     679 Apr 28 18:47 /nsm/elsa/data/elsa/tmp/buffers/1398710796.19078
-rw-r--r-- 1 root root     679 Apr 28 18:46 /nsm/elsa/data/elsa/tmp/buffers/1398710736.11926
-rw-r--r-- 1 root root    2096 Apr 28 18:45 /nsm/elsa/data/elsa/tmp/buffers/1398710676.04504
-rw-r--r-- 1 root root     679 Apr 28 18:44 /nsm/elsa/data/elsa/tmp/buffers/1398710615.95398
-rw-r--r-- 1 root root     679 Apr 28 18:43 /nsm/elsa/data/elsa/tmp/buffers/1398710555.9101
-rw-r--r-- 1 root root     679 Apr 28 18:42 /nsm/elsa/data/elsa/tmp/buffers/1398710495.87475
-rw-r--r-- 1 root root     679 Apr 28 18:41 /nsm/elsa/data/elsa/tmp/buffers/1398710435.83026
-rw-r--r-- 1 root root    2096 Apr 28 18:40 /nsm/elsa/data/elsa/tmp/buffers/1398710375.77089
-rw-r--r-- 1 root root    1157 Apr 28 18:39 /nsm/elsa/data/elsa/tmp/buffers/1398710315.70387
-rw-r--r-- 1 root root     679 Apr 28 18:38 /nsm/elsa/data/elsa/tmp/buffers/1398710255.62573
-rw-r--r-- 1 root root     679 Apr 28 18:37 /nsm/elsa/data/elsa/tmp/buffers/1398710195.56722
-rw-r--r-- 1 root root     679 Apr 28 18:36 /nsm/elsa/data/elsa/tmp/buffers/1398710135.50868
-rw-r--r-- 1 root root    2096 Apr 28 18:35 /nsm/elsa/data/elsa/tmp/buffers/1398710075.42724
-rw-r--r-- 1 root root     679 Apr 28 18:34 /nsm/elsa/data/elsa/tmp/buffers/1398710015.38206
-rw-r--r-- 1 root root     679 Apr 28 18:33 /nsm/elsa/data/elsa/tmp/buffers/1398709955.34084
-rw-r--r-- 1 root root     679 Apr 28 18:32 /nsm/elsa/data/elsa/tmp/buffers/1398709895.27958
-rw-r--r-- 1 root root     679 Apr 28 18:31 /nsm/elsa/data/elsa/tmp/buffers/1398709835.2342
-rw-r--r-- 1 root root    2096 Apr 28 18:30 /nsm/elsa/data/elsa/tmp/buffers/1398709775.1678
-rw-r--r-- 1 root root     679 Apr 28 18:29 /nsm/elsa/data/elsa/tmp/buffers/1398709715.11099
-rw-r--r-- 1 root root     679 Apr 28 18:28 /nsm/elsa/data/elsa/tmp/buffers/1398709655.04971
-rw-r--r-- 1 root root     679 Apr 28 18:27 /nsm/elsa/data/elsa/tmp/buffers/1398709594.99389
-rw-r--r-- 1 root root     679 Apr 28 18:26 /nsm/elsa/data/elsa/tmp/buffers/1398709534.87279
-rw-r--r-- 1 root root    2096 Apr 28 18:25 /nsm/elsa/data/elsa/tmp/buffers/1398709474.79373
-rw-r--r-- 1 root root     679 Apr 28 18:24 /nsm/elsa/data/elsa/tmp/buffers/1398709414.73685
-rw-r--r-- 1 root root     679 Apr 28 18:23 /nsm/elsa/data/elsa/tmp/buffers/1398709354.68074
-rw-r--r-- 1 root root     679 Apr 28 18:22 /nsm/elsa/data/elsa/tmp/buffers/1398709294.63672
-rw-r--r-- 1 root root     679 Apr 28 18:21 /nsm/elsa/data/elsa/tmp/buffers/1398709234.58709
-rw-r--r-- 1 root root    2096 Apr 28 18:20 /nsm/elsa/data/elsa/tmp/buffers/1398709174.53734
-rw-r--r-- 1 root root     679 Apr 28 18:19 /nsm/elsa/data/elsa/tmp/buffers/1398709114.48908
-rw-r--r-- 1 root root     679 Apr 28 18:18 /nsm/elsa/data/elsa/tmp/buffers/1398709054.42363
-rw-r--r-- 1 root root    1000 Apr 28 18:17 /nsm/elsa/data/elsa/tmp/buffers/1398708994.36395
-rw-r--r-- 1 root root     679 Apr 28 18:16 /nsm/elsa/data/elsa/tmp/buffers/1398708934.30932
-rw-r--r-- 1 root root    2096 Apr 28 18:15 /nsm/elsa/data/elsa/tmp/buffers/1398708874.247
-rw-r--r-- 1 root root     679 Apr 28 18:14 /nsm/elsa/data/elsa/tmp/buffers/1398708814.19528
-rw-r--r-- 1 root root     679 Apr 28 18:13 /nsm/elsa/data/elsa/tmp/buffers/1398708754.1457
-rw-r--r-- 1 root root     679 Apr 28 18:12 /nsm/elsa/data/elsa/tmp/buffers/1398708694.10854
-rw-r--r-- 1 root root     679 Apr 28 18:11 /nsm/elsa/data/elsa/tmp/buffers/1398708634.06608
-rw-r--r-- 1 root root    2096 Apr 28 18:10 /nsm/elsa/data/elsa/tmp/buffers/1398708574.01354
-rw-r--r-- 1 root root    1157 Apr 28 18:09 /nsm/elsa/data/elsa/tmp/buffers/1398708513.95806
-rw-r--r-- 1 root root     679 Apr 28 18:08 /nsm/elsa/data/elsa/tmp/buffers/1398708453.9037
-rw-r--r-- 1 root root     679 Apr 28 18:07 /nsm/elsa/data/elsa/tmp/buffers/1398708393.84118
-rw-r--r-- 1 root root     679 Apr 28 18:06 /nsm/elsa/data/elsa/tmp/buffers/1398708333.79149
-rw-r--r-- 1 root root    2096 Apr 28 18:05 /nsm/elsa/data/elsa/tmp/buffers/1398708273.73386
-rw-r--r-- 1 root root     679 Apr 28 18:04 /nsm/elsa/data/elsa/tmp/buffers/1398708213.67647
-rw-r--r-- 1 root root     679 Apr 28 18:03 /nsm/elsa/data/elsa/tmp/buffers/1398708153.62517
-rw-r--r-- 1 root root     679 Apr 28 18:02 /nsm/elsa/data/elsa/tmp/buffers/1398708093.57532
-rw-r--r-- 1 root root     679 Apr 28 18:01 /nsm/elsa/data/elsa/tmp/buffers/1398708033.46006
-rw-r--r-- 1 root root    2096 Apr 28 18:00 /nsm/elsa/data/elsa/tmp/buffers/1398707973.40978
-rw-r--r-- 1 root root     679 Apr 28 17:59 /nsm/elsa/data/elsa/tmp/buffers/1398707913.35781
-rw-r--r-- 1 root root     679 Apr 28 17:58 /nsm/elsa/data/elsa/tmp/buffers/1398707853.2959
-rw-r--r-- 1 root root     679 Apr 28 17:57 /nsm/elsa/data/elsa/tmp/buffers/1398707793.2352
-rw-r--r-- 1 root root     679 Apr 28 17:56 /nsm/elsa/data/elsa/tmp/buffers/1398707733.18337
-rw-r--r-- 1 root root    2096 Apr 28 17:55 /nsm/elsa/data/elsa/tmp/buffers/1398707673.10537
-rw-r--r-- 1 root root     679 Apr 28 17:54 /nsm/elsa/data/elsa/tmp/buffers/1398707613.05889
-rw-r--r-- 1 root root     679 Apr 28 17:53 /nsm/elsa/data/elsa/tmp/buffers/1398707552.99824
-rw-r--r-- 1 root root     679 Apr 28 17:52 /nsm/elsa/data/elsa/tmp/buffers/1398707492.94945
-rw-r--r-- 1 root root     679 Apr 28 17:51 /nsm/elsa/data/elsa/tmp/buffers/1398707432.8999
-rw-r--r-- 1 root root    2096 Apr 28 17:50 /nsm/elsa/data/elsa/tmp/buffers/1398707372.85869
-rw-r--r-- 1 root root     679 Apr 28 17:49 /nsm/elsa/data/elsa/tmp/buffers/1398707312.82214
-rw-r--r-- 1 root root     679 Apr 28 17:48 /nsm/elsa/data/elsa/tmp/buffers/1398707252.77307
-rw-r--r-- 1 root root     679 Apr 28 17:47 /nsm/elsa/data/elsa/tmp/buffers/1398707192.72475
-rw-r--r-- 1 root root     679 Apr 28 17:46 /nsm/elsa/data/elsa/tmp/buffers/1398707132.68607
-rw-r--r-- 1 root root    2096 Apr 28 17:45 /nsm/elsa/data/elsa/tmp/buffers/1398707072.61654
-rw-r--r-- 1 root root     679 Apr 28 17:44 /nsm/elsa/data/elsa/tmp/buffers/1398707012.55451
-rw-r--r-- 1 root root     679 Apr 28 17:43 /nsm/elsa/data/elsa/tmp/buffers/1398706952.4917
-rw-r--r-- 1 root root     679 Apr 28 17:42 /nsm/elsa/data/elsa/tmp/buffers/1398706892.43781
-rw-r--r-- 1 root root     679 Apr 28 17:41 /nsm/elsa/data/elsa/tmp/buffers/1398706832.38832
-rw-r--r-- 1 root root    2096 Apr 28 17:40 /nsm/elsa/data/elsa/tmp/buffers/1398706772.32221
-rw-r--r-- 1 root root    1157 Apr 28 17:39 /nsm/elsa/data/elsa/tmp/buffers/1398706712.26746
-rw-r--r-- 1 root root     679 Apr 28 17:38 /nsm/elsa/data/elsa/tmp/buffers/1398706652.2184
-rw-r--r-- 1 root root     679 Apr 28 17:37 /nsm/elsa/data/elsa/tmp/buffers/1398706592.16418
-rw-r--r-- 1 root root     679 Apr 28 17:36 /nsm/elsa/data/elsa/tmp/buffers/1398706532.11546
-rw-r--r-- 1 root root    2096 Apr 28 17:35 /nsm/elsa/data/elsa/tmp/buffers/1398706472.04686
-rw-r--r-- 1 root root     679 Apr 28 17:34 /nsm/elsa/data/elsa/tmp/buffers/1398706411.9999
-rw-r--r-- 1 root root     679 Apr 28 17:33 /nsm/elsa/data/elsa/tmp/buffers/1398706351.953
-rw-r--r-- 1 root root     679 Apr 28 17:32 /nsm/elsa/data/elsa/tmp/buffers/1398706291.89993
-rw-r--r-- 1 root root     679 Apr 28 17:31 /nsm/elsa/data/elsa/tmp/buffers/1398706231.85342
-rw-r--r-- 1 root root    2096 Apr 28 17:30 /nsm/elsa/data/elsa/tmp/buffers/1398706171.77567
-rw-r--r-- 1 root root     679 Apr 28 17:29 /nsm/elsa/data/elsa/tmp/buffers/1398706111.72752
-rw-r--r-- 1 root root     679 Apr 28 17:28 /nsm/elsa/data/elsa/tmp/buffers/1398706051.66281
-rw-r--r-- 1 root root     679 Apr 28 17:27 /nsm/elsa/data/elsa/tmp/buffers/1398705991.61595
-rw-r--r-- 1 root root     679 Apr 28 17:26 /nsm/elsa/data/elsa/tmp/buffers/1398705931.56605
-rw-r--r-- 1 root root    2096 Apr 28 17:25 /nsm/elsa/data/elsa/tmp/buffers/1398705871.5047
-rw-r--r-- 1 root root     679 Apr 28 17:24 /nsm/elsa/data/elsa/tmp/buffers/1398705811.45891
-rw-r--r-- 1 root root     679 Apr 28 17:23 /nsm/elsa/data/elsa/tmp/buffers/1398705751.41478
-rw-r--r-- 1 root root     679 Apr 28 17:22 /nsm/elsa/data/elsa/tmp/buffers/1398705691.3706
-rw-r--r-- 1 root root     679 Apr 28 17:21 /nsm/elsa/data/elsa/tmp/buffers/1398705631.32003
-rw-r--r-- 1 root root    2096 Apr 28 17:20 /nsm/elsa/data/elsa/tmp/buffers/1398705571.25756
-rw-r--r-- 1 root root     679 Apr 28 17:19 /nsm/elsa/data/elsa/tmp/buffers/1398705511.20738
-rw-r--r-- 1 root root     679 Apr 28 17:18 /nsm/elsa/data/elsa/tmp/buffers/1398705451.16099
-rw-r--r-- 1 root root    1000 Apr 28 17:17 /nsm/elsa/data/elsa/tmp/buffers/1398705391.11192
-rw-r--r-- 1 root root     679 Apr 28 17:16 /nsm/elsa/data/elsa/tmp/buffers/1398705331.06186
-rw-r--r-- 1 root root    2096 Apr 28 17:15 /nsm/elsa/data/elsa/tmp/buffers/1398705270.99788
-rw-r--r-- 1 root root     679 Apr 28 17:14 /nsm/elsa/data/elsa/tmp/buffers/1398705210.92098
-rw-r--r-- 1 root root     679 Apr 28 17:13 /nsm/elsa/data/elsa/tmp/buffers/1398705150.87641
-rw-r--r-- 1 root root     679 Apr 28 17:12 /nsm/elsa/data/elsa/tmp/buffers/1398705090.82057
-rw-r--r-- 1 root root     679 Apr 28 17:11 /nsm/elsa/data/elsa/tmp/buffers/1398705030.76599
-rw-r--r-- 1 root root    2096 Apr 28 17:10 /nsm/elsa/data/elsa/tmp/buffers/1398704970.70127
-rw-r--r-- 1 root root    1157 Apr 28 17:09 /nsm/elsa/data/elsa/tmp/buffers/1398704910.66136
-rw-r--r-- 1 root root     679 Apr 28 17:08 /nsm/elsa/data/elsa/tmp/buffers/1398704850.602
-rw-r--r-- 1 root root     679 Apr 28 17:07 /nsm/elsa/data/elsa/tmp/buffers/1398704790.5488
-rw-r--r-- 1 root root     679 Apr 28 17:06 /nsm/elsa/data/elsa/tmp/buffers/1398704730.5047
-rw-r--r-- 1 root root    2096 Apr 28 17:05 /nsm/elsa/data/elsa/tmp/buffers/1398704670.4585
-rw-r--r-- 1 root root     679 Apr 28 17:04 /nsm/elsa/data/elsa/tmp/buffers/1398704610.40156
-rw-r--r-- 1 root root     679 Apr 28 17:03 /nsm/elsa/data/elsa/tmp/buffers/1398704550.34587
-rw-r--r-- 1 root root     679 Apr 28 17:02 /nsm/elsa/data/elsa/tmp/buffers/1398704490.3105
-rw-r--r-- 1 root root     679 Apr 28 17:01 /nsm/elsa/data/elsa/tmp/buffers/1398704430.26459
-rw-r--r-- 1 root root    2096 Apr 28 17:00 /nsm/elsa/data/elsa/tmp/buffers/1398704370.20342
-rw-r--r-- 1 root root     679 Apr 28 16:59 /nsm/elsa/data/elsa/tmp/buffers/1398704310.16288
-rw-r--r-- 1 root root     679 Apr 28 16:58 /nsm/elsa/data/elsa/tmp/buffers/1398704250.1093
-rw-r--r-- 1 root root     679 Apr 28 16:57 /nsm/elsa/data/elsa/tmp/buffers/1398704190.06666
-rw-r--r-- 1 root root     679 Apr 28 16:56 /nsm/elsa/data/elsa/tmp/buffers/1398704130.02125
-rw-r--r-- 1 root root    2096 Apr 28 16:55 /nsm/elsa/data/elsa/tmp/buffers/1398704069.9632
-rw-r--r-- 1 root root     679 Apr 28 16:54 /nsm/elsa/data/elsa/tmp/buffers/1398704009.92053
-rw-r--r-- 1 root root     679 Apr 28 16:53 /nsm/elsa/data/elsa/tmp/buffers/1398703949.87512
-rw-r--r-- 1 root root     679 Apr 28 16:52 /nsm/elsa/data/elsa/tmp/buffers/1398703889.82552
-rw-r--r-- 1 root root     679 Apr 28 16:51 /nsm/elsa/data/elsa/tmp/buffers/1398703829.78221
-rw-r--r-- 1 root root    2096 Apr 28 16:50 /nsm/elsa/data/elsa/tmp/buffers/1398703769.71586
-rw-r--r-- 1 root root     679 Apr 28 16:49 /nsm/elsa/data/elsa/tmp/buffers/1398703709.66923
-rw-r--r-- 1 root root     679 Apr 28 16:48 /nsm/elsa/data/elsa/tmp/buffers/1398703649.61761
-rw-r--r-- 1 root root     679 Apr 28 16:47 /nsm/elsa/data/elsa/tmp/buffers/1398703589.56909
-rw-r--r-- 1 root root     679 Apr 28 16:46 /nsm/elsa/data/elsa/tmp/buffers/1398703529.47074
-rw-r--r-- 1 root root    2096 Apr 28 16:45 /nsm/elsa/data/elsa/tmp/buffers/1398703469.41082
-rw-r--r-- 1 root root     679 Apr 28 16:44 /nsm/elsa/data/elsa/tmp/buffers/1398703409.3701
-rw-r--r-- 1 root root     679 Apr 28 16:43 /nsm/elsa/data/elsa/tmp/buffers/1398703349.32984
-rw-r--r-- 1 root root     679 Apr 28 16:42 /nsm/elsa/data/elsa/tmp/buffers/1398703289.28554
-rw-r--r-- 1 root root     679 Apr 28 16:41 /nsm/elsa/data/elsa/tmp/buffers/1398703229.23893
-rw-r--r-- 1 root root    2096 Apr 28 16:40 /nsm/elsa/data/elsa/tmp/buffers/1398703169.18971
-rw-r--r-- 1 root root    1157 Apr 28 16:39 /nsm/elsa/data/elsa/tmp/buffers/1398703109.13172
-rw-r--r-- 1 root root     679 Apr 28 16:38 /nsm/elsa/data/elsa/tmp/buffers/1398703049.09384
-rw-r--r-- 1 root root     679 Apr 28 16:37 /nsm/elsa/data/elsa/tmp/buffers/1398702989.05054
-rw-r--r-- 1 root root     679 Apr 28 16:36 /nsm/elsa/data/elsa/tmp/buffers/1398702929.00648
-rw-r--r-- 1 root root    2096 Apr 28 16:35 /nsm/elsa/data/elsa/tmp/buffers/1398702868.9689
-rw-r--r-- 1 root root     679 Apr 28 16:34 /nsm/elsa/data/elsa/tmp/buffers/1398702808.91586
-rw-r--r-- 1 root root     679 Apr 28 16:33 /nsm/elsa/data/elsa/tmp/buffers/1398702748.86603
-rw-r--r-- 1 root root     679 Apr 28 16:32 /nsm/elsa/data/elsa/tmp/buffers/1398702688.82425
-rw-r--r-- 1 root root     679 Apr 28 16:31 /nsm/elsa/data/elsa/tmp/buffers/1398702628.78378
-rw-r--r-- 1 root root    2096 Apr 28 16:30 /nsm/elsa/data/elsa/tmp/buffers/1398702568.7367
-rw-r--r-- 1 root root     679 Apr 28 16:29 /nsm/elsa/data/elsa/tmp/buffers/1398702508.69568
-rw-r--r-- 1 root root     679 Apr 28 16:28 /nsm/elsa/data/elsa/tmp/buffers/1398702448.63352
-rw-r--r-- 1 root root     679 Apr 28 16:27 /nsm/elsa/data/elsa/tmp/buffers/1398702388.56511
-rw-r--r-- 1 root root     679 Apr 28 16:26 /nsm/elsa/data/elsa/tmp/buffers/1398702328.51152
-rw-r--r-- 1 root root    2096 Apr 28 16:25 /nsm/elsa/data/elsa/tmp/buffers/1398702268.4694
-rw-r--r-- 1 root root     679 Apr 28 16:24 /nsm/elsa/data/elsa/tmp/buffers/1398702208.43031
-rw-r--r-- 1 root root     679 Apr 28 16:23 /nsm/elsa/data/elsa/tmp/buffers/1398702148.38075
-rw-r--r-- 1 root root     679 Apr 28 16:22 /nsm/elsa/data/elsa/tmp/buffers/1398702088.32488
-rw-r--r-- 1 root root     679 Apr 28 16:21 /nsm/elsa/data/elsa/tmp/buffers/1398702028.26438
-rw-r--r-- 1 root root    2096 Apr 28 16:20 /nsm/elsa/data/elsa/tmp/buffers/1398701968.20501
-rw-r--r-- 1 root root     679 Apr 28 16:19 /nsm/elsa/data/elsa/tmp/buffers/1398701908.1497
-rw-r--r-- 1 root root     679 Apr 28 16:18 /nsm/elsa/data/elsa/tmp/buffers/1398701848.09047
-rw-r--r-- 1 root root    1000 Apr 28 16:17 /nsm/elsa/data/elsa/tmp/buffers/1398701788.05249
-rw-r--r-- 1 root root     679 Apr 28 16:16 /nsm/elsa/data/elsa/tmp/buffers/1398701727.99415
-rw-r--r-- 1 root root    2096 Apr 28 16:15 /nsm/elsa/data/elsa/tmp/buffers/1398701667.94226
-rw-r--r-- 1 root root     679 Apr 28 16:14 /nsm/elsa/data/elsa/tmp/buffers/1398701607.89184
-rw-r--r-- 1 root root     679 Apr 28 16:13 /nsm/elsa/data/elsa/tmp/buffers/1398701547.83668
-rw-r--r-- 1 root root     679 Apr 28 16:12 /nsm/elsa/data/elsa/tmp/buffers/1398701487.77519
-rw-r--r-- 1 root root     679 Apr 28 16:11 /nsm/elsa/data/elsa/tmp/buffers/1398701427.71865
-rw-r--r-- 1 root root    2096 Apr 28 16:10 /nsm/elsa/data/elsa/tmp/buffers/1398701367.66091
-rw-r--r-- 1 root root    1157 Apr 28 16:09 /nsm/elsa/data/elsa/tmp/buffers/1398701307.60562
-rw-r--r-- 1 root root     679 Apr 28 16:08 /nsm/elsa/data/elsa/tmp/buffers/1398701247.53712
-rw-r--r-- 1 root root     679 Apr 28 16:07 /nsm/elsa/data/elsa/tmp/buffers/1398701187.4925
-rw-r--r-- 1 root root     679 Apr 28 16:06 /nsm/elsa/data/elsa/tmp/buffers/1398701127.42599
-rw-r--r-- 1 root root    2096 Apr 28 16:05 /nsm/elsa/data/elsa/tmp/buffers/1398701067.35933
-rw-r--r-- 1 root root     679 Apr 28 16:04 /nsm/elsa/data/elsa/tmp/buffers/1398701007.30534
-rw-r--r-- 1 root root     679 Apr 28 16:03 /nsm/elsa/data/elsa/tmp/buffers/1398700947.24251
-rw-r--r-- 1 root root     679 Apr 28 16:02 /nsm/elsa/data/elsa/tmp/buffers/1398700887.18167
-rw-r--r-- 1 root root     679 Apr 28 16:01 /nsm/elsa/data/elsa/tmp/buffers/1398700827.07806
-rw-r--r-- 1 root root    2096 Apr 28 16:00 /nsm/elsa/data/elsa/tmp/buffers/1398700767.03681
-rw-r--r-- 1 root root     679 Apr 28 15:59 /nsm/elsa/data/elsa/tmp/buffers/1398700706.9916
-rw-r--r-- 1 root root     679 Apr 28 15:58 /nsm/elsa/data/elsa/tmp/buffers/1398700646.94614
-rw-r--r-- 1 root root     679 Apr 28 15:57 /nsm/elsa/data/elsa/tmp/buffers/1398700586.89253
-rw-r--r-- 1 root root     679 Apr 28 15:56 /nsm/elsa/data/elsa/tmp/buffers/1398700526.81936
-rw-r--r-- 1 root root    2096 Apr 28 15:55 /nsm/elsa/data/elsa/tmp/buffers/1398700466.77829
-rw-r--r-- 1 root root     679 Apr 28 15:54 /nsm/elsa/data/elsa/tmp/buffers/1398700406.7282
-rw-r--r-- 1 root root     679 Apr 28 15:53 /nsm/elsa/data/elsa/tmp/buffers/1398700346.67428
-rw-r--r-- 1 root root     679 Apr 28 15:52 /nsm/elsa/data/elsa/tmp/buffers/1398700286.63457
-rw-r--r-- 1 root root     679 Apr 28 15:51 /nsm/elsa/data/elsa/tmp/buffers/1398700226.59027
-rw-r--r-- 1 root root    2096 Apr 28 15:50 /nsm/elsa/data/elsa/tmp/buffers/1398700166.55046
-rw-r--r-- 1 root root     679 Apr 28 15:49 /nsm/elsa/data/elsa/tmp/buffers/1398700106.50978
-rw-r--r-- 1 root root     679 Apr 28 15:48 /nsm/elsa/data/elsa/tmp/buffers/1398700046.46617
-rw-r--r-- 1 root root     679 Apr 28 15:47 /nsm/elsa/data/elsa/tmp/buffers/1398699986.41893
-rw-r--r-- 1 root root     679 Apr 28 15:46 /nsm/elsa/data/elsa/tmp/buffers/1398699926.36539
-rw-r--r-- 1 root root    2096 Apr 28 15:45 /nsm/elsa/data/elsa/tmp/buffers/1398699866.32714
-rw-r--r-- 1 root root     679 Apr 28 15:44 /nsm/elsa/data/elsa/tmp/buffers/1398699806.27732
-rw-r--r-- 1 root root     679 Apr 28 15:43 /nsm/elsa/data/elsa/tmp/buffers/1398699746.21632
-rw-r--r-- 1 root root     679 Apr 28 15:42 /nsm/elsa/data/elsa/tmp/buffers/1398699686.13968
-rw-r--r-- 1 root root     679 Apr 28 15:41 /nsm/elsa/data/elsa/tmp/buffers/1398699626.07383
-rw-r--r-- 1 root root    2096 Apr 28 15:40 /nsm/elsa/data/elsa/tmp/buffers/1398699566.02182
-rw-r--r-- 1 root root    1157 Apr 28 15:39 /nsm/elsa/data/elsa/tmp/buffers/1398699505.95983
-rw-r--r-- 1 root root     679 Apr 28 15:38 /nsm/elsa/data/elsa/tmp/buffers/1398699445.89765
-rw-r--r-- 1 root root     679 Apr 28 15:37 /nsm/elsa/data/elsa/tmp/buffers/1398699385.85381
-rw-r--r-- 1 root root     679 Apr 28 15:36 /nsm/elsa/data/elsa/tmp/buffers/1398699325.79979
-rw-r--r-- 1 root root    2096 Apr 28 15:35 /nsm/elsa/data/elsa/tmp/buffers/1398699265.72719
-rw-r--r-- 1 root root     679 Apr 28 15:34 /nsm/elsa/data/elsa/tmp/buffers/1398699205.68188
-rw-r--r-- 1 root root     679 Apr 28 15:33 /nsm/elsa/data/elsa/tmp/buffers/1398699145.6207
-rw-r--r-- 1 root root     679 Apr 28 15:32 /nsm/elsa/data/elsa/tmp/buffers/1398699085.56004
-rw-r--r-- 1 root root     679 Apr 28 15:31 /nsm/elsa/data/elsa/tmp/buffers/1398699025.41859
-rw-r--r-- 1 root root    2096 Apr 28 15:30 /nsm/elsa/data/elsa/tmp/buffers/1398698965.35765
-rw-r--r-- 1 root root     679 Apr 28 15:29 /nsm/elsa/data/elsa/tmp/buffers/1398698905.29807
-rw-r--r-- 1 root root     679 Apr 28 15:28 /nsm/elsa/data/elsa/tmp/buffers/1398698845.23723
-rw-r--r-- 1 root root     679 Apr 28 15:27 /nsm/elsa/data/elsa/tmp/buffers/1398698785.19943
-rw-r--r-- 1 root root     679 Apr 28 15:26 /nsm/elsa/data/elsa/tmp/buffers/1398698725.14315
-rw-r--r-- 1 root root    2096 Apr 28 15:25 /nsm/elsa/data/elsa/tmp/buffers/1398698665.07939
-rw-r--r-- 1 root root     679 Apr 28 15:24 /nsm/elsa/data/elsa/tmp/buffers/1398698605.0178
-rw-r--r-- 1 root root     679 Apr 28 15:23 /nsm/elsa/data/elsa/tmp/buffers/1398698544.95756
-rw-r--r-- 1 root root     679 Apr 28 15:22 /nsm/elsa/data/elsa/tmp/buffers/1398698484.89011
-rw-r--r-- 1 root root     679 Apr 28 15:21 /nsm/elsa/data/elsa/tmp/buffers/1398698424.8193
-rw-r--r-- 1 root root    2096 Apr 28 15:20 /nsm/elsa/data/elsa/tmp/buffers/1398698364.75299
-rw-r--r-- 1 root root     679 Apr 28 15:19 /nsm/elsa/data/elsa/tmp/buffers/1398698304.68998
-rw-r--r-- 1 root root     679 Apr 28 15:18 /nsm/elsa/data/elsa/tmp/buffers/1398698244.63953
-rw-r--r-- 1 root root    1000 Apr 28 15:17 /nsm/elsa/data/elsa/tmp/buffers/1398698184.57427
-rw-r--r-- 1 root root     679 Apr 28 15:16 /nsm/elsa/data/elsa/tmp/buffers/1398698124.5043
-rw-r--r-- 1 root root    2096 Apr 28 15:15 /nsm/elsa/data/elsa/tmp/buffers/1398698064.45778
-rw-r--r-- 1 root root     679 Apr 28 15:14 /nsm/elsa/data/elsa/tmp/buffers/1398698004.39163
-rw-r--r-- 1 root root     679 Apr 28 15:13 /nsm/elsa/data/elsa/tmp/buffers/1398697944.34035
-rw-r--r-- 1 root root     679 Apr 28 15:12 /nsm/elsa/data/elsa/tmp/buffers/1398697884.28854
-rw-r--r-- 1 root root     679 Apr 28 15:11 /nsm/elsa/data/elsa/tmp/buffers/1398697824.22368
-rw-r--r-- 1 root root    2096 Apr 28 15:10 /nsm/elsa/data/elsa/tmp/buffers/1398697764.18122
-rw-r--r-- 1 root root    1157 Apr 28 15:09 /nsm/elsa/data/elsa/tmp/buffers/1398697704.14119
-rw-r--r-- 1 root root     679 Apr 28 15:08 /nsm/elsa/data/elsa/tmp/buffers/1398697644.0901
-rw-r--r-- 1 root root     679 Apr 28 15:07 /nsm/elsa/data/elsa/tmp/buffers/1398697584.0332
-rw-r--r-- 1 root root     679 Apr 28 15:06 /nsm/elsa/data/elsa/tmp/buffers/1398697523.96946
-rw-r--r-- 1 root root    2096 Apr 28 15:05 /nsm/elsa/data/elsa/tmp/buffers/1398697463.91878
-rw-r--r-- 1 root root     679 Apr 28 15:04 /nsm/elsa/data/elsa/tmp/buffers/1398697403.87359
-rw-r--r-- 1 root root     679 Apr 28 15:03 /nsm/elsa/data/elsa/tmp/buffers/1398697343.81742
-rw-r--r-- 1 root root     679 Apr 28 15:02 /nsm/elsa/data/elsa/tmp/buffers/1398697283.77897
-rw-r--r-- 1 root root     679 Apr 28 15:01 /nsm/elsa/data/elsa/tmp/buffers/1398697223.72278
-rw-r--r-- 1 root root    2096 Apr 28 15:00 /nsm/elsa/data/elsa/tmp/buffers/1398697163.65775
-rw-r--r-- 1 root root     679 Apr 28 14:59 /nsm/elsa/data/elsa/tmp/buffers/1398697103.60979
-rw-r--r-- 1 root root     679 Apr 28 14:58 /nsm/elsa/data/elsa/tmp/buffers/1398697043.56384
-rw-r--r-- 1 root root     679 Apr 28 14:57 /nsm/elsa/data/elsa/tmp/buffers/1398696983.51429
-rw-r--r-- 1 root root     679 Apr 28 14:56 /nsm/elsa/data/elsa/tmp/buffers/1398696923.45346
-rw-r--r-- 1 root root    2096 Apr 28 14:55 /nsm/elsa/data/elsa/tmp/buffers/1398696863.40512
-rw-r--r-- 1 root root     679 Apr 28 14:54 /nsm/elsa/data/elsa/tmp/buffers/1398696803.3621
-rw-r--r-- 1 root root     679 Apr 28 14:53 /nsm/elsa/data/elsa/tmp/buffers/1398696743.31445
-rw-r--r-- 1 root root     679 Apr 28 14:52 /nsm/elsa/data/elsa/tmp/buffers/1398696683.27342
-rw-r--r-- 1 root root     679 Apr 28 14:51 /nsm/elsa/data/elsa/tmp/buffers/1398696623.22918
-rw-r--r-- 1 root root    2096 Apr 28 14:50 /nsm/elsa/data/elsa/tmp/buffers/1398696563.15886
-rw-r--r-- 1 root root     679 Apr 28 14:49 /nsm/elsa/data/elsa/tmp/buffers/1398696503.11472
-rw-r--r-- 1 root root     679 Apr 28 14:48 /nsm/elsa/data/elsa/tmp/buffers/1398696443.06519
-rw-r--r-- 1 root root     679 Apr 28 14:47 /nsm/elsa/data/elsa/tmp/buffers/1398696382.9985
-rw-r--r-- 1 root root     679 Apr 28 14:46 /nsm/elsa/data/elsa/tmp/buffers/1398696322.9496
-rw-r--r-- 1 root root    2096 Apr 28 14:45 /nsm/elsa/data/elsa/tmp/buffers/1398696262.90822
-rw-r--r-- 1 root root     679 Apr 28 14:44 /nsm/elsa/data/elsa/tmp/buffers/1398696202.86458
-rw-r--r-- 1 root root     679 Apr 28 14:43 /nsm/elsa/data/elsa/tmp/buffers/1398696142.80253
-rw-r--r-- 1 root root     679 Apr 28 14:42 /nsm/elsa/data/elsa/tmp/buffers/1398696082.74547
-rw-r--r-- 1 root root     679 Apr 28 14:41 /nsm/elsa/data/elsa/tmp/buffers/1398696022.70047
-rw-r--r-- 1 root root    2096 Apr 28 14:40 /nsm/elsa/data/elsa/tmp/buffers/1398695962.65663
-rw-r--r-- 1 root root    1157 Apr 28 14:39 /nsm/elsa/data/elsa/tmp/buffers/1398695902.60605
-rw-r--r-- 1 root root     679 Apr 28 14:38 /nsm/elsa/data/elsa/tmp/buffers/1398695842.55676
-rw-r--r-- 1 root root     679 Apr 28 14:37 /nsm/elsa/data/elsa/tmp/buffers/1398695782.47777
-rw-r--r-- 1 root root     679 Apr 28 14:36 /nsm/elsa/data/elsa/tmp/buffers/1398695722.42559
-rw-r--r-- 1 root root    2096 Apr 28 14:35 /nsm/elsa/data/elsa/tmp/buffers/1398695662.3714
-rw-r--r-- 1 root root     679 Apr 28 14:34 /nsm/elsa/data/elsa/tmp/buffers/1398695602.32562
-rw-r--r-- 1 root root     679 Apr 28 14:33 /nsm/elsa/data/elsa/tmp/buffers/1398695542.27932
-rw-r--r-- 1 root root     679 Apr 28 14:32 /nsm/elsa/data/elsa/tmp/buffers/1398695482.2099
-rw-r--r-- 1 root root     679 Apr 28 14:31 /nsm/elsa/data/elsa/tmp/buffers/1398695422.13909
-rw-r--r-- 1 root root    2096 Apr 28 14:30 /nsm/elsa/data/elsa/tmp/buffers/1398695362.07454
-rw-r--r-- 1 root root     679 Apr 28 14:29 /nsm/elsa/data/elsa/tmp/buffers/1398695302.01616
-rw-r--r-- 1 root root     679 Apr 28 14:28 /nsm/elsa/data/elsa/tmp/buffers/1398695241.97567
-rw-r--r-- 1 root root     679 Apr 28 14:27 /nsm/elsa/data/elsa/tmp/buffers/1398695181.90899
-rw-r--r-- 1 root root     679 Apr 28 14:26 /nsm/elsa/data/elsa/tmp/buffers/1398695121.83872
-rw-r--r-- 1 root root    2096 Apr 28 14:25 /nsm/elsa/data/elsa/tmp/buffers/1398695061.78904
-rw-r--r-- 1 root root     679 Apr 28 14:24 /nsm/elsa/data/elsa/tmp/buffers/1398695001.73174
-rw-r--r-- 1 root root     679 Apr 28 14:23 /nsm/elsa/data/elsa/tmp/buffers/1398694941.67401
-rw-r--r-- 1 root root     679 Apr 28 14:22 /nsm/elsa/data/elsa/tmp/buffers/1398694881.6108
-rw-r--r-- 1 root root     679 Apr 28 14:21 /nsm/elsa/data/elsa/tmp/buffers/1398694821.5524
-rw-r--r-- 1 root root    2096 Apr 28 14:20 /nsm/elsa/data/elsa/tmp/buffers/1398694761.39864
-rw-r--r-- 1 root root     679 Apr 28 14:19 /nsm/elsa/data/elsa/tmp/buffers/1398694701.35745
-rw-r--r-- 1 root root     679 Apr 28 14:18 /nsm/elsa/data/elsa/tmp/buffers/1398694641.31195
-rw-r--r-- 1 root root    1000 Apr 28 14:17 /nsm/elsa/data/elsa/tmp/buffers/1398694581.24888
-rw-r--r-- 1 root root     679 Apr 28 14:16 /nsm/elsa/data/elsa/tmp/buffers/1398694521.19045
-rw-r--r-- 1 root root    2096 Apr 28 14:15 /nsm/elsa/data/elsa/tmp/buffers/1398694461.14314
-rw-r--r-- 1 root root     679 Apr 28 14:14 /nsm/elsa/data/elsa/tmp/buffers/1398694401.09071
-rw-r--r-- 1 root root     679 Apr 28 14:13 /nsm/elsa/data/elsa/tmp/buffers/1398694341.04018
-rw-r--r-- 1 root root     679 Apr 28 14:12 /nsm/elsa/data/elsa/tmp/buffers/1398694280.98782
-rw-r--r-- 1 root root     679 Apr 28 14:11 /nsm/elsa/data/elsa/tmp/buffers/1398694220.93279
-rw-r--r-- 1 root root    2096 Apr 28 14:10 /nsm/elsa/data/elsa/tmp/buffers/1398694160.87956
-rw-r--r-- 1 root root    1157 Apr 28 14:09 /nsm/elsa/data/elsa/tmp/buffers/1398694100.84284
-rw-r--r-- 1 root root     679 Apr 28 14:08 /nsm/elsa/data/elsa/tmp/buffers/1398694040.79975
-rw-r--r-- 1 root root     679 Apr 28 14:07 /nsm/elsa/data/elsa/tmp/buffers/1398693980.7439
-rw-r--r-- 1 root root     679 Apr 28 14:06 /nsm/elsa/data/elsa/tmp/buffers/1398693920.68725
-rw-r--r-- 1 root root    2096 Apr 28 14:05 /nsm/elsa/data/elsa/tmp/buffers/1398693860.63543
-rw-r--r-- 1 root root     679 Apr 28 14:04 /nsm/elsa/data/elsa/tmp/buffers/1398693800.57693
-rw-r--r-- 1 root root     679 Apr 28 14:03 /nsm/elsa/data/elsa/tmp/buffers/1398693740.52585
-rw-r--r-- 1 root root     679 Apr 28 14:02 /nsm/elsa/data/elsa/tmp/buffers/1398693680.47094
-rw-r--r-- 1 root root     679 Apr 28 14:01 /nsm/elsa/data/elsa/tmp/buffers/1398693620.41682
-rw-r--r-- 1 root root    2096 Apr 28 14:00 /nsm/elsa/data/elsa/tmp/buffers/1398693560.36649
-rw-r--r-- 1 root root     679 Apr 28 13:59 /nsm/elsa/data/elsa/tmp/buffers/1398693500.31056
-rw-r--r-- 1 root root     679 Apr 28 13:58 /nsm/elsa/data/elsa/tmp/buffers/1398693440.26706
-rw-r--r-- 1 root root     679 Apr 28 13:57 /nsm/elsa/data/elsa/tmp/buffers/1398693380.22927
-rw-r--r-- 1 root root     679 Apr 28 13:56 /nsm/elsa/data/elsa/tmp/buffers/1398693320.17909
-rw-r--r-- 1 root root    2096 Apr 28 13:55 /nsm/elsa/data/elsa/tmp/buffers/1398693260.13872
-rw-r--r-- 1 root root     679 Apr 28 13:54 /nsm/elsa/data/elsa/tmp/buffers/1398693200.08312
-rw-r--r-- 1 root root     679 Apr 28 13:53 /nsm/elsa/data/elsa/tmp/buffers/1398693140.01089
-rw-r--r-- 1 root root     679 Apr 28 13:52 /nsm/elsa/data/elsa/tmp/buffers/1398693079.94864
-rw-r--r-- 1 root root     679 Apr 28 13:51 /nsm/elsa/data/elsa/tmp/buffers/1398693019.87924
-rw-r--r-- 1 root root    2096 Apr 28 13:50 /nsm/elsa/data/elsa/tmp/buffers/1398692959.81527
-rw-r--r-- 1 root root     679 Apr 28 13:49 /nsm/elsa/data/elsa/tmp/buffers/1398692899.74768
-rw-r--r-- 1 root root     679 Apr 28 13:48 /nsm/elsa/data/elsa/tmp/buffers/1398692839.68591
-rw-r--r-- 1 root root     679 Apr 28 13:47 /nsm/elsa/data/elsa/tmp/buffers/1398692779.62473
-rw-r--r-- 1 root root     679 Apr 28 13:46 /nsm/elsa/data/elsa/tmp/buffers/1398692719.58042
-rw-r--r-- 1 root root    2096 Apr 28 13:45 /nsm/elsa/data/elsa/tmp/buffers/1398692659.52232
-rw-r--r-- 1 root root     679 Apr 28 13:44 /nsm/elsa/data/elsa/tmp/buffers/1398692599.48372
-rw-r--r-- 1 root root     679 Apr 28 13:43 /nsm/elsa/data/elsa/tmp/buffers/1398692539.44177
-rw-r--r-- 1 root root     679 Apr 28 13:42 /nsm/elsa/data/elsa/tmp/buffers/1398692479.39059
-rw-r--r-- 1 root root     679 Apr 28 13:41 /nsm/elsa/data/elsa/tmp/buffers/1398692419.33453
-rw-r--r-- 1 root root    2096 Apr 28 13:40 /nsm/elsa/data/elsa/tmp/buffers/1398692359.26667
-rw-r--r-- 1 root root    1157 Apr 28 13:39 /nsm/elsa/data/elsa/tmp/buffers/1398692299.20266
-rw-r--r-- 1 root root     679 Apr 28 13:38 /nsm/elsa/data/elsa/tmp/buffers/1398692239.14784
-rw-r--r-- 1 root root     679 Apr 28 13:37 /nsm/elsa/data/elsa/tmp/buffers/1398692179.08792
-rw-r--r-- 1 root root     679 Apr 28 13:36 /nsm/elsa/data/elsa/tmp/buffers/1398692119.04698
-rw-r--r-- 1 root root    2096 Apr 28 13:35 /nsm/elsa/data/elsa/tmp/buffers/1398692058.98334
-rw-r--r-- 1 root root     679 Apr 28 13:34 /nsm/elsa/data/elsa/tmp/buffers/1398691998.92233
-rw-r--r-- 1 root root     679 Apr 28 13:33 /nsm/elsa/data/elsa/tmp/buffers/1398691938.8551
-rw-r--r-- 1 root root     679 Apr 28 13:32 /nsm/elsa/data/elsa/tmp/buffers/1398691878.79918
-rw-r--r-- 1 root root     679 Apr 28 13:31 /nsm/elsa/data/elsa/tmp/buffers/1398691818.74412
-rw-r--r-- 1 root root    2096 Apr 28 13:30 /nsm/elsa/data/elsa/tmp/buffers/1398691758.68438
-rw-r--r-- 1 root root     679 Apr 28 13:29 /nsm/elsa/data/elsa/tmp/buffers/1398691698.61642
-rw-r--r-- 1 root root     679 Apr 28 13:28 /nsm/elsa/data/elsa/tmp/buffers/1398691638.56184
-rw-r--r-- 1 root root     679 Apr 28 13:27 /nsm/elsa/data/elsa/tmp/buffers/1398691578.50478
-rw-r--r-- 1 root root     679 Apr 28 13:26 /nsm/elsa/data/elsa/tmp/buffers/1398691518.45391
-rw-r--r-- 1 root root    2096 Apr 28 13:25 /nsm/elsa/data/elsa/tmp/buffers/1398691458.38936
-rw-r--r-- 1 root root     679 Apr 28 13:24 /nsm/elsa/data/elsa/tmp/buffers/1398691398.3333
-rw-r--r-- 1 root root     679 Apr 28 13:23 /nsm/elsa/data/elsa/tmp/buffers/1398691338.27154
-rw-r--r-- 1 root root     679 Apr 28 13:22 /nsm/elsa/data/elsa/tmp/buffers/1398691278.22258
-rw-r--r-- 1 root root     679 Apr 28 13:21 /nsm/elsa/data/elsa/tmp/buffers/1398691218.16043
-rw-r--r-- 1 root root    2096 Apr 28 13:20 /nsm/elsa/data/elsa/tmp/buffers/1398691158.0894
-rw-r--r-- 1 root root     679 Apr 28 13:19 /nsm/elsa/data/elsa/tmp/buffers/1398691098.03501
-rw-r--r-- 1 root root     679 Apr 28 13:18 /nsm/elsa/data/elsa/tmp/buffers/1398691037.97216
-rw-r--r-- 1 root root    1000 Apr 28 13:17 /nsm/elsa/data/elsa/tmp/buffers/1398690977.92208
-rw-r--r-- 1 root root     679 Apr 28 13:16 /nsm/elsa/data/elsa/tmp/buffers/1398690917.87768
-rw-r--r-- 1 root root    2096 Apr 28 13:15 /nsm/elsa/data/elsa/tmp/buffers/1398690857.82624
-rw-r--r-- 1 root root     679 Apr 28 13:14 /nsm/elsa/data/elsa/tmp/buffers/1398690797.7756
-rw-r--r-- 1 root root     679 Apr 28 13:13 /nsm/elsa/data/elsa/tmp/buffers/1398690737.70915
-rw-r--r-- 1 root root     679 Apr 28 13:12 /nsm/elsa/data/elsa/tmp/buffers/1398690677.65908
-rw-r--r-- 1 root root     679 Apr 28 13:11 /nsm/elsa/data/elsa/tmp/buffers/1398690617.6028
-rw-r--r-- 1 root root    2096 Apr 28 13:10 /nsm/elsa/data/elsa/tmp/buffers/1398690557.54477
-rw-r--r-- 1 root root    1157 Apr 28 13:09 /nsm/elsa/data/elsa/tmp/buffers/1398690497.42338
-rw-r--r-- 1 root root     679 Apr 28 13:08 /nsm/elsa/data/elsa/tmp/buffers/1398690437.35529
-rw-r--r-- 1 root root     679 Apr 28 13:07 /nsm/elsa/data/elsa/tmp/buffers/1398690377.30162
-rw-r--r-- 1 root root     679 Apr 28 13:06 /nsm/elsa/data/elsa/tmp/buffers/1398690317.24987
-rw-r--r-- 1 root root    2096 Apr 28 13:05 /nsm/elsa/data/elsa/tmp/buffers/1398690257.20203
-rw-r--r-- 1 root root     679 Apr 28 13:04 /nsm/elsa/data/elsa/tmp/buffers/1398690197.1491
-rw-r--r-- 1 root root     679 Apr 28 13:03 /nsm/elsa/data/elsa/tmp/buffers/1398690137.09615
-rw-r--r-- 1 root root     679 Apr 28 13:02 /nsm/elsa/data/elsa/tmp/buffers/1398690077.05825
-rw-r--r-- 1 root root     679 Apr 28 13:01 /nsm/elsa/data/elsa/tmp/buffers/1398690017.00761
-rw-r--r-- 1 root root    2096 Apr 28 13:00 /nsm/elsa/data/elsa/tmp/buffers/1398689956.95497
-rw-r--r-- 1 root root     679 Apr 28 12:59 /nsm/elsa/data/elsa/tmp/buffers/1398689896.89446
-rw-r--r-- 1 root root     679 Apr 28 12:58 /nsm/elsa/data/elsa/tmp/buffers/1398689836.83137
-rw-r--r-- 1 root root     679 Apr 28 12:57 /nsm/elsa/data/elsa/tmp/buffers/1398689776.7646
-rw-r--r-- 1 root root     679 Apr 28 12:56 /nsm/elsa/data/elsa/tmp/buffers/1398689716.69958
-rw-r--r-- 1 root root    2096 Apr 28 12:55 /nsm/elsa/data/elsa/tmp/buffers/1398689656.64387
-rw-r--r-- 1 root root     679 Apr 28 12:54 /nsm/elsa/data/elsa/tmp/buffers/1398689596.59386
-rw-r--r-- 1 root root     679 Apr 28 12:53 /nsm/elsa/data/elsa/tmp/buffers/1398689536.53828
-rw-r--r-- 1 root root     679 Apr 28 12:52 /nsm/elsa/data/elsa/tmp/buffers/1398689476.47098
-rw-r--r-- 1 root root     679 Apr 28 12:51 /nsm/elsa/data/elsa/tmp/buffers/1398689416.40273
-rw-r--r-- 1 root root    2096 Apr 28 12:50 /nsm/elsa/data/elsa/tmp/buffers/1398689356.34537
-rw-r--r-- 1 root root     679 Apr 28 12:49 /nsm/elsa/data/elsa/tmp/buffers/1398689296.27731
-rw-r--r-- 1 root root     679 Apr 28 12:48 /nsm/elsa/data/elsa/tmp/buffers/1398689236.20369
-rw-r--r-- 1 root root     679 Apr 28 12:47 /nsm/elsa/data/elsa/tmp/buffers/1398689176.13784
-rw-r--r-- 1 root root     679 Apr 28 12:46 /nsm/elsa/data/elsa/tmp/buffers/1398689116.07381
-rw-r--r-- 1 root root    2096 Apr 28 12:45 /nsm/elsa/data/elsa/tmp/buffers/1398689056.02012
-rw-r--r-- 1 root root     679 Apr 28 12:44 /nsm/elsa/data/elsa/tmp/buffers/1398688995.96989
-rw-r--r-- 1 root root     679 Apr 28 12:43 /nsm/elsa/data/elsa/tmp/buffers/1398688935.9244
-rw-r--r-- 1 root root     679 Apr 28 12:42 /nsm/elsa/data/elsa/tmp/buffers/1398688875.86185
-rw-r--r-- 1 root root     679 Apr 28 12:41 /nsm/elsa/data/elsa/tmp/buffers/1398688815.8087
-rw-r--r-- 1 root root    2096 Apr 28 12:40 /nsm/elsa/data/elsa/tmp/buffers/1398688755.73716
-rw-r--r-- 1 root root    1157 Apr 28 12:39 /nsm/elsa/data/elsa/tmp/buffers/1398688695.6874
-rw-r--r-- 1 root root     679 Apr 28 12:38 /nsm/elsa/data/elsa/tmp/buffers/1398688635.63519
-rw-r--r-- 1 root root     679 Apr 28 12:37 /nsm/elsa/data/elsa/tmp/buffers/1398688575.57791
-rw-r--r-- 1 root root     679 Apr 28 12:36 /nsm/elsa/data/elsa/tmp/buffers/1398688515.50632
-rw-r--r-- 1 root root    2096 Apr 28 12:35 /nsm/elsa/data/elsa/tmp/buffers/1398688455.45931
-rw-r--r-- 1 root root     679 Apr 28 12:34 /nsm/elsa/data/elsa/tmp/buffers/1398688395.39814
-rw-r--r-- 1 root root     679 Apr 28 12:33 /nsm/elsa/data/elsa/tmp/buffers/1398688335.33055
-rw-r--r-- 1 root root     679 Apr 28 12:32 /nsm/elsa/data/elsa/tmp/buffers/1398688275.2579
-rw-r--r-- 1 root root     679 Apr 28 12:31 /nsm/elsa/data/elsa/tmp/buffers/1398688215.19349
-rw-r--r-- 1 root root    2096 Apr 28 12:30 /nsm/elsa/data/elsa/tmp/buffers/1398688155.13515
-rw-r--r-- 1 root root     679 Apr 28 12:29 /nsm/elsa/data/elsa/tmp/buffers/1398688095.07793
-rw-r--r-- 1 root root     679 Apr 28 12:28 /nsm/elsa/data/elsa/tmp/buffers/1398688035.01565
-rw-r--r-- 1 root root     679 Apr 28 12:27 /nsm/elsa/data/elsa/tmp/buffers/1398687974.96579
-rw-r--r-- 1 root root     679 Apr 28 12:26 /nsm/elsa/data/elsa/tmp/buffers/1398687914.90902
-rw-r--r-- 1 root root    2096 Apr 28 12:25 /nsm/elsa/data/elsa/tmp/buffers/1398687854.85508
-rw-r--r-- 1 root root     679 Apr 28 12:24 /nsm/elsa/data/elsa/tmp/buffers/1398687794.80507
-rw-r--r-- 1 root root     679 Apr 28 12:23 /nsm/elsa/data/elsa/tmp/buffers/1398687734.75283
-rw-r--r-- 1 root root     679 Apr 28 12:22 /nsm/elsa/data/elsa/tmp/buffers/1398687674.69656
-rw-r--r-- 1 root root     679 Apr 28 12:21 /nsm/elsa/data/elsa/tmp/buffers/1398687614.63911
-rw-r--r-- 1 root root    2096 Apr 28 12:20 /nsm/elsa/data/elsa/tmp/buffers/1398687554.58613
-rw-r--r-- 1 root root     679 Apr 28 12:19 /nsm/elsa/data/elsa/tmp/buffers/1398687494.53632
-rw-r--r-- 1 root root     679 Apr 28 12:18 /nsm/elsa/data/elsa/tmp/buffers/1398687434.48498
-rw-r--r-- 1 root root    1000 Apr 28 12:17 /nsm/elsa/data/elsa/tmp/buffers/1398687374.43335
-rw-r--r-- 1 root root     679 Apr 28 12:16 /nsm/elsa/data/elsa/tmp/buffers/1398687314.35265
-rw-r--r-- 1 root root    2096 Apr 28 12:15 /nsm/elsa/data/elsa/tmp/buffers/1398687254.30785
-rw-r--r-- 1 root root     679 Apr 28 12:14 /nsm/elsa/data/elsa/tmp/buffers/1398687194.2618
-rw-r--r-- 1 root root    2268 Apr 28 12:13 /nsm/elsa/data/elsa/tmp/buffers/1398687134.20906
-rw-r--r-- 1 root root     679 Apr 28 12:12 /nsm/elsa/data/elsa/tmp/buffers/1398687074.15636
-rw-r--r-- 1 root root     679 Apr 28 12:11 /nsm/elsa/data/elsa/tmp/buffers/1398687014.08313
-rw-r--r-- 1 root root    2197 Apr 28 12:10 /nsm/elsa/data/elsa/tmp/buffers/1398686954.00083
-rw-r--r-- 1 root root    1157 Apr 28 12:09 /nsm/elsa/data/elsa/tmp/buffers/1398686893.95228
-rw-r--r-- 1 root root     578 Apr 28 12:08 /nsm/elsa/data/elsa/tmp/buffers/1398686833.86962
-rw-r--r-- 1 root root     780 Apr 28 12:07 /nsm/elsa/data/elsa/tmp/buffers/1398686773.8158
-rw-r--r-- 1 root root     679 Apr 28 12:06 /nsm/elsa/data/elsa/tmp/buffers/1398686713.72243
-rw-r--r-- 1 root root    2533 Apr 28 12:05 /nsm/elsa/data/elsa/tmp/buffers/1398686653.65464
-rw-r--r-- 1 root root    1014 Apr 28 12:04 /nsm/elsa/data/elsa/tmp/buffers/1398686593.6056
-rw-r--r-- 1 root root    1014 Apr 28 12:03 /nsm/elsa/data/elsa/tmp/buffers/1398686533.55624
-rw-r--r-- 1 root root    1015 Apr 28 12:02 /nsm/elsa/data/elsa/tmp/buffers/1398686473.52421
-rw-r--r-- 1 root root    1014 Apr 28 12:01 /nsm/elsa/data/elsa/tmp/buffers/1398686413.41158
-rw-r--r-- 1 root root    2533 Apr 28 12:00 /nsm/elsa/data/elsa/tmp/buffers/1398686353.35655
-rw-r--r-- 1 root root     679 Apr 28 11:59 /nsm/elsa/data/elsa/tmp/buffers/1398686293.29714
