Advertisement
Guest User

log_remote, strace_remote

a guest
Dec 9th, 2015
245
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 139.10 KB | None | 0 0
  1. debug2: load_server_config: filename /etc/ssh/sshd_config
  2. debug2: load_server_config: done config len = 359
  3. debug2: parse_server_config: config /etc/ssh/sshd_config len 359
  4. debug3: /etc/ssh/sshd_config:15 setting AddressFamily inet
  5. debug3: /etc/ssh/sshd_config:18 setting ListenAddress 0.0.0.0
  6. debug3: /etc/ssh/sshd_config:56 setting AuthorizedKeysFile .ssh/authorized_keys
  7. debug3: /etc/ssh/sshd_config:78 setting ChallengeResponseAuthentication no
  8. debug3: /etc/ssh/sshd_config:99 setting UsePAM yes
  9. debug3: /etc/ssh/sshd_config:108 setting PrintMotd no
  10. debug3: /etc/ssh/sshd_config:112 setting UsePrivilegeSeparation sandbox
  11. debug3: /etc/ssh/sshd_config:128 setting Subsystem sftp /usr/lib/ssh/sftp-server
  12. debug3: /etc/ssh/sshd_config:137 setting LogLevel DEBUG3
  13. debug1: sshd version OpenSSH_7.1, OpenSSL 1.0.2e 3 Dec 2015
  14. debug1: private host key #0: ssh-rsa SHA256:d3NyuHOpBppO3i+Lz/GhXaGQlY/+YoFmpwTdXvjQD1g
  15. debug1: private host key #1: ssh-dss SHA256:lLiJWvftbT+BN+eL4Sq+9raSWPP7V8uyf269WsJi71Q
  16. debug1: private host key #2: ecdsa-sha2-nistp256 SHA256:OThXAs4tef5MQJIhtzTMXo7LhWUTdEl+U+x1CiGaoDY
  17. debug1: private host key #3: ssh-ed25519 SHA256:izJmtwW32HcmIIDzxwi+KbZn/XjU/2xww7KwHA2rCng
  18. debug1: rexec_argv[0]='/usr/bin/sshd'
  19. debug1: rexec_argv[1]='-ddd'
  20. debug1: rexec_argv[2]='-p'
  21. debug1: rexec_argv[3]='22'
  22. debug3: oom_adjust_setup
  23. debug1: Set /proc/self/oom_score_adj from 0 to -1000
  24. debug2: fd 3 setting O_NONBLOCK
  25. debug1: Bind to port 22 on 0.0.0.0.
  26. Server listening on 0.0.0.0 port 22.
  27. debug3: fd 4 is not O_NONBLOCK
  28. debug1: Server will not fork when running in debugging mode.
  29. debug3: send_rexec_state: entering fd = 7 config len 359
  30. debug3: ssh_msg_send: type 0
  31. debug3: send_rexec_state: done
  32. debug1: rexec start in 4 out 4 newsock 4 pipe -1 sock 7
  33. debug1: inetd sockets after dupping: 3, 3
  34. Connection from 37.59.6.187 port 52149 on 82.208.102.28 port 22
  35. debug1: Client protocol version 2.0; client software version OpenSSH_6.7p1 Debian-5
  36. debug1: match: OpenSSH_6.7p1 Debian-5 pat OpenSSH* compat 0x04000000
  37. debug1: Enabling compatibility mode for protocol 2.0
  38. debug1: Local version string SSH-2.0-OpenSSH_7.1
  39. debug2: fd 3 setting O_NONBLOCK
  40. debug3: ssh_sandbox_init: preparing seccomp filter sandbox
  41. debug2: Network child is on pid 385
  42. debug3: preauth child monitor started
  43. debug3: privsep user:group 99:99 [preauth]
  44. debug1: permanently_set_uid: 99/99 [preauth]
  45. debug3: ssh_sandbox_child: setting PR_SET_NO_NEW_PRIVS [preauth]
  46. debug3: ssh_sandbox_child: attaching seccomp filter program [preauth]
  47. debug3: list_hostkey_types: ssh-dss key not permitted by HostkeyAlgorithms [preauth]
  48. debug1: list_hostkey_types: ssh-rsa,ecdsa-sha2-nistp256,ssh-ed25519 [preauth]
  49. debug1: SSH2_MSG_KEXINIT sent [preauth]
  50. debug1: SSH2_MSG_KEXINIT received [preauth]
  51. debug2: kex_parse_kexinit: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha1 [preauth]
  52. debug2: kex_parse_kexinit: ssh-rsa,ecdsa-sha2-nistp256,ssh-ed25519 [preauth]
  53. debug2: kex_parse_kexinit: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth]
  54. debug2: kex_parse_kexinit: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth]
  55. debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth]
  56. debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth]
  57. debug2: kex_parse_kexinit: none,zlib@openssh.com [preauth]
  58. debug2: kex_parse_kexinit: none,zlib@openssh.com [preauth]
  59. debug2: kex_parse_kexinit: [preauth]
  60. debug2: kex_parse_kexinit: [preauth]
  61. debug2: kex_parse_kexinit: first_kex_follows 0 [preauth]
  62. debug2: kex_parse_kexinit: reserved 0 [preauth]
  63. debug2: kex_parse_kexinit: curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha1,diffie-hellman-group-exchange-sha1,diffie-hellman-group1-sha1 [preauth]
  64. debug2: kex_parse_kexinit: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-dss-cert-v01@openssh.com,ssh-rsa-cert-v00@openssh.com,ssh-dss-cert-v00@openssh.com,ssh-ed25519,ssh-rsa,ssh-dss [preauth]
  65. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se [preauth]
  66. debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se [preauth]
  67. debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-md5-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96 [preauth]
  68. debug2: kex_parse_kexinit: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-md5-etm@openssh.com,hmac-ripemd160-etm@openssh.com,hmac-sha1-96-etm@openssh.com,hmac-md5-96-etm@openssh.com,hmac-md5,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96 [preauth]
  69. debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib [preauth]
  70. debug2: kex_parse_kexinit: none,zlib@openssh.com,zlib [preauth]
  71. debug2: kex_parse_kexinit: [preauth]
  72. debug2: kex_parse_kexinit: [preauth]
  73. debug2: kex_parse_kexinit: first_kex_follows 0 [preauth]
  74. debug2: kex_parse_kexinit: reserved 0 [preauth]
  75. debug1: kex: client->server aes128-ctr umac-64-etm@openssh.com none [preauth]
  76. debug1: kex: server->client aes128-ctr umac-64-etm@openssh.com none [preauth]
  77. debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth]
  78. debug3: mm_key_sign entering [preauth]
  79. debug3: mm_request_send entering: type 6 [preauth]
  80. debug3: mm_key_sign: waiting for MONITOR_ANS_SIGN [preauth]
  81. debug3: mm_request_receive_expect entering: type 7 [preauth]
  82. debug3: mm_request_receive entering [preauth]
  83. debug3: mm_request_receive entering
  84. debug3: monitor_read: checking request 6
  85. debug3: mm_answer_sign
  86. debug3: mm_answer_sign: hostkey proof signature 0x56524d590120(99)
  87. debug3: mm_request_send entering: type 7
  88. debug2: monitor_read: 6 used once, disabling now
  89. debug2: set_newkeys: mode 1 [preauth]
  90. debug1: SSH2_MSG_NEWKEYS sent [preauth]
  91. debug1: expecting SSH2_MSG_NEWKEYS [preauth]
  92. debug2: set_newkeys: mode 0 [preauth]
  93. debug1: SSH2_MSG_NEWKEYS received [preauth]
  94. debug1: KEX done [preauth]
  95. debug1: userauth-request for user root service ssh-connection method none [preauth]
  96. debug1: attempt 0 failures 0 [preauth]
  97. debug3: mm_getpwnamallow entering [preauth]
  98. debug3: mm_request_send entering: type 8 [preauth]
  99. debug3: mm_getpwnamallow: waiting for MONITOR_ANS_PWNAM [preauth]
  100. debug3: mm_request_receive_expect entering: type 9 [preauth]
  101. debug3: mm_request_receive entering [preauth]
  102. debug3: mm_request_receive entering
  103. debug3: monitor_read: checking request 8
  104. debug3: mm_answer_pwnamallow
  105. debug2: parse_server_config: config reprocess config len 359
  106. debug3: mm_answer_pwnamallow: sending MONITOR_ANS_PWNAM: 1
  107. debug3: mm_request_send entering: type 9
  108. debug2: monitor_read: 8 used once, disabling now
  109. debug2: input_userauth_request: setting up authctxt for root [preauth]
  110. debug3: mm_start_pam entering [preauth]
  111. debug3: mm_request_send entering: type 100 [preauth]
  112. debug3: mm_inform_authserv entering [preauth]
  113. debug3: mm_request_send entering: type 4 [preauth]
  114. debug2: input_userauth_request: try method none [preauth]
  115. debug3: userauth_finish: failure partial=0 next methods="publickey,password" [preauth]
  116. debug3: mm_request_receive entering
  117. debug3: monitor_read: checking request 100
  118. debug1: PAM: initializing for "root"
  119. debug1: PAM: setting PAM_RHOST to "37.59.6.187"
  120. debug1: PAM: setting PAM_TTY to "ssh"
  121. debug2: monitor_read: 100 used once, disabling now
  122. debug3: mm_request_receive entering
  123. debug3: monitor_read: checking request 4
  124. debug3: mm_answer_authserv: service=ssh-connection, style=
  125. debug2: monitor_read: 4 used once, disabling now
  126. debug1: userauth-request for user root service ssh-connection method publickey [preauth]
  127. debug1: attempt 1 failures 0 [preauth]
  128. debug2: input_userauth_request: try method publickey [preauth]
  129. debug1: test whether pkalg/pkblob are acceptable [preauth]
  130. debug3: mm_key_allowed entering [preauth]
  131. debug3: mm_request_send entering: type 22 [preauth]
  132. debug3: mm_key_allowed: waiting for MONITOR_ANS_KEYALLOWED [preauth]
  133. debug3: mm_request_receive_expect entering: type 23 [preauth]
  134. debug3: mm_request_receive entering [preauth]
  135. debug3: mm_request_receive entering
  136. debug3: monitor_read: checking request 22
  137. debug3: mm_answer_keyallowed entering
  138. debug3: mm_answer_keyallowed: key_from_blob: 0x56524d590010
  139. debug1: temporarily_use_uid: 0/0 (e=0/0)
  140. debug1: trying public key file /root/.ssh/authorized_keys
  141. debug1: Could not open authorized keys '/root/.ssh/authorized_keys': No such file or directory
  142. debug1: restore_uid: 0/0
  143. Failed publickey for root from 37.59.6.187 port 52149 ssh2: RSA SHA256:WLMg8WJa8GFf9kkb42YZq5Gu3g2E6zMA8Vr4aQXWVlY
  144. debug3: mm_answer_keyallowed: key 0x56524d590010 is not allowed
  145. debug3: mm_request_send entering: type 23
  146. debug2: userauth_pubkey: authenticated 0 pkalg ssh-rsa [preauth]
  147. debug3: userauth_finish: failure partial=0 next methods="publickey,password" [preauth]
  148. Connection closed by 37.59.6.187 [preauth]
  149. debug1: do_cleanup [preauth]
  150. debug3: PAM: sshpam_thread_cleanup entering [preauth]
  151. debug1: monitor_read_log: child log fd closed
  152. debug3: mm_request_receive entering
  153. debug1: do_cleanup
  154. debug1: PAM: cleanup
  155. debug3: PAM: sshpam_thread_cleanup entering
  156. debug1: Killing privsep child 385
  157.  
  158. 229 select(7, [3], NULL, NULL, NULL) = 1 (in [3])
  159. 229 accept(3, {sa_family=AF_INET, sin_port=htons(52105), sin_addr=inet_addr("37.59.6.187")}, [16]) = 4
  160. 229 fcntl(4, F_GETFL) = 0x2 (flags O_RDWR)
  161. 229 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5
  162. 229 connect(5, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110) = 0
  163. 229 sendto(5, "<39>Nov 28 18:31:24 sshd[229]: d"..., 61, MSG_NOSIGNAL, NULL, 0) = 61
  164. 229 close(5) = 0
  165. 229 pipe([5, 6]) = 0
  166. 229 socketpair(PF_LOCAL, SOCK_STREAM, 0, [7, 8]) = 0
  167. 229 clone( <unfinished ...>
  168. 368 set_robust_list(0x7fc45ef16a20, 24 <unfinished ...>
  169. 229 <... clone resumed> child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fc45ef16a10) = 368
  170. 368 <... set_robust_list resumed> ) = 0
  171. 229 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0 <unfinished ...>
  172. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0 <unfinished ...>
  173. 229 <... socket resumed> ) = 9
  174. 368 <... socket resumed> ) = 9
  175. 229 connect(9, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110 <unfinished ...>
  176. 368 connect(9, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110 <unfinished ...>
  177. 229 <... connect resumed> ) = 0
  178. 368 <... connect resumed> ) = 0
  179. 229 sendto(9, "<39>Nov 28 18:31:24 sshd[229]: d"..., 56, MSG_NOSIGNAL, NULL, 0 <unfinished ...>
  180. 368 sendto(9, "<39>Nov 28 18:31:24 sshd[368]: d"..., 57, MSG_NOSIGNAL, NULL, 0 <unfinished ...>
  181. 229 <... sendto resumed> ) = 56
  182. 368 <... sendto resumed> ) = 57
  183. 229 close(9 <unfinished ...>
  184. 368 close(9 <unfinished ...>
  185. 229 <... close resumed> ) = 0
  186. 368 <... close resumed> ) = 0
  187. 229 close(6 <unfinished ...>
  188. 368 open("/proc/self/oom_score_adj", O_WRONLY|O_CREAT|O_TRUNC, 0666 <unfinished ...>
  189. 229 <... close resumed> ) = 0
  190. 368 <... open resumed> ) = 9
  191. 229 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0 <unfinished ...>
  192. 368 fstat(9, <unfinished ...>
  193. 229 <... socket resumed> ) = 6
  194. 368 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=0, ...}) = 0
  195. 229 connect(6, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110 <unfinished ...>
  196. 368 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
  197. 229 <... connect resumed> ) = 0
  198. 368 <... mmap resumed> ) = 0x7fc45ef26000
  199. 229 sendto(6, "<39>Nov 28 18:31:24 sshd[229]: d"..., 87, MSG_NOSIGNAL, NULL, 0 <unfinished ...>
  200. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0 <unfinished ...>
  201. 229 <... sendto resumed> ) = 87
  202. 368 <... socket resumed> ) = 10
  203. 229 close(6 <unfinished ...>
  204. 368 connect(10, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110 <unfinished ...>
  205. 229 <... close resumed> ) = 0
  206. 368 <... connect resumed> ) = 0
  207. 229 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0 <unfinished ...>
  208. 368 sendto(10, "<39>Nov 28 18:31:24 sshd[368]: d"..., 72, MSG_NOSIGNAL, NULL, 0 <unfinished ...>
  209. 229 <... socket resumed> ) = 6
  210. 368 <... sendto resumed> ) = 72
  211. 229 connect(6, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110 <unfinished ...>
  212. 368 close(10 <unfinished ...>
  213. 229 <... connect resumed> ) = 0
  214. 368 <... close resumed> ) = 0
  215. 229 sendto(6, "<39>Nov 28 18:31:24 sshd[229]: d"..., 59, MSG_NOSIGNAL, NULL, 0 <unfinished ...>
  216. 368 write(9, "0\n", 2 <unfinished ...>
  217. 229 <... sendto resumed> ) = 59
  218. 368 <... write resumed> ) = 2
  219. 229 close(6 <unfinished ...>
  220. 368 close(9 <unfinished ...>
  221. 229 <... close resumed> ) = 0
  222. 368 <... close resumed> ) = 0
  223. 229 write(7, "\0\0\1o\0", 5 <unfinished ...>
  224. 368 munmap(0x7fc45ef26000, 4096 <unfinished ...>
  225. 229 <... write resumed> ) = 5
  226. 368 <... munmap resumed> ) = 0
  227. 229 write(7, "\0\0\1f\n\n\n\n\n\n\n\n\n\n\n\n\n\nAddressFamily "..., 366 <unfinished ...>
  228. 368 close(5 <unfinished ...>
  229. 229 <... write resumed> ) = 366
  230. 368 <... close resumed> ) = 0
  231. 229 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0 <unfinished ...>
  232. 368 close(3 <unfinished ...>
  233. 229 <... socket resumed> ) = 6
  234. 368 <... close resumed> ) = 0
  235. 229 connect(6, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110 <unfinished ...>
  236. 368 close(7 <unfinished ...>
  237. 229 <... connect resumed> ) = 0
  238. 368 <... close resumed> ) = 0
  239. 229 sendto(6, "<39>Nov 28 18:31:24 sshd[229]: d"..., 61, MSG_NOSIGNAL, NULL, 0 <unfinished ...>
  240. 368 setsid( <unfinished ...>
  241. 229 <... sendto resumed> ) = 61
  242. 368 <... setsid resumed> ) = 368
  243. 229 close(6 <unfinished ...>
  244. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0 <unfinished ...>
  245. 229 <... close resumed> ) = 0
  246. 368 <... socket resumed> ) = 3
  247. 229 close(7 <unfinished ...>
  248. 368 connect(3, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110 <unfinished ...>
  249. 229 <... close resumed> ) = 0
  250. 368 <... connect resumed> ) = 0
  251. 229 close(8 <unfinished ...>
  252. 368 sendto(3, "<39>Nov 28 18:31:24 sshd[368]: d"..., 85, MSG_NOSIGNAL, NULL, 0 <unfinished ...>
  253. 229 <... close resumed> ) = 0
  254. 368 <... sendto resumed> ) = 85
  255. 229 close(4 <unfinished ...>
  256. 368 close(3 <unfinished ...>
  257. 229 <... close resumed> ) = 0
  258. 368 <... close resumed> ) = 0
  259. 229 select(7, [3 5], NULL, NULL, NULL <unfinished ...>
  260. 368 dup2(4, 0) = 0
  261. 368 dup2(0, 1) = 1
  262. 368 dup2(6, 4) = 4
  263. 368 close(6) = 0
  264. 368 dup2(8, 5) = 5
  265. 368 close(8) = 0
  266. 368 execve("/usr/bin/sshd", ["/usr/bin/sshd", "-D", "-R"], [/* 2 vars */]) = 0
  267. 368 brk(0) = 0x562697f94000
  268. 368 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
  269. 368 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
  270. 368 fstat(3, {st_mode=S_IFREG|0644, st_size=26499, ...}) = 0
  271. 368 mmap(NULL, 26499, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f453da89000
  272. 368 close(3) = 0
  273. 368 open("/usr/lib/libpam.so.0", O_RDONLY|O_CLOEXEC) = 3
  274. 368 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@'\0\0\0\0\0\0"..., 832) = 832
  275. 368 fstat(3, {st_mode=S_IFREG|0755, st_size=60008, ...}) = 0
  276. 368 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f453da88000
  277. 368 mmap(NULL, 2155104, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f453d660000
  278. 368 mprotect(0x7f453d66d000, 2097152, PROT_NONE) = 0
  279. 368 mmap(0x7f453d86d000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xd000) = 0x7f453d86d000
  280. 368 close(3) = 0
  281. 368 open("/usr/lib/libcrypto.so.1.0.0", O_RDONLY|O_CLOEXEC) = 3
  282. 368 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0z\6\0\0\0\0\0"..., 832) = 832
  283. 368 fstat(3, {st_mode=S_IFREG|0555, st_size=2859464, ...}) = 0
  284. 368 mmap(NULL, 4684928, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f453d1e8000
  285. 368 mprotect(0x7f453d436000, 2093056, PROT_NONE) = 0
  286. 368 mmap(0x7f453d635000, 163840, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x24d000) = 0x7f453d635000
  287. 368 mmap(0x7f453d65d000, 11392, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f453d65d000
  288. 368 close(3) = 0
  289. 368 open("/usr/lib/libutil.so.1", O_RDONLY|O_CLOEXEC) = 3
  290. 368 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240\16\0\0\0\0\0\0"..., 832) = 832
  291. 368 fstat(3, {st_mode=S_IFREG|0755, st_size=10592, ...}) = 0
  292. 368 mmap(NULL, 2105624, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f453cfe5000
  293. 368 mprotect(0x7f453cfe7000, 2093056, PROT_NONE) = 0
  294. 368 mmap(0x7f453d1e6000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7f453d1e6000
  295. 368 close(3) = 0
  296. 368 open("/usr/lib/libz.so.1", O_RDONLY|O_CLOEXEC) = 3
  297. 368 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20#\0\0\0\0\0\0"..., 832) = 832
  298. 368 fstat(3, {st_mode=S_IFREG|0755, st_size=88592, ...}) = 0
  299. 368 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f453da87000
  300. 368 mmap(NULL, 2183688, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f453cdcf000
  301. 368 mprotect(0x7f453cde4000, 2093056, PROT_NONE) = 0
  302. 368 mmap(0x7f453cfe3000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14000) = 0x7f453cfe3000
  303. 368 close(3) = 0
  304. 368 open("/usr/lib/libcrypt.so.1", O_RDONLY|O_CLOEXEC) = 3
  305. 368 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300\v\0\0\0\0\0\0"..., 832) = 832
  306. 368 fstat(3, {st_mode=S_IFREG|0755, st_size=39168, ...}) = 0
  307. 368 mmap(NULL, 2322944, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f453cb97000
  308. 368 mprotect(0x7f453cb9f000, 2097152, PROT_NONE) = 0
  309. 368 mmap(0x7f453cd9f000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8000) = 0x7f453cd9f000
  310. 368 mmap(0x7f453cda1000, 184832, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f453cda1000
  311. 368 close(3) = 0
  312. 368 open("/usr/lib/libgssapi_krb5.so.2", O_RDONLY|O_CLOEXEC) = 3
  313. 368 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \303\0\0\0\0\0\0"..., 832) = 832
  314. 368 fstat(3, {st_mode=S_IFREG|0644, st_size=313608, ...}) = 0
  315. 368 mmap(NULL, 2409280, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f453c94a000
  316. 368 mprotect(0x7f453c994000, 2093056, PROT_NONE) = 0
  317. 368 mmap(0x7f453cb93000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x49000) = 0x7f453cb93000
  318. 368 close(3) = 0
  319. 368 open("/usr/lib/libkrb5.so.3", O_RDONLY|O_CLOEXEC) = 3
  320. 368 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220P\2\0\0\0\0\0"..., 832) = 832
  321. 368 fstat(3, {st_mode=S_IFREG|0644, st_size=937208, ...}) = 0
  322. 368 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f453da86000
  323. 368 mmap(NULL, 3033088, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f453c665000
  324. 368 mprotect(0x7f453c73a000, 2097152, PROT_NONE) = 0
  325. 368 mmap(0x7f453c93a000, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xd5000) = 0x7f453c93a000
  326. 368 close(3) = 0
  327. 368 open("/usr/lib/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
  328. 368 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000\7\2\0\0\0\0\0"..., 832) = 832
  329. 368 fstat(3, {st_mode=S_IFREG|0755, st_size=1991416, ...}) = 0
  330. 368 mmap(NULL, 3815984, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f453c2c1000
  331. 368 mprotect(0x7f453c45c000, 2093056, PROT_NONE) = 0
  332. 368 mmap(0x7f453c65b000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19a000) = 0x7f453c65b000
  333. 368 mmap(0x7f453c661000, 14896, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f453c661000
  334. 368 close(3) = 0
  335. 368 open("/usr/lib/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
  336. 368 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0`\16\0\0\0\0\0\0"..., 832) = 832
  337. 368 fstat(3, {st_mode=S_IFREG|0755, st_size=14576, ...}) = 0
  338. 368 mmap(NULL, 2109712, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f453c0bd000
  339. 368 mprotect(0x7f453c0c0000, 2093056, PROT_NONE) = 0
  340. 368 mmap(0x7f453c2bf000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f453c2bf000
  341. 368 close(3) = 0
  342. 368 open("/usr/lib/libk5crypto.so.3", O_RDONLY|O_CLOEXEC) = 3
  343. 368 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320H\0\0\0\0\0\0"..., 832) = 832
  344. 368 fstat(3, {st_mode=S_IFREG|0644, st_size=195384, ...}) = 0
  345. 368 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f453da85000
  346. 368 mmap(NULL, 2294296, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f453be8c000
  347. 368 mprotect(0x7f453beba000, 2093056, PROT_NONE) = 0
  348. 368 mmap(0x7f453c0b9000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2d000) = 0x7f453c0b9000
  349. 368 mmap(0x7f453c0bc000, 536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f453c0bc000
  350. 368 close(3) = 0
  351. 368 open("/usr/lib/libcom_err.so.2", O_RDONLY|O_CLOEXEC) = 3
  352. 368 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360\25\0\0\0\0\0\0"..., 832) = 832
  353. 368 fstat(3, {st_mode=S_IFREG|0755, st_size=14632, ...}) = 0
  354. 368 mmap(NULL, 2109960, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f453bc88000
  355. 368 mprotect(0x7f453bc8b000, 2093056, PROT_NONE) = 0
  356. 368 mmap(0x7f453be8a000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f453be8a000
  357. 368 close(3) = 0
  358. 368 open("/usr/lib/libkrb5support.so.0", O_RDONLY|O_CLOEXEC) = 3
  359. 368 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0P0\0\0\0\0\0\0"..., 832) = 832
  360. 368 fstat(3, {st_mode=S_IFREG|0644, st_size=52184, ...}) = 0
  361. 368 mmap(NULL, 2147688, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f453ba7b000
  362. 368 mprotect(0x7f453ba87000, 2093056, PROT_NONE) = 0
  363. 368 mmap(0x7f453bc86000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7f453bc86000
  364. 368 close(3) = 0
  365. 368 open("/usr/lib/libkeyutils.so.1", O_RDONLY|O_CLOEXEC) = 3
  366. 368 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360\25\0\0\0\0\0\0"..., 832) = 832
  367. 368 fstat(3, {st_mode=S_IFREG|0755, st_size=14568, ...}) = 0
  368. 368 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f453da84000
  369. 368 mmap(NULL, 2109720, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f453b877000
  370. 368 mprotect(0x7f453b87a000, 2093056, PROT_NONE) = 0
  371. 368 mmap(0x7f453ba79000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f453ba79000
  372. 368 close(3) = 0
  373. 368 open("/usr/lib/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3
  374. 368 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\3209\0\0\0\0\0\0"..., 832) = 832
  375. 368 fstat(3, {st_mode=S_IFREG|0755, st_size=84768, ...}) = 0
  376. 368 mmap(NULL, 2189928, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f453b660000
  377. 368 mprotect(0x7f453b674000, 2093056, PROT_NONE) = 0
  378. 368 mmap(0x7f453b873000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x13000) = 0x7f453b873000
  379. 368 mmap(0x7f453b875000, 6760, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f453b875000
  380. 368 close(3) = 0
  381. 368 open("/usr/lib/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3
  382. 368 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@a\0\0\0\0\0\0"..., 832) = 832
  383. 368 fstat(3, {st_mode=S_IFREG|0755, st_size=146608, ...}) = 0
  384. 368 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f453da83000
  385. 368 mmap(NULL, 2213008, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f453b443000
  386. 368 mprotect(0x7f453b45b000, 2093056, PROT_NONE) = 0
  387. 368 mmap(0x7f453b65a000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000) = 0x7f453b65a000
  388. 368 mmap(0x7f453b65c000, 13456, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f453b65c000
  389. 368 close(3) = 0
  390. 368 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f453da82000
  391. 368 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f453da81000
  392. 368 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f453da7f000
  393. 368 arch_prctl(ARCH_SET_FS, 0x7f453da7f740) = 0
  394. 368 mprotect(0x7f453c65b000, 16384, PROT_READ) = 0
  395. 368 mprotect(0x7f453b65a000, 4096, PROT_READ) = 0
  396. 368 mprotect(0x7f453b873000, 4096, PROT_READ) = 0
  397. 368 mprotect(0x7f453ba79000, 4096, PROT_READ) = 0
  398. 368 mprotect(0x7f453c2bf000, 4096, PROT_READ) = 0
  399. 368 mprotect(0x7f453bc86000, 4096, PROT_READ) = 0
  400. 368 mprotect(0x7f453be8a000, 4096, PROT_READ) = 0
  401. 368 mprotect(0x7f453c0b9000, 8192, PROT_READ) = 0
  402. 368 mprotect(0x7f453c93a000, 53248, PROT_READ) = 0
  403. 368 mprotect(0x7f453cb93000, 8192, PROT_READ) = 0
  404. 368 mprotect(0x7f453cd9f000, 4096, PROT_READ) = 0
  405. 368 mprotect(0x7f453cfe3000, 4096, PROT_READ) = 0
  406. 368 mprotect(0x7f453d1e6000, 4096, PROT_READ) = 0
  407. 368 mprotect(0x7f453d635000, 114688, PROT_READ) = 0
  408. 368 mprotect(0x7f453d86d000, 4096, PROT_READ) = 0
  409. 368 mprotect(0x56269785d000, 12288, PROT_READ) = 0
  410. 368 mprotect(0x7f453da90000, 4096, PROT_READ) = 0
  411. 368 munmap(0x7f453da89000, 26499) = 0
  412. 368 set_tid_address(0x7f453da7fa10) = 368
  413. 368 set_robust_list(0x7f453da7fa20, 24) = 0
  414. 368 rt_sigaction(SIGRTMIN, {0x7f453b448be0, [], SA_RESTORER|SA_SIGINFO, 0x7f453b453d60}, NULL, 8) = 0
  415. 368 rt_sigaction(SIGRT_1, {0x7f453b448c70, [], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x7f453b453d60}, NULL, 8) = 0
  416. 368 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
  417. 368 getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
  418. 368 brk(0) = 0x562697f94000
  419. 368 brk(0x562697fb5000) = 0x562697fb5000
  420. 368 geteuid() = 0
  421. 368 setgroups(0, []) = 0
  422. 368 open("/dev/null", O_RDWR) = 3
  423. 368 close(3) = 0
  424. 368 stat("/proc/368/fd", {st_mode=S_IFDIR|0500, st_size=0, ...}) = 0
  425. 368 open("/proc/368/fd", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC) = 3
  426. 368 fstat(3, {st_mode=S_IFDIR|0500, st_size=0, ...}) = 0
  427. 368 getdents(3, /* 8 entries */, 32768) = 192
  428. 368 getdents(3, /* 0 entries */, 32768) = 0
  429. 368 close(3) = 0
  430. 368 open("/etc/ssl/openssl.cnf", O_RDONLY) = 3
  431. 368 fstat(3, {st_mode=S_IFREG|0644, st_size=10835, ...}) = 0
  432. 368 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f453da8f000
  433. 368 read(3, "#\n# OpenSSL example configuratio"..., 4096) = 4096
  434. 368 read(3, "Netscape crash on BMPStrings or "..., 4096) = 4096
  435. 368 read(3, " this to avoid interpreting an e"..., 4096) = 2643
  436. 368 read(3, "", 4096) = 0
  437. 368 close(3) = 0
  438. 368 munmap(0x7f453da8f000, 4096) = 0
  439. 368 read(5, "\0\0\1o", 4) = 4
  440. 368 read(5, "\0\0\0\1f\n\n\n\n\n\n\n\n\n\n\n\n\n\nAddressFamily"..., 367) = 367
  441. 368 getuid() = 0
  442. 368 open("/dev/urandom", O_RDONLY|O_NOCTTY|O_NONBLOCK) = 3
  443. 368 fstat(3, {st_mode=S_IFCHR|0666, st_rdev=makedev(1, 9), ...}) = 0
  444. 368 poll([{fd=3, events=POLLIN}], 1, 10) = 1 ([{fd=3, revents=POLLIN}])
  445. 368 read(3, "X/\242\0304!E\321\272\6s\26o\307\354NO`\2L:)\225)\0067 ]u\335'`", 32) = 32
  446. 368 close(3) = 0
  447. 368 getuid() = 0
  448. 368 socket(PF_LOCAL, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3
  449. 368 connect(3, {sa_family=AF_LOCAL, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory)
  450. 368 close(3) = 0
  451. 368 socket(PF_LOCAL, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3
  452. 368 connect(3, {sa_family=AF_LOCAL, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory)
  453. 368 close(3) = 0
  454. 368 open("/etc/nsswitch.conf", O_RDONLY|O_CLOEXEC) = 3
  455. 368 fstat(3, {st_mode=S_IFREG|0644, st_size=234, ...}) = 0
  456. 368 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f453da8f000
  457. 368 read(3, "# Begin /etc/nsswitch.conf\n\npass"..., 4096) = 234
  458. 368 read(3, "", 4096) = 0
  459. 368 close(3) = 0
  460. 368 munmap(0x7f453da8f000, 4096) = 0
  461. 368 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
  462. 368 fstat(3, {st_mode=S_IFREG|0644, st_size=26499, ...}) = 0
  463. 368 mmap(NULL, 26499, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f453da89000
  464. 368 close(3) = 0
  465. 368 open("/usr/lib/libnss_files.so.2", O_RDONLY|O_CLOEXEC) = 3
  466. 368 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \"\0\0\0\0\0\0"..., 832) = 832
  467. 368 fstat(3, {st_mode=S_IFREG|0755, st_size=47544, ...}) = 0
  468. 368 mmap(NULL, 2168632, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f453b231000
  469. 368 mprotect(0x7f453b23c000, 2093056, PROT_NONE) = 0
  470. 368 mmap(0x7f453b43b000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa000) = 0x7f453b43b000
  471. 368 mmap(0x7f453b43d000, 22328, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f453b43d000
  472. 368 close(3) = 0
  473. 368 mprotect(0x7f453b43b000, 4096, PROT_READ) = 0
  474. 368 munmap(0x7f453da89000, 26499) = 0
  475. 368 open("/etc/passwd", O_RDONLY|O_CLOEXEC) = 3
  476. 368 fstat(3, {st_mode=S_IFREG|0644, st_size=920, ...}) = 0
  477. 368 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f453da8f000
  478. 368 read(3, "root:x:0:0:root:/root:/bin/bash\n"..., 4096) = 920
  479. 368 close(3) = 0
  480. 368 munmap(0x7f453da8f000, 4096) = 0
  481. 368 open("/etc/ssh/ssh_host_rsa_key", O_RDONLY) = 3
  482. 368 fstat(3, {st_mode=S_IFREG|0600, st_size=1679, ...}) = 0
  483. 368 getuid() = 0
  484. 368 fstat(3, {st_mode=S_IFREG|0600, st_size=1679, ...}) = 0
  485. 368 read(3, "-----BEGIN RSA PRIVATE KEY-----\n"..., 1024) = 1024
  486. 368 read(3, "PxdU+XNJ/5KEEHNTaZL7UHG/it8jdHk1"..., 1024) = 655
  487. 368 read(3, "", 369) = 0
  488. 368 read(3, "", 1024) = 0
  489. 368 close(3) = 0
  490. 368 open("/etc/ssh/ssh_host_rsa_key", O_RDONLY) = 3
  491. 368 close(3) = 0
  492. 368 open("/etc/ssh/ssh_host_rsa_key", O_RDONLY) = 3
  493. 368 fstat(3, {st_mode=S_IFREG|0600, st_size=1679, ...}) = 0
  494. 368 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f453da8f000
  495. 368 read(3, "-----BEGIN RSA PRIVATE KEY-----\n"..., 4096) = 1679
  496. 368 close(3) = 0
  497. 368 munmap(0x7f453da8f000, 4096) = 0
  498. 368 open("/etc/ssh/ssh_host_rsa_key.pub", O_RDONLY) = 3
  499. 368 fstat(3, {st_mode=S_IFREG|0644, st_size=394, ...}) = 0
  500. 368 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f453da8f000
  501. 368 read(3, "ssh-rsa AAAAB3NzaC1yc2EAAAADAQAB"..., 4096) = 394
  502. 368 close(3) = 0
  503. 368 munmap(0x7f453da8f000, 4096) = 0
  504. 368 open("/etc/ssh/ssh_host_dsa_key", O_RDONLY) = 3
  505. 368 fstat(3, {st_mode=S_IFREG|0600, st_size=672, ...}) = 0
  506. 368 getuid() = 0
  507. 368 fstat(3, {st_mode=S_IFREG|0600, st_size=672, ...}) = 0
  508. 368 read(3, "-----BEGIN DSA PRIVATE KEY-----\n"..., 1024) = 672
  509. 368 read(3, "", 352) = 0
  510. 368 read(3, "", 1024) = 0
  511. 368 close(3) = 0
  512. 368 open("/etc/ssh/ssh_host_dsa_key", O_RDONLY) = 3
  513. 368 close(3) = 0
  514. 368 open("/etc/ssh/ssh_host_dsa_key", O_RDONLY) = 3
  515. 368 fstat(3, {st_mode=S_IFREG|0600, st_size=672, ...}) = 0
  516. 368 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f453da8f000
  517. 368 read(3, "-----BEGIN DSA PRIVATE KEY-----\n"..., 4096) = 672
  518. 368 close(3) = 0
  519. 368 munmap(0x7f453da8f000, 4096) = 0
  520. 368 open("/etc/ssh/ssh_host_dsa_key.pub", O_RDONLY) = 3
  521. 368 fstat(3, {st_mode=S_IFREG|0644, st_size=602, ...}) = 0
  522. 368 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f453da8f000
  523. 368 read(3, "ssh-dss AAAAB3NzaC1kc3MAAACBAMdd"..., 4096) = 602
  524. 368 close(3) = 0
  525. 368 munmap(0x7f453da8f000, 4096) = 0
  526. 368 open("/etc/ssh/ssh_host_ecdsa_key", O_RDONLY) = 3
  527. 368 fstat(3, {st_mode=S_IFREG|0600, st_size=227, ...}) = 0
  528. 368 getuid() = 0
  529. 368 fstat(3, {st_mode=S_IFREG|0600, st_size=227, ...}) = 0
  530. 368 read(3, "-----BEGIN EC PRIVATE KEY-----\nM"..., 1024) = 227
  531. 368 read(3, "", 797) = 0
  532. 368 read(3, "", 1024) = 0
  533. 368 close(3) = 0
  534. 368 open("/etc/ssh/ssh_host_ecdsa_key", O_RDONLY) = 3
  535. 368 close(3) = 0
  536. 368 open("/etc/ssh/ssh_host_ecdsa_key", O_RDONLY) = 3
  537. 368 fstat(3, {st_mode=S_IFREG|0600, st_size=227, ...}) = 0
  538. 368 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f453da8f000
  539. 368 read(3, "-----BEGIN EC PRIVATE KEY-----\nM"..., 4096) = 227
  540. 368 close(3) = 0
  541. 368 munmap(0x7f453da8f000, 4096) = 0
  542. 368 open("/etc/ssh/ssh_host_ecdsa_key.pub", O_RDONLY) = 3
  543. 368 fstat(3, {st_mode=S_IFREG|0644, st_size=174, ...}) = 0
  544. 368 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f453da8f000
  545. 368 read(3, "ecdsa-sha2-nistp256 AAAAE2VjZHNh"..., 4096) = 174
  546. 368 close(3) = 0
  547. 368 munmap(0x7f453da8f000, 4096) = 0
  548. 368 open("/etc/ssh/ssh_host_ed25519_key", O_RDONLY) = 3
  549. 368 fstat(3, {st_mode=S_IFREG|0600, st_size=399, ...}) = 0
  550. 368 getuid() = 0
  551. 368 fstat(3, {st_mode=S_IFREG|0600, st_size=399, ...}) = 0
  552. 368 read(3, "-----BEGIN OPENSSH PRIVATE KEY--"..., 1024) = 399
  553. 368 read(3, "", 625) = 0
  554. 368 read(3, "", 1024) = 0
  555. 368 close(3) = 0
  556. 368 open("/etc/ssh/ssh_host_ed25519_key", O_RDONLY) = 3
  557. 368 close(3) = 0
  558. 368 open("/etc/ssh/ssh_host_ed25519_key", O_RDONLY) = 3
  559. 368 fstat(3, {st_mode=S_IFREG|0600, st_size=399, ...}) = 0
  560. 368 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f453da8f000
  561. 368 read(3, "-----BEGIN OPENSSH PRIVATE KEY--"..., 4096) = 399
  562. 368 close(3) = 0
  563. 368 munmap(0x7f453da8f000, 4096) = 0
  564. 368 open("/etc/ssh/ssh_host_ed25519_key.pub", O_RDONLY) = 3
  565. 368 fstat(3, {st_mode=S_IFREG|0644, st_size=94, ...}) = 0
  566. 368 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f453da8f000
  567. 368 read(3, "ssh-ed25519 AAAAC3NzaC1lZDI1NTE5"..., 4096) = 94
  568. 368 close(3) = 0
  569. 368 munmap(0x7f453da8f000, 4096) = 0
  570. 368 stat("/var/empty", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  571. 368 setgroups(0, []) = 0
  572. 368 umask(077) = 022
  573. 368 umask(022) = 077
  574. 368 chdir("/") = 0
  575. 368 rt_sigaction(SIGPIPE, NULL, {SIG_IGN, [], 0}, 8) = 0
  576. 368 close(5) = 0
  577. 368 dup(0) = 3
  578. 368 dup(4) = 5
  579. 368 close(4) = 0
  580. 368 open("/dev/null", O_RDWR) = 4
  581. 368 dup2(4, 0) = 0
  582. 368 dup2(4, 1) = 1
  583. 368 dup2(4, 2) = 2
  584. 368 close(4) = 0
  585. 368 open("/etc/localtime", O_RDONLY|O_CLOEXEC) = 4
  586. 368 fstat(4, {st_mode=S_IFREG|0644, st_size=1528, ...}) = 0
  587. 368 fstat(4, {st_mode=S_IFREG|0644, st_size=1528, ...}) = 0
  588. 368 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f453da8f000
  589. 368 read(4, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0\20\0\0\0\0"..., 4096) = 1528
  590. 368 lseek(4, -928, SEEK_CUR) = 600
  591. 368 read(4, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0\20\0\0\0\0"..., 4096) = 928
  592. 368 close(4) = 0
  593. 368 munmap(0x7f453da8f000, 4096) = 0
  594. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  595. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110) = 0
  596. 368 sendto(4, "<39>Nov 28 18:31:24 sshd[368]: d"..., 72, MSG_NOSIGNAL, NULL, 0) = 72
  597. 368 close(4) = 0
  598. 368 fcntl(3, F_SETFD, FD_CLOEXEC) = 0
  599. 368 fcntl(3, F_SETFD, FD_CLOEXEC) = 0
  600. 368 alarm(0) = 0
  601. 368 rt_sigaction(SIGALRM, NULL, {SIG_DFL, [], 0}, 8) = 0
  602. 368 rt_sigaction(SIGHUP, NULL, {SIG_DFL, [], 0}, 8) = 0
  603. 368 rt_sigaction(SIGTERM, NULL, {SIG_DFL, [], 0}, 8) = 0
  604. 368 rt_sigaction(SIGQUIT, NULL, {SIG_DFL, [], 0}, 8) = 0
  605. 368 rt_sigaction(SIGCHLD, NULL, {SIG_DFL, [], 0}, 8) = 0
  606. 368 rt_sigaction(SIGINT, NULL, {SIG_DFL, [], 0}, 8) = 0
  607. 368 getpeername(3, {sa_family=AF_INET, sin_port=htons(52105), sin_addr=inet_addr("37.59.6.187")}, [16]) = 0
  608. 368 setsockopt(3, SOL_SOCKET, SO_KEEPALIVE, [1], 4) = 0
  609. 368 getpeername(3, {sa_family=AF_INET, sin_port=htons(52105), sin_addr=inet_addr("37.59.6.187")}, [16]) = 0
  610. 368 getpeername(3, {sa_family=AF_INET, sin_port=htons(52105), sin_addr=inet_addr("37.59.6.187")}, [16]) = 0
  611. 368 open("/etc/protocols", O_RDONLY|O_CLOEXEC) = 4
  612. 368 fstat(4, {st_mode=S_IFREG|0644, st_size=3145, ...}) = 0
  613. 368 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f453da8f000
  614. 368 read(4, "# Full data: /usr/share/iana-etc"..., 4096) = 3145
  615. 368 read(4, "", 4096) = 0
  616. 368 close(4) = 0
  617. 368 munmap(0x7f453da8f000, 4096) = 0
  618. 368 getsockopt(3, SOL_IP, IP_OPTIONS, "", [0]) = 0
  619. 368 getpeername(3, {sa_family=AF_INET, sin_port=htons(52105), sin_addr=inet_addr("37.59.6.187")}, [16]) = 0
  620. 368 getsockname(3, {sa_family=AF_INET, sin_port=htons(22), sin_addr=inet_addr("82.208.102.28")}, [16]) = 0
  621. 368 getsockname(3, {sa_family=AF_INET, sin_port=htons(22), sin_addr=inet_addr("82.208.102.28")}, [16]) = 0
  622. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  623. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110) = 0
  624. 368 sendto(4, "<38>Nov 28 18:31:24 sshd[368]: C"..., 94, MSG_NOSIGNAL, NULL, 0) = 94
  625. 368 close(4) = 0
  626. 368 rt_sigaction(SIGALRM, NULL, {SIG_DFL, [], 0}, 8) = 0
  627. 368 rt_sigaction(SIGALRM, {0x5626975b23e0, [], SA_RESTORER|SA_INTERRUPT, 0x7f453c2f4680}, NULL, 8) = 0
  628. 368 alarm(120) = 0
  629. 368 write(3, "SSH-2.0-OpenSSH_7.1\r\n", 21) = 21
  630. 368 read(3, "S", 1) = 1
  631. 368 read(3, "S", 1) = 1
  632. 368 read(3, "H", 1) = 1
  633. 368 read(3, "-", 1) = 1
  634. 368 read(3, "2", 1) = 1
  635. 368 read(3, ".", 1) = 1
  636. 368 read(3, "0", 1) = 1
  637. 368 read(3, "-", 1) = 1
  638. 368 read(3, "O", 1) = 1
  639. 368 read(3, "p", 1) = 1
  640. 368 read(3, "e", 1) = 1
  641. 368 read(3, "n", 1) = 1
  642. 368 read(3, "S", 1) = 1
  643. 368 read(3, "S", 1) = 1
  644. 368 read(3, "H", 1) = 1
  645. 368 read(3, "_", 1) = 1
  646. 368 read(3, "6", 1) = 1
  647. 368 read(3, ".", 1) = 1
  648. 368 read(3, "7", 1) = 1
  649. 368 read(3, "p", 1) = 1
  650. 368 read(3, "1", 1) = 1
  651. 368 read(3, " ", 1) = 1
  652. 368 read(3, "D", 1) = 1
  653. 368 read(3, "e", 1) = 1
  654. 368 read(3, "b", 1) = 1
  655. 368 read(3, "i", 1) = 1
  656. 368 read(3, "a", 1) = 1
  657. 368 read(3, "n", 1) = 1
  658. 368 read(3, "-", 1) = 1
  659. 368 read(3, "5", 1) = 1
  660. 368 read(3, "\r", 1) = 1
  661. 368 read(3, "\n", 1) = 1
  662. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  663. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110) = 0
  664. 368 sendto(4, "<39>Nov 28 18:31:24 sshd[368]: d"..., 114, MSG_NOSIGNAL, NULL, 0) = 114
  665. 368 close(4) = 0
  666. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  667. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110) = 0
  668. 368 sendto(4, "<39>Nov 28 18:31:24 sshd[368]: d"..., 99, MSG_NOSIGNAL, NULL, 0) = 99
  669. 368 close(4) = 0
  670. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  671. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110) = 0
  672. 368 sendto(4, "<39>Nov 28 18:31:24 sshd[368]: d"..., 83, MSG_NOSIGNAL, NULL, 0) = 83
  673. 368 close(4) = 0
  674. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  675. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110) = 0
  676. 368 sendto(4, "<39>Nov 28 18:31:24 sshd[368]: d"..., 79, MSG_NOSIGNAL, NULL, 0) = 79
  677. 368 close(4) = 0
  678. 368 fcntl(3, F_GETFL) = 0x2 (flags O_RDWR)
  679. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  680. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110) = 0
  681. 368 sendto(4, "<39>Nov 28 18:31:24 sshd[368]: d"..., 62, MSG_NOSIGNAL, NULL, 0) = 62
  682. 368 close(4) = 0
  683. 368 fcntl(3, F_SETFL, O_RDWR|O_NONBLOCK) = 0
  684. 368 socketpair(PF_LOCAL, SOCK_STREAM, 0, [4, 6]) = 0
  685. 368 fcntl(4, F_SETFD, FD_CLOEXEC) = 0
  686. 368 fcntl(6, F_SETFD, FD_CLOEXEC) = 0
  687. 368 pipe([7, 8]) = 0
  688. 368 fcntl(7, F_SETFD, FD_CLOEXEC) = 0
  689. 368 fcntl(8, F_SETFD, FD_CLOEXEC) = 0
  690. 368 mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_ANONYMOUS, -1, 0) = 0x7f453da6f000
  691. 368 mmap(NULL, 1310720, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_ANONYMOUS, -1, 0) = 0x7f453d92f000
  692. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 9
  693. 368 connect(9, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110) = 0
  694. 368 sendto(9, "<39>Nov 28 18:31:24 sshd[368]: d"..., 89, MSG_NOSIGNAL, NULL, 0) = 89
  695. 368 close(9) = 0
  696. 368 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f453da7fa10) = 369
  697. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 9
  698. 369 set_robust_list(0x7f453da7fa20, 24 <unfinished ...>
  699. 368 connect(9, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110 <unfinished ...>
  700. 369 <... set_robust_list resumed> ) = 0
  701. 368 <... connect resumed> ) = 0
  702. 368 sendto(9, "<39>Nov 28 18:31:24 sshd[368]: d"..., 66, MSG_NOSIGNAL, NULL, 0 <unfinished ...>
  703. 369 close(6 <unfinished ...>
  704. 368 <... sendto resumed> ) = 66
  705. 368 close(9 <unfinished ...>
  706. 369 <... close resumed> ) = 0
  707. 368 <... close resumed> ) = 0
  708. 369 close(7 <unfinished ...>
  709. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0 <unfinished ...>
  710. 369 <... close resumed> ) = 0
  711. 368 <... socket resumed> ) = 9
  712. 368 connect(9, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110 <unfinished ...>
  713. 369 getuid( <unfinished ...>
  714. 368 <... connect resumed> ) = 0
  715. 368 sendto(9, "<39>Nov 28 18:31:24 sshd[368]: d"..., 68, MSG_NOSIGNAL, NULL, 0 <unfinished ...>
  716. 369 <... getuid resumed> ) = 0
  717. 368 <... sendto resumed> ) = 68
  718. 368 close(9) = 0
  719. 368 close(4) = 0
  720. 368 close(8) = 0
  721. 368 poll([{fd=6, events=POLLIN}, {fd=7, events=POLLIN}], 2, 4294967295 <unfinished ...>
  722. 369 chroot("/var/empty") = 0
  723. 369 chdir("/") = 0
  724. 369 write(8, "\0\0\0 \0\0\0\7\0\0\0\30privsep user:group 9"..., 36) = 36
  725. 368 <... poll resumed> ) = 1 ([{fd=7, revents=POLLIN}])
  726. 369 setgroups(1, [99] <unfinished ...>
  727. 368 read(7, <unfinished ...>
  728. 369 <... setgroups resumed> ) = 0
  729. 368 <... read resumed> "\0\0\0 ", 4) = 4
  730. 369 getuid( <unfinished ...>
  731. 368 read(7, <unfinished ...>
  732. 369 <... getuid resumed> ) = 0
  733. 368 <... read resumed> "\0\0\0\7\0\0\0\30privsep user:group 99:99", 32) = 32
  734. 369 getgid() = 0
  735. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0 <unfinished ...>
  736. 369 write(8, "\0\0\0\"\0\0\0\5\0\0\0\32permanently_set_uid:"..., 38 <unfinished ...>
  737. 368 <... socket resumed> ) = 4
  738. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110 <unfinished ...>
  739. 369 <... write resumed> ) = 38
  740. 368 <... connect resumed> ) = 0
  741. 368 sendto(4, "<39>Nov 28 18:31:24 sshd[368]: d"..., 73, MSG_NOSIGNAL, NULL, 0 <unfinished ...>
  742. 369 setresgid(99, 99, 99 <unfinished ...>
  743. 368 <... sendto resumed> ) = 73
  744. 369 <... setresgid resumed> ) = 0
  745. 368 close(4 <unfinished ...>
  746. 369 setresuid(99, 99, 99 <unfinished ...>
  747. 368 <... close resumed> ) = 0
  748. 369 <... setresuid resumed> ) = 0
  749. 368 poll([{fd=6, events=POLLIN}, {fd=7, events=POLLIN}], 2, 4294967295 <unfinished ...>
  750. 369 setgid(0 <unfinished ...>
  751. 368 <... poll resumed> ) = 1 ([{fd=7, revents=POLLIN}])
  752. 369 <... setgid resumed> ) = -1 EPERM (Operation not permitted)
  753. 368 read(7, <unfinished ...>
  754. 369 setresgid(-1, 0, -1 <unfinished ...>
  755. 368 <... read resumed> "\0\0\0\"", 4) = 4
  756. 369 <... setresgid resumed> ) = -1 EPERM (Operation not permitted)
  757. 368 read(7, <unfinished ...>
  758. 369 getgid( <unfinished ...>
  759. 368 <... read resumed> "\0\0\0\5\0\0\0\32permanently_set_uid: 99/"..., 34) = 34
  760. 369 <... getgid resumed> ) = 99
  761. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0 <unfinished ...>
  762. 369 getegid( <unfinished ...>
  763. 368 <... socket resumed> ) = 4
  764. 369 <... getegid resumed> ) = 99
  765. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110 <unfinished ...>
  766. 369 setuid(0 <unfinished ...>
  767. 368 <... connect resumed> ) = 0
  768. 369 <... setuid resumed> ) = -1 EPERM (Operation not permitted)
  769. 368 sendto(4, "<39>Nov 28 18:31:24 sshd[368]: d"..., 75, MSG_NOSIGNAL, NULL, 0 <unfinished ...>
  770. 369 setresuid(-1, 0, -1 <unfinished ...>
  771. 368 <... sendto resumed> ) = 75
  772. 369 <... setresuid resumed> ) = -1 EPERM (Operation not permitted)
  773. 368 close(4 <unfinished ...>
  774. 369 getuid( <unfinished ...>
  775. 368 <... close resumed> ) = 0
  776. 369 <... getuid resumed> ) = 99
  777. 368 poll([{fd=6, events=POLLIN}, {fd=7, events=POLLIN}], 2, 4294967295 <unfinished ...>
  778. 369 geteuid() = 99
  779. 369 setrlimit(RLIMIT_FSIZE, {rlim_cur=0, rlim_max=0}) = 0
  780. 369 setrlimit(RLIMIT_NOFILE, {rlim_cur=0, rlim_max=0}) = 0
  781. 369 setrlimit(RLIMIT_NPROC, {rlim_cur=0, rlim_max=0}) = 0
  782. 369 write(8, "\0\0\0006\0\0\0\7\0\0\0.ssh_sandbox_child: s"..., 58) = 58
  783. 369 prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0 <unfinished ...>
  784. 368 <... poll resumed> ) = 1 ([{fd=7, revents=POLLIN}])
  785. 369 <... prctl resumed> ) = 0
  786. 368 read(7, <unfinished ...>
  787. 369 write(8, "\0\0\0;\0\0\0\7\0\0\0003ssh_sandbox_child: a"..., 63 <unfinished ...>
  788. 368 <... read resumed> "\0\0\0006", 4) = 4
  789. 369 <... write resumed> ) = 63
  790. 368 read(7, <unfinished ...>
  791. 369 prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, {len = 55, filter = 0x562697624d20} <unfinished ...>
  792. 368 <... read resumed> "\0\0\0\7\0\0\0.ssh_sandbox_child: setti"..., 54) = 54
  793. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  794. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110 <unfinished ...>
  795. 369 <... prctl resumed> ) = 0
  796. 368 <... connect resumed> ) = 0
  797. 368 sendto(4, "<39>Nov 28 18:31:24 sshd[368]: d"..., 95, MSG_NOSIGNAL, NULL, 0 <unfinished ...>
  798. 369 write(8, "\0\0\0J\0\0\0\7\0\0\0Blist_hostkey_types: "..., 78 <unfinished ...>
  799. 368 <... sendto resumed> ) = 95
  800. 369 <... write resumed> ) = 78
  801. 368 close(4 <unfinished ...>
  802. 369 write(8, "\0\0\0C\0\0\0\5\0\0\0;list_hostkey_types: "..., 71 <unfinished ...>
  803. 368 <... close resumed> ) = 0
  804. 369 <... write resumed> ) = 71
  805. 368 poll([{fd=6, events=POLLIN}, {fd=7, events=POLLIN}], 2, 4294967295) = 1 ([{fd=7, revents=POLLIN}])
  806. 369 write(8, "\0\0\0\35\0\0\0\5\0\0\0\25SSH2_MSG_KEXINIT sen"..., 33 <unfinished ...>
  807. 368 read(7, <unfinished ...>
  808. 369 <... write resumed> ) = 33
  809. 368 <... read resumed> "\0\0\0;", 4) = 4
  810. 369 write(3, "\0\0\3\254\4\0246B>-\352^\250\10\23^\237\260\320\f\242\250\0\0\0\226curve2"..., 944 <unfinished ...>
  811. 368 read(7, <unfinished ...>
  812. 369 <... write resumed> ) = 944
  813. 368 <... read resumed> "\0\0\0\7\0\0\0003ssh_sandbox_child: attac"..., 59) = 59
  814. 369 select(4, [3], NULL, NULL, NULL <unfinished ...>
  815. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  816. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110) = 0
  817. 368 sendto(4, "<39>Nov 28 18:31:24 sshd[368]: d"..., 100, MSG_NOSIGNAL, NULL, 0) = 100
  818. 368 close(4) = 0
  819. 368 poll([{fd=6, events=POLLIN}, {fd=7, events=POLLIN}], 2, 4294967295) = 1 ([{fd=7, revents=POLLIN}])
  820. 368 read(7, "\0\0\0J", 4) = 4
  821. 368 read(7, "\0\0\0\7\0\0\0Blist_hostkey_types: ssh-"..., 74) = 74
  822. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  823. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110) = 0
  824. 368 sendto(4, "<39>Nov 28 18:31:24 sshd[368]: d"..., 115, MSG_NOSIGNAL, NULL, 0) = 115
  825. 368 close(4) = 0
  826. 368 poll([{fd=6, events=POLLIN}, {fd=7, events=POLLIN}], 2, 4294967295) = 1 ([{fd=7, revents=POLLIN}])
  827. 368 read(7, "\0\0\0C", 4) = 4
  828. 368 read(7, "\0\0\0\5\0\0\0;list_hostkey_types: ssh-"..., 67) = 67
  829. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  830. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110) = 0
  831. 368 sendto(4, "<39>Nov 28 18:31:24 sshd[368]: d"..., 108, MSG_NOSIGNAL, NULL, 0) = 108
  832. 368 close(4) = 0
  833. 368 poll([{fd=6, events=POLLIN}, {fd=7, events=POLLIN}], 2, 4294967295) = 1 ([{fd=7, revents=POLLIN}])
  834. 368 read(7, "\0\0\0\35", 4) = 4
  835. 368 read(7, "\0\0\0\5\0\0\0\25SSH2_MSG_KEXINIT sent", 29) = 29
  836. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  837. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110) = 0
  838. 368 sendto(4, "<39>Nov 28 18:31:24 sshd[368]: d"..., 70, MSG_NOSIGNAL, NULL, 0) = 70
  839. 368 close(4) = 0
  840. 368 poll([{fd=6, events=POLLIN}, {fd=7, events=POLLIN}], 2, 4294967295 <unfinished ...>
  841. 369 <... select resumed> ) = 1 (in [3])
  842. 369 read(3, "\0\0\7\254\10\24\233\262\25\246\306\313\313\241MDWB\275\214\335\255\0\0\0\324curve2"..., 8192) = 1968
  843. 369 write(8, "\0\0\0!\0\0\0\5\0\0\0\31SSH2_MSG_KEXINIT rec"..., 37) = 37
  844. 368 <... poll resumed> ) = 1 ([{fd=7, revents=POLLIN}])
  845. 369 write(8, "\0\0\0\261\0\0\0\6\0\0\0\251kex_parse_kexinit: c"..., 181 <unfinished ...>
  846. 368 read(7, "\0\0\0!", 4) = 4
  847. 369 <... write resumed> ) = 181
  848. 368 read(7, "\0\0\0\5\0\0\0\31SSH2_MSG_KEXINIT receive"..., 33) = 33
  849. 369 write(8, "\0\0\0B\0\0\0\6\0\0\0:kex_parse_kexinit: s"..., 70 <unfinished ...>
  850. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0 <unfinished ...>
  851. 369 <... write resumed> ) = 70
  852. 368 <... socket resumed> ) = 4
  853. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110 <unfinished ...>
  854. 369 write(8, "\0\0\0\207\0\0\0\6\0\0\0\177kex_parse_kexinit: c"..., 139 <unfinished ...>
  855. 368 <... connect resumed> ) = 0
  856. 369 <... write resumed> ) = 139
  857. 368 sendto(4, "<39>Nov 28 18:31:24 sshd[368]: d"..., 74, MSG_NOSIGNAL, NULL, 0 <unfinished ...>
  858. 369 write(8, "\0\0\0\207\0\0\0\6\0\0\0\177kex_parse_kexinit: c"..., 139 <unfinished ...>
  859. 368 <... sendto resumed> ) = 74
  860. 368 close(4) = 0
  861. 368 poll([{fd=6, events=POLLIN}, {fd=7, events=POLLIN}], 2, 4294967295) = 1 ([{fd=7, revents=POLLIN}])
  862. 368 read(7, "\0\0\0\261", 4) = 4
  863. 368 read(7, "\0\0\0\6\0\0\0\251kex_parse_kexinit: curve"..., 177) = 177
  864. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  865. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110) = 0
  866. 368 sendto(4, "<39>Nov 28 18:31:24 sshd[368]: d"..., 218, MSG_NOSIGNAL, NULL, 0) = 218
  867. 368 close(4) = 0
  868. 368 poll([{fd=6, events=POLLIN}, {fd=7, events=POLLIN}], 2, 4294967295) = 1 ([{fd=7, revents=POLLIN}])
  869. 368 read(7, "\0\0\0B", 4) = 4
  870. 368 read(7, "\0\0\0\6\0\0\0:kex_parse_kexinit: ssh-r"..., 66) = 66
  871. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  872. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110) = 0
  873. 369 <... write resumed> ) = 139
  874. 368 sendto(4, "<39>Nov 28 18:31:24 sshd[368]: d"..., 107, MSG_NOSIGNAL, NULL, 0) = 107
  875. 369 write(8, "\0\0\0\360\0\0\0\6\0\0\0\350kex_parse_kexinit: u"..., 244 <unfinished ...>
  876. 368 close(4) = 0
  877. 368 poll([{fd=6, events=POLLIN}, {fd=7, events=POLLIN}], 2, 4294967295) = 1 ([{fd=7, revents=POLLIN}])
  878. 368 read(7, "\0\0\0\207", 4) = 4
  879. 368 read(7, "\0\0\0\6\0\0\0\177kex_parse_kexinit: chach"..., 135) = 135
  880. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  881. 369 <... write resumed> ) = 244
  882. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110) = 0
  883. 369 write(8, "\0\0\0\360\0\0\0\6\0\0\0\350kex_parse_kexinit: u"..., 244 <unfinished ...>
  884. 368 sendto(4, "<39>Nov 28 18:31:24 sshd[368]: d"..., 176, MSG_NOSIGNAL, NULL, 0 <unfinished ...>
  885. 369 <... write resumed> ) = 244
  886. 368 <... sendto resumed> ) = 176
  887. 368 close(4) = 0
  888. 368 poll([{fd=6, events=POLLIN}, {fd=7, events=POLLIN}], 2, 4294967295) = 1 ([{fd=7, revents=POLLIN}])
  889. 368 read(7, "\0\0\0\207", 4) = 4
  890. 368 read(7, "\0\0\0\6\0\0\0\177kex_parse_kexinit: chach"..., 135) = 135
  891. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  892. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110 <unfinished ...>
  893. 369 write(8, "\0\0\0000\0\0\0\6\0\0\0(kex_parse_kexinit: n"..., 52 <unfinished ...>
  894. 368 <... connect resumed> ) = 0
  895. 369 <... write resumed> ) = 52
  896. 368 sendto(4, "<39>Nov 28 18:31:24 sshd[368]: d"..., 176, MSG_NOSIGNAL, NULL, 0 <unfinished ...>
  897. 369 write(8, "\0\0\0000\0\0\0\6\0\0\0(kex_parse_kexinit: n"..., 52 <unfinished ...>
  898. 368 <... sendto resumed> ) = 176
  899. 368 close(4) = 0
  900. 368 poll([{fd=6, events=POLLIN}, {fd=7, events=POLLIN}], 2, 4294967295) = 1 ([{fd=7, revents=POLLIN}])
  901. 368 read(7, "\0\0\0\360", 4) = 4
  902. 368 read(7, "\0\0\0\6\0\0\0\350kex_parse_kexinit: umac-"..., 240) = 240
  903. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  904. 369 <... write resumed> ) = 52
  905. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110 <unfinished ...>
  906. 369 write(8, "\0\0\0\33\0\0\0\6\0\0\0\23kex_parse_kexinit: ", 31 <unfinished ...>
  907. 368 <... connect resumed> ) = 0
  908. 369 <... write resumed> ) = 31
  909. 368 sendto(4, "<39>Nov 28 18:31:24 sshd[368]: d"..., 281, MSG_NOSIGNAL, NULL, 0 <unfinished ...>
  910. 369 write(8, "\0\0\0\33\0\0\0\6\0\0\0\23kex_parse_kexinit: ", 31 <unfinished ...>
  911. 368 <... sendto resumed> ) = 281
  912. 368 close(4) = 0
  913. 368 poll([{fd=6, events=POLLIN}, {fd=7, events=POLLIN}], 2, 4294967295) = 1 ([{fd=7, revents=POLLIN}])
  914. 368 read(7, "\0\0\0\360", 4) = 4
  915. 368 read(7, "\0\0\0\6\0\0\0\350kex_parse_kexinit: umac-"..., 240) = 240
  916. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  917. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110 <unfinished ...>
  918. 369 <... write resumed> ) = 31
  919. 368 <... connect resumed> ) = 0
  920. 368 sendto(4, "<39>Nov 28 18:31:24 sshd[368]: d"..., 281, MSG_NOSIGNAL, NULL, 0 <unfinished ...>
  921. 369 write(8, "\0\0\0/\0\0\0\6\0\0\0'kex_parse_kexinit: f"..., 51 <unfinished ...>
  922. 368 <... sendto resumed> ) = 281
  923. 368 close(4) = 0
  924. 368 poll([{fd=6, events=POLLIN}, {fd=7, events=POLLIN}], 2, 4294967295) = 1 ([{fd=7, revents=POLLIN}])
  925. 368 read(7, "\0\0\0000", 4) = 4
  926. 368 read(7, "\0\0\0\6\0\0\0(kex_parse_kexinit: none,"..., 48) = 48
  927. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  928. 369 <... write resumed> ) = 51
  929. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110 <unfinished ...>
  930. 369 write(8, "\0\0\0&\0\0\0\6\0\0\0\36kex_parse_kexinit: r"..., 42 <unfinished ...>
  931. 368 <... connect resumed> ) = 0
  932. 369 <... write resumed> ) = 42
  933. 368 sendto(4, "<39>Nov 28 18:31:24 sshd[368]: d"..., 89, MSG_NOSIGNAL, NULL, 0 <unfinished ...>
  934. 369 write(8, "\0\0\0\357\0\0\0\6\0\0\0\347kex_parse_kexinit: c"..., 243 <unfinished ...>
  935. 368 <... sendto resumed> ) = 89
  936. 368 close(4) = 0
  937. 368 poll([{fd=6, events=POLLIN}, {fd=7, events=POLLIN}], 2, 4294967295) = 1 ([{fd=7, revents=POLLIN}])
  938. 368 read(7, "\0\0\0000", 4) = 4
  939. 368 read(7, "\0\0\0\6\0\0\0(kex_parse_kexinit: none,"..., 48) = 48
  940. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  941. 369 <... write resumed> ) = 243
  942. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110) = 0
  943. 369 write(8, "\0\0\1\202\0\0\0\6\0\0\1zkex_parse_kexinit: e"..., 390 <unfinished ...>
  944. 368 sendto(4, "<39>Nov 28 18:31:24 sshd[368]: d"..., 89, MSG_NOSIGNAL, NULL, 0 <unfinished ...>
  945. 369 <... write resumed> ) = 390
  946. 368 <... sendto resumed> ) = 89
  947. 368 close(4) = 0
  948. 368 poll([{fd=6, events=POLLIN}, {fd=7, events=POLLIN}], 2, 4294967295) = 1 ([{fd=7, revents=POLLIN}])
  949. 368 read(7, "\0\0\0\33", 4) = 4
  950. 368 read(7, "\0\0\0\6\0\0\0\23kex_parse_kexinit: ", 27) = 27
  951. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  952. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110 <unfinished ...>
  953. 369 write(8, "\0\0\1\4\0\0\0\6\0\0\0\374kex_parse_kexinit: a"..., 264 <unfinished ...>
  954. 368 <... connect resumed> ) = 0
  955. 369 <... write resumed> ) = 264
  956. 368 sendto(4, "<39>Nov 28 18:31:24 sshd[368]: d"..., 68, MSG_NOSIGNAL, NULL, 0 <unfinished ...>
  957. 369 write(8, "\0\0\1\4\0\0\0\6\0\0\0\374kex_parse_kexinit: a"..., 264 <unfinished ...>
  958. 368 <... sendto resumed> ) = 68
  959. 368 close(4) = 0
  960. 368 poll([{fd=6, events=POLLIN}, {fd=7, events=POLLIN}], 2, 4294967295) = 1 ([{fd=7, revents=POLLIN}])
  961. 368 read(7, "\0\0\0\33", 4) = 4
  962. 368 read(7, "\0\0\0\6\0\0\0\23kex_parse_kexinit: ", 27) = 27
  963. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  964. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110 <unfinished ...>
  965. 369 <... write resumed> ) = 264
  966. 368 <... connect resumed> ) = 0
  967. 368 sendto(4, "<39>Nov 28 18:31:24 sshd[368]: d"..., 68, MSG_NOSIGNAL, NULL, 0 <unfinished ...>
  968. 369 write(8, "\0\0\1\255\0\0\0\6\0\0\1\245kex_parse_kexinit: u"..., 433 <unfinished ...>
  969. 368 <... sendto resumed> ) = 68
  970. 368 close(4) = 0
  971. 368 poll([{fd=6, events=POLLIN}, {fd=7, events=POLLIN}], 2, 4294967295) = 1 ([{fd=7, revents=POLLIN}])
  972. 368 read(7, "\0\0\0/", 4) = 4
  973. 368 read(7, "\0\0\0\6\0\0\0'kex_parse_kexinit: first"..., 47) = 47
  974. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  975. 369 <... write resumed> ) = 433
  976. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110) = 0
  977. 369 write(8, "\0\0\1\255\0\0\0\6\0\0\1\245kex_parse_kexinit: u"..., 433 <unfinished ...>
  978. 368 sendto(4, "<39>Nov 28 18:31:24 sshd[368]: d"..., 88, MSG_NOSIGNAL, NULL, 0 <unfinished ...>
  979. 369 <... write resumed> ) = 433
  980. 368 <... sendto resumed> ) = 88
  981. 368 close(4) = 0
  982. 368 poll([{fd=6, events=POLLIN}, {fd=7, events=POLLIN}], 2, 4294967295) = 1 ([{fd=7, revents=POLLIN}])
  983. 368 read(7, "\0\0\0&", 4) = 4
  984. 368 read(7, "\0\0\0\6\0\0\0\36kex_parse_kexinit: reser"..., 38) = 38
  985. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  986. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110 <unfinished ...>
  987. 369 write(8, "\0\0\0005\0\0\0\6\0\0\0-kex_parse_kexinit: n"..., 57 <unfinished ...>
  988. 368 <... connect resumed> ) = 0
  989. 369 <... write resumed> ) = 57
  990. 368 sendto(4, "<39>Nov 28 18:31:24 sshd[368]: d"..., 79, MSG_NOSIGNAL, NULL, 0 <unfinished ...>
  991. 369 write(8, "\0\0\0005\0\0\0\6\0\0\0-kex_parse_kexinit: n"..., 57 <unfinished ...>
  992. 368 <... sendto resumed> ) = 79
  993. 368 close(4) = 0
  994. 368 poll([{fd=6, events=POLLIN}, {fd=7, events=POLLIN}], 2, 4294967295) = 1 ([{fd=7, revents=POLLIN}])
  995. 368 read(7, "\0\0\0\357", 4) = 4
  996. 368 read(7, "\0\0\0\6\0\0\0\347kex_parse_kexinit: curve"..., 239) = 239
  997. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  998. 369 <... write resumed> ) = 57
  999. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110 <unfinished ...>
  1000. 369 write(8, "\0\0\0\33\0\0\0\6\0\0\0\23kex_parse_kexinit: ", 31 <unfinished ...>
  1001. 368 <... connect resumed> ) = 0
  1002. 369 <... write resumed> ) = 31
  1003. 368 sendto(4, "<39>Nov 28 18:31:24 sshd[368]: d"..., 280, MSG_NOSIGNAL, NULL, 0 <unfinished ...>
  1004. 369 write(8, "\0\0\0\33\0\0\0\6\0\0\0\23kex_parse_kexinit: ", 31 <unfinished ...>
  1005. 368 <... sendto resumed> ) = 280
  1006. 368 close(4) = 0
  1007. 368 poll([{fd=6, events=POLLIN}, {fd=7, events=POLLIN}], 2, 4294967295) = 1 ([{fd=7, revents=POLLIN}])
  1008. 368 read(7, "\0\0\1\202", 4) = 4
  1009. 368 read(7, "\0\0\0\6\0\0\1zkex_parse_kexinit: ecdsa"..., 386) = 386
  1010. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  1011. 369 <... write resumed> ) = 31
  1012. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110 <unfinished ...>
  1013. 369 write(8, "\0\0\0/\0\0\0\6\0\0\0'kex_parse_kexinit: f"..., 51 <unfinished ...>
  1014. 368 <... connect resumed> ) = 0
  1015. 369 <... write resumed> ) = 51
  1016. 368 sendto(4, "<39>Nov 28 18:31:24 sshd[368]: d"..., 427, MSG_NOSIGNAL, NULL, 0 <unfinished ...>
  1017. 369 write(8, "\0\0\0&\0\0\0\6\0\0\0\36kex_parse_kexinit: r"..., 42 <unfinished ...>
  1018. 368 <... sendto resumed> ) = 427
  1019. 368 close(4) = 0
  1020. 368 poll([{fd=6, events=POLLIN}, {fd=7, events=POLLIN}], 2, 4294967295) = 1 ([{fd=7, revents=POLLIN}])
  1021. 368 read(7, "\0\0\1\4", 4) = 4
  1022. 368 read(7, "\0\0\0\6\0\0\0\374kex_parse_kexinit: aes12"..., 260) = 260
  1023. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  1024. 369 <... write resumed> ) = 42
  1025. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110) = 0
  1026. 369 write(8, "\0\0\0C\0\0\0\5\0\0\0;kex: client->server "..., 71 <unfinished ...>
  1027. 368 sendto(4, "<39>Nov 28 18:31:24 sshd[368]: d"..., 301, MSG_NOSIGNAL, NULL, 0 <unfinished ...>
  1028. 369 <... write resumed> ) = 71
  1029. 368 <... sendto resumed> ) = 301
  1030. 368 close(4) = 0
  1031. 368 poll([{fd=6, events=POLLIN}, {fd=7, events=POLLIN}], 2, 4294967295) = 1 ([{fd=7, revents=POLLIN}])
  1032. 368 read(7, "\0\0\1\4", 4) = 4
  1033. 368 read(7, "\0\0\0\6\0\0\0\374kex_parse_kexinit: aes12"..., 260) = 260
  1034. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  1035. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110 <unfinished ...>
  1036. 369 write(8, "\0\0\0C\0\0\0\5\0\0\0;kex: server->client "..., 71 <unfinished ...>
  1037. 368 <... connect resumed> ) = 0
  1038. 369 <... write resumed> ) = 71
  1039. 368 sendto(4, "<39>Nov 28 18:31:24 sshd[368]: d"..., 301, MSG_NOSIGNAL, NULL, 0) = 301
  1040. 369 write(8, "\0\0\0(\0\0\0\5\0\0\0 expecting SSH2_MSG_K"..., 44 <unfinished ...>
  1041. 368 close(4) = 0
  1042. 368 poll([{fd=6, events=POLLIN}, {fd=7, events=POLLIN}], 2, 4294967295) = 1 ([{fd=7, revents=POLLIN}])
  1043. 368 read(7, "\0\0\1\255", 4) = 4
  1044. 368 read(7, "\0\0\0\6\0\0\1\245kex_parse_kexinit: umac-"..., 429) = 429
  1045. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  1046. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110 <unfinished ...>
  1047. 369 <... write resumed> ) = 44
  1048. 368 <... connect resumed> ) = 0
  1049. 368 sendto(4, "<39>Nov 28 18:31:24 sshd[368]: d"..., 470, MSG_NOSIGNAL, NULL, 0 <unfinished ...>
  1050. 369 select(4, [3], NULL, NULL, NULL <unfinished ...>
  1051. 368 <... sendto resumed> ) = 470
  1052. 368 close(4) = 0
  1053. 368 poll([{fd=6, events=POLLIN}, {fd=7, events=POLLIN}], 2, 4294967295) = 1 ([{fd=7, revents=POLLIN}])
  1054. 368 read(7, "\0\0\1\255", 4) = 4
  1055. 368 read(7, "\0\0\0\6\0\0\1\245kex_parse_kexinit: umac-"..., 429) = 429
  1056. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  1057. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110) = 0
  1058. 368 sendto(4, "<39>Nov 28 18:31:24 sshd[368]: d"..., 470, MSG_NOSIGNAL, NULL, 0) = 470
  1059. 368 close(4) = 0
  1060. 368 poll([{fd=6, events=POLLIN}, {fd=7, events=POLLIN}], 2, 4294967295) = 1 ([{fd=7, revents=POLLIN}])
  1061. 368 read(7, "\0\0\0005", 4) = 4
  1062. 368 read(7, "\0\0\0\6\0\0\0-kex_parse_kexinit: none,"..., 53) = 53
  1063. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  1064. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110) = 0
  1065. 368 sendto(4, "<39>Nov 28 18:31:24 sshd[368]: d"..., 94, MSG_NOSIGNAL, NULL, 0) = 94
  1066. 368 close(4) = 0
  1067. 368 poll([{fd=6, events=POLLIN}, {fd=7, events=POLLIN}], 2, 4294967295) = 1 ([{fd=7, revents=POLLIN}])
  1068. 368 read(7, "\0\0\0005", 4) = 4
  1069. 368 read(7, "\0\0\0\6\0\0\0-kex_parse_kexinit: none,"..., 53) = 53
  1070. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  1071. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110) = 0
  1072. 368 sendto(4, "<39>Nov 28 18:31:24 sshd[368]: d"..., 94, MSG_NOSIGNAL, NULL, 0) = 94
  1073. 368 close(4) = 0
  1074. 368 poll([{fd=6, events=POLLIN}, {fd=7, events=POLLIN}], 2, 4294967295) = 1 ([{fd=7, revents=POLLIN}])
  1075. 368 read(7, "\0\0\0\33", 4) = 4
  1076. 368 read(7, "\0\0\0\6\0\0\0\23kex_parse_kexinit: ", 27) = 27
  1077. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  1078. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110) = 0
  1079. 368 sendto(4, "<39>Nov 28 18:31:24 sshd[368]: d"..., 68, MSG_NOSIGNAL, NULL, 0) = 68
  1080. 368 close(4) = 0
  1081. 368 poll([{fd=6, events=POLLIN}, {fd=7, events=POLLIN}], 2, 4294967295) = 1 ([{fd=7, revents=POLLIN}])
  1082. 368 read(7, "\0\0\0\33", 4) = 4
  1083. 368 read(7, "\0\0\0\6\0\0\0\23kex_parse_kexinit: ", 27) = 27
  1084. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  1085. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110) = 0
  1086. 368 sendto(4, "<39>Nov 28 18:31:24 sshd[368]: d"..., 68, MSG_NOSIGNAL, NULL, 0) = 68
  1087. 368 close(4) = 0
  1088. 368 poll([{fd=6, events=POLLIN}, {fd=7, events=POLLIN}], 2, 4294967295) = 1 ([{fd=7, revents=POLLIN}])
  1089. 368 read(7, "\0\0\0/", 4) = 4
  1090. 368 read(7, "\0\0\0\6\0\0\0'kex_parse_kexinit: first"..., 47) = 47
  1091. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  1092. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110) = 0
  1093. 368 sendto(4, "<39>Nov 28 18:31:24 sshd[368]: d"..., 88, MSG_NOSIGNAL, NULL, 0) = 88
  1094. 368 close(4) = 0
  1095. 368 poll([{fd=6, events=POLLIN}, {fd=7, events=POLLIN}], 2, 4294967295) = 1 ([{fd=7, revents=POLLIN}])
  1096. 368 read(7, "\0\0\0&", 4) = 4
  1097. 368 read(7, "\0\0\0\6\0\0\0\36kex_parse_kexinit: reser"..., 38) = 38
  1098. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  1099. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110) = 0
  1100. 368 sendto(4, "<39>Nov 28 18:31:24 sshd[368]: d"..., 79, MSG_NOSIGNAL, NULL, 0) = 79
  1101. 368 close(4) = 0
  1102. 368 poll([{fd=6, events=POLLIN}, {fd=7, events=POLLIN}], 2, 4294967295) = 1 ([{fd=7, revents=POLLIN}])
  1103. 368 read(7, "\0\0\0C", 4) = 4
  1104. 368 read(7, "\0\0\0\5\0\0\0;kex: client->server aes1"..., 67) = 67
  1105. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  1106. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110) = 0
  1107. 368 sendto(4, "<39>Nov 28 18:31:24 sshd[368]: d"..., 108, MSG_NOSIGNAL, NULL, 0) = 108
  1108. 368 close(4) = 0
  1109. 368 poll([{fd=6, events=POLLIN}, {fd=7, events=POLLIN}], 2, 4294967295) = 1 ([{fd=7, revents=POLLIN}])
  1110. 368 read(7, "\0\0\0C", 4) = 4
  1111. 368 read(7, "\0\0\0\5\0\0\0;kex: server->client aes1"..., 67) = 67
  1112. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  1113. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110) = 0
  1114. 368 sendto(4, "<39>Nov 28 18:31:24 sshd[368]: d"..., 108, MSG_NOSIGNAL, NULL, 0) = 108
  1115. 368 close(4) = 0
  1116. 368 poll([{fd=6, events=POLLIN}, {fd=7, events=POLLIN}], 2, 4294967295) = 1 ([{fd=7, revents=POLLIN}])
  1117. 368 read(7, "\0\0\0(", 4) = 4
  1118. 368 read(7, "\0\0\0\5\0\0\0 expecting SSH2_MSG_KEX_E"..., 40) = 40
  1119. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  1120. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110) = 0
  1121. 368 sendto(4, "<39>Nov 28 18:31:24 sshd[368]: d"..., 81, MSG_NOSIGNAL, NULL, 0) = 81
  1122. 368 close(4) = 0
  1123. 368 poll([{fd=6, events=POLLIN}, {fd=7, events=POLLIN}], 2, 4294967295 <unfinished ...>
  1124. 369 <... select resumed> ) = 1 (in [3])
  1125. 369 read(3, "\0\0\0,\6\36\0\0\0 k:\270\34\374@G\255\361\330g\0307;\6\4YK\316Dk\353"..., 8192) = 48
  1126. 369 write(8, "\0\0\0\34\0\0\0\7\0\0\0\24mm_key_sign entering", 32) = 32
  1127. 368 <... poll resumed> ) = 1 ([{fd=7, revents=POLLIN}])
  1128. 369 write(8, "\0\0\0(\0\0\0\7\0\0\0 mm_request_send ente"..., 44 <unfinished ...>
  1129. 368 read(7, "\0\0\0\34", 4) = 4
  1130. 369 <... write resumed> ) = 44
  1131. 368 read(7, <unfinished ...>
  1132. 369 write(4, "\0\0\0)\6", 5 <unfinished ...>
  1133. 368 <... read resumed> "\0\0\0\7\0\0\0\24mm_key_sign entering", 28) = 28
  1134. 369 <... write resumed> ) = 5
  1135. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0 <unfinished ...>
  1136. 369 write(4, "\0\0\0\2\0\0\0 6M1\23F\27\220s\374\265S\252m1v\336\17\\qHv\251\6!"..., 40 <unfinished ...>
  1137. 368 <... socket resumed> ) = 4
  1138. 369 <... write resumed> ) = 40
  1139. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110 <unfinished ...>
  1140. 369 write(8, "\0\0\0001\0\0\0\7\0\0\0)mm_key_sign: waiting"..., 53 <unfinished ...>
  1141. 368 <... connect resumed> ) = 0
  1142. 369 <... write resumed> ) = 53
  1143. 368 sendto(4, "<39>Nov 28 18:31:24 sshd[368]: d"..., 69, MSG_NOSIGNAL, NULL, 0 <unfinished ...>
  1144. 369 write(8, "\0\0\0002\0\0\0\7\0\0\0*mm_request_receive_e"..., 54 <unfinished ...>
  1145. 368 <... sendto resumed> ) = 69
  1146. 368 close(4) = 0
  1147. 368 poll([{fd=6, events=POLLIN}, {fd=7, events=POLLIN}], 2, 4294967295) = 2 ([{fd=6, revents=POLLIN}, {fd=7, revents=POLLIN}])
  1148. 368 read(7, "\0\0\0(", 4) = 4
  1149. 368 read(7, "\0\0\0\7\0\0\0 mm_request_send entering"..., 40) = 40
  1150. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  1151. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110 <unfinished ...>
  1152. 369 <... write resumed> ) = 54
  1153. 368 <... connect resumed> ) = 0
  1154. 368 sendto(4, "<39>Nov 28 18:31:24 sshd[368]: d"..., 81, MSG_NOSIGNAL, NULL, 0 <unfinished ...>
  1155. 369 write(8, "\0\0\0#\0\0\0\7\0\0\0\33mm_request_receive e"..., 39 <unfinished ...>
  1156. 368 <... sendto resumed> ) = 81
  1157. 368 close(4) = 0
  1158. 368 poll([{fd=6, events=POLLIN}, {fd=7, events=POLLIN}], 2, 4294967295) = 2 ([{fd=6, revents=POLLIN}, {fd=7, revents=POLLIN}])
  1159. 368 read(7, "\0\0\0001", 4) = 4
  1160. 368 read(7, "\0\0\0\7\0\0\0)mm_key_sign: waiting for"..., 49) = 49
  1161. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  1162. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110 <unfinished ...>
  1163. 369 <... write resumed> ) = 39
  1164. 368 <... connect resumed> ) = 0
  1165. 369 read(4, <unfinished ...>
  1166. 368 sendto(4, "<39>Nov 28 18:31:24 sshd[368]: d"..., 90, MSG_NOSIGNAL, NULL, 0) = 90
  1167. 368 close(4) = 0
  1168. 368 poll([{fd=6, events=POLLIN}, {fd=7, events=POLLIN}], 2, 4294967295) = 2 ([{fd=6, revents=POLLIN}, {fd=7, revents=POLLIN}])
  1169. 368 read(7, "\0\0\0002", 4) = 4
  1170. 368 read(7, "\0\0\0\7\0\0\0*mm_request_receive_expec"..., 50) = 50
  1171. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  1172. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110) = 0
  1173. 368 sendto(4, "<39>Nov 28 18:31:24 sshd[368]: d"..., 91, MSG_NOSIGNAL, NULL, 0) = 91
  1174. 368 close(4) = 0
  1175. 368 poll([{fd=6, events=POLLIN}, {fd=7, events=POLLIN}], 2, 4294967295) = 2 ([{fd=6, revents=POLLIN}, {fd=7, revents=POLLIN}])
  1176. 368 read(7, "\0\0\0#", 4) = 4
  1177. 368 read(7, "\0\0\0\7\0\0\0\33mm_request_receive enter"..., 35) = 35
  1178. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  1179. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110) = 0
  1180. 368 sendto(4, "<39>Nov 28 18:31:24 sshd[368]: d"..., 76, MSG_NOSIGNAL, NULL, 0) = 76
  1181. 368 close(4) = 0
  1182. 368 poll([{fd=6, events=POLLIN}, {fd=7, events=POLLIN}], 2, 4294967295) = 1 ([{fd=6, revents=POLLIN}])
  1183. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  1184. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110) = 0
  1185. 368 sendto(4, "<39>Nov 28 18:31:24 sshd[368]: d"..., 66, MSG_NOSIGNAL, NULL, 0) = 66
  1186. 368 close(4) = 0
  1187. 368 read(6, "\0\0\0)", 4) = 4
  1188. 368 read(6, "\6\0\0\0\2\0\0\0 6M1\23F\27\220s\374\265S\252m1v\336\17\\qHv\251\6"..., 41) = 41
  1189. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  1190. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110) = 0
  1191. 368 sendto(4, "<39>Nov 28 18:31:24 sshd[368]: d"..., 71, MSG_NOSIGNAL, NULL, 0) = 71
  1192. 368 close(4) = 0
  1193. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  1194. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110) = 0
  1195. 368 sendto(4, "<39>Nov 28 18:31:24 sshd[368]: d"..., 53, MSG_NOSIGNAL, NULL, 0) = 53
  1196. 368 close(4) = 0
  1197. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  1198. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110) = 0
  1199. 368 sendto(4, "<39>Nov 28 18:31:24 sshd[368]: d"..., 98, MSG_NOSIGNAL, NULL, 0) = 98
  1200. 368 close(4) = 0
  1201. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  1202. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110) = 0
  1203. 368 sendto(4, "<39>Nov 28 18:31:24 sshd[368]: d"..., 71, MSG_NOSIGNAL, NULL, 0) = 71
  1204. 368 close(4) = 0
  1205. 368 write(6, "\0\0\0i\7", 5 <unfinished ...>
  1206. 369 <... read resumed> "\0\0\0i", 4) = 4
  1207. 369 read(4, "\7", 105) = 1
  1208. 369 read(4, <unfinished ...>
  1209. 368 <... write resumed> ) = 5
  1210. 368 write(6, "\0\0\0d\0\0\0\23ecdsa-sha2-nistp256\0\0\0I\0"..., 104 <unfinished ...>
  1211. 369 <... read resumed> "\0\0\0d\0\0\0\23ecdsa-sha2-nistp256\0\0\0I\0"..., 104) = 104
  1212. 369 write(8, "\0\0\0\33\0\0\0\6\0\0\0\23set_newkeys: mode 1", 31) = 31
  1213. 369 clock_gettime(CLOCK_BOOTTIME, {2520, 816744261}) = 0
  1214. 369 write(8, "\0\0\0\35\0\0\0\5\0\0\0\25SSH2_MSG_NEWKEYS sen"..., 33) = 33
  1215. 369 write(8, "\0\0\0\"\0\0\0\5\0\0\0\32expecting SSH2_MSG_N"..., 38) = 38
  1216. 369 write(3, "\0\0\1\4\n\37\0\0\0h\0\0\0\23ecdsa-sha2-nistp25"..., 280) = 280
  1217. 369 select(4, [3], NULL, NULL, NULL <unfinished ...>
  1218. 368 <... write resumed> ) = 104
  1219. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  1220. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110) = 0
  1221. 368 sendto(4, "<39>Nov 28 18:31:24 sshd[368]: d"..., 79, MSG_NOSIGNAL, NULL, 0) = 79
  1222. 368 close(4) = 0
  1223. 368 poll([{fd=6, events=POLLIN}, {fd=7, events=POLLIN}], 2, 4294967295) = 1 ([{fd=7, revents=POLLIN}])
  1224. 368 read(7, "\0\0\0\33", 4) = 4
  1225. 368 read(7, "\0\0\0\6\0\0\0\23set_newkeys: mode 1", 27) = 27
  1226. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  1227. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110) = 0
  1228. 368 sendto(4, "<39>Nov 28 18:31:24 sshd[368]: d"..., 68, MSG_NOSIGNAL, NULL, 0) = 68
  1229. 368 close(4) = 0
  1230. 368 poll([{fd=6, events=POLLIN}, {fd=7, events=POLLIN}], 2, 4294967295) = 1 ([{fd=7, revents=POLLIN}])
  1231. 368 read(7, "\0\0\0\35", 4) = 4
  1232. 368 read(7, "\0\0\0\5\0\0\0\25SSH2_MSG_NEWKEYS sent", 29) = 29
  1233. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  1234. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110) = 0
  1235. 368 sendto(4, "<39>Nov 28 18:31:24 sshd[368]: d"..., 70, MSG_NOSIGNAL, NULL, 0) = 70
  1236. 368 close(4) = 0
  1237. 368 poll([{fd=6, events=POLLIN}, {fd=7, events=POLLIN}], 2, 4294967295) = 1 ([{fd=7, revents=POLLIN}])
  1238. 368 read(7, "\0\0\0\"", 4) = 4
  1239. 368 read(7, "\0\0\0\5\0\0\0\32expecting SSH2_MSG_NEWKE"..., 34) = 34
  1240. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  1241. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110) = 0
  1242. 368 sendto(4, "<39>Nov 28 18:31:24 sshd[368]: d"..., 75, MSG_NOSIGNAL, NULL, 0) = 75
  1243. 368 close(4) = 0
  1244. 368 poll([{fd=6, events=POLLIN}, {fd=7, events=POLLIN}], 2, 4294967295 <unfinished ...>
  1245. 369 <... select resumed> ) = 1 (in [3])
  1246. 369 read(3, "\0\0\0\f\n\25\0\0\0\0\0\0\0\0\0\0", 8192) = 16
  1247. 369 write(8, "\0\0\0\33\0\0\0\6\0\0\0\23set_newkeys: mode 0", 31) = 31
  1248. 369 write(8, "\0\0\0!\0\0\0\5\0\0\0\31SSH2_MSG_NEWKEYS rec"..., 37) = 37
  1249. 369 write(8, "\0\0\0\20\0\0\0\5\0\0\0\10KEX done", 20) = 20
  1250. 369 select(4, [3], NULL, NULL, NULL <unfinished ...>
  1251. 368 <... poll resumed> ) = 1 ([{fd=7, revents=POLLIN}])
  1252. 368 read(7, "\0\0\0\33", 4) = 4
  1253. 368 read(7, "\0\0\0\6\0\0\0\23set_newkeys: mode 0", 27) = 27
  1254. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  1255. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110) = 0
  1256. 368 sendto(4, "<39>Nov 28 18:31:24 sshd[368]: d"..., 68, MSG_NOSIGNAL, NULL, 0) = 68
  1257. 368 close(4) = 0
  1258. 368 poll([{fd=6, events=POLLIN}, {fd=7, events=POLLIN}], 2, 4294967295) = 1 ([{fd=7, revents=POLLIN}])
  1259. 368 read(7, "\0\0\0!", 4) = 4
  1260. 368 read(7, "\0\0\0\5\0\0\0\31SSH2_MSG_NEWKEYS receive"..., 33) = 33
  1261. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  1262. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110) = 0
  1263. 368 sendto(4, "<39>Nov 28 18:31:24 sshd[368]: d"..., 74, MSG_NOSIGNAL, NULL, 0) = 74
  1264. 368 close(4) = 0
  1265. 368 poll([{fd=6, events=POLLIN}, {fd=7, events=POLLIN}], 2, 4294967295) = 1 ([{fd=7, revents=POLLIN}])
  1266. 368 read(7, "\0\0\0\20", 4) = 4
  1267. 368 read(7, "\0\0\0\5\0\0\0\10KEX done", 16) = 16
  1268. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  1269. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110) = 0
  1270. 368 sendto(4, "<39>Nov 28 18:31:24 sshd[368]: d"..., 57, MSG_NOSIGNAL, NULL, 0) = 57
  1271. 368 close(4) = 0
  1272. 368 poll([{fd=6, events=POLLIN}, {fd=7, events=POLLIN}], 2, 4294967295 <unfinished ...>
  1273. 369 <... select resumed> ) = 1 (in [3])
  1274. 369 read(3, "\0\0\0 \370\16\277\4+\n\300^ D\325\267\227\20\267\0079)\31\345\32\305\342D*\226\4\300"..., 8192) = 44
  1275. 369 write(3, "\0\0\0 \254\205\24\356\365\f\365Uo\230\377\300\2562\f{6\333\263\0358\21=(\256\376\\\v"..., 44) = 44
  1276. 369 select(4, [3], NULL, NULL, NULL) = 1 (in [3])
  1277. 369 read(3, "\0\0\0000)\210\376\vH\360M\204D\276\26\336\211w\346s\331v\314\224-\240\36(\35:r\177"..., 8192) = 60
  1278. 369 write(8, "\0\0\0I\0\0\0\5\0\0\0Auserauth-request for"..., 77) = 77
  1279. 369 write(8, "\0\0\0\34\0\0\0\5\0\0\0\24attempt 0 failures 0", 32) = 32
  1280. 369 write(8, "\0\0\0!\0\0\0\7\0\0\0\31mm_getpwnamallow ent"..., 37) = 37
  1281. 369 write(8, "\0\0\0(\0\0\0\7\0\0\0 mm_request_send ente"..., 44) = 44
  1282. 369 write(4, "\0\0\0\t\10", 5) = 5
  1283. 369 write(4, "\0\0\0\4root", 8) = 8
  1284. 369 write(8, "\0\0\0007\0\0\0\7\0\0\0/mm_getpwnamallow: wa"..., 59) = 59
  1285. 369 write(8, "\0\0\0002\0\0\0\7\0\0\0*mm_request_receive_e"..., 54) = 54
  1286. 369 write(8, "\0\0\0#\0\0\0\7\0\0\0\33mm_request_receive e"..., 39) = 39
  1287. 369 read(4, <unfinished ...>
  1288. 368 <... poll resumed> ) = 2 ([{fd=6, revents=POLLIN}, {fd=7, revents=POLLIN}])
  1289. 368 read(7, "\0\0\0I", 4) = 4
  1290. 368 read(7, "\0\0\0\5\0\0\0Auserauth-request for use"..., 73) = 73
  1291. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  1292. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110) = 0
  1293. 368 sendto(4, "<39>Nov 28 18:31:24 sshd[368]: d"..., 114, MSG_NOSIGNAL, NULL, 0) = 114
  1294. 368 close(4) = 0
  1295. 368 poll([{fd=6, events=POLLIN}, {fd=7, events=POLLIN}], 2, 4294967295) = 2 ([{fd=6, revents=POLLIN}, {fd=7, revents=POLLIN}])
  1296. 368 read(7, "\0\0\0\34", 4) = 4
  1297. 368 read(7, "\0\0\0\5\0\0\0\24attempt 0 failures 0", 28) = 28
  1298. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  1299. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110) = 0
  1300. 368 sendto(4, "<39>Nov 28 18:31:24 sshd[368]: d"..., 69, MSG_NOSIGNAL, NULL, 0) = 69
  1301. 368 close(4) = 0
  1302. 368 poll([{fd=6, events=POLLIN}, {fd=7, events=POLLIN}], 2, 4294967295) = 2 ([{fd=6, revents=POLLIN}, {fd=7, revents=POLLIN}])
  1303. 368 read(7, "\0\0\0!", 4) = 4
  1304. 368 read(7, "\0\0\0\7\0\0\0\31mm_getpwnamallow enterin"..., 33) = 33
  1305. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  1306. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110) = 0
  1307. 368 sendto(4, "<39>Nov 28 18:31:24 sshd[368]: d"..., 74, MSG_NOSIGNAL, NULL, 0) = 74
  1308. 368 close(4) = 0
  1309. 368 poll([{fd=6, events=POLLIN}, {fd=7, events=POLLIN}], 2, 4294967295) = 2 ([{fd=6, revents=POLLIN}, {fd=7, revents=POLLIN}])
  1310. 368 read(7, "\0\0\0(", 4) = 4
  1311. 368 read(7, "\0\0\0\7\0\0\0 mm_request_send entering"..., 40) = 40
  1312. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  1313. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110) = 0
  1314. 368 sendto(4, "<39>Nov 28 18:31:24 sshd[368]: d"..., 81, MSG_NOSIGNAL, NULL, 0) = 81
  1315. 368 close(4) = 0
  1316. 368 poll([{fd=6, events=POLLIN}, {fd=7, events=POLLIN}], 2, 4294967295) = 2 ([{fd=6, revents=POLLIN}, {fd=7, revents=POLLIN}])
  1317. 368 read(7, "\0\0\0007", 4) = 4
  1318. 368 read(7, "\0\0\0\7\0\0\0/mm_getpwnamallow: waitin"..., 55) = 55
  1319. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  1320. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110) = 0
  1321. 368 sendto(4, "<39>Nov 28 18:31:24 sshd[368]: d"..., 96, MSG_NOSIGNAL, NULL, 0) = 96
  1322. 368 close(4) = 0
  1323. 368 poll([{fd=6, events=POLLIN}, {fd=7, events=POLLIN}], 2, 4294967295) = 2 ([{fd=6, revents=POLLIN}, {fd=7, revents=POLLIN}])
  1324. 368 read(7, "\0\0\0002", 4) = 4
  1325. 368 read(7, "\0\0\0\7\0\0\0*mm_request_receive_expec"..., 50) = 50
  1326. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  1327. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110) = 0
  1328. 368 sendto(4, "<39>Nov 28 18:31:24 sshd[368]: d"..., 91, MSG_NOSIGNAL, NULL, 0) = 91
  1329. 368 close(4) = 0
  1330. 368 poll([{fd=6, events=POLLIN}, {fd=7, events=POLLIN}], 2, 4294967295) = 2 ([{fd=6, revents=POLLIN}, {fd=7, revents=POLLIN}])
  1331. 368 read(7, "\0\0\0#", 4) = 4
  1332. 368 read(7, "\0\0\0\7\0\0\0\33mm_request_receive enter"..., 35) = 35
  1333. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  1334. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110) = 0
  1335. 368 sendto(4, "<39>Nov 28 18:31:24 sshd[368]: d"..., 76, MSG_NOSIGNAL, NULL, 0) = 76
  1336. 368 close(4) = 0
  1337. 368 poll([{fd=6, events=POLLIN}, {fd=7, events=POLLIN}], 2, 4294967295) = 1 ([{fd=6, revents=POLLIN}])
  1338. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  1339. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110) = 0
  1340. 368 sendto(4, "<39>Nov 28 18:31:24 sshd[368]: d"..., 66, MSG_NOSIGNAL, NULL, 0) = 66
  1341. 368 close(4) = 0
  1342. 368 read(6, "\0\0\0\t", 4) = 4
  1343. 368 read(6, "\10\0\0\0\4root", 9) = 9
  1344. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  1345. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110) = 0
  1346. 368 sendto(4, "<39>Nov 28 18:31:24 sshd[368]: d"..., 71, MSG_NOSIGNAL, NULL, 0) = 71
  1347. 368 close(4) = 0
  1348. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  1349. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110) = 0
  1350. 368 sendto(4, "<39>Nov 28 18:31:24 sshd[368]: d"..., 59, MSG_NOSIGNAL, NULL, 0) = 59
  1351. 368 close(4) = 0
  1352. 368 getsockname(3, {sa_family=AF_INET, sin_port=htons(22), sin_addr=inet_addr("82.208.102.28")}, [16]) = 0
  1353. 368 getsockname(3, {sa_family=AF_INET, sin_port=htons(22), sin_addr=inet_addr("82.208.102.28")}, [16]) = 0
  1354. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  1355. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110) = 0
  1356. 368 sendto(4, "<39>Nov 28 18:31:24 sshd[368]: d"..., 91, MSG_NOSIGNAL, NULL, 0) = 91
  1357. 368 close(4) = 0
  1358. 368 open("/etc/passwd", O_RDONLY|O_CLOEXEC) = 4
  1359. 368 fstat(4, {st_mode=S_IFREG|0644, st_size=920, ...}) = 0
  1360. 368 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f453da8f000
  1361. 368 read(4, "root:x:0:0:root:/root:/bin/bash\n"..., 4096) = 920
  1362. 368 close(4) = 0
  1363. 368 munmap(0x7f453da8f000, 4096) = 0
  1364. 368 stat("/bin/bash", {st_mode=S_IFREG|0755, st_size=791304, ...}) = 0
  1365. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  1366. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110) = 0
  1367. 368 sendto(4, "<39>Nov 28 18:31:24 sshd[368]: d"..., 89, MSG_NOSIGNAL, NULL, 0) = 89
  1368. 368 close(4) = 0
  1369. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  1370. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110) = 0
  1371. 368 sendto(4, "<39>Nov 28 18:31:24 sshd[368]: d"..., 71, MSG_NOSIGNAL, NULL, 0) = 71
  1372. 368 close(4) = 0
  1373. 368 write(6, "\0\0h\265\t", 5) = 5
  1374. 369 <... read resumed> "\0\0h\265", 4) = 4
  1375. 369 read(4, "\t", 26805) = 1
  1376. 369 read(4, <unfinished ...>
  1377. 368 write(6, "\1\0\0\0000`\335\371\227&V\0\0000\333\371\227&V\0\0\0\0\0\0\0\0\0\0P\333\371"..., 26804) = 26804
  1378. 369 <... read resumed> "\1\0\0\0000`\335\371\227&V\0\0000\333\371\227&V\0\0\0\0\0\0\0\0\0\0P\333\371"..., 26804) = 26804
  1379. 369 write(8, "\0\0\0<\0\0\0\6\0\0\0004input_userauth_reque"..., 64) = 64
  1380. 369 write(8, "\0\0\0\35\0\0\0\7\0\0\0\25mm_start_pam enterin"..., 33) = 33
  1381. 369 write(8, "\0\0\0*\0\0\0\7\0\0\0\"mm_request_send ente"..., 46) = 46
  1382. 369 write(4, "\0\0\0\1d", 5) = 5
  1383. 369 write(8, "\0\0\0#\0\0\0\7\0\0\0\33mm_inform_authserv e"..., 39) = 39
  1384. 369 write(8, "\0\0\0(\0\0\0\7\0\0\0 mm_request_send ente"..., 44) = 44
  1385. 369 write(4, "\0\0\0\27\4", 5) = 5
  1386. 369 write(4, "\0\0\0\16ssh-connection\0\0\0\0", 22) = 22
  1387. 369 write(8, "\0\0\0/\0\0\0\6\0\0\0'input_userauth_reque"..., 51) = 51
  1388. 369 write(8, "\0\0\0L\0\0\0\7\0\0\0Duserauth_finish: fai"..., 80) = 80
  1389. 369 write(3, "\0\0\0 C\27V\36\t\20\265\226t\257u\363\215\301\214\332\347O\322\227\207O\374\356\334p9\340"..., 44) = 44
  1390. 369 select(4, [3], NULL, NULL, NULL <unfinished ...>
  1391. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  1392. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110) = 0
  1393. 368 sendto(4, "<39>Nov 28 18:31:24 sshd[368]: d"..., 79, MSG_NOSIGNAL, NULL, 0) = 79
  1394. 368 close(4) = 0
  1395. 368 poll([{fd=6, events=POLLIN}, {fd=7, events=POLLIN}], 2, 4294967295) = 2 ([{fd=6, revents=POLLIN}, {fd=7, revents=POLLIN}])
  1396. 368 read(7, "\0\0\0<", 4) = 4
  1397. 368 read(7, "\0\0\0\6\0\0\0004input_userauth_request: "..., 60) = 60
  1398. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  1399. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110) = 0
  1400. 368 sendto(4, "<39>Nov 28 18:31:24 sshd[368]: d"..., 101, MSG_NOSIGNAL, NULL, 0) = 101
  1401. 368 close(4) = 0
  1402. 368 poll([{fd=6, events=POLLIN}, {fd=7, events=POLLIN}], 2, 4294967295) = 2 ([{fd=6, revents=POLLIN}, {fd=7, revents=POLLIN}])
  1403. 368 read(7, "\0\0\0\35", 4) = 4
  1404. 368 read(7, "\0\0\0\7\0\0\0\25mm_start_pam entering", 29) = 29
  1405. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  1406. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110) = 0
  1407. 368 sendto(4, "<39>Nov 28 18:31:24 sshd[368]: d"..., 70, MSG_NOSIGNAL, NULL, 0) = 70
  1408. 368 close(4) = 0
  1409. 368 poll([{fd=6, events=POLLIN}, {fd=7, events=POLLIN}], 2, 4294967295) = 2 ([{fd=6, revents=POLLIN}, {fd=7, revents=POLLIN}])
  1410. 368 read(7, "\0\0\0*", 4) = 4
  1411. 368 read(7, "\0\0\0\7\0\0\0\"mm_request_send entering"..., 42) = 42
  1412. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  1413. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110) = 0
  1414. 368 sendto(4, "<39>Nov 28 18:31:24 sshd[368]: d"..., 83, MSG_NOSIGNAL, NULL, 0) = 83
  1415. 368 close(4) = 0
  1416. 368 poll([{fd=6, events=POLLIN}, {fd=7, events=POLLIN}], 2, 4294967295) = 2 ([{fd=6, revents=POLLIN}, {fd=7, revents=POLLIN}])
  1417. 368 read(7, "\0\0\0#", 4) = 4
  1418. 368 read(7, "\0\0\0\7\0\0\0\33mm_inform_authserv enter"..., 35) = 35
  1419. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  1420. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110) = 0
  1421. 368 sendto(4, "<39>Nov 28 18:31:24 sshd[368]: d"..., 76, MSG_NOSIGNAL, NULL, 0) = 76
  1422. 368 close(4) = 0
  1423. 368 poll([{fd=6, events=POLLIN}, {fd=7, events=POLLIN}], 2, 4294967295) = 2 ([{fd=6, revents=POLLIN}, {fd=7, revents=POLLIN}])
  1424. 368 read(7, "\0\0\0(", 4) = 4
  1425. 368 read(7, "\0\0\0\7\0\0\0 mm_request_send entering"..., 40) = 40
  1426. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  1427. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110) = 0
  1428. 368 sendto(4, "<39>Nov 28 18:31:24 sshd[368]: d"..., 81, MSG_NOSIGNAL, NULL, 0) = 81
  1429. 368 close(4) = 0
  1430. 368 poll([{fd=6, events=POLLIN}, {fd=7, events=POLLIN}], 2, 4294967295) = 2 ([{fd=6, revents=POLLIN}, {fd=7, revents=POLLIN}])
  1431. 368 read(7, "\0\0\0/", 4) = 4
  1432. 368 read(7, "\0\0\0\6\0\0\0'input_userauth_request: "..., 47) = 47
  1433. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  1434. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110) = 0
  1435. 368 sendto(4, "<39>Nov 28 18:31:24 sshd[368]: d"..., 88, MSG_NOSIGNAL, NULL, 0) = 88
  1436. 368 close(4) = 0
  1437. 368 poll([{fd=6, events=POLLIN}, {fd=7, events=POLLIN}], 2, 4294967295) = 2 ([{fd=6, revents=POLLIN}, {fd=7, revents=POLLIN}])
  1438. 368 read(7, "\0\0\0L", 4) = 4
  1439. 368 read(7, "\0\0\0\7\0\0\0Duserauth_finish: failure"..., 76) = 76
  1440. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  1441. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110) = 0
  1442. 368 sendto(4, "<39>Nov 28 18:31:24 sshd[368]: d"..., 117, MSG_NOSIGNAL, NULL, 0) = 117
  1443. 368 close(4) = 0
  1444. 368 poll([{fd=6, events=POLLIN}, {fd=7, events=POLLIN}], 2, 4294967295) = 1 ([{fd=6, revents=POLLIN}])
  1445. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  1446. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110) = 0
  1447. 368 sendto(4, "<39>Nov 28 18:31:24 sshd[368]: d"..., 66, MSG_NOSIGNAL, NULL, 0) = 66
  1448. 368 close(4) = 0
  1449. 368 read(6, "\0\0\0\1", 4) = 4
  1450. 368 read(6, "d", 1) = 1
  1451. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  1452. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110) = 0
  1453. 368 sendto(4, "<39>Nov 28 18:31:24 sshd[368]: d"..., 73, MSG_NOSIGNAL, NULL, 0) = 73
  1454. 368 close(4) = 0
  1455. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  1456. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110) = 0
  1457. 368 sendto(4, "<39>Nov 28 18:31:24 sshd[368]: d"..., 67, MSG_NOSIGNAL, NULL, 0) = 67
  1458. 368 close(4) = 0
  1459. 368 stat("/etc/pam.d", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  1460. 368 open("/etc/pam.d/sshd", O_RDONLY) = 4
  1461. 368 fstat(4, {st_mode=S_IFREG|0644, st_size=232, ...}) = 0
  1462. 368 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f453da8f000
  1463. 368 read(4, "#%PAM-1.0\n#auth required pa"..., 4096) = 232
  1464. 368 open("/etc/pam.d/system-remote-login", O_RDONLY) = 8
  1465. 368 fstat(8, {st_mode=S_IFREG|0644, st_size=143, ...}) = 0
  1466. 368 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f453da8e000
  1467. 368 read(8, "#%PAM-1.0\n\nauth include s"..., 4096) = 143
  1468. 368 open("/etc/pam.d/system-login", O_RDONLY) = 9
  1469. 368 fstat(9, {st_mode=S_IFREG|0644, st_size=619, ...}) = 0
  1470. 368 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f453da8d000
  1471. 368 read(9, "#%PAM-1.0\n\nauth required "..., 4096) = 619
  1472. 368 futex(0x7f453c2c00c8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
  1473. 368 open("/usr/lib/security/pam_tally.so", O_RDONLY|O_CLOEXEC) = 10
  1474. 368 read(10, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0P\r\0\0\0\0\0\0"..., 832) = 832
  1475. 368 fstat(10, {st_mode=S_IFREG|0755, st_size=14448, ...}) = 0
  1476. 368 mmap(NULL, 2109696, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 10, 0) = 0x7f453b02d000
  1477. 368 mprotect(0x7f453b030000, 2093056, PROT_NONE) = 0
  1478. 368 mmap(0x7f453b22f000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 10, 0x2000) = 0x7f453b22f000
  1479. 368 close(10) = 0
  1480. 368 mprotect(0x7f453b22f000, 4096, PROT_READ) = 0
  1481. 368 open("/usr/lib/security/pam_shells.so", O_RDONLY|O_CLOEXEC) = 10
  1482. 368 read(10, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240\10\0\0\0\0\0\0"..., 832) = 832
  1483. 368 fstat(10, {st_mode=S_IFREG|0755, st_size=6128, ...}) = 0
  1484. 368 mmap(NULL, 2101376, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 10, 0) = 0x7f453ae2b000
  1485. 368 mprotect(0x7f453ae2c000, 2093056, PROT_NONE) = 0
  1486. 368 mmap(0x7f453b02b000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 10, 0) = 0x7f453b02b000
  1487. 368 close(10) = 0
  1488. 368 mprotect(0x7f453b02b000, 4096, PROT_READ) = 0
  1489. 368 open("/usr/lib/security/pam_nologin.so", O_RDONLY|O_CLOEXEC) = 10
  1490. 368 read(10, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\t\0\0\0\0\0\0"..., 832) = 832
  1491. 368 fstat(10, {st_mode=S_IFREG|0755, st_size=10240, ...}) = 0
  1492. 368 mmap(NULL, 2105488, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 10, 0) = 0x7f453ac28000
  1493. 368 mprotect(0x7f453ac29000, 2097152, PROT_NONE) = 0
  1494. 368 mmap(0x7f453ae29000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 10, 0x1000) = 0x7f453ae29000
  1495. 368 close(10) = 0
  1496. 368 mprotect(0x7f453ae29000, 4096, PROT_READ) = 0
  1497. 368 open("/etc/pam.d/system-auth", O_RDONLY) = 10
  1498. 368 fstat(10, {st_mode=S_IFREG|0644, st_size=441, ...}) = 0
  1499. 368 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f453da8c000
  1500. 368 read(10, "#%PAM-1.0\n\nauth required p"..., 4096) = 441
  1501. 368 open("/usr/lib/security/pam_unix.so", O_RDONLY|O_CLOEXEC) = 11
  1502. 368 read(11, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200&\0\0\0\0\0\0"..., 832) = 832
  1503. 368 fstat(11, {st_mode=S_IFREG|0755, st_size=51952, ...}) = 0
  1504. 368 mmap(NULL, 2196352, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 11, 0) = 0x7f453aa0f000
  1505. 368 mprotect(0x7f453aa1b000, 2093056, PROT_NONE) = 0
  1506. 368 mmap(0x7f453ac1a000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 11, 0xb000) = 0x7f453ac1a000
  1507. 368 mmap(0x7f453ac1c000, 45952, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f453ac1c000
  1508. 368 close(11) = 0
  1509. 368 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 11
  1510. 368 fstat(11, {st_mode=S_IFREG|0644, st_size=26499, ...}) = 0
  1511. 368 mmap(NULL, 26499, PROT_READ, MAP_PRIVATE, 11, 0) = 0x7f453d928000
  1512. 368 close(11) = 0
  1513. 368 open("/usr/lib/libnsl.so.1", O_RDONLY|O_CLOEXEC) = 11
  1514. 368 read(11, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360@\0\0\0\0\0\0"..., 832) = 832
  1515. 368 fstat(11, {st_mode=S_IFREG|0755, st_size=89016, ...}) = 0
  1516. 368 mmap(NULL, 2194072, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 11, 0) = 0x7f453a7f7000
  1517. 368 mprotect(0x7f453a80c000, 2093056, PROT_NONE) = 0
  1518. 368 mmap(0x7f453aa0b000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 11, 0x14000) = 0x7f453aa0b000
  1519. 368 mmap(0x7f453aa0d000, 6808, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f453aa0d000
  1520. 368 close(11) = 0
  1521. 368 open("/usr/lib/libtirpc.so.3", O_RDONLY|O_CLOEXEC) = 11
  1522. 368 read(11, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300\223\0\0\0\0\0\0"..., 832) = 832
  1523. 368 fstat(11, {st_mode=S_IFREG|0755, st_size=193328, ...}) = 0
  1524. 368 mmap(NULL, 2291720, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 11, 0) = 0x7f453a5c7000
  1525. 368 mprotect(0x7f453a5f5000, 2093056, PROT_NONE) = 0
  1526. 368 mmap(0x7f453a7f4000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 11, 0x2d000) = 0x7f453a7f4000
  1527. 368 mmap(0x7f453a7f6000, 2056, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f453a7f6000
  1528. 368 close(11) = 0
  1529. 368 mprotect(0x7f453a7f4000, 4096, PROT_READ) = 0
  1530. 368 mprotect(0x7f453aa0b000, 4096, PROT_READ) = 0
  1531. 368 mprotect(0x7f453ac1a000, 4096, PROT_READ) = 0
  1532. 368 munmap(0x7f453d928000, 26499) = 0
  1533. 368 open("/usr/lib/security/pam_permit.so", O_RDONLY|O_CLOEXEC) = 11
  1534. 368 read(11, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\7\0\0\0\0\0\0"..., 832) = 832
  1535. 368 fstat(11, {st_mode=S_IFREG|0755, st_size=6080, ...}) = 0
  1536. 368 mmap(NULL, 2101328, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 11, 0) = 0x7f453a3c5000
  1537. 368 mprotect(0x7f453a3c6000, 2093056, PROT_NONE) = 0
  1538. 368 mmap(0x7f453a5c5000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 11, 0) = 0x7f453a5c5000
  1539. 368 close(11) = 0
  1540. 368 mprotect(0x7f453a5c5000, 4096, PROT_READ) = 0
  1541. 368 open("/usr/lib/security/pam_env.so", O_RDONLY|O_CLOEXEC) = 11
  1542. 368 read(11, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260\r\0\0\0\0\0\0"..., 832) = 832
  1543. 368 fstat(11, {st_mode=S_IFREG|0755, st_size=14424, ...}) = 0
  1544. 368 mmap(NULL, 2109672, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 11, 0) = 0x7f453a1c1000
  1545. 368 mprotect(0x7f453a1c4000, 2093056, PROT_NONE) = 0
  1546. 368 mmap(0x7f453a3c3000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 11, 0x2000) = 0x7f453a3c3000
  1547. 368 close(11) = 0
  1548. 368 mprotect(0x7f453a3c3000, 4096, PROT_READ) = 0
  1549. 368 read(10, "", 4096) = 0
  1550. 368 close(10) = 0
  1551. 368 munmap(0x7f453da8c000, 4096) = 0
  1552. 368 read(9, "", 4096) = 0
  1553. 368 close(9) = 0
  1554. 368 munmap(0x7f453da8d000, 4096) = 0
  1555. 368 read(8, "", 4096) = 0
  1556. 368 close(8) = 0
  1557. 368 munmap(0x7f453da8e000, 4096) = 0
  1558. 368 open("/etc/pam.d/system-remote-login", O_RDONLY) = 8
  1559. 368 fstat(8, {st_mode=S_IFREG|0644, st_size=143, ...}) = 0
  1560. 368 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f453da8e000
  1561. 368 read(8, "#%PAM-1.0\n\nauth include s"..., 4096) = 143
  1562. 368 open("/etc/pam.d/system-login", O_RDONLY) = 9
  1563. 368 fstat(9, {st_mode=S_IFREG|0644, st_size=619, ...}) = 0
  1564. 368 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f453da8d000
  1565. 368 read(9, "#%PAM-1.0\n\nauth required "..., 4096) = 619
  1566. 368 open("/usr/lib/security/pam_access.so", O_RDONLY|O_CLOEXEC) = 10
  1567. 368 read(10, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340\17\0\0\0\0\0\0"..., 832) = 832
  1568. 368 fstat(10, {st_mode=S_IFREG|0755, st_size=18584, ...}) = 0
  1569. 368 mmap(NULL, 2113832, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 10, 0) = 0x7f4539fbc000
  1570. 368 mprotect(0x7f4539fbf000, 2097152, PROT_NONE) = 0
  1571. 368 mmap(0x7f453a1bf000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 10, 0x3000) = 0x7f453a1bf000
  1572. 368 close(10) = 0
  1573. 368 mprotect(0x7f453a1bf000, 4096, PROT_READ) = 0
  1574. 368 open("/etc/pam.d/system-auth", O_RDONLY) = 10
  1575. 368 fstat(10, {st_mode=S_IFREG|0644, st_size=441, ...}) = 0
  1576. 368 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f453da8c000
  1577. 368 read(10, "#%PAM-1.0\n\nauth required p"..., 4096) = 441
  1578. 368 open("/usr/lib/security/pam_time.so", O_RDONLY|O_CLOEXEC) = 11
  1579. 368 read(11, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200\f\0\0\0\0\0\0"..., 832) = 832
  1580. 368 fstat(11, {st_mode=S_IFREG|0755, st_size=14480, ...}) = 0
  1581. 368 mmap(NULL, 2109656, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 11, 0) = 0x7f4539db8000
  1582. 368 mprotect(0x7f4539dbb000, 2093056, PROT_NONE) = 0
  1583. 368 mmap(0x7f4539fba000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 11, 0x2000) = 0x7f4539fba000
  1584. 368 close(11) = 0
  1585. 368 mprotect(0x7f4539fba000, 4096, PROT_READ) = 0
  1586. 368 read(10, "", 4096) = 0
  1587. 368 close(10) = 0
  1588. 368 munmap(0x7f453da8c000, 4096) = 0
  1589. 368 read(9, "", 4096) = 0
  1590. 368 close(9) = 0
  1591. 368 munmap(0x7f453da8d000, 4096) = 0
  1592. 368 read(8, "", 4096) = 0
  1593. 368 close(8) = 0
  1594. 368 munmap(0x7f453da8e000, 4096) = 0
  1595. 368 open("/etc/pam.d/system-remote-login", O_RDONLY) = 8
  1596. 368 fstat(8, {st_mode=S_IFREG|0644, st_size=143, ...}) = 0
  1597. 368 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f453da8e000
  1598. 368 read(8, "#%PAM-1.0\n\nauth include s"..., 4096) = 143
  1599. 368 open("/etc/pam.d/system-login", O_RDONLY) = 9
  1600. 368 fstat(9, {st_mode=S_IFREG|0644, st_size=619, ...}) = 0
  1601. 368 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f453da8d000
  1602. 368 read(9, "#%PAM-1.0\n\nauth required "..., 4096) = 619
  1603. 368 open("/etc/pam.d/system-auth", O_RDONLY) = 10
  1604. 368 fstat(10, {st_mode=S_IFREG|0644, st_size=441, ...}) = 0
  1605. 368 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f453da8c000
  1606. 368 read(10, "#%PAM-1.0\n\nauth required p"..., 4096) = 441
  1607. 368 read(10, "", 4096) = 0
  1608. 368 close(10) = 0
  1609. 368 munmap(0x7f453da8c000, 4096) = 0
  1610. 368 read(9, "", 4096) = 0
  1611. 368 close(9) = 0
  1612. 368 munmap(0x7f453da8d000, 4096) = 0
  1613. 368 read(8, "", 4096) = 0
  1614. 368 close(8) = 0
  1615. 368 munmap(0x7f453da8e000, 4096) = 0
  1616. 368 open("/etc/pam.d/system-remote-login", O_RDONLY) = 8
  1617. 368 fstat(8, {st_mode=S_IFREG|0644, st_size=143, ...}) = 0
  1618. 368 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f453da8e000
  1619. 368 read(8, "#%PAM-1.0\n\nauth include s"..., 4096) = 143
  1620. 368 open("/etc/pam.d/system-login", O_RDONLY) = 9
  1621. 368 fstat(9, {st_mode=S_IFREG|0644, st_size=619, ...}) = 0
  1622. 368 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f453da8d000
  1623. 368 read(9, "#%PAM-1.0\n\nauth required "..., 4096) = 619
  1624. 368 open("/usr/lib/security/pam_loginuid.so", O_RDONLY|O_CLOEXEC) = 10
  1625. 368 read(10, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \n\0\0\0\0\0\0"..., 832) = 832
  1626. 368 fstat(10, {st_mode=S_IFREG|0755, st_size=10256, ...}) = 0
  1627. 368 mmap(NULL, 2105504, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 10, 0) = 0x7f4539bb5000
  1628. 368 mprotect(0x7f4539bb6000, 2097152, PROT_NONE) = 0
  1629. 368 mmap(0x7f4539db6000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 10, 0x1000) = 0x7f4539db6000
  1630. 368 close(10) = 0
  1631. 368 mprotect(0x7f4539db6000, 4096, PROT_READ) = 0
  1632. 368 open("/etc/pam.d/system-auth", O_RDONLY) = 10
  1633. 368 fstat(10, {st_mode=S_IFREG|0644, st_size=441, ...}) = 0
  1634. 368 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f453da8c000
  1635. 368 read(10, "#%PAM-1.0\n\nauth required p"..., 4096) = 441
  1636. 368 open("/usr/lib/security/pam_limits.so", O_RDONLY|O_CLOEXEC) = 11
  1637. 368 read(11, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20\23\0\0\0\0\0\0"..., 832) = 832
  1638. 368 fstat(11, {st_mode=S_IFREG|0755, st_size=18704, ...}) = 0
  1639. 368 mmap(NULL, 2113880, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 11, 0) = 0x7f45399b0000
  1640. 368 mprotect(0x7f45399b4000, 2093056, PROT_NONE) = 0
  1641. 368 mmap(0x7f4539bb3000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 11, 0x3000) = 0x7f4539bb3000
  1642. 368 close(11) = 0
  1643. 368 mprotect(0x7f4539bb3000, 4096, PROT_READ) = 0
  1644. 368 read(10, "", 4096) = 0
  1645. 368 close(10) = 0
  1646. 368 munmap(0x7f453da8c000, 4096) = 0
  1647. 368 open("/usr/lib/security/pam_motd.so", O_RDONLY|O_CLOEXEC) = 10
  1648. 368 read(10, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0P\10\0\0\0\0\0\0"..., 832) = 832
  1649. 368 fstat(10, {st_mode=S_IFREG|0755, st_size=6136, ...}) = 0
  1650. 368 mmap(NULL, 2101384, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 10, 0) = 0x7f45397ae000
  1651. 368 mprotect(0x7f45397af000, 2093056, PROT_NONE) = 0
  1652. 368 mmap(0x7f45399ae000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 10, 0) = 0x7f45399ae000
  1653. 368 close(10) = 0
  1654. 368 mprotect(0x7f45399ae000, 4096, PROT_READ) = 0
  1655. 368 open("/usr/lib/security/pam_mail.so", O_RDONLY|O_CLOEXEC) = 10
  1656. 368 read(10, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340\v\0\0\0\0\0\0"..., 832) = 832
  1657. 368 fstat(10, {st_mode=S_IFREG|0755, st_size=10288, ...}) = 0
  1658. 368 mmap(NULL, 2105536, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 10, 0) = 0x7f45395ab000
  1659. 368 mprotect(0x7f45395ad000, 2093056, PROT_NONE) = 0
  1660. 368 mmap(0x7f45397ac000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 10, 0x1000) = 0x7f45397ac000
  1661. 368 close(10) = 0
  1662. 368 mprotect(0x7f45397ac000, 4096, PROT_READ) = 0
  1663. 368 open("/usr/lib/security/pam_systemd.so", O_RDONLY|O_CLOEXEC) = 10
  1664. 368 read(10, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\0\0\0\0\0\0\0"..., 832) = 832
  1665. 368 fstat(10, {st_mode=S_IFREG|0755, st_size=274312, ...}) = 0
  1666. 368 mmap(NULL, 277953, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 10, 0) = 0x7f453d8eb000
  1667. 368 mmap(0x7f453d92b000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 10, 0x3f000) = 0x7f453d92b000
  1668. 368 close(10) = 0
  1669. 368 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 10
  1670. 368 fstat(10, {st_mode=S_IFREG|0644, st_size=26499, ...}) = 0
  1671. 368 mmap(NULL, 26499, PROT_READ, MAP_PRIVATE, 10, 0) = 0x7f453d8e4000
  1672. 368 close(10) = 0
  1673. 368 open("/usr/lib/libcap.so.2", O_RDONLY|O_CLOEXEC) = 10
  1674. 368 read(10, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240\25\0\0\0\0\0\0"..., 832) = 832
  1675. 368 fstat(10, {st_mode=S_IFREG|0644, st_size=17320, ...}) = 0
  1676. 368 mmap(NULL, 2112568, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 10, 0) = 0x7f45393a7000
  1677. 368 mprotect(0x7f45393ab000, 2093056, PROT_NONE) = 0
  1678. 368 mmap(0x7f45395aa000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 10, 0x3000) = 0x7f45395aa000
  1679. 368 close(10) = 0
  1680. 368 open("/usr/lib/librt.so.1", O_RDONLY|O_CLOEXEC) = 10
  1681. 368 read(10, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240!\0\0\0\0\0\0"..., 832) = 832
  1682. 368 fstat(10, {st_mode=S_IFREG|0755, st_size=31672, ...}) = 0
  1683. 368 mmap(NULL, 2128856, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 10, 0) = 0x7f453919f000
  1684. 368 mprotect(0x7f45391a6000, 2093056, PROT_NONE) = 0
  1685. 368 mmap(0x7f45393a5000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 10, 0x6000) = 0x7f45393a5000
  1686. 368 close(10) = 0
  1687. 368 open("/usr/lib/libm.so.6", O_RDONLY|O_CLOEXEC) = 10
  1688. 368 read(10, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20U\0\0\0\0\0\0"..., 832) = 832
  1689. 368 fstat(10, {st_mode=S_IFREG|0755, st_size=1038688, ...}) = 0
  1690. 368 mmap(NULL, 3133720, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 10, 0) = 0x7f4538ea1000
  1691. 368 mprotect(0x7f4538f9e000, 2093056, PROT_NONE) = 0
  1692. 368 mmap(0x7f453919d000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 10, 0xfc000) = 0x7f453919d000
  1693. 368 close(10) = 0
  1694. 368 open("/usr/lib/liblzma.so.5", O_RDONLY|O_CLOEXEC) = 10
  1695. 368 read(10, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\2001\0\0\0\0\0\0"..., 832) = 832
  1696. 368 fstat(10, {st_mode=S_IFREG|0755, st_size=154264, ...}) = 0
  1697. 368 mmap(NULL, 2249360, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 10, 0) = 0x7f4538c7b000
  1698. 368 mprotect(0x7f4538ca0000, 2093056, PROT_NONE) = 0
  1699. 368 mmap(0x7f4538e9f000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 10, 0x24000) = 0x7f4538e9f000
  1700. 368 close(10) = 0
  1701. 368 open("/usr/lib/liblz4.so.1", O_RDONLY|O_CLOEXEC) = 10
  1702. 368 read(10, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300$\0\0\0\0\0\0"..., 832) = 832
  1703. 368 fstat(10, {st_mode=S_IFREG|0755, st_size=71968, ...}) = 0
  1704. 368 mmap(NULL, 2167144, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 10, 0) = 0x7f4538a69000
  1705. 368 mprotect(0x7f4538a7a000, 2093056, PROT_NONE) = 0
  1706. 368 mmap(0x7f4538c79000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 10, 0x10000) = 0x7f4538c79000
  1707. 368 close(10) = 0
  1708. 368 open("/usr/lib/libgcrypt.so.20", O_RDONLY|O_CLOEXEC) = 10
  1709. 368 read(10, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\221\0\0\0\0\0\0"..., 832) = 832
  1710. 368 fstat(10, {st_mode=S_IFREG|0755, st_size=923160, ...}) = 0
  1711. 368 mmap(NULL, 3019456, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 10, 0) = 0x7f4538787000
  1712. 368 mprotect(0x7f453885f000, 2097152, PROT_NONE) = 0
  1713. 368 mmap(0x7f4538a5f000, 36864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 10, 0xd8000) = 0x7f4538a5f000
  1714. 368 mmap(0x7f4538a68000, 704, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f4538a68000
  1715. 368 close(10) = 0
  1716. 368 open("/usr/lib/libgpg-error.so.0", O_RDONLY|O_CLOEXEC) = 10
  1717. 368 read(10, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20)\0\0\0\0\0\0"..., 832) = 832
  1718. 368 fstat(10, {st_mode=S_IFREG|0755, st_size=76320, ...}) = 0
  1719. 368 mmap(NULL, 2171480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 10, 0) = 0x7f4538574000
  1720. 368 mprotect(0x7f4538586000, 2093056, PROT_NONE) = 0
  1721. 368 mmap(0x7f4538785000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 10, 0x11000) = 0x7f4538785000
  1722. 368 close(10) = 0
  1723. 368 open("/usr/lib/libacl.so.1", O_RDONLY|O_CLOEXEC) = 10
  1724. 368 read(10, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300 \0\0\0\0\0\0"..., 832) = 832
  1725. 368 fstat(10, {st_mode=S_IFREG|0644, st_size=35384, ...}) = 0
  1726. 368 mmap(NULL, 2130592, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 10, 0) = 0x7f453836b000
  1727. 368 mprotect(0x7f4538373000, 2093056, PROT_NONE) = 0
  1728. 368 mmap(0x7f4538572000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 10, 0x7000) = 0x7f4538572000
  1729. 368 close(10) = 0
  1730. 368 open("/usr/lib/libidn.so.11", O_RDONLY|O_CLOEXEC) = 10
  1731. 368 read(10, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\00001\0\0\0\0\0\0"..., 832) = 832
  1732. 368 fstat(10, {st_mode=S_IFREG|0755, st_size=211432, ...}) = 0
  1733. 368 mmap(NULL, 2306528, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 10, 0) = 0x7f4538137000
  1734. 368 mprotect(0x7f4538169000, 2097152, PROT_NONE) = 0
  1735. 368 mmap(0x7f4538369000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 10, 0x32000) = 0x7f4538369000
  1736. 368 close(10) = 0
  1737. 368 open("/usr/lib/libseccomp.so.2", O_RDONLY|O_CLOEXEC) = 10
  1738. 368 read(10, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200C\1\0\0\0\0\0"..., 832) = 832
  1739. 368 fstat(10, {st_mode=S_IFREG|0755, st_size=178352, ...}) = 0
  1740. 368 mmap(NULL, 2273528, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 10, 0) = 0x7f4537f0b000
  1741. 368 mprotect(0x7f4537f29000, 2097152, PROT_NONE) = 0
  1742. 368 mmap(0x7f4538129000, 57344, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 10, 0x1e000) = 0x7f4538129000
  1743. 368 close(10) = 0
  1744. 368 open("/usr/lib/libpam_misc.so.0", O_RDONLY|O_CLOEXEC) = 10
  1745. 368 read(10, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360\20\0\0\0\0\0\0"..., 832) = 832
  1746. 368 fstat(10, {st_mode=S_IFREG|0755, st_size=14552, ...}) = 0
  1747. 368 mmap(NULL, 2109760, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 10, 0) = 0x7f4537d07000
  1748. 368 mprotect(0x7f4537d0a000, 2093056, PROT_NONE) = 0
  1749. 368 mmap(0x7f4537f09000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 10, 0x2000) = 0x7f4537f09000
  1750. 368 close(10) = 0
  1751. 368 open("/usr/lib/libattr.so.1", O_RDONLY|O_CLOEXEC) = 10
  1752. 368 read(10, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0`\24\0\0\0\0\0\0"..., 832) = 832
  1753. 368 fstat(10, {st_mode=S_IFREG|0755, st_size=18736, ...}) = 0
  1754. 368 mmap(NULL, 2113912, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 10, 0) = 0x7f4537b02000
  1755. 368 mprotect(0x7f4537b06000, 2093056, PROT_NONE) = 0
  1756. 368 mmap(0x7f4537d05000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 10, 0x3000) = 0x7f4537d05000
  1757. 368 close(10) = 0
  1758. 368 mprotect(0x7f4537d05000, 4096, PROT_READ) = 0
  1759. 368 mprotect(0x7f4537f09000, 4096, PROT_READ) = 0
  1760. 368 mprotect(0x7f4538129000, 53248, PROT_READ) = 0
  1761. 368 mprotect(0x7f4538369000, 4096, PROT_READ) = 0
  1762. 368 mprotect(0x7f4538572000, 4096, PROT_READ) = 0
  1763. 368 mprotect(0x7f4538785000, 4096, PROT_READ) = 0
  1764. 368 mprotect(0x7f4538a5f000, 4096, PROT_READ) = 0
  1765. 368 mprotect(0x7f4538c79000, 4096, PROT_READ) = 0
  1766. 368 mprotect(0x7f4538e9f000, 4096, PROT_READ) = 0
  1767. 368 mprotect(0x7f453919d000, 4096, PROT_READ) = 0
  1768. 368 mprotect(0x7f45393a5000, 4096, PROT_READ) = 0
  1769. 368 mprotect(0x7f453d92b000, 12288, PROT_READ) = 0
  1770. 368 munmap(0x7f453d8e4000, 26499) = 0
  1771. 368 read(9, "", 4096) = 0
  1772. 368 close(9) = 0
  1773. 368 munmap(0x7f453da8d000, 4096) = 0
  1774. 368 read(8, "", 4096) = 0
  1775. 368 close(8) = 0
  1776. 368 munmap(0x7f453da8e000, 4096) = 0
  1777. 368 read(4, "", 4096) = 0
  1778. 368 close(4) = 0
  1779. 368 munmap(0x7f453da8f000, 4096) = 0
  1780. 368 open("/etc/pam.d/other", O_RDONLY) = 4
  1781. 368 fstat(4, {st_mode=S_IFREG|0644, st_size=127, ...}) = 0
  1782. 368 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f453da8f000
  1783. 368 read(4, "#%PAM-1.0\nauth\t\trequired\tpam_uni"..., 4096) = 127
  1784. 368 read(4, "", 4096) = 0
  1785. 368 close(4) = 0
  1786. 368 munmap(0x7f453da8f000, 4096) = 0
  1787. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  1788. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110) = 0
  1789. 368 sendto(4, "<39>Nov 28 18:31:24 sshd[368]: d"..., 78, MSG_NOSIGNAL, NULL, 0) = 78
  1790. 368 close(4) = 0
  1791. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  1792. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110) = 0
  1793. 368 sendto(4, "<39>Nov 28 18:31:24 sshd[368]: d"..., 68, MSG_NOSIGNAL, NULL, 0) = 68
  1794. 368 close(4) = 0
  1795. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  1796. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110) = 0
  1797. 368 sendto(4, "<39>Nov 28 18:31:24 sshd[368]: d"..., 81, MSG_NOSIGNAL, NULL, 0) = 81
  1798. 368 close(4) = 0
  1799. 368 poll([{fd=6, events=POLLIN}, {fd=7, events=POLLIN}], 2, 4294967295) = 1 ([{fd=6, revents=POLLIN}])
  1800. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  1801. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110) = 0
  1802. 368 sendto(4, "<39>Nov 28 18:31:24 sshd[368]: d"..., 66, MSG_NOSIGNAL, NULL, 0) = 66
  1803. 368 close(4) = 0
  1804. 368 read(6, "\0\0\0\27", 4) = 4
  1805. 368 read(6, "\4\0\0\0\16ssh-connection\0\0\0\0", 23) = 23
  1806. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  1807. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110) = 0
  1808. 368 sendto(4, "<39>Nov 28 18:31:24 sshd[368]: d"..., 71, MSG_NOSIGNAL, NULL, 0) = 71
  1809. 368 close(4) = 0
  1810. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  1811. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110) = 0
  1812. 368 sendto(4, "<39>Nov 28 18:31:24 sshd[368]: d"..., 89, MSG_NOSIGNAL, NULL, 0) = 89
  1813. 368 close(4) = 0
  1814. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  1815. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110) = 0
  1816. 368 sendto(4, "<39>Nov 28 18:31:24 sshd[368]: d"..., 79, MSG_NOSIGNAL, NULL, 0) = 79
  1817. 368 close(4) = 0
  1818. 368 poll([{fd=6, events=POLLIN}, {fd=7, events=POLLIN}], 2, 4294967295 <unfinished ...>
  1819. 369 <... select resumed> ) = 1 (in [3])
  1820. 369 read(3, "\0\0\1`\322~\336P\327\221\267\204,+p,%\301*\33\377\244-d\20\320\365p?2\3113"..., 8192) = 364
  1821. 369 write(8, "\0\0\0N\0\0\0\5\0\0\0Fuserauth-request for"..., 82) = 82
  1822. 368 <... poll resumed> ) = 1 ([{fd=7, revents=POLLIN}])
  1823. 369 write(8, "\0\0\0\34\0\0\0\5\0\0\0\24attempt 1 failures 0", 32 <unfinished ...>
  1824. 368 read(7, <unfinished ...>
  1825. 369 <... write resumed> ) = 32
  1826. 368 <... read resumed> "\0\0\0N", 4) = 4
  1827. 369 write(8, "\0\0\0004\0\0\0\6\0\0\0,input_userauth_reque"..., 56 <unfinished ...>
  1828. 368 read(7, <unfinished ...>
  1829. 369 <... write resumed> ) = 56
  1830. 368 <... read resumed> "\0\0\0\5\0\0\0Fuserauth-request for use"..., 78) = 78
  1831. 369 write(8, "\0\0\0000\0\0\0\5\0\0\0(test whether pkalg/p"..., 52 <unfinished ...>
  1832. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0 <unfinished ...>
  1833. 369 <... write resumed> ) = 52
  1834. 368 <... socket resumed> ) = 4
  1835. 369 write(8, "\0\0\0\37\0\0\0\7\0\0\0\27mm_key_allowed enter"..., 35 <unfinished ...>
  1836. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110 <unfinished ...>
  1837. 369 <... write resumed> ) = 35
  1838. 368 <... connect resumed> ) = 0
  1839. 369 write(8, "\0\0\0)\0\0\0\7\0\0\0!mm_request_send ente"..., 45 <unfinished ...>
  1840. 368 sendto(4, "<39>Nov 28 18:31:24 sshd[368]: d"..., 119, MSG_NOSIGNAL, NULL, 0 <unfinished ...>
  1841. 369 <... write resumed> ) = 45
  1842. 369 write(4, "\0\0\1,\26", 5 <unfinished ...>
  1843. 368 <... sendto resumed> ) = 119
  1844. 369 <... write resumed> ) = 5
  1845. 368 close(4 <unfinished ...>
  1846. 369 write(4, "\0\0\0\2\0\0\0\0\0\0\0\0\0\0\1\27\0\0\0\7ssh-rsa\0\0\0\3\1"..., 299 <unfinished ...>
  1847. 368 <... close resumed> ) = 0
  1848. 369 <... write resumed> ) = 299
  1849. 368 poll([{fd=6, events=POLLIN}, {fd=7, events=POLLIN}], 2, 4294967295 <unfinished ...>
  1850. 369 write(8, "\0\0\0:\0\0\0\7\0\0\0002mm_key_allowed: wait"..., 62 <unfinished ...>
  1851. 368 <... poll resumed> ) = 2 ([{fd=6, revents=POLLIN}, {fd=7, revents=POLLIN}])
  1852. 369 <... write resumed> ) = 62
  1853. 368 read(7, <unfinished ...>
  1854. 369 write(8, "\0\0\0003\0\0\0\7\0\0\0+mm_request_receive_e"..., 55 <unfinished ...>
  1855. 368 <... read resumed> "\0\0\0\34", 4) = 4
  1856. 369 <... write resumed> ) = 55
  1857. 368 read(7, <unfinished ...>
  1858. 369 write(8, "\0\0\0#\0\0\0\7\0\0\0\33mm_request_receive e"..., 39 <unfinished ...>
  1859. 368 <... read resumed> "\0\0\0\5\0\0\0\24attempt 1 failures 0", 28) = 28
  1860. 369 <... write resumed> ) = 39
  1861. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0 <unfinished ...>
  1862. 369 read(4, <unfinished ...>
  1863. 368 <... socket resumed> ) = 4
  1864. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110) = 0
  1865. 368 sendto(4, "<39>Nov 28 18:31:24 sshd[368]: d"..., 69, MSG_NOSIGNAL, NULL, 0) = 69
  1866. 368 close(4) = 0
  1867. 368 poll([{fd=6, events=POLLIN}, {fd=7, events=POLLIN}], 2, 4294967295) = 2 ([{fd=6, revents=POLLIN}, {fd=7, revents=POLLIN}])
  1868. 368 read(7, "\0\0\0004", 4) = 4
  1869. 368 read(7, "\0\0\0\6\0\0\0,input_userauth_request: "..., 52) = 52
  1870. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  1871. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110) = 0
  1872. 368 sendto(4, "<39>Nov 28 18:31:24 sshd[368]: d"..., 93, MSG_NOSIGNAL, NULL, 0) = 93
  1873. 368 close(4) = 0
  1874. 368 poll([{fd=6, events=POLLIN}, {fd=7, events=POLLIN}], 2, 4294967295) = 2 ([{fd=6, revents=POLLIN}, {fd=7, revents=POLLIN}])
  1875. 368 read(7, "\0\0\0000", 4) = 4
  1876. 368 read(7, "\0\0\0\5\0\0\0(test whether pkalg/pkblo"..., 48) = 48
  1877. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  1878. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110) = 0
  1879. 368 sendto(4, "<39>Nov 28 18:31:24 sshd[368]: d"..., 89, MSG_NOSIGNAL, NULL, 0) = 89
  1880. 368 close(4) = 0
  1881. 368 poll([{fd=6, events=POLLIN}, {fd=7, events=POLLIN}], 2, 4294967295) = 2 ([{fd=6, revents=POLLIN}, {fd=7, revents=POLLIN}])
  1882. 368 read(7, "\0\0\0\37", 4) = 4
  1883. 368 read(7, "\0\0\0\7\0\0\0\27mm_key_allowed entering", 31) = 31
  1884. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  1885. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110) = 0
  1886. 368 sendto(4, "<39>Nov 28 18:31:24 sshd[368]: d"..., 72, MSG_NOSIGNAL, NULL, 0) = 72
  1887. 368 close(4) = 0
  1888. 368 poll([{fd=6, events=POLLIN}, {fd=7, events=POLLIN}], 2, 4294967295) = 2 ([{fd=6, revents=POLLIN}, {fd=7, revents=POLLIN}])
  1889. 368 read(7, "\0\0\0)", 4) = 4
  1890. 368 read(7, "\0\0\0\7\0\0\0!mm_request_send entering"..., 41) = 41
  1891. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  1892. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110) = 0
  1893. 368 sendto(4, "<39>Nov 28 18:31:24 sshd[368]: d"..., 82, MSG_NOSIGNAL, NULL, 0) = 82
  1894. 368 close(4) = 0
  1895. 368 poll([{fd=6, events=POLLIN}, {fd=7, events=POLLIN}], 2, 4294967295) = 2 ([{fd=6, revents=POLLIN}, {fd=7, revents=POLLIN}])
  1896. 368 read(7, "\0\0\0:", 4) = 4
  1897. 368 read(7, "\0\0\0\7\0\0\0002mm_key_allowed: waiting "..., 58) = 58
  1898. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  1899. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110) = 0
  1900. 368 sendto(4, "<39>Nov 28 18:31:24 sshd[368]: d"..., 99, MSG_NOSIGNAL, NULL, 0) = 99
  1901. 368 close(4) = 0
  1902. 368 poll([{fd=6, events=POLLIN}, {fd=7, events=POLLIN}], 2, 4294967295) = 2 ([{fd=6, revents=POLLIN}, {fd=7, revents=POLLIN}])
  1903. 368 read(7, "\0\0\0003", 4) = 4
  1904. 368 read(7, "\0\0\0\7\0\0\0+mm_request_receive_expec"..., 51) = 51
  1905. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  1906. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110) = 0
  1907. 368 sendto(4, "<39>Nov 28 18:31:24 sshd[368]: d"..., 92, MSG_NOSIGNAL, NULL, 0) = 92
  1908. 368 close(4) = 0
  1909. 368 poll([{fd=6, events=POLLIN}, {fd=7, events=POLLIN}], 2, 4294967295) = 2 ([{fd=6, revents=POLLIN}, {fd=7, revents=POLLIN}])
  1910. 368 read(7, "\0\0\0#", 4) = 4
  1911. 368 read(7, "\0\0\0\7\0\0\0\33mm_request_receive enter"..., 35) = 35
  1912. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  1913. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110) = 0
  1914. 368 sendto(4, "<39>Nov 28 18:31:24 sshd[368]: d"..., 76, MSG_NOSIGNAL, NULL, 0) = 76
  1915. 368 close(4) = 0
  1916. 368 poll([{fd=6, events=POLLIN}, {fd=7, events=POLLIN}], 2, 4294967295) = 1 ([{fd=6, revents=POLLIN}])
  1917. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  1918. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110) = 0
  1919. 368 sendto(4, "<39>Nov 28 18:31:24 sshd[368]: d"..., 66, MSG_NOSIGNAL, NULL, 0) = 66
  1920. 368 close(4) = 0
  1921. 368 read(6, "\0\0\1,", 4) = 4
  1922. 368 read(6, "\26\0\0\0\2\0\0\0\0\0\0\0\0\0\0\1\27\0\0\0\7ssh-rsa\0\0\0\3"..., 300) = 300
  1923. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  1924. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110) = 0
  1925. 368 sendto(4, "<39>Nov 28 18:31:24 sshd[368]: d"..., 72, MSG_NOSIGNAL, NULL, 0) = 72
  1926. 368 close(4) = 0
  1927. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  1928. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110) = 0
  1929. 368 sendto(4, "<39>Nov 28 18:31:24 sshd[368]: d"..., 68, MSG_NOSIGNAL, NULL, 0) = 68
  1930. 368 close(4) = 0
  1931. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  1932. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110) = 0
  1933. 368 sendto(4, "<39>Nov 28 18:31:24 sshd[368]: d"..., 90, MSG_NOSIGNAL, NULL, 0) = 90
  1934. 368 close(4) = 0
  1935. 368 geteuid() = 0
  1936. 368 getegid() = 0
  1937. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  1938. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110) = 0
  1939. 368 sendto(4, "<39>Nov 28 18:31:24 sshd[368]: d"..., 71, MSG_NOSIGNAL, NULL, 0) = 71
  1940. 368 close(4) = 0
  1941. 368 getgroups(0, NULL) = 0
  1942. 368 open("/proc/sys/kernel/ngroups_max", O_RDONLY) = 4
  1943. 368 read(4, "65536\n", 31) = 6
  1944. 368 close(4) = 0
  1945. 368 socket(PF_LOCAL, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 4
  1946. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory)
  1947. 368 close(4) = 0
  1948. 368 socket(PF_LOCAL, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 4
  1949. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory)
  1950. 368 close(4) = 0
  1951. 368 open("/etc/group", O_RDONLY|O_CLOEXEC) = 4
  1952. 368 lseek(4, 0, SEEK_CUR) = 0
  1953. 368 fstat(4, {st_mode=S_IFREG|0644, st_size=735, ...}) = 0
  1954. 368 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f453da8f000
  1955. 368 read(4, "root:x:0:root\nbin:x:1:root,bin,d"..., 4096) = 735
  1956. 368 lseek(4, 0, SEEK_CUR) = 735
  1957. 368 lseek(4, 0, SEEK_CUR) = 735
  1958. 368 lseek(4, 0, SEEK_CUR) = 735
  1959. 368 lseek(4, 0, SEEK_CUR) = 735
  1960. 368 lseek(4, 0, SEEK_CUR) = 735
  1961. 368 lseek(4, 0, SEEK_CUR) = 735
  1962. 368 lseek(4, 0, SEEK_CUR) = 735
  1963. 368 lseek(4, 0, SEEK_CUR) = 735
  1964. 368 lseek(4, 0, SEEK_CUR) = 735
  1965. 368 lseek(4, 0, SEEK_CUR) = 735
  1966. 368 lseek(4, 0, SEEK_CUR) = 735
  1967. 368 lseek(4, 0, SEEK_CUR) = 735
  1968. 368 lseek(4, 0, SEEK_CUR) = 735
  1969. 368 lseek(4, 0, SEEK_CUR) = 735
  1970. 368 lseek(4, 0, SEEK_CUR) = 735
  1971. 368 lseek(4, 0, SEEK_CUR) = 735
  1972. 368 lseek(4, 0, SEEK_CUR) = 735
  1973. 368 lseek(4, 0, SEEK_CUR) = 735
  1974. 368 lseek(4, 0, SEEK_CUR) = 735
  1975. 368 lseek(4, 0, SEEK_CUR) = 735
  1976. 368 lseek(4, 0, SEEK_CUR) = 735
  1977. 368 lseek(4, 0, SEEK_CUR) = 735
  1978. 368 lseek(4, 0, SEEK_CUR) = 735
  1979. 368 lseek(4, 0, SEEK_CUR) = 735
  1980. 368 lseek(4, 0, SEEK_CUR) = 735
  1981. 368 lseek(4, 0, SEEK_CUR) = 735
  1982. 368 lseek(4, 0, SEEK_CUR) = 735
  1983. 368 lseek(4, 0, SEEK_CUR) = 735
  1984. 368 lseek(4, 0, SEEK_CUR) = 735
  1985. 368 lseek(4, 0, SEEK_CUR) = 735
  1986. 368 lseek(4, 0, SEEK_CUR) = 735
  1987. 368 lseek(4, 0, SEEK_CUR) = 735
  1988. 368 lseek(4, 0, SEEK_CUR) = 735
  1989. 368 lseek(4, 0, SEEK_CUR) = 735
  1990. 368 lseek(4, 0, SEEK_CUR) = 735
  1991. 368 lseek(4, 0, SEEK_CUR) = 735
  1992. 368 lseek(4, 0, SEEK_CUR) = 735
  1993. 368 lseek(4, 0, SEEK_CUR) = 735
  1994. 368 lseek(4, 0, SEEK_CUR) = 735
  1995. 368 lseek(4, 0, SEEK_CUR) = 735
  1996. 368 lseek(4, 0, SEEK_CUR) = 735
  1997. 368 lseek(4, 0, SEEK_CUR) = 735
  1998. 368 lseek(4, 0, SEEK_CUR) = 735
  1999. 368 lseek(4, 0, SEEK_CUR) = 735
  2000. 368 lseek(4, 0, SEEK_CUR) = 735
  2001. 368 lseek(4, 0, SEEK_CUR) = 735
  2002. 368 read(4, "", 4096) = 0
  2003. 368 close(4) = 0
  2004. 368 munmap(0x7f453da8f000, 4096) = 0
  2005. 368 setgroups(8, [0, 1, 2, 3, 4, 6, 10, 19]) = 0
  2006. 368 getgroups(0, NULL) = 8
  2007. 368 getgroups(8, [0, 1, 2, 3, 4, 6, 10, 19]) = 8
  2008. 368 setgroups(8, [0, 1, 2, 3, 4, 6, 10, 19]) = 0
  2009. 368 setresgid(-1, 0, -1) = 0
  2010. 368 setresuid(-1, 0, -1) = 0
  2011. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  2012. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110) = 0
  2013. 368 sendto(4, "<39>Nov 28 18:31:24 sshd[368]: d"..., 88, MSG_NOSIGNAL, NULL, 0) = 88
  2014. 368 close(4) = 0
  2015. 368 open("/root/.ssh/authorized_keys", O_RDONLY|O_NONBLOCK) = -1 ENOENT (No such file or directory)
  2016. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  2017. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110) = 0
  2018. 368 sendto(4, "<39>Nov 28 18:31:24 sshd[368]: d"..., 125, MSG_NOSIGNAL, NULL, 0) = 125
  2019. 368 close(4) = 0
  2020. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  2021. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110) = 0
  2022. 368 sendto(4, "<39>Nov 28 18:31:24 sshd[368]: d"..., 55, MSG_NOSIGNAL, NULL, 0) = 55
  2023. 368 close(4) = 0
  2024. 368 setresuid(-1, 0, -1) = 0
  2025. 368 setresgid(-1, 0, -1) = 0
  2026. 368 setgroups(0, []) = 0
  2027. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  2028. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110) = 0
  2029. 368 sendto(4, "<38>Nov 28 18:31:24 sshd[368]: F"..., 145, MSG_NOSIGNAL, NULL, 0) = 145
  2030. 368 close(4) = 0
  2031. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  2032. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110) = 0
  2033. 368 sendto(4, "<39>Nov 28 18:31:24 sshd[368]: d"..., 94, MSG_NOSIGNAL, NULL, 0) = 94
  2034. 368 close(4) = 0
  2035. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  2036. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110) = 0
  2037. 368 sendto(4, "<39>Nov 28 18:31:24 sshd[368]: d"..., 72, MSG_NOSIGNAL, NULL, 0) = 72
  2038. 368 close(4) = 0
  2039. 368 write(6, "\0\0\0\t\27", 5 <unfinished ...>
  2040. 369 <... read resumed> "\0\0\0\t", 4) = 4
  2041. 368 <... write resumed> ) = 5
  2042. 369 read(4, <unfinished ...>
  2043. 368 write(6, "\0\0\0\0\0\0\0\0", 8 <unfinished ...>
  2044. 369 <... read resumed> "\27", 9) = 1
  2045. 368 <... write resumed> ) = 8
  2046. 369 read(4, <unfinished ...>
  2047. 368 poll([{fd=6, events=POLLIN}, {fd=7, events=POLLIN}], 2, 4294967295 <unfinished ...>
  2048. 369 <... read resumed> "\0\0\0\0\0\0\0\0", 8) = 8
  2049. 369 write(8, "\0\0\0006\0\0\0\6\0\0\0.userauth_pubkey: aut"..., 58) = 58
  2050. 368 <... poll resumed> ) = 1 ([{fd=7, revents=POLLIN}])
  2051. 369 write(8, "\0\0\0L\0\0\0\7\0\0\0Duserauth_finish: fai"..., 80 <unfinished ...>
  2052. 368 read(7, <unfinished ...>
  2053. 369 <... write resumed> ) = 80
  2054. 368 <... read resumed> "\0\0\0006", 4) = 4
  2055. 369 write(3, "\0\0\0 W\371\244V\5\363(\241KX\327\5\314\2%f\235\210\"\350\373\371\252s\35\365\207z"..., 44 <unfinished ...>
  2056. 368 read(7, <unfinished ...>
  2057. 369 <... write resumed> ) = 44
  2058. 368 <... read resumed> "\0\0\0\6\0\0\0.userauth_pubkey: authent"..., 54) = 54
  2059. 369 select(4, [3], NULL, NULL, NULL <unfinished ...>
  2060. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  2061. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110) = 0
  2062. 368 sendto(4, "<39>Nov 28 18:31:24 sshd[368]: d"..., 95, MSG_NOSIGNAL, NULL, 0) = 95
  2063. 368 close(4) = 0
  2064. 368 poll([{fd=6, events=POLLIN}, {fd=7, events=POLLIN}], 2, 4294967295) = 1 ([{fd=7, revents=POLLIN}])
  2065. 368 read(7, "\0\0\0L", 4) = 4
  2066. 368 read(7, "\0\0\0\7\0\0\0Duserauth_finish: failure"..., 76) = 76
  2067. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  2068. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110) = 0
  2069. 368 sendto(4, "<39>Nov 28 18:31:24 sshd[368]: d"..., 117, MSG_NOSIGNAL, NULL, 0) = 117
  2070. 368 close(4) = 0
  2071. 368 poll([{fd=6, events=POLLIN}, {fd=7, events=POLLIN}], 2, 4294967295 <unfinished ...>
  2072. 369 <... select resumed> ) = 1 (in [3])
  2073. 369 read(3, "", 8192) = 0
  2074. 369 write(8, "\0\0\0(\0\0\0\3\0\0\0 Connection closed by"..., 44) = 44
  2075. 368 <... poll resumed> ) = 1 ([{fd=7, revents=POLLIN}])
  2076. 369 write(8, "\0\0\0\22\0\0\0\5\0\0\0\ndo_cleanup", 22 <unfinished ...>
  2077. 368 read(7, <unfinished ...>
  2078. 369 <... write resumed> ) = 22
  2079. 368 <... read resumed> "\0\0\0(", 4) = 4
  2080. 369 write(8, "\0\0\0+\0\0\0\7\0\0\0#PAM: sshpam_thread_c"..., 47 <unfinished ...>
  2081. 368 read(7, <unfinished ...>
  2082. 369 <... write resumed> ) = 47
  2083. 368 <... read resumed> "\0\0\0\3\0\0\0 Connection closed by 37."..., 40) = 40
  2084. 369 exit_group(255) = ?
  2085. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0 <unfinished ...>
  2086. 369 +++ exited with 255 +++
  2087. 368 <... socket resumed> ) = 4
  2088. 368 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=369, si_uid=99, si_status=255, si_utime=1, si_stime=0} ---
  2089. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110) = 0
  2090. 368 sendto(4, "<38>Nov 28 18:31:26 sshd[368]: C"..., 73, MSG_NOSIGNAL, NULL, 0) = 73
  2091. 368 close(4) = 0
  2092. 368 poll([{fd=6, events=POLLIN}, {fd=7, events=POLLIN}], 2, 4294967295) = 2 ([{fd=6, revents=POLLIN|POLLHUP}, {fd=7, revents=POLLIN|POLLHUP}])
  2093. 368 read(7, "\0\0\0\22", 4) = 4
  2094. 368 read(7, "\0\0\0\5\0\0\0\ndo_cleanup", 18) = 18
  2095. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  2096. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110) = 0
  2097. 368 sendto(4, "<39>Nov 28 18:31:26 sshd[368]: d"..., 59, MSG_NOSIGNAL, NULL, 0) = 59
  2098. 368 close(4) = 0
  2099. 368 poll([{fd=6, events=POLLIN}, {fd=7, events=POLLIN}], 2, 4294967295) = 2 ([{fd=6, revents=POLLIN|POLLHUP}, {fd=7, revents=POLLIN|POLLHUP}])
  2100. 368 read(7, "\0\0\0+", 4) = 4
  2101. 368 read(7, "\0\0\0\7\0\0\0#PAM: sshpam_thread_clean"..., 43) = 43
  2102. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  2103. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110) = 0
  2104. 368 sendto(4, "<39>Nov 28 18:31:26 sshd[368]: d"..., 84, MSG_NOSIGNAL, NULL, 0) = 84
  2105. 368 close(4) = 0
  2106. 368 poll([{fd=6, events=POLLIN}, {fd=7, events=POLLIN}], 2, 4294967295) = 2 ([{fd=6, revents=POLLIN|POLLHUP}, {fd=7, revents=POLLHUP}])
  2107. 368 read(7, "", 4) = 0
  2108. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  2109. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110) = 0
  2110. 368 sendto(4, "<39>Nov 28 18:31:26 sshd[368]: d"..., 76, MSG_NOSIGNAL, NULL, 0) = 76
  2111. 368 close(4) = 0
  2112. 368 close(7) = 0
  2113. 368 poll([{fd=6, events=POLLIN}], 1, 4294967295) = 1 ([{fd=6, revents=POLLIN|POLLHUP}])
  2114. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  2115. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110) = 0
  2116. 368 sendto(4, "<39>Nov 28 18:31:26 sshd[368]: d"..., 66, MSG_NOSIGNAL, NULL, 0) = 66
  2117. 368 close(4) = 0
  2118. 368 read(6, "", 4) = 0
  2119. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  2120. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110) = 0
  2121. 368 sendto(4, "<39>Nov 28 18:31:26 sshd[368]: d"..., 49, MSG_NOSIGNAL, NULL, 0) = 49
  2122. 368 close(4) = 0
  2123. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  2124. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110) = 0
  2125. 368 sendto(4, "<39>Nov 28 18:31:26 sshd[368]: d"..., 51, MSG_NOSIGNAL, NULL, 0) = 51
  2126. 368 close(4) = 0
  2127. 368 munmap(0x7f453b02d000, 2109696) = 0
  2128. 368 munmap(0x7f453ae2b000, 2101376) = 0
  2129. 368 munmap(0x7f453ac28000, 2105488) = 0
  2130. 368 munmap(0x7f453aa0f000, 2196352) = 0
  2131. 368 munmap(0x7f453a3c5000, 2101328) = 0
  2132. 368 munmap(0x7f453a1c1000, 2109672) = 0
  2133. 368 munmap(0x7f4539fbc000, 2113832) = 0
  2134. 368 munmap(0x7f453a5c7000, 2291720) = 0
  2135. 368 munmap(0x7f453a7f7000, 2194072) = 0
  2136. 368 munmap(0x7f4539db8000, 2109656) = 0
  2137. 368 munmap(0x7f4539bb5000, 2105504) = 0
  2138. 368 munmap(0x7f45399b0000, 2113880) = 0
  2139. 368 munmap(0x7f45397ae000, 2101384) = 0
  2140. 368 munmap(0x7f45395ab000, 2105536) = 0
  2141. 368 munmap(0x7f453d8eb000, 277953) = 0
  2142. 368 munmap(0x7f45393a7000, 2112568) = 0
  2143. 368 munmap(0x7f4538ea1000, 3133720) = 0
  2144. 368 munmap(0x7f4538c7b000, 2249360) = 0
  2145. 368 munmap(0x7f4538a69000, 2167144) = 0
  2146. 368 munmap(0x7f4538787000, 3019456) = 0
  2147. 368 munmap(0x7f4538574000, 2171480) = 0
  2148. 368 munmap(0x7f453836b000, 2130592) = 0
  2149. 368 munmap(0x7f4538137000, 2306528) = 0
  2150. 368 munmap(0x7f4537f0b000, 2273528) = 0
  2151. 368 munmap(0x7f4537d07000, 2109760) = 0
  2152. 368 munmap(0x7f4537b02000, 2113912) = 0
  2153. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  2154. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110) = 0
  2155. 368 sendto(4, "<39>Nov 28 18:31:26 sshd[368]: d"..., 74, MSG_NOSIGNAL, NULL, 0) = 74
  2156. 368 close(4) = 0
  2157. 368 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
  2158. 368 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110) = 0
  2159. 368 sendto(4, "<39>Nov 28 18:31:26 sshd[368]: d"..., 64, MSG_NOSIGNAL, NULL, 0) = 64
  2160. 368 close(4) = 0
  2161. 368 kill(369, SIGKILL) = 0
  2162. 368 exit_group(255) = ?
  2163. 368 +++ exited with 255 +++
  2164. 229 <... select resumed> ) = 1 (in [5])
  2165. 229 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=368, si_uid=0, si_status=255, si_utime=1, si_stime=1} ---
  2166. 229 wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 255}], WNOHANG, NULL) = 368
  2167. 229 wait4(-1, 0x7ffc147cc654, WNOHANG, NULL) = -1 ECHILD (No child processes)
  2168. 229 rt_sigaction(SIGCHLD, NULL, {0x55f6f1ac5450, [], SA_RESTORER, 0x7fc45d78b680}, 8) = 0
  2169. 229 rt_sigreturn({mask=[]}) = 1
  2170. 229 close(5) = 0
  2171. 229 select(7, [3], NULL, NULL, NULL <detached ...>
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement