[DEBUG ] Reading configuration from /etc/salt/minion [DEBUG ] Using cached minion ID from /etc/salt/minion_id: siftworkstation # [DEBUG ] Configuration file path: /etc/salt/minion # [WARNING ] Insecure logging configuration detected! Sensitive data may be logged. # [DEBUG ] Grains refresh requested. Refreshing grains. # [DEBUG ] Reading configuration from /etc/salt/minion # [DEBUG ] Please install 'virt-what' to improve results of the 'virtual' grain. # [DEBUG ] Determining pillar cache # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [DEBUG ] LazyLoaded state.apply # [DEBUG ] LazyLoaded saltutil.is_running # [DEBUG ] LazyLoaded grains.get # [DEBUG ] LazyLoaded config.get # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [DEBUG ] Updating roots fileserver cache # [DEBUG ] Determining pillar cache # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/vm.sls' to resolve 'salt://sift/vm.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/vm.sls' to resolve 'salt://sift/vm.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/vm.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/vm.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/vm.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/vm.sls' using 'jinja' renderer: 0.0177199840546 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/vm.sls: include: - sift.repos - sift.packages - sift.python-packages - sift.tools - sift.scripts - sift.config sift-version-file: file.managed: - name: /etc/sift-version - source: salt://VERSION - user: root - group: root - require: - sls: sift.repos - sls: sift.packages - sls: sift.python-packages - sls: sift.tools - sls: sift.scripts - sls: sift.config # [DEBUG ] Results of YAML rendering: OrderedDict([(u'include', [u'sift.repos', u'sift.packages', u'sift.python-packages', u'sift.tools', u'sift.scripts', u'sift.config']), (u'sift-version-file', OrderedDict([(u'file.managed', [OrderedDict([(u'name', u'/etc/sift-version')]), OrderedDict([(u'source', u'salt://VERSION')]), OrderedDict([(u'user', u'root')]), OrderedDict([(u'group', u'root')]), OrderedDict([(u'require', [OrderedDict([(u'sls', u'sift.repos')]), OrderedDict([(u'sls', u'sift.packages')]), OrderedDict([(u'sls', u'sift.python-packages')]), OrderedDict([(u'sls', u'sift.tools')]), OrderedDict([(u'sls', u'sift.scripts')]), OrderedDict([(u'sls', u'sift.config')])])])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/vm.sls' using 'yaml' renderer: 0.00448513031006 # [DEBUG ] Could not find file 'salt://sift/repos.sls' in saltenv 'base' # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/repos/init.sls' to resolve 'salt://sift/repos/init.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/repos/init.sls' to resolve 'salt://sift/repos/init.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/repos/init.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/repos/init.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/repos/init.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/repos/init.sls' using 'jinja' renderer: 0.014830827713 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/repos/init.sls: include: - sift.repos.docker - sift.repos.gift - sift.repos.sift - sift.repos.noobslab - sift.repos.openjdk - sift.repos.ubuntu-multiverse - sift.repos.ubuntu-universe - sift.repos.ubuntu-tweak sift-repos: test.nop: - name: sift-repos - require: - sls: sift.repos.docker - sls: sift.repos.gift - sls: sift.repos.sift - sls: sift.repos.noobslab - sls: sift.repos.openjdk - sls: sift.repos.ubuntu-multiverse - sls: sift.repos.ubuntu-universe - sls: sift.repos.ubuntu-tweak # [DEBUG ] Results of YAML rendering: OrderedDict([(u'include', [u'sift.repos.docker', u'sift.repos.gift', u'sift.repos.sift', u'sift.repos.noobslab', u'sift.repos.openjdk', u'sift.repos.ubuntu-multiverse', u'sift.repos.ubuntu-universe', u'sift.repos.ubuntu-tweak']), (u'sift-repos', OrderedDict([(u'test.nop', [OrderedDict([(u'name', u'sift-repos')]), OrderedDict([(u'require', [OrderedDict([(u'sls', u'sift.repos.docker')]), OrderedDict([(u'sls', u'sift.repos.gift')]), OrderedDict([(u'sls', u'sift.repos.sift')]), OrderedDict([(u'sls', u'sift.repos.noobslab')]), OrderedDict([(u'sls', u'sift.repos.openjdk')]), OrderedDict([(u'sls', u'sift.repos.ubuntu-multiverse')]), OrderedDict([(u'sls', u'sift.repos.ubuntu-universe')]), OrderedDict([(u'sls', u'sift.repos.ubuntu-tweak')])])])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/repos/init.sls' using 'yaml' renderer: 0.00415205955505 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/repos/docker.sls' to resolve 'salt://sift/repos/docker.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/repos/docker.sls' to resolve 'salt://sift/repos/docker.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/repos/docker.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/repos/docker.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/repos/docker.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/repos/docker.sls' using 'jinja' renderer: 0.0155849456787 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/repos/docker.sls: include: - ..packages.python-software-properties - ..packages.apt-transport-https sift-docker-repo: pkgrepo.managed: - humanname: Docker - name: deb https://apt.dockerproject.org/repo ubuntu-xenial main - dist: ubuntu-xenial - file: /etc/apt/sources.list.d/docker.list - keyid: 58118E89F3A912897C070ADBF76221572C52609D - keyserver: hkp://p80.pool.sks-keyservers.net:80 - refresh_db: true - require: - pkg: python-software-properties - pkg: apt-transport-https # [DEBUG ] Results of YAML rendering: OrderedDict([(u'include', [u'..packages.python-software-properties', u'..packages.apt-transport-https']), (u'sift-docker-repo', OrderedDict([(u'pkgrepo.managed', [OrderedDict([(u'humanname', u'Docker')]), OrderedDict([(u'name', u'deb https://apt.dockerproject.org/repo ubuntu-xenial main')]), OrderedDict([(u'dist', u'ubuntu-xenial')]), OrderedDict([(u'file', u'/etc/apt/sources.list.d/docker.list')]), OrderedDict([(u'keyid', u'58118E89F3A912897C070ADBF76221572C52609D')]), OrderedDict([(u'keyserver', u'hkp://p80.pool.sks-keyservers.net:80')]), OrderedDict([(u'refresh_db', True)]), OrderedDict([(u'require', [OrderedDict([(u'pkg', u'python-software-properties')]), OrderedDict([(u'pkg', u'apt-transport-https')])])])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/repos/docker.sls' using 'yaml' renderer: 0.00368905067444 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/python-software-properties.sls' to resolve 'salt://sift/packages/python-software-properties.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/python-software-properties.sls' to resolve 'salt://sift/packages/python-software-properties.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/python-software-properties.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/python-software-properties.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/python-software-properties.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/python-software-properties.sls' using 'jinja' renderer: 0.0146861076355 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/python-software-properties.sls: python-software-properties: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'python-software-properties', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/python-software-properties.sls' using 'yaml' renderer: 0.00054407119751 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/apt-transport-https.sls' to resolve 'salt://sift/packages/apt-transport-https.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/apt-transport-https.sls' to resolve 'salt://sift/packages/apt-transport-https.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/apt-transport-https.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/apt-transport-https.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/apt-transport-https.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/apt-transport-https.sls' using 'jinja' renderer: 0.0225219726562 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/apt-transport-https.sls: apt-transport-https: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'apt-transport-https', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/apt-transport-https.sls' using 'yaml' renderer: 0.000555992126465 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/repos/gift.sls' to resolve 'salt://sift/repos/gift.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/repos/gift.sls' to resolve 'salt://sift/repos/gift.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/repos/gift.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/repos/gift.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/repos/gift.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [DEBUG ] LazyLoaded pillar.get # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/repos/gift.sls' using 'jinja' renderer: 0.0186419487 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/repos/gift.sls: include: - ..packages.python-software-properties sift-gift-dev: pkgrepo.absent: - ppa: gift/dev - require_in: - pkgrepo: sift-gift-repo sift-gift-repo: pkgrepo.managed: - name: gift - ppa: gift/stable - refresh_db: true - require: - pkg: python-software-properties # [DEBUG ] Results of YAML rendering: OrderedDict([(u'include', [u'..packages.python-software-properties']), (u'sift-gift-dev', OrderedDict([(u'pkgrepo.absent', [OrderedDict([(u'ppa', u'gift/dev')]), OrderedDict([(u'require_in', [OrderedDict([(u'pkgrepo', u'sift-gift-repo')])])])])])), (u'sift-gift-repo', OrderedDict([(u'pkgrepo.managed', [OrderedDict([(u'name', u'gift')]), OrderedDict([(u'ppa', u'gift/stable')]), OrderedDict([(u'refresh_db', True)]), OrderedDict([(u'require', [OrderedDict([(u'pkg', u'python-software-properties')])])])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/repos/gift.sls' using 'yaml' renderer: 0.00329780578613 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/repos/sift.sls' to resolve 'salt://sift/repos/sift.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/repos/sift.sls' to resolve 'salt://sift/repos/sift.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/repos/sift.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/repos/sift.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/repos/sift.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/repos/sift.sls' using 'jinja' renderer: 0.0196919441223 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/repos/sift.sls: include: - sift.packages.python-software-properties sift-dev: pkgrepo.absent: - ppa: sift/dev - require_in: - pkgrepo: sift-repo sift-repo: pkgrepo.managed: - ppa: sift/stable - refresh_db: true - require: - pkg: python-software-properties # [DEBUG ] Results of YAML rendering: OrderedDict([(u'include', [u'sift.packages.python-software-properties']), (u'sift-dev', OrderedDict([(u'pkgrepo.absent', [OrderedDict([(u'ppa', u'sift/dev')]), OrderedDict([(u'require_in', [OrderedDict([(u'pkgrepo', u'sift-repo')])])])])])), (u'sift-repo', OrderedDict([(u'pkgrepo.managed', [OrderedDict([(u'ppa', u'sift/stable')]), OrderedDict([(u'refresh_db', True)]), OrderedDict([(u'require', [OrderedDict([(u'pkg', u'python-software-properties')])])])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/repos/sift.sls' using 'yaml' renderer: 0.00277805328369 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/repos/noobslab.sls' to resolve 'salt://sift/repos/noobslab.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/repos/noobslab.sls' to resolve 'salt://sift/repos/noobslab.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/repos/noobslab.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/repos/noobslab.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/repos/noobslab.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/repos/noobslab.sls' using 'jinja' renderer: 0.0156648159027 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/repos/noobslab.sls: include: - sift.packages.software-properties-common sift-repo-noobslab-themes: pkgrepo.managed: - name: noobslab-themes - ppa: noobslab/themes - refresh_db: true - require: - pkg: software-properties-common sift-repo-noobslab-icons: pkgrepo.managed: - name: noobslab-icons - ppa: noobslab/icons - refresh_db: true - require: - pkg: software-properties-common # [DEBUG ] Results of YAML rendering: OrderedDict([(u'include', [u'sift.packages.software-properties-common']), (u'sift-repo-noobslab-themes', OrderedDict([(u'pkgrepo.managed', [OrderedDict([(u'name', u'noobslab-themes')]), OrderedDict([(u'ppa', u'noobslab/themes')]), OrderedDict([(u'refresh_db', True)]), OrderedDict([(u'require', [OrderedDict([(u'pkg', u'software-properties-common')])])])])])), (u'sift-repo-noobslab-icons', OrderedDict([(u'pkgrepo.managed', [OrderedDict([(u'name', u'noobslab-icons')]), OrderedDict([(u'ppa', u'noobslab/icons')]), OrderedDict([(u'refresh_db', True)]), OrderedDict([(u'require', [OrderedDict([(u'pkg', u'software-properties-common')])])])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/repos/noobslab.sls' using 'yaml' renderer: 0.00361204147339 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/software-properties-common.sls' to resolve 'salt://sift/packages/software-properties-common.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/software-properties-common.sls' to resolve 'salt://sift/packages/software-properties-common.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/software-properties-common.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/software-properties-common.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/software-properties-common.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/software-properties-common.sls' using 'jinja' renderer: 0.0155999660492 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/software-properties-common.sls: sift-package-software-properties-common: pkg.installed: - name: software-properties-common # [DEBUG ] Results of YAML rendering: OrderedDict([(u'sift-package-software-properties-common', OrderedDict([(u'pkg.installed', [OrderedDict([(u'name', u'software-properties-common')])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/software-properties-common.sls' using 'yaml' renderer: 0.000864028930664 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/repos/openjdk.sls' to resolve 'salt://sift/repos/openjdk.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/repos/openjdk.sls' to resolve 'salt://sift/repos/openjdk.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/repos/openjdk.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/repos/openjdk.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/repos/openjdk.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/repos/openjdk.sls' using 'jinja' renderer: 0.0169401168823 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/repos/openjdk.sls: include: - ..packages.python-software-properties openjdk-repo: pkgrepo.managed: - ppa: openjdk-r/ppa - refresh_db: true - require: - pkg: python-software-properties # [DEBUG ] Results of YAML rendering: OrderedDict([(u'include', [u'..packages.python-software-properties']), (u'openjdk-repo', OrderedDict([(u'pkgrepo.managed', [OrderedDict([(u'ppa', u'openjdk-r/ppa')]), OrderedDict([(u'refresh_db', True)]), OrderedDict([(u'require', [OrderedDict([(u'pkg', u'python-software-properties')])])])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/repos/openjdk.sls' using 'yaml' renderer: 0.00172686576843 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/repos/ubuntu-multiverse.sls' to resolve 'salt://sift/repos/ubuntu-multiverse.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/repos/ubuntu-multiverse.sls' to resolve 'salt://sift/repos/ubuntu-multiverse.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/repos/ubuntu-multiverse.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/repos/ubuntu-multiverse.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/repos/ubuntu-multiverse.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/repos/ubuntu-multiverse.sls' using 'jinja' renderer: 0.0155820846558 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/repos/ubuntu-multiverse.sls: sift-multiverse-repo: pkgrepo.managed: - name: deb http://archive.ubuntu.com/ubuntu/ xenial multiverse - refresh_db: true sift-multiverse-repo-security: pkgrepo.managed: - name: deb http://archive.ubuntu.com/ubuntu/ xenial-security multiverse - refresh_db: true # [DEBUG ] Results of YAML rendering: OrderedDict([(u'sift-multiverse-repo', OrderedDict([(u'pkgrepo.managed', [OrderedDict([(u'name', u'deb http://archive.ubuntu.com/ubuntu/ xenial multiverse')]), OrderedDict([(u'refresh_db', True)])])])), (u'sift-multiverse-repo-security', OrderedDict([(u'pkgrepo.managed', [OrderedDict([(u'name', u'deb http://archive.ubuntu.com/ubuntu/ xenial-security multiverse')]), OrderedDict([(u'refresh_db', True)])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/repos/ubuntu-multiverse.sls' using 'yaml' renderer: 0.0020010471344 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/repos/ubuntu-universe.sls' to resolve 'salt://sift/repos/ubuntu-universe.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/repos/ubuntu-universe.sls' to resolve 'salt://sift/repos/ubuntu-universe.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/repos/ubuntu-universe.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/repos/ubuntu-universe.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/repos/ubuntu-universe.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/repos/ubuntu-universe.sls' using 'jinja' renderer: 0.0170090198517 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/repos/ubuntu-universe.sls: sift-universe-repo: pkgrepo.managed: - name: deb http://archive.ubuntu.com/ubuntu/ xenial universe - refresh_db: true # [DEBUG ] Results of YAML rendering: OrderedDict([(u'sift-universe-repo', OrderedDict([(u'pkgrepo.managed', [OrderedDict([(u'name', u'deb http://archive.ubuntu.com/ubuntu/ xenial universe')]), OrderedDict([(u'refresh_db', True)])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/repos/ubuntu-universe.sls' using 'yaml' renderer: 0.00118184089661 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/repos/ubuntu-tweak.sls' to resolve 'salt://sift/repos/ubuntu-tweak.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/repos/ubuntu-tweak.sls' to resolve 'salt://sift/repos/ubuntu-tweak.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/repos/ubuntu-tweak.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/repos/ubuntu-tweak.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/repos/ubuntu-tweak.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/repos/ubuntu-tweak.sls' using 'jinja' renderer: 0.0166401863098 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/repos/ubuntu-tweak.sls: ubuntutweak: test.nop: - name: ubuntutweak # [DEBUG ] Results of YAML rendering: OrderedDict([(u'ubuntutweak', OrderedDict([(u'test.nop', [OrderedDict([(u'name', u'ubuntutweak')])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/repos/ubuntu-tweak.sls' using 'yaml' renderer: 0.000921964645386 # [DEBUG ] Could not find file 'salt://sift/packages.sls' in saltenv 'base' # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/init.sls' to resolve 'salt://sift/packages/init.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/init.sls' to resolve 'salt://sift/packages/init.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/init.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/init.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/init.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/init.sls' using 'jinja' renderer: 0.0206251144409 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/init.sls: include: - sift.packages.absent - sift.packages.aeskeyfind - sift.packages.afflib-tools - sift.packages.afterglow - sift.packages.aircrack-ng - sift.packages.apache2 - sift.packages.arp-scan - sift.packages.autopsy - sift.packages.bcrypt - sift.packages.bitpim - sift.packages.bitpim-lib - sift.packages.bkhive - sift.packages.bless - sift.packages.blt - sift.packages.build-essential - sift.packages.bulk-extractor - sift.packages.cabextract - sift.packages.ccrypt - sift.packages.cifs-utils - sift.packages.clamav - sift.packages.cmospwd - sift.packages.cryptcat - sift.packages.cryptsetup - sift.packages.curl - sift.packages.dc3dd - sift.packages.dcfldd - sift.packages.dconf-tools - sift.packages.docker-engine - sift.packages.driftnet - sift.packages.dsniff - sift.packages.dumbpig - sift.packages.e2fslibs-dev - sift.packages.ent - sift.packages.epic5 - sift.packages.etherape - sift.packages.ettercap-graphical - sift.packages.exfat-fuse - sift.packages.exfat-utils - sift.packages.exif - sift.packages.extundelete - sift.packages.fdupes - sift.packages.feh - sift.packages.flasm - sift.packages.flex - sift.packages.foremost - sift.packages.g++ - sift.packages.gawk - sift.packages.gcc - sift.packages.gdb - sift.packages.gddrescue - sift.packages.ghex - sift.packages.git - sift.packages.graphviz - sift.packages.gthumb - sift.packages.gzrt - sift.packages.hexedit - sift.packages.htop - sift.packages.hydra - sift.packages.hydra-gtk - sift.packages.ipython - sift.packages.jq - sift.packages.kdiff3 - sift.packages.knocker - sift.packages.kpartx - sift.packages.lft - sift.packages.libafflib-dev - sift.packages.libafflib - sift.packages.libbde - sift.packages.libbde-tools - sift.packages.libesedb - sift.packages.libesedb-tools - sift.packages.libevt - sift.packages.libevt-tools - sift.packages.libevtx - sift.packages.libevtx-tools - sift.packages.libewf - sift.packages.libewf-dev - sift.packages.libewf-python - sift.packages.libewf-tools - sift.packages.libffi-dev - sift.packages.libfuse-dev - sift.packages.libfvde - sift.packages.libfvde-tools - sift.packages.liblightgrep - sift.packages.libmsiecf - sift.packages.libncurses - sift.packages.libnet1 - sift.packages.libolecf - sift.packages.libparse-win32registry-perl - sift.packages.libpff - sift.packages.libpff-dev - sift.packages.libpff-python - sift.packages.libpff-tools - sift.packages.libplist-utils - sift.packages.libregf - sift.packages.libregf-dev - sift.packages.libregf-python - sift.packages.libregf-tools - sift.packages.libssl-dev - sift.packages.libtext-csv-perl - sift.packages.libvmdk - sift.packages.libvshadow - sift.packages.libvshadow-dev - sift.packages.libvshadow-python - sift.packages.libvshadow-tools - sift.packages.libxml2-dev - sift.packages.libxslt-dev - sift.packages.md5deep - sift.packages.nbd-client - sift.packages.nbtscan - sift.packages.netcat - sift.packages.netpbm - sift.packages.netsed - sift.packages.netwox - sift.packages.nfdump - sift.packages.ngrep - sift.packages.nikto - sift.packages.okular - sift.packages.open-iscsi - sift.packages.openjdk - sift.packages.ophcrack - sift.packages.ophcrack-cli - sift.packages.outguess - sift.packages.p0f - sift.packages.p7zip-full - sift.packages.pdftk - sift.packages.perl - sift.packages.pev - sift.packages.phonon - sift.packages.pkg-config - sift.packages.plaso-tools - sift.packages.powershell - sift.packages.pv - sift.packages.pyew - sift.packages.pyew - sift.packages.python - sift.packages.python-dev - sift.packages.python-dfvfs - sift.packages.python-flowgrep - sift.packages.python-fuse - sift.packages.python-nids - sift.packages.python-ntdsxtract - sift.packages.python-pefile - sift.packages.python-pip - sift.packages.python-plaso - sift.packages.python-pytsk3 - sift.packages.python-qt4 - sift.packages.python-tk - sift.packages.python-virtualenv - sift.packages.python-volatility - sift.packages.python-yara - sift.packages.qemu - sift.packages.qemu-utils - sift.packages.radare2 - sift.packages.rar - sift.packages.readpst - sift.packages.rsakeyfind - sift.packages.safecopy - sift.packages.samba - sift.packages.samdump2 - sift.packages.scalpel - sift.packages.sleuthkit - sift.packages.socat - sift.packages.ssdeep - sift.packages.ssldump - sift.packages.sslsniff - sift.packages.stunnel4 - sift.packages.system-config-samba - sift.packages.tcl - sift.packages.tcpflow - sift.packages.tcpick - sift.packages.tcpreplay - sift.packages.tcpslice - sift.packages.tcpstat - sift.packages.tcptrace - sift.packages.tcptrack - sift.packages.tcpxtract - sift.packages.testdisk - sift.packages.tofrodos - sift.packages.transmission - sift.packages.unity-control-center - sift.packages.unrar - sift.packages.upx-ucl - sift.packages.vbindiff - sift.packages.vim - sift.packages.virtuoso-minimal - sift.packages.vmfs-tools - sift.packages.winbind - sift.packages.wine - sift.packages.wireshark - sift.packages.xdot - sift.packages.xfsprogs - sift.packages.xmount - sift.packages.xpdf - sift.packages.zenity sift-packages: test.nop: - name: sift-packages - require: - sls: sift.packages.aeskeyfind - sls: sift.packages.afflib-tools - sls: sift.packages.afterglow - sls: sift.packages.aircrack-ng - sls: sift.packages.apache2 - sls: sift.packages.arp-scan - sls: sift.packages.autopsy - sls: sift.packages.bcrypt - sls: sift.packages.bitpim - sls: sift.packages.bitpim-lib - sls: sift.packages.bkhive - sls: sift.packages.bless - sls: sift.packages.blt - sls: sift.packages.build-essential - sls: sift.packages.bulk-extractor - sls: sift.packages.cabextract - sls: sift.packages.ccrypt - sls: sift.packages.cifs-utils - sls: sift.packages.clamav - sls: sift.packages.cmospwd - sls: sift.packages.cryptcat - sls: sift.packages.cryptsetup - sls: sift.packages.curl - sls: sift.packages.dc3dd - sls: sift.packages.dcfldd - sls: sift.packages.dconf-tools - sls: sift.packages.docker-engine - sls: sift.packages.driftnet - sls: sift.packages.dsniff - sls: sift.packages.dumbpig - sls: sift.packages.e2fslibs-dev - sls: sift.packages.ent - sls: sift.packages.epic5 - sls: sift.packages.etherape - sls: sift.packages.ettercap-graphical - sls: sift.packages.exfat-fuse - sls: sift.packages.exfat-utils - sls: sift.packages.exif - sls: sift.packages.extundelete - sls: sift.packages.fdupes - sls: sift.packages.feh - sls: sift.packages.flasm - sls: sift.packages.flex - sls: sift.packages.foremost - sls: sift.packages.g++ - sls: sift.packages.gawk - sls: sift.packages.gcc - sls: sift.packages.gdb - sls: sift.packages.gddrescue - sls: sift.packages.ghex - sls: sift.packages.git - sls: sift.packages.graphviz - sls: sift.packages.gthumb - sls: sift.packages.gzrt - sls: sift.packages.hexedit - sls: sift.packages.htop - sls: sift.packages.hydra - sls: sift.packages.hydra-gtk - sls: sift.packages.ipython - sls: sift.packages.jq - sls: sift.packages.kdiff3 - sls: sift.packages.knocker - sls: sift.packages.kpartx - sls: sift.packages.lft - sls: sift.packages.libafflib-dev - sls: sift.packages.libafflib - sls: sift.packages.libbde - sls: sift.packages.libbde-tools - sls: sift.packages.libesedb - sls: sift.packages.libesedb-tools - sls: sift.packages.libevt - sls: sift.packages.libevt-tools - sls: sift.packages.libevtx - sls: sift.packages.libevtx-tools - sls: sift.packages.libewf - sls: sift.packages.libewf-dev - sls: sift.packages.libewf-python - sls: sift.packages.libewf-tools - sls: sift.packages.libffi-dev - sls: sift.packages.libfuse-dev - sls: sift.packages.libfvde - sls: sift.packages.libfvde-tools - sls: sift.packages.liblightgrep - sls: sift.packages.libmsiecf - sls: sift.packages.libncurses - sls: sift.packages.libnet1 - sls: sift.packages.libolecf - sls: sift.packages.libparse-win32registry-perl - sls: sift.packages.libpff - sls: sift.packages.libpff-dev - sls: sift.packages.libpff-python - sls: sift.packages.libpff-tools - sls: sift.packages.libplist-utils - sls: sift.packages.libregf - sls: sift.packages.libregf-dev - sls: sift.packages.libregf-python - sls: sift.packages.libregf-tools - sls: sift.packages.libssl-dev - sls: sift.packages.libtext-csv-perl - sls: sift.packages.libvmdk - sls: sift.packages.libvshadow - sls: sift.packages.libvshadow-dev - sls: sift.packages.libvshadow-python - sls: sift.packages.libvshadow-tools - sls: sift.packages.libxml2-dev - sls: sift.packages.libxslt-dev - sls: sift.packages.md5deep - sls: sift.packages.nbd-client - sls: sift.packages.nbtscan - sls: sift.packages.netcat - sls: sift.packages.netpbm - sls: sift.packages.netsed - sls: sift.packages.netwox - sls: sift.packages.nfdump - sls: sift.packages.ngrep - sls: sift.packages.nikto - sls: sift.packages.okular - sls: sift.packages.open-iscsi - sls: sift.packages.openjdk - sls: sift.packages.ophcrack - sls: sift.packages.ophcrack-cli - sls: sift.packages.outguess - sls: sift.packages.p0f - sls: sift.packages.p7zip-full - sls: sift.packages.pdftk - sls: sift.packages.perl - sls: sift.packages.pev - sls: sift.packages.phonon - sls: sift.packages.pkg-config - sls: sift.packages.powershell - sls: sift.packages.pv - sls: sift.packages.pyew - sls: sift.packages.pyew - sls: sift.packages.python - sls: sift.packages.python-dev - sls: sift.packages.python-dfvfs - sls: sift.packages.python-flowgrep - sls: sift.packages.python-fuse - sls: sift.packages.python-nids - sls: sift.packages.python-ntdsxtract - sls: sift.packages.python-pefile - sls: sift.packages.python-pip - sls: sift.packages.python-plaso - sls: sift.packages.python-pytsk3 - sls: sift.packages.python-qt4 - sls: sift.packages.python-tk - sls: sift.packages.python-virtualenv - sls: sift.packages.python-volatility - sls: sift.packages.python-yara - sls: sift.packages.qemu - sls: sift.packages.qemu-utils - sls: sift.packages.radare2 - sls: sift.packages.rar - sls: sift.packages.readpst - sls: sift.packages.rsakeyfind - sls: sift.packages.safecopy - sls: sift.packages.samba - sls: sift.packages.samdump2 - sls: sift.packages.scalpel - sls: sift.packages.sleuthkit - sls: sift.packages.socat - sls: sift.packages.ssdeep - sls: sift.packages.ssldump - sls: sift.packages.sslsniff - sls: sift.packages.stunnel4 - sls: sift.packages.system-config-samba - sls: sift.packages.tcl - sls: sift.packages.tcpflow - sls: sift.packages.tcpick - sls: sift.packages.tcpreplay - sls: sift.packages.tcpslice - sls: sift.packages.tcpstat - sls: sift.packages.tcptrace - sls: sift.packages.tcptrack - sls: sift.packages.tcpxtract - sls: sift.packages.testdisk - sls: sift.packages.tofrodos - sls: sift.packages.transmission - sls: sift.packages.unity-control-center - sls: sift.packages.unrar - sls: sift.packages.upx-ucl - sls: sift.packages.vbindiff - sls: sift.packages.vim - sls: sift.packages.virtuoso-minimal - sls: sift.packages.vmfs-tools - sls: sift.packages.winbind - sls: sift.packages.wine - sls: sift.packages.wireshark - sls: sift.packages.xdot - sls: sift.packages.xfsprogs - sls: sift.packages.xmount - sls: sift.packages.xpdf - sls: sift.packages.zenity # [DEBUG ] Results of YAML rendering: OrderedDict([(u'include', [u'sift.packages.absent', u'sift.packages.aeskeyfind', u'sift.packages.afflib-tools', u'sift.packages.afterglow', u'sift.packages.aircrack-ng', u'sift.packages.apache2', u'sift.packages.arp-scan', u'sift.packages.autopsy', u'sift.packages.bcrypt', u'sift.packages.bitpim', u'sift.packages.bitpim-lib', u'sift.packages.bkhive', u'sift.packages.bless', u'sift.packages.blt', u'sift.packages.build-essential', u'sift.packages.bulk-extractor', u'sift.packages.cabextract', u'sift.packages.ccrypt', u'sift.packages.cifs-utils', u'sift.packages.clamav', u'sift.packages.cmospwd', u'sift.packages.cryptcat', u'sift.packages.cryptsetup', u'sift.packages.curl', u'sift.packages.dc3dd', u'sift.packages.dcfldd', u'sift.packages.dconf-tools', u'sift.packages.docker-engine', u'sift.packages.driftnet', u'sift.packages.dsniff', u'sift.packages.dumbpig', u'sift.packages.e2fslibs-dev', u'sift.packages.ent', u'sift.packages.epic5', u'sift.packages.etherape', u'sift.packages.ettercap-graphical', u'sift.packages.exfat-fuse', u'sift.packages.exfat-utils', u'sift.packages.exif', u'sift.packages.extundelete', u'sift.packages.fdupes', u'sift.packages.feh', u'sift.packages.flasm', u'sift.packages.flex', u'sift.packages.foremost', u'sift.packages.g++', u'sift.packages.gawk', u'sift.packages.gcc', u'sift.packages.gdb', u'sift.packages.gddrescue', u'sift.packages.ghex', u'sift.packages.git', u'sift.packages.graphviz', u'sift.packages.gthumb', u'sift.packages.gzrt', u'sift.packages.hexedit', u'sift.packages.htop', u'sift.packages.hydra', u'sift.packages.hydra-gtk', u'sift.packages.ipython', u'sift.packages.jq', u'sift.packages.kdiff3', u'sift.packages.knocker', u'sift.packages.kpartx', u'sift.packages.lft', u'sift.packages.libafflib-dev', u'sift.packages.libafflib', u'sift.packages.libbde', u'sift.packages.libbde-tools', u'sift.packages.libesedb', u'sift.packages.libesedb-tools', u'sift.packages.libevt', u'sift.packages.libevt-tools', u'sift.packages.libevtx', u'sift.packages.libevtx-tools', u'sift.packages.libewf', u'sift.packages.libewf-dev', u'sift.packages.libewf-python', u'sift.packages.libewf-tools', u'sift.packages.libffi-dev', u'sift.packages.libfuse-dev', u'sift.packages.libfvde', u'sift.packages.libfvde-tools', u'sift.packages.liblightgrep', u'sift.packages.libmsiecf', u'sift.packages.libncurses', u'sift.packages.libnet1', u'sift.packages.libolecf', u'sift.packages.libparse-win32registry-perl', u'sift.packages.libpff', u'sift.packages.libpff-dev', u'sift.packages.libpff-python', u'sift.packages.libpff-tools', u'sift.packages.libplist-utils', u'sift.packages.libregf', u'sift.packages.libregf-dev', u'sift.packages.libregf-python', u'sift.packages.libregf-tools', u'sift.packages.libssl-dev', u'sift.packages.libtext-csv-perl', u'sift.packages.libvmdk', u'sift.packages.libvshadow', u'sift.packages.libvshadow-dev', u'sift.packages.libvshadow-python', u'sift.packages.libvshadow-tools', u'sift.packages.libxml2-dev', u'sift.packages.libxslt-dev', u'sift.packages.md5deep', u'sift.packages.nbd-client', u'sift.packages.nbtscan', u'sift.packages.netcat', u'sift.packages.netpbm', u'sift.packages.netsed', u'sift.packages.netwox', u'sift.packages.nfdump', u'sift.packages.ngrep', u'sift.packages.nikto', u'sift.packages.okular', u'sift.packages.open-iscsi', u'sift.packages.openjdk', u'sift.packages.ophcrack', u'sift.packages.ophcrack-cli', u'sift.packages.outguess', u'sift.packages.p0f', u'sift.packages.p7zip-full', u'sift.packages.pdftk', u'sift.packages.perl', u'sift.packages.pev', u'sift.packages.phonon', u'sift.packages.pkg-config', u'sift.packages.plaso-tools', u'sift.packages.powershell', u'sift.packages.pv', u'sift.packages.pyew', u'sift.packages.pyew', u'sift.packages.python', u'sift.packages.python-dev', u'sift.packages.python-dfvfs', u'sift.packages.python-flowgrep', u'sift.packages.python-fuse', u'sift.packages.python-nids', u'sift.packages.python-ntdsxtract', u'sift.packages.python-pefile', u'sift.packages.python-pip', u'sift.packages.python-plaso', u'sift.packages.python-pytsk3', u'sift.packages.python-qt4', u'sift.packages.python-tk', u'sift.packages.python-virtualenv', u'sift.packages.python-volatility', u'sift.packages.python-yara', u'sift.packages.qemu', u'sift.packages.qemu-utils', u'sift.packages.radare2', u'sift.packages.rar', u'sift.packages.readpst', u'sift.packages.rsakeyfind', u'sift.packages.safecopy', u'sift.packages.samba', u'sift.packages.samdump2', u'sift.packages.scalpel', u'sift.packages.sleuthkit', u'sift.packages.socat', u'sift.packages.ssdeep', u'sift.packages.ssldump', u'sift.packages.sslsniff', u'sift.packages.stunnel4', u'sift.packages.system-config-samba', u'sift.packages.tcl', u'sift.packages.tcpflow', u'sift.packages.tcpick', u'sift.packages.tcpreplay', u'sift.packages.tcpslice', u'sift.packages.tcpstat', u'sift.packages.tcptrace', u'sift.packages.tcptrack', u'sift.packages.tcpxtract', u'sift.packages.testdisk', u'sift.packages.tofrodos', u'sift.packages.transmission', u'sift.packages.unity-control-center', u'sift.packages.unrar', u'sift.packages.upx-ucl', u'sift.packages.vbindiff', u'sift.packages.vim', u'sift.packages.virtuoso-minimal', u'sift.packages.vmfs-tools', u'sift.packages.winbind', u'sift.packages.wine', u'sift.packages.wireshark', u'sift.packages.xdot', u'sift.packages.xfsprogs', u'sift.packages.xmount', u'sift.packages.xpdf', u'sift.packages.zenity']), (u'sift-packages', OrderedDict([(u'test.nop', [OrderedDict([(u'name', u'sift-packages')]), OrderedDict([(u'require', [OrderedDict([(u'sls', u'sift.packages.aeskeyfind')]), OrderedDict([(u'sls', u'sift.packages.afflib-tools')]), OrderedDict([(u'sls', u'sift.packages.afterglow')]), OrderedDict([(u'sls', u'sift.packages.aircrack-ng')]), OrderedDict([(u'sls', u'sift.packages.apache2')]), OrderedDict([(u'sls', u'sift.packages.arp-scan')]), OrderedDict([(u'sls', u'sift.packages.autopsy')]), OrderedDict([(u'sls', u'sift.packages.bcrypt')]), OrderedDict([(u'sls', u'sift.packages.bitpim')]), OrderedDict([(u'sls', u'sift.packages.bitpim-lib')]), OrderedDict([(u'sls', u'sift.packages.bkhive')]), OrderedDict([(u'sls', u'sift.packages.bless')]), OrderedDict([(u'sls', u'sift.packages.blt')]), OrderedDict([(u'sls', u'sift.packages.build-essential')]), OrderedDict([(u'sls', u'sift.packages.bulk-extractor')]), OrderedDict([(u'sls', u'sift.packages.cabextract')]), OrderedDict([(u'sls', u'sift.packages.ccrypt')]), OrderedDict([(u'sls', u'sift.packages.cifs-utils')]), OrderedDict([(u'sls', u'sift.packages.clamav')]), OrderedDict([(u'sls', u'sift.packages.cmospwd')]), OrderedDict([(u'sls', u'sift.packages.cryptcat')]), OrderedDict([(u'sls', u'sift.packages.cryptsetup')]), OrderedDict([(u'sls', u'sift.packages.curl')]), OrderedDict([(u'sls', u'sift.packages.dc3dd')]), OrderedDict([(u'sls', u'sift.packages.dcfldd')]), OrderedDict([(u'sls', u'sift.packages.dconf-tools')]), OrderedDict([(u'sls', u'sift.packages.docker-engine')]), OrderedDict([(u'sls', u'sift.packages.driftnet')]), OrderedDict([(u'sls', u'sift.packages.dsniff')]), OrderedDict([(u'sls', u'sift.packages.dumbpig')]), OrderedDict([(u'sls', u'sift.packages.e2fslibs-dev')]), OrderedDict([(u'sls', u'sift.packages.ent')]), OrderedDict([(u'sls', u'sift.packages.epic5')]), OrderedDict([(u'sls', u'sift.packages.etherape')]), OrderedDict([(u'sls', u'sift.packages.ettercap-graphical')]), OrderedDict([(u'sls', u'sift.packages.exfat-fuse')]), OrderedDict([(u'sls', u'sift.packages.exfat-utils')]), OrderedDict([(u'sls', u'sift.packages.exif')]), OrderedDict([(u'sls', u'sift.packages.extundelete')]), OrderedDict([(u'sls', u'sift.packages.fdupes')]), OrderedDict([(u'sls', u'sift.packages.feh')]), OrderedDict([(u'sls', u'sift.packages.flasm')]), OrderedDict([(u'sls', u'sift.packages.flex')]), OrderedDict([(u'sls', u'sift.packages.foremost')]), OrderedDict([(u'sls', u'sift.packages.g++')]), OrderedDict([(u'sls', u'sift.packages.gawk')]), OrderedDict([(u'sls', u'sift.packages.gcc')]), OrderedDict([(u'sls', u'sift.packages.gdb')]), OrderedDict([(u'sls', u'sift.packages.gddrescue')]), OrderedDict([(u'sls', u'sift.packages.ghex')]), OrderedDict([(u'sls', u'sift.packages.git')]), OrderedDict([(u'sls', u'sift.packages.graphviz')]), OrderedDict([(u'sls', u'sift.packages.gthumb')]), OrderedDict([(u'sls', u'sift.packages.gzrt')]), OrderedDict([(u'sls', u'sift.packages.hexedit')]), OrderedDict([(u'sls', u'sift.packages.htop')]), OrderedDict([(u'sls', u'sift.packages.hydra')]), OrderedDict([(u'sls', u'sift.packages.hydra-gtk')]), OrderedDict([(u'sls', u'sift.packages.ipython')]), OrderedDict([(u'sls', u'sift.packages.jq')]), OrderedDict([(u'sls', u'sift.packages.kdiff3')]), OrderedDict([(u'sls', u'sift.packages.knocker')]), OrderedDict([(u'sls', u'sift.packages.kpartx')]), OrderedDict([(u'sls', u'sift.packages.lft')]), OrderedDict([(u'sls', u'sift.packages.libafflib-dev')]), OrderedDict([(u'sls', u'sift.packages.libafflib')]), OrderedDict([(u'sls', u'sift.packages.libbde')]), OrderedDict([(u'sls', u'sift.packages.libbde-tools')]), OrderedDict([(u'sls', u'sift.packages.libesedb')]), OrderedDict([(u'sls', u'sift.packages.libesedb-tools')]), OrderedDict([(u'sls', u'sift.packages.libevt')]), OrderedDict([(u'sls', u'sift.packages.libevt-tools')]), OrderedDict([(u'sls', u'sift.packages.libevtx')]), OrderedDict([(u'sls', u'sift.packages.libevtx-tools')]), OrderedDict([(u'sls', u'sift.packages.libewf')]), OrderedDict([(u'sls', u'sift.packages.libewf-dev')]), OrderedDict([(u'sls', u'sift.packages.libewf-python')]), OrderedDict([(u'sls', u'sift.packages.libewf-tools')]), OrderedDict([(u'sls', u'sift.packages.libffi-dev')]), OrderedDict([(u'sls', u'sift.packages.libfuse-dev')]), OrderedDict([(u'sls', u'sift.packages.libfvde')]), OrderedDict([(u'sls', u'sift.packages.libfvde-tools')]), OrderedDict([(u'sls', u'sift.packages.liblightgrep')]), OrderedDict([(u'sls', u'sift.packages.libmsiecf')]), OrderedDict([(u'sls', u'sift.packages.libncurses')]), OrderedDict([(u'sls', u'sift.packages.libnet1')]), OrderedDict([(u'sls', u'sift.packages.libolecf')]), OrderedDict([(u'sls', u'sift.packages.libparse-win32registry-perl')]), OrderedDict([(u'sls', u'sift.packages.libpff')]), OrderedDict([(u'sls', u'sift.packages.libpff-dev')]), OrderedDict([(u'sls', u'sift.packages.libpff-python')]), OrderedDict([(u'sls', u'sift.packages.libpff-tools')]), OrderedDict([(u'sls', u'sift.packages.libplist-utils')]), OrderedDict([(u'sls', u'sift.packages.libregf')]), OrderedDict([(u'sls', u'sift.packages.libregf-dev')]), OrderedDict([(u'sls', u'sift.packages.libregf-python')]), OrderedDict([(u'sls', u'sift.packages.libregf-tools')]), OrderedDict([(u'sls', u'sift.packages.libssl-dev')]), OrderedDict([(u'sls', u'sift.packages.libtext-csv-perl')]), OrderedDict([(u'sls', u'sift.packages.libvmdk')]), OrderedDict([(u'sls', u'sift.packages.libvshadow')]), OrderedDict([(u'sls', u'sift.packages.libvshadow-dev')]), OrderedDict([(u'sls', u'sift.packages.libvshadow-python')]), OrderedDict([(u'sls', u'sift.packages.libvshadow-tools')]), OrderedDict([(u'sls', u'sift.packages.libxml2-dev')]), OrderedDict([(u'sls', u'sift.packages.libxslt-dev')]), OrderedDict([(u'sls', u'sift.packages.md5deep')]), OrderedDict([(u'sls', u'sift.packages.nbd-client')]), OrderedDict([(u'sls', u'sift.packages.nbtscan')]), OrderedDict([(u'sls', u'sift.packages.netcat')]), OrderedDict([(u'sls', u'sift.packages.netpbm')]), OrderedDict([(u'sls', u'sift.packages.netsed')]), OrderedDict([(u'sls', u'sift.packages.netwox')]), OrderedDict([(u'sls', u'sift.packages.nfdump')]), OrderedDict([(u'sls', u'sift.packages.ngrep')]), OrderedDict([(u'sls', u'sift.packages.nikto')]), OrderedDict([(u'sls', u'sift.packages.okular')]), OrderedDict([(u'sls', u'sift.packages.open-iscsi')]), OrderedDict([(u'sls', u'sift.packages.openjdk')]), OrderedDict([(u'sls', u'sift.packages.ophcrack')]), OrderedDict([(u'sls', u'sift.packages.ophcrack-cli')]), OrderedDict([(u'sls', u'sift.packages.outguess')]), OrderedDict([(u'sls', u'sift.packages.p0f')]), OrderedDict([(u'sls', u'sift.packages.p7zip-full')]), OrderedDict([(u'sls', u'sift.packages.pdftk')]), OrderedDict([(u'sls', u'sift.packages.perl')]), OrderedDict([(u'sls', u'sift.packages.pev')]), OrderedDict([(u'sls', u'sift.packages.phonon')]), OrderedDict([(u'sls', u'sift.packages.pkg-config')]), OrderedDict([(u'sls', u'sift.packages.powershell')]), OrderedDict([(u'sls', u'sift.packages.pv')]), OrderedDict([(u'sls', u'sift.packages.pyew')]), OrderedDict([(u'sls', u'sift.packages.pyew')]), OrderedDict([(u'sls', u'sift.packages.python')]), OrderedDict([(u'sls', u'sift.packages.python-dev')]), OrderedDict([(u'sls', u'sift.packages.python-dfvfs')]), OrderedDict([(u'sls', u'sift.packages.python-flowgrep')]), OrderedDict([(u'sls', u'sift.packages.python-fuse')]), OrderedDict([(u'sls', u'sift.packages.python-nids')]), OrderedDict([(u'sls', u'sift.packages.python-ntdsxtract')]), OrderedDict([(u'sls', u'sift.packages.python-pefile')]), OrderedDict([(u'sls', u'sift.packages.python-pip')]), OrderedDict([(u'sls', u'sift.packages.python-plaso')]), OrderedDict([(u'sls', u'sift.packages.python-pytsk3')]), OrderedDict([(u'sls', u'sift.packages.python-qt4')]), OrderedDict([(u'sls', u'sift.packages.python-tk')]), OrderedDict([(u'sls', u'sift.packages.python-virtualenv')]), OrderedDict([(u'sls', u'sift.packages.python-volatility')]), OrderedDict([(u'sls', u'sift.packages.python-yara')]), OrderedDict([(u'sls', u'sift.packages.qemu')]), OrderedDict([(u'sls', u'sift.packages.qemu-utils')]), OrderedDict([(u'sls', u'sift.packages.radare2')]), OrderedDict([(u'sls', u'sift.packages.rar')]), OrderedDict([(u'sls', u'sift.packages.readpst')]), OrderedDict([(u'sls', u'sift.packages.rsakeyfind')]), OrderedDict([(u'sls', u'sift.packages.safecopy')]), OrderedDict([(u'sls', u'sift.packages.samba')]), OrderedDict([(u'sls', u'sift.packages.samdump2')]), OrderedDict([(u'sls', u'sift.packages.scalpel')]), OrderedDict([(u'sls', u'sift.packages.sleuthkit')]), OrderedDict([(u'sls', u'sift.packages.socat')]), OrderedDict([(u'sls', u'sift.packages.ssdeep')]), OrderedDict([(u'sls', u'sift.packages.ssldump')]), OrderedDict([(u'sls', u'sift.packages.sslsniff')]), OrderedDict([(u'sls', u'sift.packages.stunnel4')]), OrderedDict([(u'sls', u'sift.packages.system-config-samba')]), OrderedDict([(u'sls', u'sift.packages.tcl')]), OrderedDict([(u'sls', u'sift.packages.tcpflow')]), OrderedDict([(u'sls', u'sift.packages.tcpick')]), OrderedDict([(u'sls', u'sift.packages.tcpreplay')]), OrderedDict([(u'sls', u'sift.packages.tcpslice')]), OrderedDict([(u'sls', u'sift.packages.tcpstat')]), OrderedDict([(u'sls', u'sift.packages.tcptrace')]), OrderedDict([(u'sls', u'sift.packages.tcptrack')]), OrderedDict([(u'sls', u'sift.packages.tcpxtract')]), OrderedDict([(u'sls', u'sift.packages.testdisk')]), OrderedDict([(u'sls', u'sift.packages.tofrodos')]), OrderedDict([(u'sls', u'sift.packages.transmission')]), OrderedDict([(u'sls', u'sift.packages.unity-control-center')]), OrderedDict([(u'sls', u'sift.packages.unrar')]), OrderedDict([(u'sls', u'sift.packages.upx-ucl')]), OrderedDict([(u'sls', u'sift.packages.vbindiff')]), OrderedDict([(u'sls', u'sift.packages.vim')]), OrderedDict([(u'sls', u'sift.packages.virtuoso-minimal')]), OrderedDict([(u'sls', u'sift.packages.vmfs-tools')]), OrderedDict([(u'sls', u'sift.packages.winbind')]), OrderedDict([(u'sls', u'sift.packages.wine')]), OrderedDict([(u'sls', u'sift.packages.wireshark')]), OrderedDict([(u'sls', u'sift.packages.xdot')]), OrderedDict([(u'sls', u'sift.packages.xfsprogs')]), OrderedDict([(u'sls', u'sift.packages.xmount')]), OrderedDict([(u'sls', u'sift.packages.xpdf')]), OrderedDict([(u'sls', u'sift.packages.zenity')])])])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/init.sls' using 'yaml' renderer: 0.0704309940338 # [DEBUG ] Could not find file 'salt://sift/packages/absent.sls' in saltenv 'base' # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/absent/init.sls' to resolve 'salt://sift/packages/absent/init.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/absent/init.sls' to resolve 'salt://sift/packages/absent/init.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/absent/init.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/absent/init.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/absent/init.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/absent/init.sls' using 'jinja' renderer: 0.0148890018463 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/absent/init.sls: include: - .binplist - .unity-webapps-common # [DEBUG ] Results of YAML rendering: OrderedDict([(u'include', [u'.binplist', u'.unity-webapps-common'])]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/absent/init.sls' using 'yaml' renderer: 0.000607967376709 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/absent/binplist.sls' to resolve 'salt://sift/packages/absent/binplist.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/absent/binplist.sls' to resolve 'salt://sift/packages/absent/binplist.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/absent/binplist.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/absent/binplist.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/absent/binplist.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/absent/binplist.sls' using 'jinja' renderer: 0.0148651599884 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/absent/binplist.sls: binplist: pkg.removed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'binplist', u'pkg.removed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/absent/binplist.sls' using 'yaml' renderer: 0.000508069992065 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/absent/unity-webapps-common.sls' to resolve 'salt://sift/packages/absent/unity-webapps-common.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/absent/unity-webapps-common.sls' to resolve 'salt://sift/packages/absent/unity-webapps-common.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/absent/unity-webapps-common.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/absent/unity-webapps-common.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/absent/unity-webapps-common.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/absent/unity-webapps-common.sls' using 'jinja' renderer: 0.0146610736847 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/absent/unity-webapps-common.sls: unity-webapps-common: pkg.removed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'unity-webapps-common', u'pkg.removed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/absent/unity-webapps-common.sls' using 'yaml' renderer: 0.000459909439087 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/aeskeyfind.sls' to resolve 'salt://sift/packages/aeskeyfind.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/aeskeyfind.sls' to resolve 'salt://sift/packages/aeskeyfind.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/aeskeyfind.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/aeskeyfind.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/aeskeyfind.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/aeskeyfind.sls' using 'jinja' renderer: 0.0157098770142 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/aeskeyfind.sls: aeskeyfind: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'aeskeyfind', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/aeskeyfind.sls' using 'yaml' renderer: 0.000531911849976 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/afflib-tools.sls' to resolve 'salt://sift/packages/afflib-tools.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/afflib-tools.sls' to resolve 'salt://sift/packages/afflib-tools.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/afflib-tools.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/afflib-tools.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/afflib-tools.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/afflib-tools.sls' using 'jinja' renderer: 0.014533996582 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/afflib-tools.sls: afflib-tools: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'afflib-tools', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/afflib-tools.sls' using 'yaml' renderer: 0.0011510848999 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/afterglow.sls' to resolve 'salt://sift/packages/afterglow.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/afterglow.sls' to resolve 'salt://sift/packages/afterglow.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/afterglow.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/afterglow.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/afterglow.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/afterglow.sls' using 'jinja' renderer: 0.0159161090851 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/afterglow.sls: include: - sift.repos.sift afterglow: pkg.installed: - required: - pkgrepo: sift-repo # [DEBUG ] Results of YAML rendering: OrderedDict([(u'include', [u'sift.repos.sift']), (u'afterglow', OrderedDict([(u'pkg.installed', [OrderedDict([(u'required', [OrderedDict([(u'pkgrepo', u'sift-repo')])])])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/afterglow.sls' using 'yaml' renderer: 0.00129103660583 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/aircrack-ng.sls' to resolve 'salt://sift/packages/aircrack-ng.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/aircrack-ng.sls' to resolve 'salt://sift/packages/aircrack-ng.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/aircrack-ng.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/aircrack-ng.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/aircrack-ng.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/aircrack-ng.sls' using 'jinja' renderer: 0.0150430202484 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/aircrack-ng.sls: aircrack-ng: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'aircrack-ng', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/aircrack-ng.sls' using 'yaml' renderer: 0.000484943389893 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/apache2.sls' to resolve 'salt://sift/packages/apache2.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/apache2.sls' to resolve 'salt://sift/packages/apache2.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/apache2.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/apache2.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/apache2.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/apache2.sls' using 'jinja' renderer: 0.0152509212494 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/apache2.sls: apache2: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'apache2', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/apache2.sls' using 'yaml' renderer: 0.000507116317749 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/arp-scan.sls' to resolve 'salt://sift/packages/arp-scan.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/arp-scan.sls' to resolve 'salt://sift/packages/arp-scan.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/arp-scan.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/arp-scan.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/arp-scan.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/arp-scan.sls' using 'jinja' renderer: 0.0141401290894 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/arp-scan.sls: arp-scan: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'arp-scan', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/arp-scan.sls' using 'yaml' renderer: 0.000505924224854 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/autopsy.sls' to resolve 'salt://sift/packages/autopsy.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/autopsy.sls' to resolve 'salt://sift/packages/autopsy.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/autopsy.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/autopsy.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/autopsy.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/autopsy.sls' using 'jinja' renderer: 0.0144619941711 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/autopsy.sls: autopsy: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'autopsy', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/autopsy.sls' using 'yaml' renderer: 0.000442981719971 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/bcrypt.sls' to resolve 'salt://sift/packages/bcrypt.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/bcrypt.sls' to resolve 'salt://sift/packages/bcrypt.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/bcrypt.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/bcrypt.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/bcrypt.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/bcrypt.sls' using 'jinja' renderer: 0.0148878097534 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/bcrypt.sls: bcrypt: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'bcrypt', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/bcrypt.sls' using 'yaml' renderer: 0.000445127487183 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/bitpim.sls' to resolve 'salt://sift/packages/bitpim.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/bitpim.sls' to resolve 'salt://sift/packages/bitpim.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/bitpim.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/bitpim.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/bitpim.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/bitpim.sls' using 'jinja' renderer: 0.0157508850098 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/bitpim.sls: bitpim: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'bitpim', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/bitpim.sls' using 'yaml' renderer: 0.000715970993042 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/bitpim-lib.sls' to resolve 'salt://sift/packages/bitpim-lib.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/bitpim-lib.sls' to resolve 'salt://sift/packages/bitpim-lib.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/bitpim-lib.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/bitpim-lib.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/bitpim-lib.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/bitpim-lib.sls' using 'jinja' renderer: 0.0140430927277 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/bitpim-lib.sls: bitpim-lib: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'bitpim-lib', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/bitpim-lib.sls' using 'yaml' renderer: 0.000536918640137 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/bkhive.sls' to resolve 'salt://sift/packages/bkhive.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/bkhive.sls' to resolve 'salt://sift/packages/bkhive.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/bkhive.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/bkhive.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/bkhive.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/bkhive.sls' using 'jinja' renderer: 0.0140378475189 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/bkhive.sls: bkhive: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'bkhive', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/bkhive.sls' using 'yaml' renderer: 0.000761985778809 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/bless.sls' to resolve 'salt://sift/packages/bless.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/bless.sls' to resolve 'salt://sift/packages/bless.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/bless.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/bless.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/bless.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/bless.sls' using 'jinja' renderer: 0.0140159130096 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/bless.sls: bless: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'bless', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/bless.sls' using 'yaml' renderer: 0.000473976135254 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/blt.sls' to resolve 'salt://sift/packages/blt.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/blt.sls' to resolve 'salt://sift/packages/blt.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/blt.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/blt.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/blt.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/blt.sls' using 'jinja' renderer: 0.01606798172 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/blt.sls: blt: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'blt', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/blt.sls' using 'yaml' renderer: 0.000483989715576 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/build-essential.sls' to resolve 'salt://sift/packages/build-essential.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/build-essential.sls' to resolve 'salt://sift/packages/build-essential.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/build-essential.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/build-essential.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/build-essential.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/build-essential.sls' using 'jinja' renderer: 0.016233921051 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/build-essential.sls: build-essential: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'build-essential', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/build-essential.sls' using 'yaml' renderer: 0.000496864318848 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/bulk-extractor.sls' to resolve 'salt://sift/packages/bulk-extractor.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/bulk-extractor.sls' to resolve 'salt://sift/packages/bulk-extractor.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/bulk-extractor.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/bulk-extractor.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/bulk-extractor.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/bulk-extractor.sls' using 'jinja' renderer: 0.0155100822449 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/bulk-extractor.sls: include: - ..repos.sift - ..repos.openjdk bulk-extractor: pkg.installed: - require: - pkgrepo: sift-repo - pkgrepo: openjdk-repo # [DEBUG ] Results of YAML rendering: OrderedDict([(u'include', [u'..repos.sift', u'..repos.openjdk']), (u'bulk-extractor', OrderedDict([(u'pkg.installed', [OrderedDict([(u'require', [OrderedDict([(u'pkgrepo', u'sift-repo')]), OrderedDict([(u'pkgrepo', u'openjdk-repo')])])])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/bulk-extractor.sls' using 'yaml' renderer: 0.00156712532043 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/cabextract.sls' to resolve 'salt://sift/packages/cabextract.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/cabextract.sls' to resolve 'salt://sift/packages/cabextract.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/cabextract.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/cabextract.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/cabextract.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/cabextract.sls' using 'jinja' renderer: 0.0156781673431 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/cabextract.sls: cabextract: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'cabextract', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/cabextract.sls' using 'yaml' renderer: 0.000473022460938 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/ccrypt.sls' to resolve 'salt://sift/packages/ccrypt.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/ccrypt.sls' to resolve 'salt://sift/packages/ccrypt.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/ccrypt.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/ccrypt.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/ccrypt.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/ccrypt.sls' using 'jinja' renderer: 0.0162098407745 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/ccrypt.sls: ccrypt: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'ccrypt', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/ccrypt.sls' using 'yaml' renderer: 0.000487089157104 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/cifs-utils.sls' to resolve 'salt://sift/packages/cifs-utils.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/cifs-utils.sls' to resolve 'salt://sift/packages/cifs-utils.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/cifs-utils.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/cifs-utils.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/cifs-utils.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/cifs-utils.sls' using 'jinja' renderer: 0.0161678791046 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/cifs-utils.sls: cifs-utils: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'cifs-utils', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/cifs-utils.sls' using 'yaml' renderer: 0.000504970550537 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/clamav.sls' to resolve 'salt://sift/packages/clamav.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/clamav.sls' to resolve 'salt://sift/packages/clamav.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/clamav.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/clamav.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/clamav.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/clamav.sls' using 'jinja' renderer: 0.0152840614319 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/clamav.sls: clamav: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'clamav', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/clamav.sls' using 'yaml' renderer: 0.00049901008606 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/cmospwd.sls' to resolve 'salt://sift/packages/cmospwd.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/cmospwd.sls' to resolve 'salt://sift/packages/cmospwd.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/cmospwd.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/cmospwd.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/cmospwd.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/cmospwd.sls' using 'jinja' renderer: 0.0154731273651 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/cmospwd.sls: cmospwd: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'cmospwd', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/cmospwd.sls' using 'yaml' renderer: 0.000442981719971 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/cryptcat.sls' to resolve 'salt://sift/packages/cryptcat.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/cryptcat.sls' to resolve 'salt://sift/packages/cryptcat.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/cryptcat.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/cryptcat.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/cryptcat.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/cryptcat.sls' using 'jinja' renderer: 0.0151038169861 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/cryptcat.sls: cryptcat: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'cryptcat', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/cryptcat.sls' using 'yaml' renderer: 0.000473022460938 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/cryptsetup.sls' to resolve 'salt://sift/packages/cryptsetup.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/cryptsetup.sls' to resolve 'salt://sift/packages/cryptsetup.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/cryptsetup.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/cryptsetup.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/cryptsetup.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/cryptsetup.sls' using 'jinja' renderer: 0.0152728557587 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/cryptsetup.sls: cryptsetup: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'cryptsetup', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/cryptsetup.sls' using 'yaml' renderer: 0.000440120697021 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/curl.sls' to resolve 'salt://sift/packages/curl.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/curl.sls' to resolve 'salt://sift/packages/curl.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/curl.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/curl.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/curl.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/curl.sls' using 'jinja' renderer: 0.014365196228 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/curl.sls: curl: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'curl', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/curl.sls' using 'yaml' renderer: 0.000827074050903 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/dc3dd.sls' to resolve 'salt://sift/packages/dc3dd.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/dc3dd.sls' to resolve 'salt://sift/packages/dc3dd.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/dc3dd.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/dc3dd.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/dc3dd.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/dc3dd.sls' using 'jinja' renderer: 0.0136189460754 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/dc3dd.sls: dc3dd: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'dc3dd', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/dc3dd.sls' using 'yaml' renderer: 0.000440835952759 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/dcfldd.sls' to resolve 'salt://sift/packages/dcfldd.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/dcfldd.sls' to resolve 'salt://sift/packages/dcfldd.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/dcfldd.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/dcfldd.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/dcfldd.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/dcfldd.sls' using 'jinja' renderer: 0.0152370929718 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/dcfldd.sls: dcfldd: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'dcfldd', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/dcfldd.sls' using 'yaml' renderer: 0.00043797492981 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/dconf-tools.sls' to resolve 'salt://sift/packages/dconf-tools.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/dconf-tools.sls' to resolve 'salt://sift/packages/dconf-tools.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/dconf-tools.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/dconf-tools.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/dconf-tools.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/dconf-tools.sls' using 'jinja' renderer: 0.0145578384399 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/dconf-tools.sls: dconf-tools: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'dconf-tools', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/dconf-tools.sls' using 'yaml' renderer: 0.000569105148315 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/docker-engine.sls' to resolve 'salt://sift/packages/docker-engine.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/docker-engine.sls' to resolve 'salt://sift/packages/docker-engine.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/docker-engine.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/docker-engine.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/docker-engine.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/docker-engine.sls' using 'jinja' renderer: 0.014643907547 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/docker-engine.sls: include: - ..repos.docker docker-engine: pkg.installed: - require: - pkgrepo: sift-docker-repo # [DEBUG ] Results of YAML rendering: OrderedDict([(u'include', [u'..repos.docker']), (u'docker-engine', OrderedDict([(u'pkg.installed', [OrderedDict([(u'require', [OrderedDict([(u'pkgrepo', u'sift-docker-repo')])])])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/docker-engine.sls' using 'yaml' renderer: 0.00164914131165 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/driftnet.sls' to resolve 'salt://sift/packages/driftnet.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/driftnet.sls' to resolve 'salt://sift/packages/driftnet.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/driftnet.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/driftnet.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/driftnet.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/driftnet.sls' using 'jinja' renderer: 0.014876127243 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/driftnet.sls: driftnet: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'driftnet', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/driftnet.sls' using 'yaml' renderer: 0.000441074371338 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/dsniff.sls' to resolve 'salt://sift/packages/dsniff.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/dsniff.sls' to resolve 'salt://sift/packages/dsniff.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/dsniff.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/dsniff.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/dsniff.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/dsniff.sls' using 'jinja' renderer: 0.0147790908813 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/dsniff.sls: dsniff: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'dsniff', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/dsniff.sls' using 'yaml' renderer: 0.00043797492981 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/dumbpig.sls' to resolve 'salt://sift/packages/dumbpig.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/dumbpig.sls' to resolve 'salt://sift/packages/dumbpig.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/dumbpig.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/dumbpig.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/dumbpig.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/dumbpig.sls' using 'jinja' renderer: 0.0157330036163 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/dumbpig.sls: dumbpig: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'dumbpig', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/dumbpig.sls' using 'yaml' renderer: 0.000433921813965 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/e2fslibs-dev.sls' to resolve 'salt://sift/packages/e2fslibs-dev.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/e2fslibs-dev.sls' to resolve 'salt://sift/packages/e2fslibs-dev.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/e2fslibs-dev.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/e2fslibs-dev.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/e2fslibs-dev.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/e2fslibs-dev.sls' using 'jinja' renderer: 0.0150120258331 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/e2fslibs-dev.sls: e2fslibs-dev: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'e2fslibs-dev', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/e2fslibs-dev.sls' using 'yaml' renderer: 0.000457048416138 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/ent.sls' to resolve 'salt://sift/packages/ent.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/ent.sls' to resolve 'salt://sift/packages/ent.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/ent.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/ent.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/ent.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/ent.sls' using 'jinja' renderer: 0.014505147934 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/ent.sls: ent: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'ent', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/ent.sls' using 'yaml' renderer: 0.000725030899048 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/epic5.sls' to resolve 'salt://sift/packages/epic5.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/epic5.sls' to resolve 'salt://sift/packages/epic5.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/epic5.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/epic5.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/epic5.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/epic5.sls' using 'jinja' renderer: 0.0145490169525 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/epic5.sls: epic5: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'epic5', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/epic5.sls' using 'yaml' renderer: 0.000771999359131 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/etherape.sls' to resolve 'salt://sift/packages/etherape.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/etherape.sls' to resolve 'salt://sift/packages/etherape.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/etherape.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/etherape.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/etherape.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/etherape.sls' using 'jinja' renderer: 0.0158009529114 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/etherape.sls: etherape: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'etherape', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/etherape.sls' using 'yaml' renderer: 0.000441074371338 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/ettercap-graphical.sls' to resolve 'salt://sift/packages/ettercap-graphical.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/ettercap-graphical.sls' to resolve 'salt://sift/packages/ettercap-graphical.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/ettercap-graphical.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/ettercap-graphical.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/ettercap-graphical.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/ettercap-graphical.sls' using 'jinja' renderer: 0.0158858299255 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/ettercap-graphical.sls: ettercap-graphical: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'ettercap-graphical', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/ettercap-graphical.sls' using 'yaml' renderer: 0.000488996505737 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/exfat-fuse.sls' to resolve 'salt://sift/packages/exfat-fuse.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/exfat-fuse.sls' to resolve 'salt://sift/packages/exfat-fuse.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/exfat-fuse.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/exfat-fuse.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/exfat-fuse.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/exfat-fuse.sls' using 'jinja' renderer: 0.0148620605469 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/exfat-fuse.sls: exfat-fuse: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'exfat-fuse', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/exfat-fuse.sls' using 'yaml' renderer: 0.000447034835815 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/exfat-utils.sls' to resolve 'salt://sift/packages/exfat-utils.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/exfat-utils.sls' to resolve 'salt://sift/packages/exfat-utils.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/exfat-utils.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/exfat-utils.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/exfat-utils.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/exfat-utils.sls' using 'jinja' renderer: 0.0154619216919 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/exfat-utils.sls: exfat-utils: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'exfat-utils', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/exfat-utils.sls' using 'yaml' renderer: 0.000443935394287 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/exif.sls' to resolve 'salt://sift/packages/exif.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/exif.sls' to resolve 'salt://sift/packages/exif.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/exif.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/exif.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/exif.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/exif.sls' using 'jinja' renderer: 0.0156071186066 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/exif.sls: exif: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'exif', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/exif.sls' using 'yaml' renderer: 0.00078010559082 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/extundelete.sls' to resolve 'salt://sift/packages/extundelete.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/extundelete.sls' to resolve 'salt://sift/packages/extundelete.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/extundelete.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/extundelete.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/extundelete.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/extundelete.sls' using 'jinja' renderer: 0.0148890018463 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/extundelete.sls: extundelete: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'extundelete', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/extundelete.sls' using 'yaml' renderer: 0.000442028045654 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/fdupes.sls' to resolve 'salt://sift/packages/fdupes.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/fdupes.sls' to resolve 'salt://sift/packages/fdupes.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/fdupes.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/fdupes.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/fdupes.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/fdupes.sls' using 'jinja' renderer: 0.0151431560516 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/fdupes.sls: fdupes: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'fdupes', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/fdupes.sls' using 'yaml' renderer: 0.000485897064209 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/feh.sls' to resolve 'salt://sift/packages/feh.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/feh.sls' to resolve 'salt://sift/packages/feh.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/feh.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/feh.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/feh.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/feh.sls' using 'jinja' renderer: 0.0147869586945 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/feh.sls: feh: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'feh', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/feh.sls' using 'yaml' renderer: 0.000434875488281 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/flasm.sls' to resolve 'salt://sift/packages/flasm.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/flasm.sls' to resolve 'salt://sift/packages/flasm.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/flasm.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/flasm.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/flasm.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/flasm.sls' using 'jinja' renderer: 0.0145869255066 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/flasm.sls: flasm: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'flasm', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/flasm.sls' using 'yaml' renderer: 0.000468969345093 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/flex.sls' to resolve 'salt://sift/packages/flex.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/flex.sls' to resolve 'salt://sift/packages/flex.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/flex.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/flex.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/flex.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/flex.sls' using 'jinja' renderer: 0.0153708457947 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/flex.sls: flex: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'flex', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/flex.sls' using 'yaml' renderer: 0.000442028045654 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/foremost.sls' to resolve 'salt://sift/packages/foremost.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/foremost.sls' to resolve 'salt://sift/packages/foremost.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/foremost.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/foremost.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/foremost.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/foremost.sls' using 'jinja' renderer: 0.0150589942932 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/foremost.sls: foremost: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'foremost', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/foremost.sls' using 'yaml' renderer: 0.000473976135254 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/g++.sls' to resolve 'salt://sift/packages/g++.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/g++.sls' to resolve 'salt://sift/packages/g++.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/g++.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/g++.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/g++.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/g++.sls' using 'jinja' renderer: 0.015074968338 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/g++.sls: g++: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'g++', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/g++.sls' using 'yaml' renderer: 0.000436067581177 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/gawk.sls' to resolve 'salt://sift/packages/gawk.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/gawk.sls' to resolve 'salt://sift/packages/gawk.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/gawk.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/gawk.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/gawk.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/gawk.sls' using 'jinja' renderer: 0.0141861438751 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/gawk.sls: gawk: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'gawk', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/gawk.sls' using 'yaml' renderer: 0.000439882278442 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/gcc.sls' to resolve 'salt://sift/packages/gcc.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/gcc.sls' to resolve 'salt://sift/packages/gcc.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/gcc.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/gcc.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/gcc.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/gcc.sls' using 'jinja' renderer: 0.0157408714294 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/gcc.sls: gcc: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'gcc', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/gcc.sls' using 'yaml' renderer: 0.000421047210693 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/gdb.sls' to resolve 'salt://sift/packages/gdb.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/gdb.sls' to resolve 'salt://sift/packages/gdb.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/gdb.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/gdb.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/gdb.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/gdb.sls' using 'jinja' renderer: 0.0192060470581 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/gdb.sls: gdb: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'gdb', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/gdb.sls' using 'yaml' renderer: 0.000447034835815 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/gddrescue.sls' to resolve 'salt://sift/packages/gddrescue.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/gddrescue.sls' to resolve 'salt://sift/packages/gddrescue.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/gddrescue.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/gddrescue.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/gddrescue.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/gddrescue.sls' using 'jinja' renderer: 0.0143818855286 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/gddrescue.sls: gddrescue: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'gddrescue', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/gddrescue.sls' using 'yaml' renderer: 0.000788927078247 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/ghex.sls' to resolve 'salt://sift/packages/ghex.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/ghex.sls' to resolve 'salt://sift/packages/ghex.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/ghex.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/ghex.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/ghex.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/ghex.sls' using 'jinja' renderer: 0.014760017395 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/ghex.sls: ghex: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'ghex', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/ghex.sls' using 'yaml' renderer: 0.000438928604126 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/git.sls' to resolve 'salt://sift/packages/git.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/git.sls' to resolve 'salt://sift/packages/git.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/git.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/git.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/git.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/git.sls' using 'jinja' renderer: 0.021879196167 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/git.sls: git: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'git', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/git.sls' using 'yaml' renderer: 0.000499963760376 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/graphviz.sls' to resolve 'salt://sift/packages/graphviz.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/graphviz.sls' to resolve 'salt://sift/packages/graphviz.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/graphviz.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/graphviz.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/graphviz.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/graphviz.sls' using 'jinja' renderer: 0.0158638954163 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/graphviz.sls: graphviz: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'graphviz', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/graphviz.sls' using 'yaml' renderer: 0.00073504447937 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/gthumb.sls' to resolve 'salt://sift/packages/gthumb.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/gthumb.sls' to resolve 'salt://sift/packages/gthumb.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/gthumb.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/gthumb.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/gthumb.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/gthumb.sls' using 'jinja' renderer: 0.0152199268341 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/gthumb.sls: gthumb: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'gthumb', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/gthumb.sls' using 'yaml' renderer: 0.000444889068604 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/gzrt.sls' to resolve 'salt://sift/packages/gzrt.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/gzrt.sls' to resolve 'salt://sift/packages/gzrt.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/gzrt.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/gzrt.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/gzrt.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/gzrt.sls' using 'jinja' renderer: 0.0149528980255 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/gzrt.sls: gzrt: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'gzrt', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/gzrt.sls' using 'yaml' renderer: 0.000714063644409 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/hexedit.sls' to resolve 'salt://sift/packages/hexedit.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/hexedit.sls' to resolve 'salt://sift/packages/hexedit.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/hexedit.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/hexedit.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/hexedit.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/hexedit.sls' using 'jinja' renderer: 0.0150151252747 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/hexedit.sls: hexedit: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'hexedit', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/hexedit.sls' using 'yaml' renderer: 0.000442028045654 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/htop.sls' to resolve 'salt://sift/packages/htop.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/htop.sls' to resolve 'salt://sift/packages/htop.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/htop.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/htop.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/htop.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/htop.sls' using 'jinja' renderer: 0.014955997467 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/htop.sls: htop: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'htop', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/htop.sls' using 'yaml' renderer: 0.0010199546814 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/hydra.sls' to resolve 'salt://sift/packages/hydra.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/hydra.sls' to resolve 'salt://sift/packages/hydra.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/hydra.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/hydra.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/hydra.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/hydra.sls' using 'jinja' renderer: 0.0154249668121 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/hydra.sls: hydra: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'hydra', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/hydra.sls' using 'yaml' renderer: 0.000426054000854 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/hydra-gtk.sls' to resolve 'salt://sift/packages/hydra-gtk.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/hydra-gtk.sls' to resolve 'salt://sift/packages/hydra-gtk.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/hydra-gtk.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/hydra-gtk.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/hydra-gtk.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/hydra-gtk.sls' using 'jinja' renderer: 0.0148348808289 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/hydra-gtk.sls: hydra-gtk: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'hydra-gtk', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/hydra-gtk.sls' using 'yaml' renderer: 0.000488042831421 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/ipython.sls' to resolve 'salt://sift/packages/ipython.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/ipython.sls' to resolve 'salt://sift/packages/ipython.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/ipython.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/ipython.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/ipython.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/ipython.sls' using 'jinja' renderer: 0.0146930217743 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/ipython.sls: ipython: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'ipython', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/ipython.sls' using 'yaml' renderer: 0.000540018081665 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/jq.sls' to resolve 'salt://sift/packages/jq.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/jq.sls' to resolve 'salt://sift/packages/jq.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/jq.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/jq.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/jq.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/jq.sls' using 'jinja' renderer: 0.0145690441132 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/jq.sls: jq: pkg.installed: - name: jq # [DEBUG ] Results of YAML rendering: OrderedDict([(u'jq', OrderedDict([(u'pkg.installed', [OrderedDict([(u'name', u'jq')])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/jq.sls' using 'yaml' renderer: 0.00115489959717 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/kdiff3.sls' to resolve 'salt://sift/packages/kdiff3.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/kdiff3.sls' to resolve 'salt://sift/packages/kdiff3.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/kdiff3.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/kdiff3.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/kdiff3.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/kdiff3.sls' using 'jinja' renderer: 0.0161900520325 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/kdiff3.sls: kdiff3: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'kdiff3', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/kdiff3.sls' using 'yaml' renderer: 0.000441074371338 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/knocker.sls' to resolve 'salt://sift/packages/knocker.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/knocker.sls' to resolve 'salt://sift/packages/knocker.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/knocker.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/knocker.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/knocker.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/knocker.sls' using 'jinja' renderer: 0.0147919654846 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/knocker.sls: knocker: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'knocker', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/knocker.sls' using 'yaml' renderer: 0.000706911087036 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/kpartx.sls' to resolve 'salt://sift/packages/kpartx.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/kpartx.sls' to resolve 'salt://sift/packages/kpartx.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/kpartx.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/kpartx.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/kpartx.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/kpartx.sls' using 'jinja' renderer: 0.0152640342712 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/kpartx.sls: kpartx: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'kpartx', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/kpartx.sls' using 'yaml' renderer: 0.000478029251099 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/lft.sls' to resolve 'salt://sift/packages/lft.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/lft.sls' to resolve 'salt://sift/packages/lft.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/lft.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/lft.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/lft.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/lft.sls' using 'jinja' renderer: 0.015123128891 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/lft.sls: lft: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'lft', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/lft.sls' using 'yaml' renderer: 0.000430107116699 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/libafflib-dev.sls' to resolve 'salt://sift/packages/libafflib-dev.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/libafflib-dev.sls' to resolve 'salt://sift/packages/libafflib-dev.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/libafflib-dev.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/libafflib-dev.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/libafflib-dev.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/libafflib-dev.sls' using 'jinja' renderer: 0.0154480934143 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/libafflib-dev.sls: libafflib-dev: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'libafflib-dev', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/libafflib-dev.sls' using 'yaml' renderer: 0.000439167022705 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/libafflib.sls' to resolve 'salt://sift/packages/libafflib.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/libafflib.sls' to resolve 'salt://sift/packages/libafflib.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/libafflib.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/libafflib.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/libafflib.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/libafflib.sls' using 'jinja' renderer: 0.0215649604797 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/libafflib.sls: libafflib: pkg.installed: - name: libafflib0v5 # [DEBUG ] Results of YAML rendering: OrderedDict([(u'libafflib', OrderedDict([(u'pkg.installed', [OrderedDict([(u'name', u'libafflib0v5')])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/libafflib.sls' using 'yaml' renderer: 0.000833034515381 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/libbde.sls' to resolve 'salt://sift/packages/libbde.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/libbde.sls' to resolve 'salt://sift/packages/libbde.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/libbde.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/libbde.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/libbde.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/libbde.sls' using 'jinja' renderer: 0.014967918396 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/libbde.sls: libbde: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'libbde', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/libbde.sls' using 'yaml' renderer: 0.000460147857666 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/libbde-tools.sls' to resolve 'salt://sift/packages/libbde-tools.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/libbde-tools.sls' to resolve 'salt://sift/packages/libbde-tools.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/libbde-tools.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/libbde-tools.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/libbde-tools.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/libbde-tools.sls' using 'jinja' renderer: 0.0158309936523 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/libbde-tools.sls: libbde-tools: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'libbde-tools', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/libbde-tools.sls' using 'yaml' renderer: 0.00046706199646 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/libesedb.sls' to resolve 'salt://sift/packages/libesedb.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/libesedb.sls' to resolve 'salt://sift/packages/libesedb.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/libesedb.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/libesedb.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/libesedb.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/libesedb.sls' using 'jinja' renderer: 0.0150780677795 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/libesedb.sls: libesedb: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'libesedb', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/libesedb.sls' using 'yaml' renderer: 0.000442028045654 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/libesedb-tools.sls' to resolve 'salt://sift/packages/libesedb-tools.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/libesedb-tools.sls' to resolve 'salt://sift/packages/libesedb-tools.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/libesedb-tools.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/libesedb-tools.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/libesedb-tools.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/libesedb-tools.sls' using 'jinja' renderer: 0.0160291194916 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/libesedb-tools.sls: libesedb-tools: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'libesedb-tools', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/libesedb-tools.sls' using 'yaml' renderer: 0.000449895858765 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/libevt.sls' to resolve 'salt://sift/packages/libevt.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/libevt.sls' to resolve 'salt://sift/packages/libevt.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/libevt.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/libevt.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/libevt.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/libevt.sls' using 'jinja' renderer: 0.0151038169861 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/libevt.sls: libevt: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'libevt', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/libevt.sls' using 'yaml' renderer: 0.000442981719971 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/libevt-tools.sls' to resolve 'salt://sift/packages/libevt-tools.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/libevt-tools.sls' to resolve 'salt://sift/packages/libevt-tools.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/libevt-tools.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/libevt-tools.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/libevt-tools.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/libevt-tools.sls' using 'jinja' renderer: 0.0191609859467 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/libevt-tools.sls: libevt-tools: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'libevt-tools', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/libevt-tools.sls' using 'yaml' renderer: 0.000457048416138 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/libevtx.sls' to resolve 'salt://sift/packages/libevtx.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/libevtx.sls' to resolve 'salt://sift/packages/libevtx.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/libevtx.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/libevtx.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/libevtx.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/libevtx.sls' using 'jinja' renderer: 0.0167751312256 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/libevtx.sls: libevtx: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'libevtx', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/libevtx.sls' using 'yaml' renderer: 0.000462055206299 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/libevtx-tools.sls' to resolve 'salt://sift/packages/libevtx-tools.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/libevtx-tools.sls' to resolve 'salt://sift/packages/libevtx-tools.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/libevtx-tools.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/libevtx-tools.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/libevtx-tools.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/libevtx-tools.sls' using 'jinja' renderer: 0.0154190063477 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/libevtx-tools.sls: libevtx-tools: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'libevtx-tools', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/libevtx-tools.sls' using 'yaml' renderer: 0.000463962554932 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/libewf.sls' to resolve 'salt://sift/packages/libewf.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/libewf.sls' to resolve 'salt://sift/packages/libewf.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/libewf.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/libewf.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/libewf.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/libewf.sls' using 'jinja' renderer: 0.0143480300903 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/libewf.sls: libewf: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'libewf', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/libewf.sls' using 'yaml' renderer: 0.00091290473938 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/libewf-dev.sls' to resolve 'salt://sift/packages/libewf-dev.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/libewf-dev.sls' to resolve 'salt://sift/packages/libewf-dev.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/libewf-dev.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/libewf-dev.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/libewf-dev.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/libewf-dev.sls' using 'jinja' renderer: 0.0152060985565 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/libewf-dev.sls: libewf-dev: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'libewf-dev', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/libewf-dev.sls' using 'yaml' renderer: 0.000648021697998 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/libewf-python.sls' to resolve 'salt://sift/packages/libewf-python.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/libewf-python.sls' to resolve 'salt://sift/packages/libewf-python.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/libewf-python.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/libewf-python.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/libewf-python.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/libewf-python.sls' using 'jinja' renderer: 0.0148859024048 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/libewf-python.sls: libewf-python: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'libewf-python', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/libewf-python.sls' using 'yaml' renderer: 0.000446796417236 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/libewf-tools.sls' to resolve 'salt://sift/packages/libewf-tools.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/libewf-tools.sls' to resolve 'salt://sift/packages/libewf-tools.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/libewf-tools.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/libewf-tools.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/libewf-tools.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/libewf-tools.sls' using 'jinja' renderer: 0.0193898677826 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/libewf-tools.sls: libewf-tools: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'libewf-tools', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/libewf-tools.sls' using 'yaml' renderer: 0.000452041625977 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/libffi-dev.sls' to resolve 'salt://sift/packages/libffi-dev.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/libffi-dev.sls' to resolve 'salt://sift/packages/libffi-dev.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/libffi-dev.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/libffi-dev.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/libffi-dev.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/libffi-dev.sls' using 'jinja' renderer: 0.0160009860992 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/libffi-dev.sls: libffi-dev: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'libffi-dev', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/libffi-dev.sls' using 'yaml' renderer: 0.000690221786499 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/libfuse-dev.sls' to resolve 'salt://sift/packages/libfuse-dev.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/libfuse-dev.sls' to resolve 'salt://sift/packages/libfuse-dev.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/libfuse-dev.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/libfuse-dev.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/libfuse-dev.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/libfuse-dev.sls' using 'jinja' renderer: 0.0329661369324 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/libfuse-dev.sls: libfuse-dev: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'libfuse-dev', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/libfuse-dev.sls' using 'yaml' renderer: 0.000671863555908 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/libfvde.sls' to resolve 'salt://sift/packages/libfvde.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/libfvde.sls' to resolve 'salt://sift/packages/libfvde.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/libfvde.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/libfvde.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/libfvde.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/libfvde.sls' using 'jinja' renderer: 0.0163509845734 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/libfvde.sls: include: - sift.repos.gift libfvde: pkg.installed: - require: - pkgrepo: sift-gift-repo # [DEBUG ] Results of YAML rendering: OrderedDict([(u'include', [u'sift.repos.gift']), (u'libfvde', OrderedDict([(u'pkg.installed', [OrderedDict([(u'require', [OrderedDict([(u'pkgrepo', u'sift-gift-repo')])])])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/libfvde.sls' using 'yaml' renderer: 0.00139498710632 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/libfvde-tools.sls' to resolve 'salt://sift/packages/libfvde-tools.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/libfvde-tools.sls' to resolve 'salt://sift/packages/libfvde-tools.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/libfvde-tools.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/libfvde-tools.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/libfvde-tools.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/libfvde-tools.sls' using 'jinja' renderer: 0.0165050029755 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/libfvde-tools.sls: libfvde-tools: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'libfvde-tools', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/libfvde-tools.sls' using 'yaml' renderer: 0.000529050827026 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/liblightgrep.sls' to resolve 'salt://sift/packages/liblightgrep.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/liblightgrep.sls' to resolve 'salt://sift/packages/liblightgrep.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/liblightgrep.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/liblightgrep.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/liblightgrep.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/liblightgrep.sls' using 'jinja' renderer: 0.0153679847717 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/liblightgrep.sls: liblightgrep: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'liblightgrep', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/liblightgrep.sls' using 'yaml' renderer: 0.000545978546143 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/libmsiecf.sls' to resolve 'salt://sift/packages/libmsiecf.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/libmsiecf.sls' to resolve 'salt://sift/packages/libmsiecf.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/libmsiecf.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/libmsiecf.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/libmsiecf.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/libmsiecf.sls' using 'jinja' renderer: 0.0158770084381 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/libmsiecf.sls: libmsiecf: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'libmsiecf', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/libmsiecf.sls' using 'yaml' renderer: 0.000530004501343 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/libncurses.sls' to resolve 'salt://sift/packages/libncurses.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/libncurses.sls' to resolve 'salt://sift/packages/libncurses.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/libncurses.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/libncurses.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/libncurses.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/libncurses.sls' using 'jinja' renderer: 0.0151109695435 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/libncurses.sls: libncurses: pkg.installed: - name: libncurses5-dev # [DEBUG ] Results of YAML rendering: OrderedDict([(u'libncurses', OrderedDict([(u'pkg.installed', [OrderedDict([(u'name', u'libncurses5-dev')])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/libncurses.sls' using 'yaml' renderer: 0.00130105018616 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/libnet1.sls' to resolve 'salt://sift/packages/libnet1.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/libnet1.sls' to resolve 'salt://sift/packages/libnet1.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/libnet1.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/libnet1.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/libnet1.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/libnet1.sls' using 'jinja' renderer: 0.0153241157532 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/libnet1.sls: libnet1: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'libnet1', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/libnet1.sls' using 'yaml' renderer: 0.000534057617188 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/libolecf.sls' to resolve 'salt://sift/packages/libolecf.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/libolecf.sls' to resolve 'salt://sift/packages/libolecf.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/libolecf.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/libolecf.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/libolecf.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/libolecf.sls' using 'jinja' renderer: 0.0168828964233 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/libolecf.sls: libolecf: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'libolecf', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/libolecf.sls' using 'yaml' renderer: 0.000540971755981 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/libparse-win32registry-perl.sls' to resolve 'salt://sift/packages/libparse-win32registry-perl.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/libparse-win32registry-perl.sls' to resolve 'salt://sift/packages/libparse-win32registry-perl.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/libparse-win32registry-perl.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/libparse-win32registry-perl.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/libparse-win32registry-perl.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/libparse-win32registry-perl.sls' using 'jinja' renderer: 0.0160479545593 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/libparse-win32registry-perl.sls: libparse-win32registry-perl: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'libparse-win32registry-perl', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/libparse-win32registry-perl.sls' using 'yaml' renderer: 0.000577926635742 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/libpff.sls' to resolve 'salt://sift/packages/libpff.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/libpff.sls' to resolve 'salt://sift/packages/libpff.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/libpff.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/libpff.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/libpff.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/libpff.sls' using 'jinja' renderer: 0.0148391723633 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/libpff.sls: libpff: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'libpff', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/libpff.sls' using 'yaml' renderer: 0.000533103942871 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/libpff-dev.sls' to resolve 'salt://sift/packages/libpff-dev.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/libpff-dev.sls' to resolve 'salt://sift/packages/libpff-dev.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/libpff-dev.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/libpff-dev.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/libpff-dev.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/libpff-dev.sls' using 'jinja' renderer: 0.0148239135742 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/libpff-dev.sls: libpff-dev: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'libpff-dev', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/libpff-dev.sls' using 'yaml' renderer: 0.000525951385498 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/libpff-python.sls' to resolve 'salt://sift/packages/libpff-python.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/libpff-python.sls' to resolve 'salt://sift/packages/libpff-python.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/libpff-python.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/libpff-python.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/libpff-python.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/libpff-python.sls' using 'jinja' renderer: 0.0151238441467 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/libpff-python.sls: libpff-python: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'libpff-python', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/libpff-python.sls' using 'yaml' renderer: 0.000576019287109 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/libpff-tools.sls' to resolve 'salt://sift/packages/libpff-tools.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/libpff-tools.sls' to resolve 'salt://sift/packages/libpff-tools.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/libpff-tools.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/libpff-tools.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/libpff-tools.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/libpff-tools.sls' using 'jinja' renderer: 0.0155501365662 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/libpff-tools.sls: libpff-tools: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'libpff-tools', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/libpff-tools.sls' using 'yaml' renderer: 0.000581979751587 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/libplist-utils.sls' to resolve 'salt://sift/packages/libplist-utils.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/libplist-utils.sls' to resolve 'salt://sift/packages/libplist-utils.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/libplist-utils.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/libplist-utils.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/libplist-utils.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/libplist-utils.sls' using 'jinja' renderer: 0.0162510871887 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/libplist-utils.sls: sift-package-libplist-utils: pkg.installed: - name: libplist-utils # [DEBUG ] Results of YAML rendering: OrderedDict([(u'sift-package-libplist-utils', OrderedDict([(u'pkg.installed', [OrderedDict([(u'name', u'libplist-utils')])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/libplist-utils.sls' using 'yaml' renderer: 0.000936985015869 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/libregf.sls' to resolve 'salt://sift/packages/libregf.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/libregf.sls' to resolve 'salt://sift/packages/libregf.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/libregf.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/libregf.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/libregf.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/libregf.sls' using 'jinja' renderer: 0.0153610706329 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/libregf.sls: libregf: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'libregf', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/libregf.sls' using 'yaml' renderer: 0.000869035720825 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/libregf-dev.sls' to resolve 'salt://sift/packages/libregf-dev.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/libregf-dev.sls' to resolve 'salt://sift/packages/libregf-dev.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/libregf-dev.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/libregf-dev.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/libregf-dev.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/libregf-dev.sls' using 'jinja' renderer: 0.0151991844177 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/libregf-dev.sls: libregf-dev: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'libregf-dev', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/libregf-dev.sls' using 'yaml' renderer: 0.000536918640137 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/libregf-python.sls' to resolve 'salt://sift/packages/libregf-python.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/libregf-python.sls' to resolve 'salt://sift/packages/libregf-python.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/libregf-python.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/libregf-python.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/libregf-python.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/libregf-python.sls' using 'jinja' renderer: 0.0162448883057 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/libregf-python.sls: libregf-python: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'libregf-python', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/libregf-python.sls' using 'yaml' renderer: 0.000536918640137 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/libregf-tools.sls' to resolve 'salt://sift/packages/libregf-tools.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/libregf-tools.sls' to resolve 'salt://sift/packages/libregf-tools.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/libregf-tools.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/libregf-tools.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/libregf-tools.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/libregf-tools.sls' using 'jinja' renderer: 0.0153570175171 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/libregf-tools.sls: libregf-tools: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'libregf-tools', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/libregf-tools.sls' using 'yaml' renderer: 0.000589847564697 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/libssl-dev.sls' to resolve 'salt://sift/packages/libssl-dev.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/libssl-dev.sls' to resolve 'salt://sift/packages/libssl-dev.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/libssl-dev.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/libssl-dev.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/libssl-dev.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/libssl-dev.sls' using 'jinja' renderer: 0.015212059021 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/libssl-dev.sls: libssl-dev: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'libssl-dev', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/libssl-dev.sls' using 'yaml' renderer: 0.000638008117676 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/libtext-csv-perl.sls' to resolve 'salt://sift/packages/libtext-csv-perl.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/libtext-csv-perl.sls' to resolve 'salt://sift/packages/libtext-csv-perl.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/libtext-csv-perl.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/libtext-csv-perl.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/libtext-csv-perl.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/libtext-csv-perl.sls' using 'jinja' renderer: 0.0152318477631 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/libtext-csv-perl.sls: libtext-csv-perl: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'libtext-csv-perl', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/libtext-csv-perl.sls' using 'yaml' renderer: 0.00053596496582 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/libvmdk.sls' to resolve 'salt://sift/packages/libvmdk.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/libvmdk.sls' to resolve 'salt://sift/packages/libvmdk.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/libvmdk.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/libvmdk.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/libvmdk.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/libvmdk.sls' using 'jinja' renderer: 0.017333984375 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/libvmdk.sls: libvmdk: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'libvmdk', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/libvmdk.sls' using 'yaml' renderer: 0.00068211555481 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/libvshadow.sls' to resolve 'salt://sift/packages/libvshadow.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/libvshadow.sls' to resolve 'salt://sift/packages/libvshadow.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/libvshadow.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/libvshadow.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/libvshadow.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/libvshadow.sls' using 'jinja' renderer: 0.0341172218323 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/libvshadow.sls: libvshadow: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'libvshadow', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/libvshadow.sls' using 'yaml' renderer: 0.000610113143921 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/libvshadow-dev.sls' to resolve 'salt://sift/packages/libvshadow-dev.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/libvshadow-dev.sls' to resolve 'salt://sift/packages/libvshadow-dev.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/libvshadow-dev.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/libvshadow-dev.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/libvshadow-dev.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/libvshadow-dev.sls' using 'jinja' renderer: 0.0154399871826 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/libvshadow-dev.sls: libvshadow-dev: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'libvshadow-dev', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/libvshadow-dev.sls' using 'yaml' renderer: 0.00055718421936 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/libvshadow-python.sls' to resolve 'salt://sift/packages/libvshadow-python.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/libvshadow-python.sls' to resolve 'salt://sift/packages/libvshadow-python.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/libvshadow-python.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/libvshadow-python.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/libvshadow-python.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/libvshadow-python.sls' using 'jinja' renderer: 0.0153920650482 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/libvshadow-python.sls: libvshadow-python: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'libvshadow-python', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/libvshadow-python.sls' using 'yaml' renderer: 0.000452995300293 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/libvshadow-tools.sls' to resolve 'salt://sift/packages/libvshadow-tools.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/libvshadow-tools.sls' to resolve 'salt://sift/packages/libvshadow-tools.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/libvshadow-tools.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/libvshadow-tools.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/libvshadow-tools.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/libvshadow-tools.sls' using 'jinja' renderer: 0.0145981311798 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/libvshadow-tools.sls: libvshadow-tools: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'libvshadow-tools', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/libvshadow-tools.sls' using 'yaml' renderer: 0.000502824783325 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/libxml2-dev.sls' to resolve 'salt://sift/packages/libxml2-dev.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/libxml2-dev.sls' to resolve 'salt://sift/packages/libxml2-dev.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/libxml2-dev.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/libxml2-dev.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/libxml2-dev.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/libxml2-dev.sls' using 'jinja' renderer: 0.0169160366058 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/libxml2-dev.sls: libxml2-dev: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'libxml2-dev', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/libxml2-dev.sls' using 'yaml' renderer: 0.000453948974609 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/libxslt-dev.sls' to resolve 'salt://sift/packages/libxslt-dev.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/libxslt-dev.sls' to resolve 'salt://sift/packages/libxslt-dev.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/libxslt-dev.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/libxslt-dev.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/libxslt-dev.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/libxslt-dev.sls' using 'jinja' renderer: 0.0311999320984 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/libxslt-dev.sls: libxslt-dev: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'libxslt-dev', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/libxslt-dev.sls' using 'yaml' renderer: 0.00182795524597 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/md5deep.sls' to resolve 'salt://sift/packages/md5deep.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/md5deep.sls' to resolve 'salt://sift/packages/md5deep.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/md5deep.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/md5deep.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/md5deep.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/md5deep.sls' using 'jinja' renderer: 0.0257110595703 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/md5deep.sls: md5deep: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'md5deep', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/md5deep.sls' using 'yaml' renderer: 0.000481843948364 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/nbd-client.sls' to resolve 'salt://sift/packages/nbd-client.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/nbd-client.sls' to resolve 'salt://sift/packages/nbd-client.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/nbd-client.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/nbd-client.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/nbd-client.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/nbd-client.sls' using 'jinja' renderer: 0.0203909873962 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/nbd-client.sls: nbd-client: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'nbd-client', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/nbd-client.sls' using 'yaml' renderer: 0.000447988510132 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/nbtscan.sls' to resolve 'salt://sift/packages/nbtscan.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/nbtscan.sls' to resolve 'salt://sift/packages/nbtscan.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/nbtscan.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/nbtscan.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/nbtscan.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/nbtscan.sls' using 'jinja' renderer: 0.0161731243134 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/nbtscan.sls: nbtscan: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'nbtscan', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/nbtscan.sls' using 'yaml' renderer: 0.000520944595337 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/netcat.sls' to resolve 'salt://sift/packages/netcat.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/netcat.sls' to resolve 'salt://sift/packages/netcat.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/netcat.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/netcat.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/netcat.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/netcat.sls' using 'jinja' renderer: 0.0155379772186 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/netcat.sls: netcat: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'netcat', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/netcat.sls' using 'yaml' renderer: 0.00077486038208 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/netpbm.sls' to resolve 'salt://sift/packages/netpbm.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/netpbm.sls' to resolve 'salt://sift/packages/netpbm.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/netpbm.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/netpbm.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/netpbm.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/netpbm.sls' using 'jinja' renderer: 0.015007019043 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/netpbm.sls: netpbm: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'netpbm', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/netpbm.sls' using 'yaml' renderer: 0.000800132751465 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/netsed.sls' to resolve 'salt://sift/packages/netsed.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/netsed.sls' to resolve 'salt://sift/packages/netsed.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/netsed.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/netsed.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/netsed.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/netsed.sls' using 'jinja' renderer: 0.0151259899139 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/netsed.sls: netsed: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'netsed', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/netsed.sls' using 'yaml' renderer: 0.000447034835815 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/netwox.sls' to resolve 'salt://sift/packages/netwox.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/netwox.sls' to resolve 'salt://sift/packages/netwox.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/netwox.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/netwox.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/netwox.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/netwox.sls' using 'jinja' renderer: 0.0151500701904 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/netwox.sls: netwox: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'netwox', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/netwox.sls' using 'yaml' renderer: 0.000761985778809 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/nfdump.sls' to resolve 'salt://sift/packages/nfdump.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/nfdump.sls' to resolve 'salt://sift/packages/nfdump.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/nfdump.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/nfdump.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/nfdump.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/nfdump.sls' using 'jinja' renderer: 0.0151171684265 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/nfdump.sls: nfdump: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'nfdump', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/nfdump.sls' using 'yaml' renderer: 0.000442028045654 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/ngrep.sls' to resolve 'salt://sift/packages/ngrep.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/ngrep.sls' to resolve 'salt://sift/packages/ngrep.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/ngrep.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/ngrep.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/ngrep.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/ngrep.sls' using 'jinja' renderer: 0.0159070491791 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/ngrep.sls: ngrep: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'ngrep', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/ngrep.sls' using 'yaml' renderer: 0.00044322013855 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/nikto.sls' to resolve 'salt://sift/packages/nikto.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/nikto.sls' to resolve 'salt://sift/packages/nikto.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/nikto.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/nikto.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/nikto.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/nikto.sls' using 'jinja' renderer: 0.0151281356812 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/nikto.sls: include: - sift.repos.ubuntu-multiverse sift-nikto: pkg.installed: - name: nikto - require: - sls: sift.repos.ubuntu-multiverse # [DEBUG ] Results of YAML rendering: OrderedDict([(u'include', [u'sift.repos.ubuntu-multiverse']), (u'sift-nikto', OrderedDict([(u'pkg.installed', [OrderedDict([(u'name', u'nikto')]), OrderedDict([(u'require', [OrderedDict([(u'sls', u'sift.repos.ubuntu-multiverse')])])])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/nikto.sls' using 'yaml' renderer: 0.00218915939331 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/okular.sls' to resolve 'salt://sift/packages/okular.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/okular.sls' to resolve 'salt://sift/packages/okular.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/okular.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/okular.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/okular.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/okular.sls' using 'jinja' renderer: 0.0153908729553 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/okular.sls: okular: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'okular', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/okular.sls' using 'yaml' renderer: 0.000478982925415 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/open-iscsi.sls' to resolve 'salt://sift/packages/open-iscsi.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/open-iscsi.sls' to resolve 'salt://sift/packages/open-iscsi.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/open-iscsi.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/open-iscsi.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/open-iscsi.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/open-iscsi.sls' using 'jinja' renderer: 0.0152781009674 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/open-iscsi.sls: open-iscsi: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'open-iscsi', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/open-iscsi.sls' using 'yaml' renderer: 0.000447988510132 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/openjdk.sls' to resolve 'salt://sift/packages/openjdk.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/openjdk.sls' to resolve 'salt://sift/packages/openjdk.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/openjdk.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/openjdk.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/openjdk.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/openjdk.sls' using 'jinja' renderer: 0.016725063324 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/openjdk.sls: include: - ..repos.openjdk openjdk: pkg.installed: - name: openjdk-7-jdk - require: - pkgrepo: openjdk-repo # [DEBUG ] Results of YAML rendering: OrderedDict([(u'include', [u'..repos.openjdk']), (u'openjdk', OrderedDict([(u'pkg.installed', [OrderedDict([(u'name', u'openjdk-7-jdk')]), OrderedDict([(u'require', [OrderedDict([(u'pkgrepo', u'openjdk-repo')])])])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/openjdk.sls' using 'yaml' renderer: 0.00152897834778 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/ophcrack.sls' to resolve 'salt://sift/packages/ophcrack.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/ophcrack.sls' to resolve 'salt://sift/packages/ophcrack.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/ophcrack.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/ophcrack.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/ophcrack.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/ophcrack.sls' using 'jinja' renderer: 0.0170991420746 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/ophcrack.sls: ophcrack: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'ophcrack', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/ophcrack.sls' using 'yaml' renderer: 0.000468969345093 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/ophcrack-cli.sls' to resolve 'salt://sift/packages/ophcrack-cli.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/ophcrack-cli.sls' to resolve 'salt://sift/packages/ophcrack-cli.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/ophcrack-cli.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/ophcrack-cli.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/ophcrack-cli.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/ophcrack-cli.sls' using 'jinja' renderer: 0.0187911987305 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/ophcrack-cli.sls: ophcrack-cli: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'ophcrack-cli', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/ophcrack-cli.sls' using 'yaml' renderer: 0.000520944595337 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/outguess.sls' to resolve 'salt://sift/packages/outguess.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/outguess.sls' to resolve 'salt://sift/packages/outguess.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/outguess.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/outguess.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/outguess.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/outguess.sls' using 'jinja' renderer: 0.0194129943848 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/outguess.sls: outguess: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'outguess', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/outguess.sls' using 'yaml' renderer: 0.000573873519897 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/p0f.sls' to resolve 'salt://sift/packages/p0f.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/p0f.sls' to resolve 'salt://sift/packages/p0f.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/p0f.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/p0f.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/p0f.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/p0f.sls' using 'jinja' renderer: 0.0500180721283 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/p0f.sls: p0f: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'p0f', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/p0f.sls' using 'yaml' renderer: 0.000602006912231 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/p7zip-full.sls' to resolve 'salt://sift/packages/p7zip-full.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/p7zip-full.sls' to resolve 'salt://sift/packages/p7zip-full.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/p7zip-full.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/p7zip-full.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/p7zip-full.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/p7zip-full.sls' using 'jinja' renderer: 0.0179169178009 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/p7zip-full.sls: p7zip-full: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'p7zip-full', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/p7zip-full.sls' using 'yaml' renderer: 0.000530958175659 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/pdftk.sls' to resolve 'salt://sift/packages/pdftk.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/pdftk.sls' to resolve 'salt://sift/packages/pdftk.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/pdftk.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/pdftk.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/pdftk.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/pdftk.sls' using 'jinja' renderer: 0.0162379741669 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/pdftk.sls: pdftk: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'pdftk', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/pdftk.sls' using 'yaml' renderer: 0.000535011291504 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/perl.sls' to resolve 'salt://sift/packages/perl.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/perl.sls' to resolve 'salt://sift/packages/perl.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/perl.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/perl.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/perl.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/perl.sls' using 'jinja' renderer: 0.0175049304962 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/perl.sls: sift-package-perl: pkg.installed: - name: perl sift-package-perl-cpan-configure: cmd.wait: - name: perl -MCPAN -e 'my $c = "CPAN::HandleConfig"; $c->load(doit => 1, autoconfig => 1); $c->edit(prerequisites_policy => "follow"); $c->edit(build_requires_install_policy => "yes"); $c->commit' - watch: - pkg: sift-package-perl # [DEBUG ] Results of YAML rendering: OrderedDict([(u'sift-package-perl', OrderedDict([(u'pkg.installed', [OrderedDict([(u'name', u'perl')])])])), (u'sift-package-perl-cpan-configure', OrderedDict([(u'cmd.wait', [OrderedDict([(u'name', u'perl -MCPAN -e \'my $c = "CPAN::HandleConfig"; $c->load(doit => 1, autoconfig => 1); $c->edit(prerequisites_policy => "follow"); $c->edit(build_requires_install_policy => "yes"); $c->commit\'')]), OrderedDict([(u'watch', [OrderedDict([(u'pkg', u'sift-package-perl')])])])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/perl.sls' using 'yaml' renderer: 0.00248885154724 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/pev.sls' to resolve 'salt://sift/packages/pev.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/pev.sls' to resolve 'salt://sift/packages/pev.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/pev.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/pev.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/pev.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/pev.sls' using 'jinja' renderer: 0.0254900455475 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/pev.sls: pev: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'pev', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/pev.sls' using 'yaml' renderer: 0.000484943389893 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/phonon.sls' to resolve 'salt://sift/packages/phonon.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/phonon.sls' to resolve 'salt://sift/packages/phonon.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/phonon.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/phonon.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/phonon.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/phonon.sls' using 'jinja' renderer: 0.0284669399261 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/phonon.sls: phonon: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'phonon', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/phonon.sls' using 'yaml' renderer: 0.00062108039856 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/pkg-config.sls' to resolve 'salt://sift/packages/pkg-config.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/pkg-config.sls' to resolve 'salt://sift/packages/pkg-config.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/pkg-config.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/pkg-config.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/pkg-config.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/pkg-config.sls' using 'jinja' renderer: 0.0158219337463 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/pkg-config.sls: pkg-config: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'pkg-config', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/pkg-config.sls' using 'yaml' renderer: 0.000526189804077 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/plaso-tools.sls' to resolve 'salt://sift/packages/plaso-tools.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/plaso-tools.sls' to resolve 'salt://sift/packages/plaso-tools.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/plaso-tools.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/plaso-tools.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/plaso-tools.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/plaso-tools.sls' using 'jinja' renderer: 0.0150489807129 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/plaso-tools.sls: include: - sift.repos.gift - sift.packages.python-plaso plaso-tools: pkg.latest: - name: plaso-tools - require: - sls: sift.repos.gift - sls: sift.packages.python-plaso # [DEBUG ] Results of YAML rendering: OrderedDict([(u'include', [u'sift.repos.gift', u'sift.packages.python-plaso']), (u'plaso-tools', OrderedDict([(u'pkg.latest', [OrderedDict([(u'name', u'plaso-tools')]), OrderedDict([(u'require', [OrderedDict([(u'sls', u'sift.repos.gift')]), OrderedDict([(u'sls', u'sift.packages.python-plaso')])])])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/plaso-tools.sls' using 'yaml' renderer: 0.00230097770691 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/python-plaso.sls' to resolve 'salt://sift/packages/python-plaso.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/python-plaso.sls' to resolve 'salt://sift/packages/python-plaso.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/python-plaso.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/python-plaso.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/python-plaso.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/python-plaso.sls' using 'jinja' renderer: 0.0281960964203 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/python-plaso.sls: include: - sift.repos.sift - sift.repos.gift - sift.packages.absent.plaso - sift.packages.python-xlsxwriter - sift.packages.python-dfvfs python-plaso: pkg.installed: - name: python-plaso - version: latest - hold: False - refresh: True - update_holds: True - allow_updates: True - require: - sls: sift.packages.absent.plaso - sls: sift.repos.sift - sls: sift.repos.gift - sls: sift.packages.python-xlsxwriter - sls: sift.packages.python-dfvfs # [DEBUG ] Results of YAML rendering: OrderedDict([(u'include', [u'sift.repos.sift', u'sift.repos.gift', u'sift.packages.absent.plaso', u'sift.packages.python-xlsxwriter', u'sift.packages.python-dfvfs']), (u'python-plaso', OrderedDict([(u'pkg.installed', [OrderedDict([(u'name', u'python-plaso')]), OrderedDict([(u'version', u'latest')]), OrderedDict([(u'hold', False)]), OrderedDict([(u'refresh', True)]), OrderedDict([(u'update_holds', True)]), OrderedDict([(u'allow_updates', True)]), OrderedDict([(u'require', [OrderedDict([(u'sls', u'sift.packages.absent.plaso')]), OrderedDict([(u'sls', u'sift.repos.sift')]), OrderedDict([(u'sls', u'sift.repos.gift')]), OrderedDict([(u'sls', u'sift.packages.python-xlsxwriter')]), OrderedDict([(u'sls', u'sift.packages.python-dfvfs')])])])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/python-plaso.sls' using 'yaml' renderer: 0.00523090362549 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/absent/plaso.sls' to resolve 'salt://sift/packages/absent/plaso.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/absent/plaso.sls' to resolve 'salt://sift/packages/absent/plaso.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/absent/plaso.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/absent/plaso.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/absent/plaso.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [DEBUG ] LazyLoaded pkg.version # [DEBUG ] LazyLoaded pkg_resource.version # [DEBUG ] LazyLoaded cmd.run_stdout # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/absent/plaso.sls' using 'jinja' renderer: 0.484276771545 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/absent/plaso.sls: python-plaso-1.4.0-removed: pkg.removed: - name: python-plaso - version: 1.4.0-1ppa3~xenial - hold: False - update_holds: True - allow_updates: True python-dfvfs-20160108-removed: pkg.removed: - name: python-dfvfs - version: 20160108-1ppa1~xenial - hold: False - update_holds: True - allow_updates: True - require: - pkg: python-plaso-1.4.0-removed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'python-plaso-1.4.0-removed', OrderedDict([(u'pkg.removed', [OrderedDict([(u'name', u'python-plaso')]), OrderedDict([(u'version', u'1.4.0-1ppa3~xenial')]), OrderedDict([(u'hold', False)]), OrderedDict([(u'update_holds', True)]), OrderedDict([(u'allow_updates', True)])])])), (u'python-dfvfs-20160108-removed', OrderedDict([(u'pkg.removed', [OrderedDict([(u'name', u'python-dfvfs')]), OrderedDict([(u'version', u'20160108-1ppa1~xenial')]), OrderedDict([(u'hold', False)]), OrderedDict([(u'update_holds', True)]), OrderedDict([(u'allow_updates', True)]), OrderedDict([(u'require', [OrderedDict([(u'pkg', u'python-plaso-1.4.0-removed')])])])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/absent/plaso.sls' using 'yaml' renderer: 0.0051441192627 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/python-xlsxwriter.sls' to resolve 'salt://sift/packages/python-xlsxwriter.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/python-xlsxwriter.sls' to resolve 'salt://sift/packages/python-xlsxwriter.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/python-xlsxwriter.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/python-xlsxwriter.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/python-xlsxwriter.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/python-xlsxwriter.sls' using 'jinja' renderer: 0.0171761512756 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/python-xlsxwriter.sls: sift-python3-xlsxwriter: pkg.removed: - name: python3-xlsxwriter sift-python-xlsxwriter: pkg.installed: - name: python-xlsxwriter # [DEBUG ] Results of YAML rendering: OrderedDict([(u'sift-python3-xlsxwriter', OrderedDict([(u'pkg.removed', [OrderedDict([(u'name', u'python3-xlsxwriter')])])])), (u'sift-python-xlsxwriter', OrderedDict([(u'pkg.installed', [OrderedDict([(u'name', u'python-xlsxwriter')])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/python-xlsxwriter.sls' using 'yaml' renderer: 0.00159001350403 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/python-dfvfs.sls' to resolve 'salt://sift/packages/python-dfvfs.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/python-dfvfs.sls' to resolve 'salt://sift/packages/python-dfvfs.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/python-dfvfs.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/python-dfvfs.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/python-dfvfs.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/python-dfvfs.sls' using 'jinja' renderer: 0.0150001049042 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/python-dfvfs.sls: include: - sift.repos.sift - sift.repos.gift - sift.packages.absent.plaso python-dfvfs: pkg.installed: - name: python-dfvfs - version: latest - hold: False - refresh: True - update_holds: True - allow_updates: True - require: - sls: sift.packages.absent.plaso - sls: sift.repos.sift - sls: sift.repos.gift # [DEBUG ] Results of YAML rendering: OrderedDict([(u'include', [u'sift.repos.sift', u'sift.repos.gift', u'sift.packages.absent.plaso']), (u'python-dfvfs', OrderedDict([(u'pkg.installed', [OrderedDict([(u'name', u'python-dfvfs')]), OrderedDict([(u'version', u'latest')]), OrderedDict([(u'hold', False)]), OrderedDict([(u'refresh', True)]), OrderedDict([(u'update_holds', True)]), OrderedDict([(u'allow_updates', True)]), OrderedDict([(u'require', [OrderedDict([(u'sls', u'sift.packages.absent.plaso')]), OrderedDict([(u'sls', u'sift.repos.sift')]), OrderedDict([(u'sls', u'sift.repos.gift')])])])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/python-dfvfs.sls' using 'yaml' renderer: 0.00377893447876 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/powershell.sls' to resolve 'salt://sift/packages/powershell.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/powershell.sls' to resolve 'salt://sift/packages/powershell.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/powershell.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/powershell.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/powershell.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/powershell.sls' using 'jinja' renderer: 0.0175580978394 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/powershell.sls: sift-powershell-source: file.managed: - name: /var/cache/sift/archives/powershell_6.0.0-alpha.13-1ubuntu1.16.04.1_amd64.deb - source: "https://github.com/Powershell/Powershell/releases/download/v6.0.0-alpha.13/powershell_6.0.0-alpha.13-1ubuntu1.16.04.1_amd64.deb" - source_hash: sha256=719fc2d42486f4fe123156e9b4380929c6dd28cb6ccbf928ba746020c1caea58 - makedirs: True sift-powershell: pkg.installed: - sources: - powershell: /var/cache/sift/archives/powershell_6.0.0-alpha.13-1ubuntu1.16.04.1_amd64.deb - watch: - file: sift-powershell-source # [DEBUG ] Results of YAML rendering: OrderedDict([(u'sift-powershell-source', OrderedDict([(u'file.managed', [OrderedDict([(u'name', u'/var/cache/sift/archives/powershell_6.0.0-alpha.13-1ubuntu1.16.04.1_amd64.deb')]), OrderedDict([(u'source', u'https://github.com/Powershell/Powershell/releases/download/v6.0.0-alpha.13/powershell_6.0.0-alpha.13-1ubuntu1.16.04.1_amd64.deb')]), OrderedDict([(u'source_hash', u'sha256=719fc2d42486f4fe123156e9b4380929c6dd28cb6ccbf928ba746020c1caea58')]), OrderedDict([(u'makedirs', True)])])])), (u'sift-powershell', OrderedDict([(u'pkg.installed', [OrderedDict([(u'sources', [OrderedDict([(u'powershell', u'/var/cache/sift/archives/powershell_6.0.0-alpha.13-1ubuntu1.16.04.1_amd64.deb')])])]), OrderedDict([(u'watch', [OrderedDict([(u'file', u'sift-powershell-source')])])])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/powershell.sls' using 'yaml' renderer: 0.0031270980835 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/pv.sls' to resolve 'salt://sift/packages/pv.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/pv.sls' to resolve 'salt://sift/packages/pv.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/pv.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/pv.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/pv.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/pv.sls' using 'jinja' renderer: 0.0152201652527 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/pv.sls: pv: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'pv', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/pv.sls' using 'yaml' renderer: 0.000561952590942 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/pyew.sls' to resolve 'salt://sift/packages/pyew.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/pyew.sls' to resolve 'salt://sift/packages/pyew.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/pyew.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/pyew.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/pyew.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/pyew.sls' using 'jinja' renderer: 0.0154330730438 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/pyew.sls: pyew: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'pyew', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/pyew.sls' using 'yaml' renderer: 0.00056791305542 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/python.sls' to resolve 'salt://sift/packages/python.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/python.sls' to resolve 'salt://sift/packages/python.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/python.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/python.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/python.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/python.sls' using 'jinja' renderer: 0.0146632194519 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/python.sls: python: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'python', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/python.sls' using 'yaml' renderer: 0.000513076782227 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/python-dev.sls' to resolve 'salt://sift/packages/python-dev.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/python-dev.sls' to resolve 'salt://sift/packages/python-dev.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/python-dev.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/python-dev.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/python-dev.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/python-dev.sls' using 'jinja' renderer: 0.0153641700745 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/python-dev.sls: python-dev: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'python-dev', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/python-dev.sls' using 'yaml' renderer: 0.000533103942871 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/python-flowgrep.sls' to resolve 'salt://sift/packages/python-flowgrep.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/python-flowgrep.sls' to resolve 'salt://sift/packages/python-flowgrep.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/python-flowgrep.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/python-flowgrep.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/python-flowgrep.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/python-flowgrep.sls' using 'jinja' renderer: 0.0153028964996 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/python-flowgrep.sls: python-flowgrep: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'python-flowgrep', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/python-flowgrep.sls' using 'yaml' renderer: 0.000561952590942 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/python-fuse.sls' to resolve 'salt://sift/packages/python-fuse.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/python-fuse.sls' to resolve 'salt://sift/packages/python-fuse.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/python-fuse.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/python-fuse.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/python-fuse.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/python-fuse.sls' using 'jinja' renderer: 0.0150191783905 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/python-fuse.sls: python-fuse: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'python-fuse', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/python-fuse.sls' using 'yaml' renderer: 0.000878095626831 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/python-nids.sls' to resolve 'salt://sift/packages/python-nids.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/python-nids.sls' to resolve 'salt://sift/packages/python-nids.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/python-nids.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/python-nids.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/python-nids.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/python-nids.sls' using 'jinja' renderer: 0.0175859928131 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/python-nids.sls: python-nids: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'python-nids', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/python-nids.sls' using 'yaml' renderer: 0.000514984130859 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/python-ntdsxtract.sls' to resolve 'salt://sift/packages/python-ntdsxtract.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/python-ntdsxtract.sls' to resolve 'salt://sift/packages/python-ntdsxtract.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/python-ntdsxtract.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/python-ntdsxtract.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/python-ntdsxtract.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/python-ntdsxtract.sls' using 'jinja' renderer: 0.0144801139832 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/python-ntdsxtract.sls: python-ntdsxtract: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'python-ntdsxtract', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/python-ntdsxtract.sls' using 'yaml' renderer: 0.000631093978882 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/python-pefile.sls' to resolve 'salt://sift/packages/python-pefile.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/python-pefile.sls' to resolve 'salt://sift/packages/python-pefile.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/python-pefile.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/python-pefile.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/python-pefile.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/python-pefile.sls' using 'jinja' renderer: 0.0185890197754 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/python-pefile.sls: python-pefile: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'python-pefile', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/python-pefile.sls' using 'yaml' renderer: 0.000499963760376 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/python-pip.sls' to resolve 'salt://sift/packages/python-pip.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/python-pip.sls' to resolve 'salt://sift/packages/python-pip.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/python-pip.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/python-pip.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/python-pip.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/python-pip.sls' using 'jinja' renderer: 0.0153648853302 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/python-pip.sls: include: - .python python-pip: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'include', [u'.python']), (u'python-pip', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/python-pip.sls' using 'yaml' renderer: 0.0011191368103 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/python-pytsk3.sls' to resolve 'salt://sift/packages/python-pytsk3.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/python-pytsk3.sls' to resolve 'salt://sift/packages/python-pytsk3.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/python-pytsk3.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/python-pytsk3.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/python-pytsk3.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/python-pytsk3.sls' using 'jinja' renderer: 0.0157899856567 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/python-pytsk3.sls: pytsk3-removed: pkg.removed: - name: pytsk3 pytsk3: pkg.installed: - name: python-pytsk3 - required: - pkg: pytsk3-removed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'pytsk3-removed', OrderedDict([(u'pkg.removed', [OrderedDict([(u'name', u'pytsk3')])])])), (u'pytsk3', OrderedDict([(u'pkg.installed', [OrderedDict([(u'name', u'python-pytsk3')]), OrderedDict([(u'required', [OrderedDict([(u'pkg', u'pytsk3-removed')])])])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/python-pytsk3.sls' using 'yaml' renderer: 0.00227403640747 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/python-qt4.sls' to resolve 'salt://sift/packages/python-qt4.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/python-qt4.sls' to resolve 'salt://sift/packages/python-qt4.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/python-qt4.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/python-qt4.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/python-qt4.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/python-qt4.sls' using 'jinja' renderer: 0.0169470310211 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/python-qt4.sls: python-qt4: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'python-qt4', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/python-qt4.sls' using 'yaml' renderer: 0.0171439647675 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/python-tk.sls' to resolve 'salt://sift/packages/python-tk.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/python-tk.sls' to resolve 'salt://sift/packages/python-tk.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/python-tk.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/python-tk.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/python-tk.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/python-tk.sls' using 'jinja' renderer: 0.0177779197693 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/python-tk.sls: python-tk: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'python-tk', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/python-tk.sls' using 'yaml' renderer: 0.000607967376709 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/python-virtualenv.sls' to resolve 'salt://sift/packages/python-virtualenv.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/python-virtualenv.sls' to resolve 'salt://sift/packages/python-virtualenv.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/python-virtualenv.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/python-virtualenv.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/python-virtualenv.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/python-virtualenv.sls' using 'jinja' renderer: 0.0161011219025 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/python-virtualenv.sls: python-virtualenv: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'python-virtualenv', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/python-virtualenv.sls' using 'yaml' renderer: 0.00057315826416 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/python-volatility.sls' to resolve 'salt://sift/packages/python-volatility.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/python-volatility.sls' to resolve 'salt://sift/packages/python-volatility.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/python-volatility.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/python-volatility.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/python-volatility.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/python-volatility.sls' using 'jinja' renderer: 0.0188548564911 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/python-volatility.sls: include: - ..repos.sift - .git - sift.python-packages.colorama - sift.python-packages.construct - sift.python-packages.dpapick - sift.python-packages.distorm3 - sift.python-packages.haystack - sift.python-packages.ioc_writer - sift.python-packages.lxml - sift.python-packages.pefile - sift.python-packages.pycoin - sift.python-packages.pysocks - sift.python-packages.simplejson - sift.python-packages.yara-python python-volatility: pkg.installed: - name: python-volatility - require: - pkgrepo: sift-repo python-volatility-community-plugins: git.latest: - name: https://github.com/sans-dfir/volatility-plugins-community.git - target: /usr/lib/python2.7/dist-packages/volatility/plugins/community - user: root - branch: master - force_fetch: True - force_checkout: True - force_clone: True - force_reset: True - require: - pkg: git - pkg: python-volatility - sls: sift.python-packages.colorama - sls: sift.python-packages.construct - sls: sift.python-packages.dpapick - sls: sift.python-packages.distorm3 - sls: sift.python-packages.haystack - sls: sift.python-packages.ioc_writer - sls: sift.python-packages.lxml - sls: sift.python-packages.pefile - sls: sift.python-packages.pycoin - sls: sift.python-packages.pysocks - sls: sift.python-packages.simplejson - sls: sift.python-packages.yara-python python-volatility-sift-plugins: file.recurse: - name: /usr/lib/python2.7/dist-packages/volatility/plugins/sift/ - source: salt://sift/files/volatility - makedirs: True - file_mode: 644 - include_pat: '*.py' - watch: - pkg: python-volatility python-volatility-plugins-malprocfind.py-absent: file.absent: - name: /usr/lib/python2.7/dist-packages/volatility/plugins/malprocfind.py - watch: - pkg: python-volatility python-volatility-plugins-idxparser.py-absent: file.absent: - name: /usr/lib/python2.7/dist-packages/volatility/plugins/idxparser.py - watch: - pkg: python-volatility python-volatility-plugins-chromehistory.py-absent: file.absent: - name: /usr/lib/python2.7/dist-packages/volatility/plugins/chromehistory.py - watch: - pkg: python-volatility python-volatility-plugins-mimikatz.py-absent: file.absent: - name: /usr/lib/python2.7/dist-packages/volatility/plugins/mimikatz.py - watch: - pkg: python-volatility python-volatility-plugins-openioc_scan.py-absent: file.absent: - name: /usr/lib/python2.7/dist-packages/volatility/plugins/openioc_scan.py - watch: - pkg: python-volatility python-volatility-plugins-pstotal.py-absent: file.absent: - name: /usr/lib/python2.7/dist-packages/volatility/plugins/pstotal.py - watch: - pkg: python-volatility python-volatility-plugins-firefoxhistory.py-absent: file.absent: - name: /usr/lib/python2.7/dist-packages/volatility/plugins/firefoxhistory.py - watch: - pkg: python-volatility python-volatility-plugins-autoruns.py-absent: file.absent: - name: /usr/lib/python2.7/dist-packages/volatility/plugins/autoruns.py - watch: - pkg: python-volatility python-volatility-plugins-malfinddeep.py-absent: file.absent: - name: /usr/lib/python2.7/dist-packages/volatility/plugins/malfinddeep.py - watch: - pkg: python-volatility python-volatility-plugins-prefetch.py-absent: file.absent: - name: /usr/lib/python2.7/dist-packages/volatility/plugins/prefetch.py - watch: - pkg: python-volatility python-volatility-plugins-baseline.py-absent: file.absent: - name: /usr/lib/python2.7/dist-packages/volatility/plugins/baseline.py - watch: - pkg: python-volatility python-volatility-plugins-ssdeepscan.py-absent: file.absent: - name: /usr/lib/python2.7/dist-packages/volatility/plugins/ssdeepscan.py - watch: - pkg: python-volatility python-volatility-plugins-uninstallinfo.py-absent: file.absent: - name: /usr/lib/python2.7/dist-packages/volatility/plugins/uninstallinfo.py - watch: - pkg: python-volatility python-volatility-plugins-trustrecords.py-absent: file.absent: - name: /usr/lib/python2.7/dist-packages/volatility/plugins/trustrecords.py - watch: - pkg: python-volatility python-volatility-plugins-usnparser.py-absent: file.absent: - name: /usr/lib/python2.7/dist-packages/volatility/plugins/usnparser.py - watch: - pkg: python-volatility python-volatility-plugins-apihooksdeep.py-absent: file.absent: - name: /usr/lib/python2.7/dist-packages/volatility/plugins/apihooksdeep.py - watch: - pkg: python-volatility python-volatility-plugins-editbox.py-absent: file.absent: - name: /usr/lib/python2.7/dist-packages/volatility/plugins/editbox.py - watch: - pkg: python-volatility python-volatility-plugins-javarat.py-absent: file.absent: - name: /usr/lib/python2.7/dist-packages/volatility/plugins/javarat.py - watch: - pkg: python-volatility # [DEBUG ] Results of YAML rendering: OrderedDict([(u'include', [u'..repos.sift', u'.git', u'sift.python-packages.colorama', u'sift.python-packages.construct', u'sift.python-packages.dpapick', u'sift.python-packages.distorm3', u'sift.python-packages.haystack', u'sift.python-packages.ioc_writer', u'sift.python-packages.lxml', u'sift.python-packages.pefile', u'sift.python-packages.pycoin', u'sift.python-packages.pysocks', u'sift.python-packages.simplejson', u'sift.python-packages.yara-python']), (u'python-volatility', OrderedDict([(u'pkg.installed', [OrderedDict([(u'name', u'python-volatility')]), OrderedDict([(u'require', [OrderedDict([(u'pkgrepo', u'sift-repo')])])])])])), (u'python-volatility-community-plugins', OrderedDict([(u'git.latest', [OrderedDict([(u'name', u'https://github.com/sans-dfir/volatility-plugins-community.git')]), OrderedDict([(u'target', u'/usr/lib/python2.7/dist-packages/volatility/plugins/community')]), OrderedDict([(u'user', u'root')]), OrderedDict([(u'branch', u'master')]), OrderedDict([(u'force_fetch', True)]), OrderedDict([(u'force_checkout', True)]), OrderedDict([(u'force_clone', True)]), OrderedDict([(u'force_reset', True)]), OrderedDict([(u'require', [OrderedDict([(u'pkg', u'git')]), OrderedDict([(u'pkg', u'python-volatility')]), OrderedDict([(u'sls', u'sift.python-packages.colorama')]), OrderedDict([(u'sls', u'sift.python-packages.construct')]), OrderedDict([(u'sls', u'sift.python-packages.dpapick')]), OrderedDict([(u'sls', u'sift.python-packages.distorm3')]), OrderedDict([(u'sls', u'sift.python-packages.haystack')]), OrderedDict([(u'sls', u'sift.python-packages.ioc_writer')]), OrderedDict([(u'sls', u'sift.python-packages.lxml')]), OrderedDict([(u'sls', u'sift.python-packages.pefile')]), OrderedDict([(u'sls', u'sift.python-packages.pycoin')]), OrderedDict([(u'sls', u'sift.python-packages.pysocks')]), OrderedDict([(u'sls', u'sift.python-packages.simplejson')]), OrderedDict([(u'sls', u'sift.python-packages.yara-python')])])])])])), (u'python-volatility-sift-plugins', OrderedDict([(u'file.recurse', [OrderedDict([(u'name', u'/usr/lib/python2.7/dist-packages/volatility/plugins/sift/')]), OrderedDict([(u'source', u'salt://sift/files/volatility')]), OrderedDict([(u'makedirs', True)]), OrderedDict([(u'file_mode', 644)]), OrderedDict([(u'include_pat', u'*.py')]), OrderedDict([(u'watch', [OrderedDict([(u'pkg', u'python-volatility')])])])])])), (u'python-volatility-plugins-malprocfind.py-absent', OrderedDict([(u'file.absent', [OrderedDict([(u'name', u'/usr/lib/python2.7/dist-packages/volatility/plugins/malprocfind.py')]), OrderedDict([(u'watch', [OrderedDict([(u'pkg', u'python-volatility')])])])])])), (u'python-volatility-plugins-idxparser.py-absent', OrderedDict([(u'file.absent', [OrderedDict([(u'name', u'/usr/lib/python2.7/dist-packages/volatility/plugins/idxparser.py')]), OrderedDict([(u'watch', [OrderedDict([(u'pkg', u'python-volatility')])])])])])), (u'python-volatility-plugins-chromehistory.py-absent', OrderedDict([(u'file.absent', [OrderedDict([(u'name', u'/usr/lib/python2.7/dist-packages/volatility/plugins/chromehistory.py')]), OrderedDict([(u'watch', [OrderedDict([(u'pkg', u'python-volatility')])])])])])), (u'python-volatility-plugins-mimikatz.py-absent', OrderedDict([(u'file.absent', [OrderedDict([(u'name', u'/usr/lib/python2.7/dist-packages/volatility/plugins/mimikatz.py')]), OrderedDict([(u'watch', [OrderedDict([(u'pkg', u'python-volatility')])])])])])), (u'python-volatility-plugins-openioc_scan.py-absent', OrderedDict([(u'file.absent', [OrderedDict([(u'name', u'/usr/lib/python2.7/dist-packages/volatility/plugins/openioc_scan.py')]), OrderedDict([(u'watch', [OrderedDict([(u'pkg', u'python-volatility')])])])])])), (u'python-volatility-plugins-pstotal.py-absent', OrderedDict([(u'file.absent', [OrderedDict([(u'name', u'/usr/lib/python2.7/dist-packages/volatility/plugins/pstotal.py')]), OrderedDict([(u'watch', [OrderedDict([(u'pkg', u'python-volatility')])])])])])), (u'python-volatility-plugins-firefoxhistory.py-absent', OrderedDict([(u'file.absent', [OrderedDict([(u'name', u'/usr/lib/python2.7/dist-packages/volatility/plugins/firefoxhistory.py')]), OrderedDict([(u'watch', [OrderedDict([(u'pkg', u'python-volatility')])])])])])), (u'python-volatility-plugins-autoruns.py-absent', OrderedDict([(u'file.absent', [OrderedDict([(u'name', u'/usr/lib/python2.7/dist-packages/volatility/plugins/autoruns.py')]), OrderedDict([(u'watch', [OrderedDict([(u'pkg', u'python-volatility')])])])])])), (u'python-volatility-plugins-malfinddeep.py-absent', OrderedDict([(u'file.absent', [OrderedDict([(u'name', u'/usr/lib/python2.7/dist-packages/volatility/plugins/malfinddeep.py')]), OrderedDict([(u'watch', [OrderedDict([(u'pkg', u'python-volatility')])])])])])), (u'python-volatility-plugins-prefetch.py-absent', OrderedDict([(u'file.absent', [OrderedDict([(u'name', u'/usr/lib/python2.7/dist-packages/volatility/plugins/prefetch.py')]), OrderedDict([(u'watch', [OrderedDict([(u'pkg', u'python-volatility')])])])])])), (u'python-volatility-plugins-baseline.py-absent', OrderedDict([(u'file.absent', [OrderedDict([(u'name', u'/usr/lib/python2.7/dist-packages/volatility/plugins/baseline.py')]), OrderedDict([(u'watch', [OrderedDict([(u'pkg', u'python-volatility')])])])])])), (u'python-volatility-plugins-ssdeepscan.py-absent', OrderedDict([(u'file.absent', [OrderedDict([(u'name', u'/usr/lib/python2.7/dist-packages/volatility/plugins/ssdeepscan.py')]), OrderedDict([(u'watch', [OrderedDict([(u'pkg', u'python-volatility')])])])])])), (u'python-volatility-plugins-uninstallinfo.py-absent', OrderedDict([(u'file.absent', [OrderedDict([(u'name', u'/usr/lib/python2.7/dist-packages/volatility/plugins/uninstallinfo.py')]), OrderedDict([(u'watch', [OrderedDict([(u'pkg', u'python-volatility')])])])])])), (u'python-volatility-plugins-trustrecords.py-absent', OrderedDict([(u'file.absent', [OrderedDict([(u'name', u'/usr/lib/python2.7/dist-packages/volatility/plugins/trustrecords.py')]), OrderedDict([(u'watch', [OrderedDict([(u'pkg', u'python-volatility')])])])])])), (u'python-volatility-plugins-usnparser.py-absent', OrderedDict([(u'file.absent', [OrderedDict([(u'name', u'/usr/lib/python2.7/dist-packages/volatility/plugins/usnparser.py')]), OrderedDict([(u'watch', [OrderedDict([(u'pkg', u'python-volatility')])])])])])), (u'python-volatility-plugins-apihooksdeep.py-absent', OrderedDict([(u'file.absent', [OrderedDict([(u'name', u'/usr/lib/python2.7/dist-packages/volatility/plugins/apihooksdeep.py')]), OrderedDict([(u'watch', [OrderedDict([(u'pkg', u'python-volatility')])])])])])), (u'python-volatility-plugins-editbox.py-absent', OrderedDict([(u'file.absent', [OrderedDict([(u'name', u'/usr/lib/python2.7/dist-packages/volatility/plugins/editbox.py')]), OrderedDict([(u'watch', [OrderedDict([(u'pkg', u'python-volatility')])])])])])), (u'python-volatility-plugins-javarat.py-absent', OrderedDict([(u'file.absent', [OrderedDict([(u'name', u'/usr/lib/python2.7/dist-packages/volatility/plugins/javarat.py')]), OrderedDict([(u'watch', [OrderedDict([(u'pkg', u'python-volatility')])])])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/python-volatility.sls' using 'yaml' renderer: 0.0334899425507 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/python-packages/colorama.sls' to resolve 'salt://sift/python-packages/colorama.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/python-packages/colorama.sls' to resolve 'salt://sift/python-packages/colorama.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/python-packages/colorama.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/python-packages/colorama.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/python-packages/colorama.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/python-packages/colorama.sls' using 'jinja' renderer: 0.0144100189209 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/python-packages/colorama.sls: include: - ..packages.python-pip colorama: pip.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'include', [u'..packages.python-pip']), (u'colorama', u'pip.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/python-packages/colorama.sls' using 'yaml' renderer: 0.000713109970093 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/python-packages/construct.sls' to resolve 'salt://sift/python-packages/construct.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/python-packages/construct.sls' to resolve 'salt://sift/python-packages/construct.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/python-packages/construct.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/python-packages/construct.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/python-packages/construct.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/python-packages/construct.sls' using 'jinja' renderer: 0.0146028995514 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/python-packages/construct.sls: include: - ..packages.python-pip construct: pip.installed: - require: - pkg: python-pip # [DEBUG ] Results of YAML rendering: OrderedDict([(u'include', [u'..packages.python-pip']), (u'construct', OrderedDict([(u'pip.installed', [OrderedDict([(u'require', [OrderedDict([(u'pkg', u'python-pip')])])])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/python-packages/construct.sls' using 'yaml' renderer: 0.00205993652344 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/python-packages/dpapick.sls' to resolve 'salt://sift/python-packages/dpapick.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/python-packages/dpapick.sls' to resolve 'salt://sift/python-packages/dpapick.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/python-packages/dpapick.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/python-packages/dpapick.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/python-packages/dpapick.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/python-packages/dpapick.sls' using 'jinja' renderer: 0.0151298046112 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/python-packages/dpapick.sls: # Note: not included in init.sls, only required by python-volatility include: - ..packages.python-pip - sift.packages.libssl-dev dpapick: pip.installed: - name: dpapick - upgrade: True - require: - pkg: python-pip - sls: sift.packages.libssl-dev # [DEBUG ] Results of YAML rendering: OrderedDict([(u'include', [u'..packages.python-pip', u'sift.packages.libssl-dev']), (u'dpapick', OrderedDict([(u'pip.installed', [OrderedDict([(u'name', u'dpapick')]), OrderedDict([(u'upgrade', True)]), OrderedDict([(u'require', [OrderedDict([(u'pkg', u'python-pip')]), OrderedDict([(u'sls', u'sift.packages.libssl-dev')])])])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/python-packages/dpapick.sls' using 'yaml' renderer: 0.00258898735046 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/python-packages/distorm3.sls' to resolve 'salt://sift/python-packages/distorm3.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/python-packages/distorm3.sls' to resolve 'salt://sift/python-packages/distorm3.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/python-packages/distorm3.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/python-packages/distorm3.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/python-packages/distorm3.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/python-packages/distorm3.sls' using 'jinja' renderer: 0.0144860744476 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/python-packages/distorm3.sls: include: - ..packages.python-pip distorm3: pip.installed: - require: - pkg: python-pip # [DEBUG ] Results of YAML rendering: OrderedDict([(u'include', [u'..packages.python-pip']), (u'distorm3', OrderedDict([(u'pip.installed', [OrderedDict([(u'require', [OrderedDict([(u'pkg', u'python-pip')])])])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/python-packages/distorm3.sls' using 'yaml' renderer: 0.00198101997375 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/python-packages/haystack.sls' to resolve 'salt://sift/python-packages/haystack.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/python-packages/haystack.sls' to resolve 'salt://sift/python-packages/haystack.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/python-packages/haystack.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/python-packages/haystack.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/python-packages/haystack.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/python-packages/haystack.sls' using 'jinja' renderer: 0.0140779018402 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/python-packages/haystack.sls: # Note: not included in init.sls, only required by python-volatility include: - ..packages.python-pip haystack: pip.installed: - name: haystack - upgrade: True - require: - pkg: python-pip # [DEBUG ] Results of YAML rendering: OrderedDict([(u'include', [u'..packages.python-pip']), (u'haystack', OrderedDict([(u'pip.installed', [OrderedDict([(u'name', u'haystack')]), OrderedDict([(u'upgrade', True)]), OrderedDict([(u'require', [OrderedDict([(u'pkg', u'python-pip')])])])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/python-packages/haystack.sls' using 'yaml' renderer: 0.00224494934082 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/python-packages/ioc_writer.sls' to resolve 'salt://sift/python-packages/ioc_writer.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/python-packages/ioc_writer.sls' to resolve 'salt://sift/python-packages/ioc_writer.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/python-packages/ioc_writer.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/python-packages/ioc_writer.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/python-packages/ioc_writer.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/python-packages/ioc_writer.sls' using 'jinja' renderer: 0.0140490531921 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/python-packages/ioc_writer.sls: include: - ..packages.python-pip - .lxml ioc_writer: pip.installed: - require: - pkg: python-pip - pip: lxml # [DEBUG ] Results of YAML rendering: OrderedDict([(u'include', [u'..packages.python-pip', u'.lxml']), (u'ioc_writer', OrderedDict([(u'pip.installed', [OrderedDict([(u'require', [OrderedDict([(u'pkg', u'python-pip')]), OrderedDict([(u'pip', u'lxml')])])])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/python-packages/ioc_writer.sls' using 'yaml' renderer: 0.00236797332764 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/python-packages/lxml.sls' to resolve 'salt://sift/python-packages/lxml.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/python-packages/lxml.sls' to resolve 'salt://sift/python-packages/lxml.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/python-packages/lxml.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/python-packages/lxml.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/python-packages/lxml.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/python-packages/lxml.sls' using 'jinja' renderer: 0.0150458812714 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/python-packages/lxml.sls: include: - ..packages.python-pip - ..packages.libxml2-dev - ..packages.libxslt-dev lxml: pip.installed: - require: - pkg: python-pip - pkg: libxml2-dev - pkg: libxslt-dev # [DEBUG ] Results of YAML rendering: OrderedDict([(u'include', [u'..packages.python-pip', u'..packages.libxml2-dev', u'..packages.libxslt-dev']), (u'lxml', OrderedDict([(u'pip.installed', [OrderedDict([(u'require', [OrderedDict([(u'pkg', u'python-pip')]), OrderedDict([(u'pkg', u'libxml2-dev')]), OrderedDict([(u'pkg', u'libxslt-dev')])])])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/python-packages/lxml.sls' using 'yaml' renderer: 0.00238704681396 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/python-packages/pefile.sls' to resolve 'salt://sift/python-packages/pefile.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/python-packages/pefile.sls' to resolve 'salt://sift/python-packages/pefile.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/python-packages/pefile.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/python-packages/pefile.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/python-packages/pefile.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/python-packages/pefile.sls' using 'jinja' renderer: 0.0148348808289 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/python-packages/pefile.sls: include: - ..packages.python-pip pefile: pip.installed: - require: - pkg: python-pip # [DEBUG ] Results of YAML rendering: OrderedDict([(u'include', [u'..packages.python-pip']), (u'pefile', OrderedDict([(u'pip.installed', [OrderedDict([(u'require', [OrderedDict([(u'pkg', u'python-pip')])])])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/python-packages/pefile.sls' using 'yaml' renderer: 0.00168609619141 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/python-packages/pycoin.sls' to resolve 'salt://sift/python-packages/pycoin.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/python-packages/pycoin.sls' to resolve 'salt://sift/python-packages/pycoin.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/python-packages/pycoin.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/python-packages/pycoin.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/python-packages/pycoin.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/python-packages/pycoin.sls' using 'jinja' renderer: 0.0147840976715 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/python-packages/pycoin.sls: # Note: not included in init.sls, only required by python-volatility include: - ..packages.python-pip pycoin: pip.installed: - name: pycoin - upgrade: True - require: - pkg: python-pip # [DEBUG ] Results of YAML rendering: OrderedDict([(u'include', [u'..packages.python-pip']), (u'pycoin', OrderedDict([(u'pip.installed', [OrderedDict([(u'name', u'pycoin')]), OrderedDict([(u'upgrade', True)]), OrderedDict([(u'require', [OrderedDict([(u'pkg', u'python-pip')])])])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/python-packages/pycoin.sls' using 'yaml' renderer: 0.00254702568054 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/python-packages/pysocks.sls' to resolve 'salt://sift/python-packages/pysocks.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/python-packages/pysocks.sls' to resolve 'salt://sift/python-packages/pysocks.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/python-packages/pysocks.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/python-packages/pysocks.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/python-packages/pysocks.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/python-packages/pysocks.sls' using 'jinja' renderer: 0.014652967453 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/python-packages/pysocks.sls: include: - ..packages.python-pip pysocks: pip.installed: - name: pysocks - require: - pkg: python-pip # [DEBUG ] Results of YAML rendering: OrderedDict([(u'include', [u'..packages.python-pip']), (u'pysocks', OrderedDict([(u'pip.installed', [OrderedDict([(u'name', u'pysocks')]), OrderedDict([(u'require', [OrderedDict([(u'pkg', u'python-pip')])])])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/python-packages/pysocks.sls' using 'yaml' renderer: 0.00196003913879 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/python-packages/simplejson.sls' to resolve 'salt://sift/python-packages/simplejson.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/python-packages/simplejson.sls' to resolve 'salt://sift/python-packages/simplejson.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/python-packages/simplejson.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/python-packages/simplejson.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/python-packages/simplejson.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/python-packages/simplejson.sls' using 'jinja' renderer: 0.0150110721588 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/python-packages/simplejson.sls: # Note: not included in init.sls, only required by python-volatility include: - ..packages.python-pip simplejson: pip.installed: - name: simplejson - upgrade: True - require: - pkg: python-pip # [DEBUG ] Results of YAML rendering: OrderedDict([(u'include', [u'..packages.python-pip']), (u'simplejson', OrderedDict([(u'pip.installed', [OrderedDict([(u'name', u'simplejson')]), OrderedDict([(u'upgrade', True)]), OrderedDict([(u'require', [OrderedDict([(u'pkg', u'python-pip')])])])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/python-packages/simplejson.sls' using 'yaml' renderer: 0.00224494934082 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/python-packages/yara-python.sls' to resolve 'salt://sift/python-packages/yara-python.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/python-packages/yara-python.sls' to resolve 'salt://sift/python-packages/yara-python.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/python-packages/yara-python.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/python-packages/yara-python.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/python-packages/yara-python.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/python-packages/yara-python.sls' using 'jinja' renderer: 0.0138969421387 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/python-packages/yara-python.sls: # Note: not included in init.sls, only required by python-volatility include: - ..packages.python-pip yara-python: pip.installed: - name: yara-python - upgrade: True - require: - pkg: python-pip # [DEBUG ] Results of YAML rendering: OrderedDict([(u'include', [u'..packages.python-pip']), (u'yara-python', OrderedDict([(u'pip.installed', [OrderedDict([(u'name', u'yara-python')]), OrderedDict([(u'upgrade', True)]), OrderedDict([(u'require', [OrderedDict([(u'pkg', u'python-pip')])])])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/python-packages/yara-python.sls' using 'yaml' renderer: 0.00285887718201 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/python-yara.sls' to resolve 'salt://sift/packages/python-yara.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/python-yara.sls' to resolve 'salt://sift/packages/python-yara.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/python-yara.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/python-yara.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/python-yara.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/python-yara.sls' using 'jinja' renderer: 0.0146608352661 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/python-yara.sls: python-yara: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'python-yara', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/python-yara.sls' using 'yaml' renderer: 0.000571012496948 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/qemu.sls' to resolve 'salt://sift/packages/qemu.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/qemu.sls' to resolve 'salt://sift/packages/qemu.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/qemu.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/qemu.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/qemu.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/qemu.sls' using 'jinja' renderer: 0.015515089035 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/qemu.sls: qemu: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'qemu', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/qemu.sls' using 'yaml' renderer: 0.000524044036865 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/qemu-utils.sls' to resolve 'salt://sift/packages/qemu-utils.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/qemu-utils.sls' to resolve 'salt://sift/packages/qemu-utils.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/qemu-utils.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/qemu-utils.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/qemu-utils.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/qemu-utils.sls' using 'jinja' renderer: 0.0146670341492 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/qemu-utils.sls: qemu-utils: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'qemu-utils', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/qemu-utils.sls' using 'yaml' renderer: 0.000534057617188 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/radare2.sls' to resolve 'salt://sift/packages/radare2.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/radare2.sls' to resolve 'salt://sift/packages/radare2.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/radare2.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/radare2.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/radare2.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/radare2.sls' using 'jinja' renderer: 0.0152249336243 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/radare2.sls: radare2: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'radare2', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/radare2.sls' using 'yaml' renderer: 0.000529050827026 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/rar.sls' to resolve 'salt://sift/packages/rar.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/rar.sls' to resolve 'salt://sift/packages/rar.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/rar.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/rar.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/rar.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/rar.sls' using 'jinja' renderer: 0.0149791240692 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/rar.sls: include: - sift.repos.ubuntu-multiverse sift-rar: pkg.installed: - name: rar - require: - sls: sift.repos.ubuntu-multiverse # [DEBUG ] Results of YAML rendering: OrderedDict([(u'include', [u'sift.repos.ubuntu-multiverse']), (u'sift-rar', OrderedDict([(u'pkg.installed', [OrderedDict([(u'name', u'rar')]), OrderedDict([(u'require', [OrderedDict([(u'sls', u'sift.repos.ubuntu-multiverse')])])])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/rar.sls' using 'yaml' renderer: 0.00167798995972 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/readpst.sls' to resolve 'salt://sift/packages/readpst.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/readpst.sls' to resolve 'salt://sift/packages/readpst.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/readpst.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/readpst.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/readpst.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/readpst.sls' using 'jinja' renderer: 0.0165700912476 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/readpst.sls: readpst: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'readpst', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/readpst.sls' using 'yaml' renderer: 0.000631093978882 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/rsakeyfind.sls' to resolve 'salt://sift/packages/rsakeyfind.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/rsakeyfind.sls' to resolve 'salt://sift/packages/rsakeyfind.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/rsakeyfind.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/rsakeyfind.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/rsakeyfind.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/rsakeyfind.sls' using 'jinja' renderer: 0.0160760879517 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/rsakeyfind.sls: rsakeyfind: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'rsakeyfind', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/rsakeyfind.sls' using 'yaml' renderer: 0.000734090805054 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/safecopy.sls' to resolve 'salt://sift/packages/safecopy.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/safecopy.sls' to resolve 'salt://sift/packages/safecopy.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/safecopy.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/safecopy.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/safecopy.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/safecopy.sls' using 'jinja' renderer: 0.0266950130463 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/safecopy.sls: safecopy: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'safecopy', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/safecopy.sls' using 'yaml' renderer: 0.000446796417236 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/samba.sls' to resolve 'salt://sift/packages/samba.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/samba.sls' to resolve 'salt://sift/packages/samba.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/samba.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/samba.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/samba.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/samba.sls' using 'jinja' renderer: 0.0155448913574 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/samba.sls: samba: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'samba', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/samba.sls' using 'yaml' renderer: 0.000837087631226 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/samdump2.sls' to resolve 'salt://sift/packages/samdump2.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/samdump2.sls' to resolve 'salt://sift/packages/samdump2.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/samdump2.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/samdump2.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/samdump2.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/samdump2.sls' using 'jinja' renderer: 0.0151119232178 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/samdump2.sls: samdump2: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'samdump2', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/samdump2.sls' using 'yaml' renderer: 0.00046706199646 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/scalpel.sls' to resolve 'salt://sift/packages/scalpel.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/scalpel.sls' to resolve 'salt://sift/packages/scalpel.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/scalpel.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/scalpel.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/scalpel.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/scalpel.sls' using 'jinja' renderer: 0.0147910118103 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/scalpel.sls: scalpel: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'scalpel', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/scalpel.sls' using 'yaml' renderer: 0.000439167022705 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/sleuthkit.sls' to resolve 'salt://sift/packages/sleuthkit.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/sleuthkit.sls' to resolve 'salt://sift/packages/sleuthkit.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/sleuthkit.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/sleuthkit.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/sleuthkit.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/sleuthkit.sls' using 'jinja' renderer: 0.0161340236664 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/sleuthkit.sls: sleuthkit: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'sleuthkit', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/sleuthkit.sls' using 'yaml' renderer: 0.000452995300293 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/socat.sls' to resolve 'salt://sift/packages/socat.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/socat.sls' to resolve 'salt://sift/packages/socat.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/socat.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/socat.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/socat.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/socat.sls' using 'jinja' renderer: 0.0146789550781 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/socat.sls: socat: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'socat', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/socat.sls' using 'yaml' renderer: 0.000504016876221 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/ssdeep.sls' to resolve 'salt://sift/packages/ssdeep.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/ssdeep.sls' to resolve 'salt://sift/packages/ssdeep.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/ssdeep.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/ssdeep.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/ssdeep.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/ssdeep.sls' using 'jinja' renderer: 0.016016960144 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/ssdeep.sls: ssdeep: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'ssdeep', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/ssdeep.sls' using 'yaml' renderer: 0.000442028045654 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/ssldump.sls' to resolve 'salt://sift/packages/ssldump.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/ssldump.sls' to resolve 'salt://sift/packages/ssldump.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/ssldump.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/ssldump.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/ssldump.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/ssldump.sls' using 'jinja' renderer: 0.0154750347137 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/ssldump.sls: ssldump: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'ssldump', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/ssldump.sls' using 'yaml' renderer: 0.000486850738525 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/sslsniff.sls' to resolve 'salt://sift/packages/sslsniff.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/sslsniff.sls' to resolve 'salt://sift/packages/sslsniff.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/sslsniff.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/sslsniff.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/sslsniff.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/sslsniff.sls' using 'jinja' renderer: 0.0153048038483 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/sslsniff.sls: sslsniff: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'sslsniff', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/sslsniff.sls' using 'yaml' renderer: 0.000442981719971 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/stunnel4.sls' to resolve 'salt://sift/packages/stunnel4.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/stunnel4.sls' to resolve 'salt://sift/packages/stunnel4.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/stunnel4.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/stunnel4.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/stunnel4.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/stunnel4.sls' using 'jinja' renderer: 0.0142409801483 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/stunnel4.sls: stunnel4: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'stunnel4', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/stunnel4.sls' using 'yaml' renderer: 0.000468015670776 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/system-config-samba.sls' to resolve 'salt://sift/packages/system-config-samba.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/system-config-samba.sls' to resolve 'salt://sift/packages/system-config-samba.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/system-config-samba.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/system-config-samba.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/system-config-samba.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/system-config-samba.sls' using 'jinja' renderer: 0.01486992836 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/system-config-samba.sls: system-config-samba: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'system-config-samba', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/system-config-samba.sls' using 'yaml' renderer: 0.000833034515381 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/tcl.sls' to resolve 'salt://sift/packages/tcl.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/tcl.sls' to resolve 'salt://sift/packages/tcl.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/tcl.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/tcl.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/tcl.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/tcl.sls' using 'jinja' renderer: 0.0141460895538 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/tcl.sls: tcl: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'tcl', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/tcl.sls' using 'yaml' renderer: 0.000456094741821 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/tcpflow.sls' to resolve 'salt://sift/packages/tcpflow.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/tcpflow.sls' to resolve 'salt://sift/packages/tcpflow.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/tcpflow.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/tcpflow.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/tcpflow.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/tcpflow.sls' using 'jinja' renderer: 0.0147008895874 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/tcpflow.sls: tcpflow: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'tcpflow', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/tcpflow.sls' using 'yaml' renderer: 0.000458002090454 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/tcpick.sls' to resolve 'salt://sift/packages/tcpick.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/tcpick.sls' to resolve 'salt://sift/packages/tcpick.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/tcpick.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/tcpick.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/tcpick.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/tcpick.sls' using 'jinja' renderer: 0.0146980285645 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/tcpick.sls: tcpick: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'tcpick', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/tcpick.sls' using 'yaml' renderer: 0.00044322013855 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/tcpreplay.sls' to resolve 'salt://sift/packages/tcpreplay.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/tcpreplay.sls' to resolve 'salt://sift/packages/tcpreplay.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/tcpreplay.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/tcpreplay.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/tcpreplay.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/tcpreplay.sls' using 'jinja' renderer: 0.0151948928833 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/tcpreplay.sls: tcpreplay: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'tcpreplay', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/tcpreplay.sls' using 'yaml' renderer: 0.000463962554932 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/tcpslice.sls' to resolve 'salt://sift/packages/tcpslice.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/tcpslice.sls' to resolve 'salt://sift/packages/tcpslice.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/tcpslice.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/tcpslice.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/tcpslice.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/tcpslice.sls' using 'jinja' renderer: 0.0152840614319 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/tcpslice.sls: tcpslice: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'tcpslice', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/tcpslice.sls' using 'yaml' renderer: 0.000540018081665 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/tcpstat.sls' to resolve 'salt://sift/packages/tcpstat.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/tcpstat.sls' to resolve 'salt://sift/packages/tcpstat.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/tcpstat.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/tcpstat.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/tcpstat.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/tcpstat.sls' using 'jinja' renderer: 0.0147480964661 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/tcpstat.sls: tcpstat: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'tcpstat', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/tcpstat.sls' using 'yaml' renderer: 0.000768184661865 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/tcptrace.sls' to resolve 'salt://sift/packages/tcptrace.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/tcptrace.sls' to resolve 'salt://sift/packages/tcptrace.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/tcptrace.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/tcptrace.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/tcptrace.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/tcptrace.sls' using 'jinja' renderer: 0.015013217926 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/tcptrace.sls: tcptrace: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'tcptrace', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/tcptrace.sls' using 'yaml' renderer: 0.000491857528687 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/tcptrack.sls' to resolve 'salt://sift/packages/tcptrack.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/tcptrack.sls' to resolve 'salt://sift/packages/tcptrack.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/tcptrack.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/tcptrack.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/tcptrack.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/tcptrack.sls' using 'jinja' renderer: 0.0162131786346 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/tcptrack.sls: tcptrack: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'tcptrack', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/tcptrack.sls' using 'yaml' renderer: 0.000455141067505 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/tcpxtract.sls' to resolve 'salt://sift/packages/tcpxtract.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/tcpxtract.sls' to resolve 'salt://sift/packages/tcpxtract.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/tcpxtract.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/tcpxtract.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/tcpxtract.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/tcpxtract.sls' using 'jinja' renderer: 0.0143420696259 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/tcpxtract.sls: tcpxtract: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'tcpxtract', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/tcpxtract.sls' using 'yaml' renderer: 0.00207901000977 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/testdisk.sls' to resolve 'salt://sift/packages/testdisk.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/testdisk.sls' to resolve 'salt://sift/packages/testdisk.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/testdisk.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/testdisk.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/testdisk.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/testdisk.sls' using 'jinja' renderer: 0.0150501728058 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/testdisk.sls: testdisk: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'testdisk', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/testdisk.sls' using 'yaml' renderer: 0.000449895858765 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/tofrodos.sls' to resolve 'salt://sift/packages/tofrodos.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/tofrodos.sls' to resolve 'salt://sift/packages/tofrodos.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/tofrodos.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/tofrodos.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/tofrodos.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/tofrodos.sls' using 'jinja' renderer: 0.0143370628357 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/tofrodos.sls: tofrodos: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'tofrodos', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/tofrodos.sls' using 'yaml' renderer: 0.00109195709229 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/transmission.sls' to resolve 'salt://sift/packages/transmission.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/transmission.sls' to resolve 'salt://sift/packages/transmission.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/transmission.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/transmission.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/transmission.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/transmission.sls' using 'jinja' renderer: 0.0149459838867 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/transmission.sls: transmission: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'transmission', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/transmission.sls' using 'yaml' renderer: 0.000460863113403 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/unity-control-center.sls' to resolve 'salt://sift/packages/unity-control-center.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/unity-control-center.sls' to resolve 'salt://sift/packages/unity-control-center.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/unity-control-center.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/unity-control-center.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/unity-control-center.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/unity-control-center.sls' using 'jinja' renderer: 0.014358997345 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/unity-control-center.sls: unity-control-center: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'unity-control-center', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/unity-control-center.sls' using 'yaml' renderer: 0.000850915908813 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/unrar.sls' to resolve 'salt://sift/packages/unrar.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/unrar.sls' to resolve 'salt://sift/packages/unrar.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/unrar.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/unrar.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/unrar.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/unrar.sls' using 'jinja' renderer: 0.0143508911133 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/unrar.sls: include: - sift.repos.ubuntu-multiverse sift-unrar: pkg.installed: - name: unrar - require: - sls: sift.repos.ubuntu-multiverse # [DEBUG ] Results of YAML rendering: OrderedDict([(u'include', [u'sift.repos.ubuntu-multiverse']), (u'sift-unrar', OrderedDict([(u'pkg.installed', [OrderedDict([(u'name', u'unrar')]), OrderedDict([(u'require', [OrderedDict([(u'sls', u'sift.repos.ubuntu-multiverse')])])])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/unrar.sls' using 'yaml' renderer: 0.0015709400177 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/upx-ucl.sls' to resolve 'salt://sift/packages/upx-ucl.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/upx-ucl.sls' to resolve 'salt://sift/packages/upx-ucl.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/upx-ucl.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/upx-ucl.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/upx-ucl.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/upx-ucl.sls' using 'jinja' renderer: 0.0149669647217 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/upx-ucl.sls: upx-ucl: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'upx-ucl', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/upx-ucl.sls' using 'yaml' renderer: 0.000456094741821 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/vbindiff.sls' to resolve 'salt://sift/packages/vbindiff.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/vbindiff.sls' to resolve 'salt://sift/packages/vbindiff.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/vbindiff.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/vbindiff.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/vbindiff.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/vbindiff.sls' using 'jinja' renderer: 0.0146949291229 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/vbindiff.sls: vbindiff: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'vbindiff', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/vbindiff.sls' using 'yaml' renderer: 0.000464916229248 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/vim.sls' to resolve 'salt://sift/packages/vim.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/vim.sls' to resolve 'salt://sift/packages/vim.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/vim.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/vim.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/vim.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/vim.sls' using 'jinja' renderer: 0.016047000885 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/vim.sls: vim: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'vim', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/vim.sls' using 'yaml' renderer: 0.000431060791016 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/virtuoso-minimal.sls' to resolve 'salt://sift/packages/virtuoso-minimal.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/virtuoso-minimal.sls' to resolve 'salt://sift/packages/virtuoso-minimal.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/virtuoso-minimal.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/virtuoso-minimal.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/virtuoso-minimal.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/virtuoso-minimal.sls' using 'jinja' renderer: 0.0163650512695 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/virtuoso-minimal.sls: virtuoso-minimal: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'virtuoso-minimal', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/virtuoso-minimal.sls' using 'yaml' renderer: 0.000478982925415 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/vmfs-tools.sls' to resolve 'salt://sift/packages/vmfs-tools.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/vmfs-tools.sls' to resolve 'salt://sift/packages/vmfs-tools.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/vmfs-tools.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/vmfs-tools.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/vmfs-tools.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/vmfs-tools.sls' using 'jinja' renderer: 0.0161428451538 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/vmfs-tools.sls: vmfs-tools: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'vmfs-tools', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/vmfs-tools.sls' using 'yaml' renderer: 0.000915050506592 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/winbind.sls' to resolve 'salt://sift/packages/winbind.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/winbind.sls' to resolve 'salt://sift/packages/winbind.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/winbind.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/winbind.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/winbind.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/winbind.sls' using 'jinja' renderer: 0.0150499343872 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/winbind.sls: winbind: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'winbind', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/winbind.sls' using 'yaml' renderer: 0.000432014465332 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/wine.sls' to resolve 'salt://sift/packages/wine.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/wine.sls' to resolve 'salt://sift/packages/wine.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/wine.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/wine.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/wine.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/wine.sls' using 'jinja' renderer: 0.0158178806305 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/wine.sls: sift-wine-i386-arch: cmd.run: - name: dpkg --add-architecture i386 - unless: dpkg --print-foreign-architectures | grep i386 sift-wine-apt-update: pkg.uptodate: - refresh: True - require: - cmd: sift-wine-i386-arch sift-wine: pkg.installed: - name: wine - require: - pkg: sift-wine-apt-update # [DEBUG ] Results of YAML rendering: OrderedDict([(u'sift-wine-i386-arch', OrderedDict([(u'cmd.run', [OrderedDict([(u'name', u'dpkg --add-architecture i386')]), OrderedDict([(u'unless', u'dpkg --print-foreign-architectures | grep i386')])])])), (u'sift-wine-apt-update', OrderedDict([(u'pkg.uptodate', [OrderedDict([(u'refresh', True)]), OrderedDict([(u'require', [OrderedDict([(u'cmd', u'sift-wine-i386-arch')])])])])])), (u'sift-wine', OrderedDict([(u'pkg.installed', [OrderedDict([(u'name', u'wine')]), OrderedDict([(u'require', [OrderedDict([(u'pkg', u'sift-wine-apt-update')])])])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/wine.sls' using 'yaml' renderer: 0.00370502471924 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/wireshark.sls' to resolve 'salt://sift/packages/wireshark.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/wireshark.sls' to resolve 'salt://sift/packages/wireshark.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/wireshark.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/wireshark.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/wireshark.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/wireshark.sls' using 'jinja' renderer: 0.0168738365173 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/wireshark.sls: wireshark: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'wireshark', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/wireshark.sls' using 'yaml' renderer: 0.000448942184448 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/xdot.sls' to resolve 'salt://sift/packages/xdot.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/xdot.sls' to resolve 'salt://sift/packages/xdot.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/xdot.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/xdot.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/xdot.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/xdot.sls' using 'jinja' renderer: 0.0167429447174 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/xdot.sls: xdot: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'xdot', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/xdot.sls' using 'yaml' renderer: 0.000431776046753 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/xfsprogs.sls' to resolve 'salt://sift/packages/xfsprogs.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/xfsprogs.sls' to resolve 'salt://sift/packages/xfsprogs.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/xfsprogs.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/xfsprogs.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/xfsprogs.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/xfsprogs.sls' using 'jinja' renderer: 0.0159759521484 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/xfsprogs.sls: xfsprogs: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'xfsprogs', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/xfsprogs.sls' using 'yaml' renderer: 0.000438928604126 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/xmount.sls' to resolve 'salt://sift/packages/xmount.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/xmount.sls' to resolve 'salt://sift/packages/xmount.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/xmount.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/xmount.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/xmount.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/xmount.sls' using 'jinja' renderer: 0.0146150588989 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/xmount.sls: xmount: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'xmount', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/xmount.sls' using 'yaml' renderer: 0.000702142715454 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/xpdf.sls' to resolve 'salt://sift/packages/xpdf.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/xpdf.sls' to resolve 'salt://sift/packages/xpdf.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/xpdf.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/xpdf.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/xpdf.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/xpdf.sls' using 'jinja' renderer: 0.0159478187561 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/xpdf.sls: xpdf: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'xpdf', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/xpdf.sls' using 'yaml' renderer: 0.000439167022705 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/zenity.sls' to resolve 'salt://sift/packages/zenity.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/zenity.sls' to resolve 'salt://sift/packages/zenity.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/zenity.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/zenity.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/zenity.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/zenity.sls' using 'jinja' renderer: 0.0149900913239 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/zenity.sls: zenity: pkg.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'zenity', u'pkg.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/zenity.sls' using 'yaml' renderer: 0.00095009803772 # [DEBUG ] Could not find file 'salt://sift/python-packages.sls' in saltenv 'base' # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/python-packages/init.sls' to resolve 'salt://sift/python-packages/init.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/python-packages/init.sls' to resolve 'salt://sift/python-packages/init.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/python-packages/init.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/python-packages/init.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/python-packages/init.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/python-packages/init.sls' using 'jinja' renderer: 0.0165889263153 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/python-packages/init.sls: include: - sift.python-packages.analyzemft - sift.python-packages.argparse - sift.python-packages.bitstring - sift.python-packages.colorama - sift.python-packages.construct - sift.python-packages.distorm3 - sift.python-packages.docopt - sift.python-packages.geoip2 - sift.python-packages.ioc_writer - sift.python-packages.lxml - sift.python-packages.pefile - sift.python-packages.pip - sift.python-packages.pysocks - sift.python-packages.python-dateutil - sift.python-packages.python-evtx - sift.python-packages.python-magic - sift.python-packages.python-registry - sift.python-packages.rekall - sift.python-packages.setuptools - sift.python-packages.six - sift.python-packages.stix-validator - sift.python-packages.stix - sift.python-packages.timesketch - sift.python-packages.unicodecsv - sift.python-packages.usnparser - sift.python-packages.virustotal-api - sift.python-packages.wheel - sift.python-packages.windowsprefetch sift-python-packages: test.nop: - name: sift-python-packages - require: - sls: sift.python-packages.analyzemft - sls: sift.python-packages.argparse - sls: sift.python-packages.bitstring - sls: sift.python-packages.colorama - sls: sift.python-packages.construct - sls: sift.python-packages.distorm3 - sls: sift.python-packages.docopt - sls: sift.python-packages.geoip2 - sls: sift.python-packages.ioc_writer - sls: sift.python-packages.lxml - sls: sift.python-packages.pefile - sls: sift.python-packages.pip - sls: sift.python-packages.pysocks - sls: sift.python-packages.python-dateutil - sls: sift.python-packages.python-evtx - sls: sift.python-packages.python-magic - sls: sift.python-packages.python-registry - sls: sift.python-packages.rekall - sls: sift.python-packages.setuptools - sls: sift.python-packages.six - sls: sift.python-packages.stix-validator - sls: sift.python-packages.stix - sls: sift.python-packages.timesketch - sls: sift.python-packages.unicodecsv - sls: sift.python-packages.usnparser - sls: sift.python-packages.virustotal-api - sls: sift.python-packages.wheel - sls: sift.python-packages.windowsprefetch # [DEBUG ] Results of YAML rendering: OrderedDict([(u'include', [u'sift.python-packages.analyzemft', u'sift.python-packages.argparse', u'sift.python-packages.bitstring', u'sift.python-packages.colorama', u'sift.python-packages.construct', u'sift.python-packages.distorm3', u'sift.python-packages.docopt', u'sift.python-packages.geoip2', u'sift.python-packages.ioc_writer', u'sift.python-packages.lxml', u'sift.python-packages.pefile', u'sift.python-packages.pip', u'sift.python-packages.pysocks', u'sift.python-packages.python-dateutil', u'sift.python-packages.python-evtx', u'sift.python-packages.python-magic', u'sift.python-packages.python-registry', u'sift.python-packages.rekall', u'sift.python-packages.setuptools', u'sift.python-packages.six', u'sift.python-packages.stix-validator', u'sift.python-packages.stix', u'sift.python-packages.timesketch', u'sift.python-packages.unicodecsv', u'sift.python-packages.usnparser', u'sift.python-packages.virustotal-api', u'sift.python-packages.wheel', u'sift.python-packages.windowsprefetch']), (u'sift-python-packages', OrderedDict([(u'test.nop', [OrderedDict([(u'name', u'sift-python-packages')]), OrderedDict([(u'require', [OrderedDict([(u'sls', u'sift.python-packages.analyzemft')]), OrderedDict([(u'sls', u'sift.python-packages.argparse')]), OrderedDict([(u'sls', u'sift.python-packages.bitstring')]), OrderedDict([(u'sls', u'sift.python-packages.colorama')]), OrderedDict([(u'sls', u'sift.python-packages.construct')]), OrderedDict([(u'sls', u'sift.python-packages.distorm3')]), OrderedDict([(u'sls', u'sift.python-packages.docopt')]), OrderedDict([(u'sls', u'sift.python-packages.geoip2')]), OrderedDict([(u'sls', u'sift.python-packages.ioc_writer')]), OrderedDict([(u'sls', u'sift.python-packages.lxml')]), OrderedDict([(u'sls', u'sift.python-packages.pefile')]), OrderedDict([(u'sls', u'sift.python-packages.pip')]), OrderedDict([(u'sls', u'sift.python-packages.pysocks')]), OrderedDict([(u'sls', u'sift.python-packages.python-dateutil')]), OrderedDict([(u'sls', u'sift.python-packages.python-evtx')]), OrderedDict([(u'sls', u'sift.python-packages.python-magic')]), OrderedDict([(u'sls', u'sift.python-packages.python-registry')]), OrderedDict([(u'sls', u'sift.python-packages.rekall')]), OrderedDict([(u'sls', u'sift.python-packages.setuptools')]), OrderedDict([(u'sls', u'sift.python-packages.six')]), OrderedDict([(u'sls', u'sift.python-packages.stix-validator')]), OrderedDict([(u'sls', u'sift.python-packages.stix')]), OrderedDict([(u'sls', u'sift.python-packages.timesketch')]), OrderedDict([(u'sls', u'sift.python-packages.unicodecsv')]), OrderedDict([(u'sls', u'sift.python-packages.usnparser')]), OrderedDict([(u'sls', u'sift.python-packages.virustotal-api')]), OrderedDict([(u'sls', u'sift.python-packages.wheel')]), OrderedDict([(u'sls', u'sift.python-packages.windowsprefetch')])])])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/python-packages/init.sls' using 'yaml' renderer: 0.018651008606 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/python-packages/analyzemft.sls' to resolve 'salt://sift/python-packages/analyzemft.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/python-packages/analyzemft.sls' to resolve 'salt://sift/python-packages/analyzemft.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/python-packages/analyzemft.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/python-packages/analyzemft.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/python-packages/analyzemft.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/python-packages/analyzemft.sls' using 'jinja' renderer: 0.0166258811951 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/python-packages/analyzemft.sls: include: - ..packages.python-pip analyzemft: pip.installed: - require: - pkg: python-pip # [DEBUG ] Results of YAML rendering: OrderedDict([(u'include', [u'..packages.python-pip']), (u'analyzemft', OrderedDict([(u'pip.installed', [OrderedDict([(u'require', [OrderedDict([(u'pkg', u'python-pip')])])])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/python-packages/analyzemft.sls' using 'yaml' renderer: 0.0016610622406 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/python-packages/argparse.sls' to resolve 'salt://sift/python-packages/argparse.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/python-packages/argparse.sls' to resolve 'salt://sift/python-packages/argparse.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/python-packages/argparse.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/python-packages/argparse.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/python-packages/argparse.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/python-packages/argparse.sls' using 'jinja' renderer: 0.0383441448212 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/python-packages/argparse.sls: include: - ..packages.python-pip argparse: pip.installed: - require: - pkg: python-pip # [DEBUG ] Results of YAML rendering: OrderedDict([(u'include', [u'..packages.python-pip']), (u'argparse', OrderedDict([(u'pip.installed', [OrderedDict([(u'require', [OrderedDict([(u'pkg', u'python-pip')])])])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/python-packages/argparse.sls' using 'yaml' renderer: 0.00165390968323 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/python-packages/bitstring.sls' to resolve 'salt://sift/python-packages/bitstring.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/python-packages/bitstring.sls' to resolve 'salt://sift/python-packages/bitstring.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/python-packages/bitstring.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/python-packages/bitstring.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/python-packages/bitstring.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/python-packages/bitstring.sls' using 'jinja' renderer: 0.0145919322968 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/python-packages/bitstring.sls: include: - ..packages.python-pip bitstring: pip.installed: - require: - pkg: python-pip # [DEBUG ] Results of YAML rendering: OrderedDict([(u'include', [u'..packages.python-pip']), (u'bitstring', OrderedDict([(u'pip.installed', [OrderedDict([(u'require', [OrderedDict([(u'pkg', u'python-pip')])])])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/python-packages/bitstring.sls' using 'yaml' renderer: 0.00215101242065 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/python-packages/docopt.sls' to resolve 'salt://sift/python-packages/docopt.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/python-packages/docopt.sls' to resolve 'salt://sift/python-packages/docopt.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/python-packages/docopt.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/python-packages/docopt.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/python-packages/docopt.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/python-packages/docopt.sls' using 'jinja' renderer: 0.0164740085602 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/python-packages/docopt.sls: include: - ..packages.python-pip docopt: pip.installed # [DEBUG ] Results of YAML rendering: OrderedDict([(u'include', [u'..packages.python-pip']), (u'docopt', u'pip.installed')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/python-packages/docopt.sls' using 'yaml' renderer: 0.000729084014893 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/python-packages/geoip2.sls' to resolve 'salt://sift/python-packages/geoip2.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/python-packages/geoip2.sls' to resolve 'salt://sift/python-packages/geoip2.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/python-packages/geoip2.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/python-packages/geoip2.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/python-packages/geoip2.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/python-packages/geoip2.sls' using 'jinja' renderer: 0.0174181461334 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/python-packages/geoip2.sls: include: - sift.packages.python-pip sift-pip-geoip2: pip.installed: - name: geoip2 - require: - sls: sift.packages.python-pip # [DEBUG ] Results of YAML rendering: OrderedDict([(u'include', [u'sift.packages.python-pip']), (u'sift-pip-geoip2', OrderedDict([(u'pip.installed', [OrderedDict([(u'name', u'geoip2')]), OrderedDict([(u'require', [OrderedDict([(u'sls', u'sift.packages.python-pip')])])])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/python-packages/geoip2.sls' using 'yaml' renderer: 0.00186705589294 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/python-packages/pip.sls' to resolve 'salt://sift/python-packages/pip.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/python-packages/pip.sls' to resolve 'salt://sift/python-packages/pip.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/python-packages/pip.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/python-packages/pip.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/python-packages/pip.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/python-packages/pip.sls' using 'jinja' renderer: 0.0150618553162 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/python-packages/pip.sls: include: - ..packages.python-pip pip: pip.installed: - name: pip - upgrade: True - require: - pkg: python-pip # [DEBUG ] Results of YAML rendering: OrderedDict([(u'include', [u'..packages.python-pip']), (u'pip', OrderedDict([(u'pip.installed', [OrderedDict([(u'name', u'pip')]), OrderedDict([(u'upgrade', True)]), OrderedDict([(u'require', [OrderedDict([(u'pkg', u'python-pip')])])])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/python-packages/pip.sls' using 'yaml' renderer: 0.00267815589905 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/python-packages/python-dateutil.sls' to resolve 'salt://sift/python-packages/python-dateutil.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/python-packages/python-dateutil.sls' to resolve 'salt://sift/python-packages/python-dateutil.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/python-packages/python-dateutil.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/python-packages/python-dateutil.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/python-packages/python-dateutil.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/python-packages/python-dateutil.sls' using 'jinja' renderer: 0.0175838470459 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/python-packages/python-dateutil.sls: include: - ..packages.python-pip python-dateutil: pip.installed: - name: python-dateutil >= 2.4.2 - require: - pkg: python-pip # [DEBUG ] Results of YAML rendering: OrderedDict([(u'include', [u'..packages.python-pip']), (u'python-dateutil', OrderedDict([(u'pip.installed', [OrderedDict([(u'name', u'python-dateutil >= 2.4.2')]), OrderedDict([(u'require', [OrderedDict([(u'pkg', u'python-pip')])])])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/python-packages/python-dateutil.sls' using 'yaml' renderer: 0.00378108024597 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/python-packages/python-evtx.sls' to resolve 'salt://sift/python-packages/python-evtx.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/python-packages/python-evtx.sls' to resolve 'salt://sift/python-packages/python-evtx.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/python-packages/python-evtx.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/python-packages/python-evtx.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/python-packages/python-evtx.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/python-packages/python-evtx.sls' using 'jinja' renderer: 0.0594830513 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/python-packages/python-evtx.sls: include: - ..packages.python-pip python-evtx: pip.installed: - require: - pkg: python-pip # [DEBUG ] Results of YAML rendering: OrderedDict([(u'include', [u'..packages.python-pip']), (u'python-evtx', OrderedDict([(u'pip.installed', [OrderedDict([(u'require', [OrderedDict([(u'pkg', u'python-pip')])])])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/python-packages/python-evtx.sls' using 'yaml' renderer: 0.00164604187012 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/python-packages/python-magic.sls' to resolve 'salt://sift/python-packages/python-magic.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/python-packages/python-magic.sls' to resolve 'salt://sift/python-packages/python-magic.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/python-packages/python-magic.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/python-packages/python-magic.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/python-packages/python-magic.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/python-packages/python-magic.sls' using 'jinja' renderer: 0.014447927475 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/python-packages/python-magic.sls: include: - ..packages.python-pip python-magic: pip.installed: - require: - pkg: python-pip # [DEBUG ] Results of YAML rendering: OrderedDict([(u'include', [u'..packages.python-pip']), (u'python-magic', OrderedDict([(u'pip.installed', [OrderedDict([(u'require', [OrderedDict([(u'pkg', u'python-pip')])])])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/python-packages/python-magic.sls' using 'yaml' renderer: 0.00193405151367 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/python-packages/python-registry.sls' to resolve 'salt://sift/python-packages/python-registry.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/python-packages/python-registry.sls' to resolve 'salt://sift/python-packages/python-registry.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/python-packages/python-registry.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/python-packages/python-registry.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/python-packages/python-registry.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/python-packages/python-registry.sls' using 'jinja' renderer: 0.0148260593414 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/python-packages/python-registry.sls: include: - ..packages.python-pip python-registry: pip.installed: - require: - pkg: python-pip # [DEBUG ] Results of YAML rendering: OrderedDict([(u'include', [u'..packages.python-pip']), (u'python-registry', OrderedDict([(u'pip.installed', [OrderedDict([(u'require', [OrderedDict([(u'pkg', u'python-pip')])])])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/python-packages/python-registry.sls' using 'yaml' renderer: 0.00164008140564 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/python-packages/rekall.sls' to resolve 'salt://sift/python-packages/rekall.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/python-packages/rekall.sls' to resolve 'salt://sift/python-packages/rekall.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/python-packages/rekall.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/python-packages/rekall.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/python-packages/rekall.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/python-packages/rekall.sls' using 'jinja' renderer: 0.0158751010895 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/python-packages/rekall.sls: include: - ..packages.build-essential - ..packages.python-dev - ..packages.python-pip - ..packages.libncurses - ..packages.python-virtualenv - .setuptools - .wheel rekall-virtualenv: virtualenv.managed: - name: /opt/rekall - pip_pkgs: - pip - setuptools - wheel - rekall - require: - pkg: python-virtualenv rekall: pip.installed: - name: rekall - bin_env: /opt/rekall - require: - pkg: python-dev - pkg: python-pip - pkg: libncurses - pkg: build-essential - pip: setuptools - pip: wheel - virtualenv: rekall-virtualenv rekall-symlink: file.symlink: - name: /usr/local/bin/rekall - target: /opt/rekall/bin/rekall - require: - pip: rekall # [DEBUG ] Results of YAML rendering: OrderedDict([(u'include', [u'..packages.build-essential', u'..packages.python-dev', u'..packages.python-pip', u'..packages.libncurses', u'..packages.python-virtualenv', u'.setuptools', u'.wheel']), (u'rekall-virtualenv', OrderedDict([(u'virtualenv.managed', [OrderedDict([(u'name', u'/opt/rekall')]), OrderedDict([(u'pip_pkgs', [u'pip', u'setuptools', u'wheel', u'rekall'])]), OrderedDict([(u'require', [OrderedDict([(u'pkg', u'python-virtualenv')])])])])])), (u'rekall', OrderedDict([(u'pip.installed', [OrderedDict([(u'name', u'rekall')]), OrderedDict([(u'bin_env', u'/opt/rekall')]), OrderedDict([(u'require', [OrderedDict([(u'pkg', u'python-dev')]), OrderedDict([(u'pkg', u'python-pip')]), OrderedDict([(u'pkg', u'libncurses')]), OrderedDict([(u'pkg', u'build-essential')]), OrderedDict([(u'pip', u'setuptools')]), OrderedDict([(u'pip', u'wheel')]), OrderedDict([(u'virtualenv', u'rekall-virtualenv')])])])])])), (u'rekall-symlink', OrderedDict([(u'file.symlink', [OrderedDict([(u'name', u'/usr/local/bin/rekall')]), OrderedDict([(u'target', u'/opt/rekall/bin/rekall')]), OrderedDict([(u'require', [OrderedDict([(u'pip', u'rekall')])])])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/python-packages/rekall.sls' using 'yaml' renderer: 0.00979208946228 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/python-packages/setuptools.sls' to resolve 'salt://sift/python-packages/setuptools.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/python-packages/setuptools.sls' to resolve 'salt://sift/python-packages/setuptools.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/python-packages/setuptools.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/python-packages/setuptools.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/python-packages/setuptools.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/python-packages/setuptools.sls' using 'jinja' renderer: 0.014358997345 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/python-packages/setuptools.sls: include: - ..packages.python-pip setuptools: pip.installed: - name: setuptools - upgrade: True - require: - pkg: python-pip # [DEBUG ] Results of YAML rendering: OrderedDict([(u'include', [u'..packages.python-pip']), (u'setuptools', OrderedDict([(u'pip.installed', [OrderedDict([(u'name', u'setuptools')]), OrderedDict([(u'upgrade', True)]), OrderedDict([(u'require', [OrderedDict([(u'pkg', u'python-pip')])])])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/python-packages/setuptools.sls' using 'yaml' renderer: 0.00215792655945 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/python-packages/wheel.sls' to resolve 'salt://sift/python-packages/wheel.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/python-packages/wheel.sls' to resolve 'salt://sift/python-packages/wheel.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/python-packages/wheel.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/python-packages/wheel.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/python-packages/wheel.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/python-packages/wheel.sls' using 'jinja' renderer: 0.0295250415802 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/python-packages/wheel.sls: include: - ..packages.python-pip wheel: pip.installed: - name: wheel - upgrade: True - require: - pkg: python-pip # [DEBUG ] Results of YAML rendering: OrderedDict([(u'include', [u'..packages.python-pip']), (u'wheel', OrderedDict([(u'pip.installed', [OrderedDict([(u'name', u'wheel')]), OrderedDict([(u'upgrade', True)]), OrderedDict([(u'require', [OrderedDict([(u'pkg', u'python-pip')])])])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/python-packages/wheel.sls' using 'yaml' renderer: 0.0021538734436 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/python-packages/six.sls' to resolve 'salt://sift/python-packages/six.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/python-packages/six.sls' to resolve 'salt://sift/python-packages/six.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/python-packages/six.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/python-packages/six.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/python-packages/six.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/python-packages/six.sls' using 'jinja' renderer: 0.0151040554047 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/python-packages/six.sls: include: - ..packages.python-pip six: pip.installed: - require: - pkg: python-pip # [DEBUG ] Results of YAML rendering: OrderedDict([(u'include', [u'..packages.python-pip']), (u'six', OrderedDict([(u'pip.installed', [OrderedDict([(u'require', [OrderedDict([(u'pkg', u'python-pip')])])])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/python-packages/six.sls' using 'yaml' renderer: 0.00163197517395 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/python-packages/stix-validator.sls' to resolve 'salt://sift/python-packages/stix-validator.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/python-packages/stix-validator.sls' to resolve 'salt://sift/python-packages/stix-validator.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/python-packages/stix-validator.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/python-packages/stix-validator.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/python-packages/stix-validator.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/python-packages/stix-validator.sls' using 'jinja' renderer: 0.0156619548798 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/python-packages/stix-validator.sls: include: - ..packages.python-pip - .stix stix-validator: pip.installed: - require: - pkg: python-pip - pip: stix # [DEBUG ] Results of YAML rendering: OrderedDict([(u'include', [u'..packages.python-pip', u'.stix']), (u'stix-validator', OrderedDict([(u'pip.installed', [OrderedDict([(u'require', [OrderedDict([(u'pkg', u'python-pip')]), OrderedDict([(u'pip', u'stix')])])])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/python-packages/stix-validator.sls' using 'yaml' renderer: 0.0022599697113 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/python-packages/stix.sls' to resolve 'salt://sift/python-packages/stix.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/python-packages/stix.sls' to resolve 'salt://sift/python-packages/stix.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/python-packages/stix.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/python-packages/stix.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/python-packages/stix.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/python-packages/stix.sls' using 'jinja' renderer: 0.0148839950562 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/python-packages/stix.sls: include: - ..packages.python-pip - .lxml stix: pip.installed: - require: - pkg: python-pip - pip: lxml # [DEBUG ] Results of YAML rendering: OrderedDict([(u'include', [u'..packages.python-pip', u'.lxml']), (u'stix', OrderedDict([(u'pip.installed', [OrderedDict([(u'require', [OrderedDict([(u'pkg', u'python-pip')]), OrderedDict([(u'pip', u'lxml')])])])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/python-packages/stix.sls' using 'yaml' renderer: 0.00224304199219 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/python-packages/timesketch.sls' to resolve 'salt://sift/python-packages/timesketch.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/python-packages/timesketch.sls' to resolve 'salt://sift/python-packages/timesketch.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/python-packages/timesketch.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/python-packages/timesketch.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/python-packages/timesketch.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/python-packages/timesketch.sls' using 'jinja' renderer: 0.016608953476 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/python-packages/timesketch.sls: include: - ..packages.python-pip - ..packages.python-dev - ..packages.libffi-dev timesketch: pip.installed: - force_reinstall: False - require: - pkg: python-pip - pkg: python-dev - pkg: libffi-dev # [DEBUG ] Results of YAML rendering: OrderedDict([(u'include', [u'..packages.python-pip', u'..packages.python-dev', u'..packages.libffi-dev']), (u'timesketch', OrderedDict([(u'pip.installed', [OrderedDict([(u'force_reinstall', False)]), OrderedDict([(u'require', [OrderedDict([(u'pkg', u'python-pip')]), OrderedDict([(u'pkg', u'python-dev')]), OrderedDict([(u'pkg', u'libffi-dev')])])])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/python-packages/timesketch.sls' using 'yaml' renderer: 0.00910496711731 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/python-packages/unicodecsv.sls' to resolve 'salt://sift/python-packages/unicodecsv.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/python-packages/unicodecsv.sls' to resolve 'salt://sift/python-packages/unicodecsv.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/python-packages/unicodecsv.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/python-packages/unicodecsv.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/python-packages/unicodecsv.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/python-packages/unicodecsv.sls' using 'jinja' renderer: 0.0160300731659 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/python-packages/unicodecsv.sls: include: - ..packages.python-pip unicodecsv: pip.installed: - require: - pkg: python-pip # [DEBUG ] Results of YAML rendering: OrderedDict([(u'include', [u'..packages.python-pip']), (u'unicodecsv', OrderedDict([(u'pip.installed', [OrderedDict([(u'require', [OrderedDict([(u'pkg', u'python-pip')])])])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/python-packages/unicodecsv.sls' using 'yaml' renderer: 0.00233793258667 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/python-packages/usnparser.sls' to resolve 'salt://sift/python-packages/usnparser.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/python-packages/usnparser.sls' to resolve 'salt://sift/python-packages/usnparser.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/python-packages/usnparser.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/python-packages/usnparser.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/python-packages/usnparser.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/python-packages/usnparser.sls' using 'jinja' renderer: 0.0154860019684 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/python-packages/usnparser.sls: include: - ..packages.python-pip usnparser: pip.installed: - require: - pkg: python-pip # [DEBUG ] Results of YAML rendering: OrderedDict([(u'include', [u'..packages.python-pip']), (u'usnparser', OrderedDict([(u'pip.installed', [OrderedDict([(u'require', [OrderedDict([(u'pkg', u'python-pip')])])])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/python-packages/usnparser.sls' using 'yaml' renderer: 0.0262260437012 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/python-packages/virustotal-api.sls' to resolve 'salt://sift/python-packages/virustotal-api.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/python-packages/virustotal-api.sls' to resolve 'salt://sift/python-packages/virustotal-api.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/python-packages/virustotal-api.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/python-packages/virustotal-api.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/python-packages/virustotal-api.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/python-packages/virustotal-api.sls' using 'jinja' renderer: 0.016007900238 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/python-packages/virustotal-api.sls: include: - sift.packages.python-pip sift-pip-virustotal-api: pip.installed: - name: virustotal-api - require: - sls: sift.packages.python-pip # [DEBUG ] Results of YAML rendering: OrderedDict([(u'include', [u'sift.packages.python-pip']), (u'sift-pip-virustotal-api', OrderedDict([(u'pip.installed', [OrderedDict([(u'name', u'virustotal-api')]), OrderedDict([(u'require', [OrderedDict([(u'sls', u'sift.packages.python-pip')])])])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/python-packages/virustotal-api.sls' using 'yaml' renderer: 0.00185418128967 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/python-packages/windowsprefetch.sls' to resolve 'salt://sift/python-packages/windowsprefetch.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/python-packages/windowsprefetch.sls' to resolve 'salt://sift/python-packages/windowsprefetch.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/python-packages/windowsprefetch.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/python-packages/windowsprefetch.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/python-packages/windowsprefetch.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/python-packages/windowsprefetch.sls' using 'jinja' renderer: 0.0201001167297 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/python-packages/windowsprefetch.sls: include: - ..packages.python-pip windowsprefetch: pip.installed: - require: - pkg: python-pip # [DEBUG ] Results of YAML rendering: OrderedDict([(u'include', [u'..packages.python-pip']), (u'windowsprefetch', OrderedDict([(u'pip.installed', [OrderedDict([(u'require', [OrderedDict([(u'pkg', u'python-pip')])])])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/python-packages/windowsprefetch.sls' using 'yaml' renderer: 0.00162696838379 # [DEBUG ] Could not find file 'salt://sift/tools.sls' in saltenv 'base' # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/tools/init.sls' to resolve 'salt://sift/tools/init.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/tools/init.sls' to resolve 'salt://sift/tools/init.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/tools/init.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/tools/init.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/tools/init.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/tools/init.sls' using 'jinja' renderer: 0.0153379440308 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/tools/init.sls: include: - sift.tools.densityscout - sift.tools.sift-cli sift-tools: test.nop: - name: sift-tools - require: - sls: sift.tools.densityscout - sls: sift.tools.sift-cli # [DEBUG ] Results of YAML rendering: OrderedDict([(u'include', [u'sift.tools.densityscout', u'sift.tools.sift-cli']), (u'sift-tools', OrderedDict([(u'test.nop', [OrderedDict([(u'name', u'sift-tools')]), OrderedDict([(u'require', [OrderedDict([(u'sls', u'sift.tools.densityscout')]), OrderedDict([(u'sls', u'sift.tools.sift-cli')])])])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/tools/init.sls' using 'yaml' renderer: 0.00224590301514 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/tools/densityscout.sls' to resolve 'salt://sift/tools/densityscout.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/tools/densityscout.sls' to resolve 'salt://sift/tools/densityscout.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/tools/densityscout.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/tools/densityscout.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/tools/densityscout.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/tools/densityscout.sls' using 'jinja' renderer: 0.016783952713 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/tools/densityscout.sls: # http://cert.at/static/downloads/software/densityscout/densityscout_build_45_linux.zip sift-tool-densityscout-archive: archive.extracted: - name: /usr/local/src/densityscout/densityscout_build_45_linux - enforce_toplevel: False - source: http://cert.at/static/downloads/software/densityscout/densityscout_build_45_linux.zip - source_hash: sha256=7d49813d407df06529e4b0138d4c0eec725c73bf9e93c0444639c6d409890f2c - if_missing: /usr/local/bin/densityscout-build-45 sift-tool-densityscout-binary: file.copy: - name: /usr/local/bin/densityscout-build-45 - source: /usr/local/src/densityscout/densityscout_build_45_linux/lin64/densityscout - user: root - group: root - force: True - mode: 755 - require: - archive: sift-tool-densityscout-archive sift-tool-densityscout-link: file.symlink: - name: /usr/local/bin/densityscout - target: /usr/local/bin/densityscout-build-45 - require: - file: sift-tool-densityscout-binary # [DEBUG ] Results of YAML rendering: OrderedDict([(u'sift-tool-densityscout-archive', OrderedDict([(u'archive.extracted', [OrderedDict([(u'name', u'/usr/local/src/densityscout/densityscout_build_45_linux')]), OrderedDict([(u'enforce_toplevel', False)]), OrderedDict([(u'source', u'http://cert.at/static/downloads/software/densityscout/densityscout_build_45_linux.zip')]), OrderedDict([(u'source_hash', u'sha256=7d49813d407df06529e4b0138d4c0eec725c73bf9e93c0444639c6d409890f2c')]), OrderedDict([(u'if_missing', u'/usr/local/bin/densityscout-build-45')])])])), (u'sift-tool-densityscout-binary', OrderedDict([(u'file.copy', [OrderedDict([(u'name', u'/usr/local/bin/densityscout-build-45')]), OrderedDict([(u'source', u'/usr/local/src/densityscout/densityscout_build_45_linux/lin64/densityscout')]), OrderedDict([(u'user', u'root')]), OrderedDict([(u'group', u'root')]), OrderedDict([(u'force', True)]), OrderedDict([(u'mode', 755)]), OrderedDict([(u'require', [OrderedDict([(u'archive', u'sift-tool-densityscout-archive')])])])])])), (u'sift-tool-densityscout-link', OrderedDict([(u'file.symlink', [OrderedDict([(u'name', u'/usr/local/bin/densityscout')]), OrderedDict([(u'target', u'/usr/local/bin/densityscout-build-45')]), OrderedDict([(u'require', [OrderedDict([(u'file', u'sift-tool-densityscout-binary')])])])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/tools/densityscout.sls' using 'yaml' renderer: 0.00700497627258 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/tools/sift-cli.sls' to resolve 'salt://sift/tools/sift-cli.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/tools/sift-cli.sls' to resolve 'salt://sift/tools/sift-cli.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/tools/sift-cli.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/tools/sift-cli.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/tools/sift-cli.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/tools/sift-cli.sls' using 'jinja' renderer: 0.0156810283661 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/tools/sift-cli.sls: sift-tool-sift-cli: file.managed: - name: /usr/local/bin/sift - source: https://github.com/sans-dfir/sift-cli/releases/download/v1.5.1/sift-cli-linux - source_hash: sha256=3847e734a98a842868ecc5488916e1273c8baf6d7a822c46d3f4079ec316566d - mode: 755 # [DEBUG ] Results of YAML rendering: OrderedDict([(u'sift-tool-sift-cli', OrderedDict([(u'file.managed', [OrderedDict([(u'name', u'/usr/local/bin/sift')]), OrderedDict([(u'source', u'https://github.com/sans-dfir/sift-cli/releases/download/v1.5.1/sift-cli-linux')]), OrderedDict([(u'source_hash', u'sha256=3847e734a98a842868ecc5488916e1273c8baf6d7a822c46d3f4079ec316566d')]), OrderedDict([(u'mode', 755)])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/tools/sift-cli.sls' using 'yaml' renderer: 0.00238490104675 # [DEBUG ] Could not find file 'salt://sift/scripts.sls' in saltenv 'base' # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/scripts/init.sls' to resolve 'salt://sift/scripts/init.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/scripts/init.sls' to resolve 'salt://sift/scripts/init.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/scripts/init.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/scripts/init.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/scripts/init.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/scripts/init.sls' using 'jinja' renderer: 0.015193939209 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/scripts/init.sls: include: - sift.scripts.4n6 - sift.scripts.amcache - sift.scripts.dump-mft-entry - sift.scripts.image-mounter - sift.scripts.java-idx-parser - sift.scripts.jobparser - sift.scripts.keydet-tools - sift.scripts.packerid - sift.scripts.page-brute - sift.scripts.parseusn - sift.scripts.pdf-tools - sift.scripts.pe-carver - sift.scripts.pescanner - sift.scripts.regripper - sift.scripts.screen-scale - sift.scripts.shim-cache-parser - sift.scripts.sift - sift.scripts.sorter - sift.scripts.sqlparser - sift.scripts.usbdeviceforensics - sift.scripts.virustotal-tools - sift.scripts.vshot sift-scripts: test.nop: - name: sift-scripts - require: - sls: sift.scripts.4n6 - sls: sift.scripts.amcache - sls: sift.scripts.dump-mft-entry - sls: sift.scripts.image-mounter - sls: sift.scripts.java-idx-parser - sls: sift.scripts.jobparser - sls: sift.scripts.keydet-tools - sls: sift.scripts.packerid - sls: sift.scripts.page-brute - sls: sift.scripts.parseusn - sls: sift.scripts.pdf-tools - sls: sift.scripts.pe-carver - sls: sift.scripts.pescanner - sls: sift.scripts.regripper - sls: sift.scripts.screen-scale - sls: sift.scripts.shim-cache-parser - sls: sift.scripts.sift - sls: sift.scripts.sorter - sls: sift.scripts.sqlparser - sls: sift.scripts.usbdeviceforensics - sls: sift.scripts.virustotal-tools - sls: sift.scripts.vshot # [DEBUG ] Results of YAML rendering: OrderedDict([(u'include', [u'sift.scripts.4n6', u'sift.scripts.amcache', u'sift.scripts.dump-mft-entry', u'sift.scripts.image-mounter', u'sift.scripts.java-idx-parser', u'sift.scripts.jobparser', u'sift.scripts.keydet-tools', u'sift.scripts.packerid', u'sift.scripts.page-brute', u'sift.scripts.parseusn', u'sift.scripts.pdf-tools', u'sift.scripts.pe-carver', u'sift.scripts.pescanner', u'sift.scripts.regripper', u'sift.scripts.screen-scale', u'sift.scripts.shim-cache-parser', u'sift.scripts.sift', u'sift.scripts.sorter', u'sift.scripts.sqlparser', u'sift.scripts.usbdeviceforensics', u'sift.scripts.virustotal-tools', u'sift.scripts.vshot']), (u'sift-scripts', OrderedDict([(u'test.nop', [OrderedDict([(u'name', u'sift-scripts')]), OrderedDict([(u'require', [OrderedDict([(u'sls', u'sift.scripts.4n6')]), OrderedDict([(u'sls', u'sift.scripts.amcache')]), OrderedDict([(u'sls', u'sift.scripts.dump-mft-entry')]), OrderedDict([(u'sls', u'sift.scripts.image-mounter')]), OrderedDict([(u'sls', u'sift.scripts.java-idx-parser')]), OrderedDict([(u'sls', u'sift.scripts.jobparser')]), OrderedDict([(u'sls', u'sift.scripts.keydet-tools')]), OrderedDict([(u'sls', u'sift.scripts.packerid')]), OrderedDict([(u'sls', u'sift.scripts.page-brute')]), OrderedDict([(u'sls', u'sift.scripts.parseusn')]), OrderedDict([(u'sls', u'sift.scripts.pdf-tools')]), OrderedDict([(u'sls', u'sift.scripts.pe-carver')]), OrderedDict([(u'sls', u'sift.scripts.pescanner')]), OrderedDict([(u'sls', u'sift.scripts.regripper')]), OrderedDict([(u'sls', u'sift.scripts.screen-scale')]), OrderedDict([(u'sls', u'sift.scripts.shim-cache-parser')]), OrderedDict([(u'sls', u'sift.scripts.sift')]), OrderedDict([(u'sls', u'sift.scripts.sorter')]), OrderedDict([(u'sls', u'sift.scripts.sqlparser')]), OrderedDict([(u'sls', u'sift.scripts.usbdeviceforensics')]), OrderedDict([(u'sls', u'sift.scripts.virustotal-tools')]), OrderedDict([(u'sls', u'sift.scripts.vshot')])])])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/scripts/init.sls' using 'yaml' renderer: 0.00933003425598 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/scripts/4n6.sls' to resolve 'salt://sift/scripts/4n6.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/scripts/4n6.sls' to resolve 'salt://sift/scripts/4n6.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/scripts/4n6.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/scripts/4n6.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/scripts/4n6.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/scripts/4n6.sls' using 'jinja' renderer: 0.0188598632812 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/scripts/4n6.sls: include: - sift.packages.git - sift.packages.python sift-scripts-4n6-git: git.latest: - name: https://github.com/cheeky4n6monkey/4n6-scripts.git - target: /usr/local/src/4n6-scripts - user: root - rev: master - force_clone: True - require: - pkg: git - pkg: python sift-scripts-4n6-WP8_AppPerms.py: file.copy: - name: /usr/local/bin/WP8_AppPerms.py - source: /usr/local/src/4n6-scripts/WP8_AppPerms.py - force: True - mode: 755 - watch: - git: sift-scripts-4n6-git sift-scripts-4n6-bing-bar-parser.pl: file.copy: - name: /usr/local/bin/bing-bar-parser.pl - source: /usr/local/src/4n6-scripts/bing-bar-parser.pl - force: True - mode: 755 - watch: - git: sift-scripts-4n6-git sift-scripts-4n6-chunkymonkey.py: file.copy: - name: /usr/local/bin/chunkymonkey.py - source: /usr/local/src/4n6-scripts/chunkymonkey.py - force: True - mode: 755 - watch: - git: sift-scripts-4n6-git sift-scripts-4n6-dextract.def: file.copy: - name: /usr/local/bin/dextract.def - source: /usr/local/src/4n6-scripts/dextract.def - force: True - mode: 755 - watch: - git: sift-scripts-4n6-git sift-scripts-4n6-dextract.py: file.copy: - name: /usr/local/bin/dextract.py - source: /usr/local/src/4n6-scripts/dextract.py - force: True - mode: 755 - watch: - git: sift-scripts-4n6-git sift-scripts-4n6-docx-font-extractor.pl: file.copy: - name: /usr/local/bin/docx-font-extractor.pl - source: /usr/local/src/4n6-scripts/docx-font-extractor.pl - force: True - mode: 755 - watch: - git: sift-scripts-4n6-git sift-scripts-4n6-exif2map.pl: file.copy: - name: /usr/local/bin/exif2map.pl - source: /usr/local/src/4n6-scripts/exif2map.pl - force: True - mode: 755 - watch: - git: sift-scripts-4n6-git sift-scripts-4n6-fbmsg-extractor.py: file.copy: - name: /usr/local/bin/fbmsg-extractor.py - source: /usr/local/src/4n6-scripts/fbmsg-extractor.py - force: True - mode: 755 - watch: - git: sift-scripts-4n6-git sift-scripts-4n6-gis4cookie.pl: file.copy: - name: /usr/local/bin/gis4cookie.pl - source: /usr/local/src/4n6-scripts/gis4cookie.pl - force: True - mode: 755 - watch: - git: sift-scripts-4n6-git sift-scripts-4n6-google-ei-time.py: file.copy: - name: /usr/local/bin/google-ei-time.py - source: /usr/local/src/4n6-scripts/google-ei-time.py - force: True - mode: 755 - watch: - git: sift-scripts-4n6-git sift-scripts-4n6-imgcache-parse-mod.py: file.copy: - name: /usr/local/bin/imgcache-parse-mod.py - source: /usr/local/src/4n6-scripts/imgcache-parse-mod.py - force: True - mode: 755 - watch: - git: sift-scripts-4n6-git sift-scripts-4n6-imgcache-parse.py: file.copy: - name: /usr/local/bin/imgcache-parse.py - source: /usr/local/src/4n6-scripts/imgcache-parse.py - force: True - mode: 755 - watch: - git: sift-scripts-4n6-git sift-scripts-4n6-json-printer.pl: file.copy: - name: /usr/local/bin/json-printer.pl - source: /usr/local/src/4n6-scripts/json-printer.pl - force: True - mode: 755 - watch: - git: sift-scripts-4n6-git sift-scripts-4n6-msoffice-pic-extractor.py: file.copy: - name: /usr/local/bin/msoffice-pic-extractor.py - source: /usr/local/src/4n6-scripts/msoffice-pic-extractor.py - force: True - mode: 755 - watch: - git: sift-scripts-4n6-git sift-scripts-4n6-plist2db.py: file.copy: - name: /usr/local/bin/plist2db.py - source: /usr/local/src/4n6-scripts/plist2db.py - force: True - mode: 755 - watch: - git: sift-scripts-4n6-git sift-scripts-4n6-print_apk_perms.py: file.copy: - name: /usr/local/bin/print_apk_perms.py - source: /usr/local/src/4n6-scripts/print_apk_perms.py - force: True - mode: 755 - watch: - git: sift-scripts-4n6-git sift-scripts-4n6-s2-cellid2latlong.py: file.copy: - name: /usr/local/bin/s2-cellid2latlong.py - source: /usr/local/src/4n6-scripts/s2-cellid2latlong.py - force: True - mode: 755 - watch: - git: sift-scripts-4n6-git sift-scripts-4n6-s2-latlong2cellid.py: file.copy: - name: /usr/local/bin/s2-latlong2cellid.py - source: /usr/local/src/4n6-scripts/s2-latlong2cellid.py - force: True - mode: 755 - watch: - git: sift-scripts-4n6-git sift-scripts-4n6-sms-grep-sample-config.txt: file.copy: - name: /usr/local/bin/sms-grep-sample-config.txt - source: /usr/local/src/4n6-scripts/sms-grep-sample-config.txt - force: True - mode: 755 - watch: - git: sift-scripts-4n6-git sift-scripts-4n6-sms-grep.pl: file.copy: - name: /usr/local/bin/sms-grep.pl - source: /usr/local/src/4n6-scripts/sms-grep.pl - force: True - mode: 755 - watch: - git: sift-scripts-4n6-git sift-scripts-4n6-sqlite-base64-decode.py: file.copy: - name: /usr/local/bin/sqlite-base64-decode.py - source: /usr/local/src/4n6-scripts/sqlite-base64-decode.py - force: True - mode: 755 - watch: - git: sift-scripts-4n6-git sift-scripts-4n6-sqlite-blob-dumper.py: file.copy: - name: /usr/local/bin/sqlite-blob-dumper.py - source: /usr/local/src/4n6-scripts/sqlite-blob-dumper.py - force: True - mode: 755 - watch: - git: sift-scripts-4n6-git sift-scripts-4n6-sqlite-parser.pl: file.copy: - name: /usr/local/bin/sqlite-parser.pl - source: /usr/local/src/4n6-scripts/sqlite-parser.pl - force: True - mode: 755 - watch: - git: sift-scripts-4n6-git sift-scripts-4n6-squirrelgripper-README.txt: file.copy: - name: /usr/local/bin/squirrelgripper-README.txt - source: /usr/local/src/4n6-scripts/squirrelgripper-README.txt - force: True - mode: 755 - watch: - git: sift-scripts-4n6-git sift-scripts-4n6-squirrelgripper.pl: file.copy: - name: /usr/local/bin/squirrelgripper.pl - source: /usr/local/src/4n6-scripts/squirrelgripper.pl - force: True - mode: 755 - watch: - git: sift-scripts-4n6-git sift-scripts-4n6-timediff32.pl: file.copy: - name: /usr/local/bin/timediff32.pl - source: /usr/local/src/4n6-scripts/timediff32.pl - force: True - mode: 755 - watch: - git: sift-scripts-4n6-git sift-scripts-4n6-vmail-db-2-html.pl: file.copy: - name: /usr/local/bin/vmail-db-2-html.pl - source: /usr/local/src/4n6-scripts/vmail-db-2-html.pl - force: True - mode: 755 - watch: - git: sift-scripts-4n6-git sift-scripts-4n6-wp8-1-callhistory.py: file.copy: - name: /usr/local/bin/wp8-1-callhistory.py - source: /usr/local/src/4n6-scripts/wp8-1-callhistory.py - force: True - mode: 755 - watch: - git: sift-scripts-4n6-git sift-scripts-4n6-wp8-1-contacts.py: file.copy: - name: /usr/local/bin/wp8-1-contacts.py - source: /usr/local/src/4n6-scripts/wp8-1-contacts.py - force: True - mode: 755 - watch: - git: sift-scripts-4n6-git sift-scripts-4n6-wp8-1-mms-filesort.py: file.copy: - name: /usr/local/bin/wp8-1-mms-filesort.py - source: /usr/local/src/4n6-scripts/wp8-1-mms-filesort.py - force: True - mode: 755 - watch: - git: sift-scripts-4n6-git sift-scripts-4n6-wp8-1-mms.py: file.copy: - name: /usr/local/bin/wp8-1-mms.py - source: /usr/local/src/4n6-scripts/wp8-1-mms.py - force: True - mode: 755 - watch: - git: sift-scripts-4n6-git sift-scripts-4n6-wp8-1-sms.py: file.copy: - name: /usr/local/bin/wp8-1-sms.py - source: /usr/local/src/4n6-scripts/wp8-1-sms.py - force: True - mode: 755 - watch: - git: sift-scripts-4n6-git sift-scripts-4n6-wp8-callhistory.py: file.copy: - name: /usr/local/bin/wp8-callhistory.py - source: /usr/local/src/4n6-scripts/wp8-callhistory.py - force: True - mode: 755 - watch: - git: sift-scripts-4n6-git sift-scripts-4n6-wp8-contacts.py: file.copy: - name: /usr/local/bin/wp8-contacts.py - source: /usr/local/src/4n6-scripts/wp8-contacts.py - force: True - mode: 755 - watch: - git: sift-scripts-4n6-git sift-scripts-4n6-wp8-fb-msg.py: file.copy: - name: /usr/local/bin/wp8-fb-msg.py - source: /usr/local/src/4n6-scripts/wp8-fb-msg.py - force: True - mode: 755 - watch: - git: sift-scripts-4n6-git sift-scripts-4n6-wp8-sha256-pin-finder.py: file.copy: - name: /usr/local/bin/wp8-sha256-pin-finder.py - source: /usr/local/src/4n6-scripts/wp8-sha256-pin-finder.py - force: True - mode: 755 - watch: - git: sift-scripts-4n6-git sift-scripts-4n6-wp8-sms.py: file.copy: - name: /usr/local/bin/wp8-sms.py - source: /usr/local/src/4n6-scripts/wp8-sms.py - force: True - mode: 755 - watch: - git: sift-scripts-4n6-git sift-scripts-4n6-wwf-chat-parser.py: file.copy: - name: /usr/local/bin/wwf-chat-parser.py - source: /usr/local/src/4n6-scripts/wwf-chat-parser.py - force: True - mode: 755 - watch: - git: sift-scripts-4n6-git # [DEBUG ] Results of YAML rendering: OrderedDict([(u'include', [u'sift.packages.git', u'sift.packages.python']), (u'sift-scripts-4n6-git', OrderedDict([(u'git.latest', [OrderedDict([(u'name', u'https://github.com/cheeky4n6monkey/4n6-scripts.git')]), OrderedDict([(u'target', u'/usr/local/src/4n6-scripts')]), OrderedDict([(u'user', u'root')]), OrderedDict([(u'rev', u'master')]), OrderedDict([(u'force_clone', True)]), OrderedDict([(u'require', [OrderedDict([(u'pkg', u'git')]), OrderedDict([(u'pkg', u'python')])])])])])), (u'sift-scripts-4n6-WP8_AppPerms.py', OrderedDict([(u'file.copy', [OrderedDict([(u'name', u'/usr/local/bin/WP8_AppPerms.py')]), OrderedDict([(u'source', u'/usr/local/src/4n6-scripts/WP8_AppPerms.py')]), OrderedDict([(u'force', True)]), OrderedDict([(u'mode', 755)]), OrderedDict([(u'watch', [OrderedDict([(u'git', u'sift-scripts-4n6-git')])])])])])), (u'sift-scripts-4n6-bing-bar-parser.pl', OrderedDict([(u'file.copy', [OrderedDict([(u'name', u'/usr/local/bin/bing-bar-parser.pl')]), OrderedDict([(u'source', u'/usr/local/src/4n6-scripts/bing-bar-parser.pl')]), OrderedDict([(u'force', True)]), OrderedDict([(u'mode', 755)]), OrderedDict([(u'watch', [OrderedDict([(u'git', u'sift-scripts-4n6-git')])])])])])), (u'sift-scripts-4n6-chunkymonkey.py', OrderedDict([(u'file.copy', [OrderedDict([(u'name', u'/usr/local/bin/chunkymonkey.py')]), OrderedDict([(u'source', u'/usr/local/src/4n6-scripts/chunkymonkey.py')]), OrderedDict([(u'force', True)]), OrderedDict([(u'mode', 755)]), OrderedDict([(u'watch', [OrderedDict([(u'git', u'sift-scripts-4n6-git')])])])])])), (u'sift-scripts-4n6-dextract.def', OrderedDict([(u'file.copy', [OrderedDict([(u'name', u'/usr/local/bin/dextract.def')]), OrderedDict([(u'source', u'/usr/local/src/4n6-scripts/dextract.def')]), OrderedDict([(u'force', True)]), OrderedDict([(u'mode', 755)]), OrderedDict([(u'watch', [OrderedDict([(u'git', u'sift-scripts-4n6-git')])])])])])), (u'sift-scripts-4n6-dextract.py', OrderedDict([(u'file.copy', [OrderedDict([(u'name', u'/usr/local/bin/dextract.py')]), OrderedDict([(u'source', u'/usr/local/src/4n6-scripts/dextract.py')]), OrderedDict([(u'force', True)]), OrderedDict([(u'mode', 755)]), OrderedDict([(u'watch', [OrderedDict([(u'git', u'sift-scripts-4n6-git')])])])])])), (u'sift-scripts-4n6-docx-font-extractor.pl', OrderedDict([(u'file.copy', [OrderedDict([(u'name', u'/usr/local/bin/docx-font-extractor.pl')]), OrderedDict([(u'source', u'/usr/local/src/4n6-scripts/docx-font-extractor.pl')]), OrderedDict([(u'force', True)]), OrderedDict([(u'mode', 755)]), OrderedDict([(u'watch', [OrderedDict([(u'git', u'sift-scripts-4n6-git')])])])])])), (u'sift-scripts-4n6-exif2map.pl', OrderedDict([(u'file.copy', [OrderedDict([(u'name', u'/usr/local/bin/exif2map.pl')]), OrderedDict([(u'source', u'/usr/local/src/4n6-scripts/exif2map.pl')]), OrderedDict([(u'force', True)]), OrderedDict([(u'mode', 755)]), OrderedDict([(u'watch', [OrderedDict([(u'git', u'sift-scripts-4n6-git')])])])])])), (u'sift-scripts-4n6-fbmsg-extractor.py', OrderedDict([(u'file.copy', [OrderedDict([(u'name', u'/usr/local/bin/fbmsg-extractor.py')]), OrderedDict([(u'source', u'/usr/local/src/4n6-scripts/fbmsg-extractor.py')]), OrderedDict([(u'force', True)]), OrderedDict([(u'mode', 755)]), OrderedDict([(u'watch', [OrderedDict([(u'git', u'sift-scripts-4n6-git')])])])])])), (u'sift-scripts-4n6-gis4cookie.pl', OrderedDict([(u'file.copy', [OrderedDict([(u'name', u'/usr/local/bin/gis4cookie.pl')]), OrderedDict([(u'source', u'/usr/local/src/4n6-scripts/gis4cookie.pl')]), OrderedDict([(u'force', True)]), OrderedDict([(u'mode', 755)]), OrderedDict([(u'watch', [OrderedDict([(u'git', u'sift-scripts-4n6-git')])])])])])), (u'sift-scripts-4n6-google-ei-time.py', OrderedDict([(u'file.copy', [OrderedDict([(u'name', u'/usr/local/bin/google-ei-time.py')]), OrderedDict([(u'source', u'/usr/local/src/4n6-scripts/google-ei-time.py')]), OrderedDict([(u'force', True)]), OrderedDict([(u'mode', 755)]), OrderedDict([(u'watch', [OrderedDict([(u'git', u'sift-scripts-4n6-git')])])])])])), (u'sift-scripts-4n6-imgcache-parse-mod.py', OrderedDict([(u'file.copy', [OrderedDict([(u'name', u'/usr/local/bin/imgcache-parse-mod.py')]), OrderedDict([(u'source', u'/usr/local/src/4n6-scripts/imgcache-parse-mod.py')]), OrderedDict([(u'force', True)]), OrderedDict([(u'mode', 755)]), OrderedDict([(u'watch', [OrderedDict([(u'git', u'sift-scripts-4n6-git')])])])])])), (u'sift-scripts-4n6-imgcache-parse.py', OrderedDict([(u'file.copy', [OrderedDict([(u'name', u'/usr/local/bin/imgcache-parse.py')]), OrderedDict([(u'source', u'/usr/local/src/4n6-scripts/imgcache-parse.py')]), OrderedDict([(u'force', True)]), OrderedDict([(u'mode', 755)]), OrderedDict([(u'watch', [OrderedDict([(u'git', u'sift-scripts-4n6-git')])])])])])), (u'sift-scripts-4n6-json-printer.pl', OrderedDict([(u'file.copy', [OrderedDict([(u'name', u'/usr/local/bin/json-printer.pl')]), OrderedDict([(u'source', u'/usr/local/src/4n6-scripts/json-printer.pl')]), OrderedDict([(u'force', True)]), OrderedDict([(u'mode', 755)]), OrderedDict([(u'watch', [OrderedDict([(u'git', u'sift-scripts-4n6-git')])])])])])), (u'sift-scripts-4n6-msoffice-pic-extractor.py', OrderedDict([(u'file.copy', [OrderedDict([(u'name', u'/usr/local/bin/msoffice-pic-extractor.py')]), OrderedDict([(u'source', u'/usr/local/src/4n6-scripts/msoffice-pic-extractor.py')]), OrderedDict([(u'force', True)]), OrderedDict([(u'mode', 755)]), OrderedDict([(u'watch', [OrderedDict([(u'git', u'sift-scripts-4n6-git')])])])])])), (u'sift-scripts-4n6-plist2db.py', OrderedDict([(u'file.copy', [OrderedDict([(u'name', u'/usr/local/bin/plist2db.py')]), OrderedDict([(u'source', u'/usr/local/src/4n6-scripts/plist2db.py')]), OrderedDict([(u'force', True)]), OrderedDict([(u'mode', 755)]), OrderedDict([(u'watch', [OrderedDict([(u'git', u'sift-scripts-4n6-git')])])])])])), (u'sift-scripts-4n6-print_apk_perms.py', OrderedDict([(u'file.copy', [OrderedDict([(u'name', u'/usr/local/bin/print_apk_perms.py')]), OrderedDict([(u'source', u'/usr/local/src/4n6-scripts/print_apk_perms.py')]), OrderedDict([(u'force', True)]), OrderedDict([(u'mode', 755)]), OrderedDict([(u'watch', [OrderedDict([(u'git', u'sift-scripts-4n6-git')])])])])])), (u'sift-scripts-4n6-s2-cellid2latlong.py', OrderedDict([(u'file.copy', [OrderedDict([(u'name', u'/usr/local/bin/s2-cellid2latlong.py')]), OrderedDict([(u'source', u'/usr/local/src/4n6-scripts/s2-cellid2latlong.py')]), OrderedDict([(u'force', True)]), OrderedDict([(u'mode', 755)]), OrderedDict([(u'watch', [OrderedDict([(u'git', u'sift-scripts-4n6-git')])])])])])), (u'sift-scripts-4n6-s2-latlong2cellid.py', OrderedDict([(u'file.copy', [OrderedDict([(u'name', u'/usr/local/bin/s2-latlong2cellid.py')]), OrderedDict([(u'source', u'/usr/local/src/4n6-scripts/s2-latlong2cellid.py')]), OrderedDict([(u'force', True)]), OrderedDict([(u'mode', 755)]), OrderedDict([(u'watch', [OrderedDict([(u'git', u'sift-scripts-4n6-git')])])])])])), (u'sift-scripts-4n6-sms-grep-sample-config.txt', OrderedDict([(u'file.copy', [OrderedDict([(u'name', u'/usr/local/bin/sms-grep-sample-config.txt')]), OrderedDict([(u'source', u'/usr/local/src/4n6-scripts/sms-grep-sample-config.txt')]), OrderedDict([(u'force', True)]), OrderedDict([(u'mode', 755)]), OrderedDict([(u'watch', [OrderedDict([(u'git', u'sift-scripts-4n6-git')])])])])])), (u'sift-scripts-4n6-sms-grep.pl', OrderedDict([(u'file.copy', [OrderedDict([(u'name', u'/usr/local/bin/sms-grep.pl')]), OrderedDict([(u'source', u'/usr/local/src/4n6-scripts/sms-grep.pl')]), OrderedDict([(u'force', True)]), OrderedDict([(u'mode', 755)]), OrderedDict([(u'watch', [OrderedDict([(u'git', u'sift-scripts-4n6-git')])])])])])), (u'sift-scripts-4n6-sqlite-base64-decode.py', OrderedDict([(u'file.copy', [OrderedDict([(u'name', u'/usr/local/bin/sqlite-base64-decode.py')]), OrderedDict([(u'source', u'/usr/local/src/4n6-scripts/sqlite-base64-decode.py')]), OrderedDict([(u'force', True)]), OrderedDict([(u'mode', 755)]), OrderedDict([(u'watch', [OrderedDict([(u'git', u'sift-scripts-4n6-git')])])])])])), (u'sift-scripts-4n6-sqlite-blob-dumper.py', OrderedDict([(u'file.copy', [OrderedDict([(u'name', u'/usr/local/bin/sqlite-blob-dumper.py')]), OrderedDict([(u'source', u'/usr/local/src/4n6-scripts/sqlite-blob-dumper.py')]), OrderedDict([(u'force', True)]), OrderedDict([(u'mode', 755)]), OrderedDict([(u'watch', [OrderedDict([(u'git', u'sift-scripts-4n6-git')])])])])])), (u'sift-scripts-4n6-sqlite-parser.pl', OrderedDict([(u'file.copy', [OrderedDict([(u'name', u'/usr/local/bin/sqlite-parser.pl')]), OrderedDict([(u'source', u'/usr/local/src/4n6-scripts/sqlite-parser.pl')]), OrderedDict([(u'force', True)]), OrderedDict([(u'mode', 755)]), OrderedDict([(u'watch', [OrderedDict([(u'git', u'sift-scripts-4n6-git')])])])])])), (u'sift-scripts-4n6-squirrelgripper-README.txt', OrderedDict([(u'file.copy', [OrderedDict([(u'name', u'/usr/local/bin/squirrelgripper-README.txt')]), OrderedDict([(u'source', u'/usr/local/src/4n6-scripts/squirrelgripper-README.txt')]), OrderedDict([(u'force', True)]), OrderedDict([(u'mode', 755)]), OrderedDict([(u'watch', [OrderedDict([(u'git', u'sift-scripts-4n6-git')])])])])])), (u'sift-scripts-4n6-squirrelgripper.pl', OrderedDict([(u'file.copy', [OrderedDict([(u'name', u'/usr/local/bin/squirrelgripper.pl')]), OrderedDict([(u'source', u'/usr/local/src/4n6-scripts/squirrelgripper.pl')]), OrderedDict([(u'force', True)]), OrderedDict([(u'mode', 755)]), OrderedDict([(u'watch', [OrderedDict([(u'git', u'sift-scripts-4n6-git')])])])])])), (u'sift-scripts-4n6-timediff32.pl', OrderedDict([(u'file.copy', [OrderedDict([(u'name', u'/usr/local/bin/timediff32.pl')]), OrderedDict([(u'source', u'/usr/local/src/4n6-scripts/timediff32.pl')]), OrderedDict([(u'force', True)]), OrderedDict([(u'mode', 755)]), OrderedDict([(u'watch', [OrderedDict([(u'git', u'sift-scripts-4n6-git')])])])])])), (u'sift-scripts-4n6-vmail-db-2-html.pl', OrderedDict([(u'file.copy', [OrderedDict([(u'name', u'/usr/local/bin/vmail-db-2-html.pl')]), OrderedDict([(u'source', u'/usr/local/src/4n6-scripts/vmail-db-2-html.pl')]), OrderedDict([(u'force', True)]), OrderedDict([(u'mode', 755)]), OrderedDict([(u'watch', [OrderedDict([(u'git', u'sift-scripts-4n6-git')])])])])])), (u'sift-scripts-4n6-wp8-1-callhistory.py', OrderedDict([(u'file.copy', [OrderedDict([(u'name', u'/usr/local/bin/wp8-1-callhistory.py')]), OrderedDict([(u'source', u'/usr/local/src/4n6-scripts/wp8-1-callhistory.py')]), OrderedDict([(u'force', True)]), OrderedDict([(u'mode', 755)]), OrderedDict([(u'watch', [OrderedDict([(u'git', u'sift-scripts-4n6-git')])])])])])), (u'sift-scripts-4n6-wp8-1-contacts.py', OrderedDict([(u'file.copy', [OrderedDict([(u'name', u'/usr/local/bin/wp8-1-contacts.py')]), OrderedDict([(u'source', u'/usr/local/src/4n6-scripts/wp8-1-contacts.py')]), OrderedDict([(u'force', True)]), OrderedDict([(u'mode', 755)]), OrderedDict([(u'watch', [OrderedDict([(u'git', u'sift-scripts-4n6-git')])])])])])), (u'sift-scripts-4n6-wp8-1-mms-filesort.py', OrderedDict([(u'file.copy', [OrderedDict([(u'name', u'/usr/local/bin/wp8-1-mms-filesort.py')]), OrderedDict([(u'source', u'/usr/local/src/4n6-scripts/wp8-1-mms-filesort.py')]), OrderedDict([(u'force', True)]), OrderedDict([(u'mode', 755)]), OrderedDict([(u'watch', [OrderedDict([(u'git', u'sift-scripts-4n6-git')])])])])])), (u'sift-scripts-4n6-wp8-1-mms.py', OrderedDict([(u'file.copy', [OrderedDict([(u'name', u'/usr/local/bin/wp8-1-mms.py')]), OrderedDict([(u'source', u'/usr/local/src/4n6-scripts/wp8-1-mms.py')]), OrderedDict([(u'force', True)]), OrderedDict([(u'mode', 755)]), OrderedDict([(u'watch', [OrderedDict([(u'git', u'sift-scripts-4n6-git')])])])])])), (u'sift-scripts-4n6-wp8-1-sms.py', OrderedDict([(u'file.copy', [OrderedDict([(u'name', u'/usr/local/bin/wp8-1-sms.py')]), OrderedDict([(u'source', u'/usr/local/src/4n6-scripts/wp8-1-sms.py')]), OrderedDict([(u'force', True)]), OrderedDict([(u'mode', 755)]), OrderedDict([(u'watch', [OrderedDict([(u'git', u'sift-scripts-4n6-git')])])])])])), (u'sift-scripts-4n6-wp8-callhistory.py', OrderedDict([(u'file.copy', [OrderedDict([(u'name', u'/usr/local/bin/wp8-callhistory.py')]), OrderedDict([(u'source', u'/usr/local/src/4n6-scripts/wp8-callhistory.py')]), OrderedDict([(u'force', True)]), OrderedDict([(u'mode', 755)]), OrderedDict([(u'watch', [OrderedDict([(u'git', u'sift-scripts-4n6-git')])])])])])), (u'sift-scripts-4n6-wp8-contacts.py', OrderedDict([(u'file.copy', [OrderedDict([(u'name', u'/usr/local/bin/wp8-contacts.py')]), OrderedDict([(u'source', u'/usr/local/src/4n6-scripts/wp8-contacts.py')]), OrderedDict([(u'force', True)]), OrderedDict([(u'mode', 755)]), OrderedDict([(u'watch', [OrderedDict([(u'git', u'sift-scripts-4n6-git')])])])])])), (u'sift-scripts-4n6-wp8-fb-msg.py', OrderedDict([(u'file.copy', [OrderedDict([(u'name', u'/usr/local/bin/wp8-fb-msg.py')]), OrderedDict([(u'source', u'/usr/local/src/4n6-scripts/wp8-fb-msg.py')]), OrderedDict([(u'force', True)]), OrderedDict([(u'mode', 755)]), OrderedDict([(u'watch', [OrderedDict([(u'git', u'sift-scripts-4n6-git')])])])])])), (u'sift-scripts-4n6-wp8-sha256-pin-finder.py', OrderedDict([(u'file.copy', [OrderedDict([(u'name', u'/usr/local/bin/wp8-sha256-pin-finder.py')]), OrderedDict([(u'source', u'/usr/local/src/4n6-scripts/wp8-sha256-pin-finder.py')]), OrderedDict([(u'force', True)]), OrderedDict([(u'mode', 755)]), OrderedDict([(u'watch', [OrderedDict([(u'git', u'sift-scripts-4n6-git')])])])])])), (u'sift-scripts-4n6-wp8-sms.py', OrderedDict([(u'file.copy', [OrderedDict([(u'name', u'/usr/local/bin/wp8-sms.py')]), OrderedDict([(u'source', u'/usr/local/src/4n6-scripts/wp8-sms.py')]), OrderedDict([(u'force', True)]), OrderedDict([(u'mode', 755)]), OrderedDict([(u'watch', [OrderedDict([(u'git', u'sift-scripts-4n6-git')])])])])])), (u'sift-scripts-4n6-wwf-chat-parser.py', OrderedDict([(u'file.copy', [OrderedDict([(u'name', u'/usr/local/bin/wwf-chat-parser.py')]), OrderedDict([(u'source', u'/usr/local/src/4n6-scripts/wwf-chat-parser.py')]), OrderedDict([(u'force', True)]), OrderedDict([(u'mode', 755)]), OrderedDict([(u'watch', [OrderedDict([(u'git', u'sift-scripts-4n6-git')])])])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/scripts/4n6.sls' using 'yaml' renderer: 0.0732159614563 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/scripts/amcache.sls' to resolve 'salt://sift/scripts/amcache.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/scripts/amcache.sls' to resolve 'salt://sift/scripts/amcache.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/scripts/amcache.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/scripts/amcache.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/scripts/amcache.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/scripts/amcache.sls' using 'jinja' renderer: 0.0157639980316 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/scripts/amcache.sls: # Source: https://github.com/williballenthin/python-registry # License: Apache2 - https://github.com/williballenthin/python-registry/blob/master/LICENSE.TXT sift-scripts-amcache: file.managed: - name: /usr/local/bin/amcache.py - source: https://raw.githubusercontent.com/williballenthin/python-registry/1a669eada6f7933798751e0cf482a9eb654c739b/samples/amcache.py - source_hash: sha256=1065c23fdea1fde90e931bf5ccabc93b508bee0f6855a6ef2b3b9fd74495e279 - mode: 755 sift-scripts-amcache-shebang: file.replace: - name: /usr/local/bin/amcache.py - pattern: '#!/usr/bin/python' - repl: '#!/usr/bin/env python' - count: 1 - watch: - file: sift-scripts-amcache # [DEBUG ] Results of YAML rendering: OrderedDict([(u'sift-scripts-amcache', OrderedDict([(u'file.managed', [OrderedDict([(u'name', u'/usr/local/bin/amcache.py')]), OrderedDict([(u'source', u'https://raw.githubusercontent.com/williballenthin/python-registry/1a669eada6f7933798751e0cf482a9eb654c739b/samples/amcache.py')]), OrderedDict([(u'source_hash', u'sha256=1065c23fdea1fde90e931bf5ccabc93b508bee0f6855a6ef2b3b9fd74495e279')]), OrderedDict([(u'mode', 755)])])])), (u'sift-scripts-amcache-shebang', OrderedDict([(u'file.replace', [OrderedDict([(u'name', u'/usr/local/bin/amcache.py')]), OrderedDict([(u'pattern', u'#!/usr/bin/python')]), OrderedDict([(u'repl', u'#!/usr/bin/env python')]), OrderedDict([(u'count', 1)]), OrderedDict([(u'watch', [OrderedDict([(u'file', u'sift-scripts-amcache')])])])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/scripts/amcache.sls' using 'yaml' renderer: 0.00416898727417 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/scripts/dump-mft-entry.sls' to resolve 'salt://sift/scripts/dump-mft-entry.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/scripts/dump-mft-entry.sls' to resolve 'salt://sift/scripts/dump-mft-entry.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/scripts/dump-mft-entry.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/scripts/dump-mft-entry.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/scripts/dump-mft-entry.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/scripts/dump-mft-entry.sls' using 'jinja' renderer: 0.0155658721924 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/scripts/dump-mft-entry.sls: # Source: https://github.com/superponible/DFIR # License: Unknown sift-scripts-dump-mft-entry: file.managed: - name: /usr/local/bin/dump-mft-entry.pl - source: https://raw.githubusercontent.com/superponible/DFIR/ee681a07a0c32a5ccaea788cd7d012d19872f181/dump_mft_entry.pl - source_hash: sha256=7141258a36037653dd377d062350f703b90c99e70c9e3d38f86fcd8c70258e1b - mode: 755 sift-scripts-dump-mft-entry-shebang: file.replace: - name: /usr/local/bin/dump-mft-entry.pl - pattern: '#!/usr/bin/perl' - repl: '#!/usr/bin/env perl' - count: 1 - watch: - file: sift-scripts-dump-mft-entry # [DEBUG ] Results of YAML rendering: OrderedDict([(u'sift-scripts-dump-mft-entry', OrderedDict([(u'file.managed', [OrderedDict([(u'name', u'/usr/local/bin/dump-mft-entry.pl')]), OrderedDict([(u'source', u'https://raw.githubusercontent.com/superponible/DFIR/ee681a07a0c32a5ccaea788cd7d012d19872f181/dump_mft_entry.pl')]), OrderedDict([(u'source_hash', u'sha256=7141258a36037653dd377d062350f703b90c99e70c9e3d38f86fcd8c70258e1b')]), OrderedDict([(u'mode', 755)])])])), (u'sift-scripts-dump-mft-entry-shebang', OrderedDict([(u'file.replace', [OrderedDict([(u'name', u'/usr/local/bin/dump-mft-entry.pl')]), OrderedDict([(u'pattern', u'#!/usr/bin/perl')]), OrderedDict([(u'repl', u'#!/usr/bin/env perl')]), OrderedDict([(u'count', 1)]), OrderedDict([(u'watch', [OrderedDict([(u'file', u'sift-scripts-dump-mft-entry')])])])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/scripts/dump-mft-entry.sls' using 'yaml' renderer: 0.00419688224792 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/scripts/image-mounter.sls' to resolve 'salt://sift/scripts/image-mounter.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/scripts/image-mounter.sls' to resolve 'salt://sift/scripts/image-mounter.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/scripts/image-mounter.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/scripts/image-mounter.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/scripts/image-mounter.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/scripts/image-mounter.sls' using 'jinja' renderer: 0.0145299434662 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/scripts/image-mounter.sls: # Source: https://github.com/kevthehermit/Scripts sift-scripts-image-mounter: file.managed: - name: /usr/local/bin/imageMounter.py - source: https://raw.githubusercontent.com/kevthehermit/Scripts/master/imageMounter.py - source_hash: sha256=7e810482b5aa58f8085a7a03be266c113530145306c73c75ba9956ba83e39151 - mode: 755 # [DEBUG ] Results of YAML rendering: OrderedDict([(u'sift-scripts-image-mounter', OrderedDict([(u'file.managed', [OrderedDict([(u'name', u'/usr/local/bin/imageMounter.py')]), OrderedDict([(u'source', u'https://raw.githubusercontent.com/kevthehermit/Scripts/master/imageMounter.py')]), OrderedDict([(u'source_hash', u'sha256=7e810482b5aa58f8085a7a03be266c113530145306c73c75ba9956ba83e39151')]), OrderedDict([(u'mode', 755)])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/scripts/image-mounter.sls' using 'yaml' renderer: 0.00174713134766 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/scripts/java-idx-parser.sls' to resolve 'salt://sift/scripts/java-idx-parser.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/scripts/java-idx-parser.sls' to resolve 'salt://sift/scripts/java-idx-parser.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/scripts/java-idx-parser.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/scripts/java-idx-parser.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/scripts/java-idx-parser.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/scripts/java-idx-parser.sls' using 'jinja' renderer: 0.0152521133423 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/scripts/java-idx-parser.sls: # Source: https://github.com/Rurik/Java_IDX_Parser # License: https://github.com/Rurik/Java_IDX_Parser#copyright-and-license scripts-java-idx-parser: file.managed: - name: /usr/local/bin/idx_parser.py - source: https://raw.githubusercontent.com/Rurik/Java_IDX_Parser/master/idx_parser.py - source_hash: sha256=963d5f38b93016f147295ab6871dcba326c9315ea9402652745ae6290b594f45 - mode: 755 # [DEBUG ] Results of YAML rendering: OrderedDict([(u'scripts-java-idx-parser', OrderedDict([(u'file.managed', [OrderedDict([(u'name', u'/usr/local/bin/idx_parser.py')]), OrderedDict([(u'source', u'https://raw.githubusercontent.com/Rurik/Java_IDX_Parser/master/idx_parser.py')]), OrderedDict([(u'source_hash', u'sha256=963d5f38b93016f147295ab6871dcba326c9315ea9402652745ae6290b594f45')]), OrderedDict([(u'mode', 755)])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/scripts/java-idx-parser.sls' using 'yaml' renderer: 0.00210118293762 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/scripts/jobparser.sls' to resolve 'salt://sift/scripts/jobparser.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/scripts/jobparser.sls' to resolve 'salt://sift/scripts/jobparser.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/scripts/jobparser.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/scripts/jobparser.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/scripts/jobparser.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/scripts/jobparser.sls' using 'jinja' renderer: 0.0161428451538 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/scripts/jobparser.sls: # Source: https://github.com/gleeda/misc-scripts # License: GNU GPL sift-scripts-jobparser: file.managed: - name: /usr/local/bin/jobparser.py - source: https://raw.githubusercontent.com/gleeda/misc-scripts/03a0d9126359c6b4b0b508062d3422bea9b69036/misc_python/jobparser.py - source_hash: sha256=a6869e7f0f2f360681ff67a67b65c627b0084ebec25d7a9bb44abe8a1cdfb467 - mode: 755 # [DEBUG ] Results of YAML rendering: OrderedDict([(u'sift-scripts-jobparser', OrderedDict([(u'file.managed', [OrderedDict([(u'name', u'/usr/local/bin/jobparser.py')]), OrderedDict([(u'source', u'https://raw.githubusercontent.com/gleeda/misc-scripts/03a0d9126359c6b4b0b508062d3422bea9b69036/misc_python/jobparser.py')]), OrderedDict([(u'source_hash', u'sha256=a6869e7f0f2f360681ff67a67b65c627b0084ebec25d7a9bb44abe8a1cdfb467')]), OrderedDict([(u'mode', 755)])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/scripts/jobparser.sls' using 'yaml' renderer: 0.00201988220215 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/scripts/keydet-tools.sls' to resolve 'salt://sift/scripts/keydet-tools.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/scripts/keydet-tools.sls' to resolve 'salt://sift/scripts/keydet-tools.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/scripts/keydet-tools.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/scripts/keydet-tools.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/scripts/keydet-tools.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/scripts/keydet-tools.sls' using 'jinja' renderer: 0.0200819969177 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/scripts/keydet-tools.sls: include: - sift.packages.git sift-scripts-keydet-tools-git: git.latest: - name: https://github.com/keydet89/Tools.git - target: /usr/local/src/keydet-tools - user: root - rev: master - force_clone: True - require: - pkg: git sift-scripts-keydet-tools-bodyfile.pl: file.copy: - name: /usr/local/bin/bodyfile.pl - source: /usr/local/src/keydet-tools/source/bodyfile.pl - force: True - mode: 0755 - require: - git: sift-scripts-keydet-tools-git sift-scripts-keydet-tools-shebang-bodyfile.pl: file.replace: - name: /usr/local/bin/bodyfile.pl - pattern: '#!(.*)' - repl: '#!/usr/bin/env perl' - count: 1 - watch: - file: sift-scripts-keydet-tools-bodyfile.pl sift-scripts-keydet-tools-evtparse.pl: file.copy: - name: /usr/local/bin/evtparse.pl - source: /usr/local/src/keydet-tools/source/evtparse.pl - force: True - mode: 0755 - require: - git: sift-scripts-keydet-tools-git sift-scripts-keydet-tools-shebang-evtparse.pl: file.replace: - name: /usr/local/bin/evtparse.pl - pattern: '#!(.*)' - repl: '#!/usr/bin/env perl' - count: 1 - watch: - file: sift-scripts-keydet-tools-evtparse.pl sift-scripts-keydet-tools-evtrpt.pl: file.copy: - name: /usr/local/bin/evtrpt.pl - source: /usr/local/src/keydet-tools/source/evtrpt.pl - force: True - mode: 0755 - require: - git: sift-scripts-keydet-tools-git sift-scripts-keydet-tools-shebang-evtrpt.pl: file.replace: - name: /usr/local/bin/evtrpt.pl - pattern: '#!(.*)' - repl: '#!/usr/bin/env perl' - count: 1 - watch: - file: sift-scripts-keydet-tools-evtrpt.pl sift-scripts-keydet-tools-evtxparse.pl: file.copy: - name: /usr/local/bin/evtxparse.pl - source: /usr/local/src/keydet-tools/source/evtxparse.pl - force: True - mode: 0755 - require: - git: sift-scripts-keydet-tools-git sift-scripts-keydet-tools-shebang-evtxparse.pl: file.replace: - name: /usr/local/bin/evtxparse.pl - pattern: '#!(.*)' - repl: '#!/usr/bin/env perl' - count: 1 - watch: - file: sift-scripts-keydet-tools-evtxparse.pl sift-scripts-keydet-tools-fb.pl: file.copy: - name: /usr/local/bin/fb.pl - source: /usr/local/src/keydet-tools/source/fb.pl - force: True - mode: 0755 - require: - git: sift-scripts-keydet-tools-git sift-scripts-keydet-tools-shebang-fb.pl: file.replace: - name: /usr/local/bin/fb.pl - pattern: '#!(.*)' - repl: '#!/usr/bin/env perl' - count: 1 - watch: - file: sift-scripts-keydet-tools-fb.pl sift-scripts-keydet-tools-ff.pl: file.copy: - name: /usr/local/bin/ff.pl - source: /usr/local/src/keydet-tools/source/ff.pl - force: True - mode: 0755 - require: - git: sift-scripts-keydet-tools-git sift-scripts-keydet-tools-shebang-ff.pl: file.replace: - name: /usr/local/bin/ff.pl - pattern: '#!(.*)' - repl: '#!/usr/bin/env perl' - count: 1 - watch: - file: sift-scripts-keydet-tools-ff.pl sift-scripts-keydet-tools-ff_signons.pl: file.copy: - name: /usr/local/bin/ff_signons.pl - source: /usr/local/src/keydet-tools/source/ff_signons.pl - force: True - mode: 0755 - require: - git: sift-scripts-keydet-tools-git sift-scripts-keydet-tools-shebang-ff_signons.pl: file.replace: - name: /usr/local/bin/ff_signons.pl - pattern: '#!(.*)' - repl: '#!/usr/bin/env perl' - count: 1 - watch: - file: sift-scripts-keydet-tools-ff_signons.pl sift-scripts-keydet-tools-ftkparse.pl: file.copy: - name: /usr/local/bin/ftkparse.pl - source: /usr/local/src/keydet-tools/source/ftkparse.pl - force: True - mode: 0755 - require: - git: sift-scripts-keydet-tools-git sift-scripts-keydet-tools-shebang-ftkparse.pl: file.replace: - name: /usr/local/bin/ftkparse.pl - pattern: '#!(.*)' - repl: '#!/usr/bin/env perl' - count: 1 - watch: - file: sift-scripts-keydet-tools-ftkparse.pl sift-scripts-keydet-tools-idx.pl: file.copy: - name: /usr/local/bin/idx.pl - source: /usr/local/src/keydet-tools/source/idx.pl - force: True - mode: 0755 - require: - git: sift-scripts-keydet-tools-git sift-scripts-keydet-tools-shebang-idx.pl: file.replace: - name: /usr/local/bin/idx.pl - pattern: '#!(.*)' - repl: '#!/usr/bin/env perl' - count: 1 - watch: - file: sift-scripts-keydet-tools-idx.pl sift-scripts-keydet-tools-idxparse.pl: file.copy: - name: /usr/local/bin/idxparse.pl - source: /usr/local/src/keydet-tools/source/idxparse.pl - force: True - mode: 0755 - require: - git: sift-scripts-keydet-tools-git sift-scripts-keydet-tools-shebang-idxparse.pl: file.replace: - name: /usr/local/bin/idxparse.pl - pattern: '#!(.*)' - repl: '#!/usr/bin/env perl' - count: 1 - watch: - file: sift-scripts-keydet-tools-idxparse.pl sift-scripts-keydet-tools-jl.pl: file.copy: - name: /usr/local/bin/jl.pl - source: /usr/local/src/keydet-tools/source/jl.pl - force: True - mode: 0755 - require: - git: sift-scripts-keydet-tools-git sift-scripts-keydet-tools-shebang-jl.pl: file.replace: - name: /usr/local/bin/jl.pl - pattern: '#!(.*)' - repl: '#!/usr/bin/env perl' - count: 1 - watch: - file: sift-scripts-keydet-tools-jl.pl sift-scripts-keydet-tools-jobparse.pl: file.copy: - name: /usr/local/bin/jobparse.pl - source: /usr/local/src/keydet-tools/source/jobparse.pl - force: True - mode: 0755 - require: - git: sift-scripts-keydet-tools-git sift-scripts-keydet-tools-shebang-jobparse.pl: file.replace: - name: /usr/local/bin/jobparse.pl - pattern: '#!(.*)' - repl: '#!/usr/bin/env perl' - count: 1 - watch: - file: sift-scripts-keydet-tools-jobparse.pl sift-scripts-keydet-tools-lfle.pl: file.copy: - name: /usr/local/bin/lfle.pl - source: /usr/local/src/keydet-tools/source/lfle.pl - force: True - mode: 0755 - require: - git: sift-scripts-keydet-tools-git sift-scripts-keydet-tools-shebang-lfle.pl: file.replace: - name: /usr/local/bin/lfle.pl - pattern: '#!(.*)' - repl: '#!/usr/bin/env perl' - count: 1 - watch: - file: sift-scripts-keydet-tools-lfle.pl sift-scripts-keydet-tools-lnk.pl: file.copy: - name: /usr/local/bin/lnk.pl - source: /usr/local/src/keydet-tools/source/lnk.pl - force: True - mode: 0755 - require: - git: sift-scripts-keydet-tools-git sift-scripts-keydet-tools-shebang-lnk.pl: file.replace: - name: /usr/local/bin/lnk.pl - pattern: '#!(.*)' - repl: '#!/usr/bin/env perl' - count: 1 - watch: - file: sift-scripts-keydet-tools-lnk.pl sift-scripts-keydet-tools-mft.pl: file.copy: - name: /usr/local/bin/mft.pl - source: /usr/local/src/keydet-tools/source/mft.pl - force: True - mode: 0755 - require: - git: sift-scripts-keydet-tools-git sift-scripts-keydet-tools-shebang-mft.pl: file.replace: - name: /usr/local/bin/mft.pl - pattern: '#!(.*)' - repl: '#!/usr/bin/env perl' - count: 1 - watch: - file: sift-scripts-keydet-tools-mft.pl sift-scripts-keydet-tools-parse.pl: file.copy: - name: /usr/local/bin/parse.pl - source: /usr/local/src/keydet-tools/source/parse.pl - force: True - mode: 0755 - require: - git: sift-scripts-keydet-tools-git sift-scripts-keydet-tools-shebang-parse.pl: file.replace: - name: /usr/local/bin/parse.pl - pattern: '#!(.*)' - repl: '#!/usr/bin/env perl' - count: 1 - watch: - file: sift-scripts-keydet-tools-parse.pl sift-scripts-keydet-tools-parsei30.pl: file.copy: - name: /usr/local/bin/parsei30.pl - source: /usr/local/src/keydet-tools/source/parsei30.pl - force: True - mode: 0755 - require: - git: sift-scripts-keydet-tools-git sift-scripts-keydet-tools-shebang-parsei30.pl: file.replace: - name: /usr/local/bin/parsei30.pl - pattern: '#!(.*)' - repl: '#!/usr/bin/env perl' - count: 1 - watch: - file: sift-scripts-keydet-tools-parsei30.pl sift-scripts-keydet-tools-parseie.pl: file.copy: - name: /usr/local/bin/parseie.pl - source: /usr/local/src/keydet-tools/source/parseie.pl - force: True - mode: 0755 - require: - git: sift-scripts-keydet-tools-git sift-scripts-keydet-tools-shebang-parseie.pl: file.replace: - name: /usr/local/bin/parseie.pl - pattern: '#!(.*)' - repl: '#!/usr/bin/env perl' - count: 1 - watch: - file: sift-scripts-keydet-tools-parseie.pl sift-scripts-keydet-tools-pie.pl: file.copy: - name: /usr/local/bin/pie.pl - source: /usr/local/src/keydet-tools/source/pie.pl - force: True - mode: 0755 - require: - git: sift-scripts-keydet-tools-git sift-scripts-keydet-tools-shebang-pie.pl: file.replace: - name: /usr/local/bin/pie.pl - pattern: '#!(.*)' - repl: '#!/usr/bin/env perl' - count: 1 - watch: - file: sift-scripts-keydet-tools-pie.pl sift-scripts-keydet-tools-pref.pl: file.copy: - name: /usr/local/bin/pref.pl - source: /usr/local/src/keydet-tools/source/pref.pl - force: True - mode: 0755 - require: - git: sift-scripts-keydet-tools-git sift-scripts-keydet-tools-shebang-pref.pl: file.replace: - name: /usr/local/bin/pref.pl - pattern: '#!(.*)' - repl: '#!/usr/bin/env perl' - count: 1 - watch: - file: sift-scripts-keydet-tools-pref.pl sift-scripts-keydet-tools-rawie.pl: file.copy: - name: /usr/local/bin/rawie.pl - source: /usr/local/src/keydet-tools/source/rawie.pl - force: True - mode: 0755 - require: - git: sift-scripts-keydet-tools-git sift-scripts-keydet-tools-shebang-rawie.pl: file.replace: - name: /usr/local/bin/rawie.pl - pattern: '#!(.*)' - repl: '#!/usr/bin/env perl' - count: 1 - watch: - file: sift-scripts-keydet-tools-rawie.pl sift-scripts-keydet-tools-recbin.pl: file.copy: - name: /usr/local/bin/recbin.pl - source: /usr/local/src/keydet-tools/source/recbin.pl - force: True - mode: 0755 - require: - git: sift-scripts-keydet-tools-git sift-scripts-keydet-tools-shebang-recbin.pl: file.replace: - name: /usr/local/bin/recbin.pl - pattern: '#!(.*)' - repl: '#!/usr/bin/env perl' - count: 1 - watch: - file: sift-scripts-keydet-tools-recbin.pl sift-scripts-keydet-tools-regslack.pl: file.copy: - name: /usr/local/bin/regslack.pl - source: /usr/local/src/keydet-tools/source/regslack.pl - force: True - mode: 0755 - require: - git: sift-scripts-keydet-tools-git sift-scripts-keydet-tools-shebang-regslack.pl: file.replace: - name: /usr/local/bin/regslack.pl - pattern: '#!(.*)' - repl: '#!/usr/bin/env perl' - count: 1 - watch: - file: sift-scripts-keydet-tools-regslack.pl sift-scripts-keydet-tools-regtime.pl: file.copy: - name: /usr/local/bin/regtime.pl - source: /usr/local/src/keydet-tools/source/regtime.pl - force: True - mode: 0755 - require: - git: sift-scripts-keydet-tools-git sift-scripts-keydet-tools-shebang-regtime.pl: file.replace: - name: /usr/local/bin/regtime.pl - pattern: '#!(.*)' - repl: '#!/usr/bin/env perl' - count: 1 - watch: - file: sift-scripts-keydet-tools-regtime.pl sift-scripts-keydet-tools-rfc.pl: file.copy: - name: /usr/local/bin/rfc.pl - source: /usr/local/src/keydet-tools/source/rfc.pl - force: True - mode: 0755 - require: - git: sift-scripts-keydet-tools-git sift-scripts-keydet-tools-shebang-rfc.pl: file.replace: - name: /usr/local/bin/rfc.pl - pattern: '#!(.*)' - repl: '#!/usr/bin/env perl' - count: 1 - watch: - file: sift-scripts-keydet-tools-rfc.pl sift-scripts-keydet-tools-rlo.pl: file.copy: - name: /usr/local/bin/rlo.pl - source: /usr/local/src/keydet-tools/source/rlo.pl - force: True - mode: 0755 - require: - git: sift-scripts-keydet-tools-git sift-scripts-keydet-tools-shebang-rlo.pl: file.replace: - name: /usr/local/bin/rlo.pl - pattern: '#!(.*)' - repl: '#!/usr/bin/env perl' - count: 1 - watch: - file: sift-scripts-keydet-tools-rlo.pl sift-scripts-keydet-tools-tln.pl: file.copy: - name: /usr/local/bin/tln.pl - source: /usr/local/src/keydet-tools/source/tln.pl - force: True - mode: 0755 - require: - git: sift-scripts-keydet-tools-git sift-scripts-keydet-tools-shebang-tln.pl: file.replace: - name: /usr/local/bin/tln.pl - pattern: '#!(.*)' - repl: '#!/usr/bin/env perl' - count: 1 - watch: - file: sift-scripts-keydet-tools-tln.pl sift-scripts-keydet-tools-usnj.pl: file.copy: - name: /usr/local/bin/usnj.pl - source: /usr/local/src/keydet-tools/source/usnj.pl - force: True - mode: 0755 - require: - git: sift-scripts-keydet-tools-git sift-scripts-keydet-tools-shebang-usnj.pl: file.replace: - name: /usr/local/bin/usnj.pl - pattern: '#!(.*)' - repl: '#!/usr/bin/env perl' - count: 1 - watch: - file: sift-scripts-keydet-tools-usnj.pl # [DEBUG ] Results of YAML rendering: OrderedDict([(u'include', [u'sift.packages.git']), (u'sift-scripts-keydet-tools-git', OrderedDict([(u'git.latest', [OrderedDict([(u'name', u'https://github.com/keydet89/Tools.git')]), OrderedDict([(u'target', u'/usr/local/src/keydet-tools')]), OrderedDict([(u'user', u'root')]), OrderedDict([(u'rev', u'master')]), OrderedDict([(u'force_clone', True)]), OrderedDict([(u'require', [OrderedDict([(u'pkg', u'git')])])])])])), (u'sift-scripts-keydet-tools-bodyfile.pl', OrderedDict([(u'file.copy', [OrderedDict([(u'name', u'/usr/local/bin/bodyfile.pl')]), OrderedDict([(u'source', u'/usr/local/src/keydet-tools/source/bodyfile.pl')]), OrderedDict([(u'force', True)]), OrderedDict([(u'mode', 755)]), OrderedDict([(u'require', [OrderedDict([(u'git', u'sift-scripts-keydet-tools-git')])])])])])), (u'sift-scripts-keydet-tools-shebang-bodyfile.pl', OrderedDict([(u'file.replace', [OrderedDict([(u'name', u'/usr/local/bin/bodyfile.pl')]), OrderedDict([(u'pattern', u'#!(.*)')]), OrderedDict([(u'repl', u'#!/usr/bin/env perl')]), OrderedDict([(u'count', 1)]), OrderedDict([(u'watch', [OrderedDict([(u'file', u'sift-scripts-keydet-tools-bodyfile.pl')])])])])])), (u'sift-scripts-keydet-tools-evtparse.pl', OrderedDict([(u'file.copy', [OrderedDict([(u'name', u'/usr/local/bin/evtparse.pl')]), OrderedDict([(u'source', u'/usr/local/src/keydet-tools/source/evtparse.pl')]), OrderedDict([(u'force', True)]), OrderedDict([(u'mode', 755)]), OrderedDict([(u'require', [OrderedDict([(u'git', u'sift-scripts-keydet-tools-git')])])])])])), (u'sift-scripts-keydet-tools-shebang-evtparse.pl', OrderedDict([(u'file.replace', [OrderedDict([(u'name', u'/usr/local/bin/evtparse.pl')]), OrderedDict([(u'pattern', u'#!(.*)')]), OrderedDict([(u'repl', u'#!/usr/bin/env perl')]), OrderedDict([(u'count', 1)]), OrderedDict([(u'watch', [OrderedDict([(u'file', u'sift-scripts-keydet-tools-evtparse.pl')])])])])])), (u'sift-scripts-keydet-tools-evtrpt.pl', OrderedDict([(u'file.copy', [OrderedDict([(u'name', u'/usr/local/bin/evtrpt.pl')]), OrderedDict([(u'source', u'/usr/local/src/keydet-tools/source/evtrpt.pl')]), OrderedDict([(u'force', True)]), OrderedDict([(u'mode', 755)]), OrderedDict([(u'require', [OrderedDict([(u'git', u'sift-scripts-keydet-tools-git')])])])])])), (u'sift-scripts-keydet-tools-shebang-evtrpt.pl', OrderedDict([(u'file.replace', [OrderedDict([(u'name', u'/usr/local/bin/evtrpt.pl')]), OrderedDict([(u'pattern', u'#!(.*)')]), OrderedDict([(u'repl', u'#!/usr/bin/env perl')]), OrderedDict([(u'count', 1)]), OrderedDict([(u'watch', [OrderedDict([(u'file', u'sift-scripts-keydet-tools-evtrpt.pl')])])])])])), (u'sift-scripts-keydet-tools-evtxparse.pl', OrderedDict([(u'file.copy', [OrderedDict([(u'name', u'/usr/local/bin/evtxparse.pl')]), OrderedDict([(u'source', u'/usr/local/src/keydet-tools/source/evtxparse.pl')]), OrderedDict([(u'force', True)]), OrderedDict([(u'mode', 755)]), OrderedDict([(u'require', [OrderedDict([(u'git', u'sift-scripts-keydet-tools-git')])])])])])), (u'sift-scripts-keydet-tools-shebang-evtxparse.pl', OrderedDict([(u'file.replace', [OrderedDict([(u'name', u'/usr/local/bin/evtxparse.pl')]), OrderedDict([(u'pattern', u'#!(.*)')]), OrderedDict([(u'repl', u'#!/usr/bin/env perl')]), OrderedDict([(u'count', 1)]), OrderedDict([(u'watch', [OrderedDict([(u'file', u'sift-scripts-keydet-tools-evtxparse.pl')])])])])])), (u'sift-scripts-keydet-tools-fb.pl', OrderedDict([(u'file.copy', [OrderedDict([(u'name', u'/usr/local/bin/fb.pl')]), OrderedDict([(u'source', u'/usr/local/src/keydet-tools/source/fb.pl')]), OrderedDict([(u'force', True)]), OrderedDict([(u'mode', 755)]), OrderedDict([(u'require', [OrderedDict([(u'git', u'sift-scripts-keydet-tools-git')])])])])])), (u'sift-scripts-keydet-tools-shebang-fb.pl', OrderedDict([(u'file.replace', [OrderedDict([(u'name', u'/usr/local/bin/fb.pl')]), OrderedDict([(u'pattern', u'#!(.*)')]), OrderedDict([(u'repl', u'#!/usr/bin/env perl')]), OrderedDict([(u'count', 1)]), OrderedDict([(u'watch', [OrderedDict([(u'file', u'sift-scripts-keydet-tools-fb.pl')])])])])])), (u'sift-scripts-keydet-tools-ff.pl', OrderedDict([(u'file.copy', [OrderedDict([(u'name', u'/usr/local/bin/ff.pl')]), OrderedDict([(u'source', u'/usr/local/src/keydet-tools/source/ff.pl')]), OrderedDict([(u'force', True)]), OrderedDict([(u'mode', 755)]), OrderedDict([(u'require', [OrderedDict([(u'git', u'sift-scripts-keydet-tools-git')])])])])])), (u'sift-scripts-keydet-tools-shebang-ff.pl', OrderedDict([(u'file.replace', [OrderedDict([(u'name', u'/usr/local/bin/ff.pl')]), OrderedDict([(u'pattern', u'#!(.*)')]), OrderedDict([(u'repl', u'#!/usr/bin/env perl')]), OrderedDict([(u'count', 1)]), OrderedDict([(u'watch', [OrderedDict([(u'file', u'sift-scripts-keydet-tools-ff.pl')])])])])])), (u'sift-scripts-keydet-tools-ff_signons.pl', OrderedDict([(u'file.copy', [OrderedDict([(u'name', u'/usr/local/bin/ff_signons.pl')]), OrderedDict([(u'source', u'/usr/local/src/keydet-tools/source/ff_signons.pl')]), OrderedDict([(u'force', True)]), OrderedDict([(u'mode', 755)]), OrderedDict([(u'require', [OrderedDict([(u'git', u'sift-scripts-keydet-tools-git')])])])])])), (u'sift-scripts-keydet-tools-shebang-ff_signons.pl', OrderedDict([(u'file.replace', [OrderedDict([(u'name', u'/usr/local/bin/ff_signons.pl')]), OrderedDict([(u'pattern', u'#!(.*)')]), OrderedDict([(u'repl', u'#!/usr/bin/env perl')]), OrderedDict([(u'count', 1)]), OrderedDict([(u'watch', [OrderedDict([(u'file', u'sift-scripts-keydet-tools-ff_signons.pl')])])])])])), (u'sift-scripts-keydet-tools-ftkparse.pl', OrderedDict([(u'file.copy', [OrderedDict([(u'name', u'/usr/local/bin/ftkparse.pl')]), OrderedDict([(u'source', u'/usr/local/src/keydet-tools/source/ftkparse.pl')]), OrderedDict([(u'force', True)]), OrderedDict([(u'mode', 755)]), OrderedDict([(u'require', [OrderedDict([(u'git', u'sift-scripts-keydet-tools-git')])])])])])), (u'sift-scripts-keydet-tools-shebang-ftkparse.pl', OrderedDict([(u'file.replace', [OrderedDict([(u'name', u'/usr/local/bin/ftkparse.pl')]), OrderedDict([(u'pattern', u'#!(.*)')]), OrderedDict([(u'repl', u'#!/usr/bin/env perl')]), OrderedDict([(u'count', 1)]), OrderedDict([(u'watch', [OrderedDict([(u'file', u'sift-scripts-keydet-tools-ftkparse.pl')])])])])])), (u'sift-scripts-keydet-tools-idx.pl', OrderedDict([(u'file.copy', [OrderedDict([(u'name', u'/usr/local/bin/idx.pl')]), OrderedDict([(u'source', u'/usr/local/src/keydet-tools/source/idx.pl')]), OrderedDict([(u'force', True)]), OrderedDict([(u'mode', 755)]), OrderedDict([(u'require', [OrderedDict([(u'git', u'sift-scripts-keydet-tools-git')])])])])])), (u'sift-scripts-keydet-tools-shebang-idx.pl', OrderedDict([(u'file.replace', [OrderedDict([(u'name', u'/usr/local/bin/idx.pl')]), OrderedDict([(u'pattern', u'#!(.*)')]), OrderedDict([(u'repl', u'#!/usr/bin/env perl')]), OrderedDict([(u'count', 1)]), OrderedDict([(u'watch', [OrderedDict([(u'file', u'sift-scripts-keydet-tools-idx.pl')])])])])])), (u'sift-scripts-keydet-tools-idxparse.pl', OrderedDict([(u'file.copy', [OrderedDict([(u'name', u'/usr/local/bin/idxparse.pl')]), OrderedDict([(u'source', u'/usr/local/src/keydet-tools/source/idxparse.pl')]), OrderedDict([(u'force', True)]), OrderedDict([(u'mode', 755)]), OrderedDict([(u'require', [OrderedDict([(u'git', u'sift-scripts-keydet-tools-git')])])])])])), (u'sift-scripts-keydet-tools-shebang-idxparse.pl', OrderedDict([(u'file.replace', [OrderedDict([(u'name', u'/usr/local/bin/idxparse.pl')]), OrderedDict([(u'pattern', u'#!(.*)')]), OrderedDict([(u'repl', u'#!/usr/bin/env perl')]), OrderedDict([(u'count', 1)]), OrderedDict([(u'watch', [OrderedDict([(u'file', u'sift-scripts-keydet-tools-idxparse.pl')])])])])])), (u'sift-scripts-keydet-tools-jl.pl', OrderedDict([(u'file.copy', [OrderedDict([(u'name', u'/usr/local/bin/jl.pl')]), OrderedDict([(u'source', u'/usr/local/src/keydet-tools/source/jl.pl')]), OrderedDict([(u'force', True)]), OrderedDict([(u'mode', 755)]), OrderedDict([(u'require', [OrderedDict([(u'git', u'sift-scripts-keydet-tools-git')])])])])])), (u'sift-scripts-keydet-tools-shebang-jl.pl', OrderedDict([(u'file.replace', [OrderedDict([(u'name', u'/usr/local/bin/jl.pl')]), OrderedDict([(u'pattern', u'#!(.*)')]), OrderedDict([(u'repl', u'#!/usr/bin/env perl')]), OrderedDict([(u'count', 1)]), OrderedDict([(u'watch', [OrderedDict([(u'file', u'sift-scripts-keydet-tools-jl.pl')])])])])])), (u'sift-scripts-keydet-tools-jobparse.pl', OrderedDict([(u'file.copy', [OrderedDict([(u'name', u'/usr/local/bin/jobparse.pl')]), OrderedDict([(u'source', u'/usr/local/src/keydet-tools/source/jobparse.pl')]), OrderedDict([(u'force', True)]), OrderedDict([(u'mode', 755)]), OrderedDict([(u'require', [OrderedDict([(u'git', u'sift-scripts-keydet-tools-git')])])])])])), (u'sift-scripts-keydet-tools-shebang-jobparse.pl', OrderedDict([(u'file.replace', [OrderedDict([(u'name', u'/usr/local/bin/jobparse.pl')]), OrderedDict([(u'pattern', u'#!(.*)')]), OrderedDict([(u'repl', u'#!/usr/bin/env perl')]), OrderedDict([(u'count', 1)]), OrderedDict([(u'watch', [OrderedDict([(u'file', u'sift-scripts-keydet-tools-jobparse.pl')])])])])])), (u'sift-scripts-keydet-tools-lfle.pl', OrderedDict([(u'file.copy', [OrderedDict([(u'name', u'/usr/local/bin/lfle.pl')]), OrderedDict([(u'source', u'/usr/local/src/keydet-tools/source/lfle.pl')]), OrderedDict([(u'force', True)]), OrderedDict([(u'mode', 755)]), OrderedDict([(u'require', [OrderedDict([(u'git', u'sift-scripts-keydet-tools-git')])])])])])), (u'sift-scripts-keydet-tools-shebang-lfle.pl', OrderedDict([(u'file.replace', [OrderedDict([(u'name', u'/usr/local/bin/lfle.pl')]), OrderedDict([(u'pattern', u'#!(.*)')]), OrderedDict([(u'repl', u'#!/usr/bin/env perl')]), OrderedDict([(u'count', 1)]), OrderedDict([(u'watch', [OrderedDict([(u'file', u'sift-scripts-keydet-tools-lfle.pl')])])])])])), (u'sift-scripts-keydet-tools-lnk.pl', OrderedDict([(u'file.copy', [OrderedDict([(u'name', u'/usr/local/bin/lnk.pl')]), OrderedDict([(u'source', u'/usr/local/src/keydet-tools/source/lnk.pl')]), OrderedDict([(u'force', True)]), OrderedDict([(u'mode', 755)]), OrderedDict([(u'require', [OrderedDict([(u'git', u'sift-scripts-keydet-tools-git')])])])])])), (u'sift-scripts-keydet-tools-shebang-lnk.pl', OrderedDict([(u'file.replace', [OrderedDict([(u'name', u'/usr/local/bin/lnk.pl')]), OrderedDict([(u'pattern', u'#!(.*)')]), OrderedDict([(u'repl', u'#!/usr/bin/env perl')]), OrderedDict([(u'count', 1)]), OrderedDict([(u'watch', [OrderedDict([(u'file', u'sift-scripts-keydet-tools-lnk.pl')])])])])])), (u'sift-scripts-keydet-tools-mft.pl', OrderedDict([(u'file.copy', [OrderedDict([(u'name', u'/usr/local/bin/mft.pl')]), OrderedDict([(u'source', u'/usr/local/src/keydet-tools/source/mft.pl')]), OrderedDict([(u'force', True)]), OrderedDict([(u'mode', 755)]), OrderedDict([(u'require', [OrderedDict([(u'git', u'sift-scripts-keydet-tools-git')])])])])])), (u'sift-scripts-keydet-tools-shebang-mft.pl', OrderedDict([(u'file.replace', [OrderedDict([(u'name', u'/usr/local/bin/mft.pl')]), OrderedDict([(u'pattern', u'#!(.*)')]), OrderedDict([(u'repl', u'#!/usr/bin/env perl')]), OrderedDict([(u'count', 1)]), OrderedDict([(u'watch', [OrderedDict([(u'file', u'sift-scripts-keydet-tools-mft.pl')])])])])])), (u'sift-scripts-keydet-tools-parse.pl', OrderedDict([(u'file.copy', [OrderedDict([(u'name', u'/usr/local/bin/parse.pl')]), OrderedDict([(u'source', u'/usr/local/src/keydet-tools/source/parse.pl')]), OrderedDict([(u'force', True)]), OrderedDict([(u'mode', 755)]), OrderedDict([(u'require', [OrderedDict([(u'git', u'sift-scripts-keydet-tools-git')])])])])])), (u'sift-scripts-keydet-tools-shebang-parse.pl', OrderedDict([(u'file.replace', [OrderedDict([(u'name', u'/usr/local/bin/parse.pl')]), OrderedDict([(u'pattern', u'#!(.*)')]), OrderedDict([(u'repl', u'#!/usr/bin/env perl')]), OrderedDict([(u'count', 1)]), OrderedDict([(u'watch', [OrderedDict([(u'file', u'sift-scripts-keydet-tools-parse.pl')])])])])])), (u'sift-scripts-keydet-tools-parsei30.pl', OrderedDict([(u'file.copy', [OrderedDict([(u'name', u'/usr/local/bin/parsei30.pl')]), OrderedDict([(u'source', u'/usr/local/src/keydet-tools/source/parsei30.pl')]), OrderedDict([(u'force', True)]), OrderedDict([(u'mode', 755)]), OrderedDict([(u'require', [OrderedDict([(u'git', u'sift-scripts-keydet-tools-git')])])])])])), (u'sift-scripts-keydet-tools-shebang-parsei30.pl', OrderedDict([(u'file.replace', [OrderedDict([(u'name', u'/usr/local/bin/parsei30.pl')]), OrderedDict([(u'pattern', u'#!(.*)')]), OrderedDict([(u'repl', u'#!/usr/bin/env perl')]), OrderedDict([(u'count', 1)]), OrderedDict([(u'watch', [OrderedDict([(u'file', u'sift-scripts-keydet-tools-parsei30.pl')])])])])])), (u'sift-scripts-keydet-tools-parseie.pl', OrderedDict([(u'file.copy', [OrderedDict([(u'name', u'/usr/local/bin/parseie.pl')]), OrderedDict([(u'source', u'/usr/local/src/keydet-tools/source/parseie.pl')]), OrderedDict([(u'force', True)]), OrderedDict([(u'mode', 755)]), OrderedDict([(u'require', [OrderedDict([(u'git', u'sift-scripts-keydet-tools-git')])])])])])), (u'sift-scripts-keydet-tools-shebang-parseie.pl', OrderedDict([(u'file.replace', [OrderedDict([(u'name', u'/usr/local/bin/parseie.pl')]), OrderedDict([(u'pattern', u'#!(.*)')]), OrderedDict([(u'repl', u'#!/usr/bin/env perl')]), OrderedDict([(u'count', 1)]), OrderedDict([(u'watch', [OrderedDict([(u'file', u'sift-scripts-keydet-tools-parseie.pl')])])])])])), (u'sift-scripts-keydet-tools-pie.pl', OrderedDict([(u'file.copy', [OrderedDict([(u'name', u'/usr/local/bin/pie.pl')]), OrderedDict([(u'source', u'/usr/local/src/keydet-tools/source/pie.pl')]), OrderedDict([(u'force', True)]), OrderedDict([(u'mode', 755)]), OrderedDict([(u'require', [OrderedDict([(u'git', u'sift-scripts-keydet-tools-git')])])])])])), (u'sift-scripts-keydet-tools-shebang-pie.pl', OrderedDict([(u'file.replace', [OrderedDict([(u'name', u'/usr/local/bin/pie.pl')]), OrderedDict([(u'pattern', u'#!(.*)')]), OrderedDict([(u'repl', u'#!/usr/bin/env perl')]), OrderedDict([(u'count', 1)]), OrderedDict([(u'watch', [OrderedDict([(u'file', u'sift-scripts-keydet-tools-pie.pl')])])])])])), (u'sift-scripts-keydet-tools-pref.pl', OrderedDict([(u'file.copy', [OrderedDict([(u'name', u'/usr/local/bin/pref.pl')]), OrderedDict([(u'source', u'/usr/local/src/keydet-tools/source/pref.pl')]), OrderedDict([(u'force', True)]), OrderedDict([(u'mode', 755)]), OrderedDict([(u'require', [OrderedDict([(u'git', u'sift-scripts-keydet-tools-git')])])])])])), (u'sift-scripts-keydet-tools-shebang-pref.pl', OrderedDict([(u'file.replace', [OrderedDict([(u'name', u'/usr/local/bin/pref.pl')]), OrderedDict([(u'pattern', u'#!(.*)')]), OrderedDict([(u'repl', u'#!/usr/bin/env perl')]), OrderedDict([(u'count', 1)]), OrderedDict([(u'watch', [OrderedDict([(u'file', u'sift-scripts-keydet-tools-pref.pl')])])])])])), (u'sift-scripts-keydet-tools-rawie.pl', OrderedDict([(u'file.copy', [OrderedDict([(u'name', u'/usr/local/bin/rawie.pl')]), OrderedDict([(u'source', u'/usr/local/src/keydet-tools/source/rawie.pl')]), OrderedDict([(u'force', True)]), OrderedDict([(u'mode', 755)]), OrderedDict([(u'require', [OrderedDict([(u'git', u'sift-scripts-keydet-tools-git')])])])])])), (u'sift-scripts-keydet-tools-shebang-rawie.pl', OrderedDict([(u'file.replace', [OrderedDict([(u'name', u'/usr/local/bin/rawie.pl')]), OrderedDict([(u'pattern', u'#!(.*)')]), OrderedDict([(u'repl', u'#!/usr/bin/env perl')]), OrderedDict([(u'count', 1)]), OrderedDict([(u'watch', [OrderedDict([(u'file', u'sift-scripts-keydet-tools-rawie.pl')])])])])])), (u'sift-scripts-keydet-tools-recbin.pl', OrderedDict([(u'file.copy', [OrderedDict([(u'name', u'/usr/local/bin/recbin.pl')]), OrderedDict([(u'source', u'/usr/local/src/keydet-tools/source/recbin.pl')]), OrderedDict([(u'force', True)]), OrderedDict([(u'mode', 755)]), OrderedDict([(u'require', [OrderedDict([(u'git', u'sift-scripts-keydet-tools-git')])])])])])), (u'sift-scripts-keydet-tools-shebang-recbin.pl', OrderedDict([(u'file.replace', [OrderedDict([(u'name', u'/usr/local/bin/recbin.pl')]), OrderedDict([(u'pattern', u'#!(.*)')]), OrderedDict([(u'repl', u'#!/usr/bin/env perl')]), OrderedDict([(u'count', 1)]), OrderedDict([(u'watch', [OrderedDict([(u'file', u'sift-scripts-keydet-tools-recbin.pl')])])])])])), (u'sift-scripts-keydet-tools-regslack.pl', OrderedDict([(u'file.copy', [OrderedDict([(u'name', u'/usr/local/bin/regslack.pl')]), OrderedDict([(u'source', u'/usr/local/src/keydet-tools/source/regslack.pl')]), OrderedDict([(u'force', True)]), OrderedDict([(u'mode', 755)]), OrderedDict([(u'require', [OrderedDict([(u'git', u'sift-scripts-keydet-tools-git')])])])])])), (u'sift-scripts-keydet-tools-shebang-regslack.pl', OrderedDict([(u'file.replace', [OrderedDict([(u'name', u'/usr/local/bin/regslack.pl')]), OrderedDict([(u'pattern', u'#!(.*)')]), OrderedDict([(u'repl', u'#!/usr/bin/env perl')]), OrderedDict([(u'count', 1)]), OrderedDict([(u'watch', [OrderedDict([(u'file', u'sift-scripts-keydet-tools-regslack.pl')])])])])])), (u'sift-scripts-keydet-tools-regtime.pl', OrderedDict([(u'file.copy', [OrderedDict([(u'name', u'/usr/local/bin/regtime.pl')]), OrderedDict([(u'source', u'/usr/local/src/keydet-tools/source/regtime.pl')]), OrderedDict([(u'force', True)]), OrderedDict([(u'mode', 755)]), OrderedDict([(u'require', [OrderedDict([(u'git', u'sift-scripts-keydet-tools-git')])])])])])), (u'sift-scripts-keydet-tools-shebang-regtime.pl', OrderedDict([(u'file.replace', [OrderedDict([(u'name', u'/usr/local/bin/regtime.pl')]), OrderedDict([(u'pattern', u'#!(.*)')]), OrderedDict([(u'repl', u'#!/usr/bin/env perl')]), OrderedDict([(u'count', 1)]), OrderedDict([(u'watch', [OrderedDict([(u'file', u'sift-scripts-keydet-tools-regtime.pl')])])])])])), (u'sift-scripts-keydet-tools-rfc.pl', OrderedDict([(u'file.copy', [OrderedDict([(u'name', u'/usr/local/bin/rfc.pl')]), OrderedDict([(u'source', u'/usr/local/src/keydet-tools/source/rfc.pl')]), OrderedDict([(u'force', True)]), OrderedDict([(u'mode', 755)]), OrderedDict([(u'require', [OrderedDict([(u'git', u'sift-scripts-keydet-tools-git')])])])])])), (u'sift-scripts-keydet-tools-shebang-rfc.pl', OrderedDict([(u'file.replace', [OrderedDict([(u'name', u'/usr/local/bin/rfc.pl')]), OrderedDict([(u'pattern', u'#!(.*)')]), OrderedDict([(u'repl', u'#!/usr/bin/env perl')]), OrderedDict([(u'count', 1)]), OrderedDict([(u'watch', [OrderedDict([(u'file', u'sift-scripts-keydet-tools-rfc.pl')])])])])])), (u'sift-scripts-keydet-tools-rlo.pl', OrderedDict([(u'file.copy', [OrderedDict([(u'name', u'/usr/local/bin/rlo.pl')]), OrderedDict([(u'source', u'/usr/local/src/keydet-tools/source/rlo.pl')]), OrderedDict([(u'force', True)]), OrderedDict([(u'mode', 755)]), OrderedDict([(u'require', [OrderedDict([(u'git', u'sift-scripts-keydet-tools-git')])])])])])), (u'sift-scripts-keydet-tools-shebang-rlo.pl', OrderedDict([(u'file.replace', [OrderedDict([(u'name', u'/usr/local/bin/rlo.pl')]), OrderedDict([(u'pattern', u'#!(.*)')]), OrderedDict([(u'repl', u'#!/usr/bin/env perl')]), OrderedDict([(u'count', 1)]), OrderedDict([(u'watch', [OrderedDict([(u'file', u'sift-scripts-keydet-tools-rlo.pl')])])])])])), (u'sift-scripts-keydet-tools-tln.pl', OrderedDict([(u'file.copy', [OrderedDict([(u'name', u'/usr/local/bin/tln.pl')]), OrderedDict([(u'source', u'/usr/local/src/keydet-tools/source/tln.pl')]), OrderedDict([(u'force', True)]), OrderedDict([(u'mode', 755)]), OrderedDict([(u'require', [OrderedDict([(u'git', u'sift-scripts-keydet-tools-git')])])])])])), (u'sift-scripts-keydet-tools-shebang-tln.pl', OrderedDict([(u'file.replace', [OrderedDict([(u'name', u'/usr/local/bin/tln.pl')]), OrderedDict([(u'pattern', u'#!(.*)')]), OrderedDict([(u'repl', u'#!/usr/bin/env perl')]), OrderedDict([(u'count', 1)]), OrderedDict([(u'watch', [OrderedDict([(u'file', u'sift-scripts-keydet-tools-tln.pl')])])])])])), (u'sift-scripts-keydet-tools-usnj.pl', OrderedDict([(u'file.copy', [OrderedDict([(u'name', u'/usr/local/bin/usnj.pl')]), OrderedDict([(u'source', u'/usr/local/src/keydet-tools/source/usnj.pl')]), OrderedDict([(u'force', True)]), OrderedDict([(u'mode', 755)]), OrderedDict([(u'require', [OrderedDict([(u'git', u'sift-scripts-keydet-tools-git')])])])])])), (u'sift-scripts-keydet-tools-shebang-usnj.pl', OrderedDict([(u'file.replace', [OrderedDict([(u'name', u'/usr/local/bin/usnj.pl')]), OrderedDict([(u'pattern', u'#!(.*)')]), OrderedDict([(u'repl', u'#!/usr/bin/env perl')]), OrderedDict([(u'count', 1)]), OrderedDict([(u'watch', [OrderedDict([(u'file', u'sift-scripts-keydet-tools-usnj.pl')])])])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/scripts/keydet-tools.sls' using 'yaml' renderer: 0.109895944595 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/scripts/packerid.sls' to resolve 'salt://sift/scripts/packerid.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/scripts/packerid.sls' to resolve 'salt://sift/scripts/packerid.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/scripts/packerid.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/scripts/packerid.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/scripts/packerid.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/scripts/packerid.sls' using 'jinja' renderer: 0.0166070461273 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/scripts/packerid.sls: include: - sift.packages.python - sift.python-packages.pefile # Source: https://github.com/sooshie/packerid # License: Unknown sift-scripts-packerid: file.managed: - name: /usr/local/bin/packerid.py - source: https://raw.githubusercontent.com/sooshie/packerid/7b2ee6ef57db903bf356fd342c8ca998abdb68cd/packerid.py - source_hash: sha256=be589d4cbe70ecdc3424a6da48d8fc24630d51a6ebf92e5328b36e39423eb038 - mode: 755 - require: - sls: sift.packages.python - sls: sift.python-packages.pefile sift-scripts-packerid-shebang: file.replace: - name: /usr/local/bin/packerid.py - pattern: '#!/usr/local/bin/python' - repl: '#!/usr/bin/env python' - count: 1 - watch: - file: sift-scripts-packerid # [DEBUG ] Results of YAML rendering: OrderedDict([(u'include', [u'sift.packages.python', u'sift.python-packages.pefile']), (u'sift-scripts-packerid', OrderedDict([(u'file.managed', [OrderedDict([(u'name', u'/usr/local/bin/packerid.py')]), OrderedDict([(u'source', u'https://raw.githubusercontent.com/sooshie/packerid/7b2ee6ef57db903bf356fd342c8ca998abdb68cd/packerid.py')]), OrderedDict([(u'source_hash', u'sha256=be589d4cbe70ecdc3424a6da48d8fc24630d51a6ebf92e5328b36e39423eb038')]), OrderedDict([(u'mode', 755)]), OrderedDict([(u'require', [OrderedDict([(u'sls', u'sift.packages.python')]), OrderedDict([(u'sls', u'sift.python-packages.pefile')])])])])])), (u'sift-scripts-packerid-shebang', OrderedDict([(u'file.replace', [OrderedDict([(u'name', u'/usr/local/bin/packerid.py')]), OrderedDict([(u'pattern', u'#!/usr/local/bin/python')]), OrderedDict([(u'repl', u'#!/usr/bin/env python')]), OrderedDict([(u'count', 1)]), OrderedDict([(u'watch', [OrderedDict([(u'file', u'sift-scripts-packerid')])])])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/scripts/packerid.sls' using 'yaml' renderer: 0.00474619865417 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/scripts/page-brute.sls' to resolve 'salt://sift/scripts/page-brute.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/scripts/page-brute.sls' to resolve 'salt://sift/scripts/page-brute.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/scripts/page-brute.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/scripts/page-brute.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/scripts/page-brute.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/scripts/page-brute.sls' using 'jinja' renderer: 0.014899969101 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/scripts/page-brute.sls: scripts-page-brute: file.recurse: - name: /usr/local/bin - source: salt://sift/files/page-brute - file_mode: 755 - include_pat: '*.py' # [DEBUG ] Results of YAML rendering: OrderedDict([(u'scripts-page-brute', OrderedDict([(u'file.recurse', [OrderedDict([(u'name', u'/usr/local/bin')]), OrderedDict([(u'source', u'salt://sift/files/page-brute')]), OrderedDict([(u'file_mode', 755)]), OrderedDict([(u'include_pat', u'*.py')])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/scripts/page-brute.sls' using 'yaml' renderer: 0.0015709400177 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/scripts/parseusn.sls' to resolve 'salt://sift/scripts/parseusn.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/scripts/parseusn.sls' to resolve 'salt://sift/scripts/parseusn.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/scripts/parseusn.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/scripts/parseusn.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/scripts/parseusn.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/scripts/parseusn.sls' using 'jinja' renderer: 0.0158450603485 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/scripts/parseusn.sls: include: - sift.packages.python # Source: https://github.com/superponible/DFIR/ # License: MIT Open Source License (http://opensource.org/licenses/mit-license.php) sift-scripts-parseusn: file.managed: - name: /usr/local/bin/parseusn.py - source: https://raw.githubusercontent.com/superponible/DFIR/master/parseusn.py - source_hash: sha256=4540eba4cdddcb0eab1bc21ccea6a6ab7c010936909bb233807dc9bf4189ab10 - mode: 755 # [DEBUG ] Results of YAML rendering: OrderedDict([(u'include', [u'sift.packages.python']), (u'sift-scripts-parseusn', OrderedDict([(u'file.managed', [OrderedDict([(u'name', u'/usr/local/bin/parseusn.py')]), OrderedDict([(u'source', u'https://raw.githubusercontent.com/superponible/DFIR/master/parseusn.py')]), OrderedDict([(u'source_hash', u'sha256=4540eba4cdddcb0eab1bc21ccea6a6ab7c010936909bb233807dc9bf4189ab10')]), OrderedDict([(u'mode', 755)])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/scripts/parseusn.sls' using 'yaml' renderer: 0.00202894210815 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/scripts/pdf-tools.sls' to resolve 'salt://sift/scripts/pdf-tools.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/scripts/pdf-tools.sls' to resolve 'salt://sift/scripts/pdf-tools.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/scripts/pdf-tools.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/scripts/pdf-tools.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/scripts/pdf-tools.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/scripts/pdf-tools.sls' using 'jinja' renderer: 0.0147931575775 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/scripts/pdf-tools.sls: scripts-pdf-tools: file.recurse: - name: /usr/local/bin - source: salt://sift/files/pdf-tools - file_mode: 755 # [DEBUG ] Results of YAML rendering: OrderedDict([(u'scripts-pdf-tools', OrderedDict([(u'file.recurse', [OrderedDict([(u'name', u'/usr/local/bin')]), OrderedDict([(u'source', u'salt://sift/files/pdf-tools')]), OrderedDict([(u'file_mode', 755)])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/scripts/pdf-tools.sls' using 'yaml' renderer: 0.00165796279907 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/scripts/pe-carver.sls' to resolve 'salt://sift/scripts/pe-carver.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/scripts/pe-carver.sls' to resolve 'salt://sift/scripts/pe-carver.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/scripts/pe-carver.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/scripts/pe-carver.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/scripts/pe-carver.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/scripts/pe-carver.sls' using 'jinja' renderer: 0.0158970355988 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/scripts/pe-carver.sls: include: - sift.python-packages.bitstring - sift.python-packages.pefile # Source: https://github.com/Rurik/PE_Carver # License: No Specified sift-scripts-pecarve: file.managed: - name: /usr/local/bin/pecarve.py - source: https://raw.githubusercontent.com/Rurik/PE_Carver/9026cd2ca4bd0633f9898a93cb798cd19cffc8f6/pe_carve.py - source_hash: sha256=6b245decadde4652ff6d1e2b24f6496dd252bee4bf57e7c934fbb9c9f21df849 - mode: 755 - require: - sls: sift.python-packages.bitstring - sls: sift.python-packages.pefile sift-scripts-pecarve-shebang: file.prepend: - name: /usr/local/bin/pecarve.py - text: '#!/usr/bin/env python' - watch: - file: sift-scripts-pecarve # [DEBUG ] Results of YAML rendering: OrderedDict([(u'include', [u'sift.python-packages.bitstring', u'sift.python-packages.pefile']), (u'sift-scripts-pecarve', OrderedDict([(u'file.managed', [OrderedDict([(u'name', u'/usr/local/bin/pecarve.py')]), OrderedDict([(u'source', u'https://raw.githubusercontent.com/Rurik/PE_Carver/9026cd2ca4bd0633f9898a93cb798cd19cffc8f6/pe_carve.py')]), OrderedDict([(u'source_hash', u'sha256=6b245decadde4652ff6d1e2b24f6496dd252bee4bf57e7c934fbb9c9f21df849')]), OrderedDict([(u'mode', 755)]), OrderedDict([(u'require', [OrderedDict([(u'sls', u'sift.python-packages.bitstring')]), OrderedDict([(u'sls', u'sift.python-packages.pefile')])])])])])), (u'sift-scripts-pecarve-shebang', OrderedDict([(u'file.prepend', [OrderedDict([(u'name', u'/usr/local/bin/pecarve.py')]), OrderedDict([(u'text', u'#!/usr/bin/env python')]), OrderedDict([(u'watch', [OrderedDict([(u'file', u'sift-scripts-pecarve')])])])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/scripts/pe-carver.sls' using 'yaml' renderer: 0.00406718254089 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/scripts/pescanner.sls' to resolve 'salt://sift/scripts/pescanner.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/scripts/pescanner.sls' to resolve 'salt://sift/scripts/pescanner.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/scripts/pescanner.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/scripts/pescanner.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/scripts/pescanner.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/scripts/pescanner.sls' using 'jinja' renderer: 0.0163638591766 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/scripts/pescanner.sls: include: - sift.python-packages.pefile # Source: https://github.com/hiddenillusion/AnalyzePE/ # License: Unknown sift-scripts-pescanner: file.managed: - name: /usr/local/bin/pescanner.py - source: https://raw.githubusercontent.com/hiddenillusion/AnalyzePE/9c76ecbc3ac417bc07439c244f2d5ed19af06578/pescanner.py - source_hash: sha256=0c4e2a8916df3de0bde67ef47543db6f6068b267fa2b665667a52bc6002e6529 - mode: 755 - require: - pip: pefile # [DEBUG ] Results of YAML rendering: OrderedDict([(u'include', [u'sift.python-packages.pefile']), (u'sift-scripts-pescanner', OrderedDict([(u'file.managed', [OrderedDict([(u'name', u'/usr/local/bin/pescanner.py')]), OrderedDict([(u'source', u'https://raw.githubusercontent.com/hiddenillusion/AnalyzePE/9c76ecbc3ac417bc07439c244f2d5ed19af06578/pescanner.py')]), OrderedDict([(u'source_hash', u'sha256=0c4e2a8916df3de0bde67ef47543db6f6068b267fa2b665667a52bc6002e6529')]), OrderedDict([(u'mode', 755)]), OrderedDict([(u'require', [OrderedDict([(u'pip', u'pefile')])])])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/scripts/pescanner.sls' using 'yaml' renderer: 0.00247693061829 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/scripts/regripper.sls' to resolve 'salt://sift/scripts/regripper.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/scripts/regripper.sls' to resolve 'salt://sift/scripts/regripper.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/scripts/regripper.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/scripts/regripper.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/scripts/regripper.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/scripts/regripper.sls' using 'jinja' renderer: 0.0162279605865 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/scripts/regripper.sls: include: - sift.packages.git - sift.packages.libparse-win32registry-perl sift-scripts-regripper-git: git.latest: - name: https://github.com/keydet89/RegRipper2.8.git - target: /usr/local/src/regripper - user: root - rev: master - force_clone: True - force_reset: True - require: - pkg: git sift-scripts-regripper-directory: file.directory: - name: /usr/share/regripper - makedirs: True - file_mode: 644 - require: - git: sift-scripts-regripper-git sift-scripts-regripper-binary: file.managed: - name: /usr/share/regripper/rip.pl - source: salt://sift/files/regripper/rip.pl - mode: 755 - require: - git: sift-scripts-regripper-git - pkg: libparse-win32registry-perl sift-scripts-regripper-plugins-symlink: file.symlink: - name: /usr/share/regripper/plugins - target: /usr/local/src/regripper/plugins - require: - git: sift-scripts-regripper-git - file: sift-scripts-regripper-directory sift-scripts-regripper-binary-symlink: file.symlink: - name: /usr/local/bin/rip.pl - target: /usr/share/regripper/rip.pl - mode: 755 - require: - file: sift-scripts-regripper-binary sift-scripts-regripper-plugins-all: cmd.wait: - name: "grep -R \"my %config = (hive\" /usr/share/regripper/plugins | grep \"All\" | cut -f1 -d: | xargs -n1 -I{} basename {} | sed 's/.pl$//' > /usr/share/regripper/plugins/all" - watch: - git: sift-scripts-regripper-git sift-scripts-regripper-plugins-ntuser: cmd.wait: - name: "grep -R \"my %config = (hive\" /usr/share/regripper/plugins | grep \"NTUSER\" | cut -f1 -d: | xargs -n1 -I{} basename {} | sed 's/.pl$//' > /usr/share/regripper/plugins/ntuser" - watch: - git: sift-scripts-regripper-git sift-scripts-regripper-plugins-usrclass: cmd.wait: - name: "grep -R \"my %config = (hive\" /usr/share/regripper/plugins | grep \"USRCLASS\" | cut -f1 -d: | xargs -n1 -I{} basename {} | sed 's/.pl$//' > /usr/share/regripper/plugins/usrclass" - watch: - git: sift-scripts-regripper-git sift-scripts-regripper-plugins-sam: cmd.wait: - name: "grep -R \"my %config = (hive\" /usr/share/regripper/plugins | grep \"SAM\" | cut -f1 -d: | xargs -n1 -I{} basename {} | sed 's/.pl$//' > /usr/share/regripper/plugins/sam" - watch: - git: sift-scripts-regripper-git sift-scripts-regripper-plugins-security: cmd.wait: - name: "grep -R \"my %config = (hive\" /usr/share/regripper/plugins | grep \"Security\" | cut -f1 -d: | xargs -n1 -I{} basename {} | sed 's/.pl$//' > /usr/share/regripper/plugins/security" - watch: - git: sift-scripts-regripper-git sift-scripts-regripper-plugins-software: cmd.wait: - name: "grep -R \"my %config = (hive\" /usr/share/regripper/plugins | grep \"Software\" | cut -f1 -d: | xargs -n1 -I{} basename {} | sed 's/.pl$//' > /usr/share/regripper/plugins/software" - watch: - git: sift-scripts-regripper-git sift-scripts-regripper-plugins-system: cmd.wait: - name: "grep -R \"my %config = (hive\" /usr/share/regripper/plugins | grep \"System\" | cut -f1 -d: | xargs -n1 -I{} basename {} | sed 's/.pl$//' > /usr/share/regripper/plugins/system" - watch: - git: sift-scripts-regripper-git # [DEBUG ] Results of YAML rendering: OrderedDict([(u'include', [u'sift.packages.git', u'sift.packages.libparse-win32registry-perl']), (u'sift-scripts-regripper-git', OrderedDict([(u'git.latest', [OrderedDict([(u'name', u'https://github.com/keydet89/RegRipper2.8.git')]), OrderedDict([(u'target', u'/usr/local/src/regripper')]), OrderedDict([(u'user', u'root')]), OrderedDict([(u'rev', u'master')]), OrderedDict([(u'force_clone', True)]), OrderedDict([(u'force_reset', True)]), OrderedDict([(u'require', [OrderedDict([(u'pkg', u'git')])])])])])), (u'sift-scripts-regripper-directory', OrderedDict([(u'file.directory', [OrderedDict([(u'name', u'/usr/share/regripper')]), OrderedDict([(u'makedirs', True)]), OrderedDict([(u'file_mode', 644)]), OrderedDict([(u'require', [OrderedDict([(u'git', u'sift-scripts-regripper-git')])])])])])), (u'sift-scripts-regripper-binary', OrderedDict([(u'file.managed', [OrderedDict([(u'name', u'/usr/share/regripper/rip.pl')]), OrderedDict([(u'source', u'salt://sift/files/regripper/rip.pl')]), OrderedDict([(u'mode', 755)]), OrderedDict([(u'require', [OrderedDict([(u'git', u'sift-scripts-regripper-git')]), OrderedDict([(u'pkg', u'libparse-win32registry-perl')])])])])])), (u'sift-scripts-regripper-plugins-symlink', OrderedDict([(u'file.symlink', [OrderedDict([(u'name', u'/usr/share/regripper/plugins')]), OrderedDict([(u'target', u'/usr/local/src/regripper/plugins')]), OrderedDict([(u'require', [OrderedDict([(u'git', u'sift-scripts-regripper-git')]), OrderedDict([(u'file', u'sift-scripts-regripper-directory')])])])])])), (u'sift-scripts-regripper-binary-symlink', OrderedDict([(u'file.symlink', [OrderedDict([(u'name', u'/usr/local/bin/rip.pl')]), OrderedDict([(u'target', u'/usr/share/regripper/rip.pl')]), OrderedDict([(u'mode', 755)]), OrderedDict([(u'require', [OrderedDict([(u'file', u'sift-scripts-regripper-binary')])])])])])), (u'sift-scripts-regripper-plugins-all', OrderedDict([(u'cmd.wait', [OrderedDict([(u'name', u'grep -R "my %config = (hive" /usr/share/regripper/plugins | grep "All" | cut -f1 -d: | xargs -n1 -I{} basename {} | sed \'s/.pl$//\' > /usr/share/regripper/plugins/all')]), OrderedDict([(u'watch', [OrderedDict([(u'git', u'sift-scripts-regripper-git')])])])])])), (u'sift-scripts-regripper-plugins-ntuser', OrderedDict([(u'cmd.wait', [OrderedDict([(u'name', u'grep -R "my %config = (hive" /usr/share/regripper/plugins | grep "NTUSER" | cut -f1 -d: | xargs -n1 -I{} basename {} | sed \'s/.pl$//\' > /usr/share/regripper/plugins/ntuser')]), OrderedDict([(u'watch', [OrderedDict([(u'git', u'sift-scripts-regripper-git')])])])])])), (u'sift-scripts-regripper-plugins-usrclass', OrderedDict([(u'cmd.wait', [OrderedDict([(u'name', u'grep -R "my %config = (hive" /usr/share/regripper/plugins | grep "USRCLASS" | cut -f1 -d: | xargs -n1 -I{} basename {} | sed \'s/.pl$//\' > /usr/share/regripper/plugins/usrclass')]), OrderedDict([(u'watch', [OrderedDict([(u'git', u'sift-scripts-regripper-git')])])])])])), (u'sift-scripts-regripper-plugins-sam', OrderedDict([(u'cmd.wait', [OrderedDict([(u'name', u'grep -R "my %config = (hive" /usr/share/regripper/plugins | grep "SAM" | cut -f1 -d: | xargs -n1 -I{} basename {} | sed \'s/.pl$//\' > /usr/share/regripper/plugins/sam')]), OrderedDict([(u'watch', [OrderedDict([(u'git', u'sift-scripts-regripper-git')])])])])])), (u'sift-scripts-regripper-plugins-security', OrderedDict([(u'cmd.wait', [OrderedDict([(u'name', u'grep -R "my %config = (hive" /usr/share/regripper/plugins | grep "Security" | cut -f1 -d: | xargs -n1 -I{} basename {} | sed \'s/.pl$//\' > /usr/share/regripper/plugins/security')]), OrderedDict([(u'watch', [OrderedDict([(u'git', u'sift-scripts-regripper-git')])])])])])), (u'sift-scripts-regripper-plugins-software', OrderedDict([(u'cmd.wait', [OrderedDict([(u'name', u'grep -R "my %config = (hive" /usr/share/regripper/plugins | grep "Software" | cut -f1 -d: | xargs -n1 -I{} basename {} | sed \'s/.pl$//\' > /usr/share/regripper/plugins/software')]), OrderedDict([(u'watch', [OrderedDict([(u'git', u'sift-scripts-regripper-git')])])])])])), (u'sift-scripts-regripper-plugins-system', OrderedDict([(u'cmd.wait', [OrderedDict([(u'name', u'grep -R "my %config = (hive" /usr/share/regripper/plugins | grep "System" | cut -f1 -d: | xargs -n1 -I{} basename {} | sed \'s/.pl$//\' > /usr/share/regripper/plugins/system')]), OrderedDict([(u'watch', [OrderedDict([(u'git', u'sift-scripts-regripper-git')])])])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/scripts/regripper.sls' using 'yaml' renderer: 0.0213479995728 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/scripts/screen-scale.sls' to resolve 'salt://sift/scripts/screen-scale.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/scripts/screen-scale.sls' to resolve 'salt://sift/scripts/screen-scale.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/scripts/screen-scale.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/scripts/screen-scale.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/scripts/screen-scale.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/scripts/screen-scale.sls' using 'jinja' renderer: 0.0140240192413 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/scripts/screen-scale.sls: sift-scripts-screen-scale: file.managed: - name: /usr/local/bin/set-display-scale - user: root - group: root - mode: 755 - contents: | #!/bin/bash SCALE=$1 DISPLAYNAME=$( xrandr | grep "connected primary" | awk '{print $1}' ) if [[ $SCALE =~ ^[+-]?[0-9]+\.?[0-9]*$ ]]; then xrandr --output $DISPLAYNAME --scale ${SCALE}x${SCALE} else echo "please supply a valid scale. <1 makes everything bigger, >1 makes everything smaller." fi # [DEBUG ] Results of YAML rendering: OrderedDict([(u'sift-scripts-screen-scale', OrderedDict([(u'file.managed', [OrderedDict([(u'name', u'/usr/local/bin/set-display-scale')]), OrderedDict([(u'user', u'root')]), OrderedDict([(u'group', u'root')]), OrderedDict([(u'mode', 755)]), OrderedDict([(u'contents', u'#!/bin/bash\n\nSCALE=$1\nDISPLAYNAME=$( xrandr | grep "connected primary" | awk \'{print $1}\' )\n\nif [[ $SCALE =~ ^[+-]?[0-9]+\\.?[0-9]*$ ]]; then \n xrandr --output $DISPLAYNAME --scale ${SCALE}x${SCALE}\nelse\n echo "please supply a valid scale. <1 makes everything bigger, >1 makes everything smaller."\nfi\n')])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/scripts/screen-scale.sls' using 'yaml' renderer: 0.00257301330566 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/scripts/shim-cache-parser.sls' to resolve 'salt://sift/scripts/shim-cache-parser.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/scripts/shim-cache-parser.sls' to resolve 'salt://sift/scripts/shim-cache-parser.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/scripts/shim-cache-parser.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/scripts/shim-cache-parser.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/scripts/shim-cache-parser.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/scripts/shim-cache-parser.sls' using 'jinja' renderer: 0.0157341957092 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/scripts/shim-cache-parser.sls: include: - sift.python-packages.python-registry # Source: https://github.com/mandiant/ShimCacheParser # License: Apache 2 (https://github.com/mandiant/ShimCacheParser/blob/master/LICENSE) sift-scripts-shim-cache-parser: file.managed: - name: /usr/local/bin/ShimCacheParser.py - source: https://raw.githubusercontent.com/mandiant/ShimCacheParser/d7c517af9f3b09b810c5859ee52a6540f3b25855/ShimCacheParser.py - source_hash: sha256=61e75e485c0efc862e7b1c7746a493ca944afcf3e96512fb864706089f89d9aa - mode: 755 - require: - sls: sift.python-packages.python-registry sift-scripts-shim-cache-parser-shebang: file.prepend: - name: /usr/local/bin/ShimCacheParser.py - text: '#!/usr/bin/env python' - watch: - file: sift-scripts-shim-cache-parser # [DEBUG ] Results of YAML rendering: OrderedDict([(u'include', [u'sift.python-packages.python-registry']), (u'sift-scripts-shim-cache-parser', OrderedDict([(u'file.managed', [OrderedDict([(u'name', u'/usr/local/bin/ShimCacheParser.py')]), OrderedDict([(u'source', u'https://raw.githubusercontent.com/mandiant/ShimCacheParser/d7c517af9f3b09b810c5859ee52a6540f3b25855/ShimCacheParser.py')]), OrderedDict([(u'source_hash', u'sha256=61e75e485c0efc862e7b1c7746a493ca944afcf3e96512fb864706089f89d9aa')]), OrderedDict([(u'mode', 755)]), OrderedDict([(u'require', [OrderedDict([(u'sls', u'sift.python-packages.python-registry')])])])])])), (u'sift-scripts-shim-cache-parser-shebang', OrderedDict([(u'file.prepend', [OrderedDict([(u'name', u'/usr/local/bin/ShimCacheParser.py')]), OrderedDict([(u'text', u'#!/usr/bin/env python')]), OrderedDict([(u'watch', [OrderedDict([(u'file', u'sift-scripts-shim-cache-parser')])])])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/scripts/shim-cache-parser.sls' using 'yaml' renderer: 0.00455617904663 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/scripts/sift.sls' to resolve 'salt://sift/scripts/sift.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/scripts/sift.sls' to resolve 'salt://sift/scripts/sift.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/scripts/sift.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/scripts/sift.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/scripts/sift.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/scripts/sift.sls' using 'jinja' renderer: 0.0161077976227 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/scripts/sift.sls: scripts-sift-resources-resources: file.directory: - name: /usr/share/sift/resources - user: root - group: root - makedirs: true - require_in: - file: sift-resources scripts-sift-resources-images: file.directory: - name: /usr/share/sift/images - user: root - group: root - makedirs: true - require_in: - file: sift-resources scripts-sift-resources-audio: file.directory: - name: /usr/share/sift/audio - user: root - group: root - makedirs: true - require_in: - file: sift-resources scripts-sift-resources-other: file.directory: - name: /usr/share/sift/other - user: root - group: root - makedirs: true - require_in: - file: sift-resources scripts-sift-resources-scripts: file.directory: - name: /usr/share/sift/scripts - user: root - group: root - makedirs: true - require_in: - file: sift-resources sift-resources: file.recurse: - name: /usr/share/sift - source: salt://sift/files/sift # [DEBUG ] Results of YAML rendering: OrderedDict([(u'scripts-sift-resources-resources', OrderedDict([(u'file.directory', [OrderedDict([(u'name', u'/usr/share/sift/resources')]), OrderedDict([(u'user', u'root')]), OrderedDict([(u'group', u'root')]), OrderedDict([(u'makedirs', True)]), OrderedDict([(u'require_in', [OrderedDict([(u'file', u'sift-resources')])])])])])), (u'scripts-sift-resources-images', OrderedDict([(u'file.directory', [OrderedDict([(u'name', u'/usr/share/sift/images')]), OrderedDict([(u'user', u'root')]), OrderedDict([(u'group', u'root')]), OrderedDict([(u'makedirs', True)]), OrderedDict([(u'require_in', [OrderedDict([(u'file', u'sift-resources')])])])])])), (u'scripts-sift-resources-audio', OrderedDict([(u'file.directory', [OrderedDict([(u'name', u'/usr/share/sift/audio')]), OrderedDict([(u'user', u'root')]), OrderedDict([(u'group', u'root')]), OrderedDict([(u'makedirs', True)]), OrderedDict([(u'require_in', [OrderedDict([(u'file', u'sift-resources')])])])])])), (u'scripts-sift-resources-other', OrderedDict([(u'file.directory', [OrderedDict([(u'name', u'/usr/share/sift/other')]), OrderedDict([(u'user', u'root')]), OrderedDict([(u'group', u'root')]), OrderedDict([(u'makedirs', True)]), OrderedDict([(u'require_in', [OrderedDict([(u'file', u'sift-resources')])])])])])), (u'scripts-sift-resources-scripts', OrderedDict([(u'file.directory', [OrderedDict([(u'name', u'/usr/share/sift/scripts')]), OrderedDict([(u'user', u'root')]), OrderedDict([(u'group', u'root')]), OrderedDict([(u'makedirs', True)]), OrderedDict([(u'require_in', [OrderedDict([(u'file', u'sift-resources')])])])])])), (u'sift-resources', OrderedDict([(u'file.recurse', [OrderedDict([(u'name', u'/usr/share/sift')]), OrderedDict([(u'source', u'salt://sift/files/sift')])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/scripts/sift.sls' using 'yaml' renderer: 0.0107381343842 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/scripts/sorter.sls' to resolve 'salt://sift/scripts/sorter.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/scripts/sorter.sls' to resolve 'salt://sift/scripts/sorter.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/scripts/sorter.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/scripts/sorter.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/scripts/sorter.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/scripts/sorter.sls' using 'jinja' renderer: 0.0142738819122 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/scripts/sorter.sls: scripts-sorter-directory: file.directory: - name: /usr/share/tsk/sorter - makedirs: true scripts-sorter-files: file.recurse: - name: /usr/share/tsk/sorter - source: salt://sift/files/sorter - file_mode: 644 - require: - file: scripts-sorter-directory # [DEBUG ] Results of YAML rendering: OrderedDict([(u'scripts-sorter-directory', OrderedDict([(u'file.directory', [OrderedDict([(u'name', u'/usr/share/tsk/sorter')]), OrderedDict([(u'makedirs', True)])])])), (u'scripts-sorter-files', OrderedDict([(u'file.recurse', [OrderedDict([(u'name', u'/usr/share/tsk/sorter')]), OrderedDict([(u'source', u'salt://sift/files/sorter')]), OrderedDict([(u'file_mode', 644)]), OrderedDict([(u'require', [OrderedDict([(u'file', u'scripts-sorter-directory')])])])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/scripts/sorter.sls' using 'yaml' renderer: 0.00327396392822 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/scripts/sqlparser.sls' to resolve 'salt://sift/scripts/sqlparser.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/scripts/sqlparser.sls' to resolve 'salt://sift/scripts/sqlparser.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/scripts/sqlparser.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/scripts/sqlparser.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/scripts/sqlparser.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/scripts/sqlparser.sls' using 'jinja' renderer: 0.0153901576996 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/scripts/sqlparser.sls: # Source: https://github.com/mdegrazia/SQLite-Deleted-Records-Parser # License: Not Specified sift-scripts-sqlparser: file.managed: - name: /usr/local/bin/sqlparser.py - source: https://github.com/mdegrazia/SQLite-Deleted-Records-Parser/releases/download/v.1.1/sqlparse_v1.1.py - source_hash: sha256=0bb28498141380821d5adc43cc3557ce6a96aeb8a33c414a48e3ccc2a1aad8c9 - mode: 755 sift-scripts-sqlparser-shebang: file.prepend: - name: /usr/local/bin/sqlparser.py - text: '#!/usr/bin/env python' - watch: - file: sift-scripts-sqlparser # [DEBUG ] Results of YAML rendering: OrderedDict([(u'sift-scripts-sqlparser', OrderedDict([(u'file.managed', [OrderedDict([(u'name', u'/usr/local/bin/sqlparser.py')]), OrderedDict([(u'source', u'https://github.com/mdegrazia/SQLite-Deleted-Records-Parser/releases/download/v.1.1/sqlparse_v1.1.py')]), OrderedDict([(u'source_hash', u'sha256=0bb28498141380821d5adc43cc3557ce6a96aeb8a33c414a48e3ccc2a1aad8c9')]), OrderedDict([(u'mode', 755)])])])), (u'sift-scripts-sqlparser-shebang', OrderedDict([(u'file.prepend', [OrderedDict([(u'name', u'/usr/local/bin/sqlparser.py')]), OrderedDict([(u'text', u'#!/usr/bin/env python')]), OrderedDict([(u'watch', [OrderedDict([(u'file', u'sift-scripts-sqlparser')])])])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/scripts/sqlparser.sls' using 'yaml' renderer: 0.00376796722412 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/scripts/usbdeviceforensics.sls' to resolve 'salt://sift/scripts/usbdeviceforensics.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/scripts/usbdeviceforensics.sls' to resolve 'salt://sift/scripts/usbdeviceforensics.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/scripts/usbdeviceforensics.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/scripts/usbdeviceforensics.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/scripts/usbdeviceforensics.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/scripts/usbdeviceforensics.sls' using 'jinja' renderer: 0.0162649154663 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/scripts/usbdeviceforensics.sls: # Source: https://github.com/woanware/usbdeviceforensics # License: Unknown sift-scripts-usbdeviceforensics: file.managed: - name: /usr/local/bin/usbdeviceforensics.py - source: https://raw.githubusercontent.com/woanware/usbdeviceforensics/5a0705d5beca09eab2fd5a47a52240dbc0db5bc9/usbdeviceforensics.py - source_hash: sha256=cc643ae2ccd7b772f6d8a2abaa0e9dd33514c60328c5bc3b7d60bb69398b9637 - mode: 755 sift-scripts-usbdeviceforensics-shebang: file.replace: - name: /usr/local/bin/usbdeviceforensics.py - pattern: '#!/usr/bin/python' - repl: '#!/usr/bin/env python' - count: 1 - watch: - file: sift-scripts-usbdeviceforensics # [DEBUG ] Results of YAML rendering: OrderedDict([(u'sift-scripts-usbdeviceforensics', OrderedDict([(u'file.managed', [OrderedDict([(u'name', u'/usr/local/bin/usbdeviceforensics.py')]), OrderedDict([(u'source', u'https://raw.githubusercontent.com/woanware/usbdeviceforensics/5a0705d5beca09eab2fd5a47a52240dbc0db5bc9/usbdeviceforensics.py')]), OrderedDict([(u'source_hash', u'sha256=cc643ae2ccd7b772f6d8a2abaa0e9dd33514c60328c5bc3b7d60bb69398b9637')]), OrderedDict([(u'mode', 755)])])])), (u'sift-scripts-usbdeviceforensics-shebang', OrderedDict([(u'file.replace', [OrderedDict([(u'name', u'/usr/local/bin/usbdeviceforensics.py')]), OrderedDict([(u'pattern', u'#!/usr/bin/python')]), OrderedDict([(u'repl', u'#!/usr/bin/env python')]), OrderedDict([(u'count', 1)]), OrderedDict([(u'watch', [OrderedDict([(u'file', u'sift-scripts-usbdeviceforensics')])])])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/scripts/usbdeviceforensics.sls' using 'yaml' renderer: 0.00402402877808 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/scripts/virustotal-tools.sls' to resolve 'salt://sift/scripts/virustotal-tools.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/scripts/virustotal-tools.sls' to resolve 'salt://sift/scripts/virustotal-tools.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/scripts/virustotal-tools.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/scripts/virustotal-tools.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/scripts/virustotal-tools.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/scripts/virustotal-tools.sls' using 'jinja' renderer: 0.0148141384125 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/scripts/virustotal-tools.sls: # Source: https://blog.didierstevens.com/programs/virustotal-tools/ # License: Unknown, No Copyright sift-scripts-virustotal-search-archive: archive.extracted: - name: /usr/local/src/virustotal-search-v0.1.4 - source: https://didierstevens.com/files/software/virustotal-search_V0_1_4.zip - source_hash: sha256=8c033b3c46767590c54c191aeedc0162b3b8ccde0d7b75841a6552ca9de76044 - enforce_toplevel: False sift-scripts-virustotal-search-script: file.managed: - name: /usr/local/bin/virustotal-search.py - source: /usr/local/src/virustotal-search-v0.1.4/virustotal-search.py - mode: 755 - watch: - archive: sift-scripts-virustotal-search-archive sift-scripts-virustotal-submit-archive: archive.extracted: - name: /usr/local/src/virustotal-submit-v0.0.3 - source: https://didierstevens.com/files/software/virustotal-submit_V0_0_3.zip - source_hash: sha256=37cce3e8469de097912cb23bac6b909c9c7f5a5cee09c9279d32bdb9d6e23bcc - enforce_toplevel: False sift-scripts-virustotal-submit-script: file.managed: - name: /usr/local/bin/virustotal-submit.py - source: /usr/local/src/virustotal-submit-v0.0.3/virustotal-submit.py - mode: 755 - watch: - archive: sift-scripts-virustotal-submit-archive # [DEBUG ] Results of YAML rendering: OrderedDict([(u'sift-scripts-virustotal-search-archive', OrderedDict([(u'archive.extracted', [OrderedDict([(u'name', u'/usr/local/src/virustotal-search-v0.1.4')]), OrderedDict([(u'source', u'https://didierstevens.com/files/software/virustotal-search_V0_1_4.zip')]), OrderedDict([(u'source_hash', u'sha256=8c033b3c46767590c54c191aeedc0162b3b8ccde0d7b75841a6552ca9de76044')]), OrderedDict([(u'enforce_toplevel', False)])])])), (u'sift-scripts-virustotal-search-script', OrderedDict([(u'file.managed', [OrderedDict([(u'name', u'/usr/local/bin/virustotal-search.py')]), OrderedDict([(u'source', u'/usr/local/src/virustotal-search-v0.1.4/virustotal-search.py')]), OrderedDict([(u'mode', 755)]), OrderedDict([(u'watch', [OrderedDict([(u'archive', u'sift-scripts-virustotal-search-archive')])])])])])), (u'sift-scripts-virustotal-submit-archive', OrderedDict([(u'archive.extracted', [OrderedDict([(u'name', u'/usr/local/src/virustotal-submit-v0.0.3')]), OrderedDict([(u'source', u'https://didierstevens.com/files/software/virustotal-submit_V0_0_3.zip')]), OrderedDict([(u'source_hash', u'sha256=37cce3e8469de097912cb23bac6b909c9c7f5a5cee09c9279d32bdb9d6e23bcc')]), OrderedDict([(u'enforce_toplevel', False)])])])), (u'sift-scripts-virustotal-submit-script', OrderedDict([(u'file.managed', [OrderedDict([(u'name', u'/usr/local/bin/virustotal-submit.py')]), OrderedDict([(u'source', u'/usr/local/src/virustotal-submit-v0.0.3/virustotal-submit.py')]), OrderedDict([(u'mode', 755)]), OrderedDict([(u'watch', [OrderedDict([(u'archive', u'sift-scripts-virustotal-submit-archive')])])])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/scripts/virustotal-tools.sls' using 'yaml' renderer: 0.00659084320068 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/scripts/vshot.sls' to resolve 'salt://sift/scripts/vshot.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/scripts/vshot.sls' to resolve 'salt://sift/scripts/vshot.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/scripts/vshot.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/scripts/vshot.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/scripts/vshot.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/scripts/vshot.sls' using 'jinja' renderer: 0.016214132309 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/scripts/vshot.sls: include: - sift.packages.bulk-extractor - sift.packages.python-volatility # Source: https://github.com/williballenthin/python-registry # License: Apache2 - https://github.com/williballenthin/python-registry/blob/master/LICENSE.TXT sift-scripts-vshot: file.managed: - name: /usr/local/bin/vshot - source: https://raw.githubusercontent.com/CrowdStrike/Forensics/62d8ae4ed1ca276f2a1ffe251e1750d10538ae52/vshot - source_hash: sha256=590fb825df2d17f2e83fcbf1a578f39d8c7bd38017d85edfb250c0fb92db8b3a - mode: 755 - require: - pkg: python-volatility - pkg: bulk-extractor # [DEBUG ] Results of YAML rendering: OrderedDict([(u'include', [u'sift.packages.bulk-extractor', u'sift.packages.python-volatility']), (u'sift-scripts-vshot', OrderedDict([(u'file.managed', [OrderedDict([(u'name', u'/usr/local/bin/vshot')]), OrderedDict([(u'source', u'https://raw.githubusercontent.com/CrowdStrike/Forensics/62d8ae4ed1ca276f2a1ffe251e1750d10538ae52/vshot')]), OrderedDict([(u'source_hash', u'sha256=590fb825df2d17f2e83fcbf1a578f39d8c7bd38017d85edfb250c0fb92db8b3a')]), OrderedDict([(u'mode', 755)]), OrderedDict([(u'require', [OrderedDict([(u'pkg', u'python-volatility')]), OrderedDict([(u'pkg', u'bulk-extractor')])])])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/scripts/vshot.sls' using 'yaml' renderer: 0.00282216072083 # [DEBUG ] Could not find file 'salt://sift/config.sls' in saltenv 'base' # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/config/init.sls' to resolve 'salt://sift/config/init.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/config/init.sls' to resolve 'salt://sift/config/init.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/config/init.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/config/init.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/config/init.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/config/init.sls' using 'jinja' renderer: 0.0149309635162 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/config/init.sls: include: - sift.config.hostname - sift.config.user - sift.config.timezone - sift.config.folders - sift.config.salt-minion - sift.config.samba - sift.config.tools #- .symlinks sift-config: test.nop: - name: sift-config - require: - sls: sift.config.hostname - sls: sift.config.user - sls: sift.config.timezone - sls: sift.config.folders - sls: sift.config.salt-minion - sls: sift.config.samba - sls: sift.config.tools # [DEBUG ] Results of YAML rendering: OrderedDict([(u'include', [u'sift.config.hostname', u'sift.config.user', u'sift.config.timezone', u'sift.config.folders', u'sift.config.salt-minion', u'sift.config.samba', u'sift.config.tools']), (u'sift-config', OrderedDict([(u'test.nop', [OrderedDict([(u'name', u'sift-config')]), OrderedDict([(u'require', [OrderedDict([(u'sls', u'sift.config.hostname')]), OrderedDict([(u'sls', u'sift.config.user')]), OrderedDict([(u'sls', u'sift.config.timezone')]), OrderedDict([(u'sls', u'sift.config.folders')]), OrderedDict([(u'sls', u'sift.config.salt-minion')]), OrderedDict([(u'sls', u'sift.config.samba')]), OrderedDict([(u'sls', u'sift.config.tools')])])])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/config/init.sls' using 'yaml' renderer: 0.00342583656311 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/config/hostname.sls' to resolve 'salt://sift/config/hostname.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/config/hostname.sls' to resolve 'salt://sift/config/hostname.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/config/hostname.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/config/hostname.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/config/hostname.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/config/hostname.sls' using 'jinja' renderer: 0.0189290046692 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/config/hostname.sls: hostname-managed: file.managed: - name: /etc/hostname - contents: siftworkstation - backup: false hostname-set-hostname: cmd.run: - name: hostnamectl set-hostname siftworkstation - unless: test "siftworkstation" = "$(hostname)" hostname-set-hosts: host.present: - name: siftworkstation - ip: 127.0.0.1 # [DEBUG ] Results of YAML rendering: OrderedDict([(u'hostname-managed', OrderedDict([(u'file.managed', [OrderedDict([(u'name', u'/etc/hostname')]), OrderedDict([(u'contents', u'siftworkstation')]), OrderedDict([(u'backup', False)])])])), (u'hostname-set-hostname', OrderedDict([(u'cmd.run', [OrderedDict([(u'name', u'hostnamectl set-hostname siftworkstation')]), OrderedDict([(u'unless', u'test "siftworkstation" = "$(hostname)"')])])])), (u'hostname-set-hosts', OrderedDict([(u'host.present', [OrderedDict([(u'name', u'siftworkstation')]), OrderedDict([(u'ip', u'127.0.0.1')])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/config/hostname.sls' using 'yaml' renderer: 0.00288009643555 # [DEBUG ] Could not find file 'salt://sift/config/user.sls' in saltenv 'base' # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/config/user/init.sls' to resolve 'salt://sift/config/user/init.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/config/user/init.sls' to resolve 'salt://sift/config/user/init.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/config/user/init.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/config/user/init.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/config/user/init.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/config/user/init.sls' using 'jinja' renderer: 0.0154387950897 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/config/user/init.sls: include: - sift.config.user.user - sift.config.user.bash-aliases - sift.config.user.bash-rc - sift.config.user.folders - sift.config.user.pdfs - sift.config.user.rekall - sift.config.user.symlinks - sift.config.user.terminal - sift.config.user.theme - sift.config.user.unity sift-config-user: test.nop: - name: sift-config-user - require: - sls: sift.config.user.user - sls: sift.config.user.bash-aliases - sls: sift.config.user.bash-rc - sls: sift.config.user.folders - sls: sift.config.user.pdfs - sls: sift.config.user.rekall - sls: sift.config.user.symlinks - sls: sift.config.user.terminal - sls: sift.config.user.theme - sls: sift.config.user.unity # [DEBUG ] Results of YAML rendering: OrderedDict([(u'include', [u'sift.config.user.user', u'sift.config.user.bash-aliases', u'sift.config.user.bash-rc', u'sift.config.user.folders', u'sift.config.user.pdfs', u'sift.config.user.rekall', u'sift.config.user.symlinks', u'sift.config.user.terminal', u'sift.config.user.theme', u'sift.config.user.unity']), (u'sift-config-user', OrderedDict([(u'test.nop', [OrderedDict([(u'name', u'sift-config-user')]), OrderedDict([(u'require', [OrderedDict([(u'sls', u'sift.config.user.user')]), OrderedDict([(u'sls', u'sift.config.user.bash-aliases')]), OrderedDict([(u'sls', u'sift.config.user.bash-rc')]), OrderedDict([(u'sls', u'sift.config.user.folders')]), OrderedDict([(u'sls', u'sift.config.user.pdfs')]), OrderedDict([(u'sls', u'sift.config.user.rekall')]), OrderedDict([(u'sls', u'sift.config.user.symlinks')]), OrderedDict([(u'sls', u'sift.config.user.terminal')]), OrderedDict([(u'sls', u'sift.config.user.theme')]), OrderedDict([(u'sls', u'sift.config.user.unity')])])])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/config/user/init.sls' using 'yaml' renderer: 0.00525307655334 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/config/user/user.sls' to resolve 'salt://sift/config/user/user.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/config/user/user.sls' to resolve 'salt://sift/config/user/user.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/config/user/user.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/config/user/user.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/config/user/user.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [DEBUG ] LazyLoaded user.list_users # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/config/user/user.sls' using 'jinja' renderer: 0.0216190814972 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/config/user/user.sls: sift-user-siftuser: user.present: - name: siftuser - home: /home/siftuser # [DEBUG ] Results of YAML rendering: OrderedDict([(u'sift-user-siftuser', OrderedDict([(u'user.present', [OrderedDict([(u'name', u'siftuser')]), OrderedDict([(u'home', u'/home/siftuser')])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/config/user/user.sls' using 'yaml' renderer: 0.00140810012817 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/config/user/bash-aliases.sls' to resolve 'salt://sift/config/user/bash-aliases.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/config/user/bash-aliases.sls' to resolve 'salt://sift/config/user/bash-aliases.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/config/user/bash-aliases.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/config/user/bash-aliases.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/config/user/bash-aliases.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/config/user/bash-aliases.sls' using 'jinja' renderer: 0.0167319774628 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/config/user/bash-aliases.sls: include: - .user sift-config-user-bash-aliases: file.managed: - name: /home/siftuser/.bash_aliases - user: siftuser - group: siftuser - require: - user: sift-user-siftuser sift-config-user-bash-aliases-user: file.append: - name: /home/siftuser/.bash_aliases - text: "alias mountwin='mount -o ro,loop,show_sys_files,streams_interface=windows'" - require: - file: sift-config-user-bash-aliases sift-config-user-bash-aliases-user-root: file.append: - name: /root/.bash_aliases - text: "alias mountwin='mount -o ro,loop,show_sys_files,streams_interface=windows'" # [DEBUG ] Results of YAML rendering: OrderedDict([(u'include', [u'.user']), (u'sift-config-user-bash-aliases', OrderedDict([(u'file.managed', [OrderedDict([(u'name', u'/home/siftuser/.bash_aliases')]), OrderedDict([(u'user', u'siftuser')]), OrderedDict([(u'group', u'siftuser')]), OrderedDict([(u'require', [OrderedDict([(u'user', u'sift-user-siftuser')])])])])])), (u'sift-config-user-bash-aliases-user', OrderedDict([(u'file.append', [OrderedDict([(u'name', u'/home/siftuser/.bash_aliases')]), OrderedDict([(u'text', u"alias mountwin='mount -o ro,loop,show_sys_files,streams_interface=windows'")]), OrderedDict([(u'require', [OrderedDict([(u'file', u'sift-config-user-bash-aliases')])])])])])), (u'sift-config-user-bash-aliases-user-root', OrderedDict([(u'file.append', [OrderedDict([(u'name', u'/root/.bash_aliases')]), OrderedDict([(u'text', u"alias mountwin='mount -o ro,loop,show_sys_files,streams_interface=windows'")])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/config/user/bash-aliases.sls' using 'yaml' renderer: 0.00445890426636 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/config/user/bash-rc.sls' to resolve 'salt://sift/config/user/bash-rc.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/config/user/bash-rc.sls' to resolve 'salt://sift/config/user/bash-rc.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/config/user/bash-rc.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/config/user/bash-rc.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/config/user/bash-rc.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/config/user/bash-rc.sls' using 'jinja' renderer: 0.0176229476929 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/config/user/bash-rc.sls: include: - .user rc-noclobber: file.append: - name: /home/siftuser/.bashrc - text: 'set -o noclobber' - require: - user: sift-user-siftuser rekall-path: file.append: - name: /home/siftuser/.bashrc - text: 'export PATH=$PATH:/opt/rekall/bin' - require: - user: sift-user-siftuser sift-config-user-prompt-command: file.append: - name: /home/siftuser/.bashrc - text: siftprompt() { PS1X='$(p="${PWD#${HOME}}"; [ "${PWD}" != "${p}" ] && printf "~";IFS=/; for q in ${p:1}; do printf /${q:0:1}; done; printf "${q:1}")'; export PS1="\[\033[1;31m\]\u@\h\[\033[1;34m\] -> $PS1X \n\[\033[0;37m\]$ \[\033[0m\]"; } - require: - user: sift-user-siftuser sift-config-user-prompt: file.append: - name: /home/siftuser/.bashrc - text: PROMPT_COMMAND="siftprompt" - require: - user: sift-user-siftuser - file: sift-config-user-prompt-command rc-root-noclobber: file.append: - name: /root/.bashrc - text: 'set -o noclobber' - require: - file: rekall-path sift-config-root-prompt-command: file.append: - name: /root/.bashrc - text: siftprompt() { PS1X='$(p="${PWD#${HOME}}"; [ "${PWD}" != "${p}" ] && printf "~";IFS=/; for q in ${p:1}; do printf /${q:0:1}; done; printf "${q:1}")'; export PS1="\[\033[1;31m\]\u@\h\[\033[1;34m\] -> $PS1X \n\[\033[0;37m\]# \[\033[0m\]"; } sift-config-root-prompt: file.append: - name: /root/.bashrc - text: PROMPT_COMMAND="siftprompt" - require: - file: sift-config-root-prompt-command # [DEBUG ] Results of YAML rendering: OrderedDict([(u'include', [u'.user']), (u'rc-noclobber', OrderedDict([(u'file.append', [OrderedDict([(u'name', u'/home/siftuser/.bashrc')]), OrderedDict([(u'text', u'set -o noclobber')]), OrderedDict([(u'require', [OrderedDict([(u'user', u'sift-user-siftuser')])])])])])), (u'rekall-path', OrderedDict([(u'file.append', [OrderedDict([(u'name', u'/home/siftuser/.bashrc')]), OrderedDict([(u'text', u'export PATH=$PATH:/opt/rekall/bin')]), OrderedDict([(u'require', [OrderedDict([(u'user', u'sift-user-siftuser')])])])])])), (u'sift-config-user-prompt-command', OrderedDict([(u'file.append', [OrderedDict([(u'name', u'/home/siftuser/.bashrc')]), OrderedDict([(u'text', u'siftprompt() { PS1X=\'$(p="${PWD#${HOME}}"; [ "${PWD}" != "${p}" ] && printf "~";IFS=/; for q in ${p:1}; do printf /${q:0:1}; done; printf "${q:1}")\'; export PS1="\\[\\033[1;31m\\]\\u@\\h\\[\\033[1;34m\\] -> $PS1X \\n\\[\\033[0;37m\\]$ \\[\\033[0m\\]"; }')]), OrderedDict([(u'require', [OrderedDict([(u'user', u'sift-user-siftuser')])])])])])), (u'sift-config-user-prompt', OrderedDict([(u'file.append', [OrderedDict([(u'name', u'/home/siftuser/.bashrc')]), OrderedDict([(u'text', u'PROMPT_COMMAND="siftprompt"')]), OrderedDict([(u'require', [OrderedDict([(u'user', u'sift-user-siftuser')]), OrderedDict([(u'file', u'sift-config-user-prompt-command')])])])])])), (u'rc-root-noclobber', OrderedDict([(u'file.append', [OrderedDict([(u'name', u'/root/.bashrc')]), OrderedDict([(u'text', u'set -o noclobber')]), OrderedDict([(u'require', [OrderedDict([(u'file', u'rekall-path')])])])])])), (u'sift-config-root-prompt-command', OrderedDict([(u'file.append', [OrderedDict([(u'name', u'/root/.bashrc')]), OrderedDict([(u'text', u'siftprompt() { PS1X=\'$(p="${PWD#${HOME}}"; [ "${PWD}" != "${p}" ] && printf "~";IFS=/; for q in ${p:1}; do printf /${q:0:1}; done; printf "${q:1}")\'; export PS1="\\[\\033[1;31m\\]\\u@\\h\\[\\033[1;34m\\] -> $PS1X \\n\\[\\033[0;37m\\]# \\[\\033[0m\\]"; }')])])])), (u'sift-config-root-prompt', OrderedDict([(u'file.append', [OrderedDict([(u'name', u'/root/.bashrc')]), OrderedDict([(u'text', u'PROMPT_COMMAND="siftprompt"')]), OrderedDict([(u'require', [OrderedDict([(u'file', u'sift-config-root-prompt-command')])])])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/config/user/bash-rc.sls' using 'yaml' renderer: 0.010687828064 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/config/user/folders.sls' to resolve 'salt://sift/config/user/folders.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/config/user/folders.sls' to resolve 'salt://sift/config/user/folders.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/config/user/folders.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/config/user/folders.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/config/user/folders.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/config/user/folders.sls' using 'jinja' renderer: 0.0243508815765 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/config/user/folders.sls: include: - .user folders-config-autostart: file.directory: - name: /home/siftuser/.config/autostart - user: siftuser - group: siftuser - makedirs: True - require: - user: sift-user-siftuser # [DEBUG ] Results of YAML rendering: OrderedDict([(u'include', [u'.user']), (u'folders-config-autostart', OrderedDict([(u'file.directory', [OrderedDict([(u'name', u'/home/siftuser/.config/autostart')]), OrderedDict([(u'user', u'siftuser')]), OrderedDict([(u'group', u'siftuser')]), OrderedDict([(u'makedirs', True)]), OrderedDict([(u'require', [OrderedDict([(u'user', u'sift-user-siftuser')])])])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/config/user/folders.sls' using 'yaml' renderer: 0.0022120475769 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/config/user/pdfs.sls' to resolve 'salt://sift/config/user/pdfs.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/config/user/pdfs.sls' to resolve 'salt://sift/config/user/pdfs.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/config/user/pdfs.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/config/user/pdfs.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/config/user/pdfs.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/config/user/pdfs.sls' using 'jinja' renderer: 0.0248889923096 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/config/user/pdfs.sls: include: - sift.config.user.user sift-pdf-poster-network-forensics: file.managed: - name: /home/siftuser/Desktop/Network-Forensics-Poster.pdf - source: https://digital-forensics.sans.org/media/Poster_Network-Forensics_WEB.pdf - source_hash: sha256=5ae5487f9555ef03d540c9f0939d0a5c29c4c080fd91d3336fc97dee47a2bd86 - user: siftuser - group: siftuser - makedirs: True - show_changes: False - require: - user: sift-user-siftuser sift-pdf-poster-dfir-threat-intel: file.managed: - name: /home/siftuser/Desktop/DFIR-Threat-Intel-Poster.pdf - source: https://digital-forensics.sans.org/media/Poster_DFIR_Threat-Intel_2017.pdf - source_hash: sha256=c18b226d3d29f07136822bb5c555e8d71dae02ee4a0ba69c6a3588f95324481f - user: siftuser - group: siftuser - makedirs: True - show_changes: False - require: - user: sift-user-siftuser sift-pdf-poster-sift-remnux: file.managed: - name: /home/siftuser/Desktop/SIFT-REMnux-Poster.pdf - source: https://digital-forensics.sans.org/media/Poster_SIFT_REMnux_2016_FINAL.pdf - source_hash: sha256=7c63107152e3a1b63500c3294f3a760a89c1ea504d9100c72d28727321ef63c3 - user: siftuser - group: siftuser - makedirs: True - show_changes: False - require: - user: sift-user-siftuser sift-pdf-poster-memory-foreniscs: file.managed: - name: /home/siftuser/Desktop/Memory-Forensics-Poster.pdf - source: https://digital-forensics.sans.org/media/Poster_Memory_Forensics.pdf - source_hash: sha256=120191d8f9d9207cf501b047236cbe3d4663d7bb954cfdc96010bb5e4e8f96ab - user: siftuser - group: siftuser - makedirs: True - show_changes: False - require: - user: sift-user-siftuser sift-pdf-poster-cheatsheet-rekall: file.managed: - name: /home/siftuser/Desktop/Rekall-Cheatsheet.pdf - source: https://digital-forensics.sans.org/media/rekall-memory-forensics-cheatsheet.pdf - source_hash: sha256=6b30c6f51b73b17b0e719a7a47cf5ba140cfc13afb96f1feb3b77c31345aceb2 - user: siftuser - group: siftuser - makedirs: True - show_changes: False - require: - user: sift-user-siftuser sift-pdf-poster-dfir-smartphone: file.managed: - name: /home/siftuser/Desktop/DFIR-Smartphone-Forensics-Poster.pdf - source: https://digital-forensics.sans.org/media/DFIR-Smartphone-Forensics-Poster.pdf - source_hash: sha256=156ff07624c4a40a01b4a89174e083ff90af15353699805bc646d22e946b7e4f - user: siftuser - group: siftuser - makedirs: True - show_changes: False - require: - user: sift-user-siftuser sift-pdf-poster-windows-forensics: file.managed: - name: /home/siftuser/Desktop/Windows-Forensics-Poster.pdf - source: https://digital-forensics.sans.org/media/Poster_Windows_Forensics_2017_WEB.pdf - source_hash: sha256=4b625889deb5f98fd852b85d99882d794a5fa8a58a0c33e925970c93ff4e739c - user: siftuser - group: siftuser - makedirs: True - show_changes: False - require: - user: sift-user-siftuser sift-pdf-poster-find-evil: file.managed: - name: /home/siftuser/Desktop/Find-Evil.pdf - source: https://digital-forensics.sans.org/media/Poster_2016_Find_Evil.pdf - source_hash: sha256=d38b39637ae5ebf0d40dcd676be1c9410f91ed1c047c59a27c0c488ae570920f - user: siftuser - group: siftuser - makedirs: True - show_changes: False - require: - user: sift-user-siftuser sift-pdf-cheatsheet-sift: file.managed: - name: /home/siftuser/Desktop/SIFT-Cheatsheet.pdf - source: https://digital-forensics.sans.org/media/sift_cheat_sheet.pdf - source_hash: sha256=8fda96c8f7bc32844b843dd3d95e793316e23b765b440b240681d3bc9724ad5c - user: siftuser - group: siftuser - makedirs: True - show_changes: False - require: - user: sift-user-siftuser sift-pdf-guide-linux-shell-survival: file.managed: - name: /home/siftuser/Desktop/Linux-Shell-Survival-Guide.pdf - source: https://digital-forensics.sans.org/media/linux-shell-survival-guide.pdf - source_hash: sha256=2d06aa1673fb9f0c7a4650a3f23753de724a98d2a2b3ded90b2e6a6a1faecd46 - user: siftuser - group: siftuser - makedirs: True - show_changes: False - require: - user: sift-user-siftuser sift-pdf-cheatsheet-windows-to-unix: file.managed: - name: /home/siftuser/Desktop/Windows-to-Unix-Cheatsheet.pdf - source: https://digital-forensics.sans.org/media/windows_to_unix_cheatsheet.pdf - source_hash: sha256=97be37ea175c0f53a808c45fcbeacd11889d77a566d2a01d421865bb4c352312 - user: siftuser - group: siftuser - makedirs: True - show_changes: False - require: - user: sift-user-siftuser sift-pdf-cheatsheet-volatility: file.managed: - name: /home/siftuser/Desktop/Volatility-Cheatsheet.pdf - source: https://digital-forensics.sans.org/media/volatility-memory-forensics-cheat-sheet.pdf - source_hash: sha256=699ea76d1713074fe0d32eaad437f3b2c7e089ae8d00e5d43aa97cc81ed0f44f - user: siftuser - group: siftuser - makedirs: True - show_changes: False - require: - user: sift-user-siftuser sift-pdf-cheatsheet-hexfile-regex: file.managed: - name: /home/siftuser/Desktop/Hex-File-Regex-Cheatsheet.pdf - source: https://digital-forensics.sans.org/media/hex_file_and_regex_cheat_sheet.pdf - source_hash: sha256=d1a78b37886f524bc94e3e3aac8ab9816e904a6583f0145fd26c67524e23d032 - user: siftuser - group: siftuser - makedirs: True - show_changes: False - require: - user: sift-user-siftuser # [DEBUG ] Results of YAML rendering: OrderedDict([(u'include', [u'sift.config.user.user']), (u'sift-pdf-poster-network-forensics', OrderedDict([(u'file.managed', [OrderedDict([(u'name', u'/home/siftuser/Desktop/Network-Forensics-Poster.pdf')]), OrderedDict([(u'source', u'https://digital-forensics.sans.org/media/Poster_Network-Forensics_WEB.pdf')]), OrderedDict([(u'source_hash', u'sha256=5ae5487f9555ef03d540c9f0939d0a5c29c4c080fd91d3336fc97dee47a2bd86')]), OrderedDict([(u'user', u'siftuser')]), OrderedDict([(u'group', u'siftuser')]), OrderedDict([(u'makedirs', True)]), OrderedDict([(u'show_changes', False)]), OrderedDict([(u'require', [OrderedDict([(u'user', u'sift-user-siftuser')])])])])])), (u'sift-pdf-poster-dfir-threat-intel', OrderedDict([(u'file.managed', [OrderedDict([(u'name', u'/home/siftuser/Desktop/DFIR-Threat-Intel-Poster.pdf')]), OrderedDict([(u'source', u'https://digital-forensics.sans.org/media/Poster_DFIR_Threat-Intel_2017.pdf')]), OrderedDict([(u'source_hash', u'sha256=c18b226d3d29f07136822bb5c555e8d71dae02ee4a0ba69c6a3588f95324481f')]), OrderedDict([(u'user', u'siftuser')]), OrderedDict([(u'group', u'siftuser')]), OrderedDict([(u'makedirs', True)]), OrderedDict([(u'show_changes', False)]), OrderedDict([(u'require', [OrderedDict([(u'user', u'sift-user-siftuser')])])])])])), (u'sift-pdf-poster-sift-remnux', OrderedDict([(u'file.managed', [OrderedDict([(u'name', u'/home/siftuser/Desktop/SIFT-REMnux-Poster.pdf')]), OrderedDict([(u'source', u'https://digital-forensics.sans.org/media/Poster_SIFT_REMnux_2016_FINAL.pdf')]), OrderedDict([(u'source_hash', u'sha256=7c63107152e3a1b63500c3294f3a760a89c1ea504d9100c72d28727321ef63c3')]), OrderedDict([(u'user', u'siftuser')]), OrderedDict([(u'group', u'siftuser')]), OrderedDict([(u'makedirs', True)]), OrderedDict([(u'show_changes', False)]), OrderedDict([(u'require', [OrderedDict([(u'user', u'sift-user-siftuser')])])])])])), (u'sift-pdf-poster-memory-foreniscs', OrderedDict([(u'file.managed', [OrderedDict([(u'name', u'/home/siftuser/Desktop/Memory-Forensics-Poster.pdf')]), OrderedDict([(u'source', u'https://digital-forensics.sans.org/media/Poster_Memory_Forensics.pdf')]), OrderedDict([(u'source_hash', u'sha256=120191d8f9d9207cf501b047236cbe3d4663d7bb954cfdc96010bb5e4e8f96ab')]), OrderedDict([(u'user', u'siftuser')]), OrderedDict([(u'group', u'siftuser')]), OrderedDict([(u'makedirs', True)]), OrderedDict([(u'show_changes', False)]), OrderedDict([(u'require', [OrderedDict([(u'user', u'sift-user-siftuser')])])])])])), (u'sift-pdf-poster-cheatsheet-rekall', OrderedDict([(u'file.managed', [OrderedDict([(u'name', u'/home/siftuser/Desktop/Rekall-Cheatsheet.pdf')]), OrderedDict([(u'source', u'https://digital-forensics.sans.org/media/rekall-memory-forensics-cheatsheet.pdf')]), OrderedDict([(u'source_hash', u'sha256=6b30c6f51b73b17b0e719a7a47cf5ba140cfc13afb96f1feb3b77c31345aceb2')]), OrderedDict([(u'user', u'siftuser')]), OrderedDict([(u'group', u'siftuser')]), OrderedDict([(u'makedirs', True)]), OrderedDict([(u'show_changes', False)]), OrderedDict([(u'require', [OrderedDict([(u'user', u'sift-user-siftuser')])])])])])), (u'sift-pdf-poster-dfir-smartphone', OrderedDict([(u'file.managed', [OrderedDict([(u'name', u'/home/siftuser/Desktop/DFIR-Smartphone-Forensics-Poster.pdf')]), OrderedDict([(u'source', u'https://digital-forensics.sans.org/media/DFIR-Smartphone-Forensics-Poster.pdf')]), OrderedDict([(u'source_hash', u'sha256=156ff07624c4a40a01b4a89174e083ff90af15353699805bc646d22e946b7e4f')]), OrderedDict([(u'user', u'siftuser')]), OrderedDict([(u'group', u'siftuser')]), OrderedDict([(u'makedirs', True)]), OrderedDict([(u'show_changes', False)]), OrderedDict([(u'require', [OrderedDict([(u'user', u'sift-user-siftuser')])])])])])), (u'sift-pdf-poster-windows-forensics', OrderedDict([(u'file.managed', [OrderedDict([(u'name', u'/home/siftuser/Desktop/Windows-Forensics-Poster.pdf')]), OrderedDict([(u'source', u'https://digital-forensics.sans.org/media/Poster_Windows_Forensics_2017_WEB.pdf')]), OrderedDict([(u'source_hash', u'sha256=4b625889deb5f98fd852b85d99882d794a5fa8a58a0c33e925970c93ff4e739c')]), OrderedDict([(u'user', u'siftuser')]), OrderedDict([(u'group', u'siftuser')]), OrderedDict([(u'makedirs', True)]), OrderedDict([(u'show_changes', False)]), OrderedDict([(u'require', [OrderedDict([(u'user', u'sift-user-siftuser')])])])])])), (u'sift-pdf-poster-find-evil', OrderedDict([(u'file.managed', [OrderedDict([(u'name', u'/home/siftuser/Desktop/Find-Evil.pdf')]), OrderedDict([(u'source', u'https://digital-forensics.sans.org/media/Poster_2016_Find_Evil.pdf')]), OrderedDict([(u'source_hash', u'sha256=d38b39637ae5ebf0d40dcd676be1c9410f91ed1c047c59a27c0c488ae570920f')]), OrderedDict([(u'user', u'siftuser')]), OrderedDict([(u'group', u'siftuser')]), OrderedDict([(u'makedirs', True)]), OrderedDict([(u'show_changes', False)]), OrderedDict([(u'require', [OrderedDict([(u'user', u'sift-user-siftuser')])])])])])), (u'sift-pdf-cheatsheet-sift', OrderedDict([(u'file.managed', [OrderedDict([(u'name', u'/home/siftuser/Desktop/SIFT-Cheatsheet.pdf')]), OrderedDict([(u'source', u'https://digital-forensics.sans.org/media/sift_cheat_sheet.pdf')]), OrderedDict([(u'source_hash', u'sha256=8fda96c8f7bc32844b843dd3d95e793316e23b765b440b240681d3bc9724ad5c')]), OrderedDict([(u'user', u'siftuser')]), OrderedDict([(u'group', u'siftuser')]), OrderedDict([(u'makedirs', True)]), OrderedDict([(u'show_changes', False)]), OrderedDict([(u'require', [OrderedDict([(u'user', u'sift-user-siftuser')])])])])])), (u'sift-pdf-guide-linux-shell-survival', OrderedDict([(u'file.managed', [OrderedDict([(u'name', u'/home/siftuser/Desktop/Linux-Shell-Survival-Guide.pdf')]), OrderedDict([(u'source', u'https://digital-forensics.sans.org/media/linux-shell-survival-guide.pdf')]), OrderedDict([(u'source_hash', u'sha256=2d06aa1673fb9f0c7a4650a3f23753de724a98d2a2b3ded90b2e6a6a1faecd46')]), OrderedDict([(u'user', u'siftuser')]), OrderedDict([(u'group', u'siftuser')]), OrderedDict([(u'makedirs', True)]), OrderedDict([(u'show_changes', False)]), OrderedDict([(u'require', [OrderedDict([(u'user', u'sift-user-siftuser')])])])])])), (u'sift-pdf-cheatsheet-windows-to-unix', OrderedDict([(u'file.managed', [OrderedDict([(u'name', u'/home/siftuser/Desktop/Windows-to-Unix-Cheatsheet.pdf')]), OrderedDict([(u'source', u'https://digital-forensics.sans.org/media/windows_to_unix_cheatsheet.pdf')]), OrderedDict([(u'source_hash', u'sha256=97be37ea175c0f53a808c45fcbeacd11889d77a566d2a01d421865bb4c352312')]), OrderedDict([(u'user', u'siftuser')]), OrderedDict([(u'group', u'siftuser')]), OrderedDict([(u'makedirs', True)]), OrderedDict([(u'show_changes', False)]), OrderedDict([(u'require', [OrderedDict([(u'user', u'sift-user-siftuser')])])])])])), (u'sift-pdf-cheatsheet-volatility', OrderedDict([(u'file.managed', [OrderedDict([(u'name', u'/home/siftuser/Desktop/Volatility-Cheatsheet.pdf')]), OrderedDict([(u'source', u'https://digital-forensics.sans.org/media/volatility-memory-forensics-cheat-sheet.pdf')]), OrderedDict([(u'source_hash', u'sha256=699ea76d1713074fe0d32eaad437f3b2c7e089ae8d00e5d43aa97cc81ed0f44f')]), OrderedDict([(u'user', u'siftuser')]), OrderedDict([(u'group', u'siftuser')]), OrderedDict([(u'makedirs', True)]), OrderedDict([(u'show_changes', False)]), OrderedDict([(u'require', [OrderedDict([(u'user', u'sift-user-siftuser')])])])])])), (u'sift-pdf-cheatsheet-hexfile-regex', OrderedDict([(u'file.managed', [OrderedDict([(u'name', u'/home/siftuser/Desktop/Hex-File-Regex-Cheatsheet.pdf')]), OrderedDict([(u'source', u'https://digital-forensics.sans.org/media/hex_file_and_regex_cheat_sheet.pdf')]), OrderedDict([(u'source_hash', u'sha256=d1a78b37886f524bc94e3e3aac8ab9816e904a6583f0145fd26c67524e23d032')]), OrderedDict([(u'user', u'siftuser')]), OrderedDict([(u'group', u'siftuser')]), OrderedDict([(u'makedirs', True)]), OrderedDict([(u'show_changes', False)]), OrderedDict([(u'require', [OrderedDict([(u'user', u'sift-user-siftuser')])])])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/config/user/pdfs.sls' using 'yaml' renderer: 0.0369482040405 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/config/user/rekall.sls' to resolve 'salt://sift/config/user/rekall.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/config/user/rekall.sls' to resolve 'salt://sift/config/user/rekall.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/config/user/rekall.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/config/user/rekall.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/config/user/rekall.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/config/user/rekall.sls' using 'jinja' renderer: 0.0151748657227 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/config/user/rekall.sls: include: - sift.python-packages.rekall - sift.config.user.user sift-config-user-rekall-rc: file.managed: - name: /home/siftuser/.rekallrc - source: salt://sift/config/user/files/rekall-profile.txt - user: siftuser - group: siftuser - backup: True - replace: False - require: - user: sift-user-siftuser - sls: sift.python-packages.rekall # [DEBUG ] Results of YAML rendering: OrderedDict([(u'include', [u'sift.python-packages.rekall', u'sift.config.user.user']), (u'sift-config-user-rekall-rc', OrderedDict([(u'file.managed', [OrderedDict([(u'name', u'/home/siftuser/.rekallrc')]), OrderedDict([(u'source', u'salt://sift/config/user/files/rekall-profile.txt')]), OrderedDict([(u'user', u'siftuser')]), OrderedDict([(u'group', u'siftuser')]), OrderedDict([(u'backup', True)]), OrderedDict([(u'replace', False)]), OrderedDict([(u'require', [OrderedDict([(u'user', u'sift-user-siftuser')]), OrderedDict([(u'sls', u'sift.python-packages.rekall')])])])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/config/user/rekall.sls' using 'yaml' renderer: 0.00378894805908 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/config/user/symlinks.sls' to resolve 'salt://sift/config/user/symlinks.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/config/user/symlinks.sls' to resolve 'salt://sift/config/user/symlinks.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/config/user/symlinks.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/config/user/symlinks.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/config/user/symlinks.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/config/user/symlinks.sls' using 'jinja' renderer: 0.0168981552124 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/config/user/symlinks.sls: include: - .user symlinks-user-desktop-directory: file.directory: - name: /home/siftuser/Desktop - require: - user: sift-user-siftuser symlinks-mount-points: file.symlink: - name: /home/siftuser/Desktop/mount_points - target: /mnt - user: siftuser - group: siftuser - require: - file: symlinks-user-desktop-directory - user: sift-user-siftuser symlinks-cases: file.symlink: - name: /home/siftuser/Desktop/cases - target: /cases - user: siftuser - group: siftuser - require: - file: symlinks-user-desktop-directory - user: sift-user-siftuser # [DEBUG ] Results of YAML rendering: OrderedDict([(u'include', [u'.user']), (u'symlinks-user-desktop-directory', OrderedDict([(u'file.directory', [OrderedDict([(u'name', u'/home/siftuser/Desktop')]), OrderedDict([(u'require', [OrderedDict([(u'user', u'sift-user-siftuser')])])])])])), (u'symlinks-mount-points', OrderedDict([(u'file.symlink', [OrderedDict([(u'name', u'/home/siftuser/Desktop/mount_points')]), OrderedDict([(u'target', u'/mnt')]), OrderedDict([(u'user', u'siftuser')]), OrderedDict([(u'group', u'siftuser')]), OrderedDict([(u'require', [OrderedDict([(u'file', u'symlinks-user-desktop-directory')]), OrderedDict([(u'user', u'sift-user-siftuser')])])])])])), (u'symlinks-cases', OrderedDict([(u'file.symlink', [OrderedDict([(u'name', u'/home/siftuser/Desktop/cases')]), OrderedDict([(u'target', u'/cases')]), OrderedDict([(u'user', u'siftuser')]), OrderedDict([(u'group', u'siftuser')]), OrderedDict([(u'require', [OrderedDict([(u'file', u'symlinks-user-desktop-directory')]), OrderedDict([(u'user', u'sift-user-siftuser')])])])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/config/user/symlinks.sls' using 'yaml' renderer: 0.00560688972473 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/config/user/terminal.sls' to resolve 'salt://sift/config/user/terminal.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/config/user/terminal.sls' to resolve 'salt://sift/config/user/terminal.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/config/user/terminal.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/config/user/terminal.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/config/user/terminal.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [INFO ] Executing command 'ps -u siftuser e | grep -Eo 'dbus-daemon.*address=unix:abstract=/tmp/dbus-[A-Za-z0-9]{10}' | tail -c35' as user 'root' in directory '/root' mesg: ttyname failed: Unpassender IOCTL (I/O-Control) für das Gerät # [DEBUG ] output: unix:abstract=/tmp/dbus-mdBBdjeQ51 # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/config/user/terminal.sls' using 'jinja' renderer: 0.516042947769 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/config/user/terminal.sls: sift-config-terminal-profiles-file: file.managed: - name: /usr/share/sift/terminal-profiles.txt - source: salt://sift/config/user/files/terminal-profiles.txt - user: root - group: root - makedirs: True sift-config-terminal-profiles-install: cmd.run: - name: dconf load /org/gnome/terminal/ < /usr/share/sift/terminal-profiles.txt - runas: siftuser - cwd: /home/siftuser - shell: /bin/bash - env: - DBUS_SESSION_BUS_ADDRESS: "unix:abstract=/tmp/dbus-mdBBdjeQ51" - watch: - file: sift-config-terminal-profiles-file # [DEBUG ] Results of YAML rendering: OrderedDict([(u'sift-config-terminal-profiles-file', OrderedDict([(u'file.managed', [OrderedDict([(u'name', u'/usr/share/sift/terminal-profiles.txt')]), OrderedDict([(u'source', u'salt://sift/config/user/files/terminal-profiles.txt')]), OrderedDict([(u'user', u'root')]), OrderedDict([(u'group', u'root')]), OrderedDict([(u'makedirs', True)])])])), (u'sift-config-terminal-profiles-install', OrderedDict([(u'cmd.run', [OrderedDict([(u'name', u'dconf load /org/gnome/terminal/ < /usr/share/sift/terminal-profiles.txt')]), OrderedDict([(u'runas', u'siftuser')]), OrderedDict([(u'cwd', u'/home/siftuser')]), OrderedDict([(u'shell', u'/bin/bash')]), OrderedDict([(u'env', [OrderedDict([(u'DBUS_SESSION_BUS_ADDRESS', u'unix:abstract=/tmp/dbus-mdBBdjeQ51')])])]), OrderedDict([(u'watch', [OrderedDict([(u'file', u'sift-config-terminal-profiles-file')])])])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/config/user/terminal.sls' using 'yaml' renderer: 0.00515913963318 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/config/user/theme.sls' to resolve 'salt://sift/config/user/theme.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/config/user/theme.sls' to resolve 'salt://sift/config/user/theme.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/config/user/theme.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/config/user/theme.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/config/user/theme.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [INFO ] Executing command 'ps -u siftuser e | grep -Eo 'dbus-daemon.*address=unix:abstract=/tmp/dbus-[A-Za-z0-9]{10}' | tail -c35' as user 'root' in directory '/root' mesg: ttyname failed: Unpassender IOCTL (I/O-Control) für das Gerät # [DEBUG ] output: unix:abstract=/tmp/dbus-mdBBdjeQ51 # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/config/user/theme.sls' using 'jinja' renderer: 0.537875175476 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/config/user/theme.sls: include: - sift.config.user.user - sift.packages.arc-icons - sift.packages.arc-theme sift-config-theme-gtk: cmd.run: - name: gsettings set org.gnome.desktop.interface gtk-theme Arc - runas: siftuser - cwd: /home/siftuser - shell: /bin/bash - env: - DBUS_SESSION_BUS_ADDRESS: "unix:abstract=/tmp/dbus-mdBBdjeQ51" - require: - pkg: sift-package-arc-theme sift-config-theme-icon: cmd.run: - name: gsettings set org.gnome.desktop.interface icon-theme Arc-Icons - runas: siftuser - cwd: /home/siftuser - shell: /bin/bash - env: - DBUS_SESSION_BUS_ADDRESS: "unix:abstract=/tmp/dbus-mdBBdjeQ51" - require: - pkg: sift-package-arc-icons sift-config-theme-set-background-directory: file.directory: - name: /usr/share/backgrounds - makedirs: True sift-config-theme-set-background: file.managed: - name: /usr/share/backgrounds/warty-final-ubuntu.png - source: salt://sift/files/sift/images/forensics_blue.jpg - replace: True - require: - file: sift-config-theme-set-background-directory - user: sift-user-siftuser sift-config-theme-set-unity-logo-directory: file.directory: - name: /usr/share/unity-greeter - makedirs: True sift-config-theme-set-unity-logo: file.managed: - name: /usr/share/unity-greeter/logo.png - source: salt://sift/files/sift/images/login_logo.png - replace: True - require: - file: sift-config-theme-set-unity-logo-directory - user: sift-user-siftuser sift-config-theme-manage-autostart: file.directory: - name: /home/siftuser/.config/autostart/ - makedirs: True sift-config-theme-manage-gnome-terminal: file.managed: - name: /home/siftuser/.config/autostart/gnome-terminal.desktop - source: salt://sift/files/sift/other/gnome-terminal.desktop - replace: True - require: - file: sift-config-theme-manage-autostart - user: sift-user-siftuser # [DEBUG ] Results of YAML rendering: OrderedDict([(u'include', [u'sift.config.user.user', u'sift.packages.arc-icons', u'sift.packages.arc-theme']), (u'sift-config-theme-gtk', OrderedDict([(u'cmd.run', [OrderedDict([(u'name', u'gsettings set org.gnome.desktop.interface gtk-theme Arc')]), OrderedDict([(u'runas', u'siftuser')]), OrderedDict([(u'cwd', u'/home/siftuser')]), OrderedDict([(u'shell', u'/bin/bash')]), OrderedDict([(u'env', [OrderedDict([(u'DBUS_SESSION_BUS_ADDRESS', u'unix:abstract=/tmp/dbus-mdBBdjeQ51')])])]), OrderedDict([(u'require', [OrderedDict([(u'pkg', u'sift-package-arc-theme')])])])])])), (u'sift-config-theme-icon', OrderedDict([(u'cmd.run', [OrderedDict([(u'name', u'gsettings set org.gnome.desktop.interface icon-theme Arc-Icons')]), OrderedDict([(u'runas', u'siftuser')]), OrderedDict([(u'cwd', u'/home/siftuser')]), OrderedDict([(u'shell', u'/bin/bash')]), OrderedDict([(u'env', [OrderedDict([(u'DBUS_SESSION_BUS_ADDRESS', u'unix:abstract=/tmp/dbus-mdBBdjeQ51')])])]), OrderedDict([(u'require', [OrderedDict([(u'pkg', u'sift-package-arc-icons')])])])])])), (u'sift-config-theme-set-background-directory', OrderedDict([(u'file.directory', [OrderedDict([(u'name', u'/usr/share/backgrounds')]), OrderedDict([(u'makedirs', True)])])])), (u'sift-config-theme-set-background', OrderedDict([(u'file.managed', [OrderedDict([(u'name', u'/usr/share/backgrounds/warty-final-ubuntu.png')]), OrderedDict([(u'source', u'salt://sift/files/sift/images/forensics_blue.jpg')]), OrderedDict([(u'replace', True)]), OrderedDict([(u'require', [OrderedDict([(u'file', u'sift-config-theme-set-background-directory')]), OrderedDict([(u'user', u'sift-user-siftuser')])])])])])), (u'sift-config-theme-set-unity-logo-directory', OrderedDict([(u'file.directory', [OrderedDict([(u'name', u'/usr/share/unity-greeter')]), OrderedDict([(u'makedirs', True)])])])), (u'sift-config-theme-set-unity-logo', OrderedDict([(u'file.managed', [OrderedDict([(u'name', u'/usr/share/unity-greeter/logo.png')]), OrderedDict([(u'source', u'salt://sift/files/sift/images/login_logo.png')]), OrderedDict([(u'replace', True)]), OrderedDict([(u'require', [OrderedDict([(u'file', u'sift-config-theme-set-unity-logo-directory')]), OrderedDict([(u'user', u'sift-user-siftuser')])])])])])), (u'sift-config-theme-manage-autostart', OrderedDict([(u'file.directory', [OrderedDict([(u'name', u'/home/siftuser/.config/autostart/')]), OrderedDict([(u'makedirs', True)])])])), (u'sift-config-theme-manage-gnome-terminal', OrderedDict([(u'file.managed', [OrderedDict([(u'name', u'/home/siftuser/.config/autostart/gnome-terminal.desktop')]), OrderedDict([(u'source', u'salt://sift/files/sift/other/gnome-terminal.desktop')]), OrderedDict([(u'replace', True)]), OrderedDict([(u'require', [OrderedDict([(u'file', u'sift-config-theme-manage-autostart')]), OrderedDict([(u'user', u'sift-user-siftuser')])])])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/config/user/theme.sls' using 'yaml' renderer: 0.0194771289825 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/arc-icons.sls' to resolve 'salt://sift/packages/arc-icons.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/arc-icons.sls' to resolve 'salt://sift/packages/arc-icons.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/arc-icons.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/arc-icons.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/arc-icons.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/arc-icons.sls' using 'jinja' renderer: 0.0179529190063 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/arc-icons.sls: include: - sift.repos.noobslab sift-package-arc-icons: pkg.installed: - name: arc-icons - require: - pkgrepo: sift-repo-noobslab-icons # [DEBUG ] Results of YAML rendering: OrderedDict([(u'include', [u'sift.repos.noobslab']), (u'sift-package-arc-icons', OrderedDict([(u'pkg.installed', [OrderedDict([(u'name', u'arc-icons')]), OrderedDict([(u'require', [OrderedDict([(u'pkgrepo', u'sift-repo-noobslab-icons')])])])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/arc-icons.sls' using 'yaml' renderer: 0.00200390815735 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/packages/arc-theme.sls' to resolve 'salt://sift/packages/arc-theme.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/packages/arc-theme.sls' to resolve 'salt://sift/packages/arc-theme.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/packages/arc-theme.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/packages/arc-theme.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/packages/arc-theme.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/arc-theme.sls' using 'jinja' renderer: 0.0162107944489 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/packages/arc-theme.sls: include: - sift.repos.noobslab sift-package-arc-theme: pkg.installed: - name: arc-theme - require: - pkgrepo: sift-repo-noobslab-themes # [DEBUG ] Results of YAML rendering: OrderedDict([(u'include', [u'sift.repos.noobslab']), (u'sift-package-arc-theme', OrderedDict([(u'pkg.installed', [OrderedDict([(u'name', u'arc-theme')]), OrderedDict([(u'require', [OrderedDict([(u'pkgrepo', u'sift-repo-noobslab-themes')])])])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/packages/arc-theme.sls' using 'yaml' renderer: 0.00256705284119 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/config/user/unity.sls' to resolve 'salt://sift/config/user/unity.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/config/user/unity.sls' to resolve 'salt://sift/config/user/unity.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/config/user/unity.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/config/user/unity.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/config/user/unity.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [INFO ] Executing command 'ps -u siftuser e | grep -Eo 'dbus-daemon.*address=unix:abstract=/tmp/dbus-[A-Za-z0-9]{10}' | tail -c35' as user 'root' in directory '/root' mesg: ttyname failed: Unpassender IOCTL (I/O-Control) für das Gerät # [DEBUG ] output: unix:abstract=/tmp/dbus-mdBBdjeQ51 # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/config/user/unity.sls' using 'jinja' renderer: 0.453984022141 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/config/user/unity.sls: sift-config-unity-launcher-user: cmd.run: - name: gsettings set com.canonical.Unity.Launcher launcher-position Bottom - runas: siftuser - cwd: /home/siftuser - shell: /bin/bash - env: - DBUS_SESSION_BUS_ADDRESS: "unix:abstract=/tmp/dbus-mdBBdjeQ51" sift-config-unity-disable-scopes: cmd.run: - name: gsettings set com.canonical.Unity.Lenses disabled-scopes "['more_suggestions-amazon.scope', 'more_suggestions-u1ms.scope', 'more_suggestions-populartracks.scope', 'music-musicstore.scope', 'more_suggestions-ebay.scope', 'more_suggestions-ubuntushop.scope', 'more_suggestions-skimlinks.scope']" - runas: siftuser - cwd: /home/siftuser - shell: /bin/bash - env: - DBUS_SESSION_BUS_ADDRESS: "unix:abstract=/tmp/dbus-mdBBdjeQ51" sift-config-unity-favorites: cmd.run: - name: gsettings set com.canonical.Unity.Launcher favorites "['application://gnome-terminal.desktop', 'application://firefox.desktop', 'application://org.gnome.Nautilus.desktop', 'application://unity-control-center.desktop', 'unity://running-apps', 'unity://expo-icon', 'unity://devices']" - runas: siftuser - cwd: /home/siftuser - shell: /bin/bash - env: - DBUS_SESSION_BUS_ADDRESS: "unix:abstract=/tmp/dbus-mdBBdjeQ51" sift-config-unity-icon-size: cmd.run: - name: dconf write /org/compiz/profiles/unity/plugins/unityshell/icon-size 32 - runas: siftuser - cwd: /home/siftuser - shell: /bin/bash - env: - DBUS_SESSION_BUS_ADDRESS: "unix:abstract=/tmp/dbus-mdBBdjeQ51" sift-config-unity-minimize-window: cmd.run: - name: dconf write /org/compiz/profiles/unity/plugins/unityshell/launcher-minimize-window true - runas: siftuser - cwd: /home/siftuser - shell: /bin/bash - env: - DBUS_SESSION_BUS_ADDRESS: "unix:abstract=/tmp/dbus-mdBBdjeQ51" # [DEBUG ] Results of YAML rendering: OrderedDict([(u'sift-config-unity-launcher-user', OrderedDict([(u'cmd.run', [OrderedDict([(u'name', u'gsettings set com.canonical.Unity.Launcher launcher-position Bottom')]), OrderedDict([(u'runas', u'siftuser')]), OrderedDict([(u'cwd', u'/home/siftuser')]), OrderedDict([(u'shell', u'/bin/bash')]), OrderedDict([(u'env', [OrderedDict([(u'DBUS_SESSION_BUS_ADDRESS', u'unix:abstract=/tmp/dbus-mdBBdjeQ51')])])])])])), (u'sift-config-unity-disable-scopes', OrderedDict([(u'cmd.run', [OrderedDict([(u'name', u'gsettings set com.canonical.Unity.Lenses disabled-scopes "[\'more_suggestions-amazon.scope\', \'more_suggestions-u1ms.scope\', \'more_suggestions-populartracks.scope\', \'music-musicstore.scope\', \'more_suggestions-ebay.scope\', \'more_suggestions-ubuntushop.scope\', \'more_suggestions-skimlinks.scope\']"')]), OrderedDict([(u'runas', u'siftuser')]), OrderedDict([(u'cwd', u'/home/siftuser')]), OrderedDict([(u'shell', u'/bin/bash')]), OrderedDict([(u'env', [OrderedDict([(u'DBUS_SESSION_BUS_ADDRESS', u'unix:abstract=/tmp/dbus-mdBBdjeQ51')])])])])])), (u'sift-config-unity-favorites', OrderedDict([(u'cmd.run', [OrderedDict([(u'name', u'gsettings set com.canonical.Unity.Launcher favorites "[\'application://gnome-terminal.desktop\', \'application://firefox.desktop\', \'application://org.gnome.Nautilus.desktop\', \'application://unity-control-center.desktop\', \'unity://running-apps\', \'unity://expo-icon\', \'unity://devices\']"')]), OrderedDict([(u'runas', u'siftuser')]), OrderedDict([(u'cwd', u'/home/siftuser')]), OrderedDict([(u'shell', u'/bin/bash')]), OrderedDict([(u'env', [OrderedDict([(u'DBUS_SESSION_BUS_ADDRESS', u'unix:abstract=/tmp/dbus-mdBBdjeQ51')])])])])])), (u'sift-config-unity-icon-size', OrderedDict([(u'cmd.run', [OrderedDict([(u'name', u'dconf write /org/compiz/profiles/unity/plugins/unityshell/icon-size 32')]), OrderedDict([(u'runas', u'siftuser')]), OrderedDict([(u'cwd', u'/home/siftuser')]), OrderedDict([(u'shell', u'/bin/bash')]), OrderedDict([(u'env', [OrderedDict([(u'DBUS_SESSION_BUS_ADDRESS', u'unix:abstract=/tmp/dbus-mdBBdjeQ51')])])])])])), (u'sift-config-unity-minimize-window', OrderedDict([(u'cmd.run', [OrderedDict([(u'name', u'dconf write /org/compiz/profiles/unity/plugins/unityshell/launcher-minimize-window true')]), OrderedDict([(u'runas', u'siftuser')]), OrderedDict([(u'cwd', u'/home/siftuser')]), OrderedDict([(u'shell', u'/bin/bash')]), OrderedDict([(u'env', [OrderedDict([(u'DBUS_SESSION_BUS_ADDRESS', u'unix:abstract=/tmp/dbus-mdBBdjeQ51')])])])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/config/user/unity.sls' using 'yaml' renderer: 0.0125761032104 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/config/timezone.sls' to resolve 'salt://sift/config/timezone.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/config/timezone.sls' to resolve 'salt://sift/config/timezone.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/config/timezone.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/config/timezone.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/config/timezone.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/config/timezone.sls' using 'jinja' renderer: 0.0205760002136 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/config/timezone.sls: Etc/UTC: timezone.system # [DEBUG ] Results of YAML rendering: OrderedDict([(u'Etc/UTC', u'timezone.system')]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/config/timezone.sls' using 'yaml' renderer: 0.000550985336304 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/config/folders.sls' to resolve 'salt://sift/config/folders.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/config/folders.sls' to resolve 'salt://sift/config/folders.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/config/folders.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/config/folders.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/config/folders.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/config/folders.sls' using 'jinja' renderer: 0.0223898887634 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/config/folders.sls: include: - .user config-folder-cases: file.directory: - name: /cases - user: siftuser - group: root - makedirs: true - dir_mode: 775 - require: - user: sift-user-siftuser /mnt/usb: file.directory: - user: root - group: root - makedirs: true /mnt/vss: file.directory: - user: root - group: root - makedirs: true /mnt/shadow_mount: file.directory: - user: root - group: root - makedirs: true /mnt/windows_mount: file.directory: - user: root - group: root - makedirs: true /mnt/ewf_mount: file.directory: - user: root - group: root - makedirs: true /mnt/e01: file.directory: - user: root - group: root - makedirs: true /mnt/aff: file.directory: - user: root - group: root - makedirs: true /mnt/ewf: file.directory: - user: root - group: root - makedirs: true /mnt/bde: file.directory: - user: root - group: root - makedirs: true /mnt/iscsi: file.directory: - user: root - group: root - makedirs: true /mnt/windows_mount1: file.directory: - user: root - group: root - makedirs: true /mnt/windows_mount2: file.directory: - user: root - group: root - makedirs: true /mnt/windows_mount3: file.directory: - user: root - group: root - makedirs: true /mnt/windows_mount4: file.directory: - user: root - group: root - makedirs: true /mnt/windows_mount5: file.directory: - user: root - group: root - makedirs: true /mnt/shadow_mount/vss1: file.directory: - user: root - group: root - makedirs: true /mnt/shadow_mount/vss2: file.directory: - user: root - group: root - makedirs: true /mnt/shadow_mount/vss3: file.directory: - user: root - group: root - makedirs: true /mnt/shadow_mount/vss4: file.directory: - user: root - group: root - makedirs: true /mnt/shadow_mount/vss5: file.directory: - user: root - group: root - makedirs: true /mnt/shadow_mount/vss6: file.directory: - user: root - group: root - makedirs: true /mnt/shadow_mount/vss7: file.directory: - user: root - group: root - makedirs: true /mnt/shadow_mount/vss8: file.directory: - user: root - group: root - makedirs: true /mnt/shadow_mount/vss9: file.directory: - user: root - group: root - makedirs: true /mnt/shadow_mount/vss10: file.directory: - user: root - group: root - makedirs: true /mnt/shadow_mount/vss11: file.directory: - user: root - group: root - makedirs: true /mnt/shadow_mount/vss12: file.directory: - user: root - group: root - makedirs: true /mnt/shadow_mount/vss13: file.directory: - user: root - group: root - makedirs: true /mnt/shadow_mount/vss14: file.directory: - user: root - group: root - makedirs: true /mnt/shadow_mount/vss15: file.directory: - user: root - group: root - makedirs: true /mnt/shadow_mount/vss16: file.directory: - user: root - group: root - makedirs: true /mnt/shadow_mount/vss17: file.directory: - user: root - group: root - makedirs: true /mnt/shadow_mount/vss18: file.directory: - user: root - group: root - makedirs: true /mnt/shadow_mount/vss19: file.directory: - user: root - group: root - makedirs: true /mnt/shadow_mount/vss20: file.directory: - user: root - group: root - makedirs: true /mnt/shadow_mount/vss21: file.directory: - user: root - group: root - makedirs: true /mnt/shadow_mount/vss22: file.directory: - user: root - group: root - makedirs: true /mnt/shadow_mount/vss23: file.directory: - user: root - group: root - makedirs: true /mnt/shadow_mount/vss24: file.directory: - user: root - group: root - makedirs: true /mnt/shadow_mount/vss25: file.directory: - user: root - group: root - makedirs: true /mnt/shadow_mount/vss26: file.directory: - user: root - group: root - makedirs: true /mnt/shadow_mount/vss27: file.directory: - user: root - group: root - makedirs: true /mnt/shadow_mount/vss28: file.directory: - user: root - group: root - makedirs: true /mnt/shadow_mount/vss29: file.directory: - user: root - group: root - makedirs: true /mnt/shadow_mount/vss30: file.directory: - user: root - group: root - makedirs: true # [DEBUG ] Results of YAML rendering: OrderedDict([(u'include', [u'.user']), (u'config-folder-cases', OrderedDict([(u'file.directory', [OrderedDict([(u'name', u'/cases')]), OrderedDict([(u'user', u'siftuser')]), OrderedDict([(u'group', u'root')]), OrderedDict([(u'makedirs', True)]), OrderedDict([(u'dir_mode', 775)]), OrderedDict([(u'require', [OrderedDict([(u'user', u'sift-user-siftuser')])])])])])), (u'/mnt/usb', OrderedDict([(u'file.directory', [OrderedDict([(u'user', u'root')]), OrderedDict([(u'group', u'root')]), OrderedDict([(u'makedirs', True)])])])), (u'/mnt/vss', OrderedDict([(u'file.directory', [OrderedDict([(u'user', u'root')]), OrderedDict([(u'group', u'root')]), OrderedDict([(u'makedirs', True)])])])), (u'/mnt/shadow_mount', OrderedDict([(u'file.directory', [OrderedDict([(u'user', u'root')]), OrderedDict([(u'group', u'root')]), OrderedDict([(u'makedirs', True)])])])), (u'/mnt/windows_mount', OrderedDict([(u'file.directory', [OrderedDict([(u'user', u'root')]), OrderedDict([(u'group', u'root')]), OrderedDict([(u'makedirs', True)])])])), (u'/mnt/ewf_mount', OrderedDict([(u'file.directory', [OrderedDict([(u'user', u'root')]), OrderedDict([(u'group', u'root')]), OrderedDict([(u'makedirs', True)])])])), (u'/mnt/e01', OrderedDict([(u'file.directory', [OrderedDict([(u'user', u'root')]), OrderedDict([(u'group', u'root')]), OrderedDict([(u'makedirs', True)])])])), (u'/mnt/aff', OrderedDict([(u'file.directory', [OrderedDict([(u'user', u'root')]), OrderedDict([(u'group', u'root')]), OrderedDict([(u'makedirs', True)])])])), (u'/mnt/ewf', OrderedDict([(u'file.directory', [OrderedDict([(u'user', u'root')]), OrderedDict([(u'group', u'root')]), OrderedDict([(u'makedirs', True)])])])), (u'/mnt/bde', OrderedDict([(u'file.directory', [OrderedDict([(u'user', u'root')]), OrderedDict([(u'group', u'root')]), OrderedDict([(u'makedirs', True)])])])), (u'/mnt/iscsi', OrderedDict([(u'file.directory', [OrderedDict([(u'user', u'root')]), OrderedDict([(u'group', u'root')]), OrderedDict([(u'makedirs', True)])])])), (u'/mnt/windows_mount1', OrderedDict([(u'file.directory', [OrderedDict([(u'user', u'root')]), OrderedDict([(u'group', u'root')]), OrderedDict([(u'makedirs', True)])])])), (u'/mnt/windows_mount2', OrderedDict([(u'file.directory', [OrderedDict([(u'user', u'root')]), OrderedDict([(u'group', u'root')]), OrderedDict([(u'makedirs', True)])])])), (u'/mnt/windows_mount3', OrderedDict([(u'file.directory', [OrderedDict([(u'user', u'root')]), OrderedDict([(u'group', u'root')]), OrderedDict([(u'makedirs', True)])])])), (u'/mnt/windows_mount4', OrderedDict([(u'file.directory', [OrderedDict([(u'user', u'root')]), OrderedDict([(u'group', u'root')]), OrderedDict([(u'makedirs', True)])])])), (u'/mnt/windows_mount5', OrderedDict([(u'file.directory', [OrderedDict([(u'user', u'root')]), OrderedDict([(u'group', u'root')]), OrderedDict([(u'makedirs', True)])])])), (u'/mnt/shadow_mount/vss1', OrderedDict([(u'file.directory', [OrderedDict([(u'user', u'root')]), OrderedDict([(u'group', u'root')]), OrderedDict([(u'makedirs', True)])])])), (u'/mnt/shadow_mount/vss2', OrderedDict([(u'file.directory', [OrderedDict([(u'user', u'root')]), OrderedDict([(u'group', u'root')]), OrderedDict([(u'makedirs', True)])])])), (u'/mnt/shadow_mount/vss3', OrderedDict([(u'file.directory', [OrderedDict([(u'user', u'root')]), OrderedDict([(u'group', u'root')]), OrderedDict([(u'makedirs', True)])])])), (u'/mnt/shadow_mount/vss4', OrderedDict([(u'file.directory', [OrderedDict([(u'user', u'root')]), OrderedDict([(u'group', u'root')]), OrderedDict([(u'makedirs', True)])])])), (u'/mnt/shadow_mount/vss5', OrderedDict([(u'file.directory', [OrderedDict([(u'user', u'root')]), OrderedDict([(u'group', u'root')]), OrderedDict([(u'makedirs', True)])])])), (u'/mnt/shadow_mount/vss6', OrderedDict([(u'file.directory', [OrderedDict([(u'user', u'root')]), OrderedDict([(u'group', u'root')]), OrderedDict([(u'makedirs', True)])])])), (u'/mnt/shadow_mount/vss7', OrderedDict([(u'file.directory', [OrderedDict([(u'user', u'root')]), OrderedDict([(u'group', u'root')]), OrderedDict([(u'makedirs', True)])])])), (u'/mnt/shadow_mount/vss8', OrderedDict([(u'file.directory', [OrderedDict([(u'user', u'root')]), OrderedDict([(u'group', u'root')]), OrderedDict([(u'makedirs', True)])])])), (u'/mnt/shadow_mount/vss9', OrderedDict([(u'file.directory', [OrderedDict([(u'user', u'root')]), OrderedDict([(u'group', u'root')]), OrderedDict([(u'makedirs', True)])])])), (u'/mnt/shadow_mount/vss10', OrderedDict([(u'file.directory', [OrderedDict([(u'user', u'root')]), OrderedDict([(u'group', u'root')]), OrderedDict([(u'makedirs', True)])])])), (u'/mnt/shadow_mount/vss11', OrderedDict([(u'file.directory', [OrderedDict([(u'user', u'root')]), OrderedDict([(u'group', u'root')]), OrderedDict([(u'makedirs', True)])])])), (u'/mnt/shadow_mount/vss12', OrderedDict([(u'file.directory', [OrderedDict([(u'user', u'root')]), OrderedDict([(u'group', u'root')]), OrderedDict([(u'makedirs', True)])])])), (u'/mnt/shadow_mount/vss13', OrderedDict([(u'file.directory', [OrderedDict([(u'user', u'root')]), OrderedDict([(u'group', u'root')]), OrderedDict([(u'makedirs', True)])])])), (u'/mnt/shadow_mount/vss14', OrderedDict([(u'file.directory', [OrderedDict([(u'user', u'root')]), OrderedDict([(u'group', u'root')]), OrderedDict([(u'makedirs', True)])])])), (u'/mnt/shadow_mount/vss15', OrderedDict([(u'file.directory', [OrderedDict([(u'user', u'root')]), OrderedDict([(u'group', u'root')]), OrderedDict([(u'makedirs', True)])])])), (u'/mnt/shadow_mount/vss16', OrderedDict([(u'file.directory', [OrderedDict([(u'user', u'root')]), OrderedDict([(u'group', u'root')]), OrderedDict([(u'makedirs', True)])])])), (u'/mnt/shadow_mount/vss17', OrderedDict([(u'file.directory', [OrderedDict([(u'user', u'root')]), OrderedDict([(u'group', u'root')]), OrderedDict([(u'makedirs', True)])])])), (u'/mnt/shadow_mount/vss18', OrderedDict([(u'file.directory', [OrderedDict([(u'user', u'root')]), OrderedDict([(u'group', u'root')]), OrderedDict([(u'makedirs', True)])])])), (u'/mnt/shadow_mount/vss19', OrderedDict([(u'file.directory', [OrderedDict([(u'user', u'root')]), OrderedDict([(u'group', u'root')]), OrderedDict([(u'makedirs', True)])])])), (u'/mnt/shadow_mount/vss20', OrderedDict([(u'file.directory', [OrderedDict([(u'user', u'root')]), OrderedDict([(u'group', u'root')]), OrderedDict([(u'makedirs', True)])])])), (u'/mnt/shadow_mount/vss21', OrderedDict([(u'file.directory', [OrderedDict([(u'user', u'root')]), OrderedDict([(u'group', u'root')]), OrderedDict([(u'makedirs', True)])])])), (u'/mnt/shadow_mount/vss22', OrderedDict([(u'file.directory', [OrderedDict([(u'user', u'root')]), OrderedDict([(u'group', u'root')]), OrderedDict([(u'makedirs', True)])])])), (u'/mnt/shadow_mount/vss23', OrderedDict([(u'file.directory', [OrderedDict([(u'user', u'root')]), OrderedDict([(u'group', u'root')]), OrderedDict([(u'makedirs', True)])])])), (u'/mnt/shadow_mount/vss24', OrderedDict([(u'file.directory', [OrderedDict([(u'user', u'root')]), OrderedDict([(u'group', u'root')]), OrderedDict([(u'makedirs', True)])])])), (u'/mnt/shadow_mount/vss25', OrderedDict([(u'file.directory', [OrderedDict([(u'user', u'root')]), OrderedDict([(u'group', u'root')]), OrderedDict([(u'makedirs', True)])])])), (u'/mnt/shadow_mount/vss26', OrderedDict([(u'file.directory', [OrderedDict([(u'user', u'root')]), OrderedDict([(u'group', u'root')]), OrderedDict([(u'makedirs', True)])])])), (u'/mnt/shadow_mount/vss27', OrderedDict([(u'file.directory', [OrderedDict([(u'user', u'root')]), OrderedDict([(u'group', u'root')]), OrderedDict([(u'makedirs', True)])])])), (u'/mnt/shadow_mount/vss28', OrderedDict([(u'file.directory', [OrderedDict([(u'user', u'root')]), OrderedDict([(u'group', u'root')]), OrderedDict([(u'makedirs', True)])])])), (u'/mnt/shadow_mount/vss29', OrderedDict([(u'file.directory', [OrderedDict([(u'user', u'root')]), OrderedDict([(u'group', u'root')]), OrderedDict([(u'makedirs', True)])])])), (u'/mnt/shadow_mount/vss30', OrderedDict([(u'file.directory', [OrderedDict([(u'user', u'root')]), OrderedDict([(u'group', u'root')]), OrderedDict([(u'makedirs', True)])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/config/folders.sls' using 'yaml' renderer: 0.0529811382294 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/config/salt-minion.sls' to resolve 'salt://sift/config/salt-minion.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/config/salt-minion.sls' to resolve 'salt://sift/config/salt-minion.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/config/salt-minion.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/config/salt-minion.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/config/salt-minion.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/config/salt-minion.sls' using 'jinja' renderer: 0.0167798995972 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/config/salt-minion.sls: salt-minion: service.dead: - name: salt-minion - enable: False # [DEBUG ] Results of YAML rendering: OrderedDict([(u'salt-minion', OrderedDict([(u'service.dead', [OrderedDict([(u'name', u'salt-minion')]), OrderedDict([(u'enable', False)])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/config/salt-minion.sls' using 'yaml' renderer: 0.00148916244507 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/config/samba.sls' to resolve 'salt://sift/config/samba.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/config/samba.sls' to resolve 'salt://sift/config/samba.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/config/samba.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/config/samba.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/config/samba.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/config/samba.sls' using 'jinja' renderer: 0.0164430141449 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/config/samba.sls: include: - ..packages.samba sift-samba-global-config: file.managed: - name: /etc/samba/smb.conf - source: salt://sift/files/samba/smb.conf - template: jinja - context: user: siftuser - require: - pkg: samba samba-service-smbd: service.running: - name: smbd - watch: - file: sift-samba-global-config samba-service-nmbd: service.running: - name: nmbd - watch: - file: sift-samba-global-config # [DEBUG ] Results of YAML rendering: OrderedDict([(u'include', [u'..packages.samba']), (u'sift-samba-global-config', OrderedDict([(u'file.managed', [OrderedDict([(u'name', u'/etc/samba/smb.conf')]), OrderedDict([(u'source', u'salt://sift/files/samba/smb.conf')]), OrderedDict([(u'template', u'jinja')]), OrderedDict([(u'context', OrderedDict([(u'user', u'siftuser')]))]), OrderedDict([(u'require', [OrderedDict([(u'pkg', u'samba')])])])])])), (u'samba-service-smbd', OrderedDict([(u'service.running', [OrderedDict([(u'name', u'smbd')]), OrderedDict([(u'watch', [OrderedDict([(u'file', u'sift-samba-global-config')])])])])])), (u'samba-service-nmbd', OrderedDict([(u'service.running', [OrderedDict([(u'name', u'nmbd')]), OrderedDict([(u'watch', [OrderedDict([(u'file', u'sift-samba-global-config')])])])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/config/samba.sls' using 'yaml' renderer: 0.00464081764221 # [DEBUG ] Could not find file 'salt://sift/config/tools.sls' in saltenv 'base' # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/config/tools/init.sls' to resolve 'salt://sift/config/tools/init.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/config/tools/init.sls' to resolve 'salt://sift/config/tools/init.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/config/tools/init.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/config/tools/init.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/config/tools/init.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/config/tools/init.sls' using 'jinja' renderer: 0.0169911384583 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/config/tools/init.sls: include: - sift.config.tools.foremost sift-config-tools: test.nop: - name: sift-config-tools - require: - sls: sift.config.tools.foremost # [DEBUG ] Results of YAML rendering: OrderedDict([(u'include', [u'sift.config.tools.foremost']), (u'sift-config-tools', OrderedDict([(u'test.nop', [OrderedDict([(u'name', u'sift-config-tools')]), OrderedDict([(u'require', [OrderedDict([(u'sls', u'sift.config.tools.foremost')])])])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/config/tools/init.sls' using 'yaml' renderer: 0.00152611732483 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/config/tools/foremost.sls' to resolve 'salt://sift/config/tools/foremost.sls' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/config/tools/foremost.sls' to resolve 'salt://sift/config/tools/foremost.sls' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/config/tools/foremost.sls' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/config/tools/foremost.sls' # [DEBUG ] compile template: /var/cache/salt/minion/files/base/sift/config/tools/foremost.sls # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/config/tools/foremost.sls' using 'jinja' renderer: 0.0264899730682 # [DEBUG ] Rendered data from file: /var/cache/salt/minion/files/base/sift/config/tools/foremost.sls: include: - sift.packages.foremost sift-scripts-foremost-config: file.managed: - name: /etc/foremost.conf - source: salt://sift/files/foremost/foremost.conf - required: - pkg: foremost sift-scripts-foremost-config-usr-local: file.managed: - name: /usr/local/etc/foremost.conf - source: salt://sift/files/foremost/foremost.conf - makedirs: True - required: - pkg: foremost # [DEBUG ] Results of YAML rendering: OrderedDict([(u'include', [u'sift.packages.foremost']), (u'sift-scripts-foremost-config', OrderedDict([(u'file.managed', [OrderedDict([(u'name', u'/etc/foremost.conf')]), OrderedDict([(u'source', u'salt://sift/files/foremost/foremost.conf')]), OrderedDict([(u'required', [OrderedDict([(u'pkg', u'foremost')])])])])])), (u'sift-scripts-foremost-config-usr-local', OrderedDict([(u'file.managed', [OrderedDict([(u'name', u'/usr/local/etc/foremost.conf')]), OrderedDict([(u'source', u'salt://sift/files/foremost/foremost.conf')]), OrderedDict([(u'makedirs', True)]), OrderedDict([(u'required', [OrderedDict([(u'pkg', u'foremost')])])])])]))]) # [PROFILE ] Time (in seconds) to render '/var/cache/salt/minion/files/base/sift/config/tools/foremost.sls' using 'yaml' renderer: 0.00400400161743 # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.installed # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Marking 'strftime' as a jinja filter # [DEBUG ] Could not LazyLoad pkg.ex_mod_init: 'pkg.ex_mod_init' is not available. # [INFO ] Running state [python-software-properties] at time 17:33:14.258113 # [INFO ] Executing state pkg.installed for [python-software-properties] # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [INFO ] Executing command [u'apt-cache', u'-q', u'policy', u'python-software-properties'] in directory '/home/siftuser' # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'apt-get', u'-q', u'update'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'python-software-properties'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'python-software-properties' changed from 'absent' to '0.96.20.7' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [python-software-properties] at time 17:33:23.856874 (duration_in_ms=9598.76) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [apt-transport-https] at time 17:33:23.958518 # [INFO ] Executing state pkg.installed for [apt-transport-https] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] All specified packages are already installed # [INFO ] Completed state [apt-transport-https] at time 17:33:25.534911 (duration_in_ms=1576.392) # [DEBUG ] LazyLoaded pkgrepo.managed # [INFO ] Running state [deb https://apt.dockerproject.org/repo ubuntu-xenial main] at time 17:33:25.543439 # [INFO ] Executing state pkgrepo.managed for [deb https://apt.dockerproject.org/repo ubuntu-xenial main] # [WARNING ] /usr/lib/python2.7/dist-packages/salt/states/pkgrepo.py:307: DeprecationWarning: The 'refresh_db' argument to 'pkg.mod_repo' has been renamed to 'refresh'. Support for using 'refresh_db' will be removed in the Neon release of Salt. # [INFO ] Executing command [u'apt-key', u'export', u'58118E89F3A912897C070ADBF76221572C52609D'] in directory '/home/siftuser' # [DEBUG ] stderr: gpg: WARNING: nothing exported # [INFO ] Executing command [u'apt-key', u'adv', u'--keyserver', u'hkp://p80.pool.sks-keyservers.net:80', u'--logger-fd', u'1', u'--recv-keys', u'58118E89F3A912897C070ADBF76221572C52609D'] in directory '/home/siftuser' # [DEBUG ] stdout: Executing: /tmp/tmp.yYzzURQZ49/gpg.1.sh --keyserver hkp://p80.pool.sks-keyservers.net:80 --logger-fd 1 --recv-keys 58118E89F3A912897C070ADBF76221572C52609D gpg: requesting key 2C52609D from hkp server p80.pool.sks-keyservers.net gpg: key 2C52609D: public key "Docker Release Tool (releasedocker) " imported gpg: Total number processed: 1 gpg: imported: 1 # [DEBUG ] stderr: (RSA: 1) # [INFO ] Executing command [u'apt-get', u'-q', u'update'] in directory '/home/siftuser' # [INFO ] {u'repo': u'deb https://apt.dockerproject.org/repo ubuntu-xenial main'} # [INFO ] Completed state [deb https://apt.dockerproject.org/repo ubuntu-xenial main] at time 17:33:33.025467 (duration_in_ms=7482.027) # [INFO ] Running state [sift-gift-dev] at time 17:33:33.025819 # [INFO ] Executing state pkgrepo.absent for [sift-gift-dev] # [INFO ] Package repo ppa:gift/dev is absent # [INFO ] Completed state [sift-gift-dev] at time 17:33:33.524992 (duration_in_ms=499.171) # [INFO ] Running state [gift] at time 17:33:33.531388 # [INFO ] Executing state pkgrepo.managed for [gift] # [INFO ] Executing command [u'apt-add-repository', u'-y', u'ppa:gift/stable'] in directory '/home/siftuser' # [DEBUG ] stdout: OK # [DEBUG ] stderr: gpg: keyring `/tmp/tmpnsfcsuaj/secring.gpg' created gpg: keyring `/tmp/tmpnsfcsuaj/pubring.gpg' created gpg: requesting key 10C598B8 from hkp server keyserver.ubuntu.com gpg: /tmp/tmpnsfcsuaj/trustdb.gpg: trustdb created gpg: key 10C598B8: public key "Launchpad PPA for Google Investigative Forensic Toolkit" imported gpg: Total number processed: 1 gpg: imported: 1 (RSA: 1) # [INFO ] Executing command [u'apt-get', u'-q', u'update'] in directory '/home/siftuser' # [INFO ] {u'repo': u'ppa:gift/stable'} # [INFO ] Completed state [gift] at time 17:33:42.434596 (duration_in_ms=8903.208) # [INFO ] Running state [sift-dev] at time 17:33:42.435122 # [INFO ] Executing state pkgrepo.absent for [sift-dev] # [INFO ] Package repo ppa:sift/dev is absent # [INFO ] Completed state [sift-dev] at time 17:33:42.806206 (duration_in_ms=371.084) # [INFO ] Running state [sift-repo] at time 17:33:42.812835 # [INFO ] Executing state pkgrepo.managed for [sift-repo] # [INFO ] Executing command [u'apt-add-repository', u'-y', u'ppa:sift/stable'] in directory '/home/siftuser' # [DEBUG ] stdout: OK # [DEBUG ] stderr: gpg: keyring `/tmp/tmpbqush70u/secring.gpg' created gpg: keyring `/tmp/tmpbqush70u/pubring.gpg' created gpg: requesting key 0744BEC3 from hkp server keyserver.ubuntu.com gpg: /tmp/tmpbqush70u/trustdb.gpg: trustdb created gpg: key 0744BEC3: public key "Launchpad PPA for SANS Investigative Forensics Toolkit" imported gpg: Total number processed: 1 gpg: imported: 1 (RSA: 1) # [INFO ] Executing command [u'apt-get', u'-q', u'update'] in directory '/home/siftuser' # [INFO ] {u'repo': u'ppa:sift/stable'} # [INFO ] Completed state [sift-repo] at time 17:33:52.387417 (duration_in_ms=9574.581) # [INFO ] Running state [software-properties-common] at time 17:33:52.387987 # [INFO ] Executing state pkg.installed for [software-properties-common] # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] All specified packages are already installed # [INFO ] Completed state [software-properties-common] at time 17:33:52.414330 (duration_in_ms=26.342) # [INFO ] Running state [noobslab-themes] at time 17:33:52.422372 # [INFO ] Executing state pkgrepo.managed for [noobslab-themes] # [INFO ] Executing command [u'apt-add-repository', u'-y', u'ppa:noobslab/themes'] in directory '/home/siftuser' # [DEBUG ] stdout: OK # [DEBUG ] stderr: gpg: keyring `/tmp/tmp_uw4io0s/secring.gpg' created gpg: keyring `/tmp/tmp_uw4io0s/pubring.gpg' created gpg: requesting key F59EAE4D from hkp server keyserver.ubuntu.com gpg: /tmp/tmp_uw4io0s/trustdb.gpg: trustdb created gpg: key F59EAE4D: public key "Launchpad PPA for NoobsLab" imported gpg: no ultimately trusted keys found gpg: Total number processed: 1 gpg: imported: 1 (RSA: 1) # [INFO ] Executing command [u'apt-get', u'-q', u'update'] in directory '/home/siftuser' # [INFO ] {u'repo': u'ppa:noobslab/themes'} # [INFO ] Completed state [noobslab-themes] at time 17:34:01.086476 (duration_in_ms=8664.104) # [INFO ] Running state [noobslab-icons] at time 17:34:01.090816 # [INFO ] Executing state pkgrepo.managed for [noobslab-icons] # [INFO ] Executing command [u'apt-add-repository', u'-y', u'ppa:noobslab/icons'] in directory '/home/siftuser' # [DEBUG ] stdout: OK # [DEBUG ] stderr: gpg: keyring `/tmp/tmp0a0x2udj/secring.gpg' created gpg: keyring `/tmp/tmp0a0x2udj/pubring.gpg' created gpg: requesting key F59EAE4D from hkp server keyserver.ubuntu.com gpg: /tmp/tmp0a0x2udj/trustdb.gpg: trustdb created gpg: key F59EAE4D: public key "Launchpad PPA for NoobsLab" imported gpg: no ultimately trusted keys found gpg: Total number processed: 1 gpg: imported: 1 (RSA: 1) # [INFO ] Executing command [u'apt-get', u'-q', u'update'] in directory '/home/siftuser' # [INFO ] {u'repo': u'ppa:noobslab/icons'} # [INFO ] Completed state [noobslab-icons] at time 17:34:10.873611 (duration_in_ms=9782.794) # [INFO ] Running state [openjdk-repo] at time 17:34:10.878507 # [INFO ] Executing state pkgrepo.managed for [openjdk-repo] # [INFO ] Executing command [u'apt-add-repository', u'-y', u'ppa:openjdk-r/ppa'] in directory '/home/siftuser' # [DEBUG ] stdout: OK # [DEBUG ] stderr: gpg: keyring `/tmp/tmp7ino38es/secring.gpg' created gpg: keyring `/tmp/tmp7ino38es/pubring.gpg' created gpg: requesting key 86F44E2A from hkp server keyserver.ubuntu.com gpg: /tmp/tmp7ino38es/trustdb.gpg: trustdb created gpg: key 86F44E2A: public key "Launchpad OpenJDK builds (all archs)" imported gpg: Total number processed: 1 gpg: imported: 1 (RSA: 1) # [INFO ] Executing command [u'apt-get', u'-q', u'update'] in directory '/home/siftuser' # [INFO ] {u'repo': u'ppa:openjdk-r/ppa'} # [INFO ] Completed state [openjdk-repo] at time 17:34:19.570193 (duration_in_ms=8691.686) # [INFO ] Running state [deb http://archive.ubuntu.com/ubuntu/ xenial multiverse] at time 17:34:19.570544 # [INFO ] Executing state pkgrepo.managed for [deb http://archive.ubuntu.com/ubuntu/ xenial multiverse] # [INFO ] Executing command [u'apt-get', u'-q', u'update'] in directory '/home/siftuser' # [INFO ] {u'repo': u'deb http://archive.ubuntu.com/ubuntu xenial multiverse'} # [INFO ] Completed state [deb http://archive.ubuntu.com/ubuntu/ xenial multiverse] at time 17:34:28.738801 (duration_in_ms=9168.257) # [INFO ] Running state [deb http://archive.ubuntu.com/ubuntu/ xenial-security multiverse] at time 17:34:28.739344 # [INFO ] Executing state pkgrepo.managed for [deb http://archive.ubuntu.com/ubuntu/ xenial-security multiverse] # [INFO ] Executing command [u'apt-get', u'-q', u'update'] in directory '/home/siftuser' # [INFO ] {u'repo': u'deb http://archive.ubuntu.com/ubuntu xenial-security multiverse'} # [INFO ] Completed state [deb http://archive.ubuntu.com/ubuntu/ xenial-security multiverse] at time 17:34:38.001117 (duration_in_ms=9261.772) # [INFO ] Running state [deb http://archive.ubuntu.com/ubuntu/ xenial universe] at time 17:34:38.001481 # [INFO ] Executing state pkgrepo.managed for [deb http://archive.ubuntu.com/ubuntu/ xenial universe] # [INFO ] Executing command [u'apt-get', u'-q', u'update'] in directory '/home/siftuser' # [INFO ] {u'repo': u'deb http://archive.ubuntu.com/ubuntu xenial universe'} # [INFO ] Completed state [deb http://archive.ubuntu.com/ubuntu/ xenial universe] at time 17:34:52.968991 (duration_in_ms=14967.509) # [DEBUG ] LazyLoaded test.nop # [INFO ] Running state [ubuntutweak] at time 17:34:52.970685 # [INFO ] Executing state test.nop for [ubuntutweak] # [INFO ] Success! # [INFO ] Completed state [ubuntutweak] at time 17:34:52.971825 (duration_in_ms=1.14) # [INFO ] Running state [sift-repos] at time 17:34:52.994392 # [INFO ] Executing state test.nop for [sift-repos] # [INFO ] Success! # [INFO ] Completed state [sift-repos] at time 17:34:52.994904 (duration_in_ms=0.512) # [INFO ] Running state [binplist] at time 17:34:52.995106 # [INFO ] Executing state pkg.removed for [binplist] # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] All specified packages are already absent # [INFO ] Completed state [binplist] at time 17:34:53.026961 (duration_in_ms=31.854) # [INFO ] Running state [unity-webapps-common] at time 17:34:53.027342 # [INFO ] Executing state pkg.removed for [unity-webapps-common] # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'remove', u'unity-webapps-common'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'unity-webapps-common' changed from '2.4.17+15.10.20150616-0ubuntu2' to 'absent' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [unity-webapps-common] at time 17:34:56.873683 (duration_in_ms=3846.339) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [aeskeyfind] at time 17:34:56.888373 # [INFO ] Executing state pkg.installed for [aeskeyfind] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'aeskeyfind'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'aeskeyfind' changed from 'absent' to '1:1.0-3' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [aeskeyfind] at time 17:35:03.067013 (duration_in_ms=6178.639) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [afflib-tools] at time 17:35:03.085429 # [INFO ] Executing state pkg.installed for [afflib-tools] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'afflib-tools'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'afflib-tools' changed from 'absent' to '3.7.7-3' 'libafflib0v5' changed from 'absent' to '3.7.7-3' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [afflib-tools] at time 17:35:09.220664 (duration_in_ms=6135.235) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [afterglow] at time 17:35:09.234522 # [INFO ] Executing state pkg.installed for [afterglow] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'afterglow'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'afterglow' changed from 'absent' to '1.6.4-trusy1' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [afterglow] at time 17:35:15.040607 (duration_in_ms=5806.084) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [aircrack-ng] at time 17:35:15.058707 # [INFO ] Executing state pkg.installed for [aircrack-ng] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'aircrack-ng'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'ieee-data' changed from 'absent' to '20150531.1' 'aircrack-ng' changed from 'absent' to '1:1.2-0~beta3-4' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [aircrack-ng] at time 17:35:22.217254 (duration_in_ms=7158.547) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [apache2] at time 17:35:22.232150 # [INFO ] Executing state pkg.installed for [apache2] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'apache2'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'apache2-data' changed from 'absent' to '2.4.18-2ubuntu3.5' 'libapr1' changed from 'absent' to '1.5.2-3' 'apache2-utils' changed from 'absent' to '2.4.18-2ubuntu3.5' 'libaprutil1-ldap' changed from 'absent' to '1.5.4-1build1' 'libaprutil1' changed from 'absent' to '1.5.4-1build1' 'apache2' changed from 'absent' to '2.4.18-2ubuntu3.5' 'liblua5.1-0' changed from 'absent' to '5.1.5-8ubuntu1' 'libaprutil1-dbd-sqlite3' changed from 'absent' to '1.5.4-1build1' 'apache2-bin' changed from 'absent' to '2.4.18-2ubuntu3.5' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [apache2] at time 17:35:33.250703 (duration_in_ms=11018.552) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [arp-scan] at time 17:35:33.267172 # [INFO ] Executing state pkg.installed for [arp-scan] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'arp-scan'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'arp-scan' changed from 'absent' to '1.8.1-2ubuntu1' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [arp-scan] at time 17:35:39.711948 (duration_in_ms=6444.776) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [autopsy] at time 17:35:39.726180 # [INFO ] Executing state pkg.installed for [autopsy] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'autopsy'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'sleuthkit' changed from 'absent' to '4.2.0-13sift1~xenial' 'libewf2' changed from 'absent' to '20140608-6' 'libtsk' changed from 'absent' to '4.2.0-13sift1~xenial' 'autopsy' changed from 'absent' to '2.24-1.1' 'libbfio1' changed from 'absent' to '20160108-1' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [autopsy] at time 17:35:48.079614 (duration_in_ms=8353.433) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [bcrypt] at time 17:35:48.111574 # [INFO ] Executing state pkg.installed for [bcrypt] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'bcrypt'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'bcrypt' changed from 'absent' to '1.1-8.1' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [bcrypt] at time 17:35:54.508030 (duration_in_ms=6396.456) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [bitpim] at time 17:35:54.526903 # [INFO ] Executing state pkg.installed for [bitpim] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'bitpim'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'python-ecdsa' changed from 'absent' to '0.13-2' 'python-wxversion' changed from 'absent' to '3.0.2.0+dfsg-1build1' 'bitpim' changed from 'absent' to '1.0.7+sift5~xenial' 'libwxbase3.0-0v5' changed from 'absent' to '3.0.2+dfsg-1.3ubuntu0.1' 'python-wxgtk3.0' changed from 'absent' to '3.0.2.0+dfsg-1build1' 'bitpim-lib' changed from 'absent' to '1.0.7+sift5~xenial' 'libwxgtk3.0-0v5' changed from 'absent' to '3.0.2+dfsg-1.3ubuntu0.1' 'python-serial' changed from 'absent' to '3.0.1-1' 'python-apsw' changed from 'absent' to '3.8.11.1-r1-1build1' 'python-dsv' changed from 'absent' to '1.4.1-3' 'python-paramiko' changed from 'absent' to '1.16.0-1ubuntu0.1' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [bitpim] at time 17:36:15.160838 (duration_in_ms=20633.934) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [bitpim-lib] at time 17:36:15.176986 # [INFO ] Executing state pkg.installed for [bitpim-lib] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] All specified packages are already installed # [INFO ] Completed state [bitpim-lib] at time 17:36:16.828092 (duration_in_ms=1651.105) # [INFO ] Running state [bkhive] at time 17:36:16.828382 # [INFO ] Executing state pkg.installed for [bkhive] # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'bkhive'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'samdump2' changed from 'absent' to '3.0.0-3' 'bkhive' changed from 'absent' to '3.0.0-3' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [bkhive] at time 17:36:21.640208 (duration_in_ms=4811.824) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [bless] at time 17:36:21.655384 # [INFO ] Executing state pkg.installed for [bless] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'bless'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'rarian-compat' changed from 'absent' to '0.8.1-6' 'libgdiplus' changed from 'absent' to '4.2-1ubuntu1' 'libmono-system-drawing4.0-cil' changed from 'absent' to '4.2.1.102+dfsg2-7ubuntu4' 'libmono-system4.0-cil' changed from 'absent' to '4.2.1.102+dfsg2-7ubuntu4' 'librarian0' changed from 'absent' to '0.8.1-6' 'mono-4.0-gac' changed from 'absent' to '4.2.1.102+dfsg2-7ubuntu4' 'sgml-data' changed from 'absent' to '2.0.10' 'libglade2.0-cil' changed from 'absent' to '2.12.10-6' 'binfmt-support' changed from 'absent' to '2.1.6-1' 'mono-gac' changed from 'absent' to '4.2.1.102+dfsg2-7ubuntu4' 'mono-runtime-common' changed from 'absent' to '4.2.1.102+dfsg2-7ubuntu4' 'libmono-i18n-west4.0-cil' changed from 'absent' to '4.2.1.102+dfsg2-7ubuntu4' 'cli-common' changed from 'absent' to '0.9+nmu1' 'libgtk2.0-cil' changed from 'absent' to '2.12.10-6' 'libmono-cairo4.0-cil' changed from 'absent' to '4.2.1.102+dfsg2-7ubuntu4' 'libmono-i18n4.0-cil' changed from 'absent' to '4.2.1.102+dfsg2-7ubuntu4' 'docbook-xml' changed from 'absent' to '4.5-7.3' 'libgif7' changed from 'absent' to '5.1.4-0.3~16.04' 'libmono-corlib4.5-cil' changed from 'absent' to '4.2.1.102+dfsg2-7ubuntu4' 'mono-runtime' changed from 'absent' to '4.2.1.102+dfsg2-7ubuntu4' 'ca-certificates-mono' changed from 'absent' to '4.2.1.102+dfsg2-7ubuntu4' 'bless' changed from 'absent' to '0.6.0-51sift1~trusty' 'libglib2.0-cil' changed from 'absent' to '2.12.10-6' 'libmono-system-xml4.0-cil' changed from 'absent' to '4.2.1.102+dfsg2-7ubuntu4' 'libmono-security4.0-cil' changed from 'absent' to '4.2.1.102+dfsg2-7ubuntu4' 'libmono-system-security4.0-cil' changed from 'absent' to '4.2.1.102+dfsg2-7ubuntu4' 'libmono-system-configuration4.0-cil' changed from 'absent' to '4.2.1.102+dfsg2-7ubuntu4' 'mono-runtime-sgen' changed from 'absent' to '4.2.1.102+dfsg2-7ubuntu4' 'libglade2-0' changed from 'absent' to '1:2.6.4-2' 'libmono-posix4.0-cil' changed from 'absent' to '4.2.1.102+dfsg2-7ubuntu4' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [bless] at time 17:36:43.624790 (duration_in_ms=21969.405) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [blt] at time 17:36:43.638922 # [INFO ] Executing state pkg.installed for [blt] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'blt'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'blt' changed from 'absent' to '2.5.3+dfsg-3' 'tk8.6-blt2.5' changed from 'absent' to '2.5.3+dfsg-3' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [blt] at time 17:36:50.434608 (duration_in_ms=6795.685) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [build-essential] at time 17:36:50.453033 # [INFO ] Executing state pkg.installed for [build-essential] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] All specified packages are already installed # [INFO ] Completed state [build-essential] at time 17:36:52.082569 (duration_in_ms=1629.535) # [INFO ] Running state [bulk-extractor] at time 17:36:52.090809 # [INFO ] Executing state pkg.installed for [bulk-extractor] # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'bulk-extractor'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'java-common' changed from 'absent' to '0.56ubuntu2' 'libxt-dev' changed from 'absent' to '1:1.1.5-0ubuntu1' 'xtrans-dev' changed from 'absent' to '1.3.5-1' 'libssl1.0.0' changed from '1.0.2g-1ubuntu4.10' to '1.0.2g-1ubuntu4.11' 'libbonobo2-common' changed from 'absent' to '2.32.1-3' 'libfl-dev' changed from 'absent' to '2.6.0-11' 'liborbit-2-0' changed from 'absent' to '1:2.14.19-1build1' 'xorg-sgml-doctools' changed from 'absent' to '1:1.11-1' 'openjdk-7-jre' changed from 'absent' to '7u95-2.6.4-3' 'libbfio-dev' changed from 'absent' to '20160108-1' 'libatk-wrapper-java' changed from 'absent' to '0.33.3-6' 'libsigsegv2' changed from 'absent' to '2.10-4' 'libgnomevfs2-0' changed from 'absent' to '1:2.24.4-6.1ubuntu1' 'x11proto-kb-dev' changed from 'absent' to '1.0.7-0ubuntu1' 'libsm-dev' changed from 'absent' to '2:1.2.2-1' 'libbonobo2-0' changed from 'absent' to '2.32.1-3' 'libssl-doc' changed from 'absent' to '1.0.2g-1ubuntu4.11' 'libsctp1' changed from 'absent' to '1.0.16+dfsg-3' 'm4' changed from 'absent' to '1.4.17-5' 'libxdmcp-dev' changed from 'absent' to '1:1.1.2-1.1' 'libxau-dev' changed from 'absent' to '1:1.0.8-1' 'libx11-dev' changed from 'absent' to '2:1.6.3-1ubuntu2' 'libpthread-stubs0-dev' changed from 'absent' to '0.3-4' 'libgnome2-common' changed from 'absent' to '2.32.1-5ubuntu1' 'flex' changed from 'absent' to '2.6.0-11' 'x11proto-core-dev' changed from 'absent' to '7.0.31-1~ubuntu16.04.2' 'libice-dev' changed from 'absent' to '2:1.0.9-1' 'libssl-dev' changed from 'absent' to '1.0.2g-1ubuntu4.11' 'libx11-doc' changed from 'absent' to '2:1.6.3-1ubuntu2' 'fonts-dejavu-extra' changed from 'absent' to '2.35-1' 'libewf-dev' changed from 'absent' to '20140608-6' 'bulk-extractor' changed from 'absent' to '1.5.5-trusty2' 'openjdk-7-jdk' changed from 'absent' to '7u95-2.6.4-3' 'openjdk-7-jre-headless' changed from 'absent' to '7u95-2.6.4-3' 'libatk-wrapper-java-jni' changed from 'absent' to '0.33.3-6' 'liblightgrep' changed from 'absent' to '1.2.1-trusty1' 'libgnomevfs2-common' changed from 'absent' to '1:2.24.4-6.1ubuntu1' 'libgnome-2-0' changed from 'absent' to '2.32.1-5ubuntu1' 'x11proto-input-dev' changed from 'absent' to '2.3.1-1' 'ca-certificates-java' changed from 'absent' to '20160321ubuntu1' 'libxcb1-dev' changed from 'absent' to '1.11.1-1ubuntu1' 'zlib1g-dev' changed from 'absent' to '1:1.2.8.dfsg-2ubuntu4.1' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [bulk-extractor] at time 17:37:55.121301 (duration_in_ms=63030.49) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [cabextract] at time 17:37:55.141221 # [INFO ] Executing state pkg.installed for [cabextract] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'cabextract'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'libmspack0' changed from 'absent' to '0.5-1ubuntu0.16.04.1' 'cabextract' changed from 'absent' to '1.6-1' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [cabextract] at time 17:38:02.734067 (duration_in_ms=7592.845) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [ccrypt] at time 17:38:02.753775 # [INFO ] Executing state pkg.installed for [ccrypt] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'ccrypt'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'ccrypt' changed from 'absent' to '1.10-4' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [ccrypt] at time 17:38:10.455556 (duration_in_ms=7701.78) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [cifs-utils] at time 17:38:10.468775 # [INFO ] Executing state pkg.installed for [cifs-utils] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'cifs-utils'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'keyutils' changed from 'absent' to '1.5.9-8ubuntu1' 'python-ldb' changed from 'absent' to '2:1.1.24-1ubuntu3' 'libsmbclient' changed from '2:4.3.11+dfsg-0ubuntu0.16.04.12' to '2:4.3.11+dfsg-0ubuntu0.16.04.13' 'cifs-utils' changed from 'absent' to '2:6.4-1ubuntu1.1' 'samba-libs' changed from '2:4.3.11+dfsg-0ubuntu0.16.04.12' to '2:4.3.11+dfsg-0ubuntu0.16.04.13' 'samba-common-bin' changed from 'absent' to '2:4.3.11+dfsg-0ubuntu0.16.04.13' 'libwbclient0' changed from '2:4.3.11+dfsg-0ubuntu0.16.04.12' to '2:4.3.11+dfsg-0ubuntu0.16.04.13' 'python-samba' changed from 'absent' to '2:4.3.11+dfsg-0ubuntu0.16.04.13' 'samba-common' changed from 'absent' to '2:4.3.11+dfsg-0ubuntu0.16.04.13' 'python-tdb' changed from 'absent' to '1.3.8-2' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [cifs-utils] at time 17:38:22.711490 (duration_in_ms=12242.714) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [clamav] at time 17:38:22.724908 # [INFO ] Executing state pkg.installed for [clamav] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'clamav'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'libclamav7' changed from 'absent' to '0.99.4+addedllvm-0ubuntu0.16.04.1' 'clamav-freshclam' changed from 'absent' to '0.99.4+addedllvm-0ubuntu0.16.04.1' 'clamav' changed from 'absent' to '0.99.4+addedllvm-0ubuntu0.16.04.1' 'libllvm3.6v5' changed from 'absent' to '1:3.6.2-3ubuntu2' 'clamav-base' changed from 'absent' to '0.99.4+addedllvm-0ubuntu0.16.04.1' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [clamav] at time 17:38:36.518091 (duration_in_ms=13793.102) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [cmospwd] at time 17:38:36.553102 # [INFO ] Executing state pkg.installed for [cmospwd] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'cmospwd'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'cmospwd' changed from 'absent' to '5.0+dfsg-2' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [cmospwd] at time 17:38:46.086888 (duration_in_ms=9533.785) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [cryptcat] at time 17:38:46.121758 # [INFO ] Executing state pkg.installed for [cryptcat] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'cryptcat'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'cryptcat' changed from 'absent' to '20031202-4' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [cryptcat] at time 17:38:55.627377 (duration_in_ms=9505.617) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [cryptsetup] at time 17:38:55.644608 # [INFO ] Executing state pkg.installed for [cryptsetup] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'cryptsetup'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'cryptsetup' changed from 'absent' to '2:1.6.6-5ubuntu2.1' 'dmsetup' changed from 'absent' to '2:1.02.110-1ubuntu10' 'cryptsetup-bin' changed from 'absent' to '2:1.6.6-5ubuntu2.1' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [cryptsetup] at time 17:39:23.695824 (duration_in_ms=28051.214) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [curl] at time 17:39:23.712623 # [INFO ] Executing state pkg.installed for [curl] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'curl'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'curl' changed from 'absent' to '7.47.0-1ubuntu2.7' 'libcurl3-gnutls' changed from '7.47.0-1ubuntu2.6' to '7.47.0-1ubuntu2.7' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [curl] at time 17:39:30.669555 (duration_in_ms=6956.929) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [dc3dd] at time 17:39:30.710677 # [INFO ] Executing state pkg.installed for [dc3dd] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'dc3dd'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'dc3dd' changed from 'absent' to '7.2.641-3' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [dc3dd] at time 17:39:37.296294 (duration_in_ms=6585.617) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [dcfldd] at time 17:39:37.311159 # [INFO ] Executing state pkg.installed for [dcfldd] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'dcfldd'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'dcfldd' changed from 'absent' to '1.3.4.1-9' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [dcfldd] at time 17:39:43.775861 (duration_in_ms=6464.7) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [dconf-tools] at time 17:39:43.789418 # [INFO ] Executing state pkg.installed for [dconf-tools] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'dconf-tools'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'dconf-editor' changed from 'absent' to '3.18.2-1' 'dconf-tools' changed from 'absent' to '0.24.0-2' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [dconf-tools] at time 17:39:52.194488 (duration_in_ms=8405.069) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [docker-engine] at time 17:39:52.218134 # [INFO ] Executing state pkg.installed for [docker-engine] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'docker-engine'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'git' changed from 'absent' to '1:2.7.4-0ubuntu1.3' 'liberror-perl' changed from 'absent' to '0.17-1.2' 'cgroupfs-mount' changed from 'absent' to '1.2' 'git-man' changed from 'absent' to '1:2.7.4-0ubuntu1.3' 'docker-engine' changed from 'absent' to '17.05.0~ce-0~ubuntu-xenial' 'aufs-tools' changed from 'absent' to '1:3.2+20130722-1.1ubuntu1' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [docker-engine] at time 17:40:12.931137 (duration_in_ms=20713.001) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [driftnet] at time 17:40:12.944788 # [INFO ] Executing state pkg.installed for [driftnet] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'driftnet'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'driftnet' changed from 'absent' to '1.1.5-1.1' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [driftnet] at time 17:40:19.583451 (duration_in_ms=6638.662) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [dsniff] at time 17:40:19.597449 # [INFO ] Executing state pkg.installed for [dsniff] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'dsniff'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'libnids1.21' changed from 'absent' to '1.23-2ubuntu1' 'dsniff' changed from 'absent' to '2.4b1+debian-22.1' 'libnet1' changed from 'absent' to '1.1.6+dfsg-3' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [dsniff] at time 17:40:26.718216 (duration_in_ms=7120.767) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [dumbpig] at time 17:40:26.732075 # [INFO ] Executing state pkg.installed for [dumbpig] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'dumbpig'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'dumbpig' changed from 'absent' to '0.10-trusty1' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [dumbpig] at time 17:40:33.073124 (duration_in_ms=6341.048) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [e2fslibs-dev] at time 17:40:33.089429 # [INFO ] Executing state pkg.installed for [e2fslibs-dev] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'e2fslibs-dev'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'e2fslibs-dev' changed from 'absent' to '1.42.13-1ubuntu1' 'comerr-dev' changed from 'absent' to '2.1-1.42.13-1ubuntu1' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [e2fslibs-dev] at time 17:40:42.436928 (duration_in_ms=9347.497) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [ent] at time 17:40:42.451135 # [INFO ] Executing state pkg.installed for [ent] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'ent'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'ent' changed from 'absent' to '1.2debian-1' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [ent] at time 17:40:48.968330 (duration_in_ms=6517.194) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [epic5] at time 17:40:48.987263 # [INFO ] Executing state pkg.installed for [epic5] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'epic5'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'epic5' changed from 'absent' to '1.1.11-1build1' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [epic5] at time 17:40:55.836359 (duration_in_ms=6849.094) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [etherape] at time 17:40:55.850202 # [INFO ] Executing state pkg.installed for [etherape] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'etherape'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'libgnomecanvas2-0' changed from 'absent' to '2.30.3-2' 'libgnomecanvas2-common' changed from 'absent' to '2.30.3-2' 'menu' changed from 'absent' to '2.1.47ubuntu1' 'libgnome2-bin' changed from 'absent' to '2.32.1-5ubuntu1' 'libgnomeui-common' changed from 'absent' to '2.24.5-3.1' 'etherape' changed from 'absent' to '0.9.13-1ubuntu1' 'libgnome2-0' changed from 'absent' to '2.32.1-5ubuntu1' 'libgnomeui-0' changed from 'absent' to '2.24.5-3.1' 'libbonoboui2-common' changed from 'absent' to '2.24.5-3ubuntu1' 'libbonoboui2-0' changed from 'absent' to '2.24.5-3ubuntu1' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [etherape] at time 17:41:06.129382 (duration_in_ms=10279.179) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [ettercap-graphical] at time 17:41:06.145814 # [INFO ] Executing state pkg.installed for [ettercap-graphical] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'ettercap-graphical'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'libluajit-5.1-2' changed from 'absent' to '2.0.4+dfsg-1' 'libluajit-5.1-common' changed from 'absent' to '2.0.4+dfsg-1' 'ettercap-graphical' changed from 'absent' to '1:0.8.2-2ubuntu1.16.04.1' 'ettercap-common' changed from 'absent' to '1:0.8.2-2ubuntu1.16.04.1' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [ettercap-graphical] at time 17:41:14.293016 (duration_in_ms=8147.2) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [exfat-fuse] at time 17:41:14.308558 # [INFO ] Executing state pkg.installed for [exfat-fuse] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'exfat-fuse'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'exfat-fuse' changed from 'absent' to '1.2.3-1' 'exfat-utils' changed from 'absent' to '1.2.3-1' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [exfat-fuse] at time 17:41:21.033786 (duration_in_ms=6725.227) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [exfat-utils] at time 17:41:21.047204 # [INFO ] Executing state pkg.installed for [exfat-utils] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] All specified packages are already installed # [INFO ] Completed state [exfat-utils] at time 17:41:22.668958 (duration_in_ms=1621.753) # [INFO ] Running state [exif] at time 17:41:22.669723 # [INFO ] Executing state pkg.installed for [exif] # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'exif'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'exif' changed from 'absent' to '0.6.21-1' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [exif] at time 17:41:27.573383 (duration_in_ms=4903.659) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [extundelete] at time 17:41:27.586807 # [INFO ] Executing state pkg.installed for [extundelete] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'extundelete'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'extundelete' changed from 'absent' to '0.2.4-1' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [extundelete] at time 17:41:34.264168 (duration_in_ms=6677.36) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [fdupes] at time 17:41:34.281646 # [INFO ] Executing state pkg.installed for [fdupes] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'fdupes'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'fdupes' changed from 'absent' to '1.51-1' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [fdupes] at time 17:41:40.873886 (duration_in_ms=6592.239) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [feh] at time 17:41:40.895122 # [INFO ] Executing state pkg.installed for [feh] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'feh'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'libjpeg-progs' changed from 'absent' to '1:9b-1ubuntu1' 'libid3tag0' changed from 'absent' to '0.15.1b-11' 'libjpeg9' changed from 'absent' to '1:9b-1ubuntu1' 'feh' changed from 'absent' to '2.14-1' 'libimlib2' changed from 'absent' to '1.4.7-1ubuntu0.1' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [feh] at time 17:41:48.639989 (duration_in_ms=7744.866) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [flasm] at time 17:41:48.661681 # [INFO ] Executing state pkg.installed for [flasm] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'flasm'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'flasm' changed from 'absent' to '1.62-7' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [flasm] at time 17:41:55.463597 (duration_in_ms=6801.915) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [flex] at time 17:41:55.479136 # [INFO ] Executing state pkg.installed for [flex] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] All specified packages are already installed # [INFO ] Completed state [flex] at time 17:41:57.296353 (duration_in_ms=1817.216) # [INFO ] Running state [foremost] at time 17:41:57.296766 # [INFO ] Executing state pkg.installed for [foremost] # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'foremost'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'foremost' changed from 'absent' to '1.5.7-6' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [foremost] at time 17:42:02.074054 (duration_in_ms=4777.287) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [g++] at time 17:42:02.088104 # [INFO ] Executing state pkg.installed for [g++] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] All specified packages are already installed # [INFO ] Completed state [g++] at time 17:42:03.692821 (duration_in_ms=1604.715) # [INFO ] Running state [gawk] at time 17:42:03.693123 # [INFO ] Executing state pkg.installed for [gawk] # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'gawk'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'gawk' changed from 'absent' to '1:4.1.3+dfsg-0.1' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [gawk] at time 17:42:11.147854 (duration_in_ms=7454.729) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [gcc] at time 17:42:11.162875 # [INFO ] Executing state pkg.installed for [gcc] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] All specified packages are already installed # [INFO ] Completed state [gcc] at time 17:42:12.789585 (duration_in_ms=1626.708) # [INFO ] Running state [gdb] at time 17:42:12.789939 # [INFO ] Executing state pkg.installed for [gdb] # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] All specified packages are already installed # [INFO ] Completed state [gdb] at time 17:42:12.811293 (duration_in_ms=21.354) # [INFO ] Running state [gddrescue] at time 17:42:12.811758 # [INFO ] Executing state pkg.installed for [gddrescue] # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'gddrescue'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'gddrescue' changed from 'absent' to '1.19-2' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [gddrescue] at time 17:42:18.002439 (duration_in_ms=5190.68) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [ghex] at time 17:42:18.015833 # [INFO ] Executing state pkg.installed for [ghex] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'ghex'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'libgtkhex-3-0' changed from 'absent' to '3.18.0-1' 'ghex' changed from 'absent' to '3.18.0-1' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [ghex] at time 17:42:26.035334 (duration_in_ms=8019.5) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [git] at time 17:42:26.049497 # [INFO ] Executing state pkg.installed for [git] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] All specified packages are already installed # [INFO ] Completed state [git] at time 17:42:27.850711 (duration_in_ms=1801.214) # [INFO ] Running state [graphviz] at time 17:42:27.851030 # [INFO ] Executing state pkg.installed for [graphviz] # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'graphviz'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'libpathplan4' changed from 'absent' to '2.38.0-12ubuntu2.1' 'libcgraph6' changed from 'absent' to '2.38.0-12ubuntu2.1' 'libcdt5' changed from 'absent' to '2.38.0-12ubuntu2.1' 'libgvc6' changed from 'absent' to '2.38.0-12ubuntu2.1' 'libgvpr2' changed from 'absent' to '2.38.0-12ubuntu2.1' 'graphviz' changed from 'absent' to '2.38.0-12ubuntu2.1' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [graphviz] at time 17:42:35.044845 (duration_in_ms=7193.814) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [gthumb] at time 17:42:35.058470 # [INFO ] Executing state pkg.installed for [gthumb] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'gthumb'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'bison' changed from 'absent' to '2:3.0.4.dfsg-1' 'libbison-dev' changed from 'absent' to '2:3.0.4.dfsg-1' 'gthumb-data' changed from 'absent' to '3:3.4.3-1' 'gthumb' changed from 'absent' to '3:3.4.3-1' 'gstreamer0.10-gnomevfs' changed from 'absent' to '0.10.36-2ubuntu0.1' 'libgstreamer0.10-0' changed from 'absent' to '0.10.36-1.5ubuntu1' 'libgnomevfs2-extra' changed from 'absent' to '1:2.24.4-6.1ubuntu1' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [gthumb] at time 17:42:44.423271 (duration_in_ms=9364.8) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [gzrt] at time 17:42:44.437260 # [INFO ] Executing state pkg.installed for [gzrt] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'gzrt'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'gzrt' changed from 'absent' to '0.8-1' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [gzrt] at time 17:42:50.978755 (duration_in_ms=6541.494) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [hexedit] at time 17:42:50.992036 # [INFO ] Executing state pkg.installed for [hexedit] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'hexedit'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'hexedit' changed from 'absent' to '1.2.13-1build1' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [hexedit] at time 17:42:57.815852 (duration_in_ms=6823.815) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [htop] at time 17:42:57.830970 # [INFO ] Executing state pkg.installed for [htop] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'htop'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'htop' changed from 'absent' to '2.0.1-1ubuntu1' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [htop] at time 17:43:04.901131 (duration_in_ms=7070.161) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [hydra] at time 17:43:04.915252 # [INFO ] Executing state pkg.installed for [hydra] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'hydra'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'libfbclient2' changed from 'absent' to '2.5.4.26856.ds4-1build1' 'firebird2.5-common' changed from 'absent' to '2.5.4.26856.ds4-1build1' 'firebird2.5-common-doc' changed from 'absent' to '2.5.4.26856.ds4-1build1' 'libserf-1-1' changed from 'absent' to '1.3.8-1' 'libmysqlclient20' changed from 'absent' to '5.7.21-0ubuntu0.16.04.1' 'hydra' changed from 'absent' to '8.1-1build2' 'mysql-common' changed from 'absent' to '5.7.21-0ubuntu0.16.04.1' 'libsvn1' changed from 'absent' to '1.9.3-2ubuntu1.1' 'libpq5' changed from 'absent' to '9.5.12-0ubuntu0.16.04' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [hydra] at time 17:43:13.665814 (duration_in_ms=8750.561) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [hydra-gtk] at time 17:43:13.679455 # [INFO ] Executing state pkg.installed for [hydra-gtk] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'hydra-gtk'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'hydra-gtk' changed from 'absent' to '8.1-1build2' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [hydra-gtk] at time 17:43:20.863750 (duration_in_ms=7184.294) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [ipython] at time 17:43:20.877339 # [INFO ] Executing state pkg.installed for [ipython] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'ipython'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'ipython' changed from 'absent' to '2.4.1-1' 'python-pexpect' changed from 'absent' to '4.0.1-1' 'python-decorator' changed from 'absent' to '4.0.6-1' 'python-simplegeneric' changed from 'absent' to '0.8.1-1' 'python-ptyprocess' changed from 'absent' to '0.5-1' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [ipython] at time 17:43:31.418305 (duration_in_ms=10540.965) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [jq] at time 17:43:31.432267 # [INFO ] Executing state pkg.installed for [jq] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'jq'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'libonig2' changed from 'absent' to '5.9.6-1' 'jq' changed from 'absent' to '1.5+dfsg-1' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [jq] at time 17:43:38.711013 (duration_in_ms=7278.744) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [kdiff3] at time 17:43:38.726071 # [INFO ] Executing state pkg.installed for [kdiff3] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'kdiff3'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'libkf5package-data' changed from 'absent' to '5.18.0-0ubuntu1' 'libkf5sonnetcore5' changed from 'absent' to '5.18.0-0ubuntu1' 'libqt4-designer' changed from 'absent' to '4:4.8.7+dfsg-5ubuntu2' 'libkactivities6' changed from 'absent' to '4:4.13.3-0ubuntu6' 'ntrack-module-libnl-0' changed from 'absent' to '016-1.3' 'libkf5textwidgets-data' changed from 'absent' to '5.18.0-0ubuntu1' 'libkf5config-bin' changed from 'absent' to '5.18.0-0ubuntu1' 'libnl-route-3-200' changed from 'absent' to '3.2.27-1ubuntu0.16.04.1' 'libkdeui5' changed from 'absent' to '4:4.14.16-0ubuntu3.2' 'libkf5iconthemes-data' changed from 'absent' to '5.18.0-0ubuntu1' 'kdiff3' changed from 'absent' to '0.9.98-2' 'libktexteditor4' changed from 'absent' to '4:4.14.16-0ubuntu3.2' 'libqtwebkit4' changed from 'absent' to '2.3.2-0ubuntu11' 'qml-module-org-kde-kquickcontrols' changed from 'absent' to '5.18.0-0ubuntu1' 'kpackagelauncherqml' changed from 'absent' to '5.18.0-0ubuntu1' 'libkf5notifications5' changed from 'absent' to '5.18.0-0ubuntu1' 'libpolkit-qt-1-1' changed from 'absent' to '0.112.0-4' 'qml-module-org-kde-activities' changed from 'absent' to '5.18.0-0ubuntu1' 'libkatepartinterfaces4' changed from 'absent' to '4:4.14.3-0ubuntu4' 'libxml2-utils' changed from 'absent' to '2.9.3+dfsg1-1ubuntu0.5' 'libkf5idletime5' changed from 'absent' to '5.18.0-0ubuntu1' 'libkf5i18n5' changed from 'absent' to '5.18.0-0ubuntu1' 'libphonon4' changed from 'absent' to '4:4.8.3-0ubuntu3' 'libqt5x11extras5' changed from 'absent' to '5.5.1-3build1' 'qml-module-org-kde-kquickcontrolsaddons' changed from 'absent' to '5.18.0-0ubuntu1' 'kpackagetool5' changed from 'absent' to '5.18.0-0ubuntu1' 'libkdecore5' changed from 'absent' to '4:4.14.16-0ubuntu3.2' 'libkpty4' changed from 'absent' to '4:4.14.16-0ubuntu3.2' 'libkf5dbusaddons-data' changed from 'absent' to '5.18.0-0ubuntu1' 'icoutils' changed from 'absent' to '0.31.0-3' 'libkf5plasma5' changed from 'absent' to '5.18.0-0ubuntu1.1' 'libkf5xmlgui-data' changed from 'absent' to '5.18.0-0ubuntu1' 'libqca2' changed from 'absent' to '2.1.1-2ubuntu1' 'libkf5waylandclient5' changed from 'absent' to '4:5.5.5-0ubuntu1' 'libkdesu5' changed from 'absent' to '4:4.14.16-0ubuntu3.2' 'kwayland-integration' changed from 'absent' to '4:5.5.5-0ubuntu1' 'libkemoticons4' changed from 'absent' to '4:4.14.16-0ubuntu3.2' 'libfam0' changed from 'absent' to '2.7.0-17.1' 'libkjsapi4' changed from 'absent' to '4:4.14.16-0ubuntu3.2' 'libkf5jobwidgets-data' changed from 'absent' to '5.18.0-0ubuntu1' 'libqt5script5' changed from 'absent' to '5.5.1+dfsg-2build1' 'libkf5globalaccel-bin' changed from 'absent' to '5.18.0-0ubuntu1' 'libkf5widgetsaddons5' changed from 'absent' to '5.18.0-0ubuntu1' 'kdoctools' changed from 'absent' to '4:4.14.16-0ubuntu3.2' 'libstreamanalyzer0v5' changed from 'absent' to '0.7.8-2ubuntu1' 'libpolkit-qt5-1-1' changed from 'absent' to '0.112.0-4' 'oxygen5-icon-theme' changed from 'absent' to '5.18.0-0ubuntu1' 'libkf5guiaddons5' changed from 'absent' to '5.18.0-0ubuntu1' 'libsolid4' changed from 'absent' to '4:4.14.16-0ubuntu3.2' 'libntrack0' changed from 'absent' to '016-1.3' 'libkdeclarative5' changed from 'absent' to '4:4.14.16-0ubuntu3.2' 'libqt4-opengl' changed from 'absent' to '4:4.8.7+dfsg-5ubuntu2' 'sonnet-plugins' changed from 'absent' to '5.18.0-0ubuntu1' 'kwayland-data' changed from 'absent' to '4:5.5.5-0ubuntu1' 'kdelibs5-plugins' changed from 'absent' to '4:4.14.16-0ubuntu3.2' 'libkdnssd4' changed from 'absent' to '4:4.14.16-0ubuntu3.2' 'libkhtml5' changed from 'absent' to '4:4.14.16-0ubuntu3.2' 'libkf5style5' changed from 'absent' to '5.18.0-0ubuntu1' 'libqt4-qt3support' changed from 'absent' to '4:4.8.7+dfsg-5ubuntu2' 'libkf5notifications-data' changed from 'absent' to '5.18.0-0ubuntu1' 'libthreadweaver4' changed from 'absent' to '4:4.14.16-0ubuntu3.2' 'fonts-dejavu' changed from 'absent' to '2.35-1' 'libkf5kiocore5' changed from 'absent' to '5.18.0-0ubuntu1.1' 'libxcb-composite0' changed from 'absent' to '1.11.1-1ubuntu1' 'libntrack-qt4-1' changed from 'absent' to '016-1.3' 'libkf5completion5' changed from 'absent' to '5.18.0-0ubuntu1' 'libkf5sonnet5-data' changed from 'absent' to '5.18.0-0ubuntu1' 'oxygen-icon-theme' changed from 'absent' to '5:5.18.0-0ubuntu1' 'libkf5globalaccelprivate5' changed from 'absent' to '5.18.0-0ubuntu1' 'kde-style-breeze-qt4' changed from 'absent' to '4:5.5.5-0ubuntu1' 'libkf5sonnetui5' changed from 'absent' to '5.18.0-0ubuntu1' 'libkf5config-data' changed from 'absent' to '5.18.0-0ubuntu1' 'libkf5globalaccel5' changed from 'absent' to '5.18.0-0ubuntu1' 'libkio5' changed from 'absent' to '4:4.14.16-0ubuntu3.2' 'plasma-framework' changed from 'absent' to '5.18.0-0ubuntu1.1' 'qml-module-qtquick-privatewidgets' changed from 'absent' to '5.5.1-1ubuntu1' 'libkntlm4' changed from 'absent' to '4:4.14.16-0ubuntu3.2' 'qtwayland5' changed from 'absent' to '5.5.1-2build1' 'libkf5archive5' changed from 'absent' to '5.18.0-0ubuntu1.1' 'libknewstuff3-4' changed from 'absent' to '4:4.14.16-0ubuntu3.2' 'libkf5auth5' changed from 'absent' to '5.18.0-0ubuntu2' 'katepart' changed from 'absent' to '4:4.14.3-0ubuntu4' 'libkf5widgetsaddons-data' changed from 'absent' to '5.18.0-0ubuntu1' 'qml-module-qtquick-dialogs' changed from 'absent' to '5.5.1-1ubuntu1' 'libkf5textwidgets5' changed from 'absent' to '5.18.0-0ubuntu1' 'phonon-backend-gstreamer-common' changed from 'absent' to '4:4.8.2-0ubuntu2' 'libkf5kiowidgets5' changed from 'absent' to '5.18.0-0ubuntu1.1' 'libqt5quickwidgets5' changed from 'absent' to '5.5.1-2ubuntu6' 'libkf5configwidgets5' changed from 'absent' to '5.18.0-0ubuntu1' 'libqt5waylandclient5' changed from 'absent' to '5.5.1-2build1' 'libkf5itemviews5' changed from 'absent' to '5.18.0-0ubuntu1' 'kdiff3-doc' changed from 'absent' to '0.9.98-2' 'libkf5i18n-data' changed from 'absent' to '5.18.0-0ubuntu1' 'kde-style-breeze' changed from 'absent' to '4:5.5.5-0ubuntu1' 'libkf5service5' changed from 'absent' to '5.18.0-0ubuntu1' 'libplasma3' changed from 'absent' to '4:4.14.16-0ubuntu3.2' 'libkf5completion-data' changed from 'absent' to '5.18.0-0ubuntu1' 'qml-module-qtquick-controls' changed from 'absent' to '5.5.1-1ubuntu1' 'libkf5crash5' changed from 'absent' to '5.18.0-0ubuntu1' 'phonon-backend-gstreamer' changed from 'absent' to '4:4.8.2-0ubuntu2' 'libkf5dbusaddons-bin' changed from 'absent' to '5.18.0-0ubuntu1' 'libdlrestrictions1' changed from 'absent' to '0.15.20~ubuntu4' 'libkdewebkit5' changed from 'absent' to '4:4.14.16-0ubuntu3.2' 'libkrosscore4' changed from 'absent' to '4:4.14.16-0ubuntu3.2' 'kactivities' changed from 'absent' to '5.18.0-0ubuntu1' 'kde-runtime' changed from 'absent' to '4:15.12.3-0ubuntu1' 'libkf5xmlgui-bin' changed from 'absent' to '5.18.0-0ubuntu1' 'libkcmutils4' changed from 'absent' to '4:4.14.16-0ubuntu3.2' 'libkf5coreaddons-data' changed from 'absent' to '5.18.0-0ubuntu1.1' 'plasma-scriptengine-javascript' changed from 'absent' to '4:15.12.3-0ubuntu1' 'libkf5configgui5' changed from 'absent' to '5.18.0-0ubuntu1' 'kdelibs5-data' changed from 'absent' to '4:4.14.16-0ubuntu3.2' 'libkf5windowsystem5' changed from 'absent' to '5.18.0-0ubuntu1' 'libkde3support4' changed from 'absent' to '4:4.14.16-0ubuntu3.2' 'libkf5auth-data' changed from 'absent' to '5.18.0-0ubuntu2' 'libkxmlrpcclient4' changed from 'absent' to '4:4.14.10-1ubuntu2' 'libqt4-svg' changed from 'absent' to '4:4.8.7+dfsg-5ubuntu2' 'libkf5quickaddons5' changed from 'absent' to '5.18.0-0ubuntu1' 'libvoikko1' changed from 'absent' to '4.0.1-3ubuntu1' 'libxcb-damage0' changed from 'absent' to '1.11.1-1ubuntu1' 'libkf5codecs-data' changed from 'absent' to '5.18.0-0ubuntu1' 'libkf5globalaccel-data' changed from 'absent' to '5.18.0-0ubuntu1' 'libattica0.4' changed from 'absent' to '0.4.2-2' 'libkf5package5' changed from 'absent' to '5.18.0-0ubuntu1' 'libkfile4' changed from 'absent' to '4:4.14.16-0ubuntu3.2' 'libkf5plasmaquick5' changed from 'absent' to '5.18.0-0ubuntu1.1' 'libkf5iconthemes-bin' changed from 'absent' to '5.18.0-0ubuntu1' 'libkf5calendarevents5' changed from 'absent' to '5.18.0-0ubuntu1' 'libkf5jobwidgets5' changed from 'absent' to '5.18.0-0ubuntu1' 'libkf5xmlgui5' changed from 'absent' to '5.18.0-0ubuntu1' 'libknotifyconfig4' changed from 'absent' to '4:4.14.16-0ubuntu3.2' 'docbook-xsl' changed from 'absent' to '1.79.1+dfsg-1' 'libphonon4qt5-4' changed from 'absent' to '4:4.8.3-0ubuntu3' 'kate-data' changed from 'absent' to '4:4.14.3-0ubuntu4' 'libkf5activities5' changed from 'absent' to '5.18.0-0ubuntu1' 'libkf5itemviews-data' changed from 'absent' to '5.18.0-0ubuntu1' 'libkf5attica5' changed from 'absent' to '5.18.0-0ubuntu1' 'kdelibs-bin' changed from 'absent' to '4:4.14.16-0ubuntu3.2' 'libkf5configcore5' changed from 'absent' to '5.18.0-0ubuntu1' 'libkf5declarative-data' changed from 'absent' to '5.18.0-0ubuntu1' 'libkf5configwidgets-data' changed from 'absent' to '5.18.0-0ubuntu1' 'libkf5codecs5' changed from 'absent' to '5.18.0-0ubuntu1' 'libkf5declarative5' changed from 'absent' to '5.18.0-0ubuntu1' 'kde-runtime-data' changed from 'absent' to '4:15.12.3-0ubuntu1' 'libkf5dbusaddons5' changed from 'absent' to '5.18.0-0ubuntu1' 'libqca2-plugins' changed from 'absent' to '2.1.1-2ubuntu1' 'libkf5service-bin' changed from 'absent' to '5.18.0-0ubuntu1' 'libkparts4' changed from 'absent' to '4:4.14.16-0ubuntu3.2' 'libkmediaplayer4' changed from 'absent' to '4:4.14.16-0ubuntu3.2' 'libkf5service-data' changed from 'absent' to '5.18.0-0ubuntu1' 'libkf5coreaddons5' changed from 'absent' to '5.18.0-0ubuntu1.1' 'libkf5windowsystem-data' changed from 'absent' to '5.18.0-0ubuntu1' 'phonon' changed from 'absent' to '4:4.8.3-0ubuntu3' 'libstreams0v5' changed from 'absent' to '0.7.8-2ubuntu1' 'breeze-icon-theme' changed from 'absent' to '4:5.18.0-0ubuntu1' 'libkf5iconthemes5' changed from 'absent' to '5.18.0-0ubuntu1' 'libkjsembed4' changed from 'absent' to '4:4.14.16-0ubuntu3.2' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [kdiff3] at time 17:44:47.703641 (duration_in_ms=68977.569) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [knocker] at time 17:44:47.716838 # [INFO ] Executing state pkg.installed for [knocker] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'knocker'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'knocker' changed from 'absent' to '0.7.1-4' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [knocker] at time 17:44:54.558934 (duration_in_ms=6842.095) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [kpartx] at time 17:44:54.573043 # [INFO ] Executing state pkg.installed for [kpartx] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'kpartx'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'kpartx' changed from 'absent' to '0.5.0+git1.656f8865-5ubuntu2.5' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [kpartx] at time 17:45:01.391227 (duration_in_ms=6818.183) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [lft] at time 17:45:01.405907 # [INFO ] Executing state pkg.installed for [lft] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'lft'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'lft' changed from 'absent' to '2.2-4ubuntu1' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [lft] at time 17:45:08.029299 (duration_in_ms=6623.391) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [libafflib-dev] at time 17:45:08.043528 # [INFO ] Executing state pkg.installed for [libafflib-dev] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'libafflib-dev'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'libafflib-dev' changed from 'absent' to '3.7.7-3' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [libafflib-dev] at time 17:45:14.366986 (duration_in_ms=6323.457) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [libafflib0v5] at time 17:45:14.380468 # [INFO ] Executing state pkg.installed for [libafflib0v5] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] All specified packages are already installed # [INFO ] Completed state [libafflib0v5] at time 17:45:15.929180 (duration_in_ms=1548.711) # [INFO ] Running state [libbde] at time 17:45:15.929429 # [INFO ] Executing state pkg.installed for [libbde] # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'libbde'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'libbde' changed from 'absent' to '20170902-1ppa1~xenial' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [libbde] at time 17:45:21.208079 (duration_in_ms=5278.649) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [libbde-tools] at time 17:45:21.227918 # [INFO ] Executing state pkg.installed for [libbde-tools] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'libbde-tools'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'libbde-tools' changed from 'absent' to '20170902-1ppa1~xenial' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [libbde-tools] at time 17:45:28.230081 (duration_in_ms=7002.162) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [libesedb] at time 17:45:28.243879 # [INFO ] Executing state pkg.installed for [libesedb] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'libesedb'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'libesedb' changed from 'absent' to '20170121-1ppa1~xenial' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [libesedb] at time 17:45:35.138437 (duration_in_ms=6894.556) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [libesedb-tools] at time 17:45:35.151667 # [INFO ] Executing state pkg.installed for [libesedb-tools] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'libesedb-tools'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'libesedb-tools' changed from 'absent' to '20170121-1ppa1~xenial' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [libesedb-tools] at time 17:45:50.094565 (duration_in_ms=14942.897) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [libevt] at time 17:45:50.109166 # [INFO ] Executing state pkg.installed for [libevt] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'libevt'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'libevt' changed from 'absent' to '20180317-1ppa1~xenial' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [libevt] at time 17:45:56.812897 (duration_in_ms=6703.73) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [libevt-tools] at time 17:45:56.829114 # [INFO ] Executing state pkg.installed for [libevt-tools] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'libevt-tools'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'libevt-tools' changed from 'absent' to '20180317-1ppa1~xenial' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [libevt-tools] at time 17:46:04.182001 (duration_in_ms=7352.886) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [libevtx] at time 17:46:04.194685 # [INFO ] Executing state pkg.installed for [libevtx] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'libevtx'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'libevtx' changed from 'absent' to '20170122-1ppa1~xenial' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [libevtx] at time 17:46:12.007050 (duration_in_ms=7812.364) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [libevtx-tools] at time 17:46:12.021549 # [INFO ] Executing state pkg.installed for [libevtx-tools] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'libevtx-tools'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'libevtx-tools' changed from 'absent' to '20170122-1ppa1~xenial' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [libevtx-tools] at time 17:46:22.447422 (duration_in_ms=10425.872) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [libewf] at time 17:46:22.480127 # [INFO ] Executing state pkg.installed for [libewf] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'libewf'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'libewf' changed from 'absent' to '20140608-2ppa1~xenial' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [libewf] at time 17:46:29.595593 (duration_in_ms=7115.465) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [libewf-dev] at time 17:46:29.610438 # [INFO ] Executing state pkg.installed for [libewf-dev] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] All specified packages are already installed # [INFO ] Completed state [libewf-dev] at time 17:46:31.261171 (duration_in_ms=1650.732) # [INFO ] Running state [libewf-python] at time 17:46:31.261514 # [INFO ] Executing state pkg.installed for [libewf-python] # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'libewf-python'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'libewf-python' changed from 'absent' to '20140608-2ppa1~xenial' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [libewf-python] at time 17:46:36.240268 (duration_in_ms=4978.753) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [libewf-tools] at time 17:46:36.256766 # [INFO ] Executing state pkg.installed for [libewf-tools] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'libewf-tools'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'libewf-tools' changed from 'absent' to '20140608-2ppa1~xenial' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [libewf-tools] at time 17:46:43.750581 (duration_in_ms=7493.814) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [libffi-dev] at time 17:46:43.764868 # [INFO ] Executing state pkg.installed for [libffi-dev] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'libffi-dev'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'libffi-dev' changed from 'absent' to '3.2.1-4' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [libffi-dev] at time 17:46:52.841628 (duration_in_ms=9076.758) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [libfuse-dev] at time 17:46:52.856650 # [INFO ] Executing state pkg.installed for [libfuse-dev] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'libfuse-dev'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'libsepol1-dev' changed from 'absent' to '2.4-2' 'libselinux1-dev' changed from 'absent' to '2.4-3build2' 'libpcre3-dev' changed from 'absent' to '2:8.38-3.1' 'libpcre32-3' changed from 'absent' to '2:8.38-3.1' 'libpcrecpp0v5' changed from 'absent' to '2:8.38-3.1' 'libfuse-dev' changed from 'absent' to '2.9.4-1ubuntu3.1' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [libfuse-dev] at time 17:47:03.276951 (duration_in_ms=10420.3) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [libfvde] at time 17:47:03.307937 # [INFO ] Executing state pkg.installed for [libfvde] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'libfvde'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'libfvde' changed from 'absent' to '20160801-1ppa1~xenial' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [libfvde] at time 17:47:10.520033 (duration_in_ms=7212.094) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [libfvde-tools] at time 17:47:10.535339 # [INFO ] Executing state pkg.installed for [libfvde-tools] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'libfvde-tools'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'libfvde-tools' changed from 'absent' to '20160801-1ppa1~xenial' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [libfvde-tools] at time 17:47:18.434539 (duration_in_ms=7899.199) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [liblightgrep] at time 17:47:18.448471 # [INFO ] Executing state pkg.installed for [liblightgrep] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] All specified packages are already installed # [INFO ] Completed state [liblightgrep] at time 17:47:20.027483 (duration_in_ms=1579.011) # [INFO ] Running state [libmsiecf] at time 17:47:20.027736 # [INFO ] Executing state pkg.installed for [libmsiecf] # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'libmsiecf'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'libmsiecf' changed from 'absent' to '20170116-1ppa1~xenial' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [libmsiecf] at time 17:47:25.348067 (duration_in_ms=5320.33) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [libncurses5-dev] at time 17:47:25.364336 # [INFO ] Executing state pkg.installed for [libncurses5-dev] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'libncurses5-dev'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'libncurses5-dev' changed from 'absent' to '6.0+20160213-1ubuntu1' 'libtinfo-dev' changed from 'absent' to '6.0+20160213-1ubuntu1' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [libncurses5-dev] at time 17:47:32.258094 (duration_in_ms=6893.757) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [libnet1] at time 17:47:32.270923 # [INFO ] Executing state pkg.installed for [libnet1] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] All specified packages are already installed # [INFO ] Completed state [libnet1] at time 17:47:34.010356 (duration_in_ms=1739.432) # [INFO ] Running state [libolecf] at time 17:47:34.010708 # [INFO ] Executing state pkg.installed for [libolecf] # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'libolecf'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'libolecf' changed from 'absent' to '20170825-1ppa1~xenial' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [libolecf] at time 17:47:50.820784 (duration_in_ms=16810.075) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [libparse-win32registry-perl] at time 17:47:50.836831 # [INFO ] Executing state pkg.installed for [libparse-win32registry-perl] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'libparse-win32registry-perl'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'libparse-win32registry-perl' changed from 'absent' to '1.0-2' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [libparse-win32registry-perl] at time 17:47:59.375453 (duration_in_ms=8538.621) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [libpff] at time 17:47:59.390080 # [INFO ] Executing state pkg.installed for [libpff] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'libpff'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'libpff' changed from 'absent' to '20131029-1ubuntu3' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [libpff] at time 17:48:07.356792 (duration_in_ms=7966.71) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [libpff-dev] at time 17:48:07.376787 # [INFO ] Executing state pkg.installed for [libpff-dev] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'libpff-dev'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'libpff-dev' changed from 'absent' to '20131029-1ubuntu3' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [libpff-dev] at time 17:48:16.726077 (duration_in_ms=9349.289) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [libpff-python] at time 17:48:16.741197 # [INFO ] Executing state pkg.installed for [libpff-python] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'libpff-python'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'libpff-python' changed from 'absent' to '20131029-1ubuntu3' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [libpff-python] at time 17:48:23.380650 (duration_in_ms=6639.452) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [libpff-tools] at time 17:48:23.394387 # [INFO ] Executing state pkg.installed for [libpff-tools] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'libpff-tools'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'libpff-tools' changed from 'absent' to '20131029-1ubuntu3' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [libpff-tools] at time 17:48:30.944250 (duration_in_ms=7549.862) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [libplist-utils] at time 17:48:30.960930 # [INFO ] Executing state pkg.installed for [libplist-utils] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'libplist-utils'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'libplist-utils' changed from 'absent' to '1.12-3.1ubuntu0.16.04.1' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [libplist-utils] at time 17:48:37.701091 (duration_in_ms=6740.16) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [libregf] at time 17:48:37.716319 # [INFO ] Executing state pkg.installed for [libregf] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'libregf'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'libregf' changed from 'absent' to '20170130-1ppa1~xenial' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [libregf] at time 17:48:44.825645 (duration_in_ms=7109.325) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [libregf-dev] at time 17:48:44.839070 # [INFO ] Executing state pkg.installed for [libregf-dev] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'libregf-dev'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'libregf-dev' changed from 'absent' to '20170130-1ppa1~xenial' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [libregf-dev] at time 17:48:53.753641 (duration_in_ms=8914.57) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [libregf-python] at time 17:48:53.767186 # [INFO ] Executing state pkg.installed for [libregf-python] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'libregf-python'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'libregf-python' changed from 'absent' to '20170130-1ppa1~xenial' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [libregf-python] at time 17:49:00.162109 (duration_in_ms=6394.923) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [libregf-tools] at time 17:49:00.175461 # [INFO ] Executing state pkg.installed for [libregf-tools] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'libregf-tools'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'libregf-tools' changed from 'absent' to '20170130-1ppa1~xenial' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [libregf-tools] at time 17:49:07.624291 (duration_in_ms=7448.83) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [libssl-dev] at time 17:49:07.638280 # [INFO ] Executing state pkg.installed for [libssl-dev] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] All specified packages are already installed # [INFO ] Completed state [libssl-dev] at time 17:49:09.301370 (duration_in_ms=1663.089) # [INFO ] Running state [libtext-csv-perl] at time 17:49:09.301693 # [INFO ] Executing state pkg.installed for [libtext-csv-perl] # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'libtext-csv-perl'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'libtext-csv-xs-perl' changed from 'absent' to '1.21-1' 'libtext-csv-perl' changed from 'absent' to '1.33-1' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [libtext-csv-perl] at time 17:49:16.994912 (duration_in_ms=7693.218) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [libvmdk] at time 17:49:17.009279 # [INFO ] Executing state pkg.installed for [libvmdk] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'libvmdk'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'libvmdk' changed from 'absent' to '20170226-1ppa1~xenial' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [libvmdk] at time 17:49:23.949875 (duration_in_ms=6940.595) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [libvshadow] at time 17:49:23.965481 # [INFO ] Executing state pkg.installed for [libvshadow] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'libvshadow'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'libvshadow' changed from 'absent' to '20170902-1ppa1~xenial' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [libvshadow] at time 17:49:30.776219 (duration_in_ms=6810.737) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [libvshadow-dev] at time 17:49:30.791028 # [INFO ] Executing state pkg.installed for [libvshadow-dev] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'libvshadow-dev'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'libvshadow-dev' changed from 'absent' to '20170902-1ppa1~xenial' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [libvshadow-dev] at time 17:49:39.939534 (duration_in_ms=9148.504) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [libvshadow-python] at time 17:49:39.952822 # [INFO ] Executing state pkg.installed for [libvshadow-python] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'libvshadow-python'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'libvshadow-python' changed from 'absent' to '20170902-1ppa1~xenial' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [libvshadow-python] at time 17:49:46.653191 (duration_in_ms=6700.368) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [libvshadow-tools] at time 17:49:46.667767 # [INFO ] Executing state pkg.installed for [libvshadow-tools] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'libvshadow-tools'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'libvshadow-tools' changed from 'absent' to '20170902-1ppa1~xenial' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [libvshadow-tools] at time 17:49:55.302103 (duration_in_ms=8634.334) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [libxml2-dev] at time 17:49:55.316246 # [INFO ] Executing state pkg.installed for [libxml2-dev] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'libxml2-dev'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'icu-devtools' changed from 'absent' to '55.1-7ubuntu0.4' 'libicu55' changed from '55.1-7ubuntu0.3' to '55.1-7ubuntu0.4' 'libicu-dev' changed from 'absent' to '55.1-7ubuntu0.4' 'libxml2-dev' changed from 'absent' to '2.9.3+dfsg1-1ubuntu0.5' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [libxml2-dev] at time 17:50:08.174985 (duration_in_ms=12858.738) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [libxslt-dev] at time 17:50:08.190286 # [INFO ] Executing state pkg.installed for [libxslt-dev] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'libxslt-dev'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [ERROR ] Made the following changes: 'libxslt1-dev' changed from 'absent' to '1.1.28-2.1ubuntu0.1' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [libxslt-dev] at time 17:50:17.423165 (duration_in_ms=9232.878) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [md5deep] at time 17:50:17.437146 # [INFO ] Executing state pkg.installed for [md5deep] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'md5deep'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'md5deep' changed from 'absent' to '4.4-2' 'hashdeep' changed from 'absent' to '4.4-2' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [md5deep] at time 17:50:24.619828 (duration_in_ms=7182.68) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [nbd-client] at time 17:50:24.633255 # [INFO ] Executing state pkg.installed for [nbd-client] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'nbd-client'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'nbd-client' changed from 'absent' to '1:3.13-1' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [nbd-client] at time 17:50:50.863778 (duration_in_ms=26230.522) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [nbtscan] at time 17:50:50.878878 # [INFO ] Executing state pkg.installed for [nbtscan] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'nbtscan'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'nbtscan' changed from 'absent' to '1.5.1-6' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [nbtscan] at time 17:50:57.649835 (duration_in_ms=6770.956) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [netcat] at time 17:50:57.663611 # [INFO ] Executing state pkg.installed for [netcat] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'netcat'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'netcat-traditional' changed from 'absent' to '1.10-41' 'netcat' changed from 'absent' to '1.10-41' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [netcat] at time 17:51:04.552842 (duration_in_ms=6889.231) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [netpbm] at time 17:51:04.568467 # [INFO ] Executing state pkg.installed for [netpbm] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] All specified packages are already installed # [INFO ] Completed state [netpbm] at time 17:51:06.246286 (duration_in_ms=1677.817) # [INFO ] Running state [netsed] at time 17:51:06.246678 # [INFO ] Executing state pkg.installed for [netsed] # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'netsed'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'netsed' changed from 'absent' to '1.2-1' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [netsed] at time 17:51:11.344573 (duration_in_ms=5097.894) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [netwox] at time 17:51:11.360720 # [INFO ] Executing state pkg.installed for [netwox] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'netwox'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'tcl8.5' changed from 'absent' to '8.5.19-1' 'libtcl8.5' changed from 'absent' to '8.5.19-1' 'libtk8.5' changed from 'absent' to '8.5.19-1ubuntu1' 'tk8.5' changed from 'absent' to '8.5.19-1ubuntu1' 'netwag' changed from 'absent' to '5.39.0-1.2' 'netwox' changed from 'absent' to '5.39.0-1.2' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [netwox] at time 17:51:20.075744 (duration_in_ms=8715.022) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [nfdump] at time 17:51:20.090225 # [INFO ] Executing state pkg.installed for [nfdump] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'nfdump'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'nfdump' changed from 'absent' to '1.6.12-0.2' 'librrd4' changed from 'absent' to '1.5.5-4' 'libdbi1' changed from 'absent' to '0.9.0-4' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [nfdump] at time 17:51:28.904105 (duration_in_ms=8813.879) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [ngrep] at time 17:51:28.918809 # [INFO ] Executing state pkg.installed for [ngrep] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'ngrep'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'ngrep' changed from 'absent' to '1.45.ds2-13' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [ngrep] at time 17:51:35.646122 (duration_in_ms=6727.312) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [nikto] at time 17:51:35.663178 # [INFO ] Executing state pkg.installed for [nikto] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'nikto'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'libwhisker2-perl' changed from 'absent' to '2.5-1' 'nikto' changed from 'absent' to '1:2.1.5-1' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [nikto] at time 17:51:45.747206 (duration_in_ms=10084.027) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [okular] at time 17:51:45.761488 # [INFO ] Executing state pkg.installed for [okular] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'okular'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'libqmobipocket1' changed from 'absent' to '4:15.12.3-0ubuntu1' 'libkexiv2-11v5' changed from 'absent' to '4:15.08.2-0ubuntu1' 'libqimageblitz4' changed from 'absent' to '1:0.0.6-4build1' 'okular' changed from 'absent' to '4:15.12.3-0ubuntu1' 'libokularcore7' changed from 'absent' to '4:15.12.3-0ubuntu1' 'libkexiv2-data' changed from 'absent' to '4:15.08.2-0ubuntu1' 'libpoppler-qt4-4' changed from 'absent' to '0.41.0-0ubuntu1.6' 'libkprintutils4' changed from 'absent' to '4:4.14.16-0ubuntu3.2' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [okular] at time 17:51:54.693395 (duration_in_ms=8931.906) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [open-iscsi] at time 17:51:54.707736 # [INFO ] Executing state pkg.installed for [open-iscsi] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'open-iscsi'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'open-iscsi' changed from 'absent' to '2.0.873+git0.3b4b4500-14ubuntu3.4' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [open-iscsi] at time 17:52:33.788094 (duration_in_ms=39080.357) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [openjdk-7-jdk] at time 17:52:33.806244 # [INFO ] Executing state pkg.installed for [openjdk-7-jdk] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] All specified packages are already installed # [INFO ] Completed state [openjdk-7-jdk] at time 17:52:35.356845 (duration_in_ms=1550.6) # [INFO ] Running state [ophcrack] at time 17:52:35.357240 # [INFO ] Executing state pkg.installed for [ophcrack] # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'ophcrack'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'libqwt5-qt4' changed from 'absent' to '5.2.3-1' 'ophcrack' changed from 'absent' to '3.6.0-2' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [ophcrack] at time 17:52:41.268186 (duration_in_ms=5910.843) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [ophcrack-cli] at time 17:52:41.284018 # [INFO ] Executing state pkg.installed for [ophcrack-cli] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'ophcrack-cli'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'ophcrack-cli' changed from 'absent' to '3.6.0-2' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [ophcrack-cli] at time 17:52:48.047664 (duration_in_ms=6763.645) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [outguess] at time 17:52:48.061928 # [INFO ] Executing state pkg.installed for [outguess] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'outguess'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'outguess' changed from 'absent' to '1:0.2-7' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [outguess] at time 17:52:54.812871 (duration_in_ms=6750.942) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [p0f] at time 17:52:54.826323 # [INFO ] Executing state pkg.installed for [p0f] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'p0f'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'p0f' changed from 'absent' to '2.0.8-2' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [p0f] at time 17:53:01.587807 (duration_in_ms=6761.483) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [p7zip-full] at time 17:53:01.604555 # [INFO ] Executing state pkg.installed for [p7zip-full] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'p7zip-full'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'p7zip-full' changed from 'absent' to '9.20.1~dfsg.1-4.2' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [p7zip-full] at time 17:53:08.593824 (duration_in_ms=6989.269) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [pdftk] at time 17:53:08.609881 # [INFO ] Executing state pkg.installed for [pdftk] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'pdftk'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'pdftk' changed from 'absent' to '2.02-4' 'libgcj-common' changed from 'absent' to '1:4.9.3-9ubuntu1' 'gcj-5-jre-lib' changed from 'absent' to '5.4.0-6ubuntu1~16.04.9' 'libgcj16' changed from 'absent' to '5.4.0-6ubuntu1~16.04.9' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [pdftk] at time 17:53:20.382554 (duration_in_ms=11772.673) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [perl] at time 17:53:20.397300 # [INFO ] Executing state pkg.installed for [perl] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] All specified packages are already installed # [INFO ] Completed state [perl] at time 17:53:22.004321 (duration_in_ms=1607.02) # [DEBUG ] LazyLoaded cmd.wait # [INFO ] Running state [perl -MCPAN -e 'my $c = "CPAN::HandleConfig"; $c->load(doit => 1, autoconfig => 1); $c->edit(prerequisites_policy => "follow"); $c->edit(build_requires_install_policy => "yes"); $c->commit'] at time 17:53:22.021574 # [INFO ] Executing state cmd.wait for [perl -MCPAN -e 'my $c = "CPAN::HandleConfig"; $c->load(doit => 1, autoconfig => 1); $c->edit(prerequisites_policy => "follow"); $c->edit(build_requires_install_policy => "yes"); $c->commit'] # [INFO ] No changes made for perl -MCPAN -e 'my $c = "CPAN::HandleConfig"; $c->load(doit => 1, autoconfig => 1); $c->edit(prerequisites_policy => "follow"); $c->edit(build_requires_install_policy => "yes"); $c->commit' # [INFO ] Completed state [perl -MCPAN -e 'my $c = "CPAN::HandleConfig"; $c->load(doit => 1, autoconfig => 1); $c->edit(prerequisites_policy => "follow"); $c->edit(build_requires_install_policy => "yes"); $c->commit'] at time 17:53:22.022334 (duration_in_ms=0.761) # [INFO ] Running state [pev] at time 17:53:22.022638 # [INFO ] Executing state pkg.installed for [pev] # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'pev'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'pev' changed from 'absent' to '0.40-1' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [pev] at time 17:53:27.055302 (duration_in_ms=5032.662) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [phonon] at time 17:53:27.072860 # [INFO ] Executing state pkg.installed for [phonon] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] All specified packages are already installed # [INFO ] Completed state [phonon] at time 17:53:28.638443 (duration_in_ms=1565.621) # [INFO ] Running state [pkg-config] at time 17:53:28.638716 # [INFO ] Executing state pkg.installed for [pkg-config] # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] All specified packages are already installed # [INFO ] Completed state [pkg-config] at time 17:53:28.659408 (duration_in_ms=20.693) # [INFO ] Running state [python-plaso] at time 17:53:28.659594 # [INFO ] Executing state pkg.removed for [python-plaso] # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] All specified packages are already absent # [INFO ] Completed state [python-plaso] at time 17:53:28.679987 (duration_in_ms=20.393) # [INFO ] Running state [python-dfvfs] at time 17:53:28.684437 # [INFO ] Executing state pkg.removed for [python-dfvfs] # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] All specified packages are already absent # [INFO ] Completed state [python-dfvfs] at time 17:53:28.705495 (duration_in_ms=21.057) # [INFO ] Running state [python3-xlsxwriter] at time 17:53:28.705677 # [INFO ] Executing state pkg.removed for [python3-xlsxwriter] # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'remove', u'python3-xlsxwriter'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'ubuntu-desktop' changed from '1.361.1' to 'absent' 'python3-plainbox' changed from '0.25-1' to 'absent' 'checkbox-converged' changed from '1.2.4-0ubuntu1' to 'absent' 'python3-xlsxwriter' changed from '0.7.3-1' to 'absent' 'checkbox-gui' changed from '1.2.4-0ubuntu1' to 'absent' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [python3-xlsxwriter] at time 17:53:34.582057 (duration_in_ms=5876.379) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [python-xlsxwriter] at time 17:53:34.595370 # [INFO ] Executing state pkg.installed for [python-xlsxwriter] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'python-xlsxwriter'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'python-xlsxwriter' changed from 'absent' to '1.0.2-1ppa1~xenial' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [python-xlsxwriter] at time 17:53:41.494761 (duration_in_ms=6899.389) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [python-dfvfs] at time 17:53:41.517311 # [INFO ] Executing state pkg.installed for [python-dfvfs] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [INFO ] Executing command [u'apt-get', u'-q', u'update'] in directory '/home/siftuser' # [INFO ] Executing command [u'apt-cache', u'-q', u'policy', u'python-dfvfs'] in directory '/home/siftuser' # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'python-dfvfs=20171230-1ppa1~xenial'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg', u'--get-selections', u'python-dfvfs'] in directory '/home/siftuser' # [DEBUG ] Could not LazyLoad pkg.version_clean: 'pkg.version_clean' is not available. # [INFO ] Made the following changes: 'libsmraw' changed from 'absent' to '20180123-1ppa1~xenial' 'python-construct' changed from 'absent' to '2.5.3-2ppa1~xenial' 'libfsntfs' changed from 'absent' to '20170315-1ppa1~xenial' 'libvhdi' changed from 'absent' to '20170223-1ppa1~xenial' 'libvslvm' changed from 'absent' to '20160110-1ppa1~xenial' 'libfwnt' changed from 'absent' to '20180117-1ppa1~xenial' 'python-backports.lzma' changed from 'absent' to '0.0.9-1ppa1~xenial' 'libsmdev-python' changed from 'absent' to '20171112-1ppa1~xenial' 'libsmraw-python' changed from 'absent' to '20180123-1ppa1~xenial' 'python-dfdatetime' changed from 'absent' to '20180110-1ppa1~xenial' 'libsigscan-python' changed from 'absent' to '20170124-1ppa1~xenial' 'libfwnt-python' changed from 'absent' to '20180117-1ppa1~xenial' 'python-pysqlite2' changed from 'absent' to '2.7.0-1' 'libsmdev' changed from 'absent' to '20171112-1ppa1~xenial' 'libfvde-python' changed from 'absent' to '20160801-1ppa1~xenial' 'libvmdk-python' changed from 'absent' to '20170226-1ppa1~xenial' 'libqcow-python' changed from 'absent' to '20170222-1ppa1~xenial' 'libbde-python' changed from 'absent' to '20170902-1ppa1~xenial' 'libfsntfs-python' changed from 'absent' to '20170315-1ppa1~xenial' 'python-dfvfs' changed from 'absent' to '20171230-1ppa1~xenial' 'libvhdi-python' changed from 'absent' to '20170223-1ppa1~xenial' 'python-pytsk3' changed from 'absent' to '20171108-1ppa1~xenial' 'libsigscan' changed from 'absent' to '20170124-1ppa1~xenial' 'libqcow' changed from 'absent' to '20170222-1ppa1~xenial' 'libvslvm-python' changed from 'absent' to '20160110-1ppa1~xenial' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [python-dfvfs] at time 17:54:21.421377 (duration_in_ms=39904.065) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [python-plaso] at time 17:54:21.446733 # [INFO ] Executing state pkg.installed for [python-plaso] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [INFO ] Executing command [u'apt-get', u'-q', u'update'] in directory '/home/siftuser' # [INFO ] Executing command [u'apt-cache', u'-q', u'policy', u'python-plaso'] in directory '/home/siftuser' # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'python-plaso=20180127-1ppa1~xenial'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg', u'--get-selections', u'python-plaso'] in directory '/home/siftuser' # [DEBUG ] Could not LazyLoad pkg.version_clean: 'pkg.version_clean' is not available. # [INFO ] Made the following changes: 'python-plaso' changed from 'absent' to '20180127-1ppa1~xenial' 'libfwsi' changed from 'absent' to '20171103-1ppa1~xenial' 'python-tz' changed from 'absent' to '2017.3-1ppa1~xenial' 'libesedb-python' changed from 'absent' to '20170121-1ppa1~xenial' 'liblnk' changed from 'absent' to '20171101-1ppa1~xenial' 'python-pyparsing' changed from 'absent' to '2.2.0-1ppa1~xenial' 'python-pbr' changed from 'absent' to '3.1.1-3ppa1~xenial' 'python-idna' changed from '2.0-3' to '2.6-1ppa1~xenial' 'python-pefile' changed from 'absent' to '2017.11.5-1ppa1~xenial' 'libmsiecf-python' changed from 'absent' to '20170116-1ppa1~xenial' 'python-hachoir-core' changed from 'absent' to '1.3.3-4' 'libscca' changed from 'absent' to '20170205-1ppa1~xenial' 'python-dfwinreg' changed from 'absent' to '20170706-1ppa1~xenial' 'python-hachoir-metadata' changed from 'absent' to '1.3.3-2ppa1~xenial' 'python-yara' changed from 'absent' to '3.7.0-2ppa1~xenial' 'liblnk-python' changed from 'absent' to '20171101-1ppa1~xenial' 'libevtx-python' changed from 'absent' to '20170122-1ppa1~xenial' 'libscca-python' changed from 'absent' to '20170205-1ppa1~xenial' 'python-dpkt' changed from 'absent' to '1.9.1-2ppa1~xenial' 'libolecf-python' changed from 'absent' to '20170825-1ppa1~xenial' 'python-binplist' changed from 'absent' to '0.1.5-2ppa1~xenial' 'artifacts-data' changed from 'absent' to '20180115-1ppa1~xenial' 'python-bencode' changed from 'absent' to '2.0.0-1ppa1~xenial' 'python-hachoir-parser' changed from 'absent' to '1.3.4-2ppa1~xenial' 'python-efilter' changed from 'absent' to '1.5-1ppa1~xenial' 'plaso-data' changed from 'absent' to '20180127-1ppa1~xenial' 'python-certifi' changed from 'absent' to '2018.1.18-1ppa1~xenial' 'python-lzma' changed from 'absent' to '0.5.3-3' 'libfwsi-python' changed from 'absent' to '20171103-1ppa1~xenial' 'libevt-python' changed from 'absent' to '20180317-1ppa1~xenial' 'python-artifacts' changed from 'absent' to '20180115-1ppa1~xenial' 'python-future' changed from 'absent' to '0.16.0-1ppa1~xenial' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [python-plaso] at time 17:54:57.138048 (duration_in_ms=35691.314) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.latest # [INFO ] Running state [plaso-tools] at time 17:54:57.156751 # [INFO ] Executing state pkg.latest for [plaso-tools] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [INFO ] Executing command [u'apt-cache', u'-q', u'policy', u'plaso-tools'] in directory '/home/siftuser' # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'plaso-tools'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'plaso-tools' changed from 'absent' to '20180127-1ppa1~xenial' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [plaso-tools] at time 17:55:03.918140 (duration_in_ms=6761.388) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded file.managed # [INFO ] Running state [/var/cache/sift/archives/powershell_6.0.0-alpha.13-1ubuntu1.16.04.1_amd64.deb] at time 17:55:03.947320 # [INFO ] Executing state file.managed for [/var/cache/sift/archives/powershell_6.0.0-alpha.13-1ubuntu1.16.04.1_amd64.deb] # [DEBUG ] LazyLoaded file.source_list # [DEBUG ] LazyLoaded cp.is_cached # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [DEBUG ] Requesting URL https://github.com/Powershell/Powershell/releases/download/v6.0.0-alpha.13/powershell_6.0.0-alpha.13-1ubuntu1.16.04.1_amd64.deb using GET method # [DEBUG ] Using backend: tornado # [DEBUG ] Creating directory: /var/cache/sift/archives # [DEBUG ] LazyLoaded cmd.run # [INFO ] Executing command [u'lsattr', u'/var/cache/sift/archives/powershell_6.0.0-alpha.13-1ubuntu1.16.04.1_amd64.deb'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /var/cache/sift/archives/powershell_6.0.0-alpha.13-1ubuntu1.16.04.1_amd64.deb # [INFO ] File changed: New file # [INFO ] Completed state [/var/cache/sift/archives/powershell_6.0.0-alpha.13-1ubuntu1.16.04.1_amd64.deb] at time 17:55:18.907944 (duration_in_ms=14960.619) # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [sift-powershell] at time 17:55:18.927353 # [INFO ] Executing state pkg.installed for [sift-powershell] # [DEBUG ] LazyLoaded pkg_resource.pack_sources # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'-I', u'/var/cache/sift/archives/powershell_6.0.0-alpha.13-1ubuntu1.16.04.1_amd64.deb'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'dpkg', u'-i', u'--force-confold', u'/var/cache/sift/archives/powershell_6.0.0-alpha.13-1ubuntu1.16.04.1_amd64.deb'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'powershell' changed from 'absent' to '6.0.0-alpha.13-1ubuntu1.16.04.1' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [sift-powershell] at time 17:55:26.238980 (duration_in_ms=7311.626) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [pv] at time 17:55:26.252394 # [INFO ] Executing state pkg.installed for [pv] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'pv'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'pv' changed from 'absent' to '1.6.0-1' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [pv] at time 17:55:33.147437 (duration_in_ms=6895.042) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [pyew] at time 17:55:33.161936 # [INFO ] Executing state pkg.installed for [pyew] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'pyew'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'pyew' changed from 'absent' to '2.0-3' 'libdistorm64-1' changed from 'absent' to '1.7.30-1' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [pyew] at time 17:55:40.468402 (duration_in_ms=7306.465) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [python] at time 17:55:40.483880 # [INFO ] Executing state pkg.installed for [python] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] All specified packages are already installed # [INFO ] Completed state [python] at time 17:55:42.062510 (duration_in_ms=1578.629) # [INFO ] Running state [python-dev] at time 17:55:42.063292 # [INFO ] Executing state pkg.installed for [python-dev] # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'python-dev'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'libpython2.7-dev' changed from 'absent' to '2.7.12-1ubuntu0~16.04.3' 'python2.7-dev' changed from 'absent' to '2.7.12-1ubuntu0~16.04.3' 'libpython-dev' changed from 'absent' to '2.7.12-1~16.04' 'libexpat1-dev' changed from 'absent' to '2.1.0-7ubuntu0.16.04.3' 'python-dev' changed from 'absent' to '2.7.12-1~16.04' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [python-dev] at time 17:55:53.506232 (duration_in_ms=11442.939) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [python-flowgrep] at time 17:55:53.522642 # [INFO ] Executing state pkg.installed for [python-flowgrep] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'python-flowgrep'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'python-flowgrep' changed from 'absent' to '0.9-trusty1' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [python-flowgrep] at time 17:55:59.827344 (duration_in_ms=6304.702) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [python-fuse] at time 17:55:59.842373 # [INFO ] Executing state pkg.installed for [python-fuse] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'python-fuse'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'python-fuse' changed from 'absent' to '2:0.2.1-11' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [python-fuse] at time 17:56:05.917307 (duration_in_ms=6074.933) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [python-nids] at time 17:56:05.933853 # [INFO ] Executing state pkg.installed for [python-nids] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'python-nids'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'python-nids' changed from 'absent' to '0.6.1-1.1' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [python-nids] at time 17:56:12.135247 (duration_in_ms=6201.395) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [python-ntdsxtract] at time 17:56:12.149304 # [INFO ] Executing state pkg.installed for [python-ntdsxtract] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'python-ntdsxtract'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'python-ntdsxtract' changed from 'absent' to '1.2-beta-trusty1' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [python-ntdsxtract] at time 17:56:18.905188 (duration_in_ms=6755.883) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [python-pefile] at time 17:56:18.925442 # [INFO ] Executing state pkg.installed for [python-pefile] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] All specified packages are already installed # [INFO ] Completed state [python-pefile] at time 17:56:20.698575 (duration_in_ms=1773.133) # [INFO ] Running state [python-pip] at time 17:56:20.699036 # [INFO ] Executing state pkg.installed for [python-pip] # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'python-pip'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'python-all-dev' changed from 'absent' to '2.7.12-1~16.04' 'python-setuptools' changed from 'absent' to '36.2.7-3ppa1~xenial' 'libpython-all-dev' changed from 'absent' to '2.7.12-1~16.04' 'python-pip' changed from 'absent' to '8.1.1-2ubuntu0.4' 'python-pkg-resources' changed from '20.7.0-1' to '36.2.7-3ppa1~xenial' 'python-all' changed from 'absent' to '2.7.12-1~16.04' 'python-wheel' changed from 'absent' to '0.29.0-1' 'python-pip-whl' changed from 'absent' to '8.1.1-2ubuntu0.4' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [python-pip] at time 17:56:29.170527 (duration_in_ms=8471.489) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.removed # [INFO ] Running state [pytsk3] at time 17:56:29.184754 # [INFO ] Executing state pkg.removed for [pytsk3] # [DEBUG ] LazyLoaded pkg_resource.parse_targets # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] All specified packages are already absent # [INFO ] Completed state [pytsk3] at time 17:56:30.822870 (duration_in_ms=1638.116) # [INFO ] Running state [python-pytsk3] at time 17:56:30.823258 # [INFO ] Executing state pkg.installed for [python-pytsk3] # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] All specified packages are already installed # [INFO ] Completed state [python-pytsk3] at time 17:56:30.844572 (duration_in_ms=21.313) # [INFO ] Running state [python-qt4] at time 17:56:30.844752 # [INFO ] Executing state pkg.installed for [python-qt4] # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'python-qt4'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'libqtassistantclient4' changed from 'absent' to '4.6.3-7' 'libqt4-help' changed from 'absent' to '4:4.8.7+dfsg-5ubuntu2' 'python-qt4' changed from 'absent' to '4.11.4+dfsg-1build4' 'python-sip' changed from 'absent' to '4.17+dfsg-1build1' 'libqt4-test' changed from 'absent' to '4:4.8.7+dfsg-5ubuntu2' 'libqt4-scripttools' changed from 'absent' to '4:4.8.7+dfsg-5ubuntu2' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [python-qt4] at time 17:56:38.392106 (duration_in_ms=7547.351) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [python-tk] at time 17:56:38.407373 # [INFO ] Executing state pkg.installed for [python-tk] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'python-tk'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'python-tk' changed from 'absent' to '2.7.12-1~16.04' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [python-tk] at time 17:56:44.712569 (duration_in_ms=6305.195) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [python-virtualenv] at time 17:56:44.727770 # [INFO ] Executing state pkg.installed for [python-virtualenv] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'python-virtualenv'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'python-virtualenv' changed from 'absent' to '15.0.1+ds-3ubuntu1' 'virtualenv' changed from 'absent' to '15.0.1+ds-3ubuntu1' 'python3-virtualenv' changed from 'absent' to '15.0.1+ds-3ubuntu1' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [python-virtualenv] at time 17:56:52.461673 (duration_in_ms=7733.902) # [DEBUG ] LazyLoaded config.option # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad boto_datapipeline.create_pipeline: 'boto_datapipeline' __virtual__ returned False: A minimum version of boto3 1.2.6 is required. # [DEBUG ] Registered VCS backend: git # [DEBUG ] Registered VCS backend: hg # [DEBUG ] Registered VCS backend: svn # [DEBUG ] Registered VCS backend: bzr # [DEBUG ] LazyLoaded pip.installed # [INFO ] Running state [colorama] at time 17:56:54.771302 # [INFO ] Executing state pip.installed for [colorama] # [DEBUG ] Installed pip version: 8.1.1 # [INFO ] Executing command '/usr/bin/pip2 --version' in directory '/home/siftuser' # [DEBUG ] stdout: pip 8.1.1 from /usr/lib/python2.7/dist-packages (python 2.7) # [INFO ] Executing command [u'/usr/bin/pip2', u'freeze', u'--all'] in directory '/home/siftuser' # [DEBUG ] stdout: adium-theme-ubuntu==0.3.4 apsw==3.8.11.1.post1 artifacts==20180115 backports.lzma==0.0.9 bencode.py==2.0.0 binplist==0.1.5 certifi==2018.1.18 chardet==2.3.0 construct==2.5.3 cryptography==1.2.3 decorator==4.0.6 dfdatetime==20180110 dfvfs==20171230 dfwinreg==20170706 dpkt==1.9.1 DSV==1.4.1 ecdsa==0.13 efilter==1!1.5 enum34==1.1.2 flowgrep==0.9 fuse-python==0.2.1 future==0.16.0 futures==3.0.5 hachoir-core==1.3.3 hachoir-metadata==1.3.3 hachoir-parser==1.3.4 idna==2.6 ipaddress==1.0.16 ipython==2.4.1 Jinja2==2.8 Mako==1.0.3 MarkupSafe==0.23 msgpack-python==0.4.6 ndg-httpsclient==0.4.0 ntdsxtract==1.2b0 paramiko==1.16.0 pbr==3.1.1 pefile==2017.11.5 pexpect==4.0.1 pip==8.1.1 plaso==20180127 psutil==3.4.2 ptyprocess==0.5 pyasn1==0.1.9 pycrypto==2.6.1 pycurl==7.43.0 pyliblzma==0.5.3 PyMySQL==0.7.2 pynids==0.6.1 pyOpenSSL==0.15.1 pyparsing==2.2.0 pyserial==3.0.1 pysqlite==2.7.0 python-apt==1.1.0b1+ubuntu0.16.4.1 python-dateutil==2.4.2 python-systemd==231 pytsk3==20171108 pytz==2017.3 PyYAML==3.11 pyzmq==15.2.0 requests==2.9.1 salt==2018.3.0 setuptools==36.2.7 simplegeneric==0.8.1 six==1.10.0 tornado==4.2.1 unity-lens-photos==1.0 urllib3==1.13.1 virtualenv==15.0.1 wheel==0.29.0 wxPython==3.0.2.0 wxPython-common==3.0.2.0 XlsxWriter==1.0.2 yara-python==3.7.0 # [DEBUG ] stderr: The directory '/home/siftuser/.cache/pip/http' or its parent directory is not owned by the current user and the cache has been disabled. Please check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. You are using pip version 8.1.1, however version 9.0.3 is available. You should consider upgrading via the 'pip install --upgrade pip' command. # [DEBUG ] CLEANUP_REQUIREMENTS: [] # [DEBUG ] TRY BLOCK: end of pip.install -- cmd: [u'/usr/bin/pip2', u'install', u'colorama'], cmd_kwargs: {'runas': None, 'use_vt': False, 'saltenv': u'base'} # [INFO ] Executing command [u'/usr/bin/pip2', u'install', u'colorama'] in directory '/home/siftuser' # [DEBUG ] stdout: Collecting colorama Downloading colorama-0.3.9-py2.py3-none-any.whl Installing collected packages: colorama Successfully installed colorama-0.3.9 # [DEBUG ] stderr: The directory '/home/siftuser/.cache/pip/http' or its parent directory is not owned by the current user and the cache has been disabled. Please check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. The directory '/home/siftuser/.cache/pip' or its parent directory is not owned by the current user and caching wheels has been disabled. check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. You are using pip version 8.1.1, however version 9.0.3 is available. You should consider upgrading via the 'pip install --upgrade pip' command. # [INFO ] Executing command '/usr/bin/pip2 --version' in directory '/home/siftuser' # [DEBUG ] stdout: pip 8.1.1 from /usr/lib/python2.7/dist-packages (python 2.7) # [INFO ] Executing command [u'/usr/bin/pip2', u'freeze', u'--all'] in directory '/home/siftuser' # [DEBUG ] stdout: adium-theme-ubuntu==0.3.4 apsw==3.8.11.1.post1 artifacts==20180115 backports.lzma==0.0.9 bencode.py==2.0.0 binplist==0.1.5 certifi==2018.1.18 chardet==2.3.0 colorama==0.3.9 construct==2.5.3 cryptography==1.2.3 decorator==4.0.6 dfdatetime==20180110 dfvfs==20171230 dfwinreg==20170706 dpkt==1.9.1 DSV==1.4.1 ecdsa==0.13 efilter==1!1.5 enum34==1.1.2 flowgrep==0.9 fuse-python==0.2.1 future==0.16.0 futures==3.0.5 hachoir-core==1.3.3 hachoir-metadata==1.3.3 hachoir-parser==1.3.4 idna==2.6 ipaddress==1.0.16 ipython==2.4.1 Jinja2==2.8 Mako==1.0.3 MarkupSafe==0.23 msgpack-python==0.4.6 ndg-httpsclient==0.4.0 ntdsxtract==1.2b0 paramiko==1.16.0 pbr==3.1.1 pefile==2017.11.5 pexpect==4.0.1 pip==8.1.1 plaso==20180127 psutil==3.4.2 ptyprocess==0.5 pyasn1==0.1.9 pycrypto==2.6.1 pycurl==7.43.0 pyliblzma==0.5.3 PyMySQL==0.7.2 pynids==0.6.1 pyOpenSSL==0.15.1 pyparsing==2.2.0 pyserial==3.0.1 pysqlite==2.7.0 python-apt==1.1.0b1+ubuntu0.16.4.1 python-dateutil==2.4.2 python-systemd==231 pytsk3==20171108 pytz==2017.3 PyYAML==3.11 pyzmq==15.2.0 requests==2.9.1 salt==2018.3.0 setuptools==36.2.7 simplegeneric==0.8.1 six==1.10.0 tornado==4.2.1 unity-lens-photos==1.0 urllib3==1.13.1 virtualenv==15.0.1 wheel==0.29.0 wxPython==3.0.2.0 wxPython-common==3.0.2.0 XlsxWriter==1.0.2 yara-python==3.7.0 # [DEBUG ] stderr: The directory '/home/siftuser/.cache/pip/http' or its parent directory is not owned by the current user and the cache has been disabled. Please check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. You are using pip version 8.1.1, however version 9.0.3 is available. You should consider upgrading via the 'pip install --upgrade pip' command. # [INFO ] {u'colorama==0.3.9': u'Installed'} # [INFO ] Completed state [colorama] at time 17:57:03.774222 (duration_in_ms=9002.92) # [INFO ] Running state [construct] at time 17:57:03.782649 # [INFO ] Executing state pip.installed for [construct] # [DEBUG ] Installed pip version: 8.1.1 # [INFO ] Executing command '/usr/bin/pip2 --version' in directory '/home/siftuser' # [DEBUG ] stdout: pip 8.1.1 from /usr/lib/python2.7/dist-packages (python 2.7) # [INFO ] Executing command [u'/usr/bin/pip2', u'freeze', u'--all'] in directory '/home/siftuser' # [DEBUG ] stdout: adium-theme-ubuntu==0.3.4 apsw==3.8.11.1.post1 artifacts==20180115 backports.lzma==0.0.9 bencode.py==2.0.0 binplist==0.1.5 certifi==2018.1.18 chardet==2.3.0 colorama==0.3.9 construct==2.5.3 cryptography==1.2.3 decorator==4.0.6 dfdatetime==20180110 dfvfs==20171230 dfwinreg==20170706 dpkt==1.9.1 DSV==1.4.1 ecdsa==0.13 efilter==1!1.5 enum34==1.1.2 flowgrep==0.9 fuse-python==0.2.1 future==0.16.0 futures==3.0.5 hachoir-core==1.3.3 hachoir-metadata==1.3.3 hachoir-parser==1.3.4 idna==2.6 ipaddress==1.0.16 ipython==2.4.1 Jinja2==2.8 Mako==1.0.3 MarkupSafe==0.23 msgpack-python==0.4.6 ndg-httpsclient==0.4.0 ntdsxtract==1.2b0 paramiko==1.16.0 pbr==3.1.1 pefile==2017.11.5 pexpect==4.0.1 pip==8.1.1 plaso==20180127 psutil==3.4.2 ptyprocess==0.5 pyasn1==0.1.9 pycrypto==2.6.1 pycurl==7.43.0 pyliblzma==0.5.3 PyMySQL==0.7.2 pynids==0.6.1 pyOpenSSL==0.15.1 pyparsing==2.2.0 pyserial==3.0.1 pysqlite==2.7.0 python-apt==1.1.0b1+ubuntu0.16.4.1 python-dateutil==2.4.2 python-systemd==231 pytsk3==20171108 pytz==2017.3 PyYAML==3.11 pyzmq==15.2.0 requests==2.9.1 salt==2018.3.0 setuptools==36.2.7 simplegeneric==0.8.1 six==1.10.0 tornado==4.2.1 unity-lens-photos==1.0 urllib3==1.13.1 virtualenv==15.0.1 wheel==0.29.0 wxPython==3.0.2.0 wxPython-common==3.0.2.0 XlsxWriter==1.0.2 yara-python==3.7.0 # [DEBUG ] stderr: The directory '/home/siftuser/.cache/pip/http' or its parent directory is not owned by the current user and the cache has been disabled. Please check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. You are using pip version 8.1.1, however version 9.0.3 is available. You should consider upgrading via the 'pip install --upgrade pip' command. # [DEBUG ] CLEANUP_REQUIREMENTS: [] # [DEBUG ] TRY BLOCK: end of pip.install -- cmd: [u'/usr/bin/pip2', u'install'], cmd_kwargs: {'runas': None, 'use_vt': False, 'saltenv': u'base'} # [INFO ] Executing command [u'/usr/bin/pip2', u'install'] in directory '/home/siftuser' # [DEBUG ] stderr: The directory '/home/siftuser/.cache/pip/http' or its parent directory is not owned by the current user and the cache has been disabled. Please check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. The directory '/home/siftuser/.cache/pip' or its parent directory is not owned by the current user and caching wheels has been disabled. check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. You must give at least one requirement to install (see "pip help install") You are using pip version 8.1.1, however version 9.0.3 is available. You should consider upgrading via the 'pip install --upgrade pip' command. # [INFO ] Python package construct was already installed All packages were successfully installed # [INFO ] Completed state [construct] at time 17:57:08.288217 (duration_in_ms=4505.567) # [INFO ] Running state [dpapick] at time 17:57:08.303499 # [INFO ] Executing state pip.installed for [dpapick] # [DEBUG ] Installed pip version: 8.1.1 # [INFO ] Executing command '/usr/bin/pip2 --version' in directory '/home/siftuser' # [DEBUG ] stdout: pip 8.1.1 from /usr/lib/python2.7/dist-packages (python 2.7) # [INFO ] Executing command [u'/usr/bin/pip2', u'freeze', u'--all'] in directory '/home/siftuser' # [DEBUG ] stdout: adium-theme-ubuntu==0.3.4 apsw==3.8.11.1.post1 artifacts==20180115 backports.lzma==0.0.9 bencode.py==2.0.0 binplist==0.1.5 certifi==2018.1.18 chardet==2.3.0 colorama==0.3.9 construct==2.5.3 cryptography==1.2.3 decorator==4.0.6 dfdatetime==20180110 dfvfs==20171230 dfwinreg==20170706 dpkt==1.9.1 DSV==1.4.1 ecdsa==0.13 efilter==1!1.5 enum34==1.1.2 flowgrep==0.9 fuse-python==0.2.1 future==0.16.0 futures==3.0.5 hachoir-core==1.3.3 hachoir-metadata==1.3.3 hachoir-parser==1.3.4 idna==2.6 ipaddress==1.0.16 ipython==2.4.1 Jinja2==2.8 Mako==1.0.3 MarkupSafe==0.23 msgpack-python==0.4.6 ndg-httpsclient==0.4.0 ntdsxtract==1.2b0 paramiko==1.16.0 pbr==3.1.1 pefile==2017.11.5 pexpect==4.0.1 pip==8.1.1 plaso==20180127 psutil==3.4.2 ptyprocess==0.5 pyasn1==0.1.9 pycrypto==2.6.1 pycurl==7.43.0 pyliblzma==0.5.3 PyMySQL==0.7.2 pynids==0.6.1 pyOpenSSL==0.15.1 pyparsing==2.2.0 pyserial==3.0.1 pysqlite==2.7.0 python-apt==1.1.0b1+ubuntu0.16.4.1 python-dateutil==2.4.2 python-systemd==231 pytsk3==20171108 pytz==2017.3 PyYAML==3.11 pyzmq==15.2.0 requests==2.9.1 salt==2018.3.0 setuptools==36.2.7 simplegeneric==0.8.1 six==1.10.0 tornado==4.2.1 unity-lens-photos==1.0 urllib3==1.13.1 virtualenv==15.0.1 wheel==0.29.0 wxPython==3.0.2.0 wxPython-common==3.0.2.0 XlsxWriter==1.0.2 yara-python==3.7.0 # [DEBUG ] stderr: The directory '/home/siftuser/.cache/pip/http' or its parent directory is not owned by the current user and the cache has been disabled. Please check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. You are using pip version 8.1.1, however version 9.0.3 is available. You should consider upgrading via the 'pip install --upgrade pip' command. # [DEBUG ] CLEANUP_REQUIREMENTS: [] # [DEBUG ] TRY BLOCK: end of pip.install -- cmd: [u'/usr/bin/pip2', u'install', u'--upgrade', u'dpapick'], cmd_kwargs: {'runas': None, 'use_vt': False, 'saltenv': u'base'} # [INFO ] Executing command [u'/usr/bin/pip2', u'install', u'--upgrade', u'dpapick'] in directory '/home/siftuser' # [DEBUG ] stdout: Collecting dpapick Downloading dpapick-0.3-py2-none-any.whl Collecting pyasn1>=0.1.7 (from dpapick) Downloading pyasn1-0.4.2-py2.py3-none-any.whl (71kB) Collecting M2Crypto>=0.21.1 (from dpapick) Downloading M2Crypto-0.29.0.tar.gz (1.3MB) Collecting CFPropertyList (from dpapick) Downloading CFPropertyList-0.0.1.tar.gz Collecting python-registry>=1.0.4 (from dpapick) Downloading python-registry-1.0.4.tar.gz Collecting typing (from M2Crypto>=0.21.1->dpapick) Downloading typing-3.6.4-py2-none-any.whl Collecting enum34 (from python-registry>=1.0.4->dpapick) Downloading enum34-1.1.6-py2-none-any.whl Installing collected packages: pyasn1, typing, M2Crypto, CFPropertyList, enum34, python-registry, dpapick Found existing installation: pyasn1 0.1.9 Not uninstalling pyasn1 at /usr/lib/python2.7/dist-packages, outside environment /usr Running setup.py install for M2Crypto: started Running setup.py install for M2Crypto: finished with status 'done' Running setup.py install for CFPropertyList: started Running setup.py install for CFPropertyList: finished with status 'done' Found existing installation: enum34 1.1.2 Not uninstalling enum34 at /usr/lib/python2.7/dist-packages, outside environment /usr Running setup.py install for python-registry: started Running setup.py install for python-registry: finished with status 'done' Successfully installed CFPropertyList-0.0.1 M2Crypto-0.29.0 dpapick-0.3 enum34-1.1.6 pyasn1-0.4.2 python-registry-1.0.4 typing-3.6.4 # [DEBUG ] stderr: The directory '/home/siftuser/.cache/pip/http' or its parent directory is not owned by the current user and the cache has been disabled. Please check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. The directory '/home/siftuser/.cache/pip' or its parent directory is not owned by the current user and caching wheels has been disabled. check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. You are using pip version 8.1.1, however version 9.0.3 is available. You should consider upgrading via the 'pip install --upgrade pip' command. # [INFO ] Executing command '/usr/bin/pip2 --version' in directory '/home/siftuser' # [DEBUG ] stdout: pip 8.1.1 from /usr/lib/python2.7/dist-packages (python 2.7) # [INFO ] Executing command [u'/usr/bin/pip2', u'freeze', u'--all'] in directory '/home/siftuser' # [DEBUG ] stdout: adium-theme-ubuntu==0.3.4 apsw==3.8.11.1.post1 artifacts==20180115 backports.lzma==0.0.9 bencode.py==2.0.0 binplist==0.1.5 certifi==2018.1.18 CFPropertyList==0.0.1 chardet==2.3.0 colorama==0.3.9 construct==2.5.3 cryptography==1.2.3 decorator==4.0.6 dfdatetime==20180110 dfvfs==20171230 dfwinreg==20170706 dpapick==0.3 dpkt==1.9.1 DSV==1.4.1 ecdsa==0.13 efilter==1!1.5 enum34==1.1.6 flowgrep==0.9 fuse-python==0.2.1 future==0.16.0 futures==3.0.5 hachoir-core==1.3.3 hachoir-metadata==1.3.3 hachoir-parser==1.3.4 idna==2.6 ipaddress==1.0.16 ipython==2.4.1 Jinja2==2.8 M2Crypto==0.29.0 Mako==1.0.3 MarkupSafe==0.23 msgpack-python==0.4.6 ndg-httpsclient==0.4.0 ntdsxtract==1.2b0 paramiko==1.16.0 pbr==3.1.1 pefile==2017.11.5 pexpect==4.0.1 pip==8.1.1 plaso==20180127 psutil==3.4.2 ptyprocess==0.5 pyasn1==0.4.2 pycrypto==2.6.1 pycurl==7.43.0 pyliblzma==0.5.3 PyMySQL==0.7.2 pynids==0.6.1 pyOpenSSL==0.15.1 pyparsing==2.2.0 pyserial==3.0.1 pysqlite==2.7.0 python-apt==1.1.0b1+ubuntu0.16.4.1 python-dateutil==2.4.2 python-registry==1.0.4 python-systemd==231 pytsk3==20171108 pytz==2017.3 PyYAML==3.11 pyzmq==15.2.0 requests==2.9.1 salt==2018.3.0 setuptools==36.2.7 simplegeneric==0.8.1 six==1.10.0 tornado==4.2.1 typing==3.6.4 unity-lens-photos==1.0 urllib3==1.13.1 virtualenv==15.0.1 wheel==0.29.0 wxPython==3.0.2.0 wxPython-common==3.0.2.0 XlsxWriter==1.0.2 yara-python==3.7.0 # [DEBUG ] stderr: The directory '/home/siftuser/.cache/pip/http' or its parent directory is not owned by the current user and the cache has been disabled. Please check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. You are using pip version 8.1.1, however version 9.0.3 is available. You should consider upgrading via the 'pip install --upgrade pip' command. # [INFO ] {u'dpapick==0.3': u'Installed'} # [INFO ] Completed state [dpapick] at time 17:57:32.463924 (duration_in_ms=24160.424) # [INFO ] Running state [distorm3] at time 17:57:32.469474 # [INFO ] Executing state pip.installed for [distorm3] # [DEBUG ] Installed pip version: 8.1.1 # [INFO ] Executing command '/usr/bin/pip2 --version' in directory '/home/siftuser' # [DEBUG ] stdout: pip 8.1.1 from /usr/lib/python2.7/dist-packages (python 2.7) # [INFO ] Executing command [u'/usr/bin/pip2', u'freeze', u'--all'] in directory '/home/siftuser' # [DEBUG ] stdout: adium-theme-ubuntu==0.3.4 apsw==3.8.11.1.post1 artifacts==20180115 backports.lzma==0.0.9 bencode.py==2.0.0 binplist==0.1.5 certifi==2018.1.18 CFPropertyList==0.0.1 chardet==2.3.0 colorama==0.3.9 construct==2.5.3 cryptography==1.2.3 decorator==4.0.6 dfdatetime==20180110 dfvfs==20171230 dfwinreg==20170706 dpapick==0.3 dpkt==1.9.1 DSV==1.4.1 ecdsa==0.13 efilter==1!1.5 enum34==1.1.6 flowgrep==0.9 fuse-python==0.2.1 future==0.16.0 futures==3.0.5 hachoir-core==1.3.3 hachoir-metadata==1.3.3 hachoir-parser==1.3.4 idna==2.6 ipaddress==1.0.16 ipython==2.4.1 Jinja2==2.8 M2Crypto==0.29.0 Mako==1.0.3 MarkupSafe==0.23 msgpack-python==0.4.6 ndg-httpsclient==0.4.0 ntdsxtract==1.2b0 paramiko==1.16.0 pbr==3.1.1 pefile==2017.11.5 pexpect==4.0.1 pip==8.1.1 plaso==20180127 psutil==3.4.2 ptyprocess==0.5 pyasn1==0.4.2 pycrypto==2.6.1 pycurl==7.43.0 pyliblzma==0.5.3 PyMySQL==0.7.2 pynids==0.6.1 pyOpenSSL==0.15.1 pyparsing==2.2.0 pyserial==3.0.1 pysqlite==2.7.0 python-apt==1.1.0b1+ubuntu0.16.4.1 python-dateutil==2.4.2 python-registry==1.0.4 python-systemd==231 pytsk3==20171108 pytz==2017.3 PyYAML==3.11 pyzmq==15.2.0 requests==2.9.1 salt==2018.3.0 setuptools==36.2.7 simplegeneric==0.8.1 six==1.10.0 tornado==4.2.1 typing==3.6.4 unity-lens-photos==1.0 urllib3==1.13.1 virtualenv==15.0.1 wheel==0.29.0 wxPython==3.0.2.0 wxPython-common==3.0.2.0 XlsxWriter==1.0.2 yara-python==3.7.0 # [DEBUG ] stderr: The directory '/home/siftuser/.cache/pip/http' or its parent directory is not owned by the current user and the cache has been disabled. Please check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. You are using pip version 8.1.1, however version 9.0.3 is available. You should consider upgrading via the 'pip install --upgrade pip' command. # [DEBUG ] CLEANUP_REQUIREMENTS: [] # [DEBUG ] TRY BLOCK: end of pip.install -- cmd: [u'/usr/bin/pip2', u'install', u'distorm3'], cmd_kwargs: {'runas': None, 'use_vt': False, 'saltenv': u'base'} # [INFO ] Executing command [u'/usr/bin/pip2', u'install', u'distorm3'] in directory '/home/siftuser' # [DEBUG ] stdout: Collecting distorm3 Downloading distorm3-3.3.4.zip (129kB) Installing collected packages: distorm3 Running setup.py install for distorm3: started Running setup.py install for distorm3: finished with status 'done' Successfully installed distorm3-3.3.4 # [DEBUG ] stderr: The directory '/home/siftuser/.cache/pip/http' or its parent directory is not owned by the current user and the cache has been disabled. Please check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. The directory '/home/siftuser/.cache/pip' or its parent directory is not owned by the current user and caching wheels has been disabled. check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. You are using pip version 8.1.1, however version 9.0.3 is available. You should consider upgrading via the 'pip install --upgrade pip' command. # [INFO ] Executing command '/usr/bin/pip2 --version' in directory '/home/siftuser' # [DEBUG ] stdout: pip 8.1.1 from /usr/lib/python2.7/dist-packages (python 2.7) # [INFO ] Executing command [u'/usr/bin/pip2', u'freeze', u'--all'] in directory '/home/siftuser' # [DEBUG ] stdout: adium-theme-ubuntu==0.3.4 apsw==3.8.11.1.post1 artifacts==20180115 backports.lzma==0.0.9 bencode.py==2.0.0 binplist==0.1.5 certifi==2018.1.18 CFPropertyList==0.0.1 chardet==2.3.0 colorama==0.3.9 construct==2.5.3 cryptography==1.2.3 decorator==4.0.6 dfdatetime==20180110 dfvfs==20171230 dfwinreg==20170706 distorm3==3.3.4 dpapick==0.3 dpkt==1.9.1 DSV==1.4.1 ecdsa==0.13 efilter==1!1.5 enum34==1.1.6 flowgrep==0.9 fuse-python==0.2.1 future==0.16.0 futures==3.0.5 hachoir-core==1.3.3 hachoir-metadata==1.3.3 hachoir-parser==1.3.4 idna==2.6 ipaddress==1.0.16 ipython==2.4.1 Jinja2==2.8 M2Crypto==0.29.0 Mako==1.0.3 MarkupSafe==0.23 msgpack-python==0.4.6 ndg-httpsclient==0.4.0 ntdsxtract==1.2b0 paramiko==1.16.0 pbr==3.1.1 pefile==2017.11.5 pexpect==4.0.1 pip==8.1.1 plaso==20180127 psutil==3.4.2 ptyprocess==0.5 pyasn1==0.4.2 pycrypto==2.6.1 pycurl==7.43.0 pyliblzma==0.5.3 PyMySQL==0.7.2 pynids==0.6.1 pyOpenSSL==0.15.1 pyparsing==2.2.0 pyserial==3.0.1 pysqlite==2.7.0 python-apt==1.1.0b1+ubuntu0.16.4.1 python-dateutil==2.4.2 python-registry==1.0.4 python-systemd==231 pytsk3==20171108 pytz==2017.3 PyYAML==3.11 pyzmq==15.2.0 requests==2.9.1 salt==2018.3.0 setuptools==36.2.7 simplegeneric==0.8.1 six==1.10.0 tornado==4.2.1 typing==3.6.4 unity-lens-photos==1.0 urllib3==1.13.1 virtualenv==15.0.1 wheel==0.29.0 wxPython==3.0.2.0 wxPython-common==3.0.2.0 XlsxWriter==1.0.2 yara-python==3.7.0 # [DEBUG ] stderr: The directory '/home/siftuser/.cache/pip/http' or its parent directory is not owned by the current user and the cache has been disabled. Please check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. You are using pip version 8.1.1, however version 9.0.3 is available. You should consider upgrading via the 'pip install --upgrade pip' command. # [INFO ] {u'distorm3==3.3.4': u'Installed'} # [INFO ] Completed state [distorm3] at time 17:57:42.613423 (duration_in_ms=10143.948) # [INFO ] Running state [haystack] at time 17:57:42.618878 # [INFO ] Executing state pip.installed for [haystack] # [DEBUG ] Installed pip version: 8.1.1 # [INFO ] Executing command '/usr/bin/pip2 --version' in directory '/home/siftuser' # [DEBUG ] stdout: pip 8.1.1 from /usr/lib/python2.7/dist-packages (python 2.7) # [INFO ] Executing command [u'/usr/bin/pip2', u'freeze', u'--all'] in directory '/home/siftuser' # [DEBUG ] stdout: adium-theme-ubuntu==0.3.4 apsw==3.8.11.1.post1 artifacts==20180115 backports.lzma==0.0.9 bencode.py==2.0.0 binplist==0.1.5 certifi==2018.1.18 CFPropertyList==0.0.1 chardet==2.3.0 colorama==0.3.9 construct==2.5.3 cryptography==1.2.3 decorator==4.0.6 dfdatetime==20180110 dfvfs==20171230 dfwinreg==20170706 distorm3==3.3.4 dpapick==0.3 dpkt==1.9.1 DSV==1.4.1 ecdsa==0.13 efilter==1!1.5 enum34==1.1.6 flowgrep==0.9 fuse-python==0.2.1 future==0.16.0 futures==3.0.5 hachoir-core==1.3.3 hachoir-metadata==1.3.3 hachoir-parser==1.3.4 idna==2.6 ipaddress==1.0.16 ipython==2.4.1 Jinja2==2.8 M2Crypto==0.29.0 Mako==1.0.3 MarkupSafe==0.23 msgpack-python==0.4.6 ndg-httpsclient==0.4.0 ntdsxtract==1.2b0 paramiko==1.16.0 pbr==3.1.1 pefile==2017.11.5 pexpect==4.0.1 pip==8.1.1 plaso==20180127 psutil==3.4.2 ptyprocess==0.5 pyasn1==0.4.2 pycrypto==2.6.1 pycurl==7.43.0 pyliblzma==0.5.3 PyMySQL==0.7.2 pynids==0.6.1 pyOpenSSL==0.15.1 pyparsing==2.2.0 pyserial==3.0.1 pysqlite==2.7.0 python-apt==1.1.0b1+ubuntu0.16.4.1 python-dateutil==2.4.2 python-registry==1.0.4 python-systemd==231 pytsk3==20171108 pytz==2017.3 PyYAML==3.11 pyzmq==15.2.0 requests==2.9.1 salt==2018.3.0 setuptools==36.2.7 simplegeneric==0.8.1 six==1.10.0 tornado==4.2.1 typing==3.6.4 unity-lens-photos==1.0 urllib3==1.13.1 virtualenv==15.0.1 wheel==0.29.0 wxPython==3.0.2.0 wxPython-common==3.0.2.0 XlsxWriter==1.0.2 yara-python==3.7.0 # [DEBUG ] stderr: The directory '/home/siftuser/.cache/pip/http' or its parent directory is not owned by the current user and the cache has been disabled. Please check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. You are using pip version 8.1.1, however version 9.0.3 is available. You should consider upgrading via the 'pip install --upgrade pip' command. # [DEBUG ] CLEANUP_REQUIREMENTS: [] # [DEBUG ] TRY BLOCK: end of pip.install -- cmd: [u'/usr/bin/pip2', u'install', u'--upgrade', u'haystack'], cmd_kwargs: {'runas': None, 'use_vt': False, 'saltenv': u'base'} # [INFO ] Executing command [u'/usr/bin/pip2', u'install', u'--upgrade', u'haystack'] in directory '/home/siftuser' # [DEBUG ] stdout: Collecting haystack Downloading haystack-0.42-py2.py3-none-any.whl (179kB) Requirement already up-to-date: construct<2.8 in /usr/lib/python2.7/dist-packages (from haystack) Requirement already up-to-date: pefile in /usr/lib/python2.7/dist-packages (from haystack) Collecting python-ptrace>=0.8.1 (from haystack) Downloading python-ptrace-0.9.3.tar.gz (102kB) Collecting six (from construct<2.8->haystack) Downloading six-1.11.0-py2.py3-none-any.whl Requirement already up-to-date: future in /usr/lib/python2.7/dist-packages (from pefile->haystack) Installing collected packages: python-ptrace, haystack, six Running setup.py install for python-ptrace: started Running setup.py install for python-ptrace: finished with status 'done' Found existing installation: six 1.10.0 Not uninstalling six at /usr/lib/python2.7/dist-packages, outside environment /usr Successfully installed haystack-0.42 python-ptrace-0.9.3 six-1.11.0 # [DEBUG ] stderr: The directory '/home/siftuser/.cache/pip/http' or its parent directory is not owned by the current user and the cache has been disabled. Please check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. The directory '/home/siftuser/.cache/pip' or its parent directory is not owned by the current user and caching wheels has been disabled. check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. You are using pip version 8.1.1, however version 9.0.3 is available. You should consider upgrading via the 'pip install --upgrade pip' command. # [INFO ] Executing command '/usr/bin/pip2 --version' in directory '/home/siftuser' # [DEBUG ] stdout: pip 8.1.1 from /usr/lib/python2.7/dist-packages (python 2.7) # [INFO ] Executing command [u'/usr/bin/pip2', u'freeze', u'--all'] in directory '/home/siftuser' # [DEBUG ] stdout: adium-theme-ubuntu==0.3.4 apsw==3.8.11.1.post1 artifacts==20180115 backports.lzma==0.0.9 bencode.py==2.0.0 binplist==0.1.5 certifi==2018.1.18 CFPropertyList==0.0.1 chardet==2.3.0 colorama==0.3.9 construct==2.5.3 cryptography==1.2.3 decorator==4.0.6 dfdatetime==20180110 dfvfs==20171230 dfwinreg==20170706 distorm3==3.3.4 dpapick==0.3 dpkt==1.9.1 DSV==1.4.1 ecdsa==0.13 efilter==1!1.5 enum34==1.1.6 flowgrep==0.9 fuse-python==0.2.1 future==0.16.0 futures==3.0.5 hachoir-core==1.3.3 hachoir-metadata==1.3.3 hachoir-parser==1.3.4 haystack==0.42 idna==2.6 ipaddress==1.0.16 ipython==2.4.1 Jinja2==2.8 M2Crypto==0.29.0 Mako==1.0.3 MarkupSafe==0.23 msgpack-python==0.4.6 ndg-httpsclient==0.4.0 ntdsxtract==1.2b0 paramiko==1.16.0 pbr==3.1.1 pefile==2017.11.5 pexpect==4.0.1 pip==8.1.1 plaso==20180127 psutil==3.4.2 ptyprocess==0.5 pyasn1==0.4.2 pycrypto==2.6.1 pycurl==7.43.0 pyliblzma==0.5.3 PyMySQL==0.7.2 pynids==0.6.1 pyOpenSSL==0.15.1 pyparsing==2.2.0 pyserial==3.0.1 pysqlite==2.7.0 python-apt==1.1.0b1+ubuntu0.16.4.1 python-dateutil==2.4.2 python-ptrace==0.9.3 python-registry==1.0.4 python-systemd==231 pytsk3==20171108 pytz==2017.3 PyYAML==3.11 pyzmq==15.2.0 requests==2.9.1 salt==2018.3.0 setuptools==36.2.7 simplegeneric==0.8.1 six==1.11.0 tornado==4.2.1 typing==3.6.4 unity-lens-photos==1.0 urllib3==1.13.1 virtualenv==15.0.1 wheel==0.29.0 wxPython==3.0.2.0 wxPython-common==3.0.2.0 XlsxWriter==1.0.2 yara-python==3.7.0 # [DEBUG ] stderr: The directory '/home/siftuser/.cache/pip/http' or its parent directory is not owned by the current user and the cache has been disabled. Please check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. You are using pip version 8.1.1, however version 9.0.3 is available. You should consider upgrading via the 'pip install --upgrade pip' command. # [INFO ] {u'haystack==0.42': u'Installed'} # [INFO ] Completed state [haystack] at time 17:57:53.336468 (duration_in_ms=10717.589) # [INFO ] Running state [pefile] at time 17:57:53.356854 # [INFO ] Executing state pip.installed for [pefile] # [DEBUG ] Installed pip version: 8.1.1 # [INFO ] Executing command '/usr/bin/pip2 --version' in directory '/home/siftuser' # [DEBUG ] stdout: pip 8.1.1 from /usr/lib/python2.7/dist-packages (python 2.7) # [INFO ] Executing command [u'/usr/bin/pip2', u'freeze', u'--all'] in directory '/home/siftuser' # [DEBUG ] stdout: adium-theme-ubuntu==0.3.4 apsw==3.8.11.1.post1 artifacts==20180115 backports.lzma==0.0.9 bencode.py==2.0.0 binplist==0.1.5 certifi==2018.1.18 CFPropertyList==0.0.1 chardet==2.3.0 colorama==0.3.9 construct==2.5.3 cryptography==1.2.3 decorator==4.0.6 dfdatetime==20180110 dfvfs==20171230 dfwinreg==20170706 distorm3==3.3.4 dpapick==0.3 dpkt==1.9.1 DSV==1.4.1 ecdsa==0.13 efilter==1!1.5 enum34==1.1.6 flowgrep==0.9 fuse-python==0.2.1 future==0.16.0 futures==3.0.5 hachoir-core==1.3.3 hachoir-metadata==1.3.3 hachoir-parser==1.3.4 haystack==0.42 idna==2.6 ipaddress==1.0.16 ipython==2.4.1 Jinja2==2.8 M2Crypto==0.29.0 Mako==1.0.3 MarkupSafe==0.23 msgpack-python==0.4.6 ndg-httpsclient==0.4.0 ntdsxtract==1.2b0 paramiko==1.16.0 pbr==3.1.1 pefile==2017.11.5 pexpect==4.0.1 pip==8.1.1 plaso==20180127 psutil==3.4.2 ptyprocess==0.5 pyasn1==0.4.2 pycrypto==2.6.1 pycurl==7.43.0 pyliblzma==0.5.3 PyMySQL==0.7.2 pynids==0.6.1 pyOpenSSL==0.15.1 pyparsing==2.2.0 pyserial==3.0.1 pysqlite==2.7.0 python-apt==1.1.0b1+ubuntu0.16.4.1 python-dateutil==2.4.2 python-ptrace==0.9.3 python-registry==1.0.4 python-systemd==231 pytsk3==20171108 pytz==2017.3 PyYAML==3.11 pyzmq==15.2.0 requests==2.9.1 salt==2018.3.0 setuptools==36.2.7 simplegeneric==0.8.1 six==1.11.0 tornado==4.2.1 typing==3.6.4 unity-lens-photos==1.0 urllib3==1.13.1 virtualenv==15.0.1 wheel==0.29.0 wxPython==3.0.2.0 wxPython-common==3.0.2.0 XlsxWriter==1.0.2 yara-python==3.7.0 # [DEBUG ] stderr: The directory '/home/siftuser/.cache/pip/http' or its parent directory is not owned by the current user and the cache has been disabled. Please check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. You are using pip version 8.1.1, however version 9.0.3 is available. You should consider upgrading via the 'pip install --upgrade pip' command. # [DEBUG ] CLEANUP_REQUIREMENTS: [] # [DEBUG ] TRY BLOCK: end of pip.install -- cmd: [u'/usr/bin/pip2', u'install'], cmd_kwargs: {'runas': None, 'use_vt': False, 'saltenv': u'base'} # [INFO ] Executing command [u'/usr/bin/pip2', u'install'] in directory '/home/siftuser' # [DEBUG ] stderr: The directory '/home/siftuser/.cache/pip/http' or its parent directory is not owned by the current user and the cache has been disabled. Please check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. The directory '/home/siftuser/.cache/pip' or its parent directory is not owned by the current user and caching wheels has been disabled. check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. You must give at least one requirement to install (see "pip help install") You are using pip version 8.1.1, however version 9.0.3 is available. You should consider upgrading via the 'pip install --upgrade pip' command. # [INFO ] Python package pefile was already installed All packages were successfully installed # [INFO ] Completed state [pefile] at time 17:57:57.794770 (duration_in_ms=4437.915) # [INFO ] Running state [pycoin] at time 17:57:57.806413 # [INFO ] Executing state pip.installed for [pycoin] # [DEBUG ] Installed pip version: 8.1.1 # [INFO ] Executing command '/usr/bin/pip2 --version' in directory '/home/siftuser' # [DEBUG ] stdout: pip 8.1.1 from /usr/lib/python2.7/dist-packages (python 2.7) # [INFO ] Executing command [u'/usr/bin/pip2', u'freeze', u'--all'] in directory '/home/siftuser' # [DEBUG ] stdout: adium-theme-ubuntu==0.3.4 apsw==3.8.11.1.post1 artifacts==20180115 backports.lzma==0.0.9 bencode.py==2.0.0 binplist==0.1.5 certifi==2018.1.18 CFPropertyList==0.0.1 chardet==2.3.0 colorama==0.3.9 construct==2.5.3 cryptography==1.2.3 decorator==4.0.6 dfdatetime==20180110 dfvfs==20171230 dfwinreg==20170706 distorm3==3.3.4 dpapick==0.3 dpkt==1.9.1 DSV==1.4.1 ecdsa==0.13 efilter==1!1.5 enum34==1.1.6 flowgrep==0.9 fuse-python==0.2.1 future==0.16.0 futures==3.0.5 hachoir-core==1.3.3 hachoir-metadata==1.3.3 hachoir-parser==1.3.4 haystack==0.42 idna==2.6 ipaddress==1.0.16 ipython==2.4.1 Jinja2==2.8 M2Crypto==0.29.0 Mako==1.0.3 MarkupSafe==0.23 msgpack-python==0.4.6 ndg-httpsclient==0.4.0 ntdsxtract==1.2b0 paramiko==1.16.0 pbr==3.1.1 pefile==2017.11.5 pexpect==4.0.1 pip==8.1.1 plaso==20180127 psutil==3.4.2 ptyprocess==0.5 pyasn1==0.4.2 pycrypto==2.6.1 pycurl==7.43.0 pyliblzma==0.5.3 PyMySQL==0.7.2 pynids==0.6.1 pyOpenSSL==0.15.1 pyparsing==2.2.0 pyserial==3.0.1 pysqlite==2.7.0 python-apt==1.1.0b1+ubuntu0.16.4.1 python-dateutil==2.4.2 python-ptrace==0.9.3 python-registry==1.0.4 python-systemd==231 pytsk3==20171108 pytz==2017.3 PyYAML==3.11 pyzmq==15.2.0 requests==2.9.1 salt==2018.3.0 setuptools==36.2.7 simplegeneric==0.8.1 six==1.11.0 tornado==4.2.1 typing==3.6.4 unity-lens-photos==1.0 urllib3==1.13.1 virtualenv==15.0.1 wheel==0.29.0 wxPython==3.0.2.0 wxPython-common==3.0.2.0 XlsxWriter==1.0.2 yara-python==3.7.0 # [DEBUG ] stderr: The directory '/home/siftuser/.cache/pip/http' or its parent directory is not owned by the current user and the cache has been disabled. Please check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. You are using pip version 8.1.1, however version 9.0.3 is available. You should consider upgrading via the 'pip install --upgrade pip' command. # [DEBUG ] CLEANUP_REQUIREMENTS: [] # [DEBUG ] TRY BLOCK: end of pip.install -- cmd: [u'/usr/bin/pip2', u'install', u'--upgrade', u'pycoin'], cmd_kwargs: {'runas': None, 'use_vt': False, 'saltenv': u'base'} # [INFO ] Executing command [u'/usr/bin/pip2', u'install', u'--upgrade', u'pycoin'] in directory '/home/siftuser' # [DEBUG ] stdout: Collecting pycoin Downloading pycoin-0.80.tar.gz (113kB) Installing collected packages: pycoin Running setup.py install for pycoin: started Running setup.py install for pycoin: finished with status 'done' Successfully installed pycoin-0.80 # [DEBUG ] stderr: The directory '/home/siftuser/.cache/pip/http' or its parent directory is not owned by the current user and the cache has been disabled. Please check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. The directory '/home/siftuser/.cache/pip' or its parent directory is not owned by the current user and caching wheels has been disabled. check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. You are using pip version 8.1.1, however version 9.0.3 is available. You should consider upgrading via the 'pip install --upgrade pip' command. # [INFO ] Executing command '/usr/bin/pip2 --version' in directory '/home/siftuser' # [DEBUG ] stdout: pip 8.1.1 from /usr/lib/python2.7/dist-packages (python 2.7) # [INFO ] Executing command [u'/usr/bin/pip2', u'freeze', u'--all'] in directory '/home/siftuser' # [DEBUG ] stdout: adium-theme-ubuntu==0.3.4 apsw==3.8.11.1.post1 artifacts==20180115 backports.lzma==0.0.9 bencode.py==2.0.0 binplist==0.1.5 certifi==2018.1.18 CFPropertyList==0.0.1 chardet==2.3.0 colorama==0.3.9 construct==2.5.3 cryptography==1.2.3 decorator==4.0.6 dfdatetime==20180110 dfvfs==20171230 dfwinreg==20170706 distorm3==3.3.4 dpapick==0.3 dpkt==1.9.1 DSV==1.4.1 ecdsa==0.13 efilter==1!1.5 enum34==1.1.6 flowgrep==0.9 fuse-python==0.2.1 future==0.16.0 futures==3.0.5 hachoir-core==1.3.3 hachoir-metadata==1.3.3 hachoir-parser==1.3.4 haystack==0.42 idna==2.6 ipaddress==1.0.16 ipython==2.4.1 Jinja2==2.8 M2Crypto==0.29.0 Mako==1.0.3 MarkupSafe==0.23 msgpack-python==0.4.6 ndg-httpsclient==0.4.0 ntdsxtract==1.2b0 paramiko==1.16.0 pbr==3.1.1 pefile==2017.11.5 pexpect==4.0.1 pip==8.1.1 plaso==20180127 psutil==3.4.2 ptyprocess==0.5 pyasn1==0.4.2 pycoin==0.80 pycrypto==2.6.1 pycurl==7.43.0 pyliblzma==0.5.3 PyMySQL==0.7.2 pynids==0.6.1 pyOpenSSL==0.15.1 pyparsing==2.2.0 pyserial==3.0.1 pysqlite==2.7.0 python-apt==1.1.0b1+ubuntu0.16.4.1 python-dateutil==2.4.2 python-ptrace==0.9.3 python-registry==1.0.4 python-systemd==231 pytsk3==20171108 pytz==2017.3 PyYAML==3.11 pyzmq==15.2.0 requests==2.9.1 salt==2018.3.0 setuptools==36.2.7 simplegeneric==0.8.1 six==1.11.0 tornado==4.2.1 typing==3.6.4 unity-lens-photos==1.0 urllib3==1.13.1 virtualenv==15.0.1 wheel==0.29.0 wxPython==3.0.2.0 wxPython-common==3.0.2.0 XlsxWriter==1.0.2 yara-python==3.7.0 # [DEBUG ] stderr: The directory '/home/siftuser/.cache/pip/http' or its parent directory is not owned by the current user and the cache has been disabled. Please check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. You are using pip version 8.1.1, however version 9.0.3 is available. You should consider upgrading via the 'pip install --upgrade pip' command. # [INFO ] {u'pycoin==0.80': u'Installed'} # [INFO ] Completed state [pycoin] at time 17:58:07.231173 (duration_in_ms=9424.759) # [INFO ] Running state [pysocks] at time 17:58:07.237277 # [INFO ] Executing state pip.installed for [pysocks] # [DEBUG ] Installed pip version: 8.1.1 # [INFO ] Executing command '/usr/bin/pip2 --version' in directory '/home/siftuser' # [DEBUG ] stdout: pip 8.1.1 from /usr/lib/python2.7/dist-packages (python 2.7) # [INFO ] Executing command [u'/usr/bin/pip2', u'freeze', u'--all'] in directory '/home/siftuser' # [DEBUG ] stdout: adium-theme-ubuntu==0.3.4 apsw==3.8.11.1.post1 artifacts==20180115 backports.lzma==0.0.9 bencode.py==2.0.0 binplist==0.1.5 certifi==2018.1.18 CFPropertyList==0.0.1 chardet==2.3.0 colorama==0.3.9 construct==2.5.3 cryptography==1.2.3 decorator==4.0.6 dfdatetime==20180110 dfvfs==20171230 dfwinreg==20170706 distorm3==3.3.4 dpapick==0.3 dpkt==1.9.1 DSV==1.4.1 ecdsa==0.13 efilter==1!1.5 enum34==1.1.6 flowgrep==0.9 fuse-python==0.2.1 future==0.16.0 futures==3.0.5 hachoir-core==1.3.3 hachoir-metadata==1.3.3 hachoir-parser==1.3.4 haystack==0.42 idna==2.6 ipaddress==1.0.16 ipython==2.4.1 Jinja2==2.8 M2Crypto==0.29.0 Mako==1.0.3 MarkupSafe==0.23 msgpack-python==0.4.6 ndg-httpsclient==0.4.0 ntdsxtract==1.2b0 paramiko==1.16.0 pbr==3.1.1 pefile==2017.11.5 pexpect==4.0.1 pip==8.1.1 plaso==20180127 psutil==3.4.2 ptyprocess==0.5 pyasn1==0.4.2 pycoin==0.80 pycrypto==2.6.1 pycurl==7.43.0 pyliblzma==0.5.3 PyMySQL==0.7.2 pynids==0.6.1 pyOpenSSL==0.15.1 pyparsing==2.2.0 pyserial==3.0.1 pysqlite==2.7.0 python-apt==1.1.0b1+ubuntu0.16.4.1 python-dateutil==2.4.2 python-ptrace==0.9.3 python-registry==1.0.4 python-systemd==231 pytsk3==20171108 pytz==2017.3 PyYAML==3.11 pyzmq==15.2.0 requests==2.9.1 salt==2018.3.0 setuptools==36.2.7 simplegeneric==0.8.1 six==1.11.0 tornado==4.2.1 typing==3.6.4 unity-lens-photos==1.0 urllib3==1.13.1 virtualenv==15.0.1 wheel==0.29.0 wxPython==3.0.2.0 wxPython-common==3.0.2.0 XlsxWriter==1.0.2 yara-python==3.7.0 # [DEBUG ] stderr: The directory '/home/siftuser/.cache/pip/http' or its parent directory is not owned by the current user and the cache has been disabled. Please check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. You are using pip version 8.1.1, however version 9.0.3 is available. You should consider upgrading via the 'pip install --upgrade pip' command. # [DEBUG ] CLEANUP_REQUIREMENTS: [] # [DEBUG ] TRY BLOCK: end of pip.install -- cmd: [u'/usr/bin/pip2', u'install', u'pysocks'], cmd_kwargs: {'runas': None, 'use_vt': False, 'saltenv': u'base'} # [INFO ] Executing command [u'/usr/bin/pip2', u'install', u'pysocks'] in directory '/home/siftuser' # [DEBUG ] stdout: Collecting pysocks Downloading PySocks-1.6.8.tar.gz (283kB) Installing collected packages: pysocks Running setup.py install for pysocks: started Running setup.py install for pysocks: finished with status 'done' Successfully installed pysocks-1.6.8 # [DEBUG ] stderr: The directory '/home/siftuser/.cache/pip/http' or its parent directory is not owned by the current user and the cache has been disabled. Please check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. The directory '/home/siftuser/.cache/pip' or its parent directory is not owned by the current user and caching wheels has been disabled. check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. You are using pip version 8.1.1, however version 9.0.3 is available. You should consider upgrading via the 'pip install --upgrade pip' command. # [INFO ] Executing command '/usr/bin/pip2 --version' in directory '/home/siftuser' # [DEBUG ] stdout: pip 8.1.1 from /usr/lib/python2.7/dist-packages (python 2.7) # [INFO ] Executing command [u'/usr/bin/pip2', u'freeze', u'--all'] in directory '/home/siftuser' # [DEBUG ] stdout: adium-theme-ubuntu==0.3.4 apsw==3.8.11.1.post1 artifacts==20180115 backports.lzma==0.0.9 bencode.py==2.0.0 binplist==0.1.5 certifi==2018.1.18 CFPropertyList==0.0.1 chardet==2.3.0 colorama==0.3.9 construct==2.5.3 cryptography==1.2.3 decorator==4.0.6 dfdatetime==20180110 dfvfs==20171230 dfwinreg==20170706 distorm3==3.3.4 dpapick==0.3 dpkt==1.9.1 DSV==1.4.1 ecdsa==0.13 efilter==1!1.5 enum34==1.1.6 flowgrep==0.9 fuse-python==0.2.1 future==0.16.0 futures==3.0.5 hachoir-core==1.3.3 hachoir-metadata==1.3.3 hachoir-parser==1.3.4 haystack==0.42 idna==2.6 ipaddress==1.0.16 ipython==2.4.1 Jinja2==2.8 M2Crypto==0.29.0 Mako==1.0.3 MarkupSafe==0.23 msgpack-python==0.4.6 ndg-httpsclient==0.4.0 ntdsxtract==1.2b0 paramiko==1.16.0 pbr==3.1.1 pefile==2017.11.5 pexpect==4.0.1 pip==8.1.1 plaso==20180127 psutil==3.4.2 ptyprocess==0.5 pyasn1==0.4.2 pycoin==0.80 pycrypto==2.6.1 pycurl==7.43.0 pyliblzma==0.5.3 PyMySQL==0.7.2 pynids==0.6.1 pyOpenSSL==0.15.1 pyparsing==2.2.0 pyserial==3.0.1 PySocks==1.6.8 pysqlite==2.7.0 python-apt==1.1.0b1+ubuntu0.16.4.1 python-dateutil==2.4.2 python-ptrace==0.9.3 python-registry==1.0.4 python-systemd==231 pytsk3==20171108 pytz==2017.3 PyYAML==3.11 pyzmq==15.2.0 requests==2.9.1 salt==2018.3.0 setuptools==36.2.7 simplegeneric==0.8.1 six==1.11.0 tornado==4.2.1 typing==3.6.4 unity-lens-photos==1.0 urllib3==1.13.1 virtualenv==15.0.1 wheel==0.29.0 wxPython==3.0.2.0 wxPython-common==3.0.2.0 XlsxWriter==1.0.2 yara-python==3.7.0 # [DEBUG ] stderr: The directory '/home/siftuser/.cache/pip/http' or its parent directory is not owned by the current user and the cache has been disabled. Please check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. You are using pip version 8.1.1, however version 9.0.3 is available. You should consider upgrading via the 'pip install --upgrade pip' command. # [INFO ] {u'PySocks==1.6.8': u'Installed'} # [INFO ] Completed state [pysocks] at time 17:58:16.334326 (duration_in_ms=9097.048) # [INFO ] Running state [simplejson] at time 17:58:16.344570 # [INFO ] Executing state pip.installed for [simplejson] # [DEBUG ] Installed pip version: 8.1.1 # [INFO ] Executing command '/usr/bin/pip2 --version' in directory '/home/siftuser' # [DEBUG ] stdout: pip 8.1.1 from /usr/lib/python2.7/dist-packages (python 2.7) # [INFO ] Executing command [u'/usr/bin/pip2', u'freeze', u'--all'] in directory '/home/siftuser' # [DEBUG ] stdout: adium-theme-ubuntu==0.3.4 apsw==3.8.11.1.post1 artifacts==20180115 backports.lzma==0.0.9 bencode.py==2.0.0 binplist==0.1.5 certifi==2018.1.18 CFPropertyList==0.0.1 chardet==2.3.0 colorama==0.3.9 construct==2.5.3 cryptography==1.2.3 decorator==4.0.6 dfdatetime==20180110 dfvfs==20171230 dfwinreg==20170706 distorm3==3.3.4 dpapick==0.3 dpkt==1.9.1 DSV==1.4.1 ecdsa==0.13 efilter==1!1.5 enum34==1.1.6 flowgrep==0.9 fuse-python==0.2.1 future==0.16.0 futures==3.0.5 hachoir-core==1.3.3 hachoir-metadata==1.3.3 hachoir-parser==1.3.4 haystack==0.42 idna==2.6 ipaddress==1.0.16 ipython==2.4.1 Jinja2==2.8 M2Crypto==0.29.0 Mako==1.0.3 MarkupSafe==0.23 msgpack-python==0.4.6 ndg-httpsclient==0.4.0 ntdsxtract==1.2b0 paramiko==1.16.0 pbr==3.1.1 pefile==2017.11.5 pexpect==4.0.1 pip==8.1.1 plaso==20180127 psutil==3.4.2 ptyprocess==0.5 pyasn1==0.4.2 pycoin==0.80 pycrypto==2.6.1 pycurl==7.43.0 pyliblzma==0.5.3 PyMySQL==0.7.2 pynids==0.6.1 pyOpenSSL==0.15.1 pyparsing==2.2.0 pyserial==3.0.1 PySocks==1.6.8 pysqlite==2.7.0 python-apt==1.1.0b1+ubuntu0.16.4.1 python-dateutil==2.4.2 python-ptrace==0.9.3 python-registry==1.0.4 python-systemd==231 pytsk3==20171108 pytz==2017.3 PyYAML==3.11 pyzmq==15.2.0 requests==2.9.1 salt==2018.3.0 setuptools==36.2.7 simplegeneric==0.8.1 six==1.11.0 tornado==4.2.1 typing==3.6.4 unity-lens-photos==1.0 urllib3==1.13.1 virtualenv==15.0.1 wheel==0.29.0 wxPython==3.0.2.0 wxPython-common==3.0.2.0 XlsxWriter==1.0.2 yara-python==3.7.0 # [DEBUG ] stderr: The directory '/home/siftuser/.cache/pip/http' or its parent directory is not owned by the current user and the cache has been disabled. Please check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. You are using pip version 8.1.1, however version 9.0.3 is available. You should consider upgrading via the 'pip install --upgrade pip' command. # [DEBUG ] CLEANUP_REQUIREMENTS: [] # [DEBUG ] TRY BLOCK: end of pip.install -- cmd: [u'/usr/bin/pip2', u'install', u'--upgrade', u'simplejson'], cmd_kwargs: {'runas': None, 'use_vt': False, 'saltenv': u'base'} # [INFO ] Executing command [u'/usr/bin/pip2', u'install', u'--upgrade', u'simplejson'] in directory '/home/siftuser' # [DEBUG ] stdout: Collecting simplejson Downloading simplejson-3.13.2.tar.gz (79kB) Installing collected packages: simplejson Running setup.py install for simplejson: started Running setup.py install for simplejson: finished with status 'done' Successfully installed simplejson-3.13.2 # [DEBUG ] stderr: The directory '/home/siftuser/.cache/pip/http' or its parent directory is not owned by the current user and the cache has been disabled. Please check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. The directory '/home/siftuser/.cache/pip' or its parent directory is not owned by the current user and caching wheels has been disabled. check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. You are using pip version 8.1.1, however version 9.0.3 is available. You should consider upgrading via the 'pip install --upgrade pip' command. # [INFO ] Executing command '/usr/bin/pip2 --version' in directory '/home/siftuser' # [DEBUG ] stdout: pip 8.1.1 from /usr/lib/python2.7/dist-packages (python 2.7) # [INFO ] Executing command [u'/usr/bin/pip2', u'freeze', u'--all'] in directory '/home/siftuser' # [DEBUG ] stdout: adium-theme-ubuntu==0.3.4 apsw==3.8.11.1.post1 artifacts==20180115 backports.lzma==0.0.9 bencode.py==2.0.0 binplist==0.1.5 certifi==2018.1.18 CFPropertyList==0.0.1 chardet==2.3.0 colorama==0.3.9 construct==2.5.3 cryptography==1.2.3 decorator==4.0.6 dfdatetime==20180110 dfvfs==20171230 dfwinreg==20170706 distorm3==3.3.4 dpapick==0.3 dpkt==1.9.1 DSV==1.4.1 ecdsa==0.13 efilter==1!1.5 enum34==1.1.6 flowgrep==0.9 fuse-python==0.2.1 future==0.16.0 futures==3.0.5 hachoir-core==1.3.3 hachoir-metadata==1.3.3 hachoir-parser==1.3.4 haystack==0.42 idna==2.6 ipaddress==1.0.16 ipython==2.4.1 Jinja2==2.8 M2Crypto==0.29.0 Mako==1.0.3 MarkupSafe==0.23 msgpack-python==0.4.6 ndg-httpsclient==0.4.0 ntdsxtract==1.2b0 paramiko==1.16.0 pbr==3.1.1 pefile==2017.11.5 pexpect==4.0.1 pip==8.1.1 plaso==20180127 psutil==3.4.2 ptyprocess==0.5 pyasn1==0.4.2 pycoin==0.80 pycrypto==2.6.1 pycurl==7.43.0 pyliblzma==0.5.3 PyMySQL==0.7.2 pynids==0.6.1 pyOpenSSL==0.15.1 pyparsing==2.2.0 pyserial==3.0.1 PySocks==1.6.8 pysqlite==2.7.0 python-apt==1.1.0b1+ubuntu0.16.4.1 python-dateutil==2.4.2 python-ptrace==0.9.3 python-registry==1.0.4 python-systemd==231 pytsk3==20171108 pytz==2017.3 PyYAML==3.11 pyzmq==15.2.0 requests==2.9.1 salt==2018.3.0 setuptools==36.2.7 simplegeneric==0.8.1 simplejson==3.13.2 six==1.11.0 tornado==4.2.1 typing==3.6.4 unity-lens-photos==1.0 urllib3==1.13.1 virtualenv==15.0.1 wheel==0.29.0 wxPython==3.0.2.0 wxPython-common==3.0.2.0 XlsxWriter==1.0.2 yara-python==3.7.0 # [DEBUG ] stderr: The directory '/home/siftuser/.cache/pip/http' or its parent directory is not owned by the current user and the cache has been disabled. Please check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. You are using pip version 8.1.1, however version 9.0.3 is available. You should consider upgrading via the 'pip install --upgrade pip' command. # [INFO ] {u'simplejson==3.13.2': u'Installed'} # [INFO ] Completed state [simplejson] at time 17:58:26.478263 (duration_in_ms=10133.692) # [INFO ] Running state [yara-python] at time 17:58:26.483258 # [INFO ] Executing state pip.installed for [yara-python] # [DEBUG ] Installed pip version: 8.1.1 # [INFO ] Executing command '/usr/bin/pip2 --version' in directory '/home/siftuser' # [DEBUG ] stdout: pip 8.1.1 from /usr/lib/python2.7/dist-packages (python 2.7) # [INFO ] Executing command [u'/usr/bin/pip2', u'freeze', u'--all'] in directory '/home/siftuser' # [DEBUG ] stdout: adium-theme-ubuntu==0.3.4 apsw==3.8.11.1.post1 artifacts==20180115 backports.lzma==0.0.9 bencode.py==2.0.0 binplist==0.1.5 certifi==2018.1.18 CFPropertyList==0.0.1 chardet==2.3.0 colorama==0.3.9 construct==2.5.3 cryptography==1.2.3 decorator==4.0.6 dfdatetime==20180110 dfvfs==20171230 dfwinreg==20170706 distorm3==3.3.4 dpapick==0.3 dpkt==1.9.1 DSV==1.4.1 ecdsa==0.13 efilter==1!1.5 enum34==1.1.6 flowgrep==0.9 fuse-python==0.2.1 future==0.16.0 futures==3.0.5 hachoir-core==1.3.3 hachoir-metadata==1.3.3 hachoir-parser==1.3.4 haystack==0.42 idna==2.6 ipaddress==1.0.16 ipython==2.4.1 Jinja2==2.8 M2Crypto==0.29.0 Mako==1.0.3 MarkupSafe==0.23 msgpack-python==0.4.6 ndg-httpsclient==0.4.0 ntdsxtract==1.2b0 paramiko==1.16.0 pbr==3.1.1 pefile==2017.11.5 pexpect==4.0.1 pip==8.1.1 plaso==20180127 psutil==3.4.2 ptyprocess==0.5 pyasn1==0.4.2 pycoin==0.80 pycrypto==2.6.1 pycurl==7.43.0 pyliblzma==0.5.3 PyMySQL==0.7.2 pynids==0.6.1 pyOpenSSL==0.15.1 pyparsing==2.2.0 pyserial==3.0.1 PySocks==1.6.8 pysqlite==2.7.0 python-apt==1.1.0b1+ubuntu0.16.4.1 python-dateutil==2.4.2 python-ptrace==0.9.3 python-registry==1.0.4 python-systemd==231 pytsk3==20171108 pytz==2017.3 PyYAML==3.11 pyzmq==15.2.0 requests==2.9.1 salt==2018.3.0 setuptools==36.2.7 simplegeneric==0.8.1 simplejson==3.13.2 six==1.11.0 tornado==4.2.1 typing==3.6.4 unity-lens-photos==1.0 urllib3==1.13.1 virtualenv==15.0.1 wheel==0.29.0 wxPython==3.0.2.0 wxPython-common==3.0.2.0 XlsxWriter==1.0.2 yara-python==3.7.0 # [DEBUG ] stderr: The directory '/home/siftuser/.cache/pip/http' or its parent directory is not owned by the current user and the cache has been disabled. Please check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. You are using pip version 8.1.1, however version 9.0.3 is available. You should consider upgrading via the 'pip install --upgrade pip' command. # [DEBUG ] CLEANUP_REQUIREMENTS: [] # [DEBUG ] TRY BLOCK: end of pip.install -- cmd: [u'/usr/bin/pip2', u'install', u'--upgrade'], cmd_kwargs: {'runas': None, 'use_vt': False, 'saltenv': u'base'} # [INFO ] Executing command [u'/usr/bin/pip2', u'install', u'--upgrade'] in directory '/home/siftuser' # [DEBUG ] stderr: The directory '/home/siftuser/.cache/pip/http' or its parent directory is not owned by the current user and the cache has been disabled. Please check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. The directory '/home/siftuser/.cache/pip' or its parent directory is not owned by the current user and caching wheels has been disabled. check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. You must give at least one requirement to install (see "pip help install") You are using pip version 8.1.1, however version 9.0.3 is available. You should consider upgrading via the 'pip install --upgrade pip' command. # [INFO ] Python package yara-python was already installed All packages were successfully installed # [INFO ] Completed state [yara-python] at time 17:58:33.008920 (duration_in_ms=6525.659) # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [python-volatility] at time 17:58:33.021095 # [INFO ] Executing state pkg.installed for [python-volatility] # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'python-volatility'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'python-volatility' changed from 'absent' to '2.6-1-xenial1' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [python-volatility] at time 17:58:43.808080 (duration_in_ms=10787.251) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded git.version # [DEBUG ] LazyLoaded cmd.run_all # [INFO ] Executing command [u'git', u'--version'] in directory '/home/siftuser' # [DEBUG ] stdout: git version 2.7.4 # [DEBUG ] LazyLoaded git.latest # [DEBUG ] LazyLoaded file.recurse # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad acme.cert: 'acme' __virtual__ returned False: The ACME execution module cannot be loaded: letsencrypt-auto not installed. # [DEBUG ] LazyLoaded at.at # [DEBUG ] Could not LazyLoad augeas.execute: 'augeas.execute' is not available. # [DEBUG ] LazyLoaded boto3_elasticache.cache_cluster_exists # [DEBUG ] LazyLoaded boto3_route53.find_hosted_zone # [DEBUG ] LazyLoaded boto3_sns.topic_exists # [DEBUG ] LazyLoaded boto_apigateway.describe_apis # [DEBUG ] LazyLoaded boto_asg.exists # [DEBUG ] LazyLoaded boto_cfn.exists # [DEBUG ] LazyLoaded boto_cloudfront.get_distribution # [DEBUG ] LazyLoaded boto_cloudtrail.exists # [DEBUG ] LazyLoaded boto_cloudwatch.get_alarm # [DEBUG ] LazyLoaded boto_cloudwatch_event.exists # [DEBUG ] LazyLoaded boto_cognitoidentity.describe_identity_pools # [DEBUG ] LazyLoaded boto_datapipeline.create_pipeline # [DEBUG ] LazyLoaded boto_dynamodb.exists # [DEBUG ] LazyLoaded boto_ec2.get_key # [DEBUG ] LazyLoaded boto_elasticache.exists # [DEBUG ] LazyLoaded boto_elasticsearch_domain.exists # [DEBUG ] LazyLoaded boto_elb.exists # [DEBUG ] LazyLoaded boto_elbv2.target_group_exists # [DEBUG ] LazyLoaded boto_iam.get_user # [DEBUG ] LazyLoaded boto_iam.role_exists # [DEBUG ] LazyLoaded boto_iot.policy_exists # [DEBUG ] LazyLoaded boto_kinesis.exists # [DEBUG ] LazyLoaded boto_kms.describe_key # [DEBUG ] LazyLoaded boto_lambda.function_exists # [DEBUG ] LazyLoaded boto_asg.exists # [DEBUG ] LazyLoaded boto_rds.exists # [DEBUG ] LazyLoaded boto_route53.get_record # [DEBUG ] LazyLoaded boto_s3.get_object_metadata # [DEBUG ] LazyLoaded boto_s3_bucket.exists # [DEBUG ] LazyLoaded boto_secgroup.exists # [DEBUG ] LazyLoaded boto_sns.exists # [DEBUG ] LazyLoaded boto_sqs.exists # [DEBUG ] LazyLoaded boto_vpc.exists # [DEBUG ] LazyLoaded bower.list # [DEBUG ] LazyLoaded chef.client # [DEBUG ] LazyLoaded chocolatey.install # [DEBUG ] LazyLoaded cimc.get_system_info # [DEBUG ] LazyLoaded cisconso.set_data_value # [DEBUG ] LazyLoaded cyg.list # [DEBUG ] LazyLoaded ddns.update # [DEBUG ] LazyLoaded chassis.cmd # [DEBUG ] Could not LazyLoad docker.version: 'docker.version' is not available. # [DEBUG ] Could not LazyLoad docker.version: 'docker.version' is not available. # [DEBUG ] Could not LazyLoad docker.version: 'docker.version' is not available. # [DEBUG ] Could not LazyLoad docker.version: 'docker.version' is not available. # [DEBUG ] Could not LazyLoad docker.version: 'docker.version' is not available. # [DEBUG ] LazyLoaded eselect.exec_action # [DEBUG ] LazyLoaded esxi.cmd # [DEBUG ] LazyLoaded github.list_users # [DEBUG ] LazyLoaded glanceng.image_get # [DEBUG ] LazyLoaded glusterfs.list_volumes # [DEBUG ] LazyLoaded elasticsearch.exists # [DEBUG ] LazyLoaded icinga2.generate_ticket # [DEBUG ] LazyLoaded ifttt.trigger_event # [DEBUG ] Could not LazyLoad influxdb08.db_exists: 'influxdb08.db_exists' is not available. # [DEBUG ] Could not LazyLoad influxdb08.db_exists: 'influxdb08.db_exists' is not available. # [DEBUG ] Could not LazyLoad influxdb.db_exists: 'influxdb.db_exists' is not available. # [DEBUG ] Could not LazyLoad influxdb.db_exists: 'influxdb.db_exists' is not available. # [DEBUG ] Could not LazyLoad influxdb.db_exists: 'influxdb.db_exists' is not available. # [DEBUG ] Could not LazyLoad influxdb.db_exists: 'influxdb.db_exists' is not available. # [DEBUG ] LazyLoaded ipset.version # [DEBUG ] LazyLoaded kapacitor.version # [DEBUG ] LazyLoaded keystone.auth # [DEBUG ] LazyLoaded keystoneng.domain_get # [DEBUG ] LazyLoaded keystoneng.endpoint_get # [DEBUG ] LazyLoaded keystoneng.group_get # [DEBUG ] LazyLoaded keystoneng.project_get # [DEBUG ] LazyLoaded keystoneng.role_get # [DEBUG ] LazyLoaded keystoneng.role_grant # [DEBUG ] LazyLoaded keystoneng.service_get # [DEBUG ] LazyLoaded keystoneng.user_get # [DEBUG ] LazyLoaded kubernetes.ping # [DEBUG ] LazyLoaded layman.add # [DEBUG ] LazyLoaded logadm.list_conf # [DEBUG ] LazyLoaded lvs.get_rules # [DEBUG ] LazyLoaded lvs.get_rules # [DEBUG ] LazyLoaded makeconf.get_var # [DEBUG ] LazyLoaded memcached.status # [DEBUG ] LazyLoaded mongodb.db_exists # [DEBUG ] LazyLoaded mongodb.user_exists # [DEBUG ] LazyLoaded monit.summary # [DEBUG ] LazyLoaded mssql.version # [DEBUG ] LazyLoaded mssql.version # [DEBUG ] LazyLoaded mssql.version # [DEBUG ] LazyLoaded mssql.version # [DEBUG ] LazyLoaded neutronng.list_networks # [DEBUG ] LazyLoaded neutronng.list_subnets # [DEBUG ] LazyLoaded neutronng.list_subnets # [DEBUG ] LazyLoaded neutronng.list_subnets # [DEBUG ] LazyLoaded nftables.version # [DEBUG ] LazyLoaded npm.list # [DEBUG ] LazyLoaded nxos.cmd # [DEBUG ] LazyLoaded openvswitch.bridge_create # [DEBUG ] LazyLoaded openvswitch.port_add # [DEBUG ] LazyLoaded panos.commit # [DEBUG ] LazyLoaded pdbedit.create # [DEBUG ] LazyLoaded pecl.list # [DEBUG ] LazyLoaded portage_config.get_missing_flags # [DEBUG ] LazyLoaded postgres.cluster_exists # [DEBUG ] LazyLoaded postgres.user_exists # [DEBUG ] LazyLoaded postgres.create_extension # [DEBUG ] LazyLoaded postgres.group_create # [DEBUG ] LazyLoaded postgres.datadir_init # [DEBUG ] LazyLoaded postgres.language_create # [DEBUG ] LazyLoaded postgres.privileges_grant # [DEBUG ] LazyLoaded postgres.schema_exists # [DEBUG ] LazyLoaded postgres.tablespace_exists # [DEBUG ] LazyLoaded postgres.user_exists # [DEBUG ] LazyLoaded quota.report # [DEBUG ] Could not LazyLoad rbac.profile_list: 'rbac.profile_list' is not available. # [DEBUG ] LazyLoaded rdp.enable # [DEBUG ] Could not LazyLoad redis.set_key: 'redis.set_key' is not available. # [DEBUG ] LazyLoaded reg.read_value # [DEBUG ] LazyLoaded selinux.getenforce # [DEBUG ] Could not LazyLoad vmadm.create: 'vmadm.create' is not available. # [DEBUG ] LazyLoaded snapper.diff # [DEBUG ] LazyLoaded splunk.list_users # [DEBUG ] LazyLoaded splunk_search.get # [DEBUG ] LazyLoaded tomcat.status # [DEBUG ] LazyLoaded trafficserver.set_config # [DEBUG ] LazyLoaded vagrant.version # [DEBUG ] LazyLoaded victorops.create_event # [DEBUG ] LazyLoaded virt.node_info # [DEBUG ] LazyLoaded win_dacl.add_ace # [DEBUG ] LazyLoaded win_dns_client.add_dns # [DEBUG ] Could not LazyLoad firewall.get_config: 'firewall.get_config' is not available. # [DEBUG ] LazyLoaded win_iis.create_site # [DEBUG ] Could not LazyLoad lgpo.set: 'lgpo.set' is not available. # [DEBUG ] LazyLoaded win_path.rehash # [DEBUG ] LazyLoaded win_pki.get_stores # [DEBUG ] LazyLoaded win_servermanager.install # [DEBUG ] LazyLoaded win_smtp_server.get_server_setting # [DEBUG ] LazyLoaded win_snmp.get_agent_settings # [DEBUG ] LazyLoaded wordpress.show_plugin # [DEBUG ] LazyLoaded x509.get_pem_entry # [DEBUG ] LazyLoaded xmpp.send_msg # [DEBUG ] LazyLoaded zabbix.host_create # [DEBUG ] LazyLoaded zabbix.hostgroup_create # [DEBUG ] LazyLoaded zabbix.mediatype_create # [DEBUG ] LazyLoaded zabbix.user_create # [DEBUG ] LazyLoaded zabbix.usergroup_create # [DEBUG ] LazyLoaded zabbix.usermacro_create # [DEBUG ] LazyLoaded zfs.create # [DEBUG ] LazyLoaded zk_concurrency.lock # [DEBUG ] LazyLoaded zonecfg.create # [DEBUG ] LazyLoaded zookeeper.create # [DEBUG ] LazyLoaded zpool.create # [DEBUG ] Could not LazyLoad file.mod_watch: 'file.mod_watch' is not available. # [INFO ] Running state [/usr/lib/python2.7/dist-packages/volatility/plugins/sift/] at time 17:58:46.786398 # [INFO ] Executing state file.recurse for [/usr/lib/python2.7/dist-packages/volatility/plugins/sift/] # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/files/volatility/sqlite_help.py' to resolve 'salt://sift/files/volatility/sqlite_help.py' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/files/volatility/sqlite_help.py' to resolve 'salt://sift/files/volatility/sqlite_help.py' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/files/volatility/sqlite_help.py' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/files/volatility/sqlite_help.py' # [INFO ] Executing command [u'lsattr', u'/usr/lib/python2.7/dist-packages/volatility/plugins/sift/sqlite_help.py'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/lib/python2.7/dist-packages/volatility/plugins/sift/sqlite_help.py # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/files/volatility/pstotal.py' to resolve 'salt://sift/files/volatility/pstotal.py' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/files/volatility/pstotal.py' to resolve 'salt://sift/files/volatility/pstotal.py' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/files/volatility/pstotal.py' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/files/volatility/pstotal.py' # [INFO ] Executing command [u'lsattr', u'/usr/lib/python2.7/dist-packages/volatility/plugins/sift/pstotal.py'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/lib/python2.7/dist-packages/volatility/plugins/sift/pstotal.py # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/files/volatility/__init__.py' to resolve 'salt://sift/files/volatility/__init__.py' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/files/volatility/__init__.py' to resolve 'salt://sift/files/volatility/__init__.py' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/files/volatility/__init__.py' # [DEBUG ] No dest file found # [DEBUG ] In saltenv 'base', we are ** missing ** the file 'sift/files/volatility/__init__.py' # [INFO ] Executing command [u'lsattr', u'/usr/lib/python2.7/dist-packages/volatility/plugins/sift/__init__.py'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/lib/python2.7/dist-packages/volatility/plugins/sift/__init__.py # [INFO ] {u'/usr/lib/python2.7/dist-packages/volatility/plugins/sift/__init__.py': {u'diff': u'New file', u'mode': u'0644'}, u'/usr/lib/python2.7/dist-packages/volatility/plugins/sift/sqlite_help.py': {u'diff': u'New file', u'mode': u'0644'}, u'/usr/lib/python2.7/dist-packages/volatility/plugins/sift/pstotal.py': {u'diff': u'New file', u'mode': u'0644'}} # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [/usr/lib/python2.7/dist-packages/volatility/plugins/sift/] at time 17:58:48.145920 (duration_in_ms=1359.523) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded file.absent # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad acme.cert: 'acme' __virtual__ returned False: The ACME execution module cannot be loaded: letsencrypt-auto not installed. # [DEBUG ] LazyLoaded at.at # [DEBUG ] Could not LazyLoad augeas.execute: 'augeas.execute' is not available. # [DEBUG ] LazyLoaded boto3_elasticache.cache_cluster_exists # [DEBUG ] LazyLoaded boto3_route53.find_hosted_zone # [DEBUG ] LazyLoaded boto3_sns.topic_exists # [DEBUG ] LazyLoaded boto_apigateway.describe_apis # [DEBUG ] LazyLoaded boto_asg.exists # [DEBUG ] LazyLoaded boto_cfn.exists # [DEBUG ] LazyLoaded boto_cloudfront.get_distribution # [DEBUG ] LazyLoaded boto_cloudtrail.exists # [DEBUG ] LazyLoaded boto_cloudwatch.get_alarm # [DEBUG ] LazyLoaded boto_cloudwatch_event.exists # [DEBUG ] LazyLoaded boto_cognitoidentity.describe_identity_pools # [DEBUG ] LazyLoaded boto_datapipeline.create_pipeline # [DEBUG ] LazyLoaded boto_dynamodb.exists # [DEBUG ] LazyLoaded boto_ec2.get_key # [DEBUG ] LazyLoaded boto_elasticache.exists # [DEBUG ] LazyLoaded boto_elasticsearch_domain.exists # [DEBUG ] LazyLoaded boto_elb.exists # [DEBUG ] LazyLoaded boto_elbv2.target_group_exists # [DEBUG ] LazyLoaded boto_iam.get_user # [DEBUG ] LazyLoaded boto_iam.role_exists # [DEBUG ] LazyLoaded boto_iot.policy_exists # [DEBUG ] LazyLoaded boto_kinesis.exists # [DEBUG ] LazyLoaded boto_kms.describe_key # [DEBUG ] LazyLoaded boto_lambda.function_exists # [DEBUG ] LazyLoaded boto_asg.exists # [DEBUG ] LazyLoaded boto_rds.exists # [DEBUG ] LazyLoaded boto_route53.get_record # [DEBUG ] LazyLoaded boto_s3.get_object_metadata # [DEBUG ] LazyLoaded boto_s3_bucket.exists # [DEBUG ] LazyLoaded boto_secgroup.exists # [DEBUG ] LazyLoaded boto_sns.exists # [DEBUG ] LazyLoaded boto_sqs.exists # [DEBUG ] LazyLoaded boto_vpc.exists # [DEBUG ] LazyLoaded bower.list # [DEBUG ] LazyLoaded chef.client # [DEBUG ] LazyLoaded chocolatey.install # [DEBUG ] LazyLoaded cimc.get_system_info # [DEBUG ] LazyLoaded cisconso.set_data_value # [DEBUG ] LazyLoaded cyg.list # [DEBUG ] LazyLoaded ddns.update # [DEBUG ] LazyLoaded chassis.cmd # [DEBUG ] Could not LazyLoad docker.version: 'docker.version' is not available. # [DEBUG ] Could not LazyLoad docker.version: 'docker.version' is not available. # [DEBUG ] Could not LazyLoad docker.version: 'docker.version' is not available. # [DEBUG ] Could not LazyLoad docker.version: 'docker.version' is not available. # [DEBUG ] Could not LazyLoad docker.version: 'docker.version' is not available. # [DEBUG ] LazyLoaded eselect.exec_action # [DEBUG ] LazyLoaded esxi.cmd # [DEBUG ] LazyLoaded github.list_users # [DEBUG ] LazyLoaded glanceng.image_get # [DEBUG ] LazyLoaded glusterfs.list_volumes # [DEBUG ] LazyLoaded elasticsearch.exists # [DEBUG ] LazyLoaded icinga2.generate_ticket # [DEBUG ] LazyLoaded ifttt.trigger_event # [DEBUG ] Could not LazyLoad influxdb08.db_exists: 'influxdb08.db_exists' is not available. # [DEBUG ] Could not LazyLoad influxdb08.db_exists: 'influxdb08.db_exists' is not available. # [DEBUG ] Could not LazyLoad influxdb.db_exists: 'influxdb.db_exists' is not available. # [DEBUG ] Could not LazyLoad influxdb.db_exists: 'influxdb.db_exists' is not available. # [DEBUG ] Could not LazyLoad influxdb.db_exists: 'influxdb.db_exists' is not available. # [DEBUG ] Could not LazyLoad influxdb.db_exists: 'influxdb.db_exists' is not available. # [DEBUG ] LazyLoaded ipset.version # [DEBUG ] LazyLoaded kapacitor.version # [DEBUG ] LazyLoaded keystone.auth # [DEBUG ] LazyLoaded keystoneng.domain_get # [DEBUG ] LazyLoaded keystoneng.endpoint_get # [DEBUG ] LazyLoaded keystoneng.group_get # [DEBUG ] LazyLoaded keystoneng.project_get # [DEBUG ] LazyLoaded keystoneng.role_get # [DEBUG ] LazyLoaded keystoneng.role_grant # [DEBUG ] LazyLoaded keystoneng.service_get # [DEBUG ] LazyLoaded keystoneng.user_get # [DEBUG ] LazyLoaded kubernetes.ping # [DEBUG ] LazyLoaded layman.add # [DEBUG ] LazyLoaded logadm.list_conf # [DEBUG ] LazyLoaded lvs.get_rules # [DEBUG ] LazyLoaded lvs.get_rules # [DEBUG ] LazyLoaded makeconf.get_var # [DEBUG ] LazyLoaded memcached.status # [DEBUG ] LazyLoaded mongodb.db_exists # [DEBUG ] LazyLoaded mongodb.user_exists # [DEBUG ] LazyLoaded monit.summary # [DEBUG ] LazyLoaded mssql.version # [DEBUG ] LazyLoaded mssql.version # [DEBUG ] LazyLoaded mssql.version # [DEBUG ] LazyLoaded mssql.version # [DEBUG ] LazyLoaded neutronng.list_networks # [DEBUG ] LazyLoaded neutronng.list_subnets # [DEBUG ] LazyLoaded neutronng.list_subnets # [DEBUG ] LazyLoaded neutronng.list_subnets # [DEBUG ] LazyLoaded nftables.version # [DEBUG ] LazyLoaded npm.list # [DEBUG ] LazyLoaded nxos.cmd # [DEBUG ] LazyLoaded openvswitch.bridge_create # [DEBUG ] LazyLoaded openvswitch.port_add # [DEBUG ] LazyLoaded panos.commit # [DEBUG ] LazyLoaded pdbedit.create # [DEBUG ] LazyLoaded pecl.list # [DEBUG ] LazyLoaded portage_config.get_missing_flags # [DEBUG ] LazyLoaded postgres.cluster_exists # [DEBUG ] LazyLoaded postgres.user_exists # [DEBUG ] LazyLoaded postgres.create_extension # [DEBUG ] LazyLoaded postgres.group_create # [DEBUG ] LazyLoaded postgres.datadir_init # [DEBUG ] LazyLoaded postgres.language_create # [DEBUG ] LazyLoaded postgres.privileges_grant # [DEBUG ] LazyLoaded postgres.schema_exists # [DEBUG ] LazyLoaded postgres.tablespace_exists # [DEBUG ] LazyLoaded postgres.user_exists # [DEBUG ] LazyLoaded quota.report # [DEBUG ] Could not LazyLoad rbac.profile_list: 'rbac.profile_list' is not available. # [DEBUG ] LazyLoaded rdp.enable # [DEBUG ] Could not LazyLoad redis.set_key: 'redis.set_key' is not available. # [DEBUG ] LazyLoaded reg.read_value # [DEBUG ] LazyLoaded selinux.getenforce # [DEBUG ] Could not LazyLoad vmadm.create: 'vmadm.create' is not available. # [DEBUG ] LazyLoaded snapper.diff # [DEBUG ] LazyLoaded splunk.list_users # [DEBUG ] LazyLoaded splunk_search.get # [DEBUG ] LazyLoaded tomcat.status # [DEBUG ] LazyLoaded trafficserver.set_config # [DEBUG ] LazyLoaded vagrant.version # [DEBUG ] LazyLoaded victorops.create_event # [DEBUG ] LazyLoaded virt.node_info # [DEBUG ] LazyLoaded win_dacl.add_ace # [DEBUG ] LazyLoaded win_dns_client.add_dns # [DEBUG ] Could not LazyLoad firewall.get_config: 'firewall.get_config' is not available. # [DEBUG ] LazyLoaded win_iis.create_site # [DEBUG ] Could not LazyLoad lgpo.set: 'lgpo.set' is not available. # [DEBUG ] LazyLoaded win_path.rehash # [DEBUG ] LazyLoaded win_pki.get_stores # [DEBUG ] LazyLoaded win_servermanager.install # [DEBUG ] LazyLoaded win_smtp_server.get_server_setting # [DEBUG ] LazyLoaded win_snmp.get_agent_settings # [DEBUG ] LazyLoaded wordpress.show_plugin # [DEBUG ] LazyLoaded x509.get_pem_entry # [DEBUG ] LazyLoaded xmpp.send_msg # [DEBUG ] LazyLoaded zabbix.host_create # [DEBUG ] LazyLoaded zabbix.hostgroup_create # [DEBUG ] LazyLoaded zabbix.mediatype_create # [DEBUG ] LazyLoaded zabbix.user_create # [DEBUG ] LazyLoaded zabbix.usergroup_create # [DEBUG ] LazyLoaded zabbix.usermacro_create # [DEBUG ] LazyLoaded zfs.create # [DEBUG ] LazyLoaded zk_concurrency.lock # [DEBUG ] LazyLoaded zonecfg.create # [DEBUG ] LazyLoaded zookeeper.create # [DEBUG ] LazyLoaded zpool.create # [DEBUG ] Could not LazyLoad file.mod_watch: 'file.mod_watch' is not available. # [INFO ] Running state [/usr/lib/python2.7/dist-packages/volatility/plugins/malprocfind.py] at time 17:58:50.319387 # [INFO ] Executing state file.absent for [/usr/lib/python2.7/dist-packages/volatility/plugins/malprocfind.py] # [INFO ] File /usr/lib/python2.7/dist-packages/volatility/plugins/malprocfind.py is not present # [INFO ] Completed state [/usr/lib/python2.7/dist-packages/volatility/plugins/malprocfind.py] at time 17:58:50.320458 (duration_in_ms=1.073) # [DEBUG ] Could not LazyLoad file.mod_watch: 'file.mod_watch' is not available. # [INFO ] Running state [/usr/lib/python2.7/dist-packages/volatility/plugins/idxparser.py] at time 17:58:50.330329 # [INFO ] Executing state file.absent for [/usr/lib/python2.7/dist-packages/volatility/plugins/idxparser.py] # [INFO ] File /usr/lib/python2.7/dist-packages/volatility/plugins/idxparser.py is not present # [INFO ] Completed state [/usr/lib/python2.7/dist-packages/volatility/plugins/idxparser.py] at time 17:58:50.330796 (duration_in_ms=0.467) # [DEBUG ] Could not LazyLoad file.mod_watch: 'file.mod_watch' is not available. # [INFO ] Running state [/usr/lib/python2.7/dist-packages/volatility/plugins/chromehistory.py] at time 17:58:50.340246 # [INFO ] Executing state file.absent for [/usr/lib/python2.7/dist-packages/volatility/plugins/chromehistory.py] # [INFO ] File /usr/lib/python2.7/dist-packages/volatility/plugins/chromehistory.py is not present # [INFO ] Completed state [/usr/lib/python2.7/dist-packages/volatility/plugins/chromehistory.py] at time 17:58:50.340736 (duration_in_ms=0.49) # [DEBUG ] Could not LazyLoad file.mod_watch: 'file.mod_watch' is not available. # [INFO ] Running state [/usr/lib/python2.7/dist-packages/volatility/plugins/mimikatz.py] at time 17:58:50.350571 # [INFO ] Executing state file.absent for [/usr/lib/python2.7/dist-packages/volatility/plugins/mimikatz.py] # [INFO ] File /usr/lib/python2.7/dist-packages/volatility/plugins/mimikatz.py is not present # [INFO ] Completed state [/usr/lib/python2.7/dist-packages/volatility/plugins/mimikatz.py] at time 17:58:50.351176 (duration_in_ms=0.605) # [DEBUG ] Could not LazyLoad file.mod_watch: 'file.mod_watch' is not available. # [INFO ] Running state [/usr/lib/python2.7/dist-packages/volatility/plugins/openioc_scan.py] at time 17:58:50.361691 # [INFO ] Executing state file.absent for [/usr/lib/python2.7/dist-packages/volatility/plugins/openioc_scan.py] # [INFO ] File /usr/lib/python2.7/dist-packages/volatility/plugins/openioc_scan.py is not present # [INFO ] Completed state [/usr/lib/python2.7/dist-packages/volatility/plugins/openioc_scan.py] at time 17:58:50.362725 (duration_in_ms=1.033) # [DEBUG ] Could not LazyLoad file.mod_watch: 'file.mod_watch' is not available. # [INFO ] Running state [/usr/lib/python2.7/dist-packages/volatility/plugins/pstotal.py] at time 17:58:50.373346 # [INFO ] Executing state file.absent for [/usr/lib/python2.7/dist-packages/volatility/plugins/pstotal.py] # [INFO ] File /usr/lib/python2.7/dist-packages/volatility/plugins/pstotal.py is not present # [INFO ] Completed state [/usr/lib/python2.7/dist-packages/volatility/plugins/pstotal.py] at time 17:58:50.373894 (duration_in_ms=0.548) # [DEBUG ] Could not LazyLoad file.mod_watch: 'file.mod_watch' is not available. # [INFO ] Running state [/usr/lib/python2.7/dist-packages/volatility/plugins/firefoxhistory.py] at time 17:58:50.383537 # [INFO ] Executing state file.absent for [/usr/lib/python2.7/dist-packages/volatility/plugins/firefoxhistory.py] # [INFO ] File /usr/lib/python2.7/dist-packages/volatility/plugins/firefoxhistory.py is not present # [INFO ] Completed state [/usr/lib/python2.7/dist-packages/volatility/plugins/firefoxhistory.py] at time 17:58:50.384553 (duration_in_ms=0.952) # [DEBUG ] Could not LazyLoad file.mod_watch: 'file.mod_watch' is not available. # [INFO ] Running state [/usr/lib/python2.7/dist-packages/volatility/plugins/autoruns.py] at time 17:58:50.395203 # [INFO ] Executing state file.absent for [/usr/lib/python2.7/dist-packages/volatility/plugins/autoruns.py] # [INFO ] File /usr/lib/python2.7/dist-packages/volatility/plugins/autoruns.py is not present # [INFO ] Completed state [/usr/lib/python2.7/dist-packages/volatility/plugins/autoruns.py] at time 17:58:50.395732 (duration_in_ms=0.529) # [DEBUG ] Could not LazyLoad file.mod_watch: 'file.mod_watch' is not available. # [INFO ] Running state [/usr/lib/python2.7/dist-packages/volatility/plugins/malfinddeep.py] at time 17:58:50.405316 # [INFO ] Executing state file.absent for [/usr/lib/python2.7/dist-packages/volatility/plugins/malfinddeep.py] # [INFO ] File /usr/lib/python2.7/dist-packages/volatility/plugins/malfinddeep.py is not present # [INFO ] Completed state [/usr/lib/python2.7/dist-packages/volatility/plugins/malfinddeep.py] at time 17:58:50.405818 (duration_in_ms=0.502) # [DEBUG ] Could not LazyLoad file.mod_watch: 'file.mod_watch' is not available. # [INFO ] Running state [/usr/lib/python2.7/dist-packages/volatility/plugins/prefetch.py] at time 17:58:50.415571 # [INFO ] Executing state file.absent for [/usr/lib/python2.7/dist-packages/volatility/plugins/prefetch.py] # [INFO ] File /usr/lib/python2.7/dist-packages/volatility/plugins/prefetch.py is not present # [INFO ] Completed state [/usr/lib/python2.7/dist-packages/volatility/plugins/prefetch.py] at time 17:58:50.416345 (duration_in_ms=0.773) # [DEBUG ] Could not LazyLoad file.mod_watch: 'file.mod_watch' is not available. # [INFO ] Running state [/usr/lib/python2.7/dist-packages/volatility/plugins/baseline.py] at time 17:58:50.426074 # [INFO ] Executing state file.absent for [/usr/lib/python2.7/dist-packages/volatility/plugins/baseline.py] # [INFO ] File /usr/lib/python2.7/dist-packages/volatility/plugins/baseline.py is not present # [INFO ] Completed state [/usr/lib/python2.7/dist-packages/volatility/plugins/baseline.py] at time 17:58:50.426597 (duration_in_ms=0.522) # [DEBUG ] Could not LazyLoad file.mod_watch: 'file.mod_watch' is not available. # [INFO ] Running state [/usr/lib/python2.7/dist-packages/volatility/plugins/ssdeepscan.py] at time 17:58:50.436494 # [INFO ] Executing state file.absent for [/usr/lib/python2.7/dist-packages/volatility/plugins/ssdeepscan.py] # [INFO ] File /usr/lib/python2.7/dist-packages/volatility/plugins/ssdeepscan.py is not present # [INFO ] Completed state [/usr/lib/python2.7/dist-packages/volatility/plugins/ssdeepscan.py] at time 17:58:50.437010 (duration_in_ms=0.517) # [DEBUG ] Could not LazyLoad file.mod_watch: 'file.mod_watch' is not available. # [INFO ] Running state [/usr/lib/python2.7/dist-packages/volatility/plugins/uninstallinfo.py] at time 17:58:50.447090 # [INFO ] Executing state file.absent for [/usr/lib/python2.7/dist-packages/volatility/plugins/uninstallinfo.py] # [INFO ] File /usr/lib/python2.7/dist-packages/volatility/plugins/uninstallinfo.py is not present # [INFO ] Completed state [/usr/lib/python2.7/dist-packages/volatility/plugins/uninstallinfo.py] at time 17:58:50.447640 (duration_in_ms=0.55) # [DEBUG ] Could not LazyLoad file.mod_watch: 'file.mod_watch' is not available. # [INFO ] Running state [/usr/lib/python2.7/dist-packages/volatility/plugins/trustrecords.py] at time 17:58:50.457628 # [INFO ] Executing state file.absent for [/usr/lib/python2.7/dist-packages/volatility/plugins/trustrecords.py] # [INFO ] File /usr/lib/python2.7/dist-packages/volatility/plugins/trustrecords.py is not present # [INFO ] Completed state [/usr/lib/python2.7/dist-packages/volatility/plugins/trustrecords.py] at time 17:58:50.458231 (duration_in_ms=0.603) # [DEBUG ] Could not LazyLoad file.mod_watch: 'file.mod_watch' is not available. # [INFO ] Running state [/usr/lib/python2.7/dist-packages/volatility/plugins/usnparser.py] at time 17:58:50.467486 # [INFO ] Executing state file.absent for [/usr/lib/python2.7/dist-packages/volatility/plugins/usnparser.py] # [INFO ] File /usr/lib/python2.7/dist-packages/volatility/plugins/usnparser.py is not present # [INFO ] Completed state [/usr/lib/python2.7/dist-packages/volatility/plugins/usnparser.py] at time 17:58:50.468160 (duration_in_ms=0.673) # [DEBUG ] Could not LazyLoad file.mod_watch: 'file.mod_watch' is not available. # [INFO ] Running state [/usr/lib/python2.7/dist-packages/volatility/plugins/apihooksdeep.py] at time 17:58:50.477790 # [INFO ] Executing state file.absent for [/usr/lib/python2.7/dist-packages/volatility/plugins/apihooksdeep.py] # [INFO ] File /usr/lib/python2.7/dist-packages/volatility/plugins/apihooksdeep.py is not present # [INFO ] Completed state [/usr/lib/python2.7/dist-packages/volatility/plugins/apihooksdeep.py] at time 17:58:50.478638 (duration_in_ms=0.849) # [DEBUG ] Could not LazyLoad file.mod_watch: 'file.mod_watch' is not available. # [INFO ] Running state [/usr/lib/python2.7/dist-packages/volatility/plugins/editbox.py] at time 17:58:50.489885 # [INFO ] Executing state file.absent for [/usr/lib/python2.7/dist-packages/volatility/plugins/editbox.py] # [INFO ] File /usr/lib/python2.7/dist-packages/volatility/plugins/editbox.py is not present # [INFO ] Completed state [/usr/lib/python2.7/dist-packages/volatility/plugins/editbox.py] at time 17:58:50.490354 (duration_in_ms=0.469) # [DEBUG ] Could not LazyLoad file.mod_watch: 'file.mod_watch' is not available. # [INFO ] Running state [/usr/lib/python2.7/dist-packages/volatility/plugins/javarat.py] at time 17:58:50.499693 # [INFO ] Executing state file.absent for [/usr/lib/python2.7/dist-packages/volatility/plugins/javarat.py] # [INFO ] File /usr/lib/python2.7/dist-packages/volatility/plugins/javarat.py is not present # [INFO ] Completed state [/usr/lib/python2.7/dist-packages/volatility/plugins/javarat.py] at time 17:58:50.500172 (duration_in_ms=0.479) # [INFO ] Running state [python-yara] at time 17:58:50.500347 # [INFO ] Executing state pkg.installed for [python-yara] # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] All specified packages are already installed # [INFO ] Completed state [python-yara] at time 17:58:50.520957 (duration_in_ms=20.609) # [INFO ] Running state [qemu] at time 17:58:50.521133 # [INFO ] Executing state pkg.installed for [qemu] # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'qemu'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'seabios' changed from 'absent' to '1.8.2-1ubuntu1' 'librbd1' changed from 'absent' to '10.2.9-0ubuntu0.16.04.1' 'libxen-4.6' changed from 'absent' to '4.6.5-0ubuntu1.4' 'qemu' changed from 'absent' to '1:2.5+dfsg-5ubuntu10.24' 'qemu-system-mips' changed from 'absent' to '1:2.5+dfsg-5ubuntu10.24' 'libcacard0' changed from 'absent' to '1:2.5.0-2' 'libsdl1.2debian' changed from 'absent' to '1.2.15+dfsg1-3' 'libxenstore3.0' changed from 'absent' to '4.6.5-0ubuntu1.4' 'libiscsi2' changed from 'absent' to '1.12.0-2' 'libfdt1' changed from 'absent' to '1.4.0+dfsg-2' 'libboost-thread1.58.0' changed from 'absent' to '1.58.0+dfsg-5ubuntu3.1' 'qemu-system' changed from 'absent' to '1:2.5+dfsg-5ubuntu10.24' 'librados2' changed from 'absent' to '10.2.9-0ubuntu0.16.04.1' 'qemu-system-x86' changed from 'absent' to '1:2.5+dfsg-5ubuntu10.24' 'msr-tools' changed from 'absent' to '1.3-2' 'ipxe-qemu' changed from 'absent' to '1.0.0+git-20150424.a25a16d-1ubuntu1.2' 'libboost-random1.58.0' changed from 'absent' to '1.58.0+dfsg-5ubuntu3.1' 'libaio1' changed from 'absent' to '0.3.110-2' 'qemu-system-misc' changed from 'absent' to '1:2.5+dfsg-5ubuntu10.24' 'qemu-block-extra' changed from 'absent' to '1:2.5+dfsg-5ubuntu10.24' 'sharutils' changed from 'absent' to '1:4.15.2-1ubuntu0.1' 'libspice-server1' changed from 'absent' to '0.12.6-4ubuntu0.3' 'qemu-user' changed from 'absent' to '1:2.5+dfsg-5ubuntu10.24' 'qemu-utils' changed from 'absent' to '1:2.5+dfsg-5ubuntu10.24' 'qemu-system-common' changed from 'absent' to '1:2.5+dfsg-5ubuntu10.24' 'qemu-user-binfmt' changed from 'absent' to '1:2.5+dfsg-5ubuntu10.24' 'libusbredirparser1' changed from 'absent' to '0.7.1-1' 'qemu-slof' changed from 'absent' to '20151103+dfsg-1ubuntu1.1' 'qemu-system-sparc' changed from 'absent' to '1:2.5+dfsg-5ubuntu10.24' 'qemu-system-arm' changed from 'absent' to '1:2.5+dfsg-5ubuntu10.24' 'qemu-system-ppc' changed from 'absent' to '1:2.5+dfsg-5ubuntu10.24' 'cpu-checker' changed from 'absent' to '0.7-0ubuntu7' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [qemu] at time 17:59:13.776217 (duration_in_ms=23255.083) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [qemu-utils] at time 17:59:13.790894 # [INFO ] Executing state pkg.installed for [qemu-utils] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] All specified packages are already installed # [INFO ] Completed state [qemu-utils] at time 17:59:15.523662 (duration_in_ms=1732.766) # [INFO ] Running state [radare2] at time 17:59:15.524098 # [INFO ] Executing state pkg.installed for [radare2] # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'radare2'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'libmagic-dev' changed from 'absent' to '1:5.25-2ubuntu1' 'libradare2-dev' changed from 'absent' to '0.9.6-3.1ubuntu1' 'radare2' changed from 'absent' to '0.9.6-3.1ubuntu1' 'libradare2-common' changed from 'absent' to '0.9.6-3.1ubuntu1' 'libradare2-0.9.6' changed from 'absent' to '0.9.6-3.1ubuntu1' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [radare2] at time 17:59:24.880022 (duration_in_ms=9355.922) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [rar] at time 17:59:24.907178 # [INFO ] Executing state pkg.installed for [rar] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'rar'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'rar' changed from 'absent' to '2:5.3.b2-1' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [rar] at time 17:59:31.727389 (duration_in_ms=6820.21) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [readpst] at time 17:59:31.742917 # [INFO ] Executing state pkg.installed for [readpst] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'readpst'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'pst-utils' changed from 'absent' to '0.6.59-1ubuntu1' 'libgsf-1-114' changed from 'absent' to '1.14.36-1' 'readpst' changed from 'absent' to '0.6.59-1ubuntu1' 'libgsf-1-common' changed from 'absent' to '1.14.36-1' 'libpst4' changed from 'absent' to '0.6.59-1ubuntu1' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [readpst] at time 17:59:39.444441 (duration_in_ms=7701.523) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [rsakeyfind] at time 17:59:39.459134 # [INFO ] Executing state pkg.installed for [rsakeyfind] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'rsakeyfind'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'rsakeyfind' changed from 'absent' to '1:1.0-3' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [rsakeyfind] at time 17:59:45.971201 (duration_in_ms=6512.066) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [safecopy] at time 17:59:45.988831 # [INFO ] Executing state pkg.installed for [safecopy] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'safecopy'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'safecopy' changed from 'absent' to '1.7-1' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [safecopy] at time 17:59:52.781073 (duration_in_ms=6792.241) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [samba] at time 17:59:52.808983 # [INFO ] Executing state pkg.installed for [samba] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'samba'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'tdb-tools' changed from 'absent' to '1.3.8-2' 'samba' changed from 'absent' to '2:4.3.11+dfsg-0ubuntu0.16.04.13' 'samba-dsdb-modules' changed from 'absent' to '2:4.3.11+dfsg-0ubuntu0.16.04.13' 'attr' changed from 'absent' to '1:2.4.47-2' 'samba-vfs-modules' changed from 'absent' to '2:4.3.11+dfsg-0ubuntu0.16.04.13' 'python-dnspython' changed from 'absent' to '1.12.0-1' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [samba] at time 18:00:06.321033 (duration_in_ms=13512.051) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [samdump2] at time 18:00:06.336527 # [INFO ] Executing state pkg.installed for [samdump2] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] All specified packages are already installed # [INFO ] Completed state [samdump2] at time 18:00:08.173291 (duration_in_ms=1836.763) # [INFO ] Running state [scalpel] at time 18:00:08.173561 # [INFO ] Executing state pkg.installed for [scalpel] # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'scalpel'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'scalpel' changed from 'absent' to '1.60-3' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [scalpel] at time 18:00:13.463932 (duration_in_ms=5290.371) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [sleuthkit] at time 18:00:13.482725 # [INFO ] Executing state pkg.installed for [sleuthkit] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] All specified packages are already installed # [INFO ] Completed state [sleuthkit] at time 18:00:15.171260 (duration_in_ms=1688.535) # [INFO ] Running state [socat] at time 18:00:15.171581 # [INFO ] Executing state pkg.installed for [socat] # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'socat'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'socat' changed from 'absent' to '1.7.3.1-1' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [socat] at time 18:00:20.386969 (duration_in_ms=5215.387) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [ssdeep] at time 18:00:20.407693 # [INFO ] Executing state pkg.installed for [ssdeep] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'ssdeep'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'ssdeep' changed from 'absent' to '2.13-2' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [ssdeep] at time 18:00:26.990513 (duration_in_ms=6582.82) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [ssldump] at time 18:00:27.005788 # [INFO ] Executing state pkg.installed for [ssldump] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'ssldump'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'ssldump' changed from 'absent' to '0.9b3-4.1ubuntu1' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [ssldump] at time 18:00:33.961545 (duration_in_ms=6955.756) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [sslsniff] at time 18:00:33.975182 # [INFO ] Executing state pkg.installed for [sslsniff] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'sslsniff'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'liblog4cpp5v5' changed from 'absent' to '1.0-4.1' 'sslsniff' changed from 'absent' to '0.8-4.2build1' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [sslsniff] at time 18:00:41.071036 (duration_in_ms=7095.853) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [stunnel4] at time 18:00:41.086477 # [INFO ] Executing state pkg.installed for [stunnel4] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'stunnel4'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'stunnel4' changed from 'absent' to '3:5.30-1ubuntu0.1' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [stunnel4] at time 18:00:49.424718 (duration_in_ms=8338.24) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [system-config-samba] at time 18:00:49.438451 # [INFO ] Executing state pkg.installed for [system-config-samba] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'system-config-samba'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'system-config-samba' changed from 'absent' to '1.2.63-0ubuntu6' 'python-glade2' changed from 'absent' to '2.24.0-4ubuntu1' 'python-cairo' changed from 'absent' to '1.8.8-2' 'python-gobject-2' changed from 'absent' to '2.28.6-12ubuntu1' 'python-libuser' changed from 'absent' to '1:0.60~dfsg-1.2' 'python-gtk2' changed from 'absent' to '2.24.0-4ubuntu1' 'libuser1' changed from 'absent' to '1:0.60~dfsg-1.2' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [system-config-samba] at time 18:01:00.537718 (duration_in_ms=11099.266) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [tcl] at time 18:01:00.552884 # [INFO ] Executing state pkg.installed for [tcl] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] All specified packages are already installed # [INFO ] Completed state [tcl] at time 18:01:02.329767 (duration_in_ms=1776.88) # [INFO ] Running state [tcpflow] at time 18:01:02.330184 # [INFO ] Executing state pkg.installed for [tcpflow] # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'tcpflow'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'libhttp-parser2.1' changed from 'absent' to '2.1-2' 'tcpflow' changed from 'absent' to '1.4.5+repack1-1' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [tcpflow] at time 18:01:07.665263 (duration_in_ms=5335.077) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [tcpick] at time 18:01:07.680981 # [INFO ] Executing state pkg.installed for [tcpick] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'tcpick'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'tcpick' changed from 'absent' to '0.2.1-6.1' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [tcpick] at time 18:01:14.145163 (duration_in_ms=6464.181) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [tcpreplay] at time 18:01:14.160767 # [INFO ] Executing state pkg.installed for [tcpreplay] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'tcpreplay'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'tcpreplay' changed from 'absent' to '3.4.4-2' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [tcpreplay] at time 18:01:20.963649 (duration_in_ms=6802.881) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [tcpslice] at time 18:01:20.977517 # [INFO ] Executing state pkg.installed for [tcpslice] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'tcpslice'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'tcpslice' changed from 'absent' to '1.2a3-4' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [tcpslice] at time 18:01:27.715053 (duration_in_ms=6737.533) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [tcpstat] at time 18:01:27.729220 # [INFO ] Executing state pkg.installed for [tcpstat] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'tcpstat'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'tcpstat' changed from 'absent' to '1.5-8' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [tcpstat] at time 18:01:35.136824 (duration_in_ms=7407.602) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [tcptrace] at time 18:01:35.181462 # [INFO ] Executing state pkg.installed for [tcptrace] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'tcptrace'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'xplot-xplot.org' changed from 'absent' to '0.90.7.1-2' 'tcptrace' changed from 'absent' to '6.6.7-4.1' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [tcptrace] at time 18:01:42.199494 (duration_in_ms=7018.031) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [tcptrack] at time 18:01:42.213789 # [INFO ] Executing state pkg.installed for [tcptrack] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'tcptrack'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'tcptrack' changed from 'absent' to '1.4.2-2' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [tcptrack] at time 18:01:48.884612 (duration_in_ms=6670.822) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [tcpxtract] at time 18:01:48.900423 # [INFO ] Executing state pkg.installed for [tcpxtract] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'tcpxtract'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'tcpxtract' changed from 'absent' to '1.0.1-9' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [tcpxtract] at time 18:01:55.662242 (duration_in_ms=6761.818) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [testdisk] at time 18:01:55.676117 # [INFO ] Executing state pkg.installed for [testdisk] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'testdisk'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'testdisk' changed from 'absent' to '7.0-1' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [testdisk] at time 18:02:02.667976 (duration_in_ms=6991.858) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [tofrodos] at time 18:02:02.683117 # [INFO ] Executing state pkg.installed for [tofrodos] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'tofrodos'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'tofrodos' changed from 'absent' to '1.7.13+ds-2ubuntu1' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [tofrodos] at time 18:02:09.501172 (duration_in_ms=6818.055) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [transmission] at time 18:02:09.514810 # [INFO ] Executing state pkg.installed for [transmission] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'transmission'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'transmission' changed from 'absent' to '2.84-3ubuntu3.1' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [transmission] at time 18:02:15.687703 (duration_in_ms=6172.892) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [unity-control-center] at time 18:02:15.701541 # [INFO ] Executing state pkg.installed for [unity-control-center] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] All specified packages are already installed # [INFO ] Completed state [unity-control-center] at time 18:02:17.323480 (duration_in_ms=1621.938) # [INFO ] Running state [unrar] at time 18:02:17.326353 # [INFO ] Executing state pkg.installed for [unrar] # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'unrar'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'unrar' changed from 'absent' to '1:5.3.2-1' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [unrar] at time 18:02:22.709784 (duration_in_ms=5383.43) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [upx-ucl] at time 18:02:22.727106 # [INFO ] Executing state pkg.installed for [upx-ucl] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'upx-ucl'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'upx-ucl' changed from 'absent' to '3.91-1' 'libucl1' changed from 'absent' to '1.03+repack-3' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [upx-ucl] at time 18:02:30.183740 (duration_in_ms=7456.633) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [vbindiff] at time 18:02:30.197697 # [INFO ] Executing state pkg.installed for [vbindiff] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'vbindiff'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'vbindiff' changed from 'absent' to '3.0-beta4-1build1' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [vbindiff] at time 18:02:37.040941 (duration_in_ms=6843.243) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [vim] at time 18:02:37.054879 # [INFO ] Executing state pkg.installed for [vim] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'vim'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'vim-runtime' changed from 'absent' to '2:7.4.1689-3ubuntu1.2' 'vim' changed from 'absent' to '2:7.4.1689-3ubuntu1.2' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [vim] at time 18:02:46.875217 (duration_in_ms=9820.337) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [virtuoso-minimal] at time 18:02:46.890001 # [INFO ] Executing state pkg.installed for [virtuoso-minimal] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'virtuoso-minimal'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'odbcinst' changed from 'absent' to '2.3.1-4.1' 'virtuoso-minimal' changed from 'absent' to '6.1.6+repack-0ubuntu5' 'virtuoso-opensource-6.1-bin' changed from 'absent' to '6.1.6+repack-0ubuntu5' 'odbcinst1debian2' changed from 'absent' to '2.3.1-4.1' 'virtuoso-opensource-6.1-common' changed from 'absent' to '6.1.6+repack-0ubuntu5' 'libvirtodbc0' changed from 'absent' to '6.1.6+repack-0ubuntu5' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [virtuoso-minimal] at time 18:02:55.623945 (duration_in_ms=8733.943) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [vmfs-tools] at time 18:02:55.639868 # [INFO ] Executing state pkg.installed for [vmfs-tools] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'vmfs-tools'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'vmfs-tools' changed from 'absent' to '0.2.5-1' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [vmfs-tools] at time 18:03:02.270352 (duration_in_ms=6630.484) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [winbind] at time 18:03:02.286381 # [INFO ] Executing state pkg.installed for [winbind] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'winbind'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'winbind' changed from 'absent' to '2:4.3.11+dfsg-0ubuntu0.16.04.13' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [winbind] at time 18:03:11.043591 (duration_in_ms=8757.21) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded cmd.run # [INFO ] Running state [dpkg --add-architecture i386] at time 18:03:11.050664 # [INFO ] Executing state cmd.run for [dpkg --add-architecture i386] # [DEBUG ] LazyLoaded cmd.retcode # [INFO ] Executing command 'dpkg --print-foreign-architectures | grep i386' in directory '/home/siftuser' # [DEBUG ] output: i386 # [DEBUG ] Last command return code: 0 # [INFO ] unless condition is true # [INFO ] Completed state [dpkg --add-architecture i386] at time 18:03:11.474316 (duration_in_ms=423.65) # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.uptodate # [INFO ] Running state [sift-wine-apt-update] at time 18:03:11.498233 # [INFO ] Executing state pkg.uptodate for [sift-wine-apt-update] # [INFO ] Executing command [u'apt-get', u'-q', u'update'] in directory '/home/siftuser' # [INFO ] Executing command [u'apt-get', u'--just-print', u'dist-upgrade'] in directory '/home/siftuser' # [DEBUG ] LazyLoaded pkg_resource.version # [INFO ] Executing command [u'apt-get', u'-q', u'update'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'upgrade'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'libvncclient1' changed from '0.9.10+dfsg-3ubuntu0.16.04.1' to '0.9.10+dfsg-3ubuntu0.16.04.2' 'libavahi-common3' changed from '0.6.32~rc+dfsg-1ubuntu2' to '0.6.32~rc+dfsg-1ubuntu2.1' 'libpci3' changed from '1:3.3.1-1.1ubuntu1.1' to '1:3.3.1-1.1ubuntu1.2' 'ubuntu-artwork' changed from '1:14.04+16.04.20171116-0ubuntu1' to '1:14.04+16.04.20180326-0ubuntu1' 'libdfu1' changed from '0.7.0-0ubuntu4.3' to '0.8.3-0ubuntu2' 'libdecoration0' changed from '1:0.9.12.3+16.04.20171116-0ubuntu1' to '1:0.9.12.3+16.04.20180221-0ubuntu1' 'libtiff5' changed from '4.0.6-1ubuntu0.2' to '4.0.6-1ubuntu0.4' 'compiz-gnome' changed from '1:0.9.12.3+16.04.20171116-0ubuntu1' to '1:0.9.12.3+16.04.20180221-0ubuntu1' 'systemd' changed from '229-4ubuntu21.1' to '229-4ubuntu21.2' 'libsystemd0' changed from '229-4ubuntu21.1' to '229-4ubuntu21.2' 'compiz-core' changed from '1:0.9.12.3+16.04.20171116-0ubuntu1' to '1:0.9.12.3+16.04.20180221-0ubuntu1' 'apparmor' changed from '2.10.95-0ubuntu2.8' to '2.10.95-0ubuntu2.9' 'libavahi-core7' changed from '0.6.32~rc+dfsg-1ubuntu2' to '0.6.32~rc+dfsg-1ubuntu2.1' 'avahi-daemon' changed from '0.6.32~rc+dfsg-1ubuntu2' to '0.6.32~rc+dfsg-1ubuntu2.1' 'bamfdaemon' changed from '0.5.3~bzr0+16.04.20160824-0ubuntu1' to '0.5.3~bzr0+16.04.20180209-0ubuntu1' 'python3-pkg-resources' changed from '20.7.0-1' to '36.2.7-3ppa1~xenial' 'libvorbis0a' changed from '1.3.5-3ubuntu0.1' to '1.3.5-3ubuntu0.2' 'initramfs-tools-core' changed from '0.122ubuntu8.10' to '0.122ubuntu8.11' 'python3-six' changed from '1.10.0-3' to '1.11.0-2ppa1~xenial' 'python-psutil' changed from '3.4.2-1' to '5.2.0-1ppa1~xenial' 'update-notifier-common' changed from '3.168.7' to '3.168.8' 'friendly-recovery' changed from '0.2.31' to '0.2.31ubuntu1' 'python-requests' changed from '2.9.1-3' to '2.18.4-1ppa1~xenial' 'gnome-accessibility-themes' changed from '3.18.0-2ubuntu1' to '3.18.0-2ubuntu2' 'systemd-sysv' changed from '229-4ubuntu21.1' to '229-4ubuntu21.2' 'python3-distupgrade' changed from '1:16.04.24' to '1:16.04.25' 'libavahi-ui-gtk3-0' changed from '0.6.32~rc+dfsg-1ubuntu2' to '0.6.32~rc+dfsg-1ubuntu2.1' 'libudev1' changed from '229-4ubuntu21.1' to '229-4ubuntu21.2' 'udev' changed from '229-4ubuntu21.1' to '229-4ubuntu21.2' 'libavahi-client3' changed from '0.6.32~rc+dfsg-1ubuntu2' to '0.6.32~rc+dfsg-1ubuntu2.1' 'compiz' changed from '1:0.9.12.3+16.04.20171116-0ubuntu1' to '1:0.9.12.3+16.04.20180221-0ubuntu1' 'linux-libc-dev' changed from '4.4.0-116.140' to '4.4.0-119.143' 'libfwupd1' changed from '0.7.0-0ubuntu4.3' to '0.8.3-0ubuntu2' 'plymouth-theme-ubuntu-text' changed from '0.9.2-3ubuntu13.2' to '0.9.2-3ubuntu13.3' 'python3-pyparsing' changed from '2.0.3+dfsg1-1ubuntu0.1' to '2.2.0-1ppa1~xenial' 'isc-dhcp-common' changed from '4.3.3-5ubuntu12.7' to '4.3.3-5ubuntu12.10' 'libvorbisenc2' changed from '1.3.5-3ubuntu0.1' to '1.3.5-3ubuntu0.2' 'fwupd' changed from '0.7.0-0ubuntu4.3' to '0.8.3-0ubuntu2' 'avahi-autoipd' changed from '0.6.32~rc+dfsg-1ubuntu2' to '0.6.32~rc+dfsg-1ubuntu2.1' 'python-urllib3' changed from '1.13.1-2ubuntu0.16.04.1' to '1.22-1ppa1~xenial' 'compiz-plugins-default' changed from '1:0.9.12.3+16.04.20171116-0ubuntu1' to '1:0.9.12.3+16.04.20180221-0ubuntu1' 'libwayland-server0' changed from '1.12.0-1~ubuntu16.04.2' to '1.12.0-1~ubuntu16.04.3' 'unity-schemas' changed from '7.4.5+16.04.20171201.3' to '7.4.5+16.04.20180221-0ubuntu1' 'plymouth-theme-ubuntu-logo' changed from '0.9.2-3ubuntu13.2' to '0.9.2-3ubuntu13.3' 'openssl' changed from '1.0.2g-1ubuntu4.10' to '1.0.2g-1ubuntu4.11' 'libcurl3' changed from '7.47.0-1ubuntu2.6' to '7.47.0-1ubuntu2.7' 'libapt-inst2.0' changed from '1.2.25' to '1.2.26' 'libcompizconfig0' changed from '1:0.9.12.3+16.04.20171116-0ubuntu1' to '1:0.9.12.3+16.04.20180221-0ubuntu1' 'ubuntu-release-upgrader-gtk' changed from '1:16.04.24' to '1:16.04.25' 'apt' changed from '1.2.25' to '1.2.26' 'lshw' changed from '02.17-1.1ubuntu3.4' to '02.17-1.1ubuntu3.5' 'python-zmq' changed from '15.2.0-0ubuntu4' to '16.0.1-1ppa1~xenial' 'libapparmor-perl' changed from '2.10.95-0ubuntu2.8' to '2.10.95-0ubuntu2.9' 'light-themes' changed from '14.04+16.04.20171116-0ubuntu1' to '14.04+16.04.20180326-0ubuntu1' 'xdg-user-dirs' changed from '0.15-2ubuntu6' to '0.15-2ubuntu6.16.04.1' 'update-notifier' changed from '3.168.7' to '3.168.8' 'initramfs-tools-bin' changed from '0.122ubuntu8.10' to '0.122ubuntu8.11' 'firefox' changed from '58.0.2+build1-0ubuntu0.16.04.1' to '59.0.2+build1-0ubuntu0.16.04.3' 'libwayland-cursor0' changed from '1.12.0-1~ubuntu16.04.2' to '1.12.0-1~ubuntu16.04.3' 'libgcrypt20' changed from '1.6.5-2ubuntu0.3' to '1.6.5-2ubuntu0.4' 'python3-chardet' changed from '2.3.0-2' to '3.0.4-1ppa1~xenial' 'hdparm' changed from '9.48+ds-1' to '9.48+ds-1ubuntu0.1' 'python-dateutil' changed from '2.4.2-1' to '2.6.1-2ppa1~xenial' 'suru-icon-theme' changed from '14.04+16.04.20171116-0ubuntu1' to '14.04+16.04.20180326-0ubuntu1' 'dpkg' changed from '1.18.4ubuntu1.3' to '1.18.4ubuntu1.4' 'ubuntu-mobile-icons' changed from '14.04+16.04.20171116-0ubuntu1' to '14.04+16.04.20180326-0ubuntu1' 'libunity-core-6.0-9' changed from '7.4.5+16.04.20171201.3' to '7.4.5+16.04.20180221-0ubuntu1' 'libapparmor1' changed from '2.10.95-0ubuntu2.8' to '2.10.95-0ubuntu2.9' 'libpam-systemd' changed from '229-4ubuntu21.1' to '229-4ubuntu21.2' 'plymouth' changed from '0.9.2-3ubuntu13.2' to '0.9.2-3ubuntu13.3' 'python3-idna' changed from '2.0-3' to '2.6-1ppa1~xenial' 'libapt-pkg5.0' changed from '1.2.25' to '1.2.26' 'libavahi-glib1' changed from '0.6.32~rc+dfsg-1ubuntu2' to '0.6.32~rc+dfsg-1ubuntu2.1' 'python-chardet' changed from '2.3.0-2' to '3.0.4-1ppa1~xenial' 'apt-utils' changed from '1.2.25' to '1.2.26' 'libbamf3-2' changed from '0.5.3~bzr0+16.04.20160824-0ubuntu1' to '0.5.3~bzr0+16.04.20180209-0ubuntu1' 'plymouth-label' changed from '0.9.2-3ubuntu13.2' to '0.9.2-3ubuntu13.3' 'libraw15' changed from '0.17.1-1ubuntu0.1' to '0.17.1-1ubuntu0.2' 'initramfs-tools' changed from '0.122ubuntu8.10' to '0.122ubuntu8.11' 'python-six' changed from '1.10.0-3' to '1.11.0-2ppa1~xenial' 'libplymouth4' changed from '0.9.2-3ubuntu13.2' to '0.9.2-3ubuntu13.3' 'libsnmp30' changed from '5.7.3+dfsg-1ubuntu4' to '5.7.3+dfsg-1ubuntu4.1' 'unity' changed from '7.4.5+16.04.20171201.3' to '7.4.5+16.04.20180221-0ubuntu1' 'ubuntu-mono' changed from '14.04+16.04.20171116-0ubuntu1' to '14.04+16.04.20180326-0ubuntu1' 'dpkg-dev' changed from '1.18.4ubuntu1.3' to '1.18.4ubuntu1.4' 'libwayland-client0' changed from '1.12.0-1~ubuntu16.04.2' to '1.12.0-1~ubuntu16.04.3' 'libdpkg-perl' changed from '1.18.4ubuntu1.3' to '1.18.4ubuntu1.4' 'libsnmp-base' changed from '5.7.3+dfsg-1ubuntu4' to '5.7.3+dfsg-1ubuntu4.1' 'libavahi-common-data' changed from '0.6.32~rc+dfsg-1ubuntu2' to '0.6.32~rc+dfsg-1ubuntu2.1' 'unity-services' changed from '7.4.5+16.04.20171201.3' to '7.4.5+16.04.20180221-0ubuntu1' 'apt-transport-https' changed from '1.2.25' to '1.2.26' 'isc-dhcp-client' changed from '4.3.3-5ubuntu12.7' to '4.3.3-5ubuntu12.10' 'ubuntu-release-upgrader-core' changed from '1:16.04.24' to '1:16.04.25' 'pciutils' changed from '1:3.3.1-1.1ubuntu1.1' to '1:3.3.1-1.1ubuntu1.2' 'avahi-utils' changed from '0.6.32~rc+dfsg-1ubuntu2' to '0.6.32~rc+dfsg-1ubuntu2.1' 'libvorbisfile3' changed from '1.3.5-3ubuntu0.1' to '1.3.5-3ubuntu0.2' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [sift-wine-apt-update] at time 18:05:17.386771 (duration_in_ms=125888.536) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [wine] at time 18:05:17.440222 # [INFO ] Executing state pkg.installed for [wine] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'wine'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'libxcomposite1:i386' changed from 'absent' to '1:0.4.4-1' 'libdrm2:i386' changed from 'absent' to '2.4.83-1~16.04.1' 'libllvm5.0:i386' changed from 'absent' to '1:5.0-3~16.04.1' 'libxcb1:i386' changed from 'absent' to '1.11.1-1ubuntu1' 'libxext6:i386' changed from 'absent' to '2:1.3.3-1' 'libasyncns0:i386' changed from 'absent' to '0.8-5build1' 'libdbus-1-3:i386' changed from 'absent' to '1.10.6-1ubuntu3.3' 'libgcc1:i386' changed from 'absent' to '1:6.0.1-0ubuntu1' 'libieee1284-3:i386' changed from 'absent' to '0.2.11-12' 'libxinerama1:i386' changed from 'absent' to '2:1.1.3-1' 'libx11-6:i386' changed from 'absent' to '2:1.6.3-1ubuntu2' 'libkrb5-3:i386' changed from 'absent' to '1.13.2+dfsg-5ubuntu2' 'ocl-icd-libopencl1:i386' changed from 'absent' to '2.2.8-1' 'libpng12-0:i386' changed from 'absent' to '1.2.54-1ubuntu1' 'libkrb5support0:i386' changed from 'absent' to '1.13.2+dfsg-5ubuntu2' 'libsamplerate0:i386' changed from 'absent' to '0.1.8-8' 'libxdamage1:i386' changed from 'absent' to '1:1.1.4-2' 'libgphoto2-6:i386' changed from 'absent' to '2.5.9-3' 'libxt6:i386' changed from 'absent' to '1:1.1.5-0ubuntu1' 'libedit2:i386' changed from 'absent' to '3.1-20150325-1ubuntu2' 'libsasl2-modules:i386' changed from 'absent' to '2.1.26.dfsg1-14build1' 'libfontconfig1:i386' changed from 'absent' to '2.11.94-0ubuntu1.1' 'libwind0-heimdal:i386' changed from 'absent' to '1.7~git20150920+dfsg-4ubuntu1.16.04.1' 'libodbc1' changed from 'absent' to '2.3.1-4.1' 'libdrm-intel1:i386' changed from 'absent' to '2.4.83-1~16.04.1' 'libpcre3:i386' changed from 'absent' to '2:8.38-3.1' 'libxcb-sync1:i386' changed from 'absent' to '1.11.1-1ubuntu1' 'libvorbis0a:i386' changed from 'absent' to '1.3.5-3ubuntu0.2' 'libglu1-mesa:i386' changed from 'absent' to '9.0.0-2.1' 'libsqlite3-0:i386' changed from 'absent' to '3.11.0-1ubuntu1' 'wine1.6' changed from 'absent' to '1:1.6.2-0ubuntu14.2' 'libjbig0:i386' changed from 'absent' to '2.1-3.1' 'libuuid1:i386' changed from 'absent' to '2.27.1-6ubuntu3.4' 'libogg0:i386' changed from 'absent' to '1.3.2-1' 'p11-kit-modules:i386' changed from 'absent' to '0.23.2-5~ubuntu16.04.1' 'libsystemd0:i386' changed from 'absent' to '229-4ubuntu21.2' 'libxcb-dri2-0:i386' changed from 'absent' to '1.11.1-1ubuntu1' 'wine-mono0.0.8' changed from 'absent' to '0.0.8-0ubuntu1' 'zlib1g:i386' changed from 'absent' to '1:1.2.8.dfsg-2ubuntu4.1' 'ocl-icd-libopencl1' changed from 'absent' to '2.2.8-1' 'libxshmfence1:i386' changed from 'absent' to '1.2-1' 'libjack-jackd2-0:i386' changed from 'absent' to '1.9.10+20150825git1ed50c92~dfsg-1ubuntu1' 'libnettle6:i386' changed from 'absent' to '3.2-1ubuntu0.16.04.1' 'libosmesa6:i386' changed from 'absent' to '17.2.8-0ubuntu0~16.04.1' 'libcapi20-3:i386' changed from 'absent' to '1:3.27-1' 'libgssapi-krb5-2:i386' changed from 'absent' to '1.13.2+dfsg-5ubuntu2' 'libv4lconvert0:i386' changed from 'absent' to '1.10.0-1' 'liblcms2-2:i386' changed from 'absent' to '2.6-3ubuntu2' 'libk5crypto3:i386' changed from 'absent' to '1.13.2+dfsg-5ubuntu2' 'libflac8:i386' changed from 'absent' to '1.3.1-4' 'libheimntlm0-heimdal:i386' changed from 'absent' to '1.7~git20150920+dfsg-4ubuntu1.16.04.1' 'libsasl2-2:i386' changed from 'absent' to '2.1.26.dfsg1-14build1' 'libxau6:i386' changed from 'absent' to '1:1.0.8-1' 'libjpeg8:i386' changed from 'absent' to '8c-2ubuntu8' 'libpciaccess0:i386' changed from 'absent' to '0.13.4-1' 'libbsd0:i386' changed from 'absent' to '0.8.2-1' 'libxrender1:i386' changed from 'absent' to '1:0.9.9-0ubuntu1' 'winetricks' changed from 'absent' to '0.0+20141009+svn1208-2ubuntu1' 'libdrm-nouveau2:i386' changed from 'absent' to '2.4.83-1~16.04.1' 'libxslt1.1:i386' changed from 'absent' to '1.1.28-2.1ubuntu0.1' 'libgif7:i386' changed from 'absent' to '5.1.4-0.3~16.04' 'libtinfo5:i386' changed from 'absent' to '6.0+20160213-1ubuntu1' 'libpulse0:i386' changed from 'absent' to '1:8.0-0ubuntu3.8' 'libkeyutils1:i386' changed from 'absent' to '1.5.9-8ubuntu1' 'libavahi-client3:i386' changed from 'absent' to '0.6.32~rc+dfsg-1ubuntu2.1' 'libasn1-8-heimdal:i386' changed from 'absent' to '1.7~git20150920+dfsg-4ubuntu1.16.04.1' 'libxcursor1:i386' changed from 'absent' to '1:1.1.14-1ubuntu0.16.04.1' 'libosmesa6' changed from 'absent' to '17.2.8-0ubuntu0~16.04.1' 'libxml2:i386' changed from 'absent' to '2.9.3+dfsg1-1ubuntu0.5' 'ttf-mscorefonts-installer' changed from 'absent' to '3.4+nmu1ubuntu2' 'libxi6:i386' changed from 'absent' to '2:1.7.6-1' 'libcups2:i386' changed from 'absent' to '2.1.3-4ubuntu0.4' 'wine1.6-amd64' changed from 'absent' to '1:1.6.2-0ubuntu14.2' 'libgpg-error0:i386' changed from 'absent' to '1.21-2ubuntu1' 'libopenal1:i386' changed from 'absent' to '1:1.16.0-3' 'libldap-2.4-2:i386' changed from 'absent' to '2.4.42+dfsg-2ubuntu3.2' 'libhcrypto4-heimdal:i386' changed from 'absent' to '1.7~git20150920+dfsg-4ubuntu1.16.04.1' 'libxdmcp6:i386' changed from 'absent' to '1:1.1.2-1.1' 'libtasn1-6:i386' changed from 'absent' to '4.7-3ubuntu0.16.04.3' 'wine-gecko2.21:i386' changed from 'absent' to '2.21-0ubuntu1' 'libicu55:i386' changed from 'absent' to '55.1-7ubuntu0.4' 'libspeexdsp1:i386' changed from 'absent' to '1.2~rc1.2-1ubuntu1' 'libdrm-amdgpu1:i386' changed from 'absent' to '2.4.83-1~16.04.1' 'libudev1:i386' changed from 'absent' to '229-4ubuntu21.2' 'libgd3:i386' changed from 'absent' to '2.1.1-4ubuntu0.16.04.8' 'gcc-6-base:i386' changed from 'absent' to '6.0.1-0ubuntu1' 'libglapi-mesa:i386' changed from 'absent' to '17.2.8-0ubuntu0~16.04.1' 'libstdc++6:i386' changed from 'absent' to '5.4.0-6ubuntu1~16.04.9' 'libp11-kit-gnome-keyring:i386' changed from 'absent' to '3.18.3-0ubuntu2' 'libxfixes3:i386' changed from 'absent' to '1:5.0.1-2' 'libp11-kit0:i386' changed from 'absent' to '0.23.2-5~ubuntu16.04.1' 'libusb-1.0-0:i386' changed from 'absent' to '2:1.0.20-1' 'libwrap0:i386' changed from 'absent' to '7.6.q-25' 'libxcb-dri3-0:i386' changed from 'absent' to '1.11.1-1ubuntu1' 'libvorbisenc2:i386' changed from 'absent' to '1.3.5-3ubuntu0.2' 'wine1.6-i386:i386' changed from 'absent' to '1:1.6.2-0ubuntu14.2' 'libselinux1:i386' changed from 'absent' to '2.4-3build2' 'libdrm-radeon1:i386' changed from 'absent' to '2.4.83-1~16.04.1' 'liblzma5:i386' changed from 'absent' to '5.1.1alpha+20120614-2ubuntu2' 'libffi6:i386' changed from 'absent' to '3.2.1-4' 'libdb5.3:i386' changed from 'absent' to '5.3.28-11ubuntu0.1' 'libsndfile1:i386' changed from 'absent' to '1.0.25-10ubuntu0.16.04.1' 'libasound2:i386' changed from 'absent' to '1.1.0-0ubuntu1' 'libhogweed4:i386' changed from 'absent' to '3.2-1ubuntu0.16.04.1' 'libncurses5:i386' changed from 'absent' to '6.0+20160213-1ubuntu1' 'libcomerr2:i386' changed from 'absent' to '1.42.13-1ubuntu1' 'libsensors4:i386' changed from 'absent' to '1:3.4.0-2' 'libhx509-5-heimdal:i386' changed from 'absent' to '1.7~git20150920+dfsg-4ubuntu1.16.04.1' 'libxcb-present0:i386' changed from 'absent' to '1.11.1-1ubuntu1' 'fonts-horai-umefont' changed from 'absent' to '590-1' 'libelf1:i386' changed from 'absent' to '0.165-3ubuntu1' 'libc6:i386' changed from 'absent' to '2.23-0ubuntu10' 'p7zip' changed from 'absent' to '9.20.1~dfsg.1-4.2' 'libmpg123-0:i386' changed from 'absent' to '1.22.4-1' 'libtiff5:i386' changed from 'absent' to '4.0.6-1ubuntu0.4' 'libroken18-heimdal:i386' changed from 'absent' to '1.7~git20150920+dfsg-4ubuntu1.16.04.1' 'libice6:i386' changed from 'absent' to '2:1.0.9-1' 'libjson-c2:i386' changed from 'absent' to '0.11-4ubuntu2' 'libsm6:i386' changed from 'absent' to '2:1.2.2-1' 'fonts-wqy-microhei' changed from 'absent' to '0.2.0-beta-2' 'libgssapi3-heimdal:i386' changed from 'absent' to '1.7~git20150920+dfsg-4ubuntu1.16.04.1' 'fonts-unfonts-core' changed from 'absent' to '1.0.3.is.1.0.2-080608-10ubuntu1' 'libgcrypt20:i386' changed from 'absent' to '1.6.5-2ubuntu0.4' 'libgpm2:i386' changed from 'absent' to '1.20.4-6.1' 'libexpat1:i386' changed from 'absent' to '2.1.0-7ubuntu0.16.04.3' 'libfreetype6:i386' changed from 'absent' to '2.6.1-0.1ubuntu2.3' 'libjpeg-turbo8:i386' changed from 'absent' to '1.4.2-0ubuntu3' 'libxpm4:i386' changed from 'absent' to '1:3.5.11-1ubuntu0.16.04.1' 'libsasl2-modules-db:i386' changed from 'absent' to '2.1.26.dfsg1-14build1' 'libxxf86vm1:i386' changed from 'absent' to '1:1.1.4-1' 'wine-gecko2.21' changed from 'absent' to '2.21-0ubuntu1' 'gcc-5-base:i386' changed from 'absent' to '5.4.0-6ubuntu1~16.04.9' 'libx11-xcb1:i386' changed from 'absent' to '2:1.6.3-1ubuntu2' 'ttf-wqy-microhei' changed from 'absent' to '0.2.0-beta-2' 'libv4l-0:i386' changed from 'absent' to '1.10.0-1' 'libavahi-common-data:i386' changed from 'absent' to '0.6.32~rc+dfsg-1ubuntu2.1' 'libssl1.0.0:i386' changed from 'absent' to '1.0.2g-1ubuntu4.11' 'libgl1-mesa-glx:i386' changed from 'absent' to '17.2.8-0ubuntu0~16.04.1' 'libexif12:i386' changed from 'absent' to '0.6.21-2' 'unixodbc' changed from 'absent' to '2.3.1-4.1' 'libidn11:i386' changed from 'absent' to '1.32-3ubuntu1.2' 'libtxc-dxtn-s2tc0:i386' changed from 'absent' to '0~git20131104-1.1' 'libgnutls30:i386' changed from 'absent' to '3.4.10-4ubuntu1.4' 'libgmp10:i386' changed from 'absent' to '2:6.1.0+dfsg-2' 'libheimbase1-heimdal:i386' changed from 'absent' to '1.7~git20150920+dfsg-4ubuntu1.16.04.1' 'libxcb-glx0:i386' changed from 'absent' to '1.11.1-1ubuntu1' 'libltdl7:i386' changed from 'absent' to '2.4.6-0.1' 'libvpx3:i386' changed from 'absent' to '1.5.0-2ubuntu1' 'libsane:i386' changed from 'absent' to '1.0.25+git20150528-1ubuntu2.16.04.1' 'libcapi20-3' changed from 'absent' to '1:3.27-1' 'libxrandr2:i386' changed from 'absent' to '2:1.5.0-1' 'libavahi-common3:i386' changed from 'absent' to '0.6.32~rc+dfsg-1ubuntu2.1' 'libgl1-mesa-dri:i386' changed from 'absent' to '17.2.8-0ubuntu0~16.04.1' 'libasound2-plugins:i386' changed from 'absent' to '1.1.0-0ubuntu1' 'libgphoto2-port12:i386' changed from 'absent' to '2.5.9-3' 'libkrb5-26-heimdal:i386' changed from 'absent' to '1.7~git20150920+dfsg-4ubuntu1.16.04.1' 'wine' changed from 'absent' to '1:1.6.2-0ubuntu14.2' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [wine] at time 18:06:49.711914 (duration_in_ms=92271.691) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [wireshark] at time 18:06:49.739546 # [INFO ] Executing state pkg.installed for [wireshark] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'wireshark'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'libqgsttools-p1' changed from 'absent' to '5.5.1-4ubuntu2' 'geoip-database-extra' changed from 'absent' to '20160408-1' 'libnghttp2-14' changed from 'absent' to '1.7.1-1' 'wireshark-common' changed from 'absent' to '2.2.6+g32dac6a-2ubuntu0.16.04' 'libwiretap6' changed from 'absent' to '2.2.6+g32dac6a-2ubuntu0.16.04' 'libc-ares2' changed from 'absent' to '1.10.0-3ubuntu0.2' 'libqt5multimedia5-plugins' changed from 'absent' to '5.5.1-4ubuntu2' 'libwscodecs1' changed from 'absent' to '2.2.6+g32dac6a-2ubuntu0.16.04' 'libsmi2ldbl' changed from 'absent' to '0.4.8+dfsg2-11' 'libjs-openlayers' changed from 'absent' to '2.13.1+ds2-2' 'libwireshark-data' changed from 'absent' to '2.2.6+g32dac6a-2ubuntu0.16.04' 'wireshark-qt' changed from 'absent' to '2.2.6+g32dac6a-2ubuntu0.16.04' 'libqt5multimediawidgets5' changed from 'absent' to '5.5.1-4ubuntu2' 'libwsutil7' changed from 'absent' to '2.2.6+g32dac6a-2ubuntu0.16.04' 'libwireshark8' changed from 'absent' to '2.2.6+g32dac6a-2ubuntu0.16.04' 'wireshark' changed from 'absent' to '2.2.6+g32dac6a-2ubuntu0.16.04' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [wireshark] at time 18:07:22.835984 (duration_in_ms=33096.437) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [xdot] at time 18:07:22.865667 # [INFO ] Executing state pkg.installed for [xdot] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'xdot'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'xdot' changed from 'absent' to '0.6-3' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [xdot] at time 18:07:34.136954 (duration_in_ms=11271.286) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [xfsprogs] at time 18:07:34.150565 # [INFO ] Executing state pkg.installed for [xfsprogs] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'xfsprogs'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'libreadline5' changed from 'absent' to '5.2+dfsg-3build1' 'xfsprogs' changed from 'absent' to '4.3.0+nmu1ubuntu1.1' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [xfsprogs] at time 18:08:04.038853 (duration_in_ms=29888.287) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [xmount] at time 18:08:04.057035 # [INFO ] Executing state pkg.installed for [xmount] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'xmount'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'xmount' changed from 'absent' to '0.7.3-1build1' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [xmount] at time 18:08:14.769283 (duration_in_ms=10712.247) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [xpdf] at time 18:08:14.786659 # [INFO ] Executing state pkg.installed for [xpdf] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'xpdf'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'libxm4' changed from 'absent' to '2.3.4-10' 'gsfonts-x11' changed from 'absent' to '0.24' 'xpdf' changed from 'absent' to '3.04-1ubuntu1' 'libmotif-common' changed from 'absent' to '2.3.4-10' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [xpdf] at time 18:08:24.880267 (duration_in_ms=10093.608) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [zenity] at time 18:08:24.894854 # [INFO ] Executing state pkg.installed for [zenity] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] All specified packages are already installed # [INFO ] Completed state [zenity] at time 18:08:26.508221 (duration_in_ms=1613.367) # [DEBUG ] LazyLoaded test.nop # [DEBUG ] LazyLoaded boto_datapipeline.create_pipeline # [DEBUG ] LazyLoaded pip.installed # [INFO ] Running state [analyzemft] at time 18:08:26.925585 # [INFO ] Executing state pip.installed for [analyzemft] # [DEBUG ] Installed pip version: 8.1.1 # [INFO ] Executing command '/usr/bin/pip2 --version' in directory '/home/siftuser' # [DEBUG ] stdout: pip 8.1.1 from /usr/lib/python2.7/dist-packages (python 2.7) # [INFO ] Executing command [u'/usr/bin/pip2', u'freeze', u'--all'] in directory '/home/siftuser' # [DEBUG ] stdout: adium-theme-ubuntu==0.3.4 apsw==3.8.11.1.post1 artifacts==20180115 backports.lzma==0.0.9 bencode.py==2.0.0 binplist==0.1.5 certifi==2018.1.18 CFPropertyList==0.0.1 chardet==3.0.4 colorama==0.3.9 construct==2.5.3 cryptography==1.2.3 decorator==4.0.6 dfdatetime==20180110 dfvfs==20171230 dfwinreg==20170706 distorm3==3.3.4 dnspython==1.12.0 dpapick==0.3 dpkt==1.9.1 DSV==1.4.1 ecdsa==0.13 efilter==1!1.5 enum34==1.1.6 flowgrep==0.9 fuse-python==0.2.1 future==0.16.0 futures==3.0.5 hachoir-core==1.3.3 hachoir-metadata==1.3.3 hachoir-parser==1.3.4 haystack==0.42 idna==2.6 ipaddress==1.0.16 ipython==2.4.1 Jinja2==2.8 M2Crypto==0.29.0 Mako==1.0.3 MarkupSafe==0.23 msgpack-python==0.4.6 ndg-httpsclient==0.4.0 ntdsxtract==1.2b0 paramiko==1.16.0 pbr==3.1.1 pefile==2017.11.5 pexpect==4.0.1 pip==8.1.1 plaso==20180127 psutil==5.2.0 ptyprocess==0.5 pyasn1==0.4.2 pycoin==0.80 pycrypto==2.6.1 pycurl==7.43.0 pyliblzma==0.5.3 PyMySQL==0.7.2 pynids==0.6.1 pyOpenSSL==0.15.1 pyparsing==2.2.0 pyserial==3.0.1 PySocks==1.6.8 pysqlite==2.7.0 python-apt==1.1.0b1+ubuntu0.16.4.1 python-ptrace==0.9.3 python-registry==1.0.4 python-systemd==231 pytsk3==20171108 pytz==2017.3 PyYAML==3.11 pyzmq==16.0.1 requests==2.18.4 salt==2018.3.0 setuptools==36.2.7 simplegeneric==0.8.1 simplejson==3.13.2 six==1.11.0 tornado==4.2.1 typing==3.6.4 unity-lens-photos==1.0 urllib3==1.22 virtualenv==15.0.1 volatility==2.6 wheel==0.29.0 wxPython==3.0.2.0 wxPython-common==3.0.2.0 xdot==0.6 XlsxWriter==1.0.2 yara-python==3.7.0 # [DEBUG ] stderr: The directory '/home/siftuser/.cache/pip/http' or its parent directory is not owned by the current user and the cache has been disabled. Please check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. You are using pip version 8.1.1, however version 9.0.3 is available. You should consider upgrading via the 'pip install --upgrade pip' command. # [DEBUG ] CLEANUP_REQUIREMENTS: [] # [DEBUG ] TRY BLOCK: end of pip.install -- cmd: [u'/usr/bin/pip2', u'install', u'analyzemft'], cmd_kwargs: {'runas': None, 'use_vt': False, 'saltenv': u'base'} # [INFO ] Executing command [u'/usr/bin/pip2', u'install', u'analyzemft'] in directory '/home/siftuser' # [DEBUG ] stdout: Collecting analyzemft Downloading analyzeMFT-2.0.19.tar.gz Installing collected packages: analyzemft Running setup.py install for analyzemft: started Running setup.py install for analyzemft: finished with status 'done' Successfully installed analyzemft-2.0.19 # [DEBUG ] stderr: The directory '/home/siftuser/.cache/pip/http' or its parent directory is not owned by the current user and the cache has been disabled. Please check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. The directory '/home/siftuser/.cache/pip' or its parent directory is not owned by the current user and caching wheels has been disabled. check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. You are using pip version 8.1.1, however version 9.0.3 is available. You should consider upgrading via the 'pip install --upgrade pip' command. # [INFO ] Executing command '/usr/bin/pip2 --version' in directory '/home/siftuser' # [DEBUG ] stdout: pip 8.1.1 from /usr/lib/python2.7/dist-packages (python 2.7) # [INFO ] Executing command [u'/usr/bin/pip2', u'freeze', u'--all'] in directory '/home/siftuser' # [DEBUG ] stdout: adium-theme-ubuntu==0.3.4 analyzeMFT==2.0.19 apsw==3.8.11.1.post1 artifacts==20180115 backports.lzma==0.0.9 bencode.py==2.0.0 binplist==0.1.5 certifi==2018.1.18 CFPropertyList==0.0.1 chardet==3.0.4 colorama==0.3.9 construct==2.5.3 cryptography==1.2.3 decorator==4.0.6 dfdatetime==20180110 dfvfs==20171230 dfwinreg==20170706 distorm3==3.3.4 dnspython==1.12.0 dpapick==0.3 dpkt==1.9.1 DSV==1.4.1 ecdsa==0.13 efilter==1!1.5 enum34==1.1.6 flowgrep==0.9 fuse-python==0.2.1 future==0.16.0 futures==3.0.5 hachoir-core==1.3.3 hachoir-metadata==1.3.3 hachoir-parser==1.3.4 haystack==0.42 idna==2.6 ipaddress==1.0.16 ipython==2.4.1 Jinja2==2.8 M2Crypto==0.29.0 Mako==1.0.3 MarkupSafe==0.23 msgpack-python==0.4.6 ndg-httpsclient==0.4.0 ntdsxtract==1.2b0 paramiko==1.16.0 pbr==3.1.1 pefile==2017.11.5 pexpect==4.0.1 pip==8.1.1 plaso==20180127 psutil==5.2.0 ptyprocess==0.5 pyasn1==0.4.2 pycoin==0.80 pycrypto==2.6.1 pycurl==7.43.0 pyliblzma==0.5.3 PyMySQL==0.7.2 pynids==0.6.1 pyOpenSSL==0.15.1 pyparsing==2.2.0 pyserial==3.0.1 PySocks==1.6.8 pysqlite==2.7.0 python-apt==1.1.0b1+ubuntu0.16.4.1 python-ptrace==0.9.3 python-registry==1.0.4 python-systemd==231 pytsk3==20171108 pytz==2017.3 PyYAML==3.11 pyzmq==16.0.1 requests==2.18.4 salt==2018.3.0 setuptools==36.2.7 simplegeneric==0.8.1 simplejson==3.13.2 six==1.11.0 tornado==4.2.1 typing==3.6.4 unity-lens-photos==1.0 urllib3==1.22 virtualenv==15.0.1 volatility==2.6 wheel==0.29.0 wxPython==3.0.2.0 wxPython-common==3.0.2.0 xdot==0.6 XlsxWriter==1.0.2 yara-python==3.7.0 # [DEBUG ] stderr: The directory '/home/siftuser/.cache/pip/http' or its parent directory is not owned by the current user and the cache has been disabled. Please check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. You are using pip version 8.1.1, however version 9.0.3 is available. You should consider upgrading via the 'pip install --upgrade pip' command. # [INFO ] {u'analyzeMFT==2.0.19': u'Installed'} # [INFO ] Completed state [analyzemft] at time 18:08:37.830158 (duration_in_ms=10904.562) # [INFO ] Running state [argparse] at time 18:08:37.834781 # [INFO ] Executing state pip.installed for [argparse] # [DEBUG ] Installed pip version: 8.1.1 # [INFO ] Executing command '/usr/bin/pip2 --version' in directory '/home/siftuser' # [DEBUG ] stdout: pip 8.1.1 from /usr/lib/python2.7/dist-packages (python 2.7) # [INFO ] Executing command [u'/usr/bin/pip2', u'freeze', u'--all'] in directory '/home/siftuser' # [DEBUG ] stdout: adium-theme-ubuntu==0.3.4 analyzeMFT==2.0.19 apsw==3.8.11.1.post1 artifacts==20180115 backports.lzma==0.0.9 bencode.py==2.0.0 binplist==0.1.5 certifi==2018.1.18 CFPropertyList==0.0.1 chardet==3.0.4 colorama==0.3.9 construct==2.5.3 cryptography==1.2.3 decorator==4.0.6 dfdatetime==20180110 dfvfs==20171230 dfwinreg==20170706 distorm3==3.3.4 dnspython==1.12.0 dpapick==0.3 dpkt==1.9.1 DSV==1.4.1 ecdsa==0.13 efilter==1!1.5 enum34==1.1.6 flowgrep==0.9 fuse-python==0.2.1 future==0.16.0 futures==3.0.5 hachoir-core==1.3.3 hachoir-metadata==1.3.3 hachoir-parser==1.3.4 haystack==0.42 idna==2.6 ipaddress==1.0.16 ipython==2.4.1 Jinja2==2.8 M2Crypto==0.29.0 Mako==1.0.3 MarkupSafe==0.23 msgpack-python==0.4.6 ndg-httpsclient==0.4.0 ntdsxtract==1.2b0 paramiko==1.16.0 pbr==3.1.1 pefile==2017.11.5 pexpect==4.0.1 pip==8.1.1 plaso==20180127 psutil==5.2.0 ptyprocess==0.5 pyasn1==0.4.2 pycoin==0.80 pycrypto==2.6.1 pycurl==7.43.0 pyliblzma==0.5.3 PyMySQL==0.7.2 pynids==0.6.1 pyOpenSSL==0.15.1 pyparsing==2.2.0 pyserial==3.0.1 PySocks==1.6.8 pysqlite==2.7.0 python-apt==1.1.0b1+ubuntu0.16.4.1 python-ptrace==0.9.3 python-registry==1.0.4 python-systemd==231 pytsk3==20171108 pytz==2017.3 PyYAML==3.11 pyzmq==16.0.1 requests==2.18.4 salt==2018.3.0 setuptools==36.2.7 simplegeneric==0.8.1 simplejson==3.13.2 six==1.11.0 tornado==4.2.1 typing==3.6.4 unity-lens-photos==1.0 urllib3==1.22 virtualenv==15.0.1 volatility==2.6 wheel==0.29.0 wxPython==3.0.2.0 wxPython-common==3.0.2.0 xdot==0.6 XlsxWriter==1.0.2 yara-python==3.7.0 # [DEBUG ] stderr: The directory '/home/siftuser/.cache/pip/http' or its parent directory is not owned by the current user and the cache has been disabled. Please check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. You are using pip version 8.1.1, however version 9.0.3 is available. You should consider upgrading via the 'pip install --upgrade pip' command. # [DEBUG ] CLEANUP_REQUIREMENTS: [] # [DEBUG ] TRY BLOCK: end of pip.install -- cmd: [u'/usr/bin/pip2', u'install', u'argparse'], cmd_kwargs: {'runas': None, 'use_vt': False, 'saltenv': u'base'} # [INFO ] Executing command [u'/usr/bin/pip2', u'install', u'argparse'] in directory '/home/siftuser' # [DEBUG ] stdout: Requirement already satisfied (use --upgrade to upgrade): argparse in /usr/lib/python2.7 # [DEBUG ] stderr: The directory '/home/siftuser/.cache/pip/http' or its parent directory is not owned by the current user and the cache has been disabled. Please check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. The directory '/home/siftuser/.cache/pip' or its parent directory is not owned by the current user and caching wheels has been disabled. check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. You are using pip version 8.1.1, however version 9.0.3 is available. You should consider upgrading via the 'pip install --upgrade pip' command. # [INFO ] Executing command '/usr/bin/pip2 --version' in directory '/home/siftuser' # [DEBUG ] stdout: pip 8.1.1 from /usr/lib/python2.7/dist-packages (python 2.7) # [INFO ] Executing command [u'/usr/bin/pip2', u'freeze', u'--all'] in directory '/home/siftuser' # [DEBUG ] stdout: adium-theme-ubuntu==0.3.4 analyzeMFT==2.0.19 apsw==3.8.11.1.post1 artifacts==20180115 backports.lzma==0.0.9 bencode.py==2.0.0 binplist==0.1.5 certifi==2018.1.18 CFPropertyList==0.0.1 chardet==3.0.4 colorama==0.3.9 construct==2.5.3 cryptography==1.2.3 decorator==4.0.6 dfdatetime==20180110 dfvfs==20171230 dfwinreg==20170706 distorm3==3.3.4 dnspython==1.12.0 dpapick==0.3 dpkt==1.9.1 DSV==1.4.1 ecdsa==0.13 efilter==1!1.5 enum34==1.1.6 flowgrep==0.9 fuse-python==0.2.1 future==0.16.0 futures==3.0.5 hachoir-core==1.3.3 hachoir-metadata==1.3.3 hachoir-parser==1.3.4 haystack==0.42 idna==2.6 ipaddress==1.0.16 ipython==2.4.1 Jinja2==2.8 M2Crypto==0.29.0 Mako==1.0.3 MarkupSafe==0.23 msgpack-python==0.4.6 ndg-httpsclient==0.4.0 ntdsxtract==1.2b0 paramiko==1.16.0 pbr==3.1.1 pefile==2017.11.5 pexpect==4.0.1 pip==8.1.1 plaso==20180127 psutil==5.2.0 ptyprocess==0.5 pyasn1==0.4.2 pycoin==0.80 pycrypto==2.6.1 pycurl==7.43.0 pyliblzma==0.5.3 PyMySQL==0.7.2 pynids==0.6.1 pyOpenSSL==0.15.1 pyparsing==2.2.0 pyserial==3.0.1 PySocks==1.6.8 pysqlite==2.7.0 python-apt==1.1.0b1+ubuntu0.16.4.1 python-ptrace==0.9.3 python-registry==1.0.4 python-systemd==231 pytsk3==20171108 pytz==2017.3 PyYAML==3.11 pyzmq==16.0.1 requests==2.18.4 salt==2018.3.0 setuptools==36.2.7 simplegeneric==0.8.1 simplejson==3.13.2 six==1.11.0 tornado==4.2.1 typing==3.6.4 unity-lens-photos==1.0 urllib3==1.22 virtualenv==15.0.1 volatility==2.6 wheel==0.29.0 wxPython==3.0.2.0 wxPython-common==3.0.2.0 xdot==0.6 XlsxWriter==1.0.2 yara-python==3.7.0 # [DEBUG ] stderr: The directory '/home/siftuser/.cache/pip/http' or its parent directory is not owned by the current user and the cache has been disabled. Please check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. You are using pip version 8.1.1, however version 9.0.3 is available. You should consider upgrading via the 'pip install --upgrade pip' command. # [INFO ] There was no error installing package 'argparse' although it does not show when calling 'pip.freeze'. # [INFO ] Completed state [argparse] at time 18:08:45.458076 (duration_in_ms=7623.294) # [INFO ] Running state [bitstring] at time 18:08:45.463085 # [INFO ] Executing state pip.installed for [bitstring] # [DEBUG ] Installed pip version: 8.1.1 # [INFO ] Executing command '/usr/bin/pip2 --version' in directory '/home/siftuser' # [DEBUG ] stdout: pip 8.1.1 from /usr/lib/python2.7/dist-packages (python 2.7) # [INFO ] Executing command [u'/usr/bin/pip2', u'freeze', u'--all'] in directory '/home/siftuser' # [DEBUG ] stdout: adium-theme-ubuntu==0.3.4 analyzeMFT==2.0.19 apsw==3.8.11.1.post1 artifacts==20180115 backports.lzma==0.0.9 bencode.py==2.0.0 binplist==0.1.5 certifi==2018.1.18 CFPropertyList==0.0.1 chardet==3.0.4 colorama==0.3.9 construct==2.5.3 cryptography==1.2.3 decorator==4.0.6 dfdatetime==20180110 dfvfs==20171230 dfwinreg==20170706 distorm3==3.3.4 dnspython==1.12.0 dpapick==0.3 dpkt==1.9.1 DSV==1.4.1 ecdsa==0.13 efilter==1!1.5 enum34==1.1.6 flowgrep==0.9 fuse-python==0.2.1 future==0.16.0 futures==3.0.5 hachoir-core==1.3.3 hachoir-metadata==1.3.3 hachoir-parser==1.3.4 haystack==0.42 idna==2.6 ipaddress==1.0.16 ipython==2.4.1 Jinja2==2.8 M2Crypto==0.29.0 Mako==1.0.3 MarkupSafe==0.23 msgpack-python==0.4.6 ndg-httpsclient==0.4.0 ntdsxtract==1.2b0 paramiko==1.16.0 pbr==3.1.1 pefile==2017.11.5 pexpect==4.0.1 pip==8.1.1 plaso==20180127 psutil==5.2.0 ptyprocess==0.5 pyasn1==0.4.2 pycoin==0.80 pycrypto==2.6.1 pycurl==7.43.0 pyliblzma==0.5.3 PyMySQL==0.7.2 pynids==0.6.1 pyOpenSSL==0.15.1 pyparsing==2.2.0 pyserial==3.0.1 PySocks==1.6.8 pysqlite==2.7.0 python-apt==1.1.0b1+ubuntu0.16.4.1 python-ptrace==0.9.3 python-registry==1.0.4 python-systemd==231 pytsk3==20171108 pytz==2017.3 PyYAML==3.11 pyzmq==16.0.1 requests==2.18.4 salt==2018.3.0 setuptools==36.2.7 simplegeneric==0.8.1 simplejson==3.13.2 six==1.11.0 tornado==4.2.1 typing==3.6.4 unity-lens-photos==1.0 urllib3==1.22 virtualenv==15.0.1 volatility==2.6 wheel==0.29.0 wxPython==3.0.2.0 wxPython-common==3.0.2.0 xdot==0.6 XlsxWriter==1.0.2 yara-python==3.7.0 # [DEBUG ] stderr: The directory '/home/siftuser/.cache/pip/http' or its parent directory is not owned by the current user and the cache has been disabled. Please check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. You are using pip version 8.1.1, however version 9.0.3 is available. You should consider upgrading via the 'pip install --upgrade pip' command. # [DEBUG ] CLEANUP_REQUIREMENTS: [] # [DEBUG ] TRY BLOCK: end of pip.install -- cmd: [u'/usr/bin/pip2', u'install', u'bitstring'], cmd_kwargs: {'runas': None, 'use_vt': False, 'saltenv': u'base'} # [INFO ] Executing command [u'/usr/bin/pip2', u'install', u'bitstring'] in directory '/home/siftuser' # [DEBUG ] stdout: Collecting bitstring Downloading bitstring-3.1.5.zip (624kB) Installing collected packages: bitstring Running setup.py install for bitstring: started Running setup.py install for bitstring: finished with status 'done' Successfully installed bitstring-3.1.5 # [DEBUG ] stderr: The directory '/home/siftuser/.cache/pip/http' or its parent directory is not owned by the current user and the cache has been disabled. Please check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. The directory '/home/siftuser/.cache/pip' or its parent directory is not owned by the current user and caching wheels has been disabled. check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. You are using pip version 8.1.1, however version 9.0.3 is available. You should consider upgrading via the 'pip install --upgrade pip' command. # [INFO ] Executing command '/usr/bin/pip2 --version' in directory '/home/siftuser' # [DEBUG ] stdout: pip 8.1.1 from /usr/lib/python2.7/dist-packages (python 2.7) # [INFO ] Executing command [u'/usr/bin/pip2', u'freeze', u'--all'] in directory '/home/siftuser' # [DEBUG ] stdout: adium-theme-ubuntu==0.3.4 analyzeMFT==2.0.19 apsw==3.8.11.1.post1 artifacts==20180115 backports.lzma==0.0.9 bencode.py==2.0.0 binplist==0.1.5 bitstring==3.1.5 certifi==2018.1.18 CFPropertyList==0.0.1 chardet==3.0.4 colorama==0.3.9 construct==2.5.3 cryptography==1.2.3 decorator==4.0.6 dfdatetime==20180110 dfvfs==20171230 dfwinreg==20170706 distorm3==3.3.4 dnspython==1.12.0 dpapick==0.3 dpkt==1.9.1 DSV==1.4.1 ecdsa==0.13 efilter==1!1.5 enum34==1.1.6 flowgrep==0.9 fuse-python==0.2.1 future==0.16.0 futures==3.0.5 hachoir-core==1.3.3 hachoir-metadata==1.3.3 hachoir-parser==1.3.4 haystack==0.42 idna==2.6 ipaddress==1.0.16 ipython==2.4.1 Jinja2==2.8 M2Crypto==0.29.0 Mako==1.0.3 MarkupSafe==0.23 msgpack-python==0.4.6 ndg-httpsclient==0.4.0 ntdsxtract==1.2b0 paramiko==1.16.0 pbr==3.1.1 pefile==2017.11.5 pexpect==4.0.1 pip==8.1.1 plaso==20180127 psutil==5.2.0 ptyprocess==0.5 pyasn1==0.4.2 pycoin==0.80 pycrypto==2.6.1 pycurl==7.43.0 pyliblzma==0.5.3 PyMySQL==0.7.2 pynids==0.6.1 pyOpenSSL==0.15.1 pyparsing==2.2.0 pyserial==3.0.1 PySocks==1.6.8 pysqlite==2.7.0 python-apt==1.1.0b1+ubuntu0.16.4.1 python-ptrace==0.9.3 python-registry==1.0.4 python-systemd==231 pytsk3==20171108 pytz==2017.3 PyYAML==3.11 pyzmq==16.0.1 requests==2.18.4 salt==2018.3.0 setuptools==36.2.7 simplegeneric==0.8.1 simplejson==3.13.2 six==1.11.0 tornado==4.2.1 typing==3.6.4 unity-lens-photos==1.0 urllib3==1.22 virtualenv==15.0.1 volatility==2.6 wheel==0.29.0 wxPython==3.0.2.0 wxPython-common==3.0.2.0 xdot==0.6 XlsxWriter==1.0.2 yara-python==3.7.0 # [DEBUG ] stderr: The directory '/home/siftuser/.cache/pip/http' or its parent directory is not owned by the current user and the cache has been disabled. Please check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. You are using pip version 8.1.1, however version 9.0.3 is available. You should consider upgrading via the 'pip install --upgrade pip' command. # [INFO ] {u'bitstring==3.1.5': u'Installed'} # [INFO ] Completed state [bitstring] at time 18:08:54.681029 (duration_in_ms=9217.944) # [INFO ] Running state [docopt] at time 18:08:54.681856 # [INFO ] Executing state pip.installed for [docopt] # [DEBUG ] Installed pip version: 8.1.1 # [INFO ] Executing command '/usr/bin/pip2 --version' in directory '/home/siftuser' # [DEBUG ] stdout: pip 8.1.1 from /usr/lib/python2.7/dist-packages (python 2.7) # [INFO ] Executing command [u'/usr/bin/pip2', u'freeze', u'--all'] in directory '/home/siftuser' # [DEBUG ] stdout: adium-theme-ubuntu==0.3.4 analyzeMFT==2.0.19 apsw==3.8.11.1.post1 artifacts==20180115 backports.lzma==0.0.9 bencode.py==2.0.0 binplist==0.1.5 bitstring==3.1.5 certifi==2018.1.18 CFPropertyList==0.0.1 chardet==3.0.4 colorama==0.3.9 construct==2.5.3 cryptography==1.2.3 decorator==4.0.6 dfdatetime==20180110 dfvfs==20171230 dfwinreg==20170706 distorm3==3.3.4 dnspython==1.12.0 dpapick==0.3 dpkt==1.9.1 DSV==1.4.1 ecdsa==0.13 efilter==1!1.5 enum34==1.1.6 flowgrep==0.9 fuse-python==0.2.1 future==0.16.0 futures==3.0.5 hachoir-core==1.3.3 hachoir-metadata==1.3.3 hachoir-parser==1.3.4 haystack==0.42 idna==2.6 ipaddress==1.0.16 ipython==2.4.1 Jinja2==2.8 M2Crypto==0.29.0 Mako==1.0.3 MarkupSafe==0.23 msgpack-python==0.4.6 ndg-httpsclient==0.4.0 ntdsxtract==1.2b0 paramiko==1.16.0 pbr==3.1.1 pefile==2017.11.5 pexpect==4.0.1 pip==8.1.1 plaso==20180127 psutil==5.2.0 ptyprocess==0.5 pyasn1==0.4.2 pycoin==0.80 pycrypto==2.6.1 pycurl==7.43.0 pyliblzma==0.5.3 PyMySQL==0.7.2 pynids==0.6.1 pyOpenSSL==0.15.1 pyparsing==2.2.0 pyserial==3.0.1 PySocks==1.6.8 pysqlite==2.7.0 python-apt==1.1.0b1+ubuntu0.16.4.1 python-ptrace==0.9.3 python-registry==1.0.4 python-systemd==231 pytsk3==20171108 pytz==2017.3 PyYAML==3.11 pyzmq==16.0.1 requests==2.18.4 salt==2018.3.0 setuptools==36.2.7 simplegeneric==0.8.1 simplejson==3.13.2 six==1.11.0 tornado==4.2.1 typing==3.6.4 unity-lens-photos==1.0 urllib3==1.22 virtualenv==15.0.1 volatility==2.6 wheel==0.29.0 wxPython==3.0.2.0 wxPython-common==3.0.2.0 xdot==0.6 XlsxWriter==1.0.2 yara-python==3.7.0 # [DEBUG ] stderr: The directory '/home/siftuser/.cache/pip/http' or its parent directory is not owned by the current user and the cache has been disabled. Please check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. You are using pip version 8.1.1, however version 9.0.3 is available. You should consider upgrading via the 'pip install --upgrade pip' command. # [DEBUG ] CLEANUP_REQUIREMENTS: [] # [DEBUG ] TRY BLOCK: end of pip.install -- cmd: [u'/usr/bin/pip2', u'install', u'docopt'], cmd_kwargs: {'runas': None, 'use_vt': False, 'saltenv': u'base'} # [INFO ] Executing command [u'/usr/bin/pip2', u'install', u'docopt'] in directory '/home/siftuser' # [DEBUG ] stdout: Collecting docopt Downloading docopt-0.6.2.tar.gz Installing collected packages: docopt Running setup.py install for docopt: started Running setup.py install for docopt: finished with status 'done' Successfully installed docopt-0.6.2 # [DEBUG ] stderr: The directory '/home/siftuser/.cache/pip/http' or its parent directory is not owned by the current user and the cache has been disabled. Please check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. The directory '/home/siftuser/.cache/pip' or its parent directory is not owned by the current user and caching wheels has been disabled. check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. You are using pip version 8.1.1, however version 9.0.3 is available. You should consider upgrading via the 'pip install --upgrade pip' command. # [INFO ] Executing command '/usr/bin/pip2 --version' in directory '/home/siftuser' # [DEBUG ] stdout: pip 8.1.1 from /usr/lib/python2.7/dist-packages (python 2.7) # [INFO ] Executing command [u'/usr/bin/pip2', u'freeze', u'--all'] in directory '/home/siftuser' # [DEBUG ] stdout: adium-theme-ubuntu==0.3.4 analyzeMFT==2.0.19 apsw==3.8.11.1.post1 artifacts==20180115 backports.lzma==0.0.9 bencode.py==2.0.0 binplist==0.1.5 bitstring==3.1.5 certifi==2018.1.18 CFPropertyList==0.0.1 chardet==3.0.4 colorama==0.3.9 construct==2.5.3 cryptography==1.2.3 decorator==4.0.6 dfdatetime==20180110 dfvfs==20171230 dfwinreg==20170706 distorm3==3.3.4 dnspython==1.12.0 docopt==0.6.2 dpapick==0.3 dpkt==1.9.1 DSV==1.4.1 ecdsa==0.13 efilter==1!1.5 enum34==1.1.6 flowgrep==0.9 fuse-python==0.2.1 future==0.16.0 futures==3.0.5 hachoir-core==1.3.3 hachoir-metadata==1.3.3 hachoir-parser==1.3.4 haystack==0.42 idna==2.6 ipaddress==1.0.16 ipython==2.4.1 Jinja2==2.8 M2Crypto==0.29.0 Mako==1.0.3 MarkupSafe==0.23 msgpack-python==0.4.6 ndg-httpsclient==0.4.0 ntdsxtract==1.2b0 paramiko==1.16.0 pbr==3.1.1 pefile==2017.11.5 pexpect==4.0.1 pip==8.1.1 plaso==20180127 psutil==5.2.0 ptyprocess==0.5 pyasn1==0.4.2 pycoin==0.80 pycrypto==2.6.1 pycurl==7.43.0 pyliblzma==0.5.3 PyMySQL==0.7.2 pynids==0.6.1 pyOpenSSL==0.15.1 pyparsing==2.2.0 pyserial==3.0.1 PySocks==1.6.8 pysqlite==2.7.0 python-apt==1.1.0b1+ubuntu0.16.4.1 python-ptrace==0.9.3 python-registry==1.0.4 python-systemd==231 pytsk3==20171108 pytz==2017.3 PyYAML==3.11 pyzmq==16.0.1 requests==2.18.4 salt==2018.3.0 setuptools==36.2.7 simplegeneric==0.8.1 simplejson==3.13.2 six==1.11.0 tornado==4.2.1 typing==3.6.4 unity-lens-photos==1.0 urllib3==1.22 virtualenv==15.0.1 volatility==2.6 wheel==0.29.0 wxPython==3.0.2.0 wxPython-common==3.0.2.0 xdot==0.6 XlsxWriter==1.0.2 yara-python==3.7.0 # [DEBUG ] stderr: The directory '/home/siftuser/.cache/pip/http' or its parent directory is not owned by the current user and the cache has been disabled. Please check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. You are using pip version 8.1.1, however version 9.0.3 is available. You should consider upgrading via the 'pip install --upgrade pip' command. # [INFO ] {u'docopt==0.6.2': u'Installed'} # [INFO ] Completed state [docopt] at time 18:09:03.567430 (duration_in_ms=8885.573) # [INFO ] Running state [geoip2] at time 18:09:03.570750 # [INFO ] Executing state pip.installed for [geoip2] # [DEBUG ] Installed pip version: 8.1.1 # [INFO ] Executing command '/usr/bin/pip2 --version' in directory '/home/siftuser' # [DEBUG ] stdout: pip 8.1.1 from /usr/lib/python2.7/dist-packages (python 2.7) # [INFO ] Executing command [u'/usr/bin/pip2', u'freeze', u'--all'] in directory '/home/siftuser' # [DEBUG ] stdout: adium-theme-ubuntu==0.3.4 analyzeMFT==2.0.19 apsw==3.8.11.1.post1 artifacts==20180115 backports.lzma==0.0.9 bencode.py==2.0.0 binplist==0.1.5 bitstring==3.1.5 certifi==2018.1.18 CFPropertyList==0.0.1 chardet==3.0.4 colorama==0.3.9 construct==2.5.3 cryptography==1.2.3 decorator==4.0.6 dfdatetime==20180110 dfvfs==20171230 dfwinreg==20170706 distorm3==3.3.4 dnspython==1.12.0 docopt==0.6.2 dpapick==0.3 dpkt==1.9.1 DSV==1.4.1 ecdsa==0.13 efilter==1!1.5 enum34==1.1.6 flowgrep==0.9 fuse-python==0.2.1 future==0.16.0 futures==3.0.5 hachoir-core==1.3.3 hachoir-metadata==1.3.3 hachoir-parser==1.3.4 haystack==0.42 idna==2.6 ipaddress==1.0.16 ipython==2.4.1 Jinja2==2.8 M2Crypto==0.29.0 Mako==1.0.3 MarkupSafe==0.23 msgpack-python==0.4.6 ndg-httpsclient==0.4.0 ntdsxtract==1.2b0 paramiko==1.16.0 pbr==3.1.1 pefile==2017.11.5 pexpect==4.0.1 pip==8.1.1 plaso==20180127 psutil==5.2.0 ptyprocess==0.5 pyasn1==0.4.2 pycoin==0.80 pycrypto==2.6.1 pycurl==7.43.0 pyliblzma==0.5.3 PyMySQL==0.7.2 pynids==0.6.1 pyOpenSSL==0.15.1 pyparsing==2.2.0 pyserial==3.0.1 PySocks==1.6.8 pysqlite==2.7.0 python-apt==1.1.0b1+ubuntu0.16.4.1 python-ptrace==0.9.3 python-registry==1.0.4 python-systemd==231 pytsk3==20171108 pytz==2017.3 PyYAML==3.11 pyzmq==16.0.1 requests==2.18.4 salt==2018.3.0 setuptools==36.2.7 simplegeneric==0.8.1 simplejson==3.13.2 six==1.11.0 tornado==4.2.1 typing==3.6.4 unity-lens-photos==1.0 urllib3==1.22 virtualenv==15.0.1 volatility==2.6 wheel==0.29.0 wxPython==3.0.2.0 wxPython-common==3.0.2.0 xdot==0.6 XlsxWriter==1.0.2 yara-python==3.7.0 # [DEBUG ] stderr: The directory '/home/siftuser/.cache/pip/http' or its parent directory is not owned by the current user and the cache has been disabled. Please check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. You are using pip version 8.1.1, however version 9.0.3 is available. You should consider upgrading via the 'pip install --upgrade pip' command. # [DEBUG ] CLEANUP_REQUIREMENTS: [] # [DEBUG ] TRY BLOCK: end of pip.install -- cmd: [u'/usr/bin/pip2', u'install', u'geoip2'], cmd_kwargs: {'runas': None, 'use_vt': False, 'saltenv': u'base'} # [INFO ] Executing command [u'/usr/bin/pip2', u'install', u'geoip2'] in directory '/home/siftuser' # [DEBUG ] stdout: Collecting geoip2 Downloading geoip2-2.8.0-py2.py3-none-any.whl Requirement already satisfied (use --upgrade to upgrade): requests>=2.9 in /usr/lib/python2.7/dist-packages (from geoip2) Collecting maxminddb>=1.2.1 (from geoip2) Downloading maxminddb-1.3.0.tar.gz (1.4MB) Requirement already satisfied (use --upgrade to upgrade): ipaddress; python_version == "2.7" in /usr/lib/python2.7/dist-packages (from geoip2) Requirement already satisfied (use --upgrade to upgrade): chardet<3.1.0,>=3.0.2 in /usr/lib/python2.7/dist-packages (from requests>=2.9->geoip2) Requirement already satisfied (use --upgrade to upgrade): idna<2.7,>=2.5 in /usr/lib/python2.7/dist-packages (from requests>=2.9->geoip2) Requirement already satisfied (use --upgrade to upgrade): urllib3<1.23,>=1.21.1 in /usr/lib/python2.7/dist-packages (from requests>=2.9->geoip2) Requirement already satisfied (use --upgrade to upgrade): certifi>=2017.4.17 in /usr/lib/python2.7/dist-packages (from requests>=2.9->geoip2) Installing collected packages: maxminddb, geoip2 Running setup.py install for maxminddb: started Running setup.py install for maxminddb: finished with status 'done' Successfully installed geoip2-2.8.0 maxminddb-1.3.0 # [DEBUG ] stderr: The directory '/home/siftuser/.cache/pip/http' or its parent directory is not owned by the current user and the cache has been disabled. Please check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. The directory '/home/siftuser/.cache/pip' or its parent directory is not owned by the current user and caching wheels has been disabled. check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. You are using pip version 8.1.1, however version 9.0.3 is available. You should consider upgrading via the 'pip install --upgrade pip' command. # [INFO ] Executing command '/usr/bin/pip2 --version' in directory '/home/siftuser' # [DEBUG ] stdout: pip 8.1.1 from /usr/lib/python2.7/dist-packages (python 2.7) # [INFO ] Executing command [u'/usr/bin/pip2', u'freeze', u'--all'] in directory '/home/siftuser' # [DEBUG ] stdout: adium-theme-ubuntu==0.3.4 analyzeMFT==2.0.19 apsw==3.8.11.1.post1 artifacts==20180115 backports.lzma==0.0.9 bencode.py==2.0.0 binplist==0.1.5 bitstring==3.1.5 certifi==2018.1.18 CFPropertyList==0.0.1 chardet==3.0.4 colorama==0.3.9 construct==2.5.3 cryptography==1.2.3 decorator==4.0.6 dfdatetime==20180110 dfvfs==20171230 dfwinreg==20170706 distorm3==3.3.4 dnspython==1.12.0 docopt==0.6.2 dpapick==0.3 dpkt==1.9.1 DSV==1.4.1 ecdsa==0.13 efilter==1!1.5 enum34==1.1.6 flowgrep==0.9 fuse-python==0.2.1 future==0.16.0 futures==3.0.5 geoip2==2.8.0 hachoir-core==1.3.3 hachoir-metadata==1.3.3 hachoir-parser==1.3.4 haystack==0.42 idna==2.6 ipaddress==1.0.16 ipython==2.4.1 Jinja2==2.8 M2Crypto==0.29.0 Mako==1.0.3 MarkupSafe==0.23 maxminddb==1.3.0 msgpack-python==0.4.6 ndg-httpsclient==0.4.0 ntdsxtract==1.2b0 paramiko==1.16.0 pbr==3.1.1 pefile==2017.11.5 pexpect==4.0.1 pip==8.1.1 plaso==20180127 psutil==5.2.0 ptyprocess==0.5 pyasn1==0.4.2 pycoin==0.80 pycrypto==2.6.1 pycurl==7.43.0 pyliblzma==0.5.3 PyMySQL==0.7.2 pynids==0.6.1 pyOpenSSL==0.15.1 pyparsing==2.2.0 pyserial==3.0.1 PySocks==1.6.8 pysqlite==2.7.0 python-apt==1.1.0b1+ubuntu0.16.4.1 python-ptrace==0.9.3 python-registry==1.0.4 python-systemd==231 pytsk3==20171108 pytz==2017.3 PyYAML==3.11 pyzmq==16.0.1 requests==2.18.4 salt==2018.3.0 setuptools==36.2.7 simplegeneric==0.8.1 simplejson==3.13.2 six==1.11.0 tornado==4.2.1 typing==3.6.4 unity-lens-photos==1.0 urllib3==1.22 virtualenv==15.0.1 volatility==2.6 wheel==0.29.0 wxPython==3.0.2.0 wxPython-common==3.0.2.0 xdot==0.6 XlsxWriter==1.0.2 yara-python==3.7.0 # [DEBUG ] stderr: The directory '/home/siftuser/.cache/pip/http' or its parent directory is not owned by the current user and the cache has been disabled. Please check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. You are using pip version 8.1.1, however version 9.0.3 is available. You should consider upgrading via the 'pip install --upgrade pip' command. # [INFO ] {u'geoip2==2.8.0': u'Installed'} # [INFO ] Completed state [geoip2] at time 18:09:14.858964 (duration_in_ms=11288.212) # [INFO ] Running state [pip] at time 18:09:14.865063 # [INFO ] Executing state pip.installed for [pip] # [DEBUG ] Installed pip version: 8.1.1 # [INFO ] Executing command '/usr/bin/pip2 --version' in directory '/home/siftuser' # [DEBUG ] stdout: pip 8.1.1 from /usr/lib/python2.7/dist-packages (python 2.7) # [INFO ] Executing command '/usr/bin/pip2 --version' in directory '/home/siftuser' # [DEBUG ] stdout: pip 8.1.1 from /usr/lib/python2.7/dist-packages (python 2.7) # [INFO ] Executing command [u'/usr/bin/pip2', u'freeze', u'--all'] in directory '/home/siftuser' # [DEBUG ] stdout: adium-theme-ubuntu==0.3.4 analyzeMFT==2.0.19 apsw==3.8.11.1.post1 artifacts==20180115 backports.lzma==0.0.9 bencode.py==2.0.0 binplist==0.1.5 bitstring==3.1.5 certifi==2018.1.18 CFPropertyList==0.0.1 chardet==3.0.4 colorama==0.3.9 construct==2.5.3 cryptography==1.2.3 decorator==4.0.6 dfdatetime==20180110 dfvfs==20171230 dfwinreg==20170706 distorm3==3.3.4 dnspython==1.12.0 docopt==0.6.2 dpapick==0.3 dpkt==1.9.1 DSV==1.4.1 ecdsa==0.13 efilter==1!1.5 enum34==1.1.6 flowgrep==0.9 fuse-python==0.2.1 future==0.16.0 futures==3.0.5 geoip2==2.8.0 hachoir-core==1.3.3 hachoir-metadata==1.3.3 hachoir-parser==1.3.4 haystack==0.42 idna==2.6 ipaddress==1.0.16 ipython==2.4.1 Jinja2==2.8 M2Crypto==0.29.0 Mako==1.0.3 MarkupSafe==0.23 maxminddb==1.3.0 msgpack-python==0.4.6 ndg-httpsclient==0.4.0 ntdsxtract==1.2b0 paramiko==1.16.0 pbr==3.1.1 pefile==2017.11.5 pexpect==4.0.1 pip==8.1.1 plaso==20180127 psutil==5.2.0 ptyprocess==0.5 pyasn1==0.4.2 pycoin==0.80 pycrypto==2.6.1 pycurl==7.43.0 pyliblzma==0.5.3 PyMySQL==0.7.2 pynids==0.6.1 pyOpenSSL==0.15.1 pyparsing==2.2.0 pyserial==3.0.1 PySocks==1.6.8 pysqlite==2.7.0 python-apt==1.1.0b1+ubuntu0.16.4.1 python-ptrace==0.9.3 python-registry==1.0.4 python-systemd==231 pytsk3==20171108 pytz==2017.3 PyYAML==3.11 pyzmq==16.0.1 requests==2.18.4 salt==2018.3.0 setuptools==36.2.7 simplegeneric==0.8.1 simplejson==3.13.2 six==1.11.0 tornado==4.2.1 typing==3.6.4 unity-lens-photos==1.0 urllib3==1.22 virtualenv==15.0.1 volatility==2.6 wheel==0.29.0 wxPython==3.0.2.0 wxPython-common==3.0.2.0 xdot==0.6 XlsxWriter==1.0.2 yara-python==3.7.0 # [DEBUG ] stderr: The directory '/home/siftuser/.cache/pip/http' or its parent directory is not owned by the current user and the cache has been disabled. Please check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. You are using pip version 8.1.1, however version 9.0.3 is available. You should consider upgrading via the 'pip install --upgrade pip' command. # [DEBUG ] CLEANUP_REQUIREMENTS: [] # [DEBUG ] TRY BLOCK: end of pip.install -- cmd: [u'/usr/bin/pip2', u'install', u'--upgrade', u'pip'], cmd_kwargs: {'runas': None, 'use_vt': False, 'saltenv': u'base'} # [INFO ] Executing command [u'/usr/bin/pip2', u'install', u'--upgrade', u'pip'] in directory '/home/siftuser' # [DEBUG ] stdout: Collecting pip Downloading pip-9.0.3-py2.py3-none-any.whl (1.4MB) Installing collected packages: pip Found existing installation: pip 8.1.1 Not uninstalling pip at /usr/lib/python2.7/dist-packages, outside environment /usr Successfully installed pip-9.0.3 # [DEBUG ] stderr: The directory '/home/siftuser/.cache/pip/http' or its parent directory is not owned by the current user and the cache has been disabled. Please check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. The directory '/home/siftuser/.cache/pip' or its parent directory is not owned by the current user and caching wheels has been disabled. check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. # [INFO ] Executing command '/usr/local/bin/pip2.7 --version' in directory '/home/siftuser' # [DEBUG ] stdout: pip 9.0.3 from /usr/local/lib/python2.7/dist-packages (python 2.7) # [INFO ] Executing command '/usr/local/bin/pip2.7 --version' in directory '/home/siftuser' # [DEBUG ] stdout: pip 9.0.3 from /usr/local/lib/python2.7/dist-packages (python 2.7) # [INFO ] Executing command [u'/usr/local/bin/pip2.7', u'freeze', u'--all'] in directory '/home/siftuser' # [DEBUG ] stdout: adium-theme-ubuntu==0.3.4 analyzeMFT==2.0.19 apsw==3.8.11.1.post1 artifacts==20180115 backports.lzma==0.0.9 bencode.py==2.0.0 binplist==0.1.5 bitstring==3.1.5 certifi==2018.1.18 CFPropertyList==0.0.1 chardet==3.0.4 colorama==0.3.9 construct==2.5.3 cryptography==1.2.3 decorator==4.0.6 dfdatetime==20180110 dfvfs==20171230 dfwinreg==20170706 distorm3==3.3.4 dnspython==1.12.0 docopt==0.6.2 dpapick==0.3 dpkt==1.9.1 DSV==1.4.1 ecdsa==0.13 efilter==1!1.5 enum34==1.1.6 flowgrep==0.9 fuse-python==0.2.1 future==0.16.0 futures==3.0.5 geoip2==2.8.0 hachoir-core==1.3.3 hachoir-metadata==1.3.3 hachoir-parser==1.3.4 haystack==0.42 idna==2.6 ipaddress==1.0.16 ipython==2.4.1 Jinja2==2.8 M2Crypto==0.29.0 Mako==1.0.3 MarkupSafe==0.23 maxminddb==1.3.0 msgpack-python==0.4.6 ndg-httpsclient==0.4.0 ntdsxtract==1.2b0 paramiko==1.16.0 pbr==3.1.1 pefile==2017.11.5 pexpect==4.0.1 pip==9.0.3 plaso==20180127 psutil==5.2.0 ptyprocess==0.5 pyasn1==0.4.2 pycoin==0.80 pycrypto==2.6.1 pycurl==7.43.0 pyliblzma==0.5.3 PyMySQL==0.7.2 pynids==0.6.1 pyOpenSSL==0.15.1 pyparsing==2.2.0 pyserial==3.0.1 PySocks==1.6.8 pysqlite==2.7.0 python-apt==1.1.0b1+ubuntu0.16.4.1 python-ptrace==0.9.3 python-registry==1.0.4 python-systemd==231 pytsk3==20171108 pytz==2017.3 PyYAML==3.11 pyzmq==16.0.1 requests==2.18.4 salt==2018.3.0 setuptools==36.2.7 simplegeneric==0.8.1 simplejson==3.13.2 six==1.11.0 tornado==4.2.1 typing==3.6.4 unity-lens-photos==1.0 urllib3==1.22 virtualenv==15.0.1 volatility==2.6 wheel==0.29.0 wxPython==3.0.2.0 wxPython-common==3.0.2.0 xdot==0.6 XlsxWriter==1.0.2 yara-python==3.7.0 # [DEBUG ] stderr: The directory '/home/siftuser/.cache/pip/http' or its parent directory is not owned by the current user and the cache has been disabled. Please check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. # [INFO ] {u'pip==9.0.3': u'Installed'} # [INFO ] Completed state [pip] at time 18:09:27.026805 (duration_in_ms=12161.742) # [INFO ] Running state [python-dateutil >= 2.4.2] at time 18:09:27.034494 # [INFO ] Executing state pip.installed for [python-dateutil >= 2.4.2] # [DEBUG ] Installed pip version: 8.1.1 # [INFO ] Executing command '/usr/local/bin/pip2.7 --version' in directory '/home/siftuser' # [DEBUG ] stdout: pip 9.0.3 from /usr/local/lib/python2.7/dist-packages (python 2.7) # [INFO ] Executing command [u'/usr/local/bin/pip2.7', u'freeze', u'--all'] in directory '/home/siftuser' # [DEBUG ] stdout: adium-theme-ubuntu==0.3.4 analyzeMFT==2.0.19 apsw==3.8.11.1.post1 artifacts==20180115 backports.lzma==0.0.9 bencode.py==2.0.0 binplist==0.1.5 bitstring==3.1.5 certifi==2018.1.18 CFPropertyList==0.0.1 chardet==3.0.4 colorama==0.3.9 construct==2.5.3 cryptography==1.2.3 decorator==4.0.6 dfdatetime==20180110 dfvfs==20171230 dfwinreg==20170706 distorm3==3.3.4 dnspython==1.12.0 docopt==0.6.2 dpapick==0.3 dpkt==1.9.1 DSV==1.4.1 ecdsa==0.13 efilter==1!1.5 enum34==1.1.6 flowgrep==0.9 fuse-python==0.2.1 future==0.16.0 futures==3.0.5 geoip2==2.8.0 hachoir-core==1.3.3 hachoir-metadata==1.3.3 hachoir-parser==1.3.4 haystack==0.42 idna==2.6 ipaddress==1.0.16 ipython==2.4.1 Jinja2==2.8 M2Crypto==0.29.0 Mako==1.0.3 MarkupSafe==0.23 maxminddb==1.3.0 msgpack-python==0.4.6 ndg-httpsclient==0.4.0 ntdsxtract==1.2b0 paramiko==1.16.0 pbr==3.1.1 pefile==2017.11.5 pexpect==4.0.1 pip==9.0.3 plaso==20180127 psutil==5.2.0 ptyprocess==0.5 pyasn1==0.4.2 pycoin==0.80 pycrypto==2.6.1 pycurl==7.43.0 pyliblzma==0.5.3 PyMySQL==0.7.2 pynids==0.6.1 pyOpenSSL==0.15.1 pyparsing==2.2.0 pyserial==3.0.1 PySocks==1.6.8 pysqlite==2.7.0 python-apt==1.1.0b1+ubuntu0.16.4.1 python-ptrace==0.9.3 python-registry==1.0.4 python-systemd==231 pytsk3==20171108 pytz==2017.3 PyYAML==3.11 pyzmq==16.0.1 requests==2.18.4 salt==2018.3.0 setuptools==36.2.7 simplegeneric==0.8.1 simplejson==3.13.2 six==1.11.0 tornado==4.2.1 typing==3.6.4 unity-lens-photos==1.0 urllib3==1.22 virtualenv==15.0.1 volatility==2.6 wheel==0.29.0 wxPython==3.0.2.0 wxPython-common==3.0.2.0 xdot==0.6 XlsxWriter==1.0.2 yara-python==3.7.0 # [DEBUG ] stderr: The directory '/home/siftuser/.cache/pip/http' or its parent directory is not owned by the current user and the cache has been disabled. Please check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. # [DEBUG ] CLEANUP_REQUIREMENTS: [] # [DEBUG ] TRY BLOCK: end of pip.install -- cmd: [u'/usr/local/bin/pip2.7', u'install', u'python-dateutil >= 2.4.2'], cmd_kwargs: {'runas': None, 'use_vt': False, 'saltenv': u'base'} # [INFO ] Executing command [u'/usr/local/bin/pip2.7', u'install', u'python-dateutil >= 2.4.2'] in directory '/home/siftuser' # [DEBUG ] stdout: Collecting python-dateutil>=2.4.2 Downloading python_dateutil-2.7.2-py2.py3-none-any.whl (212kB) Requirement already satisfied: six>=1.5 in /usr/local/lib/python2.7/dist-packages (from python-dateutil>=2.4.2) Installing collected packages: python-dateutil Successfully installed python-dateutil-2.7.2 # [DEBUG ] stderr: The directory '/home/siftuser/.cache/pip/http' or its parent directory is not owned by the current user and the cache has been disabled. Please check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. The directory '/home/siftuser/.cache/pip' or its parent directory is not owned by the current user and caching wheels has been disabled. check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. # [INFO ] Executing command '/usr/local/bin/pip2.7 --version' in directory '/home/siftuser' # [DEBUG ] stdout: pip 9.0.3 from /usr/local/lib/python2.7/dist-packages (python 2.7) # [INFO ] Executing command [u'/usr/local/bin/pip2.7', u'freeze', u'--all'] in directory '/home/siftuser' # [DEBUG ] stdout: adium-theme-ubuntu==0.3.4 analyzeMFT==2.0.19 apsw==3.8.11.1.post1 artifacts==20180115 backports.lzma==0.0.9 bencode.py==2.0.0 binplist==0.1.5 bitstring==3.1.5 certifi==2018.1.18 CFPropertyList==0.0.1 chardet==3.0.4 colorama==0.3.9 construct==2.5.3 cryptography==1.2.3 decorator==4.0.6 dfdatetime==20180110 dfvfs==20171230 dfwinreg==20170706 distorm3==3.3.4 dnspython==1.12.0 docopt==0.6.2 dpapick==0.3 dpkt==1.9.1 DSV==1.4.1 ecdsa==0.13 efilter==1!1.5 enum34==1.1.6 flowgrep==0.9 fuse-python==0.2.1 future==0.16.0 futures==3.0.5 geoip2==2.8.0 hachoir-core==1.3.3 hachoir-metadata==1.3.3 hachoir-parser==1.3.4 haystack==0.42 idna==2.6 ipaddress==1.0.16 ipython==2.4.1 Jinja2==2.8 M2Crypto==0.29.0 Mako==1.0.3 MarkupSafe==0.23 maxminddb==1.3.0 msgpack-python==0.4.6 ndg-httpsclient==0.4.0 ntdsxtract==1.2b0 paramiko==1.16.0 pbr==3.1.1 pefile==2017.11.5 pexpect==4.0.1 pip==9.0.3 plaso==20180127 psutil==5.2.0 ptyprocess==0.5 pyasn1==0.4.2 pycoin==0.80 pycrypto==2.6.1 pycurl==7.43.0 pyliblzma==0.5.3 PyMySQL==0.7.2 pynids==0.6.1 pyOpenSSL==0.15.1 pyparsing==2.2.0 pyserial==3.0.1 PySocks==1.6.8 pysqlite==2.7.0 python-apt==1.1.0b1+ubuntu0.16.4.1 python-dateutil==2.7.2 python-ptrace==0.9.3 python-registry==1.0.4 python-systemd==231 pytsk3==20171108 pytz==2017.3 PyYAML==3.11 pyzmq==16.0.1 requests==2.18.4 salt==2018.3.0 setuptools==36.2.7 simplegeneric==0.8.1 simplejson==3.13.2 six==1.11.0 tornado==4.2.1 typing==3.6.4 unity-lens-photos==1.0 urllib3==1.22 virtualenv==15.0.1 volatility==2.6 wheel==0.29.0 wxPython==3.0.2.0 wxPython-common==3.0.2.0 xdot==0.6 XlsxWriter==1.0.2 yara-python==3.7.0 # [DEBUG ] stderr: The directory '/home/siftuser/.cache/pip/http' or its parent directory is not owned by the current user and the cache has been disabled. Please check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. # [INFO ] {u'python-dateutil==2.7.2': u'Installed'} # [INFO ] Completed state [python-dateutil >= 2.4.2] at time 18:09:32.464481 (duration_in_ms=5429.982) # [INFO ] Running state [python-evtx] at time 18:09:32.478442 # [INFO ] Executing state pip.installed for [python-evtx] # [DEBUG ] Installed pip version: 8.1.1 # [INFO ] Executing command '/usr/local/bin/pip2.7 --version' in directory '/home/siftuser' # [DEBUG ] stdout: pip 9.0.3 from /usr/local/lib/python2.7/dist-packages (python 2.7) # [INFO ] Executing command [u'/usr/local/bin/pip2.7', u'freeze', u'--all'] in directory '/home/siftuser' # [DEBUG ] stdout: adium-theme-ubuntu==0.3.4 analyzeMFT==2.0.19 apsw==3.8.11.1.post1 artifacts==20180115 backports.lzma==0.0.9 bencode.py==2.0.0 binplist==0.1.5 bitstring==3.1.5 certifi==2018.1.18 CFPropertyList==0.0.1 chardet==3.0.4 colorama==0.3.9 construct==2.5.3 cryptography==1.2.3 decorator==4.0.6 dfdatetime==20180110 dfvfs==20171230 dfwinreg==20170706 distorm3==3.3.4 dnspython==1.12.0 docopt==0.6.2 dpapick==0.3 dpkt==1.9.1 DSV==1.4.1 ecdsa==0.13 efilter==1!1.5 enum34==1.1.6 flowgrep==0.9 fuse-python==0.2.1 future==0.16.0 futures==3.0.5 geoip2==2.8.0 hachoir-core==1.3.3 hachoir-metadata==1.3.3 hachoir-parser==1.3.4 haystack==0.42 idna==2.6 ipaddress==1.0.16 ipython==2.4.1 Jinja2==2.8 M2Crypto==0.29.0 Mako==1.0.3 MarkupSafe==0.23 maxminddb==1.3.0 msgpack-python==0.4.6 ndg-httpsclient==0.4.0 ntdsxtract==1.2b0 paramiko==1.16.0 pbr==3.1.1 pefile==2017.11.5 pexpect==4.0.1 pip==9.0.3 plaso==20180127 psutil==5.2.0 ptyprocess==0.5 pyasn1==0.4.2 pycoin==0.80 pycrypto==2.6.1 pycurl==7.43.0 pyliblzma==0.5.3 PyMySQL==0.7.2 pynids==0.6.1 pyOpenSSL==0.15.1 pyparsing==2.2.0 pyserial==3.0.1 PySocks==1.6.8 pysqlite==2.7.0 python-apt==1.1.0b1+ubuntu0.16.4.1 python-dateutil==2.7.2 python-ptrace==0.9.3 python-registry==1.0.4 python-systemd==231 pytsk3==20171108 pytz==2017.3 PyYAML==3.11 pyzmq==16.0.1 requests==2.18.4 salt==2018.3.0 setuptools==36.2.7 simplegeneric==0.8.1 simplejson==3.13.2 six==1.11.0 tornado==4.2.1 typing==3.6.4 unity-lens-photos==1.0 urllib3==1.22 virtualenv==15.0.1 volatility==2.6 wheel==0.29.0 wxPython==3.0.2.0 wxPython-common==3.0.2.0 xdot==0.6 XlsxWriter==1.0.2 yara-python==3.7.0 # [DEBUG ] stderr: The directory '/home/siftuser/.cache/pip/http' or its parent directory is not owned by the current user and the cache has been disabled. Please check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. # [DEBUG ] CLEANUP_REQUIREMENTS: [] # [DEBUG ] TRY BLOCK: end of pip.install -- cmd: [u'/usr/local/bin/pip2.7', u'install', u'python-evtx'], cmd_kwargs: {'runas': None, 'use_vt': False, 'saltenv': u'base'} # [INFO ] Executing command [u'/usr/local/bin/pip2.7', u'install', u'python-evtx'] in directory '/home/siftuser' # [DEBUG ] stdout: Collecting python-evtx Downloading python_evtx-0.6.1-py2-none-any.whl Collecting pytest (from python-evtx) Downloading pytest-3.5.0-py2.py3-none-any.whl (194kB) Requirement already satisfied: six in /usr/local/lib/python2.7/dist-packages (from python-evtx) Collecting pytest-cov (from python-evtx) Downloading pytest_cov-2.5.1-py2.py3-none-any.whl Collecting hexdump (from python-evtx) Downloading hexdump-3.3.zip Collecting py>=1.5.0 (from pytest->python-evtx) Downloading py-1.5.3-py2.py3-none-any.whl (84kB) Requirement already satisfied: setuptools in /usr/lib/python2.7/dist-packages (from pytest->python-evtx) Collecting more-itertools>=4.0.0 (from pytest->python-evtx) Downloading more_itertools-4.1.0-py2-none-any.whl (47kB) Collecting funcsigs; python_version < "3.0" (from pytest->python-evtx) Downloading funcsigs-1.0.2-py2.py3-none-any.whl Collecting attrs>=17.4.0 (from pytest->python-evtx) Downloading attrs-17.4.0-py2.py3-none-any.whl Collecting pluggy<0.7,>=0.5 (from pytest->python-evtx) Downloading pluggy-0.6.0.tar.gz Collecting coverage>=3.7.1 (from pytest-cov->python-evtx) Downloading coverage-4.5.1-cp27-cp27mu-manylinux1_x86_64.whl (199kB) Installing collected packages: py, more-itertools, funcsigs, attrs, pluggy, pytest, coverage, pytest-cov, hexdump, python-evtx Running setup.py install for pluggy: started Running setup.py install for pluggy: finished with status 'done' Running setup.py install for hexdump: started Running setup.py install for hexdump: finished with status 'done' Successfully installed attrs-17.4.0 coverage-4.5.1 funcsigs-1.0.2 hexdump-3.3 more-itertools-4.1.0 pluggy-0.6.0 py-1.5.3 pytest-3.5.0 pytest-cov-2.5.1 python-evtx-0.6.1 # [DEBUG ] stderr: The directory '/home/siftuser/.cache/pip/http' or its parent directory is not owned by the current user and the cache has been disabled. Please check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. The directory '/home/siftuser/.cache/pip' or its parent directory is not owned by the current user and caching wheels has been disabled. check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. # [INFO ] Executing command '/usr/local/bin/pip2.7 --version' in directory '/home/siftuser' # [DEBUG ] stdout: pip 9.0.3 from /usr/local/lib/python2.7/dist-packages (python 2.7) # [INFO ] Executing command [u'/usr/local/bin/pip2.7', u'freeze', u'--all'] in directory '/home/siftuser' # [DEBUG ] stdout: adium-theme-ubuntu==0.3.4 analyzeMFT==2.0.19 apsw==3.8.11.1.post1 artifacts==20180115 attrs==17.4.0 backports.lzma==0.0.9 bencode.py==2.0.0 binplist==0.1.5 bitstring==3.1.5 certifi==2018.1.18 CFPropertyList==0.0.1 chardet==3.0.4 colorama==0.3.9 construct==2.5.3 coverage==4.5.1 cryptography==1.2.3 decorator==4.0.6 dfdatetime==20180110 dfvfs==20171230 dfwinreg==20170706 distorm3==3.3.4 dnspython==1.12.0 docopt==0.6.2 dpapick==0.3 dpkt==1.9.1 DSV==1.4.1 ecdsa==0.13 efilter==1!1.5 enum34==1.1.6 flowgrep==0.9 funcsigs==1.0.2 fuse-python==0.2.1 future==0.16.0 futures==3.0.5 geoip2==2.8.0 hachoir-core==1.3.3 hachoir-metadata==1.3.3 hachoir-parser==1.3.4 haystack==0.42 hexdump==3.3 idna==2.6 ipaddress==1.0.16 ipython==2.4.1 Jinja2==2.8 M2Crypto==0.29.0 Mako==1.0.3 MarkupSafe==0.23 maxminddb==1.3.0 more-itertools==4.1.0 msgpack-python==0.4.6 ndg-httpsclient==0.4.0 ntdsxtract==1.2b0 paramiko==1.16.0 pbr==3.1.1 pefile==2017.11.5 pexpect==4.0.1 pip==9.0.3 plaso==20180127 pluggy==0.6.0 psutil==5.2.0 ptyprocess==0.5 py==1.5.3 pyasn1==0.4.2 pycoin==0.80 pycrypto==2.6.1 pycurl==7.43.0 pyliblzma==0.5.3 PyMySQL==0.7.2 pynids==0.6.1 pyOpenSSL==0.15.1 pyparsing==2.2.0 pyserial==3.0.1 PySocks==1.6.8 pysqlite==2.7.0 pytest==3.5.0 pytest-cov==2.5.1 python-apt==1.1.0b1+ubuntu0.16.4.1 python-dateutil==2.7.2 python-evtx==0.6.1 python-ptrace==0.9.3 python-registry==1.0.4 python-systemd==231 pytsk3==20171108 pytz==2017.3 PyYAML==3.11 pyzmq==16.0.1 requests==2.18.4 salt==2018.3.0 setuptools==36.2.7 simplegeneric==0.8.1 simplejson==3.13.2 six==1.11.0 tornado==4.2.1 typing==3.6.4 unity-lens-photos==1.0 urllib3==1.22 virtualenv==15.0.1 volatility==2.6 wheel==0.29.0 wxPython==3.0.2.0 wxPython-common==3.0.2.0 xdot==0.6 XlsxWriter==1.0.2 yara-python==3.7.0 # [DEBUG ] stderr: The directory '/home/siftuser/.cache/pip/http' or its parent directory is not owned by the current user and the cache has been disabled. Please check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. # [INFO ] {u'python-evtx==0.6.1': u'Installed'} # [INFO ] Completed state [python-evtx] at time 18:09:42.116679 (duration_in_ms=9638.236) # [INFO ] Running state [python-magic] at time 18:09:42.127509 # [INFO ] Executing state pip.installed for [python-magic] # [DEBUG ] Installed pip version: 8.1.1 # [INFO ] Executing command '/usr/local/bin/pip2.7 --version' in directory '/home/siftuser' # [DEBUG ] stdout: pip 9.0.3 from /usr/local/lib/python2.7/dist-packages (python 2.7) # [INFO ] Executing command [u'/usr/local/bin/pip2.7', u'freeze', u'--all'] in directory '/home/siftuser' # [DEBUG ] stdout: adium-theme-ubuntu==0.3.4 analyzeMFT==2.0.19 apsw==3.8.11.1.post1 artifacts==20180115 attrs==17.4.0 backports.lzma==0.0.9 bencode.py==2.0.0 binplist==0.1.5 bitstring==3.1.5 certifi==2018.1.18 CFPropertyList==0.0.1 chardet==3.0.4 colorama==0.3.9 construct==2.5.3 coverage==4.5.1 cryptography==1.2.3 decorator==4.0.6 dfdatetime==20180110 dfvfs==20171230 dfwinreg==20170706 distorm3==3.3.4 dnspython==1.12.0 docopt==0.6.2 dpapick==0.3 dpkt==1.9.1 DSV==1.4.1 ecdsa==0.13 efilter==1!1.5 enum34==1.1.6 flowgrep==0.9 funcsigs==1.0.2 fuse-python==0.2.1 future==0.16.0 futures==3.0.5 geoip2==2.8.0 hachoir-core==1.3.3 hachoir-metadata==1.3.3 hachoir-parser==1.3.4 haystack==0.42 hexdump==3.3 idna==2.6 ipaddress==1.0.16 ipython==2.4.1 Jinja2==2.8 M2Crypto==0.29.0 Mako==1.0.3 MarkupSafe==0.23 maxminddb==1.3.0 more-itertools==4.1.0 msgpack-python==0.4.6 ndg-httpsclient==0.4.0 ntdsxtract==1.2b0 paramiko==1.16.0 pbr==3.1.1 pefile==2017.11.5 pexpect==4.0.1 pip==9.0.3 plaso==20180127 pluggy==0.6.0 psutil==5.2.0 ptyprocess==0.5 py==1.5.3 pyasn1==0.4.2 pycoin==0.80 pycrypto==2.6.1 pycurl==7.43.0 pyliblzma==0.5.3 PyMySQL==0.7.2 pynids==0.6.1 pyOpenSSL==0.15.1 pyparsing==2.2.0 pyserial==3.0.1 PySocks==1.6.8 pysqlite==2.7.0 pytest==3.5.0 pytest-cov==2.5.1 python-apt==1.1.0b1+ubuntu0.16.4.1 python-dateutil==2.7.2 python-evtx==0.6.1 python-ptrace==0.9.3 python-registry==1.0.4 python-systemd==231 pytsk3==20171108 pytz==2017.3 PyYAML==3.11 pyzmq==16.0.1 requests==2.18.4 salt==2018.3.0 setuptools==36.2.7 simplegeneric==0.8.1 simplejson==3.13.2 six==1.11.0 tornado==4.2.1 typing==3.6.4 unity-lens-photos==1.0 urllib3==1.22 virtualenv==15.0.1 volatility==2.6 wheel==0.29.0 wxPython==3.0.2.0 wxPython-common==3.0.2.0 xdot==0.6 XlsxWriter==1.0.2 yara-python==3.7.0 # [DEBUG ] stderr: The directory '/home/siftuser/.cache/pip/http' or its parent directory is not owned by the current user and the cache has been disabled. Please check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. # [DEBUG ] CLEANUP_REQUIREMENTS: [] # [DEBUG ] TRY BLOCK: end of pip.install -- cmd: [u'/usr/local/bin/pip2.7', u'install', u'python-magic'], cmd_kwargs: {'runas': None, 'use_vt': False, 'saltenv': u'base'} # [INFO ] Executing command [u'/usr/local/bin/pip2.7', u'install', u'python-magic'] in directory '/home/siftuser' # [DEBUG ] stdout: Collecting python-magic Downloading python_magic-0.4.15-py2.py3-none-any.whl Installing collected packages: python-magic Successfully installed python-magic-0.4.15 # [DEBUG ] stderr: The directory '/home/siftuser/.cache/pip/http' or its parent directory is not owned by the current user and the cache has been disabled. Please check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. The directory '/home/siftuser/.cache/pip' or its parent directory is not owned by the current user and caching wheels has been disabled. check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. # [INFO ] Executing command '/usr/local/bin/pip2.7 --version' in directory '/home/siftuser' # [DEBUG ] stdout: pip 9.0.3 from /usr/local/lib/python2.7/dist-packages (python 2.7) # [INFO ] Executing command [u'/usr/local/bin/pip2.7', u'freeze', u'--all'] in directory '/home/siftuser' # [DEBUG ] stdout: adium-theme-ubuntu==0.3.4 analyzeMFT==2.0.19 apsw==3.8.11.1.post1 artifacts==20180115 attrs==17.4.0 backports.lzma==0.0.9 bencode.py==2.0.0 binplist==0.1.5 bitstring==3.1.5 certifi==2018.1.18 CFPropertyList==0.0.1 chardet==3.0.4 colorama==0.3.9 construct==2.5.3 coverage==4.5.1 cryptography==1.2.3 decorator==4.0.6 dfdatetime==20180110 dfvfs==20171230 dfwinreg==20170706 distorm3==3.3.4 dnspython==1.12.0 docopt==0.6.2 dpapick==0.3 dpkt==1.9.1 DSV==1.4.1 ecdsa==0.13 efilter==1!1.5 enum34==1.1.6 flowgrep==0.9 funcsigs==1.0.2 fuse-python==0.2.1 future==0.16.0 futures==3.0.5 geoip2==2.8.0 hachoir-core==1.3.3 hachoir-metadata==1.3.3 hachoir-parser==1.3.4 haystack==0.42 hexdump==3.3 idna==2.6 ipaddress==1.0.16 ipython==2.4.1 Jinja2==2.8 M2Crypto==0.29.0 Mako==1.0.3 MarkupSafe==0.23 maxminddb==1.3.0 more-itertools==4.1.0 msgpack-python==0.4.6 ndg-httpsclient==0.4.0 ntdsxtract==1.2b0 paramiko==1.16.0 pbr==3.1.1 pefile==2017.11.5 pexpect==4.0.1 pip==9.0.3 plaso==20180127 pluggy==0.6.0 psutil==5.2.0 ptyprocess==0.5 py==1.5.3 pyasn1==0.4.2 pycoin==0.80 pycrypto==2.6.1 pycurl==7.43.0 pyliblzma==0.5.3 PyMySQL==0.7.2 pynids==0.6.1 pyOpenSSL==0.15.1 pyparsing==2.2.0 pyserial==3.0.1 PySocks==1.6.8 pysqlite==2.7.0 pytest==3.5.0 pytest-cov==2.5.1 python-apt==1.1.0b1+ubuntu0.16.4.1 python-dateutil==2.7.2 python-evtx==0.6.1 python-magic==0.4.15 python-ptrace==0.9.3 python-registry==1.0.4 python-systemd==231 pytsk3==20171108 pytz==2017.3 PyYAML==3.11 pyzmq==16.0.1 requests==2.18.4 salt==2018.3.0 setuptools==36.2.7 simplegeneric==0.8.1 simplejson==3.13.2 six==1.11.0 tornado==4.2.1 typing==3.6.4 unity-lens-photos==1.0 urllib3==1.22 virtualenv==15.0.1 volatility==2.6 wheel==0.29.0 wxPython==3.0.2.0 wxPython-common==3.0.2.0 xdot==0.6 XlsxWriter==1.0.2 yara-python==3.7.0 # [DEBUG ] stderr: The directory '/home/siftuser/.cache/pip/http' or its parent directory is not owned by the current user and the cache has been disabled. Please check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. # [INFO ] {u'python-magic==0.4.15': u'Installed'} # [INFO ] Completed state [python-magic] at time 18:09:47.419077 (duration_in_ms=5291.568) # [INFO ] Running state [python-registry] at time 18:09:47.424046 # [INFO ] Executing state pip.installed for [python-registry] # [DEBUG ] Installed pip version: 8.1.1 # [INFO ] Executing command '/usr/local/bin/pip2.7 --version' in directory '/home/siftuser' # [DEBUG ] stdout: pip 9.0.3 from /usr/local/lib/python2.7/dist-packages (python 2.7) # [INFO ] Executing command [u'/usr/local/bin/pip2.7', u'freeze', u'--all'] in directory '/home/siftuser' # [DEBUG ] stdout: adium-theme-ubuntu==0.3.4 analyzeMFT==2.0.19 apsw==3.8.11.1.post1 artifacts==20180115 attrs==17.4.0 backports.lzma==0.0.9 bencode.py==2.0.0 binplist==0.1.5 bitstring==3.1.5 certifi==2018.1.18 CFPropertyList==0.0.1 chardet==3.0.4 colorama==0.3.9 construct==2.5.3 coverage==4.5.1 cryptography==1.2.3 decorator==4.0.6 dfdatetime==20180110 dfvfs==20171230 dfwinreg==20170706 distorm3==3.3.4 dnspython==1.12.0 docopt==0.6.2 dpapick==0.3 dpkt==1.9.1 DSV==1.4.1 ecdsa==0.13 efilter==1!1.5 enum34==1.1.6 flowgrep==0.9 funcsigs==1.0.2 fuse-python==0.2.1 future==0.16.0 futures==3.0.5 geoip2==2.8.0 hachoir-core==1.3.3 hachoir-metadata==1.3.3 hachoir-parser==1.3.4 haystack==0.42 hexdump==3.3 idna==2.6 ipaddress==1.0.16 ipython==2.4.1 Jinja2==2.8 M2Crypto==0.29.0 Mako==1.0.3 MarkupSafe==0.23 maxminddb==1.3.0 more-itertools==4.1.0 msgpack-python==0.4.6 ndg-httpsclient==0.4.0 ntdsxtract==1.2b0 paramiko==1.16.0 pbr==3.1.1 pefile==2017.11.5 pexpect==4.0.1 pip==9.0.3 plaso==20180127 pluggy==0.6.0 psutil==5.2.0 ptyprocess==0.5 py==1.5.3 pyasn1==0.4.2 pycoin==0.80 pycrypto==2.6.1 pycurl==7.43.0 pyliblzma==0.5.3 PyMySQL==0.7.2 pynids==0.6.1 pyOpenSSL==0.15.1 pyparsing==2.2.0 pyserial==3.0.1 PySocks==1.6.8 pysqlite==2.7.0 pytest==3.5.0 pytest-cov==2.5.1 python-apt==1.1.0b1+ubuntu0.16.4.1 python-dateutil==2.7.2 python-evtx==0.6.1 python-magic==0.4.15 python-ptrace==0.9.3 python-registry==1.0.4 python-systemd==231 pytsk3==20171108 pytz==2017.3 PyYAML==3.11 pyzmq==16.0.1 requests==2.18.4 salt==2018.3.0 setuptools==36.2.7 simplegeneric==0.8.1 simplejson==3.13.2 six==1.11.0 tornado==4.2.1 typing==3.6.4 unity-lens-photos==1.0 urllib3==1.22 virtualenv==15.0.1 volatility==2.6 wheel==0.29.0 wxPython==3.0.2.0 wxPython-common==3.0.2.0 xdot==0.6 XlsxWriter==1.0.2 yara-python==3.7.0 # [DEBUG ] stderr: The directory '/home/siftuser/.cache/pip/http' or its parent directory is not owned by the current user and the cache has been disabled. Please check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. # [DEBUG ] CLEANUP_REQUIREMENTS: [] # [DEBUG ] TRY BLOCK: end of pip.install -- cmd: [u'/usr/local/bin/pip2.7', u'install'], cmd_kwargs: {'runas': None, 'use_vt': False, 'saltenv': u'base'} # [INFO ] Executing command [u'/usr/local/bin/pip2.7', u'install'] in directory '/home/siftuser' # [DEBUG ] stderr: The directory '/home/siftuser/.cache/pip/http' or its parent directory is not owned by the current user and the cache has been disabled. Please check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. The directory '/home/siftuser/.cache/pip' or its parent directory is not owned by the current user and caching wheels has been disabled. check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. You must give at least one requirement to install (see "pip help install") # [INFO ] Python package python-registry was already installed All packages were successfully installed # [INFO ] Completed state [python-registry] at time 18:09:50.224492 (duration_in_ms=2800.444) # [INFO ] Running state [setuptools] at time 18:09:50.230065 # [INFO ] Executing state pip.installed for [setuptools] # [DEBUG ] Installed pip version: 8.1.1 # [INFO ] Executing command '/usr/local/bin/pip2.7 --version' in directory '/home/siftuser' # [DEBUG ] stdout: pip 9.0.3 from /usr/local/lib/python2.7/dist-packages (python 2.7) # [INFO ] Executing command [u'/usr/local/bin/pip2.7', u'freeze', u'--all'] in directory '/home/siftuser' # [DEBUG ] stdout: adium-theme-ubuntu==0.3.4 analyzeMFT==2.0.19 apsw==3.8.11.1.post1 artifacts==20180115 attrs==17.4.0 backports.lzma==0.0.9 bencode.py==2.0.0 binplist==0.1.5 bitstring==3.1.5 certifi==2018.1.18 CFPropertyList==0.0.1 chardet==3.0.4 colorama==0.3.9 construct==2.5.3 coverage==4.5.1 cryptography==1.2.3 decorator==4.0.6 dfdatetime==20180110 dfvfs==20171230 dfwinreg==20170706 distorm3==3.3.4 dnspython==1.12.0 docopt==0.6.2 dpapick==0.3 dpkt==1.9.1 DSV==1.4.1 ecdsa==0.13 efilter==1!1.5 enum34==1.1.6 flowgrep==0.9 funcsigs==1.0.2 fuse-python==0.2.1 future==0.16.0 futures==3.0.5 geoip2==2.8.0 hachoir-core==1.3.3 hachoir-metadata==1.3.3 hachoir-parser==1.3.4 haystack==0.42 hexdump==3.3 idna==2.6 ipaddress==1.0.16 ipython==2.4.1 Jinja2==2.8 M2Crypto==0.29.0 Mako==1.0.3 MarkupSafe==0.23 maxminddb==1.3.0 more-itertools==4.1.0 msgpack-python==0.4.6 ndg-httpsclient==0.4.0 ntdsxtract==1.2b0 paramiko==1.16.0 pbr==3.1.1 pefile==2017.11.5 pexpect==4.0.1 pip==9.0.3 plaso==20180127 pluggy==0.6.0 psutil==5.2.0 ptyprocess==0.5 py==1.5.3 pyasn1==0.4.2 pycoin==0.80 pycrypto==2.6.1 pycurl==7.43.0 pyliblzma==0.5.3 PyMySQL==0.7.2 pynids==0.6.1 pyOpenSSL==0.15.1 pyparsing==2.2.0 pyserial==3.0.1 PySocks==1.6.8 pysqlite==2.7.0 pytest==3.5.0 pytest-cov==2.5.1 python-apt==1.1.0b1+ubuntu0.16.4.1 python-dateutil==2.7.2 python-evtx==0.6.1 python-magic==0.4.15 python-ptrace==0.9.3 python-registry==1.0.4 python-systemd==231 pytsk3==20171108 pytz==2017.3 PyYAML==3.11 pyzmq==16.0.1 requests==2.18.4 salt==2018.3.0 setuptools==36.2.7 simplegeneric==0.8.1 simplejson==3.13.2 six==1.11.0 tornado==4.2.1 typing==3.6.4 unity-lens-photos==1.0 urllib3==1.22 virtualenv==15.0.1 volatility==2.6 wheel==0.29.0 wxPython==3.0.2.0 wxPython-common==3.0.2.0 xdot==0.6 XlsxWriter==1.0.2 yara-python==3.7.0 # [DEBUG ] stderr: The directory '/home/siftuser/.cache/pip/http' or its parent directory is not owned by the current user and the cache has been disabled. Please check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. # [DEBUG ] CLEANUP_REQUIREMENTS: [] # [DEBUG ] TRY BLOCK: end of pip.install -- cmd: [u'/usr/local/bin/pip2.7', u'install', u'--upgrade', u'setuptools'], cmd_kwargs: {'runas': None, 'use_vt': False, 'saltenv': u'base'} # [INFO ] Executing command [u'/usr/local/bin/pip2.7', u'install', u'--upgrade', u'setuptools'] in directory '/home/siftuser' # [DEBUG ] stdout: Collecting setuptools Downloading setuptools-39.0.1-py2.py3-none-any.whl (569kB) Installing collected packages: setuptools Found existing installation: setuptools 36.2.7 Uninstalling setuptools-36.2.7: Successfully uninstalled setuptools-36.2.7 Successfully installed setuptools-39.0.1 # [DEBUG ] stderr: The directory '/home/siftuser/.cache/pip/http' or its parent directory is not owned by the current user and the cache has been disabled. Please check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. The directory '/home/siftuser/.cache/pip' or its parent directory is not owned by the current user and caching wheels has been disabled. check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. # [INFO ] Executing command '/usr/local/bin/pip2.7 --version' in directory '/home/siftuser' # [DEBUG ] stdout: pip 9.0.3 from /usr/local/lib/python2.7/dist-packages (python 2.7) # [INFO ] Executing command [u'/usr/local/bin/pip2.7', u'freeze', u'--all'] in directory '/home/siftuser' # [DEBUG ] stdout: adium-theme-ubuntu==0.3.4 analyzeMFT==2.0.19 apsw==3.8.11.1.post1 artifacts==20180115 attrs==17.4.0 backports.lzma==0.0.9 bencode.py==2.0.0 binplist==0.1.5 bitstring==3.1.5 certifi==2018.1.18 CFPropertyList==0.0.1 chardet==3.0.4 colorama==0.3.9 construct==2.5.3 coverage==4.5.1 cryptography==1.2.3 decorator==4.0.6 dfdatetime==20180110 dfvfs==20171230 dfwinreg==20170706 distorm3==3.3.4 dnspython==1.12.0 docopt==0.6.2 dpapick==0.3 dpkt==1.9.1 DSV==1.4.1 ecdsa==0.13 efilter==1!1.5 enum34==1.1.6 flowgrep==0.9 funcsigs==1.0.2 fuse-python==0.2.1 future==0.16.0 futures==3.0.5 geoip2==2.8.0 hachoir-core==1.3.3 hachoir-metadata==1.3.3 hachoir-parser==1.3.4 haystack==0.42 hexdump==3.3 idna==2.6 ipaddress==1.0.16 ipython==2.4.1 Jinja2==2.8 M2Crypto==0.29.0 Mako==1.0.3 MarkupSafe==0.23 maxminddb==1.3.0 more-itertools==4.1.0 msgpack-python==0.4.6 ndg-httpsclient==0.4.0 ntdsxtract==1.2b0 paramiko==1.16.0 pbr==3.1.1 pefile==2017.11.5 pexpect==4.0.1 pip==9.0.3 plaso==20180127 pluggy==0.6.0 psutil==5.2.0 ptyprocess==0.5 py==1.5.3 pyasn1==0.4.2 pycoin==0.80 pycrypto==2.6.1 pycurl==7.43.0 pyliblzma==0.5.3 PyMySQL==0.7.2 pynids==0.6.1 pyOpenSSL==0.15.1 pyparsing==2.2.0 pyserial==3.0.1 PySocks==1.6.8 pysqlite==2.7.0 pytest==3.5.0 pytest-cov==2.5.1 python-apt==1.1.0b1+ubuntu0.16.4.1 python-dateutil==2.7.2 python-evtx==0.6.1 python-magic==0.4.15 python-ptrace==0.9.3 python-registry==1.0.4 python-systemd==231 pytsk3==20171108 pytz==2017.3 PyYAML==3.11 pyzmq==16.0.1 requests==2.18.4 salt==2018.3.0 setuptools==39.0.1 simplegeneric==0.8.1 simplejson==3.13.2 six==1.11.0 tornado==4.2.1 typing==3.6.4 unity-lens-photos==1.0 urllib3==1.22 virtualenv==15.0.1 volatility==2.6 wheel==0.29.0 wxPython==3.0.2.0 wxPython-common==3.0.2.0 xdot==0.6 XlsxWriter==1.0.2 yara-python==3.7.0 # [DEBUG ] stderr: The directory '/home/siftuser/.cache/pip/http' or its parent directory is not owned by the current user and the cache has been disabled. Please check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. # [INFO ] {u'setuptools==39.0.1': u'Installed'} # [INFO ] Completed state [setuptools] at time 18:09:57.856362 (duration_in_ms=7626.294) # [INFO ] Running state [wheel] at time 18:09:57.866422 # [INFO ] Executing state pip.installed for [wheel] # [DEBUG ] Installed pip version: 8.1.1 # [INFO ] Executing command '/usr/local/bin/pip2.7 --version' in directory '/home/siftuser' # [DEBUG ] stdout: pip 9.0.3 from /usr/local/lib/python2.7/dist-packages (python 2.7) # [INFO ] Executing command [u'/usr/local/bin/pip2.7', u'freeze', u'--all'] in directory '/home/siftuser' # [DEBUG ] stdout: adium-theme-ubuntu==0.3.4 analyzeMFT==2.0.19 apsw==3.8.11.1.post1 artifacts==20180115 attrs==17.4.0 backports.lzma==0.0.9 bencode.py==2.0.0 binplist==0.1.5 bitstring==3.1.5 certifi==2018.1.18 CFPropertyList==0.0.1 chardet==3.0.4 colorama==0.3.9 construct==2.5.3 coverage==4.5.1 cryptography==1.2.3 decorator==4.0.6 dfdatetime==20180110 dfvfs==20171230 dfwinreg==20170706 distorm3==3.3.4 dnspython==1.12.0 docopt==0.6.2 dpapick==0.3 dpkt==1.9.1 DSV==1.4.1 ecdsa==0.13 efilter==1!1.5 enum34==1.1.6 flowgrep==0.9 funcsigs==1.0.2 fuse-python==0.2.1 future==0.16.0 futures==3.0.5 geoip2==2.8.0 hachoir-core==1.3.3 hachoir-metadata==1.3.3 hachoir-parser==1.3.4 haystack==0.42 hexdump==3.3 idna==2.6 ipaddress==1.0.16 ipython==2.4.1 Jinja2==2.8 M2Crypto==0.29.0 Mako==1.0.3 MarkupSafe==0.23 maxminddb==1.3.0 more-itertools==4.1.0 msgpack-python==0.4.6 ndg-httpsclient==0.4.0 ntdsxtract==1.2b0 paramiko==1.16.0 pbr==3.1.1 pefile==2017.11.5 pexpect==4.0.1 pip==9.0.3 plaso==20180127 pluggy==0.6.0 psutil==5.2.0 ptyprocess==0.5 py==1.5.3 pyasn1==0.4.2 pycoin==0.80 pycrypto==2.6.1 pycurl==7.43.0 pyliblzma==0.5.3 PyMySQL==0.7.2 pynids==0.6.1 pyOpenSSL==0.15.1 pyparsing==2.2.0 pyserial==3.0.1 PySocks==1.6.8 pysqlite==2.7.0 pytest==3.5.0 pytest-cov==2.5.1 python-apt==1.1.0b1+ubuntu0.16.4.1 python-dateutil==2.7.2 python-evtx==0.6.1 python-magic==0.4.15 python-ptrace==0.9.3 python-registry==1.0.4 python-systemd==231 pytsk3==20171108 pytz==2017.3 PyYAML==3.11 pyzmq==16.0.1 requests==2.18.4 salt==2018.3.0 setuptools==39.0.1 simplegeneric==0.8.1 simplejson==3.13.2 six==1.11.0 tornado==4.2.1 typing==3.6.4 unity-lens-photos==1.0 urllib3==1.22 virtualenv==15.0.1 volatility==2.6 wheel==0.29.0 wxPython==3.0.2.0 wxPython-common==3.0.2.0 xdot==0.6 XlsxWriter==1.0.2 yara-python==3.7.0 # [DEBUG ] stderr: The directory '/home/siftuser/.cache/pip/http' or its parent directory is not owned by the current user and the cache has been disabled. Please check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. # [DEBUG ] CLEANUP_REQUIREMENTS: [] # [DEBUG ] TRY BLOCK: end of pip.install -- cmd: [u'/usr/local/bin/pip2.7', u'install', u'--upgrade', u'wheel'], cmd_kwargs: {'runas': None, 'use_vt': False, 'saltenv': u'base'} # [INFO ] Executing command [u'/usr/local/bin/pip2.7', u'install', u'--upgrade', u'wheel'] in directory '/home/siftuser' # [DEBUG ] stdout: Collecting wheel Downloading wheel-0.31.0-py2.py3-none-any.whl (41kB) Installing collected packages: wheel Found existing installation: wheel 0.29.0 Uninstalling wheel-0.29.0: Successfully uninstalled wheel-0.29.0 Successfully installed wheel-0.31.0 # [DEBUG ] stderr: The directory '/home/siftuser/.cache/pip/http' or its parent directory is not owned by the current user and the cache has been disabled. Please check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. The directory '/home/siftuser/.cache/pip' or its parent directory is not owned by the current user and caching wheels has been disabled. check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. # [INFO ] Executing command '/usr/local/bin/pip2.7 --version' in directory '/home/siftuser' # [DEBUG ] stdout: pip 9.0.3 from /usr/local/lib/python2.7/dist-packages (python 2.7) # [INFO ] Executing command [u'/usr/local/bin/pip2.7', u'freeze', u'--all'] in directory '/home/siftuser' # [DEBUG ] stdout: adium-theme-ubuntu==0.3.4 analyzeMFT==2.0.19 apsw==3.8.11.1.post1 artifacts==20180115 attrs==17.4.0 backports.lzma==0.0.9 bencode.py==2.0.0 binplist==0.1.5 bitstring==3.1.5 certifi==2018.1.18 CFPropertyList==0.0.1 chardet==3.0.4 colorama==0.3.9 construct==2.5.3 coverage==4.5.1 cryptography==1.2.3 decorator==4.0.6 dfdatetime==20180110 dfvfs==20171230 dfwinreg==20170706 distorm3==3.3.4 dnspython==1.12.0 docopt==0.6.2 dpapick==0.3 dpkt==1.9.1 DSV==1.4.1 ecdsa==0.13 efilter==1!1.5 enum34==1.1.6 flowgrep==0.9 funcsigs==1.0.2 fuse-python==0.2.1 future==0.16.0 futures==3.0.5 geoip2==2.8.0 hachoir-core==1.3.3 hachoir-metadata==1.3.3 hachoir-parser==1.3.4 haystack==0.42 hexdump==3.3 idna==2.6 ipaddress==1.0.16 ipython==2.4.1 Jinja2==2.8 M2Crypto==0.29.0 Mako==1.0.3 MarkupSafe==0.23 maxminddb==1.3.0 more-itertools==4.1.0 msgpack-python==0.4.6 ndg-httpsclient==0.4.0 ntdsxtract==1.2b0 paramiko==1.16.0 pbr==3.1.1 pefile==2017.11.5 pexpect==4.0.1 pip==9.0.3 plaso==20180127 pluggy==0.6.0 psutil==5.2.0 ptyprocess==0.5 py==1.5.3 pyasn1==0.4.2 pycoin==0.80 pycrypto==2.6.1 pycurl==7.43.0 pyliblzma==0.5.3 PyMySQL==0.7.2 pynids==0.6.1 pyOpenSSL==0.15.1 pyparsing==2.2.0 pyserial==3.0.1 PySocks==1.6.8 pysqlite==2.7.0 pytest==3.5.0 pytest-cov==2.5.1 python-apt==1.1.0b1+ubuntu0.16.4.1 python-dateutil==2.7.2 python-evtx==0.6.1 python-magic==0.4.15 python-ptrace==0.9.3 python-registry==1.0.4 python-systemd==231 pytsk3==20171108 pytz==2017.3 PyYAML==3.11 pyzmq==16.0.1 requests==2.18.4 salt==2018.3.0 setuptools==39.0.1 simplegeneric==0.8.1 simplejson==3.13.2 six==1.11.0 tornado==4.2.1 typing==3.6.4 unity-lens-photos==1.0 urllib3==1.22 virtualenv==15.0.1 volatility==2.6 wheel==0.31.0 wxPython==3.0.2.0 wxPython-common==3.0.2.0 xdot==0.6 XlsxWriter==1.0.2 yara-python==3.7.0 # [DEBUG ] stderr: The directory '/home/siftuser/.cache/pip/http' or its parent directory is not owned by the current user and the cache has been disabled. Please check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. # [INFO ] {u'wheel==0.31.0': u'Installed'} # [INFO ] Completed state [wheel] at time 18:10:04.337300 (duration_in_ms=6470.867) # [DEBUG ] LazyLoaded virtualenv.managed # [INFO ] Running state [/opt/rekall] at time 18:10:04.353656 # [INFO ] Executing state virtualenv.managed for [/opt/rekall] # [INFO ] Executing command [u'/usr/bin/virtualenv', u'/opt/rekall'] in directory '/home/siftuser' # [DEBUG ] stdout: New python executable in /opt/rekall/bin/python2 Also creating executable in /opt/rekall/bin/python Installing setuptools, pkg_resources, pip, wheel...done. Running virtualenv with interpreter /usr/bin/python2 # [INFO ] Executing command '/opt/rekall/bin/python -V' in directory '/home/siftuser' # [DEBUG ] stderr: Python 2.7.12 # [INFO ] Executing command '/opt/rekall/bin/pip --version' in directory '/home/siftuser' # [DEBUG ] stdout: pip 10.0.0b2 from /opt/rekall/local/lib/python2.7/site-packages/pip (python 2.7) # [INFO ] Executing command [u'/opt/rekall/bin/pip', u'freeze', u'--all'] in directory '/home/siftuser' # [DEBUG ] stdout: pip==10.0.0b2 pkg-resources==0.0.0 setuptools==39.0.1 wheel==0.31.0 # [DEBUG ] stderr: The directory '/home/siftuser/.cache/pip/http' or its parent directory is not owned by the current user and the cache has been disabled. Please check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. # [DEBUG ] CLEANUP_REQUIREMENTS: [] # [DEBUG ] TRY BLOCK: end of pip.install -- cmd: [u'/opt/rekall/bin/pip', u'install', u'pip', u'setuptools', u'wheel', u'rekall'], cmd_kwargs: {'runas': None, 'use_vt': False, 'saltenv': u'base', u'env': {u'VIRTUAL_ENV': u'/opt/rekall'}} # [INFO ] Executing command [u'/opt/rekall/bin/pip', u'install', u'pip', u'setuptools', u'wheel', u'rekall'] in directory '/home/siftuser' # [DEBUG ] stdout: Requirement already satisfied: pip in /opt/rekall/lib/python2.7/site-packages (10.0.0b2) Requirement already satisfied: setuptools in /opt/rekall/lib/python2.7/site-packages (39.0.1) Requirement already satisfied: wheel in /opt/rekall/lib/python2.7/site-packages (0.31.0) Collecting rekall Downloading rekall-1.7.1.zip (1.7MB) Collecting rekall-agent<1.8,>=1.7.0rc1 (from rekall) Downloading rekall_agent-1.7.1.zip (866kB) Collecting rekall-lib<1.8,>=1.7.0rc1 (from rekall) Downloading rekall_lib-1.7.2rc1.zip (41kB) Collecting rekall-core<1.8,>=1.7.0rc1 (from rekall) Downloading rekall-core-1.7.2rc1.zip (1.3MB) Collecting ipython<7.0,>=5.0.0 (from rekall) Downloading ipython-5.6.0-py2-none-any.whl (760kB) Collecting readline (from rekall) Downloading readline-6.2.4.1.tar.gz (2.3MB) Collecting future (from rekall-agent<1.8,>=1.7.0rc1->rekall) Downloading future-0.16.0.tar.gz (824kB) Collecting sseclient==0.0.18 (from rekall-agent<1.8,>=1.7.0rc1->rekall) Downloading sseclient-0.0.18.tar.gz Collecting requests==2.18.1 (from rekall-agent<1.8,>=1.7.0rc1->rekall) Downloading requests-2.18.1-py2.py3-none-any.whl (88kB) Collecting httplib2==0.9.2 (from rekall-agent<1.8,>=1.7.0rc1->rekall) Downloading httplib2-0.9.2.tar.gz (205kB) Collecting oauth2client==3.0.0 (from rekall-agent<1.8,>=1.7.0rc1->rekall) Downloading oauth2client-3.0.0.tar.gz (77kB) Collecting filelock==2.0.6 (from rekall-agent<1.8,>=1.7.0rc1->rekall) Downloading filelock-2.0.6.tar.gz Collecting pathlib==1.0.1 (from rekall-agent<1.8,>=1.7.0rc1->rekall) Downloading pathlib-1.0.1.tar.gz (49kB) Collecting portpicker==1.1.1 (from rekall-agent<1.8,>=1.7.0rc1->rekall) Downloading portpicker-1.1.1.tar.gz Collecting arrow==0.10.0 (from rekall-lib<1.8,>=1.7.0rc1->rekall) Downloading arrow-0.10.0.tar.gz (86kB) Collecting sortedcontainers==1.5.7 (from rekall-lib<1.8,>=1.7.0rc1->rekall) Downloading sortedcontainers-1.5.7-py2.py3-none-any.whl Collecting PyYAML==3.12 (from rekall-core<1.8,>=1.7.0rc1->rekall) Downloading PyYAML-3.12.tar.gz (253kB) Collecting acora==2.0 (from rekall-core<1.8,>=1.7.0rc1->rekall) Downloading acora-2.0.tar.gz (166kB) Collecting artifacts==20170909 (from rekall-core<1.8,>=1.7.0rc1->rekall) Downloading artifacts-20170909.tar.gz (58kB) Collecting intervaltree==2.1.0 (from rekall-core<1.8,>=1.7.0rc1->rekall) Downloading intervaltree-2.1.0.tar.gz Collecting ipaddr==2.2.0 (from rekall-core<1.8,>=1.7.0rc1->rekall) Downloading ipaddr-2.2.0.tar.gz Collecting parsedatetime==2.4 (from rekall-core<1.8,>=1.7.0rc1->rekall) Downloading parsedatetime-2.4-py2-none-any.whl (40kB) Collecting psutil<6.0,>=5.0 (from rekall-core<1.8,>=1.7.0rc1->rekall) Downloading psutil-5.4.3.tar.gz (412kB) Collecting pyaff4<0.30,>=0.26 (from rekall-core<1.8,>=1.7.0rc1->rekall) Downloading pyaff4-0.26.post6.zip (76kB) Collecting pycryptodome==3.4.7 (from rekall-core<1.8,>=1.7.0rc1->rekall) Downloading pycryptodome-3.4.7.tar.gz (6.5MB) Collecting pyelftools==0.24 (from rekall-core<1.8,>=1.7.0rc1->rekall) Downloading pyelftools-0.24.tar.gz (411kB) Collecting pyparsing==2.1.5 (from rekall-core<1.8,>=1.7.0rc1->rekall) Downloading pyparsing-2.1.5-py2.py3-none-any.whl (42kB) Collecting python-dateutil==2.6.1 (from rekall-core<1.8,>=1.7.0rc1->rekall) Downloading python_dateutil-2.6.1-py2.py3-none-any.whl (194kB) Collecting pytsk3==20170802 (from rekall-core<1.8,>=1.7.0rc1->rekall) Downloading pytsk3-20170802.tar.gz (2.9MB) Collecting pytz==2017.3 (from rekall-core<1.8,>=1.7.0rc1->rekall) Downloading pytz-2017.3-py2.py3-none-any.whl (511kB) Collecting rekall-capstone==3.0.5.post2 (from rekall-core<1.8,>=1.7.0rc1->rekall) Downloading rekall-capstone-3.0.5.post2.zip (1.8MB) Collecting rekall-efilter<1.7,>=1.6 (from rekall-core<1.8,>=1.7.0rc1->rekall) Downloading rekall-efilter-1.6.0.zip (112kB) Collecting rekall-yara==3.6.3.1 (from rekall-core<1.8,>=1.7.0rc1->rekall) Downloading rekall_yara-3.6.3.1.tar.gz (1.2MB) Collecting prompt-toolkit<2.0.0,>=1.0.4 (from ipython<7.0,>=5.0.0->rekall) Downloading prompt_toolkit-1.0.15-py2-none-any.whl (247kB) Collecting decorator (from ipython<7.0,>=5.0.0->rekall) Downloading decorator-4.2.1-py2.py3-none-any.whl Collecting pexpect; sys_platform != "win32" (from ipython<7.0,>=5.0.0->rekall) Downloading pexpect-4.4.0-py2.py3-none-any.whl (56kB) Collecting backports.shutil-get-terminal-size; python_version == "2.7" (from ipython<7.0,>=5.0.0->rekall) Downloading backports.shutil_get_terminal_size-1.0.0-py2.py3-none-any.whl Collecting pygments (from ipython<7.0,>=5.0.0->rekall) Downloading Pygments-2.2.0-py2.py3-none-any.whl (841kB) Collecting pathlib2; python_version == "2.7" or python_version == "3.3" (from ipython<7.0,>=5.0.0->rekall) Downloading pathlib2-2.3.0-py2.py3-none-any.whl Collecting traitlets>=4.2 (from ipython<7.0,>=5.0.0->rekall) Downloading traitlets-4.3.2-py2.py3-none-any.whl (74kB) Collecting simplegeneric>0.8 (from ipython<7.0,>=5.0.0->rekall) Downloading simplegeneric-0.8.1.zip Collecting pickleshare (from ipython<7.0,>=5.0.0->rekall) Downloading pickleshare-0.7.4-py2.py3-none-any.whl Collecting six (from sseclient==0.0.18->rekall-agent<1.8,>=1.7.0rc1->rekall) Downloading six-1.11.0-py2.py3-none-any.whl Collecting certifi>=2017.4.17 (from requests==2.18.1->rekall-agent<1.8,>=1.7.0rc1->rekall) Downloading certifi-2018.1.18-py2.py3-none-any.whl (151kB) Collecting chardet<3.1.0,>=3.0.2 (from requests==2.18.1->rekall-agent<1.8,>=1.7.0rc1->rekall) Downloading chardet-3.0.4-py2.py3-none-any.whl (133kB) Collecting urllib3<1.22,>=1.21.1 (from requests==2.18.1->rekall-agent<1.8,>=1.7.0rc1->rekall) Downloading urllib3-1.21.1-py2.py3-none-any.whl (131kB) Collecting idna<2.6,>=2.5 (from requests==2.18.1->rekall-agent<1.8,>=1.7.0rc1->rekall) Downloading idna-2.5-py2.py3-none-any.whl (55kB) Collecting pyasn1>=0.1.7 (from oauth2client==3.0.0->rekall-agent<1.8,>=1.7.0rc1->rekall) Downloading pyasn1-0.4.2-py2.py3-none-any.whl (71kB) Collecting pyasn1-modules>=0.0.5 (from oauth2client==3.0.0->rekall-agent<1.8,>=1.7.0rc1->rekall) Downloading pyasn1_modules-0.2.1-py2.py3-none-any.whl (60kB) Collecting rsa>=3.1.4 (from oauth2client==3.0.0->rekall-agent<1.8,>=1.7.0rc1->rekall) Downloading rsa-3.4.2-py2.py3-none-any.whl (46kB) Collecting aff4-snappy==0.5.1 (from pyaff4<0.30,>=0.26->rekall-core<1.8,>=1.7.0rc1->rekall) Downloading aff4-snappy-0.5.1.zip (64kB) Collecting rdflib[sparql]==4.2.2 (from pyaff4<0.30,>=0.26->rekall-core<1.8,>=1.7.0rc1->rekall) Downloading rdflib-4.2.2.tar.gz (905kB) Collecting pyblake2==0.9.3 (from pyaff4<0.30,>=0.26->rekall-core<1.8,>=1.7.0rc1->rekall) Downloading pyblake2-0.9.3.tar.gz (130kB) Collecting expiringdict==1.1.4 (from pyaff4<0.30,>=0.26->rekall-core<1.8,>=1.7.0rc1->rekall) Downloading expiringdict-1.1.4.tar.gz Collecting html5lib (from pyaff4<0.30,>=0.26->rekall-core<1.8,>=1.7.0rc1->rekall) Downloading html5lib-1.0.1-py2.py3-none-any.whl (117kB) Collecting wcwidth (from prompt-toolkit<2.0.0,>=1.0.4->ipython<7.0,>=5.0.0->rekall) Downloading wcwidth-0.1.7-py2.py3-none-any.whl Collecting ptyprocess>=0.5 (from pexpect; sys_platform != "win32"->ipython<7.0,>=5.0.0->rekall) Downloading ptyprocess-0.5.2-py2.py3-none-any.whl Collecting scandir; python_version < "3.5" (from pathlib2; python_version == "2.7" or python_version == "3.3"->ipython<7.0,>=5.0.0->rekall) Downloading scandir-1.7.tar.gz Collecting ipython-genutils (from traitlets>=4.2->ipython<7.0,>=5.0.0->rekall) Downloading ipython_genutils-0.2.0-py2.py3-none-any.whl Collecting enum34; python_version == "2.7" (from traitlets>=4.2->ipython<7.0,>=5.0.0->rekall) Downloading enum34-1.1.6-py2-none-any.whl Collecting isodate (from rdflib[sparql]==4.2.2->pyaff4<0.30,>=0.26->rekall-core<1.8,>=1.7.0rc1->rekall) Downloading isodate-0.6.0-py2.py3-none-any.whl (45kB) Collecting SPARQLWrapper (from rdflib[sparql]==4.2.2->pyaff4<0.30,>=0.26->rekall-core<1.8,>=1.7.0rc1->rekall) Downloading SPARQLWrapper-1.8.1.tar.gz Collecting webencodings (from html5lib->pyaff4<0.30,>=0.26->rekall-core<1.8,>=1.7.0rc1->rekall) Downloading webencodings-0.5.1-py2.py3-none-any.whl Installing collected packages: future, six, python-dateutil, arrow, sortedcontainers, rekall-lib, certifi, chardet, urllib3, idna, requests, sseclient, PyYAML, acora, artifacts, intervaltree, ipaddr, parsedatetime, psutil, aff4-snappy, isodate, pyparsing, SPARQLWrapper, rdflib, pyblake2, expiringdict, webencodings, html5lib, pyaff4, pycryptodome, pyelftools, pytsk3, pytz, rekall-capstone, rekall-efilter, rekall-yara, rekall-core, httplib2, pyasn1, pyasn1-modules, rsa, oauth2client, filelock, pathlib, portpicker, rekall-agent, wcwidth, prompt-toolkit, decorator, ptyprocess, pexpect, backports.shutil-get-terminal-size, pygments, scandir, pathlib2, ipython-genutils, enum34, traitlets, simplegeneric, pickleshare, ipython, readline, rekall Running setup.py install for future: started Running setup.py install for future: finished with status 'done' Running setup.py install for arrow: started Running setup.py install for arrow: finished with status 'done' Running setup.py install for rekall-lib: started Running setup.py install for rekall-lib: finished with status 'done' Running setup.py install for sseclient: started Running setup.py install for sseclient: finished with status 'done' Running setup.py install for PyYAML: started Running setup.py install for PyYAML: finished with status 'done' Running setup.py install for acora: started Running setup.py install for acora: finished with status 'done' Running setup.py install for artifacts: started Running setup.py install for artifacts: finished with status 'done' Running setup.py install for intervaltree: started Running setup.py install for intervaltree: finished with status 'done' Running setup.py install for ipaddr: started Running setup.py install for ipaddr: finished with status 'done' Running setup.py install for psutil: started Running setup.py install for psutil: finished with status 'done' Running setup.py install for aff4-snappy: started Running setup.py install for aff4-snappy: finished with status 'done' Running setup.py install for SPARQLWrapper: started Running setup.py install for SPARQLWrapper: finished with status 'done' Running setup.py install for rdflib: started Running setup.py install for rdflib: finished with status 'done' Running setup.py install for pyblake2: started Running setup.py install for pyblake2: finished with status 'done' Running setup.py install for expiringdict: started Running setup.py install for expiringdict: finished with status 'done' Running setup.py install for pyaff4: started Running setup.py install for pyaff4: finished with status 'done' Running setup.py install for pycryptodome: started Running setup.py install for pycryptodome: finished with status 'done' Running setup.py install for pyelftools: started Running setup.py install for pyelftools: finished with status 'done' Running setup.py install for pytsk3: started Running setup.py install for pytsk3: finished with status 'done' Running setup.py install for rekall-capstone: started Running setup.py install for rekall-capstone: finished with status 'done' Running setup.py install for rekall-efilter: started Running setup.py install for rekall-efilter: finished with status 'done' Running setup.py install for rekall-yara: started Running setup.py install for rekall-yara: finished with status 'done' Running setup.py install for rekall-core: started Running setup.py install for rekall-core: finished with status 'done' Running setup.py install for httplib2: started Running setup.py install for httplib2: finished with status 'done' Running setup.py install for oauth2client: started Running setup.py install for oauth2client: finished with status 'done' Running setup.py install for filelock: started Running setup.py install for filelock: finished with status 'done' Running setup.py install for pathlib: started Running setup.py install for pathlib: finished with status 'done' Running setup.py install for portpicker: started Running setup.py install for portpicker: finished with status 'done' Running setup.py install for rekall-agent: started Running setup.py install for rekall-agent: finished with status 'done' Running setup.py install for scandir: started Running setup.py install for scandir: finished with status 'done' Running setup.py install for simplegeneric: started Running setup.py install for simplegeneric: finished with status 'done' Running setup.py install for readline: started Running setup.py install for readline: finished with status 'done' Running setup.py install for rekall: started Running setup.py install for rekall: finished with status 'done' Successfully installed PyYAML-3.12 SPARQLWrapper-1.8.1 acora-2.0 aff4-snappy-0.5.1 arrow-0.10.0 artifacts-20170909 backports.shutil-get-terminal-size-1.0.0 certifi-2018.1.18 chardet-3.0.4 decorator-4.2.1 enum34-1.1.6 expiringdict-1.1.4 filelock-2.0.6 future-0.16.0 html5lib-1.0.1 httplib2-0.9.2 idna-2.5 intervaltree-2.1.0 ipaddr-2.2.0 ipython-5.6.0 ipython-genutils-0.2.0 isodate-0.6.0 oauth2client-3.0.0 parsedatetime-2.4 pathlib-1.0.1 pathlib2-2.3.0 pexpect-4.4.0 pickleshare-0.7.4 portpicker-1.1.1 prompt-toolkit-1.0.15 psutil-5.4.3 ptyprocess-0.5.2 pyaff4-0.26.post6 pyasn1-0.4.2 pyasn1-modules-0.2.1 pyblake2-0.9.3 pycryptodome-3.4.7 pyelftools-0.24 pygments-2.2.0 pyparsing-2.1.5 python-dateutil-2.6.1 pytsk3-20170802 pytz-2017.3 rdflib-4.2.2 readline-6.2.4.1 rekall-1.7.1 rekall-agent-1.7.1 rekall-capstone-3.0.5.post2 rekall-core-1.7.2rc1 rekall-efilter-1.6.0 rekall-lib-1.7.2rc1 rekall-yara-3.6.3.1 requests-2.18.1 rsa-3.4.2 scandir-1.7 simplegeneric-0.8.1 six-1.11.0 sortedcontainers-1.5.7 sseclient-0.0.18 traitlets-4.3.2 urllib3-1.21.1 wcwidth-0.1.7 webencodings-0.5.1 # [DEBUG ] stderr: The directory '/home/siftuser/.cache/pip/http' or its parent directory is not owned by the current user and the cache has been disabled. Please check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. The directory '/home/siftuser/.cache/pip' or its parent directory is not owned by the current user and caching wheels has been disabled. check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. ipython 5.6.0 requires backports.shutil-get-terminal-size; python_version == "2.7", which is not installed. rekall-core 1.7.2rc1 has requirement rekall-lib, but you'll have rekall-lib 1.7.2rc1 which is incompatible. The script chardetect is installed in '/opt/rekall/bin' which is not on PATH. Consider adding this directory to PATH or, if you prefer to suppress this warning, use --no-warn-script-location. The scripts pyrsa-decrypt, pyrsa-decrypt-bigfile, pyrsa-encrypt, pyrsa-encrypt-bigfile, pyrsa-keygen, pyrsa-priv2pub, pyrsa-sign and pyrsa-verify are installed in '/opt/rekall/bin' which is not on PATH. Consider adding this directory to PATH or, if you prefer to suppress this warning, use --no-warn-script-location. The script pygmentize is installed in '/opt/rekall/bin' which is not on PATH. Consider adding this directory to PATH or, if you prefer to suppress this warning, use --no-warn-script-location. The scripts iptest, iptest2, ipython and ipython2 are installed in '/opt/rekall/bin' which is not on PATH. Consider adding this directory to PATH or, if you prefer to suppress this warning, use --no-warn-script-location. # [INFO ] Executing command '/opt/rekall/bin/pip --version' in directory '/home/siftuser' # [DEBUG ] stdout: pip 10.0.0b2 from /opt/rekall/local/lib/python2.7/site-packages/pip (python 2.7) # [INFO ] Executing command [u'/opt/rekall/bin/pip', u'freeze', u'--all'] in directory '/home/siftuser' # [DEBUG ] stdout: acora==2.0 aff4-snappy==0.5.1 arrow==0.10.0 artifacts==20170909 backports.shutil-get-terminal-size==1.0.0 certifi==2018.1.18 chardet==3.0.4 decorator==4.2.1 enum34==1.1.6 expiringdict==1.1.4 filelock==2.0.6 future==0.16.0 html5lib==1.0.1 httplib2==0.9.2 idna==2.5 intervaltree==2.1.0 ipaddr==2.2.0 ipython==5.6.0 ipython-genutils==0.2.0 isodate==0.6.0 oauth2client==3.0.0 parsedatetime==2.4 pathlib==1.0.1 pathlib2==2.3.0 pexpect==4.4.0 pickleshare==0.7.4 pip==10.0.0b2 pkg-resources==0.0.0 portpicker==1.1.1 prompt-toolkit==1.0.15 psutil==5.4.3 ptyprocess==0.5.2 pyaff4==0.26.post6 pyasn1==0.4.2 pyasn1-modules==0.2.1 pyblake2==0.9.3 pycryptodome==3.4.7 pyelftools==0.24 Pygments==2.2.0 pyparsing==2.1.5 python-dateutil==2.6.1 pytsk3==20170802 pytz==2017.3 PyYAML==3.12 rdflib==4.2.2 readline==6.2.4.1 rekall==1.7.1 rekall-agent==1.7.1 rekall-capstone==3.0.5.post2 rekall-core==1.7.2rc1 rekall-efilter==1.6.0 rekall-lib==1.7.2rc1 rekall-yara==3.6.3.1 requests==2.18.1 rsa==3.4.2 scandir==1.7 setuptools==39.0.1 simplegeneric==0.8.1 six==1.11.0 sortedcontainers==1.5.7 SPARQLWrapper==1.8.1 sseclient==0.0.18 traitlets==4.3.2 urllib3==1.21.1 wcwidth==0.1.7 webencodings==0.5.1 wheel==0.31.0 # [DEBUG ] stderr: The directory '/home/siftuser/.cache/pip/http' or its parent directory is not owned by the current user and the cache has been disabled. Please check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. # [INFO ] {u'new': u'Python 2.7.12', u'packages': {u'new': [u'rekall==1.7.1', u'backports.shutil-get-terminal-size==1.0.0', u'rekall-agent==1.7.1', u'PyYAML==3.12', u'readline==6.2.4.1', u'rdflib==4.2.2', u'expiringdict==1.1.4', u'ptyprocess==0.5.2', u'ipython==5.6.0', u'wcwidth==0.1.7', u'psutil==5.4.3', u'rekall-yara==3.6.3.1', u'pickleshare==0.7.4', u'pyelftools==0.24', u'scandir==1.7', u'intervaltree==2.1.0', u'ipaddr==2.2.0', u'certifi==2018.1.18', u'pycryptodome==3.4.7', u'idna==2.5', u'isodate==0.6.0', u'six==1.11.0', u'pyasn1-modules==0.2.1', u'filelock==2.0.6', u'rekall-efilter==1.6.0', u'sseclient==0.0.18', u'arrow==0.10.0', u'parsedatetime==2.4', u'chardet==3.0.4', u'oauth2client==3.0.0', u'requests==2.18.1', u'webencodings==0.5.1', u'pathlib2==2.3.0', u'pyblake2==0.9.3', u'artifacts==20170909', u'enum34==1.1.6', u'simplegeneric==0.8.1', u'aff4-snappy==0.5.1', u'pexpect==4.4.0', u'traitlets==4.3.2', u'portpicker==1.1.1', u'acora==2.0', u'pathlib==1.0.1', u'httplib2==0.9.2', u'python-dateutil==2.6.1', u'pyaff4==0.26.post6', u'prompt-toolkit==1.0.15', u'sortedcontainers==1.5.7', u'rekall-core==1.7.2rc1', u'future==0.16.0', u'rsa==3.4.2', u'ipython-genutils==0.2.0', u'SPARQLWrapper==1.8.1', u'rekall-capstone==3.0.5.post2', u'pytz==2017.3', u'Pygments==2.2.0', u'pyparsing==2.1.5', u'decorator==4.2.1', u'html5lib==1.0.1', u'pyasn1==0.4.2', u'pytsk3==20170802', u'rekall-lib==1.7.2rc1', u'urllib3==1.21.1'], u'old': u''}} # [INFO ] Completed state [/opt/rekall] at time 18:13:09.879897 (duration_in_ms=185526.241) # [INFO ] Running state [rekall] at time 18:13:09.902703 # [INFO ] Executing state pip.installed for [rekall] # [DEBUG ] Installed pip version: 8.1.1 # [INFO ] Executing command '/opt/rekall/bin/pip --version' in directory '/home/siftuser' # [DEBUG ] stdout: pip 10.0.0b2 from /opt/rekall/local/lib/python2.7/site-packages/pip (python 2.7) # [INFO ] Executing command [u'/opt/rekall/bin/pip', u'freeze', u'--all'] in directory '/home/siftuser' # [DEBUG ] stdout: acora==2.0 aff4-snappy==0.5.1 arrow==0.10.0 artifacts==20170909 backports.shutil-get-terminal-size==1.0.0 certifi==2018.1.18 chardet==3.0.4 decorator==4.2.1 enum34==1.1.6 expiringdict==1.1.4 filelock==2.0.6 future==0.16.0 html5lib==1.0.1 httplib2==0.9.2 idna==2.5 intervaltree==2.1.0 ipaddr==2.2.0 ipython==5.6.0 ipython-genutils==0.2.0 isodate==0.6.0 oauth2client==3.0.0 parsedatetime==2.4 pathlib==1.0.1 pathlib2==2.3.0 pexpect==4.4.0 pickleshare==0.7.4 pip==10.0.0b2 pkg-resources==0.0.0 portpicker==1.1.1 prompt-toolkit==1.0.15 psutil==5.4.3 ptyprocess==0.5.2 pyaff4==0.26.post6 pyasn1==0.4.2 pyasn1-modules==0.2.1 pyblake2==0.9.3 pycryptodome==3.4.7 pyelftools==0.24 Pygments==2.2.0 pyparsing==2.1.5 python-dateutil==2.6.1 pytsk3==20170802 pytz==2017.3 PyYAML==3.12 rdflib==4.2.2 readline==6.2.4.1 rekall==1.7.1 rekall-agent==1.7.1 rekall-capstone==3.0.5.post2 rekall-core==1.7.2rc1 rekall-efilter==1.6.0 rekall-lib==1.7.2rc1 rekall-yara==3.6.3.1 requests==2.18.1 rsa==3.4.2 scandir==1.7 setuptools==39.0.1 simplegeneric==0.8.1 six==1.11.0 sortedcontainers==1.5.7 SPARQLWrapper==1.8.1 sseclient==0.0.18 traitlets==4.3.2 urllib3==1.21.1 wcwidth==0.1.7 webencodings==0.5.1 wheel==0.31.0 # [DEBUG ] stderr: The directory '/home/siftuser/.cache/pip/http' or its parent directory is not owned by the current user and the cache has been disabled. Please check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. # [DEBUG ] CLEANUP_REQUIREMENTS: [] # [DEBUG ] TRY BLOCK: end of pip.install -- cmd: [u'/opt/rekall/bin/pip', u'install'], cmd_kwargs: {'runas': None, 'use_vt': False, 'saltenv': u'base', u'env': {u'VIRTUAL_ENV': u'/opt/rekall'}} # [INFO ] Executing command [u'/opt/rekall/bin/pip', u'install'] in directory '/home/siftuser' # [ERROR ] Command '[u'/opt/rekall/bin/pip', u'install']' failed with return code: 1 # [ERROR ] stderr: The directory '/home/siftuser/.cache/pip/http' or its parent directory is not owned by the current user and the cache has been disabled. Please check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. The directory '/home/siftuser/.cache/pip' or its parent directory is not owned by the current user and caching wheels has been disabled. check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. ERROR: You must give at least one requirement to install (see "pip help install") # [ERROR ] retcode: 1 # [ERROR ] Python package rekall was already installed Failed to install packages: . Error: The directory '/home/siftuser/.cache/pip/http' or its parent directory is not owned by the current user and the cache has been disabled. Please check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. The directory '/home/siftuser/.cache/pip' or its parent directory is not owned by the current user and caching wheels has been disabled. check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. ERROR: You must give at least one requirement to install (see "pip help install") # [INFO ] Completed state [rekall] at time 18:13:12.367312 (duration_in_ms=2464.609) # [DEBUG ] LazyLoaded file.symlink # [INFO ] Running state [six] at time 18:13:12.404455 # [INFO ] Executing state pip.installed for [six] # [DEBUG ] Installed pip version: 8.1.1 # [INFO ] Executing command '/usr/local/bin/pip2.7 --version' in directory '/home/siftuser' # [DEBUG ] stdout: pip 9.0.3 from /usr/local/lib/python2.7/dist-packages (python 2.7) # [INFO ] Executing command [u'/usr/local/bin/pip2.7', u'freeze', u'--all'] in directory '/home/siftuser' # [DEBUG ] stdout: adium-theme-ubuntu==0.3.4 analyzeMFT==2.0.19 apsw==3.8.11.1.post1 artifacts==20180115 attrs==17.4.0 backports.lzma==0.0.9 bencode.py==2.0.0 binplist==0.1.5 bitstring==3.1.5 certifi==2018.1.18 CFPropertyList==0.0.1 chardet==3.0.4 colorama==0.3.9 construct==2.5.3 coverage==4.5.1 cryptography==1.2.3 decorator==4.0.6 dfdatetime==20180110 dfvfs==20171230 dfwinreg==20170706 distorm3==3.3.4 dnspython==1.12.0 docopt==0.6.2 dpapick==0.3 dpkt==1.9.1 DSV==1.4.1 ecdsa==0.13 efilter==1!1.5 enum34==1.1.6 flowgrep==0.9 funcsigs==1.0.2 fuse-python==0.2.1 future==0.16.0 futures==3.0.5 geoip2==2.8.0 hachoir-core==1.3.3 hachoir-metadata==1.3.3 hachoir-parser==1.3.4 haystack==0.42 hexdump==3.3 idna==2.6 ipaddress==1.0.16 ipython==2.4.1 Jinja2==2.8 M2Crypto==0.29.0 Mako==1.0.3 MarkupSafe==0.23 maxminddb==1.3.0 more-itertools==4.1.0 msgpack-python==0.4.6 ndg-httpsclient==0.4.0 ntdsxtract==1.2b0 paramiko==1.16.0 pbr==3.1.1 pefile==2017.11.5 pexpect==4.0.1 pip==9.0.3 plaso==20180127 pluggy==0.6.0 psutil==5.2.0 ptyprocess==0.5 py==1.5.3 pyasn1==0.4.2 pycoin==0.80 pycrypto==2.6.1 pycurl==7.43.0 pyliblzma==0.5.3 PyMySQL==0.7.2 pynids==0.6.1 pyOpenSSL==0.15.1 pyparsing==2.2.0 pyserial==3.0.1 PySocks==1.6.8 pysqlite==2.7.0 pytest==3.5.0 pytest-cov==2.5.1 python-apt==1.1.0b1+ubuntu0.16.4.1 python-dateutil==2.7.2 python-evtx==0.6.1 python-magic==0.4.15 python-ptrace==0.9.3 python-registry==1.0.4 python-systemd==231 pytsk3==20171108 pytz==2017.3 PyYAML==3.11 pyzmq==16.0.1 requests==2.18.4 salt==2018.3.0 setuptools==39.0.1 simplegeneric==0.8.1 simplejson==3.13.2 six==1.11.0 tornado==4.2.1 typing==3.6.4 unity-lens-photos==1.0 urllib3==1.22 virtualenv==15.0.1 volatility==2.6 wheel==0.31.0 wxPython==3.0.2.0 wxPython-common==3.0.2.0 xdot==0.6 XlsxWriter==1.0.2 yara-python==3.7.0 # [DEBUG ] stderr: The directory '/home/siftuser/.cache/pip/http' or its parent directory is not owned by the current user and the cache has been disabled. Please check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. # [DEBUG ] CLEANUP_REQUIREMENTS: [] # [DEBUG ] TRY BLOCK: end of pip.install -- cmd: [u'/usr/local/bin/pip2.7', u'install'], cmd_kwargs: {'runas': None, 'use_vt': False, 'saltenv': u'base'} # [INFO ] Executing command [u'/usr/local/bin/pip2.7', u'install'] in directory '/home/siftuser' # [DEBUG ] stderr: The directory '/home/siftuser/.cache/pip/http' or its parent directory is not owned by the current user and the cache has been disabled. Please check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. The directory '/home/siftuser/.cache/pip' or its parent directory is not owned by the current user and caching wheels has been disabled. check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. You must give at least one requirement to install (see "pip help install") # [INFO ] Python package six was already installed All packages were successfully installed # [INFO ] Completed state [six] at time 18:13:15.569370 (duration_in_ms=3164.914) # [INFO ] Running state [timesketch] at time 18:13:15.600251 # [INFO ] Executing state pip.installed for [timesketch] # [DEBUG ] Installed pip version: 8.1.1 # [INFO ] Executing command '/usr/local/bin/pip2.7 --version' in directory '/home/siftuser' # [DEBUG ] stdout: pip 9.0.3 from /usr/local/lib/python2.7/dist-packages (python 2.7) # [INFO ] Executing command [u'/usr/local/bin/pip2.7', u'freeze', u'--all'] in directory '/home/siftuser' # [DEBUG ] stdout: adium-theme-ubuntu==0.3.4 analyzeMFT==2.0.19 apsw==3.8.11.1.post1 artifacts==20180115 attrs==17.4.0 backports.lzma==0.0.9 bencode.py==2.0.0 binplist==0.1.5 bitstring==3.1.5 certifi==2018.1.18 CFPropertyList==0.0.1 chardet==3.0.4 colorama==0.3.9 construct==2.5.3 coverage==4.5.1 cryptography==1.2.3 decorator==4.0.6 dfdatetime==20180110 dfvfs==20171230 dfwinreg==20170706 distorm3==3.3.4 dnspython==1.12.0 docopt==0.6.2 dpapick==0.3 dpkt==1.9.1 DSV==1.4.1 ecdsa==0.13 efilter==1!1.5 enum34==1.1.6 flowgrep==0.9 funcsigs==1.0.2 fuse-python==0.2.1 future==0.16.0 futures==3.0.5 geoip2==2.8.0 hachoir-core==1.3.3 hachoir-metadata==1.3.3 hachoir-parser==1.3.4 haystack==0.42 hexdump==3.3 idna==2.6 ipaddress==1.0.16 ipython==2.4.1 Jinja2==2.8 M2Crypto==0.29.0 Mako==1.0.3 MarkupSafe==0.23 maxminddb==1.3.0 more-itertools==4.1.0 msgpack-python==0.4.6 ndg-httpsclient==0.4.0 ntdsxtract==1.2b0 paramiko==1.16.0 pbr==3.1.1 pefile==2017.11.5 pexpect==4.0.1 pip==9.0.3 plaso==20180127 pluggy==0.6.0 psutil==5.2.0 ptyprocess==0.5 py==1.5.3 pyasn1==0.4.2 pycoin==0.80 pycrypto==2.6.1 pycurl==7.43.0 pyliblzma==0.5.3 PyMySQL==0.7.2 pynids==0.6.1 pyOpenSSL==0.15.1 pyparsing==2.2.0 pyserial==3.0.1 PySocks==1.6.8 pysqlite==2.7.0 pytest==3.5.0 pytest-cov==2.5.1 python-apt==1.1.0b1+ubuntu0.16.4.1 python-dateutil==2.7.2 python-evtx==0.6.1 python-magic==0.4.15 python-ptrace==0.9.3 python-registry==1.0.4 python-systemd==231 pytsk3==20171108 pytz==2017.3 PyYAML==3.11 pyzmq==16.0.1 requests==2.18.4 salt==2018.3.0 setuptools==39.0.1 simplegeneric==0.8.1 simplejson==3.13.2 six==1.11.0 tornado==4.2.1 typing==3.6.4 unity-lens-photos==1.0 urllib3==1.22 virtualenv==15.0.1 volatility==2.6 wheel==0.31.0 wxPython==3.0.2.0 wxPython-common==3.0.2.0 xdot==0.6 XlsxWriter==1.0.2 yara-python==3.7.0 # [DEBUG ] stderr: The directory '/home/siftuser/.cache/pip/http' or its parent directory is not owned by the current user and the cache has been disabled. Please check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. # [DEBUG ] CLEANUP_REQUIREMENTS: [] # [DEBUG ] TRY BLOCK: end of pip.install -- cmd: [u'/usr/local/bin/pip2.7', u'install', u'timesketch'], cmd_kwargs: {'runas': None, 'use_vt': False, 'saltenv': u'base'} # [INFO ] Executing command [u'/usr/local/bin/pip2.7', u'install', u'timesketch'] in directory '/home/siftuser' # [DEBUG ] stdout: Collecting timesketch Downloading timesketch-20170721.tar.gz (3.9MB) Collecting Flask-RESTful (from timesketch) Downloading Flask_RESTful-0.3.6-py2.py3-none-any.whl Collecting Flask-Migrate (from timesketch) Downloading Flask_Migrate-2.1.1-py2.py3-none-any.whl Collecting Flask-Login (from timesketch) Downloading Flask-Login-0.4.1.tar.gz Collecting Flask-script (from timesketch) Downloading Flask-Script-2.0.6.tar.gz (43kB) Collecting blinker (from timesketch) Downloading blinker-1.4.tar.gz (111kB) Collecting Flask (from timesketch) Downloading Flask-0.12.2-py2.py3-none-any.whl (83kB) Collecting Flask-SQLAlchemy (from timesketch) Downloading Flask_SQLAlchemy-2.3.2-py2.py3-none-any.whl Collecting redis (from timesketch) Downloading redis-2.10.6-py2.py3-none-any.whl (64kB) Collecting Flask-WTF (from timesketch) Downloading Flask_WTF-0.14.2-py2.py3-none-any.whl Collecting celery (from timesketch) Downloading celery-4.1.0-py2.py3-none-any.whl (400kB) Collecting SQLAlchemy (from timesketch) Downloading SQLAlchemy-1.2.6.tar.gz (5.6MB) Collecting Flask-Bcrypt (from timesketch) Downloading Flask-Bcrypt-0.7.1.tar.gz Requirement already satisfied: python-dateutil in /usr/local/lib/python2.7/dist-packages (from timesketch) Collecting elasticsearch (from timesketch) Downloading elasticsearch-6.2.0-py2.py3-none-any.whl (69kB) Collecting neo4jrestclient (from timesketch) Downloading neo4jrestclient-2.1.1.tar.gz (73kB) Collecting aniso8601>=0.82 (from Flask-RESTful->timesketch) Downloading aniso8601-3.0.0-py2.py3-none-any.whl Requirement already satisfied: pytz in /usr/lib/python2.7/dist-packages (from Flask-RESTful->timesketch) Requirement already satisfied: six>=1.3.0 in /usr/local/lib/python2.7/dist-packages (from Flask-RESTful->timesketch) Collecting alembic>=0.6 (from Flask-Migrate->timesketch) Downloading alembic-0.9.9.tar.gz (1.0MB) Requirement already satisfied: Jinja2>=2.4 in /usr/lib/python2.7/dist-packages (from Flask->timesketch) Collecting Werkzeug>=0.7 (from Flask->timesketch) Downloading Werkzeug-0.14.1-py2.py3-none-any.whl (322kB) Collecting click>=2.0 (from Flask->timesketch) Downloading click-6.7-py2.py3-none-any.whl (71kB) Collecting itsdangerous>=0.21 (from Flask->timesketch) Downloading itsdangerous-0.24.tar.gz (46kB) Collecting WTForms (from Flask-WTF->timesketch) Downloading WTForms-2.1.zip (553kB) Collecting kombu<5.0,>=4.0.2 (from celery->timesketch) Downloading kombu-4.1.0-py2.py3-none-any.whl (181kB) Collecting billiard<3.6.0,>=3.5.0.2 (from celery->timesketch) Downloading billiard-3.5.0.3.tar.gz (149kB) Collecting bcrypt (from Flask-Bcrypt->timesketch) Downloading bcrypt-3.1.4-cp27-cp27mu-manylinux1_x86_64.whl (57kB) Requirement already satisfied: urllib3<1.23,>=1.21.1 in /usr/lib/python2.7/dist-packages (from elasticsearch->timesketch) Requirement already satisfied: requests>=2.1.0 in /usr/lib/python2.7/dist-packages (from neo4jrestclient->timesketch) Requirement already satisfied: Mako in /usr/lib/python2.7/dist-packages (from alembic>=0.6->Flask-Migrate->timesketch) Collecting python-editor>=0.3 (from alembic>=0.6->Flask-Migrate->timesketch) Downloading python-editor-1.0.3.tar.gz Requirement already satisfied: MarkupSafe in /usr/lib/python2.7/dist-packages (from Jinja2>=2.4->Flask->timesketch) Collecting amqp<3.0,>=2.1.4 (from kombu<5.0,>=4.0.2->celery->timesketch) Downloading amqp-2.2.2-py2.py3-none-any.whl (48kB) Collecting cffi>=1.1 (from bcrypt->Flask-Bcrypt->timesketch) Downloading cffi-1.11.5-cp27-cp27mu-manylinux1_x86_64.whl (407kB) Requirement already satisfied: chardet<3.1.0,>=3.0.2 in /usr/lib/python2.7/dist-packages (from requests>=2.1.0->neo4jrestclient->timesketch) Requirement already satisfied: idna<2.7,>=2.5 in /usr/lib/python2.7/dist-packages (from requests>=2.1.0->neo4jrestclient->timesketch) Requirement already satisfied: certifi>=2017.4.17 in /usr/lib/python2.7/dist-packages (from requests>=2.1.0->neo4jrestclient->timesketch) Collecting vine>=1.1.3 (from amqp<3.0,>=2.1.4->kombu<5.0,>=4.0.2->celery->timesketch) Downloading vine-1.1.4-py2.py3-none-any.whl Collecting pycparser (from cffi>=1.1->bcrypt->Flask-Bcrypt->timesketch) Downloading pycparser-2.18.tar.gz (245kB) Installing collected packages: aniso8601, Werkzeug, click, itsdangerous, Flask, Flask-RESTful, SQLAlchemy, Flask-SQLAlchemy, python-editor, alembic, Flask-Migrate, Flask-Login, Flask-script, blinker, redis, WTForms, Flask-WTF, vine, amqp, kombu, billiard, celery, pycparser, cffi, bcrypt, Flask-Bcrypt, elasticsearch, neo4jrestclient, timesketch Running setup.py install for itsdangerous: started Running setup.py install for itsdangerous: finished with status 'done' Running setup.py install for SQLAlchemy: started Running setup.py install for SQLAlchemy: finished with status 'done' Running setup.py install for python-editor: started Running setup.py install for python-editor: finished with status 'done' Running setup.py install for alembic: started Running setup.py install for alembic: finished with status 'done' Running setup.py install for Flask-Login: started Running setup.py install for Flask-Login: finished with status 'done' Running setup.py install for Flask-script: started Running setup.py install for Flask-script: finished with status 'done' Running setup.py install for blinker: started Running setup.py install for blinker: finished with status 'done' Running setup.py install for WTForms: started Running setup.py install for WTForms: finished with status 'done' Running setup.py install for billiard: started Running setup.py install for billiard: finished with status 'done' Running setup.py install for pycparser: started Running setup.py install for pycparser: finished with status 'done' Running setup.py install for Flask-Bcrypt: started Running setup.py install for Flask-Bcrypt: finished with status 'done' Running setup.py install for neo4jrestclient: started Running setup.py install for neo4jrestclient: finished with status 'done' Running setup.py install for timesketch: started Running setup.py install for timesketch: finished with status 'done' Successfully installed Flask-0.12.2 Flask-Bcrypt-0.7.1 Flask-Login-0.4.1 Flask-Migrate-2.1.1 Flask-RESTful-0.3.6 Flask-SQLAlchemy-2.3.2 Flask-WTF-0.14.2 Flask-script-2.0.6 SQLAlchemy-1.2.6 WTForms-2.1 Werkzeug-0.14.1 alembic-0.9.9 amqp-2.2.2 aniso8601-3.0.0 bcrypt-3.1.4 billiard-3.5.0.3 blinker-1.4 celery-4.1.0 cffi-1.11.5 click-6.7 elasticsearch-6.2.0 itsdangerous-0.24 kombu-4.1.0 neo4jrestclient-2.1.1 pycparser-2.18 python-editor-1.0.3 redis-2.10.6 timesketch-20170721 vine-1.1.4 # [DEBUG ] stderr: The directory '/home/siftuser/.cache/pip/http' or its parent directory is not owned by the current user and the cache has been disabled. Please check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. The directory '/home/siftuser/.cache/pip' or its parent directory is not owned by the current user and caching wheels has been disabled. check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. # [INFO ] Executing command '/usr/local/bin/pip2.7 --version' in directory '/home/siftuser' # [DEBUG ] stdout: pip 9.0.3 from /usr/local/lib/python2.7/dist-packages (python 2.7) # [INFO ] Executing command [u'/usr/local/bin/pip2.7', u'freeze', u'--all'] in directory '/home/siftuser' # [DEBUG ] stdout: adium-theme-ubuntu==0.3.4 alembic==0.9.9 amqp==2.2.2 analyzeMFT==2.0.19 aniso8601==3.0.0 apsw==3.8.11.1.post1 artifacts==20180115 attrs==17.4.0 backports.lzma==0.0.9 bcrypt==3.1.4 bencode.py==2.0.0 billiard==3.5.0.3 binplist==0.1.5 bitstring==3.1.5 blinker==1.4 celery==4.1.0 certifi==2018.1.18 cffi==1.11.5 CFPropertyList==0.0.1 chardet==3.0.4 click==6.7 colorama==0.3.9 construct==2.5.3 coverage==4.5.1 cryptography==1.2.3 decorator==4.0.6 dfdatetime==20180110 dfvfs==20171230 dfwinreg==20170706 distorm3==3.3.4 dnspython==1.12.0 docopt==0.6.2 dpapick==0.3 dpkt==1.9.1 DSV==1.4.1 ecdsa==0.13 efilter==1!1.5 elasticsearch==6.2.0 enum34==1.1.6 Flask==0.12.2 Flask-Bcrypt==0.7.1 Flask-Login==0.4.1 Flask-Migrate==2.1.1 Flask-RESTful==0.3.6 Flask-Script==2.0.6 Flask-SQLAlchemy==2.3.2 Flask-WTF==0.14.2 flowgrep==0.9 funcsigs==1.0.2 fuse-python==0.2.1 future==0.16.0 futures==3.0.5 geoip2==2.8.0 hachoir-core==1.3.3 hachoir-metadata==1.3.3 hachoir-parser==1.3.4 haystack==0.42 hexdump==3.3 idna==2.6 ipaddress==1.0.16 ipython==2.4.1 itsdangerous==0.24 Jinja2==2.8 kombu==4.1.0 M2Crypto==0.29.0 Mako==1.0.3 MarkupSafe==0.23 maxminddb==1.3.0 more-itertools==4.1.0 msgpack-python==0.4.6 ndg-httpsclient==0.4.0 neo4jrestclient==2.1.1 ntdsxtract==1.2b0 paramiko==1.16.0 pbr==3.1.1 pefile==2017.11.5 pexpect==4.0.1 pip==9.0.3 plaso==20180127 pluggy==0.6.0 psutil==5.2.0 ptyprocess==0.5 py==1.5.3 pyasn1==0.4.2 pycoin==0.80 pycparser==2.18 pycrypto==2.6.1 pycurl==7.43.0 pyliblzma==0.5.3 PyMySQL==0.7.2 pynids==0.6.1 pyOpenSSL==0.15.1 pyparsing==2.2.0 pyserial==3.0.1 PySocks==1.6.8 pysqlite==2.7.0 pytest==3.5.0 pytest-cov==2.5.1 python-apt==1.1.0b1+ubuntu0.16.4.1 python-dateutil==2.7.2 python-editor==1.0.3 python-evtx==0.6.1 python-magic==0.4.15 python-ptrace==0.9.3 python-registry==1.0.4 python-systemd==231 pytsk3==20171108 pytz==2017.3 PyYAML==3.11 pyzmq==16.0.1 redis==2.10.6 requests==2.18.4 salt==2018.3.0 setuptools==39.0.1 simplegeneric==0.8.1 simplejson==3.13.2 six==1.11.0 SQLAlchemy==1.2.6 timesketch==20170721 tornado==4.2.1 typing==3.6.4 unity-lens-photos==1.0 urllib3==1.22 vine==1.1.4 virtualenv==15.0.1 volatility==2.6 Werkzeug==0.14.1 wheel==0.31.0 WTForms==2.1 wxPython==3.0.2.0 wxPython-common==3.0.2.0 xdot==0.6 XlsxWriter==1.0.2 yara-python==3.7.0 # [DEBUG ] stderr: The directory '/home/siftuser/.cache/pip/http' or its parent directory is not owned by the current user and the cache has been disabled. Please check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. # [INFO ] {u'timesketch==20170721': u'Installed'} # [INFO ] Completed state [timesketch] at time 18:13:42.155595 (duration_in_ms=26555.343) # [INFO ] Running state [unicodecsv] at time 18:13:42.161510 # [INFO ] Executing state pip.installed for [unicodecsv] # [DEBUG ] Installed pip version: 8.1.1 # [INFO ] Executing command '/usr/local/bin/pip2.7 --version' in directory '/home/siftuser' # [DEBUG ] stdout: pip 9.0.3 from /usr/local/lib/python2.7/dist-packages (python 2.7) # [INFO ] Executing command [u'/usr/local/bin/pip2.7', u'freeze', u'--all'] in directory '/home/siftuser' # [DEBUG ] stdout: adium-theme-ubuntu==0.3.4 alembic==0.9.9 amqp==2.2.2 analyzeMFT==2.0.19 aniso8601==3.0.0 apsw==3.8.11.1.post1 artifacts==20180115 attrs==17.4.0 backports.lzma==0.0.9 bcrypt==3.1.4 bencode.py==2.0.0 billiard==3.5.0.3 binplist==0.1.5 bitstring==3.1.5 blinker==1.4 celery==4.1.0 certifi==2018.1.18 cffi==1.11.5 CFPropertyList==0.0.1 chardet==3.0.4 click==6.7 colorama==0.3.9 construct==2.5.3 coverage==4.5.1 cryptography==1.2.3 decorator==4.0.6 dfdatetime==20180110 dfvfs==20171230 dfwinreg==20170706 distorm3==3.3.4 dnspython==1.12.0 docopt==0.6.2 dpapick==0.3 dpkt==1.9.1 DSV==1.4.1 ecdsa==0.13 efilter==1!1.5 elasticsearch==6.2.0 enum34==1.1.6 Flask==0.12.2 Flask-Bcrypt==0.7.1 Flask-Login==0.4.1 Flask-Migrate==2.1.1 Flask-RESTful==0.3.6 Flask-Script==2.0.6 Flask-SQLAlchemy==2.3.2 Flask-WTF==0.14.2 flowgrep==0.9 funcsigs==1.0.2 fuse-python==0.2.1 future==0.16.0 futures==3.0.5 geoip2==2.8.0 hachoir-core==1.3.3 hachoir-metadata==1.3.3 hachoir-parser==1.3.4 haystack==0.42 hexdump==3.3 idna==2.6 ipaddress==1.0.16 ipython==2.4.1 itsdangerous==0.24 Jinja2==2.8 kombu==4.1.0 M2Crypto==0.29.0 Mako==1.0.3 MarkupSafe==0.23 maxminddb==1.3.0 more-itertools==4.1.0 msgpack-python==0.4.6 ndg-httpsclient==0.4.0 neo4jrestclient==2.1.1 ntdsxtract==1.2b0 paramiko==1.16.0 pbr==3.1.1 pefile==2017.11.5 pexpect==4.0.1 pip==9.0.3 plaso==20180127 pluggy==0.6.0 psutil==5.2.0 ptyprocess==0.5 py==1.5.3 pyasn1==0.4.2 pycoin==0.80 pycparser==2.18 pycrypto==2.6.1 pycurl==7.43.0 pyliblzma==0.5.3 PyMySQL==0.7.2 pynids==0.6.1 pyOpenSSL==0.15.1 pyparsing==2.2.0 pyserial==3.0.1 PySocks==1.6.8 pysqlite==2.7.0 pytest==3.5.0 pytest-cov==2.5.1 python-apt==1.1.0b1+ubuntu0.16.4.1 python-dateutil==2.7.2 python-editor==1.0.3 python-evtx==0.6.1 python-magic==0.4.15 python-ptrace==0.9.3 python-registry==1.0.4 python-systemd==231 pytsk3==20171108 pytz==2017.3 PyYAML==3.11 pyzmq==16.0.1 redis==2.10.6 requests==2.18.4 salt==2018.3.0 setuptools==39.0.1 simplegeneric==0.8.1 simplejson==3.13.2 six==1.11.0 SQLAlchemy==1.2.6 timesketch==20170721 tornado==4.2.1 typing==3.6.4 unity-lens-photos==1.0 urllib3==1.22 vine==1.1.4 virtualenv==15.0.1 volatility==2.6 Werkzeug==0.14.1 wheel==0.31.0 WTForms==2.1 wxPython==3.0.2.0 wxPython-common==3.0.2.0 xdot==0.6 XlsxWriter==1.0.2 yara-python==3.7.0 # [DEBUG ] stderr: The directory '/home/siftuser/.cache/pip/http' or its parent directory is not owned by the current user and the cache has been disabled. Please check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. # [DEBUG ] CLEANUP_REQUIREMENTS: [] # [DEBUG ] TRY BLOCK: end of pip.install -- cmd: [u'/usr/local/bin/pip2.7', u'install', u'unicodecsv'], cmd_kwargs: {'runas': None, 'use_vt': False, 'saltenv': u'base'} # [INFO ] Executing command [u'/usr/local/bin/pip2.7', u'install', u'unicodecsv'] in directory '/home/siftuser' # [DEBUG ] stdout: Collecting unicodecsv Downloading unicodecsv-0.14.1.tar.gz Installing collected packages: unicodecsv Running setup.py install for unicodecsv: started Running setup.py install for unicodecsv: finished with status 'done' Successfully installed unicodecsv-0.14.1 # [DEBUG ] stderr: The directory '/home/siftuser/.cache/pip/http' or its parent directory is not owned by the current user and the cache has been disabled. Please check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. The directory '/home/siftuser/.cache/pip' or its parent directory is not owned by the current user and caching wheels has been disabled. check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. # [INFO ] Executing command '/usr/local/bin/pip2.7 --version' in directory '/home/siftuser' # [DEBUG ] stdout: pip 9.0.3 from /usr/local/lib/python2.7/dist-packages (python 2.7) # [INFO ] Executing command [u'/usr/local/bin/pip2.7', u'freeze', u'--all'] in directory '/home/siftuser' # [DEBUG ] stdout: adium-theme-ubuntu==0.3.4 alembic==0.9.9 amqp==2.2.2 analyzeMFT==2.0.19 aniso8601==3.0.0 apsw==3.8.11.1.post1 artifacts==20180115 attrs==17.4.0 backports.lzma==0.0.9 bcrypt==3.1.4 bencode.py==2.0.0 billiard==3.5.0.3 binplist==0.1.5 bitstring==3.1.5 blinker==1.4 celery==4.1.0 certifi==2018.1.18 cffi==1.11.5 CFPropertyList==0.0.1 chardet==3.0.4 click==6.7 colorama==0.3.9 construct==2.5.3 coverage==4.5.1 cryptography==1.2.3 decorator==4.0.6 dfdatetime==20180110 dfvfs==20171230 dfwinreg==20170706 distorm3==3.3.4 dnspython==1.12.0 docopt==0.6.2 dpapick==0.3 dpkt==1.9.1 DSV==1.4.1 ecdsa==0.13 efilter==1!1.5 elasticsearch==6.2.0 enum34==1.1.6 Flask==0.12.2 Flask-Bcrypt==0.7.1 Flask-Login==0.4.1 Flask-Migrate==2.1.1 Flask-RESTful==0.3.6 Flask-Script==2.0.6 Flask-SQLAlchemy==2.3.2 Flask-WTF==0.14.2 flowgrep==0.9 funcsigs==1.0.2 fuse-python==0.2.1 future==0.16.0 futures==3.0.5 geoip2==2.8.0 hachoir-core==1.3.3 hachoir-metadata==1.3.3 hachoir-parser==1.3.4 haystack==0.42 hexdump==3.3 idna==2.6 ipaddress==1.0.16 ipython==2.4.1 itsdangerous==0.24 Jinja2==2.8 kombu==4.1.0 M2Crypto==0.29.0 Mako==1.0.3 MarkupSafe==0.23 maxminddb==1.3.0 more-itertools==4.1.0 msgpack-python==0.4.6 ndg-httpsclient==0.4.0 neo4jrestclient==2.1.1 ntdsxtract==1.2b0 paramiko==1.16.0 pbr==3.1.1 pefile==2017.11.5 pexpect==4.0.1 pip==9.0.3 plaso==20180127 pluggy==0.6.0 psutil==5.2.0 ptyprocess==0.5 py==1.5.3 pyasn1==0.4.2 pycoin==0.80 pycparser==2.18 pycrypto==2.6.1 pycurl==7.43.0 pyliblzma==0.5.3 PyMySQL==0.7.2 pynids==0.6.1 pyOpenSSL==0.15.1 pyparsing==2.2.0 pyserial==3.0.1 PySocks==1.6.8 pysqlite==2.7.0 pytest==3.5.0 pytest-cov==2.5.1 python-apt==1.1.0b1+ubuntu0.16.4.1 python-dateutil==2.7.2 python-editor==1.0.3 python-evtx==0.6.1 python-magic==0.4.15 python-ptrace==0.9.3 python-registry==1.0.4 python-systemd==231 pytsk3==20171108 pytz==2017.3 PyYAML==3.11 pyzmq==16.0.1 redis==2.10.6 requests==2.18.4 salt==2018.3.0 setuptools==39.0.1 simplegeneric==0.8.1 simplejson==3.13.2 six==1.11.0 SQLAlchemy==1.2.6 timesketch==20170721 tornado==4.2.1 typing==3.6.4 unicodecsv==0.14.1 unity-lens-photos==1.0 urllib3==1.22 vine==1.1.4 virtualenv==15.0.1 volatility==2.6 Werkzeug==0.14.1 wheel==0.31.0 WTForms==2.1 wxPython==3.0.2.0 wxPython-common==3.0.2.0 xdot==0.6 XlsxWriter==1.0.2 yara-python==3.7.0 # [DEBUG ] stderr: The directory '/home/siftuser/.cache/pip/http' or its parent directory is not owned by the current user and the cache has been disabled. Please check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. # [INFO ] {u'unicodecsv==0.14.1': u'Installed'} # [INFO ] Completed state [unicodecsv] at time 18:13:47.933386 (duration_in_ms=5771.874) # [INFO ] Running state [usnparser] at time 18:13:47.941039 # [INFO ] Executing state pip.installed for [usnparser] # [DEBUG ] Installed pip version: 8.1.1 # [INFO ] Executing command '/usr/local/bin/pip2.7 --version' in directory '/home/siftuser' # [DEBUG ] stdout: pip 9.0.3 from /usr/local/lib/python2.7/dist-packages (python 2.7) # [INFO ] Executing command [u'/usr/local/bin/pip2.7', u'freeze', u'--all'] in directory '/home/siftuser' # [DEBUG ] stdout: adium-theme-ubuntu==0.3.4 alembic==0.9.9 amqp==2.2.2 analyzeMFT==2.0.19 aniso8601==3.0.0 apsw==3.8.11.1.post1 artifacts==20180115 attrs==17.4.0 backports.lzma==0.0.9 bcrypt==3.1.4 bencode.py==2.0.0 billiard==3.5.0.3 binplist==0.1.5 bitstring==3.1.5 blinker==1.4 celery==4.1.0 certifi==2018.1.18 cffi==1.11.5 CFPropertyList==0.0.1 chardet==3.0.4 click==6.7 colorama==0.3.9 construct==2.5.3 coverage==4.5.1 cryptography==1.2.3 decorator==4.0.6 dfdatetime==20180110 dfvfs==20171230 dfwinreg==20170706 distorm3==3.3.4 dnspython==1.12.0 docopt==0.6.2 dpapick==0.3 dpkt==1.9.1 DSV==1.4.1 ecdsa==0.13 efilter==1!1.5 elasticsearch==6.2.0 enum34==1.1.6 Flask==0.12.2 Flask-Bcrypt==0.7.1 Flask-Login==0.4.1 Flask-Migrate==2.1.1 Flask-RESTful==0.3.6 Flask-Script==2.0.6 Flask-SQLAlchemy==2.3.2 Flask-WTF==0.14.2 flowgrep==0.9 funcsigs==1.0.2 fuse-python==0.2.1 future==0.16.0 futures==3.0.5 geoip2==2.8.0 hachoir-core==1.3.3 hachoir-metadata==1.3.3 hachoir-parser==1.3.4 haystack==0.42 hexdump==3.3 idna==2.6 ipaddress==1.0.16 ipython==2.4.1 itsdangerous==0.24 Jinja2==2.8 kombu==4.1.0 M2Crypto==0.29.0 Mako==1.0.3 MarkupSafe==0.23 maxminddb==1.3.0 more-itertools==4.1.0 msgpack-python==0.4.6 ndg-httpsclient==0.4.0 neo4jrestclient==2.1.1 ntdsxtract==1.2b0 paramiko==1.16.0 pbr==3.1.1 pefile==2017.11.5 pexpect==4.0.1 pip==9.0.3 plaso==20180127 pluggy==0.6.0 psutil==5.2.0 ptyprocess==0.5 py==1.5.3 pyasn1==0.4.2 pycoin==0.80 pycparser==2.18 pycrypto==2.6.1 pycurl==7.43.0 pyliblzma==0.5.3 PyMySQL==0.7.2 pynids==0.6.1 pyOpenSSL==0.15.1 pyparsing==2.2.0 pyserial==3.0.1 PySocks==1.6.8 pysqlite==2.7.0 pytest==3.5.0 pytest-cov==2.5.1 python-apt==1.1.0b1+ubuntu0.16.4.1 python-dateutil==2.7.2 python-editor==1.0.3 python-evtx==0.6.1 python-magic==0.4.15 python-ptrace==0.9.3 python-registry==1.0.4 python-systemd==231 pytsk3==20171108 pytz==2017.3 PyYAML==3.11 pyzmq==16.0.1 redis==2.10.6 requests==2.18.4 salt==2018.3.0 setuptools==39.0.1 simplegeneric==0.8.1 simplejson==3.13.2 six==1.11.0 SQLAlchemy==1.2.6 timesketch==20170721 tornado==4.2.1 typing==3.6.4 unicodecsv==0.14.1 unity-lens-photos==1.0 urllib3==1.22 vine==1.1.4 virtualenv==15.0.1 volatility==2.6 Werkzeug==0.14.1 wheel==0.31.0 WTForms==2.1 wxPython==3.0.2.0 wxPython-common==3.0.2.0 xdot==0.6 XlsxWriter==1.0.2 yara-python==3.7.0 # [DEBUG ] stderr: The directory '/home/siftuser/.cache/pip/http' or its parent directory is not owned by the current user and the cache has been disabled. Please check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. # [DEBUG ] CLEANUP_REQUIREMENTS: [] # [DEBUG ] TRY BLOCK: end of pip.install -- cmd: [u'/usr/local/bin/pip2.7', u'install', u'usnparser'], cmd_kwargs: {'runas': None, 'use_vt': False, 'saltenv': u'base'} # [INFO ] Executing command [u'/usr/local/bin/pip2.7', u'install', u'usnparser'] in directory '/home/siftuser' # [DEBUG ] stdout: Collecting usnparser Downloading usnparser-4.0.3.tar.gz Installing collected packages: usnparser Running setup.py install for usnparser: started Running setup.py install for usnparser: finished with status 'done' Successfully installed usnparser-4.0.3 # [DEBUG ] stderr: The directory '/home/siftuser/.cache/pip/http' or its parent directory is not owned by the current user and the cache has been disabled. Please check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. The directory '/home/siftuser/.cache/pip' or its parent directory is not owned by the current user and caching wheels has been disabled. check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. # [INFO ] Executing command '/usr/local/bin/pip2.7 --version' in directory '/home/siftuser' # [DEBUG ] stdout: pip 9.0.3 from /usr/local/lib/python2.7/dist-packages (python 2.7) # [INFO ] Executing command [u'/usr/local/bin/pip2.7', u'freeze', u'--all'] in directory '/home/siftuser' # [DEBUG ] stdout: adium-theme-ubuntu==0.3.4 alembic==0.9.9 amqp==2.2.2 analyzeMFT==2.0.19 aniso8601==3.0.0 apsw==3.8.11.1.post1 artifacts==20180115 attrs==17.4.0 backports.lzma==0.0.9 bcrypt==3.1.4 bencode.py==2.0.0 billiard==3.5.0.3 binplist==0.1.5 bitstring==3.1.5 blinker==1.4 celery==4.1.0 certifi==2018.1.18 cffi==1.11.5 CFPropertyList==0.0.1 chardet==3.0.4 click==6.7 colorama==0.3.9 construct==2.5.3 coverage==4.5.1 cryptography==1.2.3 decorator==4.0.6 dfdatetime==20180110 dfvfs==20171230 dfwinreg==20170706 distorm3==3.3.4 dnspython==1.12.0 docopt==0.6.2 dpapick==0.3 dpkt==1.9.1 DSV==1.4.1 ecdsa==0.13 efilter==1!1.5 elasticsearch==6.2.0 enum34==1.1.6 Flask==0.12.2 Flask-Bcrypt==0.7.1 Flask-Login==0.4.1 Flask-Migrate==2.1.1 Flask-RESTful==0.3.6 Flask-Script==2.0.6 Flask-SQLAlchemy==2.3.2 Flask-WTF==0.14.2 flowgrep==0.9 funcsigs==1.0.2 fuse-python==0.2.1 future==0.16.0 futures==3.0.5 geoip2==2.8.0 hachoir-core==1.3.3 hachoir-metadata==1.3.3 hachoir-parser==1.3.4 haystack==0.42 hexdump==3.3 idna==2.6 ipaddress==1.0.16 ipython==2.4.1 itsdangerous==0.24 Jinja2==2.8 kombu==4.1.0 M2Crypto==0.29.0 Mako==1.0.3 MarkupSafe==0.23 maxminddb==1.3.0 more-itertools==4.1.0 msgpack-python==0.4.6 ndg-httpsclient==0.4.0 neo4jrestclient==2.1.1 ntdsxtract==1.2b0 paramiko==1.16.0 pbr==3.1.1 pefile==2017.11.5 pexpect==4.0.1 pip==9.0.3 plaso==20180127 pluggy==0.6.0 psutil==5.2.0 ptyprocess==0.5 py==1.5.3 pyasn1==0.4.2 pycoin==0.80 pycparser==2.18 pycrypto==2.6.1 pycurl==7.43.0 pyliblzma==0.5.3 PyMySQL==0.7.2 pynids==0.6.1 pyOpenSSL==0.15.1 pyparsing==2.2.0 pyserial==3.0.1 PySocks==1.6.8 pysqlite==2.7.0 pytest==3.5.0 pytest-cov==2.5.1 python-apt==1.1.0b1+ubuntu0.16.4.1 python-dateutil==2.7.2 python-editor==1.0.3 python-evtx==0.6.1 python-magic==0.4.15 python-ptrace==0.9.3 python-registry==1.0.4 python-systemd==231 pytsk3==20171108 pytz==2017.3 PyYAML==3.11 pyzmq==16.0.1 redis==2.10.6 requests==2.18.4 salt==2018.3.0 setuptools==39.0.1 simplegeneric==0.8.1 simplejson==3.13.2 six==1.11.0 SQLAlchemy==1.2.6 timesketch==20170721 tornado==4.2.1 typing==3.6.4 unicodecsv==0.14.1 unity-lens-photos==1.0 urllib3==1.22 usnparser==4.0.3 vine==1.1.4 virtualenv==15.0.1 volatility==2.6 Werkzeug==0.14.1 wheel==0.31.0 WTForms==2.1 wxPython==3.0.2.0 wxPython-common==3.0.2.0 xdot==0.6 XlsxWriter==1.0.2 yara-python==3.7.0 # [DEBUG ] stderr: The directory '/home/siftuser/.cache/pip/http' or its parent directory is not owned by the current user and the cache has been disabled. Please check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. # [INFO ] {u'usnparser==4.0.3': u'Installed'} # [INFO ] Completed state [usnparser] at time 18:13:53.752445 (duration_in_ms=5811.405) # [INFO ] Running state [virustotal-api] at time 18:13:53.759310 # [INFO ] Executing state pip.installed for [virustotal-api] # [DEBUG ] Installed pip version: 8.1.1 # [INFO ] Executing command '/usr/local/bin/pip2.7 --version' in directory '/home/siftuser' # [DEBUG ] stdout: pip 9.0.3 from /usr/local/lib/python2.7/dist-packages (python 2.7) # [INFO ] Executing command [u'/usr/local/bin/pip2.7', u'freeze', u'--all'] in directory '/home/siftuser' # [DEBUG ] stdout: adium-theme-ubuntu==0.3.4 alembic==0.9.9 amqp==2.2.2 analyzeMFT==2.0.19 aniso8601==3.0.0 apsw==3.8.11.1.post1 artifacts==20180115 attrs==17.4.0 backports.lzma==0.0.9 bcrypt==3.1.4 bencode.py==2.0.0 billiard==3.5.0.3 binplist==0.1.5 bitstring==3.1.5 blinker==1.4 celery==4.1.0 certifi==2018.1.18 cffi==1.11.5 CFPropertyList==0.0.1 chardet==3.0.4 click==6.7 colorama==0.3.9 construct==2.5.3 coverage==4.5.1 cryptography==1.2.3 decorator==4.0.6 dfdatetime==20180110 dfvfs==20171230 dfwinreg==20170706 distorm3==3.3.4 dnspython==1.12.0 docopt==0.6.2 dpapick==0.3 dpkt==1.9.1 DSV==1.4.1 ecdsa==0.13 efilter==1!1.5 elasticsearch==6.2.0 enum34==1.1.6 Flask==0.12.2 Flask-Bcrypt==0.7.1 Flask-Login==0.4.1 Flask-Migrate==2.1.1 Flask-RESTful==0.3.6 Flask-Script==2.0.6 Flask-SQLAlchemy==2.3.2 Flask-WTF==0.14.2 flowgrep==0.9 funcsigs==1.0.2 fuse-python==0.2.1 future==0.16.0 futures==3.0.5 geoip2==2.8.0 hachoir-core==1.3.3 hachoir-metadata==1.3.3 hachoir-parser==1.3.4 haystack==0.42 hexdump==3.3 idna==2.6 ipaddress==1.0.16 ipython==2.4.1 itsdangerous==0.24 Jinja2==2.8 kombu==4.1.0 M2Crypto==0.29.0 Mako==1.0.3 MarkupSafe==0.23 maxminddb==1.3.0 more-itertools==4.1.0 msgpack-python==0.4.6 ndg-httpsclient==0.4.0 neo4jrestclient==2.1.1 ntdsxtract==1.2b0 paramiko==1.16.0 pbr==3.1.1 pefile==2017.11.5 pexpect==4.0.1 pip==9.0.3 plaso==20180127 pluggy==0.6.0 psutil==5.2.0 ptyprocess==0.5 py==1.5.3 pyasn1==0.4.2 pycoin==0.80 pycparser==2.18 pycrypto==2.6.1 pycurl==7.43.0 pyliblzma==0.5.3 PyMySQL==0.7.2 pynids==0.6.1 pyOpenSSL==0.15.1 pyparsing==2.2.0 pyserial==3.0.1 PySocks==1.6.8 pysqlite==2.7.0 pytest==3.5.0 pytest-cov==2.5.1 python-apt==1.1.0b1+ubuntu0.16.4.1 python-dateutil==2.7.2 python-editor==1.0.3 python-evtx==0.6.1 python-magic==0.4.15 python-ptrace==0.9.3 python-registry==1.0.4 python-systemd==231 pytsk3==20171108 pytz==2017.3 PyYAML==3.11 pyzmq==16.0.1 redis==2.10.6 requests==2.18.4 salt==2018.3.0 setuptools==39.0.1 simplegeneric==0.8.1 simplejson==3.13.2 six==1.11.0 SQLAlchemy==1.2.6 timesketch==20170721 tornado==4.2.1 typing==3.6.4 unicodecsv==0.14.1 unity-lens-photos==1.0 urllib3==1.22 usnparser==4.0.3 vine==1.1.4 virtualenv==15.0.1 volatility==2.6 Werkzeug==0.14.1 wheel==0.31.0 WTForms==2.1 wxPython==3.0.2.0 wxPython-common==3.0.2.0 xdot==0.6 XlsxWriter==1.0.2 yara-python==3.7.0 # [DEBUG ] stderr: The directory '/home/siftuser/.cache/pip/http' or its parent directory is not owned by the current user and the cache has been disabled. Please check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. # [DEBUG ] CLEANUP_REQUIREMENTS: [] # [DEBUG ] TRY BLOCK: end of pip.install -- cmd: [u'/usr/local/bin/pip2.7', u'install', u'virustotal-api'], cmd_kwargs: {'runas': None, 'use_vt': False, 'saltenv': u'base'} # [INFO ] Executing command [u'/usr/local/bin/pip2.7', u'install', u'virustotal-api'] in directory '/home/siftuser' # [DEBUG ] stdout: Collecting virustotal-api Downloading virustotal_api-1.1.10-py2.py3-none-any.whl Requirement already satisfied: requests>=2.2.1 in /usr/lib/python2.7/dist-packages (from virustotal-api) Requirement already satisfied: chardet<3.1.0,>=3.0.2 in /usr/lib/python2.7/dist-packages (from requests>=2.2.1->virustotal-api) Requirement already satisfied: idna<2.7,>=2.5 in /usr/lib/python2.7/dist-packages (from requests>=2.2.1->virustotal-api) Requirement already satisfied: urllib3<1.23,>=1.21.1 in /usr/lib/python2.7/dist-packages (from requests>=2.2.1->virustotal-api) Requirement already satisfied: certifi>=2017.4.17 in /usr/lib/python2.7/dist-packages (from requests>=2.2.1->virustotal-api) Installing collected packages: virustotal-api Successfully installed virustotal-api-1.1.10 # [DEBUG ] stderr: The directory '/home/siftuser/.cache/pip/http' or its parent directory is not owned by the current user and the cache has been disabled. Please check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. The directory '/home/siftuser/.cache/pip' or its parent directory is not owned by the current user and caching wheels has been disabled. check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. # [INFO ] Executing command '/usr/local/bin/pip2.7 --version' in directory '/home/siftuser' # [DEBUG ] stdout: pip 9.0.3 from /usr/local/lib/python2.7/dist-packages (python 2.7) # [INFO ] Executing command [u'/usr/local/bin/pip2.7', u'freeze', u'--all'] in directory '/home/siftuser' # [DEBUG ] stdout: adium-theme-ubuntu==0.3.4 alembic==0.9.9 amqp==2.2.2 analyzeMFT==2.0.19 aniso8601==3.0.0 apsw==3.8.11.1.post1 artifacts==20180115 attrs==17.4.0 backports.lzma==0.0.9 bcrypt==3.1.4 bencode.py==2.0.0 billiard==3.5.0.3 binplist==0.1.5 bitstring==3.1.5 blinker==1.4 celery==4.1.0 certifi==2018.1.18 cffi==1.11.5 CFPropertyList==0.0.1 chardet==3.0.4 click==6.7 colorama==0.3.9 construct==2.5.3 coverage==4.5.1 cryptography==1.2.3 decorator==4.0.6 dfdatetime==20180110 dfvfs==20171230 dfwinreg==20170706 distorm3==3.3.4 dnspython==1.12.0 docopt==0.6.2 dpapick==0.3 dpkt==1.9.1 DSV==1.4.1 ecdsa==0.13 efilter==1!1.5 elasticsearch==6.2.0 enum34==1.1.6 Flask==0.12.2 Flask-Bcrypt==0.7.1 Flask-Login==0.4.1 Flask-Migrate==2.1.1 Flask-RESTful==0.3.6 Flask-Script==2.0.6 Flask-SQLAlchemy==2.3.2 Flask-WTF==0.14.2 flowgrep==0.9 funcsigs==1.0.2 fuse-python==0.2.1 future==0.16.0 futures==3.0.5 geoip2==2.8.0 hachoir-core==1.3.3 hachoir-metadata==1.3.3 hachoir-parser==1.3.4 haystack==0.42 hexdump==3.3 idna==2.6 ipaddress==1.0.16 ipython==2.4.1 itsdangerous==0.24 Jinja2==2.8 kombu==4.1.0 M2Crypto==0.29.0 Mako==1.0.3 MarkupSafe==0.23 maxminddb==1.3.0 more-itertools==4.1.0 msgpack-python==0.4.6 ndg-httpsclient==0.4.0 neo4jrestclient==2.1.1 ntdsxtract==1.2b0 paramiko==1.16.0 pbr==3.1.1 pefile==2017.11.5 pexpect==4.0.1 pip==9.0.3 plaso==20180127 pluggy==0.6.0 psutil==5.2.0 ptyprocess==0.5 py==1.5.3 pyasn1==0.4.2 pycoin==0.80 pycparser==2.18 pycrypto==2.6.1 pycurl==7.43.0 pyliblzma==0.5.3 PyMySQL==0.7.2 pynids==0.6.1 pyOpenSSL==0.15.1 pyparsing==2.2.0 pyserial==3.0.1 PySocks==1.6.8 pysqlite==2.7.0 pytest==3.5.0 pytest-cov==2.5.1 python-apt==1.1.0b1+ubuntu0.16.4.1 python-dateutil==2.7.2 python-editor==1.0.3 python-evtx==0.6.1 python-magic==0.4.15 python-ptrace==0.9.3 python-registry==1.0.4 python-systemd==231 pytsk3==20171108 pytz==2017.3 PyYAML==3.11 pyzmq==16.0.1 redis==2.10.6 requests==2.18.4 salt==2018.3.0 setuptools==39.0.1 simplegeneric==0.8.1 simplejson==3.13.2 six==1.11.0 SQLAlchemy==1.2.6 timesketch==20170721 tornado==4.2.1 typing==3.6.4 unicodecsv==0.14.1 unity-lens-photos==1.0 urllib3==1.22 usnparser==4.0.3 vine==1.1.4 virtualenv==15.0.1 virustotal-api==1.1.10 volatility==2.6 Werkzeug==0.14.1 wheel==0.31.0 WTForms==2.1 wxPython==3.0.2.0 wxPython-common==3.0.2.0 xdot==0.6 XlsxWriter==1.0.2 yara-python==3.7.0 # [DEBUG ] stderr: The directory '/home/siftuser/.cache/pip/http' or its parent directory is not owned by the current user and the cache has been disabled. Please check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. # [INFO ] {u'virustotal-api==1.1.10': u'Installed'} # [INFO ] Completed state [virustotal-api] at time 18:13:59.025245 (duration_in_ms=5265.936) # [INFO ] Running state [windowsprefetch] at time 18:13:59.030665 # [INFO ] Executing state pip.installed for [windowsprefetch] # [DEBUG ] Installed pip version: 8.1.1 # [INFO ] Executing command '/usr/local/bin/pip2.7 --version' in directory '/home/siftuser' # [DEBUG ] stdout: pip 9.0.3 from /usr/local/lib/python2.7/dist-packages (python 2.7) # [INFO ] Executing command [u'/usr/local/bin/pip2.7', u'freeze', u'--all'] in directory '/home/siftuser' # [DEBUG ] stdout: adium-theme-ubuntu==0.3.4 alembic==0.9.9 amqp==2.2.2 analyzeMFT==2.0.19 aniso8601==3.0.0 apsw==3.8.11.1.post1 artifacts==20180115 attrs==17.4.0 backports.lzma==0.0.9 bcrypt==3.1.4 bencode.py==2.0.0 billiard==3.5.0.3 binplist==0.1.5 bitstring==3.1.5 blinker==1.4 celery==4.1.0 certifi==2018.1.18 cffi==1.11.5 CFPropertyList==0.0.1 chardet==3.0.4 click==6.7 colorama==0.3.9 construct==2.5.3 coverage==4.5.1 cryptography==1.2.3 decorator==4.0.6 dfdatetime==20180110 dfvfs==20171230 dfwinreg==20170706 distorm3==3.3.4 dnspython==1.12.0 docopt==0.6.2 dpapick==0.3 dpkt==1.9.1 DSV==1.4.1 ecdsa==0.13 efilter==1!1.5 elasticsearch==6.2.0 enum34==1.1.6 Flask==0.12.2 Flask-Bcrypt==0.7.1 Flask-Login==0.4.1 Flask-Migrate==2.1.1 Flask-RESTful==0.3.6 Flask-Script==2.0.6 Flask-SQLAlchemy==2.3.2 Flask-WTF==0.14.2 flowgrep==0.9 funcsigs==1.0.2 fuse-python==0.2.1 future==0.16.0 futures==3.0.5 geoip2==2.8.0 hachoir-core==1.3.3 hachoir-metadata==1.3.3 hachoir-parser==1.3.4 haystack==0.42 hexdump==3.3 idna==2.6 ipaddress==1.0.16 ipython==2.4.1 itsdangerous==0.24 Jinja2==2.8 kombu==4.1.0 M2Crypto==0.29.0 Mako==1.0.3 MarkupSafe==0.23 maxminddb==1.3.0 more-itertools==4.1.0 msgpack-python==0.4.6 ndg-httpsclient==0.4.0 neo4jrestclient==2.1.1 ntdsxtract==1.2b0 paramiko==1.16.0 pbr==3.1.1 pefile==2017.11.5 pexpect==4.0.1 pip==9.0.3 plaso==20180127 pluggy==0.6.0 psutil==5.2.0 ptyprocess==0.5 py==1.5.3 pyasn1==0.4.2 pycoin==0.80 pycparser==2.18 pycrypto==2.6.1 pycurl==7.43.0 pyliblzma==0.5.3 PyMySQL==0.7.2 pynids==0.6.1 pyOpenSSL==0.15.1 pyparsing==2.2.0 pyserial==3.0.1 PySocks==1.6.8 pysqlite==2.7.0 pytest==3.5.0 pytest-cov==2.5.1 python-apt==1.1.0b1+ubuntu0.16.4.1 python-dateutil==2.7.2 python-editor==1.0.3 python-evtx==0.6.1 python-magic==0.4.15 python-ptrace==0.9.3 python-registry==1.0.4 python-systemd==231 pytsk3==20171108 pytz==2017.3 PyYAML==3.11 pyzmq==16.0.1 redis==2.10.6 requests==2.18.4 salt==2018.3.0 setuptools==39.0.1 simplegeneric==0.8.1 simplejson==3.13.2 six==1.11.0 SQLAlchemy==1.2.6 timesketch==20170721 tornado==4.2.1 typing==3.6.4 unicodecsv==0.14.1 unity-lens-photos==1.0 urllib3==1.22 usnparser==4.0.3 vine==1.1.4 virtualenv==15.0.1 virustotal-api==1.1.10 volatility==2.6 Werkzeug==0.14.1 wheel==0.31.0 WTForms==2.1 wxPython==3.0.2.0 wxPython-common==3.0.2.0 xdot==0.6 XlsxWriter==1.0.2 yara-python==3.7.0 # [DEBUG ] stderr: The directory '/home/siftuser/.cache/pip/http' or its parent directory is not owned by the current user and the cache has been disabled. Please check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. # [DEBUG ] CLEANUP_REQUIREMENTS: [] # [DEBUG ] TRY BLOCK: end of pip.install -- cmd: [u'/usr/local/bin/pip2.7', u'install', u'windowsprefetch'], cmd_kwargs: {'runas': None, 'use_vt': False, 'saltenv': u'base'} # [INFO ] Executing command [u'/usr/local/bin/pip2.7', u'install', u'windowsprefetch'] in directory '/home/siftuser' # [DEBUG ] stdout: Collecting windowsprefetch Downloading windowsprefetch-3.0.5.tar.gz Installing collected packages: windowsprefetch Running setup.py install for windowsprefetch: started Running setup.py install for windowsprefetch: finished with status 'done' Successfully installed windowsprefetch-3.0.5 # [DEBUG ] stderr: The directory '/home/siftuser/.cache/pip/http' or its parent directory is not owned by the current user and the cache has been disabled. Please check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. The directory '/home/siftuser/.cache/pip' or its parent directory is not owned by the current user and caching wheels has been disabled. check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. # [INFO ] Executing command '/usr/local/bin/pip2.7 --version' in directory '/home/siftuser' # [DEBUG ] stdout: pip 9.0.3 from /usr/local/lib/python2.7/dist-packages (python 2.7) # [INFO ] Executing command [u'/usr/local/bin/pip2.7', u'freeze', u'--all'] in directory '/home/siftuser' # [DEBUG ] stdout: adium-theme-ubuntu==0.3.4 alembic==0.9.9 amqp==2.2.2 analyzeMFT==2.0.19 aniso8601==3.0.0 apsw==3.8.11.1.post1 artifacts==20180115 attrs==17.4.0 backports.lzma==0.0.9 bcrypt==3.1.4 bencode.py==2.0.0 billiard==3.5.0.3 binplist==0.1.5 bitstring==3.1.5 blinker==1.4 celery==4.1.0 certifi==2018.1.18 cffi==1.11.5 CFPropertyList==0.0.1 chardet==3.0.4 click==6.7 colorama==0.3.9 construct==2.5.3 coverage==4.5.1 cryptography==1.2.3 decorator==4.0.6 dfdatetime==20180110 dfvfs==20171230 dfwinreg==20170706 distorm3==3.3.4 dnspython==1.12.0 docopt==0.6.2 dpapick==0.3 dpkt==1.9.1 DSV==1.4.1 ecdsa==0.13 efilter==1!1.5 elasticsearch==6.2.0 enum34==1.1.6 Flask==0.12.2 Flask-Bcrypt==0.7.1 Flask-Login==0.4.1 Flask-Migrate==2.1.1 Flask-RESTful==0.3.6 Flask-Script==2.0.6 Flask-SQLAlchemy==2.3.2 Flask-WTF==0.14.2 flowgrep==0.9 funcsigs==1.0.2 fuse-python==0.2.1 future==0.16.0 futures==3.0.5 geoip2==2.8.0 hachoir-core==1.3.3 hachoir-metadata==1.3.3 hachoir-parser==1.3.4 haystack==0.42 hexdump==3.3 idna==2.6 ipaddress==1.0.16 ipython==2.4.1 itsdangerous==0.24 Jinja2==2.8 kombu==4.1.0 M2Crypto==0.29.0 Mako==1.0.3 MarkupSafe==0.23 maxminddb==1.3.0 more-itertools==4.1.0 msgpack-python==0.4.6 ndg-httpsclient==0.4.0 neo4jrestclient==2.1.1 ntdsxtract==1.2b0 paramiko==1.16.0 pbr==3.1.1 pefile==2017.11.5 pexpect==4.0.1 pip==9.0.3 plaso==20180127 pluggy==0.6.0 psutil==5.2.0 ptyprocess==0.5 py==1.5.3 pyasn1==0.4.2 pycoin==0.80 pycparser==2.18 pycrypto==2.6.1 pycurl==7.43.0 pyliblzma==0.5.3 PyMySQL==0.7.2 pynids==0.6.1 pyOpenSSL==0.15.1 pyparsing==2.2.0 pyserial==3.0.1 PySocks==1.6.8 pysqlite==2.7.0 pytest==3.5.0 pytest-cov==2.5.1 python-apt==1.1.0b1+ubuntu0.16.4.1 python-dateutil==2.7.2 python-editor==1.0.3 python-evtx==0.6.1 python-magic==0.4.15 python-ptrace==0.9.3 python-registry==1.0.4 python-systemd==231 pytsk3==20171108 pytz==2017.3 PyYAML==3.11 pyzmq==16.0.1 redis==2.10.6 requests==2.18.4 salt==2018.3.0 setuptools==39.0.1 simplegeneric==0.8.1 simplejson==3.13.2 six==1.11.0 SQLAlchemy==1.2.6 timesketch==20170721 tornado==4.2.1 typing==3.6.4 unicodecsv==0.14.1 unity-lens-photos==1.0 urllib3==1.22 usnparser==4.0.3 vine==1.1.4 virtualenv==15.0.1 virustotal-api==1.1.10 volatility==2.6 Werkzeug==0.14.1 wheel==0.31.0 windowsprefetch==3.0.5 WTForms==2.1 wxPython==3.0.2.0 wxPython-common==3.0.2.0 xdot==0.6 XlsxWriter==1.0.2 yara-python==3.7.0 # [DEBUG ] stderr: The directory '/home/siftuser/.cache/pip/http' or its parent directory is not owned by the current user and the cache has been disabled. Please check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag. # [INFO ] {u'windowsprefetch==3.0.5': u'Installed'} # [INFO ] Completed state [windowsprefetch] at time 18:14:04.978434 (duration_in_ms=5947.767) # [DEBUG ] LazyLoaded archive.extracted # [INFO ] Running state [/usr/local/src/densityscout/densityscout_build_45_linux] at time 18:14:05.042215 # [INFO ] Executing state archive.extracted for [/usr/local/src/densityscout/densityscout_build_45_linux] # [DEBUG ] Requesting URL http://cert.at/static/downloads/software/densityscout/densityscout_build_45_linux.zip using GET method # [DEBUG ] Using backend: tornado # [DEBUG ] file.cached: {u'comment': u'File is already cached to /var/cache/salt/minion/extrn_files/base/cert.at/static/downloads/software/densityscout/densityscout_build_45_linux.zip with hash 7d49813d407df06529e4b0138d4c0eec725c73bf9e93c0444639c6d409890f2c', u'changes': {u'hash': {u'new': '7d49813d407df06529e4b0138d4c0eec725c73bf9e93c0444639c6d409890f2c', u'old': None}}, u'name': u'http://cert.at/static/downloads/software/densityscout/densityscout_build_45_linux.zip', u'result': True} # [DEBUG ] Checking http://cert.at/static/downloads/software/densityscout/densityscout_build_45_linux.zip to see if it is password-protected # [DEBUG ] Creating directory: /usr/local/src/densityscout # [DEBUG ] Extracting /var/cache/salt/minion/extrn_files/base/cert.at/static/downloads/software/densityscout/densityscout_build_45_linux.zip to /usr/local/src/densityscout/densityscout_build_45_linux/ # [DEBUG ] Keeping cached source file /var/cache/salt/minion/extrn_files/base/cert.at/static/downloads/software/densityscout/densityscout_build_45_linux.zip # [INFO ] {u'extracted_files': ['license.txt', 'lin32/densityscout', 'lin64/densityscout'], u'directories_created': [u'/usr/local/src/densityscout/densityscout_build_45_linux/']} # [INFO ] Completed state [/usr/local/src/densityscout/densityscout_build_45_linux] at time 18:14:05.180826 (duration_in_ms=138.612) # [INFO ] Running state [/usr/local/bin/densityscout-build-45] at time 18:14:05.185280 # [INFO ] Executing state file.copy for [/usr/local/bin/densityscout-build-45] # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/densityscout-build-45'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/densityscout-build-45 # [INFO ] {u'/usr/local/bin/densityscout-build-45': u'/usr/local/src/densityscout/densityscout_build_45_linux/lin64/densityscout', u'mode': u'0755'} # [INFO ] Completed state [/usr/local/bin/densityscout-build-45] at time 18:14:05.550693 (duration_in_ms=365.412) # [INFO ] Running state [/usr/local/bin/densityscout] at time 18:14:05.559314 # [INFO ] Executing state file.symlink for [/usr/local/bin/densityscout] # [INFO ] {u'new': u'/usr/local/bin/densityscout'} # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [/usr/local/bin/densityscout] at time 18:14:05.650931 (duration_in_ms=91.616) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded file.managed # [INFO ] Running state [/usr/local/bin/sift] at time 18:14:05.666808 # [INFO ] Executing state file.managed for [/usr/local/bin/sift] # [DEBUG ] LazyLoaded file.source_list # [DEBUG ] LazyLoaded cp.is_cached # [DEBUG ] Requesting URL https://github.com/sans-dfir/sift-cli/releases/download/v1.5.1/sift-cli-linux using GET method # [DEBUG ] Using backend: tornado # [DEBUG ] Traceback (most recent call last): File "/usr/lib/python2.7/dist-packages/salt/states/file.py", line 2569, in managed **kwargs) File "/usr/lib/python2.7/dist-packages/salt/modules/file.py", line 5158, in manage_file real_name, sfn, show_filenames=False) File "/usr/lib/python2.7/dist-packages/salt/modules/file.py", line 4921, in get_diff for x in fp_.readlines()]) File "/usr/lib/python2.7/dist-packages/salt/utils/stringutils.py", line 114, in to_unicode return _normalize(s.decode('utf-8', errors)) File "/usr/lib/python2.7/encodings/utf_8.py", line 16, in decode return codecs.utf_8_decode(input, errors, True) UnicodeDecodeError: 'utf8' codec can't decode byte 0x8c in position 26: invalid start byte # [ERROR ] Unable to manage file: 'utf8' codec can't decode byte 0x8c in position 26: invalid start byte # [INFO ] Completed state [/usr/local/bin/sift] at time 18:14:23.159708 (duration_in_ms=17492.897) # [DEBUG ] LazyLoaded test.nop # [DEBUG ] LazyLoaded git.version # [DEBUG ] LazyLoaded git.latest # [INFO ] Running state [https://github.com/cheeky4n6monkey/4n6-scripts.git] at time 18:14:23.205811 # [INFO ] Executing state git.latest for [https://github.com/cheeky4n6monkey/4n6-scripts.git] # [INFO ] Checking remote revision for https://github.com/cheeky4n6monkey/4n6-scripts.git # [DEBUG ] LazyLoaded cmd.run_all # [INFO ] Executing command [u'git', u'ls-remote', u'https://github.com/cheeky4n6monkey/4n6-scripts.git'] as user 'root' in directory '/root' mesg: ttyname failed: Unpassender IOCTL (I/O-Control) für das Gerät # [DEBUG ] stdout: 0e19ada8e4334d18af095cc271a12b71b2baa3d1 HEAD 0e19ada8e4334d18af095cc271a12b71b2baa3d1 refs/heads/master 15d4884838e40a41ae2dc046e46cf9e823f65156 refs/pull/1/head # [INFO ] Executing command [u'git', u'rev-parse', u'--show-toplevel'] as user 'root' in directory '/usr/local/src/4n6-scripts' mesg: ttyname failed: Unpassender IOCTL (I/O-Control) für das Gerät # [DEBUG ] Target /usr/local/src/4n6-scripts is not found, 'git clone' is required # [INFO ] Executing command [u'git', u'clone', u'--', u'https://github.com/cheeky4n6monkey/4n6-scripts.git', u'/usr/local/src/4n6-scripts'] as user 'root' in directory '/tmp' mesg: ttyname failed: Unpassender IOCTL (I/O-Control) für das Gerät # [DEBUG ] stderr: Cloning into '/usr/local/src/4n6-scripts'... # [INFO ] Checking local revision for /usr/local/src/4n6-scripts # [INFO ] Executing command [u'git', u'rev-parse', u'HEAD'] as user 'root' in directory '/usr/local/src/4n6-scripts' mesg: ttyname failed: Unpassender IOCTL (I/O-Control) für das Gerät # [DEBUG ] stdout: 0e19ada8e4334d18af095cc271a12b71b2baa3d1 # [INFO ] Checking local branch for /usr/local/src/4n6-scripts # [INFO ] Executing command [u'git', u'rev-parse', u'--abbrev-ref', u'HEAD'] as user 'root' in directory '/usr/local/src/4n6-scripts' mesg: ttyname failed: Unpassender IOCTL (I/O-Control) für das Gerät # [DEBUG ] stdout: master # [INFO ] Executing command [u'git', u'rev-parse', u'--abbrev-ref', u'master@{upstream}'] as user 'root' in directory '/usr/local/src/4n6-scripts' mesg: ttyname failed: Unpassender IOCTL (I/O-Control) für das Gerät # [DEBUG ] stdout: origin/master # [INFO ] Executing command [u'git', u'rev-parse', u'HEAD'] as user 'root' in directory '/usr/local/src/4n6-scripts' mesg: ttyname failed: Unpassender IOCTL (I/O-Control) für das Gerät # [DEBUG ] stdout: 0e19ada8e4334d18af095cc271a12b71b2baa3d1 # [INFO ] https://github.com/cheeky4n6monkey/4n6-scripts.git cloned to /usr/local/src/4n6-scripts # [INFO ] {u'new': u'https://github.com/cheeky4n6monkey/4n6-scripts.git => /usr/local/src/4n6-scripts', u'revision': {u'new': u'0e19ada8e4334d18af095cc271a12b71b2baa3d1', u'old': None}} # [INFO ] Completed state [https://github.com/cheeky4n6monkey/4n6-scripts.git] at time 18:14:28.052325 (duration_in_ms=4846.513) # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad acme.cert: 'acme' __virtual__ returned False: The ACME execution module cannot be loaded: letsencrypt-auto not installed. # [DEBUG ] LazyLoaded at.at # [DEBUG ] Could not LazyLoad augeas.execute: 'augeas.execute' is not available. # [DEBUG ] LazyLoaded boto3_elasticache.cache_cluster_exists # [DEBUG ] LazyLoaded boto3_route53.find_hosted_zone # [DEBUG ] LazyLoaded boto3_sns.topic_exists # [DEBUG ] LazyLoaded boto_apigateway.describe_apis # [DEBUG ] LazyLoaded boto_asg.exists # [DEBUG ] LazyLoaded boto_cfn.exists # [DEBUG ] LazyLoaded boto_cloudfront.get_distribution # [DEBUG ] LazyLoaded boto_cloudtrail.exists # [DEBUG ] LazyLoaded boto_cloudwatch.get_alarm # [DEBUG ] LazyLoaded boto_cloudwatch_event.exists # [DEBUG ] LazyLoaded boto_cognitoidentity.describe_identity_pools # [DEBUG ] LazyLoaded boto_datapipeline.create_pipeline # [DEBUG ] LazyLoaded boto_dynamodb.exists # [DEBUG ] LazyLoaded boto_ec2.get_key # [DEBUG ] LazyLoaded boto_elasticache.exists # [DEBUG ] LazyLoaded boto_elasticsearch_domain.exists # [DEBUG ] LazyLoaded boto_elb.exists # [DEBUG ] LazyLoaded boto_elbv2.target_group_exists # [DEBUG ] LazyLoaded boto_iam.get_user # [DEBUG ] LazyLoaded boto_iam.role_exists # [DEBUG ] LazyLoaded boto_iot.policy_exists # [DEBUG ] LazyLoaded boto_kinesis.exists # [DEBUG ] LazyLoaded boto_kms.describe_key # [DEBUG ] LazyLoaded boto_lambda.function_exists # [DEBUG ] LazyLoaded boto_asg.exists # [DEBUG ] LazyLoaded boto_rds.exists # [DEBUG ] LazyLoaded boto_route53.get_record # [DEBUG ] LazyLoaded boto_s3.get_object_metadata # [DEBUG ] LazyLoaded boto_s3_bucket.exists # [DEBUG ] LazyLoaded boto_secgroup.exists # [DEBUG ] LazyLoaded boto_sns.exists # [DEBUG ] LazyLoaded boto_sqs.exists # [DEBUG ] LazyLoaded boto_vpc.exists # [DEBUG ] LazyLoaded bower.list # [DEBUG ] LazyLoaded chef.client # [DEBUG ] LazyLoaded chocolatey.install # [DEBUG ] LazyLoaded cimc.get_system_info # [DEBUG ] LazyLoaded cisconso.set_data_value # [DEBUG ] LazyLoaded cyg.list # [DEBUG ] LazyLoaded chassis.cmd # [DEBUG ] Could not LazyLoad docker.version: 'docker.version' is not available. # [DEBUG ] Could not LazyLoad docker.version: 'docker.version' is not available. # [DEBUG ] Could not LazyLoad docker.version: 'docker.version' is not available. # [DEBUG ] Could not LazyLoad docker.version: 'docker.version' is not available. # [DEBUG ] Could not LazyLoad docker.version: 'docker.version' is not available. # [DEBUG ] LazyLoaded eselect.exec_action # [DEBUG ] LazyLoaded esxi.cmd # [DEBUG ] LazyLoaded github.list_users # [DEBUG ] LazyLoaded glanceng.image_get # [DEBUG ] LazyLoaded glusterfs.list_volumes # [DEBUG ] LazyLoaded elasticsearch.exists # [DEBUG ] LazyLoaded icinga2.generate_ticket # [DEBUG ] LazyLoaded ifttt.trigger_event # [DEBUG ] Could not LazyLoad influxdb08.db_exists: 'influxdb08.db_exists' is not available. # [DEBUG ] Could not LazyLoad influxdb08.db_exists: 'influxdb08.db_exists' is not available. # [DEBUG ] Could not LazyLoad influxdb.db_exists: 'influxdb.db_exists' is not available. # [DEBUG ] Could not LazyLoad influxdb.db_exists: 'influxdb.db_exists' is not available. # [DEBUG ] Could not LazyLoad influxdb.db_exists: 'influxdb.db_exists' is not available. # [DEBUG ] Could not LazyLoad influxdb.db_exists: 'influxdb.db_exists' is not available. # [DEBUG ] LazyLoaded ipset.version # [DEBUG ] LazyLoaded kapacitor.version # [DEBUG ] LazyLoaded keystone.auth # [DEBUG ] LazyLoaded keystoneng.domain_get # [DEBUG ] LazyLoaded keystoneng.endpoint_get # [DEBUG ] LazyLoaded keystoneng.group_get # [DEBUG ] LazyLoaded keystoneng.project_get # [DEBUG ] LazyLoaded keystoneng.role_get # [DEBUG ] LazyLoaded keystoneng.role_grant # [DEBUG ] LazyLoaded keystoneng.service_get # [DEBUG ] LazyLoaded keystoneng.user_get # [DEBUG ] LazyLoaded kubernetes.ping # [DEBUG ] LazyLoaded layman.add # [DEBUG ] LazyLoaded logadm.list_conf # [DEBUG ] LazyLoaded lvs.get_rules # [DEBUG ] LazyLoaded lvs.get_rules # [DEBUG ] LazyLoaded makeconf.get_var # [DEBUG ] LazyLoaded memcached.status # [DEBUG ] LazyLoaded mongodb.db_exists # [DEBUG ] LazyLoaded mongodb.user_exists # [DEBUG ] LazyLoaded monit.summary # [DEBUG ] LazyLoaded mssql.version # [DEBUG ] LazyLoaded mssql.version # [DEBUG ] LazyLoaded mssql.version # [DEBUG ] LazyLoaded mssql.version # [DEBUG ] LazyLoaded neutronng.list_networks # [DEBUG ] LazyLoaded neutronng.list_subnets # [DEBUG ] LazyLoaded neutronng.list_subnets # [DEBUG ] LazyLoaded neutronng.list_subnets # [DEBUG ] LazyLoaded nftables.version # [DEBUG ] LazyLoaded npm.list # [DEBUG ] LazyLoaded nxos.cmd # [DEBUG ] LazyLoaded openvswitch.bridge_create # [DEBUG ] LazyLoaded openvswitch.port_add # [DEBUG ] LazyLoaded panos.commit # [DEBUG ] LazyLoaded pecl.list # [DEBUG ] LazyLoaded portage_config.get_missing_flags # [DEBUG ] LazyLoaded postgres.cluster_exists # [DEBUG ] LazyLoaded postgres.user_exists # [DEBUG ] LazyLoaded postgres.create_extension # [DEBUG ] LazyLoaded postgres.group_create # [DEBUG ] LazyLoaded postgres.datadir_init # [DEBUG ] LazyLoaded postgres.language_create # [DEBUG ] LazyLoaded postgres.privileges_grant # [DEBUG ] LazyLoaded postgres.schema_exists # [DEBUG ] LazyLoaded postgres.tablespace_exists # [DEBUG ] LazyLoaded postgres.user_exists # [DEBUG ] LazyLoaded quota.report # [DEBUG ] Could not LazyLoad rbac.profile_list: 'rbac.profile_list' is not available. # [DEBUG ] LazyLoaded rdp.enable # [DEBUG ] LazyLoaded reg.read_value # [DEBUG ] LazyLoaded selinux.getenforce # [DEBUG ] Could not LazyLoad vmadm.create: 'vmadm.create' is not available. # [DEBUG ] LazyLoaded snapper.diff # [DEBUG ] LazyLoaded splunk.list_users # [DEBUG ] LazyLoaded splunk_search.get # [DEBUG ] LazyLoaded tomcat.status # [DEBUG ] LazyLoaded trafficserver.set_config # [DEBUG ] LazyLoaded vagrant.version # [DEBUG ] LazyLoaded victorops.create_event # [DEBUG ] LazyLoaded virt.node_info # [DEBUG ] LazyLoaded win_dacl.add_ace # [DEBUG ] LazyLoaded win_dns_client.add_dns # [DEBUG ] Could not LazyLoad firewall.get_config: 'firewall.get_config' is not available. # [DEBUG ] LazyLoaded win_iis.create_site # [DEBUG ] Could not LazyLoad lgpo.set: 'lgpo.set' is not available. # [DEBUG ] LazyLoaded win_path.rehash # [DEBUG ] LazyLoaded win_pki.get_stores # [DEBUG ] LazyLoaded win_servermanager.install # [DEBUG ] LazyLoaded win_smtp_server.get_server_setting # [DEBUG ] LazyLoaded win_snmp.get_agent_settings # [DEBUG ] LazyLoaded wordpress.show_plugin # [DEBUG ] LazyLoaded x509.get_pem_entry # [DEBUG ] LazyLoaded xmpp.send_msg # [DEBUG ] LazyLoaded zabbix.host_create # [DEBUG ] LazyLoaded zabbix.hostgroup_create # [DEBUG ] LazyLoaded zabbix.mediatype_create # [DEBUG ] LazyLoaded zabbix.user_create # [DEBUG ] LazyLoaded zabbix.usergroup_create # [DEBUG ] LazyLoaded zabbix.usermacro_create # [DEBUG ] LazyLoaded zfs.create # [DEBUG ] LazyLoaded zk_concurrency.lock # [DEBUG ] LazyLoaded zonecfg.create # [DEBUG ] LazyLoaded zookeeper.create # [DEBUG ] LazyLoaded zpool.create # [DEBUG ] Could not LazyLoad file.mod_watch: 'file.mod_watch' is not available. # [INFO ] Running state [/usr/local/bin/WP8_AppPerms.py] at time 18:14:31.289109 # [INFO ] Executing state file.copy for [/usr/local/bin/WP8_AppPerms.py] # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/WP8_AppPerms.py'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/WP8_AppPerms.py # [INFO ] {u'/usr/local/bin/WP8_AppPerms.py': u'/usr/local/src/4n6-scripts/WP8_AppPerms.py', u'mode': u'0755'} # [INFO ] Completed state [/usr/local/bin/WP8_AppPerms.py] at time 18:14:31.684545 (duration_in_ms=395.436) # [DEBUG ] Could not LazyLoad file.mod_watch: 'file.mod_watch' is not available. # [INFO ] Running state [/usr/local/bin/bing-bar-parser.pl] at time 18:14:31.704912 # [INFO ] Executing state file.copy for [/usr/local/bin/bing-bar-parser.pl] # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/bing-bar-parser.pl'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/bing-bar-parser.pl # [INFO ] {u'/usr/local/bin/bing-bar-parser.pl': u'/usr/local/src/4n6-scripts/bing-bar-parser.pl', u'mode': u'0755'} # [INFO ] Completed state [/usr/local/bin/bing-bar-parser.pl] at time 18:14:32.056794 (duration_in_ms=351.882) # [DEBUG ] Could not LazyLoad file.mod_watch: 'file.mod_watch' is not available. # [INFO ] Running state [/usr/local/bin/chunkymonkey.py] at time 18:14:32.069665 # [INFO ] Executing state file.copy for [/usr/local/bin/chunkymonkey.py] # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/chunkymonkey.py'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/chunkymonkey.py # [INFO ] {u'/usr/local/bin/chunkymonkey.py': u'/usr/local/src/4n6-scripts/chunkymonkey.py', u'mode': u'0755'} # [INFO ] Completed state [/usr/local/bin/chunkymonkey.py] at time 18:14:32.459568 (duration_in_ms=389.902) # [DEBUG ] Could not LazyLoad file.mod_watch: 'file.mod_watch' is not available. # [INFO ] Running state [/usr/local/bin/dextract.def] at time 18:14:32.481656 # [INFO ] Executing state file.copy for [/usr/local/bin/dextract.def] # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/dextract.def'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/dextract.def # [INFO ] {u'/usr/local/bin/dextract.def': u'/usr/local/src/4n6-scripts/dextract.def', u'mode': u'0755'} # [INFO ] Completed state [/usr/local/bin/dextract.def] at time 18:14:32.878424 (duration_in_ms=396.767) # [DEBUG ] Could not LazyLoad file.mod_watch: 'file.mod_watch' is not available. # [INFO ] Running state [/usr/local/bin/dextract.py] at time 18:14:32.897556 # [INFO ] Executing state file.copy for [/usr/local/bin/dextract.py] # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/dextract.py'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/dextract.py # [INFO ] {u'/usr/local/bin/dextract.py': u'/usr/local/src/4n6-scripts/dextract.py', u'mode': u'0755'} # [INFO ] Completed state [/usr/local/bin/dextract.py] at time 18:14:33.249969 (duration_in_ms=352.413) # [DEBUG ] Could not LazyLoad file.mod_watch: 'file.mod_watch' is not available. # [INFO ] Running state [/usr/local/bin/docx-font-extractor.pl] at time 18:14:33.268525 # [INFO ] Executing state file.copy for [/usr/local/bin/docx-font-extractor.pl] # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/docx-font-extractor.pl'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/docx-font-extractor.pl # [INFO ] {u'mode': u'0755', u'/usr/local/bin/docx-font-extractor.pl': u'/usr/local/src/4n6-scripts/docx-font-extractor.pl'} # [INFO ] Completed state [/usr/local/bin/docx-font-extractor.pl] at time 18:14:33.625255 (duration_in_ms=356.73) # [DEBUG ] Could not LazyLoad file.mod_watch: 'file.mod_watch' is not available. # [INFO ] Running state [/usr/local/bin/exif2map.pl] at time 18:14:33.657939 # [INFO ] Executing state file.copy for [/usr/local/bin/exif2map.pl] # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/exif2map.pl'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/exif2map.pl # [INFO ] {u'/usr/local/bin/exif2map.pl': u'/usr/local/src/4n6-scripts/exif2map.pl', u'mode': u'0755'} # [INFO ] Completed state [/usr/local/bin/exif2map.pl] at time 18:14:34.030508 (duration_in_ms=372.568) # [DEBUG ] Could not LazyLoad file.mod_watch: 'file.mod_watch' is not available. # [INFO ] Running state [/usr/local/bin/fbmsg-extractor.py] at time 18:14:34.042687 # [INFO ] Executing state file.copy for [/usr/local/bin/fbmsg-extractor.py] # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/fbmsg-extractor.py'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/fbmsg-extractor.py # [INFO ] {u'/usr/local/bin/fbmsg-extractor.py': u'/usr/local/src/4n6-scripts/fbmsg-extractor.py', u'mode': u'0755'} # [INFO ] Completed state [/usr/local/bin/fbmsg-extractor.py] at time 18:14:34.440387 (duration_in_ms=397.7) # [DEBUG ] Could not LazyLoad file.mod_watch: 'file.mod_watch' is not available. # [INFO ] Running state [/usr/local/bin/gis4cookie.pl] at time 18:14:34.456875 # [INFO ] Executing state file.copy for [/usr/local/bin/gis4cookie.pl] # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/gis4cookie.pl'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/gis4cookie.pl # [INFO ] {u'/usr/local/bin/gis4cookie.pl': u'/usr/local/src/4n6-scripts/gis4cookie.pl', u'mode': u'0755'} # [INFO ] Completed state [/usr/local/bin/gis4cookie.pl] at time 18:14:34.855240 (duration_in_ms=398.364) # [DEBUG ] Could not LazyLoad file.mod_watch: 'file.mod_watch' is not available. # [INFO ] Running state [/usr/local/bin/google-ei-time.py] at time 18:14:34.869885 # [INFO ] Executing state file.copy for [/usr/local/bin/google-ei-time.py] # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/google-ei-time.py'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/google-ei-time.py # [INFO ] {u'/usr/local/bin/google-ei-time.py': u'/usr/local/src/4n6-scripts/google-ei-time.py', u'mode': u'0755'} # [INFO ] Completed state [/usr/local/bin/google-ei-time.py] at time 18:14:35.260594 (duration_in_ms=390.709) # [DEBUG ] Could not LazyLoad file.mod_watch: 'file.mod_watch' is not available. # [INFO ] Running state [/usr/local/bin/imgcache-parse-mod.py] at time 18:14:35.275093 # [INFO ] Executing state file.copy for [/usr/local/bin/imgcache-parse-mod.py] # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/imgcache-parse-mod.py'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/imgcache-parse-mod.py # [INFO ] {u'mode': u'0755', u'/usr/local/bin/imgcache-parse-mod.py': u'/usr/local/src/4n6-scripts/imgcache-parse-mod.py'} # [INFO ] Completed state [/usr/local/bin/imgcache-parse-mod.py] at time 18:14:35.663744 (duration_in_ms=388.651) # [DEBUG ] Could not LazyLoad file.mod_watch: 'file.mod_watch' is not available. # [INFO ] Running state [/usr/local/bin/imgcache-parse.py] at time 18:14:35.675928 # [INFO ] Executing state file.copy for [/usr/local/bin/imgcache-parse.py] # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/imgcache-parse.py'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/imgcache-parse.py # [INFO ] {u'/usr/local/bin/imgcache-parse.py': u'/usr/local/src/4n6-scripts/imgcache-parse.py', u'mode': u'0755'} # [INFO ] Completed state [/usr/local/bin/imgcache-parse.py] at time 18:14:36.087494 (duration_in_ms=411.566) # [DEBUG ] Could not LazyLoad file.mod_watch: 'file.mod_watch' is not available. # [INFO ] Running state [/usr/local/bin/json-printer.pl] at time 18:14:36.102642 # [INFO ] Executing state file.copy for [/usr/local/bin/json-printer.pl] # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/json-printer.pl'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/json-printer.pl # [INFO ] {u'/usr/local/bin/json-printer.pl': u'/usr/local/src/4n6-scripts/json-printer.pl', u'mode': u'0755'} # [INFO ] Completed state [/usr/local/bin/json-printer.pl] at time 18:14:36.511594 (duration_in_ms=408.952) # [DEBUG ] Could not LazyLoad file.mod_watch: 'file.mod_watch' is not available. # [INFO ] Running state [/usr/local/bin/msoffice-pic-extractor.py] at time 18:14:36.527672 # [INFO ] Executing state file.copy for [/usr/local/bin/msoffice-pic-extractor.py] # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/msoffice-pic-extractor.py'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/msoffice-pic-extractor.py # [INFO ] {u'/usr/local/bin/msoffice-pic-extractor.py': u'/usr/local/src/4n6-scripts/msoffice-pic-extractor.py', u'mode': u'0755'} # [INFO ] Completed state [/usr/local/bin/msoffice-pic-extractor.py] at time 18:14:36.912912 (duration_in_ms=385.24) # [DEBUG ] Could not LazyLoad file.mod_watch: 'file.mod_watch' is not available. # [INFO ] Running state [/usr/local/bin/plist2db.py] at time 18:14:36.927608 # [INFO ] Executing state file.copy for [/usr/local/bin/plist2db.py] # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/plist2db.py'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/plist2db.py # [INFO ] {u'/usr/local/bin/plist2db.py': u'/usr/local/src/4n6-scripts/plist2db.py', u'mode': u'0755'} # [INFO ] Completed state [/usr/local/bin/plist2db.py] at time 18:14:37.332403 (duration_in_ms=404.795) # [DEBUG ] Could not LazyLoad file.mod_watch: 'file.mod_watch' is not available. # [INFO ] Running state [/usr/local/bin/print_apk_perms.py] at time 18:14:37.346185 # [INFO ] Executing state file.copy for [/usr/local/bin/print_apk_perms.py] # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/print_apk_perms.py'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/print_apk_perms.py # [INFO ] {u'/usr/local/bin/print_apk_perms.py': u'/usr/local/src/4n6-scripts/print_apk_perms.py', u'mode': u'0755'} # [INFO ] Completed state [/usr/local/bin/print_apk_perms.py] at time 18:14:37.760977 (duration_in_ms=414.791) # [DEBUG ] Could not LazyLoad file.mod_watch: 'file.mod_watch' is not available. # [INFO ] Running state [/usr/local/bin/s2-cellid2latlong.py] at time 18:14:37.775420 # [INFO ] Executing state file.copy for [/usr/local/bin/s2-cellid2latlong.py] # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/s2-cellid2latlong.py'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/s2-cellid2latlong.py # [INFO ] {u'/usr/local/bin/s2-cellid2latlong.py': u'/usr/local/src/4n6-scripts/s2-cellid2latlong.py', u'mode': u'0755'} # [INFO ] Completed state [/usr/local/bin/s2-cellid2latlong.py] at time 18:14:38.146496 (duration_in_ms=371.076) # [DEBUG ] Could not LazyLoad file.mod_watch: 'file.mod_watch' is not available. # [INFO ] Running state [/usr/local/bin/s2-latlong2cellid.py] at time 18:14:38.163783 # [INFO ] Executing state file.copy for [/usr/local/bin/s2-latlong2cellid.py] # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/s2-latlong2cellid.py'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/s2-latlong2cellid.py # [INFO ] {u'mode': u'0755', u'/usr/local/bin/s2-latlong2cellid.py': u'/usr/local/src/4n6-scripts/s2-latlong2cellid.py'} # [INFO ] Completed state [/usr/local/bin/s2-latlong2cellid.py] at time 18:14:38.562258 (duration_in_ms=398.474) # [DEBUG ] Could not LazyLoad file.mod_watch: 'file.mod_watch' is not available. # [INFO ] Running state [/usr/local/bin/sms-grep-sample-config.txt] at time 18:14:38.576829 # [INFO ] Executing state file.copy for [/usr/local/bin/sms-grep-sample-config.txt] # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/sms-grep-sample-config.txt'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/sms-grep-sample-config.txt # [INFO ] {u'/usr/local/bin/sms-grep-sample-config.txt': u'/usr/local/src/4n6-scripts/sms-grep-sample-config.txt', u'mode': u'0755'} # [INFO ] Completed state [/usr/local/bin/sms-grep-sample-config.txt] at time 18:14:38.983761 (duration_in_ms=406.931) # [DEBUG ] Could not LazyLoad file.mod_watch: 'file.mod_watch' is not available. # [INFO ] Running state [/usr/local/bin/sms-grep.pl] at time 18:14:38.997065 # [INFO ] Executing state file.copy for [/usr/local/bin/sms-grep.pl] # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/sms-grep.pl'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/sms-grep.pl # [INFO ] {u'/usr/local/bin/sms-grep.pl': u'/usr/local/src/4n6-scripts/sms-grep.pl', u'mode': u'0755'} # [INFO ] Completed state [/usr/local/bin/sms-grep.pl] at time 18:14:39.363518 (duration_in_ms=366.453) # [DEBUG ] Could not LazyLoad file.mod_watch: 'file.mod_watch' is not available. # [INFO ] Running state [/usr/local/bin/sqlite-base64-decode.py] at time 18:14:39.375423 # [INFO ] Executing state file.copy for [/usr/local/bin/sqlite-base64-decode.py] # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/sqlite-base64-decode.py'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/sqlite-base64-decode.py # [INFO ] {u'/usr/local/bin/sqlite-base64-decode.py': u'/usr/local/src/4n6-scripts/sqlite-base64-decode.py', u'mode': u'0755'} # [INFO ] Completed state [/usr/local/bin/sqlite-base64-decode.py] at time 18:14:39.785594 (duration_in_ms=410.169) # [DEBUG ] Could not LazyLoad file.mod_watch: 'file.mod_watch' is not available. # [INFO ] Running state [/usr/local/bin/sqlite-blob-dumper.py] at time 18:14:39.802452 # [INFO ] Executing state file.copy for [/usr/local/bin/sqlite-blob-dumper.py] # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/sqlite-blob-dumper.py'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/sqlite-blob-dumper.py # [INFO ] {u'/usr/local/bin/sqlite-blob-dumper.py': u'/usr/local/src/4n6-scripts/sqlite-blob-dumper.py', u'mode': u'0755'} # [INFO ] Completed state [/usr/local/bin/sqlite-blob-dumper.py] at time 18:14:40.190947 (duration_in_ms=388.494) # [DEBUG ] Could not LazyLoad file.mod_watch: 'file.mod_watch' is not available. # [INFO ] Running state [/usr/local/bin/sqlite-parser.pl] at time 18:14:40.208995 # [INFO ] Executing state file.copy for [/usr/local/bin/sqlite-parser.pl] # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/sqlite-parser.pl'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/sqlite-parser.pl # [INFO ] {u'/usr/local/bin/sqlite-parser.pl': u'/usr/local/src/4n6-scripts/sqlite-parser.pl', u'mode': u'0755'} # [INFO ] Completed state [/usr/local/bin/sqlite-parser.pl] at time 18:14:40.578075 (duration_in_ms=369.08) # [DEBUG ] Could not LazyLoad file.mod_watch: 'file.mod_watch' is not available. # [INFO ] Running state [/usr/local/bin/squirrelgripper-README.txt] at time 18:14:40.598043 # [INFO ] Executing state file.copy for [/usr/local/bin/squirrelgripper-README.txt] # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/squirrelgripper-README.txt'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/squirrelgripper-README.txt # [INFO ] {u'mode': u'0755', u'/usr/local/bin/squirrelgripper-README.txt': u'/usr/local/src/4n6-scripts/squirrelgripper-README.txt'} # [INFO ] Completed state [/usr/local/bin/squirrelgripper-README.txt] at time 18:14:41.010083 (duration_in_ms=412.037) # [DEBUG ] Could not LazyLoad file.mod_watch: 'file.mod_watch' is not available. # [INFO ] Running state [/usr/local/bin/squirrelgripper.pl] at time 18:14:41.029895 # [INFO ] Executing state file.copy for [/usr/local/bin/squirrelgripper.pl] # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/squirrelgripper.pl'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/squirrelgripper.pl # [INFO ] {u'/usr/local/bin/squirrelgripper.pl': u'/usr/local/src/4n6-scripts/squirrelgripper.pl', u'mode': u'0755'} # [INFO ] Completed state [/usr/local/bin/squirrelgripper.pl] at time 18:14:41.435697 (duration_in_ms=405.801) # [DEBUG ] Could not LazyLoad file.mod_watch: 'file.mod_watch' is not available. # [INFO ] Running state [/usr/local/bin/timediff32.pl] at time 18:14:41.454152 # [INFO ] Executing state file.copy for [/usr/local/bin/timediff32.pl] # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/timediff32.pl'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/timediff32.pl # [INFO ] {u'/usr/local/bin/timediff32.pl': u'/usr/local/src/4n6-scripts/timediff32.pl', u'mode': u'0755'} # [INFO ] Completed state [/usr/local/bin/timediff32.pl] at time 18:14:41.823458 (duration_in_ms=369.306) # [DEBUG ] Could not LazyLoad file.mod_watch: 'file.mod_watch' is not available. # [INFO ] Running state [/usr/local/bin/vmail-db-2-html.pl] at time 18:14:41.836217 # [INFO ] Executing state file.copy for [/usr/local/bin/vmail-db-2-html.pl] # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/vmail-db-2-html.pl'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/vmail-db-2-html.pl # [INFO ] {u'/usr/local/bin/vmail-db-2-html.pl': u'/usr/local/src/4n6-scripts/vmail-db-2-html.pl', u'mode': u'0755'} # [INFO ] Completed state [/usr/local/bin/vmail-db-2-html.pl] at time 18:14:42.391599 (duration_in_ms=555.382) # [DEBUG ] Could not LazyLoad file.mod_watch: 'file.mod_watch' is not available. # [INFO ] Running state [/usr/local/bin/wp8-1-callhistory.py] at time 18:14:42.411198 # [INFO ] Executing state file.copy for [/usr/local/bin/wp8-1-callhistory.py] # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/wp8-1-callhistory.py'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/wp8-1-callhistory.py # [INFO ] {u'/usr/local/bin/wp8-1-callhistory.py': u'/usr/local/src/4n6-scripts/wp8-1-callhistory.py', u'mode': u'0755'} # [INFO ] Completed state [/usr/local/bin/wp8-1-callhistory.py] at time 18:14:42.814985 (duration_in_ms=403.786) # [DEBUG ] Could not LazyLoad file.mod_watch: 'file.mod_watch' is not available. # [INFO ] Running state [/usr/local/bin/wp8-1-contacts.py] at time 18:14:42.829292 # [INFO ] Executing state file.copy for [/usr/local/bin/wp8-1-contacts.py] # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/wp8-1-contacts.py'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/wp8-1-contacts.py # [INFO ] {u'/usr/local/bin/wp8-1-contacts.py': u'/usr/local/src/4n6-scripts/wp8-1-contacts.py', u'mode': u'0755'} # [INFO ] Completed state [/usr/local/bin/wp8-1-contacts.py] at time 18:14:43.204959 (duration_in_ms=375.667) # [DEBUG ] Could not LazyLoad file.mod_watch: 'file.mod_watch' is not available. # [INFO ] Running state [/usr/local/bin/wp8-1-mms-filesort.py] at time 18:14:43.217630 # [INFO ] Executing state file.copy for [/usr/local/bin/wp8-1-mms-filesort.py] # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/wp8-1-mms-filesort.py'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/wp8-1-mms-filesort.py # [INFO ] {u'/usr/local/bin/wp8-1-mms-filesort.py': u'/usr/local/src/4n6-scripts/wp8-1-mms-filesort.py', u'mode': u'0755'} # [INFO ] Completed state [/usr/local/bin/wp8-1-mms-filesort.py] at time 18:14:43.607939 (duration_in_ms=390.308) # [DEBUG ] Could not LazyLoad file.mod_watch: 'file.mod_watch' is not available. # [INFO ] Running state [/usr/local/bin/wp8-1-mms.py] at time 18:14:43.623998 # [INFO ] Executing state file.copy for [/usr/local/bin/wp8-1-mms.py] # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/wp8-1-mms.py'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/wp8-1-mms.py # [INFO ] {u'/usr/local/bin/wp8-1-mms.py': u'/usr/local/src/4n6-scripts/wp8-1-mms.py', u'mode': u'0755'} # [INFO ] Completed state [/usr/local/bin/wp8-1-mms.py] at time 18:14:44.013890 (duration_in_ms=389.891) # [DEBUG ] Could not LazyLoad file.mod_watch: 'file.mod_watch' is not available. # [INFO ] Running state [/usr/local/bin/wp8-1-sms.py] at time 18:14:44.027539 # [INFO ] Executing state file.copy for [/usr/local/bin/wp8-1-sms.py] # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/wp8-1-sms.py'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/wp8-1-sms.py # [INFO ] {u'mode': u'0755', u'/usr/local/bin/wp8-1-sms.py': u'/usr/local/src/4n6-scripts/wp8-1-sms.py'} # [INFO ] Completed state [/usr/local/bin/wp8-1-sms.py] at time 18:14:44.399548 (duration_in_ms=372.009) # [DEBUG ] Could not LazyLoad file.mod_watch: 'file.mod_watch' is not available. # [INFO ] Running state [/usr/local/bin/wp8-callhistory.py] at time 18:14:44.413607 # [INFO ] Executing state file.copy for [/usr/local/bin/wp8-callhistory.py] # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/wp8-callhistory.py'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/wp8-callhistory.py # [INFO ] {u'mode': u'0755', u'/usr/local/bin/wp8-callhistory.py': u'/usr/local/src/4n6-scripts/wp8-callhistory.py'} # [INFO ] Completed state [/usr/local/bin/wp8-callhistory.py] at time 18:14:44.808830 (duration_in_ms=395.223) # [DEBUG ] Could not LazyLoad file.mod_watch: 'file.mod_watch' is not available. # [INFO ] Running state [/usr/local/bin/wp8-contacts.py] at time 18:14:44.822224 # [INFO ] Executing state file.copy for [/usr/local/bin/wp8-contacts.py] # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/wp8-contacts.py'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/wp8-contacts.py # [INFO ] {u'/usr/local/bin/wp8-contacts.py': u'/usr/local/src/4n6-scripts/wp8-contacts.py', u'mode': u'0755'} # [INFO ] Completed state [/usr/local/bin/wp8-contacts.py] at time 18:14:45.204191 (duration_in_ms=381.966) # [DEBUG ] Could not LazyLoad file.mod_watch: 'file.mod_watch' is not available. # [INFO ] Running state [/usr/local/bin/wp8-fb-msg.py] at time 18:14:45.217667 # [INFO ] Executing state file.copy for [/usr/local/bin/wp8-fb-msg.py] # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/wp8-fb-msg.py'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/wp8-fb-msg.py # [INFO ] {u'/usr/local/bin/wp8-fb-msg.py': u'/usr/local/src/4n6-scripts/wp8-fb-msg.py', u'mode': u'0755'} # [INFO ] Completed state [/usr/local/bin/wp8-fb-msg.py] at time 18:14:45.614618 (duration_in_ms=396.951) # [DEBUG ] Could not LazyLoad file.mod_watch: 'file.mod_watch' is not available. # [INFO ] Running state [/usr/local/bin/wp8-sha256-pin-finder.py] at time 18:14:45.632060 # [INFO ] Executing state file.copy for [/usr/local/bin/wp8-sha256-pin-finder.py] # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/wp8-sha256-pin-finder.py'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/wp8-sha256-pin-finder.py # [INFO ] {u'/usr/local/bin/wp8-sha256-pin-finder.py': u'/usr/local/src/4n6-scripts/wp8-sha256-pin-finder.py', u'mode': u'0755'} # [INFO ] Completed state [/usr/local/bin/wp8-sha256-pin-finder.py] at time 18:14:46.026152 (duration_in_ms=394.091) # [DEBUG ] Could not LazyLoad file.mod_watch: 'file.mod_watch' is not available. # [INFO ] Running state [/usr/local/bin/wp8-sms.py] at time 18:14:46.039676 # [INFO ] Executing state file.copy for [/usr/local/bin/wp8-sms.py] # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/wp8-sms.py'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/wp8-sms.py # [INFO ] {u'/usr/local/bin/wp8-sms.py': u'/usr/local/src/4n6-scripts/wp8-sms.py', u'mode': u'0755'} # [INFO ] Completed state [/usr/local/bin/wp8-sms.py] at time 18:14:46.417538 (duration_in_ms=377.861) # [DEBUG ] Could not LazyLoad file.mod_watch: 'file.mod_watch' is not available. # [INFO ] Running state [/usr/local/bin/wwf-chat-parser.py] at time 18:14:46.430868 # [INFO ] Executing state file.copy for [/usr/local/bin/wwf-chat-parser.py] # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/wwf-chat-parser.py'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/wwf-chat-parser.py # [INFO ] {u'/usr/local/bin/wwf-chat-parser.py': u'/usr/local/src/4n6-scripts/wwf-chat-parser.py', u'mode': u'0755'} # [INFO ] Completed state [/usr/local/bin/wwf-chat-parser.py] at time 18:14:46.805690 (duration_in_ms=374.822) # [INFO ] Running state [/usr/local/bin/amcache.py] at time 18:14:46.806369 # [INFO ] Executing state file.managed for [/usr/local/bin/amcache.py] # [DEBUG ] Requesting URL https://raw.githubusercontent.com/williballenthin/python-registry/1a669eada6f7933798751e0cf482a9eb654c739b/samples/amcache.py using GET method # [DEBUG ] Using backend: tornado # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/amcache.py'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/amcache.py # [INFO ] File changed: New file # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [/usr/local/bin/amcache.py] at time 18:14:47.507916 (duration_in_ms=701.547) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded file.replace # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad acme.cert: 'acme' __virtual__ returned False: The ACME execution module cannot be loaded: letsencrypt-auto not installed. # [DEBUG ] LazyLoaded at.at # [DEBUG ] Could not LazyLoad augeas.execute: 'augeas.execute' is not available. # [DEBUG ] LazyLoaded boto3_elasticache.cache_cluster_exists # [DEBUG ] LazyLoaded boto3_route53.find_hosted_zone # [DEBUG ] LazyLoaded boto3_sns.topic_exists # [DEBUG ] LazyLoaded boto_apigateway.describe_apis # [DEBUG ] LazyLoaded boto_asg.exists # [DEBUG ] LazyLoaded boto_cfn.exists # [DEBUG ] LazyLoaded boto_cloudfront.get_distribution # [DEBUG ] LazyLoaded boto_cloudtrail.exists # [DEBUG ] LazyLoaded boto_cloudwatch.get_alarm # [DEBUG ] LazyLoaded boto_cloudwatch_event.exists # [DEBUG ] LazyLoaded boto_cognitoidentity.describe_identity_pools # [DEBUG ] LazyLoaded boto_datapipeline.create_pipeline # [DEBUG ] LazyLoaded boto_dynamodb.exists # [DEBUG ] LazyLoaded boto_ec2.get_key # [DEBUG ] LazyLoaded boto_elasticache.exists # [DEBUG ] LazyLoaded boto_elasticsearch_domain.exists # [DEBUG ] LazyLoaded boto_elb.exists # [DEBUG ] LazyLoaded boto_elbv2.target_group_exists # [DEBUG ] LazyLoaded boto_iam.get_user # [DEBUG ] LazyLoaded boto_iam.role_exists # [DEBUG ] LazyLoaded boto_iot.policy_exists # [DEBUG ] LazyLoaded boto_kinesis.exists # [DEBUG ] LazyLoaded boto_kms.describe_key # [DEBUG ] LazyLoaded boto_lambda.function_exists # [DEBUG ] LazyLoaded boto_asg.exists # [DEBUG ] LazyLoaded boto_rds.exists # [DEBUG ] LazyLoaded boto_route53.get_record # [DEBUG ] LazyLoaded boto_s3.get_object_metadata # [DEBUG ] LazyLoaded boto_s3_bucket.exists # [DEBUG ] LazyLoaded boto_secgroup.exists # [DEBUG ] LazyLoaded boto_sns.exists # [DEBUG ] LazyLoaded boto_sqs.exists # [DEBUG ] LazyLoaded boto_vpc.exists # [DEBUG ] LazyLoaded bower.list # [DEBUG ] LazyLoaded chef.client # [DEBUG ] LazyLoaded chocolatey.install # [DEBUG ] LazyLoaded cimc.get_system_info # [DEBUG ] LazyLoaded cisconso.set_data_value # [DEBUG ] LazyLoaded cyg.list # [DEBUG ] LazyLoaded chassis.cmd # [DEBUG ] Could not LazyLoad docker.version: 'docker.version' is not available. # [DEBUG ] Could not LazyLoad docker.version: 'docker.version' is not available. # [DEBUG ] Could not LazyLoad docker.version: 'docker.version' is not available. # [DEBUG ] Could not LazyLoad docker.version: 'docker.version' is not available. # [DEBUG ] Could not LazyLoad docker.version: 'docker.version' is not available. # [DEBUG ] LazyLoaded eselect.exec_action # [DEBUG ] LazyLoaded esxi.cmd # [DEBUG ] LazyLoaded github.list_users # [DEBUG ] LazyLoaded glanceng.image_get # [DEBUG ] LazyLoaded glusterfs.list_volumes # [DEBUG ] LazyLoaded elasticsearch.exists # [DEBUG ] LazyLoaded icinga2.generate_ticket # [DEBUG ] LazyLoaded ifttt.trigger_event # [DEBUG ] Could not LazyLoad influxdb08.db_exists: 'influxdb08.db_exists' is not available. # [DEBUG ] Could not LazyLoad influxdb08.db_exists: 'influxdb08.db_exists' is not available. # [DEBUG ] Could not LazyLoad influxdb.db_exists: 'influxdb.db_exists' is not available. # [DEBUG ] Could not LazyLoad influxdb.db_exists: 'influxdb.db_exists' is not available. # [DEBUG ] Could not LazyLoad influxdb.db_exists: 'influxdb.db_exists' is not available. # [DEBUG ] Could not LazyLoad influxdb.db_exists: 'influxdb.db_exists' is not available. # [DEBUG ] LazyLoaded ipset.version # [DEBUG ] LazyLoaded kapacitor.version # [DEBUG ] LazyLoaded keystone.auth # [DEBUG ] LazyLoaded keystoneng.domain_get # [DEBUG ] LazyLoaded keystoneng.endpoint_get # [DEBUG ] LazyLoaded keystoneng.group_get # [DEBUG ] LazyLoaded keystoneng.project_get # [DEBUG ] LazyLoaded keystoneng.role_get # [DEBUG ] LazyLoaded keystoneng.role_grant # [DEBUG ] LazyLoaded keystoneng.service_get # [DEBUG ] LazyLoaded keystoneng.user_get # [DEBUG ] LazyLoaded kubernetes.ping # [DEBUG ] LazyLoaded layman.add # [DEBUG ] LazyLoaded logadm.list_conf # [DEBUG ] LazyLoaded lvs.get_rules # [DEBUG ] LazyLoaded lvs.get_rules # [DEBUG ] LazyLoaded makeconf.get_var # [DEBUG ] LazyLoaded memcached.status # [DEBUG ] LazyLoaded mongodb.db_exists # [DEBUG ] LazyLoaded mongodb.user_exists # [DEBUG ] LazyLoaded monit.summary # [DEBUG ] LazyLoaded mssql.version # [DEBUG ] LazyLoaded mssql.version # [DEBUG ] LazyLoaded mssql.version # [DEBUG ] LazyLoaded mssql.version # [DEBUG ] LazyLoaded neutronng.list_networks # [DEBUG ] LazyLoaded neutronng.list_subnets # [DEBUG ] LazyLoaded neutronng.list_subnets # [DEBUG ] LazyLoaded neutronng.list_subnets # [DEBUG ] LazyLoaded nftables.version # [DEBUG ] LazyLoaded npm.list # [DEBUG ] LazyLoaded nxos.cmd # [DEBUG ] LazyLoaded openvswitch.bridge_create # [DEBUG ] LazyLoaded openvswitch.port_add # [DEBUG ] LazyLoaded panos.commit # [DEBUG ] LazyLoaded pecl.list # [DEBUG ] LazyLoaded portage_config.get_missing_flags # [DEBUG ] LazyLoaded postgres.cluster_exists # [DEBUG ] LazyLoaded postgres.user_exists # [DEBUG ] LazyLoaded postgres.create_extension # [DEBUG ] LazyLoaded postgres.group_create # [DEBUG ] LazyLoaded postgres.datadir_init # [DEBUG ] LazyLoaded postgres.language_create # [DEBUG ] LazyLoaded postgres.privileges_grant # [DEBUG ] LazyLoaded postgres.schema_exists # [DEBUG ] LazyLoaded postgres.tablespace_exists # [DEBUG ] LazyLoaded postgres.user_exists # [DEBUG ] LazyLoaded quota.report # [DEBUG ] Could not LazyLoad rbac.profile_list: 'rbac.profile_list' is not available. # [DEBUG ] LazyLoaded rdp.enable # [DEBUG ] LazyLoaded reg.read_value # [DEBUG ] LazyLoaded selinux.getenforce # [DEBUG ] Could not LazyLoad vmadm.create: 'vmadm.create' is not available. # [DEBUG ] LazyLoaded snapper.diff # [DEBUG ] LazyLoaded splunk.list_users # [DEBUG ] LazyLoaded splunk_search.get # [DEBUG ] LazyLoaded tomcat.status # [DEBUG ] LazyLoaded trafficserver.set_config # [DEBUG ] LazyLoaded vagrant.version # [DEBUG ] LazyLoaded victorops.create_event # [DEBUG ] LazyLoaded virt.node_info # [DEBUG ] LazyLoaded win_dacl.add_ace # [DEBUG ] LazyLoaded win_dns_client.add_dns # [DEBUG ] Could not LazyLoad firewall.get_config: 'firewall.get_config' is not available. # [DEBUG ] LazyLoaded win_iis.create_site # [DEBUG ] Could not LazyLoad lgpo.set: 'lgpo.set' is not available. # [DEBUG ] LazyLoaded win_path.rehash # [DEBUG ] LazyLoaded win_pki.get_stores # [DEBUG ] LazyLoaded win_servermanager.install # [DEBUG ] LazyLoaded win_smtp_server.get_server_setting # [DEBUG ] LazyLoaded win_snmp.get_agent_settings # [DEBUG ] LazyLoaded wordpress.show_plugin # [DEBUG ] LazyLoaded x509.get_pem_entry # [DEBUG ] LazyLoaded xmpp.send_msg # [DEBUG ] LazyLoaded zabbix.host_create # [DEBUG ] LazyLoaded zabbix.hostgroup_create # [DEBUG ] LazyLoaded zabbix.mediatype_create # [DEBUG ] LazyLoaded zabbix.user_create # [DEBUG ] LazyLoaded zabbix.usergroup_create # [DEBUG ] LazyLoaded zabbix.usermacro_create # [DEBUG ] LazyLoaded zfs.create # [DEBUG ] LazyLoaded zk_concurrency.lock # [DEBUG ] LazyLoaded zonecfg.create # [DEBUG ] LazyLoaded zookeeper.create # [DEBUG ] LazyLoaded zpool.create # [DEBUG ] Could not LazyLoad file.mod_watch: 'file.mod_watch' is not available. # [INFO ] Running state [/usr/local/bin/amcache.py] at time 18:14:49.556228 # [INFO ] Executing state file.replace for [/usr/local/bin/amcache.py] # [DEBUG ] LazyLoaded files.is_text # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/amcache.py'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/amcache.py # [INFO ] File changed: --- +++ @@ -1,4 +1,4 @@ -#!/usr/bin/python +#!/usr/bin/env python # This file is part of python-registry. # # Copyright 2015 Will Ballenthin # [INFO ] Completed state [/usr/local/bin/amcache.py] at time 18:14:49.970294 (duration_in_ms=414.04) # [INFO ] Running state [/usr/local/bin/dump-mft-entry.pl] at time 18:14:49.970667 # [INFO ] Executing state file.managed for [/usr/local/bin/dump-mft-entry.pl] # [DEBUG ] Requesting URL https://raw.githubusercontent.com/superponible/DFIR/ee681a07a0c32a5ccaea788cd7d012d19872f181/dump_mft_entry.pl using GET method # [DEBUG ] Using backend: tornado # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/dump-mft-entry.pl'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/dump-mft-entry.pl # [INFO ] File changed: New file # [INFO ] Completed state [/usr/local/bin/dump-mft-entry.pl] at time 18:14:50.607225 (duration_in_ms=636.558) # [DEBUG ] Could not LazyLoad file.mod_watch: 'file.mod_watch' is not available. # [INFO ] Running state [/usr/local/bin/dump-mft-entry.pl] at time 18:14:50.623533 # [INFO ] Executing state file.replace for [/usr/local/bin/dump-mft-entry.pl] # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/dump-mft-entry.pl'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/dump-mft-entry.pl # [INFO ] File changed: --- +++ @@ -1,4 +1,4 @@ -#!/usr/bin/perl +#!/usr/bin/env perl #------------------------------ #dump_mft_entry.pl # [INFO ] Completed state [/usr/local/bin/dump-mft-entry.pl] at time 18:14:51.046914 (duration_in_ms=423.38) # [INFO ] Running state [/usr/local/bin/imageMounter.py] at time 18:14:51.047327 # [INFO ] Executing state file.managed for [/usr/local/bin/imageMounter.py] # [DEBUG ] Requesting URL https://raw.githubusercontent.com/kevthehermit/Scripts/master/imageMounter.py using GET method # [DEBUG ] Using backend: tornado # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/imageMounter.py'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/imageMounter.py # [INFO ] File changed: New file # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [/usr/local/bin/imageMounter.py] at time 18:14:51.780209 (duration_in_ms=732.881) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded file.managed # [INFO ] Running state [/usr/local/bin/idx_parser.py] at time 18:14:51.789814 # [INFO ] Executing state file.managed for [/usr/local/bin/idx_parser.py] # [DEBUG ] LazyLoaded file.source_list # [DEBUG ] LazyLoaded cp.is_cached # [DEBUG ] Requesting URL https://raw.githubusercontent.com/Rurik/Java_IDX_Parser/master/idx_parser.py using GET method # [DEBUG ] Using backend: tornado # [DEBUG ] LazyLoaded cmd.run # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/idx_parser.py'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/idx_parser.py # [INFO ] File changed: New file # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [/usr/local/bin/idx_parser.py] at time 18:14:52.526601 (duration_in_ms=736.785) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded file.managed # [INFO ] Running state [/usr/local/bin/jobparser.py] at time 18:14:52.535219 # [INFO ] Executing state file.managed for [/usr/local/bin/jobparser.py] # [DEBUG ] LazyLoaded file.source_list # [DEBUG ] LazyLoaded cp.is_cached # [DEBUG ] Requesting URL https://raw.githubusercontent.com/gleeda/misc-scripts/03a0d9126359c6b4b0b508062d3422bea9b69036/misc_python/jobparser.py using GET method # [DEBUG ] Using backend: tornado # [DEBUG ] LazyLoaded cmd.run # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/jobparser.py'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/jobparser.py # [INFO ] File changed: New file # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [/usr/local/bin/jobparser.py] at time 18:14:53.252799 (duration_in_ms=717.579) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded git.version # [DEBUG ] LazyLoaded git.latest # [INFO ] Running state [https://github.com/keydet89/Tools.git] at time 18:14:53.274520 # [INFO ] Executing state git.latest for [https://github.com/keydet89/Tools.git] # [INFO ] Checking remote revision for https://github.com/keydet89/Tools.git # [DEBUG ] LazyLoaded cmd.run_all # [INFO ] Executing command [u'git', u'ls-remote', u'https://github.com/keydet89/Tools.git'] as user 'root' in directory '/root' mesg: ttyname failed: Unpassender IOCTL (I/O-Control) für das Gerät # [DEBUG ] stdout: 9c58568d77114ad85da719b65f8693446ee5f55f HEAD 9c58568d77114ad85da719b65f8693446ee5f55f refs/heads/master # [INFO ] Executing command [u'git', u'rev-parse', u'--show-toplevel'] as user 'root' in directory '/usr/local/src/keydet-tools' mesg: ttyname failed: Unpassender IOCTL (I/O-Control) für das Gerät # [DEBUG ] Target /usr/local/src/keydet-tools is not found, 'git clone' is required # [INFO ] Executing command [u'git', u'clone', u'--', u'https://github.com/keydet89/Tools.git', u'/usr/local/src/keydet-tools'] as user 'root' in directory '/tmp' mesg: ttyname failed: Unpassender IOCTL (I/O-Control) für das Gerät # [DEBUG ] stderr: Cloning into '/usr/local/src/keydet-tools'... # [INFO ] Checking local revision for /usr/local/src/keydet-tools # [INFO ] Executing command [u'git', u'rev-parse', u'HEAD'] as user 'root' in directory '/usr/local/src/keydet-tools' mesg: ttyname failed: Unpassender IOCTL (I/O-Control) für das Gerät # [DEBUG ] stdout: 9c58568d77114ad85da719b65f8693446ee5f55f # [INFO ] Checking local branch for /usr/local/src/keydet-tools # [INFO ] Executing command [u'git', u'rev-parse', u'--abbrev-ref', u'HEAD'] as user 'root' in directory '/usr/local/src/keydet-tools' mesg: ttyname failed: Unpassender IOCTL (I/O-Control) für das Gerät # [DEBUG ] stdout: master # [INFO ] Executing command [u'git', u'rev-parse', u'--abbrev-ref', u'master@{upstream}'] as user 'root' in directory '/usr/local/src/keydet-tools' mesg: ttyname failed: Unpassender IOCTL (I/O-Control) für das Gerät # [DEBUG ] stdout: origin/master # [INFO ] Executing command [u'git', u'rev-parse', u'HEAD'] as user 'root' in directory '/usr/local/src/keydet-tools' mesg: ttyname failed: Unpassender IOCTL (I/O-Control) für das Gerät # [DEBUG ] stdout: 9c58568d77114ad85da719b65f8693446ee5f55f # [INFO ] https://github.com/keydet89/Tools.git cloned to /usr/local/src/keydet-tools # [INFO ] {u'new': u'https://github.com/keydet89/Tools.git => /usr/local/src/keydet-tools', u'revision': {u'new': u'9c58568d77114ad85da719b65f8693446ee5f55f', u'old': None}} # [INFO ] Completed state [https://github.com/keydet89/Tools.git] at time 18:14:59.031312 (duration_in_ms=5756.791) # [DEBUG ] LazyLoaded file.copy # [INFO ] Running state [/usr/local/bin/bodyfile.pl] at time 18:14:59.040630 # [INFO ] Executing state file.copy for [/usr/local/bin/bodyfile.pl] # [DEBUG ] LazyLoaded file.gid_to_group # [DEBUG ] LazyLoaded user.info # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/bodyfile.pl'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/bodyfile.pl # [INFO ] {u'/usr/local/bin/bodyfile.pl': u'/usr/local/src/keydet-tools/source/bodyfile.pl', u'mode': u'0755'} # [INFO ] Completed state [/usr/local/bin/bodyfile.pl] at time 18:14:59.461654 (duration_in_ms=421.021) # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad acme.cert: 'acme' __virtual__ returned False: The ACME execution module cannot be loaded: letsencrypt-auto not installed. # [DEBUG ] LazyLoaded at.at # [DEBUG ] Could not LazyLoad augeas.execute: 'augeas.execute' is not available. # [DEBUG ] LazyLoaded boto3_elasticache.cache_cluster_exists # [DEBUG ] LazyLoaded boto3_route53.find_hosted_zone # [DEBUG ] LazyLoaded boto3_sns.topic_exists # [DEBUG ] LazyLoaded boto_apigateway.describe_apis # [DEBUG ] LazyLoaded boto_asg.exists # [DEBUG ] LazyLoaded boto_cfn.exists # [DEBUG ] LazyLoaded boto_cloudfront.get_distribution # [DEBUG ] LazyLoaded boto_cloudtrail.exists # [DEBUG ] LazyLoaded boto_cloudwatch.get_alarm # [DEBUG ] LazyLoaded boto_cloudwatch_event.exists # [DEBUG ] LazyLoaded boto_cognitoidentity.describe_identity_pools # [DEBUG ] LazyLoaded boto_datapipeline.create_pipeline # [DEBUG ] LazyLoaded boto_dynamodb.exists # [DEBUG ] LazyLoaded boto_ec2.get_key # [DEBUG ] LazyLoaded boto_elasticache.exists # [DEBUG ] LazyLoaded boto_elasticsearch_domain.exists # [DEBUG ] LazyLoaded boto_elb.exists # [DEBUG ] LazyLoaded boto_elbv2.target_group_exists # [DEBUG ] LazyLoaded boto_iam.get_user # [DEBUG ] LazyLoaded boto_iam.role_exists # [DEBUG ] LazyLoaded boto_iot.policy_exists # [DEBUG ] LazyLoaded boto_kinesis.exists # [DEBUG ] LazyLoaded boto_kms.describe_key # [DEBUG ] LazyLoaded boto_lambda.function_exists # [DEBUG ] LazyLoaded boto_asg.exists # [DEBUG ] LazyLoaded boto_rds.exists # [DEBUG ] LazyLoaded boto_route53.get_record # [DEBUG ] LazyLoaded boto_s3.get_object_metadata # [DEBUG ] LazyLoaded boto_s3_bucket.exists # [DEBUG ] LazyLoaded boto_secgroup.exists # [DEBUG ] LazyLoaded boto_sns.exists # [DEBUG ] LazyLoaded boto_sqs.exists # [DEBUG ] LazyLoaded boto_vpc.exists # [DEBUG ] LazyLoaded bower.list # [DEBUG ] LazyLoaded chef.client # [DEBUG ] LazyLoaded chocolatey.install # [DEBUG ] LazyLoaded cimc.get_system_info # [DEBUG ] LazyLoaded cisconso.set_data_value # [DEBUG ] LazyLoaded cyg.list # [DEBUG ] LazyLoaded chassis.cmd # [DEBUG ] Could not LazyLoad docker.version: 'docker.version' is not available. # [DEBUG ] Could not LazyLoad docker.version: 'docker.version' is not available. # [DEBUG ] Could not LazyLoad docker.version: 'docker.version' is not available. # [DEBUG ] Could not LazyLoad docker.version: 'docker.version' is not available. # [DEBUG ] Could not LazyLoad docker.version: 'docker.version' is not available. # [DEBUG ] LazyLoaded eselect.exec_action # [DEBUG ] LazyLoaded esxi.cmd # [DEBUG ] LazyLoaded github.list_users # [DEBUG ] LazyLoaded glanceng.image_get # [DEBUG ] LazyLoaded glusterfs.list_volumes # [DEBUG ] LazyLoaded elasticsearch.exists # [DEBUG ] LazyLoaded icinga2.generate_ticket # [DEBUG ] LazyLoaded ifttt.trigger_event # [DEBUG ] Could not LazyLoad influxdb08.db_exists: 'influxdb08.db_exists' is not available. # [DEBUG ] Could not LazyLoad influxdb08.db_exists: 'influxdb08.db_exists' is not available. # [DEBUG ] Could not LazyLoad influxdb.db_exists: 'influxdb.db_exists' is not available. # [DEBUG ] Could not LazyLoad influxdb.db_exists: 'influxdb.db_exists' is not available. # [DEBUG ] Could not LazyLoad influxdb.db_exists: 'influxdb.db_exists' is not available. # [DEBUG ] Could not LazyLoad influxdb.db_exists: 'influxdb.db_exists' is not available. # [DEBUG ] LazyLoaded ipset.version # [DEBUG ] LazyLoaded kapacitor.version # [DEBUG ] LazyLoaded keystone.auth # [DEBUG ] LazyLoaded keystoneng.domain_get # [DEBUG ] LazyLoaded keystoneng.endpoint_get # [DEBUG ] LazyLoaded keystoneng.group_get # [DEBUG ] LazyLoaded keystoneng.project_get # [DEBUG ] LazyLoaded keystoneng.role_get # [DEBUG ] LazyLoaded keystoneng.role_grant # [DEBUG ] LazyLoaded keystoneng.service_get # [DEBUG ] LazyLoaded keystoneng.user_get # [DEBUG ] LazyLoaded kubernetes.ping # [DEBUG ] LazyLoaded layman.add # [DEBUG ] LazyLoaded logadm.list_conf # [DEBUG ] LazyLoaded lvs.get_rules # [DEBUG ] LazyLoaded lvs.get_rules # [DEBUG ] LazyLoaded makeconf.get_var # [DEBUG ] LazyLoaded memcached.status # [DEBUG ] LazyLoaded mongodb.db_exists # [DEBUG ] LazyLoaded mongodb.user_exists # [DEBUG ] LazyLoaded monit.summary # [DEBUG ] LazyLoaded mssql.version # [DEBUG ] LazyLoaded mssql.version # [DEBUG ] LazyLoaded mssql.version # [DEBUG ] LazyLoaded mssql.version # [DEBUG ] LazyLoaded neutronng.list_networks # [DEBUG ] LazyLoaded neutronng.list_subnets # [DEBUG ] LazyLoaded neutronng.list_subnets # [DEBUG ] LazyLoaded neutronng.list_subnets # [DEBUG ] LazyLoaded nftables.version # [DEBUG ] LazyLoaded npm.list # [DEBUG ] LazyLoaded nxos.cmd # [DEBUG ] LazyLoaded openvswitch.bridge_create # [DEBUG ] LazyLoaded openvswitch.port_add # [DEBUG ] LazyLoaded panos.commit # [DEBUG ] LazyLoaded pecl.list # [DEBUG ] LazyLoaded portage_config.get_missing_flags # [DEBUG ] LazyLoaded postgres.cluster_exists # [DEBUG ] LazyLoaded postgres.user_exists # [DEBUG ] LazyLoaded postgres.create_extension # [DEBUG ] LazyLoaded postgres.group_create # [DEBUG ] LazyLoaded postgres.datadir_init # [DEBUG ] LazyLoaded postgres.language_create # [DEBUG ] LazyLoaded postgres.privileges_grant # [DEBUG ] LazyLoaded postgres.schema_exists # [DEBUG ] LazyLoaded postgres.tablespace_exists # [DEBUG ] LazyLoaded postgres.user_exists # [DEBUG ] LazyLoaded quota.report # [DEBUG ] Could not LazyLoad rbac.profile_list: 'rbac.profile_list' is not available. # [DEBUG ] LazyLoaded rdp.enable # [DEBUG ] LazyLoaded reg.read_value # [DEBUG ] LazyLoaded selinux.getenforce # [DEBUG ] Could not LazyLoad vmadm.create: 'vmadm.create' is not available. # [DEBUG ] LazyLoaded snapper.diff # [DEBUG ] LazyLoaded splunk.list_users # [DEBUG ] LazyLoaded splunk_search.get # [DEBUG ] LazyLoaded tomcat.status # [DEBUG ] LazyLoaded trafficserver.set_config # [DEBUG ] LazyLoaded vagrant.version # [DEBUG ] LazyLoaded victorops.create_event # [DEBUG ] LazyLoaded virt.node_info # [DEBUG ] LazyLoaded win_dacl.add_ace # [DEBUG ] LazyLoaded win_dns_client.add_dns # [DEBUG ] Could not LazyLoad firewall.get_config: 'firewall.get_config' is not available. # [DEBUG ] LazyLoaded win_iis.create_site # [DEBUG ] Could not LazyLoad lgpo.set: 'lgpo.set' is not available. # [DEBUG ] LazyLoaded win_path.rehash # [DEBUG ] LazyLoaded win_pki.get_stores # [DEBUG ] LazyLoaded win_servermanager.install # [DEBUG ] LazyLoaded win_smtp_server.get_server_setting # [DEBUG ] LazyLoaded win_snmp.get_agent_settings # [DEBUG ] LazyLoaded wordpress.show_plugin # [DEBUG ] LazyLoaded x509.get_pem_entry # [DEBUG ] LazyLoaded xmpp.send_msg # [DEBUG ] LazyLoaded zabbix.host_create # [DEBUG ] LazyLoaded zabbix.hostgroup_create # [DEBUG ] LazyLoaded zabbix.mediatype_create # [DEBUG ] LazyLoaded zabbix.user_create # [DEBUG ] LazyLoaded zabbix.usergroup_create # [DEBUG ] LazyLoaded zabbix.usermacro_create # [DEBUG ] LazyLoaded zfs.create # [DEBUG ] LazyLoaded zk_concurrency.lock # [DEBUG ] LazyLoaded zonecfg.create # [DEBUG ] LazyLoaded zookeeper.create # [DEBUG ] LazyLoaded zpool.create # [DEBUG ] Could not LazyLoad file.mod_watch: 'file.mod_watch' is not available. # [INFO ] Running state [/usr/local/bin/bodyfile.pl] at time 18:15:01.483578 # [INFO ] Executing state file.replace for [/usr/local/bin/bodyfile.pl] # [DEBUG ] LazyLoaded files.is_text # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/bodyfile.pl'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/bodyfile.pl # [INFO ] File changed: --- +++ @@ -1,4 +1,4 @@ -#! c:\perl\bin\perl.exe +#!/usr/bin/env perl #----------------------------------------------------------- # open a file produced by the output of TSK's fls.exe, and # translate it into the 5 field timeline format # [INFO ] Completed state [/usr/local/bin/bodyfile.pl] at time 18:15:01.879278 (duration_in_ms=395.7) # [INFO ] Running state [/usr/local/bin/evtparse.pl] at time 18:15:01.884543 # [INFO ] Executing state file.copy for [/usr/local/bin/evtparse.pl] # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/evtparse.pl'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/evtparse.pl # [INFO ] {u'/usr/local/bin/evtparse.pl': u'/usr/local/src/keydet-tools/source/evtparse.pl', u'mode': u'0755'} # [INFO ] Completed state [/usr/local/bin/evtparse.pl] at time 18:15:02.284291 (duration_in_ms=399.748) # [DEBUG ] Could not LazyLoad file.mod_watch: 'file.mod_watch' is not available. # [INFO ] Running state [/usr/local/bin/evtparse.pl] at time 18:15:02.299044 # [INFO ] Executing state file.replace for [/usr/local/bin/evtparse.pl] # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/evtparse.pl'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/evtparse.pl # [INFO ] File changed: --- +++ @@ -1,4 +1,4 @@ -#! c:\perl\bin\perl.exe +#!/usr/bin/env perl #--------------------------------------------------------------------- # evtparse.pl - script to parse Windows 2000/XP/2003 Event Log files # Output is in TLN format, goes to STDOUT # [INFO ] Completed state [/usr/local/bin/evtparse.pl] at time 18:15:02.679598 (duration_in_ms=380.554) # [INFO ] Running state [/usr/local/bin/evtrpt.pl] at time 18:15:02.684671 # [INFO ] Executing state file.copy for [/usr/local/bin/evtrpt.pl] # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/evtrpt.pl'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/evtrpt.pl # [INFO ] {u'/usr/local/bin/evtrpt.pl': u'/usr/local/src/keydet-tools/source/evtrpt.pl', u'mode': u'0755'} # [INFO ] Completed state [/usr/local/bin/evtrpt.pl] at time 18:15:03.072628 (duration_in_ms=387.957) # [DEBUG ] Could not LazyLoad file.mod_watch: 'file.mod_watch' is not available. # [INFO ] Running state [/usr/local/bin/evtrpt.pl] at time 18:15:03.085917 # [INFO ] Executing state file.replace for [/usr/local/bin/evtrpt.pl] # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/evtrpt.pl'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/evtrpt.pl # [INFO ] File changed: --- +++ @@ -1,4 +1,4 @@ -#! c:\perl\bin\perl.exe +#!/usr/bin/env perl #--------------------------------------------------------------------- # evtrpt.pl - script to parse Windows 2000/XP/2003 Event Log files # and generate a report of the contents (event freq, date range, etc.) # [INFO ] Completed state [/usr/local/bin/evtrpt.pl] at time 18:15:03.484883 (duration_in_ms=398.938) # [INFO ] Running state [/usr/local/bin/evtxparse.pl] at time 18:15:03.489697 # [INFO ] Executing state file.copy for [/usr/local/bin/evtxparse.pl] # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/evtxparse.pl'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/evtxparse.pl # [INFO ] {u'/usr/local/bin/evtxparse.pl': u'/usr/local/src/keydet-tools/source/evtxparse.pl', u'mode': u'0755'} # [INFO ] Completed state [/usr/local/bin/evtxparse.pl] at time 18:15:03.877622 (duration_in_ms=387.924) # [DEBUG ] Could not LazyLoad file.mod_watch: 'file.mod_watch' is not available. # [INFO ] Running state [/usr/local/bin/evtxparse.pl] at time 18:15:03.893871 # [INFO ] Executing state file.replace for [/usr/local/bin/evtxparse.pl] # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/evtxparse.pl'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/evtxparse.pl # [INFO ] File changed: --- +++ @@ -1,4 +1,4 @@ -#! C:\perl\bin\perl.exe +#!/usr/bin/env perl #----------------------------------------------------------- # Parse the output of the following LogParser command: # # [INFO ] Completed state [/usr/local/bin/evtxparse.pl] at time 18:15:04.266942 (duration_in_ms=373.07) # [INFO ] Running state [/usr/local/bin/fb.pl] at time 18:15:04.275146 # [INFO ] Executing state file.copy for [/usr/local/bin/fb.pl] # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/fb.pl'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/fb.pl # [INFO ] {u'mode': u'0755', u'/usr/local/bin/fb.pl': u'/usr/local/src/keydet-tools/source/fb.pl'} # [INFO ] Completed state [/usr/local/bin/fb.pl] at time 18:15:04.655063 (duration_in_ms=379.916) # [DEBUG ] Could not LazyLoad file.mod_watch: 'file.mod_watch' is not available. # [INFO ] Running state [/usr/local/bin/fb.pl] at time 18:15:04.671446 # [INFO ] Executing state file.replace for [/usr/local/bin/fb.pl] # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/fb.pl'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/fb.pl # [INFO ] File changed: --- +++ @@ -1,4 +1,4 @@ -#! c:\perl\bin\perl.exe +#!/usr/bin/env perl #----------------------------------------------------------- # Script to parse exported Facebook chat messages; export the # individual messages to text (.txt) files in a single directory; # [INFO ] Completed state [/usr/local/bin/fb.pl] at time 18:15:05.020656 (duration_in_ms=349.209) # [INFO ] Running state [/usr/local/bin/ff.pl] at time 18:15:05.025599 # [INFO ] Executing state file.copy for [/usr/local/bin/ff.pl] # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/ff.pl'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/ff.pl # [INFO ] {u'/usr/local/bin/ff.pl': u'/usr/local/src/keydet-tools/source/ff.pl', u'mode': u'0755'} # [INFO ] Completed state [/usr/local/bin/ff.pl] at time 18:15:05.389448 (duration_in_ms=363.848) # [DEBUG ] Could not LazyLoad file.mod_watch: 'file.mod_watch' is not available. # [INFO ] Running state [/usr/local/bin/ff.pl] at time 18:15:05.406248 # [INFO ] Executing state file.replace for [/usr/local/bin/ff.pl] # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/ff.pl'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/ff.pl # [INFO ] File changed: --- +++ @@ -1,4 +1,4 @@ -#! c:\perl\bin\perl.exe +#!/usr/bin/env perl #----------------------------------------------------------- # Firefox 3 places.sqlite parsing # # [INFO ] Completed state [/usr/local/bin/ff.pl] at time 18:15:05.773009 (duration_in_ms=366.757) # [INFO ] Running state [/usr/local/bin/ff_signons.pl] at time 18:15:05.781582 # [INFO ] Executing state file.copy for [/usr/local/bin/ff_signons.pl] # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/ff_signons.pl'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/ff_signons.pl # [INFO ] {u'/usr/local/bin/ff_signons.pl': u'/usr/local/src/keydet-tools/source/ff_signons.pl', u'mode': u'0755'} # [INFO ] Completed state [/usr/local/bin/ff_signons.pl] at time 18:15:06.132579 (duration_in_ms=350.995) # [DEBUG ] Could not LazyLoad file.mod_watch: 'file.mod_watch' is not available. # [INFO ] Running state [/usr/local/bin/ff_signons.pl] at time 18:15:06.151743 # [INFO ] Executing state file.replace for [/usr/local/bin/ff_signons.pl] # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/ff_signons.pl'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/ff_signons.pl # [INFO ] File changed: --- +++ @@ -1,4 +1,4 @@ -#! c:\perl\bin\perl.exe +#!/usr/bin/env perl #----------------------------------------------------------- # Firefox 3 signons.sqlite parsing # # [INFO ] Completed state [/usr/local/bin/ff_signons.pl] at time 18:15:06.527547 (duration_in_ms=375.803) # [INFO ] Running state [/usr/local/bin/ftkparse.pl] at time 18:15:06.536663 # [INFO ] Executing state file.copy for [/usr/local/bin/ftkparse.pl] # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/ftkparse.pl'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/ftkparse.pl # [INFO ] {u'mode': u'0755', u'/usr/local/bin/ftkparse.pl': u'/usr/local/src/keydet-tools/source/ftkparse.pl'} # [INFO ] Completed state [/usr/local/bin/ftkparse.pl] at time 18:15:06.917784 (duration_in_ms=381.121) # [DEBUG ] Could not LazyLoad file.mod_watch: 'file.mod_watch' is not available. # [INFO ] Running state [/usr/local/bin/ftkparse.pl] at time 18:15:06.934876 # [INFO ] Executing state file.replace for [/usr/local/bin/ftkparse.pl] # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/ftkparse.pl'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/ftkparse.pl # [INFO ] File changed: --- +++ @@ -1,4 +1,4 @@ -#! c:\perl\bin\perl.exe +#!/usr/bin/env perl #------------------------------------------------------------- # ftkparse.pl # Parse the .csv output from FTK Imager's "Export Directory Listing..." # [INFO ] Completed state [/usr/local/bin/ftkparse.pl] at time 18:15:07.291456 (duration_in_ms=356.578) # [INFO ] Running state [/usr/local/bin/idx.pl] at time 18:15:07.296738 # [INFO ] Executing state file.copy for [/usr/local/bin/idx.pl] # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/idx.pl'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/idx.pl # [INFO ] {u'/usr/local/bin/idx.pl': u'/usr/local/src/keydet-tools/source/idx.pl', u'mode': u'0755'} # [INFO ] Completed state [/usr/local/bin/idx.pl] at time 18:15:07.670039 (duration_in_ms=373.3) # [DEBUG ] Could not LazyLoad file.mod_watch: 'file.mod_watch' is not available. # [INFO ] Running state [/usr/local/bin/idx.pl] at time 18:15:07.689475 # [INFO ] Executing state file.replace for [/usr/local/bin/idx.pl] # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/idx.pl'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/idx.pl # [INFO ] File changed: --- +++ @@ -1,4 +1,4 @@ -#! c:\perl\bin\perl.exe +#!/usr/bin/env perl #--------------------------------------------------------------------- # idx.pl - Script to parse Java deployment cache *.idx files # # [INFO ] Completed state [/usr/local/bin/idx.pl] at time 18:15:08.081174 (duration_in_ms=391.698) # [INFO ] Running state [/usr/local/bin/idxparse.pl] at time 18:15:08.086123 # [INFO ] Executing state file.copy for [/usr/local/bin/idxparse.pl] # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/idxparse.pl'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/idxparse.pl # [INFO ] {u'/usr/local/bin/idxparse.pl': u'/usr/local/src/keydet-tools/source/idxparse.pl', u'mode': u'0755'} # [INFO ] Completed state [/usr/local/bin/idxparse.pl] at time 18:15:08.460152 (duration_in_ms=374.029) # [DEBUG ] Could not LazyLoad file.mod_watch: 'file.mod_watch' is not available. # [INFO ] Running state [/usr/local/bin/idxparse.pl] at time 18:15:08.473181 # [INFO ] Executing state file.replace for [/usr/local/bin/idxparse.pl] # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/idxparse.pl'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/idxparse.pl # [INFO ] File changed: --- +++ @@ -1,4 +1,4 @@ -#! c:\perl\bin\perl.exe +#!/usr/bin/env perl #--------------------------------------------------------------------- # idxparse.pl - Script to parse Java deployment cache *.idx files # Parse Java deployment cache index (*.idx) files # [INFO ] Completed state [/usr/local/bin/idxparse.pl] at time 18:15:08.854993 (duration_in_ms=381.811) # [INFO ] Running state [/usr/local/bin/jl.pl] at time 18:15:08.859942 # [INFO ] Executing state file.copy for [/usr/local/bin/jl.pl] # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/jl.pl'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/jl.pl # [INFO ] {u'/usr/local/bin/jl.pl': u'/usr/local/src/keydet-tools/source/jl.pl', u'mode': u'0755'} # [INFO ] Completed state [/usr/local/bin/jl.pl] at time 18:15:09.241642 (duration_in_ms=381.7) # [DEBUG ] Could not LazyLoad file.mod_watch: 'file.mod_watch' is not available. # [INFO ] Running state [/usr/local/bin/jl.pl] at time 18:15:09.253954 # [INFO ] Executing state file.replace for [/usr/local/bin/jl.pl] # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/jl.pl'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/jl.pl # [INFO ] File changed: --- +++ @@ -1,4 +1,4 @@ -#! c:\perl\bin\perl.exe +#!/usr/bin/env perl #----------------------------------------------------------- # This is a simple script to demonstrate the use of the JumpList.pm # module; outputs in .csv and TLN output # [INFO ] Completed state [/usr/local/bin/jl.pl] at time 18:15:09.643815 (duration_in_ms=389.861) # [INFO ] Running state [/usr/local/bin/jobparse.pl] at time 18:15:09.648287 # [INFO ] Executing state file.copy for [/usr/local/bin/jobparse.pl] # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/jobparse.pl'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/jobparse.pl # [INFO ] {u'mode': u'0755', u'/usr/local/bin/jobparse.pl': u'/usr/local/src/keydet-tools/source/jobparse.pl'} # [INFO ] Completed state [/usr/local/bin/jobparse.pl] at time 18:15:10.043421 (duration_in_ms=395.133) # [DEBUG ] Could not LazyLoad file.mod_watch: 'file.mod_watch' is not available. # [INFO ] Running state [/usr/local/bin/jobparse.pl] at time 18:15:10.057563 # [INFO ] Executing state file.replace for [/usr/local/bin/jobparse.pl] # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/jobparse.pl'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/jobparse.pl # [INFO ] File changed: --- +++ @@ -1,4 +1,4 @@ -#! c:\perl\bin\perl.exe +#!/usr/bin/env perl #------------------------------------------------------ # jobparse.pl # Perl script to parse .job file metadata # [INFO ] Completed state [/usr/local/bin/jobparse.pl] at time 18:15:10.449718 (duration_in_ms=392.146) # [INFO ] Running state [/usr/local/bin/lfle.pl] at time 18:15:10.454465 # [INFO ] Executing state file.copy for [/usr/local/bin/lfle.pl] # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/lfle.pl'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/lfle.pl # [INFO ] {u'/usr/local/bin/lfle.pl': u'/usr/local/src/keydet-tools/source/lfle.pl', u'mode': u'0755'} # [INFO ] Completed state [/usr/local/bin/lfle.pl] at time 18:15:10.837185 (duration_in_ms=382.72) # [DEBUG ] Could not LazyLoad file.mod_watch: 'file.mod_watch' is not available. # [INFO ] Running state [/usr/local/bin/lfle.pl] at time 18:15:10.849754 # [INFO ] Executing state file.replace for [/usr/local/bin/lfle.pl] # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/lfle.pl'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/lfle.pl # [INFO ] File changed: --- +++ @@ -1,4 +1,4 @@ -#! c:\perl\bin\perl.exe +#!/usr/bin/env perl #----------------------------------------------------------- # lfle.pl - script to parse EVT records from unstructured data; can be # used to parse unallocated space, pagefile, memory, as well as # [INFO ] Completed state [/usr/local/bin/lfle.pl] at time 18:15:11.228268 (duration_in_ms=378.514) # [INFO ] Running state [/usr/local/bin/lnk.pl] at time 18:15:11.232842 # [INFO ] Executing state file.copy for [/usr/local/bin/lnk.pl] # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/lnk.pl'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/lnk.pl # [INFO ] {u'/usr/local/bin/lnk.pl': u'/usr/local/src/keydet-tools/source/lnk.pl', u'mode': u'0755'} # [INFO ] Completed state [/usr/local/bin/lnk.pl] at time 18:15:11.631122 (duration_in_ms=398.279) # [DEBUG ] Could not LazyLoad file.mod_watch: 'file.mod_watch' is not available. # [INFO ] Running state [/usr/local/bin/lnk.pl] at time 18:15:11.643712 # [INFO ] Executing state file.replace for [/usr/local/bin/lnk.pl] # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/lnk.pl'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/lnk.pl # [INFO ] File changed: --- +++ @@ -1,4 +1,4 @@ -#! c:\perl\bin\perl.exe +#!/usr/bin/env perl #----------------------------------------------------------- # This is a simple script to demonstrate the use of the LNK.pm module. # # [INFO ] Completed state [/usr/local/bin/lnk.pl] at time 18:15:12.049657 (duration_in_ms=405.944) # [INFO ] Running state [/usr/local/bin/mft.pl] at time 18:15:12.053799 # [INFO ] Executing state file.copy for [/usr/local/bin/mft.pl] # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/mft.pl'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/mft.pl # [INFO ] {u'/usr/local/bin/mft.pl': u'/usr/local/src/keydet-tools/source/mft.pl', u'mode': u'0755'} # [INFO ] Completed state [/usr/local/bin/mft.pl] at time 18:15:12.417518 (duration_in_ms=363.718) # [DEBUG ] Could not LazyLoad file.mod_watch: 'file.mod_watch' is not available. # [INFO ] Running state [/usr/local/bin/mft.pl] at time 18:15:12.430673 # [INFO ] Executing state file.replace for [/usr/local/bin/mft.pl] # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/mft.pl'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/mft.pl # [INFO ] File changed: --- +++ @@ -1,4 +1,4 @@ -#! c:\perl\bin\perl.exe +#!/usr/bin/env perl #----------------------------------------------------------- # Simple $MFT parser # - detects ADSs (prints hex dump if they're resident), and # [INFO ] Completed state [/usr/local/bin/mft.pl] at time 18:15:12.830818 (duration_in_ms=400.145) # [INFO ] Running state [/usr/local/bin/parse.pl] at time 18:15:12.835413 # [INFO ] Executing state file.copy for [/usr/local/bin/parse.pl] # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/parse.pl'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/parse.pl # [INFO ] {u'/usr/local/bin/parse.pl': u'/usr/local/src/keydet-tools/source/parse.pl', u'mode': u'0755'} # [INFO ] Completed state [/usr/local/bin/parse.pl] at time 18:15:13.213918 (duration_in_ms=378.503) # [DEBUG ] Could not LazyLoad file.mod_watch: 'file.mod_watch' is not available. # [INFO ] Running state [/usr/local/bin/parse.pl] at time 18:15:13.231744 # [INFO ] Executing state file.replace for [/usr/local/bin/parse.pl] # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/parse.pl'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/parse.pl # [INFO ] File changed: --- +++ @@ -1,4 +1,4 @@ -#! c:\perl\bin\perl.exe +#!/usr/bin/env perl #----------------------------------------------------------- # parse.pl - parse an event file containing events in TLN (ie, # 5-field) format; output goes to STDOUT, can redirect to a # [INFO ] Completed state [/usr/local/bin/parse.pl] at time 18:15:13.601931 (duration_in_ms=370.188) # [INFO ] Running state [/usr/local/bin/parsei30.pl] at time 18:15:13.606042 # [INFO ] Executing state file.copy for [/usr/local/bin/parsei30.pl] # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/parsei30.pl'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/parsei30.pl # [INFO ] {u'/usr/local/bin/parsei30.pl': u'/usr/local/src/keydet-tools/source/parsei30.pl', u'mode': u'0755'} # [INFO ] Completed state [/usr/local/bin/parsei30.pl] at time 18:15:13.990286 (duration_in_ms=384.242) # [DEBUG ] Could not LazyLoad file.mod_watch: 'file.mod_watch' is not available. # [INFO ] Running state [/usr/local/bin/parsei30.pl] at time 18:15:14.003464 # [INFO ] Executing state file.replace for [/usr/local/bin/parsei30.pl] # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/parsei30.pl'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/parsei30.pl # [INFO ] File changed: --- +++ @@ -1,4 +1,4 @@ -#! c:\perl\bin\perl.exe +#!/usr/bin/env perl #----------------------------------------------------------- # parsei30.pl # # [INFO ] Completed state [/usr/local/bin/parsei30.pl] at time 18:15:14.390868 (duration_in_ms=387.402) # [INFO ] Running state [/usr/local/bin/parseie.pl] at time 18:15:14.396048 # [INFO ] Executing state file.copy for [/usr/local/bin/parseie.pl] # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/parseie.pl'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/parseie.pl # [INFO ] {u'mode': u'0755', u'/usr/local/bin/parseie.pl': u'/usr/local/src/keydet-tools/source/parseie.pl'} # [INFO ] Completed state [/usr/local/bin/parseie.pl] at time 18:15:14.766517 (duration_in_ms=370.467) # [DEBUG ] Could not LazyLoad file.mod_watch: 'file.mod_watch' is not available. # [INFO ] Running state [/usr/local/bin/parseie.pl] at time 18:15:14.784709 # [INFO ] Executing state file.replace for [/usr/local/bin/parseie.pl] # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/parseie.pl'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/parseie.pl # [INFO ] File changed: --- +++ @@ -1,4 +1,4 @@ -#! c:\perl\bin\perl.exe +#!/usr/bin/env perl #------------------------------------------------------------ # parseie.pl - parse IE index.dat file, based on format spec found # in the references # [INFO ] Completed state [/usr/local/bin/parseie.pl] at time 18:15:15.167031 (duration_in_ms=382.321) # [INFO ] Running state [/usr/local/bin/pie.pl] at time 18:15:15.173573 # [INFO ] Executing state file.copy for [/usr/local/bin/pie.pl] # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/pie.pl'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/pie.pl # [INFO ] {u'/usr/local/bin/pie.pl': u'/usr/local/src/keydet-tools/source/pie.pl', u'mode': u'0755'} # [INFO ] Completed state [/usr/local/bin/pie.pl] at time 18:15:15.549805 (duration_in_ms=376.23) # [DEBUG ] Could not LazyLoad file.mod_watch: 'file.mod_watch' is not available. # [INFO ] Running state [/usr/local/bin/pie.pl] at time 18:15:15.563922 # [INFO ] Executing state file.replace for [/usr/local/bin/pie.pl] # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/pie.pl'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/pie.pl # [INFO ] File changed: --- +++ @@ -1,4 +1,4 @@ -#! c:\perl\bin\perl.exe +#!/usr/bin/env perl #------------------------------------------------------------ # pie.pl - stripped-down version of parseie.pl, used to parse # headers of index.dat file and provide an overview of what's # [INFO ] Completed state [/usr/local/bin/pie.pl] at time 18:15:15.914270 (duration_in_ms=350.347) # [INFO ] Running state [/usr/local/bin/pref.pl] at time 18:15:15.919116 # [INFO ] Executing state file.copy for [/usr/local/bin/pref.pl] # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/pref.pl'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/pref.pl # [INFO ] {u'/usr/local/bin/pref.pl': u'/usr/local/src/keydet-tools/source/pref.pl', u'mode': u'0755'} # [INFO ] Completed state [/usr/local/bin/pref.pl] at time 18:15:16.303815 (duration_in_ms=384.698) # [DEBUG ] Could not LazyLoad file.mod_watch: 'file.mod_watch' is not available. # [INFO ] Running state [/usr/local/bin/pref.pl] at time 18:15:16.316849 # [INFO ] Executing state file.replace for [/usr/local/bin/pref.pl] # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/pref.pl'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/pref.pl # [INFO ] File changed: --- +++ @@ -1,4 +1,4 @@ -#! c:\perl\bin\perl.exe +#!/usr/bin/env perl #------------------------------------------------------ # pref.pl # Perl script to parse the contents of Windows application prefetch files # [INFO ] Completed state [/usr/local/bin/pref.pl] at time 18:15:16.718379 (duration_in_ms=401.529) # [INFO ] Running state [/usr/local/bin/rawie.pl] at time 18:15:16.723248 # [INFO ] Executing state file.copy for [/usr/local/bin/rawie.pl] # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/rawie.pl'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/rawie.pl # [INFO ] {u'/usr/local/bin/rawie.pl': u'/usr/local/src/keydet-tools/source/rawie.pl', u'mode': u'0755'} # [INFO ] Completed state [/usr/local/bin/rawie.pl] at time 18:15:17.081070 (duration_in_ms=357.821) # [DEBUG ] Could not LazyLoad file.mod_watch: 'file.mod_watch' is not available. # [INFO ] Running state [/usr/local/bin/rawie.pl] at time 18:15:17.094118 # [INFO ] Executing state file.replace for [/usr/local/bin/rawie.pl] # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/rawie.pl'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/rawie.pl # [INFO ] File changed: --- +++ @@ -1,4 +1,4 @@ -#! c:\perl\bin\perl.exe +#!/usr/bin/env perl #----------------------------------------------------------- # rawie.pl # Read IE index.dat on a binary basis, locating URL and REDR # [INFO ] Completed state [/usr/local/bin/rawie.pl] at time 18:15:17.460978 (duration_in_ms=366.858) # [INFO ] Running state [/usr/local/bin/recbin.pl] at time 18:15:17.465766 # [INFO ] Executing state file.copy for [/usr/local/bin/recbin.pl] # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/recbin.pl'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/recbin.pl # [INFO ] {u'/usr/local/bin/recbin.pl': u'/usr/local/src/keydet-tools/source/recbin.pl', u'mode': u'0755'} # [INFO ] Completed state [/usr/local/bin/recbin.pl] at time 18:15:17.839347 (duration_in_ms=373.58) # [DEBUG ] Could not LazyLoad file.mod_watch: 'file.mod_watch' is not available. # [INFO ] Running state [/usr/local/bin/recbin.pl] at time 18:15:17.854423 # [INFO ] Executing state file.replace for [/usr/local/bin/recbin.pl] # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/recbin.pl'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/recbin.pl # [INFO ] File changed: --- +++ @@ -1,4 +1,4 @@ -#! c:\perl\bin\perl.exe +#!/usr/bin/env perl #------------------------------------------------------ # recbin.pl # Perl script to parse the contents of the INFO2 file from # [INFO ] Completed state [/usr/local/bin/recbin.pl] at time 18:15:18.206790 (duration_in_ms=352.367) # [INFO ] Running state [/usr/local/bin/regslack.pl] at time 18:15:18.212645 # [INFO ] Executing state file.copy for [/usr/local/bin/regslack.pl] # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/regslack.pl'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/regslack.pl # [INFO ] {u'/usr/local/bin/regslack.pl': u'/usr/local/src/keydet-tools/source/regslack.pl', u'mode': u'0755'} # [INFO ] Completed state [/usr/local/bin/regslack.pl] at time 18:15:18.612075 (duration_in_ms=399.442) # [DEBUG ] Could not LazyLoad file.mod_watch: 'file.mod_watch' is not available. # [INFO ] Running state [/usr/local/bin/regslack.pl] at time 18:15:18.631572 # [INFO ] Executing state file.replace for [/usr/local/bin/regslack.pl] # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/regslack.pl'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/regslack.pl # [INFO ] File changed: --- +++ @@ -7,7 +7,7 @@ # in partial fulfillment of the requirements # for the degree of Master of Science (IT security) -#!/usr/bin/perl +#!/usr/bin/env perl use strict; use warnings; # [INFO ] Completed state [/usr/local/bin/regslack.pl] at time 18:15:19.032139 (duration_in_ms=400.566) # [INFO ] Running state [/usr/local/bin/regtime.pl] at time 18:15:19.037481 # [INFO ] Executing state file.copy for [/usr/local/bin/regtime.pl] # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/regtime.pl'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/regtime.pl # [INFO ] {u'/usr/local/bin/regtime.pl': u'/usr/local/src/keydet-tools/source/regtime.pl', u'mode': u'0755'} # [INFO ] Completed state [/usr/local/bin/regtime.pl] at time 18:15:19.419460 (duration_in_ms=381.978) # [DEBUG ] Could not LazyLoad file.mod_watch: 'file.mod_watch' is not available. # [INFO ] Running state [/usr/local/bin/regtime.pl] at time 18:15:19.437901 # [INFO ] Executing state file.replace for [/usr/local/bin/regtime.pl] # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/regtime.pl'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/regtime.pl # [INFO ] File changed: --- +++ @@ -1,4 +1,4 @@ -#!c:\perl\bin\perl.exe +#!/usr/bin/env perl #------------------------------------------------------------ # RegTime - tool to traverse a hive file and output the key # LastWrites and names in TLN format # [INFO ] Completed state [/usr/local/bin/regtime.pl] at time 18:15:19.812901 (duration_in_ms=374.999) # [INFO ] Running state [/usr/local/bin/rfc.pl] at time 18:15:19.818505 # [INFO ] Executing state file.copy for [/usr/local/bin/rfc.pl] # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/rfc.pl'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/rfc.pl # [INFO ] {u'mode': u'0755', u'/usr/local/bin/rfc.pl': u'/usr/local/src/keydet-tools/source/rfc.pl'} # [INFO ] Completed state [/usr/local/bin/rfc.pl] at time 18:15:20.199531 (duration_in_ms=381.024) # [DEBUG ] Could not LazyLoad file.mod_watch: 'file.mod_watch' is not available. # [INFO ] Running state [/usr/local/bin/rfc.pl] at time 18:15:20.214795 # [INFO ] Executing state file.replace for [/usr/local/bin/rfc.pl] # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/rfc.pl'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/rfc.pl # [INFO ] File changed: --- +++ @@ -1,4 +1,4 @@ -#! c:\perl\bin\perl.exe +#!/usr/bin/env perl #----------------------------------------------------------- # tool to parse RecentFileCache.bcf files # # [INFO ] Completed state [/usr/local/bin/rfc.pl] at time 18:15:20.576916 (duration_in_ms=362.121) # [INFO ] Running state [/usr/local/bin/rlo.pl] at time 18:15:20.582096 # [INFO ] Executing state file.copy for [/usr/local/bin/rlo.pl] # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/rlo.pl'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/rlo.pl # [INFO ] {u'/usr/local/bin/rlo.pl': u'/usr/local/src/keydet-tools/source/rlo.pl', u'mode': u'0755'} # [INFO ] Completed state [/usr/local/bin/rlo.pl] at time 18:15:20.946312 (duration_in_ms=364.215) # [DEBUG ] Could not LazyLoad file.mod_watch: 'file.mod_watch' is not available. # [INFO ] Running state [/usr/local/bin/rlo.pl] at time 18:15:20.959746 # [INFO ] Executing state file.replace for [/usr/local/bin/rlo.pl] # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/rlo.pl'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/rlo.pl # [INFO ] File changed: --- +++ @@ -1,4 +1,4 @@ -#!c:\perl\bin\perl.exe +#!/usr/bin/env perl #------------------------------------------------------------ # rlo - tool to traverse a hive file, checking for the use of the # Unicode RLO control char in key/value names # [INFO ] Completed state [/usr/local/bin/rlo.pl] at time 18:15:21.349715 (duration_in_ms=389.969) # [INFO ] Running state [/usr/local/bin/tln.pl] at time 18:15:21.354918 # [INFO ] Executing state file.copy for [/usr/local/bin/tln.pl] # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/tln.pl'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/tln.pl # [INFO ] {u'/usr/local/bin/tln.pl': u'/usr/local/src/keydet-tools/source/tln.pl', u'mode': u'0755'} # [INFO ] Completed state [/usr/local/bin/tln.pl] at time 18:15:21.724600 (duration_in_ms=369.682) # [DEBUG ] Could not LazyLoad file.mod_watch: 'file.mod_watch' is not available. # [INFO ] Running state [/usr/local/bin/tln.pl] at time 18:15:21.744992 # [INFO ] Executing state file.replace for [/usr/local/bin/tln.pl] # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/tln.pl'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/tln.pl # [INFO ] File changed: --- +++ @@ -1,4 +1,4 @@ -#! c:\perl\bin\perl.exe +#!/usr/bin/env perl #----------------------------------------------------------- # tln.pl # GUI code to manually generate timeline events, either to display or # [INFO ] Completed state [/usr/local/bin/tln.pl] at time 18:15:22.109034 (duration_in_ms=364.042) # [INFO ] Running state [/usr/local/bin/usnj.pl] at time 18:15:22.114282 # [INFO ] Executing state file.copy for [/usr/local/bin/usnj.pl] # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/usnj.pl'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/usnj.pl # [INFO ] {u'/usr/local/bin/usnj.pl': u'/usr/local/src/keydet-tools/source/usnj.pl', u'mode': u'0755'} # [INFO ] Completed state [/usr/local/bin/usnj.pl] at time 18:15:22.515602 (duration_in_ms=401.319) # [DEBUG ] Could not LazyLoad file.mod_watch: 'file.mod_watch' is not available. # [INFO ] Running state [/usr/local/bin/usnj.pl] at time 18:15:22.532145 # [INFO ] Executing state file.replace for [/usr/local/bin/usnj.pl] # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/usnj.pl'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/usnj.pl # [INFO ] File changed: --- +++ @@ -1,4 +1,4 @@ -#!C:\perl\bin\perl.exe +#!/usr/bin/env perl #------------------------------------------------------------ # usnj.pl # Parse NTFS UsrJrnl entries (v2 only...see Ref below) # [INFO ] Completed state [/usr/local/bin/usnj.pl] at time 18:15:22.920450 (duration_in_ms=388.305) # [INFO ] Running state [/usr/local/bin/packerid.py] at time 18:15:22.931258 # [INFO ] Executing state file.managed for [/usr/local/bin/packerid.py] # [DEBUG ] Requesting URL https://raw.githubusercontent.com/sooshie/packerid/7b2ee6ef57db903bf356fd342c8ca998abdb68cd/packerid.py using GET method # [DEBUG ] Using backend: tornado # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/packerid.py'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/packerid.py # [INFO ] File changed: New file # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [/usr/local/bin/packerid.py] at time 18:15:23.638900 (duration_in_ms=707.641) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded file.replace # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad acme.cert: 'acme' __virtual__ returned False: The ACME execution module cannot be loaded: letsencrypt-auto not installed. # [DEBUG ] LazyLoaded at.at # [DEBUG ] Could not LazyLoad augeas.execute: 'augeas.execute' is not available. # [DEBUG ] LazyLoaded boto3_elasticache.cache_cluster_exists # [DEBUG ] LazyLoaded boto3_route53.find_hosted_zone # [DEBUG ] LazyLoaded boto3_sns.topic_exists # [DEBUG ] LazyLoaded boto_apigateway.describe_apis # [DEBUG ] LazyLoaded boto_asg.exists # [DEBUG ] LazyLoaded boto_cfn.exists # [DEBUG ] LazyLoaded boto_cloudfront.get_distribution # [DEBUG ] LazyLoaded boto_cloudtrail.exists # [DEBUG ] LazyLoaded boto_cloudwatch.get_alarm # [DEBUG ] LazyLoaded boto_cloudwatch_event.exists # [DEBUG ] LazyLoaded boto_cognitoidentity.describe_identity_pools # [DEBUG ] LazyLoaded boto_datapipeline.create_pipeline # [DEBUG ] LazyLoaded boto_dynamodb.exists # [DEBUG ] LazyLoaded boto_ec2.get_key # [DEBUG ] LazyLoaded boto_elasticache.exists # [DEBUG ] LazyLoaded boto_elasticsearch_domain.exists # [DEBUG ] LazyLoaded boto_elb.exists # [DEBUG ] LazyLoaded boto_elbv2.target_group_exists # [DEBUG ] LazyLoaded boto_iam.get_user # [DEBUG ] LazyLoaded boto_iam.role_exists # [DEBUG ] LazyLoaded boto_iot.policy_exists # [DEBUG ] LazyLoaded boto_kinesis.exists # [DEBUG ] LazyLoaded boto_kms.describe_key # [DEBUG ] LazyLoaded boto_lambda.function_exists # [DEBUG ] LazyLoaded boto_asg.exists # [DEBUG ] LazyLoaded boto_rds.exists # [DEBUG ] LazyLoaded boto_route53.get_record # [DEBUG ] LazyLoaded boto_s3.get_object_metadata # [DEBUG ] LazyLoaded boto_s3_bucket.exists # [DEBUG ] LazyLoaded boto_secgroup.exists # [DEBUG ] LazyLoaded boto_sns.exists # [DEBUG ] LazyLoaded boto_sqs.exists # [DEBUG ] LazyLoaded boto_vpc.exists # [DEBUG ] LazyLoaded bower.list # [DEBUG ] LazyLoaded chef.client # [DEBUG ] LazyLoaded chocolatey.install # [DEBUG ] LazyLoaded cimc.get_system_info # [DEBUG ] LazyLoaded cisconso.set_data_value # [DEBUG ] LazyLoaded cyg.list # [DEBUG ] LazyLoaded chassis.cmd # [DEBUG ] Could not LazyLoad docker.version: 'docker.version' is not available. # [DEBUG ] Could not LazyLoad docker.version: 'docker.version' is not available. # [DEBUG ] Could not LazyLoad docker.version: 'docker.version' is not available. # [DEBUG ] Could not LazyLoad docker.version: 'docker.version' is not available. # [DEBUG ] Could not LazyLoad docker.version: 'docker.version' is not available. # [DEBUG ] LazyLoaded eselect.exec_action # [DEBUG ] LazyLoaded esxi.cmd # [DEBUG ] LazyLoaded github.list_users # [DEBUG ] LazyLoaded glanceng.image_get # [DEBUG ] LazyLoaded glusterfs.list_volumes # [DEBUG ] LazyLoaded elasticsearch.exists # [DEBUG ] LazyLoaded icinga2.generate_ticket # [DEBUG ] LazyLoaded ifttt.trigger_event # [DEBUG ] Could not LazyLoad influxdb08.db_exists: 'influxdb08.db_exists' is not available. # [DEBUG ] Could not LazyLoad influxdb08.db_exists: 'influxdb08.db_exists' is not available. # [DEBUG ] Could not LazyLoad influxdb.db_exists: 'influxdb.db_exists' is not available. # [DEBUG ] Could not LazyLoad influxdb.db_exists: 'influxdb.db_exists' is not available. # [DEBUG ] Could not LazyLoad influxdb.db_exists: 'influxdb.db_exists' is not available. # [DEBUG ] Could not LazyLoad influxdb.db_exists: 'influxdb.db_exists' is not available. # [DEBUG ] LazyLoaded ipset.version # [DEBUG ] LazyLoaded kapacitor.version # [DEBUG ] LazyLoaded keystone.auth # [DEBUG ] LazyLoaded keystoneng.domain_get # [DEBUG ] LazyLoaded keystoneng.endpoint_get # [DEBUG ] LazyLoaded keystoneng.group_get # [DEBUG ] LazyLoaded keystoneng.project_get # [DEBUG ] LazyLoaded keystoneng.role_get # [DEBUG ] LazyLoaded keystoneng.role_grant # [DEBUG ] LazyLoaded keystoneng.service_get # [DEBUG ] LazyLoaded keystoneng.user_get # [DEBUG ] LazyLoaded kubernetes.ping # [DEBUG ] LazyLoaded layman.add # [DEBUG ] LazyLoaded logadm.list_conf # [DEBUG ] LazyLoaded lvs.get_rules # [DEBUG ] LazyLoaded lvs.get_rules # [DEBUG ] LazyLoaded makeconf.get_var # [DEBUG ] LazyLoaded memcached.status # [DEBUG ] LazyLoaded mongodb.db_exists # [DEBUG ] LazyLoaded mongodb.user_exists # [DEBUG ] LazyLoaded monit.summary # [DEBUG ] LazyLoaded mssql.version # [DEBUG ] LazyLoaded mssql.version # [DEBUG ] LazyLoaded mssql.version # [DEBUG ] LazyLoaded mssql.version # [DEBUG ] LazyLoaded neutronng.list_networks # [DEBUG ] LazyLoaded neutronng.list_subnets # [DEBUG ] LazyLoaded neutronng.list_subnets # [DEBUG ] LazyLoaded neutronng.list_subnets # [DEBUG ] LazyLoaded nftables.version # [DEBUG ] LazyLoaded npm.list # [DEBUG ] LazyLoaded nxos.cmd # [DEBUG ] LazyLoaded openvswitch.bridge_create # [DEBUG ] LazyLoaded openvswitch.port_add # [DEBUG ] LazyLoaded panos.commit # [DEBUG ] LazyLoaded pecl.list # [DEBUG ] LazyLoaded portage_config.get_missing_flags # [DEBUG ] LazyLoaded postgres.cluster_exists # [DEBUG ] LazyLoaded postgres.user_exists # [DEBUG ] LazyLoaded postgres.create_extension # [DEBUG ] LazyLoaded postgres.group_create # [DEBUG ] LazyLoaded postgres.datadir_init # [DEBUG ] LazyLoaded postgres.language_create # [DEBUG ] LazyLoaded postgres.privileges_grant # [DEBUG ] LazyLoaded postgres.schema_exists # [DEBUG ] LazyLoaded postgres.tablespace_exists # [DEBUG ] LazyLoaded postgres.user_exists # [DEBUG ] LazyLoaded quota.report # [DEBUG ] Could not LazyLoad rbac.profile_list: 'rbac.profile_list' is not available. # [DEBUG ] LazyLoaded rdp.enable # [DEBUG ] LazyLoaded reg.read_value # [DEBUG ] LazyLoaded selinux.getenforce # [DEBUG ] Could not LazyLoad vmadm.create: 'vmadm.create' is not available. # [DEBUG ] LazyLoaded snapper.diff # [DEBUG ] LazyLoaded splunk.list_users # [DEBUG ] LazyLoaded splunk_search.get # [DEBUG ] LazyLoaded tomcat.status # [DEBUG ] LazyLoaded trafficserver.set_config # [DEBUG ] LazyLoaded vagrant.version # [DEBUG ] LazyLoaded victorops.create_event # [DEBUG ] LazyLoaded virt.node_info # [DEBUG ] LazyLoaded win_dacl.add_ace # [DEBUG ] LazyLoaded win_dns_client.add_dns # [DEBUG ] Could not LazyLoad firewall.get_config: 'firewall.get_config' is not available. # [DEBUG ] LazyLoaded win_iis.create_site # [DEBUG ] Could not LazyLoad lgpo.set: 'lgpo.set' is not available. # [DEBUG ] LazyLoaded win_path.rehash # [DEBUG ] LazyLoaded win_pki.get_stores # [DEBUG ] LazyLoaded win_servermanager.install # [DEBUG ] LazyLoaded win_smtp_server.get_server_setting # [DEBUG ] LazyLoaded win_snmp.get_agent_settings # [DEBUG ] LazyLoaded wordpress.show_plugin # [DEBUG ] LazyLoaded x509.get_pem_entry # [DEBUG ] LazyLoaded xmpp.send_msg # [DEBUG ] LazyLoaded zabbix.host_create # [DEBUG ] LazyLoaded zabbix.hostgroup_create # [DEBUG ] LazyLoaded zabbix.mediatype_create # [DEBUG ] LazyLoaded zabbix.user_create # [DEBUG ] LazyLoaded zabbix.usergroup_create # [DEBUG ] LazyLoaded zabbix.usermacro_create # [DEBUG ] LazyLoaded zfs.create # [DEBUG ] LazyLoaded zk_concurrency.lock # [DEBUG ] LazyLoaded zonecfg.create # [DEBUG ] LazyLoaded zookeeper.create # [DEBUG ] LazyLoaded zpool.create # [DEBUG ] Could not LazyLoad file.mod_watch: 'file.mod_watch' is not available. # [INFO ] Running state [/usr/local/bin/packerid.py] at time 18:15:25.882767 # [INFO ] Executing state file.replace for [/usr/local/bin/packerid.py] # [DEBUG ] LazyLoaded files.is_text # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/packerid.py'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/packerid.py # [INFO ] File changed: --- +++ @@ -1,4 +1,4 @@ -#!/usr/local/bin/python +#!/usr/bin/env python # # Author: Jim Clausing # Date: 2009-05-15 # [INFO ] Completed state [/usr/local/bin/packerid.py] at time 18:15:26.288144 (duration_in_ms=405.375) # [INFO ] Running state [/usr/local/bin] at time 18:15:26.289035 # [INFO ] Executing state file.recurse for [/usr/local/bin] # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/files/page-brute/page_brute-BETA.py' to resolve 'salt://sift/files/page-brute/page_brute-BETA.py' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/files/page-brute/page_brute-BETA.py' to resolve 'salt://sift/files/page-brute/page_brute-BETA.py' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/files/page-brute/page_brute-BETA.py' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/files/page-brute/page_brute-BETA.py' # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/page_brute-BETA.py'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/page_brute-BETA.py # [INFO ] {u'/usr/local/bin/page_brute-BETA.py': {u'diff': u'New file', u'mode': u'0755'}} # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [/usr/local/bin] at time 18:15:26.828693 (duration_in_ms=539.658) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded file.managed # [INFO ] Running state [/usr/local/bin/parseusn.py] at time 18:15:26.837734 # [INFO ] Executing state file.managed for [/usr/local/bin/parseusn.py] # [DEBUG ] LazyLoaded file.source_list # [DEBUG ] LazyLoaded cp.is_cached # [DEBUG ] Requesting URL https://raw.githubusercontent.com/superponible/DFIR/master/parseusn.py using GET method # [DEBUG ] Using backend: tornado # [DEBUG ] LazyLoaded cmd.run # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/parseusn.py'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/parseusn.py # [INFO ] File changed: New file # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [/usr/local/bin/parseusn.py] at time 18:15:27.593159 (duration_in_ms=755.424) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded file.recurse # [INFO ] Running state [/usr/local/bin] at time 18:15:27.601857 # [INFO ] Executing state file.recurse for [/usr/local/bin] # [DEBUG ] LazyLoaded file.source_list # [DEBUG ] LazyLoaded cp.list_master # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/files/pdf-tools/plugin_list' to resolve 'salt://sift/files/pdf-tools/plugin_list' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/files/pdf-tools/plugin_list' to resolve 'salt://sift/files/pdf-tools/plugin_list' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/files/pdf-tools/plugin_list' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/files/pdf-tools/plugin_list' # [DEBUG ] LazyLoaded cmd.run # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/plugin_list'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/plugin_list # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/files/pdf-tools/plugin_nameobfuscation.py' to resolve 'salt://sift/files/pdf-tools/plugin_nameobfuscation.py' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/files/pdf-tools/plugin_nameobfuscation.py' to resolve 'salt://sift/files/pdf-tools/plugin_nameobfuscation.py' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/files/pdf-tools/plugin_nameobfuscation.py' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/files/pdf-tools/plugin_nameobfuscation.py' # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/plugin_nameobfuscation.py'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/plugin_nameobfuscation.py # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/files/pdf-tools/PDFTemplate.bt' to resolve 'salt://sift/files/pdf-tools/PDFTemplate.bt' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/files/pdf-tools/PDFTemplate.bt' to resolve 'salt://sift/files/pdf-tools/PDFTemplate.bt' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/files/pdf-tools/PDFTemplate.bt' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/files/pdf-tools/PDFTemplate.bt' # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/PDFTemplate.bt'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/PDFTemplate.bt # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/files/pdf-tools/make-pdf-embedded.py' to resolve 'salt://sift/files/pdf-tools/make-pdf-embedded.py' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/files/pdf-tools/make-pdf-embedded.py' to resolve 'salt://sift/files/pdf-tools/make-pdf-embedded.py' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/files/pdf-tools/make-pdf-embedded.py' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/files/pdf-tools/make-pdf-embedded.py' # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/make-pdf-embedded.py'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/make-pdf-embedded.py # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/files/pdf-tools/pdf-parser.py' to resolve 'salt://sift/files/pdf-tools/pdf-parser.py' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/files/pdf-tools/pdf-parser.py' to resolve 'salt://sift/files/pdf-tools/pdf-parser.py' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/files/pdf-tools/pdf-parser.py' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/files/pdf-tools/pdf-parser.py' # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/pdf-parser.py'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/pdf-parser.py # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/files/pdf-tools/plugin_embeddedfile.py' to resolve 'salt://sift/files/pdf-tools/plugin_embeddedfile.py' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/files/pdf-tools/plugin_embeddedfile.py' to resolve 'salt://sift/files/pdf-tools/plugin_embeddedfile.py' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/files/pdf-tools/plugin_embeddedfile.py' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/files/pdf-tools/plugin_embeddedfile.py' # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/plugin_embeddedfile.py'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/plugin_embeddedfile.py # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/files/pdf-tools/make-pdf-helloworld.py' to resolve 'salt://sift/files/pdf-tools/make-pdf-helloworld.py' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/files/pdf-tools/make-pdf-helloworld.py' to resolve 'salt://sift/files/pdf-tools/make-pdf-helloworld.py' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/files/pdf-tools/make-pdf-helloworld.py' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/files/pdf-tools/make-pdf-helloworld.py' # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/make-pdf-helloworld.py'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/make-pdf-helloworld.py # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/files/pdf-tools/mPDF.py' to resolve 'salt://sift/files/pdf-tools/mPDF.py' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/files/pdf-tools/mPDF.py' to resolve 'salt://sift/files/pdf-tools/mPDF.py' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/files/pdf-tools/mPDF.py' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/files/pdf-tools/mPDF.py' # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/mPDF.py'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/mPDF.py # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/files/pdf-tools/plugin_triage.py' to resolve 'salt://sift/files/pdf-tools/plugin_triage.py' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/files/pdf-tools/plugin_triage.py' to resolve 'salt://sift/files/pdf-tools/plugin_triage.py' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/files/pdf-tools/plugin_triage.py' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/files/pdf-tools/plugin_triage.py' # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/plugin_triage.py'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/plugin_triage.py # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/files/pdf-tools/make-pdf-javascript.py' to resolve 'salt://sift/files/pdf-tools/make-pdf-javascript.py' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/files/pdf-tools/make-pdf-javascript.py' to resolve 'salt://sift/files/pdf-tools/make-pdf-javascript.py' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/files/pdf-tools/make-pdf-javascript.py' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/files/pdf-tools/make-pdf-javascript.py' # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/make-pdf-javascript.py'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/make-pdf-javascript.py # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/files/pdf-tools/pdfid.py' to resolve 'salt://sift/files/pdf-tools/pdfid.py' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/files/pdf-tools/pdfid.py' to resolve 'salt://sift/files/pdf-tools/pdfid.py' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/files/pdf-tools/pdfid.py' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/files/pdf-tools/pdfid.py' # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/pdfid.py'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/pdfid.py # [INFO ] {u'/usr/local/bin/plugin_embeddedfile.py': {u'diff': u'New file', u'mode': u'0755'}, u'/usr/local/bin/make-pdf-helloworld.py': {u'diff': u'New file', u'mode': u'0755'}, u'/usr/local/bin/mPDF.py': {u'diff': u'New file', u'mode': u'0755'}, u'/usr/local/bin/PDFTemplate.bt': {u'diff': u'New file', u'mode': u'0755'}, u'/usr/local/bin/pdfid.py': {u'diff': u'New file', u'mode': u'0755'}, u'/usr/local/bin/plugin_triage.py': {u'diff': u'New file', u'mode': u'0755'}, u'/usr/local/bin/plugin_list': {u'diff': u'New file', u'mode': u'0755'}, u'/usr/local/bin/plugin_nameobfuscation.py': {u'diff': u'New file', u'mode': u'0755'}, u'/usr/local/bin/make-pdf-embedded.py': {u'diff': u'New file', u'mode': u'0755'}, u'/usr/local/bin/make-pdf-javascript.py': {u'diff': u'New file', u'mode': u'0755'}, u'/usr/local/bin/pdf-parser.py': {u'diff': u'New file', u'mode': u'0755'}} # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [/usr/local/bin] at time 18:15:32.091451 (duration_in_ms=4489.593) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded file.managed # [INFO ] Running state [/usr/local/bin/pecarve.py] at time 18:15:32.107456 # [INFO ] Executing state file.managed for [/usr/local/bin/pecarve.py] # [DEBUG ] LazyLoaded file.source_list # [DEBUG ] LazyLoaded cp.is_cached # [DEBUG ] Requesting URL https://raw.githubusercontent.com/Rurik/PE_Carver/9026cd2ca4bd0633f9898a93cb798cd19cffc8f6/pe_carve.py using GET method # [DEBUG ] Using backend: tornado # [DEBUG ] LazyLoaded cmd.run # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/pecarve.py'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/pecarve.py # [INFO ] File changed: New file # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [/usr/local/bin/pecarve.py] at time 18:15:32.850407 (duration_in_ms=742.951) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded file.prepend # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad acme.cert: 'acme' __virtual__ returned False: The ACME execution module cannot be loaded: letsencrypt-auto not installed. # [DEBUG ] LazyLoaded at.at # [DEBUG ] Could not LazyLoad augeas.execute: 'augeas.execute' is not available. # [DEBUG ] LazyLoaded boto3_elasticache.cache_cluster_exists # [DEBUG ] LazyLoaded boto3_route53.find_hosted_zone # [DEBUG ] LazyLoaded boto3_sns.topic_exists # [DEBUG ] LazyLoaded boto_apigateway.describe_apis # [DEBUG ] LazyLoaded boto_asg.exists # [DEBUG ] LazyLoaded boto_cfn.exists # [DEBUG ] LazyLoaded boto_cloudfront.get_distribution # [DEBUG ] LazyLoaded boto_cloudtrail.exists # [DEBUG ] LazyLoaded boto_cloudwatch.get_alarm # [DEBUG ] LazyLoaded boto_cloudwatch_event.exists # [DEBUG ] LazyLoaded boto_cognitoidentity.describe_identity_pools # [DEBUG ] LazyLoaded boto_datapipeline.create_pipeline # [DEBUG ] LazyLoaded boto_dynamodb.exists # [DEBUG ] LazyLoaded boto_ec2.get_key # [DEBUG ] LazyLoaded boto_elasticache.exists # [DEBUG ] LazyLoaded boto_elasticsearch_domain.exists # [DEBUG ] LazyLoaded boto_elb.exists # [DEBUG ] LazyLoaded boto_elbv2.target_group_exists # [DEBUG ] LazyLoaded boto_iam.get_user # [DEBUG ] LazyLoaded boto_iam.role_exists # [DEBUG ] LazyLoaded boto_iot.policy_exists # [DEBUG ] LazyLoaded boto_kinesis.exists # [DEBUG ] LazyLoaded boto_kms.describe_key # [DEBUG ] LazyLoaded boto_lambda.function_exists # [DEBUG ] LazyLoaded boto_asg.exists # [DEBUG ] LazyLoaded boto_rds.exists # [DEBUG ] LazyLoaded boto_route53.get_record # [DEBUG ] LazyLoaded boto_s3.get_object_metadata # [DEBUG ] LazyLoaded boto_s3_bucket.exists # [DEBUG ] LazyLoaded boto_secgroup.exists # [DEBUG ] LazyLoaded boto_sns.exists # [DEBUG ] LazyLoaded boto_sqs.exists # [DEBUG ] LazyLoaded boto_vpc.exists # [DEBUG ] LazyLoaded bower.list # [DEBUG ] LazyLoaded chef.client # [DEBUG ] LazyLoaded chocolatey.install # [DEBUG ] LazyLoaded cimc.get_system_info # [DEBUG ] LazyLoaded cisconso.set_data_value # [DEBUG ] LazyLoaded cyg.list # [DEBUG ] LazyLoaded chassis.cmd # [DEBUG ] Could not LazyLoad docker.version: 'docker.version' is not available. # [DEBUG ] Could not LazyLoad docker.version: 'docker.version' is not available. # [DEBUG ] Could not LazyLoad docker.version: 'docker.version' is not available. # [DEBUG ] Could not LazyLoad docker.version: 'docker.version' is not available. # [DEBUG ] Could not LazyLoad docker.version: 'docker.version' is not available. # [DEBUG ] LazyLoaded eselect.exec_action # [DEBUG ] LazyLoaded esxi.cmd # [DEBUG ] LazyLoaded github.list_users # [DEBUG ] LazyLoaded glanceng.image_get # [DEBUG ] LazyLoaded glusterfs.list_volumes # [DEBUG ] LazyLoaded elasticsearch.exists # [DEBUG ] LazyLoaded icinga2.generate_ticket # [DEBUG ] LazyLoaded ifttt.trigger_event # [DEBUG ] Could not LazyLoad influxdb08.db_exists: 'influxdb08.db_exists' is not available. # [DEBUG ] Could not LazyLoad influxdb08.db_exists: 'influxdb08.db_exists' is not available. # [DEBUG ] Could not LazyLoad influxdb.db_exists: 'influxdb.db_exists' is not available. # [DEBUG ] Could not LazyLoad influxdb.db_exists: 'influxdb.db_exists' is not available. # [DEBUG ] Could not LazyLoad influxdb.db_exists: 'influxdb.db_exists' is not available. # [DEBUG ] Could not LazyLoad influxdb.db_exists: 'influxdb.db_exists' is not available. # [DEBUG ] LazyLoaded ipset.version # [DEBUG ] LazyLoaded kapacitor.version # [DEBUG ] LazyLoaded keystone.auth # [DEBUG ] LazyLoaded keystoneng.domain_get # [DEBUG ] LazyLoaded keystoneng.endpoint_get # [DEBUG ] LazyLoaded keystoneng.group_get # [DEBUG ] LazyLoaded keystoneng.project_get # [DEBUG ] LazyLoaded keystoneng.role_get # [DEBUG ] LazyLoaded keystoneng.role_grant # [DEBUG ] LazyLoaded keystoneng.service_get # [DEBUG ] LazyLoaded keystoneng.user_get # [DEBUG ] LazyLoaded kubernetes.ping # [DEBUG ] LazyLoaded layman.add # [DEBUG ] LazyLoaded logadm.list_conf # [DEBUG ] LazyLoaded lvs.get_rules # [DEBUG ] LazyLoaded lvs.get_rules # [DEBUG ] LazyLoaded makeconf.get_var # [DEBUG ] LazyLoaded memcached.status # [DEBUG ] LazyLoaded mongodb.db_exists # [DEBUG ] LazyLoaded mongodb.user_exists # [DEBUG ] LazyLoaded monit.summary # [DEBUG ] LazyLoaded mssql.version # [DEBUG ] LazyLoaded mssql.version # [DEBUG ] LazyLoaded mssql.version # [DEBUG ] LazyLoaded mssql.version # [DEBUG ] LazyLoaded neutronng.list_networks # [DEBUG ] LazyLoaded neutronng.list_subnets # [DEBUG ] LazyLoaded neutronng.list_subnets # [DEBUG ] LazyLoaded neutronng.list_subnets # [DEBUG ] LazyLoaded nftables.version # [DEBUG ] LazyLoaded npm.list # [DEBUG ] LazyLoaded nxos.cmd # [DEBUG ] LazyLoaded openvswitch.bridge_create # [DEBUG ] LazyLoaded openvswitch.port_add # [DEBUG ] LazyLoaded panos.commit # [DEBUG ] LazyLoaded pecl.list # [DEBUG ] LazyLoaded portage_config.get_missing_flags # [DEBUG ] LazyLoaded postgres.cluster_exists # [DEBUG ] LazyLoaded postgres.user_exists # [DEBUG ] LazyLoaded postgres.create_extension # [DEBUG ] LazyLoaded postgres.group_create # [DEBUG ] LazyLoaded postgres.datadir_init # [DEBUG ] LazyLoaded postgres.language_create # [DEBUG ] LazyLoaded postgres.privileges_grant # [DEBUG ] LazyLoaded postgres.schema_exists # [DEBUG ] LazyLoaded postgres.tablespace_exists # [DEBUG ] LazyLoaded postgres.user_exists # [DEBUG ] LazyLoaded quota.report # [DEBUG ] Could not LazyLoad rbac.profile_list: 'rbac.profile_list' is not available. # [DEBUG ] LazyLoaded rdp.enable # [DEBUG ] LazyLoaded reg.read_value # [DEBUG ] LazyLoaded selinux.getenforce # [DEBUG ] Could not LazyLoad vmadm.create: 'vmadm.create' is not available. # [DEBUG ] LazyLoaded snapper.diff # [DEBUG ] LazyLoaded splunk.list_users # [DEBUG ] LazyLoaded splunk_search.get # [DEBUG ] LazyLoaded tomcat.status # [DEBUG ] LazyLoaded trafficserver.set_config # [DEBUG ] LazyLoaded vagrant.version # [DEBUG ] LazyLoaded victorops.create_event # [DEBUG ] LazyLoaded virt.node_info # [DEBUG ] LazyLoaded win_dacl.add_ace # [DEBUG ] LazyLoaded win_dns_client.add_dns # [DEBUG ] Could not LazyLoad firewall.get_config: 'firewall.get_config' is not available. # [DEBUG ] LazyLoaded win_iis.create_site # [DEBUG ] Could not LazyLoad lgpo.set: 'lgpo.set' is not available. # [DEBUG ] LazyLoaded win_path.rehash # [DEBUG ] LazyLoaded win_pki.get_stores # [DEBUG ] LazyLoaded win_servermanager.install # [DEBUG ] LazyLoaded win_smtp_server.get_server_setting # [DEBUG ] LazyLoaded win_snmp.get_agent_settings # [DEBUG ] LazyLoaded wordpress.show_plugin # [DEBUG ] LazyLoaded x509.get_pem_entry # [DEBUG ] LazyLoaded xmpp.send_msg # [DEBUG ] LazyLoaded zabbix.host_create # [DEBUG ] LazyLoaded zabbix.hostgroup_create # [DEBUG ] LazyLoaded zabbix.mediatype_create # [DEBUG ] LazyLoaded zabbix.user_create # [DEBUG ] LazyLoaded zabbix.usergroup_create # [DEBUG ] LazyLoaded zabbix.usermacro_create # [DEBUG ] LazyLoaded zfs.create # [DEBUG ] LazyLoaded zk_concurrency.lock # [DEBUG ] LazyLoaded zonecfg.create # [DEBUG ] LazyLoaded zookeeper.create # [DEBUG ] LazyLoaded zpool.create # [DEBUG ] Could not LazyLoad file.mod_watch: 'file.mod_watch' is not available. # [INFO ] Running state [/usr/local/bin/pecarve.py] at time 18:15:34.781284 # [INFO ] Executing state file.prepend for [/usr/local/bin/pecarve.py] # [DEBUG ] LazyLoaded files.is_text # [INFO ] File changed: --- +++ @@ -1,3 +1,4 @@ +#!/usr/bin/env python # PE File Carver # by Brian Baskin (@bbaskin) # # [INFO ] Completed state [/usr/local/bin/pecarve.py] at time 18:15:34.787751 (duration_in_ms=6.469) # [INFO ] Running state [/usr/local/bin/pescanner.py] at time 18:15:34.790877 # [INFO ] Executing state file.managed for [/usr/local/bin/pescanner.py] # [DEBUG ] Requesting URL https://raw.githubusercontent.com/hiddenillusion/AnalyzePE/9c76ecbc3ac417bc07439c244f2d5ed19af06578/pescanner.py using GET method # [DEBUG ] Using backend: tornado # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/pescanner.py'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/pescanner.py # [INFO ] File changed: New file # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [/usr/local/bin/pescanner.py] at time 18:15:35.459297 (duration_in_ms=668.419) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded git.version # [DEBUG ] LazyLoaded git.latest # [INFO ] Running state [https://github.com/keydet89/RegRipper2.8.git] at time 18:15:35.477032 # [INFO ] Executing state git.latest for [https://github.com/keydet89/RegRipper2.8.git] # [INFO ] Checking remote revision for https://github.com/keydet89/RegRipper2.8.git # [DEBUG ] LazyLoaded cmd.run_all # [INFO ] Executing command [u'git', u'ls-remote', u'https://github.com/keydet89/RegRipper2.8.git'] as user 'root' in directory '/root' mesg: ttyname failed: Unpassender IOCTL (I/O-Control) für das Gerät # [DEBUG ] stdout: 79e852a37636daf0d0842a78baa355d514e5c104 HEAD 79e852a37636daf0d0842a78baa355d514e5c104 refs/heads/master 9cbf58519ae9cb755604df6ab77cfdd841e69e27 refs/pull/1/head 9ca74b851ed731a8e3047ab1486979b58d61162a refs/pull/12/head 06df33013a12b5347145520b181d43e926f24e1c refs/pull/16/head 76c779f2050a222c86afdfc91907b373d55f6fbf refs/pull/17/head e7c7a2195aee87a18a95b31af5135778deda10b0 refs/pull/19/head 25e090a0bb654d15f97ef29cd4b29ea32ffb2bc3 refs/pull/2/head 996b93115d119f9fe9967d5060ce8725a72fa40a refs/pull/20/head ca9f223dd8bba48f3b69670373ef41fd9d4f3070 refs/pull/21/head 43a22b01c82f0cdab944304bf14a6de272710299 refs/pull/22/head ff62f725d6dbc8738ca820b007d2ac6b3eec8da1 refs/pull/23/head 78e9325e69059a654e2d423bcd0e19c8d9fd39cc refs/pull/26/head 02790a303272d7ea2f2206edb830846029957907 refs/pull/27/head 5f99eb75cb7a9e9b11582ba2072c23884e7ce228 refs/pull/28/head b24a773ae5fbe3f56b8d9402d304f3758e9a794c refs/pull/29/head 329e4b69f150ecaf5c764cdb4b008a15431a4eec refs/pull/31/head 4a398de7eccc9213248d6a1f0543a91c92f56ce1 refs/pull/31/merge 680d6a4f454cbd3d026789d1238f413ea69e96e6 refs/pull/32/head 7d22874657ed464d1430ee64f59eaad58199e882 refs/pull/32/merge 51a758eef1613d6422daa8b83f690e4bf1f7face refs/pull/33/head 6b9ba7785340c77875b8ad44b741632aed2ba21b refs/pull/33/merge 88be1ad09fddd5528f2dba36eb0d25d4736a5305 refs/pull/34/head aab14eab9647a9339989a211681247faebbeb885 refs/pull/35/head 9f2ffe2a8ea144e7148d2bd262584ad0d7501689 refs/pull/35/merge 522250c0f8f09ea0a27b77235249aed085c7df79 refs/pull/37/head ab4e57c33e7bf98235aed68fab47647c5399c080 refs/pull/37/merge 0a4ecf4192c4eb89e320a53ca776ddd3fd803f56 refs/pull/39/head 6e4d00467e508b172b757a8907eeda2586bcb1de refs/pull/39/merge 63713a377afc162a2d92c1acdcb8cf084d2e9b5d refs/pull/5/head # [INFO ] Executing command [u'git', u'rev-parse', u'--show-toplevel'] as user 'root' in directory '/usr/local/src/regripper' mesg: ttyname failed: Unpassender IOCTL (I/O-Control) für das Gerät # [DEBUG ] Target /usr/local/src/regripper is not found, 'git clone' is required # [INFO ] Executing command [u'git', u'clone', u'--', u'https://github.com/keydet89/RegRipper2.8.git', u'/usr/local/src/regripper'] as user 'root' in directory '/tmp' mesg: ttyname failed: Unpassender IOCTL (I/O-Control) für das Gerät # [DEBUG ] stderr: Cloning into '/usr/local/src/regripper'... # [INFO ] Checking local revision for /usr/local/src/regripper # [INFO ] Executing command [u'git', u'rev-parse', u'HEAD'] as user 'root' in directory '/usr/local/src/regripper' mesg: ttyname failed: Unpassender IOCTL (I/O-Control) für das Gerät # [DEBUG ] stdout: 79e852a37636daf0d0842a78baa355d514e5c104 # [INFO ] Checking local branch for /usr/local/src/regripper # [INFO ] Executing command [u'git', u'rev-parse', u'--abbrev-ref', u'HEAD'] as user 'root' in directory '/usr/local/src/regripper' mesg: ttyname failed: Unpassender IOCTL (I/O-Control) für das Gerät # [DEBUG ] stdout: master # [INFO ] Executing command [u'git', u'rev-parse', u'--abbrev-ref', u'master@{upstream}'] as user 'root' in directory '/usr/local/src/regripper' mesg: ttyname failed: Unpassender IOCTL (I/O-Control) für das Gerät # [DEBUG ] stdout: origin/master # [INFO ] Executing command [u'git', u'rev-parse', u'HEAD'] as user 'root' in directory '/usr/local/src/regripper' mesg: ttyname failed: Unpassender IOCTL (I/O-Control) für das Gerät # [DEBUG ] stdout: 79e852a37636daf0d0842a78baa355d514e5c104 # [INFO ] https://github.com/keydet89/RegRipper2.8.git cloned to /usr/local/src/regripper # [INFO ] {u'new': u'https://github.com/keydet89/RegRipper2.8.git => /usr/local/src/regripper', u'revision': {u'new': u'79e852a37636daf0d0842a78baa355d514e5c104', u'old': None}} # [INFO ] Completed state [https://github.com/keydet89/RegRipper2.8.git] at time 18:15:42.782638 (duration_in_ms=7305.605) # [DEBUG ] LazyLoaded file.directory # [INFO ] Running state [/usr/share/regripper] at time 18:15:42.803804 # [INFO ] Executing state file.directory for [/usr/share/regripper] # [DEBUG ] LazyLoaded file.stats # [INFO ] {u'/usr/share/regripper': u'New Dir'} # [INFO ] Completed state [/usr/share/regripper] at time 18:15:42.819861 (duration_in_ms=16.057) # [INFO ] Running state [/usr/share/regripper/rip.pl] at time 18:15:42.826819 # [INFO ] Executing state file.managed for [/usr/share/regripper/rip.pl] # [DEBUG ] LazyLoaded cp.hash_file # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/files/regripper/rip.pl' to resolve 'salt://sift/files/regripper/rip.pl' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/files/regripper/rip.pl' to resolve 'salt://sift/files/regripper/rip.pl' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/files/regripper/rip.pl' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/files/regripper/rip.pl' # [INFO ] Executing command [u'lsattr', u'/usr/share/regripper/rip.pl'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/share/regripper/rip.pl # [INFO ] File changed: New file # [INFO ] Completed state [/usr/share/regripper/rip.pl] at time 18:15:43.211093 (duration_in_ms=384.272) # [INFO ] Running state [/usr/share/regripper/plugins] at time 18:15:43.230757 # [INFO ] Executing state file.symlink for [/usr/share/regripper/plugins] # [DEBUG ] LazyLoaded user.info # [INFO ] {u'new': u'/usr/share/regripper/plugins'} # [INFO ] Completed state [/usr/share/regripper/plugins] at time 18:15:43.252012 (duration_in_ms=21.255) # [INFO ] Running state [/usr/local/bin/rip.pl] at time 18:15:43.255413 # [INFO ] Executing state file.symlink for [/usr/local/bin/rip.pl] # [INFO ] {u'new': u'/usr/local/bin/rip.pl'} # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [/usr/local/bin/rip.pl] at time 18:15:43.323777 (duration_in_ms=68.363) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded cmd.wait # [INFO ] Running state [grep -R "my %config = (hive" /usr/share/regripper/plugins | grep "All" | cut -f1 -d: | xargs -n1 -I{} basename {} | sed 's/.pl$//' > /usr/share/regripper/plugins/all] at time 18:15:43.333899 # [INFO ] Executing state cmd.wait for [grep -R "my %config = (hive" /usr/share/regripper/plugins | grep "All" | cut -f1 -d: | xargs -n1 -I{} basename {} | sed 's/.pl$//' > /usr/share/regripper/plugins/all] # [INFO ] No changes made for grep -R "my %config = (hive" /usr/share/regripper/plugins | grep "All" | cut -f1 -d: | xargs -n1 -I{} basename {} | sed 's/.pl$//' > /usr/share/regripper/plugins/all # [INFO ] Completed state [grep -R "my %config = (hive" /usr/share/regripper/plugins | grep "All" | cut -f1 -d: | xargs -n1 -I{} basename {} | sed 's/.pl$//' > /usr/share/regripper/plugins/all] at time 18:15:43.337151 (duration_in_ms=3.252) # [INFO ] Running state [grep -R "my %config = (hive" /usr/share/regripper/plugins | grep "All" | cut -f1 -d: | xargs -n1 -I{} basename {} | sed 's/.pl$//' > /usr/share/regripper/plugins/all] at time 18:15:43.337321 # [INFO ] Executing state cmd.mod_watch for [grep -R "my %config = (hive" /usr/share/regripper/plugins | grep "All" | cut -f1 -d: | xargs -n1 -I{} basename {} | sed 's/.pl$//' > /usr/share/regripper/plugins/all] # [DEBUG ] LazyLoaded cmd.run_all # [INFO ] Executing command 'grep -R "my %config = (hive" /usr/share/regripper/plugins | grep "All" | cut -f1 -d: | xargs -n1 -I{} basename {} | sed 's/.pl$//' > /usr/share/regripper/plugins/all' in directory '/home/siftuser' # [INFO ] {u'pid': 17453, u'retcode': 0, u'stderr': u'', u'stdout': u''} # [INFO ] Completed state [grep -R "my %config = (hive" /usr/share/regripper/plugins | grep "All" | cut -f1 -d: | xargs -n1 -I{} basename {} | sed 's/.pl$//' > /usr/share/regripper/plugins/all] at time 18:15:43.747256 (duration_in_ms=409.932) # [INFO ] Running state [grep -R "my %config = (hive" /usr/share/regripper/plugins | grep "NTUSER" | cut -f1 -d: | xargs -n1 -I{} basename {} | sed 's/.pl$//' > /usr/share/regripper/plugins/ntuser] at time 18:15:43.754088 # [INFO ] Executing state cmd.wait for [grep -R "my %config = (hive" /usr/share/regripper/plugins | grep "NTUSER" | cut -f1 -d: | xargs -n1 -I{} basename {} | sed 's/.pl$//' > /usr/share/regripper/plugins/ntuser] # [INFO ] No changes made for grep -R "my %config = (hive" /usr/share/regripper/plugins | grep "NTUSER" | cut -f1 -d: | xargs -n1 -I{} basename {} | sed 's/.pl$//' > /usr/share/regripper/plugins/ntuser # [INFO ] Completed state [grep -R "my %config = (hive" /usr/share/regripper/plugins | grep "NTUSER" | cut -f1 -d: | xargs -n1 -I{} basename {} | sed 's/.pl$//' > /usr/share/regripper/plugins/ntuser] at time 18:15:43.755119 (duration_in_ms=1.031) # [INFO ] Running state [grep -R "my %config = (hive" /usr/share/regripper/plugins | grep "NTUSER" | cut -f1 -d: | xargs -n1 -I{} basename {} | sed 's/.pl$//' > /usr/share/regripper/plugins/ntuser] at time 18:15:43.755346 # [INFO ] Executing state cmd.mod_watch for [grep -R "my %config = (hive" /usr/share/regripper/plugins | grep "NTUSER" | cut -f1 -d: | xargs -n1 -I{} basename {} | sed 's/.pl$//' > /usr/share/regripper/plugins/ntuser] # [INFO ] Executing command 'grep -R "my %config = (hive" /usr/share/regripper/plugins | grep "NTUSER" | cut -f1 -d: | xargs -n1 -I{} basename {} | sed 's/.pl$//' > /usr/share/regripper/plugins/ntuser' in directory '/home/siftuser' # [INFO ] {u'pid': 17470, u'retcode': 0, u'stderr': u'', u'stdout': u''} # [INFO ] Completed state [grep -R "my %config = (hive" /usr/share/regripper/plugins | grep "NTUSER" | cut -f1 -d: | xargs -n1 -I{} basename {} | sed 's/.pl$//' > /usr/share/regripper/plugins/ntuser] at time 18:15:44.291790 (duration_in_ms=536.443) # [INFO ] Running state [grep -R "my %config = (hive" /usr/share/regripper/plugins | grep "USRCLASS" | cut -f1 -d: | xargs -n1 -I{} basename {} | sed 's/.pl$//' > /usr/share/regripper/plugins/usrclass] at time 18:15:44.297841 # [INFO ] Executing state cmd.wait for [grep -R "my %config = (hive" /usr/share/regripper/plugins | grep "USRCLASS" | cut -f1 -d: | xargs -n1 -I{} basename {} | sed 's/.pl$//' > /usr/share/regripper/plugins/usrclass] # [INFO ] No changes made for grep -R "my %config = (hive" /usr/share/regripper/plugins | grep "USRCLASS" | cut -f1 -d: | xargs -n1 -I{} basename {} | sed 's/.pl$//' > /usr/share/regripper/plugins/usrclass # [INFO ] Completed state [grep -R "my %config = (hive" /usr/share/regripper/plugins | grep "USRCLASS" | cut -f1 -d: | xargs -n1 -I{} basename {} | sed 's/.pl$//' > /usr/share/regripper/plugins/usrclass] at time 18:15:44.298785 (duration_in_ms=0.944) # [INFO ] Running state [grep -R "my %config = (hive" /usr/share/regripper/plugins | grep "USRCLASS" | cut -f1 -d: | xargs -n1 -I{} basename {} | sed 's/.pl$//' > /usr/share/regripper/plugins/usrclass] at time 18:15:44.298933 # [INFO ] Executing state cmd.mod_watch for [grep -R "my %config = (hive" /usr/share/regripper/plugins | grep "USRCLASS" | cut -f1 -d: | xargs -n1 -I{} basename {} | sed 's/.pl$//' > /usr/share/regripper/plugins/usrclass] # [INFO ] Executing command 'grep -R "my %config = (hive" /usr/share/regripper/plugins | grep "USRCLASS" | cut -f1 -d: | xargs -n1 -I{} basename {} | sed 's/.pl$//' > /usr/share/regripper/plugins/usrclass' in directory '/home/siftuser' # [INFO ] {u'pid': 17635, u'retcode': 0, u'stderr': u'', u'stdout': u''} # [INFO ] Completed state [grep -R "my %config = (hive" /usr/share/regripper/plugins | grep "USRCLASS" | cut -f1 -d: | xargs -n1 -I{} basename {} | sed 's/.pl$//' > /usr/share/regripper/plugins/usrclass] at time 18:15:44.671649 (duration_in_ms=372.714) # [INFO ] Running state [grep -R "my %config = (hive" /usr/share/regripper/plugins | grep "SAM" | cut -f1 -d: | xargs -n1 -I{} basename {} | sed 's/.pl$//' > /usr/share/regripper/plugins/sam] at time 18:15:44.679659 # [INFO ] Executing state cmd.wait for [grep -R "my %config = (hive" /usr/share/regripper/plugins | grep "SAM" | cut -f1 -d: | xargs -n1 -I{} basename {} | sed 's/.pl$//' > /usr/share/regripper/plugins/sam] # [INFO ] No changes made for grep -R "my %config = (hive" /usr/share/regripper/plugins | grep "SAM" | cut -f1 -d: | xargs -n1 -I{} basename {} | sed 's/.pl$//' > /usr/share/regripper/plugins/sam # [INFO ] Completed state [grep -R "my %config = (hive" /usr/share/regripper/plugins | grep "SAM" | cut -f1 -d: | xargs -n1 -I{} basename {} | sed 's/.pl$//' > /usr/share/regripper/plugins/sam] at time 18:15:44.680866 (duration_in_ms=1.207) # [INFO ] Running state [grep -R "my %config = (hive" /usr/share/regripper/plugins | grep "SAM" | cut -f1 -d: | xargs -n1 -I{} basename {} | sed 's/.pl$//' > /usr/share/regripper/plugins/sam] at time 18:15:44.681089 # [INFO ] Executing state cmd.mod_watch for [grep -R "my %config = (hive" /usr/share/regripper/plugins | grep "SAM" | cut -f1 -d: | xargs -n1 -I{} basename {} | sed 's/.pl$//' > /usr/share/regripper/plugins/sam] # [INFO ] Executing command 'grep -R "my %config = (hive" /usr/share/regripper/plugins | grep "SAM" | cut -f1 -d: | xargs -n1 -I{} basename {} | sed 's/.pl$//' > /usr/share/regripper/plugins/sam' in directory '/home/siftuser' # [INFO ] {u'pid': 17650, u'retcode': 0, u'stderr': u'', u'stdout': u''} # [INFO ] Completed state [grep -R "my %config = (hive" /usr/share/regripper/plugins | grep "SAM" | cut -f1 -d: | xargs -n1 -I{} basename {} | sed 's/.pl$//' > /usr/share/regripper/plugins/sam] at time 18:15:45.055640 (duration_in_ms=374.551) # [INFO ] Running state [grep -R "my %config = (hive" /usr/share/regripper/plugins | grep "Security" | cut -f1 -d: | xargs -n1 -I{} basename {} | sed 's/.pl$//' > /usr/share/regripper/plugins/security] at time 18:15:45.061381 # [INFO ] Executing state cmd.wait for [grep -R "my %config = (hive" /usr/share/regripper/plugins | grep "Security" | cut -f1 -d: | xargs -n1 -I{} basename {} | sed 's/.pl$//' > /usr/share/regripper/plugins/security] # [INFO ] No changes made for grep -R "my %config = (hive" /usr/share/regripper/plugins | grep "Security" | cut -f1 -d: | xargs -n1 -I{} basename {} | sed 's/.pl$//' > /usr/share/regripper/plugins/security # [INFO ] Completed state [grep -R "my %config = (hive" /usr/share/regripper/plugins | grep "Security" | cut -f1 -d: | xargs -n1 -I{} basename {} | sed 's/.pl$//' > /usr/share/regripper/plugins/security] at time 18:15:45.062780 (duration_in_ms=1.399) # [INFO ] Running state [grep -R "my %config = (hive" /usr/share/regripper/plugins | grep "Security" | cut -f1 -d: | xargs -n1 -I{} basename {} | sed 's/.pl$//' > /usr/share/regripper/plugins/security] at time 18:15:45.062911 # [INFO ] Executing state cmd.mod_watch for [grep -R "my %config = (hive" /usr/share/regripper/plugins | grep "Security" | cut -f1 -d: | xargs -n1 -I{} basename {} | sed 's/.pl$//' > /usr/share/regripper/plugins/security] # [INFO ] Executing command 'grep -R "my %config = (hive" /usr/share/regripper/plugins | grep "Security" | cut -f1 -d: | xargs -n1 -I{} basename {} | sed 's/.pl$//' > /usr/share/regripper/plugins/security' in directory '/home/siftuser' # [INFO ] {u'pid': 17658, u'retcode': 0, u'stderr': u'', u'stdout': u''} # [INFO ] Completed state [grep -R "my %config = (hive" /usr/share/regripper/plugins | grep "Security" | cut -f1 -d: | xargs -n1 -I{} basename {} | sed 's/.pl$//' > /usr/share/regripper/plugins/security] at time 18:15:45.454664 (duration_in_ms=391.752) # [INFO ] Running state [grep -R "my %config = (hive" /usr/share/regripper/plugins | grep "Software" | cut -f1 -d: | xargs -n1 -I{} basename {} | sed 's/.pl$//' > /usr/share/regripper/plugins/software] at time 18:15:45.460824 # [INFO ] Executing state cmd.wait for [grep -R "my %config = (hive" /usr/share/regripper/plugins | grep "Software" | cut -f1 -d: | xargs -n1 -I{} basename {} | sed 's/.pl$//' > /usr/share/regripper/plugins/software] # [INFO ] No changes made for grep -R "my %config = (hive" /usr/share/regripper/plugins | grep "Software" | cut -f1 -d: | xargs -n1 -I{} basename {} | sed 's/.pl$//' > /usr/share/regripper/plugins/software # [INFO ] Completed state [grep -R "my %config = (hive" /usr/share/regripper/plugins | grep "Software" | cut -f1 -d: | xargs -n1 -I{} basename {} | sed 's/.pl$//' > /usr/share/regripper/plugins/software] at time 18:15:45.461702 (duration_in_ms=0.878) # [INFO ] Running state [grep -R "my %config = (hive" /usr/share/regripper/plugins | grep "Software" | cut -f1 -d: | xargs -n1 -I{} basename {} | sed 's/.pl$//' > /usr/share/regripper/plugins/software] at time 18:15:45.461903 # [INFO ] Executing state cmd.mod_watch for [grep -R "my %config = (hive" /usr/share/regripper/plugins | grep "Software" | cut -f1 -d: | xargs -n1 -I{} basename {} | sed 's/.pl$//' > /usr/share/regripper/plugins/software] # [INFO ] Executing command 'grep -R "my %config = (hive" /usr/share/regripper/plugins | grep "Software" | cut -f1 -d: | xargs -n1 -I{} basename {} | sed 's/.pl$//' > /usr/share/regripper/plugins/software' in directory '/home/siftuser' # [INFO ] {u'pid': 17670, u'retcode': 0, u'stderr': u'', u'stdout': u''} # [INFO ] Completed state [grep -R "my %config = (hive" /usr/share/regripper/plugins | grep "Software" | cut -f1 -d: | xargs -n1 -I{} basename {} | sed 's/.pl$//' > /usr/share/regripper/plugins/software] at time 18:15:45.924706 (duration_in_ms=462.802) # [INFO ] Running state [grep -R "my %config = (hive" /usr/share/regripper/plugins | grep "System" | cut -f1 -d: | xargs -n1 -I{} basename {} | sed 's/.pl$//' > /usr/share/regripper/plugins/system] at time 18:15:45.933151 # [INFO ] Executing state cmd.wait for [grep -R "my %config = (hive" /usr/share/regripper/plugins | grep "System" | cut -f1 -d: | xargs -n1 -I{} basename {} | sed 's/.pl$//' > /usr/share/regripper/plugins/system] # [INFO ] No changes made for grep -R "my %config = (hive" /usr/share/regripper/plugins | grep "System" | cut -f1 -d: | xargs -n1 -I{} basename {} | sed 's/.pl$//' > /usr/share/regripper/plugins/system # [INFO ] Completed state [grep -R "my %config = (hive" /usr/share/regripper/plugins | grep "System" | cut -f1 -d: | xargs -n1 -I{} basename {} | sed 's/.pl$//' > /usr/share/regripper/plugins/system] at time 18:15:45.934097 (duration_in_ms=0.945) # [INFO ] Running state [grep -R "my %config = (hive" /usr/share/regripper/plugins | grep "System" | cut -f1 -d: | xargs -n1 -I{} basename {} | sed 's/.pl$//' > /usr/share/regripper/plugins/system] at time 18:15:45.934304 # [INFO ] Executing state cmd.mod_watch for [grep -R "my %config = (hive" /usr/share/regripper/plugins | grep "System" | cut -f1 -d: | xargs -n1 -I{} basename {} | sed 's/.pl$//' > /usr/share/regripper/plugins/system] # [INFO ] Executing command 'grep -R "my %config = (hive" /usr/share/regripper/plugins | grep "System" | cut -f1 -d: | xargs -n1 -I{} basename {} | sed 's/.pl$//' > /usr/share/regripper/plugins/system' in directory '/home/siftuser' # [INFO ] {u'pid': 17776, u'retcode': 0, u'stderr': u'', u'stdout': u''} # [INFO ] Completed state [grep -R "my %config = (hive" /usr/share/regripper/plugins | grep "System" | cut -f1 -d: | xargs -n1 -I{} basename {} | sed 's/.pl$//' > /usr/share/regripper/plugins/system] at time 18:15:46.385752 (duration_in_ms=451.447) # [DEBUG ] LazyLoaded file.managed # [INFO ] Running state [/usr/local/bin/set-display-scale] at time 18:15:46.391459 # [INFO ] Executing state file.managed for [/usr/local/bin/set-display-scale] # [DEBUG ] LazyLoaded file.user_to_uid # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/set-display-scale'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/set-display-scale # [INFO ] File changed: New file # [INFO ] Completed state [/usr/local/bin/set-display-scale] at time 18:15:46.809783 (duration_in_ms=418.32) # [INFO ] Running state [/usr/local/bin/ShimCacheParser.py] at time 18:15:46.813320 # [INFO ] Executing state file.managed for [/usr/local/bin/ShimCacheParser.py] # [DEBUG ] LazyLoaded cp.is_cached # [DEBUG ] Requesting URL https://raw.githubusercontent.com/mandiant/ShimCacheParser/d7c517af9f3b09b810c5859ee52a6540f3b25855/ShimCacheParser.py using GET method # [DEBUG ] Using backend: tornado # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/ShimCacheParser.py'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/ShimCacheParser.py # [INFO ] File changed: New file # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [/usr/local/bin/ShimCacheParser.py] at time 18:15:47.487455 (duration_in_ms=674.134) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded file.prepend # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad acme.cert: 'acme' __virtual__ returned False: The ACME execution module cannot be loaded: letsencrypt-auto not installed. # [DEBUG ] LazyLoaded at.at # [DEBUG ] Could not LazyLoad augeas.execute: 'augeas.execute' is not available. # [DEBUG ] LazyLoaded boto3_elasticache.cache_cluster_exists # [DEBUG ] LazyLoaded boto3_route53.find_hosted_zone # [DEBUG ] LazyLoaded boto3_sns.topic_exists # [DEBUG ] LazyLoaded boto_apigateway.describe_apis # [DEBUG ] LazyLoaded boto_asg.exists # [DEBUG ] LazyLoaded boto_cfn.exists # [DEBUG ] LazyLoaded boto_cloudfront.get_distribution # [DEBUG ] LazyLoaded boto_cloudtrail.exists # [DEBUG ] LazyLoaded boto_cloudwatch.get_alarm # [DEBUG ] LazyLoaded boto_cloudwatch_event.exists # [DEBUG ] LazyLoaded boto_cognitoidentity.describe_identity_pools # [DEBUG ] LazyLoaded boto_datapipeline.create_pipeline # [DEBUG ] LazyLoaded boto_dynamodb.exists # [DEBUG ] LazyLoaded boto_ec2.get_key # [DEBUG ] LazyLoaded boto_elasticache.exists # [DEBUG ] LazyLoaded boto_elasticsearch_domain.exists # [DEBUG ] LazyLoaded boto_elb.exists # [DEBUG ] LazyLoaded boto_elbv2.target_group_exists # [DEBUG ] LazyLoaded boto_iam.get_user # [DEBUG ] LazyLoaded boto_iam.role_exists # [DEBUG ] LazyLoaded boto_iot.policy_exists # [DEBUG ] LazyLoaded boto_kinesis.exists # [DEBUG ] LazyLoaded boto_kms.describe_key # [DEBUG ] LazyLoaded boto_lambda.function_exists # [DEBUG ] LazyLoaded boto_asg.exists # [DEBUG ] LazyLoaded boto_rds.exists # [DEBUG ] LazyLoaded boto_route53.get_record # [DEBUG ] LazyLoaded boto_s3.get_object_metadata # [DEBUG ] LazyLoaded boto_s3_bucket.exists # [DEBUG ] LazyLoaded boto_secgroup.exists # [DEBUG ] LazyLoaded boto_sns.exists # [DEBUG ] LazyLoaded boto_sqs.exists # [DEBUG ] LazyLoaded boto_vpc.exists # [DEBUG ] LazyLoaded bower.list # [DEBUG ] LazyLoaded chef.client # [DEBUG ] LazyLoaded chocolatey.install # [DEBUG ] LazyLoaded cimc.get_system_info # [DEBUG ] LazyLoaded cisconso.set_data_value # [DEBUG ] LazyLoaded cyg.list # [DEBUG ] LazyLoaded chassis.cmd # [DEBUG ] Could not LazyLoad docker.version: 'docker.version' is not available. # [DEBUG ] Could not LazyLoad docker.version: 'docker.version' is not available. # [DEBUG ] Could not LazyLoad docker.version: 'docker.version' is not available. # [DEBUG ] Could not LazyLoad docker.version: 'docker.version' is not available. # [DEBUG ] Could not LazyLoad docker.version: 'docker.version' is not available. # [DEBUG ] LazyLoaded eselect.exec_action # [DEBUG ] LazyLoaded esxi.cmd # [DEBUG ] LazyLoaded github.list_users # [DEBUG ] LazyLoaded glanceng.image_get # [DEBUG ] LazyLoaded glusterfs.list_volumes # [DEBUG ] LazyLoaded elasticsearch.exists # [DEBUG ] LazyLoaded icinga2.generate_ticket # [DEBUG ] LazyLoaded ifttt.trigger_event # [DEBUG ] Could not LazyLoad influxdb08.db_exists: 'influxdb08.db_exists' is not available. # [DEBUG ] Could not LazyLoad influxdb08.db_exists: 'influxdb08.db_exists' is not available. # [DEBUG ] Could not LazyLoad influxdb.db_exists: 'influxdb.db_exists' is not available. # [DEBUG ] Could not LazyLoad influxdb.db_exists: 'influxdb.db_exists' is not available. # [DEBUG ] Could not LazyLoad influxdb.db_exists: 'influxdb.db_exists' is not available. # [DEBUG ] Could not LazyLoad influxdb.db_exists: 'influxdb.db_exists' is not available. # [DEBUG ] LazyLoaded ipset.version # [DEBUG ] LazyLoaded kapacitor.version # [DEBUG ] LazyLoaded keystone.auth # [DEBUG ] LazyLoaded keystoneng.domain_get # [DEBUG ] LazyLoaded keystoneng.endpoint_get # [DEBUG ] LazyLoaded keystoneng.group_get # [DEBUG ] LazyLoaded keystoneng.project_get # [DEBUG ] LazyLoaded keystoneng.role_get # [DEBUG ] LazyLoaded keystoneng.role_grant # [DEBUG ] LazyLoaded keystoneng.service_get # [DEBUG ] LazyLoaded keystoneng.user_get # [DEBUG ] LazyLoaded kubernetes.ping # [DEBUG ] LazyLoaded layman.add # [DEBUG ] LazyLoaded logadm.list_conf # [DEBUG ] LazyLoaded lvs.get_rules # [DEBUG ] LazyLoaded lvs.get_rules # [DEBUG ] LazyLoaded makeconf.get_var # [DEBUG ] LazyLoaded memcached.status # [DEBUG ] LazyLoaded mongodb.db_exists # [DEBUG ] LazyLoaded mongodb.user_exists # [DEBUG ] LazyLoaded monit.summary # [DEBUG ] LazyLoaded mssql.version # [DEBUG ] LazyLoaded mssql.version # [DEBUG ] LazyLoaded mssql.version # [DEBUG ] LazyLoaded mssql.version # [DEBUG ] LazyLoaded neutronng.list_networks # [DEBUG ] LazyLoaded neutronng.list_subnets # [DEBUG ] LazyLoaded neutronng.list_subnets # [DEBUG ] LazyLoaded neutronng.list_subnets # [DEBUG ] LazyLoaded nftables.version # [DEBUG ] LazyLoaded npm.list # [DEBUG ] LazyLoaded nxos.cmd # [DEBUG ] LazyLoaded openvswitch.bridge_create # [DEBUG ] LazyLoaded openvswitch.port_add # [DEBUG ] LazyLoaded panos.commit # [DEBUG ] LazyLoaded pecl.list # [DEBUG ] LazyLoaded portage_config.get_missing_flags # [DEBUG ] LazyLoaded postgres.cluster_exists # [DEBUG ] LazyLoaded postgres.user_exists # [DEBUG ] LazyLoaded postgres.create_extension # [DEBUG ] LazyLoaded postgres.group_create # [DEBUG ] LazyLoaded postgres.datadir_init # [DEBUG ] LazyLoaded postgres.language_create # [DEBUG ] LazyLoaded postgres.privileges_grant # [DEBUG ] LazyLoaded postgres.schema_exists # [DEBUG ] LazyLoaded postgres.tablespace_exists # [DEBUG ] LazyLoaded postgres.user_exists # [DEBUG ] LazyLoaded quota.report # [DEBUG ] Could not LazyLoad rbac.profile_list: 'rbac.profile_list' is not available. # [DEBUG ] LazyLoaded rdp.enable # [DEBUG ] LazyLoaded reg.read_value # [DEBUG ] LazyLoaded selinux.getenforce # [DEBUG ] Could not LazyLoad vmadm.create: 'vmadm.create' is not available. # [DEBUG ] LazyLoaded snapper.diff # [DEBUG ] LazyLoaded splunk.list_users # [DEBUG ] LazyLoaded splunk_search.get # [DEBUG ] LazyLoaded tomcat.status # [DEBUG ] LazyLoaded trafficserver.set_config # [DEBUG ] LazyLoaded vagrant.version # [DEBUG ] LazyLoaded victorops.create_event # [DEBUG ] LazyLoaded virt.node_info # [DEBUG ] LazyLoaded win_dacl.add_ace # [DEBUG ] LazyLoaded win_dns_client.add_dns # [DEBUG ] Could not LazyLoad firewall.get_config: 'firewall.get_config' is not available. # [DEBUG ] LazyLoaded win_iis.create_site # [DEBUG ] Could not LazyLoad lgpo.set: 'lgpo.set' is not available. # [DEBUG ] LazyLoaded win_path.rehash # [DEBUG ] LazyLoaded win_pki.get_stores # [DEBUG ] LazyLoaded win_servermanager.install # [DEBUG ] LazyLoaded win_smtp_server.get_server_setting # [DEBUG ] LazyLoaded win_snmp.get_agent_settings # [DEBUG ] LazyLoaded wordpress.show_plugin # [DEBUG ] LazyLoaded x509.get_pem_entry # [DEBUG ] LazyLoaded xmpp.send_msg # [DEBUG ] LazyLoaded zabbix.host_create # [DEBUG ] LazyLoaded zabbix.hostgroup_create # [DEBUG ] LazyLoaded zabbix.mediatype_create # [DEBUG ] LazyLoaded zabbix.user_create # [DEBUG ] LazyLoaded zabbix.usergroup_create # [DEBUG ] LazyLoaded zabbix.usermacro_create # [DEBUG ] LazyLoaded zfs.create # [DEBUG ] LazyLoaded zk_concurrency.lock # [DEBUG ] LazyLoaded zonecfg.create # [DEBUG ] LazyLoaded zookeeper.create # [DEBUG ] LazyLoaded zpool.create # [DEBUG ] Could not LazyLoad file.mod_watch: 'file.mod_watch' is not available. # [INFO ] Running state [/usr/local/bin/ShimCacheParser.py] at time 18:15:49.659404 # [INFO ] Executing state file.prepend for [/usr/local/bin/ShimCacheParser.py] # [DEBUG ] LazyLoaded files.is_text # [INFO ] File changed: --- +++ @@ -1,3 +1,4 @@ +#!/usr/bin/env python # ShimCacheParser.py # # Andrew Davis, andrew.davis@mandiant.com # [INFO ] Completed state [/usr/local/bin/ShimCacheParser.py] at time 18:15:49.668480 (duration_in_ms=9.076) # [INFO ] Running state [/usr/share/sift/resources] at time 18:15:49.668736 # [INFO ] Executing state file.directory for [/usr/share/sift/resources] # [DEBUG ] Creating directory: /usr/share/sift # [INFO ] {u'/usr/share/sift/resources': u'New Dir'} # [INFO ] Completed state [/usr/share/sift/resources] at time 18:15:49.671633 (duration_in_ms=2.897) # [INFO ] Running state [/usr/share/sift/images] at time 18:15:49.671819 # [INFO ] Executing state file.directory for [/usr/share/sift/images] # [INFO ] {u'/usr/share/sift/images': u'New Dir'} # [INFO ] Completed state [/usr/share/sift/images] at time 18:15:49.673920 (duration_in_ms=2.1) # [INFO ] Running state [/usr/share/sift/audio] at time 18:15:49.674103 # [INFO ] Executing state file.directory for [/usr/share/sift/audio] # [INFO ] {u'/usr/share/sift/audio': u'New Dir'} # [INFO ] Completed state [/usr/share/sift/audio] at time 18:15:49.676151 (duration_in_ms=2.048) # [INFO ] Running state [/usr/share/sift/other] at time 18:15:49.676335 # [INFO ] Executing state file.directory for [/usr/share/sift/other] # [INFO ] {u'/usr/share/sift/other': u'New Dir'} # [INFO ] Completed state [/usr/share/sift/other] at time 18:15:49.678898 (duration_in_ms=2.564) # [INFO ] Running state [/usr/share/sift/scripts] at time 18:15:49.679081 # [INFO ] Executing state file.directory for [/usr/share/sift/scripts] # [INFO ] {u'/usr/share/sift/scripts': u'New Dir'} # [INFO ] Completed state [/usr/share/sift/scripts] at time 18:15:49.681201 (duration_in_ms=2.12) # [INFO ] Running state [/usr/share/sift] at time 18:15:49.693356 # [INFO ] Executing state file.recurse for [/usr/share/sift] # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/files/sift/images/dfir_avatar.jpg' to resolve 'salt://sift/files/sift/images/dfir_avatar.jpg' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/files/sift/images/dfir_avatar.jpg' to resolve 'salt://sift/files/sift/images/dfir_avatar.jpg' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/files/sift/images/dfir_avatar.jpg' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/files/sift/images/dfir_avatar.jpg' # [INFO ] Executing command [u'lsattr', u'/usr/share/sift/images/dfir_avatar.jpg'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/share/sift/images/dfir_avatar.jpg # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/files/sift/resources/Find-Evil-Poster.pdf' to resolve 'salt://sift/files/sift/resources/Find-Evil-Poster.pdf' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/files/sift/resources/Find-Evil-Poster.pdf' to resolve 'salt://sift/files/sift/resources/Find-Evil-Poster.pdf' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/files/sift/resources/Find-Evil-Poster.pdf' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/files/sift/resources/Find-Evil-Poster.pdf' # [INFO ] Executing command [u'lsattr', u'/usr/share/sift/resources/Find-Evil-Poster.pdf'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/share/sift/resources/Find-Evil-Poster.pdf # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/files/sift/resources/sift-cheatsheet.pdf' to resolve 'salt://sift/files/sift/resources/sift-cheatsheet.pdf' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/files/sift/resources/sift-cheatsheet.pdf' to resolve 'salt://sift/files/sift/resources/sift-cheatsheet.pdf' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/files/sift/resources/sift-cheatsheet.pdf' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/files/sift/resources/sift-cheatsheet.pdf' # [INFO ] Executing command [u'lsattr', u'/usr/share/sift/resources/sift-cheatsheet.pdf'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/share/sift/resources/sift-cheatsheet.pdf # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/files/sift/resources/Evidence-of-Poster.pdf' to resolve 'salt://sift/files/sift/resources/Evidence-of-Poster.pdf' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/files/sift/resources/Evidence-of-Poster.pdf' to resolve 'salt://sift/files/sift/resources/Evidence-of-Poster.pdf' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/files/sift/resources/Evidence-of-Poster.pdf' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/files/sift/resources/Evidence-of-Poster.pdf' # [INFO ] Executing command [u'lsattr', u'/usr/share/sift/resources/Evidence-of-Poster.pdf'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/share/sift/resources/Evidence-of-Poster.pdf # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/files/sift/resources/SANS-DFIR.pdf' to resolve 'salt://sift/files/sift/resources/SANS-DFIR.pdf' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/files/sift/resources/SANS-DFIR.pdf' to resolve 'salt://sift/files/sift/resources/SANS-DFIR.pdf' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/files/sift/resources/SANS-DFIR.pdf' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/files/sift/resources/SANS-DFIR.pdf' # [INFO ] Executing command [u'lsattr', u'/usr/share/sift/resources/SANS-DFIR.pdf'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/share/sift/resources/SANS-DFIR.pdf # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/files/sift/audio/doink_doink.mp3' to resolve 'salt://sift/files/sift/audio/doink_doink.mp3' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/files/sift/audio/doink_doink.mp3' to resolve 'salt://sift/files/sift/audio/doink_doink.mp3' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/files/sift/audio/doink_doink.mp3' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/files/sift/audio/doink_doink.mp3' # [INFO ] Executing command [u'lsattr', u'/usr/share/sift/audio/doink_doink.mp3'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/share/sift/audio/doink_doink.mp3 # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/files/sift/resources/network-forensics-cheatsheet.pdf' to resolve 'salt://sift/files/sift/resources/network-forensics-cheatsheet.pdf' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/files/sift/resources/network-forensics-cheatsheet.pdf' to resolve 'salt://sift/files/sift/resources/network-forensics-cheatsheet.pdf' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/files/sift/resources/network-forensics-cheatsheet.pdf' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/files/sift/resources/network-forensics-cheatsheet.pdf' # [INFO ] Executing command [u'lsattr', u'/usr/share/sift/resources/network-forensics-cheatsheet.pdf'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/share/sift/resources/network-forensics-cheatsheet.pdf # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/files/sift/images/dfir_logo.png' to resolve 'salt://sift/files/sift/images/dfir_logo.png' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/files/sift/images/dfir_logo.png' to resolve 'salt://sift/files/sift/images/dfir_logo.png' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/files/sift/images/dfir_logo.png' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/files/sift/images/dfir_logo.png' # [INFO ] Executing command [u'lsattr', u'/usr/share/sift/images/dfir_logo.png'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/share/sift/images/dfir_logo.png # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/files/sift/scripts/update-sift' to resolve 'salt://sift/files/sift/scripts/update-sift' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/files/sift/scripts/update-sift' to resolve 'salt://sift/files/sift/scripts/update-sift' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/files/sift/scripts/update-sift' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/files/sift/scripts/update-sift' # [INFO ] Executing command [u'lsattr', u'/usr/share/sift/scripts/update-sift'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/share/sift/scripts/update-sift # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/files/sift/resources/windows-to-unix-cheatsheet.pdf' to resolve 'salt://sift/files/sift/resources/windows-to-unix-cheatsheet.pdf' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/files/sift/resources/windows-to-unix-cheatsheet.pdf' to resolve 'salt://sift/files/sift/resources/windows-to-unix-cheatsheet.pdf' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/files/sift/resources/windows-to-unix-cheatsheet.pdf' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/files/sift/resources/windows-to-unix-cheatsheet.pdf' # [INFO ] Executing command [u'lsattr', u'/usr/share/sift/resources/windows-to-unix-cheatsheet.pdf'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/share/sift/resources/windows-to-unix-cheatsheet.pdf # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/files/sift/resources/memory-forensics-cheatsheet.pdf' to resolve 'salt://sift/files/sift/resources/memory-forensics-cheatsheet.pdf' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/files/sift/resources/memory-forensics-cheatsheet.pdf' to resolve 'salt://sift/files/sift/resources/memory-forensics-cheatsheet.pdf' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/files/sift/resources/memory-forensics-cheatsheet.pdf' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/files/sift/resources/memory-forensics-cheatsheet.pdf' # [INFO ] Executing command [u'lsattr', u'/usr/share/sift/resources/memory-forensics-cheatsheet.pdf'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/share/sift/resources/memory-forensics-cheatsheet.pdf # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/files/sift/images/forensics_blue.jpg' to resolve 'salt://sift/files/sift/images/forensics_blue.jpg' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/files/sift/images/forensics_blue.jpg' to resolve 'salt://sift/files/sift/images/forensics_blue.jpg' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/files/sift/images/forensics_blue.jpg' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/files/sift/images/forensics_blue.jpg' # [INFO ] Executing command [u'lsattr', u'/usr/share/sift/images/forensics_blue.jpg'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/share/sift/images/forensics_blue.jpg # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/files/sift/resources/Smartphone-Forensics-Poster.pdf' to resolve 'salt://sift/files/sift/resources/Smartphone-Forensics-Poster.pdf' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/files/sift/resources/Smartphone-Forensics-Poster.pdf' to resolve 'salt://sift/files/sift/resources/Smartphone-Forensics-Poster.pdf' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/files/sift/resources/Smartphone-Forensics-Poster.pdf' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/files/sift/resources/Smartphone-Forensics-Poster.pdf' # [INFO ] Executing command [u'lsattr', u'/usr/share/sift/resources/Smartphone-Forensics-Poster.pdf'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/share/sift/resources/Smartphone-Forensics-Poster.pdf # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/files/sift/other/gnome-terminal.desktop' to resolve 'salt://sift/files/sift/other/gnome-terminal.desktop' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/files/sift/other/gnome-terminal.desktop' to resolve 'salt://sift/files/sift/other/gnome-terminal.desktop' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/files/sift/other/gnome-terminal.desktop' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/files/sift/other/gnome-terminal.desktop' # [INFO ] Executing command [u'lsattr', u'/usr/share/sift/other/gnome-terminal.desktop'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/share/sift/other/gnome-terminal.desktop # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/files/sift/images/login_logo.png' to resolve 'salt://sift/files/sift/images/login_logo.png' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/files/sift/images/login_logo.png' to resolve 'salt://sift/files/sift/images/login_logo.png' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/files/sift/images/login_logo.png' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/files/sift/images/login_logo.png' # [INFO ] Executing command [u'lsattr', u'/usr/share/sift/images/login_logo.png'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/share/sift/images/login_logo.png # [INFO ] {u'/usr/share/sift/audio/doink_doink.mp3': {u'diff': u'New file', u'mode': u'0644'}, u'/usr/share/sift/resources/network-forensics-cheatsheet.pdf': {u'diff': u'New file', u'mode': u'0644'}, u'/usr/share/sift/images/login_logo.png': {u'diff': u'New file', u'mode': u'0644'}, u'/usr/share/sift/resources/Smartphone-Forensics-Poster.pdf': {u'diff': u'New file', u'mode': u'0644'}, u'/usr/share/sift/resources/SANS-DFIR.pdf': {u'diff': u'New file', u'mode': u'0644'}, u'/usr/share/sift/images/dfir_avatar.jpg': {u'diff': u'New file', u'mode': u'0644'}, u'/usr/share/sift/resources/memory-forensics-cheatsheet.pdf': {u'diff': u'New file', u'mode': u'0644'}, u'/usr/share/sift/resources/Find-Evil-Poster.pdf': {u'diff': u'New file', u'mode': u'0644'}, u'/usr/share/sift/images/forensics_blue.jpg': {u'diff': u'New file', u'mode': u'0644'}, u'/usr/share/sift/images/dfir_logo.png': {u'diff': u'New file', u'mode': u'0644'}, u'/usr/share/sift/scripts/update-sift': {u'diff': u'New file', u'mode': u'0644'}, u'/usr/share/sift/resources/Evidence-of-Poster.pdf': {u'diff': u'New file', u'mode': u'0644'}, u'/usr/share/sift/resources/windows-to-unix-cheatsheet.pdf': {u'diff': u'New file', u'mode': u'0644'}, u'/usr/share/sift/other/gnome-terminal.desktop': {u'diff': u'New file', u'mode': u'0644'}, u'/usr/share/sift/resources/sift-cheatsheet.pdf': {u'diff': u'New file', u'mode': u'0644'}} # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [/usr/share/sift] at time 18:15:55.858681 (duration_in_ms=6165.324) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded file.directory # [INFO ] Running state [/usr/share/tsk/sorter] at time 18:15:55.868633 # [INFO ] Executing state file.directory for [/usr/share/tsk/sorter] # [DEBUG ] LazyLoaded file.stats # [INFO ] The directory /usr/share/tsk/sorter is in the correct state # [INFO ] Completed state [/usr/share/tsk/sorter] at time 18:15:55.877793 (duration_in_ms=9.16) # [INFO ] Running state [/usr/share/tsk/sorter] at time 18:15:55.882446 # [INFO ] Executing state file.recurse for [/usr/share/tsk/sorter] # [DEBUG ] LazyLoaded cp.list_master # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/files/sorter/windows.sort' to resolve 'salt://sift/files/sorter/windows.sort' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/files/sorter/windows.sort' to resolve 'salt://sift/files/sorter/windows.sort' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/files/sorter/windows.sort' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/files/sorter/windows.sort' # [DEBUG ] LazyLoaded files.is_text # [DEBUG ] LazyLoaded cmd.run # [INFO ] Executing command [u'lsattr', u'/usr/share/tsk/sorter/windows.sort'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/share/tsk/sorter/windows.sort # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/files/sorter/default.sort' to resolve 'salt://sift/files/sorter/default.sort' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/files/sorter/default.sort' to resolve 'salt://sift/files/sorter/default.sort' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/files/sorter/default.sort' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/files/sorter/default.sort' # [INFO ] Executing command [u'lsattr', u'/usr/share/tsk/sorter/default.sort'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/share/tsk/sorter/default.sort # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/files/sorter/images.sort.bak' to resolve 'salt://sift/files/sorter/images.sort.bak' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/files/sorter/images.sort.bak' to resolve 'salt://sift/files/sorter/images.sort.bak' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/files/sorter/images.sort.bak' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/files/sorter/images.sort.bak' # [INFO ] Executing command [u'lsattr', u'/usr/share/tsk/sorter/images.sort.bak'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/share/tsk/sorter/images.sort.bak # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/files/sorter/freebsd.sort' to resolve 'salt://sift/files/sorter/freebsd.sort' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/files/sorter/freebsd.sort' to resolve 'salt://sift/files/sorter/freebsd.sort' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/files/sorter/freebsd.sort' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/files/sorter/freebsd.sort' # [INFO ] Executing command [u'lsattr', u'/usr/share/tsk/sorter/freebsd.sort'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/share/tsk/sorter/freebsd.sort # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/files/sorter/openbsd.sort' to resolve 'salt://sift/files/sorter/openbsd.sort' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/files/sorter/openbsd.sort' to resolve 'salt://sift/files/sorter/openbsd.sort' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/files/sorter/openbsd.sort' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/files/sorter/openbsd.sort' # [INFO ] Executing command [u'lsattr', u'/usr/share/tsk/sorter/openbsd.sort'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/share/tsk/sorter/openbsd.sort # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/files/sorter/linux.sort' to resolve 'salt://sift/files/sorter/linux.sort' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/files/sorter/linux.sort' to resolve 'salt://sift/files/sorter/linux.sort' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/files/sorter/linux.sort' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/files/sorter/linux.sort' # [INFO ] Executing command [u'lsattr', u'/usr/share/tsk/sorter/linux.sort'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/share/tsk/sorter/linux.sort # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/files/sorter/solaris.sort' to resolve 'salt://sift/files/sorter/solaris.sort' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/files/sorter/solaris.sort' to resolve 'salt://sift/files/sorter/solaris.sort' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/files/sorter/solaris.sort' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/files/sorter/solaris.sort' # [INFO ] Executing command [u'lsattr', u'/usr/share/tsk/sorter/solaris.sort'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/share/tsk/sorter/solaris.sort # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/files/sorter/windows.sort.bak' to resolve 'salt://sift/files/sorter/windows.sort.bak' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/files/sorter/windows.sort.bak' to resolve 'salt://sift/files/sorter/windows.sort.bak' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/files/sorter/windows.sort.bak' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/files/sorter/windows.sort.bak' # [INFO ] Executing command [u'lsattr', u'/usr/share/tsk/sorter/windows.sort.bak'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/share/tsk/sorter/windows.sort.bak # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/files/sorter/images.sort' to resolve 'salt://sift/files/sorter/images.sort' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/files/sorter/images.sort' to resolve 'salt://sift/files/sorter/images.sort' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/files/sorter/images.sort' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/files/sorter/images.sort' # [INFO ] Executing command [u'lsattr', u'/usr/share/tsk/sorter/images.sort'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/share/tsk/sorter/images.sort # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/files/sorter/archives.sort' to resolve 'salt://sift/files/sorter/archives.sort' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/files/sorter/archives.sort' to resolve 'salt://sift/files/sorter/archives.sort' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/files/sorter/archives.sort' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/files/sorter/archives.sort' # [INFO ] Executing command [u'lsattr', u'/usr/share/tsk/sorter/archives.sort'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/share/tsk/sorter/archives.sort # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/files/sorter/exec.sort' to resolve 'salt://sift/files/sorter/exec.sort' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/files/sorter/exec.sort' to resolve 'salt://sift/files/sorter/exec.sort' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/files/sorter/exec.sort' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/files/sorter/exec.sort' # [INFO ] Executing command [u'lsattr', u'/usr/share/tsk/sorter/exec.sort'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/share/tsk/sorter/exec.sort # [INFO ] {u'/usr/share/tsk/sorter/windows.sort': {u'diff': u"--- \n+++ \n@@ -9,103 +9,270 @@\n ##########################################################################\n # Multimedia\n ##########################################################################\n-\n+# Audio\n+category \taudio \tPlaylist\n+# Audio\n+category \taudio \t\tWinamp\n+ext \t\tavs \t\tWinamp plug in\n+category \taudio \t\tWAVE audio\n+ext \t\twav \t\tWAVE audio\n+category \taudio\t \tMicrosoft ASF\n+ext \t\twmv \t\tMicrosoft ASF\n+ext \t\twma \t\tMicrosoft ASF\n+category \taudio \t\tMPEG ADTS\n+ext \t\tWAV \t\tMPEG ADTS, layer I, v1\n+ext \t\twav \t\tMPEG ADTS, layer I, v1\n+category \taudio \t\tAVI\n+ext \t\tavi \t\tAVI\n+category \taudio \t\tPlaylist\n+ext \t\twpl \t\tWindows Media Player Playlist\n+category \tmidi \t\tMIDI\n+ext \t\tmid,rmi \tMIDI\n+category \tMP3 \t\tMP3\n+ext \t\tmp3 \t\tMP3\n+category \tSQLite\t \tSQLite\n # Images\n-category\timages\t\t\ticon resource\n-ext\t\t\tico\t\t\t\tms\\-windows icon resource\n-\n-category images animated cursor\n-ext ani animated cursor\n-\n-# It seems that a lot of ttf files come up as raw G3 data ...\n-# category ignore raw G3 data, byte\\-padded\n-\n-\n-# Audio\n-ext\t\t\twav\t\t\t\tWAVE audio\n-category\taudio\t\t\tWinamp\n-ext\t\t\tavs\t\t\t\tWinamp plug in\n-\n-category audio AVI\n-ext avi AVI\n-\n-\n+category \tJPEG \t\tJPEG image \n+ext \t\tjpg,jpeg,jpe \tJPEG image\n+category \tGIF \t\tGIF image \n+ext \t\tgif \t\tGIF image\n+category\tTIF \t\tTIFF image \n+ext \t\ttif \t\tTIFF image\n+category \tPNG \t\tPNG image \n+ext \t\tpng \t\tPNG image\n+category \tBMP \t\tPC bitmap\n+ext \t\tbmp \t\tPC bitmap\n+category \tFonts \t\tfont\n+ext \t\tttf \t\ttrue type font\n # Video\n-\n-\n+category \tvideo \t\tRealMedia\n+ext \t\trm \t\tRealMedia\n+category \tvideo \t\tMacromedia Flash data\n+ext \t\tswf \t\tMacromedia Flash data\n+category \tICM \t\tMicrosoft ICM Color Profile\n+ext \t\ticm \t\tMicrosoft ICM Color Profile\n ##########################################################################\n # archive & compression\n ##########################################################################\n-# archive\n-category\tarchive\t\tcabinet file data\n-ext\t\t\tcab\t\t\tcabinet file data\n-\n-ext\t\t\twmz\t\t\tZip archive data\n+category \tZIP \t\tZip\n+ext \t\tzip,jar \tZip archive data\n+ext \t\twmz \t\tZip archive data\n+category \tTAR \t\ttar\n+ext \t\ttar \t\ttar archive\n+category \tMSCab \t\tCabinet\n+ext \t\tcab \t\tMicrosoft Cabinet File\n+category \tarchive \tarchive\n+category \tdatabase \tDB\n+ext \t\tdb \t\tBerkeley DB\n+##########################################################################\n # compression\n-\n-\n-\n-\n-##########################################################################\n-# Executables \n-##########################################################################\n-# execs\n-ext\t\t\texe,dll,com,ocx,sys,tlb,drv,cpl,scr,ax\t\tMS\\-DOS executable\n-ext\t\t\t386,acm,flt,fon,lrc,vxd,x32\t\t\tMS\\-DOS executable\n-\n-category\texec\t\t\tWindows PE\n-ext\t\t\texe,dll,com,ocx,sys,wpc,acm,cpl\t\t\tWindows PE\n-\n-ext\t\t\tdll\t\t\t\trelocatable\n-\n-category\texec\t\t\tbatch file\n-ext\t\t\tbat\t\t\t\tbatch file\n-\n+##########################################################################\n+category \tcompress \tcompress\n+ext \t\tgz,tgz gzip \tcompressed data\n+ext \t\tZ \t\tcompress'd data\n+##########################################################################\n+# Executables\n+##########################################################################\n+category \texec \t\tMS\\-DOS executable\n+ext \t\texe,dll,com \tMS\\-DOS executable\n+ext \t\tocx,sys,tlb \tMS\\-DOS executable\n+ext \t\tdrv,cpl,scr \tMS\\-DOS executable\n+ext \t\tax \t\tMS\\-DOS executable\n+ext \t\t386,acm,flt \tMS\\-DOS executable\n+ext \t\tfon,lrc,vxd \tMS\\-DOS executable\n+ext\t\t x32 \t\tMS\\-DOS executable\n+category \texec \t\texecutable MS\\-DOS\n+ext \t\texe \t\tMZ executable MS\\-DOS\n+ext \t\tcom \t\tMZ executable MS\\-DOS\n+category \texec\t \tPE executable MS Windows\n+ext \t\texe,dll,com \tPE executable MS Windows\n+ext \t\tocx,sys,acm \tPE executable MS Windows\n+ext \t\ttlb,drv,scr \tPE executable MS Windows\n+ext \t\tcpl,ax,vdx \tPE executable MS Windows\n+ext \t\tfon,rll,tsp \tPE executable MS Windows\n+category \texec \t\tNE executable MS Windows\n+ext \t\texe,dll,com \tNE executable MS Windows\n+ext \t\tocx,sys,acm \tNE executable MS Windows\n+ext \t\ttlb,drv,scr \tNE executable MS Windows\n+ext \t\tcpl,ax,vxd \tNE executable MS Windows\n+ext \t\tfon,tsp \tNE executable MS Windows\n+category \texec \t\trelocatable\n+ext \t\tdll \t\trelocatable\n+category \texec \t\tbatch file\n+ext \t\tbat \t\tbatch file\n+ext\t\tbat\t\tASCII text\n+ext\t\tbat\t\tASCII English text\n+ext \t\tnt \t\tDOS batch file\n+ext \t\tcmd \t\tDOS batch file\n # source code\n-category\texec\t\tMSVC program database\n-ext\t\t\tpdb\t\t\tMSVC program database\n-\n-\n-\n-\n-\n-##########################################################################\n-# Documents\n-##########################################################################\n-category\tdocuments\tOutlook binary email folder\n-ext\t\t\tpst\t\t\tOutlook binary email folder\n-\n-\n-\n+category \texec \t\tMSVC program database\n+ext \t\tpdb \t\tMSVC program database\n+category \texec \t\t\\sscript\n+##########################################################################\n+# Java\n+category \texec \t\tclass data\n+ext \t\tclass \t\tJava class data\n+##########################################################################\n+category \texec \t\tobject\n+ext \t\to \t\tobject\n+category \texec \t\tpython compiled\n+category \tlnk \t\tMS Windows shortcut\n+ext \t\tlnk \t\tshortcut\n+#########################################################################y\n+# Images\n+category \ticon \t\ticon resource\n+ext\t\tico \t\tms\\-windows icon resource\n+category \tcursor \t\tcursor\n+ext \t\tcur \t\tms\\-cursor\n+ext \t\tani \t\tanimated cursor\n+##########################################################################\n+category \tMSmbox \t\tOutlook binary email folder\n+ext \t\tpst \t\tOutlook binary email folder\n+category \tMSdocs \t\tMicrosoft Office Document\n+ext \t\tdoc,dot,docx \tMicrosoft Office Document\n+ext \t\tmsc,pcb \tMicrosoft Office Document\n+ext \t\tppt,pot,pptx \tMicrosoft Office Document\n+ext \t\txls,xlsx\tMicrosoft Office Document\n+ext \t\tmsi \t\tMicrosoft Office Document\n+category \tMSdocs \t\tMicrosoft Word Document\n+ext \t\tdoc \t\tMicrosoft Word Document\n+category \tMSdocs \t\tconversion doc\n+ext \t\twpc \t\tconversion doc\n+category \tMSdocs \t\tconversion doc\n+category\tMSdocs\t\tMicrosoft Excel Worksheet\n+ext \t\txls,xlt,xlsx \tMicrosoft Excel Worksheet\n+ext \t\tcvs \t\tMicrosoft Excel Worksheet\n+# MS Access DB\n+category \tMSdb \t\tMicrosoft Access Database\n+ext \t\tmdb \t\tMicrosoft Access Database\n+category \tPNF \t\tPNF\n+ext \t\tpnf \t\tPNF\n+ext \t\tPNF \t\tPNF\n+ext \t\tpnf \t\tPNF Windows\n+category \tdocuments \tRich Text Format\n+ext\t\trtf \t\tRich Text Format\n+category \tdocuments \tdocument\n+ext \t\tps,eps \t\tPostScript document\n+category \tInternetExplorer Internet Explorer cache file\n+ext \t\tdat \t\tInternet Explorer cache file\n+# Corel & Word Perfect\n+category \tCoreldocs \tCorel\\/WP\n+ext \t\twpg,wpd,shw \tCorel\\/WP\n+# Lotus\n+category \tLotus \t\tLotus 1\\-2\\-3\n+ext \t\twb2 \t\tLotus 1\\-2\\-3\n+ext \t\twk4 \t\tLotus 1\\-2\\-3\n+# Adobe\n+category \tAdobePDF \tPDF document\n+ext \t\tpdf \t\tPDF document\n+#########################################################################\n+#Unicode\n+#########################################################################\n+category \tunicode \tUniCode\n+ext \t\tmof \t\tMOF,MLF UniCode File\n+ext \t\tmfl \t\tMOF,MLF UniCode File\n+##########################################################################\n+# HTML\n+##########################################################################\n+category \thtml \t\tHTML document text\n+ext \t\thhk \t\tHTML document text\n+ext \t\thtm,hta \tHTML document text\n+ext \t\thtml,css \tHTML document text\n ##########################################################################\n # Text\n ##########################################################################\n-ext\t\t\tini,inf,srg,dep\t\t\tASCII(.*?)text\n-ext\t\t\tini,inf\t\t\t\t\tISO\\-8859(.*?)text\n-\n-\n-\n-\n-\n+category \ttext \t\tASCII(.*?)text\n+ext \t\ttxt \t\tASCII(.*?)text\n+ext \t\tlog \t\tASCII(.*?)text\n+ext \t\th \t\tASCII(.*?)text\n+ext \t\tsh,csh \t\tASCII(.*?)text\n+ext \t\tconf \t\tASCII(.*?)text\n+ext \t\tinc \t\tASCII(.*?)text\n+ext \t\twpl \t\tASCII(.*?)text\n+ext \t\txdr \t\tASCII(.*?)text\n+ext \t\tjs \t\tASCII(.*?)text\n+ext \t\tsam \t\tASCII(.*?)text\n+ext \t\tscf \t\tASCII(.*?)text\n+ext \t\tscp \t\tASCII(.*?)text\n+ext \t\tgpd \t\tASCII(.*?)text\n+ext \t\tdun \t\tASCII(.*?)text\n+ext \t\tisp \t\tASCII(.*?)text\n+ext \t\tXML \t\tASCII(.*?)text\n+ext \t\tDTD \t\tASCII(.*?)text\n+ext \t\treg \t\tASCII(.*?)text\n+ext \t\tasp \t\tASCII(.*?)text\n+ext \t\tvbs \t\tASCII(.*?)text\n+ext \t\txdr \t\tASCII(.*?)text\n+ext \t\txsl \t\tASCII(.*?)text\n+ext \t\tc,cpp,h,js \tASCII(.*?)text\n+ext \t\tmof \t\tASCII(.*?)text\n+ext \t\tsql \t\tASCII(.*?)text\n+ext \t\thtt \t\tASCII(.*?)text\n+ext \t\thxx \t\tASCII(.*?)text\n+ext \t\tcpx \t\tASCII(.*?)text\n+ext \t\tobe \t\tASCII(.*?)text\n+ext \t\tini,inf \tASCII(.*?)text\n+ext \t\tsrg,dep \tASCII(.*?)text\n+ext \t\thtm \t\tASCII(.*?)text\n+ext \t\thtm,css \tASCII(.*?)text\n+ext \t\tcss \t\tASCII(.*?)text\n+category \ttext \t\tcharacter data\n+ext \t\ttxt \t\tcharacter data\n+category \ttext \t\tISO\\-8859(.*?)text\n+ext \t\ttxt \t\tISO\\-8859(.*?)text\n+ext \t\tini \t\tISO\\-8859(.*?)text\n+ext \t\tinf \t\tISO\\-8859(.*?)text\n+category \ttext \t\texported SGML document text\n+ext \t\thtm \t\texported SGML document text\n+category \ttext \t\t\\ssource\n+##########################################################################\n+# INF\n+##########################################################################\n+category \tinf \t\tLisp\n+ext \t\tinf \t\tLisp/Scheme program text\n+##########################################################################\n+# XML\n+##########################################################################\n+category \tXML \t\tXML\n+ext \t\txml \t\tXML Template\n+ext \t\txml \t\tXML Mapping\n+ext \t\txml \t\tXML Document\n+ext \t\txdr \t\tXML document text\n+ext \t\txsl\t\tXML document text\n+ext \t\tmsc \t\tXML document text\n+ext \t\tmanifest\tXML document text\n+ext \t\tdtd\t\tXML document text\n+ext \t\tPolicy \t\tXML document text\n ##########################################################################\n # Other\n ##########################################################################\n+# Disk\n+category \tdisk \t\tboot sector\n+category \tdisk \t\tfilesystem data\n+# Crypto\n+category \tcrypto \t\tPGP\n+ext \t\tasc \t\tPGP armored\n+# Postscript Printer Description\n+category \tsystem \t\tPPD file\n+ext \t\tppd \t\tPPD file\n+# 'file' reports 'data' for all unknown binary files\n+# do not bother with extensions with this\n+category \tdata \t\t^data$\n+# category ignore raw G3 data, byte\\-padded\n+##########################################################################\n # System\n-category\tsystem\t\tHelp Data\n-ext\t\t\thlp\t\t\tWindows Help Data\n-\n-category\tsystem\t\tRegistry file\n-ext\t\t\tdat,log,sav\tRegistry file\n-\n-category\tsystem\t\tms\\-Windows shortcut\n-ext\t\t\tlnk\t\t\tms\\-Windows shortcut\n-\n-category\tsystem\t\tInternet shortcut\n-ext\t\t\turl\t\t\t\tInternet shortcut \n-\n-category\tsystem\t\thyperterm\n-ext\t\t\tht\t\t\t\thyperterm\n-\n-# Image Color Matching Profile\n-category\tsystem\t\tColor Management System\n-ext\t\t\ticm\t\t\tColor Management System\n+category \thelpfiles \tHelp Data\n+ext \t\thlp \t\tWindows Help Data\n+ext \t\tchm \t\tWindows Help File\n+category\thelpfiles\tMS Windows 3.x help file\n+ext\t\thlp\t\tMS Windows 3.x help file\n+category \tregistry\tRegistry file\n+ext \t\tdat\t \tRegistry file\n+category \tlnk\t\tMS\\-Windows shortcut\n+ext \t\tlnk \t\tMS\\-Windows shortcut\n+category \tbrowser \tInternet shortcut\n+ext \t\turl \t\tInternet shortcut\n+category \tsystem \t\thyperterm\n+ext \t\tht \t\thyperterm\n+category \tMOF\t\tLittle-endian UTF-16 Unicode C++ program text\n+ext \t\tmof\t\tLittle-endian UTF-16 Unicode C++ program text\n"}, u'/usr/share/tsk/sorter/windows.sort.bak': {u'diff': u'New file', u'mode': u'0644'}, u'/usr/share/tsk/sorter/exec.sort': {u'diff': u'New file', u'mode': u'0644'}, u'/usr/share/tsk/sorter/images.sort.bak': {u'diff': u'New file', u'mode': u'0644'}, u'/usr/share/tsk/sorter/archives.sort': {u'diff': u'New file', u'mode': u'0644'}} # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [/usr/share/tsk/sorter] at time 18:16:00.200359 (duration_in_ms=4317.912) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded file.managed # [INFO ] Running state [/usr/local/bin/sqlparser.py] at time 18:16:00.210259 # [INFO ] Executing state file.managed for [/usr/local/bin/sqlparser.py] # [DEBUG ] LazyLoaded file.source_list # [DEBUG ] LazyLoaded cp.is_cached # [DEBUG ] Requesting URL https://github.com/mdegrazia/SQLite-Deleted-Records-Parser/releases/download/v.1.1/sqlparse_v1.1.py using GET method # [DEBUG ] Using backend: tornado # [DEBUG ] LazyLoaded cmd.run # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/sqlparser.py'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/sqlparser.py # [INFO ] File changed: New file # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [/usr/local/bin/sqlparser.py] at time 18:16:01.715072 (duration_in_ms=1504.812) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded file.prepend # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad acme.cert: 'acme' __virtual__ returned False: The ACME execution module cannot be loaded: letsencrypt-auto not installed. # [DEBUG ] LazyLoaded at.at # [DEBUG ] Could not LazyLoad augeas.execute: 'augeas.execute' is not available. # [DEBUG ] LazyLoaded boto3_elasticache.cache_cluster_exists # [DEBUG ] LazyLoaded boto3_route53.find_hosted_zone # [DEBUG ] LazyLoaded boto3_sns.topic_exists # [DEBUG ] LazyLoaded boto_apigateway.describe_apis # [DEBUG ] LazyLoaded boto_asg.exists # [DEBUG ] LazyLoaded boto_cfn.exists # [DEBUG ] LazyLoaded boto_cloudfront.get_distribution # [DEBUG ] LazyLoaded boto_cloudtrail.exists # [DEBUG ] LazyLoaded boto_cloudwatch.get_alarm # [DEBUG ] LazyLoaded boto_cloudwatch_event.exists # [DEBUG ] LazyLoaded boto_cognitoidentity.describe_identity_pools # [DEBUG ] LazyLoaded boto_datapipeline.create_pipeline # [DEBUG ] LazyLoaded boto_dynamodb.exists # [DEBUG ] LazyLoaded boto_ec2.get_key # [DEBUG ] LazyLoaded boto_elasticache.exists # [DEBUG ] LazyLoaded boto_elasticsearch_domain.exists # [DEBUG ] LazyLoaded boto_elb.exists # [DEBUG ] LazyLoaded boto_elbv2.target_group_exists # [DEBUG ] LazyLoaded boto_iam.get_user # [DEBUG ] LazyLoaded boto_iam.role_exists # [DEBUG ] LazyLoaded boto_iot.policy_exists # [DEBUG ] LazyLoaded boto_kinesis.exists # [DEBUG ] LazyLoaded boto_kms.describe_key # [DEBUG ] LazyLoaded boto_lambda.function_exists # [DEBUG ] LazyLoaded boto_asg.exists # [DEBUG ] LazyLoaded boto_rds.exists # [DEBUG ] LazyLoaded boto_route53.get_record # [DEBUG ] LazyLoaded boto_s3.get_object_metadata # [DEBUG ] LazyLoaded boto_s3_bucket.exists # [DEBUG ] LazyLoaded boto_secgroup.exists # [DEBUG ] LazyLoaded boto_sns.exists # [DEBUG ] LazyLoaded boto_sqs.exists # [DEBUG ] LazyLoaded boto_vpc.exists # [DEBUG ] LazyLoaded bower.list # [DEBUG ] LazyLoaded chef.client # [DEBUG ] LazyLoaded chocolatey.install # [DEBUG ] LazyLoaded cimc.get_system_info # [DEBUG ] LazyLoaded cisconso.set_data_value # [DEBUG ] LazyLoaded cyg.list # [DEBUG ] LazyLoaded chassis.cmd # [DEBUG ] Could not LazyLoad docker.version: 'docker.version' is not available. # [DEBUG ] Could not LazyLoad docker.version: 'docker.version' is not available. # [DEBUG ] Could not LazyLoad docker.version: 'docker.version' is not available. # [DEBUG ] Could not LazyLoad docker.version: 'docker.version' is not available. # [DEBUG ] Could not LazyLoad docker.version: 'docker.version' is not available. # [DEBUG ] LazyLoaded eselect.exec_action # [DEBUG ] LazyLoaded esxi.cmd # [DEBUG ] LazyLoaded github.list_users # [DEBUG ] LazyLoaded glanceng.image_get # [DEBUG ] LazyLoaded glusterfs.list_volumes # [DEBUG ] LazyLoaded elasticsearch.exists # [DEBUG ] LazyLoaded icinga2.generate_ticket # [DEBUG ] LazyLoaded ifttt.trigger_event # [DEBUG ] Could not LazyLoad influxdb08.db_exists: 'influxdb08.db_exists' is not available. # [DEBUG ] Could not LazyLoad influxdb08.db_exists: 'influxdb08.db_exists' is not available. # [DEBUG ] Could not LazyLoad influxdb.db_exists: 'influxdb.db_exists' is not available. # [DEBUG ] Could not LazyLoad influxdb.db_exists: 'influxdb.db_exists' is not available. # [DEBUG ] Could not LazyLoad influxdb.db_exists: 'influxdb.db_exists' is not available. # [DEBUG ] Could not LazyLoad influxdb.db_exists: 'influxdb.db_exists' is not available. # [DEBUG ] LazyLoaded ipset.version # [DEBUG ] LazyLoaded kapacitor.version # [DEBUG ] LazyLoaded keystone.auth # [DEBUG ] LazyLoaded keystoneng.domain_get # [DEBUG ] LazyLoaded keystoneng.endpoint_get # [DEBUG ] LazyLoaded keystoneng.group_get # [DEBUG ] LazyLoaded keystoneng.project_get # [DEBUG ] LazyLoaded keystoneng.role_get # [DEBUG ] LazyLoaded keystoneng.role_grant # [DEBUG ] LazyLoaded keystoneng.service_get # [DEBUG ] LazyLoaded keystoneng.user_get # [DEBUG ] LazyLoaded kubernetes.ping # [DEBUG ] LazyLoaded layman.add # [DEBUG ] LazyLoaded logadm.list_conf # [DEBUG ] LazyLoaded lvs.get_rules # [DEBUG ] LazyLoaded lvs.get_rules # [DEBUG ] LazyLoaded makeconf.get_var # [DEBUG ] LazyLoaded memcached.status # [DEBUG ] LazyLoaded mongodb.db_exists # [DEBUG ] LazyLoaded mongodb.user_exists # [DEBUG ] LazyLoaded monit.summary # [DEBUG ] LazyLoaded mssql.version # [DEBUG ] LazyLoaded mssql.version # [DEBUG ] LazyLoaded mssql.version # [DEBUG ] LazyLoaded mssql.version # [DEBUG ] LazyLoaded neutronng.list_networks # [DEBUG ] LazyLoaded neutronng.list_subnets # [DEBUG ] LazyLoaded neutronng.list_subnets # [DEBUG ] LazyLoaded neutronng.list_subnets # [DEBUG ] LazyLoaded nftables.version # [DEBUG ] LazyLoaded npm.list # [DEBUG ] LazyLoaded nxos.cmd # [DEBUG ] LazyLoaded openvswitch.bridge_create # [DEBUG ] LazyLoaded openvswitch.port_add # [DEBUG ] LazyLoaded panos.commit # [DEBUG ] LazyLoaded pecl.list # [DEBUG ] LazyLoaded portage_config.get_missing_flags # [DEBUG ] LazyLoaded postgres.cluster_exists # [DEBUG ] LazyLoaded postgres.user_exists # [DEBUG ] LazyLoaded postgres.create_extension # [DEBUG ] LazyLoaded postgres.group_create # [DEBUG ] LazyLoaded postgres.datadir_init # [DEBUG ] LazyLoaded postgres.language_create # [DEBUG ] LazyLoaded postgres.privileges_grant # [DEBUG ] LazyLoaded postgres.schema_exists # [DEBUG ] LazyLoaded postgres.tablespace_exists # [DEBUG ] LazyLoaded postgres.user_exists # [DEBUG ] LazyLoaded quota.report # [DEBUG ] Could not LazyLoad rbac.profile_list: 'rbac.profile_list' is not available. # [DEBUG ] LazyLoaded rdp.enable # [DEBUG ] LazyLoaded reg.read_value # [DEBUG ] LazyLoaded selinux.getenforce # [DEBUG ] Could not LazyLoad vmadm.create: 'vmadm.create' is not available. # [DEBUG ] LazyLoaded snapper.diff # [DEBUG ] LazyLoaded splunk.list_users # [DEBUG ] LazyLoaded splunk_search.get # [DEBUG ] LazyLoaded tomcat.status # [DEBUG ] LazyLoaded trafficserver.set_config # [DEBUG ] LazyLoaded vagrant.version # [DEBUG ] LazyLoaded victorops.create_event # [DEBUG ] LazyLoaded virt.node_info # [DEBUG ] LazyLoaded win_dacl.add_ace # [DEBUG ] LazyLoaded win_dns_client.add_dns # [DEBUG ] Could not LazyLoad firewall.get_config: 'firewall.get_config' is not available. # [DEBUG ] LazyLoaded win_iis.create_site # [DEBUG ] Could not LazyLoad lgpo.set: 'lgpo.set' is not available. # [DEBUG ] LazyLoaded win_path.rehash # [DEBUG ] LazyLoaded win_pki.get_stores # [DEBUG ] LazyLoaded win_servermanager.install # [DEBUG ] LazyLoaded win_smtp_server.get_server_setting # [DEBUG ] LazyLoaded win_snmp.get_agent_settings # [DEBUG ] LazyLoaded wordpress.show_plugin # [DEBUG ] LazyLoaded x509.get_pem_entry # [DEBUG ] LazyLoaded xmpp.send_msg # [DEBUG ] LazyLoaded zabbix.host_create # [DEBUG ] LazyLoaded zabbix.hostgroup_create # [DEBUG ] LazyLoaded zabbix.mediatype_create # [DEBUG ] LazyLoaded zabbix.user_create # [DEBUG ] LazyLoaded zabbix.usergroup_create # [DEBUG ] LazyLoaded zabbix.usermacro_create # [DEBUG ] LazyLoaded zfs.create # [DEBUG ] LazyLoaded zk_concurrency.lock # [DEBUG ] LazyLoaded zonecfg.create # [DEBUG ] LazyLoaded zookeeper.create # [DEBUG ] LazyLoaded zpool.create # [DEBUG ] Could not LazyLoad file.mod_watch: 'file.mod_watch' is not available. # [INFO ] Running state [/usr/local/bin/sqlparser.py] at time 18:16:03.737272 # [INFO ] Executing state file.prepend for [/usr/local/bin/sqlparser.py] # [DEBUG ] LazyLoaded files.is_text # [INFO ] File changed: --- +++ @@ -1,3 +1,4 @@ +#!/usr/bin/env python #sqlparse.py # #This program parses an SQLite3 database for deleted entires and # [INFO ] Completed state [/usr/local/bin/sqlparser.py] at time 18:16:03.743187 (duration_in_ms=5.916) # [INFO ] Running state [/usr/local/bin/usbdeviceforensics.py] at time 18:16:03.743442 # [INFO ] Executing state file.managed for [/usr/local/bin/usbdeviceforensics.py] # [DEBUG ] Requesting URL https://raw.githubusercontent.com/woanware/usbdeviceforensics/5a0705d5beca09eab2fd5a47a52240dbc0db5bc9/usbdeviceforensics.py using GET method # [DEBUG ] Using backend: tornado # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/usbdeviceforensics.py'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/usbdeviceforensics.py # [INFO ] File changed: New file # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [/usr/local/bin/usbdeviceforensics.py] at time 18:16:04.470340 (duration_in_ms=726.896) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded file.replace # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad acme.cert: 'acme' __virtual__ returned False: The ACME execution module cannot be loaded: letsencrypt-auto not installed. # [DEBUG ] LazyLoaded at.at # [DEBUG ] Could not LazyLoad augeas.execute: 'augeas.execute' is not available. # [DEBUG ] LazyLoaded boto3_elasticache.cache_cluster_exists # [DEBUG ] LazyLoaded boto3_route53.find_hosted_zone # [DEBUG ] LazyLoaded boto3_sns.topic_exists # [DEBUG ] LazyLoaded boto_apigateway.describe_apis # [DEBUG ] LazyLoaded boto_asg.exists # [DEBUG ] LazyLoaded boto_cfn.exists # [DEBUG ] LazyLoaded boto_cloudfront.get_distribution # [DEBUG ] LazyLoaded boto_cloudtrail.exists # [DEBUG ] LazyLoaded boto_cloudwatch.get_alarm # [DEBUG ] LazyLoaded boto_cloudwatch_event.exists # [DEBUG ] LazyLoaded boto_cognitoidentity.describe_identity_pools # [DEBUG ] LazyLoaded boto_datapipeline.create_pipeline # [DEBUG ] LazyLoaded boto_dynamodb.exists # [DEBUG ] LazyLoaded boto_ec2.get_key # [DEBUG ] LazyLoaded boto_elasticache.exists # [DEBUG ] LazyLoaded boto_elasticsearch_domain.exists # [DEBUG ] LazyLoaded boto_elb.exists # [DEBUG ] LazyLoaded boto_elbv2.target_group_exists # [DEBUG ] LazyLoaded boto_iam.get_user # [DEBUG ] LazyLoaded boto_iam.role_exists # [DEBUG ] LazyLoaded boto_iot.policy_exists # [DEBUG ] LazyLoaded boto_kinesis.exists # [DEBUG ] LazyLoaded boto_kms.describe_key # [DEBUG ] LazyLoaded boto_lambda.function_exists # [DEBUG ] LazyLoaded boto_asg.exists # [DEBUG ] LazyLoaded boto_rds.exists # [DEBUG ] LazyLoaded boto_route53.get_record # [DEBUG ] LazyLoaded boto_s3.get_object_metadata # [DEBUG ] LazyLoaded boto_s3_bucket.exists # [DEBUG ] LazyLoaded boto_secgroup.exists # [DEBUG ] LazyLoaded boto_sns.exists # [DEBUG ] LazyLoaded boto_sqs.exists # [DEBUG ] LazyLoaded boto_vpc.exists # [DEBUG ] LazyLoaded bower.list # [DEBUG ] LazyLoaded chef.client # [DEBUG ] LazyLoaded chocolatey.install # [DEBUG ] LazyLoaded cimc.get_system_info # [DEBUG ] LazyLoaded cisconso.set_data_value # [DEBUG ] LazyLoaded cyg.list # [DEBUG ] LazyLoaded chassis.cmd # [DEBUG ] Could not LazyLoad docker.version: 'docker.version' is not available. # [DEBUG ] Could not LazyLoad docker.version: 'docker.version' is not available. # [DEBUG ] Could not LazyLoad docker.version: 'docker.version' is not available. # [DEBUG ] Could not LazyLoad docker.version: 'docker.version' is not available. # [DEBUG ] Could not LazyLoad docker.version: 'docker.version' is not available. # [DEBUG ] LazyLoaded eselect.exec_action # [DEBUG ] LazyLoaded esxi.cmd # [DEBUG ] LazyLoaded github.list_users # [DEBUG ] LazyLoaded glanceng.image_get # [DEBUG ] LazyLoaded glusterfs.list_volumes # [DEBUG ] LazyLoaded elasticsearch.exists # [DEBUG ] LazyLoaded icinga2.generate_ticket # [DEBUG ] LazyLoaded ifttt.trigger_event # [DEBUG ] Could not LazyLoad influxdb08.db_exists: 'influxdb08.db_exists' is not available. # [DEBUG ] Could not LazyLoad influxdb08.db_exists: 'influxdb08.db_exists' is not available. # [DEBUG ] Could not LazyLoad influxdb.db_exists: 'influxdb.db_exists' is not available. # [DEBUG ] Could not LazyLoad influxdb.db_exists: 'influxdb.db_exists' is not available. # [DEBUG ] Could not LazyLoad influxdb.db_exists: 'influxdb.db_exists' is not available. # [DEBUG ] Could not LazyLoad influxdb.db_exists: 'influxdb.db_exists' is not available. # [DEBUG ] LazyLoaded ipset.version # [DEBUG ] LazyLoaded kapacitor.version # [DEBUG ] LazyLoaded keystone.auth # [DEBUG ] LazyLoaded keystoneng.domain_get # [DEBUG ] LazyLoaded keystoneng.endpoint_get # [DEBUG ] LazyLoaded keystoneng.group_get # [DEBUG ] LazyLoaded keystoneng.project_get # [DEBUG ] LazyLoaded keystoneng.role_get # [DEBUG ] LazyLoaded keystoneng.role_grant # [DEBUG ] LazyLoaded keystoneng.service_get # [DEBUG ] LazyLoaded keystoneng.user_get # [DEBUG ] LazyLoaded kubernetes.ping # [DEBUG ] LazyLoaded layman.add # [DEBUG ] LazyLoaded logadm.list_conf # [DEBUG ] LazyLoaded lvs.get_rules # [DEBUG ] LazyLoaded lvs.get_rules # [DEBUG ] LazyLoaded makeconf.get_var # [DEBUG ] LazyLoaded memcached.status # [DEBUG ] LazyLoaded mongodb.db_exists # [DEBUG ] LazyLoaded mongodb.user_exists # [DEBUG ] LazyLoaded monit.summary # [DEBUG ] LazyLoaded mssql.version # [DEBUG ] LazyLoaded mssql.version # [DEBUG ] LazyLoaded mssql.version # [DEBUG ] LazyLoaded mssql.version # [DEBUG ] LazyLoaded neutronng.list_networks # [DEBUG ] LazyLoaded neutronng.list_subnets # [DEBUG ] LazyLoaded neutronng.list_subnets # [DEBUG ] LazyLoaded neutronng.list_subnets # [DEBUG ] LazyLoaded nftables.version # [DEBUG ] LazyLoaded npm.list # [DEBUG ] LazyLoaded nxos.cmd # [DEBUG ] LazyLoaded openvswitch.bridge_create # [DEBUG ] LazyLoaded openvswitch.port_add # [DEBUG ] LazyLoaded panos.commit # [DEBUG ] LazyLoaded pecl.list # [DEBUG ] LazyLoaded portage_config.get_missing_flags # [DEBUG ] LazyLoaded postgres.cluster_exists # [DEBUG ] LazyLoaded postgres.user_exists # [DEBUG ] LazyLoaded postgres.create_extension # [DEBUG ] LazyLoaded postgres.group_create # [DEBUG ] LazyLoaded postgres.datadir_init # [DEBUG ] LazyLoaded postgres.language_create # [DEBUG ] LazyLoaded postgres.privileges_grant # [DEBUG ] LazyLoaded postgres.schema_exists # [DEBUG ] LazyLoaded postgres.tablespace_exists # [DEBUG ] LazyLoaded postgres.user_exists # [DEBUG ] LazyLoaded quota.report # [DEBUG ] Could not LazyLoad rbac.profile_list: 'rbac.profile_list' is not available. # [DEBUG ] LazyLoaded rdp.enable # [DEBUG ] LazyLoaded reg.read_value # [DEBUG ] LazyLoaded selinux.getenforce # [DEBUG ] Could not LazyLoad vmadm.create: 'vmadm.create' is not available. # [DEBUG ] LazyLoaded snapper.diff # [DEBUG ] LazyLoaded splunk.list_users # [DEBUG ] LazyLoaded splunk_search.get # [DEBUG ] LazyLoaded tomcat.status # [DEBUG ] LazyLoaded trafficserver.set_config # [DEBUG ] LazyLoaded vagrant.version # [DEBUG ] LazyLoaded victorops.create_event # [DEBUG ] LazyLoaded virt.node_info # [DEBUG ] LazyLoaded win_dacl.add_ace # [DEBUG ] LazyLoaded win_dns_client.add_dns # [DEBUG ] Could not LazyLoad firewall.get_config: 'firewall.get_config' is not available. # [DEBUG ] LazyLoaded win_iis.create_site # [DEBUG ] Could not LazyLoad lgpo.set: 'lgpo.set' is not available. # [DEBUG ] LazyLoaded win_path.rehash # [DEBUG ] LazyLoaded win_pki.get_stores # [DEBUG ] LazyLoaded win_servermanager.install # [DEBUG ] LazyLoaded win_smtp_server.get_server_setting # [DEBUG ] LazyLoaded win_snmp.get_agent_settings # [DEBUG ] LazyLoaded wordpress.show_plugin # [DEBUG ] LazyLoaded x509.get_pem_entry # [DEBUG ] LazyLoaded xmpp.send_msg # [DEBUG ] LazyLoaded zabbix.host_create # [DEBUG ] LazyLoaded zabbix.hostgroup_create # [DEBUG ] LazyLoaded zabbix.mediatype_create # [DEBUG ] LazyLoaded zabbix.user_create # [DEBUG ] LazyLoaded zabbix.usergroup_create # [DEBUG ] LazyLoaded zabbix.usermacro_create # [DEBUG ] LazyLoaded zfs.create # [DEBUG ] LazyLoaded zk_concurrency.lock # [DEBUG ] LazyLoaded zonecfg.create # [DEBUG ] LazyLoaded zookeeper.create # [DEBUG ] LazyLoaded zpool.create # [DEBUG ] Could not LazyLoad file.mod_watch: 'file.mod_watch' is not available. # [INFO ] Running state [/usr/local/bin/usbdeviceforensics.py] at time 18:16:06.524270 # [INFO ] Executing state file.replace for [/usr/local/bin/usbdeviceforensics.py] # [DEBUG ] LazyLoaded files.is_text # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/usbdeviceforensics.py'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/usbdeviceforensics.py # [INFO ] File changed: --- +++ @@ -1,4 +1,4 @@ -#!/usr/bin/python +#!/usr/bin/env python # This file is part of usbdeviceforensics. usbdeviceforensics is a python console based port of woanware's # UsbDeviceForensics .Net WinForms GUI application. # [INFO ] Completed state [/usr/local/bin/usbdeviceforensics.py] at time 18:16:06.899243 (duration_in_ms=374.974) # [INFO ] Running state [/usr/local/src/virustotal-search-v0.1.4] at time 18:16:06.899784 # [INFO ] Executing state archive.extracted for [/usr/local/src/virustotal-search-v0.1.4] # [DEBUG ] Requesting URL https://didierstevens.com/files/software/virustotal-search_V0_1_4.zip using GET method # [DEBUG ] Using backend: tornado # [DEBUG ] file.cached: {u'comment': u'File is already cached to /var/cache/salt/minion/extrn_files/base/didierstevens.com/files/software/virustotal-search_V0_1_4.zip with hash 8c033b3c46767590c54c191aeedc0162b3b8ccde0d7b75841a6552ca9de76044', u'changes': {u'hash': {u'new': '8c033b3c46767590c54c191aeedc0162b3b8ccde0d7b75841a6552ca9de76044', u'old': None}}, u'name': u'https://didierstevens.com/files/software/virustotal-search_V0_1_4.zip', u'result': True} # [DEBUG ] Checking https://didierstevens.com/files/software/virustotal-search_V0_1_4.zip to see if it is password-protected # [DEBUG ] Extracting /var/cache/salt/minion/extrn_files/base/didierstevens.com/files/software/virustotal-search_V0_1_4.zip to /usr/local/src/virustotal-search-v0.1.4/ # [DEBUG ] Keeping cached source file /var/cache/salt/minion/extrn_files/base/didierstevens.com/files/software/virustotal-search_V0_1_4.zip # [INFO ] {u'extracted_files': ['virustotal-search.py'], u'directories_created': [u'/usr/local/src/virustotal-search-v0.1.4/']} # [INFO ] Completed state [/usr/local/src/virustotal-search-v0.1.4] at time 18:16:07.724835 (duration_in_ms=825.05) # [DEBUG ] Could not LazyLoad file.mod_watch: 'file.mod_watch' is not available. # [INFO ] Running state [/usr/local/bin/virustotal-search.py] at time 18:16:07.740457 # [INFO ] Executing state file.managed for [/usr/local/bin/virustotal-search.py] # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/virustotal-search.py'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/virustotal-search.py # [INFO ] File changed: New file # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [/usr/local/bin/virustotal-search.py] at time 18:16:08.213376 (duration_in_ms=472.918) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded archive.extracted # [INFO ] Running state [/usr/local/src/virustotal-submit-v0.0.3] at time 18:16:08.220916 # [INFO ] Executing state archive.extracted for [/usr/local/src/virustotal-submit-v0.0.3] # [DEBUG ] LazyLoaded file.source_list # [DEBUG ] LazyLoaded file.cached # [DEBUG ] LazyLoaded cp.is_cached # [DEBUG ] Requesting URL https://didierstevens.com/files/software/virustotal-submit_V0_0_3.zip using GET method # [DEBUG ] Using backend: tornado # [DEBUG ] file.cached: {u'comment': u'File is already cached to /var/cache/salt/minion/extrn_files/base/didierstevens.com/files/software/virustotal-submit_V0_0_3.zip with hash 37cce3e8469de097912cb23bac6b909c9c7f5a5cee09c9279d32bdb9d6e23bcc', u'changes': {u'hash': {u'new': '37cce3e8469de097912cb23bac6b909c9c7f5a5cee09c9279d32bdb9d6e23bcc', u'old': None}}, u'name': u'https://didierstevens.com/files/software/virustotal-submit_V0_0_3.zip', u'result': True} # [DEBUG ] Checking https://didierstevens.com/files/software/virustotal-submit_V0_0_3.zip to see if it is password-protected # [DEBUG ] LazyLoaded archive.is_encrypted # [DEBUG ] Extracting /var/cache/salt/minion/extrn_files/base/didierstevens.com/files/software/virustotal-submit_V0_0_3.zip to /usr/local/src/virustotal-submit-v0.0.3/ # [DEBUG ] Keeping cached source file /var/cache/salt/minion/extrn_files/base/didierstevens.com/files/software/virustotal-submit_V0_0_3.zip # [INFO ] {u'extracted_files': ['virustotal-submit.py'], u'directories_created': [u'/usr/local/src/virustotal-submit-v0.0.3/']} # [INFO ] Completed state [/usr/local/src/virustotal-submit-v0.0.3] at time 18:16:08.969928 (duration_in_ms=749.011) # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad acme.cert: 'acme' __virtual__ returned False: The ACME execution module cannot be loaded: letsencrypt-auto not installed. # [DEBUG ] LazyLoaded at.at # [DEBUG ] Could not LazyLoad augeas.execute: 'augeas.execute' is not available. # [DEBUG ] LazyLoaded boto3_elasticache.cache_cluster_exists # [DEBUG ] LazyLoaded boto3_route53.find_hosted_zone # [DEBUG ] LazyLoaded boto3_sns.topic_exists # [DEBUG ] LazyLoaded boto_apigateway.describe_apis # [DEBUG ] LazyLoaded boto_asg.exists # [DEBUG ] LazyLoaded boto_cfn.exists # [DEBUG ] LazyLoaded boto_cloudfront.get_distribution # [DEBUG ] LazyLoaded boto_cloudtrail.exists # [DEBUG ] LazyLoaded boto_cloudwatch.get_alarm # [DEBUG ] LazyLoaded boto_cloudwatch_event.exists # [DEBUG ] LazyLoaded boto_cognitoidentity.describe_identity_pools # [DEBUG ] LazyLoaded boto_datapipeline.create_pipeline # [DEBUG ] LazyLoaded boto_dynamodb.exists # [DEBUG ] LazyLoaded boto_ec2.get_key # [DEBUG ] LazyLoaded boto_elasticache.exists # [DEBUG ] LazyLoaded boto_elasticsearch_domain.exists # [DEBUG ] LazyLoaded boto_elb.exists # [DEBUG ] LazyLoaded boto_elbv2.target_group_exists # [DEBUG ] LazyLoaded boto_iam.get_user # [DEBUG ] LazyLoaded boto_iam.role_exists # [DEBUG ] LazyLoaded boto_iot.policy_exists # [DEBUG ] LazyLoaded boto_kinesis.exists # [DEBUG ] LazyLoaded boto_kms.describe_key # [DEBUG ] LazyLoaded boto_lambda.function_exists # [DEBUG ] LazyLoaded boto_asg.exists # [DEBUG ] LazyLoaded boto_rds.exists # [DEBUG ] LazyLoaded boto_route53.get_record # [DEBUG ] LazyLoaded boto_s3.get_object_metadata # [DEBUG ] LazyLoaded boto_s3_bucket.exists # [DEBUG ] LazyLoaded boto_secgroup.exists # [DEBUG ] LazyLoaded boto_sns.exists # [DEBUG ] LazyLoaded boto_sqs.exists # [DEBUG ] LazyLoaded boto_vpc.exists # [DEBUG ] LazyLoaded bower.list # [DEBUG ] LazyLoaded chef.client # [DEBUG ] LazyLoaded chocolatey.install # [DEBUG ] LazyLoaded cimc.get_system_info # [DEBUG ] LazyLoaded cisconso.set_data_value # [DEBUG ] LazyLoaded cyg.list # [DEBUG ] LazyLoaded chassis.cmd # [DEBUG ] Could not LazyLoad docker.version: 'docker.version' is not available. # [DEBUG ] Could not LazyLoad docker.version: 'docker.version' is not available. # [DEBUG ] Could not LazyLoad docker.version: 'docker.version' is not available. # [DEBUG ] Could not LazyLoad docker.version: 'docker.version' is not available. # [DEBUG ] Could not LazyLoad docker.version: 'docker.version' is not available. # [DEBUG ] LazyLoaded eselect.exec_action # [DEBUG ] LazyLoaded esxi.cmd # [DEBUG ] LazyLoaded github.list_users # [DEBUG ] LazyLoaded glanceng.image_get # [DEBUG ] LazyLoaded glusterfs.list_volumes # [DEBUG ] LazyLoaded elasticsearch.exists # [DEBUG ] LazyLoaded icinga2.generate_ticket # [DEBUG ] LazyLoaded ifttt.trigger_event # [DEBUG ] Could not LazyLoad influxdb08.db_exists: 'influxdb08.db_exists' is not available. # [DEBUG ] Could not LazyLoad influxdb08.db_exists: 'influxdb08.db_exists' is not available. # [DEBUG ] Could not LazyLoad influxdb.db_exists: 'influxdb.db_exists' is not available. # [DEBUG ] Could not LazyLoad influxdb.db_exists: 'influxdb.db_exists' is not available. # [DEBUG ] Could not LazyLoad influxdb.db_exists: 'influxdb.db_exists' is not available. # [DEBUG ] Could not LazyLoad influxdb.db_exists: 'influxdb.db_exists' is not available. # [DEBUG ] LazyLoaded ipset.version # [DEBUG ] LazyLoaded kapacitor.version # [DEBUG ] LazyLoaded keystone.auth # [DEBUG ] LazyLoaded keystoneng.domain_get # [DEBUG ] LazyLoaded keystoneng.endpoint_get # [DEBUG ] LazyLoaded keystoneng.group_get # [DEBUG ] LazyLoaded keystoneng.project_get # [DEBUG ] LazyLoaded keystoneng.role_get # [DEBUG ] LazyLoaded keystoneng.role_grant # [DEBUG ] LazyLoaded keystoneng.service_get # [DEBUG ] LazyLoaded keystoneng.user_get # [DEBUG ] LazyLoaded kubernetes.ping # [DEBUG ] LazyLoaded layman.add # [DEBUG ] LazyLoaded logadm.list_conf # [DEBUG ] LazyLoaded lvs.get_rules # [DEBUG ] LazyLoaded lvs.get_rules # [DEBUG ] LazyLoaded makeconf.get_var # [DEBUG ] LazyLoaded memcached.status # [DEBUG ] LazyLoaded mongodb.db_exists # [DEBUG ] LazyLoaded mongodb.user_exists # [DEBUG ] LazyLoaded monit.summary # [DEBUG ] LazyLoaded mssql.version # [DEBUG ] LazyLoaded mssql.version # [DEBUG ] LazyLoaded mssql.version # [DEBUG ] LazyLoaded mssql.version # [DEBUG ] LazyLoaded neutronng.list_networks # [DEBUG ] LazyLoaded neutronng.list_subnets # [DEBUG ] LazyLoaded neutronng.list_subnets # [DEBUG ] LazyLoaded neutronng.list_subnets # [DEBUG ] LazyLoaded nftables.version # [DEBUG ] LazyLoaded npm.list # [DEBUG ] LazyLoaded nxos.cmd # [DEBUG ] LazyLoaded openvswitch.bridge_create # [DEBUG ] LazyLoaded openvswitch.port_add # [DEBUG ] LazyLoaded panos.commit # [DEBUG ] LazyLoaded pecl.list # [DEBUG ] LazyLoaded portage_config.get_missing_flags # [DEBUG ] LazyLoaded postgres.cluster_exists # [DEBUG ] LazyLoaded postgres.user_exists # [DEBUG ] LazyLoaded postgres.create_extension # [DEBUG ] LazyLoaded postgres.group_create # [DEBUG ] LazyLoaded postgres.datadir_init # [DEBUG ] LazyLoaded postgres.language_create # [DEBUG ] LazyLoaded postgres.privileges_grant # [DEBUG ] LazyLoaded postgres.schema_exists # [DEBUG ] LazyLoaded postgres.tablespace_exists # [DEBUG ] LazyLoaded postgres.user_exists # [DEBUG ] LazyLoaded quota.report # [DEBUG ] Could not LazyLoad rbac.profile_list: 'rbac.profile_list' is not available. # [DEBUG ] LazyLoaded rdp.enable # [DEBUG ] LazyLoaded reg.read_value # [DEBUG ] LazyLoaded selinux.getenforce # [DEBUG ] Could not LazyLoad vmadm.create: 'vmadm.create' is not available. # [DEBUG ] LazyLoaded snapper.diff # [DEBUG ] LazyLoaded splunk.list_users # [DEBUG ] LazyLoaded splunk_search.get # [DEBUG ] LazyLoaded tomcat.status # [DEBUG ] LazyLoaded trafficserver.set_config # [DEBUG ] LazyLoaded vagrant.version # [DEBUG ] LazyLoaded victorops.create_event # [DEBUG ] LazyLoaded virt.node_info # [DEBUG ] LazyLoaded win_dacl.add_ace # [DEBUG ] LazyLoaded win_dns_client.add_dns # [DEBUG ] Could not LazyLoad firewall.get_config: 'firewall.get_config' is not available. # [DEBUG ] LazyLoaded win_iis.create_site # [DEBUG ] Could not LazyLoad lgpo.set: 'lgpo.set' is not available. # [DEBUG ] LazyLoaded win_path.rehash # [DEBUG ] LazyLoaded win_pki.get_stores # [DEBUG ] LazyLoaded win_servermanager.install # [DEBUG ] LazyLoaded win_smtp_server.get_server_setting # [DEBUG ] LazyLoaded win_snmp.get_agent_settings # [DEBUG ] LazyLoaded wordpress.show_plugin # [DEBUG ] LazyLoaded x509.get_pem_entry # [DEBUG ] LazyLoaded xmpp.send_msg # [DEBUG ] LazyLoaded zabbix.host_create # [DEBUG ] LazyLoaded zabbix.hostgroup_create # [DEBUG ] LazyLoaded zabbix.mediatype_create # [DEBUG ] LazyLoaded zabbix.user_create # [DEBUG ] LazyLoaded zabbix.usergroup_create # [DEBUG ] LazyLoaded zabbix.usermacro_create # [DEBUG ] LazyLoaded zfs.create # [DEBUG ] LazyLoaded zk_concurrency.lock # [DEBUG ] LazyLoaded zonecfg.create # [DEBUG ] LazyLoaded zookeeper.create # [DEBUG ] LazyLoaded zpool.create # [DEBUG ] Could not LazyLoad file.mod_watch: 'file.mod_watch' is not available. # [INFO ] Running state [/usr/local/bin/virustotal-submit.py] at time 18:16:11.188120 # [INFO ] Executing state file.managed for [/usr/local/bin/virustotal-submit.py] # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/virustotal-submit.py'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/virustotal-submit.py # [INFO ] File changed: New file # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [/usr/local/bin/virustotal-submit.py] at time 18:16:11.624433 (duration_in_ms=436.313) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded file.managed # [INFO ] Running state [/usr/local/bin/vshot] at time 18:16:11.640963 # [INFO ] Executing state file.managed for [/usr/local/bin/vshot] # [DEBUG ] LazyLoaded file.source_list # [DEBUG ] LazyLoaded cp.is_cached # [DEBUG ] Requesting URL https://raw.githubusercontent.com/CrowdStrike/Forensics/62d8ae4ed1ca276f2a1ffe251e1750d10538ae52/vshot using GET method # [DEBUG ] Using backend: tornado # [DEBUG ] LazyLoaded cmd.run # [INFO ] Executing command [u'lsattr', u'/usr/local/bin/vshot'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/bin/vshot # [INFO ] File changed: New file # [INFO ] Completed state [/usr/local/bin/vshot] at time 18:16:12.296814 (duration_in_ms=655.847) # [DEBUG ] LazyLoaded test.nop # [INFO ] Running state [sift-scripts] at time 18:16:12.346592 # [INFO ] Executing state test.nop for [sift-scripts] # [INFO ] Success! # [INFO ] Completed state [sift-scripts] at time 18:16:12.347506 (duration_in_ms=0.914) # [INFO ] Running state [/etc/hostname] at time 18:16:12.347819 # [INFO ] Executing state file.managed for [/etc/hostname] # [INFO ] Executing command [u'lsattr', u'/etc/hostname'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /etc/hostname # [INFO ] File /etc/hostname is in the correct state # [INFO ] Completed state [/etc/hostname] at time 18:16:12.712211 (duration_in_ms=364.392) # [DEBUG ] LazyLoaded cmd.run # [INFO ] Running state [hostnamectl set-hostname siftworkstation] at time 18:16:12.715737 # [INFO ] Executing state cmd.run for [hostnamectl set-hostname siftworkstation] # [INFO ] Executing command 'test "siftworkstation" = "$(hostname)"' in directory '/home/siftuser' # [DEBUG ] output: # [DEBUG ] Last command return code: 0 # [INFO ] unless condition is true # [INFO ] Completed state [hostnamectl set-hostname siftworkstation] at time 18:16:13.089601 (duration_in_ms=373.863) # [DEBUG ] LazyLoaded host.present # [INFO ] Running state [siftworkstation] at time 18:16:13.092460 # [INFO ] Executing state host.present for [siftworkstation] # [DEBUG ] LazyLoaded hosts.has_pair # [INFO ] {u'host': u'siftworkstation'} # [INFO ] Completed state [siftworkstation] at time 18:16:13.107641 (duration_in_ms=15.182) # [DEBUG ] LazyLoaded user.present # [INFO ] Running state [siftuser] at time 18:16:13.109000 # [INFO ] Executing state user.present for [siftuser] # [DEBUG ] LazyLoaded shadow.info # [DEBUG ] LazyLoaded user.info # [INFO ] User siftuser is present and up to date # [INFO ] Completed state [siftuser] at time 18:16:13.142557 (duration_in_ms=33.557) # [INFO ] Running state [/home/siftuser/.bash_aliases] at time 18:16:13.147818 # [INFO ] Executing state file.managed for [/home/siftuser/.bash_aliases] # [WARNING ] State for file: /home/siftuser/.bash_aliases - Neither 'source' nor 'contents' nor 'contents_pillar' nor 'contents_grains' was defined, yet 'replace' was set to 'True'. As there is no source to replace the file with, 'replace' has been set to 'False' to avoid reading the file unnecessarily. # [INFO ] Executing command [u'lsattr', u'/home/siftuser/.bash_aliases'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /home/siftuser/.bash_aliases # [INFO ] {u'new': u'file /home/siftuser/.bash_aliases created', u'group': u'siftuser', u'user': u'siftuser'} # [INFO ] Completed state [/home/siftuser/.bash_aliases] at time 18:16:13.516775 (duration_in_ms=368.957) # [INFO ] Running state [/home/siftuser/.bash_aliases] at time 18:16:13.526616 # [INFO ] Executing state file.append for [/home/siftuser/.bash_aliases] # [DEBUG ] LazyLoaded files.is_text # [INFO ] File changed: --- +++ @@ -0,0 +1 @@ +alias mountwin='mount -o ro,loop,show_sys_files,streams_interface=windows' # [INFO ] Completed state [/home/siftuser/.bash_aliases] at time 18:16:13.532547 (duration_in_ms=5.931) # [INFO ] Running state [/root/.bash_aliases] at time 18:16:13.532736 # [INFO ] Executing state file.append for [/root/.bash_aliases] # [INFO ] File changed: --- +++ @@ -0,0 +1 @@ +alias mountwin='mount -o ro,loop,show_sys_files,streams_interface=windows' # [INFO ] Completed state [/root/.bash_aliases] at time 18:16:13.534793 (duration_in_ms=2.057) # [INFO ] Running state [/home/siftuser/.bashrc] at time 18:16:13.537717 # [INFO ] Executing state file.append for [/home/siftuser/.bashrc] # [INFO ] File changed: --- +++ @@ -115,3 +115,4 @@ . /etc/bash_completion fi fi +set -o noclobber # [INFO ] Completed state [/home/siftuser/.bashrc] at time 18:16:13.540457 (duration_in_ms=2.74) # [INFO ] Running state [/home/siftuser/.bashrc] at time 18:16:13.544497 # [INFO ] Executing state file.append for [/home/siftuser/.bashrc] # [INFO ] File changed: --- +++ @@ -116,3 +116,4 @@ fi fi set -o noclobber +export PATH=$PATH:/opt/rekall/bin # [INFO ] Completed state [/home/siftuser/.bashrc] at time 18:16:13.548922 (duration_in_ms=4.425) # [INFO ] Running state [/home/siftuser/.bashrc] at time 18:16:13.553260 # [INFO ] Executing state file.append for [/home/siftuser/.bashrc] # [INFO ] File changed: --- +++ @@ -117,3 +117,4 @@ fi set -o noclobber export PATH=$PATH:/opt/rekall/bin +siftprompt() { PS1X='$(p="${PWD#${HOME}}"; [ "${PWD}" != "${p}" ] && printf "~";IFS=/; for q in ${p:1}; do printf /${q:0:1}; done; printf "${q:1}")'; export PS1="\[\033[1;31m\]\u@\h\[\033[1;34m\] -> $PS1X \n\[\033[0;37m\]$ \[\033[0m\]"; } # [INFO ] Completed state [/home/siftuser/.bashrc] at time 18:16:13.559778 (duration_in_ms=6.518) # [INFO ] Running state [/home/siftuser/.bashrc] at time 18:16:13.566627 # [INFO ] Executing state file.append for [/home/siftuser/.bashrc] # [INFO ] File changed: --- +++ @@ -118,3 +118,4 @@ set -o noclobber export PATH=$PATH:/opt/rekall/bin siftprompt() { PS1X='$(p="${PWD#${HOME}}"; [ "${PWD}" != "${p}" ] && printf "~";IFS=/; for q in ${p:1}; do printf /${q:0:1}; done; printf "${q:1}")'; export PS1="\[\033[1;31m\]\u@\h\[\033[1;34m\] -> $PS1X \n\[\033[0;37m\]$ \[\033[0m\]"; } +PROMPT_COMMAND="siftprompt" # [INFO ] Completed state [/home/siftuser/.bashrc] at time 18:16:13.569981 (duration_in_ms=3.353) # [INFO ] Running state [/root/.bashrc] at time 18:16:13.573125 # [INFO ] Executing state file.append for [/root/.bashrc] # [INFO ] File changed: --- +++ @@ -97,3 +97,4 @@ #if [ -f /etc/bash_completion ] && ! shopt -oq posix; then # . /etc/bash_completion #fi +set -o noclobber # [INFO ] Completed state [/root/.bashrc] at time 18:16:13.576100 (duration_in_ms=2.975) # [INFO ] Running state [/root/.bashrc] at time 18:16:13.577754 # [INFO ] Executing state file.append for [/root/.bashrc] # [INFO ] File changed: --- +++ @@ -98,3 +98,4 @@ # . /etc/bash_completion #fi set -o noclobber +siftprompt() { PS1X='$(p="${PWD#${HOME}}"; [ "${PWD}" != "${p}" ] && printf "~";IFS=/; for q in ${p:1}; do printf /${q:0:1}; done; printf "${q:1}")'; export PS1="\[\033[1;31m\]\u@\h\[\033[1;34m\] -> $PS1X \n\[\033[0;37m\]# \[\033[0m\]"; } # [INFO ] Completed state [/root/.bashrc] at time 18:16:13.583400 (duration_in_ms=5.646) # [INFO ] Running state [/root/.bashrc] at time 18:16:13.587640 # [INFO ] Executing state file.append for [/root/.bashrc] # [INFO ] File changed: --- +++ @@ -99,3 +99,4 @@ #fi set -o noclobber siftprompt() { PS1X='$(p="${PWD#${HOME}}"; [ "${PWD}" != "${p}" ] && printf "~";IFS=/; for q in ${p:1}; do printf /${q:0:1}; done; printf "${q:1}")'; export PS1="\[\033[1;31m\]\u@\h\[\033[1;34m\] -> $PS1X \n\[\033[0;37m\]# \[\033[0m\]"; } +PROMPT_COMMAND="siftprompt" # [INFO ] Completed state [/root/.bashrc] at time 18:16:13.590042 (duration_in_ms=2.402) # [INFO ] Running state [/home/siftuser/.config/autostart] at time 18:16:13.593071 # [INFO ] Executing state file.directory for [/home/siftuser/.config/autostart] # [INFO ] {u'/home/siftuser/.config/autostart': u'New Dir'} # [INFO ] Completed state [/home/siftuser/.config/autostart] at time 18:16:13.596809 (duration_in_ms=3.738) # [INFO ] Running state [/home/siftuser/Desktop/Network-Forensics-Poster.pdf] at time 18:16:13.600021 # [INFO ] Executing state file.managed for [/home/siftuser/Desktop/Network-Forensics-Poster.pdf] # [DEBUG ] Requesting URL https://digital-forensics.sans.org/media/Poster_Network-Forensics_WEB.pdf using GET method # [DEBUG ] Using backend: tornado # [DEBUG ] Creating directory: /home/siftuser/Desktop # [INFO ] Executing command [u'lsattr', u'/home/siftuser/Desktop/Network-Forensics-Poster.pdf'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /home/siftuser/Desktop/Network-Forensics-Poster.pdf # [INFO ] File changed: New file # [INFO ] Completed state [/home/siftuser/Desktop/Network-Forensics-Poster.pdf] at time 18:16:15.445533 (duration_in_ms=1845.512) # [INFO ] Running state [/home/siftuser/Desktop/DFIR-Threat-Intel-Poster.pdf] at time 18:16:15.451236 # [INFO ] Executing state file.managed for [/home/siftuser/Desktop/DFIR-Threat-Intel-Poster.pdf] # [DEBUG ] Requesting URL https://digital-forensics.sans.org/media/Poster_DFIR_Threat-Intel_2017.pdf using GET method # [DEBUG ] Using backend: tornado # [INFO ] Executing command [u'lsattr', u'/home/siftuser/Desktop/DFIR-Threat-Intel-Poster.pdf'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /home/siftuser/Desktop/DFIR-Threat-Intel-Poster.pdf # [INFO ] File changed: New file # [INFO ] Completed state [/home/siftuser/Desktop/DFIR-Threat-Intel-Poster.pdf] at time 18:16:16.941555 (duration_in_ms=1490.318) # [INFO ] Running state [/home/siftuser/Desktop/SIFT-REMnux-Poster.pdf] at time 18:16:16.947347 # [INFO ] Executing state file.managed for [/home/siftuser/Desktop/SIFT-REMnux-Poster.pdf] # [DEBUG ] Requesting URL https://digital-forensics.sans.org/media/Poster_SIFT_REMnux_2016_FINAL.pdf using GET method # [DEBUG ] Using backend: tornado # [INFO ] Executing command [u'lsattr', u'/home/siftuser/Desktop/SIFT-REMnux-Poster.pdf'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /home/siftuser/Desktop/SIFT-REMnux-Poster.pdf # [INFO ] File changed: New file # [INFO ] Completed state [/home/siftuser/Desktop/SIFT-REMnux-Poster.pdf] at time 18:16:18.949713 (duration_in_ms=2002.363) # [INFO ] Running state [/home/siftuser/Desktop/Memory-Forensics-Poster.pdf] at time 18:16:18.959007 # [INFO ] Executing state file.managed for [/home/siftuser/Desktop/Memory-Forensics-Poster.pdf] # [DEBUG ] Requesting URL https://digital-forensics.sans.org/media/Poster_Memory_Forensics.pdf using GET method # [DEBUG ] Using backend: tornado # [INFO ] Executing command [u'lsattr', u'/home/siftuser/Desktop/Memory-Forensics-Poster.pdf'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /home/siftuser/Desktop/Memory-Forensics-Poster.pdf # [INFO ] File changed: New file # [INFO ] Completed state [/home/siftuser/Desktop/Memory-Forensics-Poster.pdf] at time 18:16:21.128766 (duration_in_ms=2169.759) # [INFO ] Running state [/home/siftuser/Desktop/Rekall-Cheatsheet.pdf] at time 18:16:21.133759 # [INFO ] Executing state file.managed for [/home/siftuser/Desktop/Rekall-Cheatsheet.pdf] # [DEBUG ] Requesting URL https://digital-forensics.sans.org/media/rekall-memory-forensics-cheatsheet.pdf using GET method # [DEBUG ] Using backend: tornado # [INFO ] Executing command [u'lsattr', u'/home/siftuser/Desktop/Rekall-Cheatsheet.pdf'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /home/siftuser/Desktop/Rekall-Cheatsheet.pdf # [INFO ] File changed: New file # [INFO ] Completed state [/home/siftuser/Desktop/Rekall-Cheatsheet.pdf] at time 18:16:22.966783 (duration_in_ms=1833.023) # [INFO ] Running state [/home/siftuser/Desktop/DFIR-Smartphone-Forensics-Poster.pdf] at time 18:16:22.974079 # [INFO ] Executing state file.managed for [/home/siftuser/Desktop/DFIR-Smartphone-Forensics-Poster.pdf] # [DEBUG ] Requesting URL https://digital-forensics.sans.org/media/DFIR-Smartphone-Forensics-Poster.pdf using GET method # [DEBUG ] Using backend: tornado # [INFO ] Executing command [u'lsattr', u'/home/siftuser/Desktop/DFIR-Smartphone-Forensics-Poster.pdf'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /home/siftuser/Desktop/DFIR-Smartphone-Forensics-Poster.pdf # [INFO ] File changed: New file # [INFO ] Completed state [/home/siftuser/Desktop/DFIR-Smartphone-Forensics-Poster.pdf] at time 18:16:25.067986 (duration_in_ms=2093.906) # [INFO ] Running state [/home/siftuser/Desktop/Windows-Forensics-Poster.pdf] at time 18:16:25.073515 # [INFO ] Executing state file.managed for [/home/siftuser/Desktop/Windows-Forensics-Poster.pdf] # [DEBUG ] Requesting URL https://digital-forensics.sans.org/media/Poster_Windows_Forensics_2017_WEB.pdf using GET method # [DEBUG ] Using backend: tornado # [INFO ] Executing command [u'lsattr', u'/home/siftuser/Desktop/Windows-Forensics-Poster.pdf'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /home/siftuser/Desktop/Windows-Forensics-Poster.pdf # [INFO ] File changed: New file # [INFO ] Completed state [/home/siftuser/Desktop/Windows-Forensics-Poster.pdf] at time 18:16:27.455181 (duration_in_ms=2381.664) # [INFO ] Running state [/home/siftuser/Desktop/Find-Evil.pdf] at time 18:16:27.466590 # [INFO ] Executing state file.managed for [/home/siftuser/Desktop/Find-Evil.pdf] # [DEBUG ] Requesting URL https://digital-forensics.sans.org/media/Poster_2016_Find_Evil.pdf using GET method # [DEBUG ] Using backend: tornado # [INFO ] Executing command [u'lsattr', u'/home/siftuser/Desktop/Find-Evil.pdf'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /home/siftuser/Desktop/Find-Evil.pdf # [INFO ] File changed: New file # [INFO ] Completed state [/home/siftuser/Desktop/Find-Evil.pdf] at time 18:16:29.018521 (duration_in_ms=1551.931) # [INFO ] Running state [/home/siftuser/Desktop/SIFT-Cheatsheet.pdf] at time 18:16:29.028257 # [INFO ] Executing state file.managed for [/home/siftuser/Desktop/SIFT-Cheatsheet.pdf] # [DEBUG ] Requesting URL https://digital-forensics.sans.org/media/sift_cheat_sheet.pdf using GET method # [DEBUG ] Using backend: tornado # [INFO ] Executing command [u'lsattr', u'/home/siftuser/Desktop/SIFT-Cheatsheet.pdf'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /home/siftuser/Desktop/SIFT-Cheatsheet.pdf # [INFO ] File changed: New file # [INFO ] Completed state [/home/siftuser/Desktop/SIFT-Cheatsheet.pdf] at time 18:16:30.286115 (duration_in_ms=1257.858) # [INFO ] Running state [/home/siftuser/Desktop/Linux-Shell-Survival-Guide.pdf] at time 18:16:30.291311 # [INFO ] Executing state file.managed for [/home/siftuser/Desktop/Linux-Shell-Survival-Guide.pdf] # [DEBUG ] Requesting URL https://digital-forensics.sans.org/media/linux-shell-survival-guide.pdf using GET method # [DEBUG ] Using backend: tornado # [INFO ] Executing command [u'lsattr', u'/home/siftuser/Desktop/Linux-Shell-Survival-Guide.pdf'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /home/siftuser/Desktop/Linux-Shell-Survival-Guide.pdf # [INFO ] File changed: New file # [INFO ] Completed state [/home/siftuser/Desktop/Linux-Shell-Survival-Guide.pdf] at time 18:16:31.624940 (duration_in_ms=1333.627) # [INFO ] Running state [/home/siftuser/Desktop/Windows-to-Unix-Cheatsheet.pdf] at time 18:16:31.637690 # [INFO ] Executing state file.managed for [/home/siftuser/Desktop/Windows-to-Unix-Cheatsheet.pdf] # [DEBUG ] Requesting URL https://digital-forensics.sans.org/media/windows_to_unix_cheatsheet.pdf using GET method # [DEBUG ] Using backend: tornado # [INFO ] Executing command [u'lsattr', u'/home/siftuser/Desktop/Windows-to-Unix-Cheatsheet.pdf'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /home/siftuser/Desktop/Windows-to-Unix-Cheatsheet.pdf # [INFO ] File changed: New file # [INFO ] Completed state [/home/siftuser/Desktop/Windows-to-Unix-Cheatsheet.pdf] at time 18:16:33.400404 (duration_in_ms=1762.712) # [INFO ] Running state [/home/siftuser/Desktop/Volatility-Cheatsheet.pdf] at time 18:16:33.405485 # [INFO ] Executing state file.managed for [/home/siftuser/Desktop/Volatility-Cheatsheet.pdf] # [DEBUG ] Requesting URL https://digital-forensics.sans.org/media/volatility-memory-forensics-cheat-sheet.pdf using GET method # [DEBUG ] Using backend: tornado # [INFO ] Executing command [u'lsattr', u'/home/siftuser/Desktop/Volatility-Cheatsheet.pdf'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /home/siftuser/Desktop/Volatility-Cheatsheet.pdf # [INFO ] File changed: New file # [INFO ] Completed state [/home/siftuser/Desktop/Volatility-Cheatsheet.pdf] at time 18:16:34.922652 (duration_in_ms=1517.166) # [INFO ] Running state [/home/siftuser/Desktop/Hex-File-Regex-Cheatsheet.pdf] at time 18:16:34.932559 # [INFO ] Executing state file.managed for [/home/siftuser/Desktop/Hex-File-Regex-Cheatsheet.pdf] # [DEBUG ] Requesting URL https://digital-forensics.sans.org/media/hex_file_and_regex_cheat_sheet.pdf using GET method # [DEBUG ] Using backend: tornado # [INFO ] Executing command [u'lsattr', u'/home/siftuser/Desktop/Hex-File-Regex-Cheatsheet.pdf'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /home/siftuser/Desktop/Hex-File-Regex-Cheatsheet.pdf # [INFO ] File changed: New file # [INFO ] Completed state [/home/siftuser/Desktop/Hex-File-Regex-Cheatsheet.pdf] at time 18:16:35.847800 (duration_in_ms=915.239) # [INFO ] Running state [/home/siftuser/Desktop] at time 18:16:35.859757 # [INFO ] Executing state file.directory for [/home/siftuser/Desktop] # [INFO ] The directory /home/siftuser/Desktop is in the correct state # [INFO ] Completed state [/home/siftuser/Desktop] at time 18:16:35.861824 (duration_in_ms=2.066) # [INFO ] Running state [/home/siftuser/Desktop/mount_points] at time 18:16:35.868113 # [INFO ] Executing state file.symlink for [/home/siftuser/Desktop/mount_points] # [INFO ] {u'new': u'/home/siftuser/Desktop/mount_points'} # [INFO ] Completed state [/home/siftuser/Desktop/mount_points] at time 18:16:35.871677 (duration_in_ms=3.563) # [INFO ] Running state [/home/siftuser/Desktop/cases] at time 18:16:35.879256 # [INFO ] Executing state file.symlink for [/home/siftuser/Desktop/cases] # [INFO ] {u'new': u'/home/siftuser/Desktop/cases'} # [INFO ] Completed state [/home/siftuser/Desktop/cases] at time 18:16:35.881591 (duration_in_ms=2.334) # [INFO ] Running state [/usr/share/sift/terminal-profiles.txt] at time 18:16:35.881942 # [INFO ] Executing state file.managed for [/usr/share/sift/terminal-profiles.txt] # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/config/user/files/terminal-profiles.txt' to resolve 'salt://sift/config/user/files/terminal-profiles.txt' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/config/user/files/terminal-profiles.txt' to resolve 'salt://sift/config/user/files/terminal-profiles.txt' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/config/user/files/terminal-profiles.txt' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/config/user/files/terminal-profiles.txt' # [INFO ] Executing command [u'lsattr', u'/usr/share/sift/terminal-profiles.txt'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/share/sift/terminal-profiles.txt # [INFO ] File changed: New file # [INFO ] Completed state [/usr/share/sift/terminal-profiles.txt] at time 18:16:36.284826 (duration_in_ms=402.883) # [INFO ] Running state [dconf load /org/gnome/terminal/ < /usr/share/sift/terminal-profiles.txt] at time 18:16:36.291067 # [INFO ] Executing state cmd.run for [dconf load /org/gnome/terminal/ < /usr/share/sift/terminal-profiles.txt] # [INFO ] Executing command 'dconf load /org/gnome/terminal/ < /usr/share/sift/terminal-profiles.txt' as user 'siftuser' in directory '/home/siftuser' # [DEBUG ] stderr: (dconf:17927): dconf-CRITICAL **: unable to create file '/home/siftuser/.cache/dconf/user': Permission denied. dconf will not work properly. # [INFO ] {u'pid': 17926, u'retcode': 0, u'stderr': u"\n(dconf:17927): dconf-CRITICAL **: unable to create file '/home/siftuser/.cache/dconf/user': Permission denied. dconf will not work properly.", u'stdout': u''} # [INFO ] Completed state [dconf load /org/gnome/terminal/ < /usr/share/sift/terminal-profiles.txt] at time 18:16:36.769353 (duration_in_ms=478.286) # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [arc-icons] at time 18:16:36.786292 # [INFO ] Executing state pkg.installed for [arc-icons] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'arc-icons'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'arc-icons' changed from 'absent' to '1.2~xenial~NoobsLab.com' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [arc-icons] at time 18:16:51.325750 (duration_in_ms=14539.457) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded pkg.install # [DEBUG ] LazyLoaded pkg.installed # [INFO ] Running state [arc-theme] at time 18:16:51.345108 # [INFO ] Executing state pkg.installed for [arc-theme] # [DEBUG ] Module DSC: Only available on Windows systems # [DEBUG ] Module PSGet: Only available on Windows systems # [DEBUG ] Could not LazyLoad pkg.resolve_capabilities: 'pkg.resolve_capabilities' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [DEBUG ] Could not LazyLoad pkg.check_db: 'pkg.check_db' is not available. # [DEBUG ] Could not LazyLoad pkg.normalize_name: 'pkg.normalize_name' is not available. # [INFO ] Executing command [u'dpkg', u'--get-selections', u'*'] in directory '/home/siftuser' # [INFO ] Executing command [u'systemd-run', u'--scope', u'apt-get', u'-q', u'-y', u'-o', u'DPkg::Options::=--force-confold', u'-o', u'DPkg::Options::=--force-confdef', u'install', u'arc-theme'] in directory '/home/siftuser' # [INFO ] Executing command [u'dpkg-query', u'--showformat', u'${Status} ${Package} ${Version} ${Architecture}', u'-W'] in directory '/home/siftuser' # [INFO ] Made the following changes: 'arc-theme' changed from 'absent' to '16.04~xenial~NoobsLab.com' 'gtk2-engines-pixbuf' changed from 'absent' to '2.24.30-1ubuntu1.16.04.2' 'gnome-themes-standard' changed from 'absent' to '3.18.0-2ubuntu2' 'gnome-themes-standard-data' changed from 'absent' to '3.18.0-2ubuntu2' # [DEBUG ] Refreshing modules... # [INFO ] Loading fresh modules for state activity # [DEBUG ] LazyLoaded jinja.render # [DEBUG ] LazyLoaded yaml.render # [INFO ] Completed state [arc-theme] at time 18:17:03.593672 (duration_in_ms=12248.563) # [DEBUG ] LazyLoaded config.option # [DEBUG ] LazyLoaded cmd.run # [INFO ] Running state [gsettings set org.gnome.desktop.interface gtk-theme Arc] at time 18:17:03.606541 # [INFO ] Executing state cmd.run for [gsettings set org.gnome.desktop.interface gtk-theme Arc] # [DEBUG ] LazyLoaded cmd.run_all # [INFO ] Executing command 'gsettings set org.gnome.desktop.interface gtk-theme Arc' as user 'siftuser' in directory '/home/siftuser' # [DEBUG ] stderr: (process:18166): dconf-CRITICAL **: unable to create file '/home/siftuser/.cache/dconf/user': Permission denied. dconf will not work properly. (process:18166): dconf-CRITICAL **: unable to create file '/home/siftuser/.cache/dconf/user': Permission denied. dconf will not work properly. (process:18166): dconf-CRITICAL **: unable to create file '/home/siftuser/.cache/dconf/user': Permission denied. dconf will not work properly. # [INFO ] {u'pid': 18166, u'retcode': 0, u'stderr': u"\n(process:18166): dconf-CRITICAL **: unable to create file '/home/siftuser/.cache/dconf/user': Permission denied. dconf will not work properly.\n\n(process:18166): dconf-CRITICAL **: unable to create file '/home/siftuser/.cache/dconf/user': Permission denied. dconf will not work properly.\n\n(process:18166): dconf-CRITICAL **: unable to create file '/home/siftuser/.cache/dconf/user': Permission denied. dconf will not work properly.", u'stdout': u''} # [INFO ] Completed state [gsettings set org.gnome.desktop.interface gtk-theme Arc] at time 18:17:04.122273 (duration_in_ms=515.731) # [INFO ] Running state [gsettings set org.gnome.desktop.interface icon-theme Arc-Icons] at time 18:17:04.157602 # [INFO ] Executing state cmd.run for [gsettings set org.gnome.desktop.interface icon-theme Arc-Icons] # [INFO ] Executing command 'gsettings set org.gnome.desktop.interface icon-theme Arc-Icons' as user 'siftuser' in directory '/home/siftuser' # [DEBUG ] stderr: (process:18172): dconf-CRITICAL **: unable to create file '/home/siftuser/.cache/dconf/user': Permission denied. dconf will not work properly. (process:18172): dconf-CRITICAL **: unable to create file '/home/siftuser/.cache/dconf/user': Permission denied. dconf will not work properly. (process:18172): dconf-CRITICAL **: unable to create file '/home/siftuser/.cache/dconf/user': Permission denied. dconf will not work properly. # [INFO ] {u'pid': 18172, u'retcode': 0, u'stderr': u"\n(process:18172): dconf-CRITICAL **: unable to create file '/home/siftuser/.cache/dconf/user': Permission denied. dconf will not work properly.\n\n(process:18172): dconf-CRITICAL **: unable to create file '/home/siftuser/.cache/dconf/user': Permission denied. dconf will not work properly.\n\n(process:18172): dconf-CRITICAL **: unable to create file '/home/siftuser/.cache/dconf/user': Permission denied. dconf will not work properly.", u'stdout': u''} # [INFO ] Completed state [gsettings set org.gnome.desktop.interface icon-theme Arc-Icons] at time 18:17:04.830402 (duration_in_ms=672.8) # [DEBUG ] LazyLoaded file.directory # [INFO ] Running state [/usr/share/backgrounds] at time 18:17:04.854696 # [INFO ] Executing state file.directory for [/usr/share/backgrounds] # [DEBUG ] LazyLoaded file.stats # [INFO ] The directory /usr/share/backgrounds is in the correct state # [INFO ] Completed state [/usr/share/backgrounds] at time 18:17:04.887428 (duration_in_ms=32.732) # [INFO ] Running state [/usr/share/backgrounds/warty-final-ubuntu.png] at time 18:17:04.902971 # [INFO ] Executing state file.managed for [/usr/share/backgrounds/warty-final-ubuntu.png] # [DEBUG ] LazyLoaded cp.hash_file # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/files/sift/images/forensics_blue.jpg' to resolve 'salt://sift/files/sift/images/forensics_blue.jpg' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/files/sift/images/forensics_blue.jpg' to resolve 'salt://sift/files/sift/images/forensics_blue.jpg' # [DEBUG ] Traceback (most recent call last): File "/usr/lib/python2.7/dist-packages/salt/states/file.py", line 2569, in managed **kwargs) File "/usr/lib/python2.7/dist-packages/salt/modules/file.py", line 5158, in manage_file real_name, sfn, show_filenames=False) File "/usr/lib/python2.7/dist-packages/salt/modules/file.py", line 4921, in get_diff for x in fp_.readlines()]) File "/usr/lib/python2.7/dist-packages/salt/utils/stringutils.py", line 114, in to_unicode return _normalize(s.decode('utf-8', errors)) File "/usr/lib/python2.7/encodings/utf_8.py", line 16, in decode return codecs.utf_8_decode(input, errors, True) UnicodeDecodeError: 'utf8' codec can't decode byte 0x89 in position 0: invalid start byte # [ERROR ] Unable to manage file: 'utf8' codec can't decode byte 0x89 in position 0: invalid start byte # [INFO ] Completed state [/usr/share/backgrounds/warty-final-ubuntu.png] at time 18:17:05.044187 (duration_in_ms=141.216) # [INFO ] Running state [/usr/share/unity-greeter] at time 18:17:05.044583 # [INFO ] Executing state file.directory for [/usr/share/unity-greeter] # [INFO ] The directory /usr/share/unity-greeter is in the correct state # [INFO ] Completed state [/usr/share/unity-greeter] at time 18:17:05.046092 (duration_in_ms=1.509) # [INFO ] Running state [/usr/share/unity-greeter/logo.png] at time 18:17:05.058687 # [INFO ] Executing state file.managed for [/usr/share/unity-greeter/logo.png] # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/files/sift/images/login_logo.png' to resolve 'salt://sift/files/sift/images/login_logo.png' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/files/sift/images/login_logo.png' to resolve 'salt://sift/files/sift/images/login_logo.png' # [DEBUG ] Traceback (most recent call last): File "/usr/lib/python2.7/dist-packages/salt/states/file.py", line 2569, in managed **kwargs) File "/usr/lib/python2.7/dist-packages/salt/modules/file.py", line 5158, in manage_file real_name, sfn, show_filenames=False) File "/usr/lib/python2.7/dist-packages/salt/modules/file.py", line 4921, in get_diff for x in fp_.readlines()]) File "/usr/lib/python2.7/dist-packages/salt/utils/stringutils.py", line 114, in to_unicode return _normalize(s.decode('utf-8', errors)) File "/usr/lib/python2.7/encodings/utf_8.py", line 16, in decode return codecs.utf_8_decode(input, errors, True) UnicodeDecodeError: 'utf8' codec can't decode byte 0x89 in position 0: invalid start byte # [ERROR ] Unable to manage file: 'utf8' codec can't decode byte 0x89 in position 0: invalid start byte # [INFO ] Completed state [/usr/share/unity-greeter/logo.png] at time 18:17:05.077241 (duration_in_ms=18.553) # [INFO ] Running state [/home/siftuser/.config/autostart/] at time 18:17:05.078155 # [INFO ] Executing state file.directory for [/home/siftuser/.config/autostart/] # [INFO ] The directory /home/siftuser/.config/autostart is in the correct state # [INFO ] Completed state [/home/siftuser/.config/autostart/] at time 18:17:05.082810 (duration_in_ms=4.654) # [INFO ] Running state [/home/siftuser/.config/autostart/gnome-terminal.desktop] at time 18:17:05.094113 # [INFO ] Executing state file.managed for [/home/siftuser/.config/autostart/gnome-terminal.desktop] # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/files/sift/other/gnome-terminal.desktop' to resolve 'salt://sift/files/sift/other/gnome-terminal.desktop' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/files/sift/other/gnome-terminal.desktop' to resolve 'salt://sift/files/sift/other/gnome-terminal.desktop' # [INFO ] Executing command [u'lsattr', u'/home/siftuser/.config/autostart/gnome-terminal.desktop'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /home/siftuser/.config/autostart/gnome-terminal.desktop # [INFO ] File changed: New file # [INFO ] Completed state [/home/siftuser/.config/autostart/gnome-terminal.desktop] at time 18:17:05.616412 (duration_in_ms=522.299) # [INFO ] Running state [gsettings set com.canonical.Unity.Launcher launcher-position Bottom] at time 18:17:05.616819 # [INFO ] Executing state cmd.run for [gsettings set com.canonical.Unity.Launcher launcher-position Bottom] # [INFO ] Executing command 'gsettings set com.canonical.Unity.Launcher launcher-position Bottom' as user 'siftuser' in directory '/home/siftuser' # [DEBUG ] stderr: (process:18183): dconf-CRITICAL **: unable to create file '/home/siftuser/.cache/dconf/user': Permission denied. dconf will not work properly. (process:18183): dconf-CRITICAL **: unable to create file '/home/siftuser/.cache/dconf/user': Permission denied. dconf will not work properly. (process:18183): dconf-CRITICAL **: unable to create file '/home/siftuser/.cache/dconf/user': Permission denied. dconf will not work properly. # [INFO ] {u'pid': 18183, u'retcode': 0, u'stderr': u"\n(process:18183): dconf-CRITICAL **: unable to create file '/home/siftuser/.cache/dconf/user': Permission denied. dconf will not work properly.\n\n(process:18183): dconf-CRITICAL **: unable to create file '/home/siftuser/.cache/dconf/user': Permission denied. dconf will not work properly.\n\n(process:18183): dconf-CRITICAL **: unable to create file '/home/siftuser/.cache/dconf/user': Permission denied. dconf will not work properly.", u'stdout': u''} # [INFO ] Completed state [gsettings set com.canonical.Unity.Launcher launcher-position Bottom] at time 18:17:06.238173 (duration_in_ms=621.353) # [INFO ] Running state [gsettings set com.canonical.Unity.Lenses disabled-scopes "['more_suggestions-amazon.scope', 'more_suggestions-u1ms.scope', 'more_suggestions-populartracks.scope', 'music-musicstore.scope', 'more_suggestions-ebay.scope', 'more_suggestions-ubuntushop.scope', 'more_suggestions-skimlinks.scope']"] at time 18:17:06.238596 # [INFO ] Executing state cmd.run for [gsettings set com.canonical.Unity.Lenses disabled-scopes "['more_suggestions-amazon.scope', 'more_suggestions-u1ms.scope', 'more_suggestions-populartracks.scope', 'music-musicstore.scope', 'more_suggestions-ebay.scope', 'more_suggestions-ubuntushop.scope', 'more_suggestions-skimlinks.scope']"] # [INFO ] Executing command 'gsettings set com.canonical.Unity.Lenses disabled-scopes "['more_suggestions-amazon.scope', 'more_suggestions-u1ms.scope', 'more_suggestions-populartracks.scope', 'music-musicstore.scope', 'more_suggestions-ebay.scope', 'more_suggestions-ubuntushop.scope', 'more_suggestions-skimlinks.scope']"' as user 'siftuser' in directory '/home/siftuser' # [DEBUG ] stderr: (process:18190): dconf-CRITICAL **: unable to create file '/home/siftuser/.cache/dconf/user': Permission denied. dconf will not work properly. (process:18190): dconf-CRITICAL **: unable to create file '/home/siftuser/.cache/dconf/user': Permission denied. dconf will not work properly. (process:18190): dconf-CRITICAL **: unable to create file '/home/siftuser/.cache/dconf/user': Permission denied. dconf will not work properly. # [INFO ] {u'pid': 18190, u'retcode': 0, u'stderr': u"\n(process:18190): dconf-CRITICAL **: unable to create file '/home/siftuser/.cache/dconf/user': Permission denied. dconf will not work properly.\n\n(process:18190): dconf-CRITICAL **: unable to create file '/home/siftuser/.cache/dconf/user': Permission denied. dconf will not work properly.\n\n(process:18190): dconf-CRITICAL **: unable to create file '/home/siftuser/.cache/dconf/user': Permission denied. dconf will not work properly.", u'stdout': u''} # [INFO ] Completed state [gsettings set com.canonical.Unity.Lenses disabled-scopes "['more_suggestions-amazon.scope', 'more_suggestions-u1ms.scope', 'more_suggestions-populartracks.scope', 'music-musicstore.scope', 'more_suggestions-ebay.scope', 'more_suggestions-ubuntushop.scope', 'more_suggestions-skimlinks.scope']"] at time 18:17:06.791264 (duration_in_ms=552.667) # [INFO ] Running state [gsettings set com.canonical.Unity.Launcher favorites "['application://gnome-terminal.desktop', 'application://firefox.desktop', 'application://org.gnome.Nautilus.desktop', 'application://unity-control-center.desktop', 'unity://running-apps', 'unity://expo-icon', 'unity://devices']"] at time 18:17:06.791662 # [INFO ] Executing state cmd.run for [gsettings set com.canonical.Unity.Launcher favorites "['application://gnome-terminal.desktop', 'application://firefox.desktop', 'application://org.gnome.Nautilus.desktop', 'application://unity-control-center.desktop', 'unity://running-apps', 'unity://expo-icon', 'unity://devices']"] # [INFO ] Executing command 'gsettings set com.canonical.Unity.Launcher favorites "['application://gnome-terminal.desktop', 'application://firefox.desktop', 'application://org.gnome.Nautilus.desktop', 'application://unity-control-center.desktop', 'unity://running-apps', 'unity://expo-icon', 'unity://devices']"' as user 'siftuser' in directory '/home/siftuser' # [DEBUG ] stderr: (process:18200): dconf-CRITICAL **: unable to create file '/home/siftuser/.cache/dconf/user': Permission denied. dconf will not work properly. (process:18200): dconf-CRITICAL **: unable to create file '/home/siftuser/.cache/dconf/user': Permission denied. dconf will not work properly. (process:18200): dconf-CRITICAL **: unable to create file '/home/siftuser/.cache/dconf/user': Permission denied. dconf will not work properly. # [INFO ] {u'pid': 18200, u'retcode': 0, u'stderr': u"\n(process:18200): dconf-CRITICAL **: unable to create file '/home/siftuser/.cache/dconf/user': Permission denied. dconf will not work properly.\n\n(process:18200): dconf-CRITICAL **: unable to create file '/home/siftuser/.cache/dconf/user': Permission denied. dconf will not work properly.\n\n(process:18200): dconf-CRITICAL **: unable to create file '/home/siftuser/.cache/dconf/user': Permission denied. dconf will not work properly.", u'stdout': u''} # [INFO ] Completed state [gsettings set com.canonical.Unity.Launcher favorites "['application://gnome-terminal.desktop', 'application://firefox.desktop', 'application://org.gnome.Nautilus.desktop', 'application://unity-control-center.desktop', 'unity://running-apps', 'unity://expo-icon', 'unity://devices']"] at time 18:17:07.326027 (duration_in_ms=534.364) # [INFO ] Running state [dconf write /org/compiz/profiles/unity/plugins/unityshell/icon-size 32] at time 18:17:07.326656 # [INFO ] Executing state cmd.run for [dconf write /org/compiz/profiles/unity/plugins/unityshell/icon-size 32] # [INFO ] Executing command 'dconf write /org/compiz/profiles/unity/plugins/unityshell/icon-size 32' as user 'siftuser' in directory '/home/siftuser' # [DEBUG ] stderr: (dconf:18208): dconf-CRITICAL **: unable to create file '/home/siftuser/.cache/dconf/user': Permission denied. dconf will not work properly. # [INFO ] {u'pid': 18208, u'retcode': 0, u'stderr': u"\n(dconf:18208): dconf-CRITICAL **: unable to create file '/home/siftuser/.cache/dconf/user': Permission denied. dconf will not work properly.", u'stdout': u''} # [INFO ] Completed state [dconf write /org/compiz/profiles/unity/plugins/unityshell/icon-size 32] at time 18:17:07.799788 (duration_in_ms=473.13) # [INFO ] Running state [dconf write /org/compiz/profiles/unity/plugins/unityshell/launcher-minimize-window true] at time 18:17:07.800893 # [INFO ] Executing state cmd.run for [dconf write /org/compiz/profiles/unity/plugins/unityshell/launcher-minimize-window true] # [INFO ] Executing command 'dconf write /org/compiz/profiles/unity/plugins/unityshell/launcher-minimize-window true' as user 'siftuser' in directory '/home/siftuser' # [DEBUG ] stderr: (dconf:18214): dconf-CRITICAL **: unable to create file '/home/siftuser/.cache/dconf/user': Permission denied. dconf will not work properly. # [INFO ] {u'pid': 18214, u'retcode': 0, u'stderr': u"\n(dconf:18214): dconf-CRITICAL **: unable to create file '/home/siftuser/.cache/dconf/user': Permission denied. dconf will not work properly.", u'stdout': u''} # [INFO ] Completed state [dconf write /org/compiz/profiles/unity/plugins/unityshell/launcher-minimize-window true] at time 18:17:08.221615 (duration_in_ms=420.72) # [DEBUG ] LazyLoaded test.nop # [DEBUG ] LazyLoaded timezone.get_zone # [DEBUG ] LazyLoaded timezone.system # [INFO ] Running state [Etc/UTC] at time 18:17:08.252809 # [INFO ] Executing state timezone.system for [Etc/UTC] # [INFO ] Executing command [u'timedatectl'] in directory '/home/siftuser' # [DEBUG ] stdout: Local time: Tue 2018-04-10 18:17:08 CEST Universal time: Tue 2018-04-10 16:17:08 UTC RTC time: Tue 2018-04-10 16:17:07 Time zone: Europe/Berlin (CEST, +0200) Network time on: yes NTP synchronized: no RTC in local TZ: no # [INFO ] Executing command 'timedatectl set-timezone Etc/UTC' in directory '/home/siftuser' # [DEBUG ] output: # [INFO ] {u'timezone': u'Etc/UTC'} # [INFO ] Completed state [Etc/UTC] at time 16:17:09.101748 (duration_in_ms=848.938) # [INFO ] Running state [/cases] at time 16:17:09.108485 # [INFO ] Executing state file.directory for [/cases] # [INFO ] {u'/cases': u'New Dir'} # [INFO ] Completed state [/cases] at time 16:17:09.125788 (duration_in_ms=17.303) # [INFO ] Running state [/mnt/usb] at time 16:17:09.125995 # [INFO ] Executing state file.directory for [/mnt/usb] # [INFO ] {u'/mnt/usb': u'New Dir'} # [INFO ] Completed state [/mnt/usb] at time 16:17:09.131470 (duration_in_ms=5.475) # [INFO ] Running state [/mnt/vss] at time 16:17:09.131901 # [INFO ] Executing state file.directory for [/mnt/vss] # [INFO ] {u'/mnt/vss': u'New Dir'} # [INFO ] Completed state [/mnt/vss] at time 16:17:09.135111 (duration_in_ms=3.211) # [INFO ] Running state [/mnt/shadow_mount] at time 16:17:09.135305 # [INFO ] Executing state file.directory for [/mnt/shadow_mount] # [INFO ] {u'/mnt/shadow_mount': u'New Dir'} # [INFO ] Completed state [/mnt/shadow_mount] at time 16:17:09.137947 (duration_in_ms=2.641) # [INFO ] Running state [/mnt/windows_mount] at time 16:17:09.138192 # [INFO ] Executing state file.directory for [/mnt/windows_mount] # [INFO ] {u'/mnt/windows_mount': u'New Dir'} # [INFO ] Completed state [/mnt/windows_mount] at time 16:17:09.140302 (duration_in_ms=2.11) # [INFO ] Running state [/mnt/ewf_mount] at time 16:17:09.140585 # [INFO ] Executing state file.directory for [/mnt/ewf_mount] # [INFO ] {u'/mnt/ewf_mount': u'New Dir'} # [INFO ] Completed state [/mnt/ewf_mount] at time 16:17:09.143303 (duration_in_ms=2.718) # [INFO ] Running state [/mnt/e01] at time 16:17:09.143543 # [INFO ] Executing state file.directory for [/mnt/e01] # [INFO ] {u'/mnt/e01': u'New Dir'} # [INFO ] Completed state [/mnt/e01] at time 16:17:09.145736 (duration_in_ms=2.193) # [INFO ] Running state [/mnt/aff] at time 16:17:09.145980 # [INFO ] Executing state file.directory for [/mnt/aff] # [INFO ] {u'/mnt/aff': u'New Dir'} # [INFO ] Completed state [/mnt/aff] at time 16:17:09.148127 (duration_in_ms=2.147) # [INFO ] Running state [/mnt/ewf] at time 16:17:09.148695 # [INFO ] Executing state file.directory for [/mnt/ewf] # [INFO ] {u'/mnt/ewf': u'New Dir'} # [INFO ] Completed state [/mnt/ewf] at time 16:17:09.150858 (duration_in_ms=2.163) # [INFO ] Running state [/mnt/bde] at time 16:17:09.151044 # [INFO ] Executing state file.directory for [/mnt/bde] # [INFO ] {u'/mnt/bde': u'New Dir'} # [INFO ] Completed state [/mnt/bde] at time 16:17:09.153513 (duration_in_ms=2.468) # [INFO ] Running state [/mnt/iscsi] at time 16:17:09.153826 # [INFO ] Executing state file.directory for [/mnt/iscsi] # [INFO ] {u'/mnt/iscsi': u'New Dir'} # [INFO ] Completed state [/mnt/iscsi] at time 16:17:09.156164 (duration_in_ms=2.338) # [INFO ] Running state [/mnt/windows_mount1] at time 16:17:09.156438 # [INFO ] Executing state file.directory for [/mnt/windows_mount1] # [INFO ] {u'/mnt/windows_mount1': u'New Dir'} # [INFO ] Completed state [/mnt/windows_mount1] at time 16:17:09.158562 (duration_in_ms=2.124) # [INFO ] Running state [/mnt/windows_mount2] at time 16:17:09.159094 # [INFO ] Executing state file.directory for [/mnt/windows_mount2] # [INFO ] {u'/mnt/windows_mount2': u'New Dir'} # [INFO ] Completed state [/mnt/windows_mount2] at time 16:17:09.161900 (duration_in_ms=2.806) # [INFO ] Running state [/mnt/windows_mount3] at time 16:17:09.162134 # [INFO ] Executing state file.directory for [/mnt/windows_mount3] # [INFO ] {u'/mnt/windows_mount3': u'New Dir'} # [INFO ] Completed state [/mnt/windows_mount3] at time 16:17:09.164528 (duration_in_ms=2.394) # [INFO ] Running state [/mnt/windows_mount4] at time 16:17:09.164811 # [INFO ] Executing state file.directory for [/mnt/windows_mount4] # [INFO ] {u'/mnt/windows_mount4': u'New Dir'} # [INFO ] Completed state [/mnt/windows_mount4] at time 16:17:09.166904 (duration_in_ms=2.093) # [INFO ] Running state [/mnt/windows_mount5] at time 16:17:09.167132 # [INFO ] Executing state file.directory for [/mnt/windows_mount5] # [INFO ] {u'/mnt/windows_mount5': u'New Dir'} # [INFO ] Completed state [/mnt/windows_mount5] at time 16:17:09.169393 (duration_in_ms=2.261) # [INFO ] Running state [/mnt/shadow_mount/vss1] at time 16:17:09.169588 # [INFO ] Executing state file.directory for [/mnt/shadow_mount/vss1] # [INFO ] {u'/mnt/shadow_mount/vss1': u'New Dir'} # [INFO ] Completed state [/mnt/shadow_mount/vss1] at time 16:17:09.171542 (duration_in_ms=1.953) # [INFO ] Running state [/mnt/shadow_mount/vss2] at time 16:17:09.171889 # [INFO ] Executing state file.directory for [/mnt/shadow_mount/vss2] # [INFO ] {u'/mnt/shadow_mount/vss2': u'New Dir'} # [INFO ] Completed state [/mnt/shadow_mount/vss2] at time 16:17:09.174350 (duration_in_ms=2.46) # [INFO ] Running state [/mnt/shadow_mount/vss3] at time 16:17:09.174622 # [INFO ] Executing state file.directory for [/mnt/shadow_mount/vss3] # [INFO ] {u'/mnt/shadow_mount/vss3': u'New Dir'} # [INFO ] Completed state [/mnt/shadow_mount/vss3] at time 16:17:09.176728 (duration_in_ms=2.106) # [INFO ] Running state [/mnt/shadow_mount/vss4] at time 16:17:09.176962 # [INFO ] Executing state file.directory for [/mnt/shadow_mount/vss4] # [INFO ] {u'/mnt/shadow_mount/vss4': u'New Dir'} # [INFO ] Completed state [/mnt/shadow_mount/vss4] at time 16:17:09.179097 (duration_in_ms=2.135) # [INFO ] Running state [/mnt/shadow_mount/vss5] at time 16:17:09.179869 # [INFO ] Executing state file.directory for [/mnt/shadow_mount/vss5] # [INFO ] {u'/mnt/shadow_mount/vss5': u'New Dir'} # [INFO ] Completed state [/mnt/shadow_mount/vss5] at time 16:17:09.182082 (duration_in_ms=2.213) # [INFO ] Running state [/mnt/shadow_mount/vss6] at time 16:17:09.182313 # [INFO ] Executing state file.directory for [/mnt/shadow_mount/vss6] # [INFO ] {u'/mnt/shadow_mount/vss6': u'New Dir'} # [INFO ] Completed state [/mnt/shadow_mount/vss6] at time 16:17:09.184773 (duration_in_ms=2.46) # [INFO ] Running state [/mnt/shadow_mount/vss7] at time 16:17:09.184959 # [INFO ] Executing state file.directory for [/mnt/shadow_mount/vss7] # [INFO ] {u'/mnt/shadow_mount/vss7': u'New Dir'} # [INFO ] Completed state [/mnt/shadow_mount/vss7] at time 16:17:09.187400 (duration_in_ms=2.44) # [INFO ] Running state [/mnt/shadow_mount/vss8] at time 16:17:09.187585 # [INFO ] Executing state file.directory for [/mnt/shadow_mount/vss8] # [INFO ] {u'/mnt/shadow_mount/vss8': u'New Dir'} # [INFO ] Completed state [/mnt/shadow_mount/vss8] at time 16:17:09.189598 (duration_in_ms=2.012) # [INFO ] Running state [/mnt/shadow_mount/vss9] at time 16:17:09.189778 # [INFO ] Executing state file.directory for [/mnt/shadow_mount/vss9] # [INFO ] {u'/mnt/shadow_mount/vss9': u'New Dir'} # [INFO ] Completed state [/mnt/shadow_mount/vss9] at time 16:17:09.191720 (duration_in_ms=1.941) # [INFO ] Running state [/mnt/shadow_mount/vss10] at time 16:17:09.191904 # [INFO ] Executing state file.directory for [/mnt/shadow_mount/vss10] # [INFO ] {u'/mnt/shadow_mount/vss10': u'New Dir'} # [INFO ] Completed state [/mnt/shadow_mount/vss10] at time 16:17:09.194238 (duration_in_ms=2.334) # [INFO ] Running state [/mnt/shadow_mount/vss11] at time 16:17:09.194419 # [INFO ] Executing state file.directory for [/mnt/shadow_mount/vss11] # [INFO ] {u'/mnt/shadow_mount/vss11': u'New Dir'} # [INFO ] Completed state [/mnt/shadow_mount/vss11] at time 16:17:09.196348 (duration_in_ms=1.929) # [INFO ] Running state [/mnt/shadow_mount/vss12] at time 16:17:09.196532 # [INFO ] Executing state file.directory for [/mnt/shadow_mount/vss12] # [INFO ] {u'/mnt/shadow_mount/vss12': u'New Dir'} # [INFO ] Completed state [/mnt/shadow_mount/vss12] at time 16:17:09.208467 (duration_in_ms=11.935) # [INFO ] Running state [/mnt/shadow_mount/vss13] at time 16:17:09.208752 # [INFO ] Executing state file.directory for [/mnt/shadow_mount/vss13] # [INFO ] {u'/mnt/shadow_mount/vss13': u'New Dir'} # [INFO ] Completed state [/mnt/shadow_mount/vss13] at time 16:17:09.211137 (duration_in_ms=2.385) # [INFO ] Running state [/mnt/shadow_mount/vss14] at time 16:17:09.213856 # [INFO ] Executing state file.directory for [/mnt/shadow_mount/vss14] # [INFO ] {u'/mnt/shadow_mount/vss14': u'New Dir'} # [INFO ] Completed state [/mnt/shadow_mount/vss14] at time 16:17:09.216219 (duration_in_ms=2.363) # [INFO ] Running state [/mnt/shadow_mount/vss15] at time 16:17:09.216496 # [INFO ] Executing state file.directory for [/mnt/shadow_mount/vss15] # [INFO ] {u'/mnt/shadow_mount/vss15': u'New Dir'} # [INFO ] Completed state [/mnt/shadow_mount/vss15] at time 16:17:09.218650 (duration_in_ms=2.154) # [INFO ] Running state [/mnt/shadow_mount/vss16] at time 16:17:09.218940 # [INFO ] Executing state file.directory for [/mnt/shadow_mount/vss16] # [INFO ] {u'/mnt/shadow_mount/vss16': u'New Dir'} # [INFO ] Completed state [/mnt/shadow_mount/vss16] at time 16:17:09.221667 (duration_in_ms=2.727) # [INFO ] Running state [/mnt/shadow_mount/vss17] at time 16:17:09.221948 # [INFO ] Executing state file.directory for [/mnt/shadow_mount/vss17] # [INFO ] {u'/mnt/shadow_mount/vss17': u'New Dir'} # [INFO ] Completed state [/mnt/shadow_mount/vss17] at time 16:17:09.224432 (duration_in_ms=2.485) # [INFO ] Running state [/mnt/shadow_mount/vss18] at time 16:17:09.224724 # [INFO ] Executing state file.directory for [/mnt/shadow_mount/vss18] # [INFO ] {u'/mnt/shadow_mount/vss18': u'New Dir'} # [INFO ] Completed state [/mnt/shadow_mount/vss18] at time 16:17:09.226837 (duration_in_ms=2.113) # [INFO ] Running state [/mnt/shadow_mount/vss19] at time 16:17:09.227111 # [INFO ] Executing state file.directory for [/mnt/shadow_mount/vss19] # [INFO ] {u'/mnt/shadow_mount/vss19': u'New Dir'} # [INFO ] Completed state [/mnt/shadow_mount/vss19] at time 16:17:09.229326 (duration_in_ms=2.215) # [INFO ] Running state [/mnt/shadow_mount/vss20] at time 16:17:09.229621 # [INFO ] Executing state file.directory for [/mnt/shadow_mount/vss20] # [INFO ] {u'/mnt/shadow_mount/vss20': u'New Dir'} # [INFO ] Completed state [/mnt/shadow_mount/vss20] at time 16:17:09.231713 (duration_in_ms=2.092) # [INFO ] Running state [/mnt/shadow_mount/vss21] at time 16:17:09.232003 # [INFO ] Executing state file.directory for [/mnt/shadow_mount/vss21] # [INFO ] {u'/mnt/shadow_mount/vss21': u'New Dir'} # [INFO ] Completed state [/mnt/shadow_mount/vss21] at time 16:17:09.234440 (duration_in_ms=2.437) # [INFO ] Running state [/mnt/shadow_mount/vss22] at time 16:17:09.234733 # [INFO ] Executing state file.directory for [/mnt/shadow_mount/vss22] # [INFO ] {u'/mnt/shadow_mount/vss22': u'New Dir'} # [INFO ] Completed state [/mnt/shadow_mount/vss22] at time 16:17:09.236819 (duration_in_ms=2.086) # [INFO ] Running state [/mnt/shadow_mount/vss23] at time 16:17:09.237116 # [INFO ] Executing state file.directory for [/mnt/shadow_mount/vss23] # [INFO ] {u'/mnt/shadow_mount/vss23': u'New Dir'} # [INFO ] Completed state [/mnt/shadow_mount/vss23] at time 16:17:09.239266 (duration_in_ms=2.15) # [INFO ] Running state [/mnt/shadow_mount/vss24] at time 16:17:09.239444 # [INFO ] Executing state file.directory for [/mnt/shadow_mount/vss24] # [INFO ] {u'/mnt/shadow_mount/vss24': u'New Dir'} # [INFO ] Completed state [/mnt/shadow_mount/vss24] at time 16:17:09.241800 (duration_in_ms=2.356) # [INFO ] Running state [/mnt/shadow_mount/vss25] at time 16:17:09.242074 # [INFO ] Executing state file.directory for [/mnt/shadow_mount/vss25] # [INFO ] {u'/mnt/shadow_mount/vss25': u'New Dir'} # [INFO ] Completed state [/mnt/shadow_mount/vss25] at time 16:17:09.244439 (duration_in_ms=2.364) # [INFO ] Running state [/mnt/shadow_mount/vss26] at time 16:17:09.244758 # [INFO ] Executing state file.directory for [/mnt/shadow_mount/vss26] # [INFO ] {u'/mnt/shadow_mount/vss26': u'New Dir'} # [INFO ] Completed state [/mnt/shadow_mount/vss26] at time 16:17:09.247125 (duration_in_ms=2.368) # [INFO ] Running state [/mnt/shadow_mount/vss27] at time 16:17:09.247413 # [INFO ] Executing state file.directory for [/mnt/shadow_mount/vss27] # [INFO ] {u'/mnt/shadow_mount/vss27': u'New Dir'} # [INFO ] Completed state [/mnt/shadow_mount/vss27] at time 16:17:09.249628 (duration_in_ms=2.215) # [INFO ] Running state [/mnt/shadow_mount/vss28] at time 16:17:09.249905 # [INFO ] Executing state file.directory for [/mnt/shadow_mount/vss28] # [INFO ] {u'/mnt/shadow_mount/vss28': u'New Dir'} # [INFO ] Completed state [/mnt/shadow_mount/vss28] at time 16:17:09.252045 (duration_in_ms=2.14) # [INFO ] Running state [/mnt/shadow_mount/vss29] at time 16:17:09.252439 # [INFO ] Executing state file.directory for [/mnt/shadow_mount/vss29] # [INFO ] {u'/mnt/shadow_mount/vss29': u'New Dir'} # [INFO ] Completed state [/mnt/shadow_mount/vss29] at time 16:17:09.254534 (duration_in_ms=2.095) # [INFO ] Running state [/mnt/shadow_mount/vss30] at time 16:17:09.254804 # [INFO ] Executing state file.directory for [/mnt/shadow_mount/vss30] # [INFO ] {u'/mnt/shadow_mount/vss30': u'New Dir'} # [INFO ] Completed state [/mnt/shadow_mount/vss30] at time 16:17:09.256965 (duration_in_ms=2.16) # [DEBUG ] LazyLoaded service.start # [DEBUG ] LazyLoaded service.dead # [INFO ] Running state [salt-minion] at time 16:17:10.787874 # [INFO ] Executing state service.dead for [salt-minion] # [INFO ] Executing command [u'systemctl', 'status', u'salt-minion.service', u'-n', u'0'] in directory '/home/siftuser' # [DEBUG ] stdout: * salt-minion.service - The Salt Minion Loaded: loaded (/lib/systemd/system/salt-minion.service; enabled; vendor preset: enabled) Active: active (running) since Tue 2018-04-10 15:32:45 UTC; 44min ago Docs: man:salt-minion(1) file:///usr/share/doc/salt/html/contents.html https://docs.saltstack.com/en/latest/contents.html Main PID: 4717 (salt-minion) Tasks: 4 Memory: 116.0K CPU: 165ms CGroup: /system.slice/salt-minion.service |-4717 /usr/bin/python /usr/bin/salt-minion |-4733 /usr/bin/python /usr/bin/salt-minion `-4751 /usr/bin/python /usr/bin/salt-minion # [INFO ] Executing command [u'systemctl', 'is-active', u'salt-minion.service'] in directory '/home/siftuser' # [DEBUG ] output: active # [INFO ] Executing command [u'systemctl', 'is-enabled', u'salt-minion.service'] in directory '/home/siftuser' # [DEBUG ] output: enabled # [INFO ] Executing command [u'systemd-run', u'--scope', u'systemctl', 'stop', u'salt-minion.service'] in directory '/home/siftuser' # [DEBUG ] stderr: Running scope as unit run-r0f3d2659d57f4192a0f3b1e5c6fa7e0a.scope. # [INFO ] Executing command [u'systemctl', 'is-active', u'salt-minion.service'] in directory '/home/siftuser' # [DEBUG ] output: inactive # [INFO ] Executing command [u'systemctl', 'is-enabled', u'salt-minion.service'] in directory '/home/siftuser' # [DEBUG ] output: enabled # [INFO ] Executing command [u'systemctl', 'is-enabled', u'salt-minion.service'] in directory '/home/siftuser' # [DEBUG ] output: enabled # [DEBUG ] sysvinit script 'ufw' found, but systemd unit 'ufw.service' already exists # [DEBUG ] sysvinit script 'anacron' found, but systemd unit 'anacron.service' already exists # [DEBUG ] sysvinit script 'avahi-daemon' found, but systemd unit 'avahi-daemon.service' already exists # [DEBUG ] sysvinit script 'resolvconf' found, but systemd unit 'resolvconf.service' already exists # [DEBUG ] sysvinit script 'alsa-utils' found, but systemd unit 'alsa-utils.service' already exists # [DEBUG ] sysvinit script 'plymouth' found, but systemd unit 'plymouth.service' already exists # [DEBUG ] sysvinit script 'clamav-freshclam' found, but systemd unit 'clamav-freshclam.service' already exists # [DEBUG ] sysvinit script 'x11-common' found, but systemd unit 'x11-common.service' already exists # [DEBUG ] sysvinit script 'cron' found, but systemd unit 'cron.service' already exists # [DEBUG ] sysvinit script 'umountroot' found, but systemd unit 'umountroot.service' already exists # [DEBUG ] sysvinit script 'dbus' found, but systemd unit 'dbus.service' already exists # [DEBUG ] sysvinit script 'cups-browsed' found, but systemd unit 'cups-browsed.service' already exists # [DEBUG ] sysvinit script 'rc' found, but systemd unit 'rc.service' already exists # [DEBUG ] sysvinit script 'single' found, but systemd unit 'single.service' already exists # [DEBUG ] sysvinit script 'networking' found, but systemd unit 'networking.service' already exists # [DEBUG ] sysvinit script 'bluetooth' found, but systemd unit 'bluetooth.service' already exists # [DEBUG ] sysvinit script 'binfmt-support' found, but systemd unit 'binfmt-support.service' already exists # [DEBUG ] sysvinit script 'brltty' found, but systemd unit 'brltty.service' already exists # [DEBUG ] sysvinit script 'plymouth-log' found, but systemd unit 'plymouth-log.service' already exists # [DEBUG ] sysvinit script 'open-iscsi' found, but systemd unit 'open-iscsi.service' already exists # [DEBUG ] sysvinit script 'pppd-dns' found, but systemd unit 'pppd-dns.service' already exists # [DEBUG ] sysvinit script 'unattended-upgrades' found, but systemd unit 'unattended-upgrades.service' already exists # [DEBUG ] sysvinit script 'kerneloops' found, but systemd unit 'kerneloops.service' already exists # [DEBUG ] sysvinit script 'salt-minion' found, but systemd unit 'salt-minion.service' already exists # [DEBUG ] sysvinit script 'cryptdisks-early' found, but systemd unit 'cryptdisks-early.service' already exists # [DEBUG ] sysvinit script 'dns-clean' found, but systemd unit 'dns-clean.service' already exists # [DEBUG ] sysvinit script 'keyboard-setup' found, but systemd unit 'keyboard-setup.service' already exists # [DEBUG ] sysvinit script 'urandom' found, but systemd unit 'urandom.service' already exists # [DEBUG ] sysvinit script 'samba' found, but systemd unit 'samba.service' already exists # [DEBUG ] sysvinit script 'sendsigs' found, but systemd unit 'sendsigs.service' already exists # [DEBUG ] sysvinit script 'killprocs' found, but systemd unit 'killprocs.service' already exists # [DEBUG ] sysvinit script 'rc.local' found, but systemd unit 'rc.local.service' already exists # [DEBUG ] sysvinit script 'saned' found, but systemd unit 'saned.service' already exists # [DEBUG ] sysvinit script 'lightdm' found, but systemd unit 'lightdm.service' already exists # [DEBUG ] sysvinit script 'reboot' found, but systemd unit 'reboot.service' already exists # [DEBUG ] sysvinit script 'halt' found, but systemd unit 'halt.service' already exists # [DEBUG ] sysvinit script 'rsync' found, but systemd unit 'rsync.service' already exists # [DEBUG ] sysvinit script 'console-setup' found, but systemd unit 'console-setup.service' already exists # [DEBUG ] sysvinit script 'docker' found, but systemd unit 'docker.service' already exists # [DEBUG ] sysvinit script 'cryptdisks' found, but systemd unit 'cryptdisks.service' already exists # [DEBUG ] sysvinit script 'iscsid' found, but systemd unit 'iscsid.service' already exists # [DEBUG ] sysvinit script 'cups' found, but systemd unit 'cups.service' already exists # [DEBUG ] sysvinit script 'umountfs' found, but systemd unit 'umountfs.service' already exists # [DEBUG ] sysvinit script 'uuidd' found, but systemd unit 'uuidd.service' already exists # [DEBUG ] sysvinit script 'nfdump' found, but systemd unit 'nfdump.service' already exists # [DEBUG ] sysvinit script 'whoopsie' found, but systemd unit 'whoopsie.service' already exists # [DEBUG ] sysvinit script 'procps' found, but systemd unit 'procps.service' already exists # [DEBUG ] sysvinit script 'udev' found, but systemd unit 'udev.service' already exists # [DEBUG ] sysvinit script 'network-manager' found, but systemd unit 'network-manager.service' already exists # [DEBUG ] sysvinit script 'kmod' found, but systemd unit 'kmod.service' already exists # [DEBUG ] sysvinit script 'rsyslog' found, but systemd unit 'rsyslog.service' already exists # [DEBUG ] sysvinit script 'thermald' found, but systemd unit 'thermald.service' already exists # [DEBUG ] sysvinit script 'acpid' found, but systemd unit 'acpid.service' already exists # [DEBUG ] sysvinit script 'rcS' found, but systemd unit 'rcS.service' already exists # [INFO ] Executing command [u'systemd-run', u'--scope', u'systemctl', 'disable', u'salt-minion.service'] in directory '/home/siftuser' # [DEBUG ] stderr: Running scope as unit run-rebb5a5a1801a4f48a8b425e80ef22592.scope. Synchronizing state of salt-minion.service with SysV init with /lib/systemd/systemd-sysv-install... Executing /lib/systemd/systemd-sysv-install disable salt-minion insserv: warning: current start runlevel(s) (empty) of script `salt-minion' overrides LSB defaults (2 3 4 5). insserv: warning: current stop runlevel(s) (0 1 2 3 4 5 6) of script `salt-minion' overrides LSB defaults (0 1 6). # [INFO ] Executing command [u'systemctl', 'is-enabled', u'salt-minion.service'] in directory '/home/siftuser' # [DEBUG ] output: disabled # [DEBUG ] sysvinit script 'ufw' found, but systemd unit 'ufw.service' already exists # [DEBUG ] sysvinit script 'anacron' found, but systemd unit 'anacron.service' already exists # [DEBUG ] sysvinit script 'avahi-daemon' found, but systemd unit 'avahi-daemon.service' already exists # [DEBUG ] sysvinit script 'resolvconf' found, but systemd unit 'resolvconf.service' already exists # [DEBUG ] sysvinit script 'alsa-utils' found, but systemd unit 'alsa-utils.service' already exists # [DEBUG ] sysvinit script 'plymouth' found, but systemd unit 'plymouth.service' already exists # [DEBUG ] sysvinit script 'clamav-freshclam' found, but systemd unit 'clamav-freshclam.service' already exists # [DEBUG ] sysvinit script 'x11-common' found, but systemd unit 'x11-common.service' already exists # [DEBUG ] sysvinit script 'cron' found, but systemd unit 'cron.service' already exists # [DEBUG ] sysvinit script 'umountroot' found, but systemd unit 'umountroot.service' already exists # [DEBUG ] sysvinit script 'dbus' found, but systemd unit 'dbus.service' already exists # [DEBUG ] sysvinit script 'cups-browsed' found, but systemd unit 'cups-browsed.service' already exists # [DEBUG ] sysvinit script 'rc' found, but systemd unit 'rc.service' already exists # [DEBUG ] sysvinit script 'single' found, but systemd unit 'single.service' already exists # [DEBUG ] sysvinit script 'networking' found, but systemd unit 'networking.service' already exists # [DEBUG ] sysvinit script 'bluetooth' found, but systemd unit 'bluetooth.service' already exists # [DEBUG ] sysvinit script 'binfmt-support' found, but systemd unit 'binfmt-support.service' already exists # [DEBUG ] sysvinit script 'brltty' found, but systemd unit 'brltty.service' already exists # [DEBUG ] sysvinit script 'plymouth-log' found, but systemd unit 'plymouth-log.service' already exists # [DEBUG ] sysvinit script 'open-iscsi' found, but systemd unit 'open-iscsi.service' already exists # [DEBUG ] sysvinit script 'pppd-dns' found, but systemd unit 'pppd-dns.service' already exists # [DEBUG ] sysvinit script 'unattended-upgrades' found, but systemd unit 'unattended-upgrades.service' already exists # [DEBUG ] sysvinit script 'kerneloops' found, but systemd unit 'kerneloops.service' already exists # [DEBUG ] sysvinit script 'salt-minion' found, but systemd unit 'salt-minion.service' already exists # [DEBUG ] sysvinit script 'cryptdisks-early' found, but systemd unit 'cryptdisks-early.service' already exists # [DEBUG ] sysvinit script 'dns-clean' found, but systemd unit 'dns-clean.service' already exists # [DEBUG ] sysvinit script 'keyboard-setup' found, but systemd unit 'keyboard-setup.service' already exists # [DEBUG ] sysvinit script 'urandom' found, but systemd unit 'urandom.service' already exists # [DEBUG ] sysvinit script 'samba' found, but systemd unit 'samba.service' already exists # [DEBUG ] sysvinit script 'sendsigs' found, but systemd unit 'sendsigs.service' already exists # [DEBUG ] sysvinit script 'killprocs' found, but systemd unit 'killprocs.service' already exists # [DEBUG ] sysvinit script 'rc.local' found, but systemd unit 'rc.local.service' already exists # [DEBUG ] sysvinit script 'saned' found, but systemd unit 'saned.service' already exists # [DEBUG ] sysvinit script 'lightdm' found, but systemd unit 'lightdm.service' already exists # [DEBUG ] sysvinit script 'reboot' found, but systemd unit 'reboot.service' already exists # [DEBUG ] sysvinit script 'halt' found, but systemd unit 'halt.service' already exists # [DEBUG ] sysvinit script 'rsync' found, but systemd unit 'rsync.service' already exists # [DEBUG ] sysvinit script 'console-setup' found, but systemd unit 'console-setup.service' already exists # [DEBUG ] sysvinit script 'docker' found, but systemd unit 'docker.service' already exists # [DEBUG ] sysvinit script 'cryptdisks' found, but systemd unit 'cryptdisks.service' already exists # [DEBUG ] sysvinit script 'iscsid' found, but systemd unit 'iscsid.service' already exists # [DEBUG ] sysvinit script 'cups' found, but systemd unit 'cups.service' already exists # [DEBUG ] sysvinit script 'umountfs' found, but systemd unit 'umountfs.service' already exists # [DEBUG ] sysvinit script 'uuidd' found, but systemd unit 'uuidd.service' already exists # [DEBUG ] sysvinit script 'nfdump' found, but systemd unit 'nfdump.service' already exists # [DEBUG ] sysvinit script 'whoopsie' found, but systemd unit 'whoopsie.service' already exists # [DEBUG ] sysvinit script 'procps' found, but systemd unit 'procps.service' already exists # [DEBUG ] sysvinit script 'udev' found, but systemd unit 'udev.service' already exists # [DEBUG ] sysvinit script 'network-manager' found, but systemd unit 'network-manager.service' already exists # [DEBUG ] sysvinit script 'kmod' found, but systemd unit 'kmod.service' already exists # [DEBUG ] sysvinit script 'rsyslog' found, but systemd unit 'rsyslog.service' already exists # [DEBUG ] sysvinit script 'thermald' found, but systemd unit 'thermald.service' already exists # [DEBUG ] sysvinit script 'acpid' found, but systemd unit 'acpid.service' already exists # [DEBUG ] sysvinit script 'rcS' found, but systemd unit 'rcS.service' already exists # [INFO ] {u'salt-minion': True} # [INFO ] Completed state [salt-minion] at time 16:17:15.366137 (duration_in_ms=4578.263) # [INFO ] Running state [/etc/samba/smb.conf] at time 16:17:15.371899 # [INFO ] Executing state file.managed for [/etc/samba/smb.conf] # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/files/samba/smb.conf' to resolve 'salt://sift/files/samba/smb.conf' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/files/samba/smb.conf' to resolve 'salt://sift/files/samba/smb.conf' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/files/samba/smb.conf' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/files/samba/smb.conf' # [DEBUG ] Jinja search path: [u'/var/cache/salt/minion/files/base'] # [DEBUG ] LazyLoaded roots.envs # [DEBUG ] Could not LazyLoad roots.init: 'roots.init' is not available. # [DEBUG ] LazyLoaded files.is_text # [INFO ] Executing command [u'lsattr', u'/etc/samba/smb.conf'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /etc/samba/smb.conf # [INFO ] File changed: --- +++ @@ -1,260 +1,25 @@ -# -# Sample configuration file for the Samba suite for Debian GNU/Linux. -# -# -# This is the main Samba configuration file. You should read the -# smb.conf(5) manual page in order to understand the options listed -# here. Samba has a huge number of configurable options most of which -# are not shown in this example -# -# Some options that are often worth tuning have been included as -# commented-out examples in this file. -# - When such options are commented with ";", the proposed setting -# differs from the default Samba behaviour -# - When commented with "#", the proposed setting is the default -# behaviour of Samba but the option is considered important -# enough to be mentioned here -# -# NOTE: Whenever you modify this file you should run the command -# "testparm" to check that you have not made any basic syntactic -# errors. +[global] +workgroup = SANS +server string = SIFT WORKSTATION +netbios name = SIFTWORKSTATION +security = USER +map to guest = Bad User +dns proxy = no +name resolve order = host bcast lmhost wins +include = /etc/samba/smb-%L.conf +guest account = siftuser -#======================= Global Settings ======================= +[cases] +path = /cases +browseable = yes +writeable = yes +guest ok = yes +inherit owner = yes +create mask = 744 +inherit permissions = yes -[global] - -## Browsing/Identification ### - -# Change this to the workgroup/NT-domain name your Samba server will part of - workgroup = WORKGROUP - -# server string is the equivalent of the NT Description field - server string = %h server (Samba, Ubuntu) - -# Windows Internet Name Serving Support Section: -# WINS Support - Tells the NMBD component of Samba to enable its WINS Server -# wins support = no - -# WINS Server - Tells the NMBD components of Samba to be a WINS Client -# Note: Samba can be either a WINS Server, or a WINS Client, but NOT both -; wins server = w.x.y.z - -# This will prevent nmbd to search for NetBIOS names through DNS. - dns proxy = no - -#### Networking #### - -# The specific set of interfaces / networks to bind to -# This can be either the interface name or an IP address/netmask; -# interface names are normally preferred -; interfaces = 127.0.0.0/8 eth0 - -# Only bind to the named interfaces and/or networks; you must use the -# 'interfaces' option above to use this. -# It is recommended that you enable this feature if your Samba machine is -# not protected by a firewall or is a firewall itself. However, this -# option cannot handle dynamic or non-broadcast interfaces correctly. -; bind interfaces only = yes - - - -#### Debugging/Accounting #### - -# This tells Samba to use a separate log file for each machine -# that connects - log file = /var/log/samba/log.%m - -# Cap the size of the individual log files (in KiB). - max log size = 1000 - -# If you want Samba to only log through syslog then set the following -# parameter to 'yes'. -# syslog only = no - -# We want Samba to log a minimum amount of information to syslog. Everything -# should go to /var/log/samba/log.{smbd,nmbd} instead. If you want to log -# through syslog you should set the following parameter to something higher. - syslog = 0 - -# Do something sensible when Samba crashes: mail the admin a backtrace - panic action = /usr/share/samba/panic-action %d - - -####### Authentication ####### - -# Server role. Defines in which mode Samba will operate. Possible -# values are "standalone server", "member server", "classic primary -# domain controller", "classic backup domain controller", "active -# directory domain controller". -# -# Most people will want "standalone sever" or "member server". -# Running as "active directory domain controller" will require first -# running "samba-tool domain provision" to wipe databases and create a -# new domain. - server role = standalone server - -# If you are using encrypted passwords, Samba will need to know what -# password database type you are using. - passdb backend = tdbsam - - obey pam restrictions = yes - -# This boolean parameter controls whether Samba attempts to sync the Unix -# password with the SMB password when the encrypted SMB password in the -# passdb is changed. - unix password sync = yes - -# For Unix password sync to work on a Debian GNU/Linux system, the following -# parameters must be set (thanks to Ian Kahan < for -# sending the correct chat script for the passwd program in Debian Sarge). - passwd program = /usr/bin/passwd %u - passwd chat = *Enter\snew\s*\spassword:* %n\n *Retype\snew\s*\spassword:* %n\n *password\supdated\ssuccessfully* . - -# This boolean controls whether PAM will be used for password changes -# when requested by an SMB client instead of the program listed in -# 'passwd program'. The default is 'no'. - pam password change = yes - -# This option controls how unsuccessful authentication attempts are mapped -# to anonymous connections - map to guest = bad user - -########## Domains ########### - -# -# The following settings only takes effect if 'server role = primary -# classic domain controller', 'server role = backup domain controller' -# or 'domain logons' is set -# - -# It specifies the location of the user's -# profile directory from the client point of view) The following -# required a [profiles] share to be setup on the samba server (see -# below) -; logon path = \\%N\profiles\%U -# Another common choice is storing the profile in the user's home directory -# (this is Samba's default) -# logon path = \\%N\%U\profile - -# The following setting only takes effect if 'domain logons' is set -# It specifies the location of a user's home directory (from the client -# point of view) -; logon drive = H: -# logon home = \\%N\%U - -# The following setting only takes effect if 'domain logons' is set -# It specifies the script to run during logon. The script must be stored -# in the [netlogon] share -# NOTE: Must be store in 'DOS' file format convention -; logon script = logon.cmd - -# This allows Unix users to be created on the domain controller via the SAMR -# RPC pipe. The example command creates a user account with a disabled Unix -# password; please adapt to your needs -; add user script = /usr/sbin/adduser --quiet --disabled-password --gecos "" %u - -# This allows machine accounts to be created on the domain controller via the -# SAMR RPC pipe. -# The following assumes a "machines" group exists on the system -; add machine script = /usr/sbin/useradd -g machines -c "%u machine account" -d /var/lib/samba -s /bin/false %u - -# This allows Unix groups to be created on the domain controller via the SAMR -# RPC pipe. -; add group script = /usr/sbin/addgroup --force-badname %g - -############ Misc ############ - -# Using the following line enables you to customise your configuration -# on a per machine basis. The %m gets replaced with the netbios name -# of the machine that is connecting -; include = /home/samba/etc/smb.conf.%m - -# Some defaults for winbind (make sure you're not using the ranges -# for something else.) -; idmap uid = 10000-20000 -; idmap gid = 10000-20000 -; template shell = /bin/bash - -# Setup usershare options to enable non-root users to share folders -# with the net usershare command. - -# Maximum number of usershare. 0 (default) means that usershare is disabled. -; usershare max shares = 100 - -# Allow users who've been granted usershare privileges to create -# public shares, not just authenticated ones - usershare allow guests = yes - -#======================= Share Definitions ======================= - -# Un-comment the following (and tweak the other settings below to suit) -# to enable the default home directory shares. This will share each -# user's home directory as \\server\username -;[homes] -; comment = Home Directories -; browseable = no - -# By default, the home directories are exported read-only. Change the -# next parameter to 'no' if you want to be able to write to them. -; read only = yes - -# File creation mask is set to 0700 for security reasons. If you want to -# create files with group=rw permissions, set next parameter to 0775. -; create mask = 0700 - -# Directory creation mask is set to 0700 for security reasons. If you want to -# create dirs. with group=rw permissions, set next parameter to 0775. -; directory mask = 0700 - -# By default, \\server\username shares can be connected to by anyone -# with access to the samba server. -# Un-comment the following parameter to make sure that only "username" -# can connect to \\server\username -# This might need tweaking when using external authentication schemes -; valid users = %S - -# Un-comment the following and create the netlogon directory for Domain Logons -# (you need to configure Samba to act as a domain controller too.) -;[netlogon] -; comment = Network Logon Service -; path = /home/samba/netlogon -; guest ok = yes -; read only = yes - -# Un-comment the following and create the profiles directory to store -# users profiles (see the "logon path" option above) -# (you need to configure Samba to act as a domain controller too.) -# The path below should be writable by all users so that their -# profile directory may be created the first time they log on -;[profiles] -; comment = Users profiles -; path = /home/samba/profiles -; guest ok = no -; browseable = no -; create mask = 0600 -; directory mask = 0700 - -[printers] - comment = All Printers - browseable = no - path = /var/spool/samba - printable = yes - guest ok = no - read only = yes - create mask = 0700 - -# Windows clients look for this share name as a source of downloadable -# printer drivers -[print$] - comment = Printer Drivers - path = /var/lib/samba/printers - browseable = yes - read only = yes - guest ok = no -# Uncomment to allow remote administration of Windows print drivers. -# You may need to replace 'lpadmin' with the name of the group your -# admin users are members of. -# Please note that you also need to set appropriate Unix permissions -# to the drivers directory for these users to have write rights in it -; write list = root, @lpadmin - +[mnt] +path = /mnt +browseable = yes +read only = yes +guest ok = yes # [INFO ] Completed state [/etc/samba/smb.conf] at time 16:17:15.852101 (duration_in_ms=480.201) # [INFO ] Running state [smbd] at time 16:17:15.859054 # [INFO ] Executing state service.running for [smbd] # [INFO ] Executing command [u'systemctl', 'status', u'smbd.service', u'-n', u'0'] in directory '/home/siftuser' # [DEBUG ] stdout: * smbd.service - LSB: start Samba SMB/CIFS daemon (smbd) Loaded: loaded (/etc/init.d/smbd; bad; vendor preset: enabled) Active: active (running) since Tue 2018-04-10 16:00:01 UTC; 17min ago Docs: man:systemd-sysv-generator(8) CGroup: /system.slice/smbd.service |-24056 /usr/sbin/smbd -D |-24059 /usr/sbin/smbd -D `-24075 /usr/sbin/smbd -D # [INFO ] Executing command [u'systemctl', 'is-active', u'smbd.service'] in directory '/home/siftuser' # [DEBUG ] output: active # [INFO ] Executing command [u'systemctl', 'is-enabled', u'smbd.service'] in directory '/home/siftuser' # [DEBUG ] output: smbd.service is not a native service, redirecting to systemd-sysv-install Executing /lib/systemd/systemd-sysv-install is-enabled smbd enabled # [INFO ] The service smbd is already running # [INFO ] Completed state [smbd] at time 16:17:17.011787 (duration_in_ms=1152.731) # [INFO ] Running state [smbd] at time 16:17:17.012229 # [INFO ] Executing state service.mod_watch for [smbd] # [INFO ] Executing command [u'systemctl', 'is-active', u'smbd.service'] in directory '/home/siftuser' # [DEBUG ] output: active # [DEBUG ] LazyLoaded service.full_restart # [INFO ] Executing command [u'systemd-run', u'--scope', u'systemctl', 'restart', u'smbd.service'] in directory '/home/siftuser' # [DEBUG ] stderr: Running scope as unit run-r1cb91195f73a417990c2ec9adf6f4bd8.scope. # [INFO ] {u'smbd': True} # [INFO ] Completed state [smbd] at time 16:17:19.277830 (duration_in_ms=2265.599) # [INFO ] Running state [nmbd] at time 16:17:19.289979 # [INFO ] Executing state service.running for [nmbd] # [INFO ] Executing command [u'systemctl', 'status', u'nmbd.service', u'-n', u'0'] in directory '/home/siftuser' # [DEBUG ] stdout: * nmbd.service - LSB: start Samba NetBIOS nameserver (nmbd) Loaded: loaded (/etc/init.d/nmbd; bad; vendor preset: enabled) Active: active (running) since Tue 2018-04-10 16:00:02 UTC; 17min ago Docs: man:systemd-sysv-generator(8) Tasks: 1 Memory: 3.1M CPU: 243ms CGroup: /system.slice/nmbd.service `-24152 /usr/sbin/nmbd -D # [INFO ] Executing command [u'systemctl', 'is-active', u'nmbd.service'] in directory '/home/siftuser' # [DEBUG ] output: active # [INFO ] Executing command [u'systemctl', 'is-enabled', u'nmbd.service'] in directory '/home/siftuser' # [DEBUG ] output: nmbd.service is not a native service, redirecting to systemd-sysv-install Executing /lib/systemd/systemd-sysv-install is-enabled nmbd enabled # [INFO ] The service nmbd is already running # [INFO ] Completed state [nmbd] at time 16:17:20.400559 (duration_in_ms=1110.579) # [INFO ] Running state [nmbd] at time 16:17:20.401144 # [INFO ] Executing state service.mod_watch for [nmbd] # [INFO ] Executing command [u'systemctl', 'is-active', u'nmbd.service'] in directory '/home/siftuser' # [DEBUG ] output: active # [DEBUG ] LazyLoaded service.full_restart # [INFO ] Executing command [u'systemd-run', u'--scope', u'systemctl', 'restart', u'nmbd.service'] in directory '/home/siftuser' # [DEBUG ] stderr: Running scope as unit run-rc48381d413264b3ea7d20fff12c9ebfe.scope. # [INFO ] {u'nmbd': True} # [INFO ] Completed state [nmbd] at time 16:17:22.489079 (duration_in_ms=2087.934) # [INFO ] Running state [/etc/foremost.conf] at time 16:17:22.489562 # [INFO ] Executing state file.managed for [/etc/foremost.conf] # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/files/foremost/foremost.conf' to resolve 'salt://sift/files/foremost/foremost.conf' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/files/foremost/foremost.conf' to resolve 'salt://sift/files/foremost/foremost.conf' # [DEBUG ] Fetching file from saltenv 'base', ** attempting ** 'salt://sift/files/foremost/foremost.conf' # [DEBUG ] No dest file found # [INFO ] Fetching file from saltenv 'base', ** done ** 'sift/files/foremost/foremost.conf' # [INFO ] Executing command [u'lsattr', u'/etc/foremost.conf'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /etc/foremost.conf # [INFO ] File changed: --- +++ @@ -6,23 +6,23 @@ # simply run foremost with -t and provide the format you wish to extract. # # The configuration file is used to control what types of files foremost -# searches for. A sample configuration file, foremost.conf, is included with -# this distribution. For each file type, the configuration file describes -# the file's extension, whether the header and footer are case sensitive, -# the maximum file size, and the header and footer for the file. The footer -# field is optional, but header, size, case sensitivity, and extension are +# searches for. A sample configuration file foremost.conf is included with +# this distribution. For each file type the configuration file describes +# the file's extension whether the header and footer are case sensitive +# the maximum file size and the header and footer for the file. The footer +# field is optional but header size case sensitivity and extension are # not! # -# Any line that begins with a '#' is considered a comment and ignored. Thus, +# Any line that begins with a '#' is considered a comment and ignored. Thus # to skip a file type just put a '#' at the beginning of that line # # Headers and footers are decoded before use. To specify a value in -# hexadecimal use \x[0-f][0-f], and for octal use \[0-3][0-7][0-7]. Spaces +# hexadecimal use \x[0-f][0-f] and for octal use \[0-3][0-7][0-7]. Spaces # can be represented by \s. Example: "\x4F\123\I\sCCI" decodes to "OSI CCI". # # To match any single character (aka a wildcard) use a '?'. If you need to -# search for the '?' character, you will need to change the 'wildcard' line +# search for the '?' character you will need to change the 'wildcard' line # *and* every occurrence of the old wildcard character in the configuration # file. Don't forget those hex and octal values! '?' is equal to 0x3f and # \063. @@ -38,14 +38,14 @@ # The NEXT keyword after a footer instructs foremost to search forwards for data # that starts with the header provided and terminates or is followed by data in # the footer -- the footer data is not included in the output. The data in the -# footer, when used with the NEXT keyword effectively allows you to search for +# footer when used with the NEXT keyword effectively allows you to search for # data that you know for sure should not be in the output file. This method for -# example, lets you search for two 'starting' headers in a document that doesn't -# have a good ending footer and you can't say exactly what the footer is, but -# you know if you see another header, that should end the search and an output +# example lets you search for two 'starting' headers in a document that doesn't +# have a good ending footer and you can't say exactly what the footer is but +# you know if you see another header that should end the search and an output # file should be written. -# To redefine the wildcard character, change the setting below and all +# To redefine the wildcard character change the setting below and all # occurances in the formost.conf file. # #wildcard ? @@ -59,7 +59,7 @@ # # Here is an example of how to use the no extension option. Any files # containing the string "FOREMOST" would be extracted to a file without -# an extension (eg: 00000000,00000001) +# an extension (eg: 00000000 00000001) # NONE y 1000 FOREMOST # #--------------------------------------------------------------------- @@ -77,7 +77,7 @@ # gif y 155000000 \x47\x49\x46\x38\x39\x61 \x00\x00\x3b # jpg y 20000000 \xff\xd8\xff\xe0\x00\x10 \xff\xd9 # jpg y 20000000 \xff\xd8\xff\xe1 \xff\xd9 -# jpg y 20000000 \xff\xd8 \xff\xd9 +# jpg y 20000000 \xff\xd8 \xff\xd9 # # PNG (used in web pages) # (NOTE THIS FORMAT HAS A BUILTIN EXTRACTION FUNCTION) @@ -118,11 +118,11 @@ # # Word documents # (NOTE THIS FORMAT HAS A BUILTIN EXTRACTION FUNCTION) -# doc y 12500000 \xd0\xcf\x11\xe0\xa1\xb1 + doc y 12500000 \xd0\xcf\x11\xe0\xa1\xb1 # # Outlook files -# pst y 400000000 \x21\x42\x4e\xa5\x6f\xb5\xa6 -# ost y 400000000 \x21\x42\x44\x4e + pst y 400000000 \x21\x42\x4e\xa5\x6f\xb5\xa6 + ost y 400000000 \x21\x42\x44\x4e # # Outlook Express # dbx y 4000000 \xcf\xad\x12\xfe\xc5\xfd\x74\x6f @@ -218,11 +218,92 @@ # cookie n 4096 id= # rdp y 4096 \xFF\xFE\x73\x00\x63\x00\x72\x00\x65\x00\x65\x00\x6E\x00\x20\x00\x6D # -#--------------------------------------------------------------------- -# MISCELLANEOUS -#--------------------------------------------------------------------- + +#--------------------------------------------------------------------- +# Registry Files +#--------------------------------------------------------------------- +# +# sam y 262144 \x66\x00\x69\x00\x67\x00\x5C\x00\x53\x00\x41\x00\x4D\x00 +# sam2 y 262144 \x5C\x00\x43\x00\x6F\x00\x6E\x00\x66\x00\x69\x00\x67\x00\x5C\x00\x53\x00\x41\x00\x4D\x00 +# default y 262144 \x5C\x00\x43\x00\x6F\x00\x6E\x00\x66\x00\x69\x00\x67\x00\x5C\x00\x44\x00\x45\x00\x46\x00\x41\x00\x55\x00\x4C\x00\x54\x00 +# security y 262144 \x5C\x00\x43\x00\x6F\x00\x6E\x00\x66\x00\x69\x00\x67\x00\x5C\x00\x53\x00\x45\x00\x43\x00\x55\x00\x52\x00\x49\x00\x54\x00\x59\x00 +# software y 262144 \x5C\x00\x43\x00\x6F\x00\x6E\x00\x66\x00\x69\x00\x67\x00\x5C\x00\x53\x00\x4F\x00\x46\x00\x54\x00\x57\x00\x41\x00\x52\x00\x45\x00 +# system y 262144 \x53\x00\x59\x00\x53\x00\x54\x00\x45\x00\x4D\x00 +# userdiff y 262144 \x5C\x00\x43\x00\x4F\x00\x4E\x00\x46\x00\x49\x00\x47\x00\x5C\x00\x75\x00\x73\x00\x65\x00\x72\x00\x64\x00\x69\x00\x66\x00\x66\x00 +# +#--------------------------------------------------------------------- +# Generic Registry Header -- 30 Meg file size +#--------------------------------------------------------------------- +# +# regf y 30720000 \x72\x65\x67\x66 +# +#--------------------------------------------------------------------- +# Index.dat IE files -- 10 Meg file size +#--------------------------------------------------------------------- +# +# dat y 10240000 \x43\x6C\x69\x65\x6E\x74\x20\x55\x72\x6C +# dat y 10240000 \x43\x6C\x69\x65\x6E\x74 \xff\xaa\xff\xbb\xff\xcc +# dat y 100000000000 \x43\x6C\x69\x65\x6E\x74\x20\x55\x72\x6C\x43\x61\x63\x68\x65\x20\x4D\x4D\x46\x20\x56\x65\x72\x20 +# +#--------------------------------------------------------------------- +# INFO2 Recycle Bin +#--------------------------------------------------------------------- +# +# info2 y 10240000 \x05\x00\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x20\x03\x00\x00 +# +#--------------------------------------------------------------------- +# Zip file +#--------------------------------------------------------------------- +# +# zip y 1000000000 \x50\x4B\x03\x04 \x50\x4B\x06\x50 # (NOTE THIS FORMAT HAS BUILTIN EXTRACTION FUNCTION) # zip y 10000000 PK\x03\x04 \x3c\xac +# +#--------------------------------------------------------------------- +# Windows Icon file Source: http://www.garykessler.net/library/file_sigs.html +#--------------------------------------------------------------------- +# +# ico y 1024 \x00\x00\x01\x00 +# +#--------------------------------------------------------------------- +# Microsoft Access File Source: http://www.garykessler.net/library/file_sigs.html +#--------------------------------------------------------------------- +# +# mdb y 100000000000 \x00\x01\x00\x00\x53\x74\x61\x6E\x64\x61\x72\x64\x20\x4A\x65\x74\x20\x44\x42 +# +#--------------------------------------------------------------------- +# Netscape Navigator (v4) mail folder Source: http://www.garykessler.net/library/file_sigs.html +#--------------------------------------------------------------------- +# +# db y 100000000000 \x00\x06\x15\x61\x00\x00\x00\x02\x00\x00\x04\xD2\x00\x00\x10\x00 +# +#--------------------------------------------------------------------- +# Netscape Communicator (v4) mail folder Source: http://www.garykessler.net/library/file_sigs.html +#--------------------------------------------------------------------- +# +# snm y 100000000000 \x00\x1E\x84\x90\x00\x00\x00\x00 +# +#--------------------------------------------------------------------- +# MS CHM Source: http://www.garykessler.net/library/file_sigs.html +#--------------------------------------------------------------------- +# +# chm y 100000000000 \x49\x54\x53\x46 +# +#--------------------------------------------------------------------- +# MS Cab Source: http://www.garykessler.net/library/file_sigs.html +#--------------------------------------------------------------------- +# +# cab y 100000000000 \x4D\x53\x43\x46 +# +#--------------------------------------------------------------------- +# Ogg Source: http://www.garykessler.net/library/file_sigs.html +#--------------------------------------------------------------------- +# +# ogg y 100000000000 \x4F\x67\x67\x53\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00 +#--------------------------------------------------------------------- +# MISCELLANEOUS +#--------------------------------------------------------------------- + # (NOTE THIS FORMAT HAS BUILTIN EXTRACTION FUNCTION) # rar y 10000000 Rar! # @@ -237,3 +318,6 @@ # PINs Password Manager program #--------------------------------------------------------------------- # pins y 8000 \x50\x49\x4e\x53\x20\x34\x2e\x32\x30\x0d + exe y 800000 \x4d\x5a\x90\x00 + pf y 80000 ?\x00\x00\x00\x53\x43\x43\x41 + # [INFO ] Completed state [/etc/foremost.conf] at time 16:17:22.892633 (duration_in_ms=403.069) # [INFO ] Running state [/usr/local/etc/foremost.conf] at time 16:17:22.893363 # [INFO ] Executing state file.managed for [/usr/local/etc/foremost.conf] # [DEBUG ] In saltenv 'base', looking at rel_path 'sift/files/foremost/foremost.conf' to resolve 'salt://sift/files/foremost/foremost.conf' # [DEBUG ] In saltenv 'base', ** considering ** path '/var/cache/salt/minion/files/base/sift/files/foremost/foremost.conf' to resolve 'salt://sift/files/foremost/foremost.conf' # [INFO ] Executing command [u'lsattr', u'/usr/local/etc/foremost.conf'] in directory '/home/siftuser' # [DEBUG ] output: -------------e-- /usr/local/etc/foremost.conf # [INFO ] File changed: New file # [INFO ] Completed state [/usr/local/etc/foremost.conf] at time 16:17:23.285271 (duration_in_ms=391.908) # [INFO ] Running state [sift-config-tools] at time 16:17:23.289554 # [INFO ] Executing state test.nop for [sift-config-tools] # [INFO ] Success! # [INFO ] Completed state [sift-config-tools] at time 16:17:23.290486 (duration_in_ms=0.931) # [DEBUG ] File /var/cache/salt/minion/accumulator/140699586357968 does not exist, no need to cleanup # [DEBUG ] LazyLoaded state.check_result # [DEBUG ] LazyLoaded yaml.output local: archive_|-sift-scripts-virustotal-search-archive_|-/usr/local/src/virustotal-search-v0.1.4_|-extracted: __id__: sift-scripts-virustotal-search-archive __run_num__: 427 __sls__: sift.scripts.virustotal-tools changes: directories_created: - /usr/local/src/virustotal-search-v0.1.4/ extracted_files: - virustotal-search.py comment: https://didierstevens.com/files/software/virustotal-search_V0_1_4.zip extracted to /usr/local/src/virustotal-search-v0.1.4/, due to absence of one or more files/dirs duration: 825.05 name: /usr/local/src/virustotal-search-v0.1.4 result: true start_time: '18:16:06.899785' archive_|-sift-scripts-virustotal-submit-archive_|-/usr/local/src/virustotal-submit-v0.0.3_|-extracted: __id__: sift-scripts-virustotal-submit-archive __run_num__: 429 __sls__: sift.scripts.virustotal-tools changes: directories_created: - /usr/local/src/virustotal-submit-v0.0.3/ extracted_files: - virustotal-submit.py comment: https://didierstevens.com/files/software/virustotal-submit_V0_0_3.zip extracted to /usr/local/src/virustotal-submit-v0.0.3/, due to absence of one or more files/dirs duration: 749.011 name: /usr/local/src/virustotal-submit-v0.0.3 result: true start_time: '18:16:08.220917' archive_|-sift-tool-densityscout-archive_|-/usr/local/src/densityscout/densityscout_build_45_linux_|-extracted: __id__: sift-tool-densityscout-archive __run_num__: 277 __sls__: sift.tools.densityscout changes: directories_created: - /usr/local/src/densityscout/densityscout_build_45_linux/ extracted_files: - license.txt - lin32/densityscout - lin64/densityscout comment: http://cert.at/static/downloads/software/densityscout/densityscout_build_45_linux.zip extracted to /usr/local/src/densityscout/densityscout_build_45_linux/, due to absence of one or more files/dirs duration: 138.612 name: /usr/local/src/densityscout/densityscout_build_45_linux result: true start_time: '18:14:05.042214' cmd_|-hostname-set-hostname_|-hostnamectl set-hostname siftworkstation_|-run: __id__: hostname-set-hostname __run_num__: 434 __sls__: sift.config.hostname changes: {} comment: unless condition is true duration: 373.863 name: hostnamectl set-hostname siftworkstation result: true skip_watch: true start_time: '18:16:12.715738' cmd_|-sift-config-terminal-profiles-install_|-dconf load /org/gnome/terminal/ < /usr/share/sift/terminal-profiles.txt_|-run: __id__: sift-config-terminal-profiles-install __run_num__: 466 __sls__: sift.config.user.terminal changes: pid: 17926 retcode: 0 stderr: ' (dconf:17927): dconf-CRITICAL **: unable to create file ''/home/siftuser/.cache/dconf/user'': Permission denied. dconf will not work properly.' stdout: '' comment: Command "dconf load /org/gnome/terminal/ < /usr/share/sift/terminal-profiles.txt" run duration: 478.286 name: dconf load /org/gnome/terminal/ < /usr/share/sift/terminal-profiles.txt result: true start_time: '18:16:36.291067' cmd_|-sift-config-theme-gtk_|-gsettings set org.gnome.desktop.interface gtk-theme Arc_|-run: __id__: sift-config-theme-gtk __run_num__: 469 __sls__: sift.config.user.theme changes: pid: 18166 retcode: 0 stderr: ' (process:18166): dconf-CRITICAL **: unable to create file ''/home/siftuser/.cache/dconf/user'': Permission denied. dconf will not work properly. (process:18166): dconf-CRITICAL **: unable to create file ''/home/siftuser/.cache/dconf/user'': Permission denied. dconf will not work properly. (process:18166): dconf-CRITICAL **: unable to create file ''/home/siftuser/.cache/dconf/user'': Permission denied. dconf will not work properly.' stdout: '' comment: Command "gsettings set org.gnome.desktop.interface gtk-theme Arc" run duration: 515.731 name: gsettings set org.gnome.desktop.interface gtk-theme Arc result: true start_time: '18:17:03.606542' cmd_|-sift-config-theme-icon_|-gsettings set org.gnome.desktop.interface icon-theme Arc-Icons_|-run: __id__: sift-config-theme-icon __run_num__: 470 __sls__: sift.config.user.theme changes: pid: 18172 retcode: 0 stderr: ' (process:18172): dconf-CRITICAL **: unable to create file ''/home/siftuser/.cache/dconf/user'': Permission denied. dconf will not work properly. (process:18172): dconf-CRITICAL **: unable to create file ''/home/siftuser/.cache/dconf/user'': Permission denied. dconf will not work properly. (process:18172): dconf-CRITICAL **: unable to create file ''/home/siftuser/.cache/dconf/user'': Permission denied. dconf will not work properly.' stdout: '' comment: Command "gsettings set org.gnome.desktop.interface icon-theme Arc-Icons" run duration: 672.8 name: gsettings set org.gnome.desktop.interface icon-theme Arc-Icons result: true start_time: '18:17:04.157602' ? cmd_|-sift-config-unity-disable-scopes_|-gsettings set com.canonical.Unity.Lenses disabled-scopes "['more_suggestions-amazon.scope', 'more_suggestions-u1ms.scope', 'more_suggestions-populartracks.scope', 'music-musicstore.scope', 'more_suggestions-ebay.scope', 'more_suggestions-ubuntushop.scope', 'more_suggestions-skimlinks.scope']"_|-run : __id__: sift-config-unity-disable-scopes __run_num__: 478 __sls__: sift.config.user.unity changes: pid: 18190 retcode: 0 stderr: ' (process:18190): dconf-CRITICAL **: unable to create file ''/home/siftuser/.cache/dconf/user'': Permission denied. dconf will not work properly. (process:18190): dconf-CRITICAL **: unable to create file ''/home/siftuser/.cache/dconf/user'': Permission denied. dconf will not work properly. (process:18190): dconf-CRITICAL **: unable to create file ''/home/siftuser/.cache/dconf/user'': Permission denied. dconf will not work properly.' stdout: '' comment: Command "gsettings set com.canonical.Unity.Lenses disabled-scopes "['more_suggestions-amazon.scope', 'more_suggestions-u1ms.scope', 'more_suggestions-populartracks.scope', 'music-musicstore.scope', 'more_suggestions-ebay.scope', 'more_suggestions-ubuntushop.scope', 'more_suggestions-skimlinks.scope']"" run duration: 552.667 name: gsettings set com.canonical.Unity.Lenses disabled-scopes "['more_suggestions-amazon.scope', 'more_suggestions-u1ms.scope', 'more_suggestions-populartracks.scope', 'music-musicstore.scope', 'more_suggestions-ebay.scope', 'more_suggestions-ubuntushop.scope', 'more_suggestions-skimlinks.scope']" result: true start_time: '18:17:06.238597' ? cmd_|-sift-config-unity-favorites_|-gsettings set com.canonical.Unity.Launcher favorites "['application://gnome-terminal.desktop', 'application://firefox.desktop', 'application://org.gnome.Nautilus.desktop', 'application://unity-control-center.desktop', 'unity://running-apps', 'unity://expo-icon', 'unity://devices']"_|-run : __id__: sift-config-unity-favorites __run_num__: 479 __sls__: sift.config.user.unity changes: pid: 18200 retcode: 0 stderr: ' (process:18200): dconf-CRITICAL **: unable to create file ''/home/siftuser/.cache/dconf/user'': Permission denied. dconf will not work properly. (process:18200): dconf-CRITICAL **: unable to create file ''/home/siftuser/.cache/dconf/user'': Permission denied. dconf will not work properly. (process:18200): dconf-CRITICAL **: unable to create file ''/home/siftuser/.cache/dconf/user'': Permission denied. dconf will not work properly.' stdout: '' comment: Command "gsettings set com.canonical.Unity.Launcher favorites "['application://gnome-terminal.desktop', 'application://firefox.desktop', 'application://org.gnome.Nautilus.desktop', 'application://unity-control-center.desktop', 'unity://running-apps', 'unity://expo-icon', 'unity://devices']"" run duration: 534.364 name: gsettings set com.canonical.Unity.Launcher favorites "['application://gnome-terminal.desktop', 'application://firefox.desktop', 'application://org.gnome.Nautilus.desktop', 'application://unity-control-center.desktop', 'unity://running-apps', 'unity://expo-icon', 'unity://devices']" result: true start_time: '18:17:06.791663' cmd_|-sift-config-unity-icon-size_|-dconf write /org/compiz/profiles/unity/plugins/unityshell/icon-size 32_|-run: __id__: sift-config-unity-icon-size __run_num__: 480 __sls__: sift.config.user.unity changes: pid: 18208 retcode: 0 stderr: ' (dconf:18208): dconf-CRITICAL **: unable to create file ''/home/siftuser/.cache/dconf/user'': Permission denied. dconf will not work properly.' stdout: '' comment: Command "dconf write /org/compiz/profiles/unity/plugins/unityshell/icon-size 32" run duration: 473.13 name: dconf write /org/compiz/profiles/unity/plugins/unityshell/icon-size 32 result: true start_time: '18:17:07.326658' cmd_|-sift-config-unity-launcher-user_|-gsettings set com.canonical.Unity.Launcher launcher-position Bottom_|-run: __id__: sift-config-unity-launcher-user __run_num__: 477 __sls__: sift.config.user.unity changes: pid: 18183 retcode: 0 stderr: ' (process:18183): dconf-CRITICAL **: unable to create file ''/home/siftuser/.cache/dconf/user'': Permission denied. dconf will not work properly. (process:18183): dconf-CRITICAL **: unable to create file ''/home/siftuser/.cache/dconf/user'': Permission denied. dconf will not work properly. (process:18183): dconf-CRITICAL **: unable to create file ''/home/siftuser/.cache/dconf/user'': Permission denied. dconf will not work properly.' stdout: '' comment: Command "gsettings set com.canonical.Unity.Launcher launcher-position Bottom" run duration: 621.353 name: gsettings set com.canonical.Unity.Launcher launcher-position Bottom result: true start_time: '18:17:05.616820' ? cmd_|-sift-config-unity-minimize-window_|-dconf write /org/compiz/profiles/unity/plugins/unityshell/launcher-minimize-window true_|-run : __id__: sift-config-unity-minimize-window __run_num__: 481 __sls__: sift.config.user.unity changes: pid: 18214 retcode: 0 stderr: ' (dconf:18214): dconf-CRITICAL **: unable to create file ''/home/siftuser/.cache/dconf/user'': Permission denied. dconf will not work properly.' stdout: '' comment: Command "dconf write /org/compiz/profiles/unity/plugins/unityshell/launcher-minimize-window true" run duration: 420.72 name: dconf write /org/compiz/profiles/unity/plugins/unityshell/launcher-minimize-window true result: true start_time: '18:17:07.800895' ? cmd_|-sift-package-perl-cpan-configure_|-perl -MCPAN -e 'my $c = "CPAN::HandleConfig"; $c->load(doit => 1, autoconfig => 1); $c->edit(prerequisites_policy => "follow"); $c->edit(build_requires_install_policy => "yes"); $c->commit'_|-wait : __id__: sift-package-perl-cpan-configure __run_num__: 144 __sls__: sift.packages.perl changes: {} comment: '' duration: 0.761 name: perl -MCPAN -e 'my $c = "CPAN::HandleConfig"; $c->load(doit => 1, autoconfig => 1); $c->edit(prerequisites_policy => "follow"); $c->edit(build_requires_install_policy => "yes"); $c->commit' result: true start_time: '17:53:22.021573' ? 'cmd_|-sift-scripts-regripper-plugins-all_|-grep -R "my %config = (hive" /usr/share/regripper/plugins | grep "All" | cut -f1 -d: | xargs -n1 -I{} basename {} | sed ''s/.pl$//'' > /usr/share/regripper/plugins/all_|-wait' : __id__: sift-scripts-regripper-plugins-all __run_num__: 399 __sls__: sift.scripts.regripper changes: pid: 17453 retcode: 0 stderr: '' stdout: '' comment: 'Command "grep -R "my %config = (hive" /usr/share/regripper/plugins | grep "All" | cut -f1 -d: | xargs -n1 -I{} basename {} | sed ''s/.pl$//'' > /usr/share/regripper/plugins/all" run' duration: 409.932 name: 'grep -R "my %config = (hive" /usr/share/regripper/plugins | grep "All" | cut -f1 -d: | xargs -n1 -I{} basename {} | sed ''s/.pl$//'' > /usr/share/regripper/plugins/all' result: true start_time: '18:15:43.337324' ? 'cmd_|-sift-scripts-regripper-plugins-ntuser_|-grep -R "my %config = (hive" /usr/share/regripper/plugins | grep "NTUSER" | cut -f1 -d: | xargs -n1 -I{} basename {} | sed ''s/.pl$//'' > /usr/share/regripper/plugins/ntuser_|-wait' : __id__: sift-scripts-regripper-plugins-ntuser __run_num__: 401 __sls__: sift.scripts.regripper changes: pid: 17470 retcode: 0 stderr: '' stdout: '' comment: 'Command "grep -R "my %config = (hive" /usr/share/regripper/plugins | grep "NTUSER" | cut -f1 -d: | xargs -n1 -I{} basename {} | sed ''s/.pl$//'' > /usr/share/regripper/plugins/ntuser" run' duration: 536.443 name: 'grep -R "my %config = (hive" /usr/share/regripper/plugins | grep "NTUSER" | cut -f1 -d: | xargs -n1 -I{} basename {} | sed ''s/.pl$//'' > /usr/share/regripper/plugins/ntuser' result: true start_time: '18:15:43.755347' ? 'cmd_|-sift-scripts-regripper-plugins-sam_|-grep -R "my %config = (hive" /usr/share/regripper/plugins | grep "SAM" | cut -f1 -d: | xargs -n1 -I{} basename {} | sed ''s/.pl$//'' > /usr/share/regripper/plugins/sam_|-wait' : __id__: sift-scripts-regripper-plugins-sam __run_num__: 405 __sls__: sift.scripts.regripper changes: pid: 17650 retcode: 0 stderr: '' stdout: '' comment: 'Command "grep -R "my %config = (hive" /usr/share/regripper/plugins | grep "SAM" | cut -f1 -d: | xargs -n1 -I{} basename {} | sed ''s/.pl$//'' > /usr/share/regripper/plugins/sam" run' duration: 374.551 name: 'grep -R "my %config = (hive" /usr/share/regripper/plugins | grep "SAM" | cut -f1 -d: | xargs -n1 -I{} basename {} | sed ''s/.pl$//'' > /usr/share/regripper/plugins/sam' result: true start_time: '18:15:44.681089' ? 'cmd_|-sift-scripts-regripper-plugins-security_|-grep -R "my %config = (hive" /usr/share/regripper/plugins | grep "Security" | cut -f1 -d: | xargs -n1 -I{} basename {} | sed ''s/.pl$//'' > /usr/share/regripper/plugins/security_|-wait' : __id__: sift-scripts-regripper-plugins-security __run_num__: 407 __sls__: sift.scripts.regripper changes: pid: 17658 retcode: 0 stderr: '' stdout: '' comment: 'Command "grep -R "my %config = (hive" /usr/share/regripper/plugins | grep "Security" | cut -f1 -d: | xargs -n1 -I{} basename {} | sed ''s/.pl$//'' > /usr/share/regripper/plugins/security" run' duration: 391.752 name: 'grep -R "my %config = (hive" /usr/share/regripper/plugins | grep "Security" | cut -f1 -d: | xargs -n1 -I{} basename {} | sed ''s/.pl$//'' > /usr/share/regripper/plugins/security' result: true start_time: '18:15:45.062912' ? 'cmd_|-sift-scripts-regripper-plugins-software_|-grep -R "my %config = (hive" /usr/share/regripper/plugins | grep "Software" | cut -f1 -d: | xargs -n1 -I{} basename {} | sed ''s/.pl$//'' > /usr/share/regripper/plugins/software_|-wait' : __id__: sift-scripts-regripper-plugins-software __run_num__: 409 __sls__: sift.scripts.regripper changes: pid: 17670 retcode: 0 stderr: '' stdout: '' comment: 'Command "grep -R "my %config = (hive" /usr/share/regripper/plugins | grep "Software" | cut -f1 -d: | xargs -n1 -I{} basename {} | sed ''s/.pl$//'' > /usr/share/regripper/plugins/software" run' duration: 462.802 name: 'grep -R "my %config = (hive" /usr/share/regripper/plugins | grep "Software" | cut -f1 -d: | xargs -n1 -I{} basename {} | sed ''s/.pl$//'' > /usr/share/regripper/plugins/software' result: true start_time: '18:15:45.461904' ? 'cmd_|-sift-scripts-regripper-plugins-system_|-grep -R "my %config = (hive" /usr/share/regripper/plugins | grep "System" | cut -f1 -d: | xargs -n1 -I{} basename {} | sed ''s/.pl$//'' > /usr/share/regripper/plugins/system_|-wait' : __id__: sift-scripts-regripper-plugins-system __run_num__: 411 __sls__: sift.scripts.regripper changes: pid: 17776 retcode: 0 stderr: '' stdout: '' comment: 'Command "grep -R "my %config = (hive" /usr/share/regripper/plugins | grep "System" | cut -f1 -d: | xargs -n1 -I{} basename {} | sed ''s/.pl$//'' > /usr/share/regripper/plugins/system" run' duration: 451.447 name: 'grep -R "my %config = (hive" /usr/share/regripper/plugins | grep "System" | cut -f1 -d: | xargs -n1 -I{} basename {} | sed ''s/.pl$//'' > /usr/share/regripper/plugins/system' result: true start_time: '18:15:45.934305' ? 'cmd_|-sift-scripts-regripper-plugins-usrclass_|-grep -R "my %config = (hive" /usr/share/regripper/plugins | grep "USRCLASS" | cut -f1 -d: | xargs -n1 -I{} basename {} | sed ''s/.pl$//'' > /usr/share/regripper/plugins/usrclass_|-wait' : __id__: sift-scripts-regripper-plugins-usrclass __run_num__: 403 __sls__: sift.scripts.regripper changes: pid: 17635 retcode: 0 stderr: '' stdout: '' comment: 'Command "grep -R "my %config = (hive" /usr/share/regripper/plugins | grep "USRCLASS" | cut -f1 -d: | xargs -n1 -I{} basename {} | sed ''s/.pl$//'' > /usr/share/regripper/plugins/usrclass" run' duration: 372.714 name: 'grep -R "my %config = (hive" /usr/share/regripper/plugins | grep "USRCLASS" | cut -f1 -d: | xargs -n1 -I{} basename {} | sed ''s/.pl$//'' > /usr/share/regripper/plugins/usrclass' result: true start_time: '18:15:44.298935' cmd_|-sift-wine-i386-arch_|-dpkg --add-architecture i386_|-run: __id__: sift-wine-i386-arch __run_num__: 243 __sls__: sift.packages.wine changes: {} comment: unless condition is true duration: 423.65 name: dpkg --add-architecture i386 result: true skip_watch: true start_time: '18:03:11.050666' file_|-/mnt/aff_|-/mnt/aff_|-directory: __id__: /mnt/aff __run_num__: 491 __sls__: sift.config.folders changes: /mnt/aff: New Dir comment: Directory /mnt/aff updated duration: 2.147 name: /mnt/aff pchanges: /mnt/aff: directory: new result: true start_time: '16:17:09.145980' file_|-/mnt/bde_|-/mnt/bde_|-directory: __id__: /mnt/bde __run_num__: 493 __sls__: sift.config.folders changes: /mnt/bde: New Dir comment: Directory /mnt/bde updated duration: 2.468 name: /mnt/bde pchanges: /mnt/bde: directory: new result: true start_time: '16:17:09.151045' file_|-/mnt/e01_|-/mnt/e01_|-directory: __id__: /mnt/e01 __run_num__: 490 __sls__: sift.config.folders changes: /mnt/e01: New Dir comment: Directory /mnt/e01 updated duration: 2.193 name: /mnt/e01 pchanges: /mnt/e01: directory: new result: true start_time: '16:17:09.143543' file_|-/mnt/ewf_mount_|-/mnt/ewf_mount_|-directory: __id__: /mnt/ewf_mount __run_num__: 489 __sls__: sift.config.folders changes: /mnt/ewf_mount: New Dir comment: Directory /mnt/ewf_mount updated duration: 2.718 name: /mnt/ewf_mount pchanges: /mnt/ewf_mount: directory: new result: true start_time: '16:17:09.140585' file_|-/mnt/ewf_|-/mnt/ewf_|-directory: __id__: /mnt/ewf __run_num__: 492 __sls__: sift.config.folders changes: /mnt/ewf: New Dir comment: Directory /mnt/ewf updated duration: 2.163 name: /mnt/ewf pchanges: /mnt/ewf: directory: new result: true start_time: '16:17:09.148695' file_|-/mnt/iscsi_|-/mnt/iscsi_|-directory: __id__: /mnt/iscsi __run_num__: 494 __sls__: sift.config.folders changes: /mnt/iscsi: New Dir comment: Directory /mnt/iscsi updated duration: 2.338 name: /mnt/iscsi pchanges: /mnt/iscsi: directory: new result: true start_time: '16:17:09.153826' file_|-/mnt/shadow_mount/vss10_|-/mnt/shadow_mount/vss10_|-directory: __id__: /mnt/shadow_mount/vss10 __run_num__: 509 __sls__: sift.config.folders changes: /mnt/shadow_mount/vss10: New Dir comment: Directory /mnt/shadow_mount/vss10 updated duration: 2.334 name: /mnt/shadow_mount/vss10 pchanges: /mnt/shadow_mount/vss10: directory: new result: true start_time: '16:17:09.191904' file_|-/mnt/shadow_mount/vss11_|-/mnt/shadow_mount/vss11_|-directory: __id__: /mnt/shadow_mount/vss11 __run_num__: 510 __sls__: sift.config.folders changes: /mnt/shadow_mount/vss11: New Dir comment: Directory /mnt/shadow_mount/vss11 updated duration: 1.929 name: /mnt/shadow_mount/vss11 pchanges: /mnt/shadow_mount/vss11: directory: new result: true start_time: '16:17:09.194419' file_|-/mnt/shadow_mount/vss12_|-/mnt/shadow_mount/vss12_|-directory: __id__: /mnt/shadow_mount/vss12 __run_num__: 511 __sls__: sift.config.folders changes: /mnt/shadow_mount/vss12: New Dir comment: Directory /mnt/shadow_mount/vss12 updated duration: 11.935 name: /mnt/shadow_mount/vss12 pchanges: /mnt/shadow_mount/vss12: directory: new result: true start_time: '16:17:09.196532' file_|-/mnt/shadow_mount/vss13_|-/mnt/shadow_mount/vss13_|-directory: __id__: /mnt/shadow_mount/vss13 __run_num__: 512 __sls__: sift.config.folders changes: /mnt/shadow_mount/vss13: New Dir comment: Directory /mnt/shadow_mount/vss13 updated duration: 2.385 name: /mnt/shadow_mount/vss13 pchanges: /mnt/shadow_mount/vss13: directory: new result: true start_time: '16:17:09.208752' file_|-/mnt/shadow_mount/vss14_|-/mnt/shadow_mount/vss14_|-directory: __id__: /mnt/shadow_mount/vss14 __run_num__: 513 __sls__: sift.config.folders changes: /mnt/shadow_mount/vss14: New Dir comment: Directory /mnt/shadow_mount/vss14 updated duration: 2.363 name: /mnt/shadow_mount/vss14 pchanges: /mnt/shadow_mount/vss14: directory: new result: true start_time: '16:17:09.213856' file_|-/mnt/shadow_mount/vss15_|-/mnt/shadow_mount/vss15_|-directory: __id__: /mnt/shadow_mount/vss15 __run_num__: 514 __sls__: sift.config.folders changes: /mnt/shadow_mount/vss15: New Dir comment: Directory /mnt/shadow_mount/vss15 updated duration: 2.154 name: /mnt/shadow_mount/vss15 pchanges: /mnt/shadow_mount/vss15: directory: new result: true start_time: '16:17:09.216496' file_|-/mnt/shadow_mount/vss16_|-/mnt/shadow_mount/vss16_|-directory: __id__: /mnt/shadow_mount/vss16 __run_num__: 515 __sls__: sift.config.folders changes: /mnt/shadow_mount/vss16: New Dir comment: Directory /mnt/shadow_mount/vss16 updated duration: 2.727 name: /mnt/shadow_mount/vss16 pchanges: /mnt/shadow_mount/vss16: directory: new result: true start_time: '16:17:09.218940' file_|-/mnt/shadow_mount/vss17_|-/mnt/shadow_mount/vss17_|-directory: __id__: /mnt/shadow_mount/vss17 __run_num__: 516 __sls__: sift.config.folders changes: /mnt/shadow_mount/vss17: New Dir comment: Directory /mnt/shadow_mount/vss17 updated duration: 2.485 name: /mnt/shadow_mount/vss17 pchanges: /mnt/shadow_mount/vss17: directory: new result: true start_time: '16:17:09.221947' file_|-/mnt/shadow_mount/vss18_|-/mnt/shadow_mount/vss18_|-directory: __id__: /mnt/shadow_mount/vss18 __run_num__: 517 __sls__: sift.config.folders changes: /mnt/shadow_mount/vss18: New Dir comment: Directory /mnt/shadow_mount/vss18 updated duration: 2.113 name: /mnt/shadow_mount/vss18 pchanges: /mnt/shadow_mount/vss18: directory: new result: true start_time: '16:17:09.224724' file_|-/mnt/shadow_mount/vss19_|-/mnt/shadow_mount/vss19_|-directory: __id__: /mnt/shadow_mount/vss19 __run_num__: 518 __sls__: sift.config.folders changes: /mnt/shadow_mount/vss19: New Dir comment: Directory /mnt/shadow_mount/vss19 updated duration: 2.215 name: /mnt/shadow_mount/vss19 pchanges: /mnt/shadow_mount/vss19: directory: new result: true start_time: '16:17:09.227111' file_|-/mnt/shadow_mount/vss1_|-/mnt/shadow_mount/vss1_|-directory: __id__: /mnt/shadow_mount/vss1 __run_num__: 500 __sls__: sift.config.folders changes: /mnt/shadow_mount/vss1: New Dir comment: Directory /mnt/shadow_mount/vss1 updated duration: 1.953 name: /mnt/shadow_mount/vss1 pchanges: /mnt/shadow_mount/vss1: directory: new result: true start_time: '16:17:09.169589' file_|-/mnt/shadow_mount/vss20_|-/mnt/shadow_mount/vss20_|-directory: __id__: /mnt/shadow_mount/vss20 __run_num__: 519 __sls__: sift.config.folders changes: /mnt/shadow_mount/vss20: New Dir comment: Directory /mnt/shadow_mount/vss20 updated duration: 2.092 name: /mnt/shadow_mount/vss20 pchanges: /mnt/shadow_mount/vss20: directory: new result: true start_time: '16:17:09.229621' file_|-/mnt/shadow_mount/vss21_|-/mnt/shadow_mount/vss21_|-directory: __id__: /mnt/shadow_mount/vss21 __run_num__: 520 __sls__: sift.config.folders changes: /mnt/shadow_mount/vss21: New Dir comment: Directory /mnt/shadow_mount/vss21 updated duration: 2.437 name: /mnt/shadow_mount/vss21 pchanges: /mnt/shadow_mount/vss21: directory: new result: true start_time: '16:17:09.232003' file_|-/mnt/shadow_mount/vss22_|-/mnt/shadow_mount/vss22_|-directory: __id__: /mnt/shadow_mount/vss22 __run_num__: 521 __sls__: sift.config.folders changes: /mnt/shadow_mount/vss22: New Dir comment: Directory /mnt/shadow_mount/vss22 updated duration: 2.086 name: /mnt/shadow_mount/vss22 pchanges: /mnt/shadow_mount/vss22: directory: new result: true start_time: '16:17:09.234733' file_|-/mnt/shadow_mount/vss23_|-/mnt/shadow_mount/vss23_|-directory: __id__: /mnt/shadow_mount/vss23 __run_num__: 522 __sls__: sift.config.folders changes: /mnt/shadow_mount/vss23: New Dir comment: Directory /mnt/shadow_mount/vss23 updated duration: 2.15 name: /mnt/shadow_mount/vss23 pchanges: /mnt/shadow_mount/vss23: directory: new result: true start_time: '16:17:09.237116' file_|-/mnt/shadow_mount/vss24_|-/mnt/shadow_mount/vss24_|-directory: __id__: /mnt/shadow_mount/vss24 __run_num__: 523 __sls__: sift.config.folders changes: /mnt/shadow_mount/vss24: New Dir comment: Directory /mnt/shadow_mount/vss24 updated duration: 2.356 name: /mnt/shadow_mount/vss24 pchanges: /mnt/shadow_mount/vss24: directory: new result: true start_time: '16:17:09.239444' file_|-/mnt/shadow_mount/vss25_|-/mnt/shadow_mount/vss25_|-directory: __id__: /mnt/shadow_mount/vss25 __run_num__: 524 __sls__: sift.config.folders changes: /mnt/shadow_mount/vss25: New Dir comment: Directory /mnt/shadow_mount/vss25 updated duration: 2.364 name: /mnt/shadow_mount/vss25 pchanges: /mnt/shadow_mount/vss25: directory: new result: true start_time: '16:17:09.242075' file_|-/mnt/shadow_mount/vss26_|-/mnt/shadow_mount/vss26_|-directory: __id__: /mnt/shadow_mount/vss26 __run_num__: 525 __sls__: sift.config.folders changes: /mnt/shadow_mount/vss26: New Dir comment: Directory /mnt/shadow_mount/vss26 updated duration: 2.368 name: /mnt/shadow_mount/vss26 pchanges: /mnt/shadow_mount/vss26: directory: new result: true start_time: '16:17:09.244757' file_|-/mnt/shadow_mount/vss27_|-/mnt/shadow_mount/vss27_|-directory: __id__: /mnt/shadow_mount/vss27 __run_num__: 526 __sls__: sift.config.folders changes: /mnt/shadow_mount/vss27: New Dir comment: Directory /mnt/shadow_mount/vss27 updated duration: 2.215 name: /mnt/shadow_mount/vss27 pchanges: /mnt/shadow_mount/vss27: directory: new result: true start_time: '16:17:09.247413' file_|-/mnt/shadow_mount/vss28_|-/mnt/shadow_mount/vss28_|-directory: __id__: /mnt/shadow_mount/vss28 __run_num__: 527 __sls__: sift.config.folders changes: /mnt/shadow_mount/vss28: New Dir comment: Directory /mnt/shadow_mount/vss28 updated duration: 2.14 name: /mnt/shadow_mount/vss28 pchanges: /mnt/shadow_mount/vss28: directory: new result: true start_time: '16:17:09.249905' file_|-/mnt/shadow_mount/vss29_|-/mnt/shadow_mount/vss29_|-directory: __id__: /mnt/shadow_mount/vss29 __run_num__: 528 __sls__: sift.config.folders changes: /mnt/shadow_mount/vss29: New Dir comment: Directory /mnt/shadow_mount/vss29 updated duration: 2.095 name: /mnt/shadow_mount/vss29 pchanges: /mnt/shadow_mount/vss29: directory: new result: true start_time: '16:17:09.252439' file_|-/mnt/shadow_mount/vss2_|-/mnt/shadow_mount/vss2_|-directory: __id__: /mnt/shadow_mount/vss2 __run_num__: 501 __sls__: sift.config.folders changes: /mnt/shadow_mount/vss2: New Dir comment: Directory /mnt/shadow_mount/vss2 updated duration: 2.46 name: /mnt/shadow_mount/vss2 pchanges: /mnt/shadow_mount/vss2: directory: new result: true start_time: '16:17:09.171890' file_|-/mnt/shadow_mount/vss30_|-/mnt/shadow_mount/vss30_|-directory: __id__: /mnt/shadow_mount/vss30 __run_num__: 529 __sls__: sift.config.folders changes: /mnt/shadow_mount/vss30: New Dir comment: Directory /mnt/shadow_mount/vss30 updated duration: 2.16 name: /mnt/shadow_mount/vss30 pchanges: /mnt/shadow_mount/vss30: directory: new result: true start_time: '16:17:09.254805' file_|-/mnt/shadow_mount/vss3_|-/mnt/shadow_mount/vss3_|-directory: __id__: /mnt/shadow_mount/vss3 __run_num__: 502 __sls__: sift.config.folders changes: /mnt/shadow_mount/vss3: New Dir comment: Directory /mnt/shadow_mount/vss3 updated duration: 2.106 name: /mnt/shadow_mount/vss3 pchanges: /mnt/shadow_mount/vss3: directory: new result: true start_time: '16:17:09.174622' file_|-/mnt/shadow_mount/vss4_|-/mnt/shadow_mount/vss4_|-directory: __id__: /mnt/shadow_mount/vss4 __run_num__: 503 __sls__: sift.config.folders changes: /mnt/shadow_mount/vss4: New Dir comment: Directory /mnt/shadow_mount/vss4 updated duration: 2.135 name: /mnt/shadow_mount/vss4 pchanges: /mnt/shadow_mount/vss4: directory: new result: true start_time: '16:17:09.176962' file_|-/mnt/shadow_mount/vss5_|-/mnt/shadow_mount/vss5_|-directory: __id__: /mnt/shadow_mount/vss5 __run_num__: 504 __sls__: sift.config.folders changes: /mnt/shadow_mount/vss5: New Dir comment: Directory /mnt/shadow_mount/vss5 updated duration: 2.213 name: /mnt/shadow_mount/vss5 pchanges: /mnt/shadow_mount/vss5: directory: new result: true start_time: '16:17:09.179869' file_|-/mnt/shadow_mount/vss6_|-/mnt/shadow_mount/vss6_|-directory: __id__: /mnt/shadow_mount/vss6 __run_num__: 505 __sls__: sift.config.folders changes: /mnt/shadow_mount/vss6: New Dir comment: Directory /mnt/shadow_mount/vss6 updated duration: 2.46 name: /mnt/shadow_mount/vss6 pchanges: /mnt/shadow_mount/vss6: directory: new result: true start_time: '16:17:09.182313' file_|-/mnt/shadow_mount/vss7_|-/mnt/shadow_mount/vss7_|-directory: __id__: /mnt/shadow_mount/vss7 __run_num__: 506 __sls__: sift.config.folders changes: /mnt/shadow_mount/vss7: New Dir comment: Directory /mnt/shadow_mount/vss7 updated duration: 2.44 name: /mnt/shadow_mount/vss7 pchanges: /mnt/shadow_mount/vss7: directory: new result: true start_time: '16:17:09.184960' file_|-/mnt/shadow_mount/vss8_|-/mnt/shadow_mount/vss8_|-directory: __id__: /mnt/shadow_mount/vss8 __run_num__: 507 __sls__: sift.config.folders changes: /mnt/shadow_mount/vss8: New Dir comment: Directory /mnt/shadow_mount/vss8 updated duration: 2.012 name: /mnt/shadow_mount/vss8 pchanges: /mnt/shadow_mount/vss8: directory: new result: true start_time: '16:17:09.187586' file_|-/mnt/shadow_mount/vss9_|-/mnt/shadow_mount/vss9_|-directory: __id__: /mnt/shadow_mount/vss9 __run_num__: 508 __sls__: sift.config.folders changes: /mnt/shadow_mount/vss9: New Dir comment: Directory /mnt/shadow_mount/vss9 updated duration: 1.941 name: /mnt/shadow_mount/vss9 pchanges: /mnt/shadow_mount/vss9: directory: new result: true start_time: '16:17:09.189779' file_|-/mnt/shadow_mount_|-/mnt/shadow_mount_|-directory: __id__: /mnt/shadow_mount __run_num__: 487 __sls__: sift.config.folders changes: /mnt/shadow_mount: New Dir comment: Directory /mnt/shadow_mount updated duration: 2.641 name: /mnt/shadow_mount pchanges: /mnt/shadow_mount: directory: new result: true start_time: '16:17:09.135306' file_|-/mnt/usb_|-/mnt/usb_|-directory: __id__: /mnt/usb __run_num__: 485 __sls__: sift.config.folders changes: /mnt/usb: New Dir comment: Directory /mnt/usb updated duration: 5.475 name: /mnt/usb pchanges: /mnt/usb: directory: new result: true start_time: '16:17:09.125995' file_|-/mnt/vss_|-/mnt/vss_|-directory: __id__: /mnt/vss __run_num__: 486 __sls__: sift.config.folders changes: /mnt/vss: New Dir comment: Directory /mnt/vss updated duration: 3.211 name: /mnt/vss pchanges: /mnt/vss: directory: new result: true start_time: '16:17:09.131900' file_|-/mnt/windows_mount1_|-/mnt/windows_mount1_|-directory: __id__: /mnt/windows_mount1 __run_num__: 495 __sls__: sift.config.folders changes: /mnt/windows_mount1: New Dir comment: Directory /mnt/windows_mount1 updated duration: 2.124 name: /mnt/windows_mount1 pchanges: /mnt/windows_mount1: directory: new result: true start_time: '16:17:09.156438' file_|-/mnt/windows_mount2_|-/mnt/windows_mount2_|-directory: __id__: /mnt/windows_mount2 __run_num__: 496 __sls__: sift.config.folders changes: /mnt/windows_mount2: New Dir comment: Directory /mnt/windows_mount2 updated duration: 2.806 name: /mnt/windows_mount2 pchanges: /mnt/windows_mount2: directory: new result: true start_time: '16:17:09.159094' file_|-/mnt/windows_mount3_|-/mnt/windows_mount3_|-directory: __id__: /mnt/windows_mount3 __run_num__: 497 __sls__: sift.config.folders changes: /mnt/windows_mount3: New Dir comment: Directory /mnt/windows_mount3 updated duration: 2.394 name: /mnt/windows_mount3 pchanges: /mnt/windows_mount3: directory: new result: true start_time: '16:17:09.162134' file_|-/mnt/windows_mount4_|-/mnt/windows_mount4_|-directory: __id__: /mnt/windows_mount4 __run_num__: 498 __sls__: sift.config.folders changes: /mnt/windows_mount4: New Dir comment: Directory /mnt/windows_mount4 updated duration: 2.093 name: /mnt/windows_mount4 pchanges: /mnt/windows_mount4: directory: new result: true start_time: '16:17:09.164811' file_|-/mnt/windows_mount5_|-/mnt/windows_mount5_|-directory: __id__: /mnt/windows_mount5 __run_num__: 499 __sls__: sift.config.folders changes: /mnt/windows_mount5: New Dir comment: Directory /mnt/windows_mount5 updated duration: 2.261 name: /mnt/windows_mount5 pchanges: /mnt/windows_mount5: directory: new result: true start_time: '16:17:09.167132' file_|-/mnt/windows_mount_|-/mnt/windows_mount_|-directory: __id__: /mnt/windows_mount __run_num__: 488 __sls__: sift.config.folders changes: /mnt/windows_mount: New Dir comment: Directory /mnt/windows_mount updated duration: 2.11 name: /mnt/windows_mount pchanges: /mnt/windows_mount: directory: new result: true start_time: '16:17:09.138192' file_|-config-folder-cases_|-/cases_|-directory: __id__: config-folder-cases __run_num__: 484 __sls__: sift.config.folders changes: /cases: New Dir comment: Directory /cases updated duration: 17.303 name: /cases pchanges: /cases: directory: new result: true start_time: '16:17:09.108485' file_|-folders-config-autostart_|-/home/siftuser/.config/autostart_|-directory: __id__: folders-config-autostart __run_num__: 447 __sls__: sift.config.user.folders changes: /home/siftuser/.config/autostart: New Dir comment: Directory /home/siftuser/.config/autostart updated duration: 3.738 name: /home/siftuser/.config/autostart pchanges: /home/siftuser/.config/autostart: directory: new result: true start_time: '18:16:13.593071' file_|-hostname-managed_|-/etc/hostname_|-managed: __id__: hostname-managed __run_num__: 433 __sls__: sift.config.hostname changes: {} comment: File /etc/hostname is in the correct state duration: 364.392 name: /etc/hostname pchanges: {} result: true start_time: '18:16:12.347819' ? file_|-python-volatility-plugins-apihooksdeep.py-absent_|-/usr/lib/python2.7/dist-packages/volatility/plugins/apihooksdeep.py_|-absent : __id__: python-volatility-plugins-apihooksdeep.py-absent __run_num__: 202 __sls__: sift.packages.python-volatility changes: {} comment: File /usr/lib/python2.7/dist-packages/volatility/plugins/apihooksdeep.py is not present duration: 0.849 name: /usr/lib/python2.7/dist-packages/volatility/plugins/apihooksdeep.py pchanges: {} result: true start_time: '17:58:50.477789' file_|-python-volatility-plugins-autoruns.py-absent_|-/usr/lib/python2.7/dist-packages/volatility/plugins/autoruns.py_|-absent: __id__: python-volatility-plugins-autoruns.py-absent __run_num__: 194 __sls__: sift.packages.python-volatility changes: {} comment: File /usr/lib/python2.7/dist-packages/volatility/plugins/autoruns.py is not present duration: 0.529 name: /usr/lib/python2.7/dist-packages/volatility/plugins/autoruns.py pchanges: {} result: true start_time: '17:58:50.395203' file_|-python-volatility-plugins-baseline.py-absent_|-/usr/lib/python2.7/dist-packages/volatility/plugins/baseline.py_|-absent: __id__: python-volatility-plugins-baseline.py-absent __run_num__: 197 __sls__: sift.packages.python-volatility changes: {} comment: File /usr/lib/python2.7/dist-packages/volatility/plugins/baseline.py is not present duration: 0.522 name: /usr/lib/python2.7/dist-packages/volatility/plugins/baseline.py pchanges: {} result: true start_time: '17:58:50.426075' ? file_|-python-volatility-plugins-chromehistory.py-absent_|-/usr/lib/python2.7/dist-packages/volatility/plugins/chromehistory.py_|-absent : __id__: python-volatility-plugins-chromehistory.py-absent __run_num__: 189 __sls__: sift.packages.python-volatility changes: {} comment: File /usr/lib/python2.7/dist-packages/volatility/plugins/chromehistory.py is not present duration: 0.49 name: /usr/lib/python2.7/dist-packages/volatility/plugins/chromehistory.py pchanges: {} result: true start_time: '17:58:50.340246' file_|-python-volatility-plugins-editbox.py-absent_|-/usr/lib/python2.7/dist-packages/volatility/plugins/editbox.py_|-absent: __id__: python-volatility-plugins-editbox.py-absent __run_num__: 203 __sls__: sift.packages.python-volatility changes: {} comment: File /usr/lib/python2.7/dist-packages/volatility/plugins/editbox.py is not present duration: 0.469 name: /usr/lib/python2.7/dist-packages/volatility/plugins/editbox.py pchanges: {} result: true start_time: '17:58:50.489885' ? file_|-python-volatility-plugins-firefoxhistory.py-absent_|-/usr/lib/python2.7/dist-packages/volatility/plugins/firefoxhistory.py_|-absent : __id__: python-volatility-plugins-firefoxhistory.py-absent __run_num__: 193 __sls__: sift.packages.python-volatility changes: {} comment: File /usr/lib/python2.7/dist-packages/volatility/plugins/firefoxhistory.py is not present duration: 0.952 name: /usr/lib/python2.7/dist-packages/volatility/plugins/firefoxhistory.py pchanges: {} result: true start_time: '17:58:50.383601' file_|-python-volatility-plugins-idxparser.py-absent_|-/usr/lib/python2.7/dist-packages/volatility/plugins/idxparser.py_|-absent: __id__: python-volatility-plugins-idxparser.py-absent __run_num__: 188 __sls__: sift.packages.python-volatility changes: {} comment: File /usr/lib/python2.7/dist-packages/volatility/plugins/idxparser.py is not present duration: 0.467 name: /usr/lib/python2.7/dist-packages/volatility/plugins/idxparser.py pchanges: {} result: true start_time: '17:58:50.330329' file_|-python-volatility-plugins-javarat.py-absent_|-/usr/lib/python2.7/dist-packages/volatility/plugins/javarat.py_|-absent: __id__: python-volatility-plugins-javarat.py-absent __run_num__: 204 __sls__: sift.packages.python-volatility changes: {} comment: File /usr/lib/python2.7/dist-packages/volatility/plugins/javarat.py is not present duration: 0.479 name: /usr/lib/python2.7/dist-packages/volatility/plugins/javarat.py pchanges: {} result: true start_time: '17:58:50.499693' ? file_|-python-volatility-plugins-malfinddeep.py-absent_|-/usr/lib/python2.7/dist-packages/volatility/plugins/malfinddeep.py_|-absent : __id__: python-volatility-plugins-malfinddeep.py-absent __run_num__: 195 __sls__: sift.packages.python-volatility changes: {} comment: File /usr/lib/python2.7/dist-packages/volatility/plugins/malfinddeep.py is not present duration: 0.502 name: /usr/lib/python2.7/dist-packages/volatility/plugins/malfinddeep.py pchanges: {} result: true start_time: '17:58:50.405316' ? file_|-python-volatility-plugins-malprocfind.py-absent_|-/usr/lib/python2.7/dist-packages/volatility/plugins/malprocfind.py_|-absent : __id__: python-volatility-plugins-malprocfind.py-absent __run_num__: 187 __sls__: sift.packages.python-volatility changes: {} comment: File /usr/lib/python2.7/dist-packages/volatility/plugins/malprocfind.py is not present duration: 1.073 name: /usr/lib/python2.7/dist-packages/volatility/plugins/malprocfind.py pchanges: {} result: true start_time: '17:58:50.319385' file_|-python-volatility-plugins-mimikatz.py-absent_|-/usr/lib/python2.7/dist-packages/volatility/plugins/mimikatz.py_|-absent: __id__: python-volatility-plugins-mimikatz.py-absent __run_num__: 190 __sls__: sift.packages.python-volatility changes: {} comment: File /usr/lib/python2.7/dist-packages/volatility/plugins/mimikatz.py is not present duration: 0.605 name: /usr/lib/python2.7/dist-packages/volatility/plugins/mimikatz.py pchanges: {} result: true start_time: '17:58:50.350571' ? file_|-python-volatility-plugins-openioc_scan.py-absent_|-/usr/lib/python2.7/dist-packages/volatility/plugins/openioc_scan.py_|-absent : __id__: python-volatility-plugins-openioc_scan.py-absent __run_num__: 191 __sls__: sift.packages.python-volatility changes: {} comment: File /usr/lib/python2.7/dist-packages/volatility/plugins/openioc_scan.py is not present duration: 1.033 name: /usr/lib/python2.7/dist-packages/volatility/plugins/openioc_scan.py pchanges: {} result: true start_time: '17:58:50.361692' file_|-python-volatility-plugins-prefetch.py-absent_|-/usr/lib/python2.7/dist-packages/volatility/plugins/prefetch.py_|-absent: __id__: python-volatility-plugins-prefetch.py-absent __run_num__: 196 __sls__: sift.packages.python-volatility changes: {} comment: File /usr/lib/python2.7/dist-packages/volatility/plugins/prefetch.py is not present duration: 0.773 name: /usr/lib/python2.7/dist-packages/volatility/plugins/prefetch.py pchanges: {} result: true start_time: '17:58:50.415572' file_|-python-volatility-plugins-pstotal.py-absent_|-/usr/lib/python2.7/dist-packages/volatility/plugins/pstotal.py_|-absent: __id__: python-volatility-plugins-pstotal.py-absent __run_num__: 192 __sls__: sift.packages.python-volatility changes: {} comment: File /usr/lib/python2.7/dist-packages/volatility/plugins/pstotal.py is not present duration: 0.548 name: /usr/lib/python2.7/dist-packages/volatility/plugins/pstotal.py pchanges: {} result: true start_time: '17:58:50.373346' ? file_|-python-volatility-plugins-ssdeepscan.py-absent_|-/usr/lib/python2.7/dist-packages/volatility/plugins/ssdeepscan.py_|-absent : __id__: python-volatility-plugins-ssdeepscan.py-absent __run_num__: 198 __sls__: sift.packages.python-volatility changes: {} comment: File /usr/lib/python2.7/dist-packages/volatility/plugins/ssdeepscan.py is not present duration: 0.517 name: /usr/lib/python2.7/dist-packages/volatility/plugins/ssdeepscan.py pchanges: {} result: true start_time: '17:58:50.436493' ? file_|-python-volatility-plugins-trustrecords.py-absent_|-/usr/lib/python2.7/dist-packages/volatility/plugins/trustrecords.py_|-absent : __id__: python-volatility-plugins-trustrecords.py-absent __run_num__: 200 __sls__: sift.packages.python-volatility changes: {} comment: File /usr/lib/python2.7/dist-packages/volatility/plugins/trustrecords.py is not present duration: 0.603 name: /usr/lib/python2.7/dist-packages/volatility/plugins/trustrecords.py pchanges: {} result: true start_time: '17:58:50.457628' ? file_|-python-volatility-plugins-uninstallinfo.py-absent_|-/usr/lib/python2.7/dist-packages/volatility/plugins/uninstallinfo.py_|-absent : __id__: python-volatility-plugins-uninstallinfo.py-absent __run_num__: 199 __sls__: sift.packages.python-volatility changes: {} comment: File /usr/lib/python2.7/dist-packages/volatility/plugins/uninstallinfo.py is not present duration: 0.55 name: /usr/lib/python2.7/dist-packages/volatility/plugins/uninstallinfo.py pchanges: {} result: true start_time: '17:58:50.447090' file_|-python-volatility-plugins-usnparser.py-absent_|-/usr/lib/python2.7/dist-packages/volatility/plugins/usnparser.py_|-absent: __id__: python-volatility-plugins-usnparser.py-absent __run_num__: 201 __sls__: sift.packages.python-volatility changes: {} comment: File /usr/lib/python2.7/dist-packages/volatility/plugins/usnparser.py is not present duration: 0.673 name: /usr/lib/python2.7/dist-packages/volatility/plugins/usnparser.py pchanges: {} result: true start_time: '17:58:50.467487' file_|-python-volatility-sift-plugins_|-/usr/lib/python2.7/dist-packages/volatility/plugins/sift/_|-recurse: __id__: python-volatility-sift-plugins __run_num__: 186 __sls__: sift.packages.python-volatility changes: /usr/lib/python2.7/dist-packages/volatility/plugins/sift/__init__.py: diff: New file mode: '0644' /usr/lib/python2.7/dist-packages/volatility/plugins/sift/pstotal.py: diff: New file mode: '0644' /usr/lib/python2.7/dist-packages/volatility/plugins/sift/sqlite_help.py: diff: New file mode: '0644' comment: Recursively updated /usr/lib/python2.7/dist-packages/volatility/plugins/sift/ duration: 1359.523 name: /usr/lib/python2.7/dist-packages/volatility/plugins/sift/ pchanges: {} result: true start_time: '17:58:46.786397' file_|-rc-noclobber_|-/home/siftuser/.bashrc_|-append: __id__: rc-noclobber __run_num__: 440 __sls__: sift.config.user.bash-rc changes: diff: "--- \n\n+++ \n\n@@ -115,3 +115,4 @@\n\n . /etc/bash_completion\n \ fi\n fi\n+set -o noclobber" comment: Appended 1 lines duration: 2.74 name: /home/siftuser/.bashrc pchanges: {} result: true start_time: '18:16:13.537717' file_|-rc-root-noclobber_|-/root/.bashrc_|-append: __id__: rc-root-noclobber __run_num__: 444 __sls__: sift.config.user.bash-rc changes: diff: "--- \n\n+++ \n\n@@ -97,3 +97,4 @@\n\n #if [ -f /etc/bash_completion ] && ! shopt -oq posix; then\n # . /etc/bash_completion\n #fi\n+set -o noclobber" comment: Appended 1 lines duration: 2.975 name: /root/.bashrc pchanges: {} result: true start_time: '18:16:13.573125' file_|-rekall-path_|-/home/siftuser/.bashrc_|-append: __id__: rekall-path __run_num__: 441 __sls__: sift.config.user.bash-rc changes: diff: "--- \n\n+++ \n\n@@ -116,3 +116,4 @@\n\n fi\n fi\n set -o noclobber\n+export PATH=$PATH:/opt/rekall/bin" comment: Appended 1 lines duration: 4.425 name: /home/siftuser/.bashrc pchanges: {} result: true start_time: '18:16:13.544497' file_|-rekall-symlink_|-/usr/local/bin/rekall_|-symlink: __run_num__: 267 __sls__: sift.python-packages.rekall changes: {} comment: 'One or more requisite failed: sift.python-packages.rekall.rekall' result: false file_|-scripts-java-idx-parser_|-/usr/local/bin/idx_parser.py_|-managed: __id__: scripts-java-idx-parser __run_num__: 326 __sls__: sift.scripts.java-idx-parser changes: diff: New file mode: '0755' comment: File /usr/local/bin/idx_parser.py updated duration: 736.785 name: /usr/local/bin/idx_parser.py pchanges: {} result: true start_time: '18:14:51.789816' file_|-scripts-page-brute_|-/usr/local/bin_|-recurse: __id__: scripts-page-brute __run_num__: 387 __sls__: sift.scripts.page-brute changes: /usr/local/bin/page_brute-BETA.py: diff: New file mode: '0755' comment: Recursively updated /usr/local/bin duration: 539.658 name: /usr/local/bin pchanges: {} result: true start_time: '18:15:26.289035' file_|-scripts-pdf-tools_|-/usr/local/bin_|-recurse: __id__: scripts-pdf-tools __run_num__: 389 __sls__: sift.scripts.pdf-tools changes: /usr/local/bin/PDFTemplate.bt: diff: New file mode: '0755' /usr/local/bin/mPDF.py: diff: New file mode: '0755' /usr/local/bin/make-pdf-embedded.py: diff: New file mode: '0755' /usr/local/bin/make-pdf-helloworld.py: diff: New file mode: '0755' /usr/local/bin/make-pdf-javascript.py: diff: New file mode: '0755' /usr/local/bin/pdf-parser.py: diff: New file mode: '0755' /usr/local/bin/pdfid.py: diff: New file mode: '0755' /usr/local/bin/plugin_embeddedfile.py: diff: New file mode: '0755' /usr/local/bin/plugin_list: diff: New file mode: '0755' /usr/local/bin/plugin_nameobfuscation.py: diff: New file mode: '0755' /usr/local/bin/plugin_triage.py: diff: New file mode: '0755' comment: Recursively updated /usr/local/bin duration: 4489.593 name: /usr/local/bin pchanges: {} result: true start_time: '18:15:27.601858' file_|-scripts-sift-resources-audio_|-/usr/share/sift/audio_|-directory: __id__: scripts-sift-resources-audio __run_num__: 417 __sls__: sift.scripts.sift changes: /usr/share/sift/audio: New Dir comment: Directory /usr/share/sift/audio updated duration: 2.048 name: /usr/share/sift/audio pchanges: /usr/share/sift/audio: directory: new result: true start_time: '18:15:49.674103' file_|-scripts-sift-resources-images_|-/usr/share/sift/images_|-directory: __id__: scripts-sift-resources-images __run_num__: 416 __sls__: sift.scripts.sift changes: /usr/share/sift/images: New Dir comment: Directory /usr/share/sift/images updated duration: 2.1 name: /usr/share/sift/images pchanges: /usr/share/sift/images: directory: new result: true start_time: '18:15:49.671820' file_|-scripts-sift-resources-other_|-/usr/share/sift/other_|-directory: __id__: scripts-sift-resources-other __run_num__: 418 __sls__: sift.scripts.sift changes: /usr/share/sift/other: New Dir comment: Directory /usr/share/sift/other updated duration: 2.564 name: /usr/share/sift/other pchanges: /usr/share/sift/other: directory: new result: true start_time: '18:15:49.676334' file_|-scripts-sift-resources-resources_|-/usr/share/sift/resources_|-directory: __id__: scripts-sift-resources-resources __run_num__: 415 __sls__: sift.scripts.sift changes: /usr/share/sift/resources: New Dir comment: Directory /usr/share/sift/resources updated duration: 2.897 name: /usr/share/sift/resources pchanges: /usr/share/sift/resources: directory: new result: true start_time: '18:15:49.668736' file_|-scripts-sift-resources-scripts_|-/usr/share/sift/scripts_|-directory: __id__: scripts-sift-resources-scripts __run_num__: 419 __sls__: sift.scripts.sift changes: /usr/share/sift/scripts: New Dir comment: Directory /usr/share/sift/scripts updated duration: 2.12 name: /usr/share/sift/scripts pchanges: /usr/share/sift/scripts: directory: new result: true start_time: '18:15:49.679081' file_|-scripts-sorter-directory_|-/usr/share/tsk/sorter_|-directory: __id__: scripts-sorter-directory __run_num__: 421 __sls__: sift.scripts.sorter changes: {} comment: The directory /usr/share/tsk/sorter is in the correct state duration: 9.16 name: /usr/share/tsk/sorter pchanges: {} result: true start_time: '18:15:55.868633' file_|-scripts-sorter-files_|-/usr/share/tsk/sorter_|-recurse: __id__: scripts-sorter-files __run_num__: 422 __sls__: sift.scripts.sorter changes: /usr/share/tsk/sorter/archives.sort: diff: New file mode: '0644' /usr/share/tsk/sorter/exec.sort: diff: New file mode: '0644' /usr/share/tsk/sorter/images.sort.bak: diff: New file mode: '0644' /usr/share/tsk/sorter/windows.sort: diff: "--- \n+++ \n@@ -9,103 +9,270 @@\n ##########################################################################\n # Multimedia\n ##########################################################################\n-\n+# Audio\n+category \taudio \tPlaylist\n+# Audio\n+category \taudio \t\tWinamp\n+ext \t\tavs \t\tWinamp plug in\n+category \taudio \t\tWAVE audio\n+ext \t\twav \t\tWAVE audio\n+category \taudio\t \tMicrosoft ASF\n+ext \t\twmv \t\tMicrosoft ASF\n+ext \t\twma \t\tMicrosoft ASF\n+category \taudio \t\tMPEG ADTS\n+ext \t\tWAV \t\tMPEG ADTS, layer I, v1\n+ext \t\twav \t\tMPEG ADTS, layer I, v1\n+category \taudio \t\tAVI\n+ext \t\tavi \t\tAVI\n+category \taudio \t\tPlaylist\n+ext \t\twpl \t\tWindows Media Player Playlist\n+category \tmidi \t\tMIDI\n+ext \t\tmid,rmi \tMIDI\n+category \tMP3 \t\tMP3\n+ext \t\tmp3 \t\tMP3\n+category \tSQLite\t \tSQLite\n # Images\n-category\timages\t\t\ticon resource\n-ext\t\t\tico\t\t\t\tms\\-windows icon resource\n-\n-category images animated cursor\n-ext ani \ animated cursor\n-\n-# It seems that a lot of ttf files come up as raw G3 data ...\n-# category ignore raw G3 data, byte\\-padded\n-\n-\n-# Audio\n-ext\t\t\twav\t\t\t\tWAVE audio\n-category\taudio\t\t\tWinamp\n-ext\t\t\tavs\t\t\t\tWinamp plug in\n-\n-category audio AVI\n-ext avi AVI\n-\n-\n+category \tJPEG \t\tJPEG image \n+ext \t\tjpg,jpeg,jpe \tJPEG image\n+category \tGIF \t\tGIF image \n+ext \t\tgif \t\tGIF image\n+category\tTIF \t\tTIFF image \n+ext \t\ttif \t\tTIFF image\n+category \tPNG \t\tPNG image \n+ext \t\tpng \t\tPNG image\n+category \tBMP \t\tPC bitmap\n+ext \t\tbmp \t\tPC bitmap\n+category \tFonts \t\tfont\n+ext \t\tttf \t\ttrue type font\n # Video\n-\n-\n+category \tvideo \t\tRealMedia\n+ext \t\trm \t\tRealMedia\n+category \tvideo \t\tMacromedia Flash data\n+ext \t\tswf \t\tMacromedia Flash data\n+category \tICM \t\tMicrosoft ICM Color Profile\n+ext \t\ticm \t\tMicrosoft ICM Color Profile\n ##########################################################################\n # archive & compression\n ##########################################################################\n-# archive\n-category\tarchive\t\tcabinet file data\n-ext\t\t\tcab\t\t\tcabinet file data\n-\n-ext\t\t\twmz\t\t\tZip archive data\n+category \tZIP \t\tZip\n+ext \t\tzip,jar \tZip archive data\n+ext \t\twmz \t\tZip archive data\n+category \tTAR \t\ttar\n+ext \t\ttar \t\ttar archive\n+category \tMSCab \t\tCabinet\n+ext \t\tcab \t\tMicrosoft Cabinet File\n+category \tarchive \tarchive\n+category \tdatabase \tDB\n+ext \t\tdb \t\tBerkeley DB\n+##########################################################################\n # compression\n-\n-\n-\n-\n-##########################################################################\n-# Executables \n-##########################################################################\n-# execs\n-ext\t\t\texe,dll,com,ocx,sys,tlb,drv,cpl,scr,ax\t\tMS\\-DOS executable\n-ext\t\t\t386,acm,flt,fon,lrc,vxd,x32\t\t\tMS\\-DOS executable\n-\n-category\texec\t\t\tWindows PE\n-ext\t\t\texe,dll,com,ocx,sys,wpc,acm,cpl\t\t\tWindows PE\n-\n-ext\t\t\tdll\t\t\t\trelocatable\n-\n-category\texec\t\t\tbatch file\n-ext\t\t\tbat\t\t\t\tbatch file\n-\n+##########################################################################\n+category \tcompress \tcompress\n+ext \t\tgz,tgz gzip \tcompressed data\n+ext \t\tZ \t\tcompress'd data\n+##########################################################################\n+# Executables\n+##########################################################################\n+category \texec \t\tMS\\-DOS executable\n+ext \t\texe,dll,com \tMS\\-DOS executable\n+ext \t\tocx,sys,tlb \tMS\\-DOS executable\n+ext \t\tdrv,cpl,scr \tMS\\-DOS executable\n+ext \t\tax \t\tMS\\-DOS executable\n+ext \t\t386,acm,flt \tMS\\-DOS executable\n+ext \t\tfon,lrc,vxd \tMS\\-DOS executable\n+ext\t\t x32 \t\tMS\\-DOS executable\n+category \texec \t\texecutable MS\\-DOS\n+ext \t\texe \t\tMZ executable MS\\-DOS\n+ext \t\tcom \t\tMZ executable MS\\-DOS\n+category \texec\t \tPE executable MS Windows\n+ext \t\texe,dll,com \tPE executable MS Windows\n+ext \t\tocx,sys,acm \tPE executable MS Windows\n+ext \t\ttlb,drv,scr \tPE executable MS Windows\n+ext \t\tcpl,ax,vdx \tPE executable MS Windows\n+ext \t\tfon,rll,tsp \tPE executable MS Windows\n+category \texec \t\tNE executable MS Windows\n+ext \t\texe,dll,com \tNE executable MS Windows\n+ext \t\tocx,sys,acm \tNE executable MS Windows\n+ext \t\ttlb,drv,scr \tNE executable MS Windows\n+ext \t\tcpl,ax,vxd \tNE executable MS Windows\n+ext \t\tfon,tsp \tNE executable MS Windows\n+category \texec \t\trelocatable\n+ext \t\tdll \t\trelocatable\n+category \texec \t\tbatch file\n+ext \t\tbat \t\tbatch file\n+ext\t\tbat\t\tASCII text\n+ext\t\tbat\t\tASCII English text\n+ext \t\tnt \t\tDOS batch file\n+ext \t\tcmd \t\tDOS batch file\n # source code\n-category\texec\t\tMSVC program database\n-ext\t\t\tpdb\t\t\tMSVC program database\n-\n-\n-\n-\n-\n-##########################################################################\n-# Documents\n-##########################################################################\n-category\tdocuments\tOutlook binary email folder\n-ext\t\t\tpst\t\t\tOutlook binary email folder\n-\n-\n-\n+category \texec \t\tMSVC program database\n+ext \t\tpdb \t\tMSVC program database\n+category \texec \t\t\\sscript\n+##########################################################################\n+# Java\n+category \texec \t\tclass data\n+ext \t\tclass \t\tJava class data\n+##########################################################################\n+category \texec \t\tobject\n+ext \t\to \t\tobject\n+category \texec \t\tpython compiled\n+category \tlnk \t\tMS Windows shortcut\n+ext \t\tlnk \t\tshortcut\n+#########################################################################y\n+# Images\n+category \ticon \t\ticon resource\n+ext\t\tico \t\tms\\-windows icon resource\n+category \tcursor \t\tcursor\n+ext \t\tcur \t\tms\\-cursor\n+ext \t\tani \t\tanimated cursor\n+##########################################################################\n+category \tMSmbox \t\tOutlook binary email folder\n+ext \t\tpst \t\tOutlook binary email folder\n+category \tMSdocs \t\tMicrosoft Office Document\n+ext \t\tdoc,dot,docx \tMicrosoft Office Document\n+ext \t\tmsc,pcb \tMicrosoft Office Document\n+ext \t\tppt,pot,pptx \tMicrosoft Office Document\n+ext \t\txls,xlsx\tMicrosoft Office Document\n+ext \t\tmsi \t\tMicrosoft Office Document\n+category \tMSdocs \t\tMicrosoft Word Document\n+ext \t\tdoc \t\tMicrosoft Word Document\n+category \tMSdocs \t\tconversion doc\n+ext \t\twpc \t\tconversion doc\n+category \tMSdocs \t\tconversion doc\n+category\tMSdocs\t\tMicrosoft Excel Worksheet\n+ext \t\txls,xlt,xlsx \tMicrosoft Excel Worksheet\n+ext \t\tcvs \t\tMicrosoft Excel Worksheet\n+# MS Access DB\n+category \tMSdb \t\tMicrosoft Access Database\n+ext \t\tmdb \t\tMicrosoft Access Database\n+category \tPNF \t\tPNF\n+ext \t\tpnf \t\tPNF\n+ext \t\tPNF \t\tPNF\n+ext \t\tpnf \t\tPNF Windows\n+category \tdocuments \tRich Text Format\n+ext\t\trtf \t\tRich Text Format\n+category \tdocuments \tdocument\n+ext \t\tps,eps \t\tPostScript document\n+category \tInternetExplorer Internet Explorer cache file\n+ext \t\tdat \t\tInternet Explorer cache file\n+# Corel & Word Perfect\n+category \tCoreldocs \tCorel\\/WP\n+ext \t\twpg,wpd,shw \tCorel\\/WP\n+# Lotus\n+category \tLotus \t\tLotus 1\\-2\\-3\n+ext \t\twb2 \t\tLotus 1\\-2\\-3\n+ext \t\twk4 \t\tLotus 1\\-2\\-3\n+# Adobe\n+category \tAdobePDF \tPDF document\n+ext \t\tpdf \t\tPDF document\n+#########################################################################\n+#Unicode\n+#########################################################################\n+category \tunicode \tUniCode\n+ext \t\tmof \t\tMOF,MLF UniCode File\n+ext \t\tmfl \t\tMOF,MLF UniCode File\n+##########################################################################\n+# HTML\n+##########################################################################\n+category \thtml \t\tHTML document text\n+ext \t\thhk \t\tHTML document text\n+ext \t\thtm,hta \tHTML document text\n+ext \t\thtml,css \tHTML document text\n ##########################################################################\n # Text\n ##########################################################################\n-ext\t\t\tini,inf,srg,dep\t\t\tASCII(.*?)text\n-ext\t\t\tini,inf\t\t\t\t\tISO\\-8859(.*?)text\n-\n-\n-\n-\n-\n+category \ttext \t\tASCII(.*?)text\n+ext \t\ttxt \t\tASCII(.*?)text\n+ext \t\tlog \t\tASCII(.*?)text\n+ext \t\th \t\tASCII(.*?)text\n+ext \t\tsh,csh \t\tASCII(.*?)text\n+ext \t\tconf \t\tASCII(.*?)text\n+ext \t\tinc \t\tASCII(.*?)text\n+ext \t\twpl \t\tASCII(.*?)text\n+ext \t\txdr \t\tASCII(.*?)text\n+ext \t\tjs \t\tASCII(.*?)text\n+ext \t\tsam \t\tASCII(.*?)text\n+ext \t\tscf \t\tASCII(.*?)text\n+ext \t\tscp \t\tASCII(.*?)text\n+ext \t\tgpd \t\tASCII(.*?)text\n+ext \t\tdun \t\tASCII(.*?)text\n+ext \t\tisp \t\tASCII(.*?)text\n+ext \t\tXML \t\tASCII(.*?)text\n+ext \t\tDTD \t\tASCII(.*?)text\n+ext \t\treg \t\tASCII(.*?)text\n+ext \t\tasp \t\tASCII(.*?)text\n+ext \t\tvbs \t\tASCII(.*?)text\n+ext \t\txdr \t\tASCII(.*?)text\n+ext \t\txsl \t\tASCII(.*?)text\n+ext \t\tc,cpp,h,js \tASCII(.*?)text\n+ext \t\tmof \t\tASCII(.*?)text\n+ext \t\tsql \t\tASCII(.*?)text\n+ext \t\thtt \t\tASCII(.*?)text\n+ext \t\thxx \t\tASCII(.*?)text\n+ext \t\tcpx \t\tASCII(.*?)text\n+ext \t\tobe \t\tASCII(.*?)text\n+ext \t\tini,inf \tASCII(.*?)text\n+ext \t\tsrg,dep \tASCII(.*?)text\n+ext \t\thtm \t\tASCII(.*?)text\n+ext \t\thtm,css \tASCII(.*?)text\n+ext \t\tcss \t\tASCII(.*?)text\n+category \ttext \t\tcharacter data\n+ext \t\ttxt \t\tcharacter data\n+category \ttext \t\tISO\\-8859(.*?)text\n+ext \t\ttxt \t\tISO\\-8859(.*?)text\n+ext \t\tini \t\tISO\\-8859(.*?)text\n+ext \t\tinf \t\tISO\\-8859(.*?)text\n+category \ttext \t\texported SGML document text\n+ext \t\thtm \t\texported SGML document text\n+category \ttext \t\t\\ssource\n+##########################################################################\n+# INF\n+##########################################################################\n+category \tinf \t\tLisp\n+ext \t\tinf \t\tLisp/Scheme program text\n+##########################################################################\n+# XML\n+##########################################################################\n+category \tXML \t\tXML\n+ext \t\txml \t\tXML Template\n+ext \t\txml \t\tXML Mapping\n+ext \t\txml \t\tXML Document\n+ext \t\txdr \t\tXML document text\n+ext \t\txsl\t\tXML document text\n+ext \t\tmsc \t\tXML document text\n+ext \t\tmanifest\tXML document text\n+ext \t\tdtd\t\tXML document text\n+ext \t\tPolicy \t\tXML document text\n ##########################################################################\n # Other\n ##########################################################################\n+# Disk\n+category \tdisk \t\tboot sector\n+category \tdisk \t\tfilesystem data\n+# Crypto\n+category \tcrypto \t\tPGP\n+ext \t\tasc \t\tPGP armored\n+# Postscript Printer Description\n+category \tsystem \t\tPPD file\n+ext \t\tppd \t\tPPD file\n+# 'file' reports 'data' for all unknown binary files\n+# do not bother with extensions with this\n+category \tdata \t\t^data$\n+# category ignore raw G3 data, byte\\-padded\n+##########################################################################\n # System\n-category\tsystem\t\tHelp Data\n-ext\t\t\thlp\t\t\tWindows Help Data\n-\n-category\tsystem\t\tRegistry file\n-ext\t\t\tdat,log,sav\tRegistry file\n-\n-category\tsystem\t\tms\\-Windows shortcut\n-ext\t\t\tlnk\t\t\tms\\-Windows shortcut\n-\n-category\tsystem\t\tInternet shortcut\n-ext\t\t\turl\t\t\t\tInternet shortcut \n-\n-category\tsystem\t\thyperterm\n-ext\t\t\tht\t\t\t\thyperterm\n-\n-# Image Color Matching Profile\n-category\tsystem\t\tColor Management System\n-ext\t\t\ticm\t\t\tColor Management System\n+category \thelpfiles \tHelp Data\n+ext \t\thlp \t\tWindows Help Data\n+ext \t\tchm \t\tWindows Help File\n+category\thelpfiles\tMS Windows 3.x help file\n+ext\t\thlp\t\tMS Windows 3.x help file\n+category \tregistry\tRegistry file\n+ext \t\tdat\t \tRegistry file\n+category \tlnk\t\tMS\\-Windows shortcut\n+ext \t\tlnk \t\tMS\\-Windows shortcut\n+category \tbrowser \tInternet shortcut\n+ext \t\turl \t\tInternet shortcut\n+category \tsystem \t\thyperterm\n+ext \t\tht \t\thyperterm\n+category \tMOF\t\tLittle-endian UTF-16 Unicode C++ program text\n+ext \t\tmof\t\tLittle-endian UTF-16 Unicode C++ program text\n" /usr/share/tsk/sorter/windows.sort.bak: diff: New file mode: '0644' comment: Recursively updated /usr/share/tsk/sorter duration: 4317.912 name: /usr/share/tsk/sorter pchanges: {} result: true start_time: '18:15:55.882447' file_|-sift-config-root-prompt-command_|-/root/.bashrc_|-append: __id__: sift-config-root-prompt-command __run_num__: 445 __sls__: sift.config.user.bash-rc changes: diff: "--- \n\n+++ \n\n@@ -98,3 +98,4 @@\n\n # . /etc/bash_completion\n #fi\n set -o noclobber\n+siftprompt() { PS1X='$(p=\"${PWD#${HOME}}\"; [ \"${PWD}\" != \"${p}\" ] && printf \"~\";IFS=/; for q in ${p:1}; do printf /${q:0:1}; done; printf \"${q:1}\")'; export PS1=\"\\[\\033[1;31m\\]\\u@\\h\\[\\033[1;34m\\] -> $PS1X \\n\\[\\033[0;37m\\]# \\[\\033[0m\\]\"; }" comment: Appended 1 lines duration: 5.646 name: /root/.bashrc pchanges: {} result: true start_time: '18:16:13.577754' file_|-sift-config-root-prompt_|-/root/.bashrc_|-append: __id__: sift-config-root-prompt __run_num__: 446 __sls__: sift.config.user.bash-rc changes: diff: "--- \n\n+++ \n\n@@ -99,3 +99,4 @@\n\n #fi\n set -o noclobber\n siftprompt() { PS1X='$(p=\"${PWD#${HOME}}\"; [ \"${PWD}\" != \"${p}\" ] && printf \"~\";IFS=/; for q in ${p:1}; do printf /${q:0:1}; done; printf \"${q:1}\")'; export PS1=\"\\[\\033[1;31m\\]\\u@\\h\\[\\033[1;34m\\] -> $PS1X \\n\\[\\033[0;37m\\]# \\[\\033[0m\\]\"; }\n+PROMPT_COMMAND=\"siftprompt\"" comment: Appended 1 lines duration: 2.402 name: /root/.bashrc pchanges: {} result: true start_time: '18:16:13.587640' file_|-sift-config-terminal-profiles-file_|-/usr/share/sift/terminal-profiles.txt_|-managed: __id__: sift-config-terminal-profiles-file __run_num__: 465 __sls__: sift.config.user.terminal changes: diff: New file mode: '0644' comment: File /usr/share/sift/terminal-profiles.txt updated duration: 402.883 name: /usr/share/sift/terminal-profiles.txt pchanges: {} result: true start_time: '18:16:35.881943' file_|-sift-config-theme-manage-autostart_|-/home/siftuser/.config/autostart/_|-directory: __id__: sift-config-theme-manage-autostart __run_num__: 475 __sls__: sift.config.user.theme changes: {} comment: The directory /home/siftuser/.config/autostart is in the correct state duration: 4.654 name: /home/siftuser/.config/autostart/ pchanges: {} result: true start_time: '18:17:05.078156' file_|-sift-config-theme-manage-gnome-terminal_|-/home/siftuser/.config/autostart/gnome-terminal.desktop_|-managed: __id__: sift-config-theme-manage-gnome-terminal __run_num__: 476 __sls__: sift.config.user.theme changes: diff: New file mode: '0644' comment: File /home/siftuser/.config/autostart/gnome-terminal.desktop updated duration: 522.299 name: /home/siftuser/.config/autostart/gnome-terminal.desktop pchanges: {} result: true start_time: '18:17:05.094113' file_|-sift-config-theme-set-background-directory_|-/usr/share/backgrounds_|-directory: __id__: sift-config-theme-set-background-directory __run_num__: 471 __sls__: sift.config.user.theme changes: {} comment: The directory /usr/share/backgrounds is in the correct state duration: 32.732 name: /usr/share/backgrounds pchanges: {} result: true start_time: '18:17:04.854696' file_|-sift-config-theme-set-background_|-/usr/share/backgrounds/warty-final-ubuntu.png_|-managed: __id__: sift-config-theme-set-background __run_num__: 472 __sls__: sift.config.user.theme changes: {} comment: 'Unable to manage file: ''utf8'' codec can''t decode byte 0x89 in position 0: invalid start byte' duration: 141.216 name: /usr/share/backgrounds/warty-final-ubuntu.png pchanges: {} result: false start_time: '18:17:04.902971' file_|-sift-config-theme-set-unity-logo-directory_|-/usr/share/unity-greeter_|-directory: __id__: sift-config-theme-set-unity-logo-directory __run_num__: 473 __sls__: sift.config.user.theme changes: {} comment: The directory /usr/share/unity-greeter is in the correct state duration: 1.509 name: /usr/share/unity-greeter pchanges: {} result: true start_time: '18:17:05.044583' file_|-sift-config-theme-set-unity-logo_|-/usr/share/unity-greeter/logo.png_|-managed: __id__: sift-config-theme-set-unity-logo __run_num__: 474 __sls__: sift.config.user.theme changes: {} comment: 'Unable to manage file: ''utf8'' codec can''t decode byte 0x89 in position 0: invalid start byte' duration: 18.553 name: /usr/share/unity-greeter/logo.png pchanges: {} result: false start_time: '18:17:05.058688' file_|-sift-config-user-bash-aliases-user-root_|-/root/.bash_aliases_|-append: __id__: sift-config-user-bash-aliases-user-root __run_num__: 439 __sls__: sift.config.user.bash-aliases changes: diff: "--- \n\n+++ \n\n@@ -0,0 +1 @@\n\n+alias mountwin='mount -o ro,loop,show_sys_files,streams_interface=windows'" comment: Appended 1 lines duration: 2.057 name: /root/.bash_aliases pchanges: {} result: true start_time: '18:16:13.532736' file_|-sift-config-user-bash-aliases-user_|-/home/siftuser/.bash_aliases_|-append: __id__: sift-config-user-bash-aliases-user __run_num__: 438 __sls__: sift.config.user.bash-aliases changes: diff: "--- \n\n+++ \n\n@@ -0,0 +1 @@\n\n+alias mountwin='mount -o ro,loop,show_sys_files,streams_interface=windows'" comment: Appended 1 lines duration: 5.931 name: /home/siftuser/.bash_aliases pchanges: {} result: true start_time: '18:16:13.526616' file_|-sift-config-user-bash-aliases_|-/home/siftuser/.bash_aliases_|-managed: __id__: sift-config-user-bash-aliases __run_num__: 437 __sls__: sift.config.user.bash-aliases changes: group: siftuser new: file /home/siftuser/.bash_aliases created user: siftuser comment: Empty file duration: 368.957 name: /home/siftuser/.bash_aliases pchanges: {} result: true start_time: '18:16:13.147818' file_|-sift-config-user-prompt-command_|-/home/siftuser/.bashrc_|-append: __id__: sift-config-user-prompt-command __run_num__: 442 __sls__: sift.config.user.bash-rc changes: diff: "--- \n\n+++ \n\n@@ -117,3 +117,4 @@\n\n fi\n set -o noclobber\n export PATH=$PATH:/opt/rekall/bin\n+siftprompt() { PS1X='$(p=\"${PWD#${HOME}}\"; [ \"${PWD}\" != \"${p}\" ] && printf \"~\";IFS=/; for q in ${p:1}; do printf /${q:0:1}; done; printf \"${q:1}\")'; export PS1=\"\\[\\033[1;31m\\]\\u@\\h\\[\\033[1;34m\\] -> $PS1X \\n\\[\\033[0;37m\\]$ \\[\\033[0m\\]\"; }" comment: Appended 1 lines duration: 6.518 name: /home/siftuser/.bashrc pchanges: {} result: true start_time: '18:16:13.553260' file_|-sift-config-user-prompt_|-/home/siftuser/.bashrc_|-append: __id__: sift-config-user-prompt __run_num__: 443 __sls__: sift.config.user.bash-rc changes: diff: "--- \n\n+++ \n\n@@ -118,3 +118,4 @@\n\n set -o noclobber\n export PATH=$PATH:/opt/rekall/bin\n siftprompt() { PS1X='$(p=\"${PWD#${HOME}}\"; [ \"${PWD}\" != \"${p}\" ] && printf \"~\";IFS=/; for q in ${p:1}; do printf /${q:0:1}; done; printf \"${q:1}\")'; export PS1=\"\\[\\033[1;31m\\]\\u@\\h\\[\\033[1;34m\\] -> $PS1X \\n\\[\\033[0;37m\\]$ \\[\\033[0m\\]\"; }\n+PROMPT_COMMAND=\"siftprompt\"" comment: Appended 1 lines duration: 3.353 name: /home/siftuser/.bashrc pchanges: {} result: true start_time: '18:16:13.566628' file_|-sift-config-user-rekall-rc_|-/home/siftuser/.rekallrc_|-managed: __run_num__: 461 __sls__: sift.config.user.rekall changes: {} comment: 'One or more requisite failed: sift.python-packages.rekall.rekall, sift.python-packages.rekall.rekall-symlink' result: false file_|-sift-pdf-cheatsheet-hexfile-regex_|-/home/siftuser/Desktop/Hex-File-Regex-Cheatsheet.pdf_|-managed: __id__: sift-pdf-cheatsheet-hexfile-regex __run_num__: 460 __sls__: sift.config.user.pdfs changes: diff: New file group: siftuser mode: '0644' user: siftuser comment: File /home/siftuser/Desktop/Hex-File-Regex-Cheatsheet.pdf updated duration: 915.239 name: /home/siftuser/Desktop/Hex-File-Regex-Cheatsheet.pdf pchanges: {} result: true start_time: '18:16:34.932561' file_|-sift-pdf-cheatsheet-sift_|-/home/siftuser/Desktop/SIFT-Cheatsheet.pdf_|-managed: __id__: sift-pdf-cheatsheet-sift __run_num__: 456 __sls__: sift.config.user.pdfs changes: diff: New file group: siftuser mode: '0644' user: siftuser comment: File /home/siftuser/Desktop/SIFT-Cheatsheet.pdf updated duration: 1257.858 name: /home/siftuser/Desktop/SIFT-Cheatsheet.pdf pchanges: {} result: true start_time: '18:16:29.028257' file_|-sift-pdf-cheatsheet-volatility_|-/home/siftuser/Desktop/Volatility-Cheatsheet.pdf_|-managed: __id__: sift-pdf-cheatsheet-volatility __run_num__: 459 __sls__: sift.config.user.pdfs changes: diff: New file group: siftuser mode: '0644' user: siftuser comment: File /home/siftuser/Desktop/Volatility-Cheatsheet.pdf updated duration: 1517.166 name: /home/siftuser/Desktop/Volatility-Cheatsheet.pdf pchanges: {} result: true start_time: '18:16:33.405486' file_|-sift-pdf-cheatsheet-windows-to-unix_|-/home/siftuser/Desktop/Windows-to-Unix-Cheatsheet.pdf_|-managed: __id__: sift-pdf-cheatsheet-windows-to-unix __run_num__: 458 __sls__: sift.config.user.pdfs changes: diff: New file group: siftuser mode: '0644' user: siftuser comment: File /home/siftuser/Desktop/Windows-to-Unix-Cheatsheet.pdf updated duration: 1762.712 name: /home/siftuser/Desktop/Windows-to-Unix-Cheatsheet.pdf pchanges: {} result: true start_time: '18:16:31.637692' file_|-sift-pdf-guide-linux-shell-survival_|-/home/siftuser/Desktop/Linux-Shell-Survival-Guide.pdf_|-managed: __id__: sift-pdf-guide-linux-shell-survival __run_num__: 457 __sls__: sift.config.user.pdfs changes: diff: New file group: siftuser mode: '0644' user: siftuser comment: File /home/siftuser/Desktop/Linux-Shell-Survival-Guide.pdf updated duration: 1333.627 name: /home/siftuser/Desktop/Linux-Shell-Survival-Guide.pdf pchanges: {} result: true start_time: '18:16:30.291313' file_|-sift-pdf-poster-cheatsheet-rekall_|-/home/siftuser/Desktop/Rekall-Cheatsheet.pdf_|-managed: __id__: sift-pdf-poster-cheatsheet-rekall __run_num__: 452 __sls__: sift.config.user.pdfs changes: diff: New file group: siftuser mode: '0644' user: siftuser comment: File /home/siftuser/Desktop/Rekall-Cheatsheet.pdf updated duration: 1833.023 name: /home/siftuser/Desktop/Rekall-Cheatsheet.pdf pchanges: {} result: true start_time: '18:16:21.133760' file_|-sift-pdf-poster-dfir-smartphone_|-/home/siftuser/Desktop/DFIR-Smartphone-Forensics-Poster.pdf_|-managed: __id__: sift-pdf-poster-dfir-smartphone __run_num__: 453 __sls__: sift.config.user.pdfs changes: diff: New file group: siftuser mode: '0644' user: siftuser comment: File /home/siftuser/Desktop/DFIR-Smartphone-Forensics-Poster.pdf updated duration: 2093.906 name: /home/siftuser/Desktop/DFIR-Smartphone-Forensics-Poster.pdf pchanges: {} result: true start_time: '18:16:22.974080' file_|-sift-pdf-poster-dfir-threat-intel_|-/home/siftuser/Desktop/DFIR-Threat-Intel-Poster.pdf_|-managed: __id__: sift-pdf-poster-dfir-threat-intel __run_num__: 449 __sls__: sift.config.user.pdfs changes: diff: New file group: siftuser mode: '0644' user: siftuser comment: File /home/siftuser/Desktop/DFIR-Threat-Intel-Poster.pdf updated duration: 1490.318 name: /home/siftuser/Desktop/DFIR-Threat-Intel-Poster.pdf pchanges: {} result: true start_time: '18:16:15.451237' file_|-sift-pdf-poster-find-evil_|-/home/siftuser/Desktop/Find-Evil.pdf_|-managed: __id__: sift-pdf-poster-find-evil __run_num__: 455 __sls__: sift.config.user.pdfs changes: diff: New file group: siftuser mode: '0644' user: siftuser comment: File /home/siftuser/Desktop/Find-Evil.pdf updated duration: 1551.931 name: /home/siftuser/Desktop/Find-Evil.pdf pchanges: {} result: true start_time: '18:16:27.466590' file_|-sift-pdf-poster-memory-foreniscs_|-/home/siftuser/Desktop/Memory-Forensics-Poster.pdf_|-managed: __id__: sift-pdf-poster-memory-foreniscs __run_num__: 451 __sls__: sift.config.user.pdfs changes: diff: New file group: siftuser mode: '0644' user: siftuser comment: File /home/siftuser/Desktop/Memory-Forensics-Poster.pdf updated duration: 2169.759 name: /home/siftuser/Desktop/Memory-Forensics-Poster.pdf pchanges: {} result: true start_time: '18:16:18.959007' file_|-sift-pdf-poster-network-forensics_|-/home/siftuser/Desktop/Network-Forensics-Poster.pdf_|-managed: __id__: sift-pdf-poster-network-forensics __run_num__: 448 __sls__: sift.config.user.pdfs changes: diff: New file group: siftuser mode: '0644' user: siftuser comment: File /home/siftuser/Desktop/Network-Forensics-Poster.pdf updated duration: 1845.512 name: /home/siftuser/Desktop/Network-Forensics-Poster.pdf pchanges: {} result: true start_time: '18:16:13.600021' file_|-sift-pdf-poster-sift-remnux_|-/home/siftuser/Desktop/SIFT-REMnux-Poster.pdf_|-managed: __id__: sift-pdf-poster-sift-remnux __run_num__: 450 __sls__: sift.config.user.pdfs changes: diff: New file group: siftuser mode: '0644' user: siftuser comment: File /home/siftuser/Desktop/SIFT-REMnux-Poster.pdf updated duration: 2002.363 name: /home/siftuser/Desktop/SIFT-REMnux-Poster.pdf pchanges: {} result: true start_time: '18:16:16.947350' file_|-sift-pdf-poster-windows-forensics_|-/home/siftuser/Desktop/Windows-Forensics-Poster.pdf_|-managed: __id__: sift-pdf-poster-windows-forensics __run_num__: 454 __sls__: sift.config.user.pdfs changes: diff: New file group: siftuser mode: '0644' user: siftuser comment: File /home/siftuser/Desktop/Windows-Forensics-Poster.pdf updated duration: 2381.664 name: /home/siftuser/Desktop/Windows-Forensics-Poster.pdf pchanges: {} result: true start_time: '18:16:25.073517' file_|-sift-powershell-source_|-/var/cache/sift/archives/powershell_6.0.0-alpha.13-1ubuntu1.16.04.1_amd64.deb_|-managed: __id__: sift-powershell-source __run_num__: 155 __sls__: sift.packages.powershell changes: diff: New file mode: '0644' comment: File /var/cache/sift/archives/powershell_6.0.0-alpha.13-1ubuntu1.16.04.1_amd64.deb updated duration: 14960.619 name: /var/cache/sift/archives/powershell_6.0.0-alpha.13-1ubuntu1.16.04.1_amd64.deb pchanges: {} result: true start_time: '17:55:03.947325' file_|-sift-resources_|-/usr/share/sift_|-recurse: __id__: sift-resources __run_num__: 420 __sls__: sift.scripts.sift changes: /usr/share/sift/audio/doink_doink.mp3: diff: New file mode: '0644' /usr/share/sift/images/dfir_avatar.jpg: diff: New file mode: '0644' /usr/share/sift/images/dfir_logo.png: diff: New file mode: '0644' /usr/share/sift/images/forensics_blue.jpg: diff: New file mode: '0644' /usr/share/sift/images/login_logo.png: diff: New file mode: '0644' /usr/share/sift/other/gnome-terminal.desktop: diff: New file mode: '0644' /usr/share/sift/resources/Evidence-of-Poster.pdf: diff: New file mode: '0644' /usr/share/sift/resources/Find-Evil-Poster.pdf: diff: New file mode: '0644' /usr/share/sift/resources/SANS-DFIR.pdf: diff: New file mode: '0644' /usr/share/sift/resources/Smartphone-Forensics-Poster.pdf: diff: New file mode: '0644' /usr/share/sift/resources/memory-forensics-cheatsheet.pdf: diff: New file mode: '0644' /usr/share/sift/resources/network-forensics-cheatsheet.pdf: diff: New file mode: '0644' /usr/share/sift/resources/sift-cheatsheet.pdf: diff: New file mode: '0644' /usr/share/sift/resources/windows-to-unix-cheatsheet.pdf: diff: New file mode: '0644' /usr/share/sift/scripts/update-sift: diff: New file mode: '0644' comment: Recursively updated /usr/share/sift duration: 6165.324 name: /usr/share/sift pchanges: {} result: true start_time: '18:15:49.693357' file_|-sift-samba-global-config_|-/etc/samba/smb.conf_|-managed: __id__: sift-samba-global-config __run_num__: 531 __sls__: sift.config.samba changes: diff: "--- \n+++ \n@@ -1,260 +1,25 @@\n-#\n-# Sample configuration file for the Samba suite for Debian GNU/Linux.\n-#\n-#\n-# This is the main Samba configuration file. You should read the\n-# smb.conf(5) manual page in order to understand the options listed\n-# here. Samba has a huge number of configurable options most of which \n-# are not shown in this example\n-#\n-# Some options that are often worth tuning have been included as\n-# commented-out examples in this file.\n-# - When such options are commented with \";\", the proposed setting\n-# differs from the default Samba behaviour\n-# - When commented with \"#\", the proposed setting is the default\n-# behaviour of Samba but the option is considered important\n-# enough to be mentioned here\n-#\n-# NOTE: Whenever you modify this file you should run the command\n-# \"testparm\" to check that you have not made any basic syntactic \n-# errors. \n+[global]\n+workgroup = SANS \n+server string = SIFT WORKSTATION\n+netbios name = SIFTWORKSTATION\n+security = USER\n+map to guest = Bad User \n+dns proxy = no\n+name resolve order = host bcast lmhost wins\n+include = /etc/samba/smb-%L.conf\n+guest account = siftuser\n \n-#======================= Global Settings =======================\n+[cases]\n+path = /cases\n+browseable = yes\n+writeable = yes\n+guest ok = yes\n+inherit owner = yes\n+create mask = 744\n+inherit permissions = yes\n \n-[global]\n-\n-## Browsing/Identification ###\n-\n-# Change this to the workgroup/NT-domain name your Samba server will part of\n- workgroup = WORKGROUP\n-\n-# server string is the equivalent of the NT Description field\n-\tserver string = %h server (Samba, Ubuntu)\n-\n-# Windows Internet Name Serving Support Section:\n-# WINS Support - Tells the NMBD component of Samba to enable its WINS Server\n-# \ wins support = no\n-\n-# WINS Server - Tells the NMBD components of Samba to be a WINS Client\n-# Note: Samba can be either a WINS Server, or a WINS Client, but NOT both\n-; wins server = w.x.y.z\n-\n-# This will prevent nmbd to search for NetBIOS names through DNS.\n- dns proxy = no\n-\n-#### Networking ####\n-\n-# The specific set of interfaces / networks to bind to\n-# This can be either the interface name or an IP address/netmask;\n-# interface names are normally preferred\n-; interfaces = 127.0.0.0/8 eth0\n-\n-# Only bind to the named interfaces and/or networks; you must use the\n-# 'interfaces' option above to use this.\n-# It is recommended that you enable this feature if your Samba machine is\n-# not protected by a firewall or is a firewall itself. However, this\n-# option cannot handle dynamic or non-broadcast interfaces correctly.\n-; bind interfaces only = yes\n-\n-\n-\n-#### Debugging/Accounting ####\n-\n-# This tells Samba to use a separate log file for each machine\n-# that connects\n- log file = /var/log/samba/log.%m\n-\n-# Cap the size of the individual log files (in KiB).\n- max log size = 1000\n-\n-# If you want Samba to only log through syslog then set the following\n-# parameter to 'yes'.\n-# syslog only = no\n-\n-# We want Samba to log a minimum amount of information to syslog. Everything\n-# should go to /var/log/samba/log.{smbd,nmbd} instead. If you want to log\n-# through syslog you should set the following parameter to something higher.\n- syslog = 0\n-\n-# Do something sensible when Samba crashes: mail the admin a backtrace\n- panic action = /usr/share/samba/panic-action %d\n-\n-\n-####### Authentication #######\n-\n-# Server role. Defines in which mode Samba will operate. Possible\n-# values are \"standalone server\", \"member server\", \"classic primary\n-# domain controller\", \"classic backup domain controller\", \"active\n-# directory domain controller\". \n-#\n-# Most people will want \"standalone sever\" or \"member server\".\n-# Running as \"active directory domain controller\" will require first\n-# running \"samba-tool domain provision\" to wipe databases and create a\n-# new domain.\n- server role = standalone server\n-\n-# If you are using encrypted passwords, Samba will need to know what\n-# password database type you are using. \n- passdb backend = tdbsam\n-\n- obey pam restrictions = yes\n-\n-# This boolean parameter controls whether Samba attempts to sync the Unix\n-# password with the SMB password when the encrypted SMB password in the\n-# passdb is changed.\n- \ unix password sync = yes\n-\n-# For Unix password sync to work on a Debian GNU/Linux system, the following\n-# parameters must be set (thanks to Ian Kahan < for\n-# sending the correct chat script for the passwd program in Debian Sarge).\n- passwd program = /usr/bin/passwd %u\n- passwd chat = *Enter\\snew\\s*\\spassword:* %n\\n *Retype\\snew\\s*\\spassword:* %n\\n *password\\supdated\\ssuccessfully* .\n-\n-# This boolean controls whether PAM will be used for password changes\n-# when requested by an SMB client instead of the program listed in\n-# 'passwd program'. The default is 'no'.\n- \ pam password change = yes\n-\n-# This option controls how unsuccessful authentication attempts are mapped\n-# to anonymous connections\n- map to guest = bad user\n-\n-########## Domains ###########\n-\n-#\n-# The following settings only takes effect if 'server role = primary\n-# classic domain controller', 'server role = backup domain controller'\n-# or 'domain logons' is set \n-#\n-\n-# It specifies the location of the user's\n-# profile directory from the client point of view) The following\n-# required a [profiles] share to be setup on the samba server (see\n-# below)\n-; logon path = \\\\%N\\profiles\\%U\n-# Another common choice is storing the profile in the user's home directory\n-# (this is Samba's default)\n-# logon path = \\\\%N\\%U\\profile\n-\n-# The following setting only takes effect if 'domain logons' is set\n-# It specifies the location of a user's home directory (from the client\n-# point of view)\n-; \ logon drive = H:\n-# logon home = \\\\%N\\%U\n-\n-# The following setting only takes effect if 'domain logons' is set\n-# It specifies the script to run during logon. The script must be stored\n-# in the [netlogon] share\n-# NOTE: Must be store in 'DOS' file format convention\n-; logon script = logon.cmd\n-\n-# This allows Unix users to be created on the domain controller via the SAMR\n-# RPC pipe. The example command creates a user account with a disabled Unix\n-# password; please adapt to your needs\n-; add user script = /usr/sbin/adduser --quiet --disabled-password --gecos \"\" %u\n-\n-# This allows machine accounts to be created on the domain controller via the \n-# SAMR RPC pipe. \n-# The following assumes a \"machines\" group exists on the system\n-; add machine script = /usr/sbin/useradd -g machines -c \"%u machine account\" -d /var/lib/samba -s /bin/false %u\n-\n-# This allows Unix groups to be created on the domain controller via the SAMR\n-# RPC pipe. \n-; add group script = /usr/sbin/addgroup --force-badname %g\n-\n-############ Misc ############\n-\n-# Using the following line enables you to customise your configuration\n-# on a per machine basis. The %m gets replaced with the netbios name\n-# of the machine that is connecting\n-; \ include = /home/samba/etc/smb.conf.%m\n-\n-# Some defaults for winbind (make sure you're not using the ranges\n-# for something else.)\n-; idmap uid = 10000-20000\n-; idmap gid = 10000-20000\n-; template shell = /bin/bash\n-\n-# Setup usershare options to enable non-root users to share folders\n-# with the net usershare command.\n-\n-# Maximum number of usershare. 0 (default) means that usershare is disabled.\n-; usershare max shares = 100\n-\n-# Allow users who've been granted usershare privileges to create\n-# public shares, not just authenticated ones\n- usershare allow guests = yes\n-\n-#======================= Share Definitions =======================\n-\n-# Un-comment the following (and tweak the other settings below to suit)\n-# to enable the default home directory shares. This will share each\n-# user's home directory as \\\\server\\username\n-;[homes]\n-; \ comment = Home Directories\n-; browseable = no\n-\n-# By default, the home directories are exported read-only. Change the\n-# next parameter to 'no' if you want to be able to write to them.\n-; read only = yes\n-\n-# File creation mask is set to 0700 for security reasons. If you want to\n-# create files with group=rw permissions, set next parameter to 0775.\n-; create mask = 0700\n-\n-# Directory creation mask is set to 0700 for security reasons. If you want to\n-# create dirs. with group=rw permissions, set next parameter to 0775.\n-; directory mask = 0700\n-\n-# By default, \\\\server\\username shares can be connected to by anyone\n-# with access to the samba server.\n-# Un-comment the following parameter to make sure that only \"username\"\n-# can connect to \\\\server\\username\n-# This might need tweaking when using external authentication schemes\n-; valid users = %S\n-\n-# Un-comment the following and create the netlogon directory for Domain Logons\n-# (you need to configure Samba to act as a domain controller too.)\n-;[netlogon]\n-; comment = Network Logon Service\n-; path = /home/samba/netlogon\n-; guest ok = yes\n-; read only = yes\n-\n-# Un-comment the following and create the profiles directory to store\n-# users profiles (see the \"logon path\" option above)\n-# (you need to configure Samba to act as a domain controller too.)\n-# The path below should be writable by all users so that their\n-# profile directory may be created the first time they log on\n-;[profiles]\n-; comment = Users profiles\n-; path = /home/samba/profiles\n-; guest ok = no\n-; browseable = no\n-; create mask = 0600\n-; directory mask = 0700\n-\n-[printers]\n- \ comment = All Printers\n- browseable = no\n- path = /var/spool/samba\n- \ printable = yes\n- guest ok = no\n- read only = yes\n- create mask = 0700\n-\n-# Windows clients look for this share name as a source of downloadable\n-# printer drivers\n-[print$]\n- comment = Printer Drivers\n- path = /var/lib/samba/printers\n- \ browseable = yes\n- read only = yes\n- guest ok = no\n-# Uncomment to allow remote administration of Windows print drivers.\n-# You may need to replace 'lpadmin' with the name of the group your\n-# admin users are members of.\n-# Please note that you also need to set appropriate Unix permissions\n-# to the drivers directory for these users to have write rights in it\n-; write list = root, @lpadmin\n-\n+[mnt]\n+path = /mnt\n+browseable = yes\n+read only = yes\n+guest ok = yes\n" comment: File /etc/samba/smb.conf updated duration: 480.201 name: /etc/samba/smb.conf pchanges: {} result: true start_time: '16:17:15.371900' file_|-sift-scripts-4n6-WP8_AppPerms.py_|-/usr/local/bin/WP8_AppPerms.py_|-copy: __id__: sift-scripts-4n6-WP8_AppPerms.py __run_num__: 283 __sls__: sift.scripts.4n6 changes: /usr/local/bin/WP8_AppPerms.py: /usr/local/src/4n6-scripts/WP8_AppPerms.py mode: '0755' comment: Copied "/usr/local/src/4n6-scripts/WP8_AppPerms.py" to "/usr/local/bin/WP8_AppPerms.py" duration: 395.436 name: /usr/local/bin/WP8_AppPerms.py result: true start_time: '18:14:31.289109' file_|-sift-scripts-4n6-bing-bar-parser.pl_|-/usr/local/bin/bing-bar-parser.pl_|-copy: __id__: sift-scripts-4n6-bing-bar-parser.pl __run_num__: 284 __sls__: sift.scripts.4n6 changes: /usr/local/bin/bing-bar-parser.pl: /usr/local/src/4n6-scripts/bing-bar-parser.pl mode: '0755' comment: Copied "/usr/local/src/4n6-scripts/bing-bar-parser.pl" to "/usr/local/bin/bing-bar-parser.pl" duration: 351.882 name: /usr/local/bin/bing-bar-parser.pl result: true start_time: '18:14:31.704912' file_|-sift-scripts-4n6-chunkymonkey.py_|-/usr/local/bin/chunkymonkey.py_|-copy: __id__: sift-scripts-4n6-chunkymonkey.py __run_num__: 285 __sls__: sift.scripts.4n6 changes: /usr/local/bin/chunkymonkey.py: /usr/local/src/4n6-scripts/chunkymonkey.py mode: '0755' comment: Copied "/usr/local/src/4n6-scripts/chunkymonkey.py" to "/usr/local/bin/chunkymonkey.py" duration: 389.902 name: /usr/local/bin/chunkymonkey.py result: true start_time: '18:14:32.069666' file_|-sift-scripts-4n6-dextract.def_|-/usr/local/bin/dextract.def_|-copy: __id__: sift-scripts-4n6-dextract.def __run_num__: 286 __sls__: sift.scripts.4n6 changes: /usr/local/bin/dextract.def: /usr/local/src/4n6-scripts/dextract.def mode: '0755' comment: Copied "/usr/local/src/4n6-scripts/dextract.def" to "/usr/local/bin/dextract.def" duration: 396.767 name: /usr/local/bin/dextract.def result: true start_time: '18:14:32.481657' file_|-sift-scripts-4n6-dextract.py_|-/usr/local/bin/dextract.py_|-copy: __id__: sift-scripts-4n6-dextract.py __run_num__: 287 __sls__: sift.scripts.4n6 changes: /usr/local/bin/dextract.py: /usr/local/src/4n6-scripts/dextract.py mode: '0755' comment: Copied "/usr/local/src/4n6-scripts/dextract.py" to "/usr/local/bin/dextract.py" duration: 352.413 name: /usr/local/bin/dextract.py result: true start_time: '18:14:32.897556' file_|-sift-scripts-4n6-docx-font-extractor.pl_|-/usr/local/bin/docx-font-extractor.pl_|-copy: __id__: sift-scripts-4n6-docx-font-extractor.pl __run_num__: 288 __sls__: sift.scripts.4n6 changes: /usr/local/bin/docx-font-extractor.pl: /usr/local/src/4n6-scripts/docx-font-extractor.pl mode: '0755' comment: Copied "/usr/local/src/4n6-scripts/docx-font-extractor.pl" to "/usr/local/bin/docx-font-extractor.pl" duration: 356.73 name: /usr/local/bin/docx-font-extractor.pl result: true start_time: '18:14:33.268525' file_|-sift-scripts-4n6-exif2map.pl_|-/usr/local/bin/exif2map.pl_|-copy: __id__: sift-scripts-4n6-exif2map.pl __run_num__: 289 __sls__: sift.scripts.4n6 changes: /usr/local/bin/exif2map.pl: /usr/local/src/4n6-scripts/exif2map.pl mode: '0755' comment: Copied "/usr/local/src/4n6-scripts/exif2map.pl" to "/usr/local/bin/exif2map.pl" duration: 372.568 name: /usr/local/bin/exif2map.pl result: true start_time: '18:14:33.657940' file_|-sift-scripts-4n6-fbmsg-extractor.py_|-/usr/local/bin/fbmsg-extractor.py_|-copy: __id__: sift-scripts-4n6-fbmsg-extractor.py __run_num__: 290 __sls__: sift.scripts.4n6 changes: /usr/local/bin/fbmsg-extractor.py: /usr/local/src/4n6-scripts/fbmsg-extractor.py mode: '0755' comment: Copied "/usr/local/src/4n6-scripts/fbmsg-extractor.py" to "/usr/local/bin/fbmsg-extractor.py" duration: 397.7 name: /usr/local/bin/fbmsg-extractor.py result: true start_time: '18:14:34.042687' file_|-sift-scripts-4n6-gis4cookie.pl_|-/usr/local/bin/gis4cookie.pl_|-copy: __id__: sift-scripts-4n6-gis4cookie.pl __run_num__: 291 __sls__: sift.scripts.4n6 changes: /usr/local/bin/gis4cookie.pl: /usr/local/src/4n6-scripts/gis4cookie.pl mode: '0755' comment: Copied "/usr/local/src/4n6-scripts/gis4cookie.pl" to "/usr/local/bin/gis4cookie.pl" duration: 398.364 name: /usr/local/bin/gis4cookie.pl result: true start_time: '18:14:34.456876' file_|-sift-scripts-4n6-google-ei-time.py_|-/usr/local/bin/google-ei-time.py_|-copy: __id__: sift-scripts-4n6-google-ei-time.py __run_num__: 292 __sls__: sift.scripts.4n6 changes: /usr/local/bin/google-ei-time.py: /usr/local/src/4n6-scripts/google-ei-time.py mode: '0755' comment: Copied "/usr/local/src/4n6-scripts/google-ei-time.py" to "/usr/local/bin/google-ei-time.py" duration: 390.709 name: /usr/local/bin/google-ei-time.py result: true start_time: '18:14:34.869885' file_|-sift-scripts-4n6-imgcache-parse-mod.py_|-/usr/local/bin/imgcache-parse-mod.py_|-copy: __id__: sift-scripts-4n6-imgcache-parse-mod.py __run_num__: 293 __sls__: sift.scripts.4n6 changes: /usr/local/bin/imgcache-parse-mod.py: /usr/local/src/4n6-scripts/imgcache-parse-mod.py mode: '0755' comment: Copied "/usr/local/src/4n6-scripts/imgcache-parse-mod.py" to "/usr/local/bin/imgcache-parse-mod.py" duration: 388.651 name: /usr/local/bin/imgcache-parse-mod.py result: true start_time: '18:14:35.275093' file_|-sift-scripts-4n6-imgcache-parse.py_|-/usr/local/bin/imgcache-parse.py_|-copy: __id__: sift-scripts-4n6-imgcache-parse.py __run_num__: 294 __sls__: sift.scripts.4n6 changes: /usr/local/bin/imgcache-parse.py: /usr/local/src/4n6-scripts/imgcache-parse.py mode: '0755' comment: Copied "/usr/local/src/4n6-scripts/imgcache-parse.py" to "/usr/local/bin/imgcache-parse.py" duration: 411.566 name: /usr/local/bin/imgcache-parse.py result: true start_time: '18:14:35.675928' file_|-sift-scripts-4n6-json-printer.pl_|-/usr/local/bin/json-printer.pl_|-copy: __id__: sift-scripts-4n6-json-printer.pl __run_num__: 295 __sls__: sift.scripts.4n6 changes: /usr/local/bin/json-printer.pl: /usr/local/src/4n6-scripts/json-printer.pl mode: '0755' comment: Copied "/usr/local/src/4n6-scripts/json-printer.pl" to "/usr/local/bin/json-printer.pl" duration: 408.952 name: /usr/local/bin/json-printer.pl result: true start_time: '18:14:36.102642' file_|-sift-scripts-4n6-msoffice-pic-extractor.py_|-/usr/local/bin/msoffice-pic-extractor.py_|-copy: __id__: sift-scripts-4n6-msoffice-pic-extractor.py __run_num__: 296 __sls__: sift.scripts.4n6 changes: /usr/local/bin/msoffice-pic-extractor.py: /usr/local/src/4n6-scripts/msoffice-pic-extractor.py mode: '0755' comment: Copied "/usr/local/src/4n6-scripts/msoffice-pic-extractor.py" to "/usr/local/bin/msoffice-pic-extractor.py" duration: 385.24 name: /usr/local/bin/msoffice-pic-extractor.py result: true start_time: '18:14:36.527672' file_|-sift-scripts-4n6-plist2db.py_|-/usr/local/bin/plist2db.py_|-copy: __id__: sift-scripts-4n6-plist2db.py __run_num__: 297 __sls__: sift.scripts.4n6 changes: /usr/local/bin/plist2db.py: /usr/local/src/4n6-scripts/plist2db.py mode: '0755' comment: Copied "/usr/local/src/4n6-scripts/plist2db.py" to "/usr/local/bin/plist2db.py" duration: 404.795 name: /usr/local/bin/plist2db.py result: true start_time: '18:14:36.927608' file_|-sift-scripts-4n6-print_apk_perms.py_|-/usr/local/bin/print_apk_perms.py_|-copy: __id__: sift-scripts-4n6-print_apk_perms.py __run_num__: 298 __sls__: sift.scripts.4n6 changes: /usr/local/bin/print_apk_perms.py: /usr/local/src/4n6-scripts/print_apk_perms.py mode: '0755' comment: Copied "/usr/local/src/4n6-scripts/print_apk_perms.py" to "/usr/local/bin/print_apk_perms.py" duration: 414.791 name: /usr/local/bin/print_apk_perms.py result: true start_time: '18:14:37.346186' file_|-sift-scripts-4n6-s2-cellid2latlong.py_|-/usr/local/bin/s2-cellid2latlong.py_|-copy: __id__: sift-scripts-4n6-s2-cellid2latlong.py __run_num__: 299 __sls__: sift.scripts.4n6 changes: /usr/local/bin/s2-cellid2latlong.py: /usr/local/src/4n6-scripts/s2-cellid2latlong.py mode: '0755' comment: Copied "/usr/local/src/4n6-scripts/s2-cellid2latlong.py" to "/usr/local/bin/s2-cellid2latlong.py" duration: 371.076 name: /usr/local/bin/s2-cellid2latlong.py result: true start_time: '18:14:37.775420' file_|-sift-scripts-4n6-s2-latlong2cellid.py_|-/usr/local/bin/s2-latlong2cellid.py_|-copy: __id__: sift-scripts-4n6-s2-latlong2cellid.py __run_num__: 300 __sls__: sift.scripts.4n6 changes: /usr/local/bin/s2-latlong2cellid.py: /usr/local/src/4n6-scripts/s2-latlong2cellid.py mode: '0755' comment: Copied "/usr/local/src/4n6-scripts/s2-latlong2cellid.py" to "/usr/local/bin/s2-latlong2cellid.py" duration: 398.474 name: /usr/local/bin/s2-latlong2cellid.py result: true start_time: '18:14:38.163784' file_|-sift-scripts-4n6-sms-grep-sample-config.txt_|-/usr/local/bin/sms-grep-sample-config.txt_|-copy: __id__: sift-scripts-4n6-sms-grep-sample-config.txt __run_num__: 301 __sls__: sift.scripts.4n6 changes: /usr/local/bin/sms-grep-sample-config.txt: /usr/local/src/4n6-scripts/sms-grep-sample-config.txt mode: '0755' comment: Copied "/usr/local/src/4n6-scripts/sms-grep-sample-config.txt" to "/usr/local/bin/sms-grep-sample-config.txt" duration: 406.931 name: /usr/local/bin/sms-grep-sample-config.txt result: true start_time: '18:14:38.576830' file_|-sift-scripts-4n6-sms-grep.pl_|-/usr/local/bin/sms-grep.pl_|-copy: __id__: sift-scripts-4n6-sms-grep.pl __run_num__: 302 __sls__: sift.scripts.4n6 changes: /usr/local/bin/sms-grep.pl: /usr/local/src/4n6-scripts/sms-grep.pl mode: '0755' comment: Copied "/usr/local/src/4n6-scripts/sms-grep.pl" to "/usr/local/bin/sms-grep.pl" duration: 366.453 name: /usr/local/bin/sms-grep.pl result: true start_time: '18:14:38.997065' file_|-sift-scripts-4n6-sqlite-base64-decode.py_|-/usr/local/bin/sqlite-base64-decode.py_|-copy: __id__: sift-scripts-4n6-sqlite-base64-decode.py __run_num__: 303 __sls__: sift.scripts.4n6 changes: /usr/local/bin/sqlite-base64-decode.py: /usr/local/src/4n6-scripts/sqlite-base64-decode.py mode: '0755' comment: Copied "/usr/local/src/4n6-scripts/sqlite-base64-decode.py" to "/usr/local/bin/sqlite-base64-decode.py" duration: 410.169 name: /usr/local/bin/sqlite-base64-decode.py result: true start_time: '18:14:39.375425' file_|-sift-scripts-4n6-sqlite-blob-dumper.py_|-/usr/local/bin/sqlite-blob-dumper.py_|-copy: __id__: sift-scripts-4n6-sqlite-blob-dumper.py __run_num__: 304 __sls__: sift.scripts.4n6 changes: /usr/local/bin/sqlite-blob-dumper.py: /usr/local/src/4n6-scripts/sqlite-blob-dumper.py mode: '0755' comment: Copied "/usr/local/src/4n6-scripts/sqlite-blob-dumper.py" to "/usr/local/bin/sqlite-blob-dumper.py" duration: 388.494 name: /usr/local/bin/sqlite-blob-dumper.py result: true start_time: '18:14:39.802453' file_|-sift-scripts-4n6-sqlite-parser.pl_|-/usr/local/bin/sqlite-parser.pl_|-copy: __id__: sift-scripts-4n6-sqlite-parser.pl __run_num__: 305 __sls__: sift.scripts.4n6 changes: /usr/local/bin/sqlite-parser.pl: /usr/local/src/4n6-scripts/sqlite-parser.pl mode: '0755' comment: Copied "/usr/local/src/4n6-scripts/sqlite-parser.pl" to "/usr/local/bin/sqlite-parser.pl" duration: 369.08 name: /usr/local/bin/sqlite-parser.pl result: true start_time: '18:14:40.208995' file_|-sift-scripts-4n6-squirrelgripper-README.txt_|-/usr/local/bin/squirrelgripper-README.txt_|-copy: __id__: sift-scripts-4n6-squirrelgripper-README.txt __run_num__: 306 __sls__: sift.scripts.4n6 changes: /usr/local/bin/squirrelgripper-README.txt: /usr/local/src/4n6-scripts/squirrelgripper-README.txt mode: '0755' comment: Copied "/usr/local/src/4n6-scripts/squirrelgripper-README.txt" to "/usr/local/bin/squirrelgripper-README.txt" duration: 412.037 name: /usr/local/bin/squirrelgripper-README.txt result: true start_time: '18:14:40.598046' file_|-sift-scripts-4n6-squirrelgripper.pl_|-/usr/local/bin/squirrelgripper.pl_|-copy: __id__: sift-scripts-4n6-squirrelgripper.pl __run_num__: 307 __sls__: sift.scripts.4n6 changes: /usr/local/bin/squirrelgripper.pl: /usr/local/src/4n6-scripts/squirrelgripper.pl mode: '0755' comment: Copied "/usr/local/src/4n6-scripts/squirrelgripper.pl" to "/usr/local/bin/squirrelgripper.pl" duration: 405.801 name: /usr/local/bin/squirrelgripper.pl result: true start_time: '18:14:41.029896' file_|-sift-scripts-4n6-timediff32.pl_|-/usr/local/bin/timediff32.pl_|-copy: __id__: sift-scripts-4n6-timediff32.pl __run_num__: 308 __sls__: sift.scripts.4n6 changes: /usr/local/bin/timediff32.pl: /usr/local/src/4n6-scripts/timediff32.pl mode: '0755' comment: Copied "/usr/local/src/4n6-scripts/timediff32.pl" to "/usr/local/bin/timediff32.pl" duration: 369.306 name: /usr/local/bin/timediff32.pl result: true start_time: '18:14:41.454152' file_|-sift-scripts-4n6-vmail-db-2-html.pl_|-/usr/local/bin/vmail-db-2-html.pl_|-copy: __id__: sift-scripts-4n6-vmail-db-2-html.pl __run_num__: 309 __sls__: sift.scripts.4n6 changes: /usr/local/bin/vmail-db-2-html.pl: /usr/local/src/4n6-scripts/vmail-db-2-html.pl mode: '0755' comment: Copied "/usr/local/src/4n6-scripts/vmail-db-2-html.pl" to "/usr/local/bin/vmail-db-2-html.pl" duration: 555.382 name: /usr/local/bin/vmail-db-2-html.pl result: true start_time: '18:14:41.836217' file_|-sift-scripts-4n6-wp8-1-callhistory.py_|-/usr/local/bin/wp8-1-callhistory.py_|-copy: __id__: sift-scripts-4n6-wp8-1-callhistory.py __run_num__: 310 __sls__: sift.scripts.4n6 changes: /usr/local/bin/wp8-1-callhistory.py: /usr/local/src/4n6-scripts/wp8-1-callhistory.py mode: '0755' comment: Copied "/usr/local/src/4n6-scripts/wp8-1-callhistory.py" to "/usr/local/bin/wp8-1-callhistory.py" duration: 403.786 name: /usr/local/bin/wp8-1-callhistory.py result: true start_time: '18:14:42.411199' file_|-sift-scripts-4n6-wp8-1-contacts.py_|-/usr/local/bin/wp8-1-contacts.py_|-copy: __id__: sift-scripts-4n6-wp8-1-contacts.py __run_num__: 311 __sls__: sift.scripts.4n6 changes: /usr/local/bin/wp8-1-contacts.py: /usr/local/src/4n6-scripts/wp8-1-contacts.py mode: '0755' comment: Copied "/usr/local/src/4n6-scripts/wp8-1-contacts.py" to "/usr/local/bin/wp8-1-contacts.py" duration: 375.667 name: /usr/local/bin/wp8-1-contacts.py result: true start_time: '18:14:42.829292' file_|-sift-scripts-4n6-wp8-1-mms-filesort.py_|-/usr/local/bin/wp8-1-mms-filesort.py_|-copy: __id__: sift-scripts-4n6-wp8-1-mms-filesort.py __run_num__: 312 __sls__: sift.scripts.4n6 changes: /usr/local/bin/wp8-1-mms-filesort.py: /usr/local/src/4n6-scripts/wp8-1-mms-filesort.py mode: '0755' comment: Copied "/usr/local/src/4n6-scripts/wp8-1-mms-filesort.py" to "/usr/local/bin/wp8-1-mms-filesort.py" duration: 390.308 name: /usr/local/bin/wp8-1-mms-filesort.py result: true start_time: '18:14:43.217631' file_|-sift-scripts-4n6-wp8-1-mms.py_|-/usr/local/bin/wp8-1-mms.py_|-copy: __id__: sift-scripts-4n6-wp8-1-mms.py __run_num__: 313 __sls__: sift.scripts.4n6 changes: /usr/local/bin/wp8-1-mms.py: /usr/local/src/4n6-scripts/wp8-1-mms.py mode: '0755' comment: Copied "/usr/local/src/4n6-scripts/wp8-1-mms.py" to "/usr/local/bin/wp8-1-mms.py" duration: 389.891 name: /usr/local/bin/wp8-1-mms.py result: true start_time: '18:14:43.623999' file_|-sift-scripts-4n6-wp8-1-sms.py_|-/usr/local/bin/wp8-1-sms.py_|-copy: __id__: sift-scripts-4n6-wp8-1-sms.py __run_num__: 314 __sls__: sift.scripts.4n6 changes: /usr/local/bin/wp8-1-sms.py: /usr/local/src/4n6-scripts/wp8-1-sms.py mode: '0755' comment: Copied "/usr/local/src/4n6-scripts/wp8-1-sms.py" to "/usr/local/bin/wp8-1-sms.py" duration: 372.009 name: /usr/local/bin/wp8-1-sms.py result: true start_time: '18:14:44.027539' file_|-sift-scripts-4n6-wp8-callhistory.py_|-/usr/local/bin/wp8-callhistory.py_|-copy: __id__: sift-scripts-4n6-wp8-callhistory.py __run_num__: 315 __sls__: sift.scripts.4n6 changes: /usr/local/bin/wp8-callhistory.py: /usr/local/src/4n6-scripts/wp8-callhistory.py mode: '0755' comment: Copied "/usr/local/src/4n6-scripts/wp8-callhistory.py" to "/usr/local/bin/wp8-callhistory.py" duration: 395.223 name: /usr/local/bin/wp8-callhistory.py result: true start_time: '18:14:44.413607' file_|-sift-scripts-4n6-wp8-contacts.py_|-/usr/local/bin/wp8-contacts.py_|-copy: __id__: sift-scripts-4n6-wp8-contacts.py __run_num__: 316 __sls__: sift.scripts.4n6 changes: /usr/local/bin/wp8-contacts.py: /usr/local/src/4n6-scripts/wp8-contacts.py mode: '0755' comment: Copied "/usr/local/src/4n6-scripts/wp8-contacts.py" to "/usr/local/bin/wp8-contacts.py" duration: 381.966 name: /usr/local/bin/wp8-contacts.py result: true start_time: '18:14:44.822225' file_|-sift-scripts-4n6-wp8-fb-msg.py_|-/usr/local/bin/wp8-fb-msg.py_|-copy: __id__: sift-scripts-4n6-wp8-fb-msg.py __run_num__: 317 __sls__: sift.scripts.4n6 changes: /usr/local/bin/wp8-fb-msg.py: /usr/local/src/4n6-scripts/wp8-fb-msg.py mode: '0755' comment: Copied "/usr/local/src/4n6-scripts/wp8-fb-msg.py" to "/usr/local/bin/wp8-fb-msg.py" duration: 396.951 name: /usr/local/bin/wp8-fb-msg.py result: true start_time: '18:14:45.217667' file_|-sift-scripts-4n6-wp8-sha256-pin-finder.py_|-/usr/local/bin/wp8-sha256-pin-finder.py_|-copy: __id__: sift-scripts-4n6-wp8-sha256-pin-finder.py __run_num__: 318 __sls__: sift.scripts.4n6 changes: /usr/local/bin/wp8-sha256-pin-finder.py: /usr/local/src/4n6-scripts/wp8-sha256-pin-finder.py mode: '0755' comment: Copied "/usr/local/src/4n6-scripts/wp8-sha256-pin-finder.py" to "/usr/local/bin/wp8-sha256-pin-finder.py" duration: 394.091 name: /usr/local/bin/wp8-sha256-pin-finder.py result: true start_time: '18:14:45.632061' file_|-sift-scripts-4n6-wp8-sms.py_|-/usr/local/bin/wp8-sms.py_|-copy: __id__: sift-scripts-4n6-wp8-sms.py __run_num__: 319 __sls__: sift.scripts.4n6 changes: /usr/local/bin/wp8-sms.py: /usr/local/src/4n6-scripts/wp8-sms.py mode: '0755' comment: Copied "/usr/local/src/4n6-scripts/wp8-sms.py" to "/usr/local/bin/wp8-sms.py" duration: 377.861 name: /usr/local/bin/wp8-sms.py result: true start_time: '18:14:46.039677' file_|-sift-scripts-4n6-wwf-chat-parser.py_|-/usr/local/bin/wwf-chat-parser.py_|-copy: __id__: sift-scripts-4n6-wwf-chat-parser.py __run_num__: 320 __sls__: sift.scripts.4n6 changes: /usr/local/bin/wwf-chat-parser.py: /usr/local/src/4n6-scripts/wwf-chat-parser.py mode: '0755' comment: Copied "/usr/local/src/4n6-scripts/wwf-chat-parser.py" to "/usr/local/bin/wwf-chat-parser.py" duration: 374.822 name: /usr/local/bin/wwf-chat-parser.py result: true start_time: '18:14:46.430868' file_|-sift-scripts-amcache-shebang_|-/usr/local/bin/amcache.py_|-replace: __id__: sift-scripts-amcache-shebang __run_num__: 322 __sls__: sift.scripts.amcache changes: diff: "--- \n+++ \n@@ -1,4 +1,4 @@\n-#!/usr/bin/python\n+#!/usr/bin/env python\n # This file is part of python-registry.\n #\n # Copyright 2015 Will Ballenthin \n" comment: Changes were made duration: 414.04 name: /usr/local/bin/amcache.py pchanges: diff: "--- \n+++ \n@@ -1,4 +1,4 @@\n-#!/usr/bin/python\n+#!/usr/bin/env python\n # This file is part of python-registry.\n #\n # Copyright 2015 Will Ballenthin \n" result: true start_time: '18:14:49.556254' file_|-sift-scripts-amcache_|-/usr/local/bin/amcache.py_|-managed: __id__: sift-scripts-amcache __run_num__: 321 __sls__: sift.scripts.amcache changes: diff: New file mode: '0755' comment: File /usr/local/bin/amcache.py updated duration: 701.547 name: /usr/local/bin/amcache.py pchanges: {} result: true start_time: '18:14:46.806369' file_|-sift-scripts-dump-mft-entry-shebang_|-/usr/local/bin/dump-mft-entry.pl_|-replace: __id__: sift-scripts-dump-mft-entry-shebang __run_num__: 324 __sls__: sift.scripts.dump-mft-entry changes: diff: "--- \n+++ \n@@ -1,4 +1,4 @@\n-#!/usr/bin/perl\n+#!/usr/bin/env perl\n \n #------------------------------\n #dump_mft_entry.pl\n" comment: Changes were made duration: 423.38 name: /usr/local/bin/dump-mft-entry.pl pchanges: diff: "--- \n+++ \n@@ -1,4 +1,4 @@\n-#!/usr/bin/perl\n+#!/usr/bin/env perl\n \n #------------------------------\n #dump_mft_entry.pl\n" result: true start_time: '18:14:50.623534' file_|-sift-scripts-dump-mft-entry_|-/usr/local/bin/dump-mft-entry.pl_|-managed: __id__: sift-scripts-dump-mft-entry __run_num__: 323 __sls__: sift.scripts.dump-mft-entry changes: diff: New file mode: '0755' comment: File /usr/local/bin/dump-mft-entry.pl updated duration: 636.558 name: /usr/local/bin/dump-mft-entry.pl pchanges: {} result: true start_time: '18:14:49.970667' file_|-sift-scripts-foremost-config-usr-local_|-/usr/local/etc/foremost.conf_|-managed: __id__: sift-scripts-foremost-config-usr-local __run_num__: 537 __sls__: sift.config.tools.foremost changes: diff: New file mode: '0644' comment: File /usr/local/etc/foremost.conf updated duration: 391.908 name: /usr/local/etc/foremost.conf pchanges: {} result: true start_time: '16:17:22.893363' file_|-sift-scripts-foremost-config_|-/etc/foremost.conf_|-managed: __id__: sift-scripts-foremost-config __run_num__: 536 __sls__: sift.config.tools.foremost changes: diff: "--- \n+++ \n@@ -6,23 +6,23 @@\n # simply run foremost with -t and provide the format you wish to extract. \n #\n # The configuration file is used to control what types of files foremost\n-# searches for. A sample configuration file, foremost.conf, is included with\n-# this distribution. For each file type, the configuration file describes\n-# the file's extension, whether the header and footer are case sensitive,\n-# the maximum file size, and the header and footer for the file. The footer\n-# field is optional, but header, size, case sensitivity, and extension are\n+# searches for. A sample configuration file\t foremost.conf\t is included with\n+# this distribution. For each file type\t the configuration file describes\n+# the file's extension\t whether the header and footer are case sensitive\t\n+# the maximum file size\t and the header and footer for the file. The footer\n+# field is optional\t but header\t size\t case sensitivity\t and extension are\n # not!\n #\n-# Any line that begins with a '#' is considered a comment and ignored. Thus,\n+# Any line that begins with a '#' is considered a comment and ignored. Thus\t\n # to skip a file type just put a '#' at the beginning of that line\n #\n \n # Headers and footers are decoded before use. To specify a value in\n-# hexadecimal use \\x[0-f][0-f], and for octal use \\[0-3][0-7][0-7]. Spaces\n+# hexadecimal use \\x[0-f][0-f]\t and for octal use \\[0-3][0-7][0-7]. Spaces\n # can be represented by \\s. Example: \"\\x4F\\123\\I\\sCCI\" decodes to \"OSI CCI\".\n #\n # To match any single character (aka a wildcard) use a '?'. If you need to\n-# search for the '?' character, you will need to change the 'wildcard' line\n+# search for the '?' character\t you will need to change the 'wildcard' line\n # *and* every occurrence of the old wildcard character in the configuration\n # file. Don't forget those hex and octal values! '?' is equal to 0x3f and\n # \\063.\n@@ -38,14 +38,14 @@\n # The NEXT keyword after a footer instructs foremost to search forwards for data \n # that starts with the header provided and terminates or is followed by data in \n # the footer -- the footer data is not included in the output. The data in the \n-# footer, when used with the NEXT keyword effectively allows you to search for \n+# footer\t when used with the NEXT keyword effectively allows you to search for \n # data that you know for sure should not be in the output file. This method for \n-# example, lets you search for two 'starting' headers in a document that doesn't \n-# have a good ending footer and you can't say exactly what the footer is, but \n-# you know if you see another header, that should end the search and an output\n+# example\t lets you search for two 'starting' headers in a document that doesn't \n+# have a good ending footer and you can't say exactly what the footer is\t but \n+# you know if you see another header\t that should end the search and an output\n # file should be written.\n \n-# To redefine the wildcard character, change the setting below and all\n+# To redefine the wildcard character\t change the setting below and all\n # occurances in the formost.conf file.\n #\n #wildcard ?\n@@ -59,7 +59,7 @@\n #\n # Here is an example of how to use the no extension option. Any files \n # containing the string \"FOREMOST\" would be extracted to a file without \n-# an extension (eg: 00000000,00000001)\n+# an extension (eg: 00000000\t00000001)\n # NONE \ y 1000 FOREMOST\n #\n #---------------------------------------------------------------------\n@@ -77,7 +77,7 @@\n # \tgif\ty \t155000000\t\\x47\\x49\\x46\\x38\\x39\\x61\t\\x00\\x00\\x3b\n # \tjpg\ty\t20000000\t\\xff\\xd8\\xff\\xe0\\x00\\x10\t\\xff\\xd9\n # \tjpg\ty\t20000000\t\\xff\\xd8\\xff\\xe1 \\xff\\xd9 \n-# \tjpg\ty\t20000000\t\\xff\\xd8\t\\xff\\xd9\n+#\tjpg\ty\t20000000\t\\xff\\xd8\t\\xff\\xd9\n #\n # PNG (used in web pages)\n #\t(NOTE THIS FORMAT HAS A BUILTIN EXTRACTION FUNCTION)\n@@ -118,11 +118,11 @@\n #\n # Word documents\n #\t(NOTE THIS FORMAT HAS A BUILTIN EXTRACTION FUNCTION)\n-#\tdoc\ty\t12500000 \\xd0\\xcf\\x11\\xe0\\xa1\\xb1\n+\tdoc\ty\t12500000 \ \\xd0\\xcf\\x11\\xe0\\xa1\\xb1\n #\n # Outlook files\n-#\tpst\ty\t400000000 \\x21\\x42\\x4e\\xa5\\x6f\\xb5\\xa6\n-#\tost\ty\t400000000 \\x21\\x42\\x44\\x4e\n+\tpst\ty\t400000000 \\x21\\x42\\x4e\\xa5\\x6f\\xb5\\xa6\n+\tost\ty\t400000000 \\x21\\x42\\x44\\x4e\n #\n # Outlook Express\n #\tdbx\ty\t4000000\t\\xcf\\xad\\x12\\xfe\\xc5\\xfd\\x74\\x6f\n@@ -218,11 +218,92 @@\n # \tcookie n \t4096 id=\n # \trdp y \ \t4096\t\\xFF\\xFE\\x73\\x00\\x63\\x00\\x72\\x00\\x65\\x00\\x65\\x00\\x6E\\x00\\x20\\x00\\x6D\n #\n-#---------------------------------------------------------------------\t\n-# MISCELLANEOUS\n-#---------------------------------------------------------------------\t\n+\n+#---------------------------------------------------------------------\t\n+# Registry Files\n+#---------------------------------------------------------------------\t\n+#\n+#\tsam\ty\t262144\t\\x66\\x00\\x69\\x00\\x67\\x00\\x5C\\x00\\x53\\x00\\x41\\x00\\x4D\\x00\n+#\tsam2\ty\t262144\t\\x5C\\x00\\x43\\x00\\x6F\\x00\\x6E\\x00\\x66\\x00\\x69\\x00\\x67\\x00\\x5C\\x00\\x53\\x00\\x41\\x00\\x4D\\x00\n+#\tdefault\ty\t262144\t\\x5C\\x00\\x43\\x00\\x6F\\x00\\x6E\\x00\\x66\\x00\\x69\\x00\\x67\\x00\\x5C\\x00\\x44\\x00\\x45\\x00\\x46\\x00\\x41\\x00\\x55\\x00\\x4C\\x00\\x54\\x00\n+#\tsecurity\ty\t262144\t\\x5C\\x00\\x43\\x00\\x6F\\x00\\x6E\\x00\\x66\\x00\\x69\\x00\\x67\\x00\\x5C\\x00\\x53\\x00\\x45\\x00\\x43\\x00\\x55\\x00\\x52\\x00\\x49\\x00\\x54\\x00\\x59\\x00\n+#\tsoftware\ty\t262144\t\\x5C\\x00\\x43\\x00\\x6F\\x00\\x6E\\x00\\x66\\x00\\x69\\x00\\x67\\x00\\x5C\\x00\\x53\\x00\\x4F\\x00\\x46\\x00\\x54\\x00\\x57\\x00\\x41\\x00\\x52\\x00\\x45\\x00\n+#\tsystem\ty\t262144\t\\x53\\x00\\x59\\x00\\x53\\x00\\x54\\x00\\x45\\x00\\x4D\\x00\n+#\tuserdiff\ty\t262144\t\\x5C\\x00\\x43\\x00\\x4F\\x00\\x4E\\x00\\x46\\x00\\x49\\x00\\x47\\x00\\x5C\\x00\\x75\\x00\\x73\\x00\\x65\\x00\\x72\\x00\\x64\\x00\\x69\\x00\\x66\\x00\\x66\\x00\n+#\n+#---------------------------------------------------------------------\t\n+# Generic Registry Header -- 30 Meg file size\n+#---------------------------------------------------------------------\t\n+#\n+#\tregf\ty\t30720000\t\\x72\\x65\\x67\\x66\n+#\n+#---------------------------------------------------------------------\t\n+# Index.dat IE files -- 10 Meg file size\n+#---------------------------------------------------------------------\t\n+#\n+#\tdat\ty\t10240000\t\\x43\\x6C\\x69\\x65\\x6E\\x74\\x20\\x55\\x72\\x6C\n+#\tdat\ty\t10240000\t\\x43\\x6C\\x69\\x65\\x6E\\x74\t\\xff\\xaa\\xff\\xbb\\xff\\xcc\n+#\tdat\ty\t100000000000\t\\x43\\x6C\\x69\\x65\\x6E\\x74\\x20\\x55\\x72\\x6C\\x43\\x61\\x63\\x68\\x65\\x20\\x4D\\x4D\\x46\\x20\\x56\\x65\\x72\\x20\n+#\n+#---------------------------------------------------------------------\t\n+# INFO2 Recycle Bin\n+#---------------------------------------------------------------------\t\n+#\n+#\tinfo2\ty\t10240000\t\\x05\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x20\\x03\\x00\\x00\n+#\n+#---------------------------------------------------------------------\t\n+# Zip file\n+#---------------------------------------------------------------------\t\n+#\n+#\tzip\ty\t1000000000\t\\x50\\x4B\\x03\\x04\t\\x50\\x4B\\x06\\x50\t\n #\t(NOTE THIS FORMAT HAS BUILTIN EXTRACTION FUNCTION)\n #\tzip\ty\t10000000\tPK\\x03\\x04\t\\x3c\\xac\n+#\n+#---------------------------------------------------------------------\t\n+# Windows Icon file Source: http://www.garykessler.net/library/file_sigs.html\n+#---------------------------------------------------------------------\t\n+#\n+#\tico\ty\t1024\t\\x00\\x00\\x01\\x00\n+#\n+#---------------------------------------------------------------------\t\n+# Microsoft Access File Source: http://www.garykessler.net/library/file_sigs.html\n+#---------------------------------------------------------------------\t\n+#\n+#\tmdb\ty\t100000000000\t\\x00\\x01\\x00\\x00\\x53\\x74\\x61\\x6E\\x64\\x61\\x72\\x64\\x20\\x4A\\x65\\x74\\x20\\x44\\x42\n+#\n+#---------------------------------------------------------------------\t\n+# Netscape Navigator (v4) mail folder Source: http://www.garykessler.net/library/file_sigs.html\n+#---------------------------------------------------------------------\t\n+#\n+#\tdb\ty\t100000000000\t\\x00\\x06\\x15\\x61\\x00\\x00\\x00\\x02\\x00\\x00\\x04\\xD2\\x00\\x00\\x10\\x00\n+#\n+#---------------------------------------------------------------------\t\n+# Netscape Communicator (v4) mail folder Source: http://www.garykessler.net/library/file_sigs.html\n+#---------------------------------------------------------------------\t\n+#\n+#\tsnm\ty\t100000000000\t\\x00\\x1E\\x84\\x90\\x00\\x00\\x00\\x00\n+#\n+#---------------------------------------------------------------------\t\n+# MS CHM Source: http://www.garykessler.net/library/file_sigs.html\n+#---------------------------------------------------------------------\t\n+#\n+#\tchm\ty\t100000000000\t\\x49\\x54\\x53\\x46\n+#\n+#---------------------------------------------------------------------\t\n+# MS Cab Source: http://www.garykessler.net/library/file_sigs.html\n+#---------------------------------------------------------------------\t\n+#\n+#\tcab\ty\t100000000000\t\\x4D\\x53\\x43\\x46\n+#\n+#---------------------------------------------------------------------\t\n+# Ogg Source: http://www.garykessler.net/library/file_sigs.html\n+#---------------------------------------------------------------------\t\n+#\n+#\togg\ty\t100000000000\t\\x4F\\x67\\x67\\x53\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\n+#---------------------------------------------------------------------\t\n+# MISCELLANEOUS\n+#---------------------------------------------------------------------\t\n+\n #\t(NOTE THIS FORMAT HAS BUILTIN EXTRACTION FUNCTION)\n #\trar\ty\t10000000\tRar!\n #\n@@ -237,3 +318,6 @@\n # PINs Password Manager program\n #---------------------------------------------------------------------\t\n # pins y 8000 \\x50\\x49\\x4e\\x53\\x20\\x34\\x2e\\x32\\x30\\x0d\n+ \ exe y 800000 \\x4d\\x5a\\x90\\x00\n+ pf y 80000 ?\\x00\\x00\\x00\\x53\\x43\\x43\\x41\n+\n" comment: File /etc/foremost.conf updated duration: 403.069 name: /etc/foremost.conf pchanges: {} result: true start_time: '16:17:22.489564' file_|-sift-scripts-image-mounter_|-/usr/local/bin/imageMounter.py_|-managed: __id__: sift-scripts-image-mounter __run_num__: 325 __sls__: sift.scripts.image-mounter changes: diff: New file mode: '0755' comment: File /usr/local/bin/imageMounter.py updated duration: 732.881 name: /usr/local/bin/imageMounter.py pchanges: {} result: true start_time: '18:14:51.047328' file_|-sift-scripts-jobparser_|-/usr/local/bin/jobparser.py_|-managed: __id__: sift-scripts-jobparser __run_num__: 327 __sls__: sift.scripts.jobparser changes: diff: New file mode: '0755' comment: File /usr/local/bin/jobparser.py updated duration: 717.579 name: /usr/local/bin/jobparser.py pchanges: {} result: true start_time: '18:14:52.535220' file_|-sift-scripts-keydet-tools-bodyfile.pl_|-/usr/local/bin/bodyfile.pl_|-copy: __id__: sift-scripts-keydet-tools-bodyfile.pl __run_num__: 329 __sls__: sift.scripts.keydet-tools changes: /usr/local/bin/bodyfile.pl: /usr/local/src/keydet-tools/source/bodyfile.pl mode: '0755' comment: Copied "/usr/local/src/keydet-tools/source/bodyfile.pl" to "/usr/local/bin/bodyfile.pl" duration: 421.021 name: /usr/local/bin/bodyfile.pl result: true start_time: '18:14:59.040633' file_|-sift-scripts-keydet-tools-evtparse.pl_|-/usr/local/bin/evtparse.pl_|-copy: __id__: sift-scripts-keydet-tools-evtparse.pl __run_num__: 331 __sls__: sift.scripts.keydet-tools changes: /usr/local/bin/evtparse.pl: /usr/local/src/keydet-tools/source/evtparse.pl mode: '0755' comment: Copied "/usr/local/src/keydet-tools/source/evtparse.pl" to "/usr/local/bin/evtparse.pl" duration: 399.748 name: /usr/local/bin/evtparse.pl result: true start_time: '18:15:01.884543' file_|-sift-scripts-keydet-tools-evtrpt.pl_|-/usr/local/bin/evtrpt.pl_|-copy: __id__: sift-scripts-keydet-tools-evtrpt.pl __run_num__: 333 __sls__: sift.scripts.keydet-tools changes: /usr/local/bin/evtrpt.pl: /usr/local/src/keydet-tools/source/evtrpt.pl mode: '0755' comment: Copied "/usr/local/src/keydet-tools/source/evtrpt.pl" to "/usr/local/bin/evtrpt.pl" duration: 387.957 name: /usr/local/bin/evtrpt.pl result: true start_time: '18:15:02.684671' file_|-sift-scripts-keydet-tools-evtxparse.pl_|-/usr/local/bin/evtxparse.pl_|-copy: __id__: sift-scripts-keydet-tools-evtxparse.pl __run_num__: 335 __sls__: sift.scripts.keydet-tools changes: /usr/local/bin/evtxparse.pl: /usr/local/src/keydet-tools/source/evtxparse.pl mode: '0755' comment: Copied "/usr/local/src/keydet-tools/source/evtxparse.pl" to "/usr/local/bin/evtxparse.pl" duration: 387.924 name: /usr/local/bin/evtxparse.pl result: true start_time: '18:15:03.489698' file_|-sift-scripts-keydet-tools-fb.pl_|-/usr/local/bin/fb.pl_|-copy: __id__: sift-scripts-keydet-tools-fb.pl __run_num__: 337 __sls__: sift.scripts.keydet-tools changes: /usr/local/bin/fb.pl: /usr/local/src/keydet-tools/source/fb.pl mode: '0755' comment: Copied "/usr/local/src/keydet-tools/source/fb.pl" to "/usr/local/bin/fb.pl" duration: 379.916 name: /usr/local/bin/fb.pl result: true start_time: '18:15:04.275147' file_|-sift-scripts-keydet-tools-ff.pl_|-/usr/local/bin/ff.pl_|-copy: __id__: sift-scripts-keydet-tools-ff.pl __run_num__: 339 __sls__: sift.scripts.keydet-tools changes: /usr/local/bin/ff.pl: /usr/local/src/keydet-tools/source/ff.pl mode: '0755' comment: Copied "/usr/local/src/keydet-tools/source/ff.pl" to "/usr/local/bin/ff.pl" duration: 363.848 name: /usr/local/bin/ff.pl result: true start_time: '18:15:05.025600' file_|-sift-scripts-keydet-tools-ff_signons.pl_|-/usr/local/bin/ff_signons.pl_|-copy: __id__: sift-scripts-keydet-tools-ff_signons.pl __run_num__: 341 __sls__: sift.scripts.keydet-tools changes: /usr/local/bin/ff_signons.pl: /usr/local/src/keydet-tools/source/ff_signons.pl mode: '0755' comment: Copied "/usr/local/src/keydet-tools/source/ff_signons.pl" to "/usr/local/bin/ff_signons.pl" duration: 350.995 name: /usr/local/bin/ff_signons.pl result: true start_time: '18:15:05.781584' file_|-sift-scripts-keydet-tools-ftkparse.pl_|-/usr/local/bin/ftkparse.pl_|-copy: __id__: sift-scripts-keydet-tools-ftkparse.pl __run_num__: 343 __sls__: sift.scripts.keydet-tools changes: /usr/local/bin/ftkparse.pl: /usr/local/src/keydet-tools/source/ftkparse.pl mode: '0755' comment: Copied "/usr/local/src/keydet-tools/source/ftkparse.pl" to "/usr/local/bin/ftkparse.pl" duration: 381.121 name: /usr/local/bin/ftkparse.pl result: true start_time: '18:15:06.536663' file_|-sift-scripts-keydet-tools-idx.pl_|-/usr/local/bin/idx.pl_|-copy: __id__: sift-scripts-keydet-tools-idx.pl __run_num__: 345 __sls__: sift.scripts.keydet-tools changes: /usr/local/bin/idx.pl: /usr/local/src/keydet-tools/source/idx.pl mode: '0755' comment: Copied "/usr/local/src/keydet-tools/source/idx.pl" to "/usr/local/bin/idx.pl" duration: 373.3 name: /usr/local/bin/idx.pl result: true start_time: '18:15:07.296739' file_|-sift-scripts-keydet-tools-idxparse.pl_|-/usr/local/bin/idxparse.pl_|-copy: __id__: sift-scripts-keydet-tools-idxparse.pl __run_num__: 347 __sls__: sift.scripts.keydet-tools changes: /usr/local/bin/idxparse.pl: /usr/local/src/keydet-tools/source/idxparse.pl mode: '0755' comment: Copied "/usr/local/src/keydet-tools/source/idxparse.pl" to "/usr/local/bin/idxparse.pl" duration: 374.029 name: /usr/local/bin/idxparse.pl result: true start_time: '18:15:08.086123' file_|-sift-scripts-keydet-tools-jl.pl_|-/usr/local/bin/jl.pl_|-copy: __id__: sift-scripts-keydet-tools-jl.pl __run_num__: 349 __sls__: sift.scripts.keydet-tools changes: /usr/local/bin/jl.pl: /usr/local/src/keydet-tools/source/jl.pl mode: '0755' comment: Copied "/usr/local/src/keydet-tools/source/jl.pl" to "/usr/local/bin/jl.pl" duration: 381.7 name: /usr/local/bin/jl.pl result: true start_time: '18:15:08.859942' file_|-sift-scripts-keydet-tools-jobparse.pl_|-/usr/local/bin/jobparse.pl_|-copy: __id__: sift-scripts-keydet-tools-jobparse.pl __run_num__: 351 __sls__: sift.scripts.keydet-tools changes: /usr/local/bin/jobparse.pl: /usr/local/src/keydet-tools/source/jobparse.pl mode: '0755' comment: Copied "/usr/local/src/keydet-tools/source/jobparse.pl" to "/usr/local/bin/jobparse.pl" duration: 395.133 name: /usr/local/bin/jobparse.pl result: true start_time: '18:15:09.648288' file_|-sift-scripts-keydet-tools-lfle.pl_|-/usr/local/bin/lfle.pl_|-copy: __id__: sift-scripts-keydet-tools-lfle.pl __run_num__: 353 __sls__: sift.scripts.keydet-tools changes: /usr/local/bin/lfle.pl: /usr/local/src/keydet-tools/source/lfle.pl mode: '0755' comment: Copied "/usr/local/src/keydet-tools/source/lfle.pl" to "/usr/local/bin/lfle.pl" duration: 382.72 name: /usr/local/bin/lfle.pl result: true start_time: '18:15:10.454465' file_|-sift-scripts-keydet-tools-lnk.pl_|-/usr/local/bin/lnk.pl_|-copy: __id__: sift-scripts-keydet-tools-lnk.pl __run_num__: 355 __sls__: sift.scripts.keydet-tools changes: /usr/local/bin/lnk.pl: /usr/local/src/keydet-tools/source/lnk.pl mode: '0755' comment: Copied "/usr/local/src/keydet-tools/source/lnk.pl" to "/usr/local/bin/lnk.pl" duration: 398.279 name: /usr/local/bin/lnk.pl result: true start_time: '18:15:11.232843' file_|-sift-scripts-keydet-tools-mft.pl_|-/usr/local/bin/mft.pl_|-copy: __id__: sift-scripts-keydet-tools-mft.pl __run_num__: 357 __sls__: sift.scripts.keydet-tools changes: /usr/local/bin/mft.pl: /usr/local/src/keydet-tools/source/mft.pl mode: '0755' comment: Copied "/usr/local/src/keydet-tools/source/mft.pl" to "/usr/local/bin/mft.pl" duration: 363.718 name: /usr/local/bin/mft.pl result: true start_time: '18:15:12.053800' file_|-sift-scripts-keydet-tools-parse.pl_|-/usr/local/bin/parse.pl_|-copy: __id__: sift-scripts-keydet-tools-parse.pl __run_num__: 359 __sls__: sift.scripts.keydet-tools changes: /usr/local/bin/parse.pl: /usr/local/src/keydet-tools/source/parse.pl mode: '0755' comment: Copied "/usr/local/src/keydet-tools/source/parse.pl" to "/usr/local/bin/parse.pl" duration: 378.503 name: /usr/local/bin/parse.pl result: true start_time: '18:15:12.835415' file_|-sift-scripts-keydet-tools-parsei30.pl_|-/usr/local/bin/parsei30.pl_|-copy: __id__: sift-scripts-keydet-tools-parsei30.pl __run_num__: 361 __sls__: sift.scripts.keydet-tools changes: /usr/local/bin/parsei30.pl: /usr/local/src/keydet-tools/source/parsei30.pl mode: '0755' comment: Copied "/usr/local/src/keydet-tools/source/parsei30.pl" to "/usr/local/bin/parsei30.pl" duration: 384.242 name: /usr/local/bin/parsei30.pl result: true start_time: '18:15:13.606044' file_|-sift-scripts-keydet-tools-parseie.pl_|-/usr/local/bin/parseie.pl_|-copy: __id__: sift-scripts-keydet-tools-parseie.pl __run_num__: 363 __sls__: sift.scripts.keydet-tools changes: /usr/local/bin/parseie.pl: /usr/local/src/keydet-tools/source/parseie.pl mode: '0755' comment: Copied "/usr/local/src/keydet-tools/source/parseie.pl" to "/usr/local/bin/parseie.pl" duration: 370.467 name: /usr/local/bin/parseie.pl result: true start_time: '18:15:14.396050' file_|-sift-scripts-keydet-tools-pie.pl_|-/usr/local/bin/pie.pl_|-copy: __id__: sift-scripts-keydet-tools-pie.pl __run_num__: 365 __sls__: sift.scripts.keydet-tools changes: /usr/local/bin/pie.pl: /usr/local/src/keydet-tools/source/pie.pl mode: '0755' comment: Copied "/usr/local/src/keydet-tools/source/pie.pl" to "/usr/local/bin/pie.pl" duration: 376.23 name: /usr/local/bin/pie.pl result: true start_time: '18:15:15.173575' file_|-sift-scripts-keydet-tools-pref.pl_|-/usr/local/bin/pref.pl_|-copy: __id__: sift-scripts-keydet-tools-pref.pl __run_num__: 367 __sls__: sift.scripts.keydet-tools changes: /usr/local/bin/pref.pl: /usr/local/src/keydet-tools/source/pref.pl mode: '0755' comment: Copied "/usr/local/src/keydet-tools/source/pref.pl" to "/usr/local/bin/pref.pl" duration: 384.698 name: /usr/local/bin/pref.pl result: true start_time: '18:15:15.919117' file_|-sift-scripts-keydet-tools-rawie.pl_|-/usr/local/bin/rawie.pl_|-copy: __id__: sift-scripts-keydet-tools-rawie.pl __run_num__: 369 __sls__: sift.scripts.keydet-tools changes: /usr/local/bin/rawie.pl: /usr/local/src/keydet-tools/source/rawie.pl mode: '0755' comment: Copied "/usr/local/src/keydet-tools/source/rawie.pl" to "/usr/local/bin/rawie.pl" duration: 357.821 name: /usr/local/bin/rawie.pl result: true start_time: '18:15:16.723249' file_|-sift-scripts-keydet-tools-recbin.pl_|-/usr/local/bin/recbin.pl_|-copy: __id__: sift-scripts-keydet-tools-recbin.pl __run_num__: 371 __sls__: sift.scripts.keydet-tools changes: /usr/local/bin/recbin.pl: /usr/local/src/keydet-tools/source/recbin.pl mode: '0755' comment: Copied "/usr/local/src/keydet-tools/source/recbin.pl" to "/usr/local/bin/recbin.pl" duration: 373.58 name: /usr/local/bin/recbin.pl result: true start_time: '18:15:17.465767' file_|-sift-scripts-keydet-tools-regslack.pl_|-/usr/local/bin/regslack.pl_|-copy: __id__: sift-scripts-keydet-tools-regslack.pl __run_num__: 373 __sls__: sift.scripts.keydet-tools changes: /usr/local/bin/regslack.pl: /usr/local/src/keydet-tools/source/regslack.pl mode: '0755' comment: Copied "/usr/local/src/keydet-tools/source/regslack.pl" to "/usr/local/bin/regslack.pl" duration: 399.442 name: /usr/local/bin/regslack.pl result: true start_time: '18:15:18.212633' file_|-sift-scripts-keydet-tools-regtime.pl_|-/usr/local/bin/regtime.pl_|-copy: __id__: sift-scripts-keydet-tools-regtime.pl __run_num__: 375 __sls__: sift.scripts.keydet-tools changes: /usr/local/bin/regtime.pl: /usr/local/src/keydet-tools/source/regtime.pl mode: '0755' comment: Copied "/usr/local/src/keydet-tools/source/regtime.pl" to "/usr/local/bin/regtime.pl" duration: 381.978 name: /usr/local/bin/regtime.pl result: true start_time: '18:15:19.037482' file_|-sift-scripts-keydet-tools-rfc.pl_|-/usr/local/bin/rfc.pl_|-copy: __id__: sift-scripts-keydet-tools-rfc.pl __run_num__: 377 __sls__: sift.scripts.keydet-tools changes: /usr/local/bin/rfc.pl: /usr/local/src/keydet-tools/source/rfc.pl mode: '0755' comment: Copied "/usr/local/src/keydet-tools/source/rfc.pl" to "/usr/local/bin/rfc.pl" duration: 381.024 name: /usr/local/bin/rfc.pl result: true start_time: '18:15:19.818507' file_|-sift-scripts-keydet-tools-rlo.pl_|-/usr/local/bin/rlo.pl_|-copy: __id__: sift-scripts-keydet-tools-rlo.pl __run_num__: 379 __sls__: sift.scripts.keydet-tools changes: /usr/local/bin/rlo.pl: /usr/local/src/keydet-tools/source/rlo.pl mode: '0755' comment: Copied "/usr/local/src/keydet-tools/source/rlo.pl" to "/usr/local/bin/rlo.pl" duration: 364.215 name: /usr/local/bin/rlo.pl result: true start_time: '18:15:20.582097' file_|-sift-scripts-keydet-tools-shebang-bodyfile.pl_|-/usr/local/bin/bodyfile.pl_|-replace: __id__: sift-scripts-keydet-tools-shebang-bodyfile.pl __run_num__: 330 __sls__: sift.scripts.keydet-tools changes: diff: "--- \n+++ \n@@ -1,4 +1,4 @@\n-#! c:\\perl\\bin\\perl.exe\n+#!/usr/bin/env perl\n #-----------------------------------------------------------\n # open a file produced by the output of TSK's fls.exe, and \n # translate it into the 5 field timeline format\n" comment: Changes were made duration: 395.7 name: /usr/local/bin/bodyfile.pl pchanges: diff: "--- \n+++ \n@@ -1,4 +1,4 @@\n-#! c:\\perl\\bin\\perl.exe\n+#!/usr/bin/env perl\n #-----------------------------------------------------------\n # open a file produced by the output of TSK's fls.exe, and \n # translate it into the 5 field timeline format\n" result: true start_time: '18:15:01.483578' file_|-sift-scripts-keydet-tools-shebang-evtparse.pl_|-/usr/local/bin/evtparse.pl_|-replace: __id__: sift-scripts-keydet-tools-shebang-evtparse.pl __run_num__: 332 __sls__: sift.scripts.keydet-tools changes: diff: "--- \n+++ \n@@ -1,4 +1,4 @@\n-#! c:\\perl\\bin\\perl.exe\n+#!/usr/bin/env perl\n #---------------------------------------------------------------------\n # evtparse.pl - script to parse Windows 2000/XP/2003 Event Log files\n # Output is in TLN format, goes to STDOUT\n" comment: Changes were made duration: 380.554 name: /usr/local/bin/evtparse.pl pchanges: diff: "--- \n+++ \n@@ -1,4 +1,4 @@\n-#! c:\\perl\\bin\\perl.exe\n+#!/usr/bin/env perl\n #---------------------------------------------------------------------\n # evtparse.pl - script to parse Windows 2000/XP/2003 Event Log files\n # Output is in TLN format, goes to STDOUT\n" result: true start_time: '18:15:02.299044' file_|-sift-scripts-keydet-tools-shebang-evtrpt.pl_|-/usr/local/bin/evtrpt.pl_|-replace: __id__: sift-scripts-keydet-tools-shebang-evtrpt.pl __run_num__: 334 __sls__: sift.scripts.keydet-tools changes: diff: "--- \n+++ \n@@ -1,4 +1,4 @@\n-#! c:\\perl\\bin\\perl.exe\n+#!/usr/bin/env perl\n #---------------------------------------------------------------------\n # evtrpt.pl - script to parse Windows 2000/XP/2003 Event Log files\n # and generate a report of the contents (event freq, date range, etc.)\n" comment: Changes were made duration: 398.938 name: /usr/local/bin/evtrpt.pl pchanges: diff: "--- \n+++ \n@@ -1,4 +1,4 @@\n-#! c:\\perl\\bin\\perl.exe\n+#!/usr/bin/env perl\n #---------------------------------------------------------------------\n # evtrpt.pl - script to parse Windows 2000/XP/2003 Event Log files\n # and generate a report of the contents (event freq, date range, etc.)\n" result: true start_time: '18:15:03.085945' file_|-sift-scripts-keydet-tools-shebang-evtxparse.pl_|-/usr/local/bin/evtxparse.pl_|-replace: __id__: sift-scripts-keydet-tools-shebang-evtxparse.pl __run_num__: 336 __sls__: sift.scripts.keydet-tools changes: diff: "--- \n+++ \n@@ -1,4 +1,4 @@\n-#! C:\\perl\\bin\\perl.exe\n+#!/usr/bin/env perl\n #-----------------------------------------------------------\n # Parse the output of the following LogParser command:\n #\n" comment: Changes were made duration: 373.07 name: /usr/local/bin/evtxparse.pl pchanges: diff: "--- \n+++ \n@@ -1,4 +1,4 @@\n-#! C:\\perl\\bin\\perl.exe\n+#!/usr/bin/env perl\n #-----------------------------------------------------------\n # Parse the output of the following LogParser command:\n #\n" result: true start_time: '18:15:03.893872' file_|-sift-scripts-keydet-tools-shebang-fb.pl_|-/usr/local/bin/fb.pl_|-replace: __id__: sift-scripts-keydet-tools-shebang-fb.pl __run_num__: 338 __sls__: sift.scripts.keydet-tools changes: diff: "--- \n+++ \n@@ -1,4 +1,4 @@\n-#! c:\\perl\\bin\\perl.exe\n+#!/usr/bin/env perl\n #-----------------------------------------------------------\n # Script to parse exported Facebook chat messages; export the \n # individual messages to text (.txt) files in a single directory;\n" comment: Changes were made duration: 349.209 name: /usr/local/bin/fb.pl pchanges: diff: "--- \n+++ \n@@ -1,4 +1,4 @@\n-#! c:\\perl\\bin\\perl.exe\n+#!/usr/bin/env perl\n #-----------------------------------------------------------\n # Script to parse exported Facebook chat messages; export the \n # individual messages to text (.txt) files in a single directory;\n" result: true start_time: '18:15:04.671447' file_|-sift-scripts-keydet-tools-shebang-ff.pl_|-/usr/local/bin/ff.pl_|-replace: __id__: sift-scripts-keydet-tools-shebang-ff.pl __run_num__: 340 __sls__: sift.scripts.keydet-tools changes: diff: "--- \n+++ \n@@ -1,4 +1,4 @@\n-#! c:\\perl\\bin\\perl.exe\n+#!/usr/bin/env perl\n #-----------------------------------------------------------\n # Firefox 3 places.sqlite parsing\n #\n" comment: Changes were made duration: 366.757 name: /usr/local/bin/ff.pl pchanges: diff: "--- \n+++ \n@@ -1,4 +1,4 @@\n-#! c:\\perl\\bin\\perl.exe\n+#!/usr/bin/env perl\n #-----------------------------------------------------------\n # Firefox 3 places.sqlite parsing\n #\n" result: true start_time: '18:15:05.406252' file_|-sift-scripts-keydet-tools-shebang-ff_signons.pl_|-/usr/local/bin/ff_signons.pl_|-replace: __id__: sift-scripts-keydet-tools-shebang-ff_signons.pl __run_num__: 342 __sls__: sift.scripts.keydet-tools changes: diff: "--- \n+++ \n@@ -1,4 +1,4 @@\n-#! c:\\perl\\bin\\perl.exe\n+#!/usr/bin/env perl\n #-----------------------------------------------------------\n # Firefox 3 signons.sqlite parsing\n #\n" comment: Changes were made duration: 375.803 name: /usr/local/bin/ff_signons.pl pchanges: diff: "--- \n+++ \n@@ -1,4 +1,4 @@\n-#! c:\\perl\\bin\\perl.exe\n+#!/usr/bin/env perl\n #-----------------------------------------------------------\n # Firefox 3 signons.sqlite parsing\n #\n" result: true start_time: '18:15:06.151744' file_|-sift-scripts-keydet-tools-shebang-ftkparse.pl_|-/usr/local/bin/ftkparse.pl_|-replace: __id__: sift-scripts-keydet-tools-shebang-ftkparse.pl __run_num__: 344 __sls__: sift.scripts.keydet-tools changes: diff: "--- \n+++ \n@@ -1,4 +1,4 @@\n-#! c:\\perl\\bin\\perl.exe\n+#!/usr/bin/env perl\n #-------------------------------------------------------------\n # ftkparse.pl\n # Parse the .csv output from FTK Imager's \"Export Directory Listing...\"\n" comment: Changes were made duration: 356.578 name: /usr/local/bin/ftkparse.pl pchanges: diff: "--- \n+++ \n@@ -1,4 +1,4 @@\n-#! c:\\perl\\bin\\perl.exe\n+#!/usr/bin/env perl\n #-------------------------------------------------------------\n # ftkparse.pl\n # Parse the .csv output from FTK Imager's \"Export Directory Listing...\"\n" result: true start_time: '18:15:06.934878' file_|-sift-scripts-keydet-tools-shebang-idx.pl_|-/usr/local/bin/idx.pl_|-replace: __id__: sift-scripts-keydet-tools-shebang-idx.pl __run_num__: 346 __sls__: sift.scripts.keydet-tools changes: diff: "--- \n+++ \n@@ -1,4 +1,4 @@\n-#! c:\\perl\\bin\\perl.exe\n+#!/usr/bin/env perl\n #---------------------------------------------------------------------\n # idx.pl - Script to parse Java deployment cache *.idx files\n #\n" comment: Changes were made duration: 391.698 name: /usr/local/bin/idx.pl pchanges: diff: "--- \n+++ \n@@ -1,4 +1,4 @@\n-#! c:\\perl\\bin\\perl.exe\n+#!/usr/bin/env perl\n #---------------------------------------------------------------------\n # idx.pl - Script to parse Java deployment cache *.idx files\n #\n" result: true start_time: '18:15:07.689476' file_|-sift-scripts-keydet-tools-shebang-idxparse.pl_|-/usr/local/bin/idxparse.pl_|-replace: __id__: sift-scripts-keydet-tools-shebang-idxparse.pl __run_num__: 348 __sls__: sift.scripts.keydet-tools changes: diff: "--- \n+++ \n@@ -1,4 +1,4 @@\n-#! c:\\perl\\bin\\perl.exe\n+#!/usr/bin/env perl\n #---------------------------------------------------------------------\n # idxparse.pl - Script to parse Java deployment cache *.idx files\n # Parse Java deployment cache index (*.idx) files\n" comment: Changes were made duration: 381.811 name: /usr/local/bin/idxparse.pl pchanges: diff: "--- \n+++ \n@@ -1,4 +1,4 @@\n-#! c:\\perl\\bin\\perl.exe\n+#!/usr/bin/env perl\n #---------------------------------------------------------------------\n # idxparse.pl - Script to parse Java deployment cache *.idx files\n # Parse Java deployment cache index (*.idx) files\n" result: true start_time: '18:15:08.473182' file_|-sift-scripts-keydet-tools-shebang-jl.pl_|-/usr/local/bin/jl.pl_|-replace: __id__: sift-scripts-keydet-tools-shebang-jl.pl __run_num__: 350 __sls__: sift.scripts.keydet-tools changes: diff: "--- \n+++ \n@@ -1,4 +1,4 @@\n-#! c:\\perl\\bin\\perl.exe\n+#!/usr/bin/env perl\n #-----------------------------------------------------------\n # This is a simple script to demonstrate the use of the JumpList.pm\n # module; outputs in .csv and TLN output\n" comment: Changes were made duration: 389.861 name: /usr/local/bin/jl.pl pchanges: diff: "--- \n+++ \n@@ -1,4 +1,4 @@\n-#! c:\\perl\\bin\\perl.exe\n+#!/usr/bin/env perl\n #-----------------------------------------------------------\n # This is a simple script to demonstrate the use of the JumpList.pm\n # module; outputs in .csv and TLN output\n" result: true start_time: '18:15:09.253954' file_|-sift-scripts-keydet-tools-shebang-jobparse.pl_|-/usr/local/bin/jobparse.pl_|-replace: __id__: sift-scripts-keydet-tools-shebang-jobparse.pl __run_num__: 352 __sls__: sift.scripts.keydet-tools changes: diff: "--- \n+++ \n@@ -1,4 +1,4 @@\n-#! c:\\perl\\bin\\perl.exe\n+#!/usr/bin/env perl\n #------------------------------------------------------\n # jobparse.pl\n # Perl script to parse .job file metadata\n" comment: Changes were made duration: 392.146 name: /usr/local/bin/jobparse.pl pchanges: diff: "--- \n+++ \n@@ -1,4 +1,4 @@\n-#! c:\\perl\\bin\\perl.exe\n+#!/usr/bin/env perl\n #------------------------------------------------------\n # jobparse.pl\n # Perl script to parse .job file metadata\n" result: true start_time: '18:15:10.057572' file_|-sift-scripts-keydet-tools-shebang-lfle.pl_|-/usr/local/bin/lfle.pl_|-replace: __id__: sift-scripts-keydet-tools-shebang-lfle.pl __run_num__: 354 __sls__: sift.scripts.keydet-tools changes: diff: "--- \n+++ \n@@ -1,4 +1,4 @@\n-#! c:\\perl\\bin\\perl.exe\n+#!/usr/bin/env perl\n #-----------------------------------------------------------\n # lfle.pl - script to parse EVT records from unstructured data; can be\n # used to parse unallocated space, pagefile, memory, as well as\n" comment: Changes were made duration: 378.514 name: /usr/local/bin/lfle.pl pchanges: diff: "--- \n+++ \n@@ -1,4 +1,4 @@\n-#! c:\\perl\\bin\\perl.exe\n+#!/usr/bin/env perl\n #-----------------------------------------------------------\n # lfle.pl - script to parse EVT records from unstructured data; can be\n # used to parse unallocated space, pagefile, memory, as well as\n" result: true start_time: '18:15:10.849754' file_|-sift-scripts-keydet-tools-shebang-lnk.pl_|-/usr/local/bin/lnk.pl_|-replace: __id__: sift-scripts-keydet-tools-shebang-lnk.pl __run_num__: 356 __sls__: sift.scripts.keydet-tools changes: diff: "--- \n+++ \n@@ -1,4 +1,4 @@\n-#! c:\\perl\\bin\\perl.exe\n+#!/usr/bin/env perl\n #-----------------------------------------------------------\n # This is a simple script to demonstrate the use of the LNK.pm module.\n #\n" comment: Changes were made duration: 405.944 name: /usr/local/bin/lnk.pl pchanges: diff: "--- \n+++ \n@@ -1,4 +1,4 @@\n-#! c:\\perl\\bin\\perl.exe\n+#!/usr/bin/env perl\n #-----------------------------------------------------------\n # This is a simple script to demonstrate the use of the LNK.pm module.\n #\n" result: true start_time: '18:15:11.643713' file_|-sift-scripts-keydet-tools-shebang-mft.pl_|-/usr/local/bin/mft.pl_|-replace: __id__: sift-scripts-keydet-tools-shebang-mft.pl __run_num__: 358 __sls__: sift.scripts.keydet-tools changes: diff: "--- \n+++ \n@@ -1,4 +1,4 @@\n-#! c:\\perl\\bin\\perl.exe\n+#!/usr/bin/env perl\n #-----------------------------------------------------------\n # Simple $MFT parser \n # - detects ADSs (prints hex dump if they're resident), and\n" comment: Changes were made duration: 400.145 name: /usr/local/bin/mft.pl pchanges: diff: "--- \n+++ \n@@ -1,4 +1,4 @@\n-#! c:\\perl\\bin\\perl.exe\n+#!/usr/bin/env perl\n #-----------------------------------------------------------\n # Simple $MFT parser \n # - detects ADSs (prints hex dump if they're resident), and\n" result: true start_time: '18:15:12.430673' file_|-sift-scripts-keydet-tools-shebang-parse.pl_|-/usr/local/bin/parse.pl_|-replace: __id__: sift-scripts-keydet-tools-shebang-parse.pl __run_num__: 360 __sls__: sift.scripts.keydet-tools changes: diff: "--- \n+++ \n@@ -1,4 +1,4 @@\n-#! c:\\perl\\bin\\perl.exe\n+#!/usr/bin/env perl\n #-----------------------------------------------------------\n # parse.pl - parse an event file containing events in TLN (ie,\n # 5-field) format; output goes to STDOUT, can redirect to a \n" comment: Changes were made duration: 370.188 name: /usr/local/bin/parse.pl pchanges: diff: "--- \n+++ \n@@ -1,4 +1,4 @@\n-#! c:\\perl\\bin\\perl.exe\n+#!/usr/bin/env perl\n #-----------------------------------------------------------\n # parse.pl - parse an event file containing events in TLN (ie,\n # 5-field) format; output goes to STDOUT, can redirect to a \n" result: true start_time: '18:15:13.231743' file_|-sift-scripts-keydet-tools-shebang-parsei30.pl_|-/usr/local/bin/parsei30.pl_|-replace: __id__: sift-scripts-keydet-tools-shebang-parsei30.pl __run_num__: 362 __sls__: sift.scripts.keydet-tools changes: diff: "--- \n+++ \n@@ -1,4 +1,4 @@\n-#! c:\\perl\\bin\\perl.exe\n+#!/usr/bin/env perl\n #-----------------------------------------------------------\n # parsei30.pl\n # \n" comment: Changes were made duration: 387.402 name: /usr/local/bin/parsei30.pl pchanges: diff: "--- \n+++ \n@@ -1,4 +1,4 @@\n-#! c:\\perl\\bin\\perl.exe\n+#!/usr/bin/env perl\n #-----------------------------------------------------------\n # parsei30.pl\n # \n" result: true start_time: '18:15:14.003466' file_|-sift-scripts-keydet-tools-shebang-parseie.pl_|-/usr/local/bin/parseie.pl_|-replace: __id__: sift-scripts-keydet-tools-shebang-parseie.pl __run_num__: 364 __sls__: sift.scripts.keydet-tools changes: diff: "--- \n+++ \n@@ -1,4 +1,4 @@\n-#! c:\\perl\\bin\\perl.exe\n+#!/usr/bin/env perl\n #------------------------------------------------------------\n # parseie.pl - parse IE index.dat file, based on format spec found\n # in the references\n" comment: Changes were made duration: 382.321 name: /usr/local/bin/parseie.pl pchanges: diff: "--- \n+++ \n@@ -1,4 +1,4 @@\n-#! c:\\perl\\bin\\perl.exe\n+#!/usr/bin/env perl\n #------------------------------------------------------------\n # parseie.pl - parse IE index.dat file, based on format spec found\n # in the references\n" result: true start_time: '18:15:14.784710' file_|-sift-scripts-keydet-tools-shebang-pie.pl_|-/usr/local/bin/pie.pl_|-replace: __id__: sift-scripts-keydet-tools-shebang-pie.pl __run_num__: 366 __sls__: sift.scripts.keydet-tools changes: diff: "--- \n+++ \n@@ -1,4 +1,4 @@\n-#! c:\\perl\\bin\\perl.exe\n+#!/usr/bin/env perl\n #------------------------------------------------------------\n # pie.pl - stripped-down version of parseie.pl, used to parse\n # headers of index.dat file and provide an overview of what's \n" comment: Changes were made duration: 350.347 name: /usr/local/bin/pie.pl pchanges: diff: "--- \n+++ \n@@ -1,4 +1,4 @@\n-#! c:\\perl\\bin\\perl.exe\n+#!/usr/bin/env perl\n #------------------------------------------------------------\n # pie.pl - stripped-down version of parseie.pl, used to parse\n # headers of index.dat file and provide an overview of what's \n" result: true start_time: '18:15:15.563923' file_|-sift-scripts-keydet-tools-shebang-pref.pl_|-/usr/local/bin/pref.pl_|-replace: __id__: sift-scripts-keydet-tools-shebang-pref.pl __run_num__: 368 __sls__: sift.scripts.keydet-tools changes: diff: "--- \n+++ \n@@ -1,4 +1,4 @@\n-#! c:\\perl\\bin\\perl.exe\n+#!/usr/bin/env perl\n #------------------------------------------------------\n # pref.pl\n # Perl script to parse the contents of Windows application prefetch files\n" comment: Changes were made duration: 401.529 name: /usr/local/bin/pref.pl pchanges: diff: "--- \n+++ \n@@ -1,4 +1,4 @@\n-#! c:\\perl\\bin\\perl.exe\n+#!/usr/bin/env perl\n #------------------------------------------------------\n # pref.pl\n # Perl script to parse the contents of Windows application prefetch files\n" result: true start_time: '18:15:16.316850' file_|-sift-scripts-keydet-tools-shebang-rawie.pl_|-/usr/local/bin/rawie.pl_|-replace: __id__: sift-scripts-keydet-tools-shebang-rawie.pl __run_num__: 370 __sls__: sift.scripts.keydet-tools changes: diff: "--- \n+++ \n@@ -1,4 +1,4 @@\n-#! c:\\perl\\bin\\perl.exe\n+#!/usr/bin/env perl\n #-----------------------------------------------------------\n # rawie.pl\n # Read IE index.dat on a binary basis, locating URL and REDR\n" comment: Changes were made duration: 366.858 name: /usr/local/bin/rawie.pl pchanges: diff: "--- \n+++ \n@@ -1,4 +1,4 @@\n-#! c:\\perl\\bin\\perl.exe\n+#!/usr/bin/env perl\n #-----------------------------------------------------------\n # rawie.pl\n # Read IE index.dat on a binary basis, locating URL and REDR\n" result: true start_time: '18:15:17.094120' file_|-sift-scripts-keydet-tools-shebang-recbin.pl_|-/usr/local/bin/recbin.pl_|-replace: __id__: sift-scripts-keydet-tools-shebang-recbin.pl __run_num__: 372 __sls__: sift.scripts.keydet-tools changes: diff: "--- \n+++ \n@@ -1,4 +1,4 @@\n-#! c:\\perl\\bin\\perl.exe\n+#!/usr/bin/env perl\n #------------------------------------------------------\n # recbin.pl\n # Perl script to parse the contents of the INFO2 file from\n" comment: Changes were made duration: 352.367 name: /usr/local/bin/recbin.pl pchanges: diff: "--- \n+++ \n@@ -1,4 +1,4 @@\n-#! c:\\perl\\bin\\perl.exe\n+#!/usr/bin/env perl\n #------------------------------------------------------\n # recbin.pl\n # Perl script to parse the contents of the INFO2 file from\n" result: true start_time: '18:15:17.854423' file_|-sift-scripts-keydet-tools-shebang-regslack.pl_|-/usr/local/bin/regslack.pl_|-replace: __id__: sift-scripts-keydet-tools-shebang-regslack.pl __run_num__: 374 __sls__: sift.scripts.keydet-tools changes: diff: "--- \n+++ \n@@ -7,7 +7,7 @@\n # in partial fulfillment of the requirements\n # for the degree of Master of Science (IT security)\n \n-#!/usr/bin/perl\n+#!/usr/bin/env perl\n \n use strict;\n use warnings;\n" comment: Changes were made duration: 400.566 name: /usr/local/bin/regslack.pl pchanges: diff: "--- \n+++ \n@@ -7,7 +7,7 @@\n # in partial fulfillment of the requirements\n # for the degree of Master of Science (IT security)\n \n-#!/usr/bin/perl\n+#!/usr/bin/env perl\n \n use strict;\n use warnings;\n" result: true start_time: '18:15:18.631573' file_|-sift-scripts-keydet-tools-shebang-regtime.pl_|-/usr/local/bin/regtime.pl_|-replace: __id__: sift-scripts-keydet-tools-shebang-regtime.pl __run_num__: 376 __sls__: sift.scripts.keydet-tools changes: diff: "--- \n+++ \n@@ -1,4 +1,4 @@\n-#!c:\\perl\\bin\\perl.exe \n+#!/usr/bin/env perl\n #------------------------------------------------------------\n # RegTime - tool to traverse a hive file and output the key\n # LastWrites and names in TLN format\n" comment: Changes were made duration: 374.999 name: /usr/local/bin/regtime.pl pchanges: diff: "--- \n+++ \n@@ -1,4 +1,4 @@\n-#!c:\\perl\\bin\\perl.exe \n+#!/usr/bin/env perl\n #------------------------------------------------------------\n # RegTime - tool to traverse a hive file and output the key\n # LastWrites and names in TLN format\n" result: true start_time: '18:15:19.437902' file_|-sift-scripts-keydet-tools-shebang-rfc.pl_|-/usr/local/bin/rfc.pl_|-replace: __id__: sift-scripts-keydet-tools-shebang-rfc.pl __run_num__: 378 __sls__: sift.scripts.keydet-tools changes: diff: "--- \n+++ \n@@ -1,4 +1,4 @@\n-#! c:\\perl\\bin\\perl.exe\n+#!/usr/bin/env perl\n #-----------------------------------------------------------\n # tool to parse RecentFileCache.bcf files\n #\n" comment: Changes were made duration: 362.121 name: /usr/local/bin/rfc.pl pchanges: diff: "--- \n+++ \n@@ -1,4 +1,4 @@\n-#! c:\\perl\\bin\\perl.exe\n+#!/usr/bin/env perl\n #-----------------------------------------------------------\n # tool to parse RecentFileCache.bcf files\n #\n" result: true start_time: '18:15:20.214795' file_|-sift-scripts-keydet-tools-shebang-rlo.pl_|-/usr/local/bin/rlo.pl_|-replace: __id__: sift-scripts-keydet-tools-shebang-rlo.pl __run_num__: 380 __sls__: sift.scripts.keydet-tools changes: diff: "--- \n+++ \n@@ -1,4 +1,4 @@\n-#!c:\\perl\\bin\\perl.exe \n+#!/usr/bin/env perl\n #------------------------------------------------------------\n # rlo - tool to traverse a hive file, checking for the use of the\n # Unicode RLO control char in key/value names\n" comment: Changes were made duration: 389.969 name: /usr/local/bin/rlo.pl pchanges: diff: "--- \n+++ \n@@ -1,4 +1,4 @@\n-#!c:\\perl\\bin\\perl.exe \n+#!/usr/bin/env perl\n #------------------------------------------------------------\n # rlo - tool to traverse a hive file, checking for the use of the\n # Unicode RLO control char in key/value names\n" result: true start_time: '18:15:20.959746' file_|-sift-scripts-keydet-tools-shebang-tln.pl_|-/usr/local/bin/tln.pl_|-replace: __id__: sift-scripts-keydet-tools-shebang-tln.pl __run_num__: 382 __sls__: sift.scripts.keydet-tools changes: diff: "--- \n+++ \n@@ -1,4 +1,4 @@\n-#! c:\\perl\\bin\\perl.exe\n+#!/usr/bin/env perl\n #-----------------------------------------------------------\n # tln.pl\n # GUI code to manually generate timeline events, either to display or\n" comment: Changes were made duration: 364.042 name: /usr/local/bin/tln.pl pchanges: diff: "--- \n+++ \n@@ -1,4 +1,4 @@\n-#! c:\\perl\\bin\\perl.exe\n+#!/usr/bin/env perl\n #-----------------------------------------------------------\n # tln.pl\n # GUI code to manually generate timeline events, either to display or\n" result: true start_time: '18:15:21.744992' file_|-sift-scripts-keydet-tools-shebang-usnj.pl_|-/usr/local/bin/usnj.pl_|-replace: __id__: sift-scripts-keydet-tools-shebang-usnj.pl __run_num__: 384 __sls__: sift.scripts.keydet-tools changes: diff: "--- \n+++ \n@@ -1,4 +1,4 @@\n-#!C:\\perl\\bin\\perl.exe \n+#!/usr/bin/env perl\n #------------------------------------------------------------\n # usnj.pl\n # Parse NTFS UsrJrnl entries (v2 only...see Ref below)\n" comment: Changes were made duration: 388.305 name: /usr/local/bin/usnj.pl pchanges: diff: "--- \n+++ \n@@ -1,4 +1,4 @@\n-#!C:\\perl\\bin\\perl.exe \n+#!/usr/bin/env perl\n #------------------------------------------------------------\n # usnj.pl\n # Parse NTFS UsrJrnl entries (v2 only...see Ref below)\n" result: true start_time: '18:15:22.532145' file_|-sift-scripts-keydet-tools-tln.pl_|-/usr/local/bin/tln.pl_|-copy: __id__: sift-scripts-keydet-tools-tln.pl __run_num__: 381 __sls__: sift.scripts.keydet-tools changes: /usr/local/bin/tln.pl: /usr/local/src/keydet-tools/source/tln.pl mode: '0755' comment: Copied "/usr/local/src/keydet-tools/source/tln.pl" to "/usr/local/bin/tln.pl" duration: 369.682 name: /usr/local/bin/tln.pl result: true start_time: '18:15:21.354918' file_|-sift-scripts-keydet-tools-usnj.pl_|-/usr/local/bin/usnj.pl_|-copy: __id__: sift-scripts-keydet-tools-usnj.pl __run_num__: 383 __sls__: sift.scripts.keydet-tools changes: /usr/local/bin/usnj.pl: /usr/local/src/keydet-tools/source/usnj.pl mode: '0755' comment: Copied "/usr/local/src/keydet-tools/source/usnj.pl" to "/usr/local/bin/usnj.pl" duration: 401.319 name: /usr/local/bin/usnj.pl result: true start_time: '18:15:22.114283' file_|-sift-scripts-packerid-shebang_|-/usr/local/bin/packerid.py_|-replace: __id__: sift-scripts-packerid-shebang __run_num__: 386 __sls__: sift.scripts.packerid changes: diff: "--- \n+++ \n@@ -1,4 +1,4 @@\n-#!/usr/local/bin/python\n+#!/usr/bin/env python\n #\n # Author: Jim Clausing\n # Date: 2009-05-15\n" comment: Changes were made duration: 405.375 name: /usr/local/bin/packerid.py pchanges: diff: "--- \n+++ \n@@ -1,4 +1,4 @@\n-#!/usr/local/bin/python\n+#!/usr/bin/env python\n #\n # Author: Jim Clausing\n # Date: 2009-05-15\n" result: true start_time: '18:15:25.882769' file_|-sift-scripts-packerid_|-/usr/local/bin/packerid.py_|-managed: __id__: sift-scripts-packerid __run_num__: 385 __sls__: sift.scripts.packerid changes: diff: New file mode: '0755' comment: File /usr/local/bin/packerid.py updated duration: 707.641 name: /usr/local/bin/packerid.py pchanges: {} result: true start_time: '18:15:22.931259' file_|-sift-scripts-parseusn_|-/usr/local/bin/parseusn.py_|-managed: __id__: sift-scripts-parseusn __run_num__: 388 __sls__: sift.scripts.parseusn changes: diff: New file mode: '0755' comment: File /usr/local/bin/parseusn.py updated duration: 755.424 name: /usr/local/bin/parseusn.py pchanges: {} result: true start_time: '18:15:26.837735' file_|-sift-scripts-pecarve-shebang_|-/usr/local/bin/pecarve.py_|-prepend: __id__: sift-scripts-pecarve-shebang __run_num__: 391 __sls__: sift.scripts.pe-carver changes: diff: "--- \n+++ \n@@ -1,3 +1,4 @@\n+#!/usr/bin/env python\n # PE File Carver\n # by Brian Baskin (@bbaskin)\n # \n" comment: Prepended 1 lines duration: 6.469 name: /usr/local/bin/pecarve.py pchanges: {} result: true start_time: '18:15:34.781282' file_|-sift-scripts-pecarve_|-/usr/local/bin/pecarve.py_|-managed: __id__: sift-scripts-pecarve __run_num__: 390 __sls__: sift.scripts.pe-carver changes: diff: New file mode: '0755' comment: File /usr/local/bin/pecarve.py updated duration: 742.951 name: /usr/local/bin/pecarve.py pchanges: {} result: true start_time: '18:15:32.107456' file_|-sift-scripts-pescanner_|-/usr/local/bin/pescanner.py_|-managed: __id__: sift-scripts-pescanner __run_num__: 392 __sls__: sift.scripts.pescanner changes: diff: New file mode: '0755' comment: File /usr/local/bin/pescanner.py updated duration: 668.419 name: /usr/local/bin/pescanner.py pchanges: {} result: true start_time: '18:15:34.790878' file_|-sift-scripts-regripper-binary-symlink_|-/usr/local/bin/rip.pl_|-symlink: __id__: sift-scripts-regripper-binary-symlink __run_num__: 397 __sls__: sift.scripts.regripper changes: new: /usr/local/bin/rip.pl comment: Created new symlink /usr/local/bin/rip.pl -> /usr/share/regripper/rip.pl duration: 68.363 name: /usr/local/bin/rip.pl pchanges: new: /usr/local/bin/rip.pl result: true start_time: '18:15:43.255414' file_|-sift-scripts-regripper-binary_|-/usr/share/regripper/rip.pl_|-managed: __id__: sift-scripts-regripper-binary __run_num__: 395 __sls__: sift.scripts.regripper changes: diff: New file mode: '0755' comment: File /usr/share/regripper/rip.pl updated duration: 384.272 name: /usr/share/regripper/rip.pl pchanges: {} result: true start_time: '18:15:42.826821' file_|-sift-scripts-regripper-directory_|-/usr/share/regripper_|-directory: __id__: sift-scripts-regripper-directory __run_num__: 394 __sls__: sift.scripts.regripper changes: /usr/share/regripper: New Dir comment: Directory /usr/share/regripper updated duration: 16.057 name: /usr/share/regripper pchanges: /usr/share/regripper: directory: new result: true start_time: '18:15:42.803804' file_|-sift-scripts-regripper-plugins-symlink_|-/usr/share/regripper/plugins_|-symlink: __id__: sift-scripts-regripper-plugins-symlink __run_num__: 396 __sls__: sift.scripts.regripper changes: new: /usr/share/regripper/plugins comment: Created new symlink /usr/share/regripper/plugins -> /usr/local/src/regripper/plugins duration: 21.255 name: /usr/share/regripper/plugins pchanges: new: /usr/share/regripper/plugins result: true start_time: '18:15:43.230757' file_|-sift-scripts-screen-scale_|-/usr/local/bin/set-display-scale_|-managed: __id__: sift-scripts-screen-scale __run_num__: 412 __sls__: sift.scripts.screen-scale changes: diff: New file mode: '0755' comment: File /usr/local/bin/set-display-scale updated duration: 418.32 name: /usr/local/bin/set-display-scale pchanges: {} result: true start_time: '18:15:46.391463' file_|-sift-scripts-shim-cache-parser-shebang_|-/usr/local/bin/ShimCacheParser.py_|-prepend: __id__: sift-scripts-shim-cache-parser-shebang __run_num__: 414 __sls__: sift.scripts.shim-cache-parser changes: diff: "--- \n+++ \n@@ -1,3 +1,4 @@\n+#!/usr/bin/env python\n # ShimCacheParser.py\r\n #\r\n # Andrew Davis, andrew.davis@mandiant.com\r\n" comment: Prepended 1 lines duration: 9.076 name: /usr/local/bin/ShimCacheParser.py pchanges: {} result: true start_time: '18:15:49.659404' file_|-sift-scripts-shim-cache-parser_|-/usr/local/bin/ShimCacheParser.py_|-managed: __id__: sift-scripts-shim-cache-parser __run_num__: 413 __sls__: sift.scripts.shim-cache-parser changes: diff: New file mode: '0755' comment: File /usr/local/bin/ShimCacheParser.py updated duration: 674.134 name: /usr/local/bin/ShimCacheParser.py pchanges: {} result: true start_time: '18:15:46.813321' file_|-sift-scripts-sqlparser-shebang_|-/usr/local/bin/sqlparser.py_|-prepend: __id__: sift-scripts-sqlparser-shebang __run_num__: 424 __sls__: sift.scripts.sqlparser changes: diff: "--- \n+++ \n@@ -1,3 +1,4 @@\n+#!/usr/bin/env python\n #sqlparse.py\n #\n #This program parses an SQLite3 database for deleted entires and\n" comment: Prepended 1 lines duration: 5.916 name: /usr/local/bin/sqlparser.py pchanges: {} result: true start_time: '18:16:03.737271' file_|-sift-scripts-sqlparser_|-/usr/local/bin/sqlparser.py_|-managed: __id__: sift-scripts-sqlparser __run_num__: 423 __sls__: sift.scripts.sqlparser changes: diff: New file mode: '0755' comment: File /usr/local/bin/sqlparser.py updated duration: 1504.812 name: /usr/local/bin/sqlparser.py pchanges: {} result: true start_time: '18:16:00.210260' file_|-sift-scripts-usbdeviceforensics-shebang_|-/usr/local/bin/usbdeviceforensics.py_|-replace: __id__: sift-scripts-usbdeviceforensics-shebang __run_num__: 426 __sls__: sift.scripts.usbdeviceforensics changes: diff: "--- \n+++ \n@@ -1,4 +1,4 @@\n-#!/usr/bin/python\n+#!/usr/bin/env python\n \n # This file is part of usbdeviceforensics. usbdeviceforensics is a python console based port of woanware's\n # UsbDeviceForensics .Net WinForms GUI application.\n" comment: Changes were made duration: 374.974 name: /usr/local/bin/usbdeviceforensics.py pchanges: diff: "--- \n+++ \n@@ -1,4 +1,4 @@\n-#!/usr/bin/python\n+#!/usr/bin/env python\n \n # This file is part of usbdeviceforensics. usbdeviceforensics is a python console based port of woanware's\n # UsbDeviceForensics .Net WinForms GUI application.\n" result: true start_time: '18:16:06.524269' file_|-sift-scripts-usbdeviceforensics_|-/usr/local/bin/usbdeviceforensics.py_|-managed: __id__: sift-scripts-usbdeviceforensics __run_num__: 425 __sls__: sift.scripts.usbdeviceforensics changes: diff: New file mode: '0755' comment: File /usr/local/bin/usbdeviceforensics.py updated duration: 726.896 name: /usr/local/bin/usbdeviceforensics.py pchanges: {} result: true start_time: '18:16:03.743444' file_|-sift-scripts-virustotal-search-script_|-/usr/local/bin/virustotal-search.py_|-managed: __id__: sift-scripts-virustotal-search-script __run_num__: 428 __sls__: sift.scripts.virustotal-tools changes: diff: New file mode: '0755' comment: File /usr/local/bin/virustotal-search.py updated duration: 472.918 name: /usr/local/bin/virustotal-search.py pchanges: {} result: true start_time: '18:16:07.740458' file_|-sift-scripts-virustotal-submit-script_|-/usr/local/bin/virustotal-submit.py_|-managed: __id__: sift-scripts-virustotal-submit-script __run_num__: 430 __sls__: sift.scripts.virustotal-tools changes: diff: New file mode: '0755' comment: File /usr/local/bin/virustotal-submit.py updated duration: 436.313 name: /usr/local/bin/virustotal-submit.py pchanges: {} result: true start_time: '18:16:11.188120' file_|-sift-scripts-vshot_|-/usr/local/bin/vshot_|-managed: __id__: sift-scripts-vshot __run_num__: 431 __sls__: sift.scripts.vshot changes: diff: New file mode: '0755' comment: File /usr/local/bin/vshot updated duration: 655.847 name: /usr/local/bin/vshot pchanges: {} result: true start_time: '18:16:11.640967' file_|-sift-tool-densityscout-binary_|-/usr/local/bin/densityscout-build-45_|-copy: __id__: sift-tool-densityscout-binary __run_num__: 278 __sls__: sift.tools.densityscout changes: /usr/local/bin/densityscout-build-45: /usr/local/src/densityscout/densityscout_build_45_linux/lin64/densityscout mode: '0755' comment: Copied "/usr/local/src/densityscout/densityscout_build_45_linux/lin64/densityscout" to "/usr/local/bin/densityscout-build-45" duration: 365.412 name: /usr/local/bin/densityscout-build-45 result: true start_time: '18:14:05.185281' file_|-sift-tool-densityscout-link_|-/usr/local/bin/densityscout_|-symlink: __id__: sift-tool-densityscout-link __run_num__: 279 __sls__: sift.tools.densityscout changes: new: /usr/local/bin/densityscout comment: Created new symlink /usr/local/bin/densityscout -> /usr/local/bin/densityscout-build-45 duration: 91.616 name: /usr/local/bin/densityscout pchanges: new: /usr/local/bin/densityscout result: true start_time: '18:14:05.559315' file_|-sift-tool-sift-cli_|-/usr/local/bin/sift_|-managed: __id__: sift-tool-sift-cli __run_num__: 280 __sls__: sift.tools.sift-cli changes: {} comment: 'Unable to manage file: ''utf8'' codec can''t decode byte 0x8c in position 26: invalid start byte' duration: 17492.897 name: /usr/local/bin/sift pchanges: {} result: false start_time: '18:14:05.666811' file_|-sift-version-file_|-/etc/sift-version_|-managed: __run_num__: 540 __sls__: sift.vm changes: {} comment: 'One or more requisite failed: sift.tools.sift-tools, sift.config.sift-config, sift.python-packages.sift-python-packages, sift.packages.sift-packages' result: false file_|-symlinks-cases_|-/home/siftuser/Desktop/cases_|-symlink: __id__: symlinks-cases __run_num__: 464 __sls__: sift.config.user.symlinks changes: new: /home/siftuser/Desktop/cases comment: Created new symlink /home/siftuser/Desktop/cases -> /cases duration: 2.334 name: /home/siftuser/Desktop/cases pchanges: new: /home/siftuser/Desktop/cases result: true start_time: '18:16:35.879257' file_|-symlinks-mount-points_|-/home/siftuser/Desktop/mount_points_|-symlink: __id__: symlinks-mount-points __run_num__: 463 __sls__: sift.config.user.symlinks changes: new: /home/siftuser/Desktop/mount_points comment: Created new symlink /home/siftuser/Desktop/mount_points -> /mnt duration: 3.563 name: /home/siftuser/Desktop/mount_points pchanges: new: /home/siftuser/Desktop/mount_points result: true start_time: '18:16:35.868114' file_|-symlinks-user-desktop-directory_|-/home/siftuser/Desktop_|-directory: __id__: symlinks-user-desktop-directory __run_num__: 462 __sls__: sift.config.user.symlinks changes: {} comment: The directory /home/siftuser/Desktop is in the correct state duration: 2.066 name: /home/siftuser/Desktop pchanges: {} result: true start_time: '18:16:35.859758' git_|-python-volatility-community-plugins_|-https://github.com/sans-dfir/volatility-plugins-community.git_|-latest: __run_num__: 185 __sls__: sift.packages.python-volatility changes: {} comment: 'One or more requisite failed: sift.python-packages.lxml.lxml, sift.python-packages.ioc_writer.ioc_writer' result: false git_|-sift-scripts-4n6-git_|-https://github.com/cheeky4n6monkey/4n6-scripts.git_|-latest: __id__: sift-scripts-4n6-git __run_num__: 282 __sls__: sift.scripts.4n6 changes: new: https://github.com/cheeky4n6monkey/4n6-scripts.git => /usr/local/src/4n6-scripts revision: new: 0e19ada8e4334d18af095cc271a12b71b2baa3d1 old: null comment: https://github.com/cheeky4n6monkey/4n6-scripts.git cloned to /usr/local/src/4n6-scripts duration: 4846.513 name: https://github.com/cheeky4n6monkey/4n6-scripts.git result: true start_time: '18:14:23.205812' git_|-sift-scripts-keydet-tools-git_|-https://github.com/keydet89/Tools.git_|-latest: __id__: sift-scripts-keydet-tools-git __run_num__: 328 __sls__: sift.scripts.keydet-tools changes: new: https://github.com/keydet89/Tools.git => /usr/local/src/keydet-tools revision: new: 9c58568d77114ad85da719b65f8693446ee5f55f old: null comment: https://github.com/keydet89/Tools.git cloned to /usr/local/src/keydet-tools duration: 5756.791 name: https://github.com/keydet89/Tools.git result: true start_time: '18:14:53.274521' git_|-sift-scripts-regripper-git_|-https://github.com/keydet89/RegRipper2.8.git_|-latest: __id__: sift-scripts-regripper-git __run_num__: 393 __sls__: sift.scripts.regripper changes: new: https://github.com/keydet89/RegRipper2.8.git => /usr/local/src/regripper revision: new: 79e852a37636daf0d0842a78baa355d514e5c104 old: null comment: https://github.com/keydet89/RegRipper2.8.git cloned to /usr/local/src/regripper duration: 7305.605 name: https://github.com/keydet89/RegRipper2.8.git result: true start_time: '18:15:35.477033' host_|-hostname-set-hosts_|-siftworkstation_|-present: __id__: hostname-set-hosts __run_num__: 435 __sls__: sift.config.hostname changes: host: siftworkstation comment: Added host siftworkstation (127.0.0.1) duration: 15.182 name: siftworkstation result: true start_time: '18:16:13.092459' pip_|-analyzemft_|-analyzemft_|-installed: __id__: analyzemft __run_num__: 253 __sls__: sift.python-packages.analyzemft changes: analyzeMFT==2.0.19: Installed comment: All packages were successfully installed duration: 10904.562 name: analyzemft result: true start_time: '18:08:26.925596' pip_|-argparse_|-argparse_|-installed: __id__: argparse __run_num__: 254 __sls__: sift.python-packages.argparse changes: {} comment: There was no error installing package 'argparse' although it does not show when calling 'pip.freeze'. duration: 7623.294 name: argparse result: true start_time: '18:08:37.834782' pip_|-bitstring_|-bitstring_|-installed: __id__: bitstring __run_num__: 255 __sls__: sift.python-packages.bitstring changes: bitstring==3.1.5: Installed comment: All packages were successfully installed duration: 9217.944 name: bitstring result: true start_time: '18:08:45.463085' pip_|-colorama_|-colorama_|-installed: __id__: colorama __run_num__: 172 __sls__: sift.python-packages.colorama changes: colorama==0.3.9: Installed comment: All packages were successfully installed duration: 9002.92 name: colorama result: true start_time: '17:56:54.771302' pip_|-construct_|-construct_|-installed: __id__: construct __run_num__: 173 __sls__: sift.python-packages.construct changes: {} comment: 'Python package construct was already installed All packages were successfully installed' duration: 4505.567 name: construct result: true start_time: '17:57:03.782650' pip_|-distorm3_|-distorm3_|-installed: __id__: distorm3 __run_num__: 175 __sls__: sift.python-packages.distorm3 changes: distorm3==3.3.4: Installed comment: All packages were successfully installed duration: 10143.948 name: distorm3 result: true start_time: '17:57:32.469475' pip_|-docopt_|-docopt_|-installed: __id__: docopt __run_num__: 256 __sls__: sift.python-packages.docopt changes: docopt==0.6.2: Installed comment: All packages were successfully installed duration: 8885.573 name: docopt result: true start_time: '18:08:54.681857' pip_|-dpapick_|-dpapick_|-installed: __id__: dpapick __run_num__: 174 __sls__: sift.python-packages.dpapick changes: dpapick==0.3: Installed comment: All packages were successfully installed duration: 24160.424 name: dpapick result: true start_time: '17:57:08.303500' pip_|-haystack_|-haystack_|-installed: __id__: haystack __run_num__: 176 __sls__: sift.python-packages.haystack changes: haystack==0.42: Installed comment: All packages were successfully installed duration: 10717.589 name: haystack result: true start_time: '17:57:42.618879' pip_|-ioc_writer_|-ioc_writer_|-installed: __run_num__: 178 __sls__: sift.python-packages.ioc_writer changes: {} comment: 'One or more requisite failed: sift.python-packages.lxml.lxml' result: false pip_|-lxml_|-lxml_|-installed: __run_num__: 177 __sls__: sift.python-packages.lxml changes: {} comment: 'One or more requisite failed: sift.packages.libxslt-dev.libxslt-dev' result: false pip_|-pefile_|-pefile_|-installed: __id__: pefile __run_num__: 179 __sls__: sift.python-packages.pefile changes: {} comment: 'Python package pefile was already installed All packages were successfully installed' duration: 4437.915 name: pefile result: true start_time: '17:57:53.356855' pip_|-pip_|-pip_|-installed: __id__: pip __run_num__: 258 __sls__: sift.python-packages.pip changes: pip==9.0.3: Installed comment: All packages were successfully installed duration: 12161.742 name: pip result: true start_time: '18:09:14.865063' pip_|-pycoin_|-pycoin_|-installed: __id__: pycoin __run_num__: 180 __sls__: sift.python-packages.pycoin changes: pycoin==0.80: Installed comment: All packages were successfully installed duration: 9424.759 name: pycoin result: true start_time: '17:57:57.806414' pip_|-pysocks_|-pysocks_|-installed: __id__: pysocks __run_num__: 181 __sls__: sift.python-packages.pysocks changes: PySocks==1.6.8: Installed comment: All packages were successfully installed duration: 9097.048 name: pysocks result: true start_time: '17:58:07.237278' pip_|-python-dateutil_|-python-dateutil >= 2.4.2_|-installed: __id__: python-dateutil __run_num__: 259 __sls__: sift.python-packages.python-dateutil changes: python-dateutil==2.7.2: Installed comment: All packages were successfully installed duration: 5429.982 name: python-dateutil >= 2.4.2 result: true start_time: '18:09:27.034499' pip_|-python-evtx_|-python-evtx_|-installed: __id__: python-evtx __run_num__: 260 __sls__: sift.python-packages.python-evtx changes: python-evtx==0.6.1: Installed comment: All packages were successfully installed duration: 9638.236 name: python-evtx result: true start_time: '18:09:32.478443' pip_|-python-magic_|-python-magic_|-installed: __id__: python-magic __run_num__: 261 __sls__: sift.python-packages.python-magic changes: python-magic==0.4.15: Installed comment: All packages were successfully installed duration: 5291.568 name: python-magic result: true start_time: '18:09:42.127509' pip_|-python-registry_|-python-registry_|-installed: __id__: python-registry __run_num__: 262 __sls__: sift.python-packages.python-registry changes: {} comment: 'Python package python-registry was already installed All packages were successfully installed' duration: 2800.444 name: python-registry result: true start_time: '18:09:47.424048' pip_|-rekall_|-rekall_|-installed: __id__: rekall __run_num__: 266 __sls__: sift.python-packages.rekall changes: {} comment: 'Python package rekall was already installed Failed to install packages: . Error: The directory ''/home/siftuser/.cache/pip/http'' or its parent directory is not owned by the current user and the cache has been disabled. Please check the permissions and owner of that directory. If executing pip with sudo, you may want sudo''s -H flag. The directory ''/home/siftuser/.cache/pip'' or its parent directory is not owned by the current user and caching wheels has been disabled. check the permissions and owner of that directory. If executing pip with sudo, you may want sudo''s -H flag. ERROR: You must give at least one requirement to install (see "pip help install")' duration: 2464.609 name: rekall result: false start_time: '18:13:09.902703' pip_|-setuptools_|-setuptools_|-installed: __id__: setuptools __run_num__: 263 __sls__: sift.python-packages.setuptools changes: setuptools==39.0.1: Installed comment: All packages were successfully installed duration: 7626.294 name: setuptools result: true start_time: '18:09:50.230068' pip_|-sift-pip-geoip2_|-geoip2_|-installed: __id__: sift-pip-geoip2 __run_num__: 257 __sls__: sift.python-packages.geoip2 changes: geoip2==2.8.0: Installed comment: All packages were successfully installed duration: 11288.212 name: geoip2 result: true start_time: '18:09:03.570752' pip_|-sift-pip-virustotal-api_|-virustotal-api_|-installed: __id__: sift-pip-virustotal-api __run_num__: 274 __sls__: sift.python-packages.virustotal-api changes: virustotal-api==1.1.10: Installed comment: All packages were successfully installed duration: 5265.936 name: virustotal-api result: true start_time: '18:13:53.759309' pip_|-simplejson_|-simplejson_|-installed: __id__: simplejson __run_num__: 182 __sls__: sift.python-packages.simplejson changes: simplejson==3.13.2: Installed comment: All packages were successfully installed duration: 10133.692 name: simplejson result: true start_time: '17:58:16.344571' pip_|-six_|-six_|-installed: __id__: six __run_num__: 268 __sls__: sift.python-packages.six changes: {} comment: 'Python package six was already installed All packages were successfully installed' duration: 3164.914 name: six result: true start_time: '18:13:12.404456' pip_|-stix-validator_|-stix-validator_|-installed: __run_num__: 270 __sls__: sift.python-packages.stix-validator changes: {} comment: 'One or more requisite failed: sift.python-packages.stix.stix' result: false pip_|-stix_|-stix_|-installed: __run_num__: 269 __sls__: sift.python-packages.stix changes: {} comment: 'One or more requisite failed: sift.python-packages.lxml.lxml' result: false pip_|-timesketch_|-timesketch_|-installed: __id__: timesketch __run_num__: 271 __sls__: sift.python-packages.timesketch changes: timesketch==20170721: Installed comment: All packages were successfully installed duration: 26555.343 name: timesketch result: true start_time: '18:13:15.600252' pip_|-unicodecsv_|-unicodecsv_|-installed: __id__: unicodecsv __run_num__: 272 __sls__: sift.python-packages.unicodecsv changes: unicodecsv==0.14.1: Installed comment: All packages were successfully installed duration: 5771.874 name: unicodecsv result: true start_time: '18:13:42.161512' pip_|-usnparser_|-usnparser_|-installed: __id__: usnparser __run_num__: 273 __sls__: sift.python-packages.usnparser changes: usnparser==4.0.3: Installed comment: All packages were successfully installed duration: 5811.405 name: usnparser result: true start_time: '18:13:47.941040' pip_|-wheel_|-wheel_|-installed: __id__: wheel __run_num__: 264 __sls__: sift.python-packages.wheel changes: wheel==0.31.0: Installed comment: All packages were successfully installed duration: 6470.867 name: wheel result: true start_time: '18:09:57.866433' pip_|-windowsprefetch_|-windowsprefetch_|-installed: __id__: windowsprefetch __run_num__: 275 __sls__: sift.python-packages.windowsprefetch changes: windowsprefetch==3.0.5: Installed comment: All packages were successfully installed duration: 5947.767 name: windowsprefetch result: true start_time: '18:13:59.030667' pip_|-yara-python_|-yara-python_|-installed: __id__: yara-python __run_num__: 183 __sls__: sift.python-packages.yara-python changes: {} comment: 'Python package yara-python was already installed All packages were successfully installed' duration: 6525.659 name: yara-python result: true start_time: '17:58:26.483261' pkg_|-aeskeyfind_|-aeskeyfind_|-installed: __id__: aeskeyfind __run_num__: 18 __sls__: sift.packages.aeskeyfind changes: aeskeyfind: new: 1:1.0-3 old: '' comment: 'The following packages were installed/updated: aeskeyfind' duration: 6178.639 name: aeskeyfind result: true start_time: '17:34:56.888374' pkg_|-afflib-tools_|-afflib-tools_|-installed: __id__: afflib-tools __run_num__: 19 __sls__: sift.packages.afflib-tools changes: afflib-tools: new: 3.7.7-3 old: '' libafflib0v5: new: 3.7.7-3 old: '' comment: 'The following packages were installed/updated: afflib-tools' duration: 6135.235 name: afflib-tools result: true start_time: '17:35:03.085429' pkg_|-afterglow_|-afterglow_|-installed: __id__: afterglow __run_num__: 20 __sls__: sift.packages.afterglow changes: afterglow: new: 1.6.4-trusy1 old: '' comment: 'The following packages were installed/updated: afterglow' duration: 5806.084 name: afterglow result: true start_time: '17:35:09.234523' pkg_|-aircrack-ng_|-aircrack-ng_|-installed: __id__: aircrack-ng __run_num__: 21 __sls__: sift.packages.aircrack-ng changes: aircrack-ng: new: 1:1.2-0~beta3-4 old: '' ieee-data: new: '20150531.1' old: '' comment: 'The following packages were installed/updated: aircrack-ng' duration: 7158.547 name: aircrack-ng result: true start_time: '17:35:15.058707' pkg_|-apache2_|-apache2_|-installed: __id__: apache2 __run_num__: 22 __sls__: sift.packages.apache2 changes: apache2: new: 2.4.18-2ubuntu3.5 old: '' apache2-bin: new: 2.4.18-2ubuntu3.5 old: '' apache2-data: new: 2.4.18-2ubuntu3.5 old: '' apache2-utils: new: 2.4.18-2ubuntu3.5 old: '' libapr1: new: 1.5.2-3 old: '' libaprutil1: new: 1.5.4-1build1 old: '' libaprutil1-dbd-sqlite3: new: 1.5.4-1build1 old: '' libaprutil1-ldap: new: 1.5.4-1build1 old: '' liblua5.1-0: new: 5.1.5-8ubuntu1 old: '' comment: 'The following packages were installed/updated: apache2' duration: 11018.552 name: apache2 result: true start_time: '17:35:22.232151' pkg_|-apt-transport-https_|-apt-transport-https_|-installed: __id__: apt-transport-https __run_num__: 1 __sls__: sift.packages.apt-transport-https changes: {} comment: All specified packages are already installed duration: 1576.392 name: apt-transport-https result: true start_time: '17:33:23.958519' pkg_|-arp-scan_|-arp-scan_|-installed: __id__: arp-scan __run_num__: 23 __sls__: sift.packages.arp-scan changes: arp-scan: new: 1.8.1-2ubuntu1 old: '' comment: 'The following packages were installed/updated: arp-scan' duration: 6444.776 name: arp-scan result: true start_time: '17:35:33.267172' pkg_|-autopsy_|-autopsy_|-installed: __id__: autopsy __run_num__: 24 __sls__: sift.packages.autopsy changes: autopsy: new: 2.24-1.1 old: '' libbfio1: new: 20160108-1 old: '' libewf2: new: 20140608-6 old: '' libtsk: new: 4.2.0-13sift1~xenial old: '' sleuthkit: new: 4.2.0-13sift1~xenial old: '' comment: 'The following packages were installed/updated: autopsy' duration: 8353.433 name: autopsy result: true start_time: '17:35:39.726181' pkg_|-bcrypt_|-bcrypt_|-installed: __id__: bcrypt __run_num__: 25 __sls__: sift.packages.bcrypt changes: bcrypt: new: 1.1-8.1 old: '' comment: 'The following packages were installed/updated: bcrypt' duration: 6396.456 name: bcrypt result: true start_time: '17:35:48.111574' pkg_|-binplist_|-binplist_|-removed: __id__: binplist __run_num__: 16 __sls__: sift.packages.absent.binplist changes: {} comment: All specified packages are already absent duration: 31.854 name: binplist result: true start_time: '17:34:52.995107' pkg_|-bitpim-lib_|-bitpim-lib_|-installed: __id__: bitpim-lib __run_num__: 27 __sls__: sift.packages.bitpim-lib changes: {} comment: All specified packages are already installed duration: 1651.105 name: bitpim-lib result: true start_time: '17:36:15.176987' pkg_|-bitpim_|-bitpim_|-installed: __id__: bitpim __run_num__: 26 __sls__: sift.packages.bitpim changes: bitpim: new: 1.0.7+sift5~xenial old: '' bitpim-lib: new: 1.0.7+sift5~xenial old: '' libwxbase3.0-0v5: new: 3.0.2+dfsg-1.3ubuntu0.1 old: '' libwxgtk3.0-0v5: new: 3.0.2+dfsg-1.3ubuntu0.1 old: '' python-apsw: new: 3.8.11.1-r1-1build1 old: '' python-dsv: new: 1.4.1-3 old: '' python-ecdsa: new: 0.13-2 old: '' python-paramiko: new: 1.16.0-1ubuntu0.1 old: '' python-serial: new: 3.0.1-1 old: '' python-wxgtk3.0: new: 3.0.2.0+dfsg-1build1 old: '' python-wxversion: new: 3.0.2.0+dfsg-1build1 old: '' comment: 'The following packages were installed/updated: bitpim' duration: 20633.934 name: bitpim result: true start_time: '17:35:54.526904' pkg_|-bkhive_|-bkhive_|-installed: __id__: bkhive __run_num__: 28 __sls__: sift.packages.bkhive changes: bkhive: new: 3.0.0-3 old: '' samdump2: new: 3.0.0-3 old: '' comment: 'The following packages were installed/updated: bkhive' duration: 4811.824 name: bkhive result: true start_time: '17:36:16.828384' pkg_|-bless_|-bless_|-installed: __id__: bless __run_num__: 29 __sls__: sift.packages.bless changes: binfmt-support: new: 2.1.6-1 old: '' bless: new: 0.6.0-51sift1~trusty old: '' ca-certificates-mono: new: 4.2.1.102+dfsg2-7ubuntu4 old: '' cli-common: new: 0.9+nmu1 old: '' docbook-xml: new: 4.5-7.3 old: '' libgdiplus: new: 4.2-1ubuntu1 old: '' libgif7: new: 5.1.4-0.3~16.04 old: '' libglade2-0: new: 1:2.6.4-2 old: '' libglade2.0-cil: new: 2.12.10-6 old: '' libglib2.0-cil: new: 2.12.10-6 old: '' libgtk2.0-cil: new: 2.12.10-6 old: '' libmono-cairo4.0-cil: new: 4.2.1.102+dfsg2-7ubuntu4 old: '' libmono-corlib4.5-cil: new: 4.2.1.102+dfsg2-7ubuntu4 old: '' libmono-i18n-west4.0-cil: new: 4.2.1.102+dfsg2-7ubuntu4 old: '' libmono-i18n4.0-cil: new: 4.2.1.102+dfsg2-7ubuntu4 old: '' libmono-posix4.0-cil: new: 4.2.1.102+dfsg2-7ubuntu4 old: '' libmono-security4.0-cil: new: 4.2.1.102+dfsg2-7ubuntu4 old: '' libmono-system-configuration4.0-cil: new: 4.2.1.102+dfsg2-7ubuntu4 old: '' libmono-system-drawing4.0-cil: new: 4.2.1.102+dfsg2-7ubuntu4 old: '' libmono-system-security4.0-cil: new: 4.2.1.102+dfsg2-7ubuntu4 old: '' libmono-system-xml4.0-cil: new: 4.2.1.102+dfsg2-7ubuntu4 old: '' libmono-system4.0-cil: new: 4.2.1.102+dfsg2-7ubuntu4 old: '' librarian0: new: 0.8.1-6 old: '' mono-4.0-gac: new: 4.2.1.102+dfsg2-7ubuntu4 old: '' mono-gac: new: 4.2.1.102+dfsg2-7ubuntu4 old: '' mono-runtime: new: 4.2.1.102+dfsg2-7ubuntu4 old: '' mono-runtime-common: new: 4.2.1.102+dfsg2-7ubuntu4 old: '' mono-runtime-sgen: new: 4.2.1.102+dfsg2-7ubuntu4 old: '' rarian-compat: new: 0.8.1-6 old: '' sgml-data: new: 2.0.10 old: '' comment: 'The following packages were installed/updated: bless' duration: 21969.405 name: bless result: true start_time: '17:36:21.655385' pkg_|-blt_|-blt_|-installed: __id__: blt __run_num__: 30 __sls__: sift.packages.blt changes: blt: new: 2.5.3+dfsg-3 old: '' tk8.6-blt2.5: new: 2.5.3+dfsg-3 old: '' comment: 'The following packages were installed/updated: blt' duration: 6795.685 name: blt result: true start_time: '17:36:43.638923' pkg_|-build-essential_|-build-essential_|-installed: __id__: build-essential __run_num__: 31 __sls__: sift.packages.build-essential changes: {} comment: All specified packages are already installed duration: 1629.535 name: build-essential result: true start_time: '17:36:50.453034' pkg_|-bulk-extractor_|-bulk-extractor_|-installed: __id__: bulk-extractor __run_num__: 32 __sls__: sift.packages.bulk-extractor changes: bulk-extractor: new: 1.5.5-trusty2 old: '' ca-certificates-java: new: 20160321ubuntu1 old: '' flex: new: 2.6.0-11 old: '' fonts-dejavu-extra: new: 2.35-1 old: '' java-common: new: 0.56ubuntu2 old: '' libatk-wrapper-java: new: 0.33.3-6 old: '' libatk-wrapper-java-jni: new: 0.33.3-6 old: '' libbfio-dev: new: 20160108-1 old: '' libbonobo2-0: new: 2.32.1-3 old: '' libbonobo2-common: new: 2.32.1-3 old: '' libewf-dev: new: 20140608-6 old: '' libfl-dev: new: 2.6.0-11 old: '' libgnome-2-0: new: 2.32.1-5ubuntu1 old: '' libgnome2-common: new: 2.32.1-5ubuntu1 old: '' libgnomevfs2-0: new: 1:2.24.4-6.1ubuntu1 old: '' libgnomevfs2-common: new: 1:2.24.4-6.1ubuntu1 old: '' libice-dev: new: 2:1.0.9-1 old: '' liblightgrep: new: 1.2.1-trusty1 old: '' liborbit-2-0: new: 1:2.14.19-1build1 old: '' libpthread-stubs0-dev: new: 0.3-4 old: '' libsctp1: new: 1.0.16+dfsg-3 old: '' libsigsegv2: new: 2.10-4 old: '' libsm-dev: new: 2:1.2.2-1 old: '' libssl-dev: new: 1.0.2g-1ubuntu4.11 old: '' libssl-doc: new: 1.0.2g-1ubuntu4.11 old: '' libssl1.0.0: new: 1.0.2g-1ubuntu4.11 old: 1.0.2g-1ubuntu4.10 libx11-dev: new: 2:1.6.3-1ubuntu2 old: '' libx11-doc: new: 2:1.6.3-1ubuntu2 old: '' libxau-dev: new: 1:1.0.8-1 old: '' libxcb1-dev: new: 1.11.1-1ubuntu1 old: '' libxdmcp-dev: new: 1:1.1.2-1.1 old: '' libxt-dev: new: 1:1.1.5-0ubuntu1 old: '' m4: new: 1.4.17-5 old: '' openjdk-7-jdk: new: 7u95-2.6.4-3 old: '' openjdk-7-jre: new: 7u95-2.6.4-3 old: '' openjdk-7-jre-headless: new: 7u95-2.6.4-3 old: '' x11proto-core-dev: new: 7.0.31-1~ubuntu16.04.2 old: '' x11proto-input-dev: new: 2.3.1-1 old: '' x11proto-kb-dev: new: 1.0.7-0ubuntu1 old: '' xorg-sgml-doctools: new: 1:1.11-1 old: '' xtrans-dev: new: 1.3.5-1 old: '' zlib1g-dev: new: 1:1.2.8.dfsg-2ubuntu4.1 old: '' comment: 'The following packages were installed/updated: bulk-extractor' duration: 63030.49 name: bulk-extractor result: true start_time: '17:36:52.090811' pkg_|-cabextract_|-cabextract_|-installed: __id__: cabextract __run_num__: 33 __sls__: sift.packages.cabextract changes: cabextract: new: 1.6-1 old: '' libmspack0: new: 0.5-1ubuntu0.16.04.1 old: '' comment: 'The following packages were installed/updated: cabextract' duration: 7592.845 name: cabextract result: true start_time: '17:37:55.141222' pkg_|-ccrypt_|-ccrypt_|-installed: __id__: ccrypt __run_num__: 34 __sls__: sift.packages.ccrypt changes: ccrypt: new: 1.10-4 old: '' comment: 'The following packages were installed/updated: ccrypt' duration: 7701.78 name: ccrypt result: true start_time: '17:38:02.753776' pkg_|-cifs-utils_|-cifs-utils_|-installed: __id__: cifs-utils __run_num__: 35 __sls__: sift.packages.cifs-utils changes: cifs-utils: new: 2:6.4-1ubuntu1.1 old: '' keyutils: new: 1.5.9-8ubuntu1 old: '' libsmbclient: new: 2:4.3.11+dfsg-0ubuntu0.16.04.13 old: 2:4.3.11+dfsg-0ubuntu0.16.04.12 libwbclient0: new: 2:4.3.11+dfsg-0ubuntu0.16.04.13 old: 2:4.3.11+dfsg-0ubuntu0.16.04.12 python-ldb: new: 2:1.1.24-1ubuntu3 old: '' python-samba: new: 2:4.3.11+dfsg-0ubuntu0.16.04.13 old: '' python-tdb: new: 1.3.8-2 old: '' samba-common: new: 2:4.3.11+dfsg-0ubuntu0.16.04.13 old: '' samba-common-bin: new: 2:4.3.11+dfsg-0ubuntu0.16.04.13 old: '' samba-libs: new: 2:4.3.11+dfsg-0ubuntu0.16.04.13 old: 2:4.3.11+dfsg-0ubuntu0.16.04.12 comment: 'The following packages were installed/updated: cifs-utils' duration: 12242.714 name: cifs-utils result: true start_time: '17:38:10.468776' pkg_|-clamav_|-clamav_|-installed: __id__: clamav __run_num__: 36 __sls__: sift.packages.clamav changes: clamav: new: 0.99.4+addedllvm-0ubuntu0.16.04.1 old: '' clamav-base: new: 0.99.4+addedllvm-0ubuntu0.16.04.1 old: '' clamav-freshclam: new: 0.99.4+addedllvm-0ubuntu0.16.04.1 old: '' libclamav7: new: 0.99.4+addedllvm-0ubuntu0.16.04.1 old: '' libllvm3.6v5: new: 1:3.6.2-3ubuntu2 old: '' comment: 'The following packages were installed/updated: clamav' duration: 13793.102 name: clamav result: true start_time: '17:38:22.724989' pkg_|-cmospwd_|-cmospwd_|-installed: __id__: cmospwd __run_num__: 37 __sls__: sift.packages.cmospwd changes: cmospwd: new: 5.0+dfsg-2 old: '' comment: 'The following packages were installed/updated: cmospwd' duration: 9533.785 name: cmospwd result: true start_time: '17:38:36.553103' pkg_|-cryptcat_|-cryptcat_|-installed: __id__: cryptcat __run_num__: 38 __sls__: sift.packages.cryptcat changes: cryptcat: new: 20031202-4 old: '' comment: 'The following packages were installed/updated: cryptcat' duration: 9505.617 name: cryptcat result: true start_time: '17:38:46.121760' pkg_|-cryptsetup_|-cryptsetup_|-installed: __id__: cryptsetup __run_num__: 39 __sls__: sift.packages.cryptsetup changes: cryptsetup: new: 2:1.6.6-5ubuntu2.1 old: '' cryptsetup-bin: new: 2:1.6.6-5ubuntu2.1 old: '' dmsetup: new: 2:1.02.110-1ubuntu10 old: '' comment: 'The following packages were installed/updated: cryptsetup' duration: 28051.214 name: cryptsetup result: true start_time: '17:38:55.644610' pkg_|-curl_|-curl_|-installed: __id__: curl __run_num__: 40 __sls__: sift.packages.curl changes: curl: new: 7.47.0-1ubuntu2.7 old: '' libcurl3-gnutls: new: 7.47.0-1ubuntu2.7 old: 7.47.0-1ubuntu2.6 comment: 'The following packages were installed/updated: curl' duration: 6956.929 name: curl result: true start_time: '17:39:23.712626' pkg_|-dc3dd_|-dc3dd_|-installed: __id__: dc3dd __run_num__: 41 __sls__: sift.packages.dc3dd changes: dc3dd: new: 7.2.641-3 old: '' comment: 'The following packages were installed/updated: dc3dd' duration: 6585.617 name: dc3dd result: true start_time: '17:39:30.710677' pkg_|-dcfldd_|-dcfldd_|-installed: __id__: dcfldd __run_num__: 42 __sls__: sift.packages.dcfldd changes: dcfldd: new: 1.3.4.1-9 old: '' comment: 'The following packages were installed/updated: dcfldd' duration: 6464.7 name: dcfldd result: true start_time: '17:39:37.311161' pkg_|-dconf-tools_|-dconf-tools_|-installed: __id__: dconf-tools __run_num__: 43 __sls__: sift.packages.dconf-tools changes: dconf-editor: new: 3.18.2-1 old: '' dconf-tools: new: 0.24.0-2 old: '' comment: 'The following packages were installed/updated: dconf-tools' duration: 8405.069 name: dconf-tools result: true start_time: '17:39:43.789419' pkg_|-docker-engine_|-docker-engine_|-installed: __id__: docker-engine __run_num__: 44 __sls__: sift.packages.docker-engine changes: aufs-tools: new: 1:3.2+20130722-1.1ubuntu1 old: '' cgroupfs-mount: new: '1.2' old: '' docker-engine: new: 17.05.0~ce-0~ubuntu-xenial old: '' git: new: 1:2.7.4-0ubuntu1.3 old: '' git-man: new: 1:2.7.4-0ubuntu1.3 old: '' liberror-perl: new: 0.17-1.2 old: '' comment: 'The following packages were installed/updated: docker-engine' duration: 20713.001 name: docker-engine result: true start_time: '17:39:52.218136' pkg_|-driftnet_|-driftnet_|-installed: __id__: driftnet __run_num__: 45 __sls__: sift.packages.driftnet changes: driftnet: new: 1.1.5-1.1 old: '' comment: 'The following packages were installed/updated: driftnet' duration: 6638.662 name: driftnet result: true start_time: '17:40:12.944789' pkg_|-dsniff_|-dsniff_|-installed: __id__: dsniff __run_num__: 46 __sls__: sift.packages.dsniff changes: dsniff: new: 2.4b1+debian-22.1 old: '' libnet1: new: 1.1.6+dfsg-3 old: '' libnids1.21: new: 1.23-2ubuntu1 old: '' comment: 'The following packages were installed/updated: dsniff' duration: 7120.767 name: dsniff result: true start_time: '17:40:19.597449' pkg_|-dumbpig_|-dumbpig_|-installed: __id__: dumbpig __run_num__: 47 __sls__: sift.packages.dumbpig changes: dumbpig: new: 0.10-trusty1 old: '' comment: 'The following packages were installed/updated: dumbpig' duration: 6341.048 name: dumbpig result: true start_time: '17:40:26.732076' pkg_|-e2fslibs-dev_|-e2fslibs-dev_|-installed: __id__: e2fslibs-dev __run_num__: 48 __sls__: sift.packages.e2fslibs-dev changes: comerr-dev: new: 2.1-1.42.13-1ubuntu1 old: '' e2fslibs-dev: new: 1.42.13-1ubuntu1 old: '' comment: 'The following packages were installed/updated: e2fslibs-dev' duration: 9347.497 name: e2fslibs-dev result: true start_time: '17:40:33.089431' pkg_|-ent_|-ent_|-installed: __id__: ent __run_num__: 49 __sls__: sift.packages.ent changes: ent: new: 1.2debian-1 old: '' comment: 'The following packages were installed/updated: ent' duration: 6517.194 name: ent result: true start_time: '17:40:42.451136' pkg_|-epic5_|-epic5_|-installed: __id__: epic5 __run_num__: 50 __sls__: sift.packages.epic5 changes: epic5: new: 1.1.11-1build1 old: '' comment: 'The following packages were installed/updated: epic5' duration: 6849.094 name: epic5 result: true start_time: '17:40:48.987265' pkg_|-etherape_|-etherape_|-installed: __id__: etherape __run_num__: 51 __sls__: sift.packages.etherape changes: etherape: new: 0.9.13-1ubuntu1 old: '' libbonoboui2-0: new: 2.24.5-3ubuntu1 old: '' libbonoboui2-common: new: 2.24.5-3ubuntu1 old: '' libgnome2-0: new: 2.32.1-5ubuntu1 old: '' libgnome2-bin: new: 2.32.1-5ubuntu1 old: '' libgnomecanvas2-0: new: 2.30.3-2 old: '' libgnomecanvas2-common: new: 2.30.3-2 old: '' libgnomeui-0: new: 2.24.5-3.1 old: '' libgnomeui-common: new: 2.24.5-3.1 old: '' menu: new: 2.1.47ubuntu1 old: '' comment: 'The following packages were installed/updated: etherape' duration: 10279.179 name: etherape result: true start_time: '17:40:55.850203' pkg_|-ettercap-graphical_|-ettercap-graphical_|-installed: __id__: ettercap-graphical __run_num__: 52 __sls__: sift.packages.ettercap-graphical changes: ettercap-common: new: 1:0.8.2-2ubuntu1.16.04.1 old: '' ettercap-graphical: new: 1:0.8.2-2ubuntu1.16.04.1 old: '' libluajit-5.1-2: new: 2.0.4+dfsg-1 old: '' libluajit-5.1-common: new: 2.0.4+dfsg-1 old: '' comment: 'The following packages were installed/updated: ettercap-graphical' duration: 8147.2 name: ettercap-graphical result: true start_time: '17:41:06.145816' pkg_|-exfat-fuse_|-exfat-fuse_|-installed: __id__: exfat-fuse __run_num__: 53 __sls__: sift.packages.exfat-fuse changes: exfat-fuse: new: 1.2.3-1 old: '' exfat-utils: new: 1.2.3-1 old: '' comment: 'The following packages were installed/updated: exfat-fuse' duration: 6725.227 name: exfat-fuse result: true start_time: '17:41:14.308559' pkg_|-exfat-utils_|-exfat-utils_|-installed: __id__: exfat-utils __run_num__: 54 __sls__: sift.packages.exfat-utils changes: {} comment: All specified packages are already installed duration: 1621.753 name: exfat-utils result: true start_time: '17:41:21.047205' pkg_|-exif_|-exif_|-installed: __id__: exif __run_num__: 55 __sls__: sift.packages.exif changes: exif: new: 0.6.21-1 old: '' comment: 'The following packages were installed/updated: exif' duration: 4903.659 name: exif result: true start_time: '17:41:22.669724' pkg_|-extundelete_|-extundelete_|-installed: __id__: extundelete __run_num__: 56 __sls__: sift.packages.extundelete changes: extundelete: new: 0.2.4-1 old: '' comment: 'The following packages were installed/updated: extundelete' duration: 6677.36 name: extundelete result: true start_time: '17:41:27.586808' pkg_|-fdupes_|-fdupes_|-installed: __id__: fdupes __run_num__: 57 __sls__: sift.packages.fdupes changes: fdupes: new: 1.51-1 old: '' comment: 'The following packages were installed/updated: fdupes' duration: 6592.239 name: fdupes result: true start_time: '17:41:34.281647' pkg_|-feh_|-feh_|-installed: __id__: feh __run_num__: 58 __sls__: sift.packages.feh changes: feh: new: 2.14-1 old: '' libid3tag0: new: 0.15.1b-11 old: '' libimlib2: new: 1.4.7-1ubuntu0.1 old: '' libjpeg-progs: new: 1:9b-1ubuntu1 old: '' libjpeg9: new: 1:9b-1ubuntu1 old: '' comment: 'The following packages were installed/updated: feh' duration: 7744.866 name: feh result: true start_time: '17:41:40.895123' pkg_|-flasm_|-flasm_|-installed: __id__: flasm __run_num__: 59 __sls__: sift.packages.flasm changes: flasm: new: 1.62-7 old: '' comment: 'The following packages were installed/updated: flasm' duration: 6801.915 name: flasm result: true start_time: '17:41:48.661682' pkg_|-flex_|-flex_|-installed: __id__: flex __run_num__: 60 __sls__: sift.packages.flex changes: {} comment: All specified packages are already installed duration: 1817.216 name: flex result: true start_time: '17:41:55.479137' pkg_|-foremost_|-foremost_|-installed: __id__: foremost __run_num__: 61 __sls__: sift.packages.foremost changes: foremost: new: 1.5.7-6 old: '' comment: 'The following packages were installed/updated: foremost' duration: 4777.287 name: foremost result: true start_time: '17:41:57.296767' pkg_|-g++_|-g++_|-installed: __id__: g++ __run_num__: 62 __sls__: sift.packages.g++ changes: {} comment: All specified packages are already installed duration: 1604.715 name: g++ result: true start_time: '17:42:02.088106' pkg_|-gawk_|-gawk_|-installed: __id__: gawk __run_num__: 63 __sls__: sift.packages.gawk changes: gawk: new: 1:4.1.3+dfsg-0.1 old: '' comment: 'The following packages were installed/updated: gawk' duration: 7454.729 name: gawk result: true start_time: '17:42:03.693125' pkg_|-gcc_|-gcc_|-installed: __id__: gcc __run_num__: 64 __sls__: sift.packages.gcc changes: {} comment: All specified packages are already installed duration: 1626.708 name: gcc result: true start_time: '17:42:11.162877' pkg_|-gdb_|-gdb_|-installed: __id__: gdb __run_num__: 65 __sls__: sift.packages.gdb changes: {} comment: All specified packages are already installed duration: 21.354 name: gdb result: true start_time: '17:42:12.789939' pkg_|-gddrescue_|-gddrescue_|-installed: __id__: gddrescue __run_num__: 66 __sls__: sift.packages.gddrescue changes: gddrescue: new: 1.19-2 old: '' comment: 'The following packages were installed/updated: gddrescue' duration: 5190.68 name: gddrescue result: true start_time: '17:42:12.811759' pkg_|-ghex_|-ghex_|-installed: __id__: ghex __run_num__: 67 __sls__: sift.packages.ghex changes: ghex: new: 3.18.0-1 old: '' libgtkhex-3-0: new: 3.18.0-1 old: '' comment: 'The following packages were installed/updated: ghex' duration: 8019.5 name: ghex result: true start_time: '17:42:18.015834' pkg_|-git_|-git_|-installed: __id__: git __run_num__: 68 __sls__: sift.packages.git changes: {} comment: All specified packages are already installed duration: 1801.214 name: git result: true start_time: '17:42:26.049497' pkg_|-graphviz_|-graphviz_|-installed: __id__: graphviz __run_num__: 69 __sls__: sift.packages.graphviz changes: graphviz: new: 2.38.0-12ubuntu2.1 old: '' libcdt5: new: 2.38.0-12ubuntu2.1 old: '' libcgraph6: new: 2.38.0-12ubuntu2.1 old: '' libgvc6: new: 2.38.0-12ubuntu2.1 old: '' libgvpr2: new: 2.38.0-12ubuntu2.1 old: '' libpathplan4: new: 2.38.0-12ubuntu2.1 old: '' comment: 'The following packages were installed/updated: graphviz' duration: 7193.814 name: graphviz result: true start_time: '17:42:27.851031' pkg_|-gthumb_|-gthumb_|-installed: __id__: gthumb __run_num__: 70 __sls__: sift.packages.gthumb changes: bison: new: 2:3.0.4.dfsg-1 old: '' gstreamer0.10-gnomevfs: new: 0.10.36-2ubuntu0.1 old: '' gthumb: new: 3:3.4.3-1 old: '' gthumb-data: new: 3:3.4.3-1 old: '' libbison-dev: new: 2:3.0.4.dfsg-1 old: '' libgnomevfs2-extra: new: 1:2.24.4-6.1ubuntu1 old: '' libgstreamer0.10-0: new: 0.10.36-1.5ubuntu1 old: '' comment: 'The following packages were installed/updated: gthumb' duration: 9364.8 name: gthumb result: true start_time: '17:42:35.058471' pkg_|-gzrt_|-gzrt_|-installed: __id__: gzrt __run_num__: 71 __sls__: sift.packages.gzrt changes: gzrt: new: 0.8-1 old: '' comment: 'The following packages were installed/updated: gzrt' duration: 6541.494 name: gzrt result: true start_time: '17:42:44.437261' pkg_|-hexedit_|-hexedit_|-installed: __id__: hexedit __run_num__: 72 __sls__: sift.packages.hexedit changes: hexedit: new: 1.2.13-1build1 old: '' comment: 'The following packages were installed/updated: hexedit' duration: 6823.815 name: hexedit result: true start_time: '17:42:50.992037' pkg_|-htop_|-htop_|-installed: __id__: htop __run_num__: 73 __sls__: sift.packages.htop changes: htop: new: 2.0.1-1ubuntu1 old: '' comment: 'The following packages were installed/updated: htop' duration: 7070.161 name: htop result: true start_time: '17:42:57.830970' pkg_|-hydra-gtk_|-hydra-gtk_|-installed: __id__: hydra-gtk __run_num__: 75 __sls__: sift.packages.hydra-gtk changes: hydra-gtk: new: 8.1-1build2 old: '' comment: 'The following packages were installed/updated: hydra-gtk' duration: 7184.294 name: hydra-gtk result: true start_time: '17:43:13.679456' pkg_|-hydra_|-hydra_|-installed: __id__: hydra __run_num__: 74 __sls__: sift.packages.hydra changes: firebird2.5-common: new: 2.5.4.26856.ds4-1build1 old: '' firebird2.5-common-doc: new: 2.5.4.26856.ds4-1build1 old: '' hydra: new: 8.1-1build2 old: '' libfbclient2: new: 2.5.4.26856.ds4-1build1 old: '' libmysqlclient20: new: 5.7.21-0ubuntu0.16.04.1 old: '' libpq5: new: 9.5.12-0ubuntu0.16.04 old: '' libserf-1-1: new: 1.3.8-1 old: '' libsvn1: new: 1.9.3-2ubuntu1.1 old: '' mysql-common: new: 5.7.21-0ubuntu0.16.04.1 old: '' comment: 'The following packages were installed/updated: hydra' duration: 8750.561 name: hydra result: true start_time: '17:43:04.915253' pkg_|-ipython_|-ipython_|-installed: __id__: ipython __run_num__: 76 __sls__: sift.packages.ipython changes: ipython: new: 2.4.1-1 old: '' python-decorator: new: 4.0.6-1 old: '' python-pexpect: new: 4.0.1-1 old: '' python-ptyprocess: new: 0.5-1 old: '' python-simplegeneric: new: 0.8.1-1 old: '' comment: 'The following packages were installed/updated: ipython' duration: 10540.965 name: ipython result: true start_time: '17:43:20.877340' pkg_|-jq_|-jq_|-installed: __id__: jq __run_num__: 77 __sls__: sift.packages.jq changes: jq: new: 1.5+dfsg-1 old: '' libonig2: new: 5.9.6-1 old: '' comment: 'The following packages were installed/updated: jq' duration: 7278.744 name: jq result: true start_time: '17:43:31.432269' pkg_|-kdiff3_|-kdiff3_|-installed: __id__: kdiff3 __run_num__: 78 __sls__: sift.packages.kdiff3 changes: breeze-icon-theme: new: 4:5.18.0-0ubuntu1 old: '' docbook-xsl: new: 1.79.1+dfsg-1 old: '' fonts-dejavu: new: 2.35-1 old: '' icoutils: new: 0.31.0-3 old: '' kactivities: new: 5.18.0-0ubuntu1 old: '' kate-data: new: 4:4.14.3-0ubuntu4 old: '' katepart: new: 4:4.14.3-0ubuntu4 old: '' kde-runtime: new: 4:15.12.3-0ubuntu1 old: '' kde-runtime-data: new: 4:15.12.3-0ubuntu1 old: '' kde-style-breeze: new: 4:5.5.5-0ubuntu1 old: '' kde-style-breeze-qt4: new: 4:5.5.5-0ubuntu1 old: '' kdelibs-bin: new: 4:4.14.16-0ubuntu3.2 old: '' kdelibs5-data: new: 4:4.14.16-0ubuntu3.2 old: '' kdelibs5-plugins: new: 4:4.14.16-0ubuntu3.2 old: '' kdiff3: new: 0.9.98-2 old: '' kdiff3-doc: new: 0.9.98-2 old: '' kdoctools: new: 4:4.14.16-0ubuntu3.2 old: '' kpackagelauncherqml: new: 5.18.0-0ubuntu1 old: '' kpackagetool5: new: 5.18.0-0ubuntu1 old: '' kwayland-data: new: 4:5.5.5-0ubuntu1 old: '' kwayland-integration: new: 4:5.5.5-0ubuntu1 old: '' libattica0.4: new: 0.4.2-2 old: '' libdlrestrictions1: new: 0.15.20~ubuntu4 old: '' libfam0: new: 2.7.0-17.1 old: '' libkactivities6: new: 4:4.13.3-0ubuntu6 old: '' libkatepartinterfaces4: new: 4:4.14.3-0ubuntu4 old: '' libkcmutils4: new: 4:4.14.16-0ubuntu3.2 old: '' libkde3support4: new: 4:4.14.16-0ubuntu3.2 old: '' libkdeclarative5: new: 4:4.14.16-0ubuntu3.2 old: '' libkdecore5: new: 4:4.14.16-0ubuntu3.2 old: '' libkdesu5: new: 4:4.14.16-0ubuntu3.2 old: '' libkdeui5: new: 4:4.14.16-0ubuntu3.2 old: '' libkdewebkit5: new: 4:4.14.16-0ubuntu3.2 old: '' libkdnssd4: new: 4:4.14.16-0ubuntu3.2 old: '' libkemoticons4: new: 4:4.14.16-0ubuntu3.2 old: '' libkf5activities5: new: 5.18.0-0ubuntu1 old: '' libkf5archive5: new: 5.18.0-0ubuntu1.1 old: '' libkf5attica5: new: 5.18.0-0ubuntu1 old: '' libkf5auth-data: new: 5.18.0-0ubuntu2 old: '' libkf5auth5: new: 5.18.0-0ubuntu2 old: '' libkf5calendarevents5: new: 5.18.0-0ubuntu1 old: '' libkf5codecs-data: new: 5.18.0-0ubuntu1 old: '' libkf5codecs5: new: 5.18.0-0ubuntu1 old: '' libkf5completion-data: new: 5.18.0-0ubuntu1 old: '' libkf5completion5: new: 5.18.0-0ubuntu1 old: '' libkf5config-bin: new: 5.18.0-0ubuntu1 old: '' libkf5config-data: new: 5.18.0-0ubuntu1 old: '' libkf5configcore5: new: 5.18.0-0ubuntu1 old: '' libkf5configgui5: new: 5.18.0-0ubuntu1 old: '' libkf5configwidgets-data: new: 5.18.0-0ubuntu1 old: '' libkf5configwidgets5: new: 5.18.0-0ubuntu1 old: '' libkf5coreaddons-data: new: 5.18.0-0ubuntu1.1 old: '' libkf5coreaddons5: new: 5.18.0-0ubuntu1.1 old: '' libkf5crash5: new: 5.18.0-0ubuntu1 old: '' libkf5dbusaddons-bin: new: 5.18.0-0ubuntu1 old: '' libkf5dbusaddons-data: new: 5.18.0-0ubuntu1 old: '' libkf5dbusaddons5: new: 5.18.0-0ubuntu1 old: '' libkf5declarative-data: new: 5.18.0-0ubuntu1 old: '' libkf5declarative5: new: 5.18.0-0ubuntu1 old: '' libkf5globalaccel-bin: new: 5.18.0-0ubuntu1 old: '' libkf5globalaccel-data: new: 5.18.0-0ubuntu1 old: '' libkf5globalaccel5: new: 5.18.0-0ubuntu1 old: '' libkf5globalaccelprivate5: new: 5.18.0-0ubuntu1 old: '' libkf5guiaddons5: new: 5.18.0-0ubuntu1 old: '' libkf5i18n-data: new: 5.18.0-0ubuntu1 old: '' libkf5i18n5: new: 5.18.0-0ubuntu1 old: '' libkf5iconthemes-bin: new: 5.18.0-0ubuntu1 old: '' libkf5iconthemes-data: new: 5.18.0-0ubuntu1 old: '' libkf5iconthemes5: new: 5.18.0-0ubuntu1 old: '' libkf5idletime5: new: 5.18.0-0ubuntu1 old: '' libkf5itemviews-data: new: 5.18.0-0ubuntu1 old: '' libkf5itemviews5: new: 5.18.0-0ubuntu1 old: '' libkf5jobwidgets-data: new: 5.18.0-0ubuntu1 old: '' libkf5jobwidgets5: new: 5.18.0-0ubuntu1 old: '' libkf5kiocore5: new: 5.18.0-0ubuntu1.1 old: '' libkf5kiowidgets5: new: 5.18.0-0ubuntu1.1 old: '' libkf5notifications-data: new: 5.18.0-0ubuntu1 old: '' libkf5notifications5: new: 5.18.0-0ubuntu1 old: '' libkf5package-data: new: 5.18.0-0ubuntu1 old: '' libkf5package5: new: 5.18.0-0ubuntu1 old: '' libkf5plasma5: new: 5.18.0-0ubuntu1.1 old: '' libkf5plasmaquick5: new: 5.18.0-0ubuntu1.1 old: '' libkf5quickaddons5: new: 5.18.0-0ubuntu1 old: '' libkf5service-bin: new: 5.18.0-0ubuntu1 old: '' libkf5service-data: new: 5.18.0-0ubuntu1 old: '' libkf5service5: new: 5.18.0-0ubuntu1 old: '' libkf5sonnet5-data: new: 5.18.0-0ubuntu1 old: '' libkf5sonnetcore5: new: 5.18.0-0ubuntu1 old: '' libkf5sonnetui5: new: 5.18.0-0ubuntu1 old: '' libkf5style5: new: 5.18.0-0ubuntu1 old: '' libkf5textwidgets-data: new: 5.18.0-0ubuntu1 old: '' libkf5textwidgets5: new: 5.18.0-0ubuntu1 old: '' libkf5waylandclient5: new: 4:5.5.5-0ubuntu1 old: '' libkf5widgetsaddons-data: new: 5.18.0-0ubuntu1 old: '' libkf5widgetsaddons5: new: 5.18.0-0ubuntu1 old: '' libkf5windowsystem-data: new: 5.18.0-0ubuntu1 old: '' libkf5windowsystem5: new: 5.18.0-0ubuntu1 old: '' libkf5xmlgui-bin: new: 5.18.0-0ubuntu1 old: '' libkf5xmlgui-data: new: 5.18.0-0ubuntu1 old: '' libkf5xmlgui5: new: 5.18.0-0ubuntu1 old: '' libkfile4: new: 4:4.14.16-0ubuntu3.2 old: '' libkhtml5: new: 4:4.14.16-0ubuntu3.2 old: '' libkio5: new: 4:4.14.16-0ubuntu3.2 old: '' libkjsapi4: new: 4:4.14.16-0ubuntu3.2 old: '' libkjsembed4: new: 4:4.14.16-0ubuntu3.2 old: '' libkmediaplayer4: new: 4:4.14.16-0ubuntu3.2 old: '' libknewstuff3-4: new: 4:4.14.16-0ubuntu3.2 old: '' libknotifyconfig4: new: 4:4.14.16-0ubuntu3.2 old: '' libkntlm4: new: 4:4.14.16-0ubuntu3.2 old: '' libkparts4: new: 4:4.14.16-0ubuntu3.2 old: '' libkpty4: new: 4:4.14.16-0ubuntu3.2 old: '' libkrosscore4: new: 4:4.14.16-0ubuntu3.2 old: '' libktexteditor4: new: 4:4.14.16-0ubuntu3.2 old: '' libkxmlrpcclient4: new: 4:4.14.10-1ubuntu2 old: '' libnl-route-3-200: new: 3.2.27-1ubuntu0.16.04.1 old: '' libntrack-qt4-1: new: 016-1.3 old: '' libntrack0: new: 016-1.3 old: '' libphonon4: new: 4:4.8.3-0ubuntu3 old: '' libphonon4qt5-4: new: 4:4.8.3-0ubuntu3 old: '' libplasma3: new: 4:4.14.16-0ubuntu3.2 old: '' libpolkit-qt-1-1: new: 0.112.0-4 old: '' libpolkit-qt5-1-1: new: 0.112.0-4 old: '' libqca2: new: 2.1.1-2ubuntu1 old: '' libqca2-plugins: new: 2.1.1-2ubuntu1 old: '' libqt4-designer: new: 4:4.8.7+dfsg-5ubuntu2 old: '' libqt4-opengl: new: 4:4.8.7+dfsg-5ubuntu2 old: '' libqt4-qt3support: new: 4:4.8.7+dfsg-5ubuntu2 old: '' libqt4-svg: new: 4:4.8.7+dfsg-5ubuntu2 old: '' libqt5quickwidgets5: new: 5.5.1-2ubuntu6 old: '' libqt5script5: new: 5.5.1+dfsg-2build1 old: '' libqt5waylandclient5: new: 5.5.1-2build1 old: '' libqt5x11extras5: new: 5.5.1-3build1 old: '' libqtwebkit4: new: 2.3.2-0ubuntu11 old: '' libsolid4: new: 4:4.14.16-0ubuntu3.2 old: '' libstreamanalyzer0v5: new: 0.7.8-2ubuntu1 old: '' libstreams0v5: new: 0.7.8-2ubuntu1 old: '' libthreadweaver4: new: 4:4.14.16-0ubuntu3.2 old: '' libvoikko1: new: 4.0.1-3ubuntu1 old: '' libxcb-composite0: new: 1.11.1-1ubuntu1 old: '' libxcb-damage0: new: 1.11.1-1ubuntu1 old: '' libxml2-utils: new: 2.9.3+dfsg1-1ubuntu0.5 old: '' ntrack-module-libnl-0: new: 016-1.3 old: '' oxygen-icon-theme: new: 5:5.18.0-0ubuntu1 old: '' oxygen5-icon-theme: new: 5.18.0-0ubuntu1 old: '' phonon: new: 4:4.8.3-0ubuntu3 old: '' phonon-backend-gstreamer: new: 4:4.8.2-0ubuntu2 old: '' phonon-backend-gstreamer-common: new: 4:4.8.2-0ubuntu2 old: '' plasma-framework: new: 5.18.0-0ubuntu1.1 old: '' plasma-scriptengine-javascript: new: 4:15.12.3-0ubuntu1 old: '' qml-module-org-kde-activities: new: 5.18.0-0ubuntu1 old: '' qml-module-org-kde-kquickcontrols: new: 5.18.0-0ubuntu1 old: '' qml-module-org-kde-kquickcontrolsaddons: new: 5.18.0-0ubuntu1 old: '' qml-module-qtquick-controls: new: 5.5.1-1ubuntu1 old: '' qml-module-qtquick-dialogs: new: 5.5.1-1ubuntu1 old: '' qml-module-qtquick-privatewidgets: new: 5.5.1-1ubuntu1 old: '' qtwayland5: new: 5.5.1-2build1 old: '' sonnet-plugins: new: 5.18.0-0ubuntu1 old: '' comment: 'The following packages were installed/updated: kdiff3' duration: 68977.569 name: kdiff3 result: true start_time: '17:43:38.726072' pkg_|-knocker_|-knocker_|-installed: __id__: knocker __run_num__: 79 __sls__: sift.packages.knocker changes: knocker: new: 0.7.1-4 old: '' comment: 'The following packages were installed/updated: knocker' duration: 6842.095 name: knocker result: true start_time: '17:44:47.716839' pkg_|-kpartx_|-kpartx_|-installed: __id__: kpartx __run_num__: 80 __sls__: sift.packages.kpartx changes: kpartx: new: 0.5.0+git1.656f8865-5ubuntu2.5 old: '' comment: 'The following packages were installed/updated: kpartx' duration: 6818.183 name: kpartx result: true start_time: '17:44:54.573044' pkg_|-lft_|-lft_|-installed: __id__: lft __run_num__: 81 __sls__: sift.packages.lft changes: lft: new: 2.2-4ubuntu1 old: '' comment: 'The following packages were installed/updated: lft' duration: 6623.391 name: lft result: true start_time: '17:45:01.405908' pkg_|-libafflib-dev_|-libafflib-dev_|-installed: __id__: libafflib-dev __run_num__: 82 __sls__: sift.packages.libafflib-dev changes: libafflib-dev: new: 3.7.7-3 old: '' comment: 'The following packages were installed/updated: libafflib-dev' duration: 6323.457 name: libafflib-dev result: true start_time: '17:45:08.043529' pkg_|-libafflib_|-libafflib0v5_|-installed: __id__: libafflib __run_num__: 83 __sls__: sift.packages.libafflib changes: {} comment: All specified packages are already installed duration: 1548.711 name: libafflib0v5 result: true start_time: '17:45:14.380469' pkg_|-libbde-tools_|-libbde-tools_|-installed: __id__: libbde-tools __run_num__: 85 __sls__: sift.packages.libbde-tools changes: libbde-tools: new: 20170902-1ppa1~xenial old: '' comment: 'The following packages were installed/updated: libbde-tools' duration: 7002.162 name: libbde-tools result: true start_time: '17:45:21.227919' pkg_|-libbde_|-libbde_|-installed: __id__: libbde __run_num__: 84 __sls__: sift.packages.libbde changes: libbde: new: 20170902-1ppa1~xenial old: '' comment: 'The following packages were installed/updated: libbde' duration: 5278.649 name: libbde result: true start_time: '17:45:15.929430' pkg_|-libesedb-tools_|-libesedb-tools_|-installed: __id__: libesedb-tools __run_num__: 87 __sls__: sift.packages.libesedb-tools changes: libesedb-tools: new: 20170121-1ppa1~xenial old: '' comment: 'The following packages were installed/updated: libesedb-tools' duration: 14942.897 name: libesedb-tools result: true start_time: '17:45:35.151668' pkg_|-libesedb_|-libesedb_|-installed: __id__: libesedb __run_num__: 86 __sls__: sift.packages.libesedb changes: libesedb: new: 20170121-1ppa1~xenial old: '' comment: 'The following packages were installed/updated: libesedb' duration: 6894.556 name: libesedb result: true start_time: '17:45:28.243881' pkg_|-libevt-tools_|-libevt-tools_|-installed: __id__: libevt-tools __run_num__: 89 __sls__: sift.packages.libevt-tools changes: libevt-tools: new: 20180317-1ppa1~xenial old: '' comment: 'The following packages were installed/updated: libevt-tools' duration: 7352.886 name: libevt-tools result: true start_time: '17:45:56.829115' pkg_|-libevt_|-libevt_|-installed: __id__: libevt __run_num__: 88 __sls__: sift.packages.libevt changes: libevt: new: 20180317-1ppa1~xenial old: '' comment: 'The following packages were installed/updated: libevt' duration: 6703.73 name: libevt result: true start_time: '17:45:50.109167' pkg_|-libevtx-tools_|-libevtx-tools_|-installed: __id__: libevtx-tools __run_num__: 91 __sls__: sift.packages.libevtx-tools changes: libevtx-tools: new: 20170122-1ppa1~xenial old: '' comment: 'The following packages were installed/updated: libevtx-tools' duration: 10425.872 name: libevtx-tools result: true start_time: '17:46:12.021550' pkg_|-libevtx_|-libevtx_|-installed: __id__: libevtx __run_num__: 90 __sls__: sift.packages.libevtx changes: libevtx: new: 20170122-1ppa1~xenial old: '' comment: 'The following packages were installed/updated: libevtx' duration: 7812.364 name: libevtx result: true start_time: '17:46:04.194686' pkg_|-libewf-dev_|-libewf-dev_|-installed: __id__: libewf-dev __run_num__: 93 __sls__: sift.packages.libewf-dev changes: {} comment: All specified packages are already installed duration: 1650.732 name: libewf-dev result: true start_time: '17:46:29.610439' pkg_|-libewf-python_|-libewf-python_|-installed: __id__: libewf-python __run_num__: 94 __sls__: sift.packages.libewf-python changes: libewf-python: new: 20140608-2ppa1~xenial old: '' comment: 'The following packages were installed/updated: libewf-python' duration: 4978.753 name: libewf-python result: true start_time: '17:46:31.261515' pkg_|-libewf-tools_|-libewf-tools_|-installed: __id__: libewf-tools __run_num__: 95 __sls__: sift.packages.libewf-tools changes: libewf-tools: new: 20140608-2ppa1~xenial old: '' comment: 'The following packages were installed/updated: libewf-tools' duration: 7493.814 name: libewf-tools result: true start_time: '17:46:36.256767' pkg_|-libewf_|-libewf_|-installed: __id__: libewf __run_num__: 92 __sls__: sift.packages.libewf changes: libewf: new: 20140608-2ppa1~xenial old: '' comment: 'The following packages were installed/updated: libewf' duration: 7115.465 name: libewf result: true start_time: '17:46:22.480128' pkg_|-libffi-dev_|-libffi-dev_|-installed: __id__: libffi-dev __run_num__: 96 __sls__: sift.packages.libffi-dev changes: libffi-dev: new: 3.2.1-4 old: '' comment: 'The following packages were installed/updated: libffi-dev' duration: 9076.758 name: libffi-dev result: true start_time: '17:46:43.764870' pkg_|-libfuse-dev_|-libfuse-dev_|-installed: __id__: libfuse-dev __run_num__: 97 __sls__: sift.packages.libfuse-dev changes: libfuse-dev: new: 2.9.4-1ubuntu3.1 old: '' libpcre3-dev: new: 2:8.38-3.1 old: '' libpcre32-3: new: 2:8.38-3.1 old: '' libpcrecpp0v5: new: 2:8.38-3.1 old: '' libselinux1-dev: new: 2.4-3build2 old: '' libsepol1-dev: new: 2.4-2 old: '' comment: 'The following packages were installed/updated: libfuse-dev' duration: 10420.3 name: libfuse-dev result: true start_time: '17:46:52.856651' pkg_|-libfvde-tools_|-libfvde-tools_|-installed: __id__: libfvde-tools __run_num__: 99 __sls__: sift.packages.libfvde-tools changes: libfvde-tools: new: 20160801-1ppa1~xenial old: '' comment: 'The following packages were installed/updated: libfvde-tools' duration: 7899.199 name: libfvde-tools result: true start_time: '17:47:10.535340' pkg_|-libfvde_|-libfvde_|-installed: __id__: libfvde __run_num__: 98 __sls__: sift.packages.libfvde changes: libfvde: new: 20160801-1ppa1~xenial old: '' comment: 'The following packages were installed/updated: libfvde' duration: 7212.094 name: libfvde result: true start_time: '17:47:03.307939' pkg_|-liblightgrep_|-liblightgrep_|-installed: __id__: liblightgrep __run_num__: 100 __sls__: sift.packages.liblightgrep changes: {} comment: All specified packages are already installed duration: 1579.011 name: liblightgrep result: true start_time: '17:47:18.448472' pkg_|-libmsiecf_|-libmsiecf_|-installed: __id__: libmsiecf __run_num__: 101 __sls__: sift.packages.libmsiecf changes: libmsiecf: new: 20170116-1ppa1~xenial old: '' comment: 'The following packages were installed/updated: libmsiecf' duration: 5320.33 name: libmsiecf result: true start_time: '17:47:20.027737' pkg_|-libncurses_|-libncurses5-dev_|-installed: __id__: libncurses __run_num__: 102 __sls__: sift.packages.libncurses changes: libncurses5-dev: new: 6.0+20160213-1ubuntu1 old: '' libtinfo-dev: new: 6.0+20160213-1ubuntu1 old: '' comment: 'The following packages were installed/updated: libncurses5-dev' duration: 6893.757 name: libncurses5-dev result: true start_time: '17:47:25.364337' pkg_|-libnet1_|-libnet1_|-installed: __id__: libnet1 __run_num__: 103 __sls__: sift.packages.libnet1 changes: {} comment: All specified packages are already installed duration: 1739.432 name: libnet1 result: true start_time: '17:47:32.270924' pkg_|-libolecf_|-libolecf_|-installed: __id__: libolecf __run_num__: 104 __sls__: sift.packages.libolecf changes: libolecf: new: 20170825-1ppa1~xenial old: '' comment: 'The following packages were installed/updated: libolecf' duration: 16810.075 name: libolecf result: true start_time: '17:47:34.010709' pkg_|-libparse-win32registry-perl_|-libparse-win32registry-perl_|-installed: __id__: libparse-win32registry-perl __run_num__: 105 __sls__: sift.packages.libparse-win32registry-perl changes: libparse-win32registry-perl: new: 1.0-2 old: '' comment: 1 targeted package was installed/updated. duration: 8538.621 name: libparse-win32registry-perl result: true start_time: '17:47:50.836832' pkg_|-libpff-dev_|-libpff-dev_|-installed: __id__: libpff-dev __run_num__: 107 __sls__: sift.packages.libpff-dev changes: libpff-dev: new: 20131029-1ubuntu3 old: '' comment: 'The following packages were installed/updated: libpff-dev' duration: 9349.289 name: libpff-dev result: true start_time: '17:48:07.376788' pkg_|-libpff-python_|-libpff-python_|-installed: __id__: libpff-python __run_num__: 108 __sls__: sift.packages.libpff-python changes: libpff-python: new: 20131029-1ubuntu3 old: '' comment: 'The following packages were installed/updated: libpff-python' duration: 6639.452 name: libpff-python result: true start_time: '17:48:16.741198' pkg_|-libpff-tools_|-libpff-tools_|-installed: __id__: libpff-tools __run_num__: 109 __sls__: sift.packages.libpff-tools changes: libpff-tools: new: 20131029-1ubuntu3 old: '' comment: 'The following packages were installed/updated: libpff-tools' duration: 7549.862 name: libpff-tools result: true start_time: '17:48:23.394388' pkg_|-libpff_|-libpff_|-installed: __id__: libpff __run_num__: 106 __sls__: sift.packages.libpff changes: libpff: new: 20131029-1ubuntu3 old: '' comment: 'The following packages were installed/updated: libpff' duration: 7966.71 name: libpff result: true start_time: '17:47:59.390082' pkg_|-libregf-dev_|-libregf-dev_|-installed: __id__: libregf-dev __run_num__: 112 __sls__: sift.packages.libregf-dev changes: libregf-dev: new: 20170130-1ppa1~xenial old: '' comment: 'The following packages were installed/updated: libregf-dev' duration: 8914.57 name: libregf-dev result: true start_time: '17:48:44.839071' pkg_|-libregf-python_|-libregf-python_|-installed: __id__: libregf-python __run_num__: 113 __sls__: sift.packages.libregf-python changes: libregf-python: new: 20170130-1ppa1~xenial old: '' comment: 'The following packages were installed/updated: libregf-python' duration: 6394.923 name: libregf-python result: true start_time: '17:48:53.767186' pkg_|-libregf-tools_|-libregf-tools_|-installed: __id__: libregf-tools __run_num__: 114 __sls__: sift.packages.libregf-tools changes: libregf-tools: new: 20170130-1ppa1~xenial old: '' comment: 'The following packages were installed/updated: libregf-tools' duration: 7448.83 name: libregf-tools result: true start_time: '17:49:00.175461' pkg_|-libregf_|-libregf_|-installed: __id__: libregf __run_num__: 111 __sls__: sift.packages.libregf changes: libregf: new: 20170130-1ppa1~xenial old: '' comment: 'The following packages were installed/updated: libregf' duration: 7109.325 name: libregf result: true start_time: '17:48:37.716320' pkg_|-libssl-dev_|-libssl-dev_|-installed: __id__: libssl-dev __run_num__: 115 __sls__: sift.packages.libssl-dev changes: {} comment: All specified packages are already installed duration: 1663.089 name: libssl-dev result: true start_time: '17:49:07.638281' pkg_|-libtext-csv-perl_|-libtext-csv-perl_|-installed: __id__: libtext-csv-perl __run_num__: 116 __sls__: sift.packages.libtext-csv-perl changes: libtext-csv-perl: new: 1.33-1 old: '' libtext-csv-xs-perl: new: 1.21-1 old: '' comment: 'The following packages were installed/updated: libtext-csv-perl' duration: 7693.218 name: libtext-csv-perl result: true start_time: '17:49:09.301694' pkg_|-libvmdk_|-libvmdk_|-installed: __id__: libvmdk __run_num__: 117 __sls__: sift.packages.libvmdk changes: libvmdk: new: 20170226-1ppa1~xenial old: '' comment: 'The following packages were installed/updated: libvmdk' duration: 6940.595 name: libvmdk result: true start_time: '17:49:17.009280' pkg_|-libvshadow-dev_|-libvshadow-dev_|-installed: __id__: libvshadow-dev __run_num__: 119 __sls__: sift.packages.libvshadow-dev changes: libvshadow-dev: new: 20170902-1ppa1~xenial old: '' comment: 'The following packages were installed/updated: libvshadow-dev' duration: 9148.504 name: libvshadow-dev result: true start_time: '17:49:30.791030' pkg_|-libvshadow-python_|-libvshadow-python_|-installed: __id__: libvshadow-python __run_num__: 120 __sls__: sift.packages.libvshadow-python changes: libvshadow-python: new: 20170902-1ppa1~xenial old: '' comment: 'The following packages were installed/updated: libvshadow-python' duration: 6700.368 name: libvshadow-python result: true start_time: '17:49:39.952823' pkg_|-libvshadow-tools_|-libvshadow-tools_|-installed: __id__: libvshadow-tools __run_num__: 121 __sls__: sift.packages.libvshadow-tools changes: libvshadow-tools: new: 20170902-1ppa1~xenial old: '' comment: 'The following packages were installed/updated: libvshadow-tools' duration: 8634.334 name: libvshadow-tools result: true start_time: '17:49:46.667769' pkg_|-libvshadow_|-libvshadow_|-installed: __id__: libvshadow __run_num__: 118 __sls__: sift.packages.libvshadow changes: libvshadow: new: 20170902-1ppa1~xenial old: '' comment: 'The following packages were installed/updated: libvshadow' duration: 6810.737 name: libvshadow result: true start_time: '17:49:23.965482' pkg_|-libxml2-dev_|-libxml2-dev_|-installed: __id__: libxml2-dev __run_num__: 122 __sls__: sift.packages.libxml2-dev changes: icu-devtools: new: 55.1-7ubuntu0.4 old: '' libicu-dev: new: 55.1-7ubuntu0.4 old: '' libicu55: new: 55.1-7ubuntu0.4 old: 55.1-7ubuntu0.3 libxml2-dev: new: 2.9.3+dfsg1-1ubuntu0.5 old: '' comment: 'The following packages were installed/updated: libxml2-dev' duration: 12858.738 name: libxml2-dev result: true start_time: '17:49:55.316247' pkg_|-libxslt-dev_|-libxslt-dev_|-installed: __id__: libxslt-dev __run_num__: 123 __sls__: sift.packages.libxslt-dev changes: libxslt1-dev: new: 1.1.28-2.1ubuntu0.1 old: '' comment: 'The following packages failed to install/update: libxslt-dev' duration: 9232.878 name: libxslt-dev result: false start_time: '17:50:08.190287' pkg_|-md5deep_|-md5deep_|-installed: __id__: md5deep __run_num__: 124 __sls__: sift.packages.md5deep changes: hashdeep: new: 4.4-2 old: '' md5deep: new: 4.4-2 old: '' comment: 'The following packages were installed/updated: md5deep' duration: 7182.68 name: md5deep result: true start_time: '17:50:17.437148' pkg_|-nbd-client_|-nbd-client_|-installed: __id__: nbd-client __run_num__: 125 __sls__: sift.packages.nbd-client changes: nbd-client: new: 1:3.13-1 old: '' comment: 'The following packages were installed/updated: nbd-client' duration: 26230.522 name: nbd-client result: true start_time: '17:50:24.633256' pkg_|-nbtscan_|-nbtscan_|-installed: __id__: nbtscan __run_num__: 126 __sls__: sift.packages.nbtscan changes: nbtscan: new: 1.5.1-6 old: '' comment: 'The following packages were installed/updated: nbtscan' duration: 6770.956 name: nbtscan result: true start_time: '17:50:50.878879' pkg_|-netcat_|-netcat_|-installed: __id__: netcat __run_num__: 127 __sls__: sift.packages.netcat changes: netcat: new: 1.10-41 old: '' netcat-traditional: new: 1.10-41 old: '' comment: 'The following packages were installed/updated: netcat' duration: 6889.231 name: netcat result: true start_time: '17:50:57.663611' pkg_|-netpbm_|-netpbm_|-installed: __id__: netpbm __run_num__: 128 __sls__: sift.packages.netpbm changes: {} comment: All specified packages are already installed duration: 1677.817 name: netpbm result: true start_time: '17:51:04.568469' pkg_|-netsed_|-netsed_|-installed: __id__: netsed __run_num__: 129 __sls__: sift.packages.netsed changes: netsed: new: 1.2-1 old: '' comment: 'The following packages were installed/updated: netsed' duration: 5097.894 name: netsed result: true start_time: '17:51:06.246679' pkg_|-netwox_|-netwox_|-installed: __id__: netwox __run_num__: 130 __sls__: sift.packages.netwox changes: libtcl8.5: new: 8.5.19-1 old: '' libtk8.5: new: 8.5.19-1ubuntu1 old: '' netwag: new: 5.39.0-1.2 old: '' netwox: new: 5.39.0-1.2 old: '' tcl8.5: new: 8.5.19-1 old: '' tk8.5: new: 8.5.19-1ubuntu1 old: '' comment: 'The following packages were installed/updated: netwox' duration: 8715.022 name: netwox result: true start_time: '17:51:11.360722' pkg_|-nfdump_|-nfdump_|-installed: __id__: nfdump __run_num__: 131 __sls__: sift.packages.nfdump changes: libdbi1: new: 0.9.0-4 old: '' librrd4: new: 1.5.5-4 old: '' nfdump: new: 1.6.12-0.2 old: '' comment: 'The following packages were installed/updated: nfdump' duration: 8813.879 name: nfdump result: true start_time: '17:51:20.090226' pkg_|-ngrep_|-ngrep_|-installed: __id__: ngrep __run_num__: 132 __sls__: sift.packages.ngrep changes: ngrep: new: 1.45.ds2-13 old: '' comment: 'The following packages were installed/updated: ngrep' duration: 6727.312 name: ngrep result: true start_time: '17:51:28.918810' pkg_|-okular_|-okular_|-installed: __id__: okular __run_num__: 134 __sls__: sift.packages.okular changes: libkexiv2-11v5: new: 4:15.08.2-0ubuntu1 old: '' libkexiv2-data: new: 4:15.08.2-0ubuntu1 old: '' libkprintutils4: new: 4:4.14.16-0ubuntu3.2 old: '' libokularcore7: new: 4:15.12.3-0ubuntu1 old: '' libpoppler-qt4-4: new: 0.41.0-0ubuntu1.6 old: '' libqimageblitz4: new: 1:0.0.6-4build1 old: '' libqmobipocket1: new: 4:15.12.3-0ubuntu1 old: '' okular: new: 4:15.12.3-0ubuntu1 old: '' comment: 'The following packages were installed/updated: okular' duration: 8931.906 name: okular result: true start_time: '17:51:45.761489' pkg_|-open-iscsi_|-open-iscsi_|-installed: __id__: open-iscsi __run_num__: 135 __sls__: sift.packages.open-iscsi changes: open-iscsi: new: 2.0.873+git0.3b4b4500-14ubuntu3.4 old: '' comment: 'The following packages were installed/updated: open-iscsi' duration: 39080.357 name: open-iscsi result: true start_time: '17:51:54.707737' pkg_|-openjdk_|-openjdk-7-jdk_|-installed: __id__: openjdk __run_num__: 136 __sls__: sift.packages.openjdk changes: {} comment: All specified packages are already installed duration: 1550.6 name: openjdk-7-jdk result: true start_time: '17:52:33.806245' pkg_|-ophcrack-cli_|-ophcrack-cli_|-installed: __id__: ophcrack-cli __run_num__: 138 __sls__: sift.packages.ophcrack-cli changes: ophcrack-cli: new: 3.6.0-2 old: '' comment: 'The following packages were installed/updated: ophcrack-cli' duration: 6763.645 name: ophcrack-cli result: true start_time: '17:52:41.284019' pkg_|-ophcrack_|-ophcrack_|-installed: __id__: ophcrack __run_num__: 137 __sls__: sift.packages.ophcrack changes: libqwt5-qt4: new: 5.2.3-1 old: '' ophcrack: new: 3.6.0-2 old: '' comment: 'The following packages were installed/updated: ophcrack' duration: 5910.843 name: ophcrack result: true start_time: '17:52:35.357343' pkg_|-outguess_|-outguess_|-installed: __id__: outguess __run_num__: 139 __sls__: sift.packages.outguess changes: outguess: new: 1:0.2-7 old: '' comment: 'The following packages were installed/updated: outguess' duration: 6750.942 name: outguess result: true start_time: '17:52:48.061929' pkg_|-p0f_|-p0f_|-installed: __id__: p0f __run_num__: 140 __sls__: sift.packages.p0f changes: p0f: new: 2.0.8-2 old: '' comment: 'The following packages were installed/updated: p0f' duration: 6761.483 name: p0f result: true start_time: '17:52:54.826324' pkg_|-p7zip-full_|-p7zip-full_|-installed: __id__: p7zip-full __run_num__: 141 __sls__: sift.packages.p7zip-full changes: p7zip-full: new: 9.20.1~dfsg.1-4.2 old: '' comment: 'The following packages were installed/updated: p7zip-full' duration: 6989.269 name: p7zip-full result: true start_time: '17:53:01.604555' pkg_|-pdftk_|-pdftk_|-installed: __id__: pdftk __run_num__: 142 __sls__: sift.packages.pdftk changes: gcj-5-jre-lib: new: 5.4.0-6ubuntu1~16.04.9 old: '' libgcj-common: new: 1:4.9.3-9ubuntu1 old: '' libgcj16: new: 5.4.0-6ubuntu1~16.04.9 old: '' pdftk: new: 2.02-4 old: '' comment: 'The following packages were installed/updated: pdftk' duration: 11772.673 name: pdftk result: true start_time: '17:53:08.609881' pkg_|-pev_|-pev_|-installed: __id__: pev __run_num__: 145 __sls__: sift.packages.pev changes: pev: new: 0.40-1 old: '' comment: 'The following packages were installed/updated: pev' duration: 5032.662 name: pev result: true start_time: '17:53:22.022640' pkg_|-phonon_|-phonon_|-installed: __id__: phonon __run_num__: 146 __sls__: sift.packages.phonon changes: {} comment: All specified packages are already installed duration: 1565.621 name: phonon result: true start_time: '17:53:27.072822' pkg_|-pkg-config_|-pkg-config_|-installed: __id__: pkg-config __run_num__: 147 __sls__: sift.packages.pkg-config changes: {} comment: All specified packages are already installed duration: 20.693 name: pkg-config result: true start_time: '17:53:28.638715' pkg_|-plaso-tools_|-plaso-tools_|-latest: __id__: plaso-tools __run_num__: 154 __sls__: sift.packages.plaso-tools changes: plaso-tools: new: 20180127-1ppa1~xenial old: '' comment: 'The following packages were successfully installed/upgraded: plaso-tools' duration: 6761.388 name: plaso-tools result: true start_time: '17:54:57.156752' pkg_|-pv_|-pv_|-installed: __id__: pv __run_num__: 157 __sls__: sift.packages.pv changes: pv: new: 1.6.0-1 old: '' comment: 'The following packages were installed/updated: pv' duration: 6895.042 name: pv result: true start_time: '17:55:26.252395' pkg_|-pyew_|-pyew_|-installed: __id__: pyew __run_num__: 158 __sls__: sift.packages.pyew changes: libdistorm64-1: new: 1.7.30-1 old: '' pyew: new: 2.0-3 old: '' comment: 'The following packages were installed/updated: pyew' duration: 7306.465 name: pyew result: true start_time: '17:55:33.161937' pkg_|-python-dev_|-python-dev_|-installed: __id__: python-dev __run_num__: 160 __sls__: sift.packages.python-dev changes: libexpat1-dev: new: 2.1.0-7ubuntu0.16.04.3 old: '' libpython-dev: new: 2.7.12-1~16.04 old: '' libpython2.7-dev: new: 2.7.12-1ubuntu0~16.04.3 old: '' python-dev: new: 2.7.12-1~16.04 old: '' python2.7-dev: new: 2.7.12-1ubuntu0~16.04.3 old: '' comment: 'The following packages were installed/updated: python-dev' duration: 11442.939 name: python-dev result: true start_time: '17:55:42.063293' pkg_|-python-dfvfs-20160108-removed_|-python-dfvfs_|-removed: __id__: python-dfvfs-20160108-removed __run_num__: 149 __sls__: sift.packages.absent.plaso changes: {} comment: All specified packages are already absent duration: 21.057 name: python-dfvfs result: true start_time: '17:53:28.684438' pkg_|-python-dfvfs_|-python-dfvfs_|-installed: __id__: python-dfvfs __run_num__: 152 __sls__: sift.packages.python-dfvfs changes: libbde-python: new: 20170902-1ppa1~xenial old: '' libfsntfs: new: 20170315-1ppa1~xenial old: '' libfsntfs-python: new: 20170315-1ppa1~xenial old: '' libfvde-python: new: 20160801-1ppa1~xenial old: '' libfwnt: new: 20180117-1ppa1~xenial old: '' libfwnt-python: new: 20180117-1ppa1~xenial old: '' libqcow: new: 20170222-1ppa1~xenial old: '' libqcow-python: new: 20170222-1ppa1~xenial old: '' libsigscan: new: 20170124-1ppa1~xenial old: '' libsigscan-python: new: 20170124-1ppa1~xenial old: '' libsmdev: new: 20171112-1ppa1~xenial old: '' libsmdev-python: new: 20171112-1ppa1~xenial old: '' libsmraw: new: 20180123-1ppa1~xenial old: '' libsmraw-python: new: 20180123-1ppa1~xenial old: '' libvhdi: new: 20170223-1ppa1~xenial old: '' libvhdi-python: new: 20170223-1ppa1~xenial old: '' libvmdk-python: new: 20170226-1ppa1~xenial old: '' libvslvm: new: 20160110-1ppa1~xenial old: '' libvslvm-python: new: 20160110-1ppa1~xenial old: '' python-backports.lzma: new: 0.0.9-1ppa1~xenial old: '' python-construct: new: 2.5.3-2ppa1~xenial old: '' python-dfdatetime: new: 20180110-1ppa1~xenial old: '' python-dfvfs: new: 20171230-1ppa1~xenial old: '' python-pysqlite2: new: 2.7.0-1 old: '' python-pytsk3: new: 20171108-1ppa1~xenial old: '' comment: '1 targeted package was installed/updated. Package python-dfvfs is already set not to be held.' duration: 39904.065 name: python-dfvfs result: true start_time: '17:53:41.517312' pkg_|-python-flowgrep_|-python-flowgrep_|-installed: __id__: python-flowgrep __run_num__: 161 __sls__: sift.packages.python-flowgrep changes: python-flowgrep: new: 0.9-trusty1 old: '' comment: 'The following packages were installed/updated: python-flowgrep' duration: 6304.702 name: python-flowgrep result: true start_time: '17:55:53.522642' pkg_|-python-fuse_|-python-fuse_|-installed: __id__: python-fuse __run_num__: 162 __sls__: sift.packages.python-fuse changes: python-fuse: new: 2:0.2.1-11 old: '' comment: 'The following packages were installed/updated: python-fuse' duration: 6074.933 name: python-fuse result: true start_time: '17:55:59.842374' pkg_|-python-nids_|-python-nids_|-installed: __id__: python-nids __run_num__: 163 __sls__: sift.packages.python-nids changes: python-nids: new: 0.6.1-1.1 old: '' comment: 'The following packages were installed/updated: python-nids' duration: 6201.395 name: python-nids result: true start_time: '17:56:05.933852' pkg_|-python-ntdsxtract_|-python-ntdsxtract_|-installed: __id__: python-ntdsxtract __run_num__: 164 __sls__: sift.packages.python-ntdsxtract changes: python-ntdsxtract: new: 1.2-beta-trusty1 old: '' comment: 'The following packages were installed/updated: python-ntdsxtract' duration: 6755.883 name: python-ntdsxtract result: true start_time: '17:56:12.149305' pkg_|-python-pefile_|-python-pefile_|-installed: __id__: python-pefile __run_num__: 165 __sls__: sift.packages.python-pefile changes: {} comment: All specified packages are already installed duration: 1773.133 name: python-pefile result: true start_time: '17:56:18.925442' pkg_|-python-pip_|-python-pip_|-installed: __id__: python-pip __run_num__: 166 __sls__: sift.packages.python-pip changes: libpython-all-dev: new: 2.7.12-1~16.04 old: '' python-all: new: 2.7.12-1~16.04 old: '' python-all-dev: new: 2.7.12-1~16.04 old: '' python-pip: new: 8.1.1-2ubuntu0.4 old: '' python-pip-whl: new: 8.1.1-2ubuntu0.4 old: '' python-pkg-resources: new: 36.2.7-3ppa1~xenial old: 20.7.0-1 python-setuptools: new: 36.2.7-3ppa1~xenial old: '' python-wheel: new: 0.29.0-1 old: '' comment: 'The following packages were installed/updated: python-pip' duration: 8471.489 name: python-pip result: true start_time: '17:56:20.699038' pkg_|-python-plaso-1.4.0-removed_|-python-plaso_|-removed: __id__: python-plaso-1.4.0-removed __run_num__: 148 __sls__: sift.packages.absent.plaso changes: {} comment: All specified packages are already absent duration: 20.393 name: python-plaso result: true start_time: '17:53:28.659594' pkg_|-python-plaso_|-python-plaso_|-installed: __id__: python-plaso __run_num__: 153 __sls__: sift.packages.python-plaso changes: artifacts-data: new: 20180115-1ppa1~xenial old: '' libesedb-python: new: 20170121-1ppa1~xenial old: '' libevt-python: new: 20180317-1ppa1~xenial old: '' libevtx-python: new: 20170122-1ppa1~xenial old: '' libfwsi: new: 20171103-1ppa1~xenial old: '' libfwsi-python: new: 20171103-1ppa1~xenial old: '' liblnk: new: 20171101-1ppa1~xenial old: '' liblnk-python: new: 20171101-1ppa1~xenial old: '' libmsiecf-python: new: 20170116-1ppa1~xenial old: '' libolecf-python: new: 20170825-1ppa1~xenial old: '' libscca: new: 20170205-1ppa1~xenial old: '' libscca-python: new: 20170205-1ppa1~xenial old: '' plaso-data: new: 20180127-1ppa1~xenial old: '' python-artifacts: new: 20180115-1ppa1~xenial old: '' python-bencode: new: 2.0.0-1ppa1~xenial old: '' python-binplist: new: 0.1.5-2ppa1~xenial old: '' python-certifi: new: 2018.1.18-1ppa1~xenial old: '' python-dfwinreg: new: 20170706-1ppa1~xenial old: '' python-dpkt: new: 1.9.1-2ppa1~xenial old: '' python-efilter: new: 1.5-1ppa1~xenial old: '' python-future: new: 0.16.0-1ppa1~xenial old: '' python-hachoir-core: new: 1.3.3-4 old: '' python-hachoir-metadata: new: 1.3.3-2ppa1~xenial old: '' python-hachoir-parser: new: 1.3.4-2ppa1~xenial old: '' python-idna: new: 2.6-1ppa1~xenial old: 2.0-3 python-lzma: new: 0.5.3-3 old: '' python-pbr: new: 3.1.1-3ppa1~xenial old: '' python-pefile: new: 2017.11.5-1ppa1~xenial old: '' python-plaso: new: 20180127-1ppa1~xenial old: '' python-pyparsing: new: 2.2.0-1ppa1~xenial old: '' python-tz: new: 2017.3-1ppa1~xenial old: '' python-yara: new: 3.7.0-2ppa1~xenial old: '' comment: '1 targeted package was installed/updated. Package python-plaso is already set not to be held.' duration: 35691.314 name: python-plaso result: true start_time: '17:54:21.446734' pkg_|-python-qt4_|-python-qt4_|-installed: __id__: python-qt4 __run_num__: 169 __sls__: sift.packages.python-qt4 changes: libqt4-help: new: 4:4.8.7+dfsg-5ubuntu2 old: '' libqt4-scripttools: new: 4:4.8.7+dfsg-5ubuntu2 old: '' libqt4-test: new: 4:4.8.7+dfsg-5ubuntu2 old: '' libqtassistantclient4: new: 4.6.3-7 old: '' python-qt4: new: 4.11.4+dfsg-1build4 old: '' python-sip: new: 4.17+dfsg-1build1 old: '' comment: 'The following packages were installed/updated: python-qt4' duration: 7547.351 name: python-qt4 result: true start_time: '17:56:30.844755' pkg_|-python-software-properties_|-python-software-properties_|-installed: __id__: python-software-properties __run_num__: 0 __sls__: sift.packages.python-software-properties changes: python-software-properties: new: 0.96.20.7 old: '' comment: 1 targeted package was installed/updated. duration: 9598.76 name: python-software-properties result: true start_time: '17:33:14.258114' pkg_|-python-tk_|-python-tk_|-installed: __id__: python-tk __run_num__: 170 __sls__: sift.packages.python-tk changes: python-tk: new: 2.7.12-1~16.04 old: '' comment: 'The following packages were installed/updated: python-tk' duration: 6305.195 name: python-tk result: true start_time: '17:56:38.407374' pkg_|-python-virtualenv_|-python-virtualenv_|-installed: __id__: python-virtualenv __run_num__: 171 __sls__: sift.packages.python-virtualenv changes: python-virtualenv: new: 15.0.1+ds-3ubuntu1 old: '' python3-virtualenv: new: 15.0.1+ds-3ubuntu1 old: '' virtualenv: new: 15.0.1+ds-3ubuntu1 old: '' comment: 'The following packages were installed/updated: python-virtualenv' duration: 7733.902 name: python-virtualenv result: true start_time: '17:56:44.727771' pkg_|-python-volatility_|-python-volatility_|-installed: __id__: python-volatility __run_num__: 184 __sls__: sift.packages.python-volatility changes: python-volatility: new: 2.6-1-xenial1 old: '' comment: 'The following packages were installed/updated: python-volatility' duration: 10787.251 name: python-volatility result: true start_time: '17:58:33.020829' pkg_|-python-yara_|-python-yara_|-installed: __id__: python-yara __run_num__: 205 __sls__: sift.packages.python-yara changes: {} comment: All specified packages are already installed duration: 20.609 name: python-yara result: true start_time: '17:58:50.500348' pkg_|-python_|-python_|-installed: __id__: python __run_num__: 159 __sls__: sift.packages.python changes: {} comment: All specified packages are already installed duration: 1578.629 name: python result: true start_time: '17:55:40.483881' pkg_|-pytsk3-removed_|-pytsk3_|-removed: __id__: pytsk3-removed __run_num__: 167 __sls__: sift.packages.python-pytsk3 changes: {} comment: All specified packages are already absent duration: 1638.116 name: pytsk3 result: true start_time: '17:56:29.184754' pkg_|-pytsk3_|-python-pytsk3_|-installed: __id__: pytsk3 __run_num__: 168 __sls__: sift.packages.python-pytsk3 changes: {} comment: All specified packages are already installed duration: 21.313 name: python-pytsk3 result: true start_time: '17:56:30.823259' pkg_|-qemu-utils_|-qemu-utils_|-installed: __id__: qemu-utils __run_num__: 207 __sls__: sift.packages.qemu-utils changes: {} comment: All specified packages are already installed duration: 1732.766 name: qemu-utils result: true start_time: '17:59:13.790896' pkg_|-qemu_|-qemu_|-installed: __id__: qemu __run_num__: 206 __sls__: sift.packages.qemu changes: cpu-checker: new: 0.7-0ubuntu7 old: '' ipxe-qemu: new: 1.0.0+git-20150424.a25a16d-1ubuntu1.2 old: '' libaio1: new: 0.3.110-2 old: '' libboost-random1.58.0: new: 1.58.0+dfsg-5ubuntu3.1 old: '' libboost-thread1.58.0: new: 1.58.0+dfsg-5ubuntu3.1 old: '' libcacard0: new: 1:2.5.0-2 old: '' libfdt1: new: 1.4.0+dfsg-2 old: '' libiscsi2: new: 1.12.0-2 old: '' librados2: new: 10.2.9-0ubuntu0.16.04.1 old: '' librbd1: new: 10.2.9-0ubuntu0.16.04.1 old: '' libsdl1.2debian: new: 1.2.15+dfsg1-3 old: '' libspice-server1: new: 0.12.6-4ubuntu0.3 old: '' libusbredirparser1: new: 0.7.1-1 old: '' libxen-4.6: new: 4.6.5-0ubuntu1.4 old: '' libxenstore3.0: new: 4.6.5-0ubuntu1.4 old: '' msr-tools: new: 1.3-2 old: '' qemu: new: 1:2.5+dfsg-5ubuntu10.24 old: '' qemu-block-extra: new: 1:2.5+dfsg-5ubuntu10.24 old: '' qemu-slof: new: 20151103+dfsg-1ubuntu1.1 old: '' qemu-system: new: 1:2.5+dfsg-5ubuntu10.24 old: '' qemu-system-arm: new: 1:2.5+dfsg-5ubuntu10.24 old: '' qemu-system-common: new: 1:2.5+dfsg-5ubuntu10.24 old: '' qemu-system-mips: new: 1:2.5+dfsg-5ubuntu10.24 old: '' qemu-system-misc: new: 1:2.5+dfsg-5ubuntu10.24 old: '' qemu-system-ppc: new: 1:2.5+dfsg-5ubuntu10.24 old: '' qemu-system-sparc: new: 1:2.5+dfsg-5ubuntu10.24 old: '' qemu-system-x86: new: 1:2.5+dfsg-5ubuntu10.24 old: '' qemu-user: new: 1:2.5+dfsg-5ubuntu10.24 old: '' qemu-user-binfmt: new: 1:2.5+dfsg-5ubuntu10.24 old: '' qemu-utils: new: 1:2.5+dfsg-5ubuntu10.24 old: '' seabios: new: 1.8.2-1ubuntu1 old: '' sharutils: new: 1:4.15.2-1ubuntu0.1 old: '' comment: 'The following packages were installed/updated: qemu' duration: 23255.083 name: qemu result: true start_time: '17:58:50.521134' pkg_|-radare2_|-radare2_|-installed: __id__: radare2 __run_num__: 208 __sls__: sift.packages.radare2 changes: libmagic-dev: new: 1:5.25-2ubuntu1 old: '' libradare2-0.9.6: new: 0.9.6-3.1ubuntu1 old: '' libradare2-common: new: 0.9.6-3.1ubuntu1 old: '' libradare2-dev: new: 0.9.6-3.1ubuntu1 old: '' radare2: new: 0.9.6-3.1ubuntu1 old: '' comment: 'The following packages were installed/updated: radare2' duration: 9355.922 name: radare2 result: true start_time: '17:59:15.524100' pkg_|-readpst_|-readpst_|-installed: __id__: readpst __run_num__: 210 __sls__: sift.packages.readpst changes: libgsf-1-114: new: 1.14.36-1 old: '' libgsf-1-common: new: 1.14.36-1 old: '' libpst4: new: 0.6.59-1ubuntu1 old: '' pst-utils: new: 0.6.59-1ubuntu1 old: '' readpst: new: 0.6.59-1ubuntu1 old: '' comment: 'The following packages were installed/updated: readpst' duration: 7701.523 name: readpst result: true start_time: '17:59:31.742918' pkg_|-rsakeyfind_|-rsakeyfind_|-installed: __id__: rsakeyfind __run_num__: 211 __sls__: sift.packages.rsakeyfind changes: rsakeyfind: new: 1:1.0-3 old: '' comment: 'The following packages were installed/updated: rsakeyfind' duration: 6512.066 name: rsakeyfind result: true start_time: '17:59:39.459135' pkg_|-safecopy_|-safecopy_|-installed: __id__: safecopy __run_num__: 212 __sls__: sift.packages.safecopy changes: safecopy: new: 1.7-1 old: '' comment: 'The following packages were installed/updated: safecopy' duration: 6792.241 name: safecopy result: true start_time: '17:59:45.988832' pkg_|-samba_|-samba_|-installed: __id__: samba __run_num__: 213 __sls__: sift.packages.samba changes: attr: new: 1:2.4.47-2 old: '' python-dnspython: new: 1.12.0-1 old: '' samba: new: 2:4.3.11+dfsg-0ubuntu0.16.04.13 old: '' samba-dsdb-modules: new: 2:4.3.11+dfsg-0ubuntu0.16.04.13 old: '' samba-vfs-modules: new: 2:4.3.11+dfsg-0ubuntu0.16.04.13 old: '' tdb-tools: new: 1.3.8-2 old: '' comment: 'The following packages were installed/updated: samba' duration: 13512.051 name: samba result: true start_time: '17:59:52.808982' pkg_|-samdump2_|-samdump2_|-installed: __id__: samdump2 __run_num__: 214 __sls__: sift.packages.samdump2 changes: {} comment: All specified packages are already installed duration: 1836.763 name: samdump2 result: true start_time: '18:00:06.336528' pkg_|-scalpel_|-scalpel_|-installed: __id__: scalpel __run_num__: 215 __sls__: sift.packages.scalpel changes: scalpel: new: 1.60-3 old: '' comment: 'The following packages were installed/updated: scalpel' duration: 5290.371 name: scalpel result: true start_time: '18:00:08.173561' pkg_|-sift-nikto_|-nikto_|-installed: __id__: sift-nikto __run_num__: 133 __sls__: sift.packages.nikto changes: libwhisker2-perl: new: 2.5-1 old: '' nikto: new: 1:2.1.5-1 old: '' comment: 'The following packages were installed/updated: nikto' duration: 10084.027 name: nikto result: true start_time: '17:51:35.663179' pkg_|-sift-package-arc-icons_|-arc-icons_|-installed: __id__: sift-package-arc-icons __run_num__: 467 __sls__: sift.packages.arc-icons changes: arc-icons: new: 1.2~xenial~NoobsLab.com old: '' comment: 'The following packages were installed/updated: arc-icons' duration: 14539.457 name: arc-icons result: true start_time: '18:16:36.786293' pkg_|-sift-package-arc-theme_|-arc-theme_|-installed: __id__: sift-package-arc-theme __run_num__: 468 __sls__: sift.packages.arc-theme changes: arc-theme: new: 16.04~xenial~NoobsLab.com old: '' gnome-themes-standard: new: 3.18.0-2ubuntu2 old: '' gnome-themes-standard-data: new: 3.18.0-2ubuntu2 old: '' gtk2-engines-pixbuf: new: 2.24.30-1ubuntu1.16.04.2 old: '' comment: 'The following packages were installed/updated: arc-theme' duration: 12248.563 name: arc-theme result: true start_time: '18:16:51.345109' pkg_|-sift-package-libplist-utils_|-libplist-utils_|-installed: __id__: sift-package-libplist-utils __run_num__: 110 __sls__: sift.packages.libplist-utils changes: libplist-utils: new: 1.12-3.1ubuntu0.16.04.1 old: '' comment: 'The following packages were installed/updated: libplist-utils' duration: 6740.16 name: libplist-utils result: true start_time: '17:48:30.960931' pkg_|-sift-package-perl_|-perl_|-installed: __id__: sift-package-perl __run_num__: 143 __sls__: sift.packages.perl changes: {} comment: All specified packages are already installed duration: 1607.02 name: perl result: true start_time: '17:53:20.397301' pkg_|-sift-package-software-properties-common_|-software-properties-common_|-installed: __id__: sift-package-software-properties-common __run_num__: 7 __sls__: sift.packages.software-properties-common changes: {} comment: All specified packages are already installed duration: 26.342 name: software-properties-common result: true start_time: '17:33:52.387988' pkg_|-sift-powershell_|-sift-powershell_|-installed: __id__: sift-powershell __run_num__: 156 __sls__: sift.packages.powershell changes: powershell: new: 6.0.0-alpha.13-1ubuntu1.16.04.1 old: '' comment: 'The following packages were installed/updated: powershell' duration: 7311.626 name: sift-powershell result: true start_time: '17:55:18.927354' pkg_|-sift-python-xlsxwriter_|-python-xlsxwriter_|-installed: __id__: sift-python-xlsxwriter __run_num__: 151 __sls__: sift.packages.python-xlsxwriter changes: python-xlsxwriter: new: 1.0.2-1ppa1~xenial old: '' comment: 'The following packages were installed/updated: python-xlsxwriter' duration: 6899.389 name: python-xlsxwriter result: true start_time: '17:53:34.595372' pkg_|-sift-python3-xlsxwriter_|-python3-xlsxwriter_|-removed: __id__: sift-python3-xlsxwriter __run_num__: 150 __sls__: sift.packages.python-xlsxwriter changes: checkbox-converged: new: '' old: 1.2.4-0ubuntu1 checkbox-gui: new: '' old: 1.2.4-0ubuntu1 python3-plainbox: new: '' old: 0.25-1 python3-xlsxwriter: new: '' old: 0.7.3-1 ubuntu-desktop: new: '' old: 1.361.1 comment: All targeted packages were removed. duration: 5876.379 name: python3-xlsxwriter result: true start_time: '17:53:28.705678' pkg_|-sift-rar_|-rar_|-installed: __id__: sift-rar __run_num__: 209 __sls__: sift.packages.rar changes: rar: new: 2:5.3.b2-1 old: '' comment: 'The following packages were installed/updated: rar' duration: 6820.21 name: rar result: true start_time: '17:59:24.907179' pkg_|-sift-unrar_|-unrar_|-installed: __id__: sift-unrar __run_num__: 236 __sls__: sift.packages.unrar changes: unrar: new: 1:5.3.2-1 old: '' comment: 'The following packages were installed/updated: unrar' duration: 5383.43 name: unrar result: true start_time: '18:02:17.326354' pkg_|-sift-wine-apt-update_|-sift-wine-apt-update_|-uptodate: __id__: sift-wine-apt-update __run_num__: 244 __sls__: sift.packages.wine changes: apparmor: new: 2.10.95-0ubuntu2.9 old: 2.10.95-0ubuntu2.8 apt: new: 1.2.26 old: 1.2.25 apt-transport-https: new: 1.2.26 old: 1.2.25 apt-utils: new: 1.2.26 old: 1.2.25 avahi-autoipd: new: 0.6.32~rc+dfsg-1ubuntu2.1 old: 0.6.32~rc+dfsg-1ubuntu2 avahi-daemon: new: 0.6.32~rc+dfsg-1ubuntu2.1 old: 0.6.32~rc+dfsg-1ubuntu2 avahi-utils: new: 0.6.32~rc+dfsg-1ubuntu2.1 old: 0.6.32~rc+dfsg-1ubuntu2 bamfdaemon: new: 0.5.3~bzr0+16.04.20180209-0ubuntu1 old: 0.5.3~bzr0+16.04.20160824-0ubuntu1 compiz: new: 1:0.9.12.3+16.04.20180221-0ubuntu1 old: 1:0.9.12.3+16.04.20171116-0ubuntu1 compiz-core: new: 1:0.9.12.3+16.04.20180221-0ubuntu1 old: 1:0.9.12.3+16.04.20171116-0ubuntu1 compiz-gnome: new: 1:0.9.12.3+16.04.20180221-0ubuntu1 old: 1:0.9.12.3+16.04.20171116-0ubuntu1 compiz-plugins-default: new: 1:0.9.12.3+16.04.20180221-0ubuntu1 old: 1:0.9.12.3+16.04.20171116-0ubuntu1 dpkg: new: 1.18.4ubuntu1.4 old: 1.18.4ubuntu1.3 dpkg-dev: new: 1.18.4ubuntu1.4 old: 1.18.4ubuntu1.3 firefox: new: 59.0.2+build1-0ubuntu0.16.04.3 old: 58.0.2+build1-0ubuntu0.16.04.1 friendly-recovery: new: 0.2.31ubuntu1 old: 0.2.31 fwupd: new: 0.8.3-0ubuntu2 old: 0.7.0-0ubuntu4.3 gnome-accessibility-themes: new: 3.18.0-2ubuntu2 old: 3.18.0-2ubuntu1 hdparm: new: 9.48+ds-1ubuntu0.1 old: 9.48+ds-1 initramfs-tools: new: 0.122ubuntu8.11 old: 0.122ubuntu8.10 initramfs-tools-bin: new: 0.122ubuntu8.11 old: 0.122ubuntu8.10 initramfs-tools-core: new: 0.122ubuntu8.11 old: 0.122ubuntu8.10 isc-dhcp-client: new: 4.3.3-5ubuntu12.10 old: 4.3.3-5ubuntu12.7 isc-dhcp-common: new: 4.3.3-5ubuntu12.10 old: 4.3.3-5ubuntu12.7 libapparmor-perl: new: 2.10.95-0ubuntu2.9 old: 2.10.95-0ubuntu2.8 libapparmor1: new: 2.10.95-0ubuntu2.9 old: 2.10.95-0ubuntu2.8 libapt-inst2.0: new: 1.2.26 old: 1.2.25 libapt-pkg5.0: new: 1.2.26 old: 1.2.25 libavahi-client3: new: 0.6.32~rc+dfsg-1ubuntu2.1 old: 0.6.32~rc+dfsg-1ubuntu2 libavahi-common-data: new: 0.6.32~rc+dfsg-1ubuntu2.1 old: 0.6.32~rc+dfsg-1ubuntu2 libavahi-common3: new: 0.6.32~rc+dfsg-1ubuntu2.1 old: 0.6.32~rc+dfsg-1ubuntu2 libavahi-core7: new: 0.6.32~rc+dfsg-1ubuntu2.1 old: 0.6.32~rc+dfsg-1ubuntu2 libavahi-glib1: new: 0.6.32~rc+dfsg-1ubuntu2.1 old: 0.6.32~rc+dfsg-1ubuntu2 libavahi-ui-gtk3-0: new: 0.6.32~rc+dfsg-1ubuntu2.1 old: 0.6.32~rc+dfsg-1ubuntu2 libbamf3-2: new: 0.5.3~bzr0+16.04.20180209-0ubuntu1 old: 0.5.3~bzr0+16.04.20160824-0ubuntu1 libcompizconfig0: new: 1:0.9.12.3+16.04.20180221-0ubuntu1 old: 1:0.9.12.3+16.04.20171116-0ubuntu1 libcurl3: new: 7.47.0-1ubuntu2.7 old: 7.47.0-1ubuntu2.6 libdecoration0: new: 1:0.9.12.3+16.04.20180221-0ubuntu1 old: 1:0.9.12.3+16.04.20171116-0ubuntu1 libdfu1: new: 0.8.3-0ubuntu2 old: 0.7.0-0ubuntu4.3 libdpkg-perl: new: 1.18.4ubuntu1.4 old: 1.18.4ubuntu1.3 libfwupd1: new: 0.8.3-0ubuntu2 old: 0.7.0-0ubuntu4.3 libgcrypt20: new: 1.6.5-2ubuntu0.4 old: 1.6.5-2ubuntu0.3 libpam-systemd: new: 229-4ubuntu21.2 old: 229-4ubuntu21.1 libpci3: new: 1:3.3.1-1.1ubuntu1.2 old: 1:3.3.1-1.1ubuntu1.1 libplymouth4: new: 0.9.2-3ubuntu13.3 old: 0.9.2-3ubuntu13.2 libraw15: new: 0.17.1-1ubuntu0.2 old: 0.17.1-1ubuntu0.1 libsnmp-base: new: 5.7.3+dfsg-1ubuntu4.1 old: 5.7.3+dfsg-1ubuntu4 libsnmp30: new: 5.7.3+dfsg-1ubuntu4.1 old: 5.7.3+dfsg-1ubuntu4 libsystemd0: new: 229-4ubuntu21.2 old: 229-4ubuntu21.1 libtiff5: new: 4.0.6-1ubuntu0.4 old: 4.0.6-1ubuntu0.2 libudev1: new: 229-4ubuntu21.2 old: 229-4ubuntu21.1 libunity-core-6.0-9: new: 7.4.5+16.04.20180221-0ubuntu1 old: 7.4.5+16.04.20171201.3 libvncclient1: new: 0.9.10+dfsg-3ubuntu0.16.04.2 old: 0.9.10+dfsg-3ubuntu0.16.04.1 libvorbis0a: new: 1.3.5-3ubuntu0.2 old: 1.3.5-3ubuntu0.1 libvorbisenc2: new: 1.3.5-3ubuntu0.2 old: 1.3.5-3ubuntu0.1 libvorbisfile3: new: 1.3.5-3ubuntu0.2 old: 1.3.5-3ubuntu0.1 libwayland-client0: new: 1.12.0-1~ubuntu16.04.3 old: 1.12.0-1~ubuntu16.04.2 libwayland-cursor0: new: 1.12.0-1~ubuntu16.04.3 old: 1.12.0-1~ubuntu16.04.2 libwayland-server0: new: 1.12.0-1~ubuntu16.04.3 old: 1.12.0-1~ubuntu16.04.2 light-themes: new: 14.04+16.04.20180326-0ubuntu1 old: 14.04+16.04.20171116-0ubuntu1 linux-libc-dev: new: 4.4.0-119.143 old: 4.4.0-116.140 lshw: new: 02.17-1.1ubuntu3.5 old: 02.17-1.1ubuntu3.4 openssl: new: 1.0.2g-1ubuntu4.11 old: 1.0.2g-1ubuntu4.10 pciutils: new: 1:3.3.1-1.1ubuntu1.2 old: 1:3.3.1-1.1ubuntu1.1 plymouth: new: 0.9.2-3ubuntu13.3 old: 0.9.2-3ubuntu13.2 plymouth-label: new: 0.9.2-3ubuntu13.3 old: 0.9.2-3ubuntu13.2 plymouth-theme-ubuntu-logo: new: 0.9.2-3ubuntu13.3 old: 0.9.2-3ubuntu13.2 plymouth-theme-ubuntu-text: new: 0.9.2-3ubuntu13.3 old: 0.9.2-3ubuntu13.2 python-chardet: new: 3.0.4-1ppa1~xenial old: 2.3.0-2 python-dateutil: new: 2.6.1-2ppa1~xenial old: 2.4.2-1 python-psutil: new: 5.2.0-1ppa1~xenial old: 3.4.2-1 python-requests: new: 2.18.4-1ppa1~xenial old: 2.9.1-3 python-six: new: 1.11.0-2ppa1~xenial old: 1.10.0-3 python-urllib3: new: 1.22-1ppa1~xenial old: 1.13.1-2ubuntu0.16.04.1 python-zmq: new: 16.0.1-1ppa1~xenial old: 15.2.0-0ubuntu4 python3-chardet: new: 3.0.4-1ppa1~xenial old: 2.3.0-2 python3-distupgrade: new: 1:16.04.25 old: 1:16.04.24 python3-idna: new: 2.6-1ppa1~xenial old: 2.0-3 python3-pkg-resources: new: 36.2.7-3ppa1~xenial old: 20.7.0-1 python3-pyparsing: new: 2.2.0-1ppa1~xenial old: 2.0.3+dfsg1-1ubuntu0.1 python3-six: new: 1.11.0-2ppa1~xenial old: 1.10.0-3 suru-icon-theme: new: 14.04+16.04.20180326-0ubuntu1 old: 14.04+16.04.20171116-0ubuntu1 systemd: new: 229-4ubuntu21.2 old: 229-4ubuntu21.1 systemd-sysv: new: 229-4ubuntu21.2 old: 229-4ubuntu21.1 ubuntu-artwork: new: 1:14.04+16.04.20180326-0ubuntu1 old: 1:14.04+16.04.20171116-0ubuntu1 ubuntu-mobile-icons: new: 14.04+16.04.20180326-0ubuntu1 old: 14.04+16.04.20171116-0ubuntu1 ubuntu-mono: new: 14.04+16.04.20180326-0ubuntu1 old: 14.04+16.04.20171116-0ubuntu1 ubuntu-release-upgrader-core: new: 1:16.04.25 old: 1:16.04.24 ubuntu-release-upgrader-gtk: new: 1:16.04.25 old: 1:16.04.24 udev: new: 229-4ubuntu21.2 old: 229-4ubuntu21.1 unity: new: 7.4.5+16.04.20180221-0ubuntu1 old: 7.4.5+16.04.20171201.3 unity-schemas: new: 7.4.5+16.04.20180221-0ubuntu1 old: 7.4.5+16.04.20171201.3 unity-services: new: 7.4.5+16.04.20180221-0ubuntu1 old: 7.4.5+16.04.20171201.3 update-notifier: new: 3.168.8 old: 3.168.7 update-notifier-common: new: 3.168.8 old: 3.168.7 xdg-user-dirs: new: 0.15-2ubuntu6.16.04.1 old: 0.15-2ubuntu6 comment: Upgrade ran successfully duration: 125888.536 name: sift-wine-apt-update result: true start_time: '18:03:11.498235' pkg_|-sift-wine_|-wine_|-installed: __id__: sift-wine __run_num__: 245 __sls__: sift.packages.wine changes: fonts-horai-umefont: new: 590-1 old: '' fonts-unfonts-core: new: 1.0.3.is.1.0.2-080608-10ubuntu1 old: '' fonts-wqy-microhei: new: 0.2.0-beta-2 old: '' gcc-5-base:i386: new: 5.4.0-6ubuntu1~16.04.9 old: '' gcc-6-base:i386: new: 6.0.1-0ubuntu1 old: '' libasn1-8-heimdal:i386: new: 1.7~git20150920+dfsg-4ubuntu1.16.04.1 old: '' libasound2-plugins:i386: new: 1.1.0-0ubuntu1 old: '' libasound2:i386: new: 1.1.0-0ubuntu1 old: '' libasyncns0:i386: new: 0.8-5build1 old: '' libavahi-client3:i386: new: 0.6.32~rc+dfsg-1ubuntu2.1 old: '' libavahi-common-data:i386: new: 0.6.32~rc+dfsg-1ubuntu2.1 old: '' libavahi-common3:i386: new: 0.6.32~rc+dfsg-1ubuntu2.1 old: '' libbsd0:i386: new: 0.8.2-1 old: '' libc6:i386: new: 2.23-0ubuntu10 old: '' libcapi20-3: new: 1:3.27-1 old: '' libcapi20-3:i386: new: 1:3.27-1 old: '' libcomerr2:i386: new: 1.42.13-1ubuntu1 old: '' libcups2:i386: new: 2.1.3-4ubuntu0.4 old: '' libdb5.3:i386: new: 5.3.28-11ubuntu0.1 old: '' libdbus-1-3:i386: new: 1.10.6-1ubuntu3.3 old: '' libdrm-amdgpu1:i386: new: 2.4.83-1~16.04.1 old: '' libdrm-intel1:i386: new: 2.4.83-1~16.04.1 old: '' libdrm-nouveau2:i386: new: 2.4.83-1~16.04.1 old: '' libdrm-radeon1:i386: new: 2.4.83-1~16.04.1 old: '' libdrm2:i386: new: 2.4.83-1~16.04.1 old: '' libedit2:i386: new: 3.1-20150325-1ubuntu2 old: '' libelf1:i386: new: 0.165-3ubuntu1 old: '' libexif12:i386: new: 0.6.21-2 old: '' libexpat1:i386: new: 2.1.0-7ubuntu0.16.04.3 old: '' libffi6:i386: new: 3.2.1-4 old: '' libflac8:i386: new: 1.3.1-4 old: '' libfontconfig1:i386: new: 2.11.94-0ubuntu1.1 old: '' libfreetype6:i386: new: 2.6.1-0.1ubuntu2.3 old: '' libgcc1:i386: new: 1:6.0.1-0ubuntu1 old: '' libgcrypt20:i386: new: 1.6.5-2ubuntu0.4 old: '' libgd3:i386: new: 2.1.1-4ubuntu0.16.04.8 old: '' libgif7:i386: new: 5.1.4-0.3~16.04 old: '' libgl1-mesa-dri:i386: new: 17.2.8-0ubuntu0~16.04.1 old: '' libgl1-mesa-glx:i386: new: 17.2.8-0ubuntu0~16.04.1 old: '' libglapi-mesa:i386: new: 17.2.8-0ubuntu0~16.04.1 old: '' libglu1-mesa:i386: new: 9.0.0-2.1 old: '' libgmp10:i386: new: 2:6.1.0+dfsg-2 old: '' libgnutls30:i386: new: 3.4.10-4ubuntu1.4 old: '' libgpg-error0:i386: new: 1.21-2ubuntu1 old: '' libgphoto2-6:i386: new: 2.5.9-3 old: '' libgphoto2-port12:i386: new: 2.5.9-3 old: '' libgpm2:i386: new: 1.20.4-6.1 old: '' libgssapi-krb5-2:i386: new: 1.13.2+dfsg-5ubuntu2 old: '' libgssapi3-heimdal:i386: new: 1.7~git20150920+dfsg-4ubuntu1.16.04.1 old: '' libhcrypto4-heimdal:i386: new: 1.7~git20150920+dfsg-4ubuntu1.16.04.1 old: '' libheimbase1-heimdal:i386: new: 1.7~git20150920+dfsg-4ubuntu1.16.04.1 old: '' libheimntlm0-heimdal:i386: new: 1.7~git20150920+dfsg-4ubuntu1.16.04.1 old: '' libhogweed4:i386: new: 3.2-1ubuntu0.16.04.1 old: '' libhx509-5-heimdal:i386: new: 1.7~git20150920+dfsg-4ubuntu1.16.04.1 old: '' libice6:i386: new: 2:1.0.9-1 old: '' libicu55:i386: new: 55.1-7ubuntu0.4 old: '' libidn11:i386: new: 1.32-3ubuntu1.2 old: '' libieee1284-3:i386: new: 0.2.11-12 old: '' libjack-jackd2-0:i386: new: 1.9.10+20150825git1ed50c92~dfsg-1ubuntu1 old: '' libjbig0:i386: new: 2.1-3.1 old: '' libjpeg-turbo8:i386: new: 1.4.2-0ubuntu3 old: '' libjpeg8:i386: new: 8c-2ubuntu8 old: '' libjson-c2:i386: new: 0.11-4ubuntu2 old: '' libk5crypto3:i386: new: 1.13.2+dfsg-5ubuntu2 old: '' libkeyutils1:i386: new: 1.5.9-8ubuntu1 old: '' libkrb5-26-heimdal:i386: new: 1.7~git20150920+dfsg-4ubuntu1.16.04.1 old: '' libkrb5-3:i386: new: 1.13.2+dfsg-5ubuntu2 old: '' libkrb5support0:i386: new: 1.13.2+dfsg-5ubuntu2 old: '' liblcms2-2:i386: new: 2.6-3ubuntu2 old: '' libldap-2.4-2:i386: new: 2.4.42+dfsg-2ubuntu3.2 old: '' libllvm5.0:i386: new: 1:5.0-3~16.04.1 old: '' libltdl7:i386: new: 2.4.6-0.1 old: '' liblzma5:i386: new: 5.1.1alpha+20120614-2ubuntu2 old: '' libmpg123-0:i386: new: 1.22.4-1 old: '' libncurses5:i386: new: 6.0+20160213-1ubuntu1 old: '' libnettle6:i386: new: 3.2-1ubuntu0.16.04.1 old: '' libodbc1: new: 2.3.1-4.1 old: '' libogg0:i386: new: 1.3.2-1 old: '' libopenal1:i386: new: 1:1.16.0-3 old: '' libosmesa6: new: 17.2.8-0ubuntu0~16.04.1 old: '' libosmesa6:i386: new: 17.2.8-0ubuntu0~16.04.1 old: '' libp11-kit-gnome-keyring:i386: new: 3.18.3-0ubuntu2 old: '' libp11-kit0:i386: new: 0.23.2-5~ubuntu16.04.1 old: '' libpciaccess0:i386: new: 0.13.4-1 old: '' libpcre3:i386: new: 2:8.38-3.1 old: '' libpng12-0:i386: new: 1.2.54-1ubuntu1 old: '' libpulse0:i386: new: 1:8.0-0ubuntu3.8 old: '' libroken18-heimdal:i386: new: 1.7~git20150920+dfsg-4ubuntu1.16.04.1 old: '' libsamplerate0:i386: new: 0.1.8-8 old: '' libsane:i386: new: 1.0.25+git20150528-1ubuntu2.16.04.1 old: '' libsasl2-2:i386: new: 2.1.26.dfsg1-14build1 old: '' libsasl2-modules-db:i386: new: 2.1.26.dfsg1-14build1 old: '' libsasl2-modules:i386: new: 2.1.26.dfsg1-14build1 old: '' libselinux1:i386: new: 2.4-3build2 old: '' libsensors4:i386: new: 1:3.4.0-2 old: '' libsm6:i386: new: 2:1.2.2-1 old: '' libsndfile1:i386: new: 1.0.25-10ubuntu0.16.04.1 old: '' libspeexdsp1:i386: new: 1.2~rc1.2-1ubuntu1 old: '' libsqlite3-0:i386: new: 3.11.0-1ubuntu1 old: '' libssl1.0.0:i386: new: 1.0.2g-1ubuntu4.11 old: '' libstdc++6:i386: new: 5.4.0-6ubuntu1~16.04.9 old: '' libsystemd0:i386: new: 229-4ubuntu21.2 old: '' libtasn1-6:i386: new: 4.7-3ubuntu0.16.04.3 old: '' libtiff5:i386: new: 4.0.6-1ubuntu0.4 old: '' libtinfo5:i386: new: 6.0+20160213-1ubuntu1 old: '' libtxc-dxtn-s2tc0:i386: new: 0~git20131104-1.1 old: '' libudev1:i386: new: 229-4ubuntu21.2 old: '' libusb-1.0-0:i386: new: 2:1.0.20-1 old: '' libuuid1:i386: new: 2.27.1-6ubuntu3.4 old: '' libv4l-0:i386: new: 1.10.0-1 old: '' libv4lconvert0:i386: new: 1.10.0-1 old: '' libvorbis0a:i386: new: 1.3.5-3ubuntu0.2 old: '' libvorbisenc2:i386: new: 1.3.5-3ubuntu0.2 old: '' libvpx3:i386: new: 1.5.0-2ubuntu1 old: '' libwind0-heimdal:i386: new: 1.7~git20150920+dfsg-4ubuntu1.16.04.1 old: '' libwrap0:i386: new: 7.6.q-25 old: '' libx11-6:i386: new: 2:1.6.3-1ubuntu2 old: '' libx11-xcb1:i386: new: 2:1.6.3-1ubuntu2 old: '' libxau6:i386: new: 1:1.0.8-1 old: '' libxcb-dri2-0:i386: new: 1.11.1-1ubuntu1 old: '' libxcb-dri3-0:i386: new: 1.11.1-1ubuntu1 old: '' libxcb-glx0:i386: new: 1.11.1-1ubuntu1 old: '' libxcb-present0:i386: new: 1.11.1-1ubuntu1 old: '' libxcb-sync1:i386: new: 1.11.1-1ubuntu1 old: '' libxcb1:i386: new: 1.11.1-1ubuntu1 old: '' libxcomposite1:i386: new: 1:0.4.4-1 old: '' libxcursor1:i386: new: 1:1.1.14-1ubuntu0.16.04.1 old: '' libxdamage1:i386: new: 1:1.1.4-2 old: '' libxdmcp6:i386: new: 1:1.1.2-1.1 old: '' libxext6:i386: new: 2:1.3.3-1 old: '' libxfixes3:i386: new: 1:5.0.1-2 old: '' libxi6:i386: new: 2:1.7.6-1 old: '' libxinerama1:i386: new: 2:1.1.3-1 old: '' libxml2:i386: new: 2.9.3+dfsg1-1ubuntu0.5 old: '' libxpm4:i386: new: 1:3.5.11-1ubuntu0.16.04.1 old: '' libxrandr2:i386: new: 2:1.5.0-1 old: '' libxrender1:i386: new: 1:0.9.9-0ubuntu1 old: '' libxshmfence1:i386: new: 1.2-1 old: '' libxslt1.1:i386: new: 1.1.28-2.1ubuntu0.1 old: '' libxt6:i386: new: 1:1.1.5-0ubuntu1 old: '' libxxf86vm1:i386: new: 1:1.1.4-1 old: '' ocl-icd-libopencl1: new: 2.2.8-1 old: '' ocl-icd-libopencl1:i386: new: 2.2.8-1 old: '' p11-kit-modules:i386: new: 0.23.2-5~ubuntu16.04.1 old: '' p7zip: new: 9.20.1~dfsg.1-4.2 old: '' ttf-mscorefonts-installer: new: 3.4+nmu1ubuntu2 old: '' ttf-wqy-microhei: new: 0.2.0-beta-2 old: '' unixodbc: new: 2.3.1-4.1 old: '' wine: new: 1:1.6.2-0ubuntu14.2 old: '' wine-gecko2.21: new: 2.21-0ubuntu1 old: '' wine-gecko2.21:i386: new: 2.21-0ubuntu1 old: '' wine-mono0.0.8: new: 0.0.8-0ubuntu1 old: '' wine1.6: new: 1:1.6.2-0ubuntu14.2 old: '' wine1.6-amd64: new: 1:1.6.2-0ubuntu14.2 old: '' wine1.6-i386:i386: new: 1:1.6.2-0ubuntu14.2 old: '' winetricks: new: 0.0+20141009+svn1208-2ubuntu1 old: '' zlib1g:i386: new: 1:1.2.8.dfsg-2ubuntu4.1 old: '' comment: 'The following packages were installed/updated: wine' duration: 92271.691 name: wine result: true start_time: '18:05:17.440223' pkg_|-sleuthkit_|-sleuthkit_|-installed: __id__: sleuthkit __run_num__: 216 __sls__: sift.packages.sleuthkit changes: {} comment: All specified packages are already installed duration: 1688.535 name: sleuthkit result: true start_time: '18:00:13.482725' pkg_|-socat_|-socat_|-installed: __id__: socat __run_num__: 217 __sls__: sift.packages.socat changes: socat: new: 1.7.3.1-1 old: '' comment: 'The following packages were installed/updated: socat' duration: 5215.387 name: socat result: true start_time: '18:00:15.171582' pkg_|-ssdeep_|-ssdeep_|-installed: __id__: ssdeep __run_num__: 218 __sls__: sift.packages.ssdeep changes: ssdeep: new: 2.13-2 old: '' comment: 'The following packages were installed/updated: ssdeep' duration: 6582.82 name: ssdeep result: true start_time: '18:00:20.407693' pkg_|-ssldump_|-ssldump_|-installed: __id__: ssldump __run_num__: 219 __sls__: sift.packages.ssldump changes: ssldump: new: 0.9b3-4.1ubuntu1 old: '' comment: 'The following packages were installed/updated: ssldump' duration: 6955.756 name: ssldump result: true start_time: '18:00:27.005789' pkg_|-sslsniff_|-sslsniff_|-installed: __id__: sslsniff __run_num__: 220 __sls__: sift.packages.sslsniff changes: liblog4cpp5v5: new: 1.0-4.1 old: '' sslsniff: new: 0.8-4.2build1 old: '' comment: 'The following packages were installed/updated: sslsniff' duration: 7095.853 name: sslsniff result: true start_time: '18:00:33.975183' pkg_|-stunnel4_|-stunnel4_|-installed: __id__: stunnel4 __run_num__: 221 __sls__: sift.packages.stunnel4 changes: stunnel4: new: 3:5.30-1ubuntu0.1 old: '' comment: 'The following packages were installed/updated: stunnel4' duration: 8338.24 name: stunnel4 result: true start_time: '18:00:41.086478' pkg_|-system-config-samba_|-system-config-samba_|-installed: __id__: system-config-samba __run_num__: 222 __sls__: sift.packages.system-config-samba changes: libuser1: new: 1:0.60~dfsg-1.2 old: '' python-cairo: new: 1.8.8-2 old: '' python-glade2: new: 2.24.0-4ubuntu1 old: '' python-gobject-2: new: 2.28.6-12ubuntu1 old: '' python-gtk2: new: 2.24.0-4ubuntu1 old: '' python-libuser: new: 1:0.60~dfsg-1.2 old: '' system-config-samba: new: 1.2.63-0ubuntu6 old: '' comment: 'The following packages were installed/updated: system-config-samba' duration: 11099.266 name: system-config-samba result: true start_time: '18:00:49.438452' pkg_|-tcl_|-tcl_|-installed: __id__: tcl __run_num__: 223 __sls__: sift.packages.tcl changes: {} comment: All specified packages are already installed duration: 1776.88 name: tcl result: true start_time: '18:01:00.552887' pkg_|-tcpflow_|-tcpflow_|-installed: __id__: tcpflow __run_num__: 224 __sls__: sift.packages.tcpflow changes: libhttp-parser2.1: new: 2.1-2 old: '' tcpflow: new: 1.4.5+repack1-1 old: '' comment: 'The following packages were installed/updated: tcpflow' duration: 5335.077 name: tcpflow result: true start_time: '18:01:02.330186' pkg_|-tcpick_|-tcpick_|-installed: __id__: tcpick __run_num__: 225 __sls__: sift.packages.tcpick changes: tcpick: new: 0.2.1-6.1 old: '' comment: 'The following packages were installed/updated: tcpick' duration: 6464.181 name: tcpick result: true start_time: '18:01:07.680982' pkg_|-tcpreplay_|-tcpreplay_|-installed: __id__: tcpreplay __run_num__: 226 __sls__: sift.packages.tcpreplay changes: tcpreplay: new: 3.4.4-2 old: '' comment: 'The following packages were installed/updated: tcpreplay' duration: 6802.881 name: tcpreplay result: true start_time: '18:01:14.160768' pkg_|-tcpslice_|-tcpslice_|-installed: __id__: tcpslice __run_num__: 227 __sls__: sift.packages.tcpslice changes: tcpslice: new: 1.2a3-4 old: '' comment: 'The following packages were installed/updated: tcpslice' duration: 6737.533 name: tcpslice result: true start_time: '18:01:20.977520' pkg_|-tcpstat_|-tcpstat_|-installed: __id__: tcpstat __run_num__: 228 __sls__: sift.packages.tcpstat changes: tcpstat: new: 1.5-8 old: '' comment: 'The following packages were installed/updated: tcpstat' duration: 7407.602 name: tcpstat result: true start_time: '18:01:27.729222' pkg_|-tcptrace_|-tcptrace_|-installed: __id__: tcptrace __run_num__: 229 __sls__: sift.packages.tcptrace changes: tcptrace: new: 6.6.7-4.1 old: '' xplot-xplot.org: new: 0.90.7.1-2 old: '' comment: 'The following packages were installed/updated: tcptrace' duration: 7018.031 name: tcptrace result: true start_time: '18:01:35.181463' pkg_|-tcptrack_|-tcptrack_|-installed: __id__: tcptrack __run_num__: 230 __sls__: sift.packages.tcptrack changes: tcptrack: new: 1.4.2-2 old: '' comment: 'The following packages were installed/updated: tcptrack' duration: 6670.822 name: tcptrack result: true start_time: '18:01:42.213790' pkg_|-tcpxtract_|-tcpxtract_|-installed: __id__: tcpxtract __run_num__: 231 __sls__: sift.packages.tcpxtract changes: tcpxtract: new: 1.0.1-9 old: '' comment: 'The following packages were installed/updated: tcpxtract' duration: 6761.818 name: tcpxtract result: true start_time: '18:01:48.900424' pkg_|-testdisk_|-testdisk_|-installed: __id__: testdisk __run_num__: 232 __sls__: sift.packages.testdisk changes: testdisk: new: 7.0-1 old: '' comment: 'The following packages were installed/updated: testdisk' duration: 6991.858 name: testdisk result: true start_time: '18:01:55.676118' pkg_|-tofrodos_|-tofrodos_|-installed: __id__: tofrodos __run_num__: 233 __sls__: sift.packages.tofrodos changes: tofrodos: new: 1.7.13+ds-2ubuntu1 old: '' comment: 'The following packages were installed/updated: tofrodos' duration: 6818.055 name: tofrodos result: true start_time: '18:02:02.683117' pkg_|-transmission_|-transmission_|-installed: __id__: transmission __run_num__: 234 __sls__: sift.packages.transmission changes: transmission: new: 2.84-3ubuntu3.1 old: '' comment: 'The following packages were installed/updated: transmission' duration: 6172.892 name: transmission result: true start_time: '18:02:09.514811' pkg_|-unity-control-center_|-unity-control-center_|-installed: __id__: unity-control-center __run_num__: 235 __sls__: sift.packages.unity-control-center changes: {} comment: All specified packages are already installed duration: 1621.938 name: unity-control-center result: true start_time: '18:02:15.701542' pkg_|-unity-webapps-common_|-unity-webapps-common_|-removed: __id__: unity-webapps-common __run_num__: 17 __sls__: sift.packages.absent.unity-webapps-common changes: unity-webapps-common: new: '' old: 2.4.17+15.10.20150616-0ubuntu2 comment: All targeted packages were removed. duration: 3846.339 name: unity-webapps-common result: true start_time: '17:34:53.027344' pkg_|-upx-ucl_|-upx-ucl_|-installed: __id__: upx-ucl __run_num__: 237 __sls__: sift.packages.upx-ucl changes: libucl1: new: 1.03+repack-3 old: '' upx-ucl: new: 3.91-1 old: '' comment: 'The following packages were installed/updated: upx-ucl' duration: 7456.633 name: upx-ucl result: true start_time: '18:02:22.727107' pkg_|-vbindiff_|-vbindiff_|-installed: __id__: vbindiff __run_num__: 238 __sls__: sift.packages.vbindiff changes: vbindiff: new: 3.0-beta4-1build1 old: '' comment: 'The following packages were installed/updated: vbindiff' duration: 6843.243 name: vbindiff result: true start_time: '18:02:30.197698' pkg_|-vim_|-vim_|-installed: __id__: vim __run_num__: 239 __sls__: sift.packages.vim changes: vim: new: 2:7.4.1689-3ubuntu1.2 old: '' vim-runtime: new: 2:7.4.1689-3ubuntu1.2 old: '' comment: 'The following packages were installed/updated: vim' duration: 9820.337 name: vim result: true start_time: '18:02:37.054880' pkg_|-virtuoso-minimal_|-virtuoso-minimal_|-installed: __id__: virtuoso-minimal __run_num__: 240 __sls__: sift.packages.virtuoso-minimal changes: libvirtodbc0: new: 6.1.6+repack-0ubuntu5 old: '' odbcinst: new: 2.3.1-4.1 old: '' odbcinst1debian2: new: 2.3.1-4.1 old: '' virtuoso-minimal: new: 6.1.6+repack-0ubuntu5 old: '' virtuoso-opensource-6.1-bin: new: 6.1.6+repack-0ubuntu5 old: '' virtuoso-opensource-6.1-common: new: 6.1.6+repack-0ubuntu5 old: '' comment: 'The following packages were installed/updated: virtuoso-minimal' duration: 8733.943 name: virtuoso-minimal result: true start_time: '18:02:46.890002' pkg_|-vmfs-tools_|-vmfs-tools_|-installed: __id__: vmfs-tools __run_num__: 241 __sls__: sift.packages.vmfs-tools changes: vmfs-tools: new: 0.2.5-1 old: '' comment: 'The following packages were installed/updated: vmfs-tools' duration: 6630.484 name: vmfs-tools result: true start_time: '18:02:55.639868' pkg_|-winbind_|-winbind_|-installed: __id__: winbind __run_num__: 242 __sls__: sift.packages.winbind changes: winbind: new: 2:4.3.11+dfsg-0ubuntu0.16.04.13 old: '' comment: 'The following packages were installed/updated: winbind' duration: 8757.21 name: winbind result: true start_time: '18:03:02.286381' pkg_|-wireshark_|-wireshark_|-installed: __id__: wireshark __run_num__: 246 __sls__: sift.packages.wireshark changes: geoip-database-extra: new: 20160408-1 old: '' libc-ares2: new: 1.10.0-3ubuntu0.2 old: '' libjs-openlayers: new: 2.13.1+ds2-2 old: '' libnghttp2-14: new: 1.7.1-1 old: '' libqgsttools-p1: new: 5.5.1-4ubuntu2 old: '' libqt5multimedia5-plugins: new: 5.5.1-4ubuntu2 old: '' libqt5multimediawidgets5: new: 5.5.1-4ubuntu2 old: '' libsmi2ldbl: new: 0.4.8+dfsg2-11 old: '' libwireshark-data: new: 2.2.6+g32dac6a-2ubuntu0.16.04 old: '' libwireshark8: new: 2.2.6+g32dac6a-2ubuntu0.16.04 old: '' libwiretap6: new: 2.2.6+g32dac6a-2ubuntu0.16.04 old: '' libwscodecs1: new: 2.2.6+g32dac6a-2ubuntu0.16.04 old: '' libwsutil7: new: 2.2.6+g32dac6a-2ubuntu0.16.04 old: '' wireshark: new: 2.2.6+g32dac6a-2ubuntu0.16.04 old: '' wireshark-common: new: 2.2.6+g32dac6a-2ubuntu0.16.04 old: '' wireshark-qt: new: 2.2.6+g32dac6a-2ubuntu0.16.04 old: '' comment: 'The following packages were installed/updated: wireshark' duration: 33096.437 name: wireshark result: true start_time: '18:06:49.739547' pkg_|-xdot_|-xdot_|-installed: __id__: xdot __run_num__: 247 __sls__: sift.packages.xdot changes: xdot: new: 0.6-3 old: '' comment: 'The following packages were installed/updated: xdot' duration: 11271.286 name: xdot result: true start_time: '18:07:22.865668' pkg_|-xfsprogs_|-xfsprogs_|-installed: __id__: xfsprogs __run_num__: 248 __sls__: sift.packages.xfsprogs changes: libreadline5: new: 5.2+dfsg-3build1 old: '' xfsprogs: new: 4.3.0+nmu1ubuntu1.1 old: '' comment: 'The following packages were installed/updated: xfsprogs' duration: 29888.287 name: xfsprogs result: true start_time: '18:07:34.150566' pkg_|-xmount_|-xmount_|-installed: __id__: xmount __run_num__: 249 __sls__: sift.packages.xmount changes: xmount: new: 0.7.3-1build1 old: '' comment: 'The following packages were installed/updated: xmount' duration: 10712.247 name: xmount result: true start_time: '18:08:04.057036' pkg_|-xpdf_|-xpdf_|-installed: __id__: xpdf __run_num__: 250 __sls__: sift.packages.xpdf changes: gsfonts-x11: new: '0.24' old: '' libmotif-common: new: 2.3.4-10 old: '' libxm4: new: 2.3.4-10 old: '' xpdf: new: 3.04-1ubuntu1 old: '' comment: 'The following packages were installed/updated: xpdf' duration: 10093.608 name: xpdf result: true start_time: '18:08:14.786659' pkg_|-zenity_|-zenity_|-installed: __id__: zenity __run_num__: 251 __sls__: sift.packages.zenity changes: {} comment: All specified packages are already installed duration: 1613.367 name: zenity result: true start_time: '18:08:24.894854' pkgrepo_|-openjdk-repo_|-openjdk-repo_|-managed: __id__: openjdk-repo __run_num__: 10 __sls__: sift.repos.openjdk changes: repo: ppa:openjdk-r/ppa comment: Configured package repo 'openjdk-repo' duration: 8691.686 name: openjdk-repo result: true start_time: '17:34:10.878507' pkgrepo_|-sift-dev_|-sift-dev_|-absent: __id__: sift-dev __run_num__: 5 __sls__: sift.repos.sift changes: {} comment: Package repo ppa:sift/dev is absent duration: 371.084 name: sift-dev result: true start_time: '17:33:42.435122' pkgrepo_|-sift-docker-repo_|-deb https://apt.dockerproject.org/repo ubuntu-xenial main_|-managed: __id__: sift-docker-repo __run_num__: 2 __sls__: sift.repos.docker changes: repo: deb https://apt.dockerproject.org/repo ubuntu-xenial main comment: Configured package repo 'deb https://apt.dockerproject.org/repo ubuntu-xenial main' duration: 7482.027 name: deb https://apt.dockerproject.org/repo ubuntu-xenial main result: true start_time: '17:33:25.543440' pkgrepo_|-sift-gift-dev_|-sift-gift-dev_|-absent: __id__: sift-gift-dev __run_num__: 3 __sls__: sift.repos.gift changes: {} comment: Package repo ppa:gift/dev is absent duration: 499.171 name: sift-gift-dev result: true start_time: '17:33:33.025821' pkgrepo_|-sift-gift-repo_|-gift_|-managed: __id__: sift-gift-repo __run_num__: 4 __sls__: sift.repos.gift changes: repo: ppa:gift/stable comment: Configured package repo 'gift' duration: 8903.208 name: gift result: true start_time: '17:33:33.531388' pkgrepo_|-sift-multiverse-repo-security_|-deb http://archive.ubuntu.com/ubuntu/ xenial-security multiverse_|-managed: __id__: sift-multiverse-repo-security __run_num__: 12 __sls__: sift.repos.ubuntu-multiverse changes: repo: deb http://archive.ubuntu.com/ubuntu xenial-security multiverse comment: Configured package repo 'deb http://archive.ubuntu.com/ubuntu/ xenial-security multiverse' duration: 9261.772 name: deb http://archive.ubuntu.com/ubuntu/ xenial-security multiverse result: true start_time: '17:34:28.739345' pkgrepo_|-sift-multiverse-repo_|-deb http://archive.ubuntu.com/ubuntu/ xenial multiverse_|-managed: __id__: sift-multiverse-repo __run_num__: 11 __sls__: sift.repos.ubuntu-multiverse changes: repo: deb http://archive.ubuntu.com/ubuntu xenial multiverse comment: Configured package repo 'deb http://archive.ubuntu.com/ubuntu/ xenial multiverse' duration: 9168.257 name: deb http://archive.ubuntu.com/ubuntu/ xenial multiverse result: true start_time: '17:34:19.570544' pkgrepo_|-sift-repo-noobslab-icons_|-noobslab-icons_|-managed: __id__: sift-repo-noobslab-icons __run_num__: 9 __sls__: sift.repos.noobslab changes: repo: ppa:noobslab/icons comment: Configured package repo 'noobslab-icons' duration: 9782.794 name: noobslab-icons result: true start_time: '17:34:01.090817' pkgrepo_|-sift-repo-noobslab-themes_|-noobslab-themes_|-managed: __id__: sift-repo-noobslab-themes __run_num__: 8 __sls__: sift.repos.noobslab changes: repo: ppa:noobslab/themes comment: Configured package repo 'noobslab-themes' duration: 8664.104 name: noobslab-themes result: true start_time: '17:33:52.422372' pkgrepo_|-sift-repo_|-sift-repo_|-managed: __id__: sift-repo __run_num__: 6 __sls__: sift.repos.sift changes: repo: ppa:sift/stable comment: Configured package repo 'sift-repo' duration: 9574.581 name: sift-repo result: true start_time: '17:33:42.812836' pkgrepo_|-sift-universe-repo_|-deb http://archive.ubuntu.com/ubuntu/ xenial universe_|-managed: __id__: sift-universe-repo __run_num__: 13 __sls__: sift.repos.ubuntu-universe changes: repo: deb http://archive.ubuntu.com/ubuntu xenial universe comment: Configured package repo 'deb http://archive.ubuntu.com/ubuntu/ xenial universe' duration: 14967.509 name: deb http://archive.ubuntu.com/ubuntu/ xenial universe result: true start_time: '17:34:38.001482' service_|-salt-minion_|-salt-minion_|-dead: __id__: salt-minion __run_num__: 530 __sls__: sift.config.salt-minion changes: salt-minion: true comment: Service salt-minion has been disabled, and is dead duration: 4578.263 name: salt-minion result: true start_time: '16:17:10.787874' service_|-samba-service-nmbd_|-nmbd_|-running: __id__: samba-service-nmbd __run_num__: 535 __sls__: sift.config.samba changes: nmbd: true comment: Service restarted duration: 2087.934 name: nmbd result: true start_time: '16:17:20.401145' service_|-samba-service-smbd_|-smbd_|-running: __id__: samba-service-smbd __run_num__: 533 __sls__: sift.config.samba changes: smbd: true comment: Service restarted duration: 2265.599 name: smbd result: true start_time: '16:17:17.012231' test_|-sift-config-tools_|-sift-config-tools_|-nop: __id__: sift-config-tools __run_num__: 538 __sls__: sift.config.tools changes: {} comment: Success! duration: 0.931 name: sift-config-tools result: true start_time: '16:17:23.289555' test_|-sift-config-user_|-sift-config-user_|-nop: __run_num__: 482 __sls__: sift.config.user changes: {} comment: 'One or more requisite failed: sift.config.user.rekall.sift-config-user-rekall-rc, sift.config.user.theme.sift-config-theme-set-unity-logo, sift.config.user.theme.sift-config-theme-set-background' result: false test_|-sift-config_|-sift-config_|-nop: __run_num__: 539 __sls__: sift.config changes: {} comment: 'One or more requisite failed: sift.config.user.sift-config-user' result: false test_|-sift-packages_|-sift-packages_|-nop: __run_num__: 252 __sls__: sift.packages changes: {} comment: 'One or more requisite failed: sift.packages.python-volatility.python-volatility-community-plugins, sift.packages.libxslt-dev.libxslt-dev' result: false test_|-sift-python-packages_|-sift-python-packages_|-nop: __run_num__: 276 __sls__: sift.python-packages changes: {} comment: 'One or more requisite failed: sift.python-packages.rekall.rekall, sift.python-packages.lxml.lxml, sift.python-packages.rekall.rekall-symlink, sift.python-packages.stix.stix, sift.python-packages.stix-validator.stix-validator, sift.python-packages.ioc_writer.ioc_writer' result: false test_|-sift-repos_|-sift-repos_|-nop: __id__: sift-repos __run_num__: 15 __sls__: sift.repos changes: {} comment: Success! duration: 0.512 name: sift-repos result: true start_time: '17:34:52.994392' test_|-sift-scripts_|-sift-scripts_|-nop: __id__: sift-scripts __run_num__: 432 __sls__: sift.scripts changes: {} comment: Success! duration: 0.914 name: sift-scripts result: true start_time: '18:16:12.346592' test_|-sift-tools_|-sift-tools_|-nop: __run_num__: 281 __sls__: sift.tools changes: {} comment: 'One or more requisite failed: sift.tools.sift-cli.sift-tool-sift-cli' result: false test_|-ubuntutweak_|-ubuntutweak_|-nop: __id__: ubuntutweak __run_num__: 14 __sls__: sift.repos.ubuntu-tweak changes: {} comment: Success! duration: 1.14 name: ubuntutweak result: true start_time: '17:34:52.970685' timezone_|-Etc/UTC_|-Etc/UTC_|-system: __id__: Etc/UTC __run_num__: 483 __sls__: sift.config.timezone changes: timezone: Etc/UTC comment: Set timezone Etc/UTC duration: 848.938 name: Etc/UTC result: true start_time: '16:17:08.252810' user_|-sift-user-siftuser_|-siftuser_|-present: __id__: sift-user-siftuser __run_num__: 436 __sls__: sift.config.user.user changes: {} comment: User siftuser is present and up to date duration: 33.557 name: siftuser result: true start_time: '18:16:13.109000' virtualenv_|-rekall-virtualenv_|-/opt/rekall_|-managed: __id__: rekall-virtualenv __run_num__: 265 __sls__: sift.python-packages.rekall changes: new: Python 2.7.12 packages: new: - rekall==1.7.1 - backports.shutil-get-terminal-size==1.0.0 - rekall-agent==1.7.1 - PyYAML==3.12 - readline==6.2.4.1 - rdflib==4.2.2 - expiringdict==1.1.4 - ptyprocess==0.5.2 - ipython==5.6.0 - wcwidth==0.1.7 - psutil==5.4.3 - rekall-yara==3.6.3.1 - pickleshare==0.7.4 - pyelftools==0.24 - scandir==1.7 - intervaltree==2.1.0 - ipaddr==2.2.0 - certifi==2018.1.18 - pycryptodome==3.4.7 - idna==2.5 - isodate==0.6.0 - six==1.11.0 - pyasn1-modules==0.2.1 - filelock==2.0.6 - rekall-efilter==1.6.0 - sseclient==0.0.18 - arrow==0.10.0 - parsedatetime==2.4 - chardet==3.0.4 - oauth2client==3.0.0 - requests==2.18.1 - webencodings==0.5.1 - pathlib2==2.3.0 - pyblake2==0.9.3 - artifacts==20170909 - enum34==1.1.6 - simplegeneric==0.8.1 - aff4-snappy==0.5.1 - pexpect==4.4.0 - traitlets==4.3.2 - portpicker==1.1.1 - acora==2.0 - pathlib==1.0.1 - httplib2==0.9.2 - python-dateutil==2.6.1 - pyaff4==0.26.post6 - prompt-toolkit==1.0.15 - sortedcontainers==1.5.7 - rekall-core==1.7.2rc1 - future==0.16.0 - rsa==3.4.2 - ipython-genutils==0.2.0 - SPARQLWrapper==1.8.1 - rekall-capstone==3.0.5.post2 - pytz==2017.3 - Pygments==2.2.0 - pyparsing==2.1.5 - decorator==4.2.1 - html5lib==1.0.1 - pyasn1==0.4.2 - pytsk3==20170802 - rekall-lib==1.7.2rc1 - urllib3==1.21.1 old: '' comment: Created new virtualenv duration: 185526.241 name: /opt/rekall result: true start_time: '18:10:04.353656'