Skip to content

Instantly share code, notes, and snippets.

@ivarconr
Created February 7, 2019 19:43
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save ivarconr/603409ad1f0a3343a7f44a854283befc to your computer and use it in GitHub Desktop.
Save ivarconr/603409ad1f0a3343a7f44a854283befc to your computer and use it in GitHub Desktop.
strace.4.4.0-142.168-generic.log
select(5, [0 4], NULL, NULL, NULL) = 1 (in [0])
read(0, "i", 272) = 1
ioctl(0, TCGETS, {c_iflags=0x6502, c_oflags=0x5, c_cflags=0x4bf, c_lflags=0x8201, c_line=0, c_cc[VMIN]=1, c_cc[VTIME]=0, c_cc="\x03\x1c\x7f\x15\x04\x00\x01\x00\x11\x13\x1a\x00\x12\x0f\x17\x16\x00\x00\x00"}) = 0
ioctl(0, SNDCTL_TMR_START or TCSETS, {c_iflags=0x6502, c_oflags=0x5, c_cflags=0x4bf, c_lflags=0x8a3b, c_line=0, c_cc="\x03\x1c\x7f\x15\x04\x00\x01\x00\x11\x13\x1a\x00\x12\x0f\x17\x16\x00\x00\x00"}) = 0
ioctl(0, TCGETS, {c_iflags=0x6502, c_oflags=0x5, c_cflags=0x4bf, c_lflags=0x8a3b, c_line=0, c_cc="\x03\x1c\x7f\x15\x04\x00\x01\x00\x11\x13\x1a\x00\x12\x0f\x17\x16\x00\x00\x00"}) = 0
ioctl(0, TIOCSTI, "i") = 0
read(0, 0x7fff4febcecf, 1) = -1 EAGAIN (Resource temporarily unavailable)
nanosleep({0, 250000000}, NULL) = 0
read(0, "i", 1) = 1
read(0, "v", 1) = 1
read(0, "a", 1) = 1
read(0, "o", 1) = 1
read(0, "s", 1) = 1
read(0, "t", 1) = 1
read(0, "h", 1) = 1
read(0, "u", 1) = 1
read(0, "\n", 1) = 1
rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x7fce651804b0}, NULL, 8) = 0
rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x7fce651804b0}, NULL, 8) = 0
execve("/bin/login", ["/bin/login", "--", "ivaosthu"], ["LANG=", "LC_ADDRESS=", "LC_IDENTIFICATION=", "LC_MEASUREMENT=", "LC_MONETARY=", "LC_NAME=", "LC_NUMERIC=", "LC_PAPER=", "LC_TELEPHONE=", "LC_TIME=", "PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin", "TERM=linux", "LANGUAGE=", "LC_CTYPE=", "LC_COLLATE=", "LC_MESSAGES="]) = 0
brk(NULL) = 0x55ff98da0000
access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_dev=makedev(8, 2), st_ino=28316397, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=248, st_size=124530, st_atime=2019/02/07-18:33:57.975501763, st_mtime=2019/02/07-18:33:57.947501956, st_ctime=2019/02/07-18:33:57.951501928}) = 0
mmap(NULL, 124530, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f118ecf3000
close(3) = 0
access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
open("/lib/x86_64-linux-gnu/libpam.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200$\0\0\0\0\0\0@\0\0\0\0\0\0\0 \323\0\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\35\0\34\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\314\313\0\0\0\0\0\0\314\313\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0H\314\0\0\0\0\0\0H\314 \0\0\0\0\0H\314 \0\0\0\0\0\234\5\0\0\0\0\0\0\240\5\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\260\315\0\0\0\0\0\0\260\315 \0\0\0\0\0\260\315 \0\0\0\0\0\20\2\0\0\0\0\0\0\20\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\0\0\0\0\0\0\310\1\0\0\0\0\0\0$\0\0\0\0\0\0\0$\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0P\345td\4\0\0\0000\266\0\0\0\0\0\0000\266\0\0\0\0\0\0000\266\0\0\0\0\0\0t\2\0\0\0\0\0\0t\2\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0R\345td\4\0\0\0H\314\0\0\0\0\0\0H\314 \0\0\0\0\0H\314 \0\0\0\0\0\270\3\0\0\0\0\0\0\270\3\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\242\256{\30\343V\251C><\237\256kB\325\307\251-q@\0\0\0\0M\0\0\0?\0\0\0\4\0\0\0\10\0\0\0\260y6[r\2\243\4\4\20\200\10\0I\0\r\355\20\200q\3\300 \22\260$Z\302\206\5!\302\0\0\0\0?\0\0\0@\0\0\0A\0\0\0\0\0\0\0B\0\0\0\0\0\0\0C\0\0\0D\0\0\0E\0\0\0F\0\0\0G\0\0\0\0\0\0\0H\0\0\0K\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0M\0\0\0N\0\0\0O\0\0\0P\0\0\0R\0\0\0\0\0\0\0\0\0\0\0T\0\0\0U\0\0\0V\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0W\0\0\0\0\0\0\0X\0\0\0Y\0\0\0Z\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0[\0\0\0\\\0\0\0]\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0^\0\0\0\0\0\0\0_\0\0\0\0\0\0\0\0\0\0\0`\0\0\0\0\0\0\0\0\0\0\0a\0\0\0b\0\0\0\0\0\0\0c\0\0\0d\0\0\0e\0\0\0\0\0\0\0\0\0\0\0f\0\0\0\0\0\0\0h\0\0\0\0\0\0\0i\0\0\0\0\0\0\0", 832) = 832
fstat(3, {st_dev=makedev(8, 2), st_ino=18091898, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=112, st_size=55904, st_atime=2019/02/07-18:33:13.164000069, st_mtime=2018/04/09-13:47:40, st_ctime=2018/04/23-13:38:36.508763859}) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f118ecf2000
mmap(NULL, 2150888, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f118e8df000
mprotect(0x7f118e8ec000, 2093056, PROT_NONE) = 0
mmap(0x7f118eaeb000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc000) = 0x7f118eaeb000
close(3) = 0
access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
open("/lib/x86_64-linux-gnu/libpam_misc.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240\20\0\0\0\0\0\0@\0\0\0\0\0\0\00002\0\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\34\0\33\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\\!\0\0\0\0\0\0\\!\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0x-\0\0\0\0\0\0x- \0\0\0\0\0x- \0\0\0\0\0\210\3\0\0\0\0\0\0\270\3\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\220-\0\0\0\0\0\0\220- \0\0\0\0\0\220- \0\0\0\0\0\0\2\0\0\0\0\0\0\0\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\0\0\0\0\0\0\310\1\0\0\0\0\0\0$\0\0\0\0\0\0\0$\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0P\345td\4\0\0\0,\37\0\0\0\0\0\0,\37\0\0\0\0\0\0,\37\0\0\0\0\0\0T\0\0\0\0\0\0\0T\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0R\345td\4\0\0\0x-\0\0\0\0\0\0x- \0\0\0\0\0x- \0\0\0\0\0\210\2\0\0\0\0\0\0\210\2\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\256+\221/(\304\37\23\321yd\5\242\311\266\305\311\350F,\0\0\0\0\22\0\0\0\"\0\0\0\2\0\0\0\7\0\0\0n\0\0\2@\24\n\0\21\10\200\1\4\t\4\f\"\0\0\0#\0\0\0\0\0\0\0\0\0\0\0$\0\0\0%\0\0\0&\0\0\0\0\0\0\0'\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0\0\0)\0\0\0*\0\0\0+\0\0\0,\0\0\0-\0\0\0\351\365-\f\327\245\377\5\331\245\325y{]G\25\253\354U\7c\300K\25\203X/8\5\226\200\204\207A`\364\1\223)\fsb0\3653S\323\321\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\3\0\n\0\320\16\0\0\0\0\0\0\0\0\0\0\0\0\0\0\222\1\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0,\2\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0 \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\372\1\0\0\21\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0k\1\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\236\1\0\0\22\0\0\0\0\0\0\0\0\0\0\0", 832) = 832
fstat(3, {st_dev=makedev(8, 2), st_ino=18091896, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=32, st_size=14640, st_atime=2019/02/07-18:33:13.851767972, st_mtime=2018/04/09-13:47:40, st_ctime=2018/04/23-13:38:36.508763859}) = 0
mmap(NULL, 2109744, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f118e6db000
mprotect(0x7f118e6de000, 2093056, PROT_NONE) = 0
mmap(0x7f118e8dd000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f118e8dd000
close(3) = 0
access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
open("/lib/x86_64-linux-gnu/libaudit.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0*\0\0\0\0\0\0@\0\0\0\0\0\0\0(\303\1\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\34\0\33\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0d\260\1\0\0\0\0\0d\260\1\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\310\273\1\0\0\0\0\0\310\273!\0\0\0\0\0\310\273!\0\0\0\0\0,\6\0\0\0\0\0\0`\246\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\340\275\1\0\0\0\0\0\340\275!\0\0\0\0\0\340\275!\0\0\0\0\0\320\1\0\0\0\0\0\0\320\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\0\0\0\0\0\0\310\1\0\0\0\0\0\0$\0\0\0\0\0\0\0$\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0P\345td\4\0\0\0(\236\1\0\0\0\0\0(\236\1\0\0\0\0\0(\236\1\0\0\0\0\0d\2\0\0\0\0\0\0d\2\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0R\345td\4\0\0\0\310\273\1\0\0\0\0\0\310\273!\0\0\0\0\0\310\273!\0\0\0\0\0008\4\0\0\0\0\0\0008\4\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0F\33\t\n\343P\314\35\361\17u\344O\376M\37\22\352?\352\0\0\0\0C\0\0\0B\0\0\0\10\0\0\0\t\0\0\0006$\26\200\307\2210\22F1\n\2 I\204\4\4\1\242\1 \1\200\f(\0\20\tA\0T\350\2\202\0\1@\4\0DL\216\24B\5\240\300\10\357@ )\27\0\202K\4\5D\201\350\26\7\t\0\0\0\0B\0\0\0C\0\0\0D\0\0\0E\0\0\0\0\0\0\0H\0\0\0I\0\0\0\0\0\0\0J\0\0\0K\0\0\0\0\0\0\0\0\0\0\0L\0\0\0N\0\0\0P\0\0\0Q\0\0\0\0\0\0\0S\0\0\0\0\0\0\0T\0\0\0U\0\0\0V\0\0\0X\0\0\0\0\0\0\0\0\0\0\0Z\0\0\0]\0\0\0_\0\0\0`\0\0\0d\0\0\0g\0\0\0i\0\0\0k\0\0\0\0\0\0\0m\0\0\0\0\0\0\0n\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0o\0\0\0r\0\0\0s\0\0\0v\0\0\0w\0\0\0\0\0\0\0x\0\0\0\0\0\0\0\0\0\0\0y\0\0\0{\0\0\0\0\0\0\0\0\0\0\0|\0\0\0}\0\0\0~\0\0\0\0\0\0\0\200\0\0\0\0\0\0\0\201\0\0\0\206\0\0\0\207\0\0\0\210\0\0\0", 832) = 832
fstat(3, {st_dev=makedev(8, 2), st_ino=18091828, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=232, st_size=117288, st_atime=2019/02/07-18:33:13.072000065, st_mtime=2017/10/20-00:46:48, st_ctime=2018/04/23-13:38:36.068762544}) = 0
mmap(NULL, 2253352, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f118e4b4000
mprotect(0x7f118e4d0000, 2093056, PROT_NONE) = 0
mmap(0x7f118e6cf000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b000) = 0x7f118e6cf000
mmap(0x7f118e6d1000, 37416, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f118e6d1000
close(3) = 0
access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
open("/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0P\t\2\0\0\0\0\0@\0\0\0\0\0\0\0\270r\34\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0H\0G\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0`f\31\0\0\0\0\0`f\31\0\0\0\0\0`f\31\0\0\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\373\33\0\0\0\0\0\20\373\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\300\7\34\0\0\0\0\0\300\7<\0\0\0\0\0\300\7<\0\0\0\0\0`O\0\0\0\0\0\0\340\221\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\240;\34\0\0\0\0\0\240;<\0\0\0\0\0\240;<\0\0\0\0\0\340\1\0\0\0\0\0\0\340\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0p\2\0\0\0\0\0\0p\2\0\0\0\0\0\0p\2\0\0\0\0\0\0D\0\0\0\0\0\0\0D\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\7\0\0\0\4\0\0\0\300\7\34\0\0\0\0\0\300\7<\0\0\0\0\0\300\7<\0\0\0\0\0\20\0\0\0\0\0\0\0x\0\0\0\0\0\0\0\10\0\0\0\0\0\0\0P\345td\4\0\0\0|f\31\0\0\0\0\0|f\31\0\0\0\0\0|f\31\0\0\0\0\0\274T\0\0\0\0\0\0\274T\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0R\345td\4\0\0\0\300\7\34\0\0\0\0\0\300\7<\0\0\0\0\0\300\7<\0\0\0\0\0@8\0\0\0\0\0\0@8\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\2658\32Ey\6\322y\0078\"\245\316\262LK\376\371M\333\4\0\0\0\20\0\0\0\1\0\0\0GNU\0\0\0\0\0\2\0\0\0\6\0\0\0 \0\0\0\0\0\0\0\363\3\0\0\n\0\0\0\0\1\0\0\16\0\0\0\0000\20D\240 \2\1\210\3\346\220\305E\214\0\304\0\10\0\5\204\0`\300\200\0\r\212\f\0\4\20\0\210@2\10*@\210T<, \0162H&\204\300\214\4\10\0\2\2\16\241\254\32\4f\300\0\3002\0\300\0P\1 \201\10\204\v ($\0\4 Z\0\20X\200\312DB(\0\6\200\20\30B\0 @\200\0IP\0Q\212@\22\0\0\0\0\10\0\0\21\20", 832) = 832
fstat(3, {st_dev=makedev(8, 2), st_ino=18091893, st_mode=S_IFREG|0755, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=3656, st_size=1868984, st_atime=2019/02/07-18:33:12.476000040, st_mtime=2018/01/15-03:51:31, st_ctime=2018/01/18-06:49:35.921381754}) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f118ecf1000
mmap(NULL, 3971488, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f118e0ea000
mprotect(0x7f118e2aa000, 2097152, PROT_NONE) = 0
mmap(0x7f118e4aa000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1c0000) = 0x7f118e4aa000
mmap(0x7f118e4b0000, 14752, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f118e4b0000
close(3) = 0
access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
open("/lib/x86_64-linux-gnu/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240\r\0\0\0\0\0\0@\0\0\0\0\0\0\0\2201\0\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\36\0\35\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20 \0\0\0\0\0\0\20 \0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0`-\0\0\0\0\0\0`- \0\0\0\0\0`- \0\0\0\0\0\20\3\0\0\0\0\0\0\220\3\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\210-\0\0\0\0\0\0\210- \0\0\0\0\0\210- \0\0\0\0\0\20\2\0\0\0\0\0\0\20\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\0\0\0\0\0\0\310\1\0\0\0\0\0\0D\0\0\0\0\0\0\0D\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0P\345td\4\0\0\0@\32\0\0\0\0\0\0@\32\0\0\0\0\0\0@\32\0\0\0\0\0\0\274\0\0\0\0\0\0\0\274\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0R\345td\4\0\0\0`-\0\0\0\0\0\0`- \0\0\0\0\0`- \0\0\0\0\0\240\2\0\0\0\0\0\0\240\2\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\214\310\320\321\31\261B\3309\200\v\377q\373q\347:\352{\324\4\0\0\0\20\0\0\0\1\0\0\0GNU\0\0\0\0\0\2\0\0\0\6\0\0\0 \0\0\0\0\0\0\0\33\0\0\0\33\0\0\0\2\0\0\0\7\0\0\0\230\2\21\0\200H\0\4\22\0\0@\203(\10\236\33\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\0\0\0\0\35\0\0\0\0\0\0\0\36\0\0\0\0\0\0\0\37\0\0\0\0\0\0\0 \0\0\0\0\0\0\0!\0\0\0#\0\0\0$\0\0\0&\0\0\0'\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\0\0\0\0\0\0\0\0\0\0\0\353\26\251\30a\257\0\371\301S\200\30\273\25sB\257\304M\17\221!\374\370\6\2\4\371\3733\373\17\371\31sB\372\31sB\225\263_\31\177\236\320\30a\242\222\6\5\350\7\371\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\3\0\v\0\240\f\0\0\0\0\0\0\0\0\0\0\0\0\0\0F\1\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\375\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\337\0\0\0 \0\0\0", 832) = 832
fstat(3, {st_dev=makedev(8, 2), st_ino=18091903, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=32, st_size=14608, st_atime=2019/02/07-18:33:12.476000040, st_mtime=2018/01/15-03:51:31, st_ctime=2018/01/18-06:49:35.921381754}) = 0
mmap(NULL, 2109680, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f118dee6000
mprotect(0x7f118dee9000, 2093056, PROT_NONE) = 0
mmap(0x7f118e0e8000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f118e0e8000
close(3) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f118ecf0000
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f118ecef000
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f118ecee000
arch_prctl(ARCH_SET_FS, 0x7f118ecef700) = 0
mprotect(0x7f118e4aa000, 16384, PROT_READ) = 0
mprotect(0x7f118e0e8000, 4096, PROT_READ) = 0
mprotect(0x7f118e6cf000, 4096, PROT_READ) = 0
mprotect(0x7f118eaeb000, 4096, PROT_READ) = 0
mprotect(0x7f118e8dd000, 4096, PROT_READ) = 0
mprotect(0x55ff97678000, 4096, PROT_READ) = 0
mprotect(0x7f118ed12000, 4096, PROT_READ) = 0
munmap(0x7f118ecf3000, 124530) = 0
brk(NULL) = 0x55ff98da0000
brk(0x55ff98dc1000) = 0x55ff98dc1000
getuid() = 0
geteuid() = 0
ioctl(0, TCGETS, {c_iflags=0x6502, c_oflags=0x5, c_cflags=0x4bf, c_lflags=0x8a3b, c_line=0, c_cc="\x03\x1c\x7f\x15\x04\x00\x01\x00\x11\x13\x1a\x00\x12\x0f\x17\x16\x00\x00\x00"}) = 0
ioctl(1, TCGETS, {c_iflags=0x6502, c_oflags=0x5, c_cflags=0x4bf, c_lflags=0x8a3b, c_line=0, c_cc="\x03\x1c\x7f\x15\x04\x00\x01\x00\x11\x13\x1a\x00\x12\x0f\x17\x16\x00\x00\x00"}) = 0
ioctl(2, TCGETS, {c_iflags=0x6502, c_oflags=0x5, c_cflags=0x4bf, c_lflags=0x8a3b, c_line=0, c_cc="\x03\x1c\x7f\x15\x04\x00\x01\x00\x11\x13\x1a\x00\x12\x0f\x17\x16\x00\x00\x00"}) = 0
access("/var/run/utmpx", F_OK) = -1 ENOENT (No such file or directory)
open("/var/run/utmp", O_RDONLY|O_CLOEXEC) = 3
lseek(3, 0, SEEK_SET) = 0
alarm(0) = 0
rt_sigaction(SIGALRM, {0x7f118e22b380, [], SA_RESTORER, 0x7f118e11f4b0}, {SIG_DFL, [], 0}, 8) = 0
alarm(10) = 0
fcntl(3, F_SETLKW, {l_type=F_RDLCK, l_whence=SEEK_SET, l_start=0, l_len=0}) = 0
read(3, "\2\0\0\0\0\0\0\0~\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0~~\0\0reboot\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0004.4.0-142-generic\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\330k\\\\M\224\3\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 384) = 384
fcntl(3, F_SETLKW, {l_type=F_UNLCK, l_whence=SEEK_SET, l_start=0, l_len=0}) = 0
alarm(0) = 10
rt_sigaction(SIGALRM, {SIG_DFL, [], SA_RESTORER, 0x7f118e11f4b0}, NULL, 8) = 0
getpid() = 6673
alarm(0) = 0
rt_sigaction(SIGALRM, {0x7f118e22b380, [], SA_RESTORER, 0x7f118e11f4b0}, {SIG_DFL, [], SA_RESTORER, 0x7f118e11f4b0}, 8) = 0
alarm(10) = 0
fcntl(3, F_SETLKW, {l_type=F_RDLCK, l_whence=SEEK_SET, l_start=0, l_len=0}) = 0
read(3, "\7\0\0\0k\6\0\0tty7\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0:0\0\0ivaosthu\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\342k\\\\\204\274\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 384) = 384
fcntl(3, F_SETLKW, {l_type=F_UNLCK, l_whence=SEEK_SET, l_start=0, l_len=0}) = 0
alarm(0) = 10
rt_sigaction(SIGALRM, {SIG_DFL, [], SA_RESTORER, 0x7f118e11f4b0}, NULL, 8) = 0
alarm(0) = 0
rt_sigaction(SIGALRM, {0x7f118e22b380, [], SA_RESTORER, 0x7f118e11f4b0}, {SIG_DFL, [], SA_RESTORER, 0x7f118e11f4b0}, 8) = 0
alarm(10) = 0
fcntl(3, F_SETLKW, {l_type=F_RDLCK, l_whence=SEEK_SET, l_start=0, l_len=0}) = 0
read(3, "\6\0\0\0\21\32\0\0tty1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0tty1LOGIN\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\21\32\0\0\32m\\\\\21\243\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 384) = 384
fcntl(3, F_SETLKW, {l_type=F_UNLCK, l_whence=SEEK_SET, l_start=0, l_len=0}) = 0
alarm(0) = 10
rt_sigaction(SIGALRM, {SIG_DFL, [], SA_RESTORER, 0x7f118e11f4b0}, NULL, 8) = 0
ioctl(0, TCGETS, {c_iflags=0x6502, c_oflags=0x5, c_cflags=0x4bf, c_lflags=0x8a3b, c_line=0, c_cc="\x03\x1c\x7f\x15\x04\x00\x01\x00\x11\x13\x1a\x00\x12\x0f\x17\x16\x00\x00\x00"}) = 0
fstat(0, {st_dev=makedev(0, 6), st_ino=20, st_mode=S_IFCHR|0620, st_nlink=1, st_uid=0, st_gid=5, st_blksize=4096, st_blocks=0, st_rdev=makedev(4, 1), st_atime=2019/02/07-18:41:30.852000056, st_mtime=2019/02/07-18:38:34.852000056, st_ctime=2019/02/07-18:38:34.040811887}) = 0
readlink("/proc/self/fd/0", "/dev/tty1", 4095) = 9
stat("/dev/tty1", {st_dev=makedev(0, 6), st_ino=20, st_mode=S_IFCHR|0620, st_nlink=1, st_uid=0, st_gid=5, st_blksize=4096, st_blocks=0, st_rdev=makedev(4, 1), st_atime=2019/02/07-18:41:30.852000056, st_mtime=2019/02/07-18:38:34.852000056, st_ctime=2019/02/07-18:38:34.040811887}) = 0
close(3) = 0
ioctl(0, TCGETS, {c_iflags=0x6502, c_oflags=0x5, c_cflags=0x4bf, c_lflags=0x8a3b, c_line=0, c_cc="\x03\x1c\x7f\x15\x04\x00\x01\x00\x11\x13\x1a\x00\x12\x0f\x17\x16\x00\x00\x00"}) = 0
fstat(0, {st_dev=makedev(0, 6), st_ino=20, st_mode=S_IFCHR|0620, st_nlink=1, st_uid=0, st_gid=5, st_blksize=4096, st_blocks=0, st_rdev=makedev(4, 1), st_atime=2019/02/07-18:41:30.852000056, st_mtime=2019/02/07-18:38:34.852000056, st_ctime=2019/02/07-18:38:34.040811887}) = 0
readlink("/proc/self/fd/0", "/dev/tty1", 4095) = 9
stat("/dev/tty1", {st_dev=makedev(0, 6), st_ino=20, st_mode=S_IFCHR|0620, st_nlink=1, st_uid=0, st_gid=5, st_blksize=4096, st_blocks=0, st_rdev=makedev(4, 1), st_atime=2019/02/07-18:41:30.852000056, st_mtime=2019/02/07-18:38:34.852000056, st_ctime=2019/02/07-18:38:34.040811887}) = 0
ioctl(0, TCGETS, {c_iflags=0x6502, c_oflags=0x5, c_cflags=0x4bf, c_lflags=0x8a3b, c_line=0, c_cc="\x03\x1c\x7f\x15\x04\x00\x01\x00\x11\x13\x1a\x00\x12\x0f\x17\x16\x00\x00\x00"}) = 0
open("/etc/login.defs", O_RDONLY) = 3
fstat(3, {st_dev=makedev(8, 2), st_ino=28311729, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=24, st_size=10551, st_atime=2019/02/07-18:33:13.284000074, st_mtime=2016/03/29-11:25:06, st_ctime=2016/08/12-17:37:57.925607083}) = 0
read(3, "#\n# /etc/login.defs - Configuration control definitions for the login package.\n#\n# Three items must be defined: MAIL_DIR, ENV_SUPATH, and ENV_PATH.\n# If unspecified, some arbitrary (and possibly incorrect) value will\n# be assumed. All other items are optional - if not specified then\n# the described action or option will be inhibited.\n#\n# Comment lines (lines beginning with \"#\") and blank lines are ignored.\n#\n# Modified for Linux. --marekm\n\n# REQUIRED for useradd/userdel/usermod\n# Directory where mailboxes reside, _or_ name of file, relative to the\n# home directory. If you _do_ define MAIL_DIR and MAIL_FILE,\n# MAIL_DIR takes precedence.\n#\n# Essentially:\n# - MAIL_DIR defines the location of users mail spool files\n# (for mbox use) by appending the username to MAIL_DIR as defined\n# below.\n# - MAIL_FILE defines the location of the users mail spool files as the\n# fully-qualified filename obtained by prepending the user home\n# directory before $MAIL_FILE\n#\n# NOTE: Th"..., 4096) = 4096
read(3, " issuing \n# the \"mesg y\" command.\n\nTTYGROUP\ttty\nTTYPERM\t\t0600\n\n#\n# Login configuration initializations:\n#\n#\tERASECHAR\tTerminal ERASE character ('\\010' = backspace).\n#\tKILLCHAR\tTerminal KILL character ('\\025' = CTRL/U).\n#\tUMASK\t\tDefault \"umask\" value.\n#\n# The ERASECHAR and KILLCHAR are used only on System V machines.\n# \n# UMASK is the default umask value for pam_umask and is used by\n# useradd and newusers to set the mode of the new home directories.\n# 022 is the \"historical\" value in Debian for UMASK\n# 027, or even 077, could be considered better for privacy\n# There is no One True Answer here : each sysadmin must make up his/her\n# mind.\n#\n# If USERGROUPS_ENAB is set to \"yes\", that will modify this UMASK default value\n# for private user groups, i. e. the uid is the same as gid, and username is\n# the same as the primary group name: for these, the user permissions will be\n# used as group permissions, e. g. 022 will become 002.\n#\n# Prefix these values with \"0\" to get octal, \"0x\" to get hexadecimal.\n#\nERASECHAR\t017"..., 4096) = 4096
read(3, " algorithm compatible with the one used by recent releases of FreeBSD.\n# It supports passwords of unlimited length and longer salt strings.\n# Set to \"no\" if you need to copy encrypted passwords to other systems\n# which don't understand the new algorithm. Default is \"no\".\n#\n# This variable is deprecated. You should use ENCRYPT_METHOD.\n#\n#MD5_CRYPT_ENAB\tno\n\n#\n# If set to MD5 , MD5-based algorithm will be used for encrypting password\n# If set to SHA256, SHA256-based algorithm will be used for encrypting password\n# If set to SHA512, SHA512-based algorithm will be used for encrypting password\n# If set to DES, DES-based algorithm will be used for encrypting password (default)\n# Overrides the MD5_CRYPT_ENAB option\n#\n# Note: It is recommended to use a value consistent with\n# the PAM modules configuration.\n#\nENCRYPT_METHOD SHA512\n\n#\n# Only used if ENCRYPT_METHOD is set to SHA256 or SHA512.\n#\n# Define the number of SHA rounds.\n# With a lot of rounds, it is more difficult to brute forcing the password.\n# But note also "..., 4096) = 2359
read(3, "", 4096) = 0
close(3) = 0
ioctl(0, TCGETS, {c_iflags=0x6502, c_oflags=0x5, c_cflags=0x4bf, c_lflags=0x8a3b, c_line=0, c_cc="\x03\x1c\x7f\x15\x04\x00\x01\x00\x11\x13\x1a\x00\x12\x0f\x17\x16\x00\x00\x00"}) = 0
ioctl(0, SNDCTL_TMR_START or TCSETS, {c_iflags=0x6502, c_oflags=0x5, c_cflags=0x4bf, c_lflags=0x8a3b, c_line=0, c_cc="\x03\x1c\x7f\x15\x04\x00\x01\x00\x11\x13\x1a\x00\x12\x0f\x17\x16\x00\x00\x00"}) = 0
ioctl(0, TCGETS, {c_iflags=0x6502, c_oflags=0x5, c_cflags=0x4bf, c_lflags=0x8a3b, c_line=0, c_cc="\x03\x1c\x7f\x15\x04\x00\x01\x00\x11\x13\x1a\x00\x12\x0f\x17\x16\x00\x00\x00"}) = 0
rt_sigaction(SIGALRM, {0x55ff974728b0, [ALRM], SA_RESTORER|SA_RESTART, 0x7f118e11f4b0}, {SIG_DFL, [], SA_RESTORER, 0x7f118e11f4b0}, 8) = 0
alarm(60) = 0
stat("/etc/pam.d", {st_dev=makedev(8, 2), st_ino=28311633, st_mode=S_IFDIR|0755, st_nlink=2, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=2019/02/07-08:59:16.350289362, st_mtime=2019/02/07-09:27:54.063051766, st_ctime=2019/02/07-09:27:54.063051766}) = 0
open("/etc/pam.d/login", O_RDONLY) = 3
fstat(3, {st_dev=makedev(8, 2), st_ino=28313394, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=16, st_size=4866, st_atime=2019/02/06-18:44:13.804328539, st_mtime=2016/01/30-02:21:30, st_ctime=2016/08/12-17:37:58.069607086}) = 0
read(3, "#\n# The PAM configuration file for the Shadow `login' service\n#\n\n# Enforce a minimal delay in case of failure (in microseconds).\n# (Replaces the `FAIL_DELAY' setting from login.defs)\n# Note that other modules may require another minimal delay. (for example,\n# to disable any delay, you should add the nodelay option to pam_unix)\nauth optional pam_faildelay.so delay=3000000\n\n# Outputs an issue file prior to each login prompt (Replaces the\n# ISSUE_FILE option from login.defs). Uncomment for use\n# auth required pam_issue.so issue=/etc/issue\n\n# Disallows root logins except on tty's listed in /etc/securetty\n# (Replaces the `CONSOLE' setting from login.defs)\n#\n# With the default control of this module:\n# [success=ok new_authtok_reqd=ok ignore=ignore user_unknown=bad default=die]\n# root will not be prompted for a password on insecure lines.\n# if an invalid username is entered, a password is prompted (but login\n# will eventually be rejected)\n#\n# You can change it to a \"requisite\" module if you think "..., 4096) = 4096
open("/lib/x86_64-linux-gnu/security/pam_faildelay.so", O_RDONLY|O_CLOEXEC) = 4
read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000\n\0\0\0\0\0\0@\0\0\0\0\0\0\0\300!\0\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\33\0\32\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\374\17\0\0\0\0\0\0\374\17\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\340\35\0\0\0\0\0\0\340\35 \0\0\0\0\0\340\35 \0\0\0\0\0\300\2\0\0\0\0\0\0\310\2\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\370\35\0\0\0\0\0\0\370\35 \0\0\0\0\0\370\35 \0\0\0\0\0\340\1\0\0\0\0\0\0\340\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\0\0\0\0\0\0\310\1\0\0\0\0\0\0$\0\0\0\0\0\0\0$\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0P\345td\4\0\0\0,\17\0\0\0\0\0\0,\17\0\0\0\0\0\0,\17\0\0\0\0\0\0$\0\0\0\0\0\0\0$\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0R\345td\4\0\0\0\340\35\0\0\0\0\0\0\340\35 \0\0\0\0\0\340\35 \0\0\0\0\0 \2\0\0\0\0\0\0 \2\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\276\221@\32\31&\212\23%\226\2473x\326\311\236\22\245\351\300\0\0\0\0\2\0\0\0\27\0\0\0\1\0\0\0\6\0\0\0\1\10\200\10\0\0\0\0\27\0\0\0\30\0\0\0\301\225Y\346\313\306\36\377\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\3\0\t\0\350\10\0\0\0\0\0\0\0\0\0\0\0\0\0\0\353\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\320\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\360\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0 \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\344\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\311\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\10\1\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\264\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\333\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\251\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\244\0\0\0\22\0\0\0", 832) = 832
fstat(4, {st_dev=makedev(8, 2), st_ino=18351330, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=24, st_size=10368, st_atime=2019/02/06-18:44:13.804328539, st_mtime=2018/04/09-13:47:41, st_ctime=2018/04/23-13:38:37.760767600}) = 0
mmap(NULL, 2105512, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7f118dce3000
mprotect(0x7f118dce4000, 2097152, PROT_NONE) = 0
mmap(0x7f118dee4000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x1000) = 0x7f118dee4000
close(4) = 0
mprotect(0x7f118dee4000, 4096, PROT_READ) = 0
open("/lib/x86_64-linux-gnu/security/pam_securetty.so", O_RDONLY|O_CLOEXEC) = 4
read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240\n\0\0\0\0\0\0@\0\0\0\0\0\0\0\300!\0\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\33\0\32\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\f\26\0\0\0\0\0\0\f\26\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\340\35\0\0\0\0\0\0\340\35 \0\0\0\0\0\340\35 \0\0\0\0\0\300\2\0\0\0\0\0\0\310\2\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\370\35\0\0\0\0\0\0\370\35 \0\0\0\0\0\370\35 \0\0\0\0\0\340\1\0\0\0\0\0\0\340\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\0\0\0\0\0\0\310\1\0\0\0\0\0\0$\0\0\0\0\0\0\0$\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0P\345td\4\0\0\0H\24\0\0\0\0\0\0H\24\0\0\0\0\0\0H\24\0\0\0\0\0\0D\0\0\0\0\0\0\0D\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0R\345td\4\0\0\0\340\35\0\0\0\0\0\0\340\35 \0\0\0\0\0\340\35 \0\0\0\0\0 \2\0\0\0\0\0\0 \2\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\3253\27\236\33\316j\316\264=!\271\276~\1L!\26\3562\0\0\0\0\2\0\0\0\27\0\0\0\1\0\0\0\6\0\0\0\3\10\201\10\0\0\0\0\27\0\0\0\31\0\0\0P`^B\301\225Y\346\313\306\36\377\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\3\0\t\0`\t\0\0\0\0\0\0\0\0\0\0\0\0\0\0005\1\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\201\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\304\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0 \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\257\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\275\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\332\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\323\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\251\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\314\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 832) = 832
fstat(4, {st_dev=makedev(8, 2), st_ino=18351331, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=24, st_size=10368, st_atime=2019/02/06-18:44:13.804328539, st_mtime=2018/04/09-13:47:41, st_ctime=2018/04/23-13:38:37.760767600}) = 0
mmap(NULL, 2105512, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7f118dae0000
mprotect(0x7f118dae2000, 2093056, PROT_NONE) = 0
mmap(0x7f118dce1000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x1000) = 0x7f118dce1000
close(4) = 0
mprotect(0x7f118dce1000, 4096, PROT_READ) = 0
open("/lib/x86_64-linux-gnu/security/pam_nologin.so", O_RDONLY|O_CLOEXEC) = 4
read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360\10\0\0\0\0\0\0@\0\0\0\0\0\0\0\230!\0\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\33\0\32\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\274\16\0\0\0\0\0\0\274\16\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\340\35\0\0\0\0\0\0\340\35 \0\0\0\0\0\340\35 \0\0\0\0\0\230\2\0\0\0\0\0\0\240\2\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\370\35\0\0\0\0\0\0\370\35 \0\0\0\0\0\370\35 \0\0\0\0\0\340\1\0\0\0\0\0\0\340\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\0\0\0\0\0\0\310\1\0\0\0\0\0\0$\0\0\0\0\0\0\0$\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0P\345td\4\0\0\0l\r\0\0\0\0\0\0l\r\0\0\0\0\0\0l\r\0\0\0\0\0\0004\0\0\0\0\0\0\0004\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0R\345td\4\0\0\0\340\35\0\0\0\0\0\0\340\35 \0\0\0\0\0\340\35 \0\0\0\0\0 \2\0\0\0\0\0\0 \2\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0'\17\247\6\326\237L\301\332\261i\366\355\351\355\37g<\240<\0\0\0\0\2\0\0\0\22\0\0\0\1\0\0\0\6\0\0\0\3\10\201\10\0\0\0\0\22\0\0\0\24\0\0\0P`^B\301\225Y\346\313\306\36\377\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\3\0\t\0\0\10\0\0\0\0\0\0\0\0\0\0\0\0\0\0\355\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\267\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0 \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\370\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\203\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\362\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0 \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\325\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\314\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0i\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 832) = 832
fstat(4, {st_dev=makedev(8, 2), st_ino=18351322, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=24, st_size=10328, st_atime=2019/02/07-18:33:14.191767986, st_mtime=2018/04/09-13:47:41, st_ctime=2018/04/23-13:38:37.760767600}) = 0
mmap(NULL, 2105472, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7f118d8dd000
mprotect(0x7f118d8de000, 2097152, PROT_NONE) = 0
mmap(0x7f118dade000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x1000) = 0x7f118dade000
close(4) = 0
mprotect(0x7f118dade000, 4096, PROT_READ) = 0
open("/lib/x86_64-linux-gnu/security/pam_selinux.so", O_RDONLY|O_CLOEXEC) = 4
read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240\24\0\0\0\0\0\0@\0\0\0\0\0\0\0\260B\0\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\33\0\32\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\24;\0\0\0\0\0\0\24;\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\300=\0\0\0\0\0\0\300= \0\0\0\0\0\300= \0\0\0\0\0\320\3\0\0\0\0\0\0\330\3\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\330=\0\0\0\0\0\0\330= \0\0\0\0\0\330= \0\0\0\0\0\0\2\0\0\0\0\0\0\0\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\0\0\0\0\0\0\310\1\0\0\0\0\0\0$\0\0\0\0\0\0\0$\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0P\345td\4\0\0\0x7\0\0\0\0\0\0x7\0\0\0\0\0\0x7\0\0\0\0\0\0|\0\0\0\0\0\0\0|\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0R\345td\4\0\0\0\300=\0\0\0\0\0\0\300= \0\0\0\0\0\300= \0\0\0\0\0@\2\0\0\0\0\0\0@\2\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\250E\231\371\357\30\301\345V\16#)V\17\vq\3332!\222\0\0\0\0\5\0\0\0005\0\0\0\1\0\0\0\6\0\0\0\1\10\200\f \200@\0005\0\0\0006\0\0\0\0\0\0\0007\0\0\0008\0\0\0\301\225Y\346\313\306\36\377\333\253a\374w\371=L\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\3\0\t\0\200\21\0\0\0\0\0\0\0\0\0\0\0\0\0\0\302\1\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\n\1\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\215\1\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0)\2\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\221\2\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\322\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0 \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\34\2\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\311\2\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\377\0\0\0\22\0\0\0", 832) = 832
fstat(4, {st_dev=makedev(8, 2), st_ino=18351309, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=40, st_size=18800, st_atime=2019/02/07-18:33:13.851767972, st_mtime=2018/04/09-13:47:41, st_ctime=2018/04/23-13:38:37.756767588}) = 0
mmap(NULL, 2113944, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7f118d6d8000
mprotect(0x7f118d6dc000, 2093056, PROT_NONE) = 0
mmap(0x7f118d8db000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x3000) = 0x7f118d8db000
close(4) = 0
open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 4
fstat(4, {st_dev=makedev(8, 2), st_ino=28316397, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=248, st_size=124530, st_atime=2019/02/07-18:33:57.975501763, st_mtime=2019/02/07-18:33:57.947501956, st_ctime=2019/02/07-18:33:57.951501928}) = 0
mmap(NULL, 124530, PROT_READ, MAP_PRIVATE, 4, 0) = 0x7f118ecf3000
close(4) = 0
access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
open("/lib/x86_64-linux-gnu/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 4
read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260Z\0\0\0\0\0\0@\0\0\0\0\0\0\0000\365\1\0\0\0\0\0\0\0\0\0@\0008\0\10\0@\0\36\0\35\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0$\342\1\0\0\0\0\0$\342\1\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\320\354\1\0\0\0\0\0\320\354!\0\0\0\0\0\320\354!\0\0\0\0\0 \7\0\0\0\0\0\0\20*\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0h\355\1\0\0\0\0\0h\355!\0\0\0\0\0h\355!\0\0\0\0\0\0\2\0\0\0\0\0\0\0\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\0\2\0\0\0\0\0\0\0\2\0\0\0\0\0\0\0\2\0\0\0\0\0\0$\0\0\0\0\0\0\0$\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\7\0\0\0\4\0\0\0\320\354\1\0\0\0\0\0\320\354!\0\0\0\0\0\320\354!\0\0\0\0\0(\0\0\0\0\0\0\0\340\0\0\0\0\0\0\0\10\0\0\0\0\0\0\0P\345td\4\0\0\0,\234\1\0\0\0\0\0,\234\1\0\0\0\0\0,\234\1\0\0\0\0\0\344\t\0\0\0\0\0\0\344\t\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0R\345td\4\0\0\0\320\354\1\0\0\0\0\0\320\354!\0\0\0\0\0\320\354!\0\0\0\0\0000\3\0\0\0\0\0\0000\3\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0b\245p\205\252\27\3n\375\316\317fU\331\347\276VoiH\0\0\0\0\305\0\0\0}\0\0\0 \0\0\0\v\0\0\0\230 \4\200 H\0\3#\20\300\nT\10\356\322B\6h\10\24\26\0\6\20\4\4\0\0\311@\1P.\21\30\0&\th\30 \200*H\10\22\1\1,!\0\20\0\217\7\250@@Q\0\270\0\0\0R\20\236\4\1\5\24\33\21\33\214 \0\3C\10\1H\21\2\2\0\200j\17\304\1\2\210`\203\200\2*\200\202@\200\4\0\0C\30\4\0\20\200:\0!\266\10\5\0\216\0\4\0@\204\24\0F\n\0\200 \0`0T\1@\304\0\20\0\240\24\20\234\10\200\0D\0\204\10@\6\7\200\0\200\200\1\10\10\0\2\2\0\200\232\203\4\304\25\221(\2\200\0\10\0\1@\2\1\200\200@@\201\1\2\21\200\0\24\1\4\201\303@ \10D\1\0\0\0\2F@\1\0A\20p\20@Eb\0\t\"\0\20\0@IL\341\24\200,@!\0\0 \0\0\200\310\204\342\0\200\22\0\3 @\2!\200T\2!}\0\0\0\0\0\0\0", 832) = 832
fstat(4, {st_dev=makedev(8, 2), st_ino=18092544, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=256, st_size=130224, st_atime=2019/02/07-18:33:12.476000040, st_mtime=2016/03/16-11:55:51, st_ctime=2016/08/12-17:38:01.393607160}) = 0
mmap(NULL, 2234080, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7f118d4b6000
mprotect(0x7f118d4d5000, 2093056, PROT_NONE) = 0
mmap(0x7f118d6d4000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x1e000) = 0x7f118d6d4000
mmap(0x7f118d6d6000, 5856, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f118d6d6000
close(4) = 0
access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
open("/lib/x86_64-linux-gnu/libpcre.so.3", O_RDONLY|O_CLOEXEC) = 4
read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000\25\0\0\0\0\0\0@\0\0\0\0\0\0\0008\361\6\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\32\0\31\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\354\334\6\0\0\0\0\0\354\334\6\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\350\353\6\0\0\0\0\0\350\353&\0\0\0\0\0\350\353&\0\0\0\0\0H\4\0\0\0\0\0\0 \5\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\20\355\6\0\0\0\0\0\20\355&\0\0\0\0\0\20\355&\0\0\0\0\0\320\1\0\0\0\0\0\0\320\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\0\0\0\0\0\0\310\1\0\0\0\0\0\0$\0\0\0\0\0\0\0$\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0P\345td\4\0\0\0\300\217\6\0\0\0\0\0\300\217\6\0\0\0\0\0\300\217\6\0\0\0\0\0\304\4\0\0\0\0\0\0\304\4\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0R\345td\4\0\0\0\350\353\6\0\0\0\0\0\350\353&\0\0\0\0\0\350\353&\0\0\0\0\0\30\4\0\0\0\0\0\0\30\4\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0009\v\"(\351\241\7\33\260\276(]w\266f\234\263|\346(\0\0\0\0%\0\0\0\34\0\0\0\4\0\0\0\10\0\0\0B\204\t\0\202!\20\240\250@\0\23\304\320\201\30\2\242X@\30\"E\17\200\30\10\1\">\226\2\34\0\0\0\36\0\0\0\0\0\0\0\0\0\0\0 \0\0\0!\0\0\0\0\0\0\0\"\0\0\0\0\0\0\0#\0\0\0\0\0\0\0%\0\0\0&\0\0\0(\0\0\0\0\0\0\0\0\0\0\0*\0\0\0,\0\0\0.\0\0\0/\0\0\0\0\0\0\0\0\0\0\0000\0\0\0002\0\0\0003\0\0\0005\0\0\0008\0\0\0\0\0\0\0\0\0\0\0009\0\0\0;\0\0\0=\0\0\0\0\0\0\0>\0\0\0\0\0\0\0?\0\0\0@\0\0\0&\206t\2005\317\205\323\270\201\272\305\21\177\27\257\225\273q3\353\323\357\16q\\\374\177\364\354\2212{\374\266NcG\32s\362\371\272n)\241H\16f\267\251\177o\316\312\205\272\360\375\177\227\17\332f\350\341\354\224\223\351\373\177o\331\3621\211\236\254\16\3447\234!\371\262E2\2552Vs\330qX\34\353\364\320\30\244vTi\272\343\222|-S>\36EX[\373\350\f.p\1\23\365\350BE\325\354w\257\326\223\355\7\262\236\313\207\345 ", 832) = 832
fstat(4, {st_dev=makedev(8, 2), st_ino=18092515, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=896, st_size=456632, st_atime=2019/02/07-18:33:12.476000040, st_mtime=2016/03/25-05:12:16, st_ctime=2016/08/12-17:38:01.385607160}) = 0
mmap(NULL, 2552072, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7f118d246000
mprotect(0x7f118d2b4000, 2097152, PROT_NONE) = 0
mmap(0x7f118d4b4000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x6e000) = 0x7f118d4b4000
close(4) = 0
access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
open("/lib/x86_64-linux-gnu/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 4
read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260`\0\0\0\0\0\0@\0\0\0\0\0\0\0\210\23\2\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0)\0&\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\2206\1\0\0\0\0\0\2206\1\0\0\0\0\0\2206\1\0\0\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\204y\1\0\0\0\0\0\204y\1\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0x{\1\0\0\0\0\0x{!\0\0\0\0\0x{!\0\0\0\0\0(\7\0\0\0\0\0\0\260H\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0P}\1\0\0\0\0\0P}!\0\0\0\0\0P}!\0\0\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0008\2\0\0\0\0\0\0008\2\0\0\0\0\0\0008\2\0\0\0\0\0\0D\0\0\0\0\0\0\0D\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0P\345td\4\0\0\0\2606\1\0\0\0\0\0\2606\1\0\0\0\0\0\2606\1\0\0\0\0\0\214\10\0\0\0\0\0\0\214\10\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0R\345td\4\0\0\0x{\1\0\0\0\0\0x{!\0\0\0\0\0x{!\0\0\0\0\0\210\4\0\0\0\0\0\0\210\4\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\316\27\340#T\"e\374\21\331\274\217SK\264\360pI=0\4\0\0\0\20\0\0\0\1\0\0\0GNU\0\0\0\0\0\2\0\0\0\6\0\0\0 \0\0\0\0\0\0\0\345\1\0\0W\0\0\0 \0\0\0\v\0\0\0\31#\2\261\1\10\20\2@@a\370\3\10\10\25\200 \0\0\0\0\200\300\321Q\0\0\0\22\353\3020D\0\10\20A\0\2\0\2\f\1\200\v\221\1\330\240\r\240@\230 \244\200\21\n\202-l@g\214V\24\0\224 \200$H\200P(\1\22\f\311B\240\220\22\10\f \2ZdA\245c\4@\n\n\n\0\2009\1(\314D\204\201\300\22\10(\fD\0\0\0\200Q\10\200\35\4B\320\2608A\0\1\0\0\265\0300\0\200`\2\20\"\0\tA\20\1\5\0P(\251\22G(\0\0\202\4\230@\4\0\20\340T\0\2@\2\2\20\3010f\26\200\0", 832) = 832
fstat(4, {st_dev=makedev(8, 2), st_ino=18091860, st_mode=S_IFREG|0755, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=272, st_size=138696, st_atime=2019/02/07-18:33:12.476000040, st_mtime=2018/01/15-03:51:34, st_ctime=2018/01/18-06:49:35.921381754}) = 0
mmap(NULL, 2212904, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7f118d029000
mprotect(0x7f118d041000, 2093056, PROT_NONE) = 0
mmap(0x7f118d240000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x17000) = 0x7f118d240000
mmap(0x7f118d242000, 13352, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f118d242000
close(4) = 0
mprotect(0x7f118d240000, 4096, PROT_READ) = 0
mprotect(0x7f118d4b4000, 4096, PROT_READ) = 0
mprotect(0x7f118d6d4000, 4096, PROT_READ) = 0
mprotect(0x7f118d8db000, 4096, PROT_READ) = 0
set_tid_address(0x7f118ecef9d0) = 6673
set_robust_list(0x7f118ecef9e0, 24) = 0
rt_sigaction(SIGRTMIN, {0x7f118d02eb50, [], SA_RESTORER|SA_SIGINFO, 0x7f118d03a390}, NULL, 8) = 0
rt_sigaction(SIGRT_1, {0x7f118d02ebe0, [], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x7f118d03a390}, NULL, 8) = 0
rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
statfs("/sys/fs/selinux", 0x7ffe0d034800) = -1 ENOENT (No such file or directory)
statfs("/selinux", 0x7ffe0d034800) = -1 ENOENT (No such file or directory)
open("/proc/filesystems", O_RDONLY) = 4
fstat(4, {st_dev=makedev(0, 4), st_ino=4026532043, st_mode=S_IFREG|0444, st_nlink=1, st_uid=0, st_gid=0, st_blksize=1024, st_blocks=0, st_size=0, st_atime=2019/02/07-18:41:33.660344917, st_mtime=2019/02/07-18:41:33.660344917, st_ctime=2019/02/07-18:41:33.660344917}) = 0
read(4, "nodev\tsysfs\nnodev\trootfs\nnodev\tramfs\nnodev\tbdev\nnodev\tproc\nnodev\tcpuset\nnodev\tcgroup\nnodev\ttmpfs\nnodev\tdevtmpfs\nnodev\tdebugfs\nnodev\ttracefs\nnodev\tsecurityfs\nnodev\tsockfs\nnodev\tbpf\nnodev\tpipefs\nnodev\tdevpts\n\text3\n\text2\n\text4\n\tsquashfs\nnodev\thugetlbfs\n\tvfat\nnodev\tecryptfs\n\tfuseblk\nnodev\tfuse\nnodev\tfusectl\nnodev\tpstore\nnodev\tefivarfs\nnodev\tmqueue\nnodev\tautofs\nnodev\toverlayfs\nnodev\toverlay\nnodev\taufs\n", 1024) = 400
read(4, "", 1024) = 0
close(4) = 0
munmap(0x7f118ecf3000, 124530) = 0
open("/lib/x86_64-linux-gnu/security/pam_env.so", O_RDONLY|O_CLOEXEC) = 4
read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0`\r\0\0\0\0\0\0@\0\0\0\0\0\0\0\3701\0\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\33\0\32\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0L*\0\0\0\0\0\0L*\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\340-\0\0\0\0\0\0\340- \0\0\0\0\0\340- \0\0\0\0\0\361\2\0\0\0\0\0\0\370\2\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\370-\0\0\0\0\0\0\370- \0\0\0\0\0\370- \0\0\0\0\0\340\1\0\0\0\0\0\0\340\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\0\0\0\0\0\0\310\1\0\0\0\0\0\0$\0\0\0\0\0\0\0$\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0P\345td\4\0\0\0x'\0\0\0\0\0\0x'\0\0\0\0\0\0x'\0\0\0\0\0\0t\0\0\0\0\0\0\0t\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0R\345td\4\0\0\0\340-\0\0\0\0\0\0\340- \0\0\0\0\0\340- \0\0\0\0\0 \2\0\0\0\0\0\0 \2\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\203&\321\317c\207\233\327x\266\255\246r\226\235\fL\316\322m\0\0\0\0\10\0\0\0\35\0\0\0\1\0\0\0\6\0\0\0\3\30\201\r \200@\0\35\0\0\0\0\0\0\0\37\0\0\0 \0\0\0!\0\0\0\0\0\0\0\"\0\0\0\0\0\0\0P`^B\301\225Y\346\333\253a\374\313\306\36\377\r\226z2w\371=L\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\3\0\t\0\300\v\0\0\0\0\0\0\0\0\0\0\0\0\0\0i\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\254\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0 \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0H\1\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\314\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\371\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\227\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\206\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0", 832) = 832
fstat(4, {st_dev=makedev(8, 2), st_ino=18351326, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=32, st_size=14520, st_atime=2019/02/07-18:33:13.851767972, st_mtime=2018/04/09-13:47:41, st_ctime=2018/04/23-13:38:37.760767600}) = 0
mmap(NULL, 2109656, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7f118ce25000
mprotect(0x7f118ce28000, 2093056, PROT_NONE) = 0
mmap(0x7f118d027000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x2000) = 0x7f118d027000
close(4) = 0
mprotect(0x7f118d027000, 4096, PROT_READ) = 0
stat("/etc/pam.d", {st_dev=makedev(8, 2), st_ino=28311633, st_mode=S_IFDIR|0755, st_nlink=2, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=2019/02/07-08:59:16.350289362, st_mtime=2019/02/07-09:27:54.063051766, st_ctime=2019/02/07-09:27:54.063051766}) = 0
open("/etc/pam.d/common-auth", O_RDONLY) = 4
fstat(4, {st_dev=makedev(8, 2), st_ino=28313348, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=1221, st_atime=2019/02/07-18:33:13.851767972, st_mtime=2019/01/11-08:13:21.382078086, st_ctime=2019/01/11-08:13:21.382078086}) = 0
read(4, "#\n# /etc/pam.d/common-auth - authentication settings common to all services\n#\n# This file is included from other service-specific PAM config files,\n# and should contain a list of the authentication modules that define\n# the central authentication scheme for use on the system\n# (e.g., /etc/shadow, LDAP, Kerberos, etc.). The default is to use the\n# traditional Unix authentication mechanisms.\n#\n# As of pam 1.0.1-6, this file is managed by pam-auth-update by default.\n# To take advantage of this, it is recommended that you configure any\n# local modules either before or after the default block, and use\n# pam-auth-update to manage selection of other modules. See\n# pam-auth-update(8) for details.\n\n# here are the per-package modules (the \"Primary\" block)\nauth\t[success=1 default=ignore]\tpam_unix.so nullok_secure\n# here's the fallback if no module succeeds\nauth\trequisite\t\t\tpam_deny.so\n# prime the stack with a positive return value if there isn't one already;\n# this avoids us returning an error just because nothing set"..., 4096) = 1221
open("/lib/x86_64-linux-gnu/security/pam_unix.so", O_RDONLY|O_CLOEXEC) = 5
read(5, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0`)\0\0\0\0\0\0@\0\0\0\0\0\0\0\260\344\0\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\34\0\33\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0,\321\0\0\0\0\0\0,\321\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\310\332\0\0\0\0\0\0\310\332 \0\0\0\0\0\310\332 \0\0\0\0\0\264\10\0\0\0\0\0\0\30\311\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\260\335\0\0\0\0\0\0\260\335 \0\0\0\0\0\260\335 \0\0\0\0\0\20\2\0\0\0\0\0\0\20\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\0\0\0\0\0\0\310\1\0\0\0\0\0\0$\0\0\0\0\0\0\0$\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0P\345td\4\0\0\0\200\301\0\0\0\0\0\0\200\301\0\0\0\0\0\0\200\301\0\0\0\0\0\0\274\1\0\0\0\0\0\0\274\1\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0R\345td\4\0\0\0\310\332\0\0\0\0\0\0\310\332 \0\0\0\0\0\310\332 \0\0\0\0\0008\5\0\0\0\0\0\0008\5\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\376\327\342\256\35\237\270.<\352\316\370\361H\ny\202\365<\347\0\0\0\0\10\0\0\0t\0\0\0\1\0\0\0\6\0\0\0\3\30\201\r \200@\0t\0\0\0\0\0\0\0v\0\0\0w\0\0\0x\0\0\0\0\0\0\0y\0\0\0\0\0\0\0P`^B\301\225Y\346\333\253a\374\313\306\36\377\r\226z2w\371=L\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\3\0\t\0`\"\0\0\0\0\0\0\0\0\0\0\0\0\0\0\255\4\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0f\1\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\216\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\320\1\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\302\3\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\36\3\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\256\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\357\3\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0w\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0", 832) = 832
fstat(5, {st_dev=makedev(8, 2), st_ino=18351332, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=120, st_size=60336, st_atime=2019/02/07-18:33:13.851767972, st_mtime=2018/04/09-13:47:41, st_ctime=2018/04/23-13:38:37.760767600}) = 0
mmap(NULL, 2204640, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0x7f118cc0a000
mprotect(0x7f118cc18000, 2093056, PROT_NONE) = 0
mmap(0x7f118ce17000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0xd000) = 0x7f118ce17000
mmap(0x7f118ce19000, 46048, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f118ce19000
close(5) = 0
open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 5
fstat(5, {st_dev=makedev(8, 2), st_ino=28316397, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=248, st_size=124530, st_atime=2019/02/07-18:33:57.975501763, st_mtime=2019/02/07-18:33:57.947501956, st_ctime=2019/02/07-18:33:57.951501928}) = 0
mmap(NULL, 124530, PROT_READ, MAP_PRIVATE, 5, 0) = 0x7f118ecf3000
close(5) = 0
access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
open("/lib/x86_64-linux-gnu/libcrypt.so.1", O_RDONLY|O_CLOEXEC) = 5
read(5, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\v\0\0\0\0\0\0@\0\0\0\0\0\0\0\270\221\0\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\36\0\35\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0(\207\0\0\0\0\0\0(\207\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\230\215\0\0\0\0\0\0\230\215 \0\0\0\0\0\230\215 \0\0\0\0\0\370\2\0\0\0\0\0\0H\344\2\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\260\215\0\0\0\0\0\0\260\215 \0\0\0\0\0\260\215 \0\0\0\0\0\20\2\0\0\0\0\0\0\20\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\0\0\0\0\0\0\310\1\0\0\0\0\0\0D\0\0\0\0\0\0\0D\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0P\345td\4\0\0\0 |\0\0\0\0\0\0 |\0\0\0\0\0\0 |\0\0\0\0\0\0004\1\0\0\0\0\0\0004\1\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0R\345td\4\0\0\0\230\215\0\0\0\0\0\0\230\215 \0\0\0\0\0\230\215 \0\0\0\0\0h\2\0\0\0\0\0\0h\2\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0{\335Q5=P1\17\372\25\207\344\252\1\264\n\2762\325\202\4\0\0\0\20\0\0\0\1\0\0\0GNU\0\0\0\0\0\2\0\0\0\6\0\0\0 \0\0\0\0\0\0\0\17\0\0\0\30\0\0\0\1\0\0\0\6\0\0\0\4I\300,$\204 \f\0\0\0\0\0\0\0\0\0\0\0\0\30\0\0\0\31\0\0\0\32\0\0\0\0\0\0\0\33\0\0\0\34\0\0\0\0\0\0\0\35\0\0\0\0\0\0\0\36\0\0\0\37\0\0\0\0\0\0\0k\31Qj\233(\375B\233`\205\33\327\16?\17I->\333\235C\r\375\313\373_\22\273\25sB\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\3\0\v\0\20\n\0\0\0\0\0\0\0\0\0\0\0\0\0\0\244\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0v\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0 \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0p\0\0\0\26\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0002\1\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0,\1\0\0\22\0\0\0\0\0\0\0\0\0\0\0", 832) = 832
fstat(5, {st_dev=makedev(8, 2), st_ino=18091949, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=80, st_size=39224, st_atime=2019/02/07-18:33:13.156000068, st_mtime=2018/01/15-03:51:32, st_ctime=2018/01/18-06:49:35.925381759}) = 0
mmap(NULL, 2322912, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0x7f118c9d2000
mprotect(0x7f118c9db000, 2093056, PROT_NONE) = 0
mmap(0x7f118cbda000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x8000) = 0x7f118cbda000
mmap(0x7f118cbdc000, 184800, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f118cbdc000
close(5) = 0
access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
open("/lib/x86_64-linux-gnu/libnsl.so.1", O_RDONLY|O_CLOEXEC) = 5
read(5, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360?\0\0\0\0\0\0@\0\0\0\0\0\0\0Hd\1\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\36\0\35\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\34]\1\0\0\0\0\0\34]\1\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0X]\1\0\0\0\0\0X]!\0\0\0\0\0X]!\0\0\0\0\0\320\5\0\0\0\0\0\0\0-\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0p]\1\0\0\0\0\0p]!\0\0\0\0\0p]!\0\0\0\0\0\20\2\0\0\0\0\0\0\20\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\0\0\0\0\0\0\310\1\0\0\0\0\0\0D\0\0\0\0\0\0\0D\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0P\345td\4\0\0\0 '\1\0\0\0\0\0 '\1\0\0\0\0\0 '\1\0\0\0\0\0\\\5\0\0\0\0\0\0\\\5\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0R\345td\4\0\0\0X]\1\0\0\0\0\0X]!\0\0\0\0\0X]!\0\0\0\0\0\250\2\0\0\0\0\0\0\250\2\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\n@\336w\330\207{\315\272\270\320Aa\16\37\300\362W\374\261\4\0\0\0\20\0\0\0\1\0\0\0GNU\0\0\0\0\0\2\0\0\0\6\0\0\0 \0\0\0\0\0\0\0\370\0\0\0s\0\0\0\20\0\0\0\n\0\0\0\1\0015\232 '@\0@\0\0\2\f!\1\10\0:\0\0\241\nX\0H\0\16,\0\5\200\6`\260\23 @\224\21\20@\344r\224D\350\206@1\250\202@\260z\1=\10\331\0\0\20\26\200\0044B\201*\0209\203K\200\20 \"\221\3\0D\200\302*d`E\10\0\4\4\t\4PDB\200\20\300\22!\4`@\0\32 \0\0\0\10\4\2\200\220\200\0\344#\0\212$\2\206\210\0\0`\300\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0s\0\0\0t\0\0\0\0\0\0\0\0\0\0\0u\0\0\0w\0\0\0x\0\0\0y\0\0\0\0\0\0\0\0\0\0\0z\0\0\0{\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0|\0\0\0\0\0\0\0~\0\0\0\0\0\0\0\177\0\0\0\200\0\0\0\201\0\0\0\203\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\204\0\0\0\205\0\0\0\0\0\0\0\0\0\0\0", 832) = 832
fstat(5, {st_dev=makedev(8, 2), st_ino=18091843, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=184, st_size=93128, st_atime=2019/02/07-18:33:12.552000043, st_mtime=2018/01/15-03:51:31, st_ctime=2018/01/18-06:49:35.921381754}) = 0
mmap(NULL, 2198104, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0x7f118c7b9000
mprotect(0x7f118c7cf000, 2093056, PROT_NONE) = 0
mmap(0x7f118c9ce000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x15000) = 0x7f118c9ce000
mmap(0x7f118c9d0000, 6744, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f118c9d0000
close(5) = 0
mprotect(0x7f118c9ce000, 4096, PROT_READ) = 0
mprotect(0x7f118cbda000, 4096, PROT_READ) = 0
mprotect(0x7f118ce17000, 4096, PROT_READ) = 0
munmap(0x7f118ecf3000, 124530) = 0
open("/lib/x86_64-linux-gnu/security/pam_deny.so", O_RDONLY|O_CLOEXEC) = 5
read(5, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260\5\0\0\0\0\0\0@\0\0\0\0\0\0\0000\21\0\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\31\0\30\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0,\10\0\0\0\0\0\0,\10\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0 \16\0\0\0\0\0\0 \16 \0\0\0\0\0 \16 \0\0\0\0\0\0\2\0\0\0\0\0\0\10\2\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0008\16\0\0\0\0\0\0008\16 \0\0\0\0\0008\16 \0\0\0\0\0\240\1\0\0\0\0\0\0\240\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\0\0\0\0\0\0\310\1\0\0\0\0\0\0$\0\0\0\0\0\0\0$\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0P\345td\4\0\0\0\24\7\0\0\0\0\0\0\24\7\0\0\0\0\0\0\24\7\0\0\0\0\0\0D\0\0\0\0\0\0\0D\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0R\345td\4\0\0\0 \16\0\0\0\0\0\0 \16 \0\0\0\0\0 \16 \0\0\0\0\0\340\1\0\0\0\0\0\0\340\1\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\257\334\257\2437Z\303\215\360\252\333\354\262x\37V\3005'\343\0\0\0\0\10\0\0\0\7\0\0\0\1\0\0\0\6\0\0\0\3\30\201\r \200@\0\7\0\0\0\0\0\0\0\t\0\0\0\n\0\0\0\v\0\0\0\0\0\0\0\f\0\0\0\0\0\0\0P`^B\301\225Y\346\333\253a\374\313\306\36\377\r\226z2w\371=L\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\3\0\10\0p\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0 \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0 \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0U\0\0\0 \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0,\0\0\0 \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0F\0\0\0\"\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\214\0\0\0\22\0\v\0\320\6\0\0\0\0\0\0\6\0\0\0\0\0\0\0i\0\0\0\22\0\v\0\260\6\0\0\0\0\0\0\6\0\0\0\0\0\0\0\302\0\0\0\22\0\v\0\0\7\0\0\0\0\0\0\6\0\0\0\0\0\0\0}\0\0\0\22\0\v\0\300\6\0\0\0\0\0\0", 832) = 832
fstat(5, {st_dev=makedev(8, 2), st_ino=18351324, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=16, st_size=6000, st_atime=2019/02/07-18:33:13.851767972, st_mtime=2018/04/09-13:47:41, st_ctime=2018/04/23-13:38:37.760767600}) = 0
mmap(NULL, 2101288, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0x7f118c5b7000
mprotect(0x7f118c5b8000, 2093056, PROT_NONE) = 0
mmap(0x7f118c7b7000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0) = 0x7f118c7b7000
close(5) = 0
mprotect(0x7f118c7b7000, 4096, PROT_READ) = 0
open("/lib/x86_64-linux-gnu/security/pam_permit.so", O_RDONLY|O_CLOEXEC) = 5
read(5, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360\6\0\0\0\0\0\0@\0\0\0\0\0\0\0X\21\0\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\33\0\32\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\374\t\0\0\0\0\0\0\374\t\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\340\r\0\0\0\0\0\0\340\r \0\0\0\0\0\340\r \0\0\0\0\0X\2\0\0\0\0\0\0`\2\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\370\r\0\0\0\0\0\0\370\r \0\0\0\0\0\370\r \0\0\0\0\0\340\1\0\0\0\0\0\0\340\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\0\0\0\0\0\0\310\1\0\0\0\0\0\0$\0\0\0\0\0\0\0$\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0P\345td\4\0\0\0\324\10\0\0\0\0\0\0\324\10\0\0\0\0\0\0\324\10\0\0\0\0\0\0D\0\0\0\0\0\0\0D\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0R\345td\4\0\0\0\340\r\0\0\0\0\0\0\340\r \0\0\0\0\0\340\r \0\0\0\0\0 \2\0\0\0\0\0\0 \2\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\342v\241\3121@>\324\223Ap\257\7|\334.\220\257{2\0\0\0\0\10\0\0\0\n\0\0\0\1\0\0\0\6\0\0\0\3\30\201\r \200@\0\n\0\0\0\0\0\0\0\f\0\0\0\r\0\0\0\16\0\0\0\0\0\0\0\17\0\0\0\0\0\0\0P`^B\301\225Y\346\333\253a\374\313\306\36\377\r\226z2w\371=L\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\3\0\t\0\200\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0 \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\212\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\227\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0 \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0U\0\0\0 \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0}\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0,\0\0\0 \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0F\0\0\0\"\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\267\0\0\0\22\0\f\0\220\10\0\0\0\0\0\0", 832) = 832
fstat(5, {st_dev=makedev(8, 2), st_ino=18351321, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=16, st_size=6168, st_atime=2019/02/07-18:33:13.851767972, st_mtime=2018/04/09-13:47:41, st_ctime=2018/04/23-13:38:37.760767600}) = 0
mmap(NULL, 2101312, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0x7f118c3b5000
mprotect(0x7f118c3b6000, 2093056, PROT_NONE) = 0
mmap(0x7f118c5b5000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0) = 0x7f118c5b5000
close(5) = 0
mprotect(0x7f118c5b5000, 4096, PROT_READ) = 0
read(4, "", 4096) = 0
close(4) = 0
open("/lib/x86_64-linux-gnu/security/pam_group.so", O_RDONLY|O_CLOEXEC) = 4
read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\16\0\0\0\0\0\0@\0\0\0\0\0\0\0\0302\0\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\34\0\33\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0D&\0\0\0\0\0\0D&\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0(-\0\0\0\0\0\0(- \0\0\0\0\0(- \0\0\0\0\0\300\3\0\0\0\0\0\0\310\3\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\360-\0\0\0\0\0\0\360- \0\0\0\0\0\360- \0\0\0\0\0\340\1\0\0\0\0\0\0\340\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\0\0\0\0\0\0\310\1\0\0\0\0\0\0$\0\0\0\0\0\0\0$\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0P\345td\4\0\0\0\260#\0\0\0\0\0\0\260#\0\0\0\0\0\0\260#\0\0\0\0\0\0D\0\0\0\0\0\0\0D\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0R\345td\4\0\0\0(-\0\0\0\0\0\0(- \0\0\0\0\0(- \0\0\0\0\0\330\2\0\0\0\0\0\0\330\2\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\v\247A'Y\377\331(\320!\340\365\370zk\273\240\366\32\224\0\0\0\0\2\0\0\0 \0\0\0\1\0\0\0\6\0\0\0\1\10\200\10\0\0\0\0 \0\0\0!\0\0\0\301\225Y\346\313\306\36\377\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\3\0\t\0000\f\0\0\0\0\0\0\0\0\0\0\0\0\0\0\303\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\33\1\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\235\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0 \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0T\1\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\226\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\212\1\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0a\1\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\245\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\275\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0B\1\0\0\22\0\0\0", 832) = 832
fstat(4, {st_dev=makedev(8, 2), st_ino=18351313, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=32, st_size=14616, st_atime=2019/02/06-18:44:13.808328557, st_mtime=2018/04/09-13:47:41, st_ctime=2018/04/23-13:38:37.756767588}) = 0
mmap(NULL, 2109680, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7f118c1b1000
mprotect(0x7f118c1b4000, 2093056, PROT_NONE) = 0
mmap(0x7f118c3b3000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x2000) = 0x7f118c3b3000
close(4) = 0
mprotect(0x7f118c3b3000, 4096, PROT_READ) = 0
open("/lib/x86_64-linux-gnu/security/pam_limits.so", O_RDONLY|O_CLOEXEC) = 4
read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220\24\0\0\0\0\0\0@\0\0\0\0\0\0\0\240R\0\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\34\0\33\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\4A\0\0\0\0\0\0\4A\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\10M\0\0\0\0\0\0\10M \0\0\0\0\0\10M \0\0\0\0\0h\4\0\0\0\0\0\0p\4\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\340M\0\0\0\0\0\0\340M \0\0\0\0\0\340M \0\0\0\0\0\340\1\0\0\0\0\0\0\340\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\0\0\0\0\0\0\310\1\0\0\0\0\0\0$\0\0\0\0\0\0\0$\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0P\345td\4\0\0\0\300>\0\0\0\0\0\0\300>\0\0\0\0\0\0\300>\0\0\0\0\0\0D\0\0\0\0\0\0\0D\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0R\345td\4\0\0\0\10M\0\0\0\0\0\0\10M \0\0\0\0\0\10M \0\0\0\0\0\370\2\0\0\0\0\0\0\370\2\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0M_t\10 \224\252\20\17\321,\342.\263\26_\33\357\0\306\0\0\0\0\2\0\0\0001\0\0\0\1\0\0\0\6\0\0\0\0\0\0\4 \200@\0001\0\0\0\0\0\0\0\332\253a\374w\371=L\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\3\0\t\0\260\21\0\0\0\0\0\0\0\0\0\0\0\0\0\0\263\1\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\210\1\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\337\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\212\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\247\1\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0>\2\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0 \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0P\1\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\333\1\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\31\1\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0F\2\0\0\22\0\0\0", 832) = 832
fstat(4, {st_dev=makedev(8, 2), st_ino=18351335, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=48, st_size=22944, st_atime=2019/02/07-18:33:13.851767972, st_mtime=2018/04/09-13:47:41, st_ctime=2018/04/23-13:38:37.760767600}) = 0
mmap(NULL, 2118008, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7f118bfab000
mprotect(0x7f118bfb0000, 2093056, PROT_NONE) = 0
mmap(0x7f118c1af000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x4000) = 0x7f118c1af000
close(4) = 0
mprotect(0x7f118c1af000, 4096, PROT_READ) = 0
open("/lib/x86_64-linux-gnu/security/pam_lastlog.so", O_RDONLY|O_CLOEXEC) = 4
read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240\16\0\0\0\0\0\0@\0\0\0\0\0\0\0\0302\0\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\33\0\32\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\334(\0\0\0\0\0\0\334(\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\320-\0\0\0\0\0\0\320- \0\0\0\0\0\320- \0\0\0\0\0(\3\0\0\0\0\0\0000\3\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\350-\0\0\0\0\0\0\350- \0\0\0\0\0\350- \0\0\0\0\0\360\1\0\0\0\0\0\0\360\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\0\0\0\0\0\0\310\1\0\0\0\0\0\0$\0\0\0\0\0\0\0$\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0P\345td\4\0\0\0\230%\0\0\0\0\0\0\230%\0\0\0\0\0\0\230%\0\0\0\0\0\0l\0\0\0\0\0\0\0l\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0R\345td\4\0\0\0\320-\0\0\0\0\0\0\320- \0\0\0\0\0\320- \0\0\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0006\vI\205\220k,\265\335\354\r\256\347\211]\177r\215<\1\0\0\0\0\5\0\0\0\"\0\0\0\1\0\0\0\6\0\0\0\3\10\201\f \200@\0\"\0\0\0#\0\0\0\0\0\0\0%\0\0\0&\0\0\0\301\225Y\346\312\306\36\377Q`^B\333\253a\374w\371=L\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\3\0\t\0\260\f\0\0\0\0\0\0\0\0\0\0\0\0\0\0\362\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\202\1\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0}\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\325\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0 \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\21\1\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\347\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0&\1\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0t\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\335\0\0\0\22\0\0\0", 832) = 832
fstat(4, {st_dev=makedev(8, 2), st_ino=18351329, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=32, st_size=14552, st_atime=2019/02/07-07:33:12.890064417, st_mtime=2018/04/09-13:47:41, st_ctime=2018/04/23-13:38:37.760767600}) = 0
mmap(NULL, 2109696, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7f118bda7000
mprotect(0x7f118bdaa000, 2093056, PROT_NONE) = 0
mmap(0x7f118bfa9000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x2000) = 0x7f118bfa9000
close(4) = 0
open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 4
fstat(4, {st_dev=makedev(8, 2), st_ino=28316397, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=248, st_size=124530, st_atime=2019/02/07-18:33:57.975501763, st_mtime=2019/02/07-18:33:57.947501956, st_ctime=2019/02/07-18:33:57.951501928}) = 0
mmap(NULL, 124530, PROT_READ, MAP_PRIVATE, 4, 0) = 0x7f118ecf3000
close(4) = 0
access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
open("/lib/x86_64-linux-gnu/libutil.so.1", O_RDONLY|O_CLOEXEC) = 4
read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0`\16\0\0\0\0\0\0@\0\0\0\0\0\0\0 \"\0\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\36\0\35\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\33\0\0\0\0\0\0\30\33\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\250\35\0\0\0\0\0\0\250\35 \0\0\0\0\0\250\35 \0\0\0\0\0X\3\0\0\0\0\0\0`\3\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\300\35\0\0\0\0\0\0\300\35 \0\0\0\0\0\300\35 \0\0\0\0\0\20\2\0\0\0\0\0\0\20\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\0\0\0\0\0\0\310\1\0\0\0\0\0\0D\0\0\0\0\0\0\0D\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0P\345td\4\0\0\0004\27\0\0\0\0\0\0004\27\0\0\0\0\0\0004\27\0\0\0\0\0\0D\0\0\0\0\0\0\0D\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0R\345td\4\0\0\0\250\35\0\0\0\0\0\0\250\35 \0\0\0\0\0\250\35 \0\0\0\0\0X\2\0\0\0\0\0\0X\2\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\343\255G\314n\237$^[`\247\16\36\327\vC\372\361\207k\4\0\0\0\20\0\0\0\1\0\0\0GNU\0\0\0\0\0\2\0\0\0\6\0\0\0 \0\0\0\0\0\0\0\n\0\0\0$\0\0\0\1\0\0\0\6\0\0\0\200\200@\300\4 \24D\0\0\0\0\0\0\0\0$\0\0\0%\0\0\0&\0\0\0\0\0\0\0'\0\0\0)\0\0\0*\0\0\0\0\0\0\0\365\361\253\272\217\365\310\207\237<\300|\364\243\343p\277\370\337\17_+\337\v\273\25sB\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\3\0\v\0`\f\0\0\0\0\0\0\0\0\0\0\0\0\0\0\234\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\241\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0 \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0w\1\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0[\1\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\226\0\0\0\26\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0o\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0", 832) = 832
fstat(4, {st_dev=makedev(8, 2), st_ino=18091911, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=24, st_size=10656, st_atime=2019/02/07-18:33:14.139767984, st_mtime=2018/01/15-03:51:31, st_ctime=2018/01/18-06:49:35.921381754}) = 0
mmap(NULL, 2105608, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7f118bba4000
mprotect(0x7f118bba6000, 2093056, PROT_NONE) = 0
mmap(0x7f118bda5000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x1000) = 0x7f118bda5000
close(4) = 0
mprotect(0x7f118bda5000, 4096, PROT_READ) = 0
mprotect(0x7f118bfa9000, 4096, PROT_READ) = 0
munmap(0x7f118ecf3000, 124530) = 0
open("/lib/x86_64-linux-gnu/security/pam_motd.so", O_RDONLY|O_CLOEXEC) = 4
read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\v\0\0\0\0\0\0@\0\0\0\0\0\0\0\350!\0\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\33\0\32\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\214\24\0\0\0\0\0\0\214\24\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\340\35\0\0\0\0\0\0\340\35 \0\0\0\0\0\340\35 \0\0\0\0\0\342\2\0\0\0\0\0\0\350\2\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\370\35\0\0\0\0\0\0\370\35 \0\0\0\0\0\370\35 \0\0\0\0\0\340\1\0\0\0\0\0\0\340\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\0\0\0\0\0\0\310\1\0\0\0\0\0\0$\0\0\0\0\0\0\0$\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0P\345td\4\0\0\0(\23\0\0\0\0\0\0(\23\0\0\0\0\0\0(\23\0\0\0\0\0\0004\0\0\0\0\0\0\0004\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0R\345td\4\0\0\0\340\35\0\0\0\0\0\0\340\35 \0\0\0\0\0\340\35 \0\0\0\0\0 \2\0\0\0\0\0\0 \2\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0T\5\335[\202\243\326-\334Cz\257\2741\302'\250\352}V\0\0\0\0\2\0\0\0\32\0\0\0\1\0\0\0\6\0\0\0\0\0\0\4 \200@\0\32\0\0\0\0\0\0\0\332\253a\374w\371=L\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\3\0\t\0\0\n\0\0\0\0\0\0\0\0\0\0\0\0\0\0\225\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\330\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0 \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\16\1\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0=\1\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\232\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\245\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0]\1\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\355\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0w\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0&\1\0\0\22\0\0\0", 832) = 832
fstat(4, {st_dev=makedev(8, 2), st_ino=18351339, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=24, st_size=10408, st_atime=2019/02/07-07:33:12.890064417, st_mtime=2018/04/09-13:47:41, st_ctime=2018/04/23-13:38:37.764767611}) = 0
mmap(NULL, 2105544, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7f118b9a1000
mprotect(0x7f118b9a3000, 2093056, PROT_NONE) = 0
mmap(0x7f118bba2000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x1000) = 0x7f118bba2000
close(4) = 0
mprotect(0x7f118bba2000, 4096, PROT_READ) = 0
read(3, "tc/login.defs to make sure that removing a user \n# also removes the user's mail spool file.\n# See comments in /etc/login.defs\nsession optional pam_mail.so standard\n\n# Sets the loginuid process attribute\nsession required pam_loginuid.so\n\n# Standard Un*x account and session\n@include common-account\n@include common-session\n@include common-password\n\n# SELinux needs to intervene at login time to ensure that the process\n# starts in the proper default security context. Only sessions which are\n# intended to run in the user's context should be run after this.\nsession [success=ok ignore=ignore module_unknown=ignore default=bad] pam_selinux.so open\n# When the module is present, \"required\" would be sufficient (When SELinux\n# is disabled, this returns success.)\n", 4096) = 770
open("/lib/x86_64-linux-gnu/security/pam_mail.so", O_RDONLY|O_CLOEXEC) = 4
read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240\v\0\0\0\0\0\0@\0\0\0\0\0\0\0\310!\0\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\33\0\32\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\374\33\0\0\0\0\0\0\374\33\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\330\35\0\0\0\0\0\0\330\35 \0\0\0\0\0\330\35 \0\0\0\0\0\320\2\0\0\0\0\0\0\330\2\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\360\35\0\0\0\0\0\0\360\35 \0\0\0\0\0\360\35 \0\0\0\0\0\340\1\0\0\0\0\0\0\340\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\0\0\0\0\0\0\310\1\0\0\0\0\0\0$\0\0\0\0\0\0\0$\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0P\345td\4\0\0\0\310\32\0\0\0\0\0\0\310\32\0\0\0\0\0\0\310\32\0\0\0\0\0\0<\0\0\0\0\0\0\0<\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0R\345td\4\0\0\0\330\35\0\0\0\0\0\0\330\35 \0\0\0\0\0\330\35 \0\0\0\0\0(\2\0\0\0\0\0\0(\2\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0Y\20\216\277\226B\233y\210a\223\326\0003\7\7%8_[\0\0\0\0\5\0\0\0\31\0\0\0\1\0\0\0\6\0\0\0\1\10\200\f \200@\0\31\0\0\0\32\0\0\0\0\0\0\0\33\0\0\0\34\0\0\0\301\225Y\346\313\306\36\377\333\253a\374w\371=L\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\3\0\t\0H\n\0\0\0\0\0\0\0\0\0\0\0\0\0\0\254\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0v\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\23\1\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0 \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\351\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0.\1\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0$\1\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\213\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0009\1\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\313\0\0\0\22\0\0\0", 832) = 832
fstat(4, {st_dev=makedev(8, 2), st_ino=18351333, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=24, st_size=10376, st_atime=2019/02/07-07:33:12.890064417, st_mtime=2018/04/09-13:47:41, st_ctime=2018/04/23-13:38:37.760767600}) = 0
mmap(NULL, 2105520, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7f118b79e000
mprotect(0x7f118b7a0000, 2093056, PROT_NONE) = 0
mmap(0x7f118b99f000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x1000) = 0x7f118b99f000
close(4) = 0
mprotect(0x7f118b99f000, 4096, PROT_READ) = 0
open("/lib/x86_64-linux-gnu/security/pam_loginuid.so", O_RDONLY|O_CLOEXEC) = 4
read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\v\0\0\0\0\0\0@\0\0\0\0\0\0\0\330!\0\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\33\0\32\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0,\24\0\0\0\0\0\0,\24\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\320\35\0\0\0\0\0\0\320\35 \0\0\0\0\0\320\35 \0\0\0\0\0\350\2\0\0\0\0\0\0\360\2\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\350\35\0\0\0\0\0\0\350\35 \0\0\0\0\0\350\35 \0\0\0\0\0\360\1\0\0\0\0\0\0\360\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\0\0\0\0\0\0\310\1\0\0\0\0\0\0$\0\0\0\0\0\0\0$\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0P\345td\4\0\0\0\304\22\0\0\0\0\0\0\304\22\0\0\0\0\0\0\304\22\0\0\0\0\0\0<\0\0\0\0\0\0\0<\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0R\345td\4\0\0\0\320\35\0\0\0\0\0\0\320\35 \0\0\0\0\0\320\35 \0\0\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\326u\252\314\nbikqY\227K\313\37\357AA\211~\233\0\0\0\0\5\0\0\0\32\0\0\0\1\0\0\0\6\0\0\0\2\0\1\4 \200@\0\0\0\0\0\32\0\0\0\0\0\0\0\33\0\0\0\34\0\0\0Q`^B\333\253a\374w\371=L\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\3\0\t\0X\n\0\0\0\0\0\0\0\0\0\0\0\0\0\0\31\1\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\363\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\225\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0 \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\312\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\303\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\211\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0i\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\255\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0005\1\0\0\22\0\0\0\0\0\0\0\0\0\0\0", 832) = 832
fstat(4, {st_dev=makedev(8, 2), st_ino=18351325, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=24, st_size=10392, st_atime=2019/02/07-18:34:06.091445936, st_mtime=2018/04/09-13:47:41, st_ctime=2018/04/23-13:38:37.760767600}) = 0
mmap(NULL, 2105536, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7f118b59b000
mprotect(0x7f118b59d000, 2093056, PROT_NONE) = 0
mmap(0x7f118b79c000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x1000) = 0x7f118b79c000
close(4) = 0
mprotect(0x7f118b79c000, 4096, PROT_READ) = 0
stat("/etc/pam.d", {st_dev=makedev(8, 2), st_ino=28311633, st_mode=S_IFDIR|0755, st_nlink=2, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=2019/02/07-08:59:16.350289362, st_mtime=2019/02/07-09:27:54.063051766, st_ctime=2019/02/07-09:27:54.063051766}) = 0
open("/etc/pam.d/common-account", O_RDONLY) = 4
fstat(4, {st_dev=makedev(8, 2), st_ino=28313367, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=1208, st_atime=2019/02/07-18:33:13.851767972, st_mtime=2019/01/11-08:13:21.386078081, st_ctime=2019/01/11-08:13:21.386078081}) = 0
read(4, "#\n# /etc/pam.d/common-account - authorization settings common to all services\n#\n# This file is included from other service-specific PAM config files,\n# and should contain a list of the authorization modules that define\n# the central access policy for use on the system. The default is to\n# only deny service to users whose accounts are expired in /etc/shadow.\n#\n# As of pam 1.0.1-6, this file is managed by pam-auth-update by default.\n# To take advantage of this, it is recommended that you configure any\n# local modules either before or after the default block, and use\n# pam-auth-update to manage selection of other modules. See\n# pam-auth-update(8) for details.\n#\n\n# here are the per-package modules (the \"Primary\" block)\naccount\t[success=1 new_authtok_reqd=done default=ignore]\tpam_unix.so \n# here's the fallback if no module succeeds\naccount\trequisite\t\t\tpam_deny.so\n# prime the stack with a positive return value if there isn't one already;\n# this avoids us returning an error just because nothing sets a success code"..., 4096) = 1208
read(4, "", 4096) = 0
close(4) = 0
stat("/etc/pam.d", {st_dev=makedev(8, 2), st_ino=28311633, st_mode=S_IFDIR|0755, st_nlink=2, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=2019/02/07-08:59:16.350289362, st_mtime=2019/02/07-09:27:54.063051766, st_ctime=2019/02/07-09:27:54.063051766}) = 0
open("/etc/pam.d/common-session", O_RDONLY) = 4
fstat(4, {st_dev=makedev(8, 2), st_ino=28324179, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=1470, st_atime=2019/02/07-18:33:13.851767972, st_mtime=2019/01/11-08:13:21.390078078, st_ctime=2019/01/11-08:13:21.390078078}) = 0
read(4, "#\n# /etc/pam.d/common-session - session-related modules common to all services\n#\n# This file is included from other service-specific PAM config files,\n# and should contain a list of modules that define tasks to be performed\n# at the start and end of sessions of *any* kind (both interactive and\n# non-interactive).\n#\n# As of pam 1.0.1-6, this file is managed by pam-auth-update by default.\n# To take advantage of this, it is recommended that you configure any\n# local modules either before or after the default block, and use\n# pam-auth-update to manage selection of other modules. See\n# pam-auth-update(8) for details.\n\n# here are the per-package modules (the \"Primary\" block)\nsession\t[default=1]\t\t\tpam_permit.so\n# here's the fallback if no module succeeds\nsession\trequisite\t\t\tpam_deny.so\n# prime the stack with a positive return value if there isn't one already;\n# this avoids us returning an error just because nothing sets a success code\n# since the modules above will each just jump around\nsession\trequired\t\t\tpam_permi"..., 4096) = 1470
open("/lib/x86_64-linux-gnu/security/pam_umask.so", O_RDONLY|O_CLOEXEC) = 5
read(5, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300\f\0\0\0\0\0\0@\0\0\0\0\0\0\0\0\"\0\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\33\0\32\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\354\26\0\0\0\0\0\0\354\26\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\340\35\0\0\0\0\0\0\340\35 \0\0\0\0\0\340\35 \0\0\0\0\0\0\3\0\0\0\0\0\0\10\3\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\370\35\0\0\0\0\0\0\370\35 \0\0\0\0\0\370\35 \0\0\0\0\0\340\1\0\0\0\0\0\0\340\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\0\0\0\0\0\0\310\1\0\0\0\0\0\0$\0\0\0\0\0\0\0$\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0P\345td\4\0\0\0\310\25\0\0\0\0\0\0\310\25\0\0\0\0\0\0\310\25\0\0\0\0\0\0,\0\0\0\0\0\0\0,\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0R\345td\4\0\0\0\340\35\0\0\0\0\0\0\340\35 \0\0\0\0\0\340\35 \0\0\0\0\0 \2\0\0\0\0\0\0 \2\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0p\240\225\325t\367[\267\3\263\303\333\367\314\1\355<}\247\22\0\0\0\0\2\0\0\0\37\0\0\0\1\0\0\0\6\0\0\0\0\0\0\4 \200@\0\37\0\0\0\0\0\0\0\332\253a\374w\371=L\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\3\0\t\0\370\n\0\0\0\0\0\0\0\0\0\0\0\0\0\0\266\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\4\1\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\233\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0.\1\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0 \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0D\1\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\257\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\224\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\273\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\177\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\246\0\0\0\22\0\0\0", 832) = 832
fstat(5, {st_dev=makedev(8, 2), st_ino=18351305, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=24, st_size=10432, st_atime=2019/02/07-18:33:13.851767972, st_mtime=2018/04/09-13:47:41, st_ctime=2018/04/23-13:38:37.756767588}) = 0
mmap(NULL, 2105576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0x7f118b398000
mprotect(0x7f118b39a000, 2093056, PROT_NONE) = 0
mmap(0x7f118b599000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x1000) = 0x7f118b599000
close(5) = 0
mprotect(0x7f118b599000, 4096, PROT_READ) = 0
open("/lib/x86_64-linux-gnu/security/pam_systemd.so", O_RDONLY|O_CLOEXEC) = 5
read(5, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\0\0\0\0\0\0\0@\0\0\0\0\0\0\0\210'\4\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0!\0 \0\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\360\374\3\0\0\0\0\0\360\374\3\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\240\376\3\0\0\0\0\0\240\16\4\0\0\0\0\0\240\16\4\0\0\0\0\0H'\0\0\0\0\0\0\301/\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\310\30\4\0\0\0\0\0\310(\4\0\0\0\0\0\310(\4\0\0\0\0\0\200\2\0\0\0\0\0\0\200\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0008\2\0\0\0\0\0\0008\2\0\0\0\0\0\0008\2\0\0\0\0\0\0$\0\0\0\0\0\0\0$\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0P\345td\4\0\0\0\334\361\3\0\0\0\0\0\334\361\3\0\0\0\0\0\334\361\3\0\0\0\0\0\24\v\0\0\0\0\0\0\24\v\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\7\0\0\0\4\0\0\0\240\376\3\0\0\0\0\0\240\16\4\0\0\0\0\0\240\16\4\0\0\0\0\0\10\0\0\0\0\0\0\0008\0\0\0\0\0\0\0\10\0\0\0\0\0\0\0R\345td\6\0\0\0\240\376\3\0\0\0\0\0\240\16\4\0\0\0\0\0\240\16\4\0\0\0\0\0`!\0\0\0\0\0\0`!\0\0\0\0\0\0 \0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\207R\10\347\32\216\4\231\23\343\246s\263O6(\t\25\24\232\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0+\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0F\0\0\0 \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0U\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0p\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0x\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\200\0\0\0 \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\234\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\243\0\0\0 \0\0\0", 832) = 832
fstat(5, {st_dev=makedev(8, 2), st_ino=18350275, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=536, st_size=274376, st_atime=2019/02/07-18:33:13.851767972, st_mtime=2019/01/11-02:35:50, st_ctime=2019/01/11-08:13:14.866085123}) = 0
mmap(NULL, 278113, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0x7f118ecaa000
mmap(0x7f118ecea000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x3f000) = 0x7f118ecea000
close(5) = 0
open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 5
fstat(5, {st_dev=makedev(8, 2), st_ino=28316397, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=248, st_size=124530, st_atime=2019/02/07-18:33:57.975501763, st_mtime=2019/02/07-18:33:57.947501956, st_ctime=2019/02/07-18:33:57.951501928}) = 0
mmap(NULL, 124530, PROT_READ, MAP_PRIVATE, 5, 0) = 0x7f118ecf3000
close(5) = 0
access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
open("/lib/x86_64-linux-gnu/librt.so.1", O_RDONLY|O_CLOEXEC) = 5
read(5, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0!\0\0\0\0\0\0@\0\0\0\0\0\0\0\240s\0\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0!\0 \0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\374f\0\0\0\0\0\0\374f\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0Xm\0\0\0\0\0\0Xm \0\0\0\0\0Xm \0\0\0\0\0\364\4\0\0\0\0\0\0h\16\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0xm\0\0\0\0\0\0xm \0\0\0\0\0xm \0\0\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\0\0\0\0\0\0\310\1\0\0\0\0\0\0D\0\0\0\0\0\0\0D\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0P\345td\4\0\0\0\230U\0\0\0\0\0\0\230U\0\0\0\0\0\0\230U\0\0\0\0\0\0$\2\0\0\0\0\0\0$\2\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0R\345td\4\0\0\0Xm\0\0\0\0\0\0Xm \0\0\0\0\0Xm \0\0\0\0\0\250\2\0\0\0\0\0\0\250\2\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\211\303Mz\30#\207\327m\\\332\37w\30\365\325\210$\337\263\4\0\0\0\20\0\0\0\1\0\0\0GNU\0\0\0\0\0\2\0\0\0\6\0\0\0 \0\0\0\0\0\0\0b\0\0\0@\0\0\0\10\0\0\0\t\0\0\0\1\0\204!0\0\10@\0\20P\213\340\6\22 \0\10\202@\0(\200 \t\3\0\4@\1@#\2\20\0\2\240\4 \0\10\0\0\2\0\4\0\200\210\206D\20\0\0\20\4P\20\2\322\4\1\4\206\0\0\0\0\0\0\0\0@\0\0\0A\0\0\0B\0\0\0\0\0\0\0C\0\0\0\0\0\0\0D\0\0\0\0\0\0\0F\0\0\0G\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0I\0\0\0\0\0\0\0J\0\0\0\0\0\0\0K\0\0\0\0\0\0\0M\0\0\0N\0\0\0\0\0\0\0O\0\0\0P\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0R\0\0\0\0\0\0\0\0\0\0\0S\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0T\0\0\0", 832) = 832
fstat(5, {st_dev=makedev(8, 2), st_ino=18091948, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=64, st_size=31712, st_atime=2019/02/07-18:33:12.476000040, st_mtime=2018/01/15-03:51:32, st_ctime=2018/01/18-06:49:35.925381759}) = 0
mmap(NULL, 2128832, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0x7f118b190000
mprotect(0x7f118b197000, 2093056, PROT_NONE) = 0
mmap(0x7f118b396000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x6000) = 0x7f118b396000
close(5) = 0
mprotect(0x7f118b396000, 4096, PROT_READ) = 0
mprotect(0x7f118ecea000, 12288, PROT_READ) = 0
munmap(0x7f118ecf3000, 124530) = 0
read(4, "", 4096) = 0
close(4) = 0
stat("/etc/pam.d", {st_dev=makedev(8, 2), st_ino=28311633, st_mode=S_IFDIR|0755, st_nlink=2, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=2019/02/07-08:59:16.350289362, st_mtime=2019/02/07-09:27:54.063051766, st_ctime=2019/02/07-09:27:54.063051766}) = 0
open("/etc/pam.d/common-password", O_RDONLY) = 4
fstat(4, {st_dev=makedev(8, 2), st_ino=28324156, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=1480, st_atime=2019/02/07-18:33:13.851767972, st_mtime=2019/01/11-08:13:21.390078078, st_ctime=2019/01/11-08:13:21.390078078}) = 0
read(4, "#\n# /etc/pam.d/common-password - password-related modules common to all services\n#\n# This file is included from other service-specific PAM config files,\n# and should contain a list of modules that define the services to be\n# used to change user passwords. The default is pam_unix.\n\n# Explanation of pam_unix options:\n#\n# The \"sha512\" option enables salted SHA512 passwords. Without this option,\n# the default is Unix crypt. Prior releases used the option \"md5\".\n#\n# The \"obscure\" option replaces the old `OBSCURE_CHECKS_ENAB' option in\n# login.defs.\n#\n# See the pam_unix manpage for other options.\n\n# As of pam 1.0.1-6, this file is managed by pam-auth-update by default.\n# To take advantage of this, it is recommended that you configure any\n# local modules either before or after the default block, and use\n# pam-auth-update to manage selection of other modules. See\n# pam-auth-update(8) for details.\n\n# here are the per-package modules (the \"Primary\" block)\npassword\t[success=1 default=ignore]\tpam_unix.so obscure sha5"..., 4096) = 1480
open("/lib/x86_64-linux-gnu/security/pam_gnome_keyring.so", O_RDONLY|O_CLOEXEC) = 5
read(5, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360\34\0\0\0\0\0\0@\0\0\0\0\0\0\0\360\243\0\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\33\0\32\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0<\227\0\0\0\0\0\0<\227\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\300\235\0\0\0\0\0\0\300\235 \0\0\0\0\0\300\235 \0\0\0\0\0\20\5\0\0\0\0\0\0 \5\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\330\235\0\0\0\0\0\0\330\235 \0\0\0\0\0\330\235 \0\0\0\0\0\360\1\0\0\0\0\0\0\360\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\0\0\0\0\0\0\310\1\0\0\0\0\0\0$\0\0\0\0\0\0\0$\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0P\345td\4\0\0\0$\203\0\0\0\0\0\0$\203\0\0\0\0\0\0$\203\0\0\0\0\0\0\324\2\0\0\0\0\0\0\324\2\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0R\345td\4\0\0\0\300\235\0\0\0\0\0\0\300\235 \0\0\0\0\0\300\235 \0\0\0\0\0@\2\0\0\0\0\0\0@\2\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\fbr\266\2656\271\2G\205\6\341#J\326\365\322\374\351\320\0\0\0\0\10\0\0\0S\0\0\0\1\0\0\0\6\0\0\0\1\30\200\r \200@\0S\0\0\0\0\0\0\0T\0\0\0U\0\0\0V\0\0\0\0\0\0\0W\0\0\0\0\0\0\0\301\225Y\346\333\253a\374\313\306\36\377\r\226z2w\371=L\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\3\0\t\0\370\27\0\0\0\0\0\0\0\0\0\0\0\0\0\0w\3\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0U\2\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0B\3\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\r\2\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\205\1\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\312\1\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0i\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\204\3\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0 \0\0\0\0\0\0\0\0\0\0\0", 832) = 832
fstat(5, {st_dev=makedev(8, 2), st_ino=18351253, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=88, st_size=43696, st_atime=2019/02/07-18:33:13.851767972, st_mtime=2015/11/01-13:49:22, st_ctime=2016/08/12-17:38:01.417607161}) = 0
mmap(NULL, 2138848, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0x7f118af85000
mprotect(0x7f118af8f000, 2093056, PROT_NONE) = 0
mmap(0x7f118b18e000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x9000) = 0x7f118b18e000
close(5) = 0
mprotect(0x7f118b18e000, 4096, PROT_READ) = 0
read(4, "", 4096) = 0
close(4) = 0
read(3, "", 4096) = 0
close(3) = 0
open("/etc/pam.d/other", O_RDONLY) = 3
fstat(3, {st_dev=makedev(8, 2), st_ino=28313396, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=520, st_atime=2019/02/07-18:33:13.851767972, st_mtime=2016/03/16-19:09:13, st_ctime=2016/08/12-17:37:58.069607086}) = 0
read(3, "#\n# /etc/pam.d/other - specify the PAM fallback behaviour\n#\n# Note that this file is used for any unspecified service; for example\n#if /etc/pam.d/cron specifies no session modules but cron calls\n#pam_open_session, the session module out of /etc/pam.d/other is\n#used. If you really want nothing to happen then use pam_permit.so or\n#pam_deny.so as appropriate.\n\n# We fall back to the system default in /etc/pam.d/common-*\n# \n\n@include common-auth\n@include common-account\n@include common-password\n@include common-session\n", 4096) = 520
stat("/etc/pam.d", {st_dev=makedev(8, 2), st_ino=28311633, st_mode=S_IFDIR|0755, st_nlink=2, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=2019/02/07-08:59:16.350289362, st_mtime=2019/02/07-09:27:54.063051766, st_ctime=2019/02/07-09:27:54.063051766}) = 0
open("/etc/pam.d/common-auth", O_RDONLY) = 4
fstat(4, {st_dev=makedev(8, 2), st_ino=28313348, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=1221, st_atime=2019/02/07-18:33:13.851767972, st_mtime=2019/01/11-08:13:21.382078086, st_ctime=2019/01/11-08:13:21.382078086}) = 0
read(4, "#\n# /etc/pam.d/common-auth - authentication settings common to all services\n#\n# This file is included from other service-specific PAM config files,\n# and should contain a list of the authentication modules that define\n# the central authentication scheme for use on the system\n# (e.g., /etc/shadow, LDAP, Kerberos, etc.). The default is to use the\n# traditional Unix authentication mechanisms.\n#\n# As of pam 1.0.1-6, this file is managed by pam-auth-update by default.\n# To take advantage of this, it is recommended that you configure any\n# local modules either before or after the default block, and use\n# pam-auth-update to manage selection of other modules. See\n# pam-auth-update(8) for details.\n\n# here are the per-package modules (the \"Primary\" block)\nauth\t[success=1 default=ignore]\tpam_unix.so nullok_secure\n# here's the fallback if no module succeeds\nauth\trequisite\t\t\tpam_deny.so\n# prime the stack with a positive return value if there isn't one already;\n# this avoids us returning an error just because nothing set"..., 4096) = 1221
read(4, "", 4096) = 0
close(4) = 0
stat("/etc/pam.d", {st_dev=makedev(8, 2), st_ino=28311633, st_mode=S_IFDIR|0755, st_nlink=2, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=2019/02/07-08:59:16.350289362, st_mtime=2019/02/07-09:27:54.063051766, st_ctime=2019/02/07-09:27:54.063051766}) = 0
open("/etc/pam.d/common-account", O_RDONLY) = 4
fstat(4, {st_dev=makedev(8, 2), st_ino=28313367, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=1208, st_atime=2019/02/07-18:33:13.851767972, st_mtime=2019/01/11-08:13:21.386078081, st_ctime=2019/01/11-08:13:21.386078081}) = 0
read(4, "#\n# /etc/pam.d/common-account - authorization settings common to all services\n#\n# This file is included from other service-specific PAM config files,\n# and should contain a list of the authorization modules that define\n# the central access policy for use on the system. The default is to\n# only deny service to users whose accounts are expired in /etc/shadow.\n#\n# As of pam 1.0.1-6, this file is managed by pam-auth-update by default.\n# To take advantage of this, it is recommended that you configure any\n# local modules either before or after the default block, and use\n# pam-auth-update to manage selection of other modules. See\n# pam-auth-update(8) for details.\n#\n\n# here are the per-package modules (the \"Primary\" block)\naccount\t[success=1 new_authtok_reqd=done default=ignore]\tpam_unix.so \n# here's the fallback if no module succeeds\naccount\trequisite\t\t\tpam_deny.so\n# prime the stack with a positive return value if there isn't one already;\n# this avoids us returning an error just because nothing sets a success code"..., 4096) = 1208
read(4, "", 4096) = 0
close(4) = 0
stat("/etc/pam.d", {st_dev=makedev(8, 2), st_ino=28311633, st_mode=S_IFDIR|0755, st_nlink=2, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=2019/02/07-08:59:16.350289362, st_mtime=2019/02/07-09:27:54.063051766, st_ctime=2019/02/07-09:27:54.063051766}) = 0
open("/etc/pam.d/common-password", O_RDONLY) = 4
fstat(4, {st_dev=makedev(8, 2), st_ino=28324156, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=1480, st_atime=2019/02/07-18:33:13.851767972, st_mtime=2019/01/11-08:13:21.390078078, st_ctime=2019/01/11-08:13:21.390078078}) = 0
read(4, "#\n# /etc/pam.d/common-password - password-related modules common to all services\n#\n# This file is included from other service-specific PAM config files,\n# and should contain a list of modules that define the services to be\n# used to change user passwords. The default is pam_unix.\n\n# Explanation of pam_unix options:\n#\n# The \"sha512\" option enables salted SHA512 passwords. Without this option,\n# the default is Unix crypt. Prior releases used the option \"md5\".\n#\n# The \"obscure\" option replaces the old `OBSCURE_CHECKS_ENAB' option in\n# login.defs.\n#\n# See the pam_unix manpage for other options.\n\n# As of pam 1.0.1-6, this file is managed by pam-auth-update by default.\n# To take advantage of this, it is recommended that you configure any\n# local modules either before or after the default block, and use\n# pam-auth-update to manage selection of other modules. See\n# pam-auth-update(8) for details.\n\n# here are the per-package modules (the \"Primary\" block)\npassword\t[success=1 default=ignore]\tpam_unix.so obscure sha5"..., 4096) = 1480
read(4, "", 4096) = 0
close(4) = 0
stat("/etc/pam.d", {st_dev=makedev(8, 2), st_ino=28311633, st_mode=S_IFDIR|0755, st_nlink=2, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4096, st_atime=2019/02/07-08:59:16.350289362, st_mtime=2019/02/07-09:27:54.063051766, st_ctime=2019/02/07-09:27:54.063051766}) = 0
open("/etc/pam.d/common-session", O_RDONLY) = 4
fstat(4, {st_dev=makedev(8, 2), st_ino=28324179, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=1470, st_atime=2019/02/07-18:33:13.851767972, st_mtime=2019/01/11-08:13:21.390078078, st_ctime=2019/01/11-08:13:21.390078078}) = 0
read(4, "#\n# /etc/pam.d/common-session - session-related modules common to all services\n#\n# This file is included from other service-specific PAM config files,\n# and should contain a list of modules that define tasks to be performed\n# at the start and end of sessions of *any* kind (both interactive and\n# non-interactive).\n#\n# As of pam 1.0.1-6, this file is managed by pam-auth-update by default.\n# To take advantage of this, it is recommended that you configure any\n# local modules either before or after the default block, and use\n# pam-auth-update to manage selection of other modules. See\n# pam-auth-update(8) for details.\n\n# here are the per-package modules (the \"Primary\" block)\nsession\t[default=1]\t\t\tpam_permit.so\n# here's the fallback if no module succeeds\nsession\trequisite\t\t\tpam_deny.so\n# prime the stack with a positive return value if there isn't one already;\n# this avoids us returning an error just because nothing sets a success code\n# since the modules above will each just jump around\nsession\trequired\t\t\tpam_permi"..., 4096) = 1470
read(4, "", 4096) = 0
close(4) = 0
read(3, "", 4096) = 0
close(3) = 0
uname({sysname="Linux", nodename="finn-work", release="4.4.0-142-generic", version="#168-Ubuntu SMP Wed Jan 16 21:00:45 UTC 2019", machine="x86_64", domainname="(none)"}) = 0
socket(PF_LOCAL, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3
connect(3, {sa_family=AF_LOCAL, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory)
close(3) = 0
socket(PF_LOCAL, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3
connect(3, {sa_family=AF_LOCAL, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory)
close(3) = 0
open("/etc/nsswitch.conf", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_dev=makedev(8, 2), st_ino=28311745, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=529, st_atime=2019/02/07-18:33:12.520000042, st_mtime=2016/07/19-22:49:52, st_ctime=2016/08/12-17:37:57.925607083}) = 0
read(3, "# /etc/nsswitch.conf\n#\n# Example configuration of GNU Name Service Switch functionality.\n# If you have the `glibc-doc-reference' and `info' packages installed, try:\n# `info libc \"Name Service Switch\"' for information about this file.\n\npasswd: compat\ngroup: compat\nshadow: compat\ngshadow: files\n\nhosts: files mdns4_minimal [NOTFOUND=return] dns\nnetworks: files\n\nprotocols: db files\nservices: db files\nethers: db files\nrpc: db files\n\nnetgroup: nis\n", 4096) = 529
read(3, "", 4096) = 0
close(3) = 0
open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_dev=makedev(8, 2), st_ino=28316397, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=248, st_size=124530, st_atime=2019/02/07-18:33:57.975501763, st_mtime=2019/02/07-18:33:57.947501956, st_ctime=2019/02/07-18:33:57.951501928}) = 0
mmap(NULL, 124530, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f118ecf3000
close(3) = 0
access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
open("/lib/x86_64-linux-gnu/libnss_compat.so.2", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\22\0\0\0\0\0\0@\0\0\0\0\0\0\0\350\203\0\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\36\0\35\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0Py\0\0\0\0\0\0Py\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\210}\0\0\0\0\0\0\210} \0\0\0\0\0\210} \0\0\0\0\0008\5\0\0\0\0\0\0\330\6\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\240}\0\0\0\0\0\0\240} \0\0\0\0\0\240} \0\0\0\0\0 \2\0\0\0\0\0\0 \2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\0\0\0\0\0\0\310\1\0\0\0\0\0\0D\0\0\0\0\0\0\0D\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0P\345td\4\0\0\0\360l\0\0\0\0\0\0\360l\0\0\0\0\0\0\360l\0\0\0\0\0\0L\1\0\0\0\0\0\0L\1\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0R\345td\4\0\0\0\210}\0\0\0\0\0\0\210} \0\0\0\0\0\210} \0\0\0\0\0x\2\0\0\0\0\0\0x\2\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\217b\6\265_\324\210\30\326/\251\35\336\360M?;\223\315\264\4\0\0\0\20\0\0\0\1\0\0\0GNU\0\0\0\0\0\2\0\0\0\6\0\0\0 \0\0\0\0\0\0\0\32\0\0\0'\0\0\0\2\0\0\0\7\0\0\0Q\0\1\2\20\t\220\r\20\4\23\200\1H\272\201'\0\0\0(\0\0\0)\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0*\0\0\0+\0\0\0,\0\0\0\0\0\0\0.\0\0\0\0\0\0\0\0\0\0\0000\0\0\0001\0\0\0002\0\0\0\0\0\0\0\0\0\0\0003\0\0\0\0\0\0\0004\0\0\0005\0\0\0\0\0\0\0006\0\0\0\207[\246\22\365\33=\274\365\365K\23\0012\310%;]^\267\356\37>\3465\10\301\3468\303M%\313\271\330\274\361O\206\266y\332\201__\352+\267\321h~\23a\242\222\6+\224,%\31\202\242\345\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\3\0\v\0\260\20\0\0\0\0\0\0\0\0\0\0\0\0\0\0\210\0\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0 \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\307\1\0\0\22\0\0\0", 832) = 832
fstat(3, {st_dev=makedev(8, 2), st_ino=18091912, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=72, st_size=35688, st_atime=2019/02/07-18:33:12.552000043, st_mtime=2018/01/15-03:51:31, st_ctime=2018/01/18-06:49:35.921381754}) = 0
mmap(NULL, 2131040, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f118ad7c000
mprotect(0x7f118ad84000, 2093056, PROT_NONE) = 0
mmap(0x7f118af83000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7f118af83000
close(3) = 0
mprotect(0x7f118af83000, 4096, PROT_READ) = 0
munmap(0x7f118ecf3000, 124530) = 0
open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_dev=makedev(8, 2), st_ino=28316397, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=248, st_size=124530, st_atime=2019/02/07-18:33:57.975501763, st_mtime=2019/02/07-18:33:57.947501956, st_ctime=2019/02/07-18:33:57.951501928}) = 0
mmap(NULL, 124530, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f118ecf3000
close(3) = 0
access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
open("/lib/x86_64-linux-gnu/libnss_nis.so.2", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260 \0\0\0\0\0\0@\0\0\0\0\0\0\0\240\262\0\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\36\0\35\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\234\244\0\0\0\0\0\0\234\244\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0p\255\0\0\0\0\0\0p\255 \0\0\0\0\0p\255 \0\0\0\0\0\f\4\0\0\0\0\0\0\30\10\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\210\255\0\0\0\0\0\0\210\255 \0\0\0\0\0\210\255 \0\0\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\0\0\0\0\0\0\310\1\0\0\0\0\0\0D\0\0\0\0\0\0\0D\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0P\345td\4\0\0\0d\214\0\0\0\0\0\0d\214\0\0\0\0\0\0d\214\0\0\0\0\0\0\24\2\0\0\0\0\0\0\24\2\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0R\345td\4\0\0\0p\255\0\0\0\0\0\0p\255 \0\0\0\0\0p\255 \0\0\0\0\0\220\2\0\0\0\0\0\0\220\2\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0&\t\367\275Tt\177\275z\203\343\23\226\353N\207\220\35\230Z\4\0\0\0\20\0\0\0\1\0\0\0GNU\0\0\0\0\0\2\0\0\0\6\0\0\0 \0\0\0\0\0\0\0g\0\0\0004\0\0\0\10\0\0\0\t\0\0\0\0\0\4X\" \22\0\0\0Bg\3\0\1\4\t\03448P\30\6\243\331\220\212$ \1\10\0\342@\310\224E\20\211\244\0\0\4\20\10@\0@!\0\0\4\0\0\0\200\0\v\0y\343\0D\202\0\0\0\0004\0\0\0005\0\0\0\0\0\0\0006\0\0\0007\0\0\0008\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0009\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0:\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0;\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0<\0\0\0=\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0>\0\0\0?\0\0\0\0\0\0\0A\0\0\0B\0\0\0C\0\0\0\0\0\0\0\0\0\0\0D\0\0\0F\0\0\0G\0\0\0H\0\0\0I\0\0\0J\0\0\0K\0\0\0\0\0\0\0\0\0\0\0L\0\0\0\0\0\0\0M\0\0\0N\0\0\0P\0\0\0Q\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 832) = 832
fstat(3, {st_dev=makedev(8, 2), st_ino=18091947, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=96, st_size=47648, st_atime=2019/02/07-18:33:12.556000043, st_mtime=2018/01/15-03:51:32, st_ctime=2018/01/18-06:49:35.925381759}) = 0
mmap(NULL, 2143624, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f118ab70000
mprotect(0x7f118ab7b000, 2093056, PROT_NONE) = 0
mmap(0x7f118ad7a000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa000) = 0x7f118ad7a000
close(3) = 0
access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
open("/lib/x86_64-linux-gnu/libnss_files.so.2", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260!\0\0\0\0\0\0@\0\0\0\0\0\0\0p\262\0\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\36\0\35\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\260\241\0\0\0\0\0\0\260\241\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\210\255\0\0\0\0\0\0\210\255 \0\0\0\0\0\210\255 \0\0\0\0\0\300\3\0\0\0\0\0\0\220i\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\240\255\0\0\0\0\0\0\240\255 \0\0\0\0\0\240\255 \0\0\0\0\0\20\2\0\0\0\0\0\0\20\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\0\0\0\0\0\0\310\1\0\0\0\0\0\0D\0\0\0\0\0\0\0D\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0P\345td\4\0\0\0\220\204\0\0\0\0\0\0\220\204\0\0\0\0\0\0\220\204\0\0\0\0\0\0\224\2\0\0\0\0\0\0\224\2\0\0\0\0\0\0\4\0\0\0\0\0\0\0Q\345td\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0R\345td\4\0\0\0\210\255\0\0\0\0\0\0\210\255 \0\0\0\0\0\210\255 \0\0\0\0\0x\2\0\0\0\0\0\0x\2\0\0\0\0\0\0\1\0\0\0\0\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0t~\360\266\200\365\243GS\35\17FM\306F\16\211\255!\21\4\0\0\0\20\0\0\0\1\0\0\0GNU\0\0\0\0\0\2\0\0\0\6\0\0\0 \0\0\0\0\0\0\0k\0\0\0000\0\0\0\10\0\0\0\t\0\0\0\22F\344\25\240\245\201\0\t\10\0028\223\6\310\0\0\0z\0]\201\240Jx\2108*\220\200\0$\7!\5\24)\"\226<\0\4\0\33\0\20\2\0\0@\10\201\3100\200\200B@\206\0\302\0\200\3000\0\0\0001\0\0\0\0\0\0\0002\0\0\0003\0\0\0004\0\0\0005\0\0\0006\0\0\0\0\0\0\0007\0\0\0\0\0\0\0008\0\0\0:\0\0\0;\0\0\0\0\0\0\0=\0\0\0\0\0\0\0?\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0@\0\0\0B\0\0\0\0\0\0\0C\0\0\0E\0\0\0\0\0\0\0F\0\0\0G\0\0\0H\0\0\0I\0\0\0\0\0\0\0K\0\0\0L\0\0\0M\0\0\0\0\0\0\0\0\0\0\0N\0\0\0O\0\0\0P\0\0\0\0\0\0\0Q\0\0\0R\0\0\0\0\0\0\0\0\0\0\0S\0\0\0T\0\0\0\0\0\0\0V\0\0\0W\0\0\0\0\0\0\0X\0\0\0\0\0\0\0", 832) = 832
fstat(3, {st_dev=makedev(8, 2), st_ino=18091918, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=96, st_size=47600, st_atime=2019/02/07-18:33:12.520000042, st_mtime=2018/01/15-03:51:32, st_ctime=2018/01/18-06:49:35.921381754}) = 0
mmap(NULL, 2168600, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f118a95e000
mprotect(0x7f118a969000, 2093056, PROT_NONE) = 0
mmap(0x7f118ab68000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa000) = 0x7f118ab68000
mmap(0x7f118ab6a000, 22296, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f118ab6a000
close(3) = 0
mprotect(0x7f118ab68000, 4096, PROT_READ) = 0
mprotect(0x7f118ad7a000, 4096, PROT_READ) = 0
munmap(0x7f118ecf3000, 124530) = 0
open("/etc/passwd", O_RDONLY|O_CLOEXEC) = 3
lseek(3, 0, SEEK_CUR) = 0
fstat(3, {st_dev=makedev(8, 2), st_ino=28328825, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=2481, st_atime=2019/02/07-18:33:12.584000045, st_mtime=2017/09/04-13:03:42.603631922, st_ctime=2017/09/04-13:03:42.607629922}) = 0
mmap(NULL, 2481, PROT_READ, MAP_SHARED, 3, 0) = 0x7f118ed11000
lseek(3, 2481, SEEK_SET) = 2481
munmap(0x7f118ed11000, 2481) = 0
close(3) = 0
open("/var/run/nologin", O_RDONLY) = -1 ENOENT (No such file or directory)
open("/etc/nologin", O_RDONLY) = -1 ENOENT (No such file or directory)
getuid() = 0
open("/etc/login.defs", O_RDONLY) = 3
fstat(3, {st_dev=makedev(8, 2), st_ino=28311729, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=24, st_size=10551, st_atime=2019/02/07-18:33:13.284000074, st_mtime=2016/03/29-11:25:06, st_ctime=2016/08/12-17:37:57.925607083}) = 0
read(3, "#\n# /etc/login.defs - Configuration control definitions for the login package.\n#\n# Three items must be defined: MAIL_DIR, ENV_SUPATH, and ENV_PATH.\n# If unspecified, some arbitrary (and possibly incorrect) value will\n# be assumed. All other items are optional - if not specified then\n# the described action or option will be inhibited.\n#\n# Comment lines (lines beginning with \"#\") and blank lines are ignored.\n#\n# Modified for Linux. --marekm\n\n# REQUIRED for useradd/userdel/usermod\n# Directory where mailboxes reside, _or_ name of file, relative to the\n# home directory. If you _do_ define MAIL_DIR and MAIL_FILE,\n# MAIL_DIR takes precedence.\n#\n# Essentially:\n# - MAIL_DIR defines the location of users mail spool files\n# (for mbox use) by appending the username to MAIL_DIR as defined\n# below.\n# - MAIL_FILE defines the location of the users mail spool files as the\n# fully-qualified filename obtained by prepending the user home\n# directory before $MAIL_FILE\n#\n# NOTE: Th"..., 4096) = 4096
read(3, " issuing \n# the \"mesg y\" command.\n\nTTYGROUP\ttty\nTTYPERM\t\t0600\n\n#\n# Login configuration initializations:\n#\n#\tERASECHAR\tTerminal ERASE character ('\\010' = backspace).\n#\tKILLCHAR\tTerminal KILL character ('\\025' = CTRL/U).\n#\tUMASK\t\tDefault \"umask\" value.\n#\n# The ERASECHAR and KILLCHAR are used only on System V machines.\n# \n# UMASK is the default umask value for pam_umask and is used by\n# useradd and newusers to set the mode of the new home directories.\n# 022 is the \"historical\" value in Debian for UMASK\n# 027, or even 077, could be considered better for privacy\n# There is no One True Answer here : each sysadmin must make up his/her\n# mind.\n#\n# If USERGROUPS_ENAB is set to \"yes\", that will modify this UMASK default value\n# for private user groups, i. e. the uid is the same as gid, and username is\n# the same as the primary group name: for these, the user permissions will be\n# used as group permissions, e. g. 022 will become 002.\n#\n# Prefix these values with \"0\" to get octal, \"0x\" to get hexadecimal.\n#\nERASECHAR\t017"..., 4096) = 4096
read(3, " algorithm compatible with the one used by recent releases of FreeBSD.\n# It supports passwords of unlimited length and longer salt strings.\n# Set to \"no\" if you need to copy encrypted passwords to other systems\n# which don't understand the new algorithm. Default is \"no\".\n#\n# This variable is deprecated. You should use ENCRYPT_METHOD.\n#\n#MD5_CRYPT_ENAB\tno\n\n#\n# If set to MD5 , MD5-based algorithm will be used for encrypting password\n# If set to SHA256, SHA256-based algorithm will be used for encrypting password\n# If set to SHA512, SHA512-based algorithm will be used for encrypting password\n# If set to DES, DES-based algorithm will be used for encrypting password (default)\n# Overrides the MD5_CRYPT_ENAB option\n#\n# Note: It is recommended to use a value consistent with\n# the PAM modules configuration.\n#\nENCRYPT_METHOD SHA512\n\n#\n# Only used if ENCRYPT_METHOD is set to SHA256 or SHA512.\n#\n# Define the number of SHA rounds.\n# With a lot of rounds, it is more difficult to brute forcing the password.\n# But note also "..., 4096) = 2359
close(3) = 0
stat("/etc/securetty", {st_dev=makedev(8, 2), st_ino=28311761, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4038, st_atime=2019/02/07-18:33:14.195767986, st_mtime=2016/03/29-11:25:06, st_ctime=2016/08/12-17:37:57.929607083}) = 0
open("/etc/securetty", O_RDONLY) = 3
fstat(3, {st_dev=makedev(8, 2), st_ino=28311761, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=4038, st_atime=2019/02/07-18:33:14.195767986, st_mtime=2016/03/29-11:25:06, st_ctime=2016/08/12-17:37:57.929607083}) = 0
read(3, "# /etc/securetty: list of terminals on which root is allowed to login.\n# See securetty(5) and login(1).\n\nconsole\n\n# Local X displays (allows empty passwords with pam_unix's nullok_secure)\n:0\n:0.0\n:0.1\n:1\n:1.0\n:1.1\n:2\n:2.0\n:2.1\n:3\n:3.0\n:3.1\n#...\n\n\n# ==========================================================\n#\n# TTYs sorted by major number according to Documentation/devices.txt\n#\n# ==========================================================\n\n# Virtual consoles\ntty1\ntty2\ntty3\ntty4\ntty5\ntty6\ntty7\ntty8\ntty9\ntty10\ntty11\ntty12\ntty13\ntty14\ntty15\ntty16\ntty17\ntty18\ntty19\ntty20\ntty21\ntty22\ntty23\ntty24\ntty25\ntty26\ntty27\ntty28\ntty29\ntty30\ntty31\ntty32\ntty33\ntty34\ntty35\ntty36\ntty37\ntty38\ntty39\ntty40\ntty41\ntty42\ntty43\ntty44\ntty45\ntty46\ntty47\ntty48\ntty49\ntty50\ntty51\ntty52\ntty53\ntty54\ntty55\ntty56\ntty57\ntty58\ntty59\ntty60\ntty61\ntty62\ntty63\n\n# UART serial ports\nttyS0\nttyS1\nttyS2\nttyS3\nttyS4\nttyS5\n#...ttyS191\n\n# Serial Mux devices\t(Linux/PA-RISC only)\nttyB0\nttyB1\n#...\n\n# Chase serial card\nttyH0\nttyH1\n#...\n\n# Cyclades serial cards\nt"..., 4096) = 4038
close(3) = 0
open("/etc/passwd", O_RDONLY|O_CLOEXEC) = 3
lseek(3, 0, SEEK_CUR) = 0
fstat(3, {st_dev=makedev(8, 2), st_ino=28328825, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=2481, st_atime=2019/02/07-18:33:12.584000045, st_mtime=2017/09/04-13:03:42.603631922, st_ctime=2017/09/04-13:03:42.607629922}) = 0
mmap(NULL, 2481, PROT_READ, MAP_SHARED, 3, 0) = 0x7f118ed11000
lseek(3, 2481, SEEK_SET) = 2481
munmap(0x7f118ed11000, 2481) = 0
close(3) = 0
open("/etc/shadow", O_RDONLY|O_CLOEXEC) = 3
lseek(3, 0, SEEK_CUR) = 0
fstat(3, {st_dev=makedev(8, 2), st_ino=28322061, st_mode=S_IFREG|0640, st_nlink=1, st_uid=0, st_gid=42, st_blksize=4096, st_blocks=8, st_size=1359, st_atime=2019/02/07-18:33:13.284000074, st_mtime=2017/09/04-13:03:42.607629922, st_ctime=2017/09/04-13:03:42.611627923}) = 0
mmap(NULL, 1359, PROT_READ, MAP_SHARED, 3, 0) = 0x7f118ed11000
lseek(3, 1359, SEEK_SET) = 1359
munmap(0x7f118ed11000, 1359) = 0
close(3) = 0
ioctl(0, TCGETS, {c_iflags=0x6502, c_oflags=0x5, c_cflags=0x4bf, c_lflags=0x8a3b, c_line=0, c_cc="\x03\x1c\x7f\x15\x04\x00\x01\x00\x11\x13\x1a\x00\x12\x0f\x17\x16\x00\x00\x00"}) = 0
ioctl(0, TCGETS, {c_iflags=0x6502, c_oflags=0x5, c_cflags=0x4bf, c_lflags=0x8a3b, c_line=0, c_cc="\x03\x1c\x7f\x15\x04\x00\x01\x00\x11\x13\x1a\x00\x12\x0f\x17\x16\x00\x00\x00"}) = 0
rt_sigprocmask(SIG_BLOCK, [TSTP], [], 8) = 0
ioctl(0, TCGETS, {c_iflags=0x6502, c_oflags=0x5, c_cflags=0x4bf, c_lflags=0x8a3b, c_line=0, c_cc="\x03\x1c\x7f\x15\x04\x00\x01\x00\x11\x13\x1a\x00\x12\x0f\x17\x16\x00\x00\x00"}) = 0
ioctl(0, SNDCTL_TMR_CONTINUE or TCSETSF, {c_iflags=0x6502, c_oflags=0x5, c_cflags=0x4bf, c_lflags=0x8a33, c_line=0, c_cc="\x03\x1c\x7f\x15\x04\x00\x01\x00\x11\x13\x1a\x00\x12\x0f\x17\x16\x00\x00\x00"}) = 0
ioctl(0, TCGETS, {c_iflags=0x6502, c_oflags=0x5, c_cflags=0x4bf, c_lflags=0x8a33, c_line=0, c_cc="\x03\x1c\x7f\x15\x04\x00\x01\x00\x11\x13\x1a\x00\x12\x0f\x17\x16\x00\x00\x00"}) = 0
write(2, "Password: ", 10) = 10
read(0, 0x7ffe0d035010, 511) = -1 EAGAIN (Resource temporarily unavailable)
ioctl(0, TCGETS, {c_iflags=0x6502, c_oflags=0x5, c_cflags=0x4bf, c_lflags=0x8a33, c_line=0, c_cc="\x03\x1c\x7f\x15\x04\x00\x01\x00\x11\x13\x1a\x00\x12\x0f\x17\x16\x00\x00\x00"}) = 0
ioctl(0, SNDCTL_TMR_STOP or TCSETSW, {c_iflags=0x6502, c_oflags=0x5, c_cflags=0x4bf, c_lflags=0x8a3b, c_line=0, c_cc="\x03\x1c\x7f\x15\x04\x00\x01\x00\x11\x13\x1a\x00\x12\x0f\x17\x16\x00\x00\x00"}) = 0
ioctl(0, TCGETS, {c_iflags=0x6502, c_oflags=0x5, c_cflags=0x4bf, c_lflags=0x8a3b, c_line=0, c_cc="\x03\x1c\x7f\x15\x04\x00\x01\x00\x11\x13\x1a\x00\x12\x0f\x17\x16\x00\x00\x00"}) = 0
write(2, "\n", 1) = 1
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
ioctl(0, TCGETS, {c_iflags=0x6502, c_oflags=0x5, c_cflags=0x4bf, c_lflags=0x8a3b, c_line=0, c_cc="\x03\x1c\x7f\x15\x04\x00\x01\x00\x11\x13\x1a\x00\x12\x0f\x17\x16\x00\x00\x00"}) = 0
ioctl(0, SNDCTL_TMR_STOP or TCSETSW, {c_iflags=0x6502, c_oflags=0x5, c_cflags=0x4bf, c_lflags=0x8a3b, c_line=0, c_cc="\x03\x1c\x7f\x15\x04\x00\x01\x00\x11\x13\x1a\x00\x12\x0f\x17\x16\x00\x00\x00"}) = 0
ioctl(0, TCGETS, {c_iflags=0x6502, c_oflags=0x5, c_cflags=0x4bf, c_lflags=0x8a3b, c_line=0, c_cc="\x03\x1c\x7f\x15\x04\x00\x01\x00\x11\x13\x1a\x00\x12\x0f\x17\x16\x00\x00\x00"}) = 0
open("/etc/localtime", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_dev=makedev(8, 2), st_ino=2498114, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=2251, st_atime=2019/02/07-18:33:12.488000041, st_mtime=2019/01/01-06:22:43, st_ctime=2019/01/02-07:54:42.139837284}) = 0
fstat(3, {st_dev=makedev(8, 2), st_ino=2498114, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=2251, st_atime=2019/02/07-18:33:12.488000041, st_mtime=2019/01/01-06:22:43, st_ctime=2019/01/02-07:54:42.139837284}) = 0
read(3, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\7\0\0\0\7\0\0\0\0\0\0\0\216\0\0\0\7\0\0\0\r\200\0\0\0\233'\343\0\233\324{`\310\267M`\314\347K\20\315\251\27\220\316\242C\20\317\2224\20\320\202%\20\321r\26\20\322b\7\20\353\257 \220\354\250L\20\355\230=\20\356\210.\20\357x\37\20\360h\20\20\361X\1\20\362G\362\20\3637\343\20\364'\324\20\365\27\305\20\366\20\360\220\367/\6\20\367\360\322\220\22\316\227\360\23MD\20\0243\372\220\25#\353\220\26\23\334\220\27\3\315\220\27\363\276\220\30\343\257\220\31\323\240\220\32\303\221\220\33\274\275\20\34\254\256\20\35\234\237\20\36\214\220\20\37|\201\20 lr\20!\\c\20\"LT\20#<E\20$,6\20%\34'\20&\f\30\20'\5C\220'\3654\220(\345%\220)\325\26\220*\305\7\220+\264\370\220,\244\351\220-\224\332\220.\204\313\220/t\274\2200d\255\2201]\331\0202r\264\0203=\273\0204R\226\0205\35\235\02062x\0206\375\177\0208\33\224\2208\335a\0209\373v\220:\275C\20;\333X\220<\246_\220=\273:\220>\206A\220?\233\34\220@f#\220A\2049\20BF\5\220Cd\33\20D%\347\220EC\375\20F\5\311\220G#\337\20G\356\346\20I\3\301\20I\316\310\20J\343\243\20K\256\252\20L\314\277\220M\216\214\20N\254\241\220Onn\20P\214\203\220QW\212\220Rle\220S7l\220TLG\220U\27N\220V,)\220V\3670\220X\25F\20X\327\22\220Y\365(\20Z\266\364\220[\325\n\20\\\240\21\20]\264\354\20^\177\363\20_\224\316\20`_\325\20a}\352\220b?\267\20c]\314\220d\37\231\20e=\256\220f\10\265\220g\35\220\220g\350\227\220h\375r\220i\310y\220j\335T\220k\250[\220l\306q\20m\210=\220n\246S\20oh\37\220p\2065\20qQ<\20rf\27\20s1\36\20tE\371\20u\21\0\20v/\25\220v\360\342\20x\16\367\220x\320\304\20y\356\331\220z\260\246\20{\316\273\220|\231\302\220}\256\235\220~y\244\220\177\216\177\220\2\1\2\1\3\4\3\4\3\4\3\4\3\4\3\4\3\4\3\4\3\4\3\4\3\2\5\6\5\6\5\6\5\6\5\6\5\6\5\6\5\6\5\6\5\6\5\6\5\6\5\6\5\6\5\6\5\6\5\6\5\6\5\6\5\6\5\6\5\6\5\6\5\6\5\6\5\6\5\6\5\6\5\6\5\6\5\6\5\6\5\6\5\6\5\6\5\6\5\6\5\6\5\6\5\6\5\6\5\6\5\6\5\6\5\6\5\6\5\6\5\6\5\6\5\6\5\6\5\6\5\6\5\6\5\6\5\6\5\6\5\6\0\0\n\24\0\0\0\0\34 \1\4\0\0\16\20\0\t\0\0\16\20\0\t\0\0\34 \1\4\0\0\34 \1\4\0\0\16\20\0\tLMT\0CEST\0CET\0\0\0\0\1\1\1\1\0\0\0\0\0\1\1TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\7\0\0\0\7\0\0\0\0\0\0\0\217\0\0\0\7\0\0\0\r\370\0\0\0\0\0\0\0\377\377\377\377r\356$l\377\377\377\377\233'\343\0\377\377\377\377\233\324{`\377\377\377\377\310\267M`\377\377\377\377\314\347K\20\377\377\377\377\315\251\27\220\377\377\377\377\316\242C\20\377\377\377\377\317\2224\20\377\377\377\377\320\202%\20\377\377\377\377\321r\26\20\377\377\377\377\322b\7\20\377\377\377\377\353\257 \220\377\377\377\377\354\250L\20\377\377\377\377\355\230=\20\377\377\377\377\356\210.\20\377\377\377\377\357x\37\20\377\377\377\377\360h\20\20\377\377\377\377\361X\1\20\377\377\377\377\362"..., 4096) = 2251
lseek(3, -1428, SEEK_CUR) = 823
read(3, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\7\0\0\0\7\0\0\0\0\0\0\0\217\0\0\0\7\0\0\0\r\370\0\0\0\0\0\0\0\377\377\377\377r\356$l\377\377\377\377\233'\343\0\377\377\377\377\233\324{`\377\377\377\377\310\267M`\377\377\377\377\314\347K\20\377\377\377\377\315\251\27\220\377\377\377\377\316\242C\20\377\377\377\377\317\2224\20\377\377\377\377\320\202%\20\377\377\377\377\321r\26\20\377\377\377\377\322b\7\20\377\377\377\377\353\257 \220\377\377\377\377\354\250L\20\377\377\377\377\355\230=\20\377\377\377\377\356\210.\20\377\377\377\377\357x\37\20\377\377\377\377\360h\20\20\377\377\377\377\361X\1\20\377\377\377\377\362G\362\20\377\377\377\377\3637\343\20\377\377\377\377\364'\324\20\377\377\377\377\365\27\305\20\377\377\377\377\366\20\360\220\377\377\377\377\367/\6\20\377\377\377\377\367\360\322\220\0\0\0\0\22\316\227\360\0\0\0\0\23MD\20\0\0\0\0\0243\372\220\0\0\0\0\25#\353\220\0\0\0\0\26\23\334\220\0\0\0\0\27\3\315\220\0\0\0\0\27\363\276\220\0\0\0\0\30\343\257\220\0\0\0\0\31\323\240\220\0\0\0\0\32\303\221\220\0\0\0\0\33\274\275\20\0\0\0\0\34\254\256\20\0\0\0\0\35\234\237\20\0\0\0\0\36\214\220\20\0\0\0\0\37|\201\20\0\0\0\0 lr\20\0\0\0\0!\\c\20\0\0\0\0\"LT\20\0\0\0\0#<E\20\0\0\0\0$,6\20\0\0\0\0%\34'\20\0\0\0\0&\f\30\20\0\0\0\0'\5C\220\0\0\0\0'\3654\220\0\0\0\0(\345%\220\0\0\0\0)\325\26\220\0\0\0\0*\305\7\220\0\0\0\0+\264\370\220\0\0\0\0,\244\351\220\0\0\0\0-\224\332\220\0\0\0\0.\204\313\220\0\0\0\0/t\274\220\0\0\0\0000d\255\220\0\0\0\0001]\331\20\0\0\0\0002r\264\20\0\0\0\0003=\273\20\0\0\0\0004R\226\20\0\0\0\0005\35\235\20\0\0\0\00062x\20\0\0\0\0006\375\177\20\0\0\0\0008\33\224\220\0\0\0\0008\335a\20\0\0\0\0009\373v\220\0\0\0\0:\275C\20\0\0\0\0;\333X\220\0\0\0\0<\246_\220\0\0\0\0=\273:\220\0\0\0\0>\206A\220\0\0\0\0?\233\34\220\0\0\0\0@f#\220\0\0\0\0A\2049\20\0\0\0\0BF\5\220\0\0\0\0Cd\33\20\0\0\0\0D%\347\220\0\0\0\0EC\375\20\0\0\0\0F\5\311\220\0\0\0\0G#\337\20\0\0\0\0G\356\346\20\0\0\0\0I\3\301\20\0\0\0\0I\316\310\20\0\0\0\0J\343\243\20\0\0\0\0K\256\252\20\0\0\0\0L\314\277\220\0\0\0\0M\216\214\20\0\0\0\0N\254\241\220\0\0\0\0Onn\20\0\0\0\0P\214\203\220\0\0\0\0QW\212\220\0\0\0\0Rle\220\0\0\0\0S7l\220\0\0\0\0TLG\220\0\0\0\0U\27N\220\0\0\0\0V,)\220\0\0\0\0V\3670\220\0\0\0\0X\25F\20\0\0\0\0X\327\22\220\0\0\0\0Y\365(\20\0\0\0\0Z\266\364\220\0\0\0\0[\325\n\20\0\0\0\0\\\240\21\20\0\0\0\0]\264\354\20\0\0\0\0^\177\363\20\0\0\0\0_\224\316\20\0\0\0\0`_\325\20\0\0\0\0a}\352\220\0\0\0\0b?\267\20\0\0\0\0c]\314\220\0\0\0\0d\37\231\20\0\0\0\0e=\256\220\0\0\0\0f\10\265\220\0\0\0\0g\35\220\220\0\0\0\0g\350\227\220\0\0\0\0h\375r\220\0\0\0\0i\310y\220\0\0\0\0j\335T\220\0\0\0\0k\250[\220\0\0\0\0"..., 4096) = 1428
close(3) = 0
socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 3
connect(3, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110) = 0
sendto(3, "<83>Feb 7 18:41:34 login[6673]: pam_unix(login:auth): conversation failed", 74, MSG_NOSIGNAL, NULL, 0) = 74
sendto(3, "<82>Feb 7 18:41:34 login[6673]: pam_unix(login:auth): auth could not identify password for [ivaosthu]", 102, MSG_NOSIGNAL, NULL, 0) = 102
select(0, NULL, NULL, NULL, {2, 990726}) = 0 (Timeout)
socket(PF_NETLINK, SOCK_RAW, NETLINK_AUDIT) = 4
fcntl(4, F_SETFD, FD_CLOEXEC) = 0
readlink("/proc/self/exe", "/bin/login", 4096) = 10
sendto(4, "x\0\0\0L\4\5\0\1\0\0\0\0\0\0\0op=PAM:authentication acct=\"ivaosthu\" exe=\"/bin/login\" hostname=? addr=? terminal=/dev/tty1 res=failed\0\0", 120, 0, {sa_family=AF_NETLINK, pid=0, groups=00000000}, 12) = 120
poll([{fd=4, events=POLLIN}], 1, 500) = 1 ([{fd=4, revents=POLLIN}])
recvfrom(4, "$\0\0\0\2\0\0\0\1\0\0\0\21\32\0\0\0\0\0\0x\0\0\0L\4\5\0\1\0\0\0\0\0\0\0", 8988, MSG_PEEK|MSG_DONTWAIT, {sa_family=AF_NETLINK, pid=0, groups=00000000}, [12]) = 36
recvfrom(4, "$\0\0\0\2\0\0\0\1\0\0\0\21\32\0\0\0\0\0\0x\0\0\0L\4\5\0\1\0\0\0\0\0\0\0", 8988, MSG_DONTWAIT, {sa_family=AF_NETLINK, pid=0, groups=00000000}, [12]) = 36
close(4) = 0
open("/etc/passwd", O_RDONLY|O_CLOEXEC) = 4
lseek(4, 0, SEEK_CUR) = 0
fstat(4, {st_dev=makedev(8, 2), st_ino=28328825, st_mode=S_IFREG|0644, st_nlink=1, st_uid=0, st_gid=0, st_blksize=4096, st_blocks=8, st_size=2481, st_atime=2019/02/07-18:33:12.584000045, st_mtime=2017/09/04-13:03:42.603631922, st_ctime=2017/09/04-13:03:42.607629922}) = 0
mmap(NULL, 2481, PROT_READ, MAP_SHARED, 4, 0) = 0x7f118ed11000
lseek(4, 2481, SEEK_SET) = 2481
munmap(0x7f118ed11000, 2481) = 0
close(4) = 0
sendto(3, "<85>Feb 7 18:41:37 login[6673]: FAILED LOGIN (1) on '/dev/tty1' FOR 'ivaosthu', Authentication failure", 103, MSG_NOSIGNAL, NULL, 0) = 103
socket(PF_NETLINK, SOCK_RAW, NETLINK_AUDIT) = 4
fcntl(4, F_SETFD, FD_CLOEXEC) = 0
sendto(4, "l\0\0\0X\4\5\0\2\0\0\0\0\0\0\0op=login acct=\"ivaosthu\" exe=\"/bin/login\" hostname=? addr=? terminal=/dev/tty1 res=failed\0\0\0", 108, 0, {sa_family=AF_NETLINK, pid=0, groups=00000000}, 12) = 108
poll([{fd=4, events=POLLIN}], 1, 500) = 1 ([{fd=4, revents=POLLIN}])
recvfrom(4, "$\0\0\0\2\0\0\0\2\0\0\0\21\32\0\0\0\0\0\0l\0\0\0X\4\5\0\2\0\0\0\0\0\0\0", 8988, MSG_PEEK|MSG_DONTWAIT, {sa_family=AF_NETLINK, pid=0, groups=00000000}, [12]) = 36
recvfrom(4, "$\0\0\0\2\0\0\0\2\0\0\0\21\32\0\0\0\0\0\0l\0\0\0X\4\5\0\2\0\0\0\0\0\0\0", 8988, MSG_DONTWAIT, {sa_family=AF_NETLINK, pid=0, groups=00000000}, [12]) = 36
close(4) = 0
fstat(1, {st_dev=makedev(0, 6), st_ino=20, st_mode=S_IFCHR|0620, st_nlink=1, st_uid=0, st_gid=5, st_blksize=4096, st_blocks=0, st_rdev=makedev(4, 1), st_atime=2019/02/07-18:41:30.852000056, st_mtime=2019/02/07-18:41:33.852000056, st_ctime=2019/02/07-18:38:34.040811887}) = 0
ioctl(1, TCGETS, {c_iflags=0x6502, c_oflags=0x5, c_cflags=0x4bf, c_lflags=0x8a3b, c_line=0, c_cc="\x03\x1c\x7f\x15\x04\x00\x01\x00\x11\x13\x1a\x00\x12\x0f\x17\x16\x00\x00\x00"}) = 0
write(1, "\n", 1) = 1
write(1, "Login incorrect\n", 16) = 16
getsid(0) = 6673
access("/var/log/btmp", F_OK) = 0
open("/var/log/btmp", O_WRONLY|O_APPEND) = 4
write(4, "\7\0\0\0\21\32\0\0tty1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0tty1ivaosthu\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\21\32\0\0\321m\\\\Gy\n\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 384) = 384
close(4) = 0
ioctl(0, TCGETS, {c_iflags=0x6502, c_oflags=0x5, c_cflags=0x4bf, c_lflags=0x8a3b, c_line=0, c_cc="\x03\x1c\x7f\x15\x04\x00\x01\x00\x11\x13\x1a\x00\x12\x0f\x17\x16\x00\x00\x00"}) = 0
ioctl(0, TCGETS, {c_iflags=0x6502, c_oflags=0x5, c_cflags=0x4bf, c_lflags=0x8a3b, c_line=0, c_cc="\x03\x1c\x7f\x15\x04\x00\x01\x00\x11\x13\x1a\x00\x12\x0f\x17\x16\x00\x00\x00"}) = 0
rt_sigprocmask(SIG_BLOCK, [TSTP], [], 8) = 0
ioctl(0, TCGETS, {c_iflags=0x6502, c_oflags=0x5, c_cflags=0x4bf, c_lflags=0x8a3b, c_line=0, c_cc="\x03\x1c\x7f\x15\x04\x00\x01\x00\x11\x13\x1a\x00\x12\x0f\x17\x16\x00\x00\x00"}) = 0
ioctl(0, SNDCTL_TMR_CONTINUE or TCSETSF, {c_iflags=0x6502, c_oflags=0x5, c_cflags=0x4bf, c_lflags=0x8a3b, c_line=0, c_cc="\x03\x1c\x7f\x15\x04\x00\x01\x00\x11\x13\x1a\x00\x12\x0f\x17\x16\x00\x00\x00"}) = 0
ioctl(0, TCGETS, {c_iflags=0x6502, c_oflags=0x5, c_cflags=0x4bf, c_lflags=0x8a3b, c_line=0, c_cc="\x03\x1c\x7f\x15\x04\x00\x01\x00\x11\x13\x1a\x00\x12\x0f\x17\x16\x00\x00\x00"}) = 0
write(2, "finn-work login: ", 17) = 17
read(0, <detached ...>
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment