Advertisement
Phylum

ssh/sshd Segmentation fault (core dumped)

Dec 29th, 2012
351
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 96.86 KB | None | 0 0
  1. ### System Information
  2. # Amazon EC2 instance within a VPC running CentOS 5.6 x86_64 2.6.18-xenU-ec2-v1.2 - ami-fe41b997
  3. # sshd version: openssh-server-4.3p2-82.el5
  4.  
  5. #### Steps taken so far...
  6. # - tried restarting service several times
  7. # - bounced the server when restarting the service didn't fix the problem
  8. # - checked .ssh/authorized_keys to ensure they looked legit
  9. # - replaced sshd_config with a known working copy (another instance where sshd is responding normally)
  10. # - sshd_config here http://pastebin.com/VDjQqEDP
  11. # - verified my pem/ppk files are ok
  12. # - tried via root and other users
  13. # - tried from multiple computers (windows, mac, Linux, Android )
  14. # - tried from computers outside of my home network (the office, aws, mobile network)
  15. # - tried from another vm within aws (another VM on the same subnet)
  16. # - didn't notice anything crazy in tcpdump while trying to connect via ssh
  17. # - older tcpdump info here http://pastebin.com/eL3mdTnW
  18. # - checked iptables to make sure my IP's weren't being rejected
  19. # - flushed everything in iptables
  20. # - disabled lfd, & brute force protection
  21. # - verified no other firewalls enabled
  22. # - verified aws security groups are properly setup
  23. # - tried explicitly adding 'ListenAddress 0.0.0.0' and specific IP's to sshd_config
  24. # - verified configuration of hosts.allow & hosts.deny (empty beyond standard comments)
  25. # - verified ssh users are present in shadow
  26. # - tried reinstalling, uninstalling/reinstalling openssh-server
  27. # - yum reinstall openssh-server; yum remove openssh-server; yum install openssh-server
  28. # - verified shell fork bomb protection is off
  29. # - doesn't matter whether or not /etc/motd is populated
  30. # - CPU and RAM are well within limits (load: 0.29 / memory: 538,308 of 1,740,940)
  31. # - yum updated a week or two ago, evrything was up to date; still is today
  32. # - base.rpo here: http://pastebin.com/eFuiPRBa / mirrorlist.txt here: http://pastebin.com/KRnjnjx3
  33.  
  34. # Not sure what package(s) might be broken but I figured I'd try rpm -V[K] on a handful of them...
  35. # rpm -V openssh
  36. .M...... /usr/libexec/openssh/ssh-keysign
  37. # rpm -V openssh-server
  38. # rpm -V openssh-clients
  39. # rpm -V openssl
  40. # rpm -VK tcp_wrappers pam glibc libselinux audit-libs fipscheck openssl zlib e2fsprogs nss libsepol nspr openssh-clients openssh-server openssh
  41. S.5..... c /etc/pam.d/system-auth
  42. S.5..... c /etc/pam.d/system-auth
  43. .M...... /usr/libexec/openssh/ssh-keysign
  44.  
  45. # I tried reinstalling, uninstalling/installing openssh-server & openssh-clients
  46. # and repair installs on the packages above.
  47. # I don't dare try to uninstall/reinstall openssl or do a `yum reinstall *`
  48. # as I'm worried that's going to do more harm than good!
  49.  
  50.  
  51. # A list of installed applications can be found here: http://pastebin.com/ibPxw54T
  52.  
  53.  
  54. # in order to pin point the error I need debug symbols for all related files
  55. # so I did a yum provides /path/to/lib, found the package then installed the
  56. # package-develinfo package
  57. # e.g.:
  58. # yum provides /lib64/libwrap.so.0
  59. # returns tcp_wrappers package
  60. # yum search tcp_wrappers
  61. # returns tcp_wrappers-debuginfo package
  62. # yum install tcp_wrappers-debuginfo
  63. # yum provides /lib64/libpam.so.0
  64. # yum search pam
  65. # pam-debuginfo
  66.  
  67. /lib64/libwrap.so.0
  68. tcp_wrappers
  69. tcp_wrappers-debuginfo
  70.  
  71. /lib64/libpam.so.0
  72. pam-0.99.6.2-6.el5_5.2
  73. pam-debuginfo
  74.  
  75. /lib64/libdl.so.2
  76. /lib64/libutil.so.1
  77. /lib64/libnsl.so.1
  78. /lib64/libcrypt.so.1
  79. /lib64/libresolv.so.2
  80. /lib64/libc.so.6
  81. /lib64/ld-linux-x86-64.so.2
  82. /lib64/libnss_files.so.2
  83. /lib64/libpthread.so.0
  84. glibc-2.5-81.el5_8.7
  85. glibc-debuginfo
  86.  
  87. /lib64/libselinux.so.1
  88. libselinux-1.33.4-5.7.el5
  89. libselinux-debuginfo
  90.  
  91. /lib64/libaudit.so.0
  92. audit-libs-1.8-2.el5
  93. audit-libs-devel
  94.  
  95. /usr/lib64/libfipscheck.so.1
  96. fipscheck-lib-1.2.0-1.el5
  97. fipscheck-debuginfo
  98.  
  99. /lib64/libcrypto.so.6
  100. openssl-0.9.8e-22.el5_8.4
  101. openssl-debuginfo
  102.  
  103. /lib64/libz.so.1
  104. zlib-1.2.3-4.el5
  105. zlib-debuginfo
  106.  
  107. /usr/lib64/libgssapi_krb5.so.2
  108. /usr/lib64/libkrb5.so.3
  109. /usr/lib64/libk5crypto.so.3
  110. /usr/lib64/libkrb5support.so.0
  111. krb5-libs-1.6.1-70.el5
  112. krb5-debuginfo
  113.  
  114. /lib64/libcom_err.so.2
  115. e2fsprogs-libs-1.39-34.el5_8.1
  116. e2fsprogs-debuginfo
  117.  
  118. /usr/lib64/libnss3.so
  119. /usr/lib64/libnssutil3.so
  120. nss-3.13.5-4.el5_8
  121. nss-debuginfo
  122.  
  123. /lib64/libsepol.so.1
  124. libsepol-1.15.2-3.el5
  125. libsepol-debuginfo
  126.  
  127. /lib64/libkeyutils.so.1
  128. keyutils-libs-1.2-1.el5
  129. keyutils-debuginfo
  130.  
  131. /usr/lib64/libplc4.so
  132. /usr/lib64/libplds4.so
  133. /usr/lib64/libnspr4.so
  134. nspr-4.9.1-4.el5_8
  135. nspr-debuginfo
  136.  
  137. # ldd /usr/bin/ssh
  138. libfipscheck.so.1 => /usr/lib64/libfipscheck.so.1 (0x00002acfa6eeb000)
  139. libcrypto.so.6 => /lib64/libcrypto.so.6 (0x00002acfa70ed000)
  140. libutil.so.1 => /lib64/libutil.so.1 (0x00002acfa743e000)
  141. libz.so.1 => /lib64/libz.so.1 (0x00002acfa7642000)
  142. libnsl.so.1 => /lib64/libnsl.so.1 (0x00002acfa7856000)
  143. libcrypt.so.1 => /lib64/libcrypt.so.1 (0x00002acfa7a6e000)
  144. libresolv.so.2 => /lib64/libresolv.so.2 (0x00002acfa7ca7000)
  145. libgssapi_krb5.so.2 => /usr/lib64/libgssapi_krb5.so.2 (0x00002acfa7ebc000)
  146. libkrb5.so.3 => /usr/lib64/libkrb5.so.3 (0x00002acfa80ea000)
  147. libk5crypto.so.3 => /usr/lib64/libk5crypto.so.3 (0x00002acfa8380000)
  148. libcom_err.so.2 => /lib64/libcom_err.so.2 (0x00002acfa85a5000)
  149. libnss3.so => /usr/lib64/libnss3.so (0x00002acfa87a7000)
  150. libc.so.6 => /lib64/libc.so.6 (0x00002acfa8ad6000)
  151. libplc4.so => /usr/lib64/libplc4.so (0x00002acfa8e2d000)
  152. libdl.so.2 => /lib64/libdl.so.2 (0x00002acfa9031000)
  153. libkrb5support.so.0 => /usr/lib64/libkrb5support.so.0 (0x00002acfa9236000)
  154. libkeyutils.so.1 => /lib64/libkeyutils.so.1 (0x00002acfa943e000)
  155. libnssutil3.so => /usr/lib64/libnssutil3.so (0x00002acfa9649000)
  156. libplds4.so => /usr/lib64/libplds4.so (0x00002acfa986f000)
  157. libnspr4.so => /usr/lib64/libnspr4.so (0x00002acfa9a72000)
  158. libpthread.so.0 => /lib64/libpthread.so.0 (0x00002acfa9cad000)
  159. /lib64/ld-linux-x86-64.so.2 (0x0000555555554000)
  160. libselinux.so.1 => /lib64/libselinux.so.1 (0x00002acfa9ec9000)
  161. libsepol.so.1 => /lib64/libsepol.so.1 (0x00002acfaa0e1000)
  162.  
  163. # ldd /usr/sbin/sshd
  164. libwrap.so.0 => /lib64/libwrap.so.0 (0x00002b5238dea000)
  165. libpam.so.0 => /lib64/libpam.so.0 (0x00002b5238ff3000)
  166. libdl.so.2 => /lib64/libdl.so.2 (0x00002b52391fe000)
  167. libselinux.so.1 => /lib64/libselinux.so.1 (0x00002b5239403000)
  168. libaudit.so.0 => /lib64/libaudit.so.0 (0x00002b523961b000)
  169. libfipscheck.so.1 => /usr/lib64/libfipscheck.so.1 (0x00002b5239833000)
  170. libcrypto.so.6 => /lib64/libcrypto.so.6 (0x00002b5239a36000)
  171. libutil.so.1 => /lib64/libutil.so.1 (0x00002b5239d87000)
  172. libz.so.1 => /lib64/libz.so.1 (0x00002b5239f8a000)
  173. libnsl.so.1 => /lib64/libnsl.so.1 (0x00002b523a19f000)
  174. libcrypt.so.1 => /lib64/libcrypt.so.1 (0x00002b523a3b7000)
  175. libresolv.so.2 => /lib64/libresolv.so.2 (0x00002b523a5ef000)
  176. libgssapi_krb5.so.2 => /usr/lib64/libgssapi_krb5.so.2 (0x00002b523a805000)
  177. libkrb5.so.3 => /usr/lib64/libkrb5.so.3 (0x00002b523aa33000)
  178. libk5crypto.so.3 => /usr/lib64/libk5crypto.so.3 (0x00002b523acc8000)
  179. libcom_err.so.2 => /lib64/libcom_err.so.2 (0x00002b523aeee000)
  180. libnss3.so => /usr/lib64/libnss3.so (0x00002b523b0f0000)
  181. libc.so.6 => /lib64/libc.so.6 (0x00002b523b41e000)
  182. /lib64/ld-linux-x86-64.so.2 (0x0000555555554000)
  183. libsepol.so.1 => /lib64/libsepol.so.1 (0x00002b523b776000)
  184. libkrb5support.so.0 => /usr/lib64/libkrb5support.so.0 (0x00002b523b9bc000)
  185. libkeyutils.so.1 => /lib64/libkeyutils.so.1 (0x00002b523bbc5000)
  186. libnssutil3.so => /usr/lib64/libnssutil3.so (0x00002b523bdd0000)
  187. libplc4.so => /usr/lib64/libplc4.so (0x00002b523bff5000)
  188. libplds4.so => /usr/lib64/libplds4.so (0x00002b523c1fa000)
  189. libnspr4.so => /usr/lib64/libnspr4.so (0x00002b523c3fd000)
  190. libpthread.so.0 => /lib64/libpthread.so.0 (0x00002b523c638000)
  191.  
  192. # ( ldd /usr/bin/ssh ; ldd /usr/sbin/sshd ) | awk '{print $3;}' | fgrep / | sort -u
  193. /lib64/libaudit.so.0
  194. /lib64/libcom_err.so.2
  195. /lib64/libcrypto.so.6
  196. /lib64/libcrypt.so.1
  197. /lib64/libc.so.6
  198. /lib64/libdl.so.2
  199. /lib64/libkeyutils.so.1
  200. /lib64/libnsl.so.1
  201. /lib64/libpam.so.0
  202. /lib64/libpthread.so.0
  203. /lib64/libresolv.so.2
  204. /lib64/libselinux.so.1
  205. /lib64/libsepol.so.1
  206. /lib64/libutil.so.1
  207. /lib64/libwrap.so.0
  208. /lib64/libz.so.1
  209. /usr/lib64/libfipscheck.so.1
  210. /usr/lib64/libgssapi_krb5.so.2
  211. /usr/lib64/libk5crypto.so.3
  212. /usr/lib64/libkrb5.so.3
  213. /usr/lib64/libkrb5support.so.0
  214. /usr/lib64/libnspr4.so
  215. /usr/lib64/libnss3.so
  216. /usr/lib64/libnssutil3.so
  217. /usr/lib64/libplc4.so
  218. /usr/lib64/libplds4.so
  219.  
  220. # I performed an strace of sshd here: http://pastebin.com/KWZBSD4C
  221.  
  222. # /usr/sbin/sshd -dddDp 19999
  223. debug2: load_server_config: filename /etc/ssh/sshd_config
  224. debug2: load_server_config: done config len = 526
  225. debug2: parse_server_config: config /etc/ssh/sshd_config len 526
  226. debug1: sshd version OpenSSH_4.3p2
  227. debug3: Not a RSA1 key file /etc/ssh/ssh_host_rsa_key.
  228. debug1: read PEM private key done: type RSA
  229. debug1: private host key: #0 type 1 RSA
  230. debug3: Not a RSA1 key file /etc/ssh/ssh_host_dsa_key.
  231. debug1: read PEM private key done: type DSA
  232. debug1: private host key: #1 type 2 DSA
  233. debug1: rexec_argv[0]='/usr/sbin/sshd'
  234. debug1: rexec_argv[1]='-dddDp'
  235. debug1: rexec_argv[2]='19999'
  236. debug2: fd 3 setting O_NONBLOCK
  237. debug1: Bind to port 19999 on 0.0.0.0.
  238. Server listening on 0.0.0.0 port 19999.
  239. socket: Address family not supported by protocol
  240. debug3: fd 4 is not O_NONBLOCK
  241. debug1: Server will not fork when running in debugging mode.
  242. debug3: send_rexec_state: entering fd = 7 config len 526
  243. debug3: ssh_msg_send: type 0
  244. debug3: send_rexec_state: done
  245. debug1: rexec start in 4 out 4 newsock 4 pipe -1 sock 7
  246. debug1: inetd sockets after dupping: 3, 3
  247. Connection from 127.0.0.1 port 41783
  248. Segmentation fault (core dumped)
  249.  
  250. ==> /var/log/messages <==
  251. Dec 29 03:57:30 daniel kernel: [4386322.743762] sshd[11068]: segfault at 00005554de2e38a0 rip 00005554de2e38a0 rsp 00007fffcf7c1f08 error 14
  252.  
  253. ==> /var/log/secure <==
  254. # no new lines since the last successful connection
  255.  
  256.  
  257. ### core of /usr/sbin/sshd -dddDp 19999
  258. # gdb /usr/sbin/sshd /tmp/core/core-sshd-11-0-0-1347-1356793916
  259. GNU gdb (GDB) CentOS (7.0.1-42.el5.centos.1)
  260. Copyright (C) 2009 Free Software Foundation, Inc.
  261. License GPLv3+: GNU GPL version 3 or later <http://gnu.org/licenses/gpl.html>
  262. This is free software: you are free to change and redistribute it.
  263. There is NO WARRANTY, to the extent permitted by law. Type "show copying"
  264. and "show warranty" for details.
  265. This GDB was configured as "x86_64-redhat-linux-gnu".
  266. For bug reporting instructions, please see:
  267. <http://www.gnu.org/software/gdb/bugs/>...
  268. Reading symbols from /usr/sbin/sshd...Reading symbols from /usr/lib/debug/usr/sbin/sshd.debug...done.
  269. done.
  270. BFD: Warning: /tmp/core/core-sshd-11-0-0-1347-1356793916 is truncated: expected core file size >= 806912, found: 802816.
  271. [New Thread 1347]
  272. Reading symbols from /lib64/libwrap.so.0...Reading symbols from /usr/lib/debug/lib64/libwrap.so.0.7.6.debug...done.
  273. done.
  274. Loaded symbols for /lib64/libwrap.so.0
  275. Reading symbols from /lib64/libpam.so.0...Reading symbols from /usr/lib/debug/lib64/libpam.so.0.81.5.debug...done.
  276. done.
  277. Loaded symbols for /lib64/libpam.so.0
  278. Reading symbols from /lib64/libdl.so.2...Reading symbols from /usr/lib/debug/lib64/libdl-2.5.so.debug...done.
  279. done.
  280. Loaded symbols for /lib64/libdl.so.2
  281. Reading symbols from /lib64/libselinux.so.1...
  282. warning: the debug information found in "/usr/lib/debug//lib64/libselinux.so.1.debug" does not match "/lib64/libselinux.so.1" (CRC mismatch).
  283.  
  284.  
  285. warning: the debug information found in "/usr/lib/debug/lib64/libselinux.so.1.debug" does not match "/lib64/libselinux.so.1" (CRC mismatch).
  286.  
  287. (no debugging symbols found)...done.
  288. Loaded symbols for /lib64/libselinux.so.1
  289. Reading symbols from /lib64/libaudit.so.0...(no debugging symbols found)...done.
  290. Loaded symbols for /lib64/libaudit.so.0
  291. Reading symbols from /usr/lib64/libfipscheck.so.1...Reading symbols from /usr/lib/debug/usr/lib64/libfipscheck.so.1.1.0.debug...done.
  292. done.
  293. Loaded symbols for /usr/lib64/libfipscheck.so.1
  294. Reading symbols from /lib64/libcrypto.so.6...Reading symbols from /usr/lib/debug/lib64/libcrypto.so.0.9.8e.debug...done.
  295. done.
  296. Loaded symbols for /lib64/libcrypto.so.6
  297. Reading symbols from /lib64/libutil.so.1...Reading symbols from /usr/lib/debug/lib64/libutil-2.5.so.debug...done.
  298. done.
  299. Loaded symbols for /lib64/libutil.so.1
  300. Reading symbols from /lib64/libz.so.1...
  301. warning: the debug information found in "/usr/lib/debug//lib64/libz.so.1.2.3.debug" does not match "/lib64/libz.so.1" (CRC mismatch).
  302.  
  303.  
  304. warning: the debug information found in "/usr/lib/debug/lib64/libz.so.1.2.3.debug" does not match "/lib64/libz.so.1" (CRC mismatch).
  305.  
  306. (no debugging symbols found)...done.
  307. Loaded symbols for /lib64/libz.so.1
  308. Reading symbols from /lib64/libnsl.so.1...Reading symbols from /usr/lib/debug/lib64/libnsl-2.5.so.debug...done.
  309. done.
  310. Loaded symbols for /lib64/libnsl.so.1
  311. Reading symbols from /lib64/libcrypt.so.1...Reading symbols from /usr/lib/debug/lib64/libcrypt-2.5.so.debug...done.
  312. done.
  313. Loaded symbols for /lib64/libcrypt.so.1
  314. Reading symbols from /lib64/libresolv.so.2...Reading symbols from /usr/lib/debug/lib64/libresolv-2.5.so.debug...done.
  315. done.
  316. Loaded symbols for /lib64/libresolv.so.2
  317. Reading symbols from /usr/lib64/libgssapi_krb5.so.2...Reading symbols from /usr/lib/debug/usr/lib64/libgssapi_krb5.so.2.2.debug...done.
  318. done.
  319. Loaded symbols for /usr/lib64/libgssapi_krb5.so.2
  320. Reading symbols from /usr/lib64/libkrb5.so.3...Reading symbols from /usr/lib/debug/usr/lib64/libkrb5.so.3.3.debug...done.
  321. done.
  322. Loaded symbols for /usr/lib64/libkrb5.so.3
  323. Reading symbols from /usr/lib64/libk5crypto.so.3...Reading symbols from /usr/lib/debug/usr/lib64/libk5crypto.so.3.1.debug...done.
  324. done.
  325. Loaded symbols for /usr/lib64/libk5crypto.so.3
  326. Reading symbols from /lib64/libcom_err.so.2...Reading symbols from /usr/lib/debug/lib64/libcom_err.so.2.1.debug...done.
  327. done.
  328. Loaded symbols for /lib64/libcom_err.so.2
  329. Reading symbols from /usr/lib64/libnss3.so...Reading symbols from /usr/lib/debug/usr/lib64/libnss3.so.debug...done.
  330. done.
  331. Loaded symbols for /usr/lib64/libnss3.so
  332. Reading symbols from /lib64/libc.so.6...Reading symbols from /usr/lib/debug/lib64/libc-2.5.so.debug...(no debugging symbols found)...done.
  333. (no debugging symbols found)...done.
  334. Loaded symbols for /lib64/libc.so.6
  335. Reading symbols from /lib64/ld-linux-x86-64.so.2...Reading symbols from /usr/lib/debug/lib64/ld-2.5.so.debug...done.
  336. done.
  337. Loaded symbols for /lib64/ld-linux-x86-64.so.2
  338. Reading symbols from /lib64/libsepol.so.1...Reading symbols from /usr/lib/debug/lib64/libsepol.so.1.debug...done.
  339. done.
  340. Loaded symbols for /lib64/libsepol.so.1
  341. Reading symbols from /usr/lib64/libkrb5support.so.0...Reading symbols from /usr/lib/debug/usr/lib64/libkrb5support.so.0.1.debug...done.
  342. done.
  343. Loaded symbols for /usr/lib64/libkrb5support.so.0
  344. Reading symbols from /lib64/libkeyutils.so.1...(no debugging symbols found)...done.
  345. Loaded symbols for /lib64/libkeyutils.so.1
  346. Reading symbols from /usr/lib64/libnssutil3.so...Reading symbols from /usr/lib/debug/usr/lib64/libnssutil3.so.debug...done.
  347. done.
  348. Loaded symbols for /usr/lib64/libnssutil3.so
  349. Reading symbols from /usr/lib64/libplc4.so...Reading symbols from /usr/lib/debug/usr/lib64/libplc4.so.debug...done.
  350. done.
  351. Loaded symbols for /usr/lib64/libplc4.so
  352. Reading symbols from /usr/lib64/libplds4.so...Reading symbols from /usr/lib/debug/usr/lib64/libplds4.so.debug...done.
  353. done.
  354. Loaded symbols for /usr/lib64/libplds4.so
  355. Reading symbols from /usr/lib64/libnspr4.so...Reading symbols from /usr/lib/debug/usr/lib64/libnspr4.so.debug...done.
  356. done.
  357. Loaded symbols for /usr/lib64/libnspr4.so
  358. Reading symbols from /lib64/libpthread.so.0...Reading symbols from /usr/lib/debug/lib64/libpthread-2.5.so.debug...done.
  359. [Thread debugging using libthread_db enabled]
  360. done.
  361. Loaded symbols for /lib64/libpthread.so.0
  362. Reading symbols from /lib64/libnss_files.so.2...Reading symbols from /usr/lib/debug/lib64/libnss_files-2.5.so.debug...done.
  363. done.
  364. Loaded symbols for /lib64/libnss_files.so.2
  365. Core was generated by `sshd: [accepted] '.
  366. Program terminated with signal 11, Segmentation fault.
  367. #0 0x0000555550c798a0 in ?? ()
  368. (gdb) where
  369. #0 0x0000555550c798a0 in ?? ()
  370. #1 0x0000555555560b94 in sshd_exchange_identification (ac=<value optimized out>, av=<value optimized out>) at sshd.c:422
  371. #2 main (ac=<value optimized out>, av=<value optimized out>) at sshd.c:1721
  372. (gdb) thread apply all bt
  373.  
  374. Thread 1 (Thread 0x2ada51905600 (LWP 1347)):
  375. #0 0x0000555550c798a0 in ?? ()
  376. #1 0x0000555555560b94 in sshd_exchange_identification (ac=<value optimized out>, av=<value optimized out>) at sshd.c:422
  377. #2 main (ac=<value optimized out>, av=<value optimized out>) at sshd.c:1721
  378.  
  379. ### core of /usr/sbin/sshd running normally
  380. # gdb /usr/sbin/sshd /tmp/core/core-sshd-11-0-0-1458-1356794096
  381. GNU gdb (GDB) CentOS (7.0.1-42.el5.centos.1)
  382. Copyright (C) 2009 Free Software Foundation, Inc.
  383. License GPLv3+: GNU GPL version 3 or later <http://gnu.org/licenses/gpl.html>
  384. This is free software: you are free to change and redistribute it.
  385. There is NO WARRANTY, to the extent permitted by law. Type "show copying"
  386. and "show warranty" for details.
  387. This GDB was configured as "x86_64-redhat-linux-gnu".
  388. For bug reporting instructions, please see:
  389. <http://www.gnu.org/software/gdb/bugs/>...
  390. Reading symbols from /usr/sbin/sshd...Reading symbols from /usr/lib/debug/usr/sbin/sshd.debug...done.
  391. done.
  392. BFD: Warning: /tmp/core/core-sshd-11-0-0-1458-1356794096 is truncated: expected core file size >= 806912, found: 802816.
  393. [New Thread 1458]
  394. Reading symbols from /lib64/libwrap.so.0...Reading symbols from /usr/lib/debug/lib64/libwrap.so.0.7.6.debug...done.
  395. done.
  396. Loaded symbols for /lib64/libwrap.so.0
  397. Reading symbols from /lib64/libpam.so.0...Reading symbols from /usr/lib/debug/lib64/libpam.so.0.81.5.debug...done.
  398. done.
  399. Loaded symbols for /lib64/libpam.so.0
  400. Reading symbols from /lib64/libdl.so.2...Reading symbols from /usr/lib/debug/lib64/libdl-2.5.so.debug...done.
  401. done.
  402. Loaded symbols for /lib64/libdl.so.2
  403. Reading symbols from /lib64/libselinux.so.1...
  404. warning: the debug information found in "/usr/lib/debug//lib64/libselinux.so.1.debug" does not match "/lib64/libselinux.so.1" (CRC mismatch).
  405.  
  406.  
  407. warning: the debug information found in "/usr/lib/debug/lib64/libselinux.so.1.debug" does not match "/lib64/libselinux.so.1" (CRC mismatch).
  408.  
  409. (no debugging symbols found)...done.
  410. Loaded symbols for /lib64/libselinux.so.1
  411. Reading symbols from /lib64/libaudit.so.0...(no debugging symbols found)...done.
  412. Loaded symbols for /lib64/libaudit.so.0
  413. Reading symbols from /usr/lib64/libfipscheck.so.1...Reading symbols from /usr/lib/debug/usr/lib64/libfipscheck.so.1.1.0.debug...done.
  414. done.
  415. Loaded symbols for /usr/lib64/libfipscheck.so.1
  416. Reading symbols from /lib64/libcrypto.so.6...Reading symbols from /usr/lib/debug/lib64/libcrypto.so.0.9.8e.debug...done.
  417. done.
  418. Loaded symbols for /lib64/libcrypto.so.6
  419. Reading symbols from /lib64/libutil.so.1...Reading symbols from /usr/lib/debug/lib64/libutil-2.5.so.debug...done.
  420. done.
  421. Loaded symbols for /lib64/libutil.so.1
  422. Reading symbols from /lib64/libz.so.1...
  423. warning: the debug information found in "/usr/lib/debug//lib64/libz.so.1.2.3.debug" does not match "/lib64/libz.so.1" (CRC mismatch).
  424.  
  425.  
  426. warning: the debug information found in "/usr/lib/debug/lib64/libz.so.1.2.3.debug" does not match "/lib64/libz.so.1" (CRC mismatch).
  427.  
  428. (no debugging symbols found)...done.
  429. Loaded symbols for /lib64/libz.so.1
  430. Reading symbols from /lib64/libnsl.so.1...Reading symbols from /usr/lib/debug/lib64/libnsl-2.5.so.debug...done.
  431. done.
  432. Loaded symbols for /lib64/libnsl.so.1
  433. Reading symbols from /lib64/libcrypt.so.1...Reading symbols from /usr/lib/debug/lib64/libcrypt-2.5.so.debug...done.
  434. done.
  435. Loaded symbols for /lib64/libcrypt.so.1
  436. Reading symbols from /lib64/libresolv.so.2...Reading symbols from /usr/lib/debug/lib64/libresolv-2.5.so.debug...done.
  437. done.
  438. Loaded symbols for /lib64/libresolv.so.2
  439. Reading symbols from /usr/lib64/libgssapi_krb5.so.2...Reading symbols from /usr/lib/debug/usr/lib64/libgssapi_krb5.so.2.2.debug...done.
  440. done.
  441. Loaded symbols for /usr/lib64/libgssapi_krb5.so.2
  442. Reading symbols from /usr/lib64/libkrb5.so.3...Reading symbols from /usr/lib/debug/usr/lib64/libkrb5.so.3.3.debug...done.
  443. done.
  444. Loaded symbols for /usr/lib64/libkrb5.so.3
  445. Reading symbols from /usr/lib64/libk5crypto.so.3...Reading symbols from /usr/lib/debug/usr/lib64/libk5crypto.so.3.1.debug...done.
  446. done.
  447. Loaded symbols for /usr/lib64/libk5crypto.so.3
  448. Reading symbols from /lib64/libcom_err.so.2...Reading symbols from /usr/lib/debug/lib64/libcom_err.so.2.1.debug...done.
  449. done.
  450. Loaded symbols for /lib64/libcom_err.so.2
  451. Reading symbols from /usr/lib64/libnss3.so...Reading symbols from /usr/lib/debug/usr/lib64/libnss3.so.debug...done.
  452. done.
  453. Loaded symbols for /usr/lib64/libnss3.so
  454. Reading symbols from /lib64/libc.so.6...Reading symbols from /usr/lib/debug/lib64/libc-2.5.so.debug...(no debugging symbols found)...done.
  455. (no debugging symbols found)...done.
  456. Loaded symbols for /lib64/libc.so.6
  457. Reading symbols from /lib64/ld-linux-x86-64.so.2...Reading symbols from /usr/lib/debug/lib64/ld-2.5.so.debug...done.
  458. done.
  459. Loaded symbols for /lib64/ld-linux-x86-64.so.2
  460. Reading symbols from /lib64/libsepol.so.1...Reading symbols from /usr/lib/debug/lib64/libsepol.so.1.debug...done.
  461. done.
  462. Loaded symbols for /lib64/libsepol.so.1
  463. Reading symbols from /usr/lib64/libkrb5support.so.0...Reading symbols from /usr/lib/debug/usr/lib64/libkrb5support.so.0.1.debug...done.
  464. done.
  465. Loaded symbols for /usr/lib64/libkrb5support.so.0
  466. Reading symbols from /lib64/libkeyutils.so.1...(no debugging symbols found)...done.
  467. Loaded symbols for /lib64/libkeyutils.so.1
  468. Reading symbols from /usr/lib64/libnssutil3.so...Reading symbols from /usr/lib/debug/usr/lib64/libnssutil3.so.debug...done.
  469. done.
  470. Loaded symbols for /usr/lib64/libnssutil3.so
  471. Reading symbols from /usr/lib64/libplc4.so...Reading symbols from /usr/lib/debug/usr/lib64/libplc4.so.debug...done.
  472. done.
  473. Loaded symbols for /usr/lib64/libplc4.so
  474. Reading symbols from /usr/lib64/libplds4.so...Reading symbols from /usr/lib/debug/usr/lib64/libplds4.so.debug...done.
  475. done.
  476. Loaded symbols for /usr/lib64/libplds4.so
  477. Reading symbols from /usr/lib64/libnspr4.so...Reading symbols from /usr/lib/debug/usr/lib64/libnspr4.so.debug...done.
  478. done.
  479. Loaded symbols for /usr/lib64/libnspr4.so
  480. Reading symbols from /lib64/libpthread.so.0...Reading symbols from /usr/lib/debug/lib64/libpthread-2.5.so.debug...done.
  481. [Thread debugging using libthread_db enabled]
  482. done.
  483. Loaded symbols for /lib64/libpthread.so.0
  484. Reading symbols from /lib64/libnss_files.so.2...Reading symbols from /usr/lib/debug/lib64/libnss_files-2.5.so.debug...done.
  485. done.
  486. Loaded symbols for /lib64/libnss_files.so.2
  487. Core was generated by `sshd: [accepted] '.
  488. Program terminated with signal 11, Segmentation fault.
  489. #0 0x000055552746d8a0 in ?? ()
  490. (gdb) where
  491. #0 0x000055552746d8a0 in ?? ()
  492. #1 0x0000555555560b94 in sshd_exchange_identification (ac=<value optimized out>, av=<value optimized out>) at sshd.c:422
  493. #2 main (ac=<value optimized out>, av=<value optimized out>) at sshd.c:1721
  494. (gdb) thread apply all bt
  495.  
  496. Thread 1 (Thread 0x2b13280f9600 (LWP 1458)):
  497. #0 0x000055552746d8a0 in ?? ()
  498. #1 0x0000555555560b94 in sshd_exchange_identification (ac=<value optimized out>, av=<value optimized out>) at sshd.c:422
  499. #2 main (ac=<value optimized out>, av=<value optimized out>) at sshd.c:1721
  500.  
  501. ### core of /usr/bin/ssh - trying to connect to a remote systsm
  502. # gdb /usr/bin/ssh /tmp/core/core-ssh-11-0-0-2798-1356794504
  503. # gdb /usr/bin/ssh /tmp/core/core-ssh-11-0-0-2798-1356794504
  504. GNU gdb (GDB) CentOS (7.0.1-42.el5.centos.1)
  505. Copyright (C) 2009 Free Software Foundation, Inc.
  506. License GPLv3+: GNU GPL version 3 or later <http://gnu.org/licenses/gpl.html>
  507. This is free software: you are free to change and redistribute it.
  508. There is NO WARRANTY, to the extent permitted by law. Type "show copying"
  509. and "show warranty" for details.
  510. This GDB was configured as "x86_64-redhat-linux-gnu".
  511. For bug reporting instructions, please see:
  512. <http://www.gnu.org/software/gdb/bugs/>...
  513. Reading symbols from /usr/bin/ssh...Reading symbols from /usr/lib/debug/usr/bin/ssh.debug...done.
  514. done.
  515. [New Thread 2798]
  516. Reading symbols from /usr/lib64/libfipscheck.so.1...Reading symbols from /usr/lib/debug/usr/lib64/libfipscheck.so.1.1.0.debug...done.
  517. done.
  518. Loaded symbols for /usr/lib64/libfipscheck.so.1
  519. Reading symbols from /lib64/libcrypto.so.6...Reading symbols from /usr/lib/debug/lib64/libcrypto.so.0.9.8e.debug...done.
  520. done.
  521. Loaded symbols for /lib64/libcrypto.so.6
  522. Reading symbols from /lib64/libutil.so.1...Reading symbols from /usr/lib/debug/lib64/libutil-2.5.so.debug...done.
  523. done.
  524. Loaded symbols for /lib64/libutil.so.1
  525. Reading symbols from /lib64/libz.so.1...
  526. warning: the debug information found in "/usr/lib/debug//lib64/libz.so.1.2.3.debug" does not match "/lib64/libz.so.1" (CRC mismatch).
  527.  
  528.  
  529. warning: the debug information found in "/usr/lib/debug/lib64/libz.so.1.2.3.debug" does not match "/lib64/libz.so.1" (CRC mismatch).
  530.  
  531. (no debugging symbols found)...done.
  532. Loaded symbols for /lib64/libz.so.1
  533. Reading symbols from /lib64/libnsl.so.1...Reading symbols from /usr/lib/debug/lib64/libnsl-2.5.so.debug...done.
  534. done.
  535. Loaded symbols for /lib64/libnsl.so.1
  536. Reading symbols from /lib64/libcrypt.so.1...Reading symbols from /usr/lib/debug/lib64/libcrypt-2.5.so.debug...done.
  537. done.
  538. Loaded symbols for /lib64/libcrypt.so.1
  539. Reading symbols from /lib64/libresolv.so.2...Reading symbols from /usr/lib/debug/lib64/libresolv-2.5.so.debug...done.
  540. done.
  541. Loaded symbols for /lib64/libresolv.so.2
  542. Reading symbols from /usr/lib64/libgssapi_krb5.so.2...Reading symbols from /usr/lib/debug/usr/lib64/libgssapi_krb5.so.2.2.debug...done.
  543. done.
  544. Loaded symbols for /usr/lib64/libgssapi_krb5.so.2
  545. Reading symbols from /usr/lib64/libkrb5.so.3...Reading symbols from /usr/lib/debug/usr/lib64/libkrb5.so.3.3.debug...done.
  546. done.
  547. Loaded symbols for /usr/lib64/libkrb5.so.3
  548. Reading symbols from /usr/lib64/libk5crypto.so.3...Reading symbols from /usr/lib/debug/usr/lib64/libk5crypto.so.3.1.debug...done.
  549. done.
  550. Loaded symbols for /usr/lib64/libk5crypto.so.3
  551. Reading symbols from /lib64/libcom_err.so.2...Reading symbols from /usr/lib/debug/lib64/libcom_err.so.2.1.debug...done.
  552. done.
  553. Loaded symbols for /lib64/libcom_err.so.2
  554. Reading symbols from /usr/lib64/libnss3.so...Reading symbols from /usr/lib/debug/usr/lib64/libnss3.so.debug...done.
  555. done.
  556. Loaded symbols for /usr/lib64/libnss3.so
  557. Reading symbols from /lib64/libc.so.6...Reading symbols from /usr/lib/debug/lib64/libc-2.5.so.debug...(no debugging symbols found)...done.
  558. (no debugging symbols found)...done.
  559. Loaded symbols for /lib64/libc.so.6
  560. Reading symbols from /usr/lib64/libplc4.so...Reading symbols from /usr/lib/debug/usr/lib64/libplc4.so.debug...done.
  561. done.
  562. Loaded symbols for /usr/lib64/libplc4.so
  563. Reading symbols from /lib64/libdl.so.2...Reading symbols from /usr/lib/debug/lib64/libdl-2.5.so.debug...done.
  564. done.
  565. Loaded symbols for /lib64/libdl.so.2
  566. Reading symbols from /usr/lib64/libkrb5support.so.0...Reading symbols from /usr/lib/debug/usr/lib64/libkrb5support.so.0.1.debug...done.
  567. done.
  568. Loaded symbols for /usr/lib64/libkrb5support.so.0
  569. Reading symbols from /lib64/libkeyutils.so.1...(no debugging symbols found)...done.
  570. Loaded symbols for /lib64/libkeyutils.so.1
  571. Reading symbols from /usr/lib64/libnssutil3.so...Reading symbols from /usr/lib/debug/usr/lib64/libnssutil3.so.debug...done.
  572. done.
  573. Loaded symbols for /usr/lib64/libnssutil3.so
  574. Reading symbols from /usr/lib64/libplds4.so...Reading symbols from /usr/lib/debug/usr/lib64/libplds4.so.debug...done.
  575. done.
  576. Loaded symbols for /usr/lib64/libplds4.so
  577. Reading symbols from /usr/lib64/libnspr4.so...Reading symbols from /usr/lib/debug/usr/lib64/libnspr4.so.debug...done.
  578. done.
  579. Loaded symbols for /usr/lib64/libnspr4.so
  580. Reading symbols from /lib64/libpthread.so.0...Reading symbols from /usr/lib/debug/lib64/libpthread-2.5.so.debug...done.
  581. [Thread debugging using libthread_db enabled]
  582. done.
  583. Loaded symbols for /lib64/libpthread.so.0
  584. Reading symbols from /lib64/ld-linux-x86-64.so.2...Reading symbols from /usr/lib/debug/lib64/ld-2.5.so.debug...done.
  585. done.
  586. Loaded symbols for /lib64/ld-linux-x86-64.so.2
  587. Reading symbols from /lib64/libselinux.so.1...
  588. warning: the debug information found in "/usr/lib/debug//lib64/libselinux.so.1.debug" does not match "/lib64/libselinux.so.1" (CRC mismatch).
  589.  
  590.  
  591. warning: the debug information found in "/usr/lib/debug/lib64/libselinux.so.1.debug" does not match "/lib64/libselinux.so.1" (CRC mismatch).
  592.  
  593. (no debugging symbols found)...done.
  594. Loaded symbols for /lib64/libselinux.so.1
  595. Reading symbols from /lib64/libsepol.so.1...Reading symbols from /usr/lib/debug/lib64/libsepol.so.1.debug...done.
  596. done.
  597. Loaded symbols for /lib64/libsepol.so.1
  598. Reading symbols from /lib64/libnss_files.so.2...Reading symbols from /usr/lib/debug/lib64/libnss_files-2.5.so.debug...done.
  599. done.
  600. Loaded symbols for /lib64/libnss_files.so.2
  601. Core was generated by `ssh 10.0.0.120'.
  602. Program terminated with signal 11, Segmentation fault.
  603. #0 0x00005554e3f13b80 in ?? ()
  604. (gdb) where
  605. #0 0x00005554e3f13b80 in ?? ()
  606. #1 0x000055555557b67b in read_passphrase (
  607. prompt=0x7fffc930aa20 "The authenticity of host '10.0.0.120 (10.0.0.120)' can't be established.\nRSA key fingerprint is 2c:b9:58:40:6e:6a:e5:fb:1b:6e:e6:10:c3:fb:32:67.\nAre you sure you want to continue connecting (yes/no)? ", flags=1) at readpass.c:139
  608. #2 0x0000555555565f50 in confirm (
  609. prompt=0x7fffc930aa20 "The authenticity of host '10.0.0.120 (10.0.0.120)' can't be established.\nRSA key fingerprint is 2c:b9:58:40:6e:6a:e5:fb:1b:6e:e6:10:c3:fb:32:67.\nAre you sure you want to continue connecting (yes/no)? ") at sshconnect.c:567
  610. #3 0x0000555555566a36 in check_host_key (host=0x5555557b6e10 "10.0.0.120", hostaddr=<value optimized out>, host_key=0x5555557bdc30, readonly=0,
  611. user_hostfile=0x5555557b6cc0 "/root/.ssh/known_hosts", system_hostfile=0x5555557b6d70 "/etc/ssh/ssh_known_hosts") at sshconnect.c:772
  612. #4 0x000055555556781f in verify_host_key (host=0x5555557b6e10 "10.0.0.120", hostaddr=0x5555557a22a0, host_key=0x5555557bdc30) at sshconnect.c:964
  613. #5 0x000055555556b0f0 in verify_host_key_callback (hostkey=0x400) at sshconnect2.c:80
  614. #6 0x00005555555845cc in kexgex_client (kex=0x5555557bb540) at kexgexc.c:120
  615. #7 0x000055555558076d in kex_kexinit_finish (type=<value optimized out>, seq=<value optimized out>, ctxt=0x5555557bb540) at kex.c:241
  616. #8 kex_input_kexinit (type=<value optimized out>, seq=<value optimized out>, ctxt=0x5555557bb540) at kex.c:210
  617. #9 0x000055555557fabd in dispatch_run (mode=0, done=0x5555557bb5a8, ctxt=0x5555557bb540) at dispatch.c:93
  618. #10 0x000055555556b04e in ssh_kex2 (host=<value optimized out>, hostaddr=<value optimized out>) at sshconnect2.c:142
  619. #11 0x0000555555565be0 in ssh_login (sensitive=0x5555557a2320, orighost=<value optimized out>, hostaddr=0x5555557a22a0, pw=<value optimized out>,
  620. timeout_ms=-1000) at sshconnect.c:1000
  621. #12 0x000055555555e1ca in main (ac=<value optimized out>, av=<value optimized out>) at ssh.c:762
  622. (gdb) thread apply all bt
  623.  