-rw-r--r-- 1 root root     679 Apr 28 11:58 /nsm/elsa/data/elsa/tmp/buffers/1398686233.25864
-rw-r--r-- 1 root root     679 Apr 28 11:57 /nsm/elsa/data/elsa/tmp/buffers/1398686173.19646
-rw-r--r-- 1 root root     679 Apr 28 11:56 /nsm/elsa/data/elsa/tmp/buffers/1398686113.14612
-rw-r--r-- 1 root root    2197 Apr 28 11:55 /nsm/elsa/data/elsa/tmp/buffers/1398686053.10625
-rw-r--r-- 1 root root     679 Apr 28 11:54 /nsm/elsa/data/elsa/tmp/buffers/1398685993.05696
-rw-r--r-- 1 root root     679 Apr 28 11:53 /nsm/elsa/data/elsa/tmp/buffers/1398685933.01388
-rw-r--r-- 1 root root     679 Apr 28 11:52 /nsm/elsa/data/elsa/tmp/buffers/1398685872.96447
-rw-r--r-- 1 root root     679 Apr 28 11:51 /nsm/elsa/data/elsa/tmp/buffers/1398685812.91312
-rw-r--r-- 1 root root    2197 Apr 28 11:50 /nsm/elsa/data/elsa/tmp/buffers/1398685752.84267
-rw-r--r-- 1 root root     679 Apr 28 11:49 /nsm/elsa/data/elsa/tmp/buffers/1398685692.79322
-rw-r--r-- 1 root root     679 Apr 28 11:48 /nsm/elsa/data/elsa/tmp/buffers/1398685632.74177
-rw-r--r-- 1 root root     679 Apr 28 11:47 /nsm/elsa/data/elsa/tmp/buffers/1398685572.70852
-rw-r--r-- 1 root root     679 Apr 28 11:46 /nsm/elsa/data/elsa/tmp/buffers/1398685512.66256
-rw-r--r-- 1 root root    2197 Apr 28 11:45 /nsm/elsa/data/elsa/tmp/buffers/1398685452.58612
-rw-r--r-- 1 root root     679 Apr 28 11:44 /nsm/elsa/data/elsa/tmp/buffers/1398685392.54128
-rw-r--r-- 1 root root     679 Apr 28 11:43 /nsm/elsa/data/elsa/tmp/buffers/1398685332.49725
-rw-r--r-- 1 root root     679 Apr 28 11:42 /nsm/elsa/data/elsa/tmp/buffers/1398685272.44543
-rw-r--r-- 1 root root     679 Apr 28 11:41 /nsm/elsa/data/elsa/tmp/buffers/1398685212.39434
-rw-r--r-- 1 root root    2197 Apr 28 11:40 /nsm/elsa/data/elsa/tmp/buffers/1398685152.35732
-rw-r--r-- 1 root root    1157 Apr 28 11:39 /nsm/elsa/data/elsa/tmp/buffers/1398685092.30377
-rw-r--r-- 1 root root     679 Apr 28 11:38 /nsm/elsa/data/elsa/tmp/buffers/1398685032.23685
-rw-r--r-- 1 root root     679 Apr 28 11:37 /nsm/elsa/data/elsa/tmp/buffers/1398684972.1876
-rw-r--r-- 1 root root     679 Apr 28 11:36 /nsm/elsa/data/elsa/tmp/buffers/1398684912.13836
-rw-r--r-- 1 root root    2197 Apr 28 11:35 /nsm/elsa/data/elsa/tmp/buffers/1398684852.07821
-rw-r--r-- 1 root root     679 Apr 28 11:34 /nsm/elsa/data/elsa/tmp/buffers/1398684792.02895
-rw-r--r-- 1 root root     679 Apr 28 11:33 /nsm/elsa/data/elsa/tmp/buffers/1398684731.98601
-rw-r--r-- 1 root root     679 Apr 28 11:32 /nsm/elsa/data/elsa/tmp/buffers/1398684671.94032
-rw-r--r-- 1 root root     679 Apr 28 11:31 /nsm/elsa/data/elsa/tmp/buffers/1398684611.88534
-rw-r--r-- 1 root root    2197 Apr 28 11:30 /nsm/elsa/data/elsa/tmp/buffers/1398684551.8087
-rw-r--r-- 1 root root     679 Apr 28 11:29 /nsm/elsa/data/elsa/tmp/buffers/1398684491.76653
-rw-r--r-- 1 root root     679 Apr 28 11:28 /nsm/elsa/data/elsa/tmp/buffers/1398684431.72848
-rw-r--r-- 1 root root     679 Apr 28 11:27 /nsm/elsa/data/elsa/tmp/buffers/1398684371.67059
-rw-r--r-- 1 root root     679 Apr 28 11:26 /nsm/elsa/data/elsa/tmp/buffers/1398684311.62285
-rw-r--r-- 1 root root    2197 Apr 28 11:25 /nsm/elsa/data/elsa/tmp/buffers/1398684251.5568
-rw-r--r-- 1 root root     679 Apr 28 11:24 /nsm/elsa/data/elsa/tmp/buffers/1398684191.50303
-rw-r--r-- 1 root root     679 Apr 28 11:23 /nsm/elsa/data/elsa/tmp/buffers/1398684131.45857
-rw-r--r-- 1 root root     679 Apr 28 11:22 /nsm/elsa/data/elsa/tmp/buffers/1398684071.40951
-rw-r--r-- 1 root root     679 Apr 28 11:21 /nsm/elsa/data/elsa/tmp/buffers/1398684011.35961
-rw-r--r-- 1 root root    2197 Apr 28 11:20 /nsm/elsa/data/elsa/tmp/buffers/1398683951.29758
-rw-r--r-- 1 root root     679 Apr 28 11:19 /nsm/elsa/data/elsa/tmp/buffers/1398683891.25848
-rw-r--r-- 1 root root     679 Apr 28 11:18 /nsm/elsa/data/elsa/tmp/buffers/1398683831.2146
-rw-r--r-- 1 root root    1000 Apr 28 11:17 /nsm/elsa/data/elsa/tmp/buffers/1398683771.17131
-rw-r--r-- 1 root root     679 Apr 28 11:16 /nsm/elsa/data/elsa/tmp/buffers/1398683711.1114
-rw-r--r-- 1 root root    2197 Apr 28 11:15 /nsm/elsa/data/elsa/tmp/buffers/1398683651.05139
-rw-r--r-- 1 root root     679 Apr 28 11:14 /nsm/elsa/data/elsa/tmp/buffers/1398683591.00269
-rw-r--r-- 1 root root     679 Apr 28 11:13 /nsm/elsa/data/elsa/tmp/buffers/1398683530.9522
-rw-r--r-- 1 root root     679 Apr 28 11:12 /nsm/elsa/data/elsa/tmp/buffers/1398683470.89658
-rw-r--r-- 1 root root     679 Apr 28 11:11 /nsm/elsa/data/elsa/tmp/buffers/1398683410.83976
-rw-r--r-- 1 root root    2197 Apr 28 11:10 /nsm/elsa/data/elsa/tmp/buffers/1398683350.77606
-rw-r--r-- 1 root root    1157 Apr 28 11:09 /nsm/elsa/data/elsa/tmp/buffers/1398683290.73265
-rw-r--r-- 1 root root     679 Apr 28 11:08 /nsm/elsa/data/elsa/tmp/buffers/1398683230.67665
-rw-r--r-- 1 root root     679 Apr 28 11:07 /nsm/elsa/data/elsa/tmp/buffers/1398683170.62081
-rw-r--r-- 1 root root     679 Apr 28 11:06 /nsm/elsa/data/elsa/tmp/buffers/1398683110.57157
-rw-r--r-- 1 root root    2197 Apr 28 11:05 /nsm/elsa/data/elsa/tmp/buffers/1398683050.50203
-rw-r--r-- 1 root root     679 Apr 28 11:04 /nsm/elsa/data/elsa/tmp/buffers/1398682990.43411
-rw-r--r-- 1 root root     679 Apr 28 11:03 /nsm/elsa/data/elsa/tmp/buffers/1398682930.39102
-rw-r--r-- 1 root root     679 Apr 28 11:02 /nsm/elsa/data/elsa/tmp/buffers/1398682870.34205
-rw-r--r-- 1 root root     826 Apr 28 11:01 /nsm/elsa/data/elsa/tmp/buffers/1398682810.28237
-rw-r--r-- 1 root root    2197 Apr 28 11:00 /nsm/elsa/data/elsa/tmp/buffers/1398682750.2289
-rw-r--r-- 1 root root     679 Apr 28 10:59 /nsm/elsa/data/elsa/tmp/buffers/1398682690.16687
-rw-r--r-- 1 root root     679 Apr 28 10:58 /nsm/elsa/data/elsa/tmp/buffers/1398682630.11725
-rw-r--r-- 1 root root     679 Apr 28 10:57 /nsm/elsa/data/elsa/tmp/buffers/1398682570.05663
-rw-r--r-- 1 root root     679 Apr 28 10:56 /nsm/elsa/data/elsa/tmp/buffers/1398682510.0095
-rw-r--r-- 1 root root    2197 Apr 28 10:55 /nsm/elsa/data/elsa/tmp/buffers/1398682449.94264
-rw-r--r-- 1 root root     679 Apr 28 10:54 /nsm/elsa/data/elsa/tmp/buffers/1398682389.89871
-rw-r--r-- 1 root root     679 Apr 28 10:53 /nsm/elsa/data/elsa/tmp/buffers/1398682329.83114
-rw-r--r-- 1 root root     679 Apr 28 10:52 /nsm/elsa/data/elsa/tmp/buffers/1398682269.77627
-rw-r--r-- 1 root root    1126 Apr 28 10:51 /nsm/elsa/data/elsa/tmp/buffers/1398682209.71987
-rw-r--r-- 1 root root    1897 Apr 28 10:50 /nsm/elsa/data/elsa/tmp/buffers/1398682149.65004
-rw-r--r-- 1 root root     679 Apr 28 10:49 /nsm/elsa/data/elsa/tmp/buffers/1398682089.61002
-rw-r--r-- 1 root root     679 Apr 28 10:48 /nsm/elsa/data/elsa/tmp/buffers/1398682029.55806
-rw-r--r-- 1 root root     679 Apr 28 10:47 /nsm/elsa/data/elsa/tmp/buffers/1398681969.50142
-rw-r--r-- 1 root root     878 Apr 28 10:46 /nsm/elsa/data/elsa/tmp/buffers/1398681909.37885
-rw-r--r-- 1 root root    1998 Apr 28 10:45 /nsm/elsa/data/elsa/tmp/buffers/1398681849.33018
-rw-r--r-- 1 root root     679 Apr 28 10:44 /nsm/elsa/data/elsa/tmp/buffers/1398681789.27182
-rw-r--r-- 1 root root     679 Apr 28 10:43 /nsm/elsa/data/elsa/tmp/buffers/1398681729.21581
-rw-r--r-- 1 root root     679 Apr 28 10:42 /nsm/elsa/data/elsa/tmp/buffers/1398681669.15166
-rw-r--r-- 1 root root    1025 Apr 28 10:41 /nsm/elsa/data/elsa/tmp/buffers/1398681609.10558
-rw-r--r-- 1 root root    1998 Apr 28 10:40 /nsm/elsa/data/elsa/tmp/buffers/1398681549.04161
-rw-r--r-- 1 root root    1157 Apr 28 10:39 /nsm/elsa/data/elsa/tmp/buffers/1398681488.99044
-rw-r--r-- 1 root root     679 Apr 28 10:38 /nsm/elsa/data/elsa/tmp/buffers/1398681428.93923
-rw-r--r-- 1 root root     679 Apr 28 10:37 /nsm/elsa/data/elsa/tmp/buffers/1398681368.89379
-rw-r--r-- 1 root root     878 Apr 28 10:36 /nsm/elsa/data/elsa/tmp/buffers/1398681308.84258
-rw-r--r-- 1 root root    1998 Apr 28 10:35 /nsm/elsa/data/elsa/tmp/buffers/1398681248.79043
-rw-r--r-- 1 root root     679 Apr 28 10:34 /nsm/elsa/data/elsa/tmp/buffers/1398681188.73165
-rw-r--r-- 1 root root     679 Apr 28 10:33 /nsm/elsa/data/elsa/tmp/buffers/1398681128.69397
-rw-r--r-- 1 root root     679 Apr 28 10:32 /nsm/elsa/data/elsa/tmp/buffers/1398681068.64969
-rw-r--r-- 1 root root    1025 Apr 28 10:31 /nsm/elsa/data/elsa/tmp/buffers/1398681008.58609
-rw-r--r-- 1 root root    1998 Apr 28 10:30 /nsm/elsa/data/elsa/tmp/buffers/1398680948.51162
-rw-r--r-- 1 root root     679 Apr 28 10:29 /nsm/elsa/data/elsa/tmp/buffers/1398680888.45097
-rw-r--r-- 1 root root     679 Apr 28 10:28 /nsm/elsa/data/elsa/tmp/buffers/1398680828.39218
-rw-r--r-- 1 root root     679 Apr 28 10:27 /nsm/elsa/data/elsa/tmp/buffers/1398680768.33541
-rw-r--r-- 1 root root     979 Apr 28 10:26 /nsm/elsa/data/elsa/tmp/buffers/1398680708.2829
-rw-r--r-- 1 root root    1897 Apr 28 10:25 /nsm/elsa/data/elsa/tmp/buffers/1398680648.23822
-rw-r--r-- 1 root root     679 Apr 28 10:24 /nsm/elsa/data/elsa/tmp/buffers/1398680588.18935
-rw-r--r-- 1 root root     679 Apr 28 10:23 /nsm/elsa/data/elsa/tmp/buffers/1398680528.13519
-rw-r--r-- 1 root root     679 Apr 28 10:22 /nsm/elsa/data/elsa/tmp/buffers/1398680468.09241
-rw-r--r-- 1 root root    1026 Apr 28 10:21 /nsm/elsa/data/elsa/tmp/buffers/1398680408.03486
-rw-r--r-- 1 root root    1998 Apr 28 10:20 /nsm/elsa/data/elsa/tmp/buffers/1398680347.98994
-rw-r--r-- 1 root root     679 Apr 28 10:19 /nsm/elsa/data/elsa/tmp/buffers/1398680287.94062
-rw-r--r-- 1 root root     679 Apr 28 10:18 /nsm/elsa/data/elsa/tmp/buffers/1398680227.89382
-rw-r--r-- 1 root root    1000 Apr 28 10:17 /nsm/elsa/data/elsa/tmp/buffers/1398680167.84249
-rw-r--r-- 1 root root     878 Apr 28 10:16 /nsm/elsa/data/elsa/tmp/buffers/1398680107.78569
-rw-r--r-- 1 root root    1998 Apr 28 10:15 /nsm/elsa/data/elsa/tmp/buffers/1398680047.72892
-rw-r--r-- 1 root root     679 Apr 28 10:14 /nsm/elsa/data/elsa/tmp/buffers/1398679987.68553
-rw-r--r-- 1 root root     679 Apr 28 10:13 /nsm/elsa/data/elsa/tmp/buffers/1398679927.61816
-rw-r--r-- 1 root root     679 Apr 28 10:12 /nsm/elsa/data/elsa/tmp/buffers/1398679867.55053
-rw-r--r-- 1 root root    1127 Apr 28 10:11 /nsm/elsa/data/elsa/tmp/buffers/1398679807.50189
-rw-r--r-- 1 root root    1897 Apr 28 10:10 /nsm/elsa/data/elsa/tmp/buffers/1398679747.44918
-rw-r--r-- 1 root root    1157 Apr 28 10:09 /nsm/elsa/data/elsa/tmp/buffers/1398679687.40666
-rw-r--r-- 1 root root     679 Apr 28 10:08 /nsm/elsa/data/elsa/tmp/buffers/1398679627.35527
-rw-r--r-- 1 root root     679 Apr 28 10:07 /nsm/elsa/data/elsa/tmp/buffers/1398679567.30699
-rw-r--r-- 1 root root     979 Apr 28 10:06 /nsm/elsa/data/elsa/tmp/buffers/1398679507.24729
-rw-r--r-- 1 root root    1897 Apr 28 10:05 /nsm/elsa/data/elsa/tmp/buffers/1398679447.1935
-rw-r--r-- 1 root root     679 Apr 28 10:04 /nsm/elsa/data/elsa/tmp/buffers/1398679387.10981
-rw-r--r-- 1 root root     679 Apr 28 10:03 /nsm/elsa/data/elsa/tmp/buffers/1398679327.04737
-rw-r--r-- 1 root root     679 Apr 28 10:02 /nsm/elsa/data/elsa/tmp/buffers/1398679267.00372
-rw-r--r-- 1 root root    1227 Apr 28 10:01 /nsm/elsa/data/elsa/tmp/buffers/1398679206.92523
-rw-r--r-- 1 root root    1796 Apr 28 10:00 /nsm/elsa/data/elsa/tmp/buffers/1398679146.85347
-rw-r--r-- 1 root root     679 Apr 28 09:59 /nsm/elsa/data/elsa/tmp/buffers/1398679086.79184
-rw-r--r-- 1 root root     679 Apr 28 09:58 /nsm/elsa/data/elsa/tmp/buffers/1398679026.74222
-rw-r--r-- 1 root root     679 Apr 28 09:57 /nsm/elsa/data/elsa/tmp/buffers/1398678966.69896
-rw-r--r-- 1 root root     979 Apr 28 09:56 /nsm/elsa/data/elsa/tmp/buffers/1398678906.64139
-rw-r--r-- 1 root root    1897 Apr 28 09:55 /nsm/elsa/data/elsa/tmp/buffers/1398678846.59553
-rw-r--r-- 1 root root     679 Apr 28 09:54 /nsm/elsa/data/elsa/tmp/buffers/1398678786.41517
-rw-r--r-- 1 root root     679 Apr 28 09:53 /nsm/elsa/data/elsa/tmp/buffers/1398678726.33017
-rw-r--r-- 1 root root     679 Apr 28 09:52 /nsm/elsa/data/elsa/tmp/buffers/1398678666.27425
-rw-r--r-- 1 root root    1227 Apr 28 09:51 /nsm/elsa/data/elsa/tmp/buffers/1398678606.20244
-rw-r--r-- 1 root root    1796 Apr 28 09:50 /nsm/elsa/data/elsa/tmp/buffers/1398678546.1253
-rw-r--r-- 1 root root     679 Apr 28 09:49 /nsm/elsa/data/elsa/tmp/buffers/1398678486.04754
-rw-r--r-- 1 root root     679 Apr 28 09:48 /nsm/elsa/data/elsa/tmp/buffers/1398678426.00264
-rw-r--r-- 1 root root     679 Apr 28 09:47 /nsm/elsa/data/elsa/tmp/buffers/1398678365.93545
-rw-r--r-- 1 root root    1080 Apr 28 09:46 /nsm/elsa/data/elsa/tmp/buffers/1398678305.85363
-rw-r--r-- 1 root root    1796 Apr 28 09:45 /nsm/elsa/data/elsa/tmp/buffers/1398678245.78536
-rw-r--r-- 1 root root     679 Apr 28 09:44 /nsm/elsa/data/elsa/tmp/buffers/1398678185.74215
-rw-r--r-- 1 root root     679 Apr 28 09:43 /nsm/elsa/data/elsa/tmp/buffers/1398678125.70262
-rw-r--r-- 1 root root     679 Apr 28 09:42 /nsm/elsa/data/elsa/tmp/buffers/1398678065.65001
-rw-r--r-- 1 root root    1227 Apr 28 09:41 /nsm/elsa/data/elsa/tmp/buffers/1398678005.59534
-rw-r--r-- 1 root root    1796 Apr 28 09:40 /nsm/elsa/data/elsa/tmp/buffers/1398677945.41055
-rw-r--r-- 1 root root    1157 Apr 28 09:39 /nsm/elsa/data/elsa/tmp/buffers/1398677885.34313
-rw-r--r-- 1 root root     780 Apr 28 09:38 /nsm/elsa/data/elsa/tmp/buffers/1398677825.278
-rw-r--r-- 1 root root     578 Apr 28 09:37 /nsm/elsa/data/elsa/tmp/buffers/1398677765.22661
-rw-r--r-- 1 root root    1080 Apr 28 09:36 /nsm/elsa/data/elsa/tmp/buffers/1398677705.18195
-rw-r--r-- 1 root root    1796 Apr 28 09:35 /nsm/elsa/data/elsa/tmp/buffers/1398677645.11828
-rw-r--r-- 1 root root     780 Apr 28 09:34 /nsm/elsa/data/elsa/tmp/buffers/1398677585.07027
-rw-r--r-- 1 root root     578 Apr 28 09:33 /nsm/elsa/data/elsa/tmp/buffers/1398677525.01091
-rw-r--r-- 1 root root     679 Apr 28 09:32 /nsm/elsa/data/elsa/tmp/buffers/1398677464.95892
-rw-r--r-- 1 root root    1228 Apr 28 09:31 /nsm/elsa/data/elsa/tmp/buffers/1398677404.90194
-rw-r--r-- 1 root root    1796 Apr 28 09:30 /nsm/elsa/data/elsa/tmp/buffers/1398677344.84013
-rw-r--r-- 1 root root     679 Apr 28 09:29 /nsm/elsa/data/elsa/tmp/buffers/1398677284.78564
-rw-r--r-- 1 root root     679 Apr 28 09:28 /nsm/elsa/data/elsa/tmp/buffers/1398677224.7248
-rw-r--r-- 1 root root     780 Apr 28 09:27 /nsm/elsa/data/elsa/tmp/buffers/1398677164.67434
-rw-r--r-- 1 root root     979 Apr 28 09:26 /nsm/elsa/data/elsa/tmp/buffers/1398677104.63472
-rw-r--r-- 1 root root    1796 Apr 28 09:25 /nsm/elsa/data/elsa/tmp/buffers/1398677044.59588
-rw-r--r-- 1 root root     679 Apr 28 09:24 /nsm/elsa/data/elsa/tmp/buffers/1398676984.55031
-rw-r--r-- 1 root root     780 Apr 28 09:23 /nsm/elsa/data/elsa/tmp/buffers/1398676924.48589
-rw-r--r-- 1 root root     679 Apr 28 09:22 /nsm/elsa/data/elsa/tmp/buffers/1398676864.41271
-rw-r--r-- 1 root root    1127 Apr 28 09:21 /nsm/elsa/data/elsa/tmp/buffers/1398676804.35623
-rw-r--r-- 1 root root    1796 Apr 28 09:20 /nsm/elsa/data/elsa/tmp/buffers/1398676744.28658
-rw-r--r-- 1 root root     780 Apr 28 09:19 /nsm/elsa/data/elsa/tmp/buffers/1398676684.201
-rw-r--r-- 1 root root     679 Apr 28 09:18 /nsm/elsa/data/elsa/tmp/buffers/1398676624.1617
-rw-r--r-- 1 root root    1000 Apr 28 09:17 /nsm/elsa/data/elsa/tmp/buffers/1398676564.11
-rw-r--r-- 1 root root     979 Apr 28 09:16 /nsm/elsa/data/elsa/tmp/buffers/1398676504.05841
-rw-r--r-- 1 root root    1897 Apr 28 09:15 /nsm/elsa/data/elsa/tmp/buffers/1398676443.96983
-rw-r--r-- 1 root root     679 Apr 28 09:14 /nsm/elsa/data/elsa/tmp/buffers/1398676383.92206
-rw-r--r-- 1 root root     679 Apr 28 09:13 /nsm/elsa/data/elsa/tmp/buffers/1398676323.86629
-rw-r--r-- 1 root root     679 Apr 28 09:12 /nsm/elsa/data/elsa/tmp/buffers/1398676263.8175
-rw-r--r-- 1 root root    1127 Apr 28 09:11 /nsm/elsa/data/elsa/tmp/buffers/1398676203.77127
-rw-r--r-- 1 root root    1897 Apr 28 09:10 /nsm/elsa/data/elsa/tmp/buffers/1398676143.67889
-rw-r--r-- 1 root root    1157 Apr 28 09:09 /nsm/elsa/data/elsa/tmp/buffers/1398676083.6213
-rw-r--r-- 1 root root     679 Apr 28 09:08 /nsm/elsa/data/elsa/tmp/buffers/1398676023.55869
-rw-r--r-- 1 root root     679 Apr 28 09:07 /nsm/elsa/data/elsa/tmp/buffers/1398675963.48356
-rw-r--r-- 1 root root     979 Apr 28 09:06 /nsm/elsa/data/elsa/tmp/buffers/1398675903.43833
-rw-r--r-- 1 root root    1897 Apr 28 09:05 /nsm/elsa/data/elsa/tmp/buffers/1398675843.37738
-rw-r--r-- 1 root root     679 Apr 28 09:04 /nsm/elsa/data/elsa/tmp/buffers/1398675783.32683
-rw-r--r-- 1 root root     578 Apr 28 09:03 /nsm/elsa/data/elsa/tmp/buffers/1398675723.28067
-rw-r--r-- 1 root root     780 Apr 28 09:02 /nsm/elsa/data/elsa/tmp/buffers/1398675663.22436
-rw-r--r-- 1 root root    1228 Apr 28 09:01 /nsm/elsa/data/elsa/tmp/buffers/1398675603.15832
-rw-r--r-- 1 root root    1796 Apr 28 09:00 /nsm/elsa/data/elsa/tmp/buffers/1398675543.08193
-rw-r--r-- 1 root root     679 Apr 28 08:59 /nsm/elsa/data/elsa/tmp/buffers/1398675483.02082
-rw-r--r-- 1 root root     679 Apr 28 08:58 /nsm/elsa/data/elsa/tmp/buffers/1398675422.93287
-rw-r--r-- 1 root root     679 Apr 28 08:57 /nsm/elsa/data/elsa/tmp/buffers/1398675362.85646
-rw-r--r-- 1 root root    1080 Apr 28 08:56 /nsm/elsa/data/elsa/tmp/buffers/1398675302.79229
-rw-r--r-- 1 root root    1796 Apr 28 08:55 /nsm/elsa/data/elsa/tmp/buffers/1398675242.7095
-rw-r--r-- 1 root root     679 Apr 28 08:54 /nsm/elsa/data/elsa/tmp/buffers/1398675182.64625
-rw-r--r-- 1 root root     679 Apr 28 08:53 /nsm/elsa/data/elsa/tmp/buffers/1398675122.58323
-rw-r--r-- 1 root root     679 Apr 28 08:52 /nsm/elsa/data/elsa/tmp/buffers/1398675062.39116
-rw-r--r-- 1 root root    1228 Apr 28 08:51 /nsm/elsa/data/elsa/tmp/buffers/1398675002.32629
-rw-r--r-- 1 root root    1796 Apr 28 08:50 /nsm/elsa/data/elsa/tmp/buffers/1398674942.25077
-rw-r--r-- 1 root root     679 Apr 28 08:49 /nsm/elsa/data/elsa/tmp/buffers/1398674882.18503
-rw-r--r-- 1 root root     679 Apr 28 08:48 /nsm/elsa/data/elsa/tmp/buffers/1398674822.09942
-rw-r--r-- 1 root root     679 Apr 28 08:47 /nsm/elsa/data/elsa/tmp/buffers/1398674762.04385
-rw-r--r-- 1 root root    1181 Apr 28 08:46 /nsm/elsa/data/elsa/tmp/buffers/1398674701.98581
-rw-r--r-- 1 root root    1695 Apr 28 08:45 /nsm/elsa/data/elsa/tmp/buffers/1398674641.90687
-rw-r--r-- 1 root root     679 Apr 28 08:44 /nsm/elsa/data/elsa/tmp/buffers/1398674581.85001
-rw-r--r-- 1 root root    1257 Apr 28 08:43 /nsm/elsa/data/elsa/tmp/buffers/1398674521.78338
-rw-r--r-- 1 root root     679 Apr 28 08:41 /nsm/elsa/data/elsa/tmp/buffers/1398674461.73489
-rw-r--r-- 1 root root     750 Apr 28 08:40 /nsm/elsa/data/elsa/tmp/buffers/1398674401.6825
-rw-r--r-- 1 root root    2751 Apr 28 08:40 /nsm/elsa/data/elsa/tmp/buffers/1398674341.62097
-rw-r--r-- 1 root root     679 Apr 28 08:38 /nsm/elsa/data/elsa/tmp/buffers/1398674281.57644
-rw-r--r-- 1 root root     679 Apr 28 08:37 /nsm/elsa/data/elsa/tmp/buffers/1398674221.35304
-rw-r--r-- 1 root root     679 Apr 28 08:36 /nsm/elsa/data/elsa/tmp/buffers/1398674161.2977
-rw-r--r-- 1 root root    2197 Apr 28 08:35 /nsm/elsa/data/elsa/tmp/buffers/1398674101.23452
-rw-r--r-- 1 root root     679 Apr 28 08:34 /nsm/elsa/data/elsa/tmp/buffers/1398674041.17804
-rw-r--r-- 1 root root     679 Apr 28 08:33 /nsm/elsa/data/elsa/tmp/buffers/1398673981.12612
-rw-r--r-- 1 root root     679 Apr 28 08:32 /nsm/elsa/data/elsa/tmp/buffers/1398673921.07451
-rw-r--r-- 1 root root     679 Apr 28 08:31 /nsm/elsa/data/elsa/tmp/buffers/1398673861.02467
-rw-r--r-- 1 root root    2344 Apr 28 08:30 /nsm/elsa/data/elsa/tmp/buffers/1398673800.95644
-rw-r--r-- 1 root root     679 Apr 28 08:29 /nsm/elsa/data/elsa/tmp/buffers/1398673740.9069
-rw-r--r-- 1 root root     679 Apr 28 08:28 /nsm/elsa/data/elsa/tmp/buffers/1398673680.813
-rw-r--r-- 1 root root     679 Apr 28 08:27 /nsm/elsa/data/elsa/tmp/buffers/1398673620.73943
-rw-r--r-- 1 root root     679 Apr 28 08:26 /nsm/elsa/data/elsa/tmp/buffers/1398673560.69153
-rw-r--r-- 1 root root    2197 Apr 28 08:25 /nsm/elsa/data/elsa/tmp/buffers/1398673500.6317
-rw-r--r-- 1 root root     679 Apr 28 08:24 /nsm/elsa/data/elsa/tmp/buffers/1398673440.54728
-rw-r--r-- 1 root root     679 Apr 28 08:23 /nsm/elsa/data/elsa/tmp/buffers/1398673380.45715
-rw-r--r-- 1 root root     679 Apr 28 08:22 /nsm/elsa/data/elsa/tmp/buffers/1398673320.41318
-rw-r--r-- 1 root root     679 Apr 28 08:21 /nsm/elsa/data/elsa/tmp/buffers/1398673260.35129
-rw-r--r-- 1 root root    2344 Apr 28 08:20 /nsm/elsa/data/elsa/tmp/buffers/1398673200.293
-rw-r--r-- 1 root root     679 Apr 28 08:19 /nsm/elsa/data/elsa/tmp/buffers/1398673140.21894
-rw-r--r-- 1 root root     679 Apr 28 08:18 /nsm/elsa/data/elsa/tmp/buffers/1398673080.1393
-rw-r--r-- 1 root root    1000 Apr 28 08:17 /nsm/elsa/data/elsa/tmp/buffers/1398673020.08438
-rw-r--r-- 1 root root     679 Apr 28 08:16 /nsm/elsa/data/elsa/tmp/buffers/1398672960.04103
-rw-r--r-- 1 root root    2197 Apr 28 08:15 /nsm/elsa/data/elsa/tmp/buffers/1398672899.98857
-rw-r--r-- 1 root root     679 Apr 28 08:14 /nsm/elsa/data/elsa/tmp/buffers/1398672839.9458
-rw-r--r-- 1 root root     679 Apr 28 08:13 /nsm/elsa/data/elsa/tmp/buffers/1398672779.89125
-rw-r--r-- 1 root root     679 Apr 28 08:12 /nsm/elsa/data/elsa/tmp/buffers/1398672719.83645
-rw-r--r-- 1 root root     679 Apr 28 08:11 /nsm/elsa/data/elsa/tmp/buffers/1398672659.7848
-rw-r--r-- 1 root root    2197 Apr 28 08:10 /nsm/elsa/data/elsa/tmp/buffers/1398672599.71143
-rw-r--r-- 1 root root    1304 Apr 28 08:09 /nsm/elsa/data/elsa/tmp/buffers/1398672539.63787
-rw-r--r-- 1 root root     679 Apr 28 08:08 /nsm/elsa/data/elsa/tmp/buffers/1398672479.58376
-rw-r--r-- 1 root root     679 Apr 28 08:07 /nsm/elsa/data/elsa/tmp/buffers/1398672419.5456
-rw-r--r-- 1 root root     679 Apr 28 08:06 /nsm/elsa/data/elsa/tmp/buffers/1398672359.50212
-rw-r--r-- 1 root root    2197 Apr 28 08:05 /nsm/elsa/data/elsa/tmp/buffers/1398672299.45684
-rw-r--r-- 1 root root     679 Apr 28 08:04 /nsm/elsa/data/elsa/tmp/buffers/1398672239.4007
-rw-r--r-- 1 root root     679 Apr 28 08:03 /nsm/elsa/data/elsa/tmp/buffers/1398672179.34628
-rw-r--r-- 1 root root     679 Apr 28 08:02 /nsm/elsa/data/elsa/tmp/buffers/1398672119.29089
-rw-r--r-- 1 root root     679 Apr 28 08:01 /nsm/elsa/data/elsa/tmp/buffers/1398672059.25429
-rw-r--r-- 1 root root    2197 Apr 28 08:00 /nsm/elsa/data/elsa/tmp/buffers/1398671999.2066
-rw-r--r-- 1 root root     826 Apr 28 07:59 /nsm/elsa/data/elsa/tmp/buffers/1398671939.14528
-rw-r--r-- 1 root root     679 Apr 28 07:58 /nsm/elsa/data/elsa/tmp/buffers/1398671879.07813
-rw-r--r-- 1 root root     679 Apr 28 07:57 /nsm/elsa/data/elsa/tmp/buffers/1398671819.00681
-rw-r--r-- 1 root root     679 Apr 28 07:56 /nsm/elsa/data/elsa/tmp/buffers/1398671758.94503
-rw-r--r-- 1 root root    2197 Apr 28 07:55 /nsm/elsa/data/elsa/tmp/buffers/1398671698.88091
-rw-r--r-- 1 root root     971 Apr 28 07:54 /nsm/elsa/data/elsa/tmp/buffers/1398671638.81705
-rw-r--r-- 1 root root     679 Apr 28 07:53 /nsm/elsa/data/elsa/tmp/buffers/1398671578.76867
-rw-r--r-- 1 root root     679 Apr 28 07:52 /nsm/elsa/data/elsa/tmp/buffers/1398671518.71133
-rw-r--r-- 1 root root     679 Apr 28 07:51 /nsm/elsa/data/elsa/tmp/buffers/1398671458.67041
-rw-r--r-- 1 root root    2197 Apr 28 07:50 /nsm/elsa/data/elsa/tmp/buffers/1398671398.61293
-rw-r--r-- 1 root root     826 Apr 28 07:49 /nsm/elsa/data/elsa/tmp/buffers/1398671338.55605
-rw-r--r-- 1 root root     679 Apr 28 07:48 /nsm/elsa/data/elsa/tmp/buffers/1398671278.42927
-rw-r--r-- 1 root root     679 Apr 28 07:47 /nsm/elsa/data/elsa/tmp/buffers/1398671218.33461
-rw-r--r-- 1 root root     679 Apr 28 07:46 /nsm/elsa/data/elsa/tmp/buffers/1398671158.277
-rw-r--r-- 1 root root    2197 Apr 28 07:45 /nsm/elsa/data/elsa/tmp/buffers/1398671098.21224
-rw-r--r-- 1 root root     679 Apr 28 07:44 /nsm/elsa/data/elsa/tmp/buffers/1398671038.15129
-rw-r--r-- 1 root root     679 Apr 28 07:43 /nsm/elsa/data/elsa/tmp/buffers/1398670978.09727
-rw-r--r-- 1 root root     679 Apr 28 07:42 /nsm/elsa/data/elsa/tmp/buffers/1398670918.04179
-rw-r--r-- 1 root root     679 Apr 28 07:41 /nsm/elsa/data/elsa/tmp/buffers/1398670857.98643
-rw-r--r-- 1 root root    2197 Apr 28 07:40 /nsm/elsa/data/elsa/tmp/buffers/1398670797.92256
-rw-r--r-- 1 root root    1304 Apr 28 07:39 /nsm/elsa/data/elsa/tmp/buffers/1398670737.87595
-rw-r--r-- 1 root root     679 Apr 28 07:38 /nsm/elsa/data/elsa/tmp/buffers/1398670677.82957
-rw-r--r-- 1 root root     679 Apr 28 07:37 /nsm/elsa/data/elsa/tmp/buffers/1398670617.78734
-rw-r--r-- 1 root root     679 Apr 28 07:36 /nsm/elsa/data/elsa/tmp/buffers/1398670557.73159
-rw-r--r-- 1 root root    2371 Apr 28 07:35 /nsm/elsa/data/elsa/tmp/buffers/1398670497.6781
-rw-r--r-- 1 root root     679 Apr 28 07:34 /nsm/elsa/data/elsa/tmp/buffers/1398670437.62265
-rw-r--r-- 1 root root     679 Apr 28 07:33 /nsm/elsa/data/elsa/tmp/buffers/1398670377.56179
-rw-r--r-- 1 root root     679 Apr 28 07:32 /nsm/elsa/data/elsa/tmp/buffers/1398670317.39218
-rw-r--r-- 1 root root     679 Apr 28 07:31 /nsm/elsa/data/elsa/tmp/buffers/1398670257.30584
-rw-r--r-- 1 root root    2742 Apr 28 07:30 /nsm/elsa/data/elsa/tmp/buffers/1398670197.25577
-rw-r--r-- 1 root root     826 Apr 28 07:29 /nsm/elsa/data/elsa/tmp/buffers/1398670137.18734
-rw-r--r-- 1 root root     679 Apr 28 07:28 /nsm/elsa/data/elsa/tmp/buffers/1398670077.12368
-rw-r--r-- 1 root root     679 Apr 28 07:27 /nsm/elsa/data/elsa/tmp/buffers/1398670017.07044
-rw-r--r-- 1 root root     679 Apr 28 07:26 /nsm/elsa/data/elsa/tmp/buffers/1398669957.00736
-rw-r--r-- 1 root root    2197 Apr 28 07:25 /nsm/elsa/data/elsa/tmp/buffers/1398669896.96641
-rw-r--r-- 1 root root     679 Apr 28 07:24 /nsm/elsa/data/elsa/tmp/buffers/1398669836.90523
-rw-r--r-- 1 root root     679 Apr 28 07:23 /nsm/elsa/data/elsa/tmp/buffers/1398669776.8616
-rw-r--r-- 1 root root     679 Apr 28 07:22 /nsm/elsa/data/elsa/tmp/buffers/1398669716.78624
-rw-r--r-- 1 root root     679 Apr 28 07:21 /nsm/elsa/data/elsa/tmp/buffers/1398669656.73336
-rw-r--r-- 1 root root    2197 Apr 28 07:20 /nsm/elsa/data/elsa/tmp/buffers/1398669596.65075
-rw-r--r-- 1 root root     826 Apr 28 07:19 /nsm/elsa/data/elsa/tmp/buffers/1398669536.59248
-rw-r--r-- 1 root root     679 Apr 28 07:18 /nsm/elsa/data/elsa/tmp/buffers/1398669476.54246
-rw-r--r-- 1 root root    1000 Apr 28 07:17 /nsm/elsa/data/elsa/tmp/buffers/1398669416.49687
-rw-r--r-- 1 root root     679 Apr 28 07:16 /nsm/elsa/data/elsa/tmp/buffers/1398669356.44862
-rw-r--r-- 1 root root    2197 Apr 28 07:15 /nsm/elsa/data/elsa/tmp/buffers/1398669296.40915
-rw-r--r-- 1 root root     679 Apr 28 07:14 /nsm/elsa/data/elsa/tmp/buffers/1398669236.36567
-rw-r--r-- 1 root root     679 Apr 28 07:13 /nsm/elsa/data/elsa/tmp/buffers/1398669176.31565
-rw-r--r-- 1 root root     679 Apr 28 07:12 /nsm/elsa/data/elsa/tmp/buffers/1398669116.26052
-rw-r--r-- 1 root root     679 Apr 28 07:11 /nsm/elsa/data/elsa/tmp/buffers/1398669056.20288
-rw-r--r-- 1 root root    2197 Apr 28 07:10 /nsm/elsa/data/elsa/tmp/buffers/1398668996.12934
-rw-r--r-- 1 root root    1304 Apr 28 07:09 /nsm/elsa/data/elsa/tmp/buffers/1398668936.07783
-rw-r--r-- 1 root root     679 Apr 28 07:08 /nsm/elsa/data/elsa/tmp/buffers/1398668876.03815
-rw-r--r-- 1 root root     679 Apr 28 07:07 /nsm/elsa/data/elsa/tmp/buffers/1398668815.97804
-rw-r--r-- 1 root root     679 Apr 28 07:06 /nsm/elsa/data/elsa/tmp/buffers/1398668755.92664
-rw-r--r-- 1 root root    2197 Apr 28 07:05 /nsm/elsa/data/elsa/tmp/buffers/1398668695.88502
-rw-r--r-- 1 root root     679 Apr 28 07:04 /nsm/elsa/data/elsa/tmp/buffers/1398668635.83191
-rw-r--r-- 1 root root     679 Apr 28 07:03 /nsm/elsa/data/elsa/tmp/buffers/1398668575.78645
-rw-r--r-- 1 root root     679 Apr 28 07:02 /nsm/elsa/data/elsa/tmp/buffers/1398668515.73969
-rw-r--r-- 1 root root    1046 Apr 28 07:01 /nsm/elsa/data/elsa/tmp/buffers/1398668455.69796
-rw-r--r-- 1 root root    2197 Apr 28 07:00 /nsm/elsa/data/elsa/tmp/buffers/1398668395.61448
-rw-r--r-- 1 root root     826 Apr 28 06:59 /nsm/elsa/data/elsa/tmp/buffers/1398668335.55409
-rw-r--r-- 1 root root     679 Apr 28 06:58 /nsm/elsa/data/elsa/tmp/buffers/1398668275.46921
-rw-r--r-- 1 root root     679 Apr 28 06:57 /nsm/elsa/data/elsa/tmp/buffers/1398668215.42761
-rw-r--r-- 1 root root     679 Apr 28 06:56 /nsm/elsa/data/elsa/tmp/buffers/1398668155.38171
-rw-r--r-- 1 root root    2197 Apr 28 06:55 /nsm/elsa/data/elsa/tmp/buffers/1398668095.34024
-rw-r--r-- 1 root root     679 Apr 28 06:54 /nsm/elsa/data/elsa/tmp/buffers/1398668035.28249
-rw-r--r-- 1 root root     679 Apr 28 06:53 /nsm/elsa/data/elsa/tmp/buffers/1398667975.21463
-rw-r--r-- 1 root root     679 Apr 28 06:52 /nsm/elsa/data/elsa/tmp/buffers/1398667915.1644
-rw-r--r-- 1 root root     679 Apr 28 06:51 /nsm/elsa/data/elsa/tmp/buffers/1398667855.12288
-rw-r--r-- 1 root root    2197 Apr 28 06:50 /nsm/elsa/data/elsa/tmp/buffers/1398667795.07092
-rw-r--r-- 1 root root     826 Apr 28 06:49 /nsm/elsa/data/elsa/tmp/buffers/1398667735.01665
-rw-r--r-- 1 root root    1176 Apr 28 06:48 /nsm/elsa/data/elsa/tmp/buffers/1398667674.9687
-rw-r--r-- 1 root root     780 Apr 28 06:47 /nsm/elsa/data/elsa/tmp/buffers/1398667614.86747
-rw-r--r-- 1 root root     578 Apr 28 06:46 /nsm/elsa/data/elsa/tmp/buffers/1398667554.797
-rw-r--r-- 1 root root    2298 Apr 28 06:45 /nsm/elsa/data/elsa/tmp/buffers/1398667494.7112
-rw-r--r-- 1 root root     578 Apr 28 06:44 /nsm/elsa/data/elsa/tmp/buffers/1398667434.65357
-rw-r--r-- 1 root root     780 Apr 28 06:43 /nsm/elsa/data/elsa/tmp/buffers/1398667374.18583
-rw-r--r-- 1 root root     780 Apr 28 06:42 /nsm/elsa/data/elsa/tmp/buffers/1398667312.74727
-rw-r--r-- 1 root root     679 Apr 28 06:41 /nsm/elsa/data/elsa/tmp/buffers/1398667252.18418
-rw-r--r-- 1 root root    2197 Apr 28 06:40 /nsm/elsa/data/elsa/tmp/buffers/1398667191.65058
-rw-r--r-- 1 root root    1304 Apr 28 06:39 /nsm/elsa/data/elsa/tmp/buffers/1398667130.97582
-rw-r--r-- 1 root root     679 Apr 28 06:38 /nsm/elsa/data/elsa/tmp/buffers/1398667070.33559
-rw-r--r-- 1 root root     679 Apr 28 06:37 /nsm/elsa/data/elsa/tmp/buffers/1398667010.27528
-rw-r--r-- 1 root root     679 Apr 28 06:36 /nsm/elsa/data/elsa/tmp/buffers/1398666949.51176
-rw-r--r-- 1 root root    2096 Apr 28 06:35 /nsm/elsa/data/elsa/tmp/buffers/1398666888.78033
-rw-r--r-- 1 root root     780 Apr 28 06:34 /nsm/elsa/data/elsa/tmp/buffers/1398666828.7264
-rw-r--r-- 1 root root     578 Apr 28 06:33 /nsm/elsa/data/elsa/tmp/buffers/1398666768.66257
-rw-r--r-- 1 root root     780 Apr 28 06:32 /nsm/elsa/data/elsa/tmp/buffers/1398666708.55014
-rw-r--r-- 1 root root     578 Apr 28 06:31 /nsm/elsa/data/elsa/tmp/buffers/1398666647.30186
-rw-r--r-- 1 root root    2298 Apr 28 06:30 /nsm/elsa/data/elsa/tmp/buffers/1398666586.91729
-rw-r--r-- 1 root root     826 Apr 28 06:29 /nsm/elsa/data/elsa/tmp/buffers/1398666526.43322
-rw-r--r-- 1 root root     578 Apr 28 06:28 /nsm/elsa/data/elsa/tmp/buffers/1398666466.28216
-rw-r--r-- 1 root root     780 Apr 28 06:27 /nsm/elsa/data/elsa/tmp/buffers/1398666405.96549
-rw-r--r-- 1 root root     578 Apr 28 06:26 /nsm/elsa/data/elsa/tmp/buffers/1398666345.56284
-rw-r--r-- 1 root root    2648 Apr 28 06:25 /nsm/elsa/data/elsa/tmp/buffers/1398666285.3638
-rw-r--r-- 1 root root     679 Apr 28 06:24 /nsm/elsa/data/elsa/tmp/buffers/1398666225.2339
-rw-r--r-- 1 root root     679 Apr 28 06:23 /nsm/elsa/data/elsa/tmp/buffers/1398666165.14529
-rw-r--r-- 1 root root     679 Apr 28 06:22 /nsm/elsa/data/elsa/tmp/buffers/1398666104.52893
-rw-r--r-- 1 root root     679 Apr 28 06:21 /nsm/elsa/data/elsa/tmp/buffers/1398666044.4564
-rw-r--r-- 1 root root    2197 Apr 28 06:20 /nsm/elsa/data/elsa/tmp/buffers/1398665984.36618
-rw-r--r-- 1 root root     826 Apr 28 06:19 /nsm/elsa/data/elsa/tmp/buffers/1398665924.27593
-rw-r--r-- 1 root root     679 Apr 28 06:18 /nsm/elsa/data/elsa/tmp/buffers/1398665863.62956
-rw-r--r-- 1 root root    1000 Apr 28 06:17 /nsm/elsa/data/elsa/tmp/buffers/1398665803.56317
-rw-r--r-- 1 root root     578 Apr 28 06:16 /nsm/elsa/data/elsa/tmp/buffers/1398665743.47553
-rw-r--r-- 1 root root    2298 Apr 28 06:15 /nsm/elsa/data/elsa/tmp/buffers/1398665683.42664
-rw-r--r-- 1 root root     679 Apr 28 06:14 /nsm/elsa/data/elsa/tmp/buffers/1398665623.37688
-rw-r--r-- 1 root root     679 Apr 28 06:13 /nsm/elsa/data/elsa/tmp/buffers/1398665563.30918
-rw-r--r-- 1 root root     679 Apr 28 06:12 /nsm/elsa/data/elsa/tmp/buffers/1398665503.22983
-rw-r--r-- 1 root root     679 Apr 28 06:11 /nsm/elsa/data/elsa/tmp/buffers/1398665443.1601
-rw-r--r-- 1 root root    2197 Apr 28 06:10 /nsm/elsa/data/elsa/tmp/buffers/1398665383.10869
-rw-r--r-- 1 root root    1834 Apr 28 06:09 /nsm/elsa/data/elsa/tmp/buffers/1398665322.81483
-rw-r--r-- 1 root root     780 Apr 28 06:08 /nsm/elsa/data/elsa/tmp/buffers/1398665262.75345
-rw-r--r-- 1 root root     578 Apr 28 06:07 /nsm/elsa/data/elsa/tmp/buffers/1398665202.68078
-rw-r--r-- 1 root root     780 Apr 28 06:06 /nsm/elsa/data/elsa/tmp/buffers/1398665142.61944
-rw-r--r-- 1 root root    2197 Apr 28 06:05 /nsm/elsa/data/elsa/tmp/buffers/1398665082.56596
-rw-r--r-- 1 root root     578 Apr 28 06:04 /nsm/elsa/data/elsa/tmp/buffers/1398665022.38402
-rw-r--r-- 1 root root     780 Apr 28 06:03 /nsm/elsa/data/elsa/tmp/buffers/1398664962.29675
-rw-r--r-- 1 root root     578 Apr 28 06:02 /nsm/elsa/data/elsa/tmp/buffers/1398664901.99053
-rw-r--r-- 1 root root     780 Apr 28 06:01 /nsm/elsa/data/elsa/tmp/buffers/1398664841.88545
-rw-r--r-- 1 root root    2197 Apr 28 06:00 /nsm/elsa/data/elsa/tmp/buffers/1398664781.80728
-rw-r--r-- 1 root root     826 Apr 28 05:59 /nsm/elsa/data/elsa/tmp/buffers/1398664721.70101
-rw-r--r-- 1 root root     679 Apr 28 05:58 /nsm/elsa/data/elsa/tmp/buffers/1398664661.56231
-rw-r--r-- 1 root root     679 Apr 28 05:57 /nsm/elsa/data/elsa/tmp/buffers/1398664601.24509
-rw-r--r-- 1 root root     679 Apr 28 05:56 /nsm/elsa/data/elsa/tmp/buffers/1398664541.1361
-rw-r--r-- 1 root root    2197 Apr 28 05:55 /nsm/elsa/data/elsa/tmp/buffers/1398664480.96684
-rw-r--r-- 1 root root     679 Apr 28 05:54 /nsm/elsa/data/elsa/tmp/buffers/1398664420.73131
-rw-r--r-- 1 root root     679 Apr 28 05:53 /nsm/elsa/data/elsa/tmp/buffers/1398664360.64473
-rw-r--r-- 1 root root     679 Apr 28 05:52 /nsm/elsa/data/elsa/tmp/buffers/1398664300.57247
-rw-r--r-- 1 root root     679 Apr 28 05:51 /nsm/elsa/data/elsa/tmp/buffers/1398664240.49626
-rw-r--r-- 1 root root    2197 Apr 28 05:50 /nsm/elsa/data/elsa/tmp/buffers/1398664180.40371
-rw-r--r-- 1 root root     826 Apr 28 05:49 /nsm/elsa/data/elsa/tmp/buffers/1398664120.33815
-rw-r--r-- 1 root root     578 Apr 28 05:48 /nsm/elsa/data/elsa/tmp/buffers/1398664060.08787
-rw-r--r-- 1 root root     780 Apr 28 05:47 /nsm/elsa/data/elsa/tmp/buffers/1398664000.02385
-rw-r--r-- 1 root root     679 Apr 28 05:46 /nsm/elsa/data/elsa/tmp/buffers/1398663939.91728
-rw-r--r-- 1 root root    2096 Apr 28 05:45 /nsm/elsa/data/elsa/tmp/buffers/1398663879.85636
-rw-r--r-- 1 root root     780 Apr 28 05:44 /nsm/elsa/data/elsa/tmp/buffers/1398663819.78936
-rw-r--r-- 1 root root     679 Apr 28 05:43 /nsm/elsa/data/elsa/tmp/buffers/1398663759.17278
-rw-r--r-- 1 root root     679 Apr 28 05:42 /nsm/elsa/data/elsa/tmp/buffers/1398663698.9746
-rw-r--r-- 1 root root     679 Apr 28 05:41 /nsm/elsa/data/elsa/tmp/buffers/1398663638.9086
-rw-r--r-- 1 root root    2197 Apr 28 05:40 /nsm/elsa/data/elsa/tmp/buffers/1398663578.84105
-rw-r--r-- 1 root root    1304 Apr 28 05:39 /nsm/elsa/data/elsa/tmp/buffers/1398663518.77882
-rw-r--r-- 1 root root     679 Apr 28 05:38 /nsm/elsa/data/elsa/tmp/buffers/1398663458.70674
-rw-r--r-- 1 root root     578 Apr 28 05:37 /nsm/elsa/data/elsa/tmp/buffers/1398663398.65989
-rw-r--r-- 1 root root     780 Apr 28 05:36 /nsm/elsa/data/elsa/tmp/buffers/1398663338.56709
-rw-r--r-- 1 root root    2197 Apr 28 05:35 /nsm/elsa/data/elsa/tmp/buffers/1398663278.35778
-rw-r--r-- 1 root root     679 Apr 28 05:34 /nsm/elsa/data/elsa/tmp/buffers/1398663218.22128
-rw-r--r-- 1 root root     679 Apr 28 05:33 /nsm/elsa/data/elsa/tmp/buffers/1398663158.13484
-rw-r--r-- 1 root root     679 Apr 28 05:32 /nsm/elsa/data/elsa/tmp/buffers/1398663098.07094
-rw-r--r-- 1 root root     679 Apr 28 05:31 /nsm/elsa/data/elsa/tmp/buffers/1398663038.00246
-rw-r--r-- 1 root root    2197 Apr 28 05:30 /nsm/elsa/data/elsa/tmp/buffers/1398662977.92058
-rw-r--r-- 1 root root     826 Apr 28 05:29 /nsm/elsa/data/elsa/tmp/buffers/1398662917.80172
-rw-r--r-- 1 root root     679 Apr 28 05:28 /nsm/elsa/data/elsa/tmp/buffers/1398662857.73005
-rw-r--r-- 1 root root     679 Apr 28 05:27 /nsm/elsa/data/elsa/tmp/buffers/1398662797.65078
-rw-r--r-- 1 root root     679 Apr 28 05:26 /nsm/elsa/data/elsa/tmp/buffers/1398662737.55208
-rw-r--r-- 1 root root    2197 Apr 28 05:25 /nsm/elsa/data/elsa/tmp/buffers/1398662677.32447
-rw-r--r-- 1 root root     679 Apr 28 05:24 /nsm/elsa/data/elsa/tmp/buffers/1398662615.90331
-rw-r--r-- 1 root root     679 Apr 28 05:23 /nsm/elsa/data/elsa/tmp/buffers/1398662555.84206
-rw-r--r-- 1 root root     578 Apr 28 05:22 /nsm/elsa/data/elsa/tmp/buffers/1398662495.33292
-rw-r--r-- 1 root root     780 Apr 28 05:21 /nsm/elsa/data/elsa/tmp/buffers/1398662435.24741
-rw-r--r-- 1 root root    2197 Apr 28 05:20 /nsm/elsa/data/elsa/tmp/buffers/1398662373.8433
-rw-r--r-- 1 root root     826 Apr 28 05:19 /nsm/elsa/data/elsa/tmp/buffers/1398662313.748
-rw-r--r-- 1 root root     679 Apr 28 05:18 /nsm/elsa/data/elsa/tmp/buffers/1398662253.65293
-rw-r--r-- 1 root root     899 Apr 28 05:17 /nsm/elsa/data/elsa/tmp/buffers/1398662193.56697
-rw-r--r-- 1 root root     780 Apr 28 05:16 /nsm/elsa/data/elsa/tmp/buffers/1398662132.30089
-rw-r--r-- 1 root root    2197 Apr 28 05:15 /nsm/elsa/data/elsa/tmp/buffers/1398662071.89109
-rw-r--r-- 1 root root     578 Apr 28 05:14 /nsm/elsa/data/elsa/tmp/buffers/1398662011.38616
-rw-r--r-- 1 root root     780 Apr 28 05:13 /nsm/elsa/data/elsa/tmp/buffers/1398661951.03674
-rw-r--r-- 1 root root     578 Apr 28 05:12 /nsm/elsa/data/elsa/tmp/buffers/1398661889.62496
-rw-r--r-- 1 root root     780 Apr 28 05:11 /nsm/elsa/data/elsa/tmp/buffers/1398661825.74476
-rw-r--r-- 1 root root    2096 Apr 28 05:10 /nsm/elsa/data/elsa/tmp/buffers/1398661763.76385
-rw-r--r-- 1 root root    1405 Apr 28 05:09 /nsm/elsa/data/elsa/tmp/buffers/1398661703.02124
-rw-r--r-- 1 root root     679 Apr 28 05:08 /nsm/elsa/data/elsa/tmp/buffers/1398661642.37207
-rw-r--r-- 1 root root     679 Apr 28 05:07 /nsm/elsa/data/elsa/tmp/buffers/1398661579.40224
-rw-r--r-- 1 root root     578 Apr 28 05:06 /nsm/elsa/data/elsa/tmp/buffers/1398661517.8212
-rw-r--r-- 1 root root    2298 Apr 28 05:05 /nsm/elsa/data/elsa/tmp/buffers/1398661457.26578
-rw-r--r-- 1 root root     885 Apr 28 05:04 /nsm/elsa/data/elsa/tmp/buffers/1398661395.38032
-rw-r--r-- 1 root root     780 Apr 28 05:03 /nsm/elsa/data/elsa/tmp/buffers/1398661332.44521
-rw-r--r-- 1 root root    1000 Apr 28 05:02 /nsm/elsa/data/elsa/tmp/buffers/1398661271.21838
-rw-r--r-- 1 root root     911 Apr 28 05:01 /nsm/elsa/data/elsa/tmp/buffers/1398661211.12527
-rw-r--r-- 1 root root    2795 Apr 28 05:00 /nsm/elsa/data/elsa/tmp/buffers/1398661151.02578
-rw-r--r-- 1 root root    1424 Apr 28 04:59 /nsm/elsa/data/elsa/tmp/buffers/1398661090.79376
-rw-r--r-- 1 root root     679 Apr 28 04:58 /nsm/elsa/data/elsa/tmp/buffers/1398661030.7238
-rw-r--r-- 1 root root    1000 Apr 28 04:57 /nsm/elsa/data/elsa/tmp/buffers/1398660970.66449
-rw-r--r-- 1 root root     679 Apr 28 04:56 /nsm/elsa/data/elsa/tmp/buffers/1398660910.59849
-rw-r--r-- 1 root root    2795 Apr 28 04:55 /nsm/elsa/data/elsa/tmp/buffers/1398660850.51893
-rw-r--r-- 1 root root    1277 Apr 28 04:54 /nsm/elsa/data/elsa/tmp/buffers/1398660790.35904
-rw-r--r-- 1 root root     679 Apr 28 04:53 /nsm/elsa/data/elsa/tmp/buffers/1398660730.2718
-rw-r--r-- 1 root root    1000 Apr 28 04:52 /nsm/elsa/data/elsa/tmp/buffers/1398660670.18948
-rw-r--r-- 1 root root    1548 Apr 28 04:51 /nsm/elsa/data/elsa/tmp/buffers/1398660610.10748
-rw-r--r-- 1 root root    2596 Apr 28 04:50 /nsm/elsa/data/elsa/tmp/buffers/1398660550.06159
-rw-r--r-- 1 root root    1424 Apr 28 04:49 /nsm/elsa/data/elsa/tmp/buffers/1398660490.02041
-rw-r--r-- 1 root root    1031 Apr 28 04:48 /nsm/elsa/data/elsa/tmp/buffers/1398660429.96722
-rw-r--r-- 1 root root    2022 Apr 28 04:47 /nsm/elsa/data/elsa/tmp/buffers/1398660369.9275
-rw-r--r-- 1 root root     878 Apr 28 04:46 /nsm/elsa/data/elsa/tmp/buffers/1398660309.86116
-rw-r--r-- 1 root root    2596 Apr 28 04:45 /nsm/elsa/data/elsa/tmp/buffers/1398660249.17763
-rw-r--r-- 1 root root    1277 Apr 28 04:44 /nsm/elsa/data/elsa/tmp/buffers/1398660189.0967
-rw-r--r-- 1 root root    1518 Apr 28 04:43 /nsm/elsa/data/elsa/tmp/buffers/1398660129.03163
-rw-r--r-- 1 root root    1000 Apr 28 04:42 /nsm/elsa/data/elsa/tmp/buffers/1398660068.96144
-rw-r--r-- 1 root root     878 Apr 28 04:41 /nsm/elsa/data/elsa/tmp/buffers/1398660008.88913
-rw-r--r-- 1 root root    2596 Apr 28 04:40 /nsm/elsa/data/elsa/tmp/buffers/1398659948.82823
-rw-r--r-- 1 root root    1902 Apr 28 04:39 /nsm/elsa/data/elsa/tmp/buffers/1398659888.74941
-rw-r--r-- 1 root root     794 Apr 28 04:38 /nsm/elsa/data/elsa/tmp/buffers/1398659828.69182
-rw-r--r-- 1 root root    1000 Apr 28 04:37 /nsm/elsa/data/elsa/tmp/buffers/1398659768.61933
-rw-r--r-- 1 root root     878 Apr 28 04:36 /nsm/elsa/data/elsa/tmp/buffers/1398659708.57565
-rw-r--r-- 1 root root    2596 Apr 28 04:35 /nsm/elsa/data/elsa/tmp/buffers/1398659648.52198
-rw-r--r-- 1 root root    1629 Apr 28 04:34 /nsm/elsa/data/elsa/tmp/buffers/1398659588.45503
-rw-r--r-- 1 root root     679 Apr 28 04:33 /nsm/elsa/data/elsa/tmp/buffers/1398659528.38265
-rw-r--r-- 1 root root    1000 Apr 28 04:32 /nsm/elsa/data/elsa/tmp/buffers/1398659468.34088
-rw-r--r-- 1 root root     878 Apr 28 04:31 /nsm/elsa/data/elsa/tmp/buffers/1398659408.29517
-rw-r--r-- 1 root root    2596 Apr 28 04:30 /nsm/elsa/data/elsa/tmp/buffers/1398659348.23539
-rw-r--r-- 1 root root    1424 Apr 28 04:29 /nsm/elsa/data/elsa/tmp/buffers/1398659288.16733
-rw-r--r-- 1 root root    1442 Apr 28 04:28 /nsm/elsa/data/elsa/tmp/buffers/1398659227.97159
-rw-r--r-- 1 root root    1469 Apr 28 04:27 /nsm/elsa/data/elsa/tmp/buffers/1398659167.88731
-rw-r--r-- 1 root root     878 Apr 28 04:26 /nsm/elsa/data/elsa/tmp/buffers/1398659107.81833
-rw-r--r-- 1 root root    3266 Apr 28 04:25 /nsm/elsa/data/elsa/tmp/buffers/1398659047.76361
-rw-r--r-- 1 root root    1277 Apr 28 04:24 /nsm/elsa/data/elsa/tmp/buffers/1398658987.63931
-rw-r--r-- 1 root root     679 Apr 28 04:23 /nsm/elsa/data/elsa/tmp/buffers/1398658927.5772
-rw-r--r-- 1 root root    1784 Apr 28 04:22 /nsm/elsa/data/elsa/tmp/buffers/1398658867.49928
-rw-r--r-- 1 root root    1466 Apr 28 04:21 /nsm/elsa/data/elsa/tmp/buffers/1398658807.44527
-rw-r--r-- 1 root root    2596 Apr 28 04:20 /nsm/elsa/data/elsa/tmp/buffers/1398658747.40012
-rw-r--r-- 1 root root    1424 Apr 28 04:19 /nsm/elsa/data/elsa/tmp/buffers/1398658687.34047
-rw-r--r-- 1 root root     679 Apr 28 04:18 /nsm/elsa/data/elsa/tmp/buffers/1398658627.2716
-rw-r--r-- 1 root root    1321 Apr 28 04:17 /nsm/elsa/data/elsa/tmp/buffers/1398658567.20743
-rw-r--r-- 1 root root     878 Apr 28 04:16 /nsm/elsa/data/elsa/tmp/buffers/1398658507.1388
-rw-r--r-- 1 root root    2596 Apr 28 04:15 /nsm/elsa/data/elsa/tmp/buffers/1398658447.09823
-rw-r--r-- 1 root root    1277 Apr 28 04:14 /nsm/elsa/data/elsa/tmp/buffers/1398658387.05809
-rw-r--r-- 1 root root     679 Apr 28 04:13 /nsm/elsa/data/elsa/tmp/buffers/1398658326.9786
-rw-r--r-- 1 root root    1000 Apr 28 04:12 /nsm/elsa/data/elsa/tmp/buffers/1398658266.90052
-rw-r--r-- 1 root root     878 Apr 28 04:11 /nsm/elsa/data/elsa/tmp/buffers/1398658206.84631
-rw-r--r-- 1 root root    2596 Apr 28 04:10 /nsm/elsa/data/elsa/tmp/buffers/1398658146.80034
-rw-r--r-- 1 root root    1902 Apr 28 04:09 /nsm/elsa/data/elsa/tmp/buffers/1398658086.74697
-rw-r--r-- 1 root root     795 Apr 28 04:08 /nsm/elsa/data/elsa/tmp/buffers/1398658026.71369
-rw-r--r-- 1 root root    1000 Apr 28 04:07 /nsm/elsa/data/elsa/tmp/buffers/1398657966.65476
-rw-r--r-- 1 root root     878 Apr 28 04:06 /nsm/elsa/data/elsa/tmp/buffers/1398657906.59756
-rw-r--r-- 1 root root    2596 Apr 28 04:05 /nsm/elsa/data/elsa/tmp/buffers/1398657846.49352
-rw-r--r-- 1 root root    1629 Apr 28 04:04 /nsm/elsa/data/elsa/tmp/buffers/1398657786.35114
-rw-r--r-- 1 root root     679 Apr 28 04:03 /nsm/elsa/data/elsa/tmp/buffers/1398657726.28176
-rw-r--r-- 1 root root    1000 Apr 28 04:02 /nsm/elsa/data/elsa/tmp/buffers/1398657666.21226
-rw-r--r-- 1 root root     878 Apr 28 04:01 /nsm/elsa/data/elsa/tmp/buffers/1398657606.15082
-rw-r--r-- 1 root root    3266 Apr 28 04:00 /nsm/elsa/data/elsa/tmp/buffers/1398657546.06055
-rw-r--r-- 1 root root    1424 Apr 28 03:59 /nsm/elsa/data/elsa/tmp/buffers/1398657485.9852
-rw-r--r-- 1 root root     679 Apr 28 03:58 /nsm/elsa/data/elsa/tmp/buffers/1398657425.91571
-rw-r--r-- 1 root root    1670 Apr 28 03:57 /nsm/elsa/data/elsa/tmp/buffers/1398657365.86693
-rw-r--r-- 1 root root     878 Apr 28 03:56 /nsm/elsa/data/elsa/tmp/buffers/1398657305.82052
-rw-r--r-- 1 root root    2596 Apr 28 03:55 /nsm/elsa/data/elsa/tmp/buffers/1398657245.73868
-rw-r--r-- 1 root root    2927 Apr 28 03:54 /nsm/elsa/data/elsa/tmp/buffers/1398657185.67562
-rw-r--r-- 1 root root     679 Apr 28 03:53 /nsm/elsa/data/elsa/tmp/buffers/1398657125.60685
-rw-r--r-- 1 root root    1000 Apr 28 03:52 /nsm/elsa/data/elsa/tmp/buffers/1398657065.56526
-rw-r--r-- 1 root root     878 Apr 28 03:51 /nsm/elsa/data/elsa/tmp/buffers/1398657005.5195
-rw-r--r-- 1 root root    2946 Apr 28 03:50 /nsm/elsa/data/elsa/tmp/buffers/1398656945.34764
-rw-r--r-- 1 root root    1424 Apr 28 03:49 /nsm/elsa/data/elsa/tmp/buffers/1398656885.28188
-rw-r--r-- 1 root root     679 Apr 28 03:48 /nsm/elsa/data/elsa/tmp/buffers/1398656825.21682
-rw-r--r-- 1 root root    1000 Apr 28 03:47 /nsm/elsa/data/elsa/tmp/buffers/1398656765.17024
-rw-r--r-- 1 root root     878 Apr 28 03:46 /nsm/elsa/data/elsa/tmp/buffers/1398656705.12106
-rw-r--r-- 1 root root    2596 Apr 28 03:45 /nsm/elsa/data/elsa/tmp/buffers/1398656645.03731
-rw-r--r-- 1 root root    1277 Apr 28 03:44 /nsm/elsa/data/elsa/tmp/buffers/1398656584.99927
-rw-r--r-- 1 root root    1518 Apr 28 03:43 /nsm/elsa/data/elsa/tmp/buffers/1398656524.94372
-rw-r--r-- 1 root root    1000 Apr 28 03:42 /nsm/elsa/data/elsa/tmp/buffers/1398656464.8726
-rw-r--r-- 1 root root     878 Apr 28 03:41 /nsm/elsa/data/elsa/tmp/buffers/1398656404.81814
-rw-r--r-- 1 root root    2596 Apr 28 03:40 /nsm/elsa/data/elsa/tmp/buffers/1398656344.74072
-rw-r--r-- 1 root root    1902 Apr 28 03:39 /nsm/elsa/data/elsa/tmp/buffers/1398656284.68274
-rw-r--r-- 1 root root    1029 Apr 28 03:38 /nsm/elsa/data/elsa/tmp/buffers/1398656224.61631
-rw-r--r-- 1 root root    1000 Apr 28 03:37 /nsm/elsa/data/elsa/tmp/buffers/1398656164.52819
-rw-r--r-- 1 root root     979 Apr 28 03:36 /nsm/elsa/data/elsa/tmp/buffers/1398656104.46988
-rw-r--r-- 1 root root    3452 Apr 28 03:35 /nsm/elsa/data/elsa/tmp/buffers/1398656044.37091
-rw-r--r-- 1 root root    1277 Apr 28 03:34 /nsm/elsa/data/elsa/tmp/buffers/1398655984.25923
-rw-r--r-- 1 root root     679 Apr 28 03:33 /nsm/elsa/data/elsa/tmp/buffers/1398655924.17376
-rw-r--r-- 1 root root    1670 Apr 28 03:32 /nsm/elsa/data/elsa/tmp/buffers/1398655864.10758
-rw-r--r-- 1 root root    1553 Apr 28 03:31 /nsm/elsa/data/elsa/tmp/buffers/1398655804.05392
-rw-r--r-- 1 root root    2495 Apr 28 03:30 /nsm/elsa/data/elsa/tmp/buffers/1398655743.97845
-rw-r--r-- 1 root root    1424 Apr 28 03:29 /nsm/elsa/data/elsa/tmp/buffers/1398655683.90818
-rw-r--r-- 1 root root     679 Apr 28 03:28 /nsm/elsa/data/elsa/tmp/buffers/1398655623.86444
-rw-r--r-- 1 root root    1000 Apr 28 03:27 /nsm/elsa/data/elsa/tmp/buffers/1398655563.79131
-rw-r--r-- 1 root root     979 Apr 28 03:26 /nsm/elsa/data/elsa/tmp/buffers/1398655503.71833
-rw-r--r-- 1 root root    2495 Apr 28 03:25 /nsm/elsa/data/elsa/tmp/buffers/1398655443.64031
-rw-r--r-- 1 root root    1277 Apr 28 03:24 /nsm/elsa/data/elsa/tmp/buffers/1398655383.56491
-rw-r--r-- 1 root root     679 Apr 28 03:23 /nsm/elsa/data/elsa/tmp/buffers/1398655323.51161
-rw-r--r-- 1 root root    1000 Apr 28 03:22 /nsm/elsa/data/elsa/tmp/buffers/1398655263.4277
-rw-r--r-- 1 root root    1430 Apr 28 03:21 /nsm/elsa/data/elsa/tmp/buffers/1398655203.38361
-rw-r--r-- 1 root root    2394 Apr 28 03:20 /nsm/elsa/data/elsa/tmp/buffers/1398655143.12898
-rw-r--r-- 1 root root    1424 Apr 28 03:19 /nsm/elsa/data/elsa/tmp/buffers/1398655083.08964
-rw-r--r-- 1 root root     679 Apr 28 03:18 /nsm/elsa/data/elsa/tmp/buffers/1398655023.03041
-rw-r--r-- 1 root root    1321 Apr 28 03:17 /nsm/elsa/data/elsa/tmp/buffers/1398654962.99292
-rw-r--r-- 1 root root    1080 Apr 28 03:16 /nsm/elsa/data/elsa/tmp/buffers/1398654902.95335
-rw-r--r-- 1 root root    2394 Apr 28 03:15 /nsm/elsa/data/elsa/tmp/buffers/1398654842.85813
-rw-r--r-- 1 root root    1277 Apr 28 03:14 /nsm/elsa/data/elsa/tmp/buffers/1398654782.77973
-rw-r--r-- 1 root root     679 Apr 28 03:13 /nsm/elsa/data/elsa/tmp/buffers/1398654722.74173
-rw-r--r-- 1 root root    1000 Apr 28 03:12 /nsm/elsa/data/elsa/tmp/buffers/1398654662.63507
-rw-r--r-- 1 root root    1370 Apr 28 03:11 /nsm/elsa/data/elsa/tmp/buffers/1398654602.59133
-rw-r--r-- 1 root root    5284 Apr 28 03:10 /nsm/elsa/data/elsa/tmp/buffers/1398654542.51628
-rw-r--r-- 1 root root    1755 Apr 28 03:09 /nsm/elsa/data/elsa/tmp/buffers/1398654482.30666
-rw-r--r-- 1 root root     826 Apr 28 03:08 /nsm/elsa/data/elsa/tmp/buffers/1398654422.22971
-rw-r--r-- 1 root root    1670 Apr 28 03:07 /nsm/elsa/data/elsa/tmp/buffers/1398654362.13982
-rw-r--r-- 1 root root    1181 Apr 28 03:06 /nsm/elsa/data/elsa/tmp/buffers/1398654302.05384
-rw-r--r-- 1 root root    3241 Apr 28 03:05 /nsm/elsa/data/elsa/tmp/buffers/1398654241.98702
-rw-r--r-- 1 root root     679 Apr 28 03:04 /nsm/elsa/data/elsa/tmp/buffers/1398654181.9362
-rw-r--r-- 1 root root     679 Apr 28 03:03 /nsm/elsa/data/elsa/tmp/buffers/1398654121.86524
-rw-r--r-- 1 root root    1000 Apr 28 03:02 /nsm/elsa/data/elsa/tmp/buffers/1398654061.82038
-rw-r--r-- 1 root root    1181 Apr 28 03:01 /nsm/elsa/data/elsa/tmp/buffers/1398654001.75436
-rw-r--r-- 1 root root    2871 Apr 28 03:00 /nsm/elsa/data/elsa/tmp/buffers/1398653941.69983
-rw-r--r-- 1 root root    1277 Apr 28 02:59 /nsm/elsa/data/elsa/tmp/buffers/1398653881.63689
-rw-r--r-- 1 root root     826 Apr 28 02:57 /nsm/elsa/data/elsa/tmp/buffers/1398653821.57582
-rw-r--r-- 1 root root    1000 Apr 28 02:56 /nsm/elsa/data/elsa/tmp/buffers/1398653761.53857
-rw-r--r-- 1 root root    4138 Apr 28 02:55 /nsm/elsa/data/elsa/tmp/buffers/1398653701.48329
-rw-r--r-- 1 root root    3568 Apr 28 02:54 /nsm/elsa/data/elsa/tmp/buffers/1398653641.36606
-rw-r--r-- 1 root root     986 Apr 28 02:54 /nsm/elsa/data/elsa/tmp/buffers/1398653581.22964
-rw-r--r-- 1 root root     679 Apr 28 02:52 /nsm/elsa/data/elsa/tmp/buffers/1398653521.16686
-rw-r--r-- 1 root root    1000 Apr 28 02:51 /nsm/elsa/data/elsa/tmp/buffers/1398653461.10203
-rw-r--r-- 1 root root    2899 Apr 28 02:50 /nsm/elsa/data/elsa/tmp/buffers/1398653401.05154
-rw-r--r-- 1 root root    1875 Apr 28 02:49 /nsm/elsa/data/elsa/tmp/buffers/1398653341.00585
-rw-r--r-- 1 root root     679 Apr 28 02:48 /nsm/elsa/data/elsa/tmp/buffers/1398653280.97326
-rw-r--r-- 1 root root     826 Apr 28 02:47 /nsm/elsa/data/elsa/tmp/buffers/1398653220.89878
-rw-r--r-- 1 root root    1000 Apr 28 02:46 /nsm/elsa/data/elsa/tmp/buffers/1398653160.85855
-rw-r--r-- 1 root root    2197 Apr 28 02:45 /nsm/elsa/data/elsa/tmp/buffers/1398653100.8197
-rw-r--r-- 1 root root    2895 Apr 28 02:44 /nsm/elsa/data/elsa/tmp/buffers/1398653040.77022
-rw-r--r-- 1 root root     679 Apr 28 02:43 /nsm/elsa/data/elsa/tmp/buffers/1398652980.71911
-rw-r--r-- 1 root root    1743 Apr 28 02:42 /nsm/elsa/data/elsa/tmp/buffers/1398652920.64855
-rw-r--r-- 1 root root    1670 Apr 28 02:41 /nsm/elsa/data/elsa/tmp/buffers/1398652860.6073
-rw-r--r-- 1 root root    2197 Apr 28 02:40 /nsm/elsa/data/elsa/tmp/buffers/1398652800.44722
-rw-r--r-- 1 root root    2353 Apr 28 02:39 /nsm/elsa/data/elsa/tmp/buffers/1398652740.40387
-rw-r--r-- 1 root root     679 Apr 28 02:38 /nsm/elsa/data/elsa/tmp/buffers/1398652680.35548
-rw-r--r-- 1 root root     826 Apr 28 02:37 /nsm/elsa/data/elsa/tmp/buffers/1398652620.30076
-rw-r--r-- 1 root root    1000 Apr 28 02:36 /nsm/elsa/data/elsa/tmp/buffers/1398652560.25245
-rw-r--r-- 1 root root    2197 Apr 28 02:35 /nsm/elsa/data/elsa/tmp/buffers/1398652500.20256
-rw-r--r-- 1 root root    1875 Apr 28 02:34 /nsm/elsa/data/elsa/tmp/buffers/1398652440.16348
-rw-r--r-- 1 root root     679 Apr 28 02:33 /nsm/elsa/data/elsa/tmp/buffers/1398652380.11339
-rw-r--r-- 1 root root     679 Apr 28 02:32 /nsm/elsa/data/elsa/tmp/buffers/1398652320.0524
-rw-r--r-- 1 root root    1000 Apr 28 02:31 /nsm/elsa/data/elsa/tmp/buffers/1398652260.00657
-rw-r--r-- 1 root root    2197 Apr 28 02:30 /nsm/elsa/data/elsa/tmp/buffers/1398652199.94838
-rw-r--r-- 1 root root    1875 Apr 28 02:29 /nsm/elsa/data/elsa/tmp/buffers/1398652139.89257
-rw-r--r-- 1 root root    1029 Apr 28 02:28 /nsm/elsa/data/elsa/tmp/buffers/1398652079.84144
-rw-r--r-- 1 root root     826 Apr 28 02:27 /nsm/elsa/data/elsa/tmp/buffers/1398652019.79428
-rw-r--r-- 1 root root    1000 Apr 28 02:26 /nsm/elsa/data/elsa/tmp/buffers/1398651959.74772
-rw-r--r-- 1 root root    2197 Apr 28 02:25 /nsm/elsa/data/elsa/tmp/buffers/1398651899.69277
-rw-r--r-- 1 root root    1875 Apr 28 02:24 /nsm/elsa/data/elsa/tmp/buffers/1398651839.6293
-rw-r--r-- 1 root root     679 Apr 28 02:23 /nsm/elsa/data/elsa/tmp/buffers/1398651779.58955
-rw-r--r-- 1 root root     679 Apr 28 02:22 /nsm/elsa/data/elsa/tmp/buffers/1398651719.52646
-rw-r--r-- 1 root root    3550 Apr 28 02:21 /nsm/elsa/data/elsa/tmp/buffers/1398651659.46876
-rw-r--r-- 1 root root    2197 Apr 28 02:20 /nsm/elsa/data/elsa/tmp/buffers/1398651599.40299
-rw-r--r-- 1 root root    1875 Apr 28 02:19 /nsm/elsa/data/elsa/tmp/buffers/1398651539.35577
-rw-r--r-- 1 root root    1349 Apr 28 02:18 /nsm/elsa/data/elsa/tmp/buffers/1398651479.2568
-rw-r--r-- 1 root root    1147 Apr 28 02:17 /nsm/elsa/data/elsa/tmp/buffers/1398651419.20983
-rw-r--r-- 1 root root    1000 Apr 28 02:16 /nsm/elsa/data/elsa/tmp/buffers/1398651359.17349
-rw-r--r-- 1 root root    2867 Apr 28 02:15 /nsm/elsa/data/elsa/tmp/buffers/1398651299.12825
-rw-r--r-- 1 root root    1875 Apr 28 02:14 /nsm/elsa/data/elsa/tmp/buffers/1398651239.06719
-rw-r--r-- 1 root root     679 Apr 28 02:13 /nsm/elsa/data/elsa/tmp/buffers/1398651179.02369
-rw-r--r-- 1 root root     679 Apr 28 02:12 /nsm/elsa/data/elsa/tmp/buffers/1398651118.97923
-rw-r--r-- 1 root root    1000 Apr 28 02:11 /nsm/elsa/data/elsa/tmp/buffers/1398651058.93359
-rw-r--r-- 1 root root    2548 Apr 28 02:10 /nsm/elsa/data/elsa/tmp/buffers/1398650998.89592
-rw-r--r-- 1 root root    2353 Apr 28 02:09 /nsm/elsa/data/elsa/tmp/buffers/1398650938.85243
-rw-r--r-- 1 root root     679 Apr 28 02:08 /nsm/elsa/data/elsa/tmp/buffers/1398650878.80321
-rw-r--r-- 1 root root     826 Apr 28 02:07 /nsm/elsa/data/elsa/tmp/buffers/1398650818.76033
-rw-r--r-- 1 root root    1000 Apr 28 02:06 /nsm/elsa/data/elsa/tmp/buffers/1398650758.71898
-rw-r--r-- 1 root root    2197 Apr 28 02:05 /nsm/elsa/data/elsa/tmp/buffers/1398650698.67629
-rw-r--r-- 1 root root    1875 Apr 28 02:04 /nsm/elsa/data/elsa/tmp/buffers/1398650638.47389
-rw-r--r-- 1 root root     679 Apr 28 02:03 /nsm/elsa/data/elsa/tmp/buffers/1398650578.33466
-rw-r--r-- 1 root root     679 Apr 28 02:02 /nsm/elsa/data/elsa/tmp/buffers/1398650518.28044
-rw-r--r-- 1 root root    1000 Apr 28 02:01 /nsm/elsa/data/elsa/tmp/buffers/1398650458.23463
-rw-r--r-- 1 root root    2548 Apr 28 02:00 /nsm/elsa/data/elsa/tmp/buffers/1398650398.17185
-rw-r--r-- 1 root root    1875 Apr 28 01:59 /nsm/elsa/data/elsa/tmp/buffers/1398650338.13811
-rw-r--r-- 1 root root     679 Apr 28 01:58 /nsm/elsa/data/elsa/tmp/buffers/1398650278.08154
-rw-r--r-- 1 root root     826 Apr 28 01:57 /nsm/elsa/data/elsa/tmp/buffers/1398650218.00856
-rw-r--r-- 1 root root    1000 Apr 28 01:56 /nsm/elsa/data/elsa/tmp/buffers/1398650157.95952
-rw-r--r-- 1 root root    2197 Apr 28 01:55 /nsm/elsa/data/elsa/tmp/buffers/1398650097.9068
-rw-r--r-- 1 root root     679 Apr 28 01:54 /nsm/elsa/data/elsa/tmp/buffers/1398650037.85559
-rw-r--r-- 1 root root    1349 Apr 28 01:53 /nsm/elsa/data/elsa/tmp/buffers/1398649977.80468
-rw-r--r-- 1 root root     679 Apr 28 01:52 /nsm/elsa/data/elsa/tmp/buffers/1398649917.74739
-rw-r--r-- 1 root root    1000 Apr 28 01:51 /nsm/elsa/data/elsa/tmp/buffers/1398649857.70265
-rw-r--r-- 1 root root    3218 Apr 28 01:50 /nsm/elsa/data/elsa/tmp/buffers/1398649797.65276
-rw-r--r-- 1 root root    2225 Apr 28 01:49 /nsm/elsa/data/elsa/tmp/buffers/1398649737.61185
-rw-r--r-- 1 root root     679 Apr 28 01:48 /nsm/elsa/data/elsa/tmp/buffers/1398649677.57392
-rw-r--r-- 1 root root     826 Apr 28 01:47 /nsm/elsa/data/elsa/tmp/buffers/1398649617.52883
-rw-r--r-- 1 root root    1000 Apr 28 01:46 /nsm/elsa/data/elsa/tmp/buffers/1398649557.47983
-rw-r--r-- 1 root root    2197 Apr 28 01:45 /nsm/elsa/data/elsa/tmp/buffers/1398649497.40486
-rw-r--r-- 1 root root     679 Apr 28 01:44 /nsm/elsa/data/elsa/tmp/buffers/1398649437.27816
-rw-r--r-- 1 root root     679 Apr 28 01:43 /nsm/elsa/data/elsa/tmp/buffers/1398649377.23652
-rw-r--r-- 1 root root    1518 Apr 28 01:42 /nsm/elsa/data/elsa/tmp/buffers/1398649317.18284
-rw-r--r-- 1 root root    1000 Apr 28 01:41 /nsm/elsa/data/elsa/tmp/buffers/1398649257.12654
-rw-r--r-- 1 root root    2197 Apr 28 01:40 /nsm/elsa/data/elsa/tmp/buffers/1398649197.08074
-rw-r--r-- 1 root root    2353 Apr 28 01:39 /nsm/elsa/data/elsa/tmp/buffers/1398649137.04599
-rw-r--r-- 1 root root     679 Apr 28 01:38 /nsm/elsa/data/elsa/tmp/buffers/1398649077.00323
-rw-r--r-- 1 root root     826 Apr 28 01:37 /nsm/elsa/data/elsa/tmp/buffers/1398649016.94082
-rw-r--r-- 1 root root    1638 Apr 28 01:36 /nsm/elsa/data/elsa/tmp/buffers/1398648956.87285
-rw-r--r-- 1 root root    2197 Apr 28 01:35 /nsm/elsa/data/elsa/tmp/buffers/1398648896.8208
-rw-r--r-- 1 root root    2225 Apr 28 01:34 /nsm/elsa/data/elsa/tmp/buffers/1398648836.75602
-rw-r--r-- 1 root root     679 Apr 28 01:33 /nsm/elsa/data/elsa/tmp/buffers/1398648776.69581
-rw-r--r-- 1 root root     679 Apr 28 01:32 /nsm/elsa/data/elsa/tmp/buffers/1398648716.21323
-rw-r--r-- 1 root root    1350 Apr 28 01:31 /nsm/elsa/data/elsa/tmp/buffers/1398648656.11993
-rw-r--r-- 1 root root    2548 Apr 28 01:30 /nsm/elsa/data/elsa/tmp/buffers/1398648596.06964
-rw-r--r-- 1 root root    1875 Apr 28 01:29 /nsm/elsa/data/elsa/tmp/buffers/1398648536.00413
-rw-r--r-- 1 root root    1349 Apr 28 01:28 /nsm/elsa/data/elsa/tmp/buffers/1398648475.95415
-rw-r--r-- 1 root root     826 Apr 28 01:27 /nsm/elsa/data/elsa/tmp/buffers/1398648415.87649
-rw-r--r-- 1 root root    1000 Apr 28 01:26 /nsm/elsa/data/elsa/tmp/buffers/1398648355.80883
-rw-r--r-- 1 root root    2867 Apr 28 01:25 /nsm/elsa/data/elsa/tmp/buffers/1398648295.75251
-rw-r--r-- 1 root root    1875 Apr 28 01:24 /nsm/elsa/data/elsa/tmp/buffers/1398648235.69797
-rw-r--r-- 1 root root     679 Apr 28 01:23 /nsm/elsa/data/elsa/tmp/buffers/1398648175.64829
-rw-r--r-- 1 root root     679 Apr 28 01:22 /nsm/elsa/data/elsa/tmp/buffers/1398648115.55752
-rw-r--r-- 1 root root    1000 Apr 28 01:21 /nsm/elsa/data/elsa/tmp/buffers/1398648055.49929
-rw-r--r-- 1 root root    2197 Apr 28 01:20 /nsm/elsa/data/elsa/tmp/buffers/1398647995.44591
-rw-r--r-- 1 root root    1875 Apr 28 01:19 /nsm/elsa/data/elsa/tmp/buffers/1398647935.38543
-rw-r--r-- 1 root root     970 Apr 28 01:18 /nsm/elsa/data/elsa/tmp/buffers/1398647875.32486
-rw-r--r-- 1 root root    1148 Apr 28 01:17 /nsm/elsa/data/elsa/tmp/buffers/1398647814.98553
-rw-r--r-- 1 root root    1000 Apr 28 01:16 /nsm/elsa/data/elsa/tmp/buffers/1398647754.93456
-rw-r--r-- 1 root root    2197 Apr 28 01:15 /nsm/elsa/data/elsa/tmp/buffers/1398647694.852
-rw-r--r-- 1 root root    1875 Apr 28 01:14 /nsm/elsa/data/elsa/tmp/buffers/1398647634.78155
-rw-r--r-- 1 root root     679 Apr 28 01:13 /nsm/elsa/data/elsa/tmp/buffers/1398647574.71378
-rw-r--r-- 1 root root     679 Apr 28 01:12 /nsm/elsa/data/elsa/tmp/buffers/1398647514.62192
-rw-r--r-- 1 root root    1000 Apr 28 01:11 /nsm/elsa/data/elsa/tmp/buffers/1398647454.5791
-rw-r--r-- 1 root root    3847 Apr 28 01:10 /nsm/elsa/data/elsa/tmp/buffers/1398647394.54114
-rw-r--r-- 1 root root    2353 Apr 28 01:09 /nsm/elsa/data/elsa/tmp/buffers/1398647333.96063
-rw-r--r-- 1 root root     679 Apr 28 01:08 /nsm/elsa/data/elsa/tmp/buffers/1398647273.88656
-rw-r--r-- 1 root root     928 Apr 28 01:07 /nsm/elsa/data/elsa/tmp/buffers/1398647213.78602
-rw-r--r-- 1 root root    1000 Apr 28 01:06 /nsm/elsa/data/elsa/tmp/buffers/1398647153.743
-rw-r--r-- 1 root root    2096 Apr 28 01:05 /nsm/elsa/data/elsa/tmp/buffers/1398647093.68998
-rw-r--r-- 1 root root    1875 Apr 28 01:04 /nsm/elsa/data/elsa/tmp/buffers/1398647033.64438
-rw-r--r-- 1 root root     679 Apr 28 01:03 /nsm/elsa/data/elsa/tmp/buffers/1398646973.59084
-rw-r--r-- 1 root root    1349 Apr 28 01:02 /nsm/elsa/data/elsa/tmp/buffers/1398646913.51907
-rw-r--r-- 1 root root    1000 Apr 28 01:01 /nsm/elsa/data/elsa/tmp/buffers/1398646853.4007
-rw-r--r-- 1 root root    2867 Apr 28 01:00 /nsm/elsa/data/elsa/tmp/buffers/1398646793.07889
-rw-r--r-- 1 root root    1875 Apr 28 00:59 /nsm/elsa/data/elsa/tmp/buffers/1398646732.99572
-rw-r--r-- 1 root root     679 Apr 28 00:58 /nsm/elsa/data/elsa/tmp/buffers/1398646672.92362
-rw-r--r-- 1 root root     826 Apr 28 00:57 /nsm/elsa/data/elsa/tmp/buffers/1398646612.85157
-rw-r--r-- 1 root root    1000 Apr 28 00:56 /nsm/elsa/data/elsa/tmp/buffers/1398646552.7878
-rw-r--r-- 1 root root    2197 Apr 28 00:55 /nsm/elsa/data/elsa/tmp/buffers/1398646492.7341
-rw-r--r-- 1 root root    1875 Apr 28 00:54 /nsm/elsa/data/elsa/tmp/buffers/1398646432.65883
-rw-r--r-- 1 root root     679 Apr 28 00:53 /nsm/elsa/data/elsa/tmp/buffers/1398646372.5948
-rw-r--r-- 1 root root     679 Apr 28 00:52 /nsm/elsa/data/elsa/tmp/buffers/1398646312.55461
-rw-r--r-- 1 root root    2284 Apr 28 00:51 /nsm/elsa/data/elsa/tmp/buffers/1398646252.491
-rw-r--r-- 1 root root    3481 Apr 28 00:50 /nsm/elsa/data/elsa/tmp/buffers/1398646192.41612
-rw-r--r-- 1 root root    1875 Apr 28 00:49 /nsm/elsa/data/elsa/tmp/buffers/1398646132.33563
-rw-r--r-- 1 root root     679 Apr 28 00:48 /nsm/elsa/data/elsa/tmp/buffers/1398646072.28454
-rw-r--r-- 1 root root     826 Apr 28 00:47 /nsm/elsa/data/elsa/tmp/buffers/1398646012.22749
-rw-r--r-- 1 root root    1000 Apr 28 00:46 /nsm/elsa/data/elsa/tmp/buffers/1398645952.14637
-rw-r--r-- 1 root root    2197 Apr 28 00:45 /nsm/elsa/data/elsa/tmp/buffers/1398645892.08168
-rw-r--r-- 1 root root    1875 Apr 28 00:44 /nsm/elsa/data/elsa/tmp/buffers/1398645832.02131
-rw-r--r-- 1 root root     679 Apr 28 00:43 /nsm/elsa/data/elsa/tmp/buffers/1398645771.94672
-rw-r--r-- 1 root root    1517 Apr 28 00:42 /nsm/elsa/data/elsa/tmp/buffers/1398645711.90627
-rw-r--r-- 1 root root    1000 Apr 28 00:41 /nsm/elsa/data/elsa/tmp/buffers/1398645651.84757
-rw-r--r-- 1 root root    2197 Apr 28 00:40 /nsm/elsa/data/elsa/tmp/buffers/1398645591.78605
-rw-r--r-- 1 root root    2353 Apr 28 00:39 /nsm/elsa/data/elsa/tmp/buffers/1398645531.74448
-rw-r--r-- 1 root root     679 Apr 28 00:38 /nsm/elsa/data/elsa/tmp/buffers/1398645471.70362
-rw-r--r-- 1 root root    2066 Apr 28 00:37 /nsm/elsa/data/elsa/tmp/buffers/1398645411.64316
-rw-r--r-- 1 root root    1000 Apr 28 00:36 /nsm/elsa/data/elsa/tmp/buffers/1398645351.60082
-rw-r--r-- 1 root root    2197 Apr 28 00:35 /nsm/elsa/data/elsa/tmp/buffers/1398645291.52645
-rw-r--r-- 1 root root    2545 Apr 28 00:34 /nsm/elsa/data/elsa/tmp/buffers/1398645231.48605
-rw-r--r-- 1 root root     679 Apr 28 00:33 /nsm/elsa/data/elsa/tmp/buffers/1398645171.42882
-rw-r--r-- 1 root root     679 Apr 28 00:32 /nsm/elsa/data/elsa/tmp/buffers/1398645111.37192
-rw-r--r-- 1 root root    1000 Apr 28 00:31 /nsm/elsa/data/elsa/tmp/buffers/1398645051.31941
-rw-r--r-- 1 root root    2197 Apr 28 00:30 /nsm/elsa/data/elsa/tmp/buffers/1398644991.25368
-rw-r--r-- 1 root root    1875 Apr 28 00:29 /nsm/elsa/data/elsa/tmp/buffers/1398644931.19345
-rw-r--r-- 1 root root     679 Apr 28 00:28 /nsm/elsa/data/elsa/tmp/buffers/1398644871.14864
-rw-r--r-- 1 root root     826 Apr 28 00:27 /nsm/elsa/data/elsa/tmp/buffers/1398644811.09291
-rw-r--r-- 1 root root    1000 Apr 28 00:26 /nsm/elsa/data/elsa/tmp/buffers/1398644751.04076
-rw-r--r-- 1 root root    2197 Apr 28 00:25 /nsm/elsa/data/elsa/tmp/buffers/1398644690.98885
-rw-r--r-- 1 root root    1875 Apr 28 00:24 /nsm/elsa/data/elsa/tmp/buffers/1398644630.92558
-rw-r--r-- 1 root root     679 Apr 28 00:23 /nsm/elsa/data/elsa/tmp/buffers/1398644570.86897
-rw-r--r-- 1 root root     679 Apr 28 00:22 /nsm/elsa/data/elsa/tmp/buffers/1398644510.81211
-rw-r--r-- 1 root root    1000 Apr 28 00:21 /nsm/elsa/data/elsa/tmp/buffers/1398644450.76284
-rw-r--r-- 1 root root    2197 Apr 28 00:20 /nsm/elsa/data/elsa/tmp/buffers/1398644390.7214
-rw-r--r-- 1 root root    1875 Apr 28 00:19 /nsm/elsa/data/elsa/tmp/buffers/1398644330.68084
-rw-r--r-- 1 root root     679 Apr 28 00:18 /nsm/elsa/data/elsa/tmp/buffers/1398644270.63048
-rw-r--r-- 1 root root    1148 Apr 28 00:17 /nsm/elsa/data/elsa/tmp/buffers/1398644210.57465
-rw-r--r-- 1 root root    1000 Apr 28 00:16 /nsm/elsa/data/elsa/tmp/buffers/1398644150.53371
-rw-r--r-- 1 root root    2197 Apr 28 00:15 /nsm/elsa/data/elsa/tmp/buffers/1398644090.48749
-rw-r--r-- 1 root root    5755 Apr 28 00:14 /nsm/elsa/data/elsa/tmp/buffers/1398644030.45636
-rw-r--r-- 1 root root    3182 Apr 28 00:10 /nsm/elsa/data/elsa/tmp/buffers/1398643749.98815
-rw-r--r-- 1 root root    1755 Apr 28 00:09 /nsm/elsa/data/elsa/tmp/buffers/1398643689.21588
-rw-r--r-- 1 root root    7990 Apr 28 00:08 /nsm/elsa/data/elsa/tmp/buffers/1398643629.15959
-rw-r--r-- 1 root root    1604 Apr 28 00:01 /nsm/elsa/data/elsa/tmp/buffers/1398643204.43957
-rw-r--r-- 1 root root    2007 Apr 28 00:00 /nsm/elsa/data/elsa/tmp/buffers/1398643143.89141
-rw-r--r-- 1 root root     578 Apr 27 23:59 /nsm/elsa/data/elsa/tmp/buffers/1398643083.8355
-rw-r--r-- 1 root root     780 Apr 27 23:58 /nsm/elsa/data/elsa/tmp/buffers/1398643023.76943
-rw-r--r-- 1 root root     679 Apr 27 23:57 /nsm/elsa/data/elsa/tmp/buffers/1398642963.71317
-rw-r--r-- 1 root root     979 Apr 27 23:56 /nsm/elsa/data/elsa/tmp/buffers/1398642903.66326
-rw-r--r-- 1 root root    1897 Apr 27 23:55 /nsm/elsa/data/elsa/tmp/buffers/1398642843.57356
-rw-r--r-- 1 root root     679 Apr 27 23:54 /nsm/elsa/data/elsa/tmp/buffers/1398642783.5336
-rw-r--r-- 1 root root     578 Apr 27 23:53 /nsm/elsa/data/elsa/tmp/buffers/1398642723.49542
-rw-r--r-- 1 root root     780 Apr 27 23:52 /nsm/elsa/data/elsa/tmp/buffers/1398642663.43897
-rw-r--r-- 1 root root     979 Apr 27 23:51 /nsm/elsa/data/elsa/tmp/buffers/1398642603.37402
-rw-r--r-- 1 root root    1897 Apr 27 23:50 /nsm/elsa/data/elsa/tmp/buffers/1398642543.2693
-rw-r--r-- 1 root root     679 Apr 27 23:49 /nsm/elsa/data/elsa/tmp/buffers/1398642483.20904
-rw-r--r-- 1 root root     679 Apr 27 23:48 /nsm/elsa/data/elsa/tmp/buffers/1398642423.16334
-rw-r--r-- 1 root root     679 Apr 27 23:47 /nsm/elsa/data/elsa/tmp/buffers/1398642363.11867
-rw-r--r-- 1 root root     979 Apr 27 23:46 /nsm/elsa/data/elsa/tmp/buffers/1398642303.05954
-rw-r--r-- 1 root root    1897 Apr 27 23:45 /nsm/elsa/data/elsa/tmp/buffers/1398642242.96508
-rw-r--r-- 1 root root     679 Apr 27 23:44 /nsm/elsa/data/elsa/tmp/buffers/1398642182.91681
-rw-r--r-- 1 root root     679 Apr 27 23:43 /nsm/elsa/data/elsa/tmp/buffers/1398642122.85838
-rw-r--r-- 1 root root     679 Apr 27 23:42 /nsm/elsa/data/elsa/tmp/buffers/1398642062.80622
-rw-r--r-- 1 root root     979 Apr 27 23:41 /nsm/elsa/data/elsa/tmp/buffers/1398642002.75008
-rw-r--r-- 1 root root    1897 Apr 27 23:40 /nsm/elsa/data/elsa/tmp/buffers/1398641942.65864
-rw-r--r-- 1 root root    1157 Apr 27 23:39 /nsm/elsa/data/elsa/tmp/buffers/1398641882.57533
-rw-r--r-- 1 root root     679 Apr 27 23:38 /nsm/elsa/data/elsa/tmp/buffers/1398641822.51761
-rw-r--r-- 1 root root     679 Apr 27 23:37 /nsm/elsa/data/elsa/tmp/buffers/1398641762.45986
-rw-r--r-- 1 root root    1080 Apr 27 23:36 /nsm/elsa/data/elsa/tmp/buffers/1398641702.39174
-rw-r--r-- 1 root root    1796 Apr 27 23:35 /nsm/elsa/data/elsa/tmp/buffers/1398641642.29969
-rw-r--r-- 1 root root     679 Apr 27 23:34 /nsm/elsa/data/elsa/tmp/buffers/1398641582.23958
-rw-r--r-- 1 root root     679 Apr 27 23:33 /nsm/elsa/data/elsa/tmp/buffers/1398641522.17779
-rw-r--r-- 1 root root     679 Apr 27 23:32 /nsm/elsa/data/elsa/tmp/buffers/1398641462.1272
-rw-r--r-- 1 root root    1181 Apr 27 23:31 /nsm/elsa/data/elsa/tmp/buffers/1398641402.06379
-rw-r--r-- 1 root root    1695 Apr 27 23:30 /nsm/elsa/data/elsa/tmp/buffers/1398641342.00505
-rw-r--r-- 1 root root     679 Apr 27 23:29 /nsm/elsa/data/elsa/tmp/buffers/1398641281.94947
-rw-r--r-- 1 root root    1257 Apr 27 23:28 /nsm/elsa/data/elsa/tmp/buffers/1398641221.88205
-rw-r--r-- 1 root root     101 Apr 27 23:26 /nsm/elsa/data/elsa/tmp/buffers/1398641161.84466
-rw-r--r-- 1 root root     979 Apr 27 23:26 /nsm/elsa/data/elsa/tmp/buffers/1398641101.7916
-rw-r--r-- 1 root root    1897 Apr 27 23:25 /nsm/elsa/data/elsa/tmp/buffers/1398641041.71195
-rw-r--r-- 1 root root    1257 Apr 27 23:24 /nsm/elsa/data/elsa/tmp/buffers/1398640981.66043
-rw-r--r-- 1 root root     101 Apr 27 23:22 /nsm/elsa/data/elsa/tmp/buffers/1398640921.59007
-rw-r--r-- 1 root root     679 Apr 27 23:22 /nsm/elsa/data/elsa/tmp/buffers/1398640861.53813
-rw-r--r-- 1 root root    1733 Apr 27 23:21 /nsm/elsa/data/elsa/tmp/buffers/1398640801.49119
-rw-r--r-- 1 root root    1721 Apr 27 23:20 /nsm/elsa/data/elsa/tmp/buffers/1398640741.44353
-rw-r--r-- 1 root root     679 Apr 27 23:18 /nsm/elsa/data/elsa/tmp/buffers/1398640681.27499
-rw-r--r-- 1 root root    1000 Apr 27 23:17 /nsm/elsa/data/elsa/tmp/buffers/1398640621.21087
-rw-r--r-- 1 root root     679 Apr 27 23:16 /nsm/elsa/data/elsa/tmp/buffers/1398640561.15389
-rw-r--r-- 1 root root    2197 Apr 27 23:15 /nsm/elsa/data/elsa/tmp/buffers/1398640501.11322
-rw-r--r-- 1 root root     679 Apr 27 23:14 /nsm/elsa/data/elsa/tmp/buffers/1398640441.06556
-rw-r--r-- 1 root root     679 Apr 27 23:13 /nsm/elsa/data/elsa/tmp/buffers/1398640381.02664
-rw-r--r-- 1 root root     679 Apr 27 23:12 /nsm/elsa/data/elsa/tmp/buffers/1398640320.9672
-rw-r--r-- 1 root root     679 Apr 27 23:11 /nsm/elsa/data/elsa/tmp/buffers/1398640260.92855
-rw-r--r-- 1 root root    2197 Apr 27 23:10 /nsm/elsa/data/elsa/tmp/buffers/1398640200.87464
-rw-r--r-- 1 root root    1157 Apr 27 23:09 /nsm/elsa/data/elsa/tmp/buffers/1398640140.82644
-rw-r--r-- 1 root root     679 Apr 27 23:08 /nsm/elsa/data/elsa/tmp/buffers/1398640080.77283
-rw-r--r-- 1 root root     679 Apr 27 23:07 /nsm/elsa/data/elsa/tmp/buffers/1398640020.72456
-rw-r--r-- 1 root root     679 Apr 27 23:06 /nsm/elsa/data/elsa/tmp/buffers/1398639960.65808
-rw-r--r-- 1 root root    2197 Apr 27 23:05 /nsm/elsa/data/elsa/tmp/buffers/1398639900.60082
-rw-r--r-- 1 root root     679 Apr 27 23:04 /nsm/elsa/data/elsa/tmp/buffers/1398639840.55669
-rw-r--r-- 1 root root     679 Apr 27 23:03 /nsm/elsa/data/elsa/tmp/buffers/1398639780.51057
-rw-r--r-- 1 root root     679 Apr 27 23:02 /nsm/elsa/data/elsa/tmp/buffers/1398639720.45553
-rw-r--r-- 1 root root     679 Apr 27 23:01 /nsm/elsa/data/elsa/tmp/buffers/1398639660.40615
-rw-r--r-- 1 root root    2197 Apr 27 23:00 /nsm/elsa/data/elsa/tmp/buffers/1398639600.34585
-rw-r--r-- 1 root root     679 Apr 27 22:59 /nsm/elsa/data/elsa/tmp/buffers/1398639540.29708
-rw-r--r-- 1 root root     679 Apr 27 22:58 /nsm/elsa/data/elsa/tmp/buffers/1398639480.24222
-rw-r--r-- 1 root root     679 Apr 27 22:57 /nsm/elsa/data/elsa/tmp/buffers/1398639420.1937
-rw-r--r-- 1 root root     679 Apr 27 22:56 /nsm/elsa/data/elsa/tmp/buffers/1398639360.13749
-rw-r--r-- 1 root root    2197 Apr 27 22:55 /nsm/elsa/data/elsa/tmp/buffers/1398639300.09488
-rw-r--r-- 1 root root     679 Apr 27 22:54 /nsm/elsa/data/elsa/tmp/buffers/1398639240.03865
-rw-r--r-- 1 root root     679 Apr 27 22:53 /nsm/elsa/data/elsa/tmp/buffers/1398639179.97589
-rw-r--r-- 1 root root     679 Apr 27 22:52 /nsm/elsa/data/elsa/tmp/buffers/1398639119.93313
-rw-r--r-- 1 root root     679 Apr 27 22:51 /nsm/elsa/data/elsa/tmp/buffers/1398639059.88524
-rw-r--r-- 1 root root    2197 Apr 27 22:50 /nsm/elsa/data/elsa/tmp/buffers/1398638999.82561
-rw-r--r-- 1 root root     679 Apr 27 22:49 /nsm/elsa/data/elsa/tmp/buffers/1398638939.75096
-rw-r--r-- 1 root root     679 Apr 27 22:48 /nsm/elsa/data/elsa/tmp/buffers/1398638879.71179
-rw-r--r-- 1 root root     679 Apr 27 22:47 /nsm/elsa/data/elsa/tmp/buffers/1398638819.66264
-rw-r--r-- 1 root root     679 Apr 27 22:46 /nsm/elsa/data/elsa/tmp/buffers/1398638759.60657
-rw-r--r-- 1 root root    2197 Apr 27 22:45 /nsm/elsa/data/elsa/tmp/buffers/1398638699.56882
-rw-r--r-- 1 root root     679 Apr 27 22:44 /nsm/elsa/data/elsa/tmp/buffers/1398638639.50649
-rw-r--r-- 1 root root     679 Apr 27 22:43 /nsm/elsa/data/elsa/tmp/buffers/1398638579.4315
-rw-r--r-- 1 root root     679 Apr 27 22:42 /nsm/elsa/data/elsa/tmp/buffers/1398638519.39
-rw-r--r-- 1 root root     679 Apr 27 22:41 /nsm/elsa/data/elsa/tmp/buffers/1398638459.35139
-rw-r--r-- 1 root root    2197 Apr 27 22:40 /nsm/elsa/data/elsa/tmp/buffers/1398638399.28532
-rw-r--r-- 1 root root    1157 Apr 27 22:39 /nsm/elsa/data/elsa/tmp/buffers/1398638339.22214
-rw-r--r-- 1 root root     679 Apr 27 22:38 /nsm/elsa/data/elsa/tmp/buffers/1398638279.17258
-rw-r--r-- 1 root root     679 Apr 27 22:37 /nsm/elsa/data/elsa/tmp/buffers/1398638219.12699
-rw-r--r-- 1 root root     679 Apr 27 22:36 /nsm/elsa/data/elsa/tmp/buffers/1398638159.08038
-rw-r--r-- 1 root root    2197 Apr 27 22:35 /nsm/elsa/data/elsa/tmp/buffers/1398638099.0337
-rw-r--r-- 1 root root     679 Apr 27 22:34 /nsm/elsa/data/elsa/tmp/buffers/1398638038.97737
-rw-r--r-- 1 root root     679 Apr 27 22:33 /nsm/elsa/data/elsa/tmp/buffers/1398637978.93235
-rw-r--r-- 1 root root     679 Apr 27 22:32 /nsm/elsa/data/elsa/tmp/buffers/1398637918.8909
-rw-r--r-- 1 root root     679 Apr 27 22:31 /nsm/elsa/data/elsa/tmp/buffers/1398637858.84525
-rw-r--r-- 1 root root    2197 Apr 27 22:30 /nsm/elsa/data/elsa/tmp/buffers/1398637798.78395
-rw-r--r-- 1 root root     679 Apr 27 22:29 /nsm/elsa/data/elsa/tmp/buffers/1398637738.72767
-rw-r--r-- 1 root root     679 Apr 27 22:28 /nsm/elsa/data/elsa/tmp/buffers/1398637678.67212
-rw-r--r-- 1 root root     679 Apr 27 22:27 /nsm/elsa/data/elsa/tmp/buffers/1398637618.63368
-rw-r--r-- 1 root root     679 Apr 27 22:26 /nsm/elsa/data/elsa/tmp/buffers/1398637558.57594
-rw-r--r-- 1 root root    2197 Apr 27 22:25 /nsm/elsa/data/elsa/tmp/buffers/1398637498.53912
-rw-r--r-- 1 root root     679 Apr 27 22:24 /nsm/elsa/data/elsa/tmp/buffers/1398637438.50029
-rw-r--r-- 1 root root     679 Apr 27 22:23 /nsm/elsa/data/elsa/tmp/buffers/1398637378.44934
-rw-r--r-- 1 root root     679 Apr 27 22:22 /nsm/elsa/data/elsa/tmp/buffers/1398637318.29448
-rw-r--r-- 1 root root     679 Apr 27 22:21 /nsm/elsa/data/elsa/tmp/buffers/1398637258.23097
-rw-r--r-- 1 root root    2197 Apr 27 22:20 /nsm/elsa/data/elsa/tmp/buffers/1398637198.15416
-rw-r--r-- 1 root root     679 Apr 27 22:19 /nsm/elsa/data/elsa/tmp/buffers/1398637138.1097
-rw-r--r-- 1 root root     679 Apr 27 22:18 /nsm/elsa/data/elsa/tmp/buffers/1398637078.0505
-rw-r--r-- 1 root root    1000 Apr 27 22:17 /nsm/elsa/data/elsa/tmp/buffers/1398637018.01278
-rw-r--r-- 1 root root     679 Apr 27 22:16 /nsm/elsa/data/elsa/tmp/buffers/1398636957.95438
-rw-r--r-- 1 root root    2197 Apr 27 22:15 /nsm/elsa/data/elsa/tmp/buffers/1398636897.91082
-rw-r--r-- 1 root root     679 Apr 27 22:14 /nsm/elsa/data/elsa/tmp/buffers/1398636837.8684
-rw-r--r-- 1 root root     679 Apr 27 22:13 /nsm/elsa/data/elsa/tmp/buffers/1398636777.82879
-rw-r--r-- 1 root root     679 Apr 27 22:12 /nsm/elsa/data/elsa/tmp/buffers/1398636717.77686
-rw-r--r-- 1 root root     679 Apr 27 22:11 /nsm/elsa/data/elsa/tmp/buffers/1398636657.72595
-rw-r--r-- 1 root root    2197 Apr 27 22:10 /nsm/elsa/data/elsa/tmp/buffers/1398636597.68639
-rw-r--r-- 1 root root    1157 Apr 27 22:09 /nsm/elsa/data/elsa/tmp/buffers/1398636537.64043
-rw-r--r-- 1 root root     679 Apr 27 22:08 /nsm/elsa/data/elsa/tmp/buffers/1398636477.5954
-rw-r--r-- 1 root root     679 Apr 27 22:07 /nsm/elsa/data/elsa/tmp/buffers/1398636417.52505
-rw-r--r-- 1 root root     679 Apr 27 22:06 /nsm/elsa/data/elsa/tmp/buffers/1398636357.4757
-rw-r--r-- 1 root root    2197 Apr 27 22:05 /nsm/elsa/data/elsa/tmp/buffers/1398636297.43069
-rw-r--r-- 1 root root     679 Apr 27 22:04 /nsm/elsa/data/elsa/tmp/buffers/1398636237.28974
-rw-r--r-- 1 root root     679 Apr 27 22:03 /nsm/elsa/data/elsa/tmp/buffers/1398636177.22533
-rw-r--r-- 1 root root     679 Apr 27 22:02 /nsm/elsa/data/elsa/tmp/buffers/1398636117.17578
-rw-r--r-- 1 root root     679 Apr 27 22:01 /nsm/elsa/data/elsa/tmp/buffers/1398636057.133
-rw-r--r-- 1 root root    2197 Apr 27 22:00 /nsm/elsa/data/elsa/tmp/buffers/1398635997.08131
-rw-r--r-- 1 root root     679 Apr 27 21:59 /nsm/elsa/data/elsa/tmp/buffers/1398635937.03875
-rw-r--r-- 1 root root     679 Apr 27 21:58 /nsm/elsa/data/elsa/tmp/buffers/1398635876.99531
-rw-r--r-- 1 root root     679 Apr 27 21:57 /nsm/elsa/data/elsa/tmp/buffers/1398635816.93716
-rw-r--r-- 1 root root     679 Apr 27 21:56 /nsm/elsa/data/elsa/tmp/buffers/1398635756.89008
-rw-r--r-- 1 root root    2197 Apr 27 21:55 /nsm/elsa/data/elsa/tmp/buffers/1398635696.83986
-rw-r--r-- 1 root root     679 Apr 27 21:54 /nsm/elsa/data/elsa/tmp/buffers/1398635636.80124
-rw-r--r-- 1 root root     679 Apr 27 21:53 /nsm/elsa/data/elsa/tmp/buffers/1398635576.7557
-rw-r--r-- 1 root root     679 Apr 27 21:52 /nsm/elsa/data/elsa/tmp/buffers/1398635516.70979
-rw-r--r-- 1 root root     679 Apr 27 21:51 /nsm/elsa/data/elsa/tmp/buffers/1398635456.6579
-rw-r--r-- 1 root root    2197 Apr 27 21:50 /nsm/elsa/data/elsa/tmp/buffers/1398635396.60871
-rw-r--r-- 1 root root     679 Apr 27 21:49 /nsm/elsa/data/elsa/tmp/buffers/1398635336.56389
-rw-r--r-- 1 root root     679 Apr 27 21:48 /nsm/elsa/data/elsa/tmp/buffers/1398635276.50604
-rw-r--r-- 1 root root     679 Apr 27 21:47 /nsm/elsa/data/elsa/tmp/buffers/1398635216.46819
-rw-r--r-- 1 root root     679 Apr 27 21:46 /nsm/elsa/data/elsa/tmp/buffers/1398635156.41737
-rw-r--r-- 1 root root    2197 Apr 27 21:45 /nsm/elsa/data/elsa/tmp/buffers/1398635096.3644
-rw-r--r-- 1 root root     679 Apr 27 21:44 /nsm/elsa/data/elsa/tmp/buffers/1398635036.31344
-rw-r--r-- 1 root root     679 Apr 27 21:43 /nsm/elsa/data/elsa/tmp/buffers/1398634976.27467
-rw-r--r-- 1 root root     679 Apr 27 21:42 /nsm/elsa/data/elsa/tmp/buffers/1398634916.22102
-rw-r--r-- 1 root root     679 Apr 27 21:41 /nsm/elsa/data/elsa/tmp/buffers/1398634856.15402
-rw-r--r-- 1 root root    2197 Apr 27 21:40 /nsm/elsa/data/elsa/tmp/buffers/1398634796.09871
-rw-r--r-- 1 root root    1157 Apr 27 21:39 /nsm/elsa/data/elsa/tmp/buffers/1398634736.0531
-rw-r--r-- 1 root root     679 Apr 27 21:38 /nsm/elsa/data/elsa/tmp/buffers/1398634675.99611
-rw-r--r-- 1 root root     679 Apr 27 21:37 /nsm/elsa/data/elsa/tmp/buffers/1398634615.94437
-rw-r--r-- 1 root root     679 Apr 27 21:36 /nsm/elsa/data/elsa/tmp/buffers/1398634555.89694
-rw-r--r-- 1 root root    2197 Apr 27 21:35 /nsm/elsa/data/elsa/tmp/buffers/1398634495.85349
-rw-r--r-- 1 root root     679 Apr 27 21:34 /nsm/elsa/data/elsa/tmp/buffers/1398634435.79102
-rw-r--r-- 1 root root     679 Apr 27 21:33 /nsm/elsa/data/elsa/tmp/buffers/1398634375.71037
-rw-r--r-- 1 root root     679 Apr 27 21:32 /nsm/elsa/data/elsa/tmp/buffers/1398634315.67088
-rw-r--r-- 1 root root     679 Apr 27 21:31 /nsm/elsa/data/elsa/tmp/buffers/1398634255.61147
-rw-r--r-- 1 root root    2197 Apr 27 21:30 /nsm/elsa/data/elsa/tmp/buffers/1398634195.56718
-rw-r--r-- 1 root root     679 Apr 27 21:29 /nsm/elsa/data/elsa/tmp/buffers/1398634135.52253
-rw-r--r-- 1 root root     679 Apr 27 21:28 /nsm/elsa/data/elsa/tmp/buffers/1398634075.47308
-rw-r--r-- 1 root root     679 Apr 27 21:27 /nsm/elsa/data/elsa/tmp/buffers/1398634015.42753
-rw-r--r-- 1 root root     679 Apr 27 21:26 /nsm/elsa/data/elsa/tmp/buffers/1398633955.38612
-rw-r--r-- 1 root root    2197 Apr 27 21:25 /nsm/elsa/data/elsa/tmp/buffers/1398633895.34034
-rw-r--r-- 1 root root     679 Apr 27 21:24 /nsm/elsa/data/elsa/tmp/buffers/1398633835.29439
-rw-r--r-- 1 root root     679 Apr 27 21:23 /nsm/elsa/data/elsa/tmp/buffers/1398633775.24771
-rw-r--r-- 1 root root     679 Apr 27 21:22 /nsm/elsa/data/elsa/tmp/buffers/1398633715.19812
-rw-r--r-- 1 root root     679 Apr 27 21:21 /nsm/elsa/data/elsa/tmp/buffers/1398633655.15149
-rw-r--r-- 1 root root    2197 Apr 27 21:20 /nsm/elsa/data/elsa/tmp/buffers/1398633595.10394
-rw-r--r-- 1 root root     679 Apr 27 21:19 /nsm/elsa/data/elsa/tmp/buffers/1398633535.04726
-rw-r--r-- 1 root root     679 Apr 27 21:18 /nsm/elsa/data/elsa/tmp/buffers/1398633475.00683
-rw-r--r-- 1 root root    1000 Apr 27 21:17 /nsm/elsa/data/elsa/tmp/buffers/1398633414.9576
-rw-r--r-- 1 root root     679 Apr 27 21:16 /nsm/elsa/data/elsa/tmp/buffers/1398633354.91335
-rw-r--r-- 1 root root    2197 Apr 27 21:15 /nsm/elsa/data/elsa/tmp/buffers/1398633294.8759
-rw-r--r-- 1 root root     679 Apr 27 21:14 /nsm/elsa/data/elsa/tmp/buffers/1398633234.83242
-rw-r--r-- 1 root root     679 Apr 27 21:13 /nsm/elsa/data/elsa/tmp/buffers/1398633174.79477
-rw-r--r-- 1 root root     679 Apr 27 21:12 /nsm/elsa/data/elsa/tmp/buffers/1398633114.7569
-rw-r--r-- 1 root root     679 Apr 27 21:11 /nsm/elsa/data/elsa/tmp/buffers/1398633054.69151
-rw-r--r-- 1 root root    2197 Apr 27 21:10 /nsm/elsa/data/elsa/tmp/buffers/1398632994.64253
-rw-r--r-- 1 root root    1157 Apr 27 21:09 /nsm/elsa/data/elsa/tmp/buffers/1398632934.60403
-rw-r--r-- 1 root root     679 Apr 27 21:08 /nsm/elsa/data/elsa/tmp/buffers/1398632874.56333
-rw-r--r-- 1 root root     679 Apr 27 21:07 /nsm/elsa/data/elsa/tmp/buffers/1398632814.51448
-rw-r--r-- 1 root root     679 Apr 27 21:06 /nsm/elsa/data/elsa/tmp/buffers/1398632754.46996
-rw-r--r-- 1 root root    2197 Apr 27 21:05 /nsm/elsa/data/elsa/tmp/buffers/1398632694.41958
-rw-r--r-- 1 root root     679 Apr 27 21:04 /nsm/elsa/data/elsa/tmp/buffers/1398632634.23725
-rw-r--r-- 1 root root     679 Apr 27 21:03 /nsm/elsa/data/elsa/tmp/buffers/1398632574.17905
-rw-r--r-- 1 root root     679 Apr 27 21:02 /nsm/elsa/data/elsa/tmp/buffers/1398632514.12659
-rw-r--r-- 1 root root     679 Apr 27 21:01 /nsm/elsa/data/elsa/tmp/buffers/1398632454.08292
-rw-r--r-- 1 root root    2197 Apr 27 21:00 /nsm/elsa/data/elsa/tmp/buffers/1398632394.02711
-rw-r--r-- 1 root root     679 Apr 27 20:59 /nsm/elsa/data/elsa/tmp/buffers/1398632333.97955
-rw-r--r-- 1 root root     679 Apr 27 20:58 /nsm/elsa/data/elsa/tmp/buffers/1398632273.92631
-rw-r--r-- 1 root root     679 Apr 27 20:57 /nsm/elsa/data/elsa/tmp/buffers/1398632213.88122
-rw-r--r-- 1 root root     679 Apr 27 20:56 /nsm/elsa/data/elsa/tmp/buffers/1398632153.83636
-rw-r--r-- 1 root root    2197 Apr 27 20:55 /nsm/elsa/data/elsa/tmp/buffers/1398632093.78837
-rw-r--r-- 1 root root     679 Apr 27 20:54 /nsm/elsa/data/elsa/tmp/buffers/1398632033.738
-rw-r--r-- 1 root root     679 Apr 27 20:53 /nsm/elsa/data/elsa/tmp/buffers/1398631973.6866
-rw-r--r-- 1 root root     679 Apr 27 20:52 /nsm/elsa/data/elsa/tmp/buffers/1398631913.63404
-rw-r--r-- 1 root root     679 Apr 27 20:51 /nsm/elsa/data/elsa/tmp/buffers/1398631853.59487
-rw-r--r-- 1 root root    2197 Apr 27 20:50 /nsm/elsa/data/elsa/tmp/buffers/1398631793.52864
-rw-r--r-- 1 root root     679 Apr 27 20:49 /nsm/elsa/data/elsa/tmp/buffers/1398631733.48625
-rw-r--r-- 1 root root     679 Apr 27 20:48 /nsm/elsa/data/elsa/tmp/buffers/1398631673.42749
-rw-r--r-- 1 root root     679 Apr 27 20:47 /nsm/elsa/data/elsa/tmp/buffers/1398631613.25677
-rw-r--r-- 1 root root     679 Apr 27 20:46 /nsm/elsa/data/elsa/tmp/buffers/1398631553.21336
-rw-r--r-- 1 root root    2197 Apr 27 20:45 /nsm/elsa/data/elsa/tmp/buffers/1398631493.17114
-rw-r--r-- 1 root root     679 Apr 27 20:44 /nsm/elsa/data/elsa/tmp/buffers/1398631433.13084
-rw-r--r-- 1 root root     679 Apr 27 20:43 /nsm/elsa/data/elsa/tmp/buffers/1398631373.07829
-rw-r--r-- 1 root root     679 Apr 27 20:42 /nsm/elsa/data/elsa/tmp/buffers/1398631313.02905
-rw-r--r-- 1 root root     679 Apr 27 20:41 /nsm/elsa/data/elsa/tmp/buffers/1398631252.98489
-rw-r--r-- 1 root root    2197 Apr 27 20:40 /nsm/elsa/data/elsa/tmp/buffers/1398631192.91991
-rw-r--r-- 1 root root    1157 Apr 27 20:39 /nsm/elsa/data/elsa/tmp/buffers/1398631132.84076
-rw-r--r-- 1 root root     679 Apr 27 20:38 /nsm/elsa/data/elsa/tmp/buffers/1398631072.78933
-rw-r--r-- 1 root root     679 Apr 27 20:37 /nsm/elsa/data/elsa/tmp/buffers/1398631012.74518
-rw-r--r-- 1 root root     679 Apr 27 20:36 /nsm/elsa/data/elsa/tmp/buffers/1398630952.69559
-rw-r--r-- 1 root root    2197 Apr 27 20:35 /nsm/elsa/data/elsa/tmp/buffers/1398630892.6459
-rw-r--r-- 1 root root     679 Apr 27 20:34 /nsm/elsa/data/elsa/tmp/buffers/1398630832.59489
-rw-r--r-- 1 root root     679 Apr 27 20:33 /nsm/elsa/data/elsa/tmp/buffers/1398630772.54435
-rw-r--r-- 1 root root     679 Apr 27 20:32 /nsm/elsa/data/elsa/tmp/buffers/1398630712.4659
-rw-r--r-- 1 root root     679 Apr 27 20:31 /nsm/elsa/data/elsa/tmp/buffers/1398630652.42203
-rw-r--r-- 1 root root    2197 Apr 27 20:30 /nsm/elsa/data/elsa/tmp/buffers/1398630592.36765
-rw-r--r-- 1 root root     679 Apr 27 20:29 /nsm/elsa/data/elsa/tmp/buffers/1398630532.32317
-rw-r--r-- 1 root root     679 Apr 27 20:28 /nsm/elsa/data/elsa/tmp/buffers/1398630472.28196
-rw-r--r-- 1 root root     679 Apr 27 20:27 /nsm/elsa/data/elsa/tmp/buffers/1398630412.23982
-rw-r--r-- 1 root root     679 Apr 27 20:26 /nsm/elsa/data/elsa/tmp/buffers/1398630352.18793
-rw-r--r-- 1 root root    2197 Apr 27 20:25 /nsm/elsa/data/elsa/tmp/buffers/1398630292.14617
-rw-r--r-- 1 root root     679 Apr 27 20:24 /nsm/elsa/data/elsa/tmp/buffers/1398630232.09396
-rw-r--r-- 1 root root     679 Apr 27 20:23 /nsm/elsa/data/elsa/tmp/buffers/1398630172.03251
-rw-r--r-- 1 root root     679 Apr 27 20:22 /nsm/elsa/data/elsa/tmp/buffers/1398630111.96676
-rw-r--r-- 1 root root     679 Apr 27 20:21 /nsm/elsa/data/elsa/tmp/buffers/1398630051.9228
-rw-r--r-- 1 root root    2197 Apr 27 20:20 /nsm/elsa/data/elsa/tmp/buffers/1398629991.86715
-rw-r--r-- 1 root root     679 Apr 27 20:19 /nsm/elsa/data/elsa/tmp/buffers/1398629931.82264
-rw-r--r-- 1 root root     679 Apr 27 20:18 /nsm/elsa/data/elsa/tmp/buffers/1398629871.76924
-rw-r--r-- 1 root root    1000 Apr 27 20:17 /nsm/elsa/data/elsa/tmp/buffers/1398629811.711
-rw-r--r-- 1 root root     679 Apr 27 20:16 /nsm/elsa/data/elsa/tmp/buffers/1398629751.66492
-rw-r--r-- 1 root root    2197 Apr 27 20:15 /nsm/elsa/data/elsa/tmp/buffers/1398629691.5978
-rw-r--r-- 1 root root     679 Apr 27 20:14 /nsm/elsa/data/elsa/tmp/buffers/1398629631.55327
-rw-r--r-- 1 root root     679 Apr 27 20:13 /nsm/elsa/data/elsa/tmp/buffers/1398629571.49677
-rw-r--r-- 1 root root     679 Apr 27 20:12 /nsm/elsa/data/elsa/tmp/buffers/1398629511.44898
-rw-r--r-- 1 root root     679 Apr 27 20:11 /nsm/elsa/data/elsa/tmp/buffers/1398629451.40536
-rw-r--r-- 1 root root    2197 Apr 27 20:10 /nsm/elsa/data/elsa/tmp/buffers/1398629391.35575
-rw-r--r-- 1 root root    1157 Apr 27 20:09 /nsm/elsa/data/elsa/tmp/buffers/1398629331.31245
-rw-r--r-- 1 root root     679 Apr 27 20:08 /nsm/elsa/data/elsa/tmp/buffers/1398629271.2715
-rw-r--r-- 1 root root     679 Apr 27 20:07 /nsm/elsa/data/elsa/tmp/buffers/1398629211.22674
-rw-r--r-- 1 root root     679 Apr 27 20:06 /nsm/elsa/data/elsa/tmp/buffers/1398629151.17547
-rw-r--r-- 1 root root    2197 Apr 27 20:05 /nsm/elsa/data/elsa/tmp/buffers/1398629091.12753
-rw-r--r-- 1 root root     679 Apr 27 20:04 /nsm/elsa/data/elsa/tmp/buffers/1398629031.07709
-rw-r--r-- 1 root root     679 Apr 27 20:03 /nsm/elsa/data/elsa/tmp/buffers/1398628971.02096
-rw-r--r-- 1 root root     679 Apr 27 20:02 /nsm/elsa/data/elsa/tmp/buffers/1398628910.96924
-rw-r--r-- 1 root root     679 Apr 27 20:01 /nsm/elsa/data/elsa/tmp/buffers/1398628850.92662
-rw-r--r-- 1 root root    2197 Apr 27 20:00 /nsm/elsa/data/elsa/tmp/buffers/1398628790.88652
-rw-r--r-- 1 root root     679 Apr 27 19:59 /nsm/elsa/data/elsa/tmp/buffers/1398628730.8484
-rw-r--r-- 1 root root     679 Apr 27 19:58 /nsm/elsa/data/elsa/tmp/buffers/1398628670.77328
-rw-r--r-- 1 root root     679 Apr 27 19:57 /nsm/elsa/data/elsa/tmp/buffers/1398628610.72587
-rw-r--r-- 1 root root     679 Apr 27 19:56 /nsm/elsa/data/elsa/tmp/buffers/1398628550.6671
-rw-r--r-- 1 root root    2197 Apr 27 19:55 /nsm/elsa/data/elsa/tmp/buffers/1398628490.59883
-rw-r--r-- 1 root root     679 Apr 27 19:54 /nsm/elsa/data/elsa/tmp/buffers/1398628430.55677
-rw-r--r-- 1 root root     679 Apr 27 19:53 /nsm/elsa/data/elsa/tmp/buffers/1398628370.51144
-rw-r--r-- 1 root root     679 Apr 27 19:52 /nsm/elsa/data/elsa/tmp/buffers/1398628310.47031
-rw-r--r-- 1 root root     679 Apr 27 19:51 /nsm/elsa/data/elsa/tmp/buffers/1398628250.4201
-rw-r--r-- 1 root root    2197 Apr 27 19:50 /nsm/elsa/data/elsa/tmp/buffers/1398628190.25289
-rw-r--r-- 1 root root     679 Apr 27 19:49 /nsm/elsa/data/elsa/tmp/buffers/1398628130.1831
-rw-r--r-- 1 root root     679 Apr 27 19:48 /nsm/elsa/data/elsa/tmp/buffers/1398628070.12652
-rw-r--r-- 1 root root     679 Apr 27 19:47 /nsm/elsa/data/elsa/tmp/buffers/1398628010.08867
-rw-r--r-- 1 root root     679 Apr 27 19:46 /nsm/elsa/data/elsa/tmp/buffers/1398627950.02573
-rw-r--r-- 1 root root    2197 Apr 27 19:45 /nsm/elsa/data/elsa/tmp/buffers/1398627889.94635
-rw-r--r-- 1 root root     679 Apr 27 19:44 /nsm/elsa/data/elsa/tmp/buffers/1398627829.88936
-rw-r--r-- 1 root root     679 Apr 27 19:43 /nsm/elsa/data/elsa/tmp/buffers/1398627769.83332
-rw-r--r-- 1 root root     679 Apr 27 19:42 /nsm/elsa/data/elsa/tmp/buffers/1398627709.78556
-rw-r--r-- 1 root root     679 Apr 27 19:41 /nsm/elsa/data/elsa/tmp/buffers/1398627649.74611
-rw-r--r-- 1 root root    2197 Apr 27 19:40 /nsm/elsa/data/elsa/tmp/buffers/1398627589.67412
-rw-r--r-- 1 root root    1157 Apr 27 19:39 /nsm/elsa/data/elsa/tmp/buffers/1398627529.61382
-rw-r--r-- 1 root root     679 Apr 27 19:38 /nsm/elsa/data/elsa/tmp/buffers/1398627469.56634
-rw-r--r-- 1 root root     679 Apr 27 19:37 /nsm/elsa/data/elsa/tmp/buffers/1398627409.52221
-rw-r--r-- 1 root root     679 Apr 27 19:36 /nsm/elsa/data/elsa/tmp/buffers/1398627349.46541
-rw-r--r-- 1 root root    2197 Apr 27 19:35 /nsm/elsa/data/elsa/tmp/buffers/1398627289.41671
-rw-r--r-- 1 root root     679 Apr 27 19:34 /nsm/elsa/data/elsa/tmp/buffers/1398627229.24138
-rw-r--r-- 1 root root     679 Apr 27 19:33 /nsm/elsa/data/elsa/tmp/buffers/1398627169.19499
-rw-r--r-- 1 root root     679 Apr 27 19:32 /nsm/elsa/data/elsa/tmp/buffers/1398627109.14205
-rw-r--r-- 1 root root     679 Apr 27 19:31 /nsm/elsa/data/elsa/tmp/buffers/1398627049.09695
-rw-r--r-- 1 root root    2197 Apr 27 19:30 /nsm/elsa/data/elsa/tmp/buffers/1398626989.03575
-rw-r--r-- 1 root root     679 Apr 27 19:29 /nsm/elsa/data/elsa/tmp/buffers/1398626928.99046
-rw-r--r-- 1 root root     679 Apr 27 19:28 /nsm/elsa/data/elsa/tmp/buffers/1398626868.93521
-rw-r--r-- 1 root root     679 Apr 27 19:27 /nsm/elsa/data/elsa/tmp/buffers/1398626808.88371
-rw-r--r-- 1 root root     679 Apr 27 19:26 /nsm/elsa/data/elsa/tmp/buffers/1398626748.83307
-rw-r--r-- 1 root root    2197 Apr 27 19:25 /nsm/elsa/data/elsa/tmp/buffers/1398626688.76606
-rw-r--r-- 1 root root     679 Apr 27 19:24 /nsm/elsa/data/elsa/tmp/buffers/1398626628.71534
-rw-r--r-- 1 root root     679 Apr 27 19:23 /nsm/elsa/data/elsa/tmp/buffers/1398626568.67768
-rw-r--r-- 1 root root     679 Apr 27 19:22 /nsm/elsa/data/elsa/tmp/buffers/1398626508.62358
-rw-r--r-- 1 root root     679 Apr 27 19:21 /nsm/elsa/data/elsa/tmp/buffers/1398626448.57174
-rw-r--r-- 1 root root    2197 Apr 27 19:20 /nsm/elsa/data/elsa/tmp/buffers/1398626388.53022
-rw-r--r-- 1 root root     679 Apr 27 19:19 /nsm/elsa/data/elsa/tmp/buffers/1398626328.48761
-rw-r--r-- 1 root root     679 Apr 27 19:18 /nsm/elsa/data/elsa/tmp/buffers/1398626268.41681
-rw-r--r-- 1 root root    1000 Apr 27 19:17 /nsm/elsa/data/elsa/tmp/buffers/1398626208.36593
-rw-r--r-- 1 root root     679 Apr 27 19:16 /nsm/elsa/data/elsa/tmp/buffers/1398626148.32163
-rw-r--r-- 1 root root    2197 Apr 27 19:15 /nsm/elsa/data/elsa/tmp/buffers/1398626088.27965
-rw-r--r-- 1 root root     679 Apr 27 19:14 /nsm/elsa/data/elsa/tmp/buffers/1398626028.23521
-rw-r--r-- 1 root root     679 Apr 27 19:13 /nsm/elsa/data/elsa/tmp/buffers/1398625968.19142
-rw-r--r-- 1 root root     679 Apr 27 19:12 /nsm/elsa/data/elsa/tmp/buffers/1398625908.14968
-rw-r--r-- 1 root root     679 Apr 27 19:11 /nsm/elsa/data/elsa/tmp/buffers/1398625848.07563
-rw-r--r-- 1 root root    2197 Apr 27 19:10 /nsm/elsa/data/elsa/tmp/buffers/1398625787.99399
-rw-r--r-- 1 root root    1157 Apr 27 19:09 /nsm/elsa/data/elsa/tmp/buffers/1398625727.94779
-rw-r--r-- 1 root root     679 Apr 27 19:08 /nsm/elsa/data/elsa/tmp/buffers/1398625667.90374
-rw-r--r-- 1 root root     679 Apr 27 19:07 /nsm/elsa/data/elsa/tmp/buffers/1398625607.84755
-rw-r--r-- 1 root root     679 Apr 27 19:06 /nsm/elsa/data/elsa/tmp/buffers/1398625547.7837
-rw-r--r-- 1 root root    2197 Apr 27 19:05 /nsm/elsa/data/elsa/tmp/buffers/1398625487.73561
-rw-r--r-- 1 root root     679 Apr 27 19:04 /nsm/elsa/data/elsa/tmp/buffers/1398625427.6965
-rw-r--r-- 1 root root     679 Apr 27 19:03 /nsm/elsa/data/elsa/tmp/buffers/1398625367.64006
-rw-r--r-- 1 root root     679 Apr 27 19:02 /nsm/elsa/data/elsa/tmp/buffers/1398625307.59278
-rw-r--r-- 1 root root     679 Apr 27 19:01 /nsm/elsa/data/elsa/tmp/buffers/1398625247.54751
-rw-r--r-- 1 root root    2197 Apr 27 19:00 /nsm/elsa/data/elsa/tmp/buffers/1398625187.49858
-rw-r--r-- 1 root root     679 Apr 27 18:59 /nsm/elsa/data/elsa/tmp/buffers/1398625127.45302
-rw-r--r-- 1 root root     679 Apr 27 18:58 /nsm/elsa/data/elsa/tmp/buffers/1398625067.40308
-rw-r--r-- 1 root root     679 Apr 27 18:57 /nsm/elsa/data/elsa/tmp/buffers/1398625007.3637
-rw-r--r-- 1 root root     679 Apr 27 18:56 /nsm/elsa/data/elsa/tmp/buffers/1398624947.31936
-rw-r--r-- 1 root root    2197 Apr 27 18:55 /nsm/elsa/data/elsa/tmp/buffers/1398624887.27822
-rw-r--r-- 1 root root     679 Apr 27 18:54 /nsm/elsa/data/elsa/tmp/buffers/1398624827.22625
-rw-r--r-- 1 root root     679 Apr 27 18:53 /nsm/elsa/data/elsa/tmp/buffers/1398624767.18154
-rw-r--r-- 1 root root     679 Apr 27 18:52 /nsm/elsa/data/elsa/tmp/buffers/1398624707.13017
-rw-r--r-- 1 root root     679 Apr 27 18:51 /nsm/elsa/data/elsa/tmp/buffers/1398624647.07722
-rw-r--r-- 1 root root    2197 Apr 27 18:50 /nsm/elsa/data/elsa/tmp/buffers/1398624587.02886
-rw-r--r-- 1 root root     679 Apr 27 18:49 /nsm/elsa/data/elsa/tmp/buffers/1398624526.97415
-rw-r--r-- 1 root root     679 Apr 27 18:48 /nsm/elsa/data/elsa/tmp/buffers/1398624466.93341
-rw-r--r-- 1 root root     679 Apr 27 18:47 /nsm/elsa/data/elsa/tmp/buffers/1398624406.88889
-rw-r--r-- 1 root root     679 Apr 27 18:46 /nsm/elsa/data/elsa/tmp/buffers/1398624346.84951
-rw-r--r-- 1 root root    2197 Apr 27 18:45 /nsm/elsa/data/elsa/tmp/buffers/1398624286.79912
-rw-r--r-- 1 root root     679 Apr 27 18:44 /nsm/elsa/data/elsa/tmp/buffers/1398624226.75706
-rw-r--r-- 1 root root     679 Apr 27 18:43 /nsm/elsa/data/elsa/tmp/buffers/1398624166.7109
-rw-r--r-- 1 root root     679 Apr 27 18:42 /nsm/elsa/data/elsa/tmp/buffers/1398624106.65812
-rw-r--r-- 1 root root     679 Apr 27 18:41 /nsm/elsa/data/elsa/tmp/buffers/1398624046.61576
-rw-r--r-- 1 root root    2197 Apr 27 18:40 /nsm/elsa/data/elsa/tmp/buffers/1398623986.52334
-rw-r--r-- 1 root root    1157 Apr 27 18:39 /nsm/elsa/data/elsa/tmp/buffers/1398623926.4709
-rw-r--r-- 1 root root     679 Apr 27 18:38 /nsm/elsa/data/elsa/tmp/buffers/1398623866.39098
-rw-r--r-- 1 root root     679 Apr 27 18:37 /nsm/elsa/data/elsa/tmp/buffers/1398623806.2971
-rw-r--r-- 1 root root     679 Apr 27 18:36 /nsm/elsa/data/elsa/tmp/buffers/1398623746.21703
-rw-r--r-- 1 root root    2197 Apr 27 18:35 /nsm/elsa/data/elsa/tmp/buffers/1398623686.1672
-rw-r--r-- 1 root root     679 Apr 27 18:34 /nsm/elsa/data/elsa/tmp/buffers/1398623626.11706
-rw-r--r-- 1 root root     679 Apr 27 18:33 /nsm/elsa/data/elsa/tmp/buffers/1398623566.07754
-rw-r--r-- 1 root root     679 Apr 27 18:32 /nsm/elsa/data/elsa/tmp/buffers/1398623506.02636
-rw-r--r-- 1 root root     679 Apr 27 18:31 /nsm/elsa/data/elsa/tmp/buffers/1398623445.97843
-rw-r--r-- 1 root root    2197 Apr 27 18:30 /nsm/elsa/data/elsa/tmp/buffers/1398623385.91407
-rw-r--r-- 1 root root     679 Apr 27 18:29 /nsm/elsa/data/elsa/tmp/buffers/1398623325.8678
-rw-r--r-- 1 root root     679 Apr 27 18:28 /nsm/elsa/data/elsa/tmp/buffers/1398623265.82312
-rw-r--r-- 1 root root     679 Apr 27 18:27 /nsm/elsa/data/elsa/tmp/buffers/1398623205.78275
-rw-r--r-- 1 root root     679 Apr 27 18:26 /nsm/elsa/data/elsa/tmp/buffers/1398623145.73799
-rw-r--r-- 1 root root    2197 Apr 27 18:25 /nsm/elsa/data/elsa/tmp/buffers/1398623085.67176
-rw-r--r-- 1 root root     827 Apr 27 18:24 /nsm/elsa/data/elsa/tmp/buffers/1398623025.62208
-rw-r--r-- 1 root root     679 Apr 27 18:23 /nsm/elsa/data/elsa/tmp/buffers/1398622965.57134
-rw-r--r-- 1 root root     679 Apr 27 18:22 /nsm/elsa/data/elsa/tmp/buffers/1398622905.53117
-rw-r--r-- 1 root root     679 Apr 27 18:21 /nsm/elsa/data/elsa/tmp/buffers/1398622845.48489
-rw-r--r-- 1 root root    2197 Apr 27 18:20 /nsm/elsa/data/elsa/tmp/buffers/1398622785.43311
-rw-r--r-- 1 root root     679 Apr 27 18:19 /nsm/elsa/data/elsa/tmp/buffers/1398622725.3937
-rw-r--r-- 1 root root     679 Apr 27 18:18 /nsm/elsa/data/elsa/tmp/buffers/1398622665.23285
-rw-r--r-- 1 root root    1000 Apr 27 18:17 /nsm/elsa/data/elsa/tmp/buffers/1398622605.19209
-rw-r--r-- 1 root root     679 Apr 27 18:16 /nsm/elsa/data/elsa/tmp/buffers/1398622545.1404
-rw-r--r-- 1 root root    2197 Apr 27 18:15 /nsm/elsa/data/elsa/tmp/buffers/1398622485.09244
-rw-r--r-- 1 root root     827 Apr 27 18:14 /nsm/elsa/data/elsa/tmp/buffers/1398622425.05525
-rw-r--r-- 1 root root     679 Apr 27 18:13 /nsm/elsa/data/elsa/tmp/buffers/1398622365.00301
-rw-r--r-- 1 root root     679 Apr 27 18:12 /nsm/elsa/data/elsa/tmp/buffers/1398622304.96503
-rw-r--r-- 1 root root     679 Apr 27 18:11 /nsm/elsa/data/elsa/tmp/buffers/1398622244.92423
-rw-r--r-- 1 root root    2197 Apr 27 18:10 /nsm/elsa/data/elsa/tmp/buffers/1398622184.88244
-rw-r--r-- 1 root root    1157 Apr 27 18:09 /nsm/elsa/data/elsa/tmp/buffers/1398622124.84597
-rw-r--r-- 1 root root     679 Apr 27 18:08 /nsm/elsa/data/elsa/tmp/buffers/1398622064.79534
-rw-r--r-- 1 root root     679 Apr 27 18:07 /nsm/elsa/data/elsa/tmp/buffers/1398622004.75045
-rw-r--r-- 1 root root     679 Apr 27 18:06 /nsm/elsa/data/elsa/tmp/buffers/1398621944.69927
-rw-r--r-- 1 root root    2197 Apr 27 18:05 /nsm/elsa/data/elsa/tmp/buffers/1398621884.65302
-rw-r--r-- 1 root root     826 Apr 27 18:04 /nsm/elsa/data/elsa/tmp/buffers/1398621824.60751
-rw-r--r-- 1 root root     679 Apr 27 18:03 /nsm/elsa/data/elsa/tmp/buffers/1398621764.56896
-rw-r--r-- 1 root root     679 Apr 27 18:02 /nsm/elsa/data/elsa/tmp/buffers/1398621704.53219
-rw-r--r-- 1 root root     679 Apr 27 18:01 /nsm/elsa/data/elsa/tmp/buffers/1398621644.49355
-rw-r--r-- 1 root root    2197 Apr 27 18:00 /nsm/elsa/data/elsa/tmp/buffers/1398621584.44898
-rw-r--r-- 1 root root     679 Apr 27 17:59 /nsm/elsa/data/elsa/tmp/buffers/1398621524.40824
-rw-r--r-- 1 root root     679 Apr 27 17:58 /nsm/elsa/data/elsa/tmp/buffers/1398621464.36767
-rw-r--r-- 1 root root     679 Apr 27 17:57 /nsm/elsa/data/elsa/tmp/buffers/1398621404.3273
-rw-r--r-- 1 root root     679 Apr 27 17:56 /nsm/elsa/data/elsa/tmp/buffers/1398621344.28669
-rw-r--r-- 1 root root    2197 Apr 27 17:55 /nsm/elsa/data/elsa/tmp/buffers/1398621284.23557
-rw-r--r-- 1 root root     827 Apr 27 17:54 /nsm/elsa/data/elsa/tmp/buffers/1398621224.17824
-rw-r--r-- 1 root root     679 Apr 27 17:53 /nsm/elsa/data/elsa/tmp/buffers/1398621164.10921
-rw-r--r-- 1 root root     679 Apr 27 17:52 /nsm/elsa/data/elsa/tmp/buffers/1398621104.06526
-rw-r--r-- 1 root root     679 Apr 27 17:51 /nsm/elsa/data/elsa/tmp/buffers/1398621044.01412
-rw-r--r-- 1 root root    2197 Apr 27 17:50 /nsm/elsa/data/elsa/tmp/buffers/1398620983.97564
-rw-r--r-- 1 root root     679 Apr 27 17:49 /nsm/elsa/data/elsa/tmp/buffers/1398620923.92217
-rw-r--r-- 1 root root     679 Apr 27 17:48 /nsm/elsa/data/elsa/tmp/buffers/1398620863.8769
-rw-r--r-- 1 root root     679 Apr 27 17:47 /nsm/elsa/data/elsa/tmp/buffers/1398620803.80581
-rw-r--r-- 1 root root     679 Apr 27 17:46 /nsm/elsa/data/elsa/tmp/buffers/1398620743.7667
-rw-r--r-- 1 root root    2197 Apr 27 17:45 /nsm/elsa/data/elsa/tmp/buffers/1398620683.70469
-rw-r--r-- 1 root root     827 Apr 27 17:44 /nsm/elsa/data/elsa/tmp/buffers/1398620623.65195
-rw-r--r-- 1 root root     679 Apr 27 17:43 /nsm/elsa/data/elsa/tmp/buffers/1398620563.61252
-rw-r--r-- 1 root root     679 Apr 27 17:42 /nsm/elsa/data/elsa/tmp/buffers/1398620503.55381
-rw-r--r-- 1 root root     679 Apr 27 17:41 /nsm/elsa/data/elsa/tmp/buffers/1398620443.5088
-rw-r--r-- 1 root root    2197 Apr 27 17:40 /nsm/elsa/data/elsa/tmp/buffers/1398620383.45902
-rw-r--r-- 1 root root    1157 Apr 27 17:39 /nsm/elsa/data/elsa/tmp/buffers/1398620323.4091
-rw-r--r-- 1 root root     679 Apr 27 17:38 /nsm/elsa/data/elsa/tmp/buffers/1398620263.37068
-rw-r--r-- 1 root root     679 Apr 27 17:37 /nsm/elsa/data/elsa/tmp/buffers/1398620203.32887
-rw-r--r-- 1 root root     679 Apr 27 17:36 /nsm/elsa/data/elsa/tmp/buffers/1398620143.28105
-rw-r--r-- 1 root root    2197 Apr 27 17:35 /nsm/elsa/data/elsa/tmp/buffers/1398620083.23552
-rw-r--r-- 1 root root     827 Apr 27 17:34 /nsm/elsa/data/elsa/tmp/buffers/1398620023.18358
-rw-r--r-- 1 root root     679 Apr 27 17:33 /nsm/elsa/data/elsa/tmp/buffers/1398619963.12546
-rw-r--r-- 1 root root     679 Apr 27 17:32 /nsm/elsa/data/elsa/tmp/buffers/1398619903.08436
-rw-r--r-- 1 root root     679 Apr 27 17:31 /nsm/elsa/data/elsa/tmp/buffers/1398619843.04722
-rw-r--r-- 1 root root    2197 Apr 27 17:30 /nsm/elsa/data/elsa/tmp/buffers/1398619782.98991
-rw-r--r-- 1 root root     679 Apr 27 17:29 /nsm/elsa/data/elsa/tmp/buffers/1398619722.93774
-rw-r--r-- 1 root root     679 Apr 27 17:28 /nsm/elsa/data/elsa/tmp/buffers/1398619662.89872
-rw-r--r-- 1 root root     679 Apr 27 17:27 /nsm/elsa/data/elsa/tmp/buffers/1398619602.85412
-rw-r--r-- 1 root root     679 Apr 27 17:26 /nsm/elsa/data/elsa/tmp/buffers/1398619542.80733
-rw-r--r-- 1 root root    2197 Apr 27 17:25 /nsm/elsa/data/elsa/tmp/buffers/1398619482.75362
-rw-r--r-- 1 root root     827 Apr 27 17:24 /nsm/elsa/data/elsa/tmp/buffers/1398619422.71132
-rw-r--r-- 1 root root     679 Apr 27 17:23 /nsm/elsa/data/elsa/tmp/buffers/1398619362.66251
-rw-r--r-- 1 root root     679 Apr 27 17:22 /nsm/elsa/data/elsa/tmp/buffers/1398619302.60558
-rw-r--r-- 1 root root     679 Apr 27 17:21 /nsm/elsa/data/elsa/tmp/buffers/1398619242.56291
-rw-r--r-- 1 root root    2197 Apr 27 17:20 /nsm/elsa/data/elsa/tmp/buffers/1398619182.52076
-rw-r--r-- 1 root root     679 Apr 27 17:19 /nsm/elsa/data/elsa/tmp/buffers/1398619122.4763
-rw-r--r-- 1 root root     679 Apr 27 17:18 /nsm/elsa/data/elsa/tmp/buffers/1398619062.44054
-rw-r--r-- 1 root root    1000 Apr 27 17:17 /nsm/elsa/data/elsa/tmp/buffers/1398619002.38977
-rw-r--r-- 1 root root     679 Apr 27 17:16 /nsm/elsa/data/elsa/tmp/buffers/1398618942.22326
-rw-r--r-- 1 root root    2197 Apr 27 17:15 /nsm/elsa/data/elsa/tmp/buffers/1398618882.17575
-rw-r--r-- 1 root root     827 Apr 27 17:14 /nsm/elsa/data/elsa/tmp/buffers/1398618822.13131
-rw-r--r-- 1 root root     679 Apr 27 17:13 /nsm/elsa/data/elsa/tmp/buffers/1398618762.09266
-rw-r--r-- 1 root root     679 Apr 27 17:12 /nsm/elsa/data/elsa/tmp/buffers/1398618702.04562
-rw-r--r-- 1 root root     679 Apr 27 17:11 /nsm/elsa/data/elsa/tmp/buffers/1398618642.00475
-rw-r--r-- 1 root root    2197 Apr 27 17:10 /nsm/elsa/data/elsa/tmp/buffers/1398618581.96515
-rw-r--r-- 1 root root    1157 Apr 27 17:09 /nsm/elsa/data/elsa/tmp/buffers/1398618521.91503
-rw-r--r-- 1 root root     679 Apr 27 17:08 /nsm/elsa/data/elsa/tmp/buffers/1398618461.87681
-rw-r--r-- 1 root root     679 Apr 27 17:07 /nsm/elsa/data/elsa/tmp/buffers/1398618401.83853
-rw-r--r-- 1 root root     679 Apr 27 17:06 /nsm/elsa/data/elsa/tmp/buffers/1398618341.78208
-rw-r--r-- 1 root root    2197 Apr 27 17:05 /nsm/elsa/data/elsa/tmp/buffers/1398618281.72654
-rw-r--r-- 1 root root     827 Apr 27 17:04 /nsm/elsa/data/elsa/tmp/buffers/1398618221.68636
-rw-r--r-- 1 root root     679 Apr 27 17:03 /nsm/elsa/data/elsa/tmp/buffers/1398618161.64007
-rw-r--r-- 1 root root     679 Apr 27 17:02 /nsm/elsa/data/elsa/tmp/buffers/1398618101.60301
-rw-r--r-- 1 root root     679 Apr 27 17:01 /nsm/elsa/data/elsa/tmp/buffers/1398618041.55936
-rw-r--r-- 1 root root    2197 Apr 27 17:00 /nsm/elsa/data/elsa/tmp/buffers/1398617981.51079
-rw-r--r-- 1 root root     679 Apr 27 16:59 /nsm/elsa/data/elsa/tmp/buffers/1398617921.46404
-rw-r--r-- 1 root root     679 Apr 27 16:58 /nsm/elsa/data/elsa/tmp/buffers/1398617861.42028
-rw-r--r-- 1 root root     679 Apr 27 16:57 /nsm/elsa/data/elsa/tmp/buffers/1398617801.3828
-rw-r--r-- 1 root root     679 Apr 27 16:56 /nsm/elsa/data/elsa/tmp/buffers/1398617741.27675
-rw-r--r-- 1 root root    2197 Apr 27 16:55 /nsm/elsa/data/elsa/tmp/buffers/1398617681.21106
-rw-r--r-- 1 root root     826 Apr 27 16:54 /nsm/elsa/data/elsa/tmp/buffers/1398617621.16253
-rw-r--r-- 1 root root     679 Apr 27 16:53 /nsm/elsa/data/elsa/tmp/buffers/1398617561.12271
-rw-r--r-- 1 root root     679 Apr 27 16:52 /nsm/elsa/data/elsa/tmp/buffers/1398617501.07294
-rw-r--r-- 1 root root     679 Apr 27 16:51 /nsm/elsa/data/elsa/tmp/buffers/1398617441.02504
-rw-r--r-- 1 root root    2197 Apr 27 16:50 /nsm/elsa/data/elsa/tmp/buffers/1398617380.97683
-rw-r--r-- 1 root root     679 Apr 27 16:49 /nsm/elsa/data/elsa/tmp/buffers/1398617320.93494
-rw-r--r-- 1 root root     679 Apr 27 16:48 /nsm/elsa/data/elsa/tmp/buffers/1398617260.89492
-rw-r--r-- 1 root root     679 Apr 27 16:47 /nsm/elsa/data/elsa/tmp/buffers/1398617200.85267
-rw-r--r-- 1 root root     679 Apr 27 16:46 /nsm/elsa/data/elsa/tmp/buffers/1398617140.80826
-rw-r--r-- 1 root root    2197 Apr 27 16:45 /nsm/elsa/data/elsa/tmp/buffers/1398617080.7711
-rw-r--r-- 1 root root     826 Apr 27 16:44 /nsm/elsa/data/elsa/tmp/buffers/1398617020.72335
-rw-r--r-- 1 root root     679 Apr 27 16:43 /nsm/elsa/data/elsa/tmp/buffers/1398616960.678
-rw-r--r-- 1 root root     679 Apr 27 16:42 /nsm/elsa/data/elsa/tmp/buffers/1398616900.62095
-rw-r--r-- 1 root root     679 Apr 27 16:41 /nsm/elsa/data/elsa/tmp/buffers/1398616840.5766
-rw-r--r-- 1 root root    2197 Apr 27 16:40 /nsm/elsa/data/elsa/tmp/buffers/1398616780.53039
-rw-r--r-- 1 root root    1157 Apr 27 16:39 /nsm/elsa/data/elsa/tmp/buffers/1398616720.48944
-rw-r--r-- 1 root root     679 Apr 27 16:38 /nsm/elsa/data/elsa/tmp/buffers/1398616660.4418
-rw-r--r-- 1 root root     679 Apr 27 16:37 /nsm/elsa/data/elsa/tmp/buffers/1398616600.4018
-rw-r--r-- 1 root root     679 Apr 27 16:36 /nsm/elsa/data/elsa/tmp/buffers/1398616540.35675
-rw-r--r-- 1 root root    2197 Apr 27 16:35 /nsm/elsa/data/elsa/tmp/buffers/1398616480.31677
-rw-r--r-- 1 root root     826 Apr 27 16:34 /nsm/elsa/data/elsa/tmp/buffers/1398616420.27506
-rw-r--r-- 1 root root     679 Apr 27 16:33 /nsm/elsa/data/elsa/tmp/buffers/1398616360.22888
-rw-r--r-- 1 root root     679 Apr 27 16:32 /nsm/elsa/data/elsa/tmp/buffers/1398616300.16259
-rw-r--r-- 1 root root     679 Apr 27 16:31 /nsm/elsa/data/elsa/tmp/buffers/1398616240.12491
-rw-r--r-- 1 root root    2197 Apr 27 16:30 /nsm/elsa/data/elsa/tmp/buffers/1398616180.08911
-rw-r--r-- 1 root root     679 Apr 27 16:29 /nsm/elsa/data/elsa/tmp/buffers/1398616120.04636
-rw-r--r-- 1 root root     679 Apr 27 16:28 /nsm/elsa/data/elsa/tmp/buffers/1398616060.00655
-rw-r--r-- 1 root root     679 Apr 27 16:27 /nsm/elsa/data/elsa/tmp/buffers/1398615999.96199
-rw-r--r-- 1 root root     679 Apr 27 16:26 /nsm/elsa/data/elsa/tmp/buffers/1398615939.91318
-rw-r--r-- 1 root root    2197 Apr 27 16:25 /nsm/elsa/data/elsa/tmp/buffers/1398615879.87442
-rw-r--r-- 1 root root     826 Apr 27 16:24 /nsm/elsa/data/elsa/tmp/buffers/1398615819.83561
-rw-r--r-- 1 root root     679 Apr 27 16:23 /nsm/elsa/data/elsa/tmp/buffers/1398615759.79238
-rw-r--r-- 1 root root     679 Apr 27 16:22 /nsm/elsa/data/elsa/tmp/buffers/1398615699.74065
-rw-r--r-- 1 root root     679 Apr 27 16:21 /nsm/elsa/data/elsa/tmp/buffers/1398615639.69442
-rw-r--r-- 1 root root    2197 Apr 27 16:20 /nsm/elsa/data/elsa/tmp/buffers/1398615579.6584
-rw-r--r-- 1 root root     679 Apr 27 16:19 /nsm/elsa/data/elsa/tmp/buffers/1398615519.61901
-rw-r--r-- 1 root root     679 Apr 27 16:18 /nsm/elsa/data/elsa/tmp/buffers/1398615459.57675
-rw-r--r-- 1 root root    1000 Apr 27 16:17 /nsm/elsa/data/elsa/tmp/buffers/1398615399.5368
-rw-r--r-- 1 root root     679 Apr 27 16:16 /nsm/elsa/data/elsa/tmp/buffers/1398615339.4788
-rw-r--r-- 1 root root    2197 Apr 27 16:15 /nsm/elsa/data/elsa/tmp/buffers/1398615279.43003
-rw-r--r-- 1 root root     826 Apr 27 16:14 /nsm/elsa/data/elsa/tmp/buffers/1398615219.37977
-rw-r--r-- 1 root root     679 Apr 27 16:13 /nsm/elsa/data/elsa/tmp/buffers/1398615159.33766
-rw-r--r-- 1 root root     679 Apr 27 16:12 /nsm/elsa/data/elsa/tmp/buffers/1398615099.2976
-rw-r--r-- 1 root root     679 Apr 27 16:11 /nsm/elsa/data/elsa/tmp/buffers/1398615039.24922
-rw-r--r-- 1 root root    2197 Apr 27 16:10 /nsm/elsa/data/elsa/tmp/buffers/1398614979.17869
-rw-r--r-- 1 root root    1157 Apr 27 16:09 /nsm/elsa/data/elsa/tmp/buffers/1398614919.12374
-rw-r--r-- 1 root root     679 Apr 27 16:08 /nsm/elsa/data/elsa/tmp/buffers/1398614859.08343
-rw-r--r-- 1 root root     679 Apr 27 16:07 /nsm/elsa/data/elsa/tmp/buffers/1398614799.03752
-rw-r--r-- 1 root root     679 Apr 27 16:06 /nsm/elsa/data/elsa/tmp/buffers/1398614738.99189
-rw-r--r-- 1 root root    2197 Apr 27 16:05 /nsm/elsa/data/elsa/tmp/buffers/1398614678.94863
-rw-r--r-- 1 root root     679 Apr 27 16:04 /nsm/elsa/data/elsa/tmp/buffers/1398614618.89965
-rw-r--r-- 1 root root     826 Apr 27 16:03 /nsm/elsa/data/elsa/tmp/buffers/1398614558.83237
-rw-r--r-- 1 root root     679 Apr 27 16:02 /nsm/elsa/data/elsa/tmp/buffers/1398614498.78645
-rw-r--r-- 1 root root     679 Apr 27 16:01 /nsm/elsa/data/elsa/tmp/buffers/1398614438.74931
-rw-r--r-- 1 root root    2197 Apr 27 16:00 /nsm/elsa/data/elsa/tmp/buffers/1398614378.70986
-rw-r--r-- 1 root root     679 Apr 27 15:59 /nsm/elsa/data/elsa/tmp/buffers/1398614318.66626
-rw-r--r-- 1 root root     679 Apr 27 15:58 /nsm/elsa/data/elsa/tmp/buffers/1398614258.61798
-rw-r--r-- 1 root root     679 Apr 27 15:57 /nsm/elsa/data/elsa/tmp/buffers/1398614198.57428
-rw-r--r-- 1 root root     679 Apr 27 15:56 /nsm/elsa/data/elsa/tmp/buffers/1398614138.53269
-rw-r--r-- 1 root root    2197 Apr 27 15:55 /nsm/elsa/data/elsa/tmp/buffers/1398614078.48543
-rw-r--r-- 1 root root     679 Apr 27 15:54 /nsm/elsa/data/elsa/tmp/buffers/1398614018.44552
-rw-r--r-- 1 root root     826 Apr 27 15:53 /nsm/elsa/data/elsa/tmp/buffers/1398613958.40891
-rw-r--r-- 1 root root     679 Apr 27 15:52 /nsm/elsa/data/elsa/tmp/buffers/1398613898.37044
-rw-r--r-- 1 root root     679 Apr 27 15:51 /nsm/elsa/data/elsa/tmp/buffers/1398613838.24899
-rw-r--r-- 1 root root    2197 Apr 27 15:50 /nsm/elsa/data/elsa/tmp/buffers/1398613778.18504
-rw-r--r-- 1 root root     679 Apr 27 15:49 /nsm/elsa/data/elsa/tmp/buffers/1398613718.14527
-rw-r--r-- 1 root root     679 Apr 27 15:48 /nsm/elsa/data/elsa/tmp/buffers/1398613658.09567
-rw-r--r-- 1 root root     679 Apr 27 15:47 /nsm/elsa/data/elsa/tmp/buffers/1398613598.04489
-rw-r--r-- 1 root root     679 Apr 27 15:46 /nsm/elsa/data/elsa/tmp/buffers/1398613537.98896
-rw-r--r-- 1 root root    2197 Apr 27 15:45 /nsm/elsa/data/elsa/tmp/buffers/1398613477.93793
-rw-r--r-- 1 root root     679 Apr 27 15:44 /nsm/elsa/data/elsa/tmp/buffers/1398613417.88165
-rw-r--r-- 1 root root     826 Apr 27 15:43 /nsm/elsa/data/elsa/tmp/buffers/1398613357.81881
-rw-r--r-- 1 root root     679 Apr 27 15:42 /nsm/elsa/data/elsa/tmp/buffers/1398613297.76363
-rw-r--r-- 1 root root     679 Apr 27 15:41 /nsm/elsa/data/elsa/tmp/buffers/1398613237.71453
-rw-r--r-- 1 root root    2197 Apr 27 15:40 /nsm/elsa/data/elsa/tmp/buffers/1398613177.65451
-rw-r--r-- 1 root root    1157 Apr 27 15:39 /nsm/elsa/data/elsa/tmp/buffers/1398613117.6137
-rw-r--r-- 1 root root     679 Apr 27 15:38 /nsm/elsa/data/elsa/tmp/buffers/1398613057.575
-rw-r--r-- 1 root root     679 Apr 27 15:37 /nsm/elsa/data/elsa/tmp/buffers/1398612997.53348
-rw-r--r-- 1 root root     679 Apr 27 15:36 /nsm/elsa/data/elsa/tmp/buffers/1398612937.48708
-rw-r--r-- 1 root root    2197 Apr 27 15:35 /nsm/elsa/data/elsa/tmp/buffers/1398612877.42476
-rw-r--r-- 1 root root     679 Apr 27 15:34 /nsm/elsa/data/elsa/tmp/buffers/1398612817.37297
-rw-r--r-- 1 root root     826 Apr 27 15:33 /nsm/elsa/data/elsa/tmp/buffers/1398612757.24264
-rw-r--r-- 1 root root     679 Apr 27 15:32 /nsm/elsa/data/elsa/tmp/buffers/1398612697.18473
-rw-r--r-- 1 root root     679 Apr 27 15:31 /nsm/elsa/data/elsa/tmp/buffers/1398612637.14731
-rw-r--r-- 1 root root    2197 Apr 27 15:30 /nsm/elsa/data/elsa/tmp/buffers/1398612577.10237
-rw-r--r-- 1 root root     679 Apr 27 15:29 /nsm/elsa/data/elsa/tmp/buffers/1398612517.04935
-rw-r--r-- 1 root root     679 Apr 27 15:28 /nsm/elsa/data/elsa/tmp/buffers/1398612456.99885
-rw-r--r-- 1 root root     679 Apr 27 15:27 /nsm/elsa/data/elsa/tmp/buffers/1398612396.96273
-rw-r--r-- 1 root root     679 Apr 27 15:26 /nsm/elsa/data/elsa/tmp/buffers/1398612336.92232
-rw-r--r-- 1 root root    2197 Apr 27 15:25 /nsm/elsa/data/elsa/tmp/buffers/1398612276.87123
-rw-r--r-- 1 root root     679 Apr 27 15:24 /nsm/elsa/data/elsa/tmp/buffers/1398612216.82777
-rw-r--r-- 1 root root     826 Apr 27 15:23 /nsm/elsa/data/elsa/tmp/buffers/1398612156.78441
-rw-r--r-- 1 root root     679 Apr 27 15:22 /nsm/elsa/data/elsa/tmp/buffers/1398612096.74537
-rw-r--r-- 1 root root     679 Apr 27 15:21 /nsm/elsa/data/elsa/tmp/buffers/1398612036.69982
-rw-r--r-- 1 root root    2197 Apr 27 15:20 /nsm/elsa/data/elsa/tmp/buffers/1398611976.66365
-rw-r--r-- 1 root root     679 Apr 27 15:19 /nsm/elsa/data/elsa/tmp/buffers/1398611916.62207
-rw-r--r-- 1 root root     679 Apr 27 15:18 /nsm/elsa/data/elsa/tmp/buffers/1398611856.5826
-rw-r--r-- 1 root root    1000 Apr 27 15:17 /nsm/elsa/data/elsa/tmp/buffers/1398611796.54522
-rw-r--r-- 1 root root     679 Apr 27 15:16 /nsm/elsa/data/elsa/tmp/buffers/1398611736.49967
-rw-r--r-- 1 root root    2197 Apr 27 15:15 /nsm/elsa/data/elsa/tmp/buffers/1398611676.43905
-rw-r--r-- 1 root root     679 Apr 27 15:14 /nsm/elsa/data/elsa/tmp/buffers/1398611616.39987
-rw-r--r-- 1 root root     826 Apr 27 15:13 /nsm/elsa/data/elsa/tmp/buffers/1398611556.35575
-rw-r--r-- 1 root root     679 Apr 27 15:12 /nsm/elsa/data/elsa/tmp/buffers/1398611496.31792
-rw-r--r-- 1 root root     679 Apr 27 15:11 /nsm/elsa/data/elsa/tmp/buffers/1398611436.27854
-rw-r--r-- 1 root root    2197 Apr 27 15:10 /nsm/elsa/data/elsa/tmp/buffers/1398611376.21313
-rw-r--r-- 1 root root    1157 Apr 27 15:09 /nsm/elsa/data/elsa/tmp/buffers/1398611316.17166
-rw-r--r-- 1 root root     679 Apr 27 15:08 /nsm/elsa/data/elsa/tmp/buffers/1398611256.12388
-rw-r--r-- 1 root root     679 Apr 27 15:07 /nsm/elsa/data/elsa/tmp/buffers/1398611196.06642
-rw-r--r-- 1 root root     679 Apr 27 15:06 /nsm/elsa/data/elsa/tmp/buffers/1398611136.02014
-rw-r--r-- 1 root root    2197 Apr 27 15:05 /nsm/elsa/data/elsa/tmp/buffers/1398611075.98205
-rw-r--r-- 1 root root     679 Apr 27 15:04 /nsm/elsa/data/elsa/tmp/buffers/1398611015.9407
-rw-r--r-- 1 root root     826 Apr 27 15:03 /nsm/elsa/data/elsa/tmp/buffers/1398610955.89487
-rw-r--r-- 1 root root     679 Apr 27 15:02 /nsm/elsa/data/elsa/tmp/buffers/1398610895.84045
-rw-r--r-- 1 root root     679 Apr 27 15:01 /nsm/elsa/data/elsa/tmp/buffers/1398610835.79125
-rw-r--r-- 1 root root    2197 Apr 27 15:00 /nsm/elsa/data/elsa/tmp/buffers/1398610775.74489
-rw-r--r-- 1 root root     679 Apr 27 14:59 /nsm/elsa/data/elsa/tmp/buffers/1398610715.70939
-rw-r--r-- 1 root root     679 Apr 27 14:58 /nsm/elsa/data/elsa/tmp/buffers/1398610655.6733
-rw-r--r-- 1 root root     679 Apr 27 14:57 /nsm/elsa/data/elsa/tmp/buffers/1398610595.62728
-rw-r--r-- 1 root root     679 Apr 27 14:56 /nsm/elsa/data/elsa/tmp/buffers/1398610535.57336
-rw-r--r-- 1 root root    2197 Apr 27 14:55 /nsm/elsa/data/elsa/tmp/buffers/1398610475.53253
-rw-r--r-- 1 root root     679 Apr 27 14:54 /nsm/elsa/data/elsa/tmp/buffers/1398610415.4657
-rw-r--r-- 1 root root     826 Apr 27 14:53 /nsm/elsa/data/elsa/tmp/buffers/1398610355.40846
-rw-r--r-- 1 root root     679 Apr 27 14:52 /nsm/elsa/data/elsa/tmp/buffers/1398610295.3651
-rw-r--r-- 1 root root     679 Apr 27 14:51 /nsm/elsa/data/elsa/tmp/buffers/1398610235.32441
-rw-r--r-- 1 root root    2197 Apr 27 14:50 /nsm/elsa/data/elsa/tmp/buffers/1398610175.275
-rw-r--r-- 1 root root     679 Apr 27 14:49 /nsm/elsa/data/elsa/tmp/buffers/1398610115.22971
-rw-r--r-- 1 root root     679 Apr 27 14:48 /nsm/elsa/data/elsa/tmp/buffers/1398610055.18138
-rw-r--r-- 1 root root     679 Apr 27 14:47 /nsm/elsa/data/elsa/tmp/buffers/1398609995.1355
-rw-r--r-- 1 root root     679 Apr 27 14:46 /nsm/elsa/data/elsa/tmp/buffers/1398609935.08496
-rw-r--r-- 1 root root    2197 Apr 27 14:45 /nsm/elsa/data/elsa/tmp/buffers/1398609875.0329
-rw-r--r-- 1 root root     679 Apr 27 14:44 /nsm/elsa/data/elsa/tmp/buffers/1398609814.97957
-rw-r--r-- 1 root root     826 Apr 27 14:43 /nsm/elsa/data/elsa/tmp/buffers/1398609754.93173
-rw-r--r-- 1 root root     679 Apr 27 14:42 /nsm/elsa/data/elsa/tmp/buffers/1398609694.88089
-rw-r--r-- 1 root root     679 Apr 27 14:41 /nsm/elsa/data/elsa/tmp/buffers/1398609634.83416
-rw-r--r-- 1 root root    2197 Apr 27 14:40 /nsm/elsa/data/elsa/tmp/buffers/1398609574.78719
-rw-r--r-- 1 root root    1157 Apr 27 14:39 /nsm/elsa/data/elsa/tmp/buffers/1398609514.74207
-rw-r--r-- 1 root root     679 Apr 27 14:38 /nsm/elsa/data/elsa/tmp/buffers/1398609454.68905
-rw-r--r-- 1 root root     578 Apr 27 14:37 /nsm/elsa/data/elsa/tmp/buffers/1398609394.63837
-rw-r--r-- 1 root root     780 Apr 27 14:36 /nsm/elsa/data/elsa/tmp/buffers/1398609334.60027
-rw-r--r-- 1 root root    2096 Apr 27 14:35 /nsm/elsa/data/elsa/tmp/buffers/1398609274.54976
-rw-r--r-- 1 root root     780 Apr 27 14:34 /nsm/elsa/data/elsa/tmp/buffers/1398609214.48291
-rw-r--r-- 1 root root     826 Apr 27 14:33 /nsm/elsa/data/elsa/tmp/buffers/1398609154.44212
-rw-r--r-- 1 root root     679 Apr 27 14:32 /nsm/elsa/data/elsa/tmp/buffers/1398609094.39409
-rw-r--r-- 1 root root    1000 Apr 27 14:31 /nsm/elsa/data/elsa/tmp/buffers/1398609034.35184
-rw-r--r-- 1 root root    2766 Apr 27 14:30 /nsm/elsa/data/elsa/tmp/buffers/1398608974.23181
-rw-r--r-- 1 root root    2646 Apr 27 14:29 /nsm/elsa/data/elsa/tmp/buffers/1398608914.1738
-rw-r--r-- 1 root root     679 Apr 27 14:28 /nsm/elsa/data/elsa/tmp/buffers/1398608854.118
-rw-r--r-- 1 root root     679 Apr 27 14:27 /nsm/elsa/data/elsa/tmp/buffers/1398608794.07667
-rw-r--r-- 1 root root    1000 Apr 27 14:26 /nsm/elsa/data/elsa/tmp/buffers/1398608734.03226
-rw-r--r-- 1 root root    2197 Apr 27 14:25 /nsm/elsa/data/elsa/tmp/buffers/1398608673.99188
-rw-r--r-- 1 root root    1875 Apr 27 14:24 /nsm/elsa/data/elsa/tmp/buffers/1398608613.92878
-rw-r--r-- 1 root root     725 Apr 27 14:23 /nsm/elsa/data/elsa/tmp/buffers/1398608553.88737
-rw-r--r-- 1 root root     780 Apr 27 14:22 /nsm/elsa/data/elsa/tmp/buffers/1398608493.84614
-rw-r--r-- 1 root root    1000 Apr 27 14:21 /nsm/elsa/data/elsa/tmp/buffers/1398608433.79659
-rw-r--r-- 1 root root    2197 Apr 27 14:20 /nsm/elsa/data/elsa/tmp/buffers/1398608373.73585
-rw-r--r-- 1 root root    1875 Apr 27 14:19 /nsm/elsa/data/elsa/tmp/buffers/1398608313.51166
-rw-r--r-- 1 root root    1977 Apr 27 14:18 /nsm/elsa/data/elsa/tmp/buffers/1398608252.33185
-rw-r--r-- 1 root root    1000 Apr 27 14:17 /nsm/elsa/data/elsa/tmp/buffers/1398608192.29016
-rw-r--r-- 1 root root    1000 Apr 27 14:16 /nsm/elsa/data/elsa/tmp/buffers/1398608132.24552
-rw-r--r-- 1 root root    2197 Apr 27 14:15 /nsm/elsa/data/elsa/tmp/buffers/1398608072.20435
-rw-r--r-- 1 root root    1875 Apr 27 14:14 /nsm/elsa/data/elsa/tmp/buffers/1398608012.1517
-rw-r--r-- 1 root root     826 Apr 27 14:13 /nsm/elsa/data/elsa/tmp/buffers/1398607952.1051
-rw-r--r-- 1 root root     679 Apr 27 14:12 /nsm/elsa/data/elsa/tmp/buffers/1398607892.06559
-rw-r--r-- 1 root root    3200 Apr 27 14:11 /nsm/elsa/data/elsa/tmp/buffers/1398607832.02301
-rw-r--r-- 1 root root    2548 Apr 27 14:10 /nsm/elsa/data/elsa/tmp/buffers/1398607771.98266
-rw-r--r-- 1 root root    2353 Apr 27 14:09 /nsm/elsa/data/elsa/tmp/buffers/1398607711.94186
-rw-r--r-- 1 root root     679 Apr 27 14:08 /nsm/elsa/data/elsa/tmp/buffers/1398607651.87728
-rw-r--r-- 1 root root     679 Apr 27 14:07 /nsm/elsa/data/elsa/tmp/buffers/1398607591.80133
-rw-r--r-- 1 root root    1000 Apr 27 14:06 /nsm/elsa/data/elsa/tmp/buffers/1398607531.72468
-rw-r--r-- 1 root root    2867 Apr 27 14:05 /nsm/elsa/data/elsa/tmp/buffers/1398607471.68083
-rw-r--r-- 1 root root    2545 Apr 27 14:04 /nsm/elsa/data/elsa/tmp/buffers/1398607411.59303
-rw-r--r-- 1 root root     826 Apr 27 14:03 /nsm/elsa/data/elsa/tmp/buffers/1398607351.52522
-rw-r--r-- 1 root root     679 Apr 27 14:02 /nsm/elsa/data/elsa/tmp/buffers/1398607291.45654
-rw-r--r-- 1 root root    1000 Apr 27 14:01 /nsm/elsa/data/elsa/tmp/buffers/1398607231.375
-rw-r--r-- 1 root root    2197 Apr 27 14:00 /nsm/elsa/data/elsa/tmp/buffers/1398607171.29983
-rw-r--r-- 1 root root     679 Apr 27 13:59 /nsm/elsa/data/elsa/tmp/buffers/1398607111.22621
-rw-r--r-- 1 root root     679 Apr 27 13:58 /nsm/elsa/data/elsa/tmp/buffers/1398607051.13946
-rw-r--r-- 1 root root     679 Apr 27 13:57 /nsm/elsa/data/elsa/tmp/buffers/1398606991.07187
-rw-r--r-- 1 root root    1000 Apr 27 13:56 /nsm/elsa/data/elsa/tmp/buffers/1398606931.00423
-rw-r--r-- 1 root root    2197 Apr 27 13:55 /nsm/elsa/data/elsa/tmp/buffers/1398606870.94134
-rw-r--r-- 1 root root    1875 Apr 27 13:54 /nsm/elsa/data/elsa/tmp/buffers/1398606810.88749
-rw-r--r-- 1 root root     826 Apr 27 13:53 /nsm/elsa/data/elsa/tmp/buffers/1398606750.82311
-rw-r--r-- 1 root root    1349 Apr 27 13:52 /nsm/elsa/data/elsa/tmp/buffers/1398606690.76588
-rw-r--r-- 1 root root    1000 Apr 27 13:51 /nsm/elsa/data/elsa/tmp/buffers/1398606630.69908
-rw-r--r-- 1 root root    2197 Apr 27 13:50 /nsm/elsa/data/elsa/tmp/buffers/1398606570.63475
-rw-r--r-- 1 root root    1875 Apr 27 13:49 /nsm/elsa/data/elsa/tmp/buffers/1398606510.58322
-rw-r--r-- 1 root root     969 Apr 27 13:48 /nsm/elsa/data/elsa/tmp/buffers/1398606450.54377
-rw-r--r-- 1 root root     679 Apr 27 13:47 /nsm/elsa/data/elsa/tmp/buffers/1398606390.50307
-rw-r--r-- 1 root root    1000 Apr 27 13:46 /nsm/elsa/data/elsa/tmp/buffers/1398606330.4382
-rw-r--r-- 1 root root    2197 Apr 27 13:45 /nsm/elsa/data/elsa/tmp/buffers/1398606270.38728
-rw-r--r-- 1 root root     679 Apr 27 13:44 /nsm/elsa/data/elsa/tmp/buffers/1398606210.34204
-rw-r--r-- 1 root root    1662 Apr 27 13:43 /nsm/elsa/data/elsa/tmp/buffers/1398606150.24944
-rw-r--r-- 1 root root     679 Apr 27 13:42 /nsm/elsa/data/elsa/tmp/buffers/1398606090.16441
-rw-r--r-- 1 root root    1000 Apr 27 13:41 /nsm/elsa/data/elsa/tmp/buffers/1398606030.08934
-rw-r--r-- 1 root root    5067 Apr 27 13:40 /nsm/elsa/data/elsa/tmp/buffers/1398605969.24106
-rw-r--r-- 1 root root    3023 Apr 27 13:39 /nsm/elsa/data/elsa/tmp/buffers/1398605909.17109
-rw-r--r-- 1 root root     679 Apr 27 13:38 /nsm/elsa/data/elsa/tmp/buffers/1398605849.09273
-rw-r--r-- 1 root root     679 Apr 27 13:37 /nsm/elsa/data/elsa/tmp/buffers/1398605789.03248
-rw-r--r-- 1 root root    1000 Apr 27 13:36 /nsm/elsa/data/elsa/tmp/buffers/1398605728.98388
-rw-r--r-- 1 root root    2197 Apr 27 13:35 /nsm/elsa/data/elsa/tmp/buffers/1398605668.91391
-rw-r--r-- 1 root root    1875 Apr 27 13:34 /nsm/elsa/data/elsa/tmp/buffers/1398605608.86051
-rw-r--r-- 1 root root    1006 Apr 27 13:33 /nsm/elsa/data/elsa/tmp/buffers/1398605548.80117
-rw-r--r-- 1 root root     679 Apr 27 13:32 /nsm/elsa/data/elsa/tmp/buffers/1398605488.32314
-rw-r--r-- 1 root root    1000 Apr 27 13:31 /nsm/elsa/data/elsa/tmp/buffers/1398605428.26104
-rw-r--r-- 1 root root    2197 Apr 27 13:30 /nsm/elsa/data/elsa/tmp/buffers/1398605368.21752
-rw-r--r-- 1 root root    4075 Apr 27 13:29 /nsm/elsa/data/elsa/tmp/buffers/1398605308.14662
-rw-r--r-- 1 root root     679 Apr 27 13:28 /nsm/elsa/data/elsa/tmp/buffers/1398605248.10531
-rw-r--r-- 1 root root    1349 Apr 27 13:27 /nsm/elsa/data/elsa/tmp/buffers/1398605188.05601
-rw-r--r-- 1 root root    1000 Apr 27 13:26 /nsm/elsa/data/elsa/tmp/buffers/1398605127.99455
-rw-r--r-- 1 root root    2197 Apr 27 13:25 /nsm/elsa/data/elsa/tmp/buffers/1398605067.94895
-rw-r--r-- 1 root root    1875 Apr 27 13:24 /nsm/elsa/data/elsa/tmp/buffers/1398605007.8751
-rw-r--r-- 1 root root    1127 Apr 27 13:23 /nsm/elsa/data/elsa/tmp/buffers/1398604947.81513
-rw-r--r-- 1 root root     679 Apr 27 13:22 /nsm/elsa/data/elsa/tmp/buffers/1398604887.76273
-rw-r--r-- 1 root root    1000 Apr 27 13:21 /nsm/elsa/data/elsa/tmp/buffers/1398604827.7146
-rw-r--r-- 1 root root    2197 Apr 27 13:20 /nsm/elsa/data/elsa/tmp/buffers/1398604767.67326
-rw-r--r-- 1 root root    1875 Apr 27 13:19 /nsm/elsa/data/elsa/tmp/buffers/1398604707.62875
-rw-r--r-- 1 root root     679 Apr 27 13:18 /nsm/elsa/data/elsa/tmp/buffers/1398604647.57978
-rw-r--r-- 1 root root    1000 Apr 27 13:17 /nsm/elsa/data/elsa/tmp/buffers/1398604587.53881
-rw-r--r-- 1 root root    1000 Apr 27 13:16 /nsm/elsa/data/elsa/tmp/buffers/1398604527.48626
-rw-r--r-- 1 root root    2867 Apr 27 13:15 /nsm/elsa/data/elsa/tmp/buffers/1398604467.42824
-rw-r--r-- 1 root root    2545 Apr 27 13:14 /nsm/elsa/data/elsa/tmp/buffers/1398604407.3847
-rw-r--r-- 1 root root     826 Apr 27 13:13 /nsm/elsa/data/elsa/tmp/buffers/1398604347.31768
-rw-r--r-- 1 root root     679 Apr 27 13:12 /nsm/elsa/data/elsa/tmp/buffers/1398604287.25882
-rw-r--r-- 1 root root    1301 Apr 27 13:11 /nsm/elsa/data/elsa/tmp/buffers/1398604227.18857
-rw-r--r-- 1 root root    2197 Apr 27 13:10 /nsm/elsa/data/elsa/tmp/buffers/1398604167.10934
-rw-r--r-- 1 root root    2353 Apr 27 13:09 /nsm/elsa/data/elsa/tmp/buffers/1398604106.88721
-rw-r--r-- 1 root root     679 Apr 27 13:08 /nsm/elsa/data/elsa/tmp/buffers/1398604046.84208
-rw-r--r-- 1 root root     971 Apr 27 13:07 /nsm/elsa/data/elsa/tmp/buffers/1398603986.78438
-rw-r--r-- 1 root root    1000 Apr 27 13:06 /nsm/elsa/data/elsa/tmp/buffers/1398603926.75355
-rw-r--r-- 1 root root    2197 Apr 27 13:05 /nsm/elsa/data/elsa/tmp/buffers/1398603866.71724
-rw-r--r-- 1 root root    1875 Apr 27 13:04 /nsm/elsa/data/elsa/tmp/buffers/1398603806.39113
-rw-r--r-- 1 root root     826 Apr 27 13:03 /nsm/elsa/data/elsa/tmp/buffers/1398603746.34857
-rw-r--r-- 1 root root    1349 Apr 27 13:02 /nsm/elsa/data/elsa/tmp/buffers/1398603686.18661
-rw-r--r-- 1 root root    1000 Apr 27 13:01 /nsm/elsa/data/elsa/tmp/buffers/1398603626.14482
-rw-r--r-- 1 root root    2197 Apr 27 13:00 /nsm/elsa/data/elsa/tmp/buffers/1398603566.10663
-rw-r--r-- 1 root root    1875 Apr 27 12:59 /nsm/elsa/data/elsa/tmp/buffers/1398603506.07785
-rw-r--r-- 1 root root     679 Apr 27 12:58 /nsm/elsa/data/elsa/tmp/buffers/1398603446.02967
-rw-r--r-- 1 root root     679 Apr 27 12:57 /nsm/elsa/data/elsa/tmp/buffers/1398603385.98335
-rw-r--r-- 1 root root    1000 Apr 27 12:56 /nsm/elsa/data/elsa/tmp/buffers/1398603325.94188
-rw-r--r-- 1 root root    2197 Apr 27 12:55 /nsm/elsa/data/elsa/tmp/buffers/1398603265.86189
-rw-r--r-- 1 root root    1875 Apr 27 12:54 /nsm/elsa/data/elsa/tmp/buffers/1398603205.78395
-rw-r--r-- 1 root root     679 Apr 27 12:53 /nsm/elsa/data/elsa/tmp/buffers/1398603145.73685
-rw-r--r-- 1 root root     826 Apr 27 12:52 /nsm/elsa/data/elsa/tmp/buffers/1398603084.40286
-rw-r--r-- 1 root root    1000 Apr 27 12:51 /nsm/elsa/data/elsa/tmp/buffers/1398603024.3545
-rw-r--r-- 1 root root    2197 Apr 27 12:50 /nsm/elsa/data/elsa/tmp/buffers/1398602964.28069
-rw-r--r-- 1 root root    2545 Apr 27 12:49 /nsm/elsa/data/elsa/tmp/buffers/1398602904.21052
-rw-r--r-- 1 root root    1349 Apr 27 12:48 /nsm/elsa/data/elsa/tmp/buffers/1398602844.13061
-rw-r--r-- 1 root root     679 Apr 27 12:47 /nsm/elsa/data/elsa/tmp/buffers/1398602784.07646
-rw-r--r-- 1 root root    1000 Apr 27 12:46 /nsm/elsa/data/elsa/tmp/buffers/1398602724.02885
-rw-r--r-- 1 root root    2197 Apr 27 12:45 /nsm/elsa/data/elsa/tmp/buffers/1398602663.94435
-rw-r--r-- 1 root root    1875 Apr 27 12:44 /nsm/elsa/data/elsa/tmp/buffers/1398602603.87656
-rw-r--r-- 1 root root    1857 Apr 27 12:43 /nsm/elsa/data/elsa/tmp/buffers/1398602543.81788
-rw-r--r-- 1 root root     826 Apr 27 12:42 /nsm/elsa/data/elsa/tmp/buffers/1398602483.77528
-rw-r--r-- 1 root root    1000 Apr 27 12:41 /nsm/elsa/data/elsa/tmp/buffers/1398602423.72291
-rw-r--r-- 1 root root    2795 Apr 27 12:40 /nsm/elsa/data/elsa/tmp/buffers/1398602363.6479
-rw-r--r-- 1 root root    1755 Apr 27 12:39 /nsm/elsa/data/elsa/tmp/buffers/1398602303.58789
-rw-r--r-- 1 root root     679 Apr 27 12:38 /nsm/elsa/data/elsa/tmp/buffers/1398602243.54047
-rw-r--r-- 1 root root     679 Apr 27 12:37 /nsm/elsa/data/elsa/tmp/buffers/1398602183.48726
-rw-r--r-- 1 root root    1670 Apr 27 12:36 /nsm/elsa/data/elsa/tmp/buffers/1398602123.39766
-rw-r--r-- 1 root root    2795 Apr 27 12:35 /nsm/elsa/data/elsa/tmp/buffers/1398602063.3371
-rw-r--r-- 1 root root    1277 Apr 27 12:34 /nsm/elsa/data/elsa/tmp/buffers/1398602003.28419
-rw-r--r-- 1 root root     679 Apr 27 12:33 /nsm/elsa/data/elsa/tmp/buffers/1398601943.23864
-rw-r--r-- 1 root root     826 Apr 27 12:32 /nsm/elsa/data/elsa/tmp/buffers/1398601883.19255
-rw-r--r-- 1 root root    1000 Apr 27 12:31 /nsm/elsa/data/elsa/tmp/buffers/1398601823.1587
-rw-r--r-- 1 root root    3146 Apr 27 12:30 /nsm/elsa/data/elsa/tmp/buffers/1398601763.11477
-rw-r--r-- 1 root root    1277 Apr 27 12:29 /nsm/elsa/data/elsa/tmp/buffers/1398601703.07323
-rw-r--r-- 1 root root     679 Apr 27 12:28 /nsm/elsa/data/elsa/tmp/buffers/1398601643.02547
-rw-r--r-- 1 root root     679 Apr 27 12:27 /nsm/elsa/data/elsa/tmp/buffers/1398601582.9847
-rw-r--r-- 1 root root    1000 Apr 27 12:26 /nsm/elsa/data/elsa/tmp/buffers/1398601522.94559
-rw-r--r-- 1 root root    2795 Apr 27 12:25 /nsm/elsa/data/elsa/tmp/buffers/1398601462.89852
-rw-r--r-- 1 root root    1947 Apr 27 12:24 /nsm/elsa/data/elsa/tmp/buffers/1398601402.85743
-rw-r--r-- 1 root root    1349 Apr 27 12:23 /nsm/elsa/data/elsa/tmp/buffers/1398601342.81402
-rw-r--r-- 1 root root     826 Apr 27 12:22 /nsm/elsa/data/elsa/tmp/buffers/1398601282.76608
-rw-r--r-- 1 root root    1000 Apr 27 12:21 /nsm/elsa/data/elsa/tmp/buffers/1398601222.72157
-rw-r--r-- 1 root root    2795 Apr 27 12:20 /nsm/elsa/data/elsa/tmp/buffers/1398601162.67525
-rw-r--r-- 1 root root    1277 Apr 27 12:19 /nsm/elsa/data/elsa/tmp/buffers/1398601102.63127
-rw-r--r-- 1 root root     679 Apr 27 12:18 /nsm/elsa/data/elsa/tmp/buffers/1398601042.59116
-rw-r--r-- 1 root root    1000 Apr 27 12:17 /nsm/elsa/data/elsa/tmp/buffers/1398600982.56322
-rw-r--r-- 1 root root    1000 Apr 27 12:16 /nsm/elsa/data/elsa/tmp/buffers/1398600922.51667
-rw-r--r-- 1 root root    2795 Apr 27 12:15 /nsm/elsa/data/elsa/tmp/buffers/1398600862.46762
-rw-r--r-- 1 root root    1277 Apr 27 12:14 /nsm/elsa/data/elsa/tmp/buffers/1398600802.42012
-rw-r--r-- 1 root root     679 Apr 27 12:13 /nsm/elsa/data/elsa/tmp/buffers/1398600742.3771
-rw-r--r-- 1 root root     827 Apr 27 12:12 /nsm/elsa/data/elsa/tmp/buffers/1398600682.33085
-rw-r--r-- 1 root root    1670 Apr 27 12:11 /nsm/elsa/data/elsa/tmp/buffers/1398600622.20656
-rw-r--r-- 1 root root    2795 Apr 27 12:10 /nsm/elsa/data/elsa/tmp/buffers/1398600562.13767
-rw-r--r-- 1 root root    1755 Apr 27 12:09 /nsm/elsa/data/elsa/tmp/buffers/1398600502.08274
-rw-r--r-- 1 root root     679 Apr 27 12:08 /nsm/elsa/data/elsa/tmp/buffers/1398600442.04114
-rw-r--r-- 1 root root     679 Apr 27 12:07 /nsm/elsa/data/elsa/tmp/buffers/1398600381.99033
-rw-r--r-- 1 root root    1000 Apr 27 12:06 /nsm/elsa/data/elsa/tmp/buffers/1398600321.83395
-rw-r--r-- 1 root root    3131 Apr 27 12:05 /nsm/elsa/data/elsa/tmp/buffers/1398600261.79633
-rw-r--r-- 1 root root    1612 Apr 27 12:04 /nsm/elsa/data/elsa/tmp/buffers/1398600201.74765
-rw-r--r-- 1 root root    1014 Apr 27 12:03 /nsm/elsa/data/elsa/tmp/buffers/1398600141.66159
-rw-r--r-- 1 root root    1163 Apr 27 12:02 /nsm/elsa/data/elsa/tmp/buffers/1398600076.80943
-rw-r--r-- 1 root root    1335 Apr 27 12:01 /nsm/elsa/data/elsa/tmp/buffers/1398600016.05927
-rw-r--r-- 1 root root    3131 Apr 27 12:00 /nsm/elsa/data/elsa/tmp/buffers/1398599956.01238
-rw-r--r-- 1 root root    2248 Apr 27 11:59 /nsm/elsa/data/elsa/tmp/buffers/1398599895.97407
-rw-r--r-- 1 root root    1349 Apr 27 11:58 /nsm/elsa/data/elsa/tmp/buffers/1398599835.93159
-rw-r--r-- 1 root root     679 Apr 27 11:57 /nsm/elsa/data/elsa/tmp/buffers/1398599775.88647
-rw-r--r-- 1 root root    1000 Apr 27 11:56 /nsm/elsa/data/elsa/tmp/buffers/1398599715.80629
-rw-r--r-- 1 root root    2795 Apr 27 11:55 /nsm/elsa/data/elsa/tmp/buffers/1398599655.76172
-rw-r--r-- 1 root root    1277 Apr 27 11:54 /nsm/elsa/data/elsa/tmp/buffers/1398599595.68649
-rw-r--r-- 1 root root     679 Apr 27 11:53 /nsm/elsa/data/elsa/tmp/buffers/1398599535.64924
-rw-r--r-- 1 root root     827 Apr 27 11:52 /nsm/elsa/data/elsa/tmp/buffers/1398599475.53167
-rw-r--r-- 1 root root    1000 Apr 27 11:51 /nsm/elsa/data/elsa/tmp/buffers/1398599415.49058
-rw-r--r-- 1 root root    2795 Apr 27 11:50 /nsm/elsa/data/elsa/tmp/buffers/1398599353.18736
-rw-r--r-- 1 root root    1277 Apr 27 11:49 /nsm/elsa/data/elsa/tmp/buffers/1398599293.14066
-rw-r--r-- 1 root root     679 Apr 27 11:48 /nsm/elsa/data/elsa/tmp/buffers/1398599233.074
-rw-r--r-- 1 root root     679 Apr 27 11:47 /nsm/elsa/data/elsa/tmp/buffers/1398599173.03212
-rw-r--r-- 1 root root    1670 Apr 27 11:46 /nsm/elsa/data/elsa/tmp/buffers/1398599112.98005
-rw-r--r-- 1 root root    2795 Apr 27 11:45 /nsm/elsa/data/elsa/tmp/buffers/1398599052.93494
-rw-r--r-- 1 root root    1277 Apr 27 11:44 /nsm/elsa/data/elsa/tmp/buffers/1398598992.88205
-rw-r--r-- 1 root root    1515 Apr 27 11:43 /nsm/elsa/data/elsa/tmp/buffers/1398598932.82526
-rw-r--r-- 1 root root     827 Apr 27 11:42 /nsm/elsa/data/elsa/tmp/buffers/1398598872.79095
-rw-r--r-- 1 root root    1000 Apr 27 11:41 /nsm/elsa/data/elsa/tmp/buffers/1398598812.73836
-rw-r--r-- 1 root root    2795 Apr 27 11:40 /nsm/elsa/data/elsa/tmp/buffers/1398598752.69794
-rw-r--r-- 1 root root    1755 Apr 27 11:39 /nsm/elsa/data/elsa/tmp/buffers/1398598692.65284
-rw-r--r-- 1 root root     679 Apr 27 11:38 /nsm/elsa/data/elsa/tmp/buffers/1398598632.58522
-rw-r--r-- 1 root root     679 Apr 27 11:37 /nsm/elsa/data/elsa/tmp/buffers/1398598572.53038
-rw-r--r-- 1 root root    1000 Apr 27 11:36 /nsm/elsa/data/elsa/tmp/buffers/1398598511.4114
-rw-r--r-- 1 root root    2795 Apr 27 11:35 /nsm/elsa/data/elsa/tmp/buffers/1398598451.3504
-rw-r--r-- 1 root root    1947 Apr 27 11:34 /nsm/elsa/data/elsa/tmp/buffers/1398598390.48183
-rw-r--r-- 1 root root    1349 Apr 27 11:33 /nsm/elsa/data/elsa/tmp/buffers/1398598330.43089
-rw-r--r-- 1 root root     827 Apr 27 11:32 /nsm/elsa/data/elsa/tmp/buffers/1398598270.39507
-rw-r--r-- 1 root root    1199 Apr 27 11:31 /nsm/elsa/data/elsa/tmp/buffers/1398598210.34415
-rw-r--r-- 1 root root    2947 Apr 27 11:30 /nsm/elsa/data/elsa/tmp/buffers/1398598150.22411
-rw-r--r-- 1 root root    1576 Apr 27 11:29 /nsm/elsa/data/elsa/tmp/buffers/1398598090.15402
-rw-r--r-- 1 root root     679 Apr 27 11:28 /nsm/elsa/data/elsa/tmp/buffers/1398598030.12131
-rw-r--r-- 1 root root     679 Apr 27 11:27 /nsm/elsa/data/elsa/tmp/buffers/1398597970.05832
-rw-r--r-- 1 root root    1199 Apr 27 11:26 /nsm/elsa/data/elsa/tmp/buffers/1398597909.99586
-rw-r--r-- 1 root root    3394 Apr 27 11:25 /nsm/elsa/data/elsa/tmp/buffers/1398597849.93502
-rw-r--r-- 1 root root    1277 Apr 27 11:24 /nsm/elsa/data/elsa/tmp/buffers/1398597789.89181
-rw-r--r-- 1 root root     679 Apr 27 11:23 /nsm/elsa/data/elsa/tmp/buffers/1398597729.83555
-rw-r--r-- 1 root root     827 Apr 27 11:22 /nsm/elsa/data/elsa/tmp/buffers/1398597669.75966
-rw-r--r-- 1 root root    1869 Apr 27 11:21 /nsm/elsa/data/elsa/tmp/buffers/1398597609.68916
-rw-r--r-- 1 root root    2596 Apr 27 11:20 /nsm/elsa/data/elsa/tmp/buffers/1398597549.62436
-rw-r--r-- 1 root root    1277 Apr 27 11:19 /nsm/elsa/data/elsa/tmp/buffers/1398597489.58452
-rw-r--r-- 1 root root     679 Apr 27 11:18 /nsm/elsa/data/elsa/tmp/buffers/1398597429.54235
-rw-r--r-- 1 root root    1000 Apr 27 11:17 /nsm/elsa/data/elsa/tmp/buffers/1398597369.50061
-rw-r--r-- 1 root root    1199 Apr 27 11:16 /nsm/elsa/data/elsa/tmp/buffers/1398597309.42996
-rw-r--r-- 1 root root    2596 Apr 27 11:15 /nsm/elsa/data/elsa/tmp/buffers/1398597248.71962
-rw-r--r-- 1 root root    1277 Apr 27 11:14 /nsm/elsa/data/elsa/tmp/buffers/1398597188.47966
-rw-r--r-- 1 root root     679 Apr 27 11:13 /nsm/elsa/data/elsa/tmp/buffers/1398597128.43066
-rw-r--r-- 1 root root     827 Apr 27 11:12 /nsm/elsa/data/elsa/tmp/buffers/1398597068.39056
-rw-r--r-- 1 root root    1199 Apr 27 11:11 /nsm/elsa/data/elsa/tmp/buffers/1398597008.34647
-rw-r--r-- 1 root root    2596 Apr 27 11:10 /nsm/elsa/data/elsa/tmp/buffers/1398596948.29895
-rw-r--r-- 1 root root    2425 Apr 27 11:09 /nsm/elsa/data/elsa/tmp/buffers/1398596888.25814
-rw-r--r-- 1 root root    1349 Apr 27 11:08 /nsm/elsa/data/elsa/tmp/buffers/1398596828.17813
-rw-r--r-- 1 root root     679 Apr 27 11:07 /nsm/elsa/data/elsa/tmp/buffers/1398596768.10791
-rw-r--r-- 1 root root    1199 Apr 27 11:06 /nsm/elsa/data/elsa/tmp/buffers/1398596708.06631
-rw-r--r-- 1 root root    2596 Apr 27 11:05 /nsm/elsa/data/elsa/tmp/buffers/1398596647.99282
-rw-r--r-- 1 root root    2213 Apr 27 11:04 /nsm/elsa/data/elsa/tmp/buffers/1398596587.94307
-rw-r--r-- 1 root root     679 Apr 27 11:03 /nsm/elsa/data/elsa/tmp/buffers/1398596527.90052
-rw-r--r-- 1 root root     827 Apr 27 11:02 /nsm/elsa/data/elsa/tmp/buffers/1398596467.82975
-rw-r--r-- 1 root root    1199 Apr 27 11:01 /nsm/elsa/data/elsa/tmp/buffers/1398596407.79743
-rw-r--r-- 1 root root    2947 Apr 27 11:00 /nsm/elsa/data/elsa/tmp/buffers/1398596347.75991
-rw-r--r-- 1 root root    1277 Apr 27 10:59 /nsm/elsa/data/elsa/tmp/buffers/1398596287.54341
-rw-r--r-- 1 root root     679 Apr 27 10:58 /nsm/elsa/data/elsa/tmp/buffers/1398596227.50841
-rw-r--r-- 1 root root     679 Apr 27 10:57 /nsm/elsa/data/elsa/tmp/buffers/1398596167.44877
-rw-r--r-- 1 root root    1869 Apr 27 10:56 /nsm/elsa/data/elsa/tmp/buffers/1398596106.78226
-rw-r--r-- 1 root root    2596 Apr 27 10:55 /nsm/elsa/data/elsa/tmp/buffers/1398596046.73915
-rw-r--r-- 1 root root    1277 Apr 27 10:54 /nsm/elsa/data/elsa/tmp/buffers/1398595986.67448
-rw-r--r-- 1 root root     679 Apr 27 10:53 /nsm/elsa/data/elsa/tmp/buffers/1398595926.63296
-rw-r--r-- 1 root root     827 Apr 27 10:52 /nsm/elsa/data/elsa/tmp/buffers/1398595866.56657
-rw-r--r-- 1 root root    1199 Apr 27 10:51 /nsm/elsa/data/elsa/tmp/buffers/1398595806.51403
-rw-r--r-- 1 root root    2596 Apr 27 10:50 /nsm/elsa/data/elsa/tmp/buffers/1398595746.47436
-rw-r--r-- 1 root root    1277 Apr 27 10:49 /nsm/elsa/data/elsa/tmp/buffers/1398595686.41614
-rw-r--r-- 1 root root     679 Apr 27 10:48 /nsm/elsa/data/elsa/tmp/buffers/1398595626.34666
-rw-r--r-- 1 root root     679 Apr 27 10:47 /nsm/elsa/data/elsa/tmp/buffers/1398595566.21249
-rw-r--r-- 1 root root    1199 Apr 27 10:46 /nsm/elsa/data/elsa/tmp/buffers/1398595506.14543
-rw-r--r-- 1 root root    2596 Apr 27 10:45 /nsm/elsa/data/elsa/tmp/buffers/1398595446.07319
-rw-r--r-- 1 root root    1947 Apr 27 10:44 /nsm/elsa/data/elsa/tmp/buffers/1398595386.03729
-rw-r--r-- 1 root root    2185 Apr 27 10:43 /nsm/elsa/data/elsa/tmp/buffers/1398595325.97848
-rw-r--r-- 1 root root     827 Apr 27 10:42 /nsm/elsa/data/elsa/tmp/buffers/1398595265.91117
-rw-r--r-- 1 root root    1300 Apr 27 10:41 /nsm/elsa/data/elsa/tmp/buffers/1398595205.87103
-rw-r--r-- 1 root root    2495 Apr 27 10:40 /nsm/elsa/data/elsa/tmp/buffers/1398595145.80069
-rw-r--r-- 1 root root    1755 Apr 27 10:39 /nsm/elsa/data/elsa/tmp/buffers/1398595085.76122
-rw-r--r-- 1 root root     679 Apr 27 10:38 /nsm/elsa/data/elsa/tmp/buffers/1398595024.49457
-rw-r--r-- 1 root root     978 Apr 27 10:37 /nsm/elsa/data/elsa/tmp/buffers/1398594964.43229
-rw-r--r-- 1 root root    1300 Apr 27 10:36 /nsm/elsa/data/elsa/tmp/buffers/1398594904.38817
-rw-r--r-- 1 root root    2495 Apr 27 10:35 /nsm/elsa/data/elsa/tmp/buffers/1398594844.30678
-rw-r--r-- 1 root root    1277 Apr 27 10:34 /nsm/elsa/data/elsa/tmp/buffers/1398594784.24339
-rw-r--r-- 1 root root     679 Apr 27 10:33 /nsm/elsa/data/elsa/tmp/buffers/1398594724.19797
-rw-r--r-- 1 root root     827 Apr 27 10:32 /nsm/elsa/data/elsa/tmp/buffers/1398594664.13195
-rw-r--r-- 1 root root    1300 Apr 27 10:31 /nsm/elsa/data/elsa/tmp/buffers/1398594604.09077
-rw-r--r-- 1 root root    3165 Apr 27 10:30 /nsm/elsa/data/elsa/tmp/buffers/1398594544.01298
-rw-r--r-- 1 root root    1277 Apr 27 10:29 /nsm/elsa/data/elsa/tmp/buffers/1398594483.96932
-rw-r--r-- 1 root root     679 Apr 27 10:28 /nsm/elsa/data/elsa/tmp/buffers/1398594423.93473
-rw-r--r-- 1 root root     679 Apr 27 10:27 /nsm/elsa/data/elsa/tmp/buffers/1398594363.86948
-rw-r--r-- 1 root root    1300 Apr 27 10:26 /nsm/elsa/data/elsa/tmp/buffers/1398594303.82685
-rw-r--r-- 1 root root    2495 Apr 27 10:25 /nsm/elsa/data/elsa/tmp/buffers/1398594243.74278
-rw-r--r-- 1 root root    1277 Apr 27 10:24 /nsm/elsa/data/elsa/tmp/buffers/1398594183.69265
-rw-r--r-- 1 root root     679 Apr 27 10:23 /nsm/elsa/data/elsa/tmp/buffers/1398594123.65114
-rw-r--r-- 1 root root     827 Apr 27 10:22 /nsm/elsa/data/elsa/tmp/buffers/1398594063.58297
-rw-r--r-- 1 root root    1401 Apr 27 10:21 /nsm/elsa/data/elsa/tmp/buffers/1398594003.54525
-rw-r--r-- 1 root root    2394 Apr 27 10:20 /nsm/elsa/data/elsa/tmp/buffers/1398593943.44239
-rw-r--r-- 1 root root    1947 Apr 27 10:19 /nsm/elsa/data/elsa/tmp/buffers/1398593883.25816
-rw-r--r-- 1 root root    1349 Apr 27 10:18 /nsm/elsa/data/elsa/tmp/buffers/1398593823.20889
-rw-r--r-- 1 root root    1000 Apr 27 10:17 /nsm/elsa/data/elsa/tmp/buffers/1398593763.14847
-rw-r--r-- 1 root root    1401 Apr 27 10:16 /nsm/elsa/data/elsa/tmp/buffers/1398593703.08705
-rw-r--r-- 1 root root    2394 Apr 27 10:15 /nsm/elsa/data/elsa/tmp/buffers/1398593643.03975
-rw-r--r-- 1 root root    1277 Apr 27 10:14 /nsm/elsa/data/elsa/tmp/buffers/1398593582.98961
-rw-r--r-- 1 root root     679 Apr 27 10:13 /nsm/elsa/data/elsa/tmp/buffers/1398593522.94503
-rw-r--r-- 1 root root     827 Apr 27 10:12 /nsm/elsa/data/elsa/tmp/buffers/1398593462.89191
-rw-r--r-- 1 root root    2051 Apr 27 10:11 /nsm/elsa/data/elsa/tmp/buffers/1398593402.84715
-rw-r--r-- 1 root root    2394 Apr 27 10:10 /nsm/elsa/data/elsa/tmp/buffers/1398593342.79375
-rw-r--r-- 1 root root    1755 Apr 27 10:09 /nsm/elsa/data/elsa/tmp/buffers/1398593282.76
-rw-r--r-- 1 root root     679 Apr 27 10:08 /nsm/elsa/data/elsa/tmp/buffers/1398593222.70902
-rw-r--r-- 1 root root     679 Apr 27 10:07 /nsm/elsa/data/elsa/tmp/buffers/1398593162.65845
-rw-r--r-- 1 root root    1401 Apr 27 10:06 /nsm/elsa/data/elsa/tmp/buffers/1398593102.61787
-rw-r--r-- 1 root root    5742 Apr 27 10:05 /nsm/elsa/data/elsa/tmp/buffers/1398593042.52693
-rw-r--r-- 1 root root    1277 Apr 27 10:04 /nsm/elsa/data/elsa/tmp/buffers/1398592982.48268
-rw-r--r-- 1 root root     679 Apr 27 10:03 /nsm/elsa/data/elsa/tmp/buffers/1398592922.43559
-rw-r--r-- 1 root root     927 Apr 27 10:02 /nsm/elsa/data/elsa/tmp/buffers/1398592862.38476
-rw-r--r-- 1 root root    1181 Apr 27 10:01 /nsm/elsa/data/elsa/tmp/buffers/1398592802.22594
-rw-r--r-- 1 root root    2483 Apr 27 10:00 /nsm/elsa/data/elsa/tmp/buffers/1398592742.11336
-rw-r--r-- 1 root root     679 Apr 27 09:59 /nsm/elsa/data/elsa/tmp/buffers/1398592682.07064
-rw-r--r-- 1 root root     679 Apr 27 09:58 /nsm/elsa/data/elsa/tmp/buffers/1398592622.01872
-rw-r--r-- 1 root root    1257 Apr 27 09:57 /nsm/elsa/data/elsa/tmp/buffers/1398592561.96247
-rw-r--r-- 1 root root     502 Apr 27 09:55 /nsm/elsa/data/elsa/tmp/buffers/1398592501.8635
-rw-r--r-- 1 root root    2103 Apr 27 09:55 /nsm/elsa/data/elsa/tmp/buffers/1398592441.77717
-rw-r--r-- 1 root root    1257 Apr 27 09:54 /nsm/elsa/data/elsa/tmp/buffers/1398592381.72163
-rw-r--r-- 1 root root     101 Apr 27 09:52 /nsm/elsa/data/elsa/tmp/buffers/1398592321.68183
-rw-r--r-- 1 root root    4094 Apr 27 09:52 /nsm/elsa/data/elsa/tmp/buffers/1398592261.62087
-rw-r--r-- 1 root root    1502 Apr 27 09:51 /nsm/elsa/data/elsa/tmp/buffers/1398592201.54301
-rw-r--r-- 1 root root    2871 Apr 27 09:50 /nsm/elsa/data/elsa/tmp/buffers/1398592141.4653
-rw-r--r-- 1 root root    1046 Apr 27 09:48 /nsm/elsa/data/elsa/tmp/buffers/1398592081.39588
-rw-r--r-- 1 root root     679 Apr 27 09:48 /nsm/elsa/data/elsa/tmp/buffers/1398592021.35705
-rw-r--r-- 1 root root    1604 Apr 27 09:47 /nsm/elsa/data/elsa/tmp/buffers/1398591961.15854
-rw-r--r-- 1 root root    2518 Apr 27 09:46 /nsm/elsa/data/elsa/tmp/buffers/1398591901.07401
-rw-r--r-- 1 root root     679 Apr 27 09:44 /nsm/elsa/data/elsa/tmp/buffers/1398591841.03695
-rw-r--r-- 1 root root     679 Apr 27 09:43 /nsm/elsa/data/elsa/tmp/buffers/1398591780.99711
-rw-r--r-- 1 root root    1515 Apr 27 09:42 /nsm/elsa/data/elsa/tmp/buffers/1398591720.85955
-rw-r--r-- 1 root root     826 Apr 27 09:41 /nsm/elsa/data/elsa/tmp/buffers/1398591660.79836
-rw-r--r-- 1 root root    2518 Apr 27 09:41 /nsm/elsa/data/elsa/tmp/buffers/1398591600.72307
-rw-r--r-- 1 root root    2425 Apr 27 09:39 /nsm/elsa/data/elsa/tmp/buffers/1398591540.6676
-rw-r--r-- 1 root root    1277 Apr 27 09:39 /nsm/elsa/data/elsa/tmp/buffers/1398591480.6041
-rw-r--r-- 1 root root     679 Apr 27 09:37 /nsm/elsa/data/elsa/tmp/buffers/1398591420.5554
-rw-r--r-- 1 root root    1323 Apr 27 09:36 /nsm/elsa/data/elsa/tmp/buffers/1398591360.51304
-rw-r--r-- 1 root root    2518 Apr 27 09:35 /nsm/elsa/data/elsa/tmp/buffers/1398591300.43683
-rw-r--r-- 1 root root    1277 Apr 27 09:34 /nsm/elsa/data/elsa/tmp/buffers/1398591240.39715
-rw-r--r-- 1 root root    1277 Apr 27 09:34 /nsm/elsa/data/elsa/tmp/buffers/1398591180.33287
-rw-r--r-- 1 root root     978 Apr 27 09:32 /nsm/elsa/data/elsa/tmp/buffers/1398591119.65958
-rw-r--r-- 1 root root    1147 Apr 27 09:31 /nsm/elsa/data/elsa/tmp/buffers/1398591059.58531
-rw-r--r-- 1 root root    2197 Apr 27 09:30 /nsm/elsa/data/elsa/tmp/buffers/1398590999.50321
-rw-r--r-- 1 root root    1875 Apr 27 09:29 /nsm/elsa/data/elsa/tmp/buffers/1398590939.46666
-rw-r--r-- 1 root root     679 Apr 27 09:28 /nsm/elsa/data/elsa/tmp/buffers/1398590879.41493
-rw-r--r-- 1 root root    1349 Apr 27 09:27 /nsm/elsa/data/elsa/tmp/buffers/1398590819.35374
-rw-r--r-- 1 root root    1670 Apr 27 09:26 /nsm/elsa/data/elsa/tmp/buffers/1398590759.31078
-rw-r--r-- 1 root root    2197 Apr 27 09:25 /nsm/elsa/data/elsa/tmp/buffers/1398590699.26493
-rw-r--r-- 1 root root    1875 Apr 27 09:24 /nsm/elsa/data/elsa/tmp/buffers/1398590639.22467
-rw-r--r-- 1 root root     679 Apr 27 09:23 /nsm/elsa/data/elsa/tmp/buffers/1398590579.18354
-rw-r--r-- 1 root root     679 Apr 27 09:22 /nsm/elsa/data/elsa/tmp/buffers/1398590519.14391
-rw-r--r-- 1 root root    1000 Apr 27 09:21 /nsm/elsa/data/elsa/tmp/buffers/1398590459.10363
-rw-r--r-- 1 root root    2631 Apr 27 09:20 /nsm/elsa/data/elsa/tmp/buffers/1398590399.04665
-rw-r--r-- 1 root root    1875 Apr 27 09:19 /nsm/elsa/data/elsa/tmp/buffers/1398590339.00442
-rw-r--r-- 1 root root     679 Apr 27 09:18 /nsm/elsa/data/elsa/tmp/buffers/1398590278.95866
-rw-r--r-- 1 root root    1000 Apr 27 09:17 /nsm/elsa/data/elsa/tmp/buffers/1398590218.89102
-rw-r--r-- 1 root root    1000 Apr 27 09:16 /nsm/elsa/data/elsa/tmp/buffers/1398590158.84937
-rw-r--r-- 1 root root    2197 Apr 27 09:15 /nsm/elsa/data/elsa/tmp/buffers/1398590098.80678
-rw-r--r-- 1 root root    2545 Apr 27 09:14 /nsm/elsa/data/elsa/tmp/buffers/1398590038.77984
-rw-r--r-- 1 root root     679 Apr 27 09:13 /nsm/elsa/data/elsa/tmp/buffers/1398589978.7343
-rw-r--r-- 1 root root     679 Apr 27 09:12 /nsm/elsa/data/elsa/tmp/buffers/1398589918.68886
-rw-r--r-- 1 root root    1000 Apr 27 09:11 /nsm/elsa/data/elsa/tmp/buffers/1398589858.64372
-rw-r--r-- 1 root root    2345 Apr 27 09:10 /nsm/elsa/data/elsa/tmp/buffers/1398589798.59543
-rw-r--r-- 1 root root    2353 Apr 27 09:09 /nsm/elsa/data/elsa/tmp/buffers/1398589738.53259
-rw-r--r-- 1 root root     679 Apr 27 09:08 /nsm/elsa/data/elsa/tmp/buffers/1398589678.48532
-rw-r--r-- 1 root root     679 Apr 27 09:07 /nsm/elsa/data/elsa/tmp/buffers/1398589618.45251
-rw-r--r-- 1 root root    1000 Apr 27 09:06 /nsm/elsa/data/elsa/tmp/buffers/1398589558.40975
-rw-r--r-- 1 root root    2197 Apr 27 09:05 /nsm/elsa/data/elsa/tmp/buffers/1398589497.95808
-rw-r--r-- 1 root root    1875 Apr 27 09:04 /nsm/elsa/data/elsa/tmp/buffers/1398589437.89657
-rw-r--r-- 1 root root     679 Apr 27 09:03 /nsm/elsa/data/elsa/tmp/buffers/1398589377.86
-rw-r--r-- 1 root root    1349 Apr 27 09:02 /nsm/elsa/data/elsa/tmp/buffers/1398589317.80831
-rw-r--r-- 1 root root    1670 Apr 27 09:01 /nsm/elsa/data/elsa/tmp/buffers/1398589257.76694
-rw-r--r-- 1 root root    2695 Apr 27 09:00 /nsm/elsa/data/elsa/tmp/buffers/1398589197.71542
-rw-r--r-- 1 root root    1875 Apr 27 08:59 /nsm/elsa/data/elsa/tmp/buffers/1398589137.65539
-rw-r--r-- 1 root root     679 Apr 27 08:58 /nsm/elsa/data/elsa/tmp/buffers/1398589077.58843
-rw-r--r-- 1 root root     679 Apr 27 08:57 /nsm/elsa/data/elsa/tmp/buffers/1398589017.53791
-rw-r--r-- 1 root root    1000 Apr 27 08:56 /nsm/elsa/data/elsa/tmp/buffers/1398588957.48132
-rw-r--r-- 1 root root    2197 Apr 27 08:55 /nsm/elsa/data/elsa/tmp/buffers/1398588897.43104
-rw-r--r-- 1 root root    1875 Apr 27 08:54 /nsm/elsa/data/elsa/tmp/buffers/1398588837.38445
-rw-r--r-- 1 root root     679 Apr 27 08:53 /nsm/elsa/data/elsa/tmp/buffers/1398588777.33955
-rw-r--r-- 1 root root     679 Apr 27 08:52 /nsm/elsa/data/elsa/tmp/buffers/1398588717.29214
-rw-r--r-- 1 root root    1000 Apr 27 08:51 /nsm/elsa/data/elsa/tmp/buffers/1398588657.17989
-rw-r--r-- 1 root root    2695 Apr 27 08:50 /nsm/elsa/data/elsa/tmp/buffers/1398588597.12228
-rw-r--r-- 1 root root    1875 Apr 27 08:49 /nsm/elsa/data/elsa/tmp/buffers/1398588537.08201
-rw-r--r-- 1 root root    2334 Apr 27 08:48 /nsm/elsa/data/elsa/tmp/buffers/1398588477.01529
-rw-r--r-- 1 root root     679 Apr 27 08:47 /nsm/elsa/data/elsa/tmp/buffers/1398588416.9625
-rw-r--r-- 1 root root    1985 Apr 27 08:46 /nsm/elsa/data/elsa/tmp/buffers/1398588356.89331
-rw-r--r-- 1 root root    2197 Apr 27 08:45 /nsm/elsa/data/elsa/tmp/buffers/1398588296.84337
-rw-r--r-- 1 root root    1875 Apr 27 08:44 /nsm/elsa/data/elsa/tmp/buffers/1398588236.78448
-rw-r--r-- 1 root root     679 Apr 27 08:43 /nsm/elsa/data/elsa/tmp/buffers/1398588176.74457
-rw-r--r-- 1 root root    2153 Apr 27 08:42 /nsm/elsa/data/elsa/tmp/buffers/1398588116.65847
-rw-r--r-- 1 root root    1000 Apr 27 08:41 /nsm/elsa/data/elsa/tmp/buffers/1398588056.60788
-rw-r--r-- 1 root root    2344 Apr 27 08:40 /nsm/elsa/data/elsa/tmp/buffers/1398587996.54932
-rw-r--r-- 1 root root    2353 Apr 27 08:39 /nsm/elsa/data/elsa/tmp/buffers/1398587936.49287
-rw-r--r-- 1 root root     679 Apr 27 08:38 /nsm/elsa/data/elsa/tmp/buffers/1398587876.4417
-rw-r--r-- 1 root root    1349 Apr 27 08:37 /nsm/elsa/data/elsa/tmp/buffers/1398587816.37126
-rw-r--r-- 1 root root    1670 Apr 27 08:36 /nsm/elsa/data/elsa/tmp/buffers/1398587756.29744
-rw-r--r-- 1 root root    2197 Apr 27 08:35 /nsm/elsa/data/elsa/tmp/buffers/1398587696.23298
-rw-r--r-- 1 root root    1875 Apr 27 08:34 /nsm/elsa/data/elsa/tmp/buffers/1398587636.18931
-rw-r--r-- 1 root root     679 Apr 27 08:33 /nsm/elsa/data/elsa/tmp/buffers/1398587576.15066
-rw-r--r-- 1 root root    1021 Apr 27 08:32 /nsm/elsa/data/elsa/tmp/buffers/1398587516.11039
-rw-r--r-- 1 root root    1000 Apr 27 08:31 /nsm/elsa/data/elsa/tmp/buffers/1398587456.07309
-rw-r--r-- 1 root root    2344 Apr 27 08:30 /nsm/elsa/data/elsa/tmp/buffers/1398587396.01714
-rw-r--r-- 1 root root    1875 Apr 27 08:29 /nsm/elsa/data/elsa/tmp/buffers/1398587335.98036
-rw-r--r-- 1 root root     679 Apr 27 08:28 /nsm/elsa/data/elsa/tmp/buffers/1398587275.91637
-rw-r--r-- 1 root root     679 Apr 27 08:27 /nsm/elsa/data/elsa/tmp/buffers/1398587215.87086
-rw-r--r-- 1 root root    1000 Apr 27 08:26 /nsm/elsa/data/elsa/tmp/buffers/1398587155.83083
-rw-r--r-- 1 root root    2197 Apr 27 08:25 /nsm/elsa/data/elsa/tmp/buffers/1398587095.78229
-rw-r--r-- 1 root root    1875 Apr 27 08:24 /nsm/elsa/data/elsa/tmp/buffers/1398587035.73969
-rw-r--r-- 1 root root    1464 Apr 27 08:23 /nsm/elsa/data/elsa/tmp/buffers/1398586975.69628
-rw-r--r-- 1 root root    1963 Apr 27 08:22 /nsm/elsa/data/elsa/tmp/buffers/1398586915.63735
-rw-r--r-- 1 root root    2284 Apr 27 08:21 /nsm/elsa/data/elsa/tmp/buffers/1398586855.57155
-rw-r--r-- 1 root root    2695 Apr 27 08:20 /nsm/elsa/data/elsa/tmp/buffers/1398586795.5138
-rw-r--r-- 1 root root    1875 Apr 27 08:19 /nsm/elsa/data/elsa/tmp/buffers/1398586735.46667
-rw-r--r-- 1 root root     679 Apr 27 08:18 /nsm/elsa/data/elsa/tmp/buffers/1398586675.37738
-rw-r--r-- 1 root root    1000 Apr 27 08:17 /nsm/elsa/data/elsa/tmp/buffers/1398586615.33645
-rw-r--r-- 1 root root    1000 Apr 27 08:16 /nsm/elsa/data/elsa/tmp/buffers/1398586555.29325
-rw-r--r-- 1 root root    2197 Apr 27 08:15 /nsm/elsa/data/elsa/tmp/buffers/1398586495.24957
-rw-r--r-- 1 root root    1875 Apr 27 08:14 /nsm/elsa/data/elsa/tmp/buffers/1398586435.2092
-rw-r--r-- 1 root root    1090 Apr 27 08:13 /nsm/elsa/data/elsa/tmp/buffers/1398586375.16773
-rw-r--r-- 1 root root     796 Apr 27 08:12 /nsm/elsa/data/elsa/tmp/buffers/1398586315.08067
-rw-r--r-- 1 root root    2005 Apr 27 08:11 /nsm/elsa/data/elsa/tmp/buffers/1398586255.03014
-rw-r--r-- 1 root root    2679 Apr 27 08:10 /nsm/elsa/data/elsa/tmp/buffers/1398586194.917
-rw-r--r-- 1 root root    2353 Apr 27 08:09 /nsm/elsa/data/elsa/tmp/buffers/1398586134.86743
-rw-r--r-- 1 root root     679 Apr 27 08:08 /nsm/elsa/data/elsa/tmp/buffers/1398586074.80237
-rw-r--r-- 1 root root     793 Apr 27 08:07 /nsm/elsa/data/elsa/tmp/buffers/1398586014.76527
-rw-r--r-- 1 root root    1000 Apr 27 08:06 /nsm/elsa/data/elsa/tmp/buffers/1398585954.72064
-rw-r--r-- 1 root root    2197 Apr 27 08:05 /nsm/elsa/data/elsa/tmp/buffers/1398585894.67545
-rw-r--r-- 1 root root    1875 Apr 27 08:04 /nsm/elsa/data/elsa/tmp/buffers/1398585834.6262
-rw-r--r-- 1 root root     679 Apr 27 08:03 /nsm/elsa/data/elsa/tmp/buffers/1398585773.96898
-rw-r--r-- 1 root root     679 Apr 27 08:02 /nsm/elsa/data/elsa/tmp/buffers/1398585713.88515
-rw-r--r-- 1 root root    1101 Apr 27 08:01 /nsm/elsa/data/elsa/tmp/buffers/1398585653.84891
-rw-r--r-- 1 root root    5000 Apr 27 08:00 /nsm/elsa/data/elsa/tmp/buffers/1398585593.80245
-rw-r--r-- 1 root root     679 Apr 27 07:59 /nsm/elsa/data/elsa/tmp/buffers/1398585533.75763
-rw-r--r-- 1 root root    1349 Apr 27 07:58 /nsm/elsa/data/elsa/tmp/buffers/1398585473.68234
-rw-r--r-- 1 root root     578 Apr 27 07:57 /nsm/elsa/data/elsa/tmp/buffers/1398585413.61697
-rw-r--r-- 1 root root    4498 Apr 27 07:56 /nsm/elsa/data/elsa/tmp/buffers/1398585353.57566
-rw-r--r-- 1 root root    2096 Apr 27 07:55 /nsm/elsa/data/elsa/tmp/buffers/1398585293.5294
-rw-r--r-- 1 root root    1312 Apr 27 07:54 /nsm/elsa/data/elsa/tmp/buffers/1398585233.46686
-rw-r--r-- 1 root root     795 Apr 27 07:53 /nsm/elsa/data/elsa/tmp/buffers/1398585173.377
-rw-r--r-- 1 root root     679 Apr 27 07:52 /nsm/elsa/data/elsa/tmp/buffers/1398585113.2942
-rw-r--r-- 1 root root     578 Apr 27 07:51 /nsm/elsa/data/elsa/tmp/buffers/1398585053.23389
-rw-r--r-- 1 root root    2344 Apr 27 07:50 /nsm/elsa/data/elsa/tmp/buffers/1398584993.16241
-rw-r--r-- 1 root root     679 Apr 27 07:49 /nsm/elsa/data/elsa/tmp/buffers/1398584933.10541
-rw-r--r-- 1 root root     679 Apr 27 07:48 /nsm/elsa/data/elsa/tmp/buffers/1398584873.03544
-rw-r--r-- 1 root root     679 Apr 27 07:47 /nsm/elsa/data/elsa/tmp/buffers/1398584812.99629
-rw-r--r-- 1 root root     780 Apr 27 07:46 /nsm/elsa/data/elsa/tmp/buffers/1398584752.9523
-rw-r--r-- 1 root root    3067 Apr 27 07:45 /nsm/elsa/data/elsa/tmp/buffers/1398584692.91105
-rw-r--r-- 1 root root    3548 Apr 27 07:44 /nsm/elsa/data/elsa/tmp/buffers/1398584632.83819
-rw-r--r-- 1 root root     679 Apr 27 07:43 /nsm/elsa/data/elsa/tmp/buffers/1398584572.75299
-rw-r--r-- 1 root root    1518 Apr 27 07:42 /nsm/elsa/data/elsa/tmp/buffers/1398584512.70436
-rw-r--r-- 1 root root    1000 Apr 27 07:41 /nsm/elsa/data/elsa/tmp/buffers/1398584452.66456
-rw-r--r-- 1 root root    2344 Apr 27 07:40 /nsm/elsa/data/elsa/tmp/buffers/1398584392.61104
-rw-r--r-- 1 root root    2353 Apr 27 07:39 /nsm/elsa/data/elsa/tmp/buffers/1398584332.54401
-rw-r--r-- 1 root root     679 Apr 27 07:38 /nsm/elsa/data/elsa/tmp/buffers/1398584272.45095
-rw-r--r-- 1 root root     679 Apr 27 07:37 /nsm/elsa/data/elsa/tmp/buffers/1398584212.39104
-rw-r--r-- 1 root root    1000 Apr 27 07:36 /nsm/elsa/data/elsa/tmp/buffers/1398584152.33381
-rw-r--r-- 1 root root    2371 Apr 27 07:35 /nsm/elsa/data/elsa/tmp/buffers/1398584092.28474
-rw-r--r-- 1 root root    1875 Apr 27 07:34 /nsm/elsa/data/elsa/tmp/buffers/1398584032.21516
-rw-r--r-- 1 root root    1349 Apr 27 07:33 /nsm/elsa/data/elsa/tmp/buffers/1398583972.17578
-rw-r--r-- 1 root root     679 Apr 27 07:32 /nsm/elsa/data/elsa/tmp/buffers/1398583912.12995
-rw-r--r-- 1 root root    1000 Apr 27 07:31 /nsm/elsa/data/elsa/tmp/buffers/1398583852.09523
-rw-r--r-- 1 root root    2977 Apr 27 07:30 /nsm/elsa/data/elsa/tmp/buffers/1398583792.01537
-rw-r--r-- 1 root root    1875 Apr 27 07:29 /nsm/elsa/data/elsa/tmp/buffers/1398583731.96627
-rw-r--r-- 1 root root     679 Apr 27 07:28 /nsm/elsa/data/elsa/tmp/buffers/1398583671.92395
-rw-r--r-- 1 root root     679 Apr 27 07:27 /nsm/elsa/data/elsa/tmp/buffers/1398583611.8752
-rw-r--r-- 1 root root    1000 Apr 27 07:26 /nsm/elsa/data/elsa/tmp/buffers/1398583551.82708
-rw-r--r-- 1 root root    2197 Apr 27 07:25 /nsm/elsa/data/elsa/tmp/buffers/1398583491.77185
-rw-r--r-- 1 root root    1875 Apr 27 07:24 /nsm/elsa/data/elsa/tmp/buffers/1398583431.72697
-rw-r--r-- 1 root root     679 Apr 27 07:23 /nsm/elsa/data/elsa/tmp/buffers/1398583371.68155
-rw-r--r-- 1 root root     679 Apr 27 07:22 /nsm/elsa/data/elsa/tmp/buffers/1398583311.61842
-rw-r--r-- 1 root root    1670 Apr 27 07:21 /nsm/elsa/data/elsa/tmp/buffers/1398583251.56988
-rw-r--r-- 1 root root    3014 Apr 27 07:20 /nsm/elsa/data/elsa/tmp/buffers/1398583191.53111
-rw-r--r-- 1 root root    1875 Apr 27 07:19 /nsm/elsa/data/elsa/tmp/buffers/1398583131.47783
-rw-r--r-- 1 root root     679 Apr 27 07:18 /nsm/elsa/data/elsa/tmp/buffers/1398583071.44102
-rw-r--r-- 1 root root    1000 Apr 27 07:17 /nsm/elsa/data/elsa/tmp/buffers/1398583011.39285
-rw-r--r-- 1 root root    1936 Apr 27 07:16 /nsm/elsa/data/elsa/tmp/buffers/1398582951.3536
-rw-r--r-- 1 root root    2197 Apr 27 07:15 /nsm/elsa/data/elsa/tmp/buffers/1398582891.3067
-rw-r--r-- 1 root root    1875 Apr 27 07:14 /nsm/elsa/data/elsa/tmp/buffers/1398582831.26335
-rw-r--r-- 1 root root     679 Apr 27 07:13 /nsm/elsa/data/elsa/tmp/buffers/1398582771.21233
-rw-r--r-- 1 root root     679 Apr 27 07:12 /nsm/elsa/data/elsa/tmp/buffers/1398582711.16724
-rw-r--r-- 1 root root    1000 Apr 27 07:11 /nsm/elsa/data/elsa/tmp/buffers/1398582651.12935
-rw-r--r-- 1 root root    4034 Apr 27 07:10 /nsm/elsa/data/elsa/tmp/buffers/1398582591.05726
-rw-r--r-- 1 root root    2951 Apr 27 07:09 /nsm/elsa/data/elsa/tmp/buffers/1398582531.00283
-rw-r--r-- 1 root root     578 Apr 27 07:08 /nsm/elsa/data/elsa/tmp/buffers/1398582470.94276
-rw-r--r-- 1 root root     780 Apr 27 07:07 /nsm/elsa/data/elsa/tmp/buffers/1398582410.89683
-rw-r--r-- 1 root root     679 Apr 27 07:06 /nsm/elsa/data/elsa/tmp/buffers/1398582350.80464
-rw-r--r-- 1 root root    2197 Apr 27 07:05 /nsm/elsa/data/elsa/tmp/buffers/1398582290.74781
-rw-r--r-- 1 root root     679 Apr 27 07:04 /nsm/elsa/data/elsa/tmp/buffers/1398582230.70551
-rw-r--r-- 1 root root     679 Apr 27 07:03 /nsm/elsa/data/elsa/tmp/buffers/1398582170.66562
-rw-r--r-- 1 root root     679 Apr 27 07:02 /nsm/elsa/data/elsa/tmp/buffers/1398582110.61897
-rw-r--r-- 1 root root    1266 Apr 27 07:01 /nsm/elsa/data/elsa/tmp/buffers/1398582050.5703
-rw-r--r-- 1 root root    2345 Apr 27 07:00 /nsm/elsa/data/elsa/tmp/buffers/1398581990.52209
-rw-r--r-- 1 root root    1875 Apr 27 06:59 /nsm/elsa/data/elsa/tmp/buffers/1398581930.47913
-rw-r--r-- 1 root root     679 Apr 27 06:58 /nsm/elsa/data/elsa/tmp/buffers/1398581870.43649
-rw-r--r-- 1 root root     679 Apr 27 06:57 /nsm/elsa/data/elsa/tmp/buffers/1398581810.38659
-rw-r--r-- 1 root root    1670 Apr 27 06:56 /nsm/elsa/data/elsa/tmp/buffers/1398581750.34232
-rw-r--r-- 1 root root    2867 Apr 27 06:55 /nsm/elsa/data/elsa/tmp/buffers/1398581690.29545
-rw-r--r-- 1 root root    1875 Apr 27 06:54 /nsm/elsa/data/elsa/tmp/buffers/1398581630.21102
-rw-r--r-- 1 root root     679 Apr 27 06:53 /nsm/elsa/data/elsa/tmp/buffers/1398581570.12829
-rw-r--r-- 1 root root     679 Apr 27 06:52 /nsm/elsa/data/elsa/tmp/buffers/1398581510.07626
-rw-r--r-- 1 root root    1000 Apr 27 06:51 /nsm/elsa/data/elsa/tmp/buffers/1398581450.03907
-rw-r--r-- 1 root root    2695 Apr 27 06:50 /nsm/elsa/data/elsa/tmp/buffers/1398581389.98442
-rw-r--r-- 1 root root    1875 Apr 27 06:49 /nsm/elsa/data/elsa/tmp/buffers/1398581329.93443
-rw-r--r-- 1 root root     679 Apr 27 06:48 /nsm/elsa/data/elsa/tmp/buffers/1398581269.88654
-rw-r--r-- 1 root root    2781 Apr 27 06:47 /nsm/elsa/data/elsa/tmp/buffers/1398581209.84629
-rw-r--r-- 1 root root   42672 Apr 27 06:46 /nsm/elsa/data/elsa/tmp/buffers/1398581149.80074
-rw-r--r-- 1 root root    2197 Apr 27 06:45 /nsm/elsa/data/elsa/tmp/buffers/1398581089.73655
-rw-r--r-- 1 root root     679 Apr 27 06:44 /nsm/elsa/data/elsa/tmp/buffers/1398581029.44421
-rw-r--r-- 1 root root     578 Apr 27 06:43 /nsm/elsa/data/elsa/tmp/buffers/1398580969.38515
-rw-r--r-- 1 root root     679 Apr 27 06:42 /nsm/elsa/data/elsa/tmp/buffers/1398580909.31862
-rw-r--r-- 1 root root     780 Apr 27 06:41 /nsm/elsa/data/elsa/tmp/buffers/1398580848.91915
-rw-r--r-- 1 root root    2344 Apr 27 06:40 /nsm/elsa/data/elsa/tmp/buffers/1398580787.30553
-rw-r--r-- 1 root root    1258 Apr 27 06:39 /nsm/elsa/data/elsa/tmp/buffers/1398580727.22869
-rw-r--r-- 1 root root     679 Apr 27 06:38 /nsm/elsa/data/elsa/tmp/buffers/1398580666.70558
-rw-r--r-- 1 root root     679 Apr 27 06:37 /nsm/elsa/data/elsa/tmp/buffers/1398580606.03362
-rw-r--r-- 1 root root     679 Apr 27 06:36 /nsm/elsa/data/elsa/tmp/buffers/1398580545.94124
-rw-r--r-- 1 root root    2197 Apr 27 06:35 /nsm/elsa/data/elsa/tmp/buffers/1398580485.48665
-rw-r--r-- 1 root root     679 Apr 27 06:34 /nsm/elsa/data/elsa/tmp/buffers/1398580425.40754
-rw-r--r-- 1 root root     679 Apr 27 06:33 /nsm/elsa/data/elsa/tmp/buffers/1398580365.31569
-rw-r--r-- 1 root root     578 Apr 27 06:32 /nsm/elsa/data/elsa/tmp/buffers/1398580305.09043
-rw-r--r-- 1 root root     780 Apr 27 06:31 /nsm/elsa/data/elsa/tmp/buffers/1398580244.19599
-rw-r--r-- 1 root root    2344 Apr 27 06:30 /nsm/elsa/data/elsa/tmp/buffers/1398580184.14787
-rw-r--r-- 1 root root     679 Apr 27 06:29 /nsm/elsa/data/elsa/tmp/buffers/1398580124.0993
-rw-r--r-- 1 root root     679 Apr 27 06:28 /nsm/elsa/data/elsa/tmp/buffers/1398580064.01442
-rw-r--r-- 1 root root     679 Apr 27 06:27 /nsm/elsa/data/elsa/tmp/buffers/1398580003.59514
-rw-r--r-- 1 root root     679 Apr 27 06:26 /nsm/elsa/data/elsa/tmp/buffers/1398579943.49341
-rw-r--r-- 1 root root    2547 Apr 27 06:25 /nsm/elsa/data/elsa/tmp/buffers/1398579883.44883
-rw-r--r-- 1 root root     679 Apr 27 06:24 /nsm/elsa/data/elsa/tmp/buffers/1398579823.3467
-rw-r--r-- 1 root root     679 Apr 27 06:23 /nsm/elsa/data/elsa/tmp/buffers/1398579763.09659
-rw-r--r-- 1 root root     679 Apr 27 06:22 /nsm/elsa/data/elsa/tmp/buffers/1398579703.04662
-rw-r--r-- 1 root root     578 Apr 27 06:21 /nsm/elsa/data/elsa/tmp/buffers/1398579642.60592
-rw-r--r-- 1 root root    2445 Apr 27 06:20 /nsm/elsa/data/elsa/tmp/buffers/1398579582.54626
-rw-r--r-- 1 root root     679 Apr 27 06:19 /nsm/elsa/data/elsa/tmp/buffers/1398579522.42453
-rw-r--r-- 1 root root     679 Apr 27 06:18 /nsm/elsa/data/elsa/tmp/buffers/1398579462.33166
-rw-r--r-- 1 root root     899 Apr 27 06:17 /nsm/elsa/data/elsa/tmp/buffers/1398579399.35844
-rw-r--r-- 1 root root     780 Apr 27 06:16 /nsm/elsa/data/elsa/tmp/buffers/1398579339.22427
-rw-r--r-- 1 root root    2096 Apr 27 06:15 /nsm/elsa/data/elsa/tmp/buffers/1398579279.14601
-rw-r--r-- 1 root root     780 Apr 27 06:14 /nsm/elsa/data/elsa/tmp/buffers/1398579219.04868
-rw-r--r-- 1 root root     679 Apr 27 06:13 /nsm/elsa/data/elsa/tmp/buffers/1398579158.99735
-rw-r--r-- 1 root root     679 Apr 27 06:12 /nsm/elsa/data/elsa/tmp/buffers/1398579098.81442
-rw-r--r-- 1 root root     578 Apr 27 06:11 /nsm/elsa/data/elsa/tmp/buffers/1398579038.69316
-rw-r--r-- 1 root root    2445 Apr 27 06:10 /nsm/elsa/data/elsa/tmp/buffers/1398578978.58656
-rw-r--r-- 1 root root    1157 Apr 27 06:09 /nsm/elsa/data/elsa/tmp/buffers/1398578918.53799
-rw-r--r-- 1 root root     679 Apr 27 06:08 /nsm/elsa/data/elsa/tmp/buffers/1398578858.47038
-rw-r--r-- 1 root root     578 Apr 27 06:07 /nsm/elsa/data/elsa/tmp/buffers/1398578798.42233
-rw-r--r-- 1 root root     780 Apr 27 06:06 /nsm/elsa/data/elsa/tmp/buffers/1398578738.14824
-rw-r--r-- 1 root root    2197 Apr 27 06:05 /nsm/elsa/data/elsa/tmp/buffers/1398578678.07193
-rw-r--r-- 1 root root     679 Apr 27 06:04 /nsm/elsa/data/elsa/tmp/buffers/1398578617.45949
-rw-r--r-- 1 root root     679 Apr 27 06:03 /nsm/elsa/data/elsa/tmp/buffers/1398578557.40561
-rw-r--r-- 1 root root     679 Apr 27 06:02 /nsm/elsa/data/elsa/tmp/buffers/1398578497.32104
-rw-r--r-- 1 root root     679 Apr 27 06:01 /nsm/elsa/data/elsa/tmp/buffers/1398578437.21693
-rw-r--r-- 1 root root    2723 Apr 27 06:00 /nsm/elsa/data/elsa/tmp/buffers/1398578377.11786
-rw-r--r-- 1 root root     679 Apr 27 05:59 /nsm/elsa/data/elsa/tmp/buffers/1398578317.0654
-rw-r--r-- 1 root root     679 Apr 27 05:58 /nsm/elsa/data/elsa/tmp/buffers/1398578256.60298
-rw-r--r-- 1 root root     578 Apr 27 05:57 /nsm/elsa/data/elsa/tmp/buffers/1398578196.53054
-rw-r--r-- 1 root root     780 Apr 27 05:56 /nsm/elsa/data/elsa/tmp/buffers/1398578136.07211
-rw-r--r-- 1 root root    2096 Apr 27 05:55 /nsm/elsa/data/elsa/tmp/buffers/1398578075.79347
-rw-r--r-- 1 root root     780 Apr 27 05:54 /nsm/elsa/data/elsa/tmp/buffers/1398578015.68862
-rw-r--r-- 1 root root     578 Apr 27 05:53 /nsm/elsa/data/elsa/tmp/buffers/1398577955.60748
-rw-r--r-- 1 root root     780 Apr 27 05:52 /nsm/elsa/data/elsa/tmp/buffers/1398577895.51549
-rw-r--r-- 1 root root     679 Apr 27 05:51 /nsm/elsa/data/elsa/tmp/buffers/1398577835.41024
-rw-r--r-- 1 root root    2197 Apr 27 05:50 /nsm/elsa/data/elsa/tmp/buffers/1398577775.32754
-rw-r--r-- 1 root root     826 Apr 27 05:49 /nsm/elsa/data/elsa/tmp/buffers/1398577715.20268
-rw-r--r-- 1 root root     679 Apr 27 05:48 /nsm/elsa/data/elsa/tmp/buffers/1398577655.1088
-rw-r--r-- 1 root root     679 Apr 27 05:47 /nsm/elsa/data/elsa/tmp/buffers/1398577595.02746
-rw-r--r-- 1 root root     679 Apr 27 05:46 /nsm/elsa/data/elsa/tmp/buffers/1398577534.94425
-rw-r--r-- 1 root root    2197 Apr 27 05:45 /nsm/elsa/data/elsa/tmp/buffers/1398577474.85806
-rw-r--r-- 1 root root     679 Apr 27 05:44 /nsm/elsa/data/elsa/tmp/buffers/1398577414.80457
-rw-r--r-- 1 root root     578 Apr 27 05:43 /nsm/elsa/data/elsa/tmp/buffers/1398577354.74138
-rw-r--r-- 1 root root     780 Apr 27 05:42 /nsm/elsa/data/elsa/tmp/buffers/1398577294.66327
-rw-r--r-- 1 root root     578 Apr 27 05:41 /nsm/elsa/data/elsa/tmp/buffers/1398577234.6077
-rw-r--r-- 1 root root    2298 Apr 27 05:40 /nsm/elsa/data/elsa/tmp/buffers/1398577174.3346
-rw-r--r-- 1 root root    1203 Apr 27 05:39 /nsm/elsa/data/elsa/tmp/buffers/1398577114.1912
-rw-r--r-- 1 root root     780 Apr 27 05:38 /nsm/elsa/data/elsa/tmp/buffers/1398577054.10934
-rw-r--r-- 1 root root     578 Apr 27 05:37 /nsm/elsa/data/elsa/tmp/buffers/1398576993.98161
-rw-r--r-- 1 root root     780 Apr 27 05:36 /nsm/elsa/data/elsa/tmp/buffers/1398576933.77031
-rw-r--r-- 1 root root    2197 Apr 27 05:35 /nsm/elsa/data/elsa/tmp/buffers/1398576873.72094
-rw-r--r-- 1 root root     679 Apr 27 05:34 /nsm/elsa/data/elsa/tmp/buffers/1398576813.26585
-rw-r--r-- 1 root root     679 Apr 27 05:33 /nsm/elsa/data/elsa/tmp/buffers/1398576753.10409
-rw-r--r-- 1 root root     578 Apr 27 05:32 /nsm/elsa/data/elsa/tmp/buffers/1398576693.05096
-rw-r--r-- 1 root root     780 Apr 27 05:31 /nsm/elsa/data/elsa/tmp/buffers/1398576632.95954
-rw-r--r-- 1 root root    2197 Apr 27 05:30 /nsm/elsa/data/elsa/tmp/buffers/1398576572.73025
-rw-r--r-- 1 root root     826 Apr 27 05:29 /nsm/elsa/data/elsa/tmp/buffers/1398576512.66557
-rw-r--r-- 1 root root     679 Apr 27 05:28 /nsm/elsa/data/elsa/tmp/buffers/1398576452.61738
-rw-r--r-- 1 root root     679 Apr 27 05:27 /nsm/elsa/data/elsa/tmp/buffers/1398576392.2456
-rw-r--r-- 1 root root     578 Apr 27 05:26 /nsm/elsa/data/elsa/tmp/buffers/1398576332.18899
-rw-r--r-- 1 root root    2298 Apr 27 05:25 /nsm/elsa/data/elsa/tmp/buffers/1398576272.10695
-rw-r--r-- 1 root root     679 Apr 27 05:24 /nsm/elsa/data/elsa/tmp/buffers/1398576211.72591
-rw-r--r-- 1 root root     679 Apr 27 05:23 /nsm/elsa/data/elsa/tmp/buffers/1398576151.67274
-rw-r--r-- 1 root root     679 Apr 27 05:22 /nsm/elsa/data/elsa/tmp/buffers/1398576091.61412
-rw-r--r-- 1 root root     578 Apr 27 05:21 /nsm/elsa/data/elsa/tmp/buffers/1398576031.52549
-rw-r--r-- 1 root root    2298 Apr 27 05:20 /nsm/elsa/data/elsa/tmp/buffers/1398575971.17092
-rw-r--r-- 1 root root     826 Apr 27 05:19 /nsm/elsa/data/elsa/tmp/buffers/1398575911.12548
-rw-r--r-- 1 root root     679 Apr 27 05:18 /nsm/elsa/data/elsa/tmp/buffers/1398575850.86927
-rw-r--r-- 1 root root    1000 Apr 27 05:17 /nsm/elsa/data/elsa/tmp/buffers/1398575790.78039
-rw-r--r-- 1 root root     679 Apr 27 05:16 /nsm/elsa/data/elsa/tmp/buffers/1398575730.72591
-rw-r--r-- 1 root root    2197 Apr 27 05:15 /nsm/elsa/data/elsa/tmp/buffers/1398575669.99704
-rw-r--r-- 1 root root     578 Apr 27 05:14 /nsm/elsa/data/elsa/tmp/buffers/1398575609.40965
-rw-r--r-- 1 root root     780 Apr 27 05:13 /nsm/elsa/data/elsa/tmp/buffers/1398575548.78843
-rw-r--r-- 1 root root     578 Apr 27 05:12 /nsm/elsa/data/elsa/tmp/buffers/1398575488.23779
-rw-r--r-- 1 root root     780 Apr 27 05:11 /nsm/elsa/data/elsa/tmp/buffers/1398575426.61943
-rw-r--r-- 1 root root    2096 Apr 27 05:10 /nsm/elsa/data/elsa/tmp/buffers/1398575366.22312
-rw-r--r-- 1 root root    1405 Apr 27 05:09 /nsm/elsa/data/elsa/tmp/buffers/1398575304.94775
-rw-r--r-- 1 root root     578 Apr 27 05:08 /nsm/elsa/data/elsa/tmp/buffers/1398575244.4756
-rw-r--r-- 1 root root     780 Apr 27 05:07 /nsm/elsa/data/elsa/tmp/buffers/1398575182.04163
-rw-r--r-- 1 root root     578 Apr 27 05:06 /nsm/elsa/data/elsa/tmp/buffers/1398575120.82657
-rw-r--r-- 1 root root    2605 Apr 27 05:05 /nsm/elsa/data/elsa/tmp/buffers/1398575060.02362
-rw-r--r-- 1 root root     578 Apr 27 05:04 /nsm/elsa/data/elsa/tmp/buffers/1398574999.09149
-rw-r--r-- 1 root root     780 Apr 27 05:03 /nsm/elsa/data/elsa/tmp/buffers/1398574938.08668
-rw-r--r-- 1 root root    1014 Apr 27 05:02 /nsm/elsa/data/elsa/tmp/buffers/1398574876.64232
-rw-r--r-- 1 root root    1232 Apr 27 05:01 /nsm/elsa/data/elsa/tmp/buffers/1398574816.57977
-rw-r--r-- 1 root root    2795 Apr 27 05:00 /nsm/elsa/data/elsa/tmp/buffers/1398574756.53734
-rw-r--r-- 1 root root    1424 Apr 27 04:59 /nsm/elsa/data/elsa/tmp/buffers/1398574695.99459
-rw-r--r-- 1 root root     679 Apr 27 04:58 /nsm/elsa/data/elsa/tmp/buffers/1398574635.94978
-rw-r--r-- 1 root root    1615 Apr 27 04:57 /nsm/elsa/data/elsa/tmp/buffers/1398574575.90184
-rw-r--r-- 1 root root    1000 Apr 27 04:56 /nsm/elsa/data/elsa/tmp/buffers/1398574515.86381
-rw-r--r-- 1 root root    2795 Apr 27 04:55 /nsm/elsa/data/elsa/tmp/buffers/1398574455.82012
-rw-r--r-- 1 root root    1277 Apr 27 04:54 /nsm/elsa/data/elsa/tmp/buffers/1398574395.76781
-rw-r--r-- 1 root root     679 Apr 27 04:53 /nsm/elsa/data/elsa/tmp/buffers/1398574335.73142
-rw-r--r-- 1 root root     679 Apr 27 04:52 /nsm/elsa/data/elsa/tmp/buffers/1398574275.68922
-rw-r--r-- 1 root root    1588 Apr 27 04:51 /nsm/elsa/data/elsa/tmp/buffers/1398574215.64493
-rw-r--r-- 1 root root    3465 Apr 27 04:50 /nsm/elsa/data/elsa/tmp/buffers/1398574155.60851
-rw-r--r-- 1 root root    2094 Apr 27 04:49 /nsm/elsa/data/elsa/tmp/buffers/1398574095.57072
-rw-r--r-- 1 root root     679 Apr 27 04:48 /nsm/elsa/data/elsa/tmp/buffers/1398574035.52399
-rw-r--r-- 1 root root    1325 Apr 27 04:47 /nsm/elsa/data/elsa/tmp/buffers/1398573975.48102
-rw-r--r-- 1 root root    1000 Apr 27 04:46 /nsm/elsa/data/elsa/tmp/buffers/1398573915.40245
-rw-r--r-- 1 root root    2795 Apr 27 04:45 /nsm/elsa/data/elsa/tmp/buffers/1398573855.36788
-rw-r--r-- 1 root root    1277 Apr 27 04:44 /nsm/elsa/data/elsa/tmp/buffers/1398573795.32894
-rw-r--r-- 1 root root    1515 Apr 27 04:43 /nsm/elsa/data/elsa/tmp/buffers/1398573735.28158
-rw-r--r-- 1 root root     679 Apr 27 04:42 /nsm/elsa/data/elsa/tmp/buffers/1398573675.24181
-rw-r--r-- 1 root root    1000 Apr 27 04:41 /nsm/elsa/data/elsa/tmp/buffers/1398573615.20101
-rw-r--r-- 1 root root    2795 Apr 27 04:40 /nsm/elsa/data/elsa/tmp/buffers/1398573555.15945
-rw-r--r-- 1 root root    1902 Apr 27 04:39 /nsm/elsa/data/elsa/tmp/buffers/1398573495.11264
-rw-r--r-- 1 root root     679 Apr 27 04:38 /nsm/elsa/data/elsa/tmp/buffers/1398573435.06669
-rw-r--r-- 1 root root     679 Apr 27 04:37 /nsm/elsa/data/elsa/tmp/buffers/1398573375.02637
-rw-r--r-- 1 root root    1670 Apr 27 04:36 /nsm/elsa/data/elsa/tmp/buffers/1398573314.96117
-rw-r--r-- 1 root root    2795 Apr 27 04:35 /nsm/elsa/data/elsa/tmp/buffers/1398573254.899
-rw-r--r-- 1 root root    1277 Apr 27 04:34 /nsm/elsa/data/elsa/tmp/buffers/1398573194.83277
-rw-r--r-- 1 root root     679 Apr 27 04:33 /nsm/elsa/data/elsa/tmp/buffers/1398573134.77931
-rw-r--r-- 1 root root     679 Apr 27 04:32 /nsm/elsa/data/elsa/tmp/buffers/1398573074.72446
-rw-r--r-- 1 root root    1000 Apr 27 04:31 /nsm/elsa/data/elsa/tmp/buffers/1398573014.67202
-rw-r--r-- 1 root root    2795 Apr 27 04:30 /nsm/elsa/data/elsa/tmp/buffers/1398572954.62701
-rw-r--r-- 1 root root    1424 Apr 27 04:29 /nsm/elsa/data/elsa/tmp/buffers/1398572894.56926
-rw-r--r-- 1 root root     679 Apr 27 04:28 /nsm/elsa/data/elsa/tmp/buffers/1398572834.52186
-rw-r--r-- 1 root root     679 Apr 27 04:27 /nsm/elsa/data/elsa/tmp/buffers/1398572774.41116
-rw-r--r-- 1 root root    1000 Apr 27 04:26 /nsm/elsa/data/elsa/tmp/buffers/1398572714.35372
-rw-r--r-- 1 root root    2795 Apr 27 04:25 /nsm/elsa/data/elsa/tmp/buffers/1398572654.31166
-rw-r--r-- 1 root root    2617 Apr 27 04:24 /nsm/elsa/data/elsa/tmp/buffers/1398572594.26166
-rw-r--r-- 1 root root     679 Apr 27 04:23 /nsm/elsa/data/elsa/tmp/buffers/1398572534.11702
-rw-r--r-- 1 root root     679 Apr 27 04:22 /nsm/elsa/data/elsa/tmp/buffers/1398572474.07039
-rw-r--r-- 1 root root    1000 Apr 27 04:21 /nsm/elsa/data/elsa/tmp/buffers/1398572413.95514
-rw-r--r-- 1 root root    2795 Apr 27 04:20 /nsm/elsa/data/elsa/tmp/buffers/1398572353.91539
-rw-r--r-- 1 root root    1424 Apr 27 04:19 /nsm/elsa/data/elsa/tmp/buffers/1398572293.87492
-rw-r--r-- 1 root root     679 Apr 27 04:18 /nsm/elsa/data/elsa/tmp/buffers/1398572233.8224
-rw-r--r-- 1 root root    1000 Apr 27 04:17 /nsm/elsa/data/elsa/tmp/buffers/1398572173.78586
-rw-r--r-- 1 root root    1000 Apr 27 04:16 /nsm/elsa/data/elsa/tmp/buffers/1398572113.70089
-rw-r--r-- 1 root root    2795 Apr 27 04:15 /nsm/elsa/data/elsa/tmp/buffers/1398572053.65904
-rw-r--r-- 1 root root    1277 Apr 27 04:14 /nsm/elsa/data/elsa/tmp/buffers/1398571993.61503
-rw-r--r-- 1 root root     679 Apr 27 04:13 /nsm/elsa/data/elsa/tmp/buffers/1398571933.58126
-rw-r--r-- 1 root root     679 Apr 27 04:12 /nsm/elsa/data/elsa/tmp/buffers/1398571873.53901
-rw-r--r-- 1 root root    1670 Apr 27 04:11 /nsm/elsa/data/elsa/tmp/buffers/1398571813.44802
-rw-r--r-- 1 root root    2795 Apr 27 04:10 /nsm/elsa/data/elsa/tmp/buffers/1398571753.38325
-rw-r--r-- 1 root root    1902 Apr 27 04:09 /nsm/elsa/data/elsa/tmp/buffers/1398571693.33051
-rw-r--r-- 1 root root    1520 Apr 27 04:08 /nsm/elsa/data/elsa/tmp/buffers/1398571633.17963
-rw-r--r-- 1 root root    2329 Apr 27 04:07 /nsm/elsa/data/elsa/tmp/buffers/1398571572.89639
-rw-r--r-- 1 root root    1000 Apr 27 04:06 /nsm/elsa/data/elsa/tmp/buffers/1398571512.83139
-rw-r--r-- 1 root root    2795 Apr 27 04:05 /nsm/elsa/data/elsa/tmp/buffers/1398571452.79648
-rw-r--r-- 1 root root    1277 Apr 27 04:04 /nsm/elsa/data/elsa/tmp/buffers/1398571392.73758
-rw-r--r-- 1 root root     679 Apr 27 04:03 /nsm/elsa/data/elsa/tmp/buffers/1398571332.69528
-rw-r--r-- 1 root root     679 Apr 27 04:02 /nsm/elsa/data/elsa/tmp/buffers/1398571272.64386
-rw-r--r-- 1 root root    1000 Apr 27 04:01 /nsm/elsa/data/elsa/tmp/buffers/1398571212.59602
-rw-r--r-- 1 root root    2795 Apr 27 04:00 /nsm/elsa/data/elsa/tmp/buffers/1398571152.51549
-rw-r--r-- 1 root root    2094 Apr 27 03:59 /nsm/elsa/data/elsa/tmp/buffers/1398571092.43707
-rw-r--r-- 1 root root    1349 Apr 27 03:58 /nsm/elsa/data/elsa/tmp/buffers/1398571032.37308
-rw-r--r-- 1 root root     679 Apr 27 03:57 /nsm/elsa/data/elsa/tmp/buffers/1398570972.32688
-rw-r--r-- 1 root root    1000 Apr 27 03:56 /nsm/elsa/data/elsa/tmp/buffers/1398570912.2522
-rw-r--r-- 1 root root    2795 Apr 27 03:55 /nsm/elsa/data/elsa/tmp/buffers/1398570852.01293
-rw-r--r-- 1 root root    1277 Apr 27 03:54 /nsm/elsa/data/elsa/tmp/buffers/1398570791.96433
-rw-r--r-- 1 root root     679 Apr 27 03:53 /nsm/elsa/data/elsa/tmp/buffers/1398570731.92706
-rw-r--r-- 1 root root     679 Apr 27 03:52 /nsm/elsa/data/elsa/tmp/buffers/1398570671.87879
-rw-r--r-- 1 root root    1000 Apr 27 03:51 /nsm/elsa/data/elsa/tmp/buffers/1398570611.83583
-rw-r--r-- 1 root root    2795 Apr 27 03:50 /nsm/elsa/data/elsa/tmp/buffers/1398570551.78642
-rw-r--r-- 1 root root    1424 Apr 27 03:49 /nsm/elsa/data/elsa/tmp/buffers/1398570491.73387
-rw-r--r-- 1 root root     679 Apr 27 03:48 /nsm/elsa/data/elsa/tmp/buffers/1398570431.69605
-rw-r--r-- 1 root root     679 Apr 27 03:47 /nsm/elsa/data/elsa/tmp/buffers/1398570371.64027
-rw-r--r-- 1 root root    1670 Apr 27 03:46 /nsm/elsa/data/elsa/tmp/buffers/1398570311.59641
-rw-r--r-- 1 root root    2795 Apr 27 03:45 /nsm/elsa/data/elsa/tmp/buffers/1398570251.55453
-rw-r--r-- 1 root root    1277 Apr 27 03:44 /nsm/elsa/data/elsa/tmp/buffers/1398570191.51361
-rw-r--r-- 1 root root    3718 Apr 27 03:43 /nsm/elsa/data/elsa/tmp/buffers/1398570131.45887
-rw-r--r-- 1 root root     679 Apr 27 03:42 /nsm/elsa/data/elsa/tmp/buffers/1398570071.40806
-rw-r--r-- 1 root root    1000 Apr 27 03:41 /nsm/elsa/data/elsa/tmp/buffers/1398570011.36457
-rw-r--r-- 1 root root    3146 Apr 27 03:40 /nsm/elsa/data/elsa/tmp/buffers/1398569951.2767
-rw-r--r-- 1 root root    1902 Apr 27 03:39 /nsm/elsa/data/elsa/tmp/buffers/1398569891.22894
-rw-r--r-- 1 root root     679 Apr 27 03:38 /nsm/elsa/data/elsa/tmp/buffers/1398569831.19415
-rw-r--r-- 1 root root     679 Apr 27 03:37 /nsm/elsa/data/elsa/tmp/buffers/1398569771.16327
-rw-r--r-- 1 root root    1000 Apr 27 03:36 /nsm/elsa/data/elsa/tmp/buffers/1398569711.11809
-rw-r--r-- 1 root root    2795 Apr 27 03:35 /nsm/elsa/data/elsa/tmp/buffers/1398569651.01907
-rw-r--r-- 1 root root    1277 Apr 27 03:34 /nsm/elsa/data/elsa/tmp/buffers/1398569590.94886
-rw-r--r-- 1 root root    2019 Apr 27 03:33 /nsm/elsa/data/elsa/tmp/buffers/1398569530.88873
-rw-r--r-- 1 root root     679 Apr 27 03:32 /nsm/elsa/data/elsa/tmp/buffers/1398569470.84988
-rw-r--r-- 1 root root    1000 Apr 27 03:31 /nsm/elsa/data/elsa/tmp/buffers/1398569410.80177
-rw-r--r-- 1 root root    2795 Apr 27 03:30 /nsm/elsa/data/elsa/tmp/buffers/1398569350.73008
-rw-r--r-- 1 root root    1424 Apr 27 03:29 /nsm/elsa/data/elsa/tmp/buffers/1398569290.67575
-rw-r--r-- 1 root root     679 Apr 27 03:28 /nsm/elsa/data/elsa/tmp/buffers/1398569230.63067
-rw-r--r-- 1 root root     679 Apr 27 03:27 /nsm/elsa/data/elsa/tmp/buffers/1398569170.58513
-rw-r--r-- 1 root root    1000 Apr 27 03:26 /nsm/elsa/data/elsa/tmp/buffers/1398569110.52607
-rw-r--r-- 1 root root    2795 Apr 27 03:25 /nsm/elsa/data/elsa/tmp/buffers/1398569050.44898
-rw-r--r-- 1 root root    1277 Apr 27 03:24 /nsm/elsa/data/elsa/tmp/buffers/1398568990.02593
-rw-r--r-- 1 root root     679 Apr 27 03:23 /nsm/elsa/data/elsa/tmp/buffers/1398568929.92937
-rw-r--r-- 1 root root     679 Apr 27 03:22 /nsm/elsa/data/elsa/tmp/buffers/1398568869.87365
-rw-r--r-- 1 root root    1000 Apr 27 03:21 /nsm/elsa/data/elsa/tmp/buffers/1398568809.80381
-rw-r--r-- 1 root root    3465 Apr 27 03:20 /nsm/elsa/data/elsa/tmp/buffers/1398568749.73395
-rw-r--r-- 1 root root    1424 Apr 27 03:19 /nsm/elsa/data/elsa/tmp/buffers/1398568689.68636
-rw-r--r-- 1 root root     679 Apr 27 03:18 /nsm/elsa/data/elsa/tmp/buffers/1398568629.63172
-rw-r--r-- 1 root root    1000 Apr 27 03:17 /nsm/elsa/data/elsa/tmp/buffers/1398568569.55375
-rw-r--r-- 1 root root    1199 Apr 27 03:16 /nsm/elsa/data/elsa/tmp/buffers/1398568509.50271
-rw-r--r-- 1 root root    3234 Apr 27 03:15 /nsm/elsa/data/elsa/tmp/buffers/1398568449.42131
-rw-r--r-- 1 root root    1277 Apr 27 03:14 /nsm/elsa/data/elsa/tmp/buffers/1398568389.37877
-rw-r--r-- 1 root root     679 Apr 27 03:13 /nsm/elsa/data/elsa/tmp/buffers/1398568329.32968
-rw-r--r-- 1 root root     679 Apr 27 03:12 /nsm/elsa/data/elsa/tmp/buffers/1398568269.25455
-rw-r--r-- 1 root root    1199 Apr 27 03:11 /nsm/elsa/data/elsa/tmp/buffers/1398568209.12154
-rw-r--r-- 1 root root    2596 Apr 27 03:10 /nsm/elsa/data/elsa/tmp/buffers/1398568149.05935
-rw-r--r-- 1 root root    1902 Apr 27 03:09 /nsm/elsa/data/elsa/tmp/buffers/1398568089.00319
-rw-r--r-- 1 root root    3669 Apr 27 03:08 /nsm/elsa/data/elsa/tmp/buffers/1398568028.96585
-rw-r--r-- 1 root root     679 Apr 27 03:07 /nsm/elsa/data/elsa/tmp/buffers/1398567968.90061
-rw-r--r-- 1 root root    1199 Apr 27 03:06 /nsm/elsa/data/elsa/tmp/buffers/1398567908.82701
-rw-r--r-- 1 root root    4246 Apr 27 03:05 /nsm/elsa/data/elsa/tmp/buffers/1398567848.77275
-rw-r--r-- 1 root root    2213 Apr 27 03:04 /nsm/elsa/data/elsa/tmp/buffers/1398567788.73732
-rw-r--r-- 1 root root     679 Apr 27 03:03 /nsm/elsa/data/elsa/tmp/buffers/1398567728.66071
-rw-r--r-- 1 root root     679 Apr 27 03:02 /nsm/elsa/data/elsa/tmp/buffers/1398567668.59751
-rw-r--r-- 1 root root    1199 Apr 27 03:01 /nsm/elsa/data/elsa/tmp/buffers/1398567608.5348
-rw-r--r-- 1 root root    2596 Apr 27 03:00 /nsm/elsa/data/elsa/tmp/buffers/1398567548.35807
-rw-r--r-- 1 root root    1424 Apr 27 02:59 /nsm/elsa/data/elsa/tmp/buffers/1398567488.31743
-rw-r--r-- 1 root root     679 Apr 27 02:58 /nsm/elsa/data/elsa/tmp/buffers/1398567428.24366
-rw-r--r-- 1 root root     679 Apr 27 02:57 /nsm/elsa/data/elsa/tmp/buffers/1398567368.17856
-rw-r--r-- 1 root root    1199 Apr 27 02:56 /nsm/elsa/data/elsa/tmp/buffers/1398567308.13587
-rw-r--r-- 1 root root    3266 Apr 27 02:55 /nsm/elsa/data/elsa/tmp/buffers/1398567248.07638
-rw-r--r-- 1 root root    1277 Apr 27 02:54 /nsm/elsa/data/elsa/tmp/buffers/1398567188.00118
-rw-r--r-- 1 root root     679 Apr 27 02:53 /nsm/elsa/data/elsa/tmp/buffers/1398567127.92372
-rw-r--r-- 1 root root     679 Apr 27 02:52 /nsm/elsa/data/elsa/tmp/buffers/1398567067.88194
-rw-r--r-- 1 root root    1199 Apr 27 02:51 /nsm/elsa/data/elsa/tmp/buffers/1398567007.84161
-rw-r--r-- 1 root root    2596 Apr 27 02:50 /nsm/elsa/data/elsa/tmp/buffers/1398566947.80065
-rw-r--r-- 1 root root    1424 Apr 27 02:49 /nsm/elsa/data/elsa/tmp/buffers/1398566887.7544
-rw-r--r-- 1 root root     679 Apr 27 02:48 /nsm/elsa/data/elsa/tmp/buffers/1398566827.70085
-rw-r--r-- 1 root root     679 Apr 27 02:47 /nsm/elsa/data/elsa/tmp/buffers/1398566767.62997
-rw-r--r-- 1 root root    1199 Apr 27 02:46 /nsm/elsa/data/elsa/tmp/buffers/1398566707.58306
-rw-r--r-- 1 root root    2596 Apr 27 02:45 /nsm/elsa/data/elsa/tmp/buffers/1398566647.54623
-rw-r--r-- 1 root root    1277 Apr 27 02:44 /nsm/elsa/data/elsa/tmp/buffers/1398566587.48703
-rw-r--r-- 1 root root    2185 Apr 27 02:43 /nsm/elsa/data/elsa/tmp/buffers/1398566527.42443
-rw-r--r-- 1 root root    1349 Apr 27 02:42 /nsm/elsa/data/elsa/tmp/buffers/1398566467.3891
-rw-r--r-- 1 root root    2849 Apr 27 02:41 /nsm/elsa/data/elsa/tmp/buffers/1398566407.34355
-rw-r--r-- 1 root root    2596 Apr 27 02:40 /nsm/elsa/data/elsa/tmp/buffers/1398566347.28781
-rw-r--r-- 1 root root    1902 Apr 27 02:39 /nsm/elsa/data/elsa/tmp/buffers/1398566287.22488
-rw-r--r-- 1 root root     679 Apr 27 02:38 /nsm/elsa/data/elsa/tmp/buffers/1398566227.17946
-rw-r--r-- 1 root root     679 Apr 27 02:37 /nsm/elsa/data/elsa/tmp/buffers/1398566167.13868
-rw-r--r-- 1 root root    1199 Apr 27 02:36 /nsm/elsa/data/elsa/tmp/buffers/1398566107.10092
-rw-r--r-- 1 root root    2596 Apr 27 02:35 /nsm/elsa/data/elsa/tmp/buffers/1398566047.04675
-rw-r--r-- 1 root root    1277 Apr 27 02:34 /nsm/elsa/data/elsa/tmp/buffers/1398565987.01053
-rw-r--r-- 1 root root     679 Apr 27 02:33 /nsm/elsa/data/elsa/tmp/buffers/1398565926.9482
-rw-r--r-- 1 root root     679 Apr 27 02:32 /nsm/elsa/data/elsa/tmp/buffers/1398565866.88343
-rw-r--r-- 1 root root    1199 Apr 27 02:31 /nsm/elsa/data/elsa/tmp/buffers/1398565806.80516
-rw-r--r-- 1 root root    3266 Apr 27 02:30 /nsm/elsa/data/elsa/tmp/buffers/1398565746.75424
-rw-r--r-- 1 root root    1787 Apr 27 02:29 /nsm/elsa/data/elsa/tmp/buffers/1398565686.67787
-rw-r--r-- 1 root root     679 Apr 27 02:28 /nsm/elsa/data/elsa/tmp/buffers/1398565626.61074
-rw-r--r-- 1 root root     679 Apr 27 02:27 /nsm/elsa/data/elsa/tmp/buffers/1398565566.55349
-rw-r--r-- 1 root root    1199 Apr 27 02:26 /nsm/elsa/data/elsa/tmp/buffers/1398565506.46886
-rw-r--r-- 1 root root    2596 Apr 27 02:25 /nsm/elsa/data/elsa/tmp/buffers/1398565446.4193
-rw-r--r-- 1 root root    1277 Apr 27 02:24 /nsm/elsa/data/elsa/tmp/buffers/1398565386.3533
-rw-r--r-- 1 root root     679 Apr 27 02:23 /nsm/elsa/data/elsa/tmp/buffers/1398565326.30828
-rw-r--r-- 1 root root     679 Apr 27 02:22 /nsm/elsa/data/elsa/tmp/buffers/1398565266.26785
-rw-r--r-- 1 root root    1199 Apr 27 02:21 /nsm/elsa/data/elsa/tmp/buffers/1398565206.18243
-rw-r--r-- 1 root root    2596 Apr 27 02:20 /nsm/elsa/data/elsa/tmp/buffers/1398565146.15117
-rw-r--r-- 1 root root    1424 Apr 27 02:19 /nsm/elsa/data/elsa/tmp/buffers/1398565086.08121
-rw-r--r-- 1 root root     679 Apr 27 02:18 /nsm/elsa/data/elsa/tmp/buffers/1398565025.98674
-rw-r--r-- 1 root root    2340 Apr 27 02:17 /nsm/elsa/data/elsa/tmp/buffers/1398564965.92486
-rw-r--r-- 1 root root    1541 Apr 27 02:16 /nsm/elsa/data/elsa/tmp/buffers/1398564905.86207
-rw-r--r-- 1 root root    3184 Apr 27 02:15 /nsm/elsa/data/elsa/tmp/buffers/1398564845.78679
-rw-r--r-- 1 root root    1277 Apr 27 02:14 /nsm/elsa/data/elsa/tmp/buffers/1398564785.72923
-rw-r--r-- 1 root root     679 Apr 27 02:13 /nsm/elsa/data/elsa/tmp/buffers/1398564725.6666
-rw-r--r-- 1 root root     679 Apr 27 02:12 /nsm/elsa/data/elsa/tmp/buffers/1398564665.60296
-rw-r--r-- 1 root root    1199 Apr 27 02:11 /nsm/elsa/data/elsa/tmp/buffers/1398564605.54216
-rw-r--r-- 1 root root    2596 Apr 27 02:10 /nsm/elsa/data/elsa/tmp/buffers/1398564545.44596
-rw-r--r-- 1 root root    1902 Apr 27 02:09 /nsm/elsa/data/elsa/tmp/buffers/1398564485.38003
-rw-r--r-- 1 root root     679 Apr 27 02:08 /nsm/elsa/data/elsa/tmp/buffers/1398564425.31563
-rw-r--r-- 1 root root     679 Apr 27 02:07 /nsm/elsa/data/elsa/tmp/buffers/1398564365.23804
-rw-r--r-- 1 root root    1199 Apr 27 02:06 /nsm/elsa/data/elsa/tmp/buffers/1398564305.11145
-rw-r--r-- 1 root root    5466 Apr 27 02:05 /nsm/elsa/data/elsa/tmp/buffers/1398564245.0534
-rw-r--r-- 1 root root    2927 Apr 27 02:04 /nsm/elsa/data/elsa/tmp/buffers/1398564184.99375
-rw-r--r-- 1 root root     679 Apr 27 02:03 /nsm/elsa/data/elsa/tmp/buffers/1398564124.95375
-rw-r--r-- 1 root root     679 Apr 27 02:02 /nsm/elsa/data/elsa/tmp/buffers/1398564064.90936
-rw-r--r-- 1 root root    1199 Apr 27 02:01 /nsm/elsa/data/elsa/tmp/buffers/1398564004.85755
-rw-r--r-- 1 root root    2349 Apr 27 02:00 /nsm/elsa/data/elsa/tmp/buffers/1398563944.8116
-rw-r--r-- 1 root root     826 Apr 27 01:59 /nsm/elsa/data/elsa/tmp/buffers/1398563884.7505
-rw-r--r-- 1 root root     679 Apr 27 01:58 /nsm/elsa/data/elsa/tmp/buffers/1398563824.68283
-rw-r--r-- 1 root root     679 Apr 27 01:57 /nsm/elsa/data/elsa/tmp/buffers/1398563764.64082
-rw-r--r-- 1 root root    1300 Apr 27 01:56 /nsm/elsa/data/elsa/tmp/buffers/1398563704.59991
-rw-r--r-- 1 root root    2495 Apr 27 01:55 /nsm/elsa/data/elsa/tmp/buffers/1398563644.53306
-rw-r--r-- 1 root root    1277 Apr 27 01:54 /nsm/elsa/data/elsa/tmp/buffers/1398563584.47685
-rw-r--r-- 1 root root     679 Apr 27 01:53 /nsm/elsa/data/elsa/tmp/buffers/1398563524.43417
-rw-r--r-- 1 root root    2019 Apr 27 01:52 /nsm/elsa/data/elsa/tmp/buffers/1398563464.34734
-rw-r--r-- 1 root root    1300 Apr 27 01:51 /nsm/elsa/data/elsa/tmp/buffers/1398563404.27033
-rw-r--r-- 1 root root    1897 Apr 27 01:50 /nsm/elsa/data/elsa/tmp/buffers/1398563344.19538
-rw-r--r-- 1 root root     679 Apr 27 01:49 /nsm/elsa/data/elsa/tmp/buffers/1398563284.15505
-rw-r--r-- 1 root root     826 Apr 27 01:48 /nsm/elsa/data/elsa/tmp/buffers/1398563224.09603
-rw-r--r-- 1 root root     679 Apr 27 01:47 /nsm/elsa/data/elsa/tmp/buffers/1398563164.04777
-rw-r--r-- 1 root root    1300 Apr 27 01:46 /nsm/elsa/data/elsa/tmp/buffers/1398563103.97736
-rw-r--r-- 1 root root    2495 Apr 27 01:45 /nsm/elsa/data/elsa/tmp/buffers/1398563043.89621
-rw-r--r-- 1 root root    1277 Apr 27 01:44 /nsm/elsa/data/elsa/tmp/buffers/1398562983.83507
-rw-r--r-- 1 root root    1518 Apr 27 01:43 /nsm/elsa/data/elsa/tmp/buffers/1398562923.776
-rw-r--r-- 1 root root     679 Apr 27 01:42 /nsm/elsa/data/elsa/tmp/buffers/1398562863.70141
-rw-r--r-- 1 root root    1300 Apr 27 01:41 /nsm/elsa/data/elsa/tmp/buffers/1398562803.63131
-rw-r--r-- 1 root root    2495 Apr 27 01:40 /nsm/elsa/data/elsa/tmp/buffers/1398562743.57742
-rw-r--r-- 1 root root    2425 Apr 27 01:39 /nsm/elsa/data/elsa/tmp/buffers/1398562683.53578
-rw-r--r-- 1 root root     826 Apr 27 01:38 /nsm/elsa/data/elsa/tmp/buffers/1398562623.46099
-rw-r--r-- 1 root root     679 Apr 27 01:37 /nsm/elsa/data/elsa/tmp/buffers/1398562563.39157
-rw-r--r-- 1 root root    1401 Apr 27 01:36 /nsm/elsa/data/elsa/tmp/buffers/1398562503.33967
-rw-r--r-- 1 root root    2394 Apr 27 01:35 /nsm/elsa/data/elsa/tmp/buffers/1398562443.28262
-rw-r--r-- 1 root root    1277 Apr 27 01:34 /nsm/elsa/data/elsa/tmp/buffers/1398562383.23575
-rw-r--r-- 1 root root     679 Apr 27 01:33 /nsm/elsa/data/elsa/tmp/buffers/1398562323.19493
-rw-r--r-- 1 root root    2879 Apr 27 01:32 /nsm/elsa/data/elsa/tmp/buffers/1398562263.10672
-rw-r--r-- 1 root root    1300 Apr 27 01:31 /nsm/elsa/data/elsa/tmp/buffers/1398562203.06516
-rw-r--r-- 1 root root    2495 Apr 27 01:30 /nsm/elsa/data/elsa/tmp/buffers/1398562142.96967
-rw-r--r-- 1 root root    1277 Apr 27 01:29 /nsm/elsa/data/elsa/tmp/buffers/1398562082.90214
-rw-r--r-- 1 root root     826 Apr 27 01:28 /nsm/elsa/data/elsa/tmp/buffers/1398562022.85061
-rw-r--r-- 1 root root    2019 Apr 27 01:27 /nsm/elsa/data/elsa/tmp/buffers/1398561962.80125
-rw-r--r-- 1 root root    1401 Apr 27 01:26 /nsm/elsa/data/elsa/tmp/buffers/1398561902.73903
-rw-r--r-- 1 root root    2394 Apr 27 01:25 /nsm/elsa/data/elsa/tmp/buffers/1398561842.60347
-rw-r--r-- 1 root root    1277 Apr 27 01:24 /nsm/elsa/data/elsa/tmp/buffers/1398561782.56073
-rw-r--r-- 1 root root     679 Apr 27 01:23 /nsm/elsa/data/elsa/tmp/buffers/1398561722.52112
-rw-r--r-- 1 root root     679 Apr 27 01:22 /nsm/elsa/data/elsa/tmp/buffers/1398561662.47469
-rw-r--r-- 1 root root    1401 Apr 27 01:21 /nsm/elsa/data/elsa/tmp/buffers/1398561602.42614
-rw-r--r-- 1 root root    2394 Apr 27 01:20 /nsm/elsa/data/elsa/tmp/buffers/1398561542.34126
-rw-r--r-- 1 root root    1277 Apr 27 01:19 /nsm/elsa/data/elsa/tmp/buffers/1398561482.30143
-rw-r--r-- 1 root root     827 Apr 27 01:18 /nsm/elsa/data/elsa/tmp/buffers/1398561422.26698
-rw-r--r-- 1 root root    1000 Apr 27 01:17 /nsm/elsa/data/elsa/tmp/buffers/1398561362.22224
-rw-r--r-- 1 root root    2037 Apr 27 01:16 /nsm/elsa/data/elsa/tmp/buffers/1398561302.16858
-rw-r--r-- 1 root root    2394 Apr 27 01:15 /nsm/elsa/data/elsa/tmp/buffers/1398561242.0719
-rw-r--r-- 1 root root    2525 Apr 27 01:14 /nsm/elsa/data/elsa/tmp/buffers/1398561182.01184
-rw-r--r-- 1 root root     101 Apr 27 01:12 /nsm/elsa/data/elsa/tmp/buffers/1398561121.95066
-rw-r--r-- 1 root root     679 Apr 27 01:12 /nsm/elsa/data/elsa/tmp/buffers/1398561061.90049
-rw-r--r-- 1 root root    1502 Apr 27 01:11 /nsm/elsa/data/elsa/tmp/buffers/1398561001.84169
-rw-r--r-- 1 root root    2293 Apr 27 01:10 /nsm/elsa/data/elsa/tmp/buffers/1398560941.76916
-rw-r--r-- 1 root root    2333 Apr 27 01:09 /nsm/elsa/data/elsa/tmp/buffers/1398560881.72349
-rw-r--r-- 1 root root     249 Apr 27 01:07 /nsm/elsa/data/elsa/tmp/buffers/1398560821.68036
-rw-r--r-- 1 root root     679 Apr 27 01:07 /nsm/elsa/data/elsa/tmp/buffers/1398560761.626
-rw-r--r-- 1 root root    3096 Apr 27 01:06 /nsm/elsa/data/elsa/tmp/buffers/1398560701.56898
-rw-r--r-- 1 root root    1277 Apr 27 01:04 /nsm/elsa/data/elsa/tmp/buffers/1398560641.52547
-rw-r--r-- 1 root root     699 Apr 27 01:03 /nsm/elsa/data/elsa/tmp/buffers/1398560581.48516
-rw-r--r-- 1 root root    1257 Apr 27 01:03 /nsm/elsa/data/elsa/tmp/buffers/1398560521.43284
-rw-r--r-- 1 root root    2019 Apr 27 01:01 /nsm/elsa/data/elsa/tmp/buffers/1398560461.38456
-rw-r--r-- 1 root root    3220 Apr 27 01:00 /nsm/elsa/data/elsa/tmp/buffers/1398560401.3297
-rw-r--r-- 1 root root    1277 Apr 27 00:59 /nsm/elsa/data/elsa/tmp/buffers/1398560341.27501
-rw-r--r-- 1 root root    1277 Apr 27 00:59 /nsm/elsa/data/elsa/tmp/buffers/1398560281.11325
-rw-r--r-- 1 root root     826 Apr 27 00:57 /nsm/elsa/data/elsa/tmp/buffers/1398560221.04071
-rw-r--r-- 1 root root     679 Apr 27 00:56 /nsm/elsa/data/elsa/tmp/buffers/1398560160.97878
-rw-r--r-- 1 root root    2518 Apr 27 00:55 /nsm/elsa/data/elsa/tmp/buffers/1398560100.93291
-rw-r--r-- 1 root root    1277 Apr 27 00:54 /nsm/elsa/data/elsa/tmp/buffers/1398560040.88943
-rw-r--r-- 1 root root    1277 Apr 27 00:53 /nsm/elsa/data/elsa/tmp/buffers/1398559980.8116
-rw-r--r-- 1 root root     679 Apr 27 00:52 /nsm/elsa/data/elsa/tmp/buffers/1398559920.74734
-rw-r--r-- 1 root root     679 Apr 27 00:51 /nsm/elsa/data/elsa/tmp/buffers/1398559860.68361
-rw-r--r-- 1 root root    2869 Apr 27 00:50 /nsm/elsa/data/elsa/tmp/buffers/1398559800.63745
-rw-r--r-- 1 root root    1277 Apr 27 00:49 /nsm/elsa/data/elsa/tmp/buffers/1398559740.59759
-rw-r--r-- 1 root root    1947 Apr 27 00:48 /nsm/elsa/data/elsa/tmp/buffers/1398559680.5225
-rw-r--r-- 1 root root     826 Apr 27 00:47 /nsm/elsa/data/elsa/tmp/buffers/1398559620.47553
-rw-r--r-- 1 root root     679 Apr 27 00:46 /nsm/elsa/data/elsa/tmp/buffers/1398559560.4185
-rw-r--r-- 1 root root    2518 Apr 27 00:45 /nsm/elsa/data/elsa/tmp/buffers/1398559500.37691
-rw-r--r-- 1 root root    1277 Apr 27 00:44 /nsm/elsa/data/elsa/tmp/buffers/1398559440.32945
-rw-r--r-- 1 root root    1277 Apr 27 00:43 /nsm/elsa/data/elsa/tmp/buffers/1398559380.26399
-rw-r--r-- 1 root root    1808 Apr 27 00:42 /nsm/elsa/data/elsa/tmp/buffers/1398559320.22308
-rw-r--r-- 1 root root     679 Apr 27 00:41 /nsm/elsa/data/elsa/tmp/buffers/1398559260.18496
-rw-r--r-- 1 root root    2869 Apr 27 00:40 /nsm/elsa/data/elsa/tmp/buffers/1398559200.14534
-rw-r--r-- 1 root root    1755 Apr 27 00:39 /nsm/elsa/data/elsa/tmp/buffers/1398559140.093
-rw-r--r-- 1 root root    1277 Apr 27 00:38 /nsm/elsa/data/elsa/tmp/buffers/1398559080.02522
-rw-r--r-- 1 root root     826 Apr 27 00:37 /nsm/elsa/data/elsa/tmp/buffers/1398559019.97163
-rw-r--r-- 1 root root     679 Apr 27 00:36 /nsm/elsa/data/elsa/tmp/buffers/1398558959.92867
-rw-r--r-- 1 root root    3858 Apr 27 00:35 /nsm/elsa/data/elsa/tmp/buffers/1398558899.88683
-rw-r--r-- 1 root root    1277 Apr 27 00:34 /nsm/elsa/data/elsa/tmp/buffers/1398558839.83753
-rw-r--r-- 1 root root    1277 Apr 27 00:33 /nsm/elsa/data/elsa/tmp/buffers/1398558779.76635
-rw-r--r-- 1 root root     679 Apr 27 00:32 /nsm/elsa/data/elsa/tmp/buffers/1398558719.72593
-rw-r--r-- 1 root root     679 Apr 27 00:31 /nsm/elsa/data/elsa/tmp/buffers/1398558659.17835
-rw-r--r-- 1 root root    2518 Apr 27 00:30 /nsm/elsa/data/elsa/tmp/buffers/1398558599.13921
-rw-r--r-- 1 root root    1875 Apr 27 00:29 /nsm/elsa/data/elsa/tmp/buffers/1398558539.06102
-rw-r--r-- 1 root root     679 Apr 27 00:28 /nsm/elsa/data/elsa/tmp/buffers/1398558479.01203
-rw-r--r-- 1 root root     826 Apr 27 00:27 /nsm/elsa/data/elsa/tmp/buffers/1398558418.96096
-rw-r--r-- 1 root root     679 Apr 27 00:26 /nsm/elsa/data/elsa/tmp/buffers/1398558358.91722
-rw-r--r-- 1 root root    2518 Apr 27 00:25 /nsm/elsa/data/elsa/tmp/buffers/1398558298.86983
-rw-r--r-- 1 root root    2811 Apr 27 00:24 /nsm/elsa/data/elsa/tmp/buffers/1398558238.82933
-rw-r--r-- 1 root root    1349 Apr 27 00:23 /nsm/elsa/data/elsa/tmp/buffers/1398558178.77115
-rw-r--r-- 1 root root     679 Apr 27 00:22 /nsm/elsa/data/elsa/tmp/buffers/1398558118.72248
-rw-r--r-- 1 root root     679 Apr 27 00:21 /nsm/elsa/data/elsa/tmp/buffers/1398558058.67177
-rw-r--r-- 1 root root    2518 Apr 27 00:20 /nsm/elsa/data/elsa/tmp/buffers/1398557998.62516
-rw-r--r-- 1 root root    1875 Apr 27 00:19 /nsm/elsa/data/elsa/tmp/buffers/1398557938.58103
-rw-r--r-- 1 root root     679 Apr 27 00:18 /nsm/elsa/data/elsa/tmp/buffers/1398557878.52658
-rw-r--r-- 1 root root    1148 Apr 27 00:17 /nsm/elsa/data/elsa/tmp/buffers/1398557818.47772
-rw-r--r-- 1 root root     679 Apr 27 00:16 /nsm/elsa/data/elsa/tmp/buffers/1398557758.42124
-rw-r--r-- 1 root root    2518 Apr 27 00:15 /nsm/elsa/data/elsa/tmp/buffers/1398557698.37937
-rw-r--r-- 1 root root    6324 Apr 27 00:14 /nsm/elsa/data/elsa/tmp/buffers/1398557638.31062
-rw-r--r-- 1 root root    2613 Apr 27 00:10 /nsm/elsa/data/elsa/tmp/buffers/1398557357.85095
-rw-r--r-- 1 root root    1755 Apr 27 00:09 /nsm/elsa/data/elsa/tmp/buffers/1398557297.80775
-rw-r--r-- 1 root root     679 Apr 27 00:08 /nsm/elsa/data/elsa/tmp/buffers/1398557237.76617
-rw-r--r-- 1 root root     679 Apr 27 00:07 /nsm/elsa/data/elsa/tmp/buffers/1398557177.7252
-rw-r--r-- 1 root root   11853 Apr 27 00:06 /nsm/elsa/data/elsa/tmp/buffers/1398557117.66342
-rw-r--r-- 1 root root    1400 Apr 27 00:01 /nsm/elsa/data/elsa/tmp/buffers/1398556807.65921
-rw-r--r-- 1 root root    2110 Apr 27 00:00 /nsm/elsa/data/elsa/tmp/buffers/1398556747.5092
-rw-r--r-- 1 root root     679 Apr 26 23:59 /nsm/elsa/data/elsa/tmp/buffers/1398556687.45264
-rw-r--r-- 1 root root     679 Apr 26 23:58 /nsm/elsa/data/elsa/tmp/buffers/1398556627.39561
-rw-r--r-- 1 root root     679 Apr 26 23:57 /nsm/elsa/data/elsa/tmp/buffers/1398556567.354
-rw-r--r-- 1 root root     979 Apr 26 23:56 /nsm/elsa/data/elsa/tmp/buffers/1398556507.2795
-rw-r--r-- 1 root root    1897 Apr 26 23:55 /nsm/elsa/data/elsa/tmp/buffers/1398556447.21672
-rw-r--r-- 1 root root     679 Apr 26 23:54 /nsm/elsa/data/elsa/tmp/buffers/1398556387.16563
-rw-r--r-- 1 root root     679 Apr 26 23:53 /nsm/elsa/data/elsa/tmp/buffers/1398556327.10527
-rw-r--r-- 1 root root     679 Apr 26 23:52 /nsm/elsa/data/elsa/tmp/buffers/1398556267.05182
-rw-r--r-- 1 root root    1080 Apr 26 23:51 /nsm/elsa/data/elsa/tmp/buffers/1398556207.01407
-rw-r--r-- 1 root root    1796 Apr 26 23:50 /nsm/elsa/data/elsa/tmp/buffers/1398556146.92795
-rw-r--r-- 1 root root     679 Apr 26 23:49 /nsm/elsa/data/elsa/tmp/buffers/1398556086.86917
-rw-r--r-- 1 root root     679 Apr 26 23:48 /nsm/elsa/data/elsa/tmp/buffers/1398556026.83017
-rw-r--r-- 1 root root     679 Apr 26 23:47 /nsm/elsa/data/elsa/tmp/buffers/1398555966.78956
-rw-r--r-- 1 root root    1080 Apr 26 23:46 /nsm/elsa/data/elsa/tmp/buffers/1398555906.72395
-rw-r--r-- 1 root root    1796 Apr 26 23:45 /nsm/elsa/data/elsa/tmp/buffers/1398555846.64676
-rw-r--r-- 1 root root     679 Apr 26 23:44 /nsm/elsa/data/elsa/tmp/buffers/1398555786.59701
-rw-r--r-- 1 root root     679 Apr 26 23:43 /nsm/elsa/data/elsa/tmp/buffers/1398555726.55419
-rw-r--r-- 1 root root     679 Apr 26 23:42 /nsm/elsa/data/elsa/tmp/buffers/1398555666.49846
-rw-r--r-- 1 root root    1080 Apr 26 23:41 /nsm/elsa/data/elsa/tmp/buffers/1398555606.44434
-rw-r--r-- 1 root root    1796 Apr 26 23:40 /nsm/elsa/data/elsa/tmp/buffers/1398555546.35862
-rw-r--r-- 1 root root    1157 Apr 26 23:39 /nsm/elsa/data/elsa/tmp/buffers/1398555486.31994
-rw-r--r-- 1 root root     679 Apr 26 23:38 /nsm/elsa/data/elsa/tmp/buffers/1398555426.27738
-rw-r--r-- 1 root root     679 Apr 26 23:37 /nsm/elsa/data/elsa/tmp/buffers/1398555366.21931
-rw-r--r-- 1 root root    1080 Apr 26 23:36 /nsm/elsa/data/elsa/tmp/buffers/1398555306.07201
-rw-r--r-- 1 root root    1796 Apr 26 23:35 /nsm/elsa/data/elsa/tmp/buffers/1398555245.98179
-rw-r--r-- 1 root root     679 Apr 26 23:34 /nsm/elsa/data/elsa/tmp/buffers/1398555185.93693
-rw-r--r-- 1 root root     679 Apr 26 23:33 /nsm/elsa/data/elsa/tmp/buffers/1398555125.8942
-rw-r--r-- 1 root root     679 Apr 26 23:32 /nsm/elsa/data/elsa/tmp/buffers/1398555065.85486
-rw-r--r-- 1 root root    1080 Apr 26 23:31 /nsm/elsa/data/elsa/tmp/buffers/1398555005.80305
-rw-r--r-- 1 root root    1796 Apr 26 23:30 /nsm/elsa/data/elsa/tmp/buffers/1398554945.74467
-rw-r--r-- 1 root root     679 Apr 26 23:29 /nsm/elsa/data/elsa/tmp/buffers/1398554885.70499
-rw-r--r-- 1 root root     679 Apr 26 23:28 /nsm/elsa/data/elsa/tmp/buffers/1398554825.66145
-rw-r--r-- 1 root root     679 Apr 26 23:27 /nsm/elsa/data/elsa/tmp/buffers/1398554765.61674
-rw-r--r-- 1 root root    1080 Apr 26 23:26 /nsm/elsa/data/elsa/tmp/buffers/1398554705.56376
-rw-r--r-- 1 root root    1796 Apr 26 23:25 /nsm/elsa/data/elsa/tmp/buffers/1398554645.50822
-rw-r--r-- 1 root root     679 Apr 26 23:24 /nsm/elsa/data/elsa/tmp/buffers/1398554585.46344
-rw-r--r-- 1 root root     679 Apr 26 23:23 /nsm/elsa/data/elsa/tmp/buffers/1398554525.41593
-rw-r--r-- 1 root root     679 Apr 26 23:22 /nsm/elsa/data/elsa/tmp/buffers/1398554465.37726
-rw-r--r-- 1 root root    1080 Apr 26 23:21 /nsm/elsa/data/elsa/tmp/buffers/1398554405.33173
-rw-r--r-- 1 root root    1796 Apr 26 23:20 /nsm/elsa/data/elsa/tmp/buffers/1398554345.25922
-rw-r--r-- 1 root root     780 Apr 26 23:19 /nsm/elsa/data/elsa/tmp/buffers/1398554285.21104
-rw-r--r-- 1 root root     679 Apr 26 23:18 /nsm/elsa/data/elsa/tmp/buffers/1398554225.12273
-rw-r--r-- 1 root root     899 Apr 26 23:17 /nsm/elsa/data/elsa/tmp/buffers/1398554165.06024
-rw-r--r-- 1 root root    1080 Apr 26 23:16 /nsm/elsa/data/elsa/tmp/buffers/1398554104.99574
-rw-r--r-- 1 root root    1796 Apr 26 23:15 /nsm/elsa/data/elsa/tmp/buffers/1398554044.90735
-rw-r--r-- 1 root root     780 Apr 26 23:14 /nsm/elsa/data/elsa/tmp/buffers/1398553984.85758
-rw-r--r-- 1 root root     679 Apr 26 23:13 /nsm/elsa/data/elsa/tmp/buffers/1398553924.81905
-rw-r--r-- 1 root root     578 Apr 26 23:12 /nsm/elsa/data/elsa/tmp/buffers/1398553864.75851
-rw-r--r-- 1 root root    1080 Apr 26 23:11 /nsm/elsa/data/elsa/tmp/buffers/1398553804.72341
-rw-r--r-- 1 root root    1796 Apr 26 23:10 /nsm/elsa/data/elsa/tmp/buffers/1398553744.68395
-rw-r--r-- 1 root root    1258 Apr 26 23:09 /nsm/elsa/data/elsa/tmp/buffers/1398553684.64259
-rw-r--r-- 1 root root     679 Apr 26 23:08 /nsm/elsa/data/elsa/tmp/buffers/1398553624.53913
-rw-r--r-- 1 root root     679 Apr 26 23:07 /nsm/elsa/data/elsa/tmp/buffers/1398553564.47756
-rw-r--r-- 1 root root    1080 Apr 26 23:06 /nsm/elsa/data/elsa/tmp/buffers/1398553504.41529
-rw-r--r-- 1 root root    1796 Apr 26 23:05 /nsm/elsa/data/elsa/tmp/buffers/1398553444.3227
-rw-r--r-- 1 root root     679 Apr 26 23:04 /nsm/elsa/data/elsa/tmp/buffers/1398553384.27389
-rw-r--r-- 1 root root     679 Apr 26 23:03 /nsm/elsa/data/elsa/tmp/buffers/1398553324.19131
-rw-r--r-- 1 root root     679 Apr 26 23:02 /nsm/elsa/data/elsa/tmp/buffers/1398553264.12473
-rw-r--r-- 1 root root     979 Apr 26 23:01 /nsm/elsa/data/elsa/tmp/buffers/1398553204.06525
-rw-r--r-- 1 root root    1897 Apr 26 23:00 /nsm/elsa/data/elsa/tmp/buffers/1398553143.99256
-rw-r--r-- 1 root root     679 Apr 26 22:59 /nsm/elsa/data/elsa/tmp/buffers/1398553083.95366
-rw-r--r-- 1 root root     679 Apr 26 22:58 /nsm/elsa/data/elsa/tmp/buffers/1398553023.90905
-rw-r--r-- 1 root root     679 Apr 26 22:57 /nsm/elsa/data/elsa/tmp/buffers/1398552963.83486
-rw-r--r-- 1 root root     979 Apr 26 22:56 /nsm/elsa/data/elsa/tmp/buffers/1398552903.76029
-rw-r--r-- 1 root root    1897 Apr 26 22:55 /nsm/elsa/data/elsa/tmp/buffers/1398552843.67099
-rw-r--r-- 1 root root     679 Apr 26 22:54 /nsm/elsa/data/elsa/tmp/buffers/1398552783.62
-rw-r--r-- 1 root root     679 Apr 26 22:53 /nsm/elsa/data/elsa/tmp/buffers/1398552723.54526
-rw-r--r-- 1 root root     679 Apr 26 22:52 /nsm/elsa/data/elsa/tmp/buffers/1398552663.46944
-rw-r--r-- 1 root root    1080 Apr 26 22:51 /nsm/elsa/data/elsa/tmp/buffers/1398552603.39418
-rw-r--r-- 1 root root    1796 Apr 26 22:50 /nsm/elsa/data/elsa/tmp/buffers/1398552543.31805
-rw-r--r-- 1 root root     679 Apr 26 22:49 /nsm/elsa/data/elsa/tmp/buffers/1398552483.2432
-rw-r--r-- 1 root root     679 Apr 26 22:48 /nsm/elsa/data/elsa/tmp/buffers/1398552423.18971
-rw-r--r-- 1 root root     679 Apr 26 22:47 /nsm/elsa/data/elsa/tmp/buffers/1398552363.11684
-rw-r--r-- 1 root root    1080 Apr 26 22:46 /nsm/elsa/data/elsa/tmp/buffers/1398552303.04076
-rw-r--r-- 1 root root    1796 Apr 26 22:45 /nsm/elsa/data/elsa/tmp/buffers/1398552242.95835
-rw-r--r-- 1 root root     679 Apr 26 22:44 /nsm/elsa/data/elsa/tmp/buffers/1398552182.89067
-rw-r--r-- 1 root root     679 Apr 26 22:43 /nsm/elsa/data/elsa/tmp/buffers/1398552122.82583
-rw-r--r-- 1 root root     679 Apr 26 22:42 /nsm/elsa/data/elsa/tmp/buffers/1398552062.75454
-rw-r--r-- 1 root root    1080 Apr 26 22:41 /nsm/elsa/data/elsa/tmp/buffers/1398552002.67871
-rw-r--r-- 1 root root    1796 Apr 26 22:40 /nsm/elsa/data/elsa/tmp/buffers/1398551942.60039
-rw-r--r-- 1 root root    1157 Apr 26 22:39 /nsm/elsa/data/elsa/tmp/buffers/1398551882.54226
-rw-r--r-- 1 root root     679 Apr 26 22:38 /nsm/elsa/data/elsa/tmp/buffers/1398551822.47355
-rw-r--r-- 1 root root     679 Apr 26 22:37 /nsm/elsa/data/elsa/tmp/buffers/1398551762.4107
-rw-r--r-- 1 root root    1181 Apr 26 22:36 /nsm/elsa/data/elsa/tmp/buffers/1398551702.34353
-rw-r--r-- 1 root root    1695 Apr 26 22:35 /nsm/elsa/data/elsa/tmp/buffers/1398551642.25986
-rw-r--r-- 1 root root     679 Apr 26 22:34 /nsm/elsa/data/elsa/tmp/buffers/1398551582.20619
-rw-r--r-- 1 root root     679 Apr 26 22:33 /nsm/elsa/data/elsa/tmp/buffers/1398551522.05036
-rw-r--r-- 1 root root     679 Apr 26 22:32 /nsm/elsa/data/elsa/tmp/buffers/1398551461.99283
-rw-r--r-- 1 root root    1181 Apr 26 22:31 /nsm/elsa/data/elsa/tmp/buffers/1398551401.93314
-rw-r--r-- 1 root root    1695 Apr 26 22:30 /nsm/elsa/data/elsa/tmp/buffers/1398551341.85038
-rw-r--r-- 1 root root     679 Apr 26 22:29 /nsm/elsa/data/elsa/tmp/buffers/1398551281.79447
-rw-r--r-- 1 root root    1257 Apr 26 22:28 /nsm/elsa/data/elsa/tmp/buffers/1398551221.72098
-rw-r--r-- 1 root root     101 Apr 26 22:26 /nsm/elsa/data/elsa/tmp/buffers/1398551161.67587
-rw-r--r-- 1 root root    2129 Apr 26 22:26 /nsm/elsa/data/elsa/tmp/buffers/1398551101.59763
-rw-r--r-- 1 root root     747 Apr 26 22:25 /nsm/elsa/data/elsa/tmp/buffers/1398551041.55153
-rw-r--r-- 1 root root    1257 Apr 26 22:24 /nsm/elsa/data/elsa/tmp/buffers/1398550981.50602
-rw-r--r-- 1 root root     679 Apr 26 22:22 /nsm/elsa/data/elsa/tmp/buffers/1398550921.44092
-rw-r--r-- 1 root root     679 Apr 26 22:21 /nsm/elsa/data/elsa/tmp/buffers/1398550861.38882
-rw-r--r-- 1 root root    2197 Apr 26 22:20 /nsm/elsa/data/elsa/tmp/buffers/1398550801.32909
-rw-r--r-- 1 root root     101 Apr 26 22:19 /nsm/elsa/data/elsa/tmp/buffers/1398550741.27915
-rw-r--r-- 1 root root    1257 Apr 26 22:19 /nsm/elsa/data/elsa/tmp/buffers/1398550681.22865
-rw-r--r-- 1 root root    1000 Apr 26 22:17 /nsm/elsa/data/elsa/tmp/buffers/1398550621.13539
-rw-r--r-- 1 root root     679 Apr 26 22:16 /nsm/elsa/data/elsa/tmp/buffers/1398550561.05332
-rw-r--r-- 1 root root    2197 Apr 26 22:15 /nsm/elsa/data/elsa/tmp/buffers/1398550501.00056
-rw-r--r-- 1 root root     679 Apr 26 22:14 /nsm/elsa/data/elsa/tmp/buffers/1398550440.93813
-rw-r--r-- 1 root root     679 Apr 26 22:13 /nsm/elsa/data/elsa/tmp/buffers/1398550380.88519
-rw-r--r-- 1 root root     679 Apr 26 22:12 /nsm/elsa/data/elsa/tmp/buffers/1398550320.81493
-rw-r--r-- 1 root root     679 Apr 26 22:11 /nsm/elsa/data/elsa/tmp/buffers/1398550260.75945
-rw-r--r-- 1 root root    2197 Apr 26 22:10 /nsm/elsa/data/elsa/tmp/buffers/1398550200.71528
-rw-r--r-- 1 root root    1157 Apr 26 22:09 /nsm/elsa/data/elsa/tmp/buffers/1398550140.66522
-rw-r--r-- 1 root root     679 Apr 26 22:08 /nsm/elsa/data/elsa/tmp/buffers/1398550080.61052
-rw-r--r-- 1 root root     679 Apr 26 22:07 /nsm/elsa/data/elsa/tmp/buffers/1398550020.53975
-rw-r--r-- 1 root root     679 Apr 26 22:06 /nsm/elsa/data/elsa/tmp/buffers/1398549960.48769
-rw-r--r-- 1 root root    2197 Apr 26 22:05 /nsm/elsa/data/elsa/tmp/buffers/1398549900.43565
-rw-r--r-- 1 root root     679 Apr 26 22:04 /nsm/elsa/data/elsa/tmp/buffers/1398549840.37732
-rw-r--r-- 1 root root     679 Apr 26 22:03 /nsm/elsa/data/elsa/tmp/buffers/1398549780.32094
-rw-r--r-- 1 root root     679 Apr 26 22:02 /nsm/elsa/data/elsa/tmp/buffers/1398549720.2575
-rw-r--r-- 1 root root     679 Apr 26 22:01 /nsm/elsa/data/elsa/tmp/buffers/1398549660.19923
-rw-r--r-- 1 root root    2197 Apr 26 22:00 /nsm/elsa/data/elsa/tmp/buffers/1398549600.15024
-rw-r--r-- 1 root root     679 Apr 26 21:59 /nsm/elsa/data/elsa/tmp/buffers/1398549540.09661
-rw-r--r-- 1 root root     679 Apr 26 21:58 /nsm/elsa/data/elsa/tmp/buffers/1398549480.04871
-rw-r--r-- 1 root root     679 Apr 26 21:57 /nsm/elsa/data/elsa/tmp/buffers/1398549419.99148
-rw-r--r-- 1 root root     679 Apr 26 21:56 /nsm/elsa/data/elsa/tmp/buffers/1398549359.9376
-rw-r--r-- 1 root root    2197 Apr 26 21:55 /nsm/elsa/data/elsa/tmp/buffers/1398549299.89268
-rw-r--r-- 1 root root     679 Apr 26 21:54 /nsm/elsa/data/elsa/tmp/buffers/1398549239.83052
-rw-r--r-- 1 root root     679 Apr 26 21:53 /nsm/elsa/data/elsa/tmp/buffers/1398549179.77964
-rw-r--r-- 1 root root     679 Apr 26 21:52 /nsm/elsa/data/elsa/tmp/buffers/1398549119.71657
-rw-r--r-- 1 root root     679 Apr 26 21:51 /nsm/elsa/data/elsa/tmp/buffers/1398549059.6767
-rw-r--r-- 1 root root    2197 Apr 26 21:50 /nsm/elsa/data/elsa/tmp/buffers/1398548999.62167
-rw-r--r-- 1 root root     679 Apr 26 21:49 /nsm/elsa/data/elsa/tmp/buffers/1398548939.57564
-rw-r--r-- 1 root root     679 Apr 26 21:48 /nsm/elsa/data/elsa/tmp/buffers/1398548879.52763
-rw-r--r-- 1 root root     679 Apr 26 21:47 /nsm/elsa/data/elsa/tmp/buffers/1398548819.46574
-rw-r--r-- 1 root root     679 Apr 26 21:46 /nsm/elsa/data/elsa/tmp/buffers/1398548759.40573
-rw-r--r-- 1 root root    2197 Apr 26 21:45 /nsm/elsa/data/elsa/tmp/buffers/1398548699.3662
-rw-r--r-- 1 root root     679 Apr 26 21:44 /nsm/elsa/data/elsa/tmp/buffers/1398548639.30459
-rw-r--r-- 1 root root     679 Apr 26 21:43 /nsm/elsa/data/elsa/tmp/buffers/1398548579.25971
-rw-r--r-- 1 root root     679 Apr 26 21:42 /nsm/elsa/data/elsa/tmp/buffers/1398548519.20144
-rw-r--r-- 1 root root     679 Apr 26 21:41 /nsm/elsa/data/elsa/tmp/buffers/1398548459.16138
-rw-r--r-- 1 root root    2197 Apr 26 21:40 /nsm/elsa/data/elsa/tmp/buffers/1398548399.11262
-rw-r--r-- 1 root root    1157 Apr 26 21:39 /nsm/elsa/data/elsa/tmp/buffers/1398548339.03758
-rw-r--r-- 1 root root     679 Apr 26 21:38 /nsm/elsa/data/elsa/tmp/buffers/1398548278.99825
-rw-r--r-- 1 root root     679 Apr 26 21:37 /nsm/elsa/data/elsa/tmp/buffers/1398548218.94214
-rw-r--r-- 1 root root     679 Apr 26 21:36 /nsm/elsa/data/elsa/tmp/buffers/1398548158.87395
-rw-r--r-- 1 root root    2197 Apr 26 21:35 /nsm/elsa/data/elsa/tmp/buffers/1398548098.79727
-rw-r--r-- 1 root root     679 Apr 26 21:34 /nsm/elsa/data/elsa/tmp/buffers/1398548038.75746
-rw-r--r-- 1 root root     679 Apr 26 21:33 /nsm/elsa/data/elsa/tmp/buffers/1398547978.70145
-rw-r--r-- 1 root root     679 Apr 26 21:32 /nsm/elsa/data/elsa/tmp/buffers/1398547918.65881
-rw-r--r-- 1 root root     679 Apr 26 21:31 /nsm/elsa/data/elsa/tmp/buffers/1398547858.59555
-rw-r--r-- 1 root root    2197 Apr 26 21:30 /nsm/elsa/data/elsa/tmp/buffers/1398547798.54616
-rw-r--r-- 1 root root     679 Apr 26 21:29 /nsm/elsa/data/elsa/tmp/buffers/1398547738.50252
-rw-r--r-- 1 root root     679 Apr 26 21:28 /nsm/elsa/data/elsa/tmp/buffers/1398547678.44652
-rw-r--r-- 1 root root     679 Apr 26 21:27 /nsm/elsa/data/elsa/tmp/buffers/1398547618.38204
-rw-r--r-- 1 root root     679 Apr 26 21:26 /nsm/elsa/data/elsa/tmp/buffers/1398547558.34097
-rw-r--r-- 1 root root    2197 Apr 26 21:25 /nsm/elsa/data/elsa/tmp/buffers/1398547498.2969
-rw-r--r-- 1 root root     679 Apr 26 21:24 /nsm/elsa/data/elsa/tmp/buffers/1398547438.24613
-rw-r--r-- 1 root root     679 Apr 26 21:23 /nsm/elsa/data/elsa/tmp/buffers/1398547378.20214
-rw-r--r-- 1 root root     679 Apr 26 21:22 /nsm/elsa/data/elsa/tmp/buffers/1398547318.10782
-rw-r--r-- 1 root root     679 Apr 26 21:21 /nsm/elsa/data/elsa/tmp/buffers/1398547258.03932
-rw-r--r-- 1 root root    2197 Apr 26 21:20 /nsm/elsa/data/elsa/tmp/buffers/1398547197.9887
-rw-r--r-- 1 root root     679 Apr 26 21:19 /nsm/elsa/data/elsa/tmp/buffers/1398547137.94202
-rw-r--r-- 1 root root     679 Apr 26 21:18 /nsm/elsa/data/elsa/tmp/buffers/1398547077.88983
-rw-r--r-- 1 root root    1000 Apr 26 21:17 /nsm/elsa/data/elsa/tmp/buffers/1398547017.84468
-rw-r--r-- 1 root root     679 Apr 26 21:16 /nsm/elsa/data/elsa/tmp/buffers/1398546957.79641
-rw-r--r-- 1 root root    2197 Apr 26 21:15 /nsm/elsa/data/elsa/tmp/buffers/1398546897.75015
-rw-r--r-- 1 root root     679 Apr 26 21:14 /nsm/elsa/data/elsa/tmp/buffers/1398546837.69132
-rw-r--r-- 1 root root     679 Apr 26 21:13 /nsm/elsa/data/elsa/tmp/buffers/1398546777.64848
-rw-r--r-- 1 root root     679 Apr 26 21:12 /nsm/elsa/data/elsa/tmp/buffers/1398546717.60544
-rw-r--r-- 1 root root     679 Apr 26 21:11 /nsm/elsa/data/elsa/tmp/buffers/1398546657.56273
-rw-r--r-- 1 root root    2197 Apr 26 21:10 /nsm/elsa/data/elsa/tmp/buffers/1398546597.50579
-rw-r--r-- 1 root root    1157 Apr 26 21:09 /nsm/elsa/data/elsa/tmp/buffers/1398546537.46366
-rw-r--r-- 1 root root     679 Apr 26 21:08 /nsm/elsa/data/elsa/tmp/buffers/1398546477.41399
-rw-r--r-- 1 root root     679 Apr 26 21:07 /nsm/elsa/data/elsa/tmp/buffers/1398546417.36453
-rw-r--r-- 1 root root     679 Apr 26 21:06 /nsm/elsa/data/elsa/tmp/buffers/1398546357.32366
-rw-r--r-- 1 root root    2197 Apr 26 21:05 /nsm/elsa/data/elsa/tmp/buffers/1398546297.28238
-rw-r--r-- 1 root root     679 Apr 26 21:04 /nsm/elsa/data/elsa/tmp/buffers/1398546237.22537
-rw-r--r-- 1 root root     679 Apr 26 21:03 /nsm/elsa/data/elsa/tmp/buffers/1398546177.18598
-rw-r--r-- 1 root root     679 Apr 26 21:02 /nsm/elsa/data/elsa/tmp/buffers/1398546117.07851
-rw-r--r-- 1 root root     679 Apr 26 21:01 /nsm/elsa/data/elsa/tmp/buffers/1398546057.03388
-rw-r--r-- 1 root root    2197 Apr 26 21:00 /nsm/elsa/data/elsa/tmp/buffers/1398545996.98972
-rw-r--r-- 1 root root     679 Apr 26 20:59 /nsm/elsa/data/elsa/tmp/buffers/1398545936.94553
-rw-r--r-- 1 root root     679 Apr 26 20:58 /nsm/elsa/data/elsa/tmp/buffers/1398545876.90105
-rw-r--r-- 1 root root     679 Apr 26 20:57 /nsm/elsa/data/elsa/tmp/buffers/1398545816.85152
-rw-r--r-- 1 root root     679 Apr 26 20:56 /nsm/elsa/data/elsa/tmp/buffers/1398545756.79609
-rw-r--r-- 1 root root    2197 Apr 26 20:55 /nsm/elsa/data/elsa/tmp/buffers/1398545696.75146
-rw-r--r-- 1 root root     679 Apr 26 20:54 /nsm/elsa/data/elsa/tmp/buffers/1398545636.71305
-rw-r--r-- 1 root root     679 Apr 26 20:53 /nsm/elsa/data/elsa/tmp/buffers/1398545576.66743
-rw-r--r-- 1 root root     679 Apr 26 20:52 /nsm/elsa/data/elsa/tmp/buffers/1398545516.62843
-rw-r--r-- 1 root root     679 Apr 26 20:51 /nsm/elsa/data/elsa/tmp/buffers/1398545456.5872
-rw-r--r-- 1 root root    2197 Apr 26 20:50 /nsm/elsa/data/elsa/tmp/buffers/1398545396.55097
-rw-r--r-- 1 root root     679 Apr 26 20:49 /nsm/elsa/data/elsa/tmp/buffers/1398545336.50606
-rw-r--r-- 1 root root     679 Apr 26 20:48 /nsm/elsa/data/elsa/tmp/buffers/1398545276.46683
-rw-r--r-- 1 root root     679 Apr 26 20:47 /nsm/elsa/data/elsa/tmp/buffers/1398545216.42479
-rw-r--r-- 1 root root     679 Apr 26 20:46 /nsm/elsa/data/elsa/tmp/buffers/1398545156.37185
-rw-r--r-- 1 root root    2197 Apr 26 20:45 /nsm/elsa/data/elsa/tmp/buffers/1398545096.33425
-rw-r--r-- 1 root root     679 Apr 26 20:44 /nsm/elsa/data/elsa/tmp/buffers/1398545036.28259
-rw-r--r-- 1 root root     679 Apr 26 20:43 /nsm/elsa/data/elsa/tmp/buffers/1398544976.20511
-rw-r--r-- 1 root root     679 Apr 26 20:42 /nsm/elsa/data/elsa/tmp/buffers/1398544916.15398
-rw-r--r-- 1 root root     679 Apr 26 20:41 /nsm/elsa/data/elsa/tmp/buffers/1398544856.11185
-rw-r--r-- 1 root root    2197 Apr 26 20:40 /nsm/elsa/data/elsa/tmp/buffers/1398544796.06245
-rw-r--r-- 1 root root    1157 Apr 26 20:39 /nsm/elsa/data/elsa/tmp/buffers/1398544736.00944
-rw-r--r-- 1 root root     679 Apr 26 20:38 /nsm/elsa/data/elsa/tmp/buffers/1398544675.96385
-rw-r--r-- 1 root root     679 Apr 26 20:37 /nsm/elsa/data/elsa/tmp/buffers/1398544615.92372
-rw-r--r-- 1 root root     679 Apr 26 20:36 /nsm/elsa/data/elsa/tmp/buffers/1398544555.86935
-rw-r--r-- 1 root root    2197 Apr 26 20:35 /nsm/elsa/data/elsa/tmp/buffers/1398544495.82481
-rw-r--r-- 1 root root     679 Apr 26 20:34 /nsm/elsa/data/elsa/tmp/buffers/1398544435.77982
-rw-r--r-- 1 root root     679 Apr 26 20:33 /nsm/elsa/data/elsa/tmp/buffers/1398544375.73745
-rw-r--r-- 1 root root     679 Apr 26 20:32 /nsm/elsa/data/elsa/tmp/buffers/1398544315.68455
-rw-r--r-- 1 root root     679 Apr 26 20:31 /nsm/elsa/data/elsa/tmp/buffers/1398544255.6428
-rw-r--r-- 1 root root    2197 Apr 26 20:30 /nsm/elsa/data/elsa/tmp/buffers/1398544195.59596
-rw-r--r-- 1 root root     679 Apr 26 20:29 /nsm/elsa/data/elsa/tmp/buffers/1398544135.545
-rw-r--r-- 1 root root     679 Apr 26 20:28 /nsm/elsa/data/elsa/tmp/buffers/1398544075.50616
-rw-r--r-- 1 root root     679 Apr 26 20:27 /nsm/elsa/data/elsa/tmp/buffers/1398544015.45632
-rw-r--r-- 1 root root     679 Apr 26 20:26 /nsm/elsa/data/elsa/tmp/buffers/1398543955.40599
-rw-r--r-- 1 root root    2197 Apr 26 20:25 /nsm/elsa/data/elsa/tmp/buffers/1398543895.36465
-rw-r--r-- 1 root root     679 Apr 26 20:24 /nsm/elsa/data/elsa/tmp/buffers/1398543835.31222
-rw-r--r-- 1 root root     679 Apr 26 20:23 /nsm/elsa/data/elsa/tmp/buffers/1398543775.27845
-rw-r--r-- 1 root root     679 Apr 26 20:22 /nsm/elsa/data/elsa/tmp/buffers/1398543715.234
-rw-r--r-- 1 root root     679 Apr 26 20:21 /nsm/elsa/data/elsa/tmp/buffers/1398543655.19323
-rw-r--r-- 1 root root    2197 Apr 26 20:20 /nsm/elsa/data/elsa/tmp/buffers/1398543595.15398
-rw-r--r-- 1 root root     679 Apr 26 20:19 /nsm/elsa/data/elsa/tmp/buffers/1398543535.07666
-rw-r--r-- 1 root root     679 Apr 26 20:18 /nsm/elsa/data/elsa/tmp/buffers/1398543475.03269
-rw-r--r-- 1 root root    1000 Apr 26 20:17 /nsm/elsa/data/elsa/tmp/buffers/1398543414.97337
-rw-r--r-- 1 root root     679 Apr 26 20:16 /nsm/elsa/data/elsa/tmp/buffers/1398543354.91925
-rw-r--r-- 1 root root    2197 Apr 26 20:15 /nsm/elsa/data/elsa/tmp/buffers/1398543294.87572
-rw-r--r-- 1 root root     679 Apr 26 20:14 /nsm/elsa/data/elsa/tmp/buffers/1398543234.82455
-rw-r--r-- 1 root root     679 Apr 26 20:13 /nsm/elsa/data/elsa/tmp/buffers/1398543174.78681
-rw-r--r-- 1 root root     679 Apr 26 20:12 /nsm/elsa/data/elsa/tmp/buffers/1398543114.73702
-rw-r--r-- 1 root root     679 Apr 26 20:11 /nsm/elsa/data/elsa/tmp/buffers/1398543054.69019
-rw-r--r-- 1 root root    2197 Apr 26 20:10 /nsm/elsa/data/elsa/tmp/buffers/1398542994.61221
-rw-r--r-- 1 root root    1157 Apr 26 20:09 /nsm/elsa/data/elsa/tmp/buffers/1398542934.55005
-rw-r--r-- 1 root root     679 Apr 26 20:08 /nsm/elsa/data/elsa/tmp/buffers/1398542874.50192
-rw-r--r-- 1 root root     679 Apr 26 20:07 /nsm/elsa/data/elsa/tmp/buffers/1398542814.43993
-rw-r--r-- 1 root root     679 Apr 26 20:06 /nsm/elsa/data/elsa/tmp/buffers/1398542754.38141
-rw-r--r-- 1 root root    2197 Apr 26 20:05 /nsm/elsa/data/elsa/tmp/buffers/1398542694.3273
-rw-r--r-- 1 root root     679 Apr 26 20:04 /nsm/elsa/data/elsa/tmp/buffers/1398542634.2815
-rw-r--r-- 1 root root     679 Apr 26 20:03 /nsm/elsa/data/elsa/tmp/buffers/1398542574.22552
-rw-r--r-- 1 root root     679 Apr 26 20:02 /nsm/elsa/data/elsa/tmp/buffers/1398542514.18086
-rw-r--r-- 1 root root     679 Apr 26 20:01 /nsm/elsa/data/elsa/tmp/buffers/1398542454.08445
-rw-r--r-- 1 root root    2197 Apr 26 20:00 /nsm/elsa/data/elsa/tmp/buffers/1398542394.02058
-rw-r--r-- 1 root root     679 Apr 26 19:59 /nsm/elsa/data/elsa/tmp/buffers/1398542333.96674
-rw-r--r-- 1 root root     679 Apr 26 19:58 /nsm/elsa/data/elsa/tmp/buffers/1398542273.9102
-rw-r--r-- 1 root root     679 Apr 26 19:57 /nsm/elsa/data/elsa/tmp/buffers/1398542213.86866
-rw-r--r-- 1 root root     679 Apr 26 19:56 /nsm/elsa/data/elsa/tmp/buffers/1398542153.82193
-rw-r--r-- 1 root root    2197 Apr 26 19:55 /nsm/elsa/data/elsa/tmp/buffers/1398542093.76601
-rw-r--r-- 1 root root     679 Apr 26 19:54 /nsm/elsa/data/elsa/tmp/buffers/1398542033.71576
-rw-r--r-- 1 root root     679 Apr 26 19:53 /nsm/elsa/data/elsa/tmp/buffers/1398541973.66656
-rw-r--r-- 1 root root     679 Apr 26 19:52 /nsm/elsa/data/elsa/tmp/buffers/1398541913.62089
-rw-r--r-- 1 root root     679 Apr 26 19:51 /nsm/elsa/data/elsa/tmp/buffers/1398541853.57984
-rw-r--r-- 1 root root    2197 Apr 26 19:50 /nsm/elsa/data/elsa/tmp/buffers/1398541793.53354
-rw-r--r-- 1 root root     679 Apr 26 19:49 /nsm/elsa/data/elsa/tmp/buffers/1398541733.48226
-rw-r--r-- 1 root root     679 Apr 26 19:48 /nsm/elsa/data/elsa/tmp/buffers/1398541673.44685
-rw-r--r-- 1 root root     679 Apr 26 19:47 /nsm/elsa/data/elsa/tmp/buffers/1398541613.40651
-rw-r--r-- 1 root root     679 Apr 26 19:46 /nsm/elsa/data/elsa/tmp/buffers/1398541553.3601
-rw-r--r-- 1 root root    2197 Apr 26 19:45 /nsm/elsa/data/elsa/tmp/buffers/1398541493.31308
-rw-r--r-- 1 root root     679 Apr 26 19:44 /nsm/elsa/data/elsa/tmp/buffers/1398541433.27432
-rw-r--r-- 1 root root     679 Apr 26 19:43 /nsm/elsa/data/elsa/tmp/buffers/1398541373.22433
-rw-r--r-- 1 root root     679 Apr 26 19:42 /nsm/elsa/data/elsa/tmp/buffers/1398541313.18511
-rw-r--r-- 1 root root     679 Apr 26 19:41 /nsm/elsa/data/elsa/tmp/buffers/1398541253.08034
-rw-r--r-- 1 root root    2197 Apr 26 19:40 /nsm/elsa/data/elsa/tmp/buffers/1398541193.01903
-rw-r--r-- 1 root root    1157 Apr 26 19:39 /nsm/elsa/data/elsa/tmp/buffers/1398541132.97306
-rw-r--r-- 1 root root     679 Apr 26 19:38 /nsm/elsa/data/elsa/tmp/buffers/1398541072.92203
-rw-r--r-- 1 root root     679 Apr 26 19:37 /nsm/elsa/data/elsa/tmp/buffers/1398541012.86579
-rw-r--r-- 1 root root     679 Apr 26 19:36 /nsm/elsa/data/elsa/tmp/buffers/1398540952.82081
-rw-r--r-- 1 root root    2197 Apr 26 19:35 /nsm/elsa/data/elsa/tmp/buffers/1398540892.77966
-rw-r--r-- 1 root root     679 Apr 26 19:34 /nsm/elsa/data/elsa/tmp/buffers/1398540832.73332
-rw-r--r-- 1 root root     679 Apr 26 19:33 /nsm/elsa/data/elsa/tmp/buffers/1398540772.69408
-rw-r--r-- 1 root root     679 Apr 26 19:32 /nsm/elsa/data/elsa/tmp/buffers/1398540712.64021
-rw-r--r-- 1 root root     679 Apr 26 19:31 /nsm/elsa/data/elsa/tmp/buffers/1398540652.58815
-rw-r--r-- 1 root root    2197 Apr 26 19:30 /nsm/elsa/data/elsa/tmp/buffers/1398540592.53006
-rw-r--r-- 1 root root     679 Apr 26 19:29 /nsm/elsa/data/elsa/tmp/buffers/1398540532.49555
-rw-r--r-- 1 root root     679 Apr 26 19:28 /nsm/elsa/data/elsa/tmp/buffers/1398540472.44331
-rw-r--r-- 1 root root     679 Apr 26 19:27 /nsm/elsa/data/elsa/tmp/buffers/1398540412.38767
-rw-r--r-- 1 root root     679 Apr 26 19:26 /nsm/elsa/data/elsa/tmp/buffers/1398540352.33722
-rw-r--r-- 1 root root    2197 Apr 26 19:25 /nsm/elsa/data/elsa/tmp/buffers/1398540292.28905
-rw-r--r-- 1 root root     679 Apr 26 19:24 /nsm/elsa/data/elsa/tmp/buffers/1398540232.24319
-rw-r--r-- 1 root root     679 Apr 26 19:23 /nsm/elsa/data/elsa/tmp/buffers/1398540172.17526
-rw-r--r-- 1 root root     679 Apr 26 19:22 /nsm/elsa/data/elsa/tmp/buffers/1398540112.13149
-rw-r--r-- 1 root root     679 Apr 26 19:21 /nsm/elsa/data/elsa/tmp/buffers/1398540052.08527
-rw-r--r-- 1 root root    2197 Apr 26 19:20 /nsm/elsa/data/elsa/tmp/buffers/1398539992.03129
-rw-r--r-- 1 root root     679 Apr 26 19:19 /nsm/elsa/data/elsa/tmp/buffers/1398539931.97352
-rw-r--r-- 1 root root     679 Apr 26 19:18 /nsm/elsa/data/elsa/tmp/buffers/1398539871.91991
-rw-r--r-- 1 root root    1000 Apr 26 19:17 /nsm/elsa/data/elsa/tmp/buffers/1398539811.88533
-rw-r--r-- 1 root root     679 Apr 26 19:16 /nsm/elsa/data/elsa/tmp/buffers/1398539751.83999
-rw-r--r-- 1 root root    2197 Apr 26 19:15 /nsm/elsa/data/elsa/tmp/buffers/1398539691.76192
-rw-r--r-- 1 root root     679 Apr 26 19:14 /nsm/elsa/data/elsa/tmp/buffers/1398539631.69887
-rw-r--r-- 1 root root     679 Apr 26 19:13 /nsm/elsa/data/elsa/tmp/buffers/1398539571.64116
-rw-r--r-- 1 root root     679 Apr 26 19:12 /nsm/elsa/data/elsa/tmp/buffers/1398539511.58977
-rw-r--r-- 1 root root     679 Apr 26 19:11 /nsm/elsa/data/elsa/tmp/buffers/1398539451.54057
-rw-r--r-- 1 root root    2197 Apr 26 19:10 /nsm/elsa/data/elsa/tmp/buffers/1398539391.49475
-rw-r--r-- 1 root root    1157 Apr 26 19:09 /nsm/elsa/data/elsa/tmp/buffers/1398539331.45499
-rw-r--r-- 1 root root     679 Apr 26 19:08 /nsm/elsa/data/elsa/tmp/buffers/1398539271.39641
-rw-r--r-- 1 root root     679 Apr 26 19:07 /nsm/elsa/data/elsa/tmp/buffers/1398539211.34537
-rw-r--r-- 1 root root     679 Apr 26 19:06 /nsm/elsa/data/elsa/tmp/buffers/1398539151.29299
-rw-r--r-- 1 root root    2197 Apr 26 19:05 /nsm/elsa/data/elsa/tmp/buffers/1398539091.22536
-rw-r--r-- 1 root root     578 Apr 26 19:04 /nsm/elsa/data/elsa/tmp/buffers/1398539031.1835
-rw-r--r-- 1 root root     679 Apr 26 19:03 /nsm/elsa/data/elsa/tmp/buffers/1398538971.12469
-rw-r--r-- 1 root root     679 Apr 26 19:02 /nsm/elsa/data/elsa/tmp/buffers/1398538911.04721
-rw-r--r-- 1 root root     679 Apr 26 19:01 /nsm/elsa/data/elsa/tmp/buffers/1398538850.99712
-rw-r--r-- 1 root root    2298 Apr 26 19:00 /nsm/elsa/data/elsa/tmp/buffers/1398538790.9474
-rw-r--r-- 1 root root     679 Apr 26 18:59 /nsm/elsa/data/elsa/tmp/buffers/1398538730.91122
-rw-r--r-- 1 root root     679 Apr 26 18:58 /nsm/elsa/data/elsa/tmp/buffers/1398538670.85898
-rw-r--r-- 1 root root     679 Apr 26 18:57 /nsm/elsa/data/elsa/tmp/buffers/1398538610.81776
-rw-r--r-- 1 root root     679 Apr 26 18:56 /nsm/elsa/data/elsa/tmp/buffers/1398538550.77046
-rw-r--r-- 1 root root    2344 Apr 26 18:55 /nsm/elsa/data/elsa/tmp/buffers/1398538490.72781
-rw-r--r-- 1 root root    1584 Apr 26 18:54 /nsm/elsa/data/elsa/tmp/buffers/1398538430.68209
-rw-r--r-- 1 root root     679 Apr 26 18:53 /nsm/elsa/data/elsa/tmp/buffers/1398538370.62685
-rw-r--r-- 1 root root     679 Apr 26 18:52 /nsm/elsa/data/elsa/tmp/buffers/1398538310.58139
-rw-r--r-- 1 root root     679 Apr 26 18:51 /nsm/elsa/data/elsa/tmp/buffers/1398538250.53795
-rw-r--r-- 1 root root    2197 Apr 26 18:50 /nsm/elsa/data/elsa/tmp/buffers/1398538190.48903
-rw-r--r-- 1 root root    1875 Apr 26 18:49 /nsm/elsa/data/elsa/tmp/buffers/1398538130.43972
-rw-r--r-- 1 root root     679 Apr 26 18:48 /nsm/elsa/data/elsa/tmp/buffers/1398538070.39816
-rw-r--r-- 1 root root     679 Apr 26 18:47 /nsm/elsa/data/elsa/tmp/buffers/1398538010.35131
-rw-r--r-- 1 root root     679 Apr 26 18:46 /nsm/elsa/data/elsa/tmp/buffers/1398537950.30473
-rw-r--r-- 1 root root    2243 Apr 26 18:45 /nsm/elsa/data/elsa/tmp/buffers/1398537890.26099
-rw-r--r-- 1 root root    1875 Apr 26 18:44 /nsm/elsa/data/elsa/tmp/buffers/1398537830.21939

ELSA Directory Sizes:
20G /nsm/elsa/data
74M /var/lib/mysql/syslog
37G /var/lib/mysql/syslog_data

ELSA Date Range:
MIN(start) MAX(end)
2014-01-28 23:59:55 2014-04-26 18:43:14

ELSA Log Node SSH Tunnels:


Confidentiality Notice and Disclaimer:  The information contained in this e-mail and any attachments, is not transmitted by secure means and may also be legally privileged and confidential.  If you are not an intended recipient, you are hereby notified that any dissemination, distribution, or copying of this e-mail is strictly prohibited.  If you have received this e-mail in error, please notify the sender and permanently delete the e-mail and any attachments immediately. You should not retain, copy or use this e-mail or any attachment for any purpose, nor disclose all or any part of the contents to any other person. MyVest Corporation, MyVest Advisors and their affiliates accept no responsibility for any unauthorized access and/or alteration or dissemination of this communication nor for any consequence based on or arising out of the use of information that may have been illegitimately accessed or altered.

Heine Lysemose

unread,
May 13, 2014, 2:50:34 PM5/13/14
to securit...@googlegroups.com

Hi

Your disk is filling up because of the full packet capture which is storing every single bit it sees on the the wire.
So is there some part of the traffic that could exclude, if so look at BPF filters, https://code.google.com/p/security-onion/wiki/BPF.

Also you should add more disk space to the system if you're monitoring ~50GB a day

Regards,
Lysemose

...

Shane Castle

unread,
May 13, 2014, 3:29:36 PM5/13/14
to securit...@googlegroups.com
Please read this:
https://code.google.com/p/security-onion/wiki/Hardware#Storage

After you have read it, read it again. Then read everything listed on
the lefthand side of the window. The Wiki is your friend. It will answer
questions you didn't know you had, and make you feel empowered and aware.

Here's a bit of a note that's not so well shown. Reserve some space for
your MySQL database, at least 10% of that you have for the raw PCAPs. In
my case, that turned out to be my limiting factor in the system I had
set up. I had done the capture arithmetic based on accurate bandwidth
measurements but neglected the database space.

--
Mit besten Grüßen
Shane Castle
> <http://127.0.0.1:631> (LISTEN)
> sshd 1165 root 3u IPv4 9694 0t0 TCP *:22 (LISTEN)
> sshd 1165 root 4u IPv6 9696 0t0 TCP *:22 (LISTEN)
> mysqld 1461 mysql 10u IPv4 12296 0t0 TCP
> 127.0.0.1:3306 <http://127.0.0.1:3306> (LISTEN)
> mysqld 1461 mysql 577u IPv4 7519337 0t0 TCP
> 127.0.0.1:3306->127.0.0.1:55852 <http://127.0.0.1:55852> (ESTABLISHED)
> mysqld 1461 mysql 578u IPv4 7519788 0t0 TCP
> 127.0.0.1:3306->127.0.0.1:55854 <http://127.0.0.1:55854> (ESTABLISHED)
> /usr/sbin 1908 root 4u IPv4 12561 0t0 TCP *:443 (LISTEN)
> /usr/sbin 1908 root 5u IPv4 12564 0t0 TCP *:9876 (LISTEN)
> /usr/sbin 1908 root 6u IPv4 12566 0t0 TCP *:3154 (LISTEN)
> /usr/sbin 1908 root 7u IPv4 12570 0t0 TCP *:444 (LISTEN)
> ntpd 2204 ntp 16u IPv4 22113 0t0 UDP *:123
> ntpd 2204 ntp 17u IPv6 22114 0t0 UDP *:123
> ntpd 2204 ntp 18u IPv4 22120 0t0 UDP 127.0.0.1:123
> <http://127.0.0.1:123>
> ntpd 2204 ntp 19u IPv4 22121 0t0 UDP
> 192.168.31.21:123 <http://192.168.31.21:123>
> ntpd 2204 ntp 20u IPv6 22122 0t0 UDP
> [fe80::211:43ff:fe35:71f6]:123
> ntpd 2204 ntp 21u IPv6 22123 0t0 UDP [::1]:123
> tclsh 6550 root 13u IPv4 7501079 0t0 TCP *:7734 (LISTEN)
> tclsh 6550 root 14u IPv4 7501080 0t0 TCP *:7736 (LISTEN)
> tclsh 6550 root 15u IPv4 7501084 0t0 TCP
> 127.0.0.1:7736->127.0.0.1:54262 <http://127.0.0.1:54262> (ESTABLISHED)
> tclsh 6550 root 16u IPv4 7501389 0t0 TCP
> 127.0.0.1:7736->127.0.0.1:54263 <http://127.0.0.1:54263> (ESTABLISHED)
> tclsh 6550 root 17u IPv4 7501760 0t0 TCP
> 127.0.0.1:7736->127.0.0.1:54264 <http://127.0.0.1:54264> (ESTABLISHED)
> tclsh 6550 root 18u IPv4 7502871 0t0 TCP
> 127.0.0.1:7736->127.0.0.1:54265 <http://127.0.0.1:54265> (ESTABLISHED)
> tclsh 6550 root 19u IPv4 7503002 0t0 TCP
> 127.0.0.1:7736->127.0.0.1:54266 <http://127.0.0.1:54266> (ESTABLISHED)
> tclsh 6550 root 20u IPv4 7516725 0t0 TCP
> 127.0.0.1:7736->127.0.0.1:54272 <http://127.0.0.1:54272> (ESTABLISHED)
> tclsh 6550 root 21u IPv4 7523781 0t0 TCP
> 127.0.0.1:7736->127.0.0.1:54281 <http://127.0.0.1:54281> (ESTABLISHED)
> tclsh 6550 root 22u IPv4 7502341 0t0 TCP
> 127.0.0.1:7736->127.0.0.1:54268 <http://127.0.0.1:54268> (ESTABLISHED)
> tclsh 6550 root 23u IPv4 7523783 0t0 TCP
> 127.0.0.1:7736->127.0.0.1:54282 <http://127.0.0.1:54282> (ESTABLISHED)
> tclsh 6550 root 24u IPv4 7523785 0t0 TCP
> 127.0.0.1:7736->127.0.0.1:54283 <http://127.0.0.1:54283> (ESTABLISHED)
> tclsh 6550 root 25u IPv4 7523787 0t0 TCP
> 127.0.0.1:7736->127.0.0.1:54284 <http://127.0.0.1:54284> (ESTABLISHED)
> tclsh 6647 root 3u IPv4 7502340 0t0 TCP
> 127.0.0.1:54268->127.0.0.1:7736 <http://127.0.0.1:7736> (ESTABLISHED)
> tclsh 6647 root 7u IPv4 7523780 0t0 TCP
> 127.0.0.1:54281->127.0.0.1:7736 <http://127.0.0.1:7736> (ESTABLISHED)
> tclsh 6647 root 8u IPv4 7523782 0t0 TCP
> 127.0.0.1:54282->127.0.0.1:7736 <http://127.0.0.1:7736> (ESTABLISHED)
> tclsh 6647 root 9u IPv4 7523784 0t0 TCP
> 127.0.0.1:54283->127.0.0.1:7736 <http://127.0.0.1:7736> (ESTABLISHED)
> tclsh 6647 root 10u IPv4 7523786 0t0 TCP
> 127.0.0.1:54284->127.0.0.1:7736 <http://127.0.0.1:7736> (ESTABLISHED)
> bro 7033 root 4u IPv4 7495427 0t0 UDP
> 192.168.31.21:46204->192.168.31.22:53 <http://192.168.31.22:53>
> bro 7092 root 0u IPv4 7495534 0t0 TCP *:47761 (LISTEN)
> bro 7092 root 1u IPv6 7495535 0t0 TCP *:47761 (LISTEN)
> bro 7092 root 2u IPv4 7496710 0t0 TCP
> 192.168.31.21:47761->192.168.31.21:46177 <http://192.168.31.21:46177>
> (ESTABLISHED)
> bro 7092 root 4u IPv4 7495427 0t0 UDP
> 192.168.31.21:46204->192.168.31.22:53 <http://192.168.31.22:53>
> bro 7092 root 18u IPv4 7495899 0t0 TCP
> 192.168.31.21:47761->192.168.31.21:46179 <http://192.168.31.21:46179>
> (ESTABLISHED)
> bro 7162 root 4u IPv4 7495644 0t0 UDP
> 192.168.31.21:44603->192.168.31.22:53 <http://192.168.31.22:53>
> bro 7175 root 0u IPv4 7495704 0t0 TCP
> 192.168.31.21:46177->192.168.31.21:47761 <http://192.168.31.21:47761>
> (ESTABLISHED)
> bro 7175 root 1u IPv4 7495707 0t0 TCP *:47762 (LISTEN)
> bro 7175 root 2u IPv6 7495708 0t0 TCP *:47762 (LISTEN)
> bro 7175 root 4u IPv4 7495644 0t0 UDP
> 192.168.31.21:44603->192.168.31.22:53 <http://192.168.31.22:53>
> bro 7175 root 17u IPv4 7495895 0t0 TCP
> 192.168.31.21:47762->192.168.31.21:49098 <http://192.168.31.21:49098>
> (ESTABLISHED)
> bro 7251 root 4u IPv4 7496776 0t0 UDP
> 192.168.31.21:42644->192.168.31.22:53 <http://192.168.31.22:53>
> bro 7284 root 0u IPv4 7495894 0t0 TCP
> 192.168.31.21:49098->192.168.31.21:47762 <http://192.168.31.21:47762>
> (ESTABLISHED)
> bro 7284 root 1u IPv4 7495898 0t0 TCP
> 192.168.31.21:46179->192.168.31.21:47761 <http://192.168.31.21:47761>
> (ESTABLISHED)
> bro 7284 root 2u IPv4 7495902 0t0 TCP *:47763 (LISTEN)
> bro 7284 root 4u IPv4 7496776 0t0 UDP
> 192.168.31.21:42644->192.168.31.22:53 <http://192.168.31.22:53>
> bro 7284 root 19u IPv6 7495903 0t0 TCP *:47763 (LISTEN)
> tclsh 7450 root 3u IPv4 7501759 0t0 TCP
> 127.0.0.1:54264->127.0.0.1:7736 <http://127.0.0.1:7736> (ESTABLISHED)
> tclsh 7522 root 3u IPv4 7496445 0t0 TCP
> 127.0.0.1:8001 <http://127.0.0.1:8001> (LISTEN)
> tclsh 7522 root 5u IPv4 7502870 0t0 TCP
> 127.0.0.1:54265->127.0.0.1:7736 <http://127.0.0.1:7736> (ESTABLISHED)
> tclsh 7522 root 7u IPv4 7518858 0t0 TCP
> 127.0.0.1:8001->127.0.0.1:52068 <http://127.0.0.1:52068> (ESTABLISHED)
> tclsh 7592 root 3u IPv4 7496530 0t0 TCP
> 127.0.0.1:8002 <http://127.0.0.1:8002> (LISTEN)
> tclsh 7592 root 5u IPv4 7503001 0t0 TCP
> 127.0.0.1:54266->127.0.0.1:7736 <http://127.0.0.1:7736> (ESTABLISHED)
> tclsh 7592 root 7u IPv4 7519093 0t0 TCP
> 127.0.0.1:8002->127.0.0.1:52367 <http://127.0.0.1:52367> (ESTABLISHED)
> barnyard2 8049 root 3u IPv4 7518857 0t0 TCP
> 127.0.0.1:52068->127.0.0.1:8001 <http://127.0.0.1:8001> (ESTABLISHED)
> barnyard2 8049 root 4u IPv4 7518861 0t0 TCP
> 127.0.0.1:55852->127.0.0.1:3306 <http://127.0.0.1:3306> (ESTABLISHED)
> barnyard2 8157 root 3u IPv4 7519092 0t0 TCP
> 127.0.0.1:52367->127.0.0.1:8002 <http://127.0.0.1:8002> (ESTABLISHED)
> barnyard2 8157 root 4u IPv4 7519097 0t0 TCP
> 127.0.0.1:55854->127.0.0.1:3306 <http://127.0.0.1:3306> (ESTABLISHED)
> tclsh 8339 root 3u IPv4 7501083 0t0 TCP
> 127.0.0.1:54262->127.0.0.1:7736 <http://127.0.0.1:7736> (ESTABLISHED)
> tclsh 8420 root 3u IPv4 7501388 0t0 TCP
> 127.0.0.1:54263->127.0.0.1:7736 <http://127.0.0.1:7736> (ESTABLISHED)
> sshd 9530 root 3r IPv4 1851705 0t0 TCP
> 192.168.31.21:22->192.168.11.10:37576 <http://192.168.11.10:37576>
> (ESTABLISHED)
> sshd 9712 jdworske 3u IPv4 1851705 0t0 TCP
> 192.168.31.21:22->192.168.11.10:37576 <http://192.168.11.10:37576>
> (ESTABLISHED)
> tclsh 11905 root 3u IPv4 7516724 0t0 TCP
> 127.0.0.1:54272->127.0.0.1:7736 <http://127.0.0.1:7736> (ESTABLISHED)
> syslog-ng 12527 root 16u IPv4 1997424 0t0 TCP *:514 (LISTEN)
> syslog-ng 12527 root 17u IPv4 1997425 0t0 UDP *:514
> /usr/sbin 15780 www-data 4u IPv4 12561 0t0 TCP *:443 (LISTEN)
> /usr/sbin 15780 www-data 5u IPv4 12564 0t0 TCP *:9876 (LISTEN)
> /usr/sbin 15780 www-data 6u IPv4 12566 0t0 TCP *:3154 (LISTEN)
> /usr/sbin 15780 www-data 7u IPv4 12570 0t0 TCP *:444 (LISTEN)
> /usr/sbin 15804 www-data 4u IPv4 12561 0t0 TCP *:443 (LISTEN)
> /usr/sbin 15804 www-data 5u IPv4 12564 0t0 TCP *:9876 (LISTEN)
> /usr/sbin 15804 www-data 6u IPv4 12566 0t0 TCP *:3154 (LISTEN)
> /usr/sbin 15804 www-data 7u IPv4 12570 0t0 TCP *:444 (LISTEN)
> /usr/sbin 15863 www-data 4u IPv4 12561 0t0 TCP *:443 (LISTEN)
> /usr/sbin 15863 www-data 5u IPv4 12564 0t0 TCP *:9876 (LISTEN)
> /usr/sbin 15863 www-data 6u IPv4 12566 0t0 TCP *:3154 (LISTEN)
> /usr/sbin 15863 www-data 7u IPv4 12570 0t0 TCP *:444 (LISTEN)
> ruby1.9.1 19549 www-data 12u IPv4 7550295 0t0 TCP
> 127.0.0.1:51931 <http://127.0.0.1:51931> (LISTEN)
> /usr/sbin 23149 www-data 4u IPv4 12561 0t0 TCP *:443 (LISTEN)
> /usr/sbin 23149 www-data 5u IPv4 12564 0t0 TCP *:9876 (LISTEN)
> /usr/sbin 23149 www-data 6u IPv4 12566 0t0 TCP *:3154 (LISTEN)
> /usr/sbin 23149 www-data 7u IPv4 12570 0t0 TCP *:444 (LISTEN)
> /usr/sbin 23150 www-data 4u IPv4 12561 0t0 TCP *:443 (LISTEN)
> /usr/sbin 23150 www-data 5u IPv4 12564 0t0 TCP *:9876 (LISTEN)
> /usr/sbin 23150 www-data 6u IPv4 12566 0t0 TCP *:3154 (LISTEN)
> /usr/sbin 23150 www-data 7u IPv4 12570 0t0 TCP *:444 (LISTEN)
> /usr/sbin 23150 www-data 26u IPv4 7703275 0t0 TCP
> 127.0.0.1:37522->127.0.0.1:3154 <http://127.0.0.1:3154> (CLOSE_WAIT)
> /usr/sbin 23152 www-data 4u IPv4 12561 0t0 TCP *:443 (LISTEN)
> /usr/sbin 23152 www-data 5u IPv4 12564 0t0 TCP *:9876 (LISTEN)
> /usr/sbin 23152 www-data 6u IPv4 12566 0t0 TCP *:3154 (LISTEN)
> /usr/sbin 23152 www-data 7u IPv4 12570 0t0 TCP *:444 (LISTEN)
> /usr/sbin 23152 www-data 26u IPv4 7706832 0t0 TCP
> 127.0.0.1:37551->127.0.0.1:3154 <http://127.0.0.1:3154> (CLOSE_WAIT)
> /usr/sbin 23410 www-data 4u IPv4 12561 0t0 TCP *:443 (LISTEN)
> /usr/sbin 23410 www-data 5u IPv4 12564 0t0 TCP *:9876 (LISTEN)
> /usr/sbin 23410 www-data 6u IPv4 12566 0t0 TCP *:3154 (LISTEN)
> /usr/sbin 23410 www-data 7u IPv4 12570 0t0 TCP *:444 (LISTEN)
> /usr/sbin 23987 www-data 4u IPv4 12561 0t0 TCP *:443 (LISTEN)
> /usr/sbin 23987 www-data 5u IPv4 12564 0t0 TCP *:9876 (LISTEN)
> /usr/sbin 23987 www-data 6u IPv4 12566 0t0 TCP *:3154 (LISTEN)
> /usr/sbin 23987 www-data 7u IPv4 12570 0t0 TCP *:444 (LISTEN)
> /usr/sbin 23987 www-data 33u IPv4 7704324 0t0 TCP
> 127.0.0.1:37536->127.0.0.1:3154 <http://127.0.0.1:3154> (CLOSE_WAIT)
> /usr/sbin 24241 www-data 4u IPv4 12561 0t0 TCP *:443 (LISTEN)
> /usr/sbin 24241 www-data 5u IPv4 12564 0t0 TCP *:9876 (LISTEN)
> /usr/sbin 24241 www-data 6u IPv4 12566 0t0 TCP *:3154 (LISTEN)
> /usr/sbin 24241 www-data 7u IPv4 12570 0t0 TCP *:444 (LISTEN)
> /usr/sbin 24241 www-data 26u IPv4 7733699 0t0 TCP
> 127.0.0.1:37574->127.0.0.1:3154 <http://127.0.0.1:3154> (CLOSE_WAIT)
> /usr/sbin 24915 www-data 4u IPv4 12561 0t0 TCP *:443 (LISTEN)
> /usr/sbin 24915 www-data 5u IPv4 12564 0t0 TCP *:9876 (LISTEN)
> /usr/sbin 24915 www-data 6u IPv4 12566 0t0 TCP *:3154 (LISTEN)
> /usr/sbin 24915 www-data 7u IPv4 12570 0t0 TCP *:444 (LISTEN)
> /usr/sbin 24915 www-data 33u IPv4 7700370 0t0 TCP
> 127.0.0.1:37508->127.0.0.1:3154 <http://127.0.0.1:3154> (CLOSE_WAIT)
>
> =========================================================================
> IDS Rules Update
> =========================================================================
> Tue May 13 07:01:01 UTC 2014
> Backing up current local_rules.xml file.
> Cleaning up local_rules.xml backup files older than 30 days.
> Backing up current downloaded.rules file before it gets overwritten.
> Cleaning up downloaded.rules backup files older than 30 days.
> Backing up current local.rules file before it gets overwritten.
> Cleaning up local.rules backup files older than 30 days.
> Running PulledPork.
> http://code.google.com/p/pulledpork/
> _____ ____
> `----,\ )
> `--==\\ / PulledPork v0.6.1 the Smoking Pig <////~
> `--==\\/
> .-~~~~-.Y|\\_ Copyright (C) 2009-2011 JJ Cummings
> @_/ / 66\_ cumm...@gmail.com <mailto:cumm...@gmail.com>
> 9.4 0.4 perl /opt/elsa/node/elsa.pl <http://elsa.pl> -c
> /etc/elsa_node.conf
> 7.6 0.5 perl /opt/elsa/web/cron.pl <http://cron.pl> -c /etc/elsa_web.conf
> 6.0 0.6 barnyard2 -c /etc/nsm/sfo-ids-01-eth1/barnyard2-1.conf -d
> /nsm/sensor_data/sfo-ids-01-eth1/snort-1 -f snort.unified2 -w
> /etc/nsm/sfo-ids-01-eth1/barnyard2.waldo-1 -i 1 -U
> 5.9 0.6 barnyard2 -c /etc/nsm/sfo-ids-01-eth1/barnyard2-2.conf -d
> /nsm/sensor_data/sfo-ids-01-eth1/snort-2 -f snort.unified2 -w
> /etc/nsm/sfo-ids-01-eth1/barnyard2.waldo-2 -i 2 -U
> 4.4 2.2 snort -c /etc/nsm/sfo-ids-01-eth1/snort.conf -u sguil -g sguil
> -i eth1 -F /etc/nsm/sfo-ids-01-eth1/bpf-ids.conf -l
> /nsm/sensor_data/sfo-ids-01-eth1/snort-1 --perfmon-file
> /nsm/sensor_data/sfo-ids-01-eth1/snort-1.stats -U -m 112
> 3.9 2.3 snort -c /etc/nsm/sfo-ids-01-eth1/snort.conf -u sguil -g sguil
> -i eth1 -F /etc/nsm/sfo-ids-01-eth1/bpf-ids.conf -l
> /nsm/sensor_data/sfo-ids-01-eth1/snort-2 --perfmon-file
> /nsm/sensor_data/sfo-ids-01-eth1/snort-2.stats -U -m 112
> 2.9 0.5 perl /opt/elsa/web/cron.pl <http://cron.pl> -c /etc/elsa_web.conf
> 0.0 0.0 /bin/sh -c perl /opt/elsa/node/elsa.pl <http://elsa.pl> -c
> /etc/elsa_node.conf
> 0.0 0.0 CRON
> 0.0 0.0 /bin/sh -c perl /opt/elsa/web/cron.pl <http://cron.pl> -c
> /etc/elsa_web.conf > /dev/null 2>&1
> 0.0 0.0 -sh
> 0.0 0.0 tmux -2 -f /usr/share/byobu/profiles/tmuxrc new-session
> /usr/bin/byobu-shell
> 0.0 0.0 sh -c /usr/bin/byobu-shell
> 0.0 0.0 /bin/sh
> 0.0 0.0 /bin/sh
> 0.0 0.0 CRON
> 0.0 0.0 /bin/sh -c perl /opt/elsa/web/cron.pl <http://cron.pl> -c
> 20711:2013224ET POLICY Suspicious User-Agent Containing .exe
> 5101:2001219ET SCAN Potential SSH Scan
> 3571:2003068ET SCAN Potential SSH Scan OUTBOUND
> 2981:2010936ET POLICY Suspicious inbound to Oracle SQL port 1521
> 1771:2001330ET POLICY RDP connection confirm
> 621:2012936ET SCAN ZmEu Scanner User-Agent Inbound
> 561:2006435ET SCAN LibSSH Based SSH Connection - Often used as a
> BruteForce Tool
> 501:2001329ET POLICY RDP connection request
> 291:2013505ET POLICY GNU/Linux YUM User-Agent Outbound likely related to
> package management
> 281:2012086ET SHELLCODE Possible Call with No Offset TCP Shellcode
> 221:2500012ET COMPROMISED Known Compromised or Hostile Host Traffic TCP
> group 7
> 2210000:2PADS Changed Asset - domain DNS SQR No Error
> 2210000:2PADS Changed Asset - unknown @domain
> 191:2010794ET WEB_SERVER DFind w00tw00t GET-Requests
> 181:2000419ET POLICY PE EXE or DLL Windows file download
> 181:2006546ET SCAN LibSSH Based Frequent SSH Connections Likely
> BruteForce Attack!
> 1510000:2PADS Changed Asset - unknown @ssh
> 1410000:2PADS Changed Asset - ssl Generic TLS 1.0 SSL
> 1310000:2PADS Changed Asset - ssl TLS 1.0 Client Hello
> 111:2402000ET DROP Dshield Block Listed Source group 1
> 101:2500014ET COMPROMISED Known Compromised or Hostile Host Traffic TCP
> group 8
> 101:2500074ET COMPROMISED Known Compromised or Hostile Host Traffic TCP
> group 38
> 61:2500072ET COMPROMISED Known Compromised or Hostile Host Traffic TCP
> group 37
> 51:2102466GPL NETBIOS SMB-DS IPC$ unicode share access
> 510000:2PADS Changed Asset - unknown @https
> 41:2103003GPL NETBIOS SMB-DS Session Setup NTMLSSP unicode asn1 overflow
> attempt
> 31:2500050ET COMPROMISED Known Compromised or Hostile Host Traffic TCP
> group 26
> 31:2012886ET POLICY Http Client Body contains passwd= in cleartext
> 310000:2PADS Changed Asset - ssh OpenSSH 4.3 (Protocol 2.0)
> 21:2403336ET CINS Active Threat Intelligence Poor Reputation IP TCP group 19
> 21:2018388ET CURRENT_EVENTS Possible TLS HeartBleed Unencrypted Request
> Method 4 (Inbound to Common SSL Port)
> 21:653GPL SHELLCODE x86 0x90 unicode NOOP
> 21:2018372ET CURRENT_EVENTS Malformed HeartBeat Request
> 110000:2PADS Changed Asset - unknown @microsoft-ds
> 110000:2PADS Changed Asset - ftp vsFTPd 2.2.2
> 11:2500008ET COMPROMISED Known Compromised or Hostile Host Traffic TCP
> group 5
> 110000:2PADS Changed Asset - unknown @ftp
> 110000:2PADS Changed Asset - sql MySQL 3.0.33-3.15.el5_4.1
> 11:2500032ET COMPROMISED Known Compromised or Hostile Host Traffic TCP
> group 17
> 110000:1PADS New Asset - unknown @ntp
> 110000:2PADS Changed Asset - http Mozilla/4.0 (compatible; MSIE 7.0;
> Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR
> 3.5.30729; .NET CLR 3.0.30729; .NET4.0C; .NET4.0E)
> 110000:2PADS Changed Asset - ssh OpenSSH 5.3 (Protocol 2.0)
> 110000:1PADS New Asset - unknown @www
> 110000:2PADS Changed Asset - http Apache 2.0.54 (Unix)
> Total
> 3880
>
> =========================================================================
> Top 50 All time Sguil Events
> =========================================================================
> TotalsGenID:SigIDSignature
> 95802611:2101411GPL SNMP public access udp
> 1448891:2013224ET POLICY Suspicious User-Agent Containing .exe
> 371981:2001219ET SCAN Potential SSH Scan
> 271181:2003068ET SCAN Potential SSH Scan OUTBOUND
> 227391:2010936ET POLICY Suspicious inbound to Oracle SQL port 1521
> 212561:653GPL SHELLCODE x86 0x90 unicode NOOP
> 172341:2001330ET POLICY RDP connection confirm
> 134561:2100366GPL ICMP_INFO PING *NIX
> 101901:2100651GPL SHELLCODE x86 stealth NOOP
> 61131:2012086ET SHELLCODE Possible Call with No Offset TCP Shellcode
> 54951:2001329ET POLICY RDP connection request
> 49731:2003055ET MALWARE Suspicious FTP 220 Banner on Local Port (-)
> 45341:2102314GPL SHELLCODE x86 0x90 NOOP unicode
> 44921:2003657ET TROJAN Suspicious User-Agent (MSIE)
> 40701:2002911ET SCAN Potential VNC Scan 5900-5920
> 23981:2017936ET TROJAN Backdoor family PCRat/Gh0st CnC traffic (OUTBOUND) 12
> 19171:2013505ET POLICY GNU/Linux YUM User-Agent Outbound likely related
> to package management
> 13861:2402000ET DROP Dshield Block Listed Source group 1
> 13571:2006435ET SCAN LibSSH Based SSH Connection - Often used as a
> BruteForce Tool
> 90610000:2PADS Changed Asset - ssl Generic TLS 1.0 SSL
> 70810000:1PADS New Asset - ssl TLS 1.0 Client Hello
> 5261:2102466GPL NETBIOS SMB-DS IPC$ unicode share access
> 3591:2012886ET POLICY Http Client Body contains passwd= in cleartext
> 2521:2000419ET POLICY PE EXE or DLL Windows file download
> 2381:2016977ET WEB_SERVER allow_url_include PHP config option in uri
> 2381:2016978ET WEB_SERVER safe_mode PHP config option in uri
> 2381:2016979ET WEB_SERVER suhosin.simulation PHP config option in uri
> 2381:2500010ET COMPROMISED Known Compromised or Hostile Host Traffic TCP
> group 6
> 2201:2016980ET WEB_SERVER disable_functions PHP config option in uri
> 2121:2500014ET COMPROMISED Known Compromised or Hostile Host Traffic TCP
> group 8
> 2111:2102650GPL SQL user name buffer overflow attempt
> 2021:2006546ET SCAN LibSSH Based Frequent SSH Connections Likely
> BruteForce Attack!
> 1961:2012936ET SCAN ZmEu Scanner User-Agent Inbound
> 1921:2500012ET COMPROMISED Known Compromised or Hostile Host Traffic TCP
> group 7
> 18310000:2PADS Changed Asset - unknown @domain
> 18210000:2PADS Changed Asset - domain DNS SQR No Error
> 17510000:2PADS Changed Asset - ssl TLS 1.0 Client Hello
> 17210000:2PADS Changed Asset - unknown @ssh
> 1541:2016981ET WEB_SERVER open_basedir PHP config option in uri
> 1361:2500070ET COMPROMISED Known Compromised or Hostile Host Traffic TCP
> group 36
> 1301:2500066ET COMPROMISED Known Compromised or Hostile Host Traffic TCP
> group 34
> 1301:2010794ET WEB_SERVER DFind w00tw00t GET-Requests
> 12810000:2PADS Changed Asset - ssh OpenSSH 4.3 (Protocol 2.0)
> 1281:2001331ET POLICY RDP disconnect request
> 1081:2500008ET COMPROMISED Known Compromised or Hostile Host Traffic TCP
> group 5
> 1051:2500068ET COMPROMISED Known Compromised or Hostile Host Traffic TCP
> group 35
> 1021:2500006ET COMPROMISED Known Compromised or Hostile Host Traffic TCP
> group 4
> 9910000:1PADS New Asset - dns TCP DNS Server
> 851:2014704ET WEB_SPECIFIC_APPS PHP-CGI query string parameter vulnerability
> 841:2003466ET WEB_SERVER PHP Attack Tool Morfeus F Scanner
> Total
> 9919979
>
> =========================================================================
> Top 50 URLs for yesterday
> =========================================================================
> TotalsSignature
> 2132URL 192.168.30.39
> 1315URL 192.168.30.48
> 706URL 192.168.30.49
> 58URL manage.myvest.com <http://manage.myvest.com>
> 21URL sfo-dao6.myvest.com <http://sfo-dao6.myvest.com>
> 11URL www.baidu.com <http://www.baidu.com>
> 10URL 74.217.205.161
> 10URL 74.217.205.183
> 6URL 74.217.205.149
> 6URL 74.217.205.150
> 6URL 74.217.205.151
> 6URL 74.217.205.138
> 6URL 74.217.205.139
> 6URL 74.217.205.140
> 6URL 74.217.205.141
> 6URL 74.217.205.146
> 5URL centos-distro.cavecreek.net <http://centos-distro.cavecreek.net>
> 5URL mirror.keystealth.org <http://mirror.keystealth.org>
> 5URL mirrors.easynews.com <http://mirrors.easynews.com>
> Total
> 4326
>
> =========================================================================
> Snorby Events Summary for yesterday
> =========================================================================
> TotalsGenID:SigIDSignatureName
> 20741:2013224ET POLICY Suspicious User-Agent Containing .exe
> 5101:2001219ET SCAN Potential SSH Scan
> 3581:2003068ET SCAN Potential SSH Scan OUTBOUND
> 2981:2010936ET POLICY Suspicious inbound to Oracle SQL port 1521
> 1771:2001330ET POLICY RDP connection confirm
> 621:2012936ET SCAN ZmEu Scanner User-Agent Inbound
> 561:2006435ET SCAN LibSSH Based SSH Connection - Often used as a
> BruteForce Tool
> 501:2001329ET POLICY RDP connection request
> 291:2013505ET POLICY GNU/Linux YUM User-Agent Outbound likely related to
> package management
> 241:2012086ET SHELLCODE Possible Call with No Offset TCP Shellcode
> 191:2010794ET WEB_SERVER DFind w00tw00t GET-Requests
> 181:2006546ET SCAN LibSSH Based Frequent SSH Connections Likely
> BruteForce Attack!
> 181:2000419ET POLICY PE EXE or DLL Windows file download
> 131:2500012ET COMPROMISED Known Compromised or Hostile Host Traffic TCP
> group 7
> 111:2402000ET DROP Dshield Block Listed Source group 1
> 91:2500012ET COMPROMISED Known Compromised or Hostile Host Traffic TCP
> group 7
> 61:2500074ET COMPROMISED Known Compromised or Hostile Host Traffic TCP
> group 38
> 61:2500072ET COMPROMISED Known Compromised or Hostile Host Traffic TCP
> group 37
> 51:2500014ET COMPROMISED Known Compromised or Hostile Host Traffic TCP
> group 8
> 51:2500014ET COMPROMISED Known Compromised or Hostile Host Traffic TCP
> group 8
> 51:2102466GPL NETBIOS SMB-DS IPC$ unicode share access
> 41:2103003GPL NETBIOS SMB-DS Session Setup NTMLSSP unicode asn1 overflow
> attempt
> 41:2500074ET COMPROMISED Known Compromised or Hostile Host Traffic TCP
> group 38
> 31:2012088ET SHELLCODE Possible Call with No Offset TCP Shellcode
> 31:2500050ET COMPROMISED Known Compromised or Hostile Host Traffic TCP
> group 26
> 31:2012886ET POLICY Http Client Body contains passwd= in cleartext
> 21:2018388ET CURRENT_EVENTS Possible TLS HeartBleed Unencrypted Request
> Method 4 (Inbound to Common SSL Port)
> 21:2018372ET CURRENT_EVENTS Malformed HeartBeat Request
> 21:2403336ET CINS Active Threat Intelligence Poor Reputation IP TCP group 19
> 21:653GPL SHELLCODE x86 0x90 unicode NOOP
> 11:2500032ET COMPROMISED Known Compromised or Hostile Host Traffic TCP
> group 17
> 11:2500008ET COMPROMISED Known Compromised or Hostile Host Traffic TCP
> group 5
> 11:2012090ET SHELLCODE Possible Call with No Offset TCP Shellcode
> Total
> 3781
>
> =========================================================================
> Top 50 All Time Snorby Events
> =========================================================================
> TotalsGenID:SigIDSignatureName
> 4244141:2101411GPL SNMP public access udp
> 426251:2013224ET POLICY Suspicious User-Agent Containing .exe
> 84101:2001219ET SCAN Potential SSH Scan
> 55291:2010936ET POLICY Suspicious inbound to Oracle SQL port 1521
> 53481:2003068ET SCAN Potential SSH Scan OUTBOUND
> 40911:2001330ET POLICY RDP connection confirm
> 18141:2100366GPL ICMP_INFO PING *NIX
> 13171:2001329ET POLICY RDP connection request
> 11821:2012086ET SHELLCODE Possible Call with No Offset TCP Shellcode
> 9881:2003657ET TROJAN Suspicious User-Agent (MSIE)
> 5461:653GPL SHELLCODE x86 0x90 unicode NOOP
> 5011:2017936ET TROJAN Backdoor family PCRat/Gh0st CnC traffic (OUTBOUND) 12
> 3921:2100651GPL SHELLCODE x86 stealth NOOP
> 3731:2013505ET POLICY GNU/Linux YUM User-Agent Outbound likely related
> to package management
> 3361:2006435ET SCAN LibSSH Based SSH Connection - Often used as a
> BruteForce Tool
> 2991:2012088ET SHELLCODE Possible Call with No Offset TCP Shellcode
> 1671:2016979ET WEB_SERVER suhosin.simulation PHP config option in uri
> 1671:2016980ET WEB_SERVER disable_functions PHP config option in uri
> 1671:2016977ET WEB_SERVER allow_url_include PHP config option in uri
> 1671:2016978ET WEB_SERVER safe_mode PHP config option in uri
> 1341:2016981ET WEB_SERVER open_basedir PHP config option in uri
> 1301:2012936ET SCAN ZmEu Scanner User-Agent Inbound
> 1031:2102466GPL NETBIOS SMB-DS IPC$ unicode share access
> 871:2006546ET SCAN LibSSH Based Frequent SSH Connections Likely
> BruteForce Attack!
> 841:2001331ET POLICY RDP disconnect request
> 681:2402000ET DROP Dshield Block Listed Source group 1
> 561:2102650GPL SQL user name buffer overflow attempt
> 451:2012886ET POLICY Http Client Body contains passwd= in cleartext
> 451:2500008ET COMPROMISED Known Compromised or Hostile Host Traffic TCP
> group 5
> 451:2402000ET DROP Dshield Block Listed Source group 1
> 441:2402000ET DROP Dshield Block Listed Source group 1
> 421:2000419ET POLICY PE EXE or DLL Windows file download
> 411:2010794ET WEB_SERVER DFind w00tw00t GET-Requests
> 381:2402000ET DROP Dshield Block Listed Source group 1
> 331:2014704ET WEB_SPECIFIC_APPS PHP-CGI query string parameter vulnerability
> 331:2102649GPL SQL service_name buffer overflow attempt
> 331:2402000ET DROP Dshield Block Listed Source group 1
> 261:2500012ET COMPROMISED Known Compromised or Hostile Host Traffic TCP
> group 7
> 241:2500012ET COMPROMISED Known Compromised or Hostile Host Traffic TCP
> group 7
> 231:2500010ET COMPROMISED Known Compromised or Hostile Host Traffic TCP
> group 6
> 201:2500068ET COMPROMISED Known Compromised or Hostile Host Traffic TCP
> group 35
> 181:2402000ET DROP Dshield Block Listed Source group 1
> 181:2402000ET DROP Dshield Block Listed Source group 1
> 161:2003055ET MALWARE Suspicious FTP 220 Banner on Local Port (-)
> 151:2006402ET POLICY Incoming Basic Auth Base64 HTTP Password detected
> unencrypted
> 141:2500070ET COMPROMISED Known Compromised or Hostile Host Traffic TCP
> group 36
> 141:2500014ET COMPROMISED Known Compromised or Hostile Host Traffic TCP
> group 8
> 131:2009218ET SCAN Tomcat admin-blank login credentials
> 131:2500012ET COMPROMISED Known Compromised or Hostile Host Traffic TCP
> group 7
> 111:2500012ET COMPROMISED Known Compromised or Hostile Host Traffic TCP
> 2014-01-28 23:59:552014-04-26 18:43:14
>
> ELSA Log Node SSH Tunnels:
>
>
> Confidentiality Notice and Disclaimer: The information contained in
> this e-mail and any attachments, is not transmitted by secure means and
> may also be legally privileged and confidential. If you are not an
> intended recipient, you are hereby notified that any dissemination,
> distribution, or copying of this e-mail is strictly prohibited. If you
> have received this e-mail in error, please notify the sender and
> permanently delete the e-mail and any attachments immediately. You
> should not retain, copy or use this e-mail or any attachment for any
> purpose, nor disclose all or any part of the contents to any other
> person. MyVest Corporation, MyVest Advisors and their affiliates accept
> no responsibility for any unauthorized access and/or alteration or
> dissemination of this communication nor for any consequence based on or
> arising out of the use of information that may have been illegitimately
> accessed or altered.
>
> --
> You received this message because you are subscribed to the Google
> Groups "security-onion" group.
> To unsubscribe from this group and stop receiving emails from it, send
> an email to security-onio...@googlegroups.com
> <mailto:security-onio...@googlegroups.com>.
> To post to this group, send email to securit...@googlegroups.com
> <mailto:securit...@googlegroups.com>.
> Visit this group at http://groups.google.com/group/security-onion.
> For more options, visit https://groups.google.com/d/optout.

Alex Berta

unread,
Oct 6, 2014, 7:31:45 AM10/6/14
to securit...@googlegroups.com
Good morning,

Thank you for posting this. I was running into the same problems a few times. I would check the ESLA logs too they get huge. I had about 75 gigs of log files in ELSA. I had to purge them.


Thanks for posting this. I would also recommend a script that will clean. Sometimes that 90% rule doesnt seem to work well.

Doug Burks

unread,
Oct 6, 2014, 8:03:26 AM10/6/14
to securit...@googlegroups.com
Hi Alex,

Are you referring to the sensor_clean script that purges old files
once the disk hits 90%? We recently made some changes to improve its
operation:
http://blog.securityonion.net/2014/09/new-securityonion-nsmnow-admin-scripts.html

If you have additional questions or problems, please start a new
discussion thread to troubleshoot further.


--
Doug Burks
Need Security Onion Training or Commercial Support?
http://securityonionsolutions.com
Reply all
Reply to author
Forward
0 new messages