execve("/bin/su", ["/bin/su"], [/* 69 vars */]) = 0 brk(0) = 0x9e3b000 fcntl64(0, F_GETFD) = 0 fcntl64(1, F_GETFD) = 0 fcntl64(2, F_GETFD) = 0 access("/etc/suid-debug", F_OK) = -1 ENOENT (No such file or directory) access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) open("/etc/ld.so.cache", O_RDONLY) = 3 fstat64(3, {st_mode=S_IFREG|0644, st_size=139116, ...}) = 0 mmap2(NULL, 139116, PROT_READ, MAP_PRIVATE, 3, 0) = 0xb7757000 close(3) = 0 open("/lib/libpam.so.0", O_RDONLY) = 3 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\20\33\0\0004\0\0\0\274"..., 512) = 512 fstat64(3, {st_mode=S_IFREG|0755, st_size=46540, ...}) = 0 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7756000 mmap2(NULL, 45308, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb774a000 mmap2(0xb7754000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa) = 0xb7754000 close(3) = 0 open("/lib/libpam_misc.so.0", O_RDONLY) = 3 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\340\v\0\0004\0\0\0004"..., 512) = 512 fstat64(3, {st_mode=S_IFREG|0755, st_size=9500, ...}) = 0 mmap2(NULL, 12436, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7746000 mmap2(0xb7748000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1) = 0xb7748000 close(3) = 0 open("/lib/libcrypt.so.1", O_RDONLY) = 3 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0000\7\0\0004\0\0\0\30"..., 512) = 512 fstat64(3, {st_mode=S_IFREG|0755, st_size=38224, ...}) = 0 mmap2(NULL, 201052, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7714000 mmap2(0xb771d000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8) = 0xb771d000 mmap2(0xb771f000, 155996, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb771f000 close(3) = 0 open("/lib/libc.so.6", O_RDONLY) = 3 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\200h\1\0004\0\0\0\244"..., 512) = 512 fstat64(3, {st_mode=S_IFREG|0755, st_size=1315100, ...}) = 0 mmap2(NULL, 1320560, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb75d1000 mmap2(0xb770e000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x13d) = 0xb770e000 mmap2(0xb7711000, 9840, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb7711000 close(3) = 0 open("/lib/libdl.so.2", O_RDONLY) = 3 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0000\n\0\0004\0\0\0$"..., 512) = 512 fstat64(3, {st_mode=S_IFREG|0755, st_size=9604, ...}) = 0 mmap2(NULL, 12408, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb75cd000 mmap2(0xb75cf000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1) = 0xb75cf000 close(3) = 0 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb75cc000 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb75cb000 set_thread_area({entry_number:-1 -> 6, base_addr:0xb75cb6c0, limit:1048575, seg_32bit:1, contents:0, read_exec_only:0, limit_in_pages:1, seg_not_present:0, useable:1}) = 0 mprotect(0xb75cf000, 4096, PROT_READ) = 0 mprotect(0xb770e000, 8192, PROT_READ) = 0 mprotect(0xb771d000, 4096, PROT_READ) = 0 mprotect(0xb7748000, 4096, PROT_READ) = 0 mprotect(0xb7754000, 4096, PROT_READ) = 0 mprotect(0x804e000, 4096, PROT_READ) = 0 mprotect(0xb7796000, 4096, PROT_READ) = 0 munmap(0xb7757000, 139116) = 0 brk(0) = 0x9e3b000 brk(0x9e5c000) = 0x9e5c000 open("/usr/lib/locale/locale-archive", O_RDONLY|O_LARGEFILE) = 3 fstat64(3, {st_mode=S_IFREG|0644, st_size=1561088, ...}) = 0 mmap2(NULL, 1561088, PROT_READ, MAP_PRIVATE, 3, 0) = 0xb744d000 close(3) = 0 getuid32() = 1001 ioctl(0, SNDCTL_TMR_TIMEBASE or TCGETS, {B38400 opost isig icanon echo ...}) = 0 ioctl(0, SNDCTL_TMR_TIMEBASE or TCGETS, {B38400 opost isig icanon echo ...}) = 0 readlink("/proc/self/fd/0", "/dev/pts/1"..., 4095) = 10 ioctl(0, SNDCTL_TMR_TIMEBASE or TCGETS, {B38400 opost isig icanon echo ...}) = 0 readlink("/proc/self/fd/0", "/dev/pts/1"..., 511) = 10 access("/var/run/utmpx", F_OK) = -1 ENOENT (No such file or directory) open("/var/run/utmp", O_RDWR|O_LARGEFILE|0x80000) = -1 EACCES (Permission denied) open("/var/run/utmp", O_RDONLY|O_LARGEFILE|0x80000) = 3 fcntl64(3, F_GETFD) = 0x1 (flags FD_CLOEXEC) _llseek(3, 0, [0], SEEK_SET) = 0 alarm(0) = 0 rt_sigaction(SIGALRM, {0xb76d2e50, [], 0}, {SIG_DFL, [], 0}, 8) = 0 alarm(1) = 0 fcntl64(3, F_SETLKW, {type=F_RDLCK, whence=SEEK_SET, start=0, len=0}) = 0 read(3, "\10\0\0\0\223\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384 read(3, "\2\0\0\0\0\0\0\0~\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384 read(3, "\10\0\0\0\256\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384 read(3, "\1\0\0\0003N\0\0~\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384 read(3, "\10\0\0\0\206\n\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384 read(3, "\6\0\0\0\345\20\0\0tty3\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384 read(3, "\6\0\0\0\346\20\0\0tty4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384 read(3, "\6\0\0\0\347\20\0\0tty5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384 read(3, "\6\0\0\0\350\20\0\0tty6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384 read(3, "\6\0\0\0\344\20\0\0tty2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384 read(3, "\7\0\0\0\343\20\0\0tty1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384 read(3, "\7\0\0\0\6\26\0\0pts/0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384 read(3, "\7\0\0\0\22\26\0\0pts/1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384 fcntl64(3, F_SETLKW, {type=F_UNLCK, whence=SEEK_SET, start=0, len=0}) = 0 alarm(0) = 1 rt_sigaction(SIGALRM, {SIG_DFL, [], 0}, NULL, 8) = 0 close(3) = 0 getuid32() = 1001 socket(PF_FILE, 0x80801 /* SOCK_??? */, 0) = 3 connect(3, {sa_family=AF_FILE, path="/var/run/nscd/socket"...}, 110) = -1 ENOENT (No such file or directory) close(3) = 0 socket(PF_FILE, 0x80801 /* SOCK_??? */, 0) = 3 connect(3, {sa_family=AF_FILE, path="/var/run/nscd/socket"...}, 110) = -1 ENOENT (No such file or directory) close(3) = 0 open("/etc/nsswitch.conf", O_RDONLY) = 3 fstat64(3, {st_mode=S_IFREG|0644, st_size=508, ...}) = 0 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7778000 read(3, "# /etc/nsswitch.conf:\n# $Header: "..., 4096) = 508 read(3, ""..., 4096) = 0 close(3) = 0 munmap(0xb7778000, 4096) = 0 open("/etc/ld.so.cache", O_RDONLY) = 3 fstat64(3, {st_mode=S_IFREG|0644, st_size=139116, ...}) = 0 mmap2(NULL, 139116, PROT_READ, MAP_PRIVATE, 3, 0) = 0xb7757000 close(3) = 0 open("/lib/libnss_compat.so.2", O_RDONLY) = 3 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\20\16\0\0004\0\0\0\\"..., 512) = 512 fstat64(3, {st_mode=S_IFREG|0755, st_size=30356, ...}) = 0 mmap2(NULL, 33356, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7444000 mmap2(0xb744b000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6) = 0xb744b000 close(3) = 0 open("/lib/libnsl.so.1", O_RDONLY) = 3 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0p1\0\0004\0\0\0|"..., 512) = 512 fstat64(3, {st_mode=S_IFREG|0755, st_size=79540, ...}) = 0 mmap2(NULL, 92136, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb742d000 mmap2(0xb7440000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x12) = 0xb7440000 mmap2(0xb7442000, 6120, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb7442000 close(3) = 0 mprotect(0xb7440000, 4096, PROT_READ) = 0 mprotect(0xb744b000, 4096, PROT_READ) = 0 munmap(0xb7757000, 139116) = 0 open("/etc/ld.so.cache", O_RDONLY) = 3 fstat64(3, {st_mode=S_IFREG|0644, st_size=139116, ...}) = 0 mmap2(NULL, 139116, PROT_READ, MAP_PRIVATE, 3, 0) = 0xb7757000 close(3) = 0 open("/lib/libnss_nis.so.2", O_RDONLY) = 3 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\200\31\0\0004\0\0\0\254"..., 512) = 512 fstat64(3, {st_mode=S_IFREG|0755, st_size=38372, ...}) = 0 mmap2(NULL, 41536, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7422000 mmap2(0xb742b000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8) = 0xb742b000 close(3) = 0 open("/lib/libnss_files.so.2", O_RDONLY) = 3 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\20\31\0\0004\0\0\0\204"..., 512) = 512 fstat64(3, {st_mode=S_IFREG|0755, st_size=38332, ...}) = 0 mmap2(NULL, 41624, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7417000 mmap2(0xb7420000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8) = 0xb7420000 close(3) = 0 mprotect(0xb7420000, 4096, PROT_READ) = 0 mprotect(0xb742b000, 4096, PROT_READ) = 0 munmap(0xb7757000, 139116) = 0 open("/etc/passwd", O_RDONLY|0x80000 /* O_??? */) = 3 fcntl64(3, F_GETFD) = 0x1 (flags FD_CLOEXEC) _llseek(3, 0, [0], SEEK_CUR) = 0 fstat64(3, {st_mode=S_IFREG|0644, st_size=2863, ...}) = 0 mmap2(NULL, 2863, PROT_READ, MAP_SHARED, 3, 0) = 0xb7778000 _llseek(3, 2863, [2863], SEEK_SET) = 0 munmap(0xb7778000, 2863) = 0 close(3) = 0 stat64("/etc/pam.d", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 open("/etc/pam.d/su", O_RDONLY|O_LARGEFILE) = 3 fstat64(3, {st_mode=S_IFREG|0644, st_size=1059, ...}) = 0 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7778000 read(3, "#%PAM-1.0\n\nauth sufficient\t"..., 4096) = 1059 open("/lib/security/pam_rootok.so", O_RDONLY) = 4 read(4, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\260\3\0\0004\0\0\0\300"..., 512) = 512 fstat64(4, {st_mode=S_IFREG|0755, st_size=5248, ...}) = 0 mmap2(NULL, 8220, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0xb7775000 mmap2(0xb7776000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0) = 0xb7776000 close(4) = 0 mprotect(0xb7776000, 4096, PROT_READ) = 0 open("/lib/security/pam_wheel.so", O_RDONLY) = 4 read(4, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\240\6\0\0004\0\0\0\344"..., 512) = 512 fstat64(4, {st_mode=S_IFREG|0755, st_size=5284, ...}) = 0 mmap2(NULL, 8256, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0xb7772000 mmap2(0xb7773000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0) = 0xb7773000 close(4) = 0 mprotect(0xb7773000, 4096, PROT_READ) = 0 open("/etc/pam.d/system-auth", O_RDONLY|O_LARGEFILE) = 4 fstat64(4, {st_mode=S_IFREG|0644, st_size=465, ...}) = 0 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7771000 read(4, "auth\t\trequired\tpam_env.so \nauth\t\t"..., 4096) = 465 open("/lib/security/pam_env.so", O_RDONLY) = 5 read(5, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\200\t\0\0004\0\0\0\f"..., 512) = 512 fstat64(5, {st_mode=S_IFREG|0755, st_size=13516, ...}) = 0 mmap2(NULL, 16488, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0xb776c000 mmap2(0xb776f000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x2) = 0xb776f000 close(5) = 0 mprotect(0xb776f000, 4096, PROT_READ) = 0 open("/lib/security/pam_ssh.so", O_RDONLY) = 5 read(5, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\260@\0\0004\0\0\0\34"..., 512) = 512 fstat64(5, {st_mode=S_IFREG|0755, st_size=76292, ...}) = 0 mmap2(NULL, 79464, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0xb7758000 mmap2(0xb776a000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x11) = 0xb776a000 close(5) = 0 open("/etc/ld.so.cache", O_RDONLY) = 5 fstat64(5, {st_mode=S_IFREG|0644, st_size=139116, ...}) = 0 mmap2(NULL, 139116, PROT_READ, MAP_PRIVATE, 5, 0) = 0xb73f5000 close(5) = 0 open("/usr/lib/libcrypto.so.0.9.8", O_RDONLY) = 5 read(5, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\200\304\3\0004\0\0\0\254"..., 512) = 512 fstat64(5, {st_mode=S_IFREG|0555, st_size=1339836, ...}) = 0 mmap2(NULL, 1351672, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0xb72ab000 mmap2(0xb73dc000, 90112, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x131) = 0xb73dc000 mmap2(0xb73f2000, 12280, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb73f2000 close(5) = 0 mprotect(0xb73dc000, 32768, PROT_READ) = 0 mprotect(0xb776a000, 4096, PROT_READ) = 0 munmap(0xb73f5000, 139116) = 0 open("/lib/security/pam_unix.so", O_RDONLY) = 5 read(5, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0000\34\0\0004\0\0\0008"..., 512) = 512 fstat64(5, {st_mode=S_IFREG|0755, st_size=42528, ...}) = 0 mmap2(NULL, 94656, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0xb73ff000 mmap2(0xb7409000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x9) = 0xb7409000 mmap2(0xb740b000, 45504, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb740b000 close(5) = 0 mprotect(0xb7409000, 4096, PROT_READ) = 0 read(4, ""..., 4096) = 0 close(4) = 0 munmap(0xb7771000, 4096) = 0 open("/etc/pam.d/system-auth", O_RDONLY|O_LARGEFILE) = 4 fstat64(4, {st_mode=S_IFREG|0644, st_size=465, ...}) = 0 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7771000 read(4, "auth\t\trequired\tpam_env.so \nauth\t\t"..., 4096) = 465 read(4, ""..., 4096) = 0 close(4) = 0 munmap(0xb7771000, 4096) = 0 open("/etc/pam.d/system-auth", O_RDONLY|O_LARGEFILE) = 4 fstat64(4, {st_mode=S_IFREG|0644, st_size=465, ...}) = 0 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7771000 read(4, "auth\t\trequired\tpam_env.so \nauth\t\t"..., 4096) = 465 open("/lib/security/pam_cracklib.so", O_RDONLY) = 5 read(5, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\240\10\0\0004\0\0\0\f"..., 512) = 512 fstat64(5, {st_mode=S_IFREG|0755, st_size=13516, ...}) = 0 mmap2(NULL, 16488, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0xb73fa000 mmap2(0xb73fd000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x2) = 0xb73fd000 close(5) = 0 open("/etc/ld.so.cache", O_RDONLY) = 5 fstat64(5, {st_mode=S_IFREG|0644, st_size=139116, ...}) = 0 mmap2(NULL, 139116, PROT_READ, MAP_PRIVATE, 5, 0) = 0xb7289000 close(5) = 0 open("/lib/libcrack.so.2", O_RDONLY) = 5 read(5, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\320\36\0\0004\0\0\0\260"..., 512) = 512 fstat64(5, {st_mode=S_IFREG|0755, st_size=30104, ...}) = 0 mmap2(NULL, 48000, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0xb727d000 mmap2(0xb7284000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x6) = 0xb7284000 mmap2(0xb7286000, 11136, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb7286000 close(5) = 0 open("/lib/libz.so.1", O_RDONLY) = 5 read(5, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\220\24\0\0004\0\0\0\310"..., 512) = 512 fstat64(5, {st_mode=S_IFREG|0755, st_size=78186, ...}) = 0 mmap2(NULL, 72564, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0xb726b000 mmap2(0xb727c000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x10) = 0xb727c000 close(5) = 0 mprotect(0xb7284000, 4096, PROT_READ) = 0 mprotect(0xb73fd000, 4096, PROT_READ) = 0 munmap(0xb7289000, 139116) = 0 read(4, ""..., 4096) = 0 close(4) = 0 munmap(0xb7771000, 4096) = 0 open("/etc/pam.d/system-auth", O_RDONLY|O_LARGEFILE) = 4 fstat64(4, {st_mode=S_IFREG|0644, st_size=465, ...}) = 0 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7771000 read(4, "auth\t\trequired\tpam_env.so \nauth\t\t"..., 4096) = 465 open("/lib/security/pam_limits.so", O_RDONLY) = 5 read(5, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\200\v\0\0004\0\0\0@"..., 512) = 512 fstat64(5, {st_mode=S_IFREG|0755, st_size=13608, ...}) = 0 mmap2(NULL, 16524, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0xb73f5000 mmap2(0xb73f8000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x2) = 0xb73f8000 close(5) = 0 mprotect(0xb73f8000, 4096, PROT_READ) = 0 open("/lib/security/pam_permit.so", O_RDONLY) = 5 read(5, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0p\4\0\0004\0\0\0\300"..., 512) = 512 fstat64(5, {st_mode=S_IFREG|0755, st_size=5248, ...}) = 0 mmap2(NULL, 8220, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0xb72a8000 mmap2(0xb72a9000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0) = 0xb72a9000 close(5) = 0 mprotect(0xb72a9000, 4096, PROT_READ) = 0 read(4, ""..., 4096) = 0 close(4) = 0 munmap(0xb7771000, 4096) = 0 open("/lib/security/pam_xauth.so", O_RDONLY) = 4 read(4, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\20\20\0\0004\0\0\0\204"..., 512) = 512 fstat64(4, {st_mode=S_IFREG|0755, st_size=13636, ...}) = 0 mmap2(NULL, 16608, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0xb72a3000 mmap2(0xb72a6000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x2) = 0xb72a6000 close(4) = 0 mprotect(0xb72a6000, 4096, PROT_READ) = 0 read(3, ""..., 4096) = 0 close(3) = 0 munmap(0xb7778000, 4096) = 0 open("/etc/pam.d/other", O_RDONLY|O_LARGEFILE) = 3 fstat64(3, {st_mode=S_IFREG|0644, st_size=128, ...}) = 0 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7778000 read(3, "auth required\tpam_deny.so\na"..., 4096) = 128 open("/lib/security/pam_deny.so", O_RDONLY) = 4 read(4, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\300\3\0\0004\0\0\0\260"..., 512) = 512 fstat64(4, {st_mode=S_IFREG|0755, st_size=5192, ...}) = 0 mmap2(NULL, 8212, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0xb72a0000 mmap2(0xb72a1000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0) = 0xb72a1000 close(4) = 0 mprotect(0xb72a1000, 4096, PROT_READ) = 0 read(3, ""..., 4096) = 0 close(3) = 0 munmap(0xb7778000, 4096) = 0 open("/etc/passwd", O_RDONLY|0x80000 /* O_??? */) = 3 _llseek(3, 0, [0], SEEK_CUR) = 0 fstat64(3, {st_mode=S_IFREG|0644, st_size=2863, ...}) = 0 mmap2(NULL, 2863, PROT_READ, MAP_SHARED, 3, 0) = 0xb7778000 _llseek(3, 2863, [2863], SEEK_SET) = 0 munmap(0xb7778000, 2863) = 0 close(3) = 0 open("/etc/shells", O_RDONLY) = 3 fstat64(3, {st_mode=S_IFREG|0644, st_size=118, ...}) = 0 fstat64(3, {st_mode=S_IFREG|0644, st_size=118, ...}) = 0 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7778000 read(3, "# /etc/shells: valid login shells"..., 4096) = 118 read(3, ""..., 4096) = 0 close(3) = 0 munmap(0xb7778000, 4096) = 0 rt_sigaction(SIGINT, {0x1, [INT], SA_RESTART}, {SIG_DFL, [], 0}, 8) = 0 rt_sigaction(SIGQUIT, {0x1, [QUIT], SA_RESTART}, {SIG_DFL, [], 0}, 8) = 0 time(NULL) = 1255386310 getuid32() = 1001 open("/etc/passwd", O_RDONLY|0x80000 /* O_??? */) = 3 _llseek(3, 0, [0], SEEK_CUR) = 0 fstat64(3, {st_mode=S_IFREG|0644, st_size=2863, ...}) = 0 mmap2(NULL, 2863, PROT_READ, MAP_SHARED, 3, 0) = 0xb7778000 _llseek(3, 2863, [2863], SEEK_SET) = 0 munmap(0xb7778000, 2863) = 0 close(3) = 0 getuid32() = 1001 open("/etc/passwd", O_RDONLY|0x80000 /* O_??? */) = 3 _llseek(3, 0, [0], SEEK_CUR) = 0 fstat64(3, {st_mode=S_IFREG|0644, st_size=2863, ...}) = 0 mmap2(NULL, 2863, PROT_READ, MAP_SHARED, 3, 0) = 0xb7778000 _llseek(3, 2863, [2863], SEEK_SET) = 0 munmap(0xb7778000, 2863) = 0 close(3) = 0 socket(PF_FILE, 0x80801 /* SOCK_??? */, 0) = 3 connect(3, {sa_family=AF_FILE, path="/var/run/nscd/socket"...}, 110) = -1 ENOENT (No such file or directory) close(3) = 0 socket(PF_FILE, 0x80801 /* SOCK_??? */, 0) = 3 connect(3, {sa_family=AF_FILE, path="/var/run/nscd/socket"...}, 110) = -1 ENOENT (No such file or directory) close(3) = 0 open("/etc/group", O_RDONLY|0x80000 /* O_??? */) = 3 _llseek(3, 0, [0], SEEK_CUR) = 0 fstat64(3, {st_mode=S_IFREG|0644, st_size=1302, ...}) = 0 mmap2(NULL, 1302, PROT_READ, MAP_SHARED, 3, 0) = 0xb7778000 _llseek(3, 1302, [1302], SEEK_SET) = 0 munmap(0xb7778000, 1302) = 0 close(3) = 0 open("/etc/passwd", O_RDONLY|0x80000 /* O_??? */) = 3 _llseek(3, 0, [0], SEEK_CUR) = 0 fstat64(3, {st_mode=S_IFREG|0644, st_size=2863, ...}) = 0 mmap2(NULL, 2863, PROT_READ, MAP_SHARED, 3, 0) = 0xb7778000 _llseek(3, 2863, [2863], SEEK_SET) = 0 munmap(0xb7778000, 2863) = 0 close(3) = 0 geteuid32() = 1001 ioctl(0, SNDCTL_TMR_TIMEBASE or TCGETS, {B38400 opost isig icanon echo ...}) = 0 ioctl(0, SNDCTL_TMR_TIMEBASE or TCGETS, {B38400 opost isig icanon echo ...}) = 0 rt_sigprocmask(SIG_BLOCK, [TSTP], [], 8) = 0 time(NULL) = 1255386310 ioctl(0, SNDCTL_TMR_CONTINUE or TCSETSF, {B38400 opost isig icanon -echo ...}) = 0 write(2, "Password: "..., 10) = 10 read(0, ""..., 511) = 0 ioctl(0, SNDCTL_TMR_STOP or TCSETSW, {B38400 opost isig icanon echo ...}) = 0 write(2, "\n"..., 1) = 1 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 ioctl(0, SNDCTL_TMR_STOP or TCSETSW, {B38400 opost isig icanon echo ...}) = 0 --- SIGSEGV (Segmentation fault) @ 0 (0) --- +++ killed by SIGSEGV +++