execve("/usr/bin/chroot", ["/usr/bin/chroot", "img1/17.0-no-multilib_20180202-1"..., "/bin/bash", "-l", "-c", "su - root -c date"], 0x7ffeea037608 /* 24 vars */) = 0 brk(NULL) = 0x5563164d5000 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1049464000 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=60810, ...}) = 0 mmap(NULL, 60810, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f1049455000 close(3) = 0 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\6\2\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=1807920, ...}) = 0 mmap(NULL, 3915192, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f1048e86000 mprotect(0x7f1049038000, 2097152, PROT_NONE) = 0 mmap(0x7f1049238000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b2000) = 0x7f1049238000 mmap(0x7f104923e000, 15800, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f104923e000 close(3) = 0 mmap(NULL, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1049452000 arch_prctl(ARCH_SET_FS, 0x7f1049452700) = 0 mprotect(0x7f1049238000, 16384, PROT_READ) = 0 mprotect(0x55631611c000, 4096, PROT_READ) = 0 mprotect(0x7f1049466000, 4096, PROT_READ) = 0 munmap(0x7f1049455000, 60810) = 0 brk(NULL) = 0x5563164d5000 brk(0x5563164f6000) = 0x5563164f6000 open("/usr/lib64/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=4127728, ...}) = 0 mmap(NULL, 4127728, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f1048a96000 close(3) = 0 getcwd("/home/tinderbox", 4096) = 16 lstat("/home/tinderbox/img1", {st_mode=S_IFDIR|0755, st_size=6802, ...}) = 0 lstat("/home/tinderbox/img1/17.0-no-multilib_20180202-195308", {st_mode=S_IFDIR|0755, st_size=140, ...}) = 0 chroot("img1/17.0-no-multilib_20180202-195308") = 0 chdir("/") = 0 execve("/bin/bash", ["/bin/bash", "-l", "-c", "su - root -c date"], 0x7ffcec02c360 /* 24 vars */) = 0 brk(NULL) = 0x557c4ccba000 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=132378, ...}) = 0 mmap(NULL, 132378, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fd28b981000 close(3) = 0 openat(AT_FDCWD, "/lib64/libreadline.so.7", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000m\1\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0555, st_size=308952, ...}) = 0 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fd28b97f000 mmap(NULL, 2409704, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fd28b531000 mprotect(0x7fd28b574000, 2097152, PROT_NONE) = 0 mmap(0x7fd28b774000, 32768, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x43000) = 0x7fd28b774000 mmap(0x7fd28b77c000, 5352, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fd28b77c000 close(3) = 0 openat(AT_FDCWD, "/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300\20\2\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=1865472, ...}) = 0 mmap(NULL, 3971712, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fd28b167000 mprotect(0x7fd28b327000, 2097152, PROT_NONE) = 0 mmap(0x7fd28b527000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1c0000) = 0x7fd28b527000 mmap(0x7fd28b52d000, 14976, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fd28b52d000 close(3) = 0 openat(AT_FDCWD, "/lib64/libncurses.so.6", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0`W\1\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=370296, ...}) = 0 mmap(NULL, 2467952, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fd28af0c000 mprotect(0x7fd28af62000, 2093056, PROT_NONE) = 0 mmap(0x7fd28b161000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x55000) = 0x7fd28b161000 mmap(0x7fd28b166000, 2160, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fd28b166000 close(3) = 0 mmap(NULL, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fd28b97c000 arch_prctl(ARCH_SET_FS, 0x7fd28b97c740) = 0 mprotect(0x7fd28b527000, 16384, PROT_READ) = 0 mprotect(0x7fd28b161000, 16384, PROT_READ) = 0 mprotect(0x7fd28b774000, 8192, PROT_READ) = 0 mprotect(0x557c4bcbf000, 8192, PROT_READ) = 0 mprotect(0x7fd28b9a2000, 4096, PROT_READ) = 0 munmap(0x7fd28b981000, 132378) = 0 openat(AT_FDCWD, "/dev/tty", O_RDWR|O_NONBLOCK) = 3 close(3) = 0 brk(NULL) = 0x557c4ccba000 brk(0x557c4ccdb000) = 0x557c4ccdb000 open("/usr/lib64/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=4183504, ...}) = 0 mmap(NULL, 4183504, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fd28ab0e000 close(3) = 0 getuid() = 0 getgid() = 0 geteuid() = 0 getegid() = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 ioctl(-1, TIOCGPGRP, 0x7fff3f2104e4) = -1 EBADF (Bad file descriptor) sysinfo({uptime=19686, loads=[749504, 760800, 787872], totalram=66952282112, freeram=35870228480, sharedram=3277058048, bufferram=286425088, totalswap=68719472640, freeswap=68719472640, procs=379, totalhigh=0, freehigh=0, mem_unit=1}) = 0 rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fd28b19d0f0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fd28b19d0f0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fd28b19d0f0}, 8) = 0 rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd28b19d0f0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd28b19d0f0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd28b19d0f0}, 8) = 0 rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd28b19d0f0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd28b19d0f0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd28b19d0f0}, 8) = 0 rt_sigaction(SIGTSTP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd28b19d0f0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGTSTP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd28b19d0f0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd28b19d0f0}, 8) = 0 rt_sigaction(SIGTTIN, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd28b19d0f0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGTTIN, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd28b19d0f0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd28b19d0f0}, 8) = 0 rt_sigaction(SIGTTOU, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd28b19d0f0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGTTOU, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd28b19d0f0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd28b19d0f0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 rt_sigaction(SIGQUIT, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd28b19d0f0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd28b19d0f0}, 8) = 0 uname({sysname="Linux", nodename="mr-fox", ...}) = 0 stat("/home/tinderbox", 0x7fff3f2101e0) = -1 ENOENT (No such file or directory) getcwd("/", 4096) = 2 stat("/root", {st_mode=S_IFDIR|0700, st_size=120, ...}) = 0 getpid() = 17779 open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=26244, ...}) = 0 mmap(NULL, 26244, PROT_READ, MAP_SHARED, 3, 0) = 0x7fd28b99b000 close(3) = 0 getppid() = 17775 gettimeofday({tv_sec=1517765283, tv_usec=873951}, NULL) = 0 getpid() = 17779 getpgrp() = 17775 ioctl(2, TIOCGPGRP, [17775]) = 0 rt_sigaction(SIGCHLD, {sa_handler=0x557c4ba3f5d0, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fd28b19d0f0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fd28b19d0f0}, 8) = 0 prlimit64(0, RLIMIT_NPROC, NULL, {rlim_cur=255389, rlim_max=255389}) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 openat(AT_FDCWD, "/etc/profile", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=1963, ...}) = 0 read(3, "# /etc/profile: login shell setu"..., 1963) = 1963 close(3) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 stat("/etc/profile.env", {st_mode=S_IFREG|0644, st_size=2085, ...}) = 0 openat(AT_FDCWD, "/etc/profile.env", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=2085, ...}) = 0 read(3, "# THIS FILE IS AUTOMATICALLY GEN"..., 2085) = 2085 close(3) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 umask(022) = 022 stat("/etc/bash/bashrc", {st_mode=S_IFREG|0644, st_size=3524, ...}) = 0 openat(AT_FDCWD, "/etc/bash/bashrc", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=3524, ...}) = 0 read(3, "# /etc/bash/bashrc\n#\n# This file"..., 3524) = 3524 close(3) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 open("/etc/profile.d/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFDIR|0755, st_size=106, ...}) = 0 getdents(3, /* 7 entries */, 32768) = 224 getdents(3, /* 0 entries */, 32768) = 0 close(3) = 0 faccessat(AT_FDCWD, "/etc/profile.d/gawk.sh", R_OK) = 0 openat(AT_FDCWD, "/etc/profile.d/gawk.sh", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=757, ...}) = 0 read(3, "gawkpath_default () {\n\tunset AWK"..., 757) = 757 close(3) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 faccessat(AT_FDCWD, "/etc/profile.d/java-config-2.sh", R_OK) = 0 openat(AT_FDCWD, "/etc/profile.d/java-config-2.sh", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=1093, ...}) = 0 read(3, "# Copyright 1999-2013 Gentoo Fou"..., 1093) = 1093 close(3) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 lstat("/root/.gentoo/java-config-2/current-user-vm", 0x7fff3f20f640) = -1 ENOENT (No such file or directory) lstat("/etc/java-config-2/current-system-vm", {st_mode=S_IFLNK|0777, st_size=27, ...}) = 0 openat(AT_FDCWD, "/root/.bash_profile", O_RDONLY) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/root/.bash_login", O_RDONLY) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/root/.profile", O_RDONLY) = -1 ENOENT (No such file or directory) rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 stat(".", {st_mode=S_IFDIR|0755, st_size=140, ...}) = 0 stat("/usr/x86_64-pc-linux-gnu/gcc-bin/7.3.0/su", 0x7fff3f210040) = -1 ENOENT (No such file or directory) stat("/usr/lib/llvm/5/bin/su", 0x7fff3f210040) = -1 ENOENT (No such file or directory) stat("/usr/local/sbin/su", 0x7fff3f210040) = -1 ENOENT (No such file or directory) stat("/usr/local/bin/su", 0x7fff3f210040) = -1 ENOENT (No such file or directory) stat("/usr/sbin/su", 0x7fff3f210040) = -1 ENOENT (No such file or directory) stat("/usr/bin/su", 0x7fff3f210040) = -1 ENOENT (No such file or directory) stat("/sbin/su", 0x7fff3f210040) = -1 ENOENT (No such file or directory) stat("/bin/su", {st_mode=S_IFREG|S_ISUID|0711, st_size=41312, ...}) = 0 stat("/bin/su", {st_mode=S_IFREG|S_ISUID|0711, st_size=41312, ...}) = 0 geteuid() = 0 getegid() = 0 getuid() = 0 getgid() = 0 access("/bin/su", X_OK) = 0 stat("/bin/su", {st_mode=S_IFREG|S_ISUID|0711, st_size=41312, ...}) = 0 geteuid() = 0 getegid() = 0 getuid() = 0 getgid() = 0 access("/bin/su", R_OK) = 0 stat("/bin/su", {st_mode=S_IFREG|S_ISUID|0711, st_size=41312, ...}) = 0 stat("/bin/su", {st_mode=S_IFREG|S_ISUID|0711, st_size=41312, ...}) = 0 geteuid() = 0 getegid() = 0 getuid() = 0 getgid() = 0 access("/bin/su", X_OK) = 0 stat("/bin/su", {st_mode=S_IFREG|S_ISUID|0711, st_size=41312, ...}) = 0 geteuid() = 0 getegid() = 0 getuid() = 0 getgid() = 0 access("/bin/su", R_OK) = 0 rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd28b19d0f0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd28b19d0f0}, 8) = 0 rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd28b19d0f0}, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd28b19d0f0}, 8) = 0 rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fd28b19d0f0}, {sa_handler=0x557c4ba3f5d0, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fd28b19d0f0}, 8) = 0 execve("/bin/su", ["su", "-", "root", "-c", "date"], 0x557c4ccc49d0 /* 38 vars */) = 0 brk(NULL) = 0x557d7a40a000 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=132378, ...}) = 0 mmap(NULL, 132378, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fc7ff37b000 close(3) = 0 openat(AT_FDCWD, "/lib64/libpam.so.0", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200&\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=55736, ...}) = 0 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc7ff379000 mmap(NULL, 2151000, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc7fef6a000 mprotect(0x7fc7fef77000, 2093056, PROT_NONE) = 0 mmap(0x7fc7ff176000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc000) = 0x7fc7ff176000 close(3) = 0 openat(AT_FDCWD, "/lib64/libpam_misc.so.0", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340\17\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=14360, ...}) = 0 mmap(NULL, 2109744, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc7fed66000 mprotect(0x7fc7fed69000, 2093056, PROT_NONE) = 0 mmap(0x7fc7fef68000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fc7fef68000 close(3) = 0 openat(AT_FDCWD, "/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300\20\2\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=1865472, ...}) = 0 mmap(NULL, 3971712, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc7fe99c000 mprotect(0x7fc7feb5c000, 2097152, PROT_NONE) = 0 mmap(0x7fc7fed5c000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1c0000) = 0x7fc7fed5c000 mmap(0x7fc7fed62000, 14976, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fc7fed62000 close(3) = 0 openat(AT_FDCWD, "/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \16\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=14320, ...}) = 0 mmap(NULL, 2109712, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc7fe798000 mprotect(0x7fc7fe79b000, 2093056, PROT_NONE) = 0 mmap(0x7fc7fe99a000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fc7fe99a000 close(3) = 0 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc7ff377000 arch_prctl(ARCH_SET_FS, 0x7fc7ff377b80) = 0 mprotect(0x7fc7fed5c000, 16384, PROT_READ) = 0 mprotect(0x7fc7fe99a000, 4096, PROT_READ) = 0 mprotect(0x7fc7ff176000, 4096, PROT_READ) = 0 mprotect(0x7fc7fef68000, 4096, PROT_READ) = 0 mprotect(0x557d7a330000, 4096, PROT_READ) = 0 mprotect(0x7fc7ff39c000, 4096, PROT_READ) = 0 munmap(0x7fc7ff37b000, 132378) = 0 brk(NULL) = 0x557d7a40a000 brk(0x557d7a42b000) = 0x557d7a42b000 open("/usr/lib64/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=4183504, ...}) = 0 mmap(NULL, 4183504, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fc7fe39a000 close(3) = 0 getuid() = 0 ioctl(0, TCGETS, {B38400 opost isig icanon echo ...}) = 0 fstat(0, {st_mode=S_IFCHR|0620, st_rdev=makedev(136, 5), ...}) = 0 readlink("/proc/self/fd/0", "/dev/pts/5", 4095) = 10 stat("/dev/pts/5", {st_mode=S_IFCHR|0620, st_rdev=makedev(136, 5), ...}) = 0 ioctl(0, TCGETS, {B38400 opost isig icanon echo ...}) = 0 open("/proc/self/loginuid", O_RDONLY) = 3 read(3, "1001", 12) = 4 close(3) = 0 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3 connect(3, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory) close(3) = 0 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3 connect(3, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory) close(3) = 0 open("/etc/nsswitch.conf", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=447, ...}) = 0 read(3, "# /etc/nsswitch.conf:\n# $Header:"..., 4096) = 447 read(3, "", 4096) = 0 close(3) = 0 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=132378, ...}) = 0 mmap(NULL, 132378, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fc7ff37b000 close(3) = 0 openat(AT_FDCWD, "/lib64/tls/x86_64/x86_64/libnss_compat.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) stat("/lib64/tls/x86_64/x86_64", 0x7fff78746fa0) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/lib64/tls/x86_64/libnss_compat.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) stat("/lib64/tls/x86_64", 0x7fff78746fa0) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/lib64/tls/x86_64/libnss_compat.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) stat("/lib64/tls/x86_64", 0x7fff78746fa0) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/lib64/tls/libnss_compat.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) stat("/lib64/tls", 0x7fff78746fa0) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/lib64/x86_64/x86_64/libnss_compat.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) stat("/lib64/x86_64/x86_64", 0x7fff78746fa0) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/lib64/x86_64/libnss_compat.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) stat("/lib64/x86_64", 0x7fff78746fa0) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/lib64/x86_64/libnss_compat.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) stat("/lib64/x86_64", 0x7fff78746fa0) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/lib64/libnss_compat.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) stat("/lib64", {st_mode=S_IFDIR|0755, st_size=4078, ...}) = 0 openat(AT_FDCWD, "/usr/lib64/tls/x86_64/x86_64/libnss_compat.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) stat("/usr/lib64/tls/x86_64/x86_64", 0x7fff78746fa0) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/usr/lib64/tls/x86_64/libnss_compat.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) stat("/usr/lib64/tls/x86_64", 0x7fff78746fa0) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/usr/lib64/tls/x86_64/libnss_compat.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) stat("/usr/lib64/tls/x86_64", 0x7fff78746fa0) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/usr/lib64/tls/libnss_compat.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) stat("/usr/lib64/tls", 0x7fff78746fa0) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/usr/lib64/x86_64/x86_64/libnss_compat.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) stat("/usr/lib64/x86_64/x86_64", 0x7fff78746fa0) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/usr/lib64/x86_64/libnss_compat.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) stat("/usr/lib64/x86_64", 0x7fff78746fa0) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/usr/lib64/x86_64/libnss_compat.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) stat("/usr/lib64/x86_64", 0x7fff78746fa0) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/usr/lib64/libnss_compat.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) stat("/usr/lib64", {st_mode=S_IFDIR|0755, st_size=72346, ...}) = 0 munmap(0x7fc7ff37b000, 132378) = 0 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=132378, ...}) = 0 mmap(NULL, 132378, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fc7ff37b000 close(3) = 0 openat(AT_FDCWD, "/lib64/libnss_files.so.2", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20#\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=47320, ...}) = 0 mmap(NULL, 2168632, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc7fe188000 mprotect(0x7fc7fe193000, 2093056, PROT_NONE) = 0 mmap(0x7fc7fe392000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa000) = 0x7fc7fe392000 mmap(0x7fc7fe394000, 22328, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fc7fe394000 close(3) = 0 mprotect(0x7fc7fe392000, 4096, PROT_READ) = 0 munmap(0x7fc7ff37b000, 132378) = 0 open("/etc/passwd", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=1870, ...}) = 0 read(3, "root:x:0:0:root:/root:/bin/bash\n"..., 4096) = 1870 read(3, "", 4096) = 0 close(3) = 0 ioctl(0, TCGETS, {B38400 opost isig icanon echo ...}) = 0 fstat(0, {st_mode=S_IFCHR|0620, st_rdev=makedev(136, 5), ...}) = 0 readlink("/proc/self/fd/0", "/dev/pts/5", 511) = 10 stat("/dev/pts/5", {st_mode=S_IFCHR|0620, st_rdev=makedev(136, 5), ...}) = 0 access("/var/run/utmpx", F_OK) = -1 ENOENT (No such file or directory) open("/var/run/utmp", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) access("/var/run/utmpx", F_OK) = -1 ENOENT (No such file or directory) open("/var/run/utmp", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) getuid() = 0 open("/etc/passwd", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=1870, ...}) = 0 read(3, "root:x:0:0:root:/root:/bin/bash\n"..., 4096) = 1870 close(3) = 0 stat("/etc/pam.d", {st_mode=S_IFDIR|0755, st_size=586, ...}) = 0 openat(AT_FDCWD, "/etc/pam.d/su", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=278, ...}) = 0 read(3, "auth sufficient\tpam_rootok"..., 4096) = 278 openat(AT_FDCWD, "/lib64/security/pam_rootok.so", O_RDONLY|O_CLOEXEC) = 4 read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0`\5\0\0\0\0\0\0"..., 832) = 832 fstat(4, {st_mode=S_IFREG|0755, st_size=5880, ...}) = 0 mmap(NULL, 2101304, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7fc7fdf86000 mprotect(0x7fc7fdf87000, 2093056, PROT_NONE) = 0 mmap(0x7fc7fe186000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0) = 0x7fc7fe186000 close(4) = 0 mprotect(0x7fc7fe186000, 4096, PROT_READ) = 0 openat(AT_FDCWD, "/lib64/security/pam_wheel.so", O_RDONLY|O_CLOEXEC) = 4 read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240\10\0\0\0\0\0\0"..., 832) = 832 fstat(4, {st_mode=S_IFREG|0755, st_size=10056, ...}) = 0 mmap(NULL, 2105480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7fc7fdd83000 mprotect(0x7fc7fdd85000, 2093056, PROT_NONE) = 0 mmap(0x7fc7fdf84000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x1000) = 0x7fc7fdf84000 close(4) = 0 mprotect(0x7fc7fdf84000, 4096, PROT_READ) = 0 openat(AT_FDCWD, "/etc/pam.d/system-auth", O_RDONLY) = 4 fstat(4, {st_mode=S_IFREG|0644, st_size=552, ...}) = 0 read(4, "auth\t\trequired\tpam_env.so \nauth\t"..., 4096) = 552 openat(AT_FDCWD, "/lib64/security/pam_env.so", O_RDONLY|O_CLOEXEC) = 5 read(5, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\r\0\0\0\0\0\0"..., 832) = 832 fstat(5, {st_mode=S_IFREG|0755, st_size=14256, ...}) = 0 mmap(NULL, 2109680, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0x7fc7fdb7f000 mprotect(0x7fc7fdb82000, 2093056, PROT_NONE) = 0 mmap(0x7fc7fdd81000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x2000) = 0x7fc7fdd81000 close(5) = 0 mprotect(0x7fc7fdd81000, 4096, PROT_READ) = 0 openat(AT_FDCWD, "/lib64/security/pam_ssh.so", O_RDONLY|O_CLOEXEC) = 5 read(5, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240D\0\0\0\0\0\0"..., 832) = 832 fstat(5, {st_mode=S_IFREG|0755, st_size=282264, ...}) = 0 mmap(NULL, 2377856, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0x7fc7fd93a000 mprotect(0x7fc7fd97d000, 2097152, PROT_NONE) = 0 mmap(0x7fc7fdb7d000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x43000) = 0x7fc7fdb7d000 close(5) = 0 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 5 fstat(5, {st_mode=S_IFREG|0644, st_size=132378, ...}) = 0 mmap(NULL, 132378, PROT_READ, MAP_PRIVATE, 5, 0) = 0x7fc7ff37b000 close(5) = 0 openat(AT_FDCWD, "/usr/lib64/libcrypto.so.1.0.0", O_RDONLY|O_CLOEXEC) = 5 read(5, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0s\6\0\0\0\0\0"..., 832) = 832 fstat(5, {st_mode=S_IFREG|0555, st_size=2324968, ...}) = 0 mmap(NULL, 4434552, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0x7fc7fd4ff000 mprotect(0x7fc7fd710000, 2093056, PROT_NONE) = 0 mmap(0x7fc7fd90f000, 163840, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x210000) = 0x7fc7fd90f000 mmap(0x7fc7fd937000, 10872, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fc7fd937000 close(5) = 0 openat(AT_FDCWD, "/lib64/libz.so.1", O_RDONLY|O_CLOEXEC) = 5 read(5, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320$\0\0\0\0\0\0"..., 832) = 832 fstat(5, {st_mode=S_IFREG|0755, st_size=92400, ...}) = 0 mmap(NULL, 2187664, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0x7fc7fd2e8000 mprotect(0x7fc7fd2fe000, 2093056, PROT_NONE) = 0 mmap(0x7fc7fd4fd000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x15000) = 0x7fc7fd4fd000 close(5) = 0 mprotect(0x7fc7fd4fd000, 4096, PROT_READ) = 0 mprotect(0x7fc7fd90f000, 114688, PROT_READ) = 0 mprotect(0x7fc7fdb7d000, 4096, PROT_READ) = 0 munmap(0x7fc7ff37b000, 132378) = 0 openat(AT_FDCWD, "/lib64/security/pam_unix.so", O_RDONLY|O_CLOEXEC) = 5 read(5, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0`!\0\0\0\0\0\0"..., 832) = 832 fstat(5, {st_mode=S_IFREG|0755, st_size=47576, ...}) = 0 mmap(NULL, 2192128, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0x7fc7fd0d0000 mprotect(0x7fc7fd0db000, 2093056, PROT_NONE) = 0 mmap(0x7fc7fd2da000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0xa000) = 0x7fc7fd2da000 mmap(0x7fc7fd2dc000, 45824, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fc7fd2dc000 close(5) = 0 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 5 fstat(5, {st_mode=S_IFREG|0644, st_size=132378, ...}) = 0 mmap(NULL, 132378, PROT_READ, MAP_PRIVATE, 5, 0) = 0x7fc7ff37b000 close(5) = 0 openat(AT_FDCWD, "/lib64/libcrypt.so.1", O_RDONLY|O_CLOEXEC) = 5 read(5, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000\f\0\0\0\0\0\0"..., 832) = 832 fstat(5, {st_mode=S_IFREG|0755, st_size=38936, ...}) = 0 mmap(NULL, 2322944, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0x7fc7fce98000 mprotect(0x7fc7fcea1000, 2093056, PROT_NONE) = 0 mmap(0x7fc7fd0a0000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x8000) = 0x7fc7fd0a0000 mmap(0x7fc7fd0a2000, 184832, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fc7fd0a2000 close(5) = 0 mprotect(0x7fc7fd0a0000, 4096, PROT_READ) = 0 mprotect(0x7fc7fd2da000, 4096, PROT_READ) = 0 munmap(0x7fc7ff37b000, 132378) = 0 openat(AT_FDCWD, "/lib64/security/pam_permit.so", O_RDONLY|O_CLOEXEC) = 5 read(5, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000\6\0\0\0\0\0\0"..., 832) = 832 fstat(5, {st_mode=S_IFREG|0755, st_size=5888, ...}) = 0 mmap(NULL, 2101312, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0x7fc7fcc96000 mprotect(0x7fc7fcc97000, 2093056, PROT_NONE) = 0 mmap(0x7fc7fce96000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0) = 0x7fc7fce96000 close(5) = 0 mprotect(0x7fc7fce96000, 4096, PROT_READ) = 0 read(4, "", 4096) = 0 close(4) = 0 openat(AT_FDCWD, "/etc/pam.d/system-auth", O_RDONLY) = 4 fstat(4, {st_mode=S_IFREG|0644, st_size=552, ...}) = 0 read(4, "auth\t\trequired\tpam_env.so \nauth\t"..., 4096) = 552 read(4, "", 4096) = 0 close(4) = 0 openat(AT_FDCWD, "/etc/pam.d/system-auth", O_RDONLY) = 4 fstat(4, {st_mode=S_IFREG|0644, st_size=552, ...}) = 0 read(4, "auth\t\trequired\tpam_env.so \nauth\t"..., 4096) = 552 openat(AT_FDCWD, "/lib64/security/pam_cracklib.so", O_RDONLY|O_CLOEXEC) = 5 read(5, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\f\0\0\0\0\0\0"..., 832) = 832 fstat(5, {st_mode=S_IFREG|0755, st_size=14264, ...}) = 0 mmap(NULL, 2109688, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0x7fc7fca92000 mprotect(0x7fc7fca95000, 2093056, PROT_NONE) = 0 mmap(0x7fc7fcc94000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x2000) = 0x7fc7fcc94000 close(5) = 0 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 5 fstat(5, {st_mode=S_IFREG|0644, st_size=132378, ...}) = 0 mmap(NULL, 132378, PROT_READ, MAP_PRIVATE, 5, 0) = 0x7fc7ff37b000 close(5) = 0 openat(AT_FDCWD, "/lib64/libcrack.so.2", O_RDONLY|O_CLOEXEC) = 5 read(5, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0P<\0\0\0\0\0\0"..., 832) = 832 fstat(5, {st_mode=S_IFREG|0755, st_size=43312, ...}) = 0 mmap(NULL, 2155200, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0x7fc7fc883000 mprotect(0x7fc7fc88c000, 2097152, PROT_NONE) = 0 mmap(0x7fc7fca8c000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x9000) = 0x7fc7fca8c000 mmap(0x7fc7fca8e000, 12992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fc7fca8e000 close(5) = 0 mprotect(0x7fc7fca8c000, 4096, PROT_READ) = 0 mprotect(0x7fc7fcc94000, 4096, PROT_READ) = 0 munmap(0x7fc7ff37b000, 132378) = 0 read(4, "", 4096) = 0 close(4) = 0 openat(AT_FDCWD, "/etc/pam.d/system-auth", O_RDONLY) = 4 fstat(4, {st_mode=S_IFREG|0644, st_size=552, ...}) = 0 read(4, "auth\t\trequired\tpam_env.so \nauth\t"..., 4096) = 552 openat(AT_FDCWD, "/lib64/security/pam_limits.so", O_RDONLY|O_CLOEXEC) = 5 read(5, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0P\22\0\0\0\0\0\0"..., 832) = 832 fstat(5, {st_mode=S_IFREG|0755, st_size=18528, ...}) = 0 mmap(NULL, 2113872, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0x7fc7fc67e000 mprotect(0x7fc7fc682000, 2093056, PROT_NONE) = 0 mmap(0x7fc7fc881000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x3000) = 0x7fc7fc881000 close(5) = 0 mprotect(0x7fc7fc881000, 4096, PROT_READ) = 0 read(4, "", 4096) = 0 close(4) = 0 openat(AT_FDCWD, "/lib64/security/pam_xauth.so", O_RDONLY|O_CLOEXEC) = 4 read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220\25\0\0\0\0\0\0"..., 832) = 832 fstat(4, {st_mode=S_IFREG|0755, st_size=18592, ...}) = 0 mmap(NULL, 2114016, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7fc7fc479000 mprotect(0x7fc7fc47d000, 2093056, PROT_NONE) = 0 mmap(0x7fc7fc67c000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x3000) = 0x7fc7fc67c000 close(4) = 0 mprotect(0x7fc7fc67c000, 4096, PROT_READ) = 0 read(3, "", 4096) = 0 close(3) = 0 openat(AT_FDCWD, "/etc/pam.d/other", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=128, ...}) = 0 read(3, "auth required\tpam_deny.so\n"..., 4096) = 128 openat(AT_FDCWD, "/lib64/security/pam_deny.so", O_RDONLY|O_CLOEXEC) = 4 read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360\4\0\0\0\0\0\0"..., 832) = 832 fstat(4, {st_mode=S_IFREG|0755, st_size=5720, ...}) = 0 mmap(NULL, 2101288, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7fc7fc277000 mprotect(0x7fc7fc278000, 2093056, PROT_NONE) = 0 mmap(0x7fc7fc477000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0) = 0x7fc7fc477000 close(4) = 0 mprotect(0x7fc7fc477000, 4096, PROT_READ) = 0 read(3, "", 4096) = 0 close(3) = 0 open("/etc/passwd", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=1870, ...}) = 0 read(3, "root:x:0:0:root:/root:/bin/bash\n"..., 4096) = 1870 close(3) = 0 rt_sigaction(SIGINT, {sa_handler=SIG_IGN, sa_mask=[INT], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fc7fe9d20f0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGQUIT, {sa_handler=SIG_IGN, sa_mask=[QUIT], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fc7fe9d20f0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 getuid() = 0 getuid() = 0 openat(AT_FDCWD, "/etc/login.defs", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=12721, ...}) = 0 read(3, "#\n# /etc/login.defs - Configurat"..., 4096) = 4096 read(3, "ll be enabled if the file exists"..., 4096) = 4096 read(3, "s\n\n#\n# Number of significant cha"..., 4096) = 4096 read(3, "tion of the line length in the\n#"..., 4096) = 433 read(3, "", 4096) = 0 close(3) = 0 open("/etc/passwd", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=1870, ...}) = 0 read(3, "root:x:0:0:root:/root:/bin/bash\n"..., 4096) = 1870 close(3) = 0 geteuid() = 0 open("/etc/shadow", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0640, st_size=646, ...}) = 0 read(3, "root:*:10770:0:::::\nhalt:*:9797:"..., 4096) = 646 close(3) = 0 rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[INT], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fc7fe9d20f0}, {sa_handler=SIG_IGN, sa_mask=[INT], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fc7fe9d20f0}, 8) = 0 rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=[QUIT], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fc7fe9d20f0}, {sa_handler=SIG_IGN, sa_mask=[QUIT], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fc7fe9d20f0}, 8) = 0 open("/etc/localtime", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=2335, ...}) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=2335, ...}) = 0 read(3, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\t\0\0\0\t\0\0\0\0"..., 4096) = 2335 lseek(3, -1476, SEEK_CUR) = 859 read(3, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\t\0\0\0\t\0\0\0\0"..., 4096) = 1476 close(3) = 0 getpid() = 17779 socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 3 connect(3, {sa_family=AF_UNIX, sun_path="/dev/log"}, 110) = 0 sendto(3, "<86>Feb 4 18:28:03 su[17779]: S"..., 61, MSG_NOSIGNAL, NULL, 0) = 61 openat(AT_FDCWD, "/etc/login.defs", O_RDONLY) = 4 fstat(4, {st_mode=S_IFREG|0644, st_size=12721, ...}) = 0 read(4, "#\n# /etc/login.defs - Configurat"..., 4096) = 4096 read(4, "ll be enabled if the file exists"..., 4096) = 4096 read(4, "s\n\n#\n# Number of significant cha"..., 4096) = 4096 read(4, "tion of the line length in the\n#"..., 4096) = 433 read(4, "", 4096) = 0 close(4) = 0 getpid() = 17779 sendto(3, "<86>Feb 4 18:28:03 su[17779]: +"..., 53, MSG_NOSIGNAL, NULL, 0) = 53 setgid(0) = 0 open("/proc/sys/kernel/ngroups_max", O_RDONLY) = 4 read(4, "65536\n", 31) = 6 close(4) = 0 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 4 connect(4, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory) close(4) = 0 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 4 connect(4, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory) close(4) = 0 open("/etc/group", O_RDONLY|O_CLOEXEC) = 4 lseek(4, 0, SEEK_CUR) = 0 fstat(4, {st_mode=S_IFREG|0644, st_size=679, ...}) = 0 read(4, "root:x:0:root\nbin:x:1:root,bin,d"..., 4096) = 679 lseek(4, 0, SEEK_CUR) = 679 lseek(4, 0, SEEK_CUR) = 679 lseek(4, 0, SEEK_CUR) = 679 lseek(4, 0, SEEK_CUR) = 679 lseek(4, 0, SEEK_CUR) = 679 lseek(4, 0, SEEK_CUR) = 679 lseek(4, 0, SEEK_CUR) = 679 lseek(4, 0, SEEK_CUR) = 679 lseek(4, 0, SEEK_CUR) = 679 lseek(4, 0, SEEK_CUR) = 679 lseek(4, 0, SEEK_CUR) = 679 lseek(4, 0, SEEK_CUR) = 679 lseek(4, 0, SEEK_CUR) = 679 lseek(4, 0, SEEK_CUR) = 679 lseek(4, 0, SEEK_CUR) = 679 lseek(4, 0, SEEK_CUR) = 679 lseek(4, 0, SEEK_CUR) = 679 lseek(4, 0, SEEK_CUR) = 679 lseek(4, 0, SEEK_CUR) = 679 lseek(4, 0, SEEK_CUR) = 679 lseek(4, 0, SEEK_CUR) = 679 lseek(4, 0, SEEK_CUR) = 679 lseek(4, 0, SEEK_CUR) = 679 lseek(4, 0, SEEK_CUR) = 679 lseek(4, 0, SEEK_CUR) = 679 lseek(4, 0, SEEK_CUR) = 679 lseek(4, 0, SEEK_CUR) = 679 lseek(4, 0, SEEK_CUR) = 679 lseek(4, 0, SEEK_CUR) = 679 lseek(4, 0, SEEK_CUR) = 679 lseek(4, 0, SEEK_CUR) = 679 lseek(4, 0, SEEK_CUR) = 679 lseek(4, 0, SEEK_CUR) = 679 lseek(4, 0, SEEK_CUR) = 679 lseek(4, 0, SEEK_CUR) = 679 lseek(4, 0, SEEK_CUR) = 679 lseek(4, 0, SEEK_CUR) = 679 lseek(4, 0, SEEK_CUR) = 679 lseek(4, 0, SEEK_CUR) = 679 lseek(4, 0, SEEK_CUR) = 679 lseek(4, 0, SEEK_CUR) = 679 lseek(4, 0, SEEK_CUR) = 679 lseek(4, 0, SEEK_CUR) = 679 lseek(4, 0, SEEK_CUR) = 679 lseek(4, 0, SEEK_CUR) = 679 lseek(4, 0, SEEK_CUR) = 679 read(4, "", 4096) = 0 close(4) = 0 setgroups(10, [0, 1, 2, 3, 4, 6, 10, 11, 26, 27]) = 0 close(3) = 0 open("/etc/passwd", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=1870, ...}) = 0 read(3, "root:x:0:0:root:/root:/bin/bash\n"..., 4096) = 1870 close(3) = 0 geteuid() = 0 mmap(NULL, 266240, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc7ff336000 geteuid() = 0 getegid() = 0 getgroups(65536, [0, 1, 2, 3, 4, 6, 10, 11, 26, 27]) = 10 open("/proc/sys/kernel/ngroups_max", O_RDONLY) = 3 read(3, "65536\n", 31) = 6 close(3) = 0 open("/etc/group", O_RDONLY|O_CLOEXEC) = 3 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=679, ...}) = 0 read(3, "root:x:0:root\nbin:x:1:root,bin,d"..., 4096) = 679 lseek(3, 0, SEEK_CUR) = 679 lseek(3, 0, SEEK_CUR) = 679 lseek(3, 0, SEEK_CUR) = 679 lseek(3, 0, SEEK_CUR) = 679 lseek(3, 0, SEEK_CUR) = 679 lseek(3, 0, SEEK_CUR) = 679 lseek(3, 0, SEEK_CUR) = 679 lseek(3, 0, SEEK_CUR) = 679 lseek(3, 0, SEEK_CUR) = 679 lseek(3, 0, SEEK_CUR) = 679 lseek(3, 0, SEEK_CUR) = 679 lseek(3, 0, SEEK_CUR) = 679 lseek(3, 0, SEEK_CUR) = 679 lseek(3, 0, SEEK_CUR) = 679 lseek(3, 0, SEEK_CUR) = 679 lseek(3, 0, SEEK_CUR) = 679 lseek(3, 0, SEEK_CUR) = 679 lseek(3, 0, SEEK_CUR) = 679 lseek(3, 0, SEEK_CUR) = 679 lseek(3, 0, SEEK_CUR) = 679 lseek(3, 0, SEEK_CUR) = 679 lseek(3, 0, SEEK_CUR) = 679 lseek(3, 0, SEEK_CUR) = 679 lseek(3, 0, SEEK_CUR) = 679 lseek(3, 0, SEEK_CUR) = 679 lseek(3, 0, SEEK_CUR) = 679 lseek(3, 0, SEEK_CUR) = 679 lseek(3, 0, SEEK_CUR) = 679 lseek(3, 0, SEEK_CUR) = 679 lseek(3, 0, SEEK_CUR) = 679 lseek(3, 0, SEEK_CUR) = 679 lseek(3, 0, SEEK_CUR) = 679 lseek(3, 0, SEEK_CUR) = 679 lseek(3, 0, SEEK_CUR) = 679 lseek(3, 0, SEEK_CUR) = 679 lseek(3, 0, SEEK_CUR) = 679 lseek(3, 0, SEEK_CUR) = 679 lseek(3, 0, SEEK_CUR) = 679 lseek(3, 0, SEEK_CUR) = 679 lseek(3, 0, SEEK_CUR) = 679 lseek(3, 0, SEEK_CUR) = 679 lseek(3, 0, SEEK_CUR) = 679 lseek(3, 0, SEEK_CUR) = 679 lseek(3, 0, SEEK_CUR) = 679 lseek(3, 0, SEEK_CUR) = 679 lseek(3, 0, SEEK_CUR) = 679 read(3, "", 4096) = 0 close(3) = 0 setgroups(10, [0, 1, 2, 3, 4, 6, 10, 11, 26, 27]) = 0 setresgid(-1, 0, -1) = 0 setresuid(-1, 0, -1) = 0 stat("/root/.ssh", 0x7fff78745b50) = -1 ENOENT (No such file or directory) setresuid(-1, 0, -1) = 0 setgroups(10, [0, 1, 2, 3, 4, 6, 10, 11, 26, 27]) = 0 setresgid(-1, 0, -1) = 0 munmap(0x7fc7ff336000, 266240) = 0 open("/etc/passwd", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=1870, ...}) = 0 read(3, "root:x:0:0:root:/root:/bin/bash\n"..., 4096) = 1870 close(3) = 0 prlimit64(0, RLIMIT_CPU, NULL, {rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}) = 0 prlimit64(0, RLIMIT_FSIZE, NULL, {rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}) = 0 prlimit64(0, RLIMIT_DATA, NULL, {rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 prlimit64(0, RLIMIT_CORE, NULL, {rlim_cur=0, rlim_max=RLIM64_INFINITY}) = 0 prlimit64(0, RLIMIT_RSS, NULL, {rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}) = 0 prlimit64(0, RLIMIT_NPROC, NULL, {rlim_cur=255389, rlim_max=255389}) = 0 prlimit64(0, RLIMIT_NOFILE, NULL, {rlim_cur=1024, rlim_max=4*1024}) = 0 prlimit64(0, RLIMIT_MEMLOCK, NULL, {rlim_cur=64*1024, rlim_max=64*1024}) = 0 prlimit64(0, RLIMIT_AS, NULL, {rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}) = 0 prlimit64(0, RLIMIT_LOCKS, NULL, {rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}) = 0 prlimit64(0, RLIMIT_SIGPENDING, NULL, {rlim_cur=255389, rlim_max=255389}) = 0 prlimit64(0, RLIMIT_MSGQUEUE, NULL, {rlim_cur=800*1024, rlim_max=800*1024}) = 0 prlimit64(0, RLIMIT_NICE, NULL, {rlim_cur=0, rlim_max=0}) = 0 prlimit64(0, RLIMIT_RTPRIO, NULL, {rlim_cur=0, rlim_max=0}) = 0 prlimit64(0, RLIMIT_RTTIME, NULL, {rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}) = 0 getpriority(PRIO_PROCESS, 0) = 20 openat(AT_FDCWD, "/etc/security/limits.conf", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=1835, ...}) = 0 read(3, "# /etc/security/limits.conf\n#\n#E"..., 4096) = 1835 read(3, "", 4096) = 0 close(3) = 0 open("/etc/security/limits.d", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 getdents(3, /* 2 entries */, 32768) = 48 open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 4 fstat(4, {st_mode=S_IFREG|0644, st_size=26244, ...}) = 0 mmap(NULL, 26244, PROT_READ, MAP_SHARED, 4, 0) = 0x7fc7ff395000 close(4) = 0 getdents(3, /* 0 entries */, 32768) = 0 close(3) = 0 setpriority(PRIO_PROCESS, 0, 0) = 0 openat(AT_FDCWD, "/etc/security/pam_env.conf", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=2972, ...}) = 0 read(3, "#\n# This is the configuration fi"..., 4096) = 2972 read(3, "", 4096) = 0 close(3) = 0 openat(AT_FDCWD, "/etc/environment", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=97, ...}) = 0 read(3, "#\n# This file is parsed by pam_e"..., 4096) = 97 read(3, "", 4096) = 0 close(3) = 0 open("/etc/passwd", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=1870, ...}) = 0 read(3, "root:x:0:0:root:/root:/bin/bash\n"..., 4096) = 1870 close(3) = 0 stat("/root/.pam_environment", 0x7fff78747990) = -1 ENOENT (No such file or directory) getuid() = 0 openat(AT_FDCWD, "/etc/login.defs", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=12721, ...}) = 0 read(3, "#\n# /etc/login.defs - Configurat"..., 4096) = 4096 read(3, "ll be enabled if the file exists"..., 4096) = 4096 read(3, "s\n\n#\n# Number of significant cha"..., 4096) = 4096 read(3, "tion of the line length in the\n#"..., 4096) = 433 read(3, "", 4096) = 0 close(3) = 0 access("/var/run/utmpx", F_OK) = -1 ENOENT (No such file or directory) open("/var/run/utmp", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) access("/var/run/utmpx", F_OK) = -1 ENOENT (No such file or directory) open("/var/run/utmp", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) getuid() = 0 getpid() = 17779 socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 3 connect(3, {sa_family=AF_UNIX, sun_path="/dev/log"}, 110) = 0 sendto(3, "<86>Feb 4 18:28:03 su[17779]: p"..., 92, MSG_NOSIGNAL, NULL, 0) = 92 openat(AT_FDCWD, "/etc/security/pam_env.conf", O_RDONLY) = 4 fstat(4, {st_mode=S_IFREG|0644, st_size=2972, ...}) = 0 read(4, "#\n# This is the configuration fi"..., 4096) = 2972 read(4, "", 4096) = 0 close(4) = 0 openat(AT_FDCWD, "/etc/environment", O_RDONLY) = 4 fstat(4, {st_mode=S_IFREG|0644, st_size=97, ...}) = 0 read(4, "#\n# This file is parsed by pam_e"..., 4096) = 97 read(4, "", 4096) = 0 close(4) = 0 open("/etc/passwd", O_RDONLY|O_CLOEXEC) = 4 fstat(4, {st_mode=S_IFREG|0644, st_size=1870, ...}) = 0 read(4, "root:x:0:0:root:/root:/bin/bash\n"..., 4096) = 1870 close(4) = 0 stat("/root/.pam_environment", 0x7fff78747990) = -1 ENOENT (No such file or directory) access("/usr/X11R6/bin/xauth", X_OK) = -1 ENOENT (No such file or directory) access("/usr/bin/xauth", X_OK) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fc7ff377e50) = 17829 rt_sigprocmask(SIG_BLOCK, ~[RTMIN RT_1], NULL, 8) = 0 rt_sigaction(SIGTERM, {sa_handler=0x557d7a12bfa0, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc7fe9d20f0}, NULL, 8) = 0 rt_sigaction(SIGINT, {sa_handler=0x557d7a12bfa0, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc7fe9d20f0}, NULL, 8) = 0 rt_sigaction(SIGQUIT, {sa_handler=0x557d7a12bfa0, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc7fe9d20f0}, NULL, 8) = 0 rt_sigaction(SIGTSTP, {sa_handler=0x557d7a12bfa0, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc7fe9d20f0}, NULL, 8) = 0 rt_sigprocmask(SIG_UNBLOCK, [INT QUIT ALRM TERM TSTP], NULL, 8) = 0 wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WSTOPPED, NULL) = 17829 open("/etc/passwd", O_RDONLY|O_CLOEXEC) = 4 fstat(4, {st_mode=S_IFREG|0644, st_size=1870, ...}) = 0 read(4, "root:x:0:0:root:/root:/bin/bash\n"..., 4096) = 1870 close(4) = 0 geteuid() = 0 brk(0x557d7a47b000) = 0x557d7a47b000 geteuid() = 0 getegid() = 0 getgroups(65536, [0, 1, 2, 3, 4, 6, 10, 11, 26, 27]) = 10 open("/proc/sys/kernel/ngroups_max", O_RDONLY) = 4 read(4, "65536\n", 31) = 6 close(4) = 0 open("/etc/group", O_RDONLY|O_CLOEXEC) = 4 lseek(4, 0, SEEK_CUR) = 0 fstat(4, {st_mode=S_IFREG|0644, st_size=679, ...}) = 0 read(4, "root:x:0:root\nbin:x:1:root,bin,d"..., 4096) = 679 lseek(4, 0, SEEK_CUR) = 679 lseek(4, 0, SEEK_CUR) = 679 lseek(4, 0, SEEK_CUR) = 679 lseek(4, 0, SEEK_CUR) = 679 lseek(4, 0, SEEK_CUR) = 679 lseek(4, 0, SEEK_CUR) = 679 lseek(4, 0, SEEK_CUR) = 679 lseek(4, 0, SEEK_CUR) = 679 lseek(4, 0, SEEK_CUR) = 679 lseek(4, 0, SEEK_CUR) = 679 lseek(4, 0, SEEK_CUR) = 679 lseek(4, 0, SEEK_CUR) = 679 lseek(4, 0, SEEK_CUR) = 679 lseek(4, 0, SEEK_CUR) = 679 lseek(4, 0, SEEK_CUR) = 679 lseek(4, 0, SEEK_CUR) = 679 lseek(4, 0, SEEK_CUR) = 679 lseek(4, 0, SEEK_CUR) = 679 lseek(4, 0, SEEK_CUR) = 679 lseek(4, 0, SEEK_CUR) = 679 lseek(4, 0, SEEK_CUR) = 679 lseek(4, 0, SEEK_CUR) = 679 lseek(4, 0, SEEK_CUR) = 679 lseek(4, 0, SEEK_CUR) = 679 lseek(4, 0, SEEK_CUR) = 679 lseek(4, 0, SEEK_CUR) = 679 lseek(4, 0, SEEK_CUR) = 679 lseek(4, 0, SEEK_CUR) = 679 lseek(4, 0, SEEK_CUR) = 679 lseek(4, 0, SEEK_CUR) = 679 lseek(4, 0, SEEK_CUR) = 679 lseek(4, 0, SEEK_CUR) = 679 lseek(4, 0, SEEK_CUR) = 679 lseek(4, 0, SEEK_CUR) = 679 lseek(4, 0, SEEK_CUR) = 679 lseek(4, 0, SEEK_CUR) = 679 lseek(4, 0, SEEK_CUR) = 679 lseek(4, 0, SEEK_CUR) = 679 lseek(4, 0, SEEK_CUR) = 679 lseek(4, 0, SEEK_CUR) = 679 lseek(4, 0, SEEK_CUR) = 679 lseek(4, 0, SEEK_CUR) = 679 lseek(4, 0, SEEK_CUR) = 679 lseek(4, 0, SEEK_CUR) = 679 lseek(4, 0, SEEK_CUR) = 679 lseek(4, 0, SEEK_CUR) = 679 read(4, "", 4096) = 0 close(4) = 0 setgroups(10, [0, 1, 2, 3, 4, 6, 10, 11, 26, 27]) = 0 setresgid(-1, 0, -1) = 0 setresuid(-1, 0, -1) = 0 setresuid(-1, 0, -1) = 0 setgroups(10, [0, 1, 2, 3, 4, 6, 10, 11, 26, 27]) = 0 setresgid(-1, 0, -1) = 0 getuid() = 0 openat(AT_FDCWD, "/etc/login.defs", O_RDONLY) = 4 fstat(4, {st_mode=S_IFREG|0644, st_size=12721, ...}) = 0 read(4, "#\n# /etc/login.defs - Configurat"..., 4096) = 4096 read(4, "ll be enabled if the file exists"..., 4096) = 4096 read(4, "s\n\n#\n# Number of significant cha"..., 4096) = 4096 read(4, "tion of the line length in the\n#"..., 4096) = 433 read(4, "", 4096) = 0 close(4) = 0 getpid() = 17779 sendto(3, "<86>Feb 4 18:28:03 su[17779]: p"..., 81, MSG_NOSIGNAL, NULL, 0) = 81 getpid() = 17779 sendto(3, "<83>Feb 4 18:28:03 su[17779]: p"..., 84, MSG_NOSIGNAL, NULL, 0) = 84 open("/usr/share/locale/locale.alias", O_RDONLY|O_CLOEXEC) = 4 fstat(4, {st_mode=S_IFREG|0644, st_size=2997, ...}) = 0 read(4, "# Locale name alias data base.\n#"..., 4096) = 2997 read(4, "", 4096) = 0 close(4) = 0 open("/usr/share/locale/en_US.utf8/LC_MESSAGES/Linux-PAM.mo", O_RDONLY) = -1 ENOENT (No such file or directory) open("/usr/share/locale/en_US/LC_MESSAGES/Linux-PAM.mo", O_RDONLY) = -1 ENOENT (No such file or directory) open("/usr/share/locale/en.utf8/LC_MESSAGES/Linux-PAM.mo", O_RDONLY) = -1 ENOENT (No such file or directory) open("/usr/share/locale/en/LC_MESSAGES/Linux-PAM.mo", O_RDONLY) = -1 ENOENT (No such file or directory) open("/usr/share/locale/en_US.utf8/LC_MESSAGES/shadow.mo", O_RDONLY) = -1 ENOENT (No such file or directory) open("/usr/share/locale/en_US/LC_MESSAGES/shadow.mo", O_RDONLY) = -1 ENOENT (No such file or directory) open("/usr/share/locale/en.utf8/LC_MESSAGES/shadow.mo", O_RDONLY) = -1 ENOENT (No such file or directory) open("/usr/share/locale/en/LC_MESSAGES/shadow.mo", O_RDONLY) = -1 ENOENT (No such file or directory) write(2, "su: No module specific data is p"..., 39) = 39 munmap(0x7fc7fdf86000, 2101304) = 0 munmap(0x7fc7fdd83000, 2105480) = 0 munmap(0x7fc7fdb7f000, 2109680) = 0 munmap(0x7fc7fd93a000, 2377856) = 0 munmap(0x7fc7fd4ff000, 4434552) = 0 munmap(0x7fc7fd0d0000, 2192128) = 0 munmap(0x7fc7fce98000, 2322944) = 0 munmap(0x7fc7fcc96000, 2101312) = 0 munmap(0x7fc7fca92000, 2109688) = 0 munmap(0x7fc7fc883000, 2155200) = 0 munmap(0x7fc7fd2e8000, 2187664) = 0 munmap(0x7fc7fc67e000, 2113872) = 0 munmap(0x7fc7fc479000, 2114016) = 0 munmap(0x7fc7fc277000, 2101288) = 0 exit_group(0) = ? +++ exited with 0 +++