[SSSD] SSSD Configuration issue

Nitesh Mehare nitesh26 at gmail.com
Wed Nov 16 14:19:04 UTC 2011


Thanks Jakub for looking into the issue..
According to your suggesstion I have modified my system-auth file..Now my
current config looks like this...
*
bash-3.2# cat /etc/pam.d/system-auth*
#%PAM-1.0
# This file is auto-generated.
# User changes will be destroyed the next time authconfig is run.
auth        required      pam_env.so
auth        sufficient    pam_unix.so nullok try_first_pass
auth        requisite     pam_succeed_if.so uid >= 500 quiet
auth        sufficient    /lib64/security/pam_sss.so use_first_pass
auth        required      pam_deny.so

account     required      pam_unix.so
account     sufficient    pam_localuser.so
account     sufficient    pam_succeed_if.so uid < 500 quiet
account [default=bad success=ok user_unknown=ignore]
/lib64/security/pam_sss.so
account     required      pam_permit.so

password    requisite     pam_cracklib.so try_first_pass retry=3 type=
password    sufficient    pam_unix.so md5 shadow nullok try_first_pass
use_authtok
password    sufficient    /lib64/security/pam_sss.so use_authtok
password    required      pam_deny.so

#session     required      pam_mkhomedir.so umask=0022 skel=/etc/skel/
#session     optional      pam_keyinit.so revoke
#session     required      pam_limits.so
#session     [success=1 default=ignore] pam_succeed_if.so service in crond
quiet use_uid
#session     sufficient    /lib64/security/pam_sss.so
#session     required      pam_unix.so

session  optional   pam_keyinit.so revoke
session  required   pam_limits.so
session  optional   pam_mkhomedir.so umask=0022 skel=/etc/skel/
session  [success=1 default=ignore] pam_succeed_if.so service in crond
quiet use _uid
session  required   pam_unix.so
session  optional   pam_sss.so
bash-3.2#

After this I have restarted the sssd processs using the cmd *service sssd
restart*

Then I tried the authentication with strace su - nitback1 which gave the
output.which is in the attached file .
But this did not prompt me for any password it stopped at the below like
*rt_sigprocmask(SIG_UNBLOCK, [ALRM TERM], NULL, 8) = 0
wait4(-1, $*


Tha above trace I have take with selinux is disabled.The setting of selinux
is as follows

*bash-3.2# cat /etc/selinux/config*
# This file controls the state of SELinux on the system.
# SELINUX= can take one of these three values:
#       enforcing - SELinux security policy is enforced.
#       permissive - SELinux prints warnings instead of enforcing.
#       disabled - SELinux is fully disabled.
SELINUX=disabled
# SELINUXTYPE= type of policy in use. Possible values are:
#       targeted - Only targeted network daemons are protected.
#       strict - Full SELinux protection.
SELINUXTYPE=targeted
bash-3.2#



I'm not sure how to check for AVC denials when selinux is set to
enforcing.Could you tell me how to do that.

Thanks...









On Wed, Nov 16, 2011 at 7:25 PM, Jakub Hrozek <jhrozek at redhat.com> wrote:

> On Tue, Nov 15, 2011 at 05:24:08PM +0530, Nitesh Mehare wrote:
> >    is that the output which is expected in the trace.
> >    Something missing in the trace which suggest any config problem???
> >
> >    On Tue, Nov 15, 2011 at 5:22 PM, Nitesh Mehare <nitesh26 at gmail.com>
> wrote:
> >
> >      This is the output of strace for the user which is in ldap server.
> >
> >      bash-3.2# strace -e open su - nitback1
> >      open("/etc/ld.so.cache", O_RDONLY)A A A A A  = 3
> >      open("/lib64/libpam.so.0", O_RDONLY)A A A  = 3
> >      open("/lib64/libpam_misc.so.0", O_RDONLY) = 3
> >      open("/lib64/libcrypt.so.1", O_RDONLY)A  = 3
> >      open("/lib64/libdl.so.2", O_RDONLY)A A A A  = 3
> >      open("/lib64/libc.so.6", O_RDONLY)A A A A A  = 3
> >      open("/lib64/libaudit.so.0", O_RDONLY)A  = 3
> >      open("/usr/lib/locale/locale-archive", O_RDONLY) = 3
> >      open("/etc/nsswitch.conf", O_RDONLY)A A A  = 3
> >      open("/etc/ld.so.cache", O_RDONLY)A A A A A  = 3
> >      open("/lib64/libnss_files.so.2", O_RDONLY) = 3
> >      open("/etc/passwd", O_RDONLY)A A A A A A A A A A  = 3
> >      open("/etc/ld.so.cache", O_RDONLY)A A A A A  = 3
> >      open("/lib64/libnss_sss.so.2", O_RDONLY) = 3
> >      open("/etc/pam.d/su-l", O_RDONLY)A A A A A A  = 4
> >      open("/etc/pam.d/su", O_RDONLY)A A A A A A A A  = 5
> >      open("/lib64/security/pam_rootok.so", O_RDONLY) = 6
> >      open("/etc/ld.so.cache", O_RDONLY)A A A A A  = 6
> >      open("/lib64/libselinux.so.1", O_RDONLY) = 6
> >      open("/lib64/libsepol.so.1", O_RDONLY)A  = 6
> >      open("/etc/selinux/config", O_RDONLY)A A  = 6
> >      open("/proc/mounts", O_RDONLY)A A A A A A A A A  = 6
> >      open("/etc/pam.d/system-auth", O_RDONLY) = 6
> >      open("/lib64/security/pam_env.so", O_RDONLY) = 7
> >      open("/lib64/security/pam_unix.so", O_RDONLY) = 7
> >      open("/etc/ld.so.cache", O_RDONLY)A A A A A  = 7
> >      open("/usr/lib64/libcrack.so.2", O_RDONLY) = 7
> >      open("/lib64/libnsl.so.1", O_RDONLY)A A A  = 7
> >      open("/lib64/security/pam_succeed_if.so", O_RDONLY) = 7
> >      open("/lib64/security/pam_sss.so", O_RDONLY) = 7
>
> So it seems pam_sss is found ^^^^
>
> I have one suggestion as per the system-auth PAM config, I think the
> session is not correct, authconfig configures the PAM stack like this:
> ---
> session  optional   pam_keyinit.so revoke
> session  required   pam_limits.so
> session  optional   pam_mkhomedir.so umask=0022 skel=/etc/skel/
> session  [success=1 default=ignore] pam_succeed_if.so service in crond
> quiet use_uid
> session  required   pam_unix.so
> session  optional   pam_sss.so
> ---
>
> Can you check two more things for me? Can you look if you get any AVC
> denials provided SELinux is set to enforcing (or retry with setenforce 0
> set for that test).
>
> Also, can you send the whole strace output? IOW, run:
> strace su - nitback1
> ideally as non-root so you're prompted for password
> _______________________________________________
> sssd-devel mailing list
> sssd-devel at lists.fedorahosted.org
> https://fedorahosted.org/mailman/listinfo/sssd-devel
>
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.fedorahosted.org/pipermail/sssd-devel/attachments/20111116/4b02e766/attachment.html>
-------------- next part --------------
bash-3.2#
bash-3.2#
bash-3.2# strace su - nitback1
execve("/bin/su", ["su", "-", "nitback1"], [/* 22 vars */]) = 0
brk(0)                                  = 0x2b8030797000
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b802a2bb000
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b802a2bc000
access("/etc/ld.so.preload", R_OK)      = -1 ENOENT (No such file or directory)
open("/etc/ld.so.cache", O_RDONLY)      = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=106470, ...}) = 0
mmap(NULL, 106470, PROT_READ, MAP_PRIVATE, 3, 0) = 0x2b802a2bd000
close(3)                                = 0
open("/lib64/libpam.so.0", O_RDONLY)    = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300$\200\273<\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0755, st_size=46800, ...}) = 0
mmap(NULL, 2140040, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x2b802a4bc000
mprotect(0x2b802a4c7000, 2093056, PROT_NONE) = 0
mmap(0x2b802a6c6000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa000) = 0x2b802a6c6000
close(3)                                = 0
open("/lib64/libpam_misc.so.0", O_RDONLY) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \17 \262<\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0755, st_size=13456, ...}) = 0
mmap(NULL, 2106248, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x2b802a6c7000
mprotect(0x2b802a6c9000, 2097152, PROT_NONE) = 0
mmap(0x2b802a8c9000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x2b802a8c9000
close(3)                                = 0
open("/lib64/libcrypt.so.1", O_RDONLY)  = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360\t@\301<\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0755, st_size=48600, ...}) = 0
mmap(NULL, 2322880, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x2b802a8ca000
mprotect(0x2b802a8d3000, 2093056, PROT_NONE) = 0
mmap(0x2b802aad2000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8000) = 0x2b802aad2000
mmap(0x2b802aad4000, 184768, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x2b802aad4000
close(3)                                = 0
open("/lib64/libdl.so.2", O_RDONLY)     = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20\16 \257<\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0755, st_size=23360, ...}) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b802ab02000
mmap(NULL, 2109696, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x2b802ab03000
mprotect(0x2b802ab05000, 2097152, PROT_NONE) = 0
mmap(0x2b802ad05000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x2b802ad05000
close(3)                                = 0
open("/lib64/libc.so.6", O_RDONLY)      = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220\332\241\256<\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0755, st_size=1722304, ...}) = 0
mmap(NULL, 3502424, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x2b802ad07000
mprotect(0x2b802ae55000, 2097152, PROT_NONE) = 0
mmap(0x2b802b055000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14e000) = 0x2b802b055000
mmap(0x2b802b05a000, 16728, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x2b802b05a000
close(3)                                = 0
open("/lib64/libaudit.so.0", O_RDONLY)  = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340&\340\270<\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0755, st_size=98920, ...}) = 0
mmap(NULL, 2191888, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x2b802b05f000
mprotect(0x2b802b076000, 2093056, PROT_NONE) = 0
mmap(0x2b802b275000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x16000) = 0x2b802b275000
close(3)                                = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b802b277000
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b802b278000
arch_prctl(ARCH_SET_FS, 0x2b802b278140) = 0
mprotect(0x2b802b055000, 16384, PROT_READ) = 0
mprotect(0x2b802ad05000, 4096, PROT_READ) = 0
mprotect(0x2b802aad2000, 4096, PROT_READ) = 0
mprotect(0x2b802a4ba000, 4096, PROT_READ) = 0
munmap(0x2b802a2bd000, 106470)          = 0
brk(0)                                  = 0x2b8030797000
brk(0x2b80307b8000)                     = 0x2b80307b8000
open("/usr/lib/locale/locale-archive", O_RDONLY) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=56450464, ...}) = 0
mmap(NULL, 56450464, PROT_READ, MAP_PRIVATE, 3, 0) = 0x2b802b279000
close(3)                                = 0
socket(PF_FILE, SOCK_STREAM, 0)         = 3
fcntl(3, F_SETFL, O_RDWR|O_NONBLOCK)    = 0
connect(3, {sa_family=AF_FILE, path="/var/run/nscd/socket"...}, 110) = -1 ENOENT (No such file or directory)
close(3)                                = 0
socket(PF_FILE, SOCK_STREAM, 0)         = 3
fcntl(3, F_SETFL, O_RDWR|O_NONBLOCK)    = 0
connect(3, {sa_family=AF_FILE, path="/var/run/nscd/socket"...}, 110) = -1 ENOENT (No such file or directory)
close(3)                                = 0
open("/etc/nsswitch.conf", O_RDONLY)    = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=1696, ...}) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b802e84f000
read(3, "#\n# /etc/nsswitch.conf\n#\n# An ex"..., 4096) = 1696
read(3, "", 4096)                       = 0
close(3)                                = 0
munmap(0x2b802e84f000, 4096)            = 0
open("/etc/ld.so.cache", O_RDONLY)      = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=106470, ...}) = 0
mmap(NULL, 106470, PROT_READ, MAP_PRIVATE, 3, 0) = 0x2b802e84f000
close(3)                                = 0
open("/lib64/libnss_files.so.2", O_RDONLY) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340\37\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0755, st_size=53880, ...}) = 0
mmap(NULL, 2139432, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x2b802e869000
mprotect(0x2b802e873000, 2093056, PROT_NONE) = 0
mmap(0x2b802ea72000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x2b802ea72000
close(3)                                = 0
mprotect(0x2b802ea72000, 4096, PROT_READ) = 0
munmap(0x2b802e84f000, 106470)          = 0
open("/etc/passwd", O_RDONLY)           = 3
fcntl(3, F_GETFD)                       = 0
fcntl(3, F_SETFD, FD_CLOEXEC)           = 0
fstat(3, {st_mode=S_IFREG|0644, st_size=2276, ...}) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b802e84f000
read(3, "root:x:0:0:root:/root:/bin/bash\n"..., 4096) = 2276
read(3, "", 4096)                       = 0
close(3)                                = 0
munmap(0x2b802e84f000, 4096)            = 0
open("/etc/ld.so.cache", O_RDONLY)      = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=106470, ...}) = 0
mmap(NULL, 106470, PROT_READ, MAP_PRIVATE, 3, 0) = 0x2b802e84f000
close(3)                                = 0
open("/lib64/libnss_sss.so.2", O_RDONLY) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340\r\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0755, st_size=15048, ...}) = 0
mmap(NULL, 2110296, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x2b802ea74000
mprotect(0x2b802ea77000, 2097152, PROT_NONE) = 0
mmap(0x2b802ec77000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x2b802ec77000
close(3)                                = 0
munmap(0x2b802e84f000, 106470)          = 0
getpid()                                = 23180
socket(PF_FILE, SOCK_STREAM, 0)         = 3
fcntl(3, F_GETFL)                       = 0x2 (flags O_RDWR)
fcntl(3, F_SETFL, O_RDWR|O_NONBLOCK)    = 0
fcntl(3, F_GETFD)                       = 0
fcntl(3, F_SETFD, FD_CLOEXEC)           = 0
connect(3, {sa_family=AF_FILE, path="/var/lib/sss/pipes/nss"...}, 110) = 0
poll([{fd=3, events=POLLOUT}], 1, 300000) = 1 ([{fd=3, revents=POLLOUT}])
write(3, "\24\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0", 16) = 16
poll([{fd=3, events=POLLOUT}], 1, 300000) = 1 ([{fd=3, revents=POLLOUT}])
write(3, "\1\0\0\0", 4)                 = 4
poll([{fd=3, events=POLLIN}], 1, 300000) = 1 ([{fd=3, revents=POLLIN}])
read(3, "\24\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0", 16) = 16
poll([{fd=3, events=POLLIN}], 1, 300000) = 1 ([{fd=3, revents=POLLIN}])
read(3, "\1\0\0\0", 4)                  = 4
poll([{fd=3, events=POLLOUT}], 1, 300000) = 1 ([{fd=3, revents=POLLOUT}])
write(3, "\31\0\0\0\21\0\0\0\0\0\0\0\0\0\0\0", 16) = 16
poll([{fd=3, events=POLLOUT}], 1, 300000) = 1 ([{fd=3, revents=POLLOUT}])
write(3, "nitback1\0", 9)               = 9
poll([{fd=3, events=POLLIN}], 1, 300000) = 1 ([{fd=3, revents=POLLIN}])
read(3, "H\0\0\0\21\0\0\0\0\0\0\0\0\0\0\0", 16) = 16
poll([{fd=3, events=POLLIN}], 1, 300000) = 1 ([{fd=3, revents=POLLIN}])
read(3, "\1\0\0\0\0\0\0\0r\1\0\0\311\0\0\0nitback1\0*\0\0/hom"..., 56) = 56
stat("/etc/pam.d", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
open("/etc/pam.d/su-l", O_RDONLY)       = 4
fstat(4, {st_mode=S_IFREG|0644, st_size=137, ...}) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b802e84f000
read(4, "#%PAM-1.0\nauth\t\tinclude\t\tsu\nacco"..., 4096) = 137
open("/etc/pam.d/su", O_RDONLY)         = 5
fstat(5, {st_mode=S_IFREG|0644, st_size=487, ...}) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b802e850000
read(5, "#%PAM-1.0\nauth\t\tsufficient\tpam_r"..., 4096) = 487
open("/lib64/security/pam_rootok.so", O_RDONLY) = 6
read(6, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20\5\0\0\0\0\0\0"..., 832) = 832
fstat(6, {st_mode=S_IFREG|0755, st_size=4440, ...}) = 0
mmap(NULL, 2099768, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 6, 0) = 0x2b802ec78000
mprotect(0x2b802ec79000, 2093056, PROT_NONE) = 0
mmap(0x2b802ee78000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 6, 0) = 0x2b802ee78000
close(6)                                = 0
open("/etc/ld.so.cache", O_RDONLY)      = 6
fstat(6, {st_mode=S_IFREG|0644, st_size=106470, ...}) = 0
mmap(NULL, 106470, PROT_READ, MAP_PRIVATE, 6, 0) = 0x2b802ee79000
close(6)                                = 0
open("/lib64/libselinux.so.1", O_RDONLY) = 6
read(6, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340E`\260<\0\0\0"..., 832) = 832
fstat(6, {st_mode=S_IFREG|0755, st_size=95464, ...}) = 0
mmap(NULL, 2192800, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 6, 0) = 0x2b802ee93000
mprotect(0x2b802eea8000, 2097152, PROT_NONE) = 0
mmap(0x2b802f0a8000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 6, 0x15000) = 0x2b802f0a8000
mmap(0x2b802f0aa000, 1440, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x2b802f0aa000
close(6)                                = 0
open("/lib64/libsepol.so.1", O_RDONLY)  = 6
read(6, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@= \260<\0\0\0"..., 832) = 832
fstat(6, {st_mode=S_IFREG|0755, st_size=247496, ...}) = 0
mmap(NULL, 2383168, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 6, 0) = 0x2b802f0ab000
mprotect(0x2b802f0e6000, 2097152, PROT_NONE) = 0
mmap(0x2b802f2e6000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 6, 0x3b000) = 0x2b802f2e6000
mmap(0x2b802f2e7000, 40256, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x2b802f2e7000
close(6)                                = 0
access("/etc/selinux/", F_OK)           = 0
open("/etc/selinux/config", O_RDONLY)   = 6
fstat(6, {st_mode=S_IFREG|0644, st_size=447, ...}) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b802f2f1000
read(6, "# This file controls the state o"..., 4096) = 447
read(6, "", 4096)                       = 0
close(6)                                = 0
munmap(0x2b802f2f1000, 4096)            = 0
open("/proc/mounts", O_RDONLY)          = 6
fstat(6, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b802f2f1000
read(6, "rootfs / rootfs rw 0 0\n/dev/root"..., 4096) = 985
read(6, "", 4096)                       = 0
close(6)                                = 0
munmap(0x2b802f2f1000, 4096)            = 0
munmap(0x2b802ee79000, 106470)          = 0
open("/etc/pam.d/system-auth", O_RDONLY) = 6
fstat(6, {st_mode=S_IFREG|0644, st_size=1524, ...}) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b802ee79000
read(6, "#%PAM-1.0\n# This file is auto-ge"..., 4096) = 1524
open("/lib64/security/pam_env.so", O_RDONLY) = 7
read(7, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\n\0\0\0\0\0\0"..., 832) = 832
fstat(7, {st_mode=S_IFREG|0755, st_size=11504, ...}) = 0
mmap(NULL, 2106768, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 7, 0) = 0x2b802f2f1000
mprotect(0x2b802f2f4000, 2093056, PROT_NONE) = 0
mmap(0x2b802f4f3000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 7, 0x2000) = 0x2b802f4f3000
close(7)                                = 0
open("/lib64/security/pam_unix.so", O_RDONLY) = 7
read(7, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200%\0\0\0\0\0\0"..., 832) = 832
fstat(7, {st_mode=S_IFREG|0755, st_size=48824, ...}) = 0
mmap(NULL, 2193416, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 7, 0) = 0x2b802f4f4000
mprotect(0x2b802f4ff000, 2097152, PROT_NONE) = 0
mmap(0x2b802f6ff000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 7, 0xb000) = 0x2b802f6ff000
mmap(0x2b802f700000, 47112, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x2b802f700000
close(7)                                = 0
open("/etc/ld.so.cache", O_RDONLY)      = 7
fstat(7, {st_mode=S_IFREG|0644, st_size=106470, ...}) = 0
mmap(NULL, 106470, PROT_READ, MAP_PRIVATE, 7, 0) = 0x2b802f70c000
close(7)                                = 0
open("/usr/lib64/libcrack.so.2", O_RDONLY) = 7
read(7, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 at 8\340\256<\0\0\0"..., 832) = 832
fstat(7, {st_mode=S_IFREG|0755, st_size=40904, ...}) = 0
mmap(NULL, 2148896, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 7, 0) = 0x2b802f726000
mprotect(0x2b802f72e000, 2097152, PROT_NONE) = 0
mmap(0x2b802f92e000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 7, 0x8000) = 0x2b802f92e000
mmap(0x2b802f92f000, 14880, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x2b802f92f000
close(7)                                = 0
open("/lib64/libnsl.so.1", O_RDONLY)    = 7
read(7, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240@ \262<\0\0\0"..., 832) = 832
fstat(7, {st_mode=S_IFREG|0755, st_size=114352, ...}) = 0
mmap(NULL, 2194096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 7, 0) = 0x2b802f933000
mprotect(0x2b802f948000, 2093056, PROT_NONE) = 0
mmap(0x2b802fb47000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 7, 0x14000) = 0x2b802fb47000
mmap(0x2b802fb49000, 6832, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x2b802fb49000
close(7)                                = 0
mprotect(0x2b802fb47000, 4096, PROT_READ) = 0
munmap(0x2b802f70c000, 106470)          = 0
open("/lib64/security/pam_succeed_if.so", O_RDONLY) = 7
read(7, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300\v\0\0\0\0\0\0"..., 832) = 832
fstat(7, {st_mode=S_IFREG|0755, st_size=12272, ...}) = 0
mmap(NULL, 2107600, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 7, 0) = 0x2b802fb4b000
mprotect(0x2b802fb4e000, 2093056, PROT_NONE) = 0
mmap(0x2b802fd4d000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 7, 0x2000) = 0x2b802fd4d000
close(7)                                = 0
open("/lib64/security/pam_sss.so", O_RDONLY) = 7
read(7, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0`\25\0\0\0\0\0\0"..., 832) = 832
fstat(7, {st_mode=S_IFREG|0755, st_size=23328, ...}) = 0
mmap(NULL, 2118592, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 7, 0) = 0x2b802fd4e000
mprotect(0x2b802fd53000, 2097152, PROT_NONE) = 0
mmap(0x2b802ff53000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 7, 0x5000) = 0x2b802ff53000
close(7)                                = 0
open("/lib64/security/pam_deny.so", O_RDONLY) = 7
read(7, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\4\0\0\0\0\0\0"..., 832) = 832
fstat(7, {st_mode=S_IFREG|0755, st_size=4040, ...}) = 0
mmap(NULL, 2099440, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 7, 0) = 0x2b802ff54000
mprotect(0x2b802ff55000, 2093056, PROT_NONE) = 0
mmap(0x2b8030154000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 7, 0) = 0x2b8030154000
close(7)                                = 0
read(6, "", 4096)                       = 0
close(6)                                = 0
munmap(0x2b802ee79000, 4096)            = 0
read(5, "", 4096)                       = 0
close(5)                                = 0
munmap(0x2b802e850000, 4096)            = 0
open("/etc/pam.d/su", O_RDONLY)         = 5
fstat(5, {st_mode=S_IFREG|0644, st_size=487, ...}) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b802e850000
read(5, "#%PAM-1.0\nauth\t\tsufficient\tpam_r"..., 4096) = 487
open("/etc/pam.d/system-auth", O_RDONLY) = 6
fstat(6, {st_mode=S_IFREG|0644, st_size=1524, ...}) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b802e851000
read(6, "#%PAM-1.0\n# This file is auto-ge"..., 4096) = 1524
open("/lib64/security/pam_localuser.so", O_RDONLY) = 7
read(7, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340\6\0\0\0\0\0\0"..., 832) = 832
fstat(7, {st_mode=S_IFREG|0755, st_size=5424, ...}) = 0
mmap(NULL, 2100752, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 7, 0) = 0x2b8030155000
mprotect(0x2b8030156000, 2093056, PROT_NONE) = 0
mmap(0x2b8030355000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 7, 0) = 0x2b8030355000
close(7)                                = 0
open("/lib64/security/pam_permit.so", O_RDONLY) = 7
read(7, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000\5\0\0\0\0\0\0"..., 832) = 832
fstat(7, {st_mode=S_IFREG|0755, st_size=4416, ...}) = 0
mmap(NULL, 2099744, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 7, 0) = 0x2b8030356000
mprotect(0x2b8030357000, 2093056, PROT_NONE) = 0
mmap(0x2b8030556000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 7, 0) = 0x2b8030556000
close(7)                                = 0
read(6, "", 4096)                       = 0
close(6)                                = 0
munmap(0x2b802e851000, 4096)            = 0
read(5, "", 4096)                       = 0
close(5)                                = 0
munmap(0x2b802e850000, 4096)            = 0
open("/etc/pam.d/su", O_RDONLY)         = 5
fstat(5, {st_mode=S_IFREG|0644, st_size=487, ...}) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b802e850000
read(5, "#%PAM-1.0\nauth\t\tsufficient\tpam_r"..., 4096) = 487
open("/etc/pam.d/system-auth", O_RDONLY) = 6
fstat(6, {st_mode=S_IFREG|0644, st_size=1524, ...}) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b802e851000
read(6, "#%PAM-1.0\n# This file is auto-ge"..., 4096) = 1524
open("/lib64/security/pam_cracklib.so", O_RDONLY) = 7
read(7, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \f\0\0\0\0\0\0"..., 832) = 832
fstat(7, {st_mode=S_IFREG|0755, st_size=12928, ...}) = 0
mmap(NULL, 2124672, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 7, 0) = 0x2b8030557000
mprotect(0x2b803055a000, 2093056, PROT_NONE) = 0
mmap(0x2b8030759000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 7, 0x2000) = 0x2b8030759000
mmap(0x2b803075a000, 15232, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x2b803075a000
close(7)                                = 0
read(6, "", 4096)                       = 0
close(6)                                = 0
munmap(0x2b802e851000, 4096)            = 0
read(5, "", 4096)                       = 0
close(5)                                = 0
munmap(0x2b802e850000, 4096)            = 0
open("/lib64/security/pam_keyinit.so", O_RDONLY) = 5
read(5, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240\7\0\0\0\0\0\0"..., 832) = 832
fstat(5, {st_mode=S_IFREG|0755, st_size=6808, ...}) = 0
mmap(NULL, 2102160, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0x2b80307b8000
mprotect(0x2b80307ba000, 2093056, PROT_NONE) = 0
mmap(0x2b80309b9000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x1000) = 0x2b80309b9000
close(5)                                = 0
open("/etc/pam.d/su", O_RDONLY)         = 5
fstat(5, {st_mode=S_IFREG|0644, st_size=487, ...}) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b80309ba000
read(5, "#%PAM-1.0\nauth\t\tsufficient\tpam_r"..., 4096) = 487
open("/etc/pam.d/system-auth", O_RDONLY) = 6
fstat(6, {st_mode=S_IFREG|0644, st_size=1524, ...}) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b80309bb000
read(6, "#%PAM-1.0\n# This file is auto-ge"..., 4096) = 1524
open("/lib64/security/pam_limits.so", O_RDONLY) = 7
read(7, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220\20\0\0\0\0\0\0"..., 832) = 832
fstat(7, {st_mode=S_IFREG|0755, st_size=15048, ...}) = 0
mmap(NULL, 2110376, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 7, 0) = 0x2b80309bc000
mprotect(0x2b80309bf000, 2097152, PROT_NONE) = 0
mmap(0x2b8030bbf000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 7, 0x3000) = 0x2b8030bbf000
close(7)                                = 0
open("/lib64/security/pam_mkhomedir.so", O_RDONLY) = 7
read(7, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\r\0\0\0\0\0\0"..., 832) = 832
fstat(7, {st_mode=S_IFREG|0755, st_size=17208, ...}) = 0
mmap(NULL, 2112472, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 7, 0) = 0x2b8030bc0000
mprotect(0x2b8030bc2000, 2093056, PROT_NONE) = 0
mmap(0x2b8030dc1000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 7, 0x1000) = 0x2b8030dc1000
close(7)                                = 0
read(6, "", 4096)                       = 0
close(6)                                = 0
munmap(0x2b80309bb000, 4096)            = 0
open("/lib64/security/pam_xauth.so", O_RDONLY) = 6
read(6, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200\25\0\0\0\0\0\0"..., 832) = 832
fstat(6, {st_mode=S_IFREG|0755, st_size=17352, ...}) = 0
mmap(NULL, 2112680, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 6, 0) = 0x2b8030dc4000
mprotect(0x2b8030dc8000, 2093056, PROT_NONE) = 0
mmap(0x2b8030fc7000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 6, 0x3000) = 0x2b8030fc7000
close(6)                                = 0
read(5, "", 4096)                       = 0
close(5)                                = 0
munmap(0x2b80309ba000, 4096)            = 0
read(4, "", 4096)                       = 0
close(4)                                = 0
munmap(0x2b802e84f000, 4096)            = 0
open("/etc/pam.d/other", O_RDONLY)      = 4
fstat(4, {st_mode=S_IFREG|0644, st_size=154, ...}) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b802e84f000
read(4, "#%PAM-1.0\nauth     required     "..., 4096) = 154
read(4, "", 4096)                       = 0
close(4)                                = 0
munmap(0x2b802e84f000, 4096)            = 0
getuid()                                = 0
getuid()                                = 0
open("/etc/passwd", O_RDONLY)           = 4
fcntl(4, F_GETFD)                       = 0
fcntl(4, F_SETFD, FD_CLOEXEC)           = 0
fstat(4, {st_mode=S_IFREG|0644, st_size=2276, ...}) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b802e84f000
read(4, "root:x:0:0:root:/root:/bin/bash\n"..., 4096) = 2276
close(4)                                = 0
munmap(0x2b802e84f000, 4096)            = 0
ioctl(0, SNDCTL_TMR_TIMEBASE or TCGETS, {B38400 opost isig icanon echo ...}) = 0
readlink("/proc/self/fd/0", "/dev/pts/3"..., 4095) = 10
getuid()                                = 0
open("/proc/filesystems", O_RDONLY)     = 4
read(4, "nodev\tsysfs\nnodev\trootfs\nnodev\tb"..., 4095) = 352
close(4)                                = 0
socket(PF_NETLINK, SOCK_RAW, 9)         = 4
fcntl(4, F_SETFD, FD_CLOEXEC)           = 0
open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 5
fstat(5, {st_mode=S_IFREG|0644, st_size=25464, ...}) = 0
mmap(NULL, 25464, PROT_READ, MAP_SHARED, 5, 0) = 0x2b802e84f000
close(5)                                = 0
readlink("/proc/self/exe", "/bin/su"..., 4095) = 7
sendto(4, "x\0\0\0L\4\5\0\1\0\0\0\0\0\0\0PAM: authenticat"..., 120, 0, {sa_family=AF_NETLINK, pid=0, groups=00000000}, 12) = 120
poll([{fd=4, events=POLLIN}], 1, 500)   = 1 ([{fd=4, revents=POLLIN}])
recvfrom(4, "$\0\0\0\2\0\0\0\1\0\0\0\214Z\0\0\0\0\0\0x\0\0\0L\4\5\0\1\0\0\0"..., 8988, MSG_PEEK|MSG_DONTWAIT, {sa_family=AF_NETLINK, pid=0, groups=00000000}, [12]) = 36
recvfrom(4, "$\0\0\0\2\0\0\0\1\0\0\0\214Z\0\0\0\0\0\0x\0\0\0L\4\5\0\1\0\0\0"..., 8988, MSG_DONTWAIT, {sa_family=AF_NETLINK, pid=0, groups=00000000}, [12]) = 36
close(4)                                = 0
getuid()                                = 0
open("/etc/passwd", O_RDONLY)           = 4
fcntl(4, F_GETFD)                       = 0
fcntl(4, F_SETFD, FD_CLOEXEC)           = 0
fstat(4, {st_mode=S_IFREG|0644, st_size=2276, ...}) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b802e856000
read(4, "root:x:0:0:root:/root:/bin/bash\n"..., 4096) = 2276
close(4)                                = 0
munmap(0x2b802e856000, 4096)            = 0
socket(PF_NETLINK, SOCK_RAW, 9)         = 4
fcntl(4, F_SETFD, FD_CLOEXEC)           = 0
readlink("/proc/self/exe", "/bin/su"..., 4095) = 7
sendto(4, "t\0\0\0M\4\5\0\2\0\0\0\0\0\0\0PAM: accounting "..., 116, 0, {sa_family=AF_NETLINK, pid=0, groups=00000000}, 12) = 116
poll([{fd=4, events=POLLIN}], 1, 500)   = 1 ([{fd=4, revents=POLLIN}])
recvfrom(4, "$\0\0\0\2\0\0\0\2\0\0\0\214Z\0\0\0\0\0\0t\0\0\0M\4\5\0\2\0\0\0"..., 8988, MSG_PEEK|MSG_DONTWAIT, {sa_family=AF_NETLINK, pid=0, groups=00000000}, [12]) = 36
recvfrom(4, "$\0\0\0\2\0\0\0\2\0\0\0\214Z\0\0\0\0\0\0t\0\0\0M\4\5\0\2\0\0\0"..., 8988, MSG_DONTWAIT, {sa_family=AF_NETLINK, pid=0, groups=00000000}, [12]) = 36
close(4)                                = 0
open("/etc/passwd", O_RDONLY)           = 4
fcntl(4, F_GETFD)                       = 0
fcntl(4, F_SETFD, FD_CLOEXEC)           = 0
fstat(4, {st_mode=S_IFREG|0644, st_size=2276, ...}) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b802e856000
read(4, "root:x:0:0:root:/root:/bin/bash\n"..., 4096) = 2276
read(4, "", 4096)                       = 0
close(4)                                = 0
munmap(0x2b802e856000, 4096)            = 0
poll([{fd=3, events=POLLIN|POLLOUT}], 1, 300000) = 1 ([{fd=3, revents=POLLOUT}])
poll([{fd=3, events=POLLOUT}], 1, 300000) = 1 ([{fd=3, revents=POLLOUT}])
write(3, "\31\0\0\0\21\0\0\0\0\0\0\0\0\0\0\0", 16) = 16
poll([{fd=3, events=POLLOUT}], 1, 300000) = 1 ([{fd=3, revents=POLLOUT}])
write(3, "nitback1\0", 9)               = 9
poll([{fd=3, events=POLLIN}], 1, 300000) = 1 ([{fd=3, revents=POLLIN}])
read(3, "H\0\0\0\21\0\0\0\0\0\0\0\0\0\0\0", 16) = 16
poll([{fd=3, events=POLLIN}], 1, 300000) = 1 ([{fd=3, revents=POLLIN}])
read(3, "\1\0\0\0\0\0\0\0r\1\0\0\311\0\0\0nitback1\0*\0\0/hom"..., 56) = 56
getuid()                                = 0
getgid()                                = 0
setregid(201, 4294967295)               = 0
setreuid(370, 4294967295)               = 0
keyctl(0x1, 0, 0xffffffffffffffff, 0xc9, 0) = 600690141
keyctl(0x8, 0xfffffffc, 0xfffffffd, 0, 0x17200000000) = 0
setreuid(0, 4294967295)                 = 0
setregid(0, 4294967295)                 = 0
open("/etc/passwd", O_RDONLY)           = 4
fcntl(4, F_GETFD)                       = 0
fcntl(4, F_SETFD, FD_CLOEXEC)           = 0
fstat(4, {st_mode=S_IFREG|0644, st_size=2276, ...}) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b802e856000
read(4, "root:x:0:0:root:/root:/bin/bash\n"..., 4096) = 2276
read(4, "", 4096)                       = 0
close(4)                                = 0
munmap(0x2b802e856000, 4096)            = 0
poll([{fd=3, events=POLLIN|POLLOUT}], 1, 300000) = 1 ([{fd=3, revents=POLLOUT}])
poll([{fd=3, events=POLLOUT}], 1, 300000) = 1 ([{fd=3, revents=POLLOUT}])
write(3, "\31\0\0\0\21\0\0\0\0\0\0\0\0\0\0\0", 16) = 16
poll([{fd=3, events=POLLOUT}], 1, 300000) = 1 ([{fd=3, revents=POLLOUT}])
write(3, "nitback1\0", 9)               = 9
poll([{fd=3, events=POLLIN}], 1, 300000) = 1 ([{fd=3, revents=POLLIN}])
read(3, "H\0\0\0\21\0\0\0\0\0\0\0\0\0\0\0", 16) = 16
poll([{fd=3, events=POLLIN}], 1, 300000) = 1 ([{fd=3, revents=POLLIN}])
read(3, "\1\0\0\0\0\0\0\0r\1\0\0\311\0\0\0nitback1\0*\0\0/hom"..., 56) = 56
getrlimit(RLIMIT_CPU, {rlim_cur=RLIM_INFINITY, rlim_max=RLIM_INFINITY}) = 0
getrlimit(RLIMIT_FSIZE, {rlim_cur=RLIM_INFINITY, rlim_max=RLIM_INFINITY}) = 0
getrlimit(RLIMIT_DATA, {rlim_cur=RLIM_INFINITY, rlim_max=RLIM_INFINITY}) = 0
getrlimit(RLIMIT_STACK, {rlim_cur=10240*1024, rlim_max=RLIM_INFINITY}) = 0
getrlimit(RLIMIT_CORE, {rlim_cur=0, rlim_max=RLIM_INFINITY}) = 0
getrlimit(RLIMIT_RSS, {rlim_cur=RLIM_INFINITY, rlim_max=RLIM_INFINITY}) = 0
getrlimit(RLIMIT_NPROC, {rlim_cur=20393, rlim_max=20393}) = 0
getrlimit(RLIMIT_NOFILE, {rlim_cur=1024, rlim_max=1024}) = 0
getrlimit(RLIMIT_MEMLOCK, {rlim_cur=32*1024, rlim_max=32*1024}) = 0
getrlimit(RLIMIT_AS, {rlim_cur=RLIM_INFINITY, rlim_max=RLIM_INFINITY}) = 0
getrlimit(RLIMIT_LOCKS, {rlim_cur=RLIM_INFINITY, rlim_max=RLIM_INFINITY}) = 0
getrlimit(RLIMIT_SIGPENDING, {rlim_cur=20393, rlim_max=20393}) = 0
getrlimit(RLIMIT_MSGQUEUE, {rlim_cur=800*1024, rlim_max=800*1024}) = 0
getrlimit(RLIMIT_NICE, {rlim_cur=0, rlim_max=0}) = 0
getrlimit(RLIMIT_RTPRIO, {rlim_cur=0, rlim_max=0}) = 0
getpriority(PRIO_PROCESS, 0)            = 20
open("/etc/security/limits.conf", O_RDONLY) = 4
fstat(4, {st_mode=S_IFREG|0644, st_size=1802, ...}) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b802e856000
read(4, "# /etc/security/limits.conf\n#\n#E"..., 4096) = 1802
read(4, "", 4096)                       = 0
close(4)                                = 0
munmap(0x2b802e856000, 4096)            = 0
open("/etc/security/limits.d", O_RDONLY|O_NONBLOCK|O_DIRECTORY) = 4
fcntl(4, F_SETFD, FD_CLOEXEC)           = 0
getdents(4, /* 2 entries */, 32768)     = 48
getdents(4, /* 0 entries */, 32768)     = 0
close(4)                                = 0
setpriority(PRIO_PROCESS, 0, 0)         = 0
open("/etc/passwd", O_RDONLY)           = 4
fcntl(4, F_GETFD)                       = 0
fcntl(4, F_SETFD, FD_CLOEXEC)           = 0
fstat(4, {st_mode=S_IFREG|0644, st_size=2276, ...}) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b802e856000
read(4, "root:x:0:0:root:/root:/bin/bash\n"..., 4096) = 2276
read(4, "", 4096)                       = 0
close(4)                                = 0
munmap(0x2b802e856000, 4096)            = 0
poll([{fd=3, events=POLLIN|POLLOUT}], 1, 300000) = 1 ([{fd=3, revents=POLLOUT}])
poll([{fd=3, events=POLLOUT}], 1, 300000) = 1 ([{fd=3, revents=POLLOUT}])
write(3, "\31\0\0\0\21\0\0\0\0\0\0\0\0\0\0\0", 16) = 16
poll([{fd=3, events=POLLOUT}], 1, 300000) = 1 ([{fd=3, revents=POLLOUT}])
write(3, "nitback1\0", 9)               = 9
poll([{fd=3, events=POLLIN}], 1, 300000) = 1 ([{fd=3, revents=POLLIN}])
read(3, "H\0\0\0\21\0\0\0\0\0\0\0\0\0\0\0", 16) = 16
poll([{fd=3, events=POLLIN}], 1, 300000) = 1 ([{fd=3, revents=POLLIN}])
read(3, "\1\0\0\0\0\0\0\0r\1\0\0\311\0\0\0nitback1\0*\0\0/hom"..., 56) = 56
stat("/home/nitback1", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
getuid()                                = 0
open("/etc/passwd", O_RDONLY)           = 4
fcntl(4, F_GETFD)                       = 0
fcntl(4, F_SETFD, FD_CLOEXEC)           = 0
fstat(4, {st_mode=S_IFREG|0644, st_size=2276, ...}) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b802e856000
read(4, "root:x:0:0:root:/root:/bin/bash\n"..., 4096) = 2276
close(4)                                = 0
munmap(0x2b802e856000, 4096)            = 0
getuid()                                = 0
access("/var/run/utmpx", F_OK)          = -1 ENOENT (No such file or directory)
open("/var/run/utmp", O_RDONLY)         = 4
fcntl(4, F_GETFD)                       = 0
fcntl(4, F_SETFD, FD_CLOEXEC)           = 0
lseek(4, 0, SEEK_SET)                   = 0
alarm(0)                                = 0
rt_sigaction(SIGALRM, {0x2b802ae0dd20, [], SA_RESTORER, 0x2b802ad372d0}, {SIG_DFL, [], 0}, 8) = 0
alarm(1)                                = 0
fcntl(4, F_SETLKW, {type=F_RDLCK, whence=SEEK_SET, start=0, len=0}) = 0
read(4, "\10\0\0\0\266\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384
read(4, "\2\0\0\0\0\0\0\0~\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384
read(4, "\1\0\0\0005N\0\0~\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384
read(4, "\5\0\0\0\322\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384
read(4, "\10\0\0\0\323\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384
read(4, "\5\0\0\0\327\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384
read(4, "\6\0\0\0\330\22\0\0tty2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384
read(4, "\5\0\0\0\333\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384
read(4, "\5\0\0\0\352\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384
read(4, "\5\0\0\0\355\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384
read(4, "\6\0\0\0\357\22\0\0tty6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384
read(4, "\5\0\0\0\6\23\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384
read(4, "\10\0\0\0\10\23\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384
read(4, "\5\0\0\0J;\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384
read(4, "\10\0\0\0\257\23\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384
read(4, "\10\0\0\0\260\23\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384
read(4, "\10\0\0\0\261\23\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384
read(4, "\10\0\0\0\200K\0\0pts/1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384
read(4, "\7\0\0\0008e\0\0pts/2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384
read(4, "\7\0\0\0pW\0\0pts/3\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384
fcntl(4, F_SETLKW, {type=F_UNLCK, whence=SEEK_SET, start=0, len=0}) = 0
alarm(0)                                = 1
rt_sigaction(SIGALRM, {SIG_DFL, [], SA_RESTORER, 0x2b802ad372d0}, NULL, 8) = 0
close(4)                                = 0
getuid()                                = 0
open("/etc/localtime", O_RDONLY)        = 4
fstat(4, {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0
fstat(4, {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x2b802e856000
read(4, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\0"..., 4096) = 3519
lseek(4, -2252, SEEK_CUR)               = 1267
read(4, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\5\0\0\0\5\0\0\0\0"..., 4096) = 2252
close(4)                                = 0
munmap(0x2b802e856000, 4096)            = 0
stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0
stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0
stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=3519, ...}) = 0
socket(PF_FILE, SOCK_DGRAM, 0)          = 4
fcntl(4, F_SETFD, FD_CLOEXEC)           = 0
connect(4, {sa_family=AF_FILE, path="/dev/log"...}, 110) = 0
sendto(4, "<86>Nov 16 18:30:40 su: pam_unix"..., 95, MSG_NOSIGNAL, NULL, 0) = 95
getuid()                                = 0
getgid()                                = 0
stat("/var/lib/sss/pipes/private/pam", {st_mode=S_IFSOCK|0600, st_size=0, ...}) = 0
socket(PF_FILE, SOCK_STREAM, 0)         = 5
fcntl(5, F_GETFL)                       = 0x2 (flags O_RDWR)
fcntl(5, F_SETFL, O_RDWR|O_NONBLOCK)    = 0
fcntl(5, F_GETFD)                       = 0
fcntl(5, F_SETFD, FD_CLOEXEC)           = 0
connect(5, {sa_family=AF_FILE, path="/var/lib/sss/pipes/private/pam"...}, 110) = 0
poll([{fd=5, events=POLLOUT}], 1, 300000) = 1 ([{fd=5, revents=POLLOUT}])
write(5, "\24\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0", 16) = 16
poll([{fd=5, events=POLLOUT}], 1, 300000) = 1 ([{fd=5, revents=POLLOUT}])
write(5, "\3\0\0\0", 4)                 = 4
poll([{fd=5, events=POLLIN}], 1, 300000) = 1 ([{fd=5, revents=POLLIN}])
read(5, "\24\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0", 16) = 16
poll([{fd=5, events=POLLIN}], 1, 300000) = 1 ([{fd=5, revents=POLLIN}])
read(5, "\3\0\0\0", 4)                  = 4
getsockopt(5, SOL_SOCKET, SO_PEERCRED, "LY\0\0\0\0\0\0\0\0\0\0", [12]) = 0
poll([{fd=5, events=POLLOUT}], 1, 300000) = 1 ([{fd=5, revents=POLLOUT}])
write(5, "]\0\0\0\364\0\0\0\0\0\0\0\0\0\0\0", 16) = 16
poll([{fd=5, events=POLLOUT}], 1, 300000) = 1 ([{fd=5, revents=POLLOUT}])
write(5, "IPAM\1\0\0\0\t\0\0\0nitback1\0\2\0\0\0\5\0\0\0su-"..., 77) = 77
poll([{fd=5, events=POLLIN}], 1, 300000) = 1 ([{fd=5, revents=POLLIN}])
read(5, "%\0\0\0\364\0\0\0\0\0\0\0\0\0\0\0", 16) = 16
poll([{fd=5, events=POLLIN}], 1, 300000) = 1 ([{fd=5, revents=POLLIN}])
read(5, "\0\0\0\0\1\0\0\0\2\0\0\0\5\0\0\0LDAP\0", 21) = 21
access("/usr/X11R6/bin/xauth", X_OK)    = -1 ENOENT (No such file or directory)
access("/usr/bin/xauth", X_OK)          = 0
socket(PF_NETLINK, SOCK_RAW, 9)         = 6
fcntl(6, F_SETFD, FD_CLOEXEC)           = 0
readlink("/proc/self/exe", "/bin/su"..., 4095) = 7
sendto(6, "t\0\0\0Q\4\5\0\3\0\0\0\0\0\0\0PAM: session ope"..., 116, 0, {sa_family=AF_NETLINK, pid=0, groups=00000000}, 12) = 116
poll([{fd=6, events=POLLIN}], 1, 500)   = 1 ([{fd=6, revents=POLLIN}])
recvfrom(6, "$\0\0\0\2\0\0\0\3\0\0\0\214Z\0\0\0\0\0\0t\0\0\0Q\4\5\0\3\0\0\0"..., 8988, MSG_PEEK|MSG_DONTWAIT, {sa_family=AF_NETLINK, pid=0, groups=00000000}, [12]) = 36
recvfrom(6, "$\0\0\0\2\0\0\0\3\0\0\0\214Z\0\0\0\0\0\0t\0\0\0Q\4\5\0\3\0\0\0"..., 8988, MSG_DONTWAIT, {sa_family=AF_NETLINK, pid=0, groups=00000000}, [12]) = 36
close(6)                                = 0
socket(PF_NETLINK, SOCK_RAW, 9)         = 6
fcntl(6, F_SETFD, FD_CLOEXEC)           = 0
readlink("/proc/self/exe", "/bin/su"..., 4095) = 7
sendto(6, "p\0\0\0O\4\5\0\4\0\0\0\0\0\0\0PAM: setcred acc"..., 112, 0, {sa_family=AF_NETLINK, pid=0, groups=00000000}, 12) = 112
poll([{fd=6, events=POLLIN}], 1, 500)   = 1 ([{fd=6, revents=POLLIN}])
recvfrom(6, "$\0\0\0\2\0\0\0\4\0\0\0\214Z\0\0\0\0\0\0p\0\0\0O\4\5\0\4\0\0\0"..., 8988, MSG_PEEK|MSG_DONTWAIT, {sa_family=AF_NETLINK, pid=0, groups=00000000}, [12]) = 36
recvfrom(6, "$\0\0\0\2\0\0\0\4\0\0\0\214Z\0\0\0\0\0\0p\0\0\0O\4\5\0\4\0\0\0"..., 8988, MSG_DONTWAIT, {sa_family=AF_NETLINK, pid=0, groups=00000000}, [12]) = 36
close(6)                                = 0
clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x2b802b2781d0) = 23181
rt_sigprocmask(SIG_BLOCK, ~[RTMIN RT_1], NULL, 8) = 0
rt_sigaction(SIGTERM, {0x2b802a09a140, [], SA_RESTORER, 0x2b802ad372d0}, NULL, 8) = 0
rt_sigprocmask(SIG_UNBLOCK, [ALRM TERM], NULL, 8) = 0
wait4(-1, $


More information about the sssd-devel mailing list