  624. Thread 1 (Thread 0x2b0ee4df8e20 (LWP 2798)):
  625. #0 0x00005554e3f13b80 in ?? ()
  626. #1 0x000055555557b67b in read_passphrase (
  627. prompt=0x7fffc930aa20 "The authenticity of host '10.0.0.120 (10.0.0.120)' can't be established.\nRSA key fingerprint is 2c:b9:58:40:6e:6a:e5:fb:1b:6e:e6:10:c3:fb:32:67.\nAre you sure you want to continue connecting (yes/no)? ", flags=1) at readpass.c:139
  628. #2 0x0000555555565f50 in confirm (
  629. prompt=0x7fffc930aa20 "The authenticity of host '10.0.0.120 (10.0.0.120)' can't be established.\nRSA key fingerprint is 2c:b9:58:40:6e:6a:e5:fb:1b:6e:e6:10:c3:fb:32:67.\nAre you sure you want to continue connecting (yes/no)? ") at sshconnect.c:567
  630. #3 0x0000555555566a36 in check_host_key (host=0x5555557b6e10 "10.0.0.120", hostaddr=<value optimized out>, host_key=0x5555557bdc30, readonly=0,
  631. user_hostfile=0x5555557b6cc0 "/root/.ssh/known_hosts", system_hostfile=0x5555557b6d70 "/etc/ssh/ssh_known_hosts") at sshconnect.c:772
  632. #4 0x000055555556781f in verify_host_key (host=0x5555557b6e10 "10.0.0.120", hostaddr=0x5555557a22a0, host_key=0x5555557bdc30) at sshconnect.c:964
  633. #5 0x000055555556b0f0 in verify_host_key_callback (hostkey=0x400) at sshconnect2.c:80
  634. #6 0x00005555555845cc in kexgex_client (kex=0x5555557bb540) at kexgexc.c:120
  635. #7 0x000055555558076d in kex_kexinit_finish (type=<value optimized out>, seq=<value optimized out>, ctxt=0x5555557bb540) at kex.c:241
  636. #8 kex_input_kexinit (type=<value optimized out>, seq=<value optimized out>, ctxt=0x5555557bb540) at kex.c:210
  637. #9 0x000055555557fabd in dispatch_run (mode=0, done=0x5555557bb5a8, ctxt=0x5555557bb540) at dispatch.c:93
  638. #10 0x000055555556b04e in ssh_kex2 (host=<value optimized out>, hostaddr=<value optimized out>) at sshconnect2.c:142
  639. #11 0x0000555555565be0 in ssh_login (sensitive=0x5555557a2320, orighost=<value optimized out>, hostaddr=0x5555557a22a0, pw=<value optimized out>,
  640. timeout_ms=-1000) at sshconnect.c:1000
  641. #12 0x000055555555e1ca in main (ac=<value optimized out>, av=<value optimized out>) at ssh.c:762
  642.  
  643. ### strace -o /tmp/core/strace_sshd.txt /usr/sbin/sshd -dddDp 19999
  644. execve("/usr/sbin/sshd", ["/usr/sbin/sshd", "-dddDp", "19999"], [/* 25 vars */]) = 0
  645. brk(0) = 0x5555557c1000
  646. mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b9e50c92000
  647. uname({sys="Linux", node="daniel.itforesight.net", ...}) = 0
  648. access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
  649. open("/etc/ld.so.cache", O_RDONLY) = 3
  650. fstat(3, {st_mode=S_IFREG|0644, st_size=47439, ...}) = 0
  651. mmap(NULL, 47439, PROT_READ, MAP_PRIVATE, 3, 0) = 0x2b9e50c93000
  652. close(3) = 0
  653. open("/lib64/libwrap.so.0", O_RDONLY) = 3
  654. read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340-\0\0\0\0\0\0"..., 832) = 832
  655. fstat(3, {st_mode=S_IFREG|0755, st_size=35072, ...}) = 0
  656. mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b9e50c9f000
  657. mmap(NULL, 2132648, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x2b9e50e94000
  658. mprotect(0x2b9e50e9c000, 2093056, PROT_NONE) = 0
  659. mmap(0x2b9e5109b000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x2b9e5109b000
  660. close(3) = 0
  661. open("/lib64/libpam.so.0", O_RDONLY) = 3
  662. read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300$\0\0\0\0\0\0"..., 832) = 832
  663. fstat(3, {st_mode=S_IFREG|0755, st_size=44472, ...}) = 0
  664. mmap(NULL, 2140040, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x2b9e5109d000
  665. mprotect(0x2b9e510a8000, 2093056, PROT_NONE) = 0
  666. mmap(0x2b9e512a7000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa000) = 0x2b9e512a7000
  667. close(3) = 0
  668. open("/lib64/libdl.so.2", O_RDONLY) = 3
  669. read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20\16\0\0\0\0\0\0"..., 832) = 832
  670. fstat(3, {st_mode=S_IFREG|0755, st_size=20424, ...}) = 0
  671. mmap(NULL, 2109696, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x2b9e512a8000
  672. mprotect(0x2b9e512aa000, 2097152, PROT_NONE) = 0
  673. mmap(0x2b9e514aa000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x2b9e514aa000
  674. close(3) = 0
  675. open("/lib64/libselinux.so.1", O_RDONLY) = 3
  676. read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340E\0\0\0\0\0\0"..., 832) = 832
  677. fstat(3, {st_mode=S_IFREG|0755, st_size=92960, ...}) = 0
  678. mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b9e514ac000
  679. mmap(NULL, 2192800, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x2b9e514ad000
  680. mprotect(0x2b9e514c2000, 2097152, PROT_NONE) = 0
  681. mmap(0x2b9e516c2000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x15000) = 0x2b9e516c2000
  682. mmap(0x2b9e516c4000, 1440, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x2b9e516c4000
  683. close(3) = 0
  684. open("/lib64/libaudit.so.0", O_RDONLY) = 3
  685. read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340&\0\0\0\0\0\0"..., 832) = 832
  686. fstat(3, {st_mode=S_IFREG|0755, st_size=96600, ...}) = 0
  687. mmap(NULL, 2191888, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x2b9e516c5000
  688. mprotect(0x2b9e516dc000, 2093056, PROT_NONE) = 0
  689. mmap(0x2b9e518db000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x16000) = 0x2b9e518db000
  690. close(3) = 0
  691. open("/usr/lib64/libfipscheck.so.1", O_RDONLY) = 3
  692. read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300\n\0\0\0\0\0\0"..., 832) = 832
  693. fstat(3, {st_mode=S_IFREG|0755, st_size=6680, ...}) = 0
  694. mmap(NULL, 2102008, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x2b9e518dd000
  695. mprotect(0x2b9e518df000, 2093056, PROT_NONE) = 0
  696. mmap(0x2b9e51ade000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x2b9e51ade000
  697. close(3) = 0
  698. open("/lib64/libcrypto.so.6", O_RDONLY) = 3
  699. read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300\232\5\0\0\0\0\0"..., 832) = 832
  700. fstat(3, {st_mode=S_IFREG|0755, st_size=1364912, ...}) = 0
  701. mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b9e51adf000
  702. mmap(NULL, 3476304, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x2b9e51ae0000
  703. mprotect(0x2b9e51c0d000, 2093056, PROT_NONE) = 0
  704. mmap(0x2b9e51e0c000, 135168, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x12c000) = 0x2b9e51e0c000
  705. mmap(0x2b9e51e2d000, 15184, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x2b9e51e2d000
  706. close(3) = 0
  707. open("/lib64/libutil.so.1", O_RDONLY) = 3
  708. read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200\16\0\0\0\0\0\0"..., 832) = 832
  709. fstat(3, {st_mode=S_IFREG|0755, st_size=15280, ...}) = 0
  710. mmap(NULL, 2105616, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x2b9e51e31000
  711. mprotect(0x2b9e51e33000, 2093056, PROT_NONE) = 0
  712. mmap(0x2b9e52032000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x2b9e52032000
  713. close(3) = 0
  714. open("/lib64/libz.so.1", O_RDONLY) = 3
  715. read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220\36\0\0\0\0\0\0"..., 832) = 832
  716. fstat(3, {st_mode=S_IFREG|0755, st_size=83280, ...}) = 0
  717. mmap(NULL, 2178544, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x2b9e52034000
  718. mprotect(0x2b9e52048000, 2093056, PROT_NONE) = 0
  719. mmap(0x2b9e52247000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x13000) = 0x2b9e52247000
  720. close(3) = 0
  721. open("/lib64/libnsl.so.1", O_RDONLY) = 3
  722. read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240@\0\0\0\0\0\0"..., 832) = 832
  723. fstat(3, {st_mode=S_IFREG|0755, st_size=111480, ...}) = 0
  724. mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b9e52248000
  725. mmap(NULL, 2194096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x2b9e52249000
  726. mprotect(0x2b9e5225e000, 2093056, PROT_NONE) = 0
  727. mmap(0x2b9e5245d000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14000) = 0x2b9e5245d000
  728. mmap(0x2b9e5245f000, 6832, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x2b9e5245f000
  729. close(3) = 0
  730. open("/lib64/libcrypt.so.1", O_RDONLY) = 3
  731. read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360\t\0\0\0\0\0\0"..., 832) = 832
  732. fstat(3, {st_mode=S_IFREG|0755, st_size=45728, ...}) = 0
  733. mmap(NULL, 2322880, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x2b9e52461000
  734. mprotect(0x2b9e5246a000, 2093056, PROT_NONE) = 0
  735. mmap(0x2b9e52669000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8000) = 0x2b9e52669000
  736. mmap(0x2b9e5266b000, 184768, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x2b9e5266b000
  737. close(3) = 0
  738. open("/lib64/libresolv.so.2", O_RDONLY) = 3
  739. read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0203\0\0\0\0\0\0"..., 832) = 832
  740. fstat(3, {st_mode=S_IFREG|0755, st_size=89880, ...}) = 0
  741. mmap(NULL, 2181896, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x2b9e52699000
  742. mprotect(0x2b9e526aa000, 2097152, PROT_NONE) = 0
  743. mmap(0x2b9e528aa000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x11000) = 0x2b9e528aa000
  744. mmap(0x2b9e528ac000, 6920, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x2b9e528ac000
  745. close(3) = 0
  746. open("/usr/lib64/libgssapi_krb5.so.2", O_RDONLY) = 3
  747. read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\222\0\0\0\0\0\0"..., 832) = 832
  748. fstat(3, {st_mode=S_IFREG|0755, st_size=188328, ...}) = 0
  749. mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b9e528ae000
  750. mmap(NULL, 2283888, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x2b9e528af000
  751. mprotect(0x2b9e528db000, 2097152, PROT_NONE) = 0
  752. mmap(0x2b9e52adb000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2c000) = 0x2b9e52adb000
  753. close(3) = 0
  754. open("/usr/lib64/libkrb5.so.3", O_RDONLY) = 3
  755. read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\222\1\0\0\0\0\0"..., 832) = 832
  756. fstat(3, {st_mode=S_IFREG|0755, st_size=611312, ...}) = 0
  757. mmap(NULL, 2706656, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x2b9e52add000
  758. mprotect(0x2b9e52b6e000, 2097152, PROT_NONE) = 0
  759. mmap(0x2b9e52d6e000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x91000) = 0x2b9e52d6e000
  760. close(3) = 0
  761. open("/usr/lib64/libk5crypto.so.3", O_RDONLY) = 3
  762. read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260V\0\0\0\0\0\0"..., 832) = 832
  763. fstat(3, {st_mode=S_IFREG|0755, st_size=151176, ...}) = 0
  764. mmap(NULL, 2247528, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x2b9e52d72000
  765. mprotect(0x2b9e52d96000, 2093056, PROT_NONE) = 0
  766. mmap(0x2b9e52f95000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x23000) = 0x2b9e52f95000
  767. close(3) = 0
  768. open("/lib64/libcom_err.so.2", O_RDONLY) = 3
  769. read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\n\0\0\0\0\0\0"..., 832) = 832
  770. fstat(3, {st_mode=S_IFREG|0755, st_size=7832, ...}) = 0
  771. mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b9e52f97000
  772. mmap(NULL, 2103144, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x2b9e52f98000
  773. mprotect(0x2b9e52f9a000, 2093056, PROT_NONE) = 0
  774. mmap(0x2b9e53199000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x2b9e53199000
  775. close(3) = 0
  776. open("/usr/lib64/libnss3.so", O_RDONLY) = 3
  777. read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220\211\1\0\0\0\0\0"..., 832) = 832
  778. fstat(3, {st_mode=S_IFREG|0755, st_size=1232280, ...}) = 0
  779. mmap(NULL, 3333416, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x2b9e5319a000
  780. mprotect(0x2b9e532c1000, 2093056, PROT_NONE) = 0
  781. mmap(0x2b9e534c0000, 28672, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x126000) = 0x2b9e534c0000
  782. mmap(0x2b9e534c7000, 3368, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x2b9e534c7000
  783. close(3) = 0
  784. open("/lib64/libc.so.6", O_RDONLY) = 3
  785. read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220\332\1\0\0\0\0\0"..., 832) = 832
  786. fstat(3, {st_mode=S_IFREG|0755, st_size=1712648, ...}) = 0
  787. mmap(NULL, 3498328, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x2b9e534c8000
  788. mprotect(0x2b9e53616000, 2093056, PROT_NONE) = 0
  789. mmap(0x2b9e53815000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14d000) = 0x2b9e53815000
  790. mmap(0x2b9e5381a000, 16728, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x2b9e5381a000
  791. close(3) = 0
  792. open("/lib64/libsepol.so.1", O_RDONLY) = 3
  793. read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@=\0\0\0\0\0\0"..., 832) = 832
  794. fstat(3, {st_mode=S_IFREG|0755, st_size=245232, ...}) = 0
  795. mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b9e5381f000
  796. mmap(NULL, 2383168, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x2b9e53820000
  797. mprotect(0x2b9e5385b000, 2097152, PROT_NONE) = 0
  798. mmap(0x2b9e53a5b000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3b000) = 0x2b9e53a5b000
  799. mmap(0x2b9e53a5c000, 40256, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x2b9e53a5c000
  800. close(3) = 0
  801. open("/usr/lib64/libkrb5support.so.0", O_RDONLY) = 3
  802. read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360\"\0\0\0\0\0\0"..., 832) = 832
  803. fstat(3, {st_mode=S_IFREG|0755, st_size=33480, ...}) = 0
  804. mmap(NULL, 2128848, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x2b9e53a66000
  805. mprotect(0x2b9e53a6e000, 2093056, PROT_NONE) = 0
  806. mmap(0x2b9e53c6d000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x2b9e53c6d000
  807. close(3) = 0
  808. open("/lib64/libkeyutils.so.1", O_RDONLY) = 3
  809. read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0` \0\0\0\0\0\0"..., 832) = 832
  810. fstat(3, {st_mode=S_IFREG|0755, st_size=32256, ...}) = 0
  811. mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b9e53c6e000
  812. mmap(NULL, 2140576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x2b9e53c6f000
  813. mprotect(0x2b9e53c76000, 2097152, PROT_NONE) = 0
  814. mmap(0x2b9e53e76000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x2b9e53e76000
  815. mmap(0x2b9e53e77000, 10656, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x2b9e53e77000
  816. close(3) = 0
  817. open("/usr/lib64/libnssutil3.so", O_RDONLY) = 3
  818. read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240\250\0\0\0\0\0\0"..., 832) = 832
  819. fstat(3, {st_mode=S_IFREG|0755, st_size=151592, ...}) = 0
  820. mmap(NULL, 2248256, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x2b9e53e7a000
  821. mprotect(0x2b9e53e99000, 2097152, PROT_NONE) = 0
  822. mmap(0x2b9e54099000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1f000) = 0x2b9e54099000
  823. close(3) = 0
  824. open("/usr/lib64/libplc4.so", O_RDONLY) = 3
  825. read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\23\0\0\0\0\0\0"..., 832) = 832
  826. fstat(3, {st_mode=S_IFREG|0755, st_size=15624, ...}) = 0
  827. mmap(NULL, 2110904, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x2b9e5409f000
  828. mprotect(0x2b9e540a3000, 2093056, PROT_NONE) = 0
  829. mmap(0x2b9e542a2000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x2b9e542a2000
  830. close(3) = 0
  831. open("/usr/lib64/libplds4.so", O_RDONLY) = 3
  832. read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\16\0\0\0\0\0\0"..., 832) = 832
  833. fstat(3, {st_mode=S_IFREG|0755, st_size=11624, ...}) = 0
  834. mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b9e542a3000
  835. mmap(NULL, 2106928, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x2b9e542a4000
  836. mprotect(0x2b9e542a7000, 2093056, PROT_NONE) = 0
  837. mmap(0x2b9e544a6000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x2b9e544a6000
  838. close(3) = 0
  839. open("/usr/lib64/libnspr4.so", O_RDONLY) = 3
  840. read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\320\0\0\0\0\0\0"..., 832) = 832
  841. fstat(3, {st_mode=S_IFREG|0755, st_size=230808, ...}) = 0
  842. mmap(NULL, 2336608, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x2b9e544a7000
  843. mprotect(0x2b9e544dd000, 2097152, PROT_NONE) = 0
  844. mmap(0x2b9e546dd000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x36000) = 0x2b9e546dd000
  845. mmap(0x2b9e546df000, 10080, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x2b9e546df000
  846. close(3) = 0
  847. open("/lib64/libpthread.so.0", O_RDONLY) = 3
  848. read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340W\0\0\0\0\0\0"..., 832) = 832
  849. fstat(3, {st_mode=S_IFREG|0755, st_size=142744, ...}) = 0
  850. mmap(NULL, 2204528, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x2b9e546e2000
  851. mprotect(0x2b9e546f8000, 2093056, PROT_NONE) = 0
  852. mmap(0x2b9e548f7000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x15000) = 0x2b9e548f7000
  853. mmap(0x2b9e548f9000, 13168, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x2b9e548f9000
  854. close(3) = 0
  855. mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b9e548fd000
  856. mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b9e548fe000
  857. mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b9e548ff000
  858. arch_prctl(ARCH_SET_FS, 0x2b9e548ff600) = 0
  859. mprotect(0x2b9e548f7000, 4096, PROT_READ) = 0
  860. mprotect(0x2b9e53815000, 16384, PROT_READ) = 0
  861. mprotect(0x2b9e528aa000, 4096, PROT_READ) = 0
  862. mprotect(0x2b9e52669000, 4096, PROT_READ) = 0
  863. mprotect(0x2b9e5245d000, 4096, PROT_READ) = 0
  864. mprotect(0x2b9e52032000, 4096, PROT_READ) = 0
  865. mprotect(0x2b9e514aa000, 4096, PROT_READ) = 0
  866. mprotect(0x2b9e50e92000, 4096, PROT_READ) = 0
  867. munmap(0x2b9e50c93000, 47439) = 0
  868. set_tid_address(0x2b9e548ff690) = 9751
  869. set_robust_list(0x2b9e548ff6a0, 0x18) = 0
  870. futex(0x7fff59e3360c, FUTEX_WAKE_PRIVATE, 1) = -1 ENOSYS (Function not implemented)
  871. rt_sigaction(SIGRTMIN, {0x2b9e546e73c0, [], SA_RESTORER|SA_SIGINFO, 0x2b9e546f0be0}, NULL, 8) = 0
  872. rt_sigaction(SIGRT_1, {0x2b9e546e72f0, [], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x2b9e546f0be0}, NULL, 8) = 0
  873. rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
  874. getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=8192*1024}) = 0
  875. futex(0x2b9e514ab0ec, FUTEX_WAKE, 2147483647) = 0
  876. brk(0) = 0x5555557c1000
  877. brk(0x5555557e2000) = 0x5555557e2000
  878. mprotect(0x5555557b6000, 4096, PROT_READ|PROT_WRITE) = 0
  879. mprotect(0x555555576000, 4096, PROT_READ|PROT_WRITE|PROT_EXEC) = 0
  880. mprotect(0x555555576000, 4096, PROT_READ|PROT_EXEC) = 0
  881. mprotect(0x5555557b6000, 4096, PROT_READ|PROT_WRITE) = 0
  882. mprotect(0x5555557b6000, 4096, PROT_READ|PROT_WRITE) = 0
  883. mprotect(0x5555557b6000, 4096, PROT_READ|PROT_WRITE) = 0
  884. mprotect(0x5555557b6000, 4096, PROT_READ|PROT_WRITE) = 0
  885. mprotect(0x5555557b6000, 4096, PROT_READ|PROT_WRITE) = 0
  886. mprotect(0x555555560000, 4096, PROT_READ|PROT_WRITE|PROT_EXEC) = 0
  887. mprotect(0x555555560000, 4096, PROT_READ|PROT_EXEC) = 0
  888. mprotect(0x555555576000, 4096, PROT_READ|PROT_WRITE|PROT_EXEC) = 0
  889. mprotect(0x555555576000, 4096, PROT_READ|PROT_EXEC) = 0
  890. mprotect(0x55555557b000, 4096, PROT_READ|PROT_WRITE|PROT_EXEC) = 0
  891. mprotect(0x55555557b000, 4096, PROT_READ|PROT_EXEC) = 0
  892. access("/etc/selinux/", F_OK) = 0
  893. open("/etc/selinux/config", O_RDONLY) = -1 ENOENT (No such file or directory)
  894. open("/proc/mounts", O_RDONLY) = 3
  895. fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
  896. mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b9e50c93000
  897. read(3, "rootfs / rootfs rw 0 0\n/dev/root"..., 1024) = 534
  898. close(3) = 0
  899. munmap(0x2b9e50c93000, 4096) = 0
  900. open("/selinux/mls", O_RDONLY) = 3
  901. read(3, "0", 19) = 1
  902. close(3) = 0
  903. open("/proc/sys/crypto/fips_enabled", O_RDONLY) = -1 ENOENT (No such file or directory)
  904. open("/etc/pki/tls/openssl.cnf", O_RDONLY) = 3
  905. fstat(3, {st_mode=S_IFREG|0644, st_size=9828, ...}) = 0
  906. mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b9e50c93000
  907. read(3, "#\n# OpenSSL example configuratio"..., 4096) = 4096
  908. read(3, "trings).\n# MASK:XXXX a literal m"..., 4096) = 4096
  909. read(3, "dentifier=keyid:always,issuer:al"..., 4096) = 1636
  910. read(3, "", 4096) = 0
  911. close(3) = 0
  912. munmap(0x2b9e50c93000, 4096) = 0
  913. geteuid() = 0
  914. setgroups(0, []) = 0
  915. open("/dev/null", O_RDWR) = 3
  916. close(3) = 0
  917. open("/proc/9751/fd", O_RDONLY|O_NONBLOCK|O_DIRECTORY) = 3
  918. fcntl(3, F_SETFD, FD_CLOEXEC) = 0
  919. getdents(3, /* 6 entries */, 32768) = 144
  920. getdents(3, /* 0 entries */, 32768) = 0
  921. close(3) = 0
  922. write(2, "debug2: load_server_config: file"..., 59) = 59
  923. open("/etc/ssh/sshd_config", O_RDONLY) = 3
  924. fstat(3, {st_mode=S_IFREG|0600, st_size=3332, ...}) = 0
  925. mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b9e50c93000
  926. read(3, "#\t$OpenBSD: sshd_config,v 1.73 2"..., 4096) = 3332
  927. read(3, "", 4096) = 0
  928. close(3) = 0
  929. munmap(0x2b9e50c93000, 4096) = 0
  930. write(2, "debug2: load_server_config: done"..., 51) = 51
  931. write(2, "debug2: parse_server_config: con"..., 66) = 66
  932. stat("/dev/urandom", {st_mode=S_IFCHR|0444, st_rdev=makedev(1, 9), ...}) = 0
  933. open("/dev/urandom", O_RDONLY) = 3
  934. read(3, ";W\3465N\357", 6) = 6
  935. close(3) = 0
  936. open("/dev/urandom", O_RDONLY|O_NOCTTY|O_NONBLOCK) = 3
  937. fstat(3, {st_mode=S_IFCHR|0444, st_rdev=makedev(1, 9), ...}) = 0
  938. poll([{fd=3, events=POLLIN}], 1, 10) = 1 ([{fd=3, revents=POLLIN}])
  939. read(3, "7jg\221_U\241y\365f/\3462#q\0\2306\235\265o*oi\355\201\341(\337C\252\20"..., 48) = 48
  940. close(3) = 0
  941. getuid() = 0
  942. time(NULL) = 1356837333
  943. open("/etc/gai.conf", O_RDONLY) = -1 ENOENT (No such file or directory)
  944. futex(0x2b9e5381ba08, FUTEX_WAKE, 2147483647) = 0
  945. socket(PF_NETLINK, SOCK_RAW, 0) = 3
  946. bind(3, {sa_family=AF_NETLINK, pid=0, groups=00000000}, 12) = 0
  947. getsockname(3, {sa_family=AF_NETLINK, pid=9751, groups=00000000}, [6477061164860702732]) = 0
  948. time(NULL) = 1356837333
  949. sendto(3, "\24\0\0\0\26\0\1\3\325\261\337P\0\0\0\0\0\0\0\0", 20, 0, {sa_family=AF_NETLINK, pid=0, groups=00000000}, 12) = 20
  950. recvmsg(3, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"<\0\0\0\24\0\2\0\325\261\337P\27&\0\0\2\10\200\376\1\0\0\0\10\0\1\0\177\0\0\1"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 332
  951. recvmsg(3, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"\24\0\0\0\3\0\2\0\325\261\337P\27&\0\0\0\0\0\0\1\0\0\0\10\0\1\0\177\0\0\1"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 20
  952. close(3) = 0
  953. socket(PF_INET6, SOCK_DGRAM, IPPROTO_IP) = -1 EAFNOSUPPORT (Address family not supported by protocol)
  954. socket(PF_INET, SOCK_DGRAM, IPPROTO_IP) = 3
  955. connect(3, {sa_family=AF_INET, sin_port=htons(19999), sin_addr=inet_addr("0.0.0.0")}, 16) = 0
  956. getsockname(3, {sa_family=AF_INET, sin_port=htons(33406), sin_addr=inet_addr("127.0.0.1")}, [8589934608]) = 0
  957. close(3) = 0
  958. write(2, "debug1: sshd version OpenSSH_4.3"..., 36) = 36
  959. socket(PF_FILE, SOCK_STREAM, 0) = 3
  960. fcntl(3, F_SETFL, O_RDWR|O_NONBLOCK) = 0
  961. connect(3, {sa_family=AF_FILE, path="/var/run/nscd/socket"...}, 110) = -1 ENOENT (No such file or directory)
  962. close(3) = 0
  963. socket(PF_FILE, SOCK_STREAM, 0) = 3
  964. fcntl(3, F_SETFL, O_RDWR|O_NONBLOCK) = 0
  965. connect(3, {sa_family=AF_FILE, path="/var/run/nscd/socket"...}, 110) = -1 ENOENT (No such file or directory)
  966. close(3) = 0
  967. open("/etc/nsswitch.conf", O_RDONLY) = 3
  968. fstat(3, {st_mode=S_IFREG|0644, st_size=1717, ...}) = 0
  969. mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b9e50c93000
  970. read(3, "#\n# /etc/nsswitch.conf\n#\n# An ex"..., 4096) = 1717
  971. read(3, "", 4096) = 0
  972. close(3) = 0
  973. munmap(0x2b9e50c93000, 4096) = 0
  974. open("/etc/ld.so.cache", O_RDONLY) = 3
  975. fstat(3, {st_mode=S_IFREG|0644, st_size=47439, ...}) = 0
  976. mmap(NULL, 47439, PROT_READ, MAP_PRIVATE, 3, 0) = 0x2b9e50c93000
  977. close(3) = 0
  978. open("/lib64/libnss_files.so.2", O_RDONLY) = 3
  979. read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340\37\0\0\0\0\0\0"..., 832) = 832
  980. fstat(3, {st_mode=S_IFREG|0755, st_size=53880, ...}) = 0
  981. mmap(NULL, 2139432, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x2b9e54900000
  982. mprotect(0x2b9e5490a000, 2093056, PROT_NONE) = 0
  983. mmap(0x2b9e54b09000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x2b9e54b09000
  984. close(3) = 0
  985. mprotect(0x2b9e54b09000, 4096, PROT_READ) = 0
  986. munmap(0x2b9e50c93000, 47439) = 0
  987. open("/etc/passwd", O_RDONLY) = 3
  988. fcntl(3, F_GETFD) = 0
  989. fcntl(3, F_SETFD, FD_CLOEXEC) = 0
  990. fstat(3, {st_mode=S_IFREG|0644, st_size=3120, ...}) = 0
  991. mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b9e50c93000
  992. read(3, "root:x:0:0:root:/root:/bin/bash\n"..., 4096) = 3120
  993. close(3) = 0
  994. munmap(0x2b9e50c93000, 4096) = 0
  995. open("/etc/ssh/ssh_host_rsa_key", O_RDONLY) = 3
  996. fstat(3, {st_mode=S_IFREG|0600, st_size=1675, ...}) = 0
  997. getuid() = 0
  998. fstat(3, {st_mode=S_IFREG|0600, st_size=1675, ...}) = 0
  999. read(3, "-----BEGIN RSA PRIVATE KEY-----\n"..., 1675) = 1675
  1000. write(2, "debug3: Not a RSA1 key file /etc"..., 56) = 56
  1001. lseek(3, 0, SEEK_SET) = 0
  1002. fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE)
  1003. fstat(3, {st_mode=S_IFREG|0600, st_size=1675, ...}) = 0
  1004. mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b9e50c93000
  1005. lseek(3, 0, SEEK_CUR) = 0
  1006. read(3, "-----BEGIN RSA PRIVATE KEY-----\n"..., 4096) = 1675
  1007. time([1356837333]) = 1356837333
  1008. time([1356837333]) = 1356837333
  1009. close(3) = 0
  1010. munmap(0x2b9e50c93000, 4096) = 0
  1011. write(2, "debug1: read PEM private key don"..., 45) = 45
  1012. write(2, "debug1: private host key: #0 typ"..., 41) = 41
  1013. open("/etc/ssh/ssh_host_dsa_key", O_RDONLY) = 3
  1014. fstat(3, {st_mode=S_IFREG|0600, st_size=668, ...}) = 0
  1015. getuid() = 0
  1016. fstat(3, {st_mode=S_IFREG|0600, st_size=668, ...}) = 0
  1017. read(3, "-----BEGIN DSA PRIVATE KEY-----\n"..., 668) = 668
  1018. write(2, "debug3: Not a RSA1 key file /etc"..., 56) = 56
  1019. lseek(3, 0, SEEK_SET) = 0
  1020. fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE)
  1021. fstat(3, {st_mode=S_IFREG|0600, st_size=668, ...}) = 0
  1022. mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b9e50c93000
  1023. lseek(3, 0, SEEK_CUR) = 0
  1024. read(3, "-----BEGIN DSA PRIVATE KEY-----\n"..., 4096) = 668
  1025. close(3) = 0
  1026. munmap(0x2b9e50c93000, 4096) = 0
  1027. write(2, "debug1: read PEM private key don"..., 45) = 45
  1028. write(2, "debug1: private host key: #1 typ"..., 41) = 41
  1029. stat("/var/empty/sshd", {st_mode=S_IFDIR|0711, st_size=4096, ...}) = 0
  1030. setgroups(0, []) = 0
  1031. write(2, "debug1: rexec_argv[0]='/usr/sbin"..., 40) = 40
  1032. write(2, "debug1: rexec_argv[1]='-dddDp'\r\n", 32) = 32
  1033. write(2, "debug1: rexec_argv[2]='19999'\r\n", 31) = 31
  1034. chdir("/") = 0
  1035. rt_sigaction(SIGPIPE, NULL, {SIG_DFL, [], 0}, 8) = 0
  1036. rt_sigaction(SIGPIPE, {0x1, [], SA_RESTORER, 0x2b9e534f82f0}, NULL, 8) = 0
  1037. socket(PF_INET, SOCK_STREAM, IPPROTO_TCP) = 3
  1038. fcntl(3, F_GETFL) = 0x2 (flags O_RDWR)
  1039. write(2, "debug2: fd 3 setting O_NONBLOCK\r"..., 33) = 33
  1040. fcntl(3, F_SETFL, O_RDWR|O_NONBLOCK) = 0
  1041. setsockopt(3, SOL_SOCKET, SO_REUSEADDR, [1], 4) = 0
  1042. write(2, "debug1: Bind to port 19999 on 0."..., 40) = 40
  1043. bind(3, {sa_family=AF_INET, sin_port=htons(19999), sin_addr=inet_addr("0.0.0.0")}, 16) = 0
  1044. write(2, "Server listening on 0.0.0.0 port"..., 41) = 41
  1045. listen(3, 128) = 0
  1046. socket(PF_INET6, SOCK_STREAM, IPPROTO_TCP) = -1 EAFNOSUPPORT (Address family not supported by protocol)
  1047. write(2, "socket: Address family not suppo"..., 50) = 50
  1048. rt_sigaction(SIGHUP, NULL, {SIG_DFL, [], 0}, 8) = 0
  1049. rt_sigaction(SIGHUP, {0x55555555f7b0, [], SA_RESTORER, 0x2b9e534f82f0}, NULL, 8) = 0
  1050. rt_sigaction(SIGTERM, NULL, {SIG_DFL, [], 0}, 8) = 0
  1051. rt_sigaction(SIGTERM, {0x55555555f430, [], SA_RESTORER, 0x2b9e534f82f0}, NULL, 8) = 0
  1052. rt_sigaction(SIGQUIT, NULL, {SIG_DFL, [], 0}, 8) = 0
  1053. rt_sigaction(SIGQUIT, {0x55555555f430, [], SA_RESTORER, 0x2b9e534f82f0}, NULL, 8) = 0
  1054. rt_sigaction(SIGCHLD, NULL, {SIG_DFL, [], 0}, 8) = 0
  1055. rt_sigaction(SIGCHLD, {0x55555555fc10, [], SA_RESTORER, 0x2b9e534f82f0}, NULL, 8) = 0
  1056. select(4, [3], NULL, NULL, NULL) = 1 (in [3])
  1057. accept(3, {sa_family=AF_INET, sin_port=htons(56979), sin_addr=inet_addr("127.0.0.1")}, [4294967312]) = 4
  1058. fcntl(4, F_GETFL) = 0x2 (flags O_RDWR)
  1059. write(2, "debug3: fd 4 is not O_NONBLOCK\r\n", 32) = 32
  1060. pipe([5, 6]) = 0
  1061. socketpair(PF_FILE, SOCK_STREAM, 0, [7, 8]) = 0
  1062. write(2, "debug1: Server will not fork whe"..., 62) = 62
  1063. close(3) = 0
  1064. close(5) = 0
  1065. close(6) = 0
  1066. write(2, "debug3: send_rexec_state: enteri"..., 58) = 58
  1067. write(2, "debug3: ssh_msg_send: type 0\r\n", 30) = 30
  1068. write(7, "\0\0\2\26\0", 5) = 5
  1069. write(7, "\0\0\2\r\n\n\n\n\n\n\n\n\n\n\n\n\n\nProtocol 2\n\n\n\n"..., 533) = 533
  1070. write(2, "debug3: send_rexec_state: done\r\n", 32) = 32
  1071. close(7) = 0
  1072. write(2, "debug1: rexec start in 4 out 4 n"..., 57) = 57
  1073. dup2(4, 0) = 0
  1074. dup2(0, 1) = 1
  1075. close(4) = 0
  1076. dup2(8, 5) = 5
  1077. close(8) = 0
  1078. execve("/usr/sbin/sshd", ["/usr/sbin/sshd", "-dddDp", "19999", "-R"], [/* 25 vars */]) = 0
  1079. brk(0) = 0x5555557c1000
  1080. mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b29837de000
  1081. uname({sys="Linux", node="daniel.itforesight.net", ...}) = 0
  1082. access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
  1083. open("/etc/ld.so.cache", O_RDONLY) = 3
  1084. fstat(3, {st_mode=S_IFREG|0644, st_size=47439, ...}) = 0
  1085. mmap(NULL, 47439, PROT_READ, MAP_PRIVATE, 3, 0) = 0x2b29837df000
  1086. close(3) = 0
  1087. open("/lib64/libwrap.so.0", O_RDONLY) = 3
  1088. read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340-\0\0\0\0\0\0"..., 832) = 832
  1089. fstat(3, {st_mode=S_IFREG|0755, st_size=35072, ...}) = 0
  1090. mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b29837eb000
  1091. mmap(NULL, 2132648, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x2b29839e0000
  1092. mprotect(0x2b29839e8000, 2093056, PROT_NONE) = 0
  1093. mmap(0x2b2983be7000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x2b2983be7000
  1094. close(3) = 0
  1095. open("/lib64/libpam.so.0", O_RDONLY) = 3
  1096. read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300$\0\0\0\0\0\0"..., 832) = 832
  1097. fstat(3, {st_mode=S_IFREG|0755, st_size=44472, ...}) = 0
  1098. mmap(NULL, 2140040, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x2b2983be9000
  1099. mprotect(0x2b2983bf4000, 2093056, PROT_NONE) = 0
  1100. mmap(0x2b2983df3000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa000) = 0x2b2983df3000
  1101. close(3) = 0
  1102. open("/lib64/libdl.so.2", O_RDONLY) = 3
  1103. read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20\16\0\0\0\0\0\0"..., 832) = 832
  1104. fstat(3, {st_mode=S_IFREG|0755, st_size=20424, ...}) = 0
  1105. mmap(NULL, 2109696, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x2b2983df4000
  1106. mprotect(0x2b2983df6000, 2097152, PROT_NONE) = 0
  1107. mmap(0x2b2983ff6000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x2b2983ff6000
  1108. close(3) = 0
  1109. open("/lib64/libselinux.so.1", O_RDONLY) = 3
  1110. read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340E\0\0\0\0\0\0"..., 832) = 832
  1111. fstat(3, {st_mode=S_IFREG|0755, st_size=92960, ...}) = 0
  1112. mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b2983ff8000
  1113. mmap(NULL, 2192800, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x2b2983ff9000
  1114. mprotect(0x2b298400e000, 2097152, PROT_NONE) = 0
  1115. mmap(0x2b298420e000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x15000) = 0x2b298420e000
  1116. mmap(0x2b2984210000, 1440, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x2b2984210000
  1117. close(3) = 0
  1118. open("/lib64/libaudit.so.0", O_RDONLY) = 3
  1119. read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340&\0\0\0\0\0\0"..., 832) = 832
  1120. fstat(3, {st_mode=S_IFREG|0755, st_size=96600, ...}) = 0
  1121. mmap(NULL, 2191888, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x2b2984211000
  1122. mprotect(0x2b2984228000, 2093056, PROT_NONE) = 0
  1123. mmap(0x2b2984427000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x16000) = 0x2b2984427000
  1124. close(3) = 0
  1125. open("/usr/lib64/libfipscheck.so.1", O_RDONLY) = 3
  1126. read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300\n\0\0\0\0\0\0"..., 832) = 832
  1127. fstat(3, {st_mode=S_IFREG|0755, st_size=6680, ...}) = 0
  1128. mmap(NULL, 2102008, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x2b2984429000
  1129. mprotect(0x2b298442b000, 2093056, PROT_NONE) = 0
  1130. mmap(0x2b298462a000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x2b298462a000
  1131. close(3) = 0
  1132. open("/lib64/libcrypto.so.6", O_RDONLY) = 3
  1133. read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300\232\5\0\0\0\0\0"..., 832) = 832
  1134. fstat(3, {st_mode=S_IFREG|0755, st_size=1364912, ...}) = 0
  1135. mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b298462b000
  1136. mmap(NULL, 3476304, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x2b298462c000
  1137. mprotect(0x2b2984759000, 2093056, PROT_NONE) = 0
  1138. mmap(0x2b2984958000, 135168, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x12c000) = 0x2b2984958000
  1139. mmap(0x2b2984979000, 15184, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x2b2984979000
  1140. close(3) = 0
  1141. open("/lib64/libutil.so.1", O_RDONLY) = 3
  1142. read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200\16\0\0\0\0\0\0"..., 832) = 832
  1143. fstat(3, {st_mode=S_IFREG|0755, st_size=15280, ...}) = 0
  1144. mmap(NULL, 2105616, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x2b298497d000
  1145. mprotect(0x2b298497f000, 2093056, PROT_NONE) = 0
  1146. mmap(0x2b2984b7e000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x2b2984b7e000
  1147. close(3) = 0
  1148. open("/lib64/libz.so.1", O_RDONLY) = 3
  1149. read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220\36\0\0\0\0\0\0"..., 832) = 832
  1150. fstat(3, {st_mode=S_IFREG|0755, st_size=83280, ...}) = 0
  1151. mmap(NULL, 2178544, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x2b2984b80000
  1152. mprotect(0x2b2984b94000, 2093056, PROT_NONE) = 0
  1153. mmap(0x2b2984d93000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x13000) = 0x2b2984d93000
  1154. close(3) = 0
  1155. open("/lib64/libnsl.so.1", O_RDONLY) = 3
  1156. read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240@\0\0\0\0\0\0"..., 832) = 832
  1157. fstat(3, {st_mode=S_IFREG|0755, st_size=111480, ...}) = 0
  1158. mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b2984d94000
  1159. mmap(NULL, 2194096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x2b2984d95000
  1160. mprotect(0x2b2984daa000, 2093056, PROT_NONE) = 0
  1161. mmap(0x2b2984fa9000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14000) = 0x2b2984fa9000
  1162. mmap(0x2b2984fab000, 6832, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x2b2984fab000
  1163. close(3) = 0
  1164. open("/lib64/libcrypt.so.1", O_RDONLY) = 3
  1165. read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360\t\0\0\0\0\0\0"..., 832) = 832
  1166. fstat(3, {st_mode=S_IFREG|0755, st_size=45728, ...}) = 0
  1167. mmap(NULL, 2322880, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x2b2984fad000
  1168. mprotect(0x2b2984fb6000, 2093056, PROT_NONE) = 0
  1169. mmap(0x2b29851b5000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8000) = 0x2b29851b5000
  1170. mmap(0x2b29851b7000, 184768, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x2b29851b7000
  1171. close(3) = 0
  1172. open("/lib64/libresolv.so.2", O_RDONLY) = 3
  1173. read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0203\0\0\0\0\0\0"..., 832) = 832
  1174. fstat(3, {st_mode=S_IFREG|0755, st_size=89880, ...}) = 0
  1175. mmap(NULL, 2181896, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x2b29851e5000
  1176. mprotect(0x2b29851f6000, 2097152, PROT_NONE) = 0
  1177. mmap(0x2b29853f6000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x11000) = 0x2b29853f6000
  1178. mmap(0x2b29853f8000, 6920, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x2b29853f8000
  1179. close(3) = 0
  1180. open("/usr/lib64/libgssapi_krb5.so.2", O_RDONLY) = 3
  1181. read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\222\0\0\0\0\0\0"..., 832) = 832
  1182. fstat(3, {st_mode=S_IFREG|0755, st_size=188328, ...}) = 0
  1183. mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b29853fa000
  1184. mmap(NULL, 2283888, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x2b29853fb000
  1185. mprotect(0x2b2985427000, 2097152, PROT_NONE) = 0
  1186. mmap(0x2b2985627000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2c000) = 0x2b2985627000
  1187. close(3) = 0
  1188. open("/usr/lib64/libkrb5.so.3", O_RDONLY) = 3
  1189. read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\222\1\0\0\0\0\0"..., 832) = 832
  1190. fstat(3, {st_mode=S_IFREG|0755, st_size=611312, ...}) = 0
  1191. mmap(NULL, 2706656, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x2b2985629000
  1192. mprotect(0x2b29856ba000, 2097152, PROT_NONE) = 0
  1193. mmap(0x2b29858ba000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x91000) = 0x2b29858ba000
  1194. close(3) = 0
  1195. open("/usr/lib64/libk5crypto.so.3", O_RDONLY) = 3
  1196. read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260V\0\0\0\0\0\0"..., 832) = 832
  1197. fstat(3, {st_mode=S_IFREG|0755, st_size=151176, ...}) = 0
  1198. mmap(NULL, 2247528, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x2b29858be000
  1199. mprotect(0x2b29858e2000, 2093056, PROT_NONE) = 0
  1200. mmap(0x2b2985ae1000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x23000) = 0x2b2985ae1000
  1201. close(3) = 0
  1202. open("/lib64/libcom_err.so.2", O_RDONLY) = 3
  1203. read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\n\0\0\0\0\0\0"..., 832) = 832
  1204. fstat(3, {st_mode=S_IFREG|0755, st_size=7832, ...}) = 0
  1205. mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b2985ae3000
  1206. mmap(NULL, 2103144, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x2b2985ae4000
  1207. mprotect(0x2b2985ae6000, 2093056, PROT_NONE) = 0
  1208. mmap(0x2b2985ce5000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x2b2985ce5000
  1209. close(3) = 0
  1210. open("/usr/lib64/libnss3.so", O_RDONLY) = 3
  1211. read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220\211\1\0\0\0\0\0"..., 832) = 832
  1212. fstat(3, {st_mode=S_IFREG|0755, st_size=1232280, ...}) = 0
  1213. mmap(NULL, 3333416, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x2b2985ce6000
  1214. mprotect(0x2b2985e0d000, 2093056, PROT_NONE) = 0
  1215. mmap(0x2b298600c000, 28672, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x126000) = 0x2b298600c000
  1216. mmap(0x2b2986013000, 3368, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x2b2986013000
  1217. close(3) = 0
  1218. open("/lib64/libc.so.6", O_RDONLY) = 3
  1219. read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220\332\1\0\0\0\0\0"..., 832) = 832
  1220. fstat(3, {st_mode=S_IFREG|0755, st_size=1712648, ...}) = 0
  1221. mmap(NULL, 3498328, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x2b2986014000
  1222. mprotect(0x2b2986162000, 2093056, PROT_NONE) = 0
  1223. mmap(0x2b2986361000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14d000) = 0x2b2986361000
  1224. mmap(0x2b2986366000, 16728, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x2b2986366000
  1225. close(3) = 0
  1226. open("/lib64/libsepol.so.1", O_RDONLY) = 3
  1227. read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@=\0\0\0\0\0\0"..., 832) = 832
  1228. fstat(3, {st_mode=S_IFREG|0755, st_size=245232, ...}) = 0
  1229. mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b298636b000
  1230. mmap(NULL, 2383168, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x2b298636c000
  1231. mprotect(0x2b29863a7000, 2097152, PROT_NONE) = 0
  1232. mmap(0x2b29865a7000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3b000) = 0x2b29865a7000
  1233. mmap(0x2b29865a8000, 40256, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x2b29865a8000
  1234. close(3) = 0
  1235. open("/usr/lib64/libkrb5support.so.0", O_RDONLY) = 3
  1236. read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360\"\0\0\0\0\0\0"..., 832) = 832
  1237. fstat(3, {st_mode=S_IFREG|0755, st_size=33480, ...}) = 0
  1238. mmap(NULL, 2128848, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x2b29865b2000
  1239. mprotect(0x2b29865ba000, 2093056, PROT_NONE) = 0
  1240. mmap(0x2b29867b9000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x2b29867b9000
  1241. close(3) = 0
  1242. open("/lib64/libkeyutils.so.1", O_RDONLY) = 3
  1243. read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0` \0\0\0\0\0\0"..., 832) = 832
  1244. fstat(3, {st_mode=S_IFREG|0755, st_size=32256, ...}) = 0
  1245. mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b29867ba000
  1246. mmap(NULL, 2140576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x2b29867bb000
  1247. mprotect(0x2b29867c2000, 2097152, PROT_NONE) = 0
  1248. mmap(0x2b29869c2000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x2b29869c2000
  1249. mmap(0x2b29869c3000, 10656, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x2b29869c3000
  1250. close(3) = 0
  1251. open("/usr/lib64/libnssutil3.so", O_RDONLY) = 3
  1252. read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240\250\0\0\0\0\0\0"..., 832) = 832
  1253. fstat(3, {st_mode=S_IFREG|0755, st_size=151592, ...}) = 0
  1254. mmap(NULL, 2248256, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x2b29869c6000
  1255. mprotect(0x2b29869e5000, 2097152, PROT_NONE) = 0
  1256. mmap(0x2b2986be5000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1f000) = 0x2b2986be5000
  1257. close(3) = 0
  1258. open("/usr/lib64/libplc4.so", O_RDONLY) = 3
  1259. read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\23\0\0\0\0\0\0"..., 832) = 832
  1260. fstat(3, {st_mode=S_IFREG|0755, st_size=15624, ...}) = 0
  1261. mmap(NULL, 2110904, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x2b2986beb000
  1262. mprotect(0x2b2986bef000, 2093056, PROT_NONE) = 0
  1263. mmap(0x2b2986dee000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x2b2986dee000
  1264. close(3) = 0
  1265. open("/usr/lib64/libplds4.so", O_RDONLY) = 3
  1266. read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\16\0\0\0\0\0\0"..., 832) = 832
  1267. fstat(3, {st_mode=S_IFREG|0755, st_size=11624, ...}) = 0
  1268. mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b2986def000
  1269. mmap(NULL, 2106928, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x2b2986df0000
  1270. mprotect(0x2b2986df3000, 2093056, PROT_NONE) = 0
  1271. mmap(0x2b2986ff2000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x2b2986ff2000
  1272. close(3) = 0
  1273. open("/usr/lib64/libnspr4.so", O_RDONLY) = 3
  1274. read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\320\0\0\0\0\0\0"..., 832) = 832
  1275. fstat(3, {st_mode=S_IFREG|0755, st_size=230808, ...}) = 0
  1276. mmap(NULL, 2336608, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x2b2986ff3000
  1277. mprotect(0x2b2987029000, 2097152, PROT_NONE) = 0
  1278. mmap(0x2b2987229000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x36000) = 0x2b2987229000
  1279. mmap(0x2b298722b000, 10080, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x2b298722b000
  1280. close(3) = 0
  1281. open("/lib64/libpthread.so.0", O_RDONLY) = 3
  1282. read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340W\0\0\0\0\0\0"..., 832) = 832
  1283. fstat(3, {st_mode=S_IFREG|0755, st_size=142744, ...}) = 0
  1284. mmap(NULL, 2204528, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x2b298722e000
  1285. mprotect(0x2b2987244000, 2093056, PROT_NONE) = 0
  1286. mmap(0x2b2987443000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x15000) = 0x2b2987443000
  1287. mmap(0x2b2987445000, 13168, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x2b2987445000
  1288. close(3) = 0
  1289. mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b2987449000
  1290. mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b298744a000
  1291. mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b298744b000
  1292. arch_prctl(ARCH_SET_FS, 0x2b298744b600) = 0
  1293. mprotect(0x2b2987443000, 4096, PROT_READ) = 0
  1294. mprotect(0x2b2986361000, 16384, PROT_READ) = 0
  1295. mprotect(0x2b29853f6000, 4096, PROT_READ) = 0
  1296. mprotect(0x2b29851b5000, 4096, PROT_READ) = 0
  1297. mprotect(0x2b2984fa9000, 4096, PROT_READ) = 0
  1298. mprotect(0x2b2984b7e000, 4096, PROT_READ) = 0
  1299. mprotect(0x2b2983ff6000, 4096, PROT_READ) = 0
  1300. mprotect(0x2b29839de000, 4096, PROT_READ) = 0
  1301. munmap(0x2b29837df000, 47439) = 0
  1302. set_tid_address(0x2b298744b690) = 9751
  1303. set_robust_list(0x2b298744b6a0, 0x18) = 0
  1304. futex(0x7fff272e6aac, FUTEX_WAKE_PRIVATE, 1) = -1 ENOSYS (Function not implemented)
  1305. rt_sigaction(SIGRTMIN, {0x2b29872333c0, [], SA_RESTORER|SA_SIGINFO, 0x2b298723cbe0}, NULL, 8) = 0
  1306. rt_sigaction(SIGRT_1, {0x2b29872332f0, [], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x2b298723cbe0}, NULL, 8) = 0
  1307. rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
  1308. getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=8192*1024}) = 0
  1309. futex(0x2b2983ff70ec, FUTEX_WAKE, 2147483647) = 0
  1310. brk(0) = 0x5555557c1000
  1311. brk(0x5555557e2000) = 0x5555557e2000
  1312. mprotect(0x5555557b6000, 4096, PROT_READ|PROT_WRITE) = 0
  1313. mprotect(0x555555576000, 4096, PROT_READ|PROT_WRITE|PROT_EXEC) = 0
  1314. mprotect(0x555555576000, 4096, PROT_READ|PROT_EXEC) = 0
  1315. mprotect(0x5555557b6000, 4096, PROT_READ|PROT_WRITE) = 0
  1316. mprotect(0x5555557b6000, 4096, PROT_READ|PROT_WRITE) = 0
  1317. mprotect(0x5555557b6000, 4096, PROT_READ|PROT_WRITE) = 0
  1318. mprotect(0x5555557b6000, 4096, PROT_READ|PROT_WRITE) = 0
  1319. mprotect(0x5555557b6000, 4096, PROT_READ|PROT_WRITE) = 0
  1320. mprotect(0x555555560000, 4096, PROT_READ|PROT_WRITE|PROT_EXEC) = 0
  1321. mprotect(0x555555560000, 4096, PROT_READ|PROT_EXEC) = 0
  1322. mprotect(0x555555576000, 4096, PROT_READ|PROT_WRITE|PROT_EXEC) = 0
  1323. mprotect(0x555555576000, 4096, PROT_READ|PROT_EXEC) = 0
  1324. mprotect(0x55555557b000, 4096, PROT_READ|PROT_WRITE|PROT_EXEC) = 0
  1325. mprotect(0x55555557b000, 4096, PROT_READ|PROT_EXEC) = 0
  1326. access("/etc/selinux/", F_OK) = 0
  1327. open("/etc/selinux/config", O_RDONLY) = -1 ENOENT (No such file or directory)
  1328. open("/proc/mounts", O_RDONLY) = 3
  1329. fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
  1330. mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b29837df000
  1331. read(3, "rootfs / rootfs rw 0 0\n/dev/root"..., 1024) = 534
  1332. close(3) = 0
  1333. munmap(0x2b29837df000, 4096) = 0
  1334. open("/selinux/mls", O_RDONLY) = 3
  1335. read(3, "0", 19) = 1
  1336. close(3) = 0
  1337. open("/proc/sys/crypto/fips_enabled", O_RDONLY) = -1 ENOENT (No such file or directory)
  1338. open("/etc/pki/tls/openssl.cnf", O_RDONLY) = 3
  1339. fstat(3, {st_mode=S_IFREG|0644, st_size=9828, ...}) = 0
  1340. mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b29837df000
  1341. read(3, "#\n# OpenSSL example configuratio"..., 4096) = 4096
  1342. read(3, "trings).\n# MASK:XXXX a literal m"..., 4096) = 4096
  1343. read(3, "dentifier=keyid:always,issuer:al"..., 4096) = 1636
  1344. read(3, "", 4096) = 0
  1345. close(3) = 0
  1346. munmap(0x2b29837df000, 4096) = 0
  1347. geteuid() = 0
  1348. setgroups(0, []) = 0
  1349. open("/dev/null", O_RDWR) = 3
  1350. close(3) = 0
  1351. open("/proc/9751/fd", O_RDONLY|O_NONBLOCK|O_DIRECTORY) = 3
  1352. fcntl(3, F_SETFD, FD_CLOEXEC) = 0
  1353. getdents(3, /* 7 entries */, 32768) = 168
  1354. getdents(3, /* 0 entries */, 32768) = 0
  1355. close(3) = 0
  1356. time([1356837337]) = 1356837337
  1357. open("/etc/localtime", O_RDONLY) = 3
  1358. fstat(3, {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0
  1359. fstat(3, {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0
  1360. mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b29837df000
  1361. read(3, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\0"..., 4096) = 3519
  1362. lseek(3, -2252, SEEK_CUR) = 1267
  1363. read(3, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\5\0\0\0\5\0\0\0\0"..., 4096) = 2252
  1364. close(3) = 0
  1365. munmap(0x2b29837df000, 4096) = 0
  1366. stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0
  1367. stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0
  1368. stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0
  1369. socket(PF_FILE, SOCK_DGRAM, 0) = 3
  1370. fcntl(3, F_SETFD, FD_CLOEXEC) = 0
  1371. connect(3, {sa_family=AF_FILE, path="/dev/log"...}, 110) = 0
  1372. sendto(3, "<39>Dec 29 22:15:37 sshd[9751]: "..., 73, MSG_NOSIGNAL, NULL, 0) = 73
  1373. close(3) = 0
  1374. time([1356837337]) = 1356837337
  1375. stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0
  1376. stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0
  1377. stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0
  1378. socket(PF_FILE, SOCK_DGRAM, 0) = 3
  1379. fcntl(3, F_SETFD, FD_CLOEXEC) = 0
  1380. connect(3, {sa_family=AF_FILE, path="/dev/log"...}, 110) = 0
  1381. sendto(3, "<39>Dec 29 22:15:37 sshd[9751]: "..., 61, MSG_NOSIGNAL, NULL, 0) = 61
  1382. close(3) = 0
  1383. read(5, "\0\0\2\26", 4) = 4
  1384. read(5, "\0\0\0\2\r\n\n\n\n\n\n\n\n\n\n\n\n\n\nProtocol 2\n\n\n"..., 534) = 534
  1385. time([1356837337]) = 1356837337
  1386. stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0
  1387. stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0
  1388. stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0
  1389. socket(PF_FILE, SOCK_DGRAM, 0) = 3
  1390. fcntl(3, F_SETFD, FD_CLOEXEC) = 0
  1391. connect(3, {sa_family=AF_FILE, path="/dev/log"...}, 110) = 0
  1392. sendto(3, "<39>Dec 29 22:15:37 sshd[9751]: "..., 62, MSG_NOSIGNAL, NULL, 0) = 62
  1393. close(3) = 0
  1394. time([1356837337]) = 1356837337
  1395. stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0
  1396. stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0
  1397. stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0
  1398. socket(PF_FILE, SOCK_DGRAM, 0) = 3
  1399. fcntl(3, F_SETFD, FD_CLOEXEC) = 0
  1400. connect(3, {sa_family=AF_FILE, path="/dev/log"...}, 110) = 0
  1401. sendto(3, "<39>Dec 29 22:15:37 sshd[9751]: "..., 81, MSG_NOSIGNAL, NULL, 0) = 81
  1402. close(3) = 0
  1403. stat("/dev/urandom", {st_mode=S_IFCHR|0444, st_rdev=makedev(1, 9), ...}) = 0
  1404. open("/dev/urandom", O_RDONLY) = 3
  1405. read(3, "\344\223;s(\215", 6) = 6
  1406. close(3) = 0
  1407. open("/dev/urandom", O_RDONLY|O_NOCTTY|O_NONBLOCK) = 3
  1408. fstat(3, {st_mode=S_IFCHR|0444, st_rdev=makedev(1, 9), ...}) = 0
  1409. poll([{fd=3, events=POLLIN}], 1, 10) = 1 ([{fd=3, revents=POLLIN}])
  1410. read(3, "\23:\17Sh\31\354[*u\3\206KPQ\321\372f0,O0\255\203(]\346\36\342G\33\321"..., 48) = 48
  1411. close(3) = 0
  1412. getuid() = 0
  1413. time(NULL) = 1356837337
  1414. open("/etc/gai.conf", O_RDONLY) = -1 ENOENT (No such file or directory)
  1415. futex(0x2b2986367a08, FUTEX_WAKE, 2147483647) = 0
  1416. socket(PF_NETLINK, SOCK_RAW, 0) = 3
  1417. bind(3, {sa_family=AF_NETLINK, pid=0, groups=00000000}, 12) = 0
  1418. getsockname(3, {sa_family=AF_NETLINK, pid=9751, groups=00000000}, [2823292353979088908]) = 0
  1419. time(NULL) = 1356837337
  1420. sendto(3, "\24\0\0\0\26\0\1\3\331\261\337P\0\0\0\0\0\0\0\0", 20, 0, {sa_family=AF_NETLINK, pid=0, groups=00000000}, 12) = 20
  1421. recvmsg(3, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"<\0\0\0\24\0\2\0\331\261\337P\27&\0\0\2\10\200\376\1\0\0\0\10\0\1\0\177\0\0\1"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 332
  1422. recvmsg(3, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"\24\0\0\0\3\0\2\0\331\261\337P\27&\0\0\0\0\0\0\1\0\0\0\10\0\1\0\177\0\0\1"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 20
  1423. close(3) = 0
  1424. socket(PF_INET6, SOCK_DGRAM, IPPROTO_IP) = -1 EAFNOSUPPORT (Address family not supported by protocol)
  1425. socket(PF_INET, SOCK_DGRAM, IPPROTO_IP) = 3
  1426. connect(3, {sa_family=AF_INET, sin_port=htons(19999), sin_addr=inet_addr("0.0.0.0")}, 16) = 0
  1427. getsockname(3, {sa_family=AF_INET, sin_port=htons(33406), sin_addr=inet_addr("127.0.0.1")}, [8589934608]) = 0
  1428. close(3) = 0
  1429. time([1356837337]) = 1356837337
  1430. stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0
  1431. stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0
  1432. stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0
  1433. socket(PF_FILE, SOCK_DGRAM, 0) = 3
  1434. fcntl(3, F_SETFD, FD_CLOEXEC) = 0
  1435. connect(3, {sa_family=AF_FILE, path="/dev/log"...}, 110) = 0
  1436. sendto(3, "<39>Dec 29 22:15:37 sshd[9751]: "..., 66, MSG_NOSIGNAL, NULL, 0) = 66
  1437. close(3) = 0
  1438. socket(PF_FILE, SOCK_STREAM, 0) = 3
  1439. fcntl(3, F_SETFL, O_RDWR|O_NONBLOCK) = 0
  1440. connect(3, {sa_family=AF_FILE, path="/var/run/nscd/socket"...}, 110) = -1 ENOENT (No such file or directory)
  1441. close(3) = 0
  1442. socket(PF_FILE, SOCK_STREAM, 0) = 3
  1443. fcntl(3, F_SETFL, O_RDWR|O_NONBLOCK) = 0
  1444. connect(3, {sa_family=AF_FILE, path="/var/run/nscd/socket"...}, 110) = -1 ENOENT (No such file or directory)
  1445. close(3) = 0
  1446. open("/etc/nsswitch.conf", O_RDONLY) = 3
  1447. fstat(3, {st_mode=S_IFREG|0644, st_size=1717, ...}) = 0
  1448. mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b29837df000
  1449. read(3, "#\n# /etc/nsswitch.conf\n#\n# An ex"..., 4096) = 1717
  1450. read(3, "", 4096) = 0
  1451. close(3) = 0
  1452. munmap(0x2b29837df000, 4096) = 0
  1453. open("/etc/ld.so.cache", O_RDONLY) = 3
  1454. fstat(3, {st_mode=S_IFREG|0644, st_size=47439, ...}) = 0
  1455. mmap(NULL, 47439, PROT_READ, MAP_PRIVATE, 3, 0) = 0x2b29837df000
  1456. close(3) = 0
  1457. open("/lib64/libnss_files.so.2", O_RDONLY) = 3
  1458. read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340\37\0\0\0\0\0\0"..., 832) = 832
  1459. fstat(3, {st_mode=S_IFREG|0755, st_size=53880, ...}) = 0
  1460. mmap(NULL, 2139432, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x2b298744c000
  1461. mprotect(0x2b2987456000, 2093056, PROT_NONE) = 0
  1462. mmap(0x2b2987655000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x2b2987655000
  1463. close(3) = 0
  1464. mprotect(0x2b2987655000, 4096, PROT_READ) = 0
  1465. munmap(0x2b29837df000, 47439) = 0
  1466. open("/etc/passwd", O_RDONLY) = 3
  1467. fcntl(3, F_GETFD) = 0
  1468. fcntl(3, F_SETFD, FD_CLOEXEC) = 0
  1469. fstat(3, {st_mode=S_IFREG|0644, st_size=3120, ...}) = 0
  1470. mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b29837df000
  1471. read(3, "root:x:0:0:root:/root:/bin/bash\n"..., 4096) = 3120
  1472. close(3) = 0
  1473. munmap(0x2b29837df000, 4096) = 0
  1474. open("/etc/ssh/ssh_host_rsa_key", O_RDONLY) = 3
  1475. fstat(3, {st_mode=S_IFREG|0600, st_size=1675, ...}) = 0
  1476. getuid() = 0
  1477. fstat(3, {st_mode=S_IFREG|0600, st_size=1675, ...}) = 0
  1478. read(3, "-----BEGIN RSA PRIVATE KEY-----\n"..., 1675) = 1675
  1479. time([1356837337]) = 1356837337
  1480. stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0
  1481. stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0
  1482. stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0
  1483. socket(PF_FILE, SOCK_DGRAM, 0) = 4
  1484. fcntl(4, F_SETFD, FD_CLOEXEC) = 0
  1485. connect(4, {sa_family=AF_FILE, path="/dev/log"...}, 110) = 0
  1486. sendto(4, "<39>Dec 29 22:15:37 sshd[9751]: "..., 86, MSG_NOSIGNAL, NULL, 0) = 86
  1487. close(4) = 0
  1488. lseek(3, 0, SEEK_SET) = 0
  1489. fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE)
  1490. fstat(3, {st_mode=S_IFREG|0600, st_size=1675, ...}) = 0
  1491. mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b29837df000
  1492. lseek(3, 0, SEEK_CUR) = 0
  1493. read(3, "-----BEGIN RSA PRIVATE KEY-----\n"..., 4096) = 1675
  1494. time([1356837337]) = 1356837337
  1495. close(3) = 0
  1496. munmap(0x2b29837df000, 4096) = 0
  1497. time([1356837337]) = 1356837337
  1498. stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0
  1499. stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0
  1500. stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0
  1501. socket(PF_FILE, SOCK_DGRAM, 0) = 3
  1502. fcntl(3, F_SETFD, FD_CLOEXEC) = 0
  1503. connect(3, {sa_family=AF_FILE, path="/dev/log"...}, 110) = 0
  1504. sendto(3, "<39>Dec 29 22:15:37 sshd[9751]: "..., 75, MSG_NOSIGNAL, NULL, 0) = 75
  1505. close(3) = 0
  1506. time([1356837337]) = 1356837337
  1507. stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0
  1508. stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0
  1509. stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0
  1510. socket(PF_FILE, SOCK_DGRAM, 0) = 3
  1511. fcntl(3, F_SETFD, FD_CLOEXEC) = 0
  1512. connect(3, {sa_family=AF_FILE, path="/dev/log"...}, 110) = 0
  1513. sendto(3, "<39>Dec 29 22:15:37 sshd[9751]: "..., 71, MSG_NOSIGNAL, NULL, 0) = 71
  1514. close(3) = 0
  1515. open("/etc/ssh/ssh_host_dsa_key", O_RDONLY) = 3
  1516. fstat(3, {st_mode=S_IFREG|0600, st_size=668, ...}) = 0
  1517. getuid() = 0
  1518. fstat(3, {st_mode=S_IFREG|0600, st_size=668, ...}) = 0
  1519. read(3, "-----BEGIN DSA PRIVATE KEY-----\n"..., 668) = 668
  1520. time([1356837337]) = 1356837337
  1521. stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0
  1522. stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0
  1523. stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0
  1524. socket(PF_FILE, SOCK_DGRAM, 0) = 4
  1525. fcntl(4, F_SETFD, FD_CLOEXEC) = 0
  1526. connect(4, {sa_family=AF_FILE, path="/dev/log"...}, 110) = 0
  1527. sendto(4, "<39>Dec 29 22:15:37 sshd[9751]: "..., 86, MSG_NOSIGNAL, NULL, 0) = 86
  1528. close(4) = 0
  1529. lseek(3, 0, SEEK_SET) = 0
  1530. fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE)
  1531. fstat(3, {st_mode=S_IFREG|0600, st_size=668, ...}) = 0
  1532. mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b29837df000
  1533. lseek(3, 0, SEEK_CUR) = 0
  1534. read(3, "-----BEGIN DSA PRIVATE KEY-----\n"..., 4096) = 668
  1535. close(3) = 0
  1536. munmap(0x2b29837df000, 4096) = 0
  1537. time([1356837337]) = 1356837337
  1538. stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0
  1539. stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0
  1540. stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0
  1541. socket(PF_FILE, SOCK_DGRAM, 0) = 3
  1542. fcntl(3, F_SETFD, FD_CLOEXEC) = 0
  1543. connect(3, {sa_family=AF_FILE, path="/dev/log"...}, 110) = 0
  1544. sendto(3, "<39>Dec 29 22:15:37 sshd[9751]: "..., 75, MSG_NOSIGNAL, NULL, 0) = 75
  1545. close(3) = 0
  1546. time([1356837337]) = 1356837337
  1547. stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0
  1548. stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0
  1549. stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0
  1550. socket(PF_FILE, SOCK_DGRAM, 0) = 3
  1551. fcntl(3, F_SETFD, FD_CLOEXEC) = 0
  1552. connect(3, {sa_family=AF_FILE, path="/dev/log"...}, 110) = 0
  1553. sendto(3, "<39>Dec 29 22:15:37 sshd[9751]: "..., 71, MSG_NOSIGNAL, NULL, 0) = 71
  1554. close(3) = 0
  1555. stat("/var/empty/sshd", {st_mode=S_IFDIR|0711, st_size=4096, ...}) = 0
  1556. setgroups(0, []) = 0
  1557. chdir("/") = 0
  1558. rt_sigaction(SIGPIPE, NULL, {0x1, [], 0}, 8) = 0
  1559. close(5) = 0
  1560. dup(0) = 3
  1561. open("/dev/null", O_RDWR) = 4
  1562. dup2(4, 0) = 0
  1563. dup2(4, 1) = 1
  1564. close(4) = 0
  1565. write(2, "debug1: inetd sockets after dupp"..., 43) = 43
  1566. fcntl(3, F_SETFD, FD_CLOEXEC) = 0
  1567. fcntl(3, F_SETFD, FD_CLOEXEC) = 0
  1568. alarm(0) = 0
  1569. rt_sigaction(SIGALRM, NULL, {SIG_DFL, [], 0}, 8) = 0
  1570. rt_sigaction(SIGHUP, NULL, {SIG_DFL, [], 0}, 8) = 0
  1571. rt_sigaction(SIGTERM, NULL, {SIG_DFL, [], 0}, 8) = 0
  1572. rt_sigaction(SIGQUIT, NULL, {SIG_DFL, [], 0}, 8) = 0
  1573. rt_sigaction(SIGCHLD, NULL, {SIG_DFL, [], 0}, 8) = 0
  1574. rt_sigaction(SIGINT, NULL, {SIG_DFL, [], 0}, 8) = 0
  1575. setsockopt(3, SOL_SOCKET, SO_KEEPALIVE, [1], 4) = 0
  1576. getpeername(3, {sa_family=AF_INET, sin_port=htons(56979), sin_addr=inet_addr("127.0.0.1")}, [10654953776995106832]) = 0
  1577. getpeername(3, {sa_family=AF_INET, sin_port=htons(56979), sin_addr=inet_addr("127.0.0.1")}, [7218796222969020432]) = 0
  1578. open("/etc/protocols", O_RDONLY) = 4
  1579. fcntl(4, F_GETFD) = 0
  1580. fcntl(4, F_SETFD, FD_CLOEXEC) = 0
  1581. fstat(4, {st_mode=S_IFREG|0644, st_size=6108, ...}) = 0
  1582. mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b29837df000
  1583. read(4, "# /etc/protocols:\n# $Id: protoco"..., 4096) = 4096
  1584. close(4) = 0
  1585. munmap(0x2b29837df000, 4096) = 0
  1586. getsockopt(3, SOL_IP, IP_OPTIONS, "", [0]) = 0
  1587. getpeername(3, {sa_family=AF_INET, sin_port=htons(56979), sin_addr=inet_addr("127.0.0.1")}, [16]) = 0
  1588. getsockname(3, {sa_family=AF_INET, sin_port=htons(19999), sin_addr=inet_addr("127.0.0.1")}, [16]) = 0
  1589. getsockname(3, {sa_family=AF_INET, sin_port=htons(19999), sin_addr=inet_addr("127.0.0.1")}, [2823292525777780752]) = 0
  1590. getpeername(3, {sa_family=AF_INET, sin_port=htons(56979), sin_addr=inet_addr("127.0.0.1")}, [2823292525777780752]) = 0
  1591. open("/etc/hosts.allow", O_RDONLY) = 4
  1592. fstat(4, {st_mode=S_IFREG|0644, st_size=161, ...}) = 0
  1593. mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b29837df000
  1594. read(4, "#\n# hosts.allow\tThis file descri"..., 4096) = 161
  1595. read(4, "", 4096) = 0
  1596. close(4) = 0
  1597. munmap(0x2b29837df000, 4096) = 0
  1598. open("/etc/hosts.deny", O_RDONLY) = 4
  1599. fstat(4, {st_mode=S_IFREG|0644, st_size=165, ...}) = 0
  1600. mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b29837df000
  1601. read(4, "#\n# hosts.deny\tThis file describ"..., 4096) = 165
  1602. read(4, "", 4096) = 0
  1603. close(4) = 0
  1604. munmap(0x2b29837df000, 4096) = 0
  1605. write(2, "Connection from 127.0.0.1 port 5"..., 38) = 38
  1606. rt_sigaction(SIGALRM, NULL, {SIG_DFL, [], 0}, 8) = 0
  1607. rt_sigaction(SIGALRM, {0x55555555fc70, [], SA_RESTORER|SA_INTERRUPT, 0x2b29860442f0}, NULL, 8) = 0
  1608. write(3, "SSH-2.0-OpenSSH_4.3\n", 20) = 20
  1609. read(3, "S", 1) = 1
  1610. read(3, "S", 1) = 1
  1611. read(3, "H", 1) = 1
  1612. read(3, "-", 1) = 1
  1613. read(3, "2", 1) = 1
  1614. read(3, ".", 1) = 1
  1615. read(3, "0", 1) = 1
  1616. read(3, "-", 1) = 1
  1617. read(3, "O", 1) = 1
  1618. read(3, "p", 1) = 1
  1619. read(3, "e", 1) = 1
  1620. read(3, "n", 1) = 1
  1621. read(3, "S", 1) = 1
  1622. read(3, "S", 1) = 1
  1623. read(3, "H", 1) = 1
  1624. read(3, "_", 1) = 1
  1625. read(3, "4", 1) = 1
  1626. read(3, ".", 1) = 1
  1627. read(3, "3", 1) = 1
  1628. read(3, "\n", 1) = 1
  1629. --- SIGSEGV (Segmentation fault) @ 0 (0) ---
  1630. +++ killed by SIGSEGV (core dumped) +++
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement