execve("/usr/bin/sudo", ["sudo", "-u", "apache", "sudo", "/opt/ood/nginx_stage/sbin/nginx_"..., "pun", "-u", "skeam", "-a", "https%3a%2f%2ffredo-cluster.p"...], 0x7ffc4e072c78 /* 32 vars */) = 0 brk(NULL) = 0x564bd3390000 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f66b925a000 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) open("/usr/libexec/sudo/tls/x86_64/libaudit.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) stat("/usr/libexec/sudo/tls/x86_64", 0x7ffef29770b0) = -1 ENOENT (No such file or directory) open("/usr/libexec/sudo/tls/libaudit.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) stat("/usr/libexec/sudo/tls", 0x7ffef29770b0) = -1 ENOENT (No such file or directory) open("/usr/libexec/sudo/x86_64/libaudit.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) stat("/usr/libexec/sudo/x86_64", 0x7ffef29770b0) = -1 ENOENT (No such file or directory) open("/usr/libexec/sudo/libaudit.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) stat("/usr/libexec/sudo", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=114071, ...}) = 0 mmap(NULL, 114071, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f66b923e000 close(3) = 0 open("/lib64/libaudit.so.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@2\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=127184, ...}) = 0 mmap(NULL, 2261896, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f66b8e13000 mprotect(0x7f66b8e31000, 2093056, PROT_NONE) = 0 mmap(0x7f66b9030000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1d000) = 0x7f66b9030000 mmap(0x7f66b9032000, 37768, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f66b9032000 close(3) = 0 open("/usr/libexec/sudo/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) open("/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220j\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=155744, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f66b923d000 mmap(NULL, 2255216, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f66b8bec000 mprotect(0x7f66b8c10000, 2093056, PROT_NONE) = 0 mmap(0x7f66b8e0f000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x23000) = 0x7f66b8e0f000 mmap(0x7f66b8e11000, 6512, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f66b8e11000 close(3) = 0 open("/usr/libexec/sudo/libutil.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) open("/lib64/libutil.so.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220\16\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=14424, ...}) = 0 mmap(NULL, 2105616, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f66b89e9000 mprotect(0x7f66b89eb000, 2093056, PROT_NONE) = 0 mmap(0x7f66b8bea000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7f66b8bea000 close(3) = 0 open("/usr/libexec/sudo/libsudo_util.so.0", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260A\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0644, st_size=82232, ...}) = 0 mmap(NULL, 2175880, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f66b87d5000 mprotect(0x7f66b87e8000, 2093056, PROT_NONE) = 0 mmap(0x7f66b89e7000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x12000) = 0x7f66b89e7000 close(3) = 0 open("/usr/libexec/sudo/libdl.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) open("/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0P\16\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=19248, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f66b923c000 mmap(NULL, 2109744, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f66b85d1000 mprotect(0x7f66b85d3000, 2097152, PROT_NONE) = 0 mmap(0x7f66b87d3000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f66b87d3000 close(3) = 0 open("/usr/libexec/sudo/libc.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0`&\2\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=2156240, ...}) = 0 mmap(NULL, 3985920, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f66b8203000 mprotect(0x7f66b83c6000, 2097152, PROT_NONE) = 0 mmap(0x7f66b85c6000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1c3000) = 0x7f66b85c6000 mmap(0x7f66b85cc000, 16896, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f66b85cc000 close(3) = 0 open("/usr/libexec/sudo/libcap-ng.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) open("/lib64/libcap-ng.so.0", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200\25\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=23968, ...}) = 0 mmap(NULL, 2118016, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f66b7ffd000 mprotect(0x7f66b8001000, 2097152, PROT_NONE) = 0 mmap(0x7f66b8201000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7f66b8201000 close(3) = 0 open("/usr/libexec/sudo/libpcre.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) open("/lib64/libpcre.so.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360\25\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=402384, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f66b923b000 mmap(NULL, 2494984, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f66b7d9b000 mprotect(0x7f66b7dfb000, 2097152, PROT_NONE) = 0 mmap(0x7f66b7ffb000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x60000) = 0x7f66b7ffb000 close(3) = 0 open("/usr/libexec/sudo/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) open("/lib64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200m\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=142144, ...}) = 0 mmap(NULL, 2208904, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f66b7b7f000 mprotect(0x7f66b7b96000, 2093056, PROT_NONE) = 0 mmap(0x7f66b7d95000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x16000) = 0x7f66b7d95000 mmap(0x7f66b7d97000, 13448, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f66b7d97000 close(3) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f66b923a000 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f66b9238000 arch_prctl(ARCH_SET_FS, 0x7f66b9238840) = 0 mprotect(0x7f66b85c6000, 16384, PROT_READ) = 0 mprotect(0x7f66b7d95000, 4096, PROT_READ) = 0 mprotect(0x7f66b7ffb000, 4096, PROT_READ) = 0 mprotect(0x7f66b8201000, 4096, PROT_READ) = 0 mprotect(0x7f66b87d3000, 4096, PROT_READ) = 0 mprotect(0x7f66b89e7000, 4096, PROT_READ) = 0 mprotect(0x7f66b8bea000, 4096, PROT_READ) = 0 mprotect(0x7f66b8e0f000, 4096, PROT_READ) = 0 mprotect(0x7f66b9030000, 4096, PROT_READ) = 0 mprotect(0x564bd248d000, 4096, PROT_READ) = 0 mprotect(0x7f66b925d000, 4096, PROT_READ) = 0 munmap(0x7f66b923e000, 114071) = 0 set_tid_address(0x7f66b9238b10) = 9994 set_robust_list(0x7f66b9238b20, 24) = 0 rt_sigaction(SIGRTMIN, {sa_handler=0x7f66b7b85860, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7f66b7b8e630}, NULL, 8) = 0 rt_sigaction(SIGRT_1, {sa_handler=0x7f66b7b858f0, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f66b7b8e630}, NULL, 8) = 0 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 statfs("/sys/fs/selinux", 0x7ffef29788a0) = -1 ENOENT (No such file or directory) statfs("/selinux", 0x7ffef29788a0) = -1 ENOENT (No such file or directory) brk(NULL) = 0x564bd3390000 brk(0x564bd33b1000) = 0x564bd33b1000 open("/proc/filesystems", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f66b9259000 read(3, "nodev\tsysfs\nnodev\trootfs\nnodev\tr"..., 1024) = 359 stat("/etc/sysconfig/64bit_strstr_via_64bit_strstr_sse2_unaligned", 0x7ffef2978470) = -1 ENOENT (No such file or directory) read(3, "", 1024) = 0 close(3) = 0 munmap(0x7f66b9259000, 4096) = 0 access("/etc/selinux/config", F_OK) = 0 open("/opt/cylance/desktop/cymemdeflinux_x64.so", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0Pf\1\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=251904, ...}) = 0 mmap(NULL, 2351712, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f66b7940000 mprotect(0x7f66b796c000, 2093056, PROT_NONE) = 0 mmap(0x7f66b7b6b000, 69632, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2b000) = 0x7f66b7b6b000 mmap(0x7f66b7b7c000, 8800, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f66b7b7c000 close(3) = 0 mprotect(0x7f66b7b6b000, 4096, PROT_READ) = 0 open("/proc/self/maps", O_RDONLY|O_CLOEXEC) = 3 getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f66b9259000 read(3, "564bd226d000-564bd228d000 r-xp 0"..., 1024) = 1024 read(3, "000 ---p 00017000 08:02 13528547"..., 1024) = 1024 read(3, "lib64/libcap-ng.so.0.0.0\n7f66b82"..., 1024) = 1024 read(3, " /usr/libexec/sudo/libsudo_"..., 1024) = 1024 read(3, " 08:02 134349763 "..., 1024) = 1024 read(3, " /usr/lib64/ld-2.17.so\n7f6"..., 1024) = 418 close(3) = 0 munmap(0x7f66b9259000, 4096) = 0 sched_getaffinity(9994, 32, [0, 1, 2, 3]) = 32 lstat("/tmp", {st_mode=S_IFDIR|S_ISVTX|0777, st_size=780, ...}) = 0 futex(0x7f66b87d40d0, FUTEX_WAKE_PRIVATE, 2147483647) = 0 rt_sigaction(SIGSYS, {sa_handler=0x7f66b795a78d, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f66b8239400}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 mincore(0x7f66b82fc000, 4096, [1]) = 0 mincore(0x7f66b83fc000, 4096, [1]) = 0 mincore(0x7f66b84fc000, 4096, [0]) = 0 mincore(0x7f66b85fc000, 4096, [0]) = 0 mincore(0x7f66b86fc000, 4096, [0]) = 0 mincore(0x7f66b87fc000, 4096, [0]) = 0 mincore(0x7f66b88fc000, 4096, [0]) = 0 mincore(0x7f66b89fc000, 4096, [0]) = 0 mincore(0x7f66b8afc000, 4096, [0]) = 0 mincore(0x7f66b8bfc000, 4096, [1]) = 0 mincore(0x7f66b8cfc000, 4096, [0]) = 0 mincore(0x7f66b8dfc000, 4096, [0]) = 0 mincore(0x7f66b8efc000, 4096, [0]) = 0 mincore(0x7f66b8ffc000, 4096, [0]) = 0 mincore(0x7f66b90fc000, 4096, 0x7ffef2978618) = -1 ENOMEM (Cannot allocate memory) mmap(0x7f66b90fc000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f66b90fc000 rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f66b8239400}, NULL, 8) = 0 msync(0x7f66b90fc000, 480, MS_INVALIDATE) = 0 open("/tmp/CylMKC.\200\203\205\202\207xv\207;C\213JyIIuLCyvCCC?GCLI?H<", O_RDONLY) = -1 (errno 200) msync(0x7f66b90fc000, 4096, MS_INVALIDATE) = 0 open("/tmp/CylMKC.\200\203\205\202\207xv\207;C\213JyIIuKEyuCCC?GCLI?J<", O_RDONLY) = -1 (errno 200) open("/tmp/CylMKC.\200\203\205\202\207xv\207;C\213JyIIuKEyuCCC?GCLI?H<", O_RDONLY) = -1 (errno 200) open("/tmp/CylMKC.\200\203\205\202\207xv\207;C\213JyIIuKEyuCCC?GCLI?J<", O_RDONLY) = -1 (errno 200) open("/tmp/CylMKC.\200\203\205\202\207xv\207;C\213JyIIuKEyuCCC?GCLI?H<", O_RDONLY) = -1 (errno 200) open("/tmp/CylMKC.\200\203\205\202\207xv\207;C\213JyIIuKFCECCC?GCLI?J<", O_RDONLY) = -1 (errno 200) open("/tmp/CylMKC.\200\203\205\202\207xv\207;C\213JyIIuKFCECCC?GCLI?H<", O_RDONLY) = -1 (errno 200) open("/tmp/CylMKC.\200\203\205\202\207xv\207;C\213JyIIuKEyuCCC?GCLI?J<", O_RDONLY) = -1 (errno 200) open("/tmp/CylMKC.\200\203\205\202\207xv\207;C\213JyIIuKEyuCCC?GCLI?H<", O_RDONLY) = -1 (errno 200) open("/tmp/CylMKC.\200\203\205\202\207xv\207;C\213JyIIuJuKJCCC?GCLI?J<", O_RDONLY) = -1 (errno 200) open("/tmp/CylMKC.\200\203\205\202\207xv\207;C\213JyIIuJuKJCCC?GCLI?H<", O_RDONLY) = -1 (errno 200) open("/tmp/CylMKC.w|\206tu\177xV\214\177`^V;LLLG<", O_RDONLY) = -1 (errno 200) fcntl(0, F_GETFL) = 0x8002 (flags O_RDWR|O_LARGEFILE) fcntl(1, F_GETFL) = 0x8002 (flags O_RDWR|O_LARGEFILE) fcntl(2, F_GETFL) = 0x8002 (flags O_RDWR|O_LARGEFILE) open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=106176928, ...}) = 0 mmap(NULL, 106176928, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f66b13fd000 close(3) = 0 open("/etc/localtime", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=2197, ...}) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=2197, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f66b9259000 read(3, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\0"..., 4096) = 2197 lseek(3, -1406, SEEK_CUR) = 791 read(3, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\5\0\0\0\5\0\0\0\0"..., 4096) = 1406 close(3) = 0 munmap(0x7f66b9259000, 4096) = 0 stat("/etc/sudo.conf", {st_mode=S_IFREG|0640, st_size=1786, ...}) = 0 open("/etc/sudo.conf", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0640, st_size=1786, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f66b9259000 read(3, "#\n# Default /etc/sudo.conf file\n"..., 4096) = 1786 read(3, "", 4096) = 0 close(3) = 0 munmap(0x7f66b9259000, 4096) = 0 geteuid() = 0 rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGCHLD, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGCONT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGHUP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGTSTP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGTTIN, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGTTOU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGUSR1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGUSR2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 pipe([3, 4]) = 0 fcntl(3, F_GETFL) = 0 (flags O_RDONLY) fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 fcntl(4, F_GETFL) = 0x1 (flags O_WRONLY) fcntl(4, F_SETFL, O_WRONLY|O_NONBLOCK) = 0 rt_sigaction(SIGALRM, {sa_handler=0x564bd227f1c0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f66b8239400}, NULL, 8) = 0 rt_sigaction(SIGHUP, {sa_handler=0x564bd227f1c0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f66b8239400}, NULL, 8) = 0 rt_sigaction(SIGINT, {sa_handler=0x564bd227f1c0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f66b8239400}, NULL, 8) = 0 rt_sigaction(SIGQUIT, {sa_handler=0x564bd227f1c0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f66b8239400}, NULL, 8) = 0 rt_sigaction(SIGTERM, {sa_handler=0x564bd227f1c0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f66b8239400}, NULL, 8) = 0 rt_sigaction(SIGTSTP, {sa_handler=0x564bd227f1c0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f66b8239400}, NULL, 8) = 0 rt_sigaction(SIGUSR1, {sa_handler=0x564bd227f1c0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f66b8239400}, NULL, 8) = 0 rt_sigaction(SIGUSR2, {sa_handler=0x564bd227f1c0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f66b8239400}, NULL, 8) = 0 rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f66b8239400}, NULL, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 stat("/etc/sudo.conf", {st_mode=S_IFREG|0640, st_size=1786, ...}) = 0 open("/etc/sudo.conf", O_RDONLY) = 5 fstat(5, {st_mode=S_IFREG|0640, st_size=1786, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f66b9259000 read(5, "#\n# Default /etc/sudo.conf file\n"..., 4096) = 1786 read(5, "", 4096) = 0 close(5) = 0 munmap(0x7f66b9259000, 4096) = 0 getppid() = 9992 getpgid(0) = 9992 open("/dev/tty", O_RDWR) = 5 ioctl(5, TIOCGPGRP, [9992]) = 0 close(5) = 0 getsid(0) = 24886 getuid() = 0 geteuid() = 0 getgid() = 0 getegid() = 0 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 5 connect(5, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = 0 sendto(5, "\2\0\0\0\v\0\0\0\7\0\0\0passwd\0", 19, MSG_NOSIGNAL, NULL, 0) = 19 poll([{fd=5, events=POLLIN|POLLERR|POLLHUP}], 1, 5000) = 1 ([{fd=5, revents=POLLIN|POLLHUP}]) recvmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="", iov_len=7}, {iov_base="", iov_len=8}], msg_iovlen=2, msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_CMSG_CLOEXEC) = 0 close(5) = 0 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 5 connect(5, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = 0 sendto(5, "\2\0\0\0\1\0\0\0\2\0\0\0000\0", 14, MSG_NOSIGNAL, NULL, 0) = 14 poll([{fd=5, events=POLLIN|POLLERR|POLLHUP}], 1, 5000) = 1 ([{fd=5, revents=POLLIN|POLLHUP}]) read(5, "\2\0\0\0\377\377\377\377\0\0\0\0\0\0\0\0\377\377\377\377\377\377\377\377\0\0\0\0\0\0\0\0"..., 36) = 36 close(5) = 0 open("/etc/nsswitch.conf", O_RDONLY|O_CLOEXEC) = 5 fstat(5, {st_mode=S_IFREG|0644, st_size=1747, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f66b9259000 read(5, "\n#\n# /etc/nsswitch.conf\n#\n# An e"..., 4096) = 1747 read(5, "", 4096) = 0 close(5) = 0 munmap(0x7f66b9259000, 4096) = 0 open("/usr/libexec/sudo/libnss_files.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 5 fstat(5, {st_mode=S_IFREG|0644, st_size=114071, ...}) = 0 mmap(NULL, 114071, PROT_READ, MAP_PRIVATE, 5, 0) = 0x7f66b923e000 close(5) = 0 open("/lib64/libnss_files.so.2", O_RDONLY|O_CLOEXEC) = 5 read(5, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260!\0\0\0\0\0\0"..., 832) = 832 fstat(5, {st_mode=S_IFREG|0755, st_size=61560, ...}) = 0 mmap(NULL, 2173048, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0x7f66b11ea000 mprotect(0x7f66b11f6000, 2093056, PROT_NONE) = 0 mmap(0x7f66b13f5000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0xb000) = 0x7f66b13f5000 mmap(0x7f66b13f7000, 22648, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f66b13f7000 close(5) = 0 mprotect(0x7f66b13f5000, 4096, PROT_READ) = 0 munmap(0x7f66b923e000, 114071) = 0 open("/etc/passwd", O_RDONLY|O_CLOEXEC) = 5 fstat(5, {st_mode=S_IFREG|0644, st_size=2737, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f66b9259000 read(5, "root:x:0:0:root:/root:/bin/bash\n"..., 4096) = 2737 close(5) = 0 munmap(0x7f66b9259000, 4096) = 0 open("/proc/sys/kernel/ngroups_max", O_RDONLY) = 5 read(5, "65536\n", 31) = 6 close(5) = 0 getgroups(0, NULL) = 1 getgroups(1, [0]) = 1 umask(000) = 002 umask(002) = 000 getcwd("/opt/ood/nginx_stage/sbin", 4096) = 26 open("/proc/self/stat", O_RDONLY|O_NOFOLLOW) = 5 read(5, "9994 (sudo) R 9992 9992 24886 34"..., 1024) = 347 read(5, "", 677) = 0 stat("/dev/console", {st_mode=S_IFCHR|0600, st_rdev=makedev(5, 1), ...}) = 0 stat("/dev/wscons", 0x7ffef2976220) = -1 ENOENT (No such file or directory) stat("/dev/pts/49", {st_mode=S_IFCHR|0620, st_rdev=makedev(136, 49), ...}) = 0 close(5) = 0 uname({sysname="Linux", nodename="fredo-cluster.unix.petermac.org.au", ...}) = 0 ioctl(2, TIOCGWINSZ, {ws_row=48, ws_col=150, ws_xpixel=0, ws_ypixel=0}) = 0 socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 5 bind(5, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 getsockname(5, {sa_family=AF_NETLINK, nl_pid=9994, nl_groups=00000000}, [12]) = 0 sendto(5, {{len=20, type=RTM_GETLINK, flags=NLM_F_REQUEST|NLM_F_DUMP, seq=1607927978, pid=0}, {ifi_family=AF_UNSPEC, ...}}, 20, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 20 recvmsg(5, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[{{len=1240, type=RTM_NEWLINK, flags=NLM_F_MULTI, seq=1607927978, pid=9994}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_LOOPBACK, ifi_index=if_nametoindex("lo"), ifi_flags=IFF_UP|IFF_LOOPBACK|IFF_RUNNING|IFF_LOWER_UP, ifi_change=0}, [{{nla_len=7, nla_type=IFLA_IFNAME}, "lo"}, {{nla_len=8, nla_type=IFLA_TXQLEN}, 1000}, {{nla_len=5, nla_type=IFLA_OPERSTATE}, 0}, {{nla_len=5, nla_type=IFLA_LINKMODE}, 0}, {{nla_len=8, nla_type=IFLA_MTU}, 65536}, {{nla_len=8, nla_type=IFLA_GROUP}, 0}, {{nla_len=8, nla_type=IFLA_PROMISCUITY}, 0}, {{nla_len=8, nla_type=IFLA_NUM_TX_QUEUES}, 1}, {{nla_len=8, nla_type=IFLA_GSO_MAX_SEGS}, 65535}, {{nla_len=8, nla_type=IFLA_GSO_MAX_SIZE}, 65536}, {{nla_len=8, nla_type=IFLA_NUM_RX_QUEUES}, 1}, {{nla_len=5, nla_type=IFLA_CARRIER}, 1}, {{nla_len=12, nla_type=IFLA_QDISC}, "noqueue"}, {{nla_len=8, nla_type=IFLA_CARRIER_CHANGES}, 0}, {{nla_len=5, nla_type=IFLA_PROTO_DOWN}, 0}, {{nla_len=36, nla_type=IFLA_MAP}, {mem_start=0, mem_end=0, base_addr=0, irq=0, dma=0, port=0}}, {{nla_len=10, nla_type=IFLA_ADDRESS}, "\x00\x00\x00\x00\x00\x00"}, {{nla_len=10, nla_type=IFLA_BROADCAST}, "\x00\x00\x00\x00\x00\x00"}, {{nla_len=196, nla_type=IFLA_STATS64}, {rx_packets=513345232, tx_packets=513345232, rx_bytes=5326666649161, tx_bytes=5326666649161, rx_errors=0, tx_errors=0, rx_dropped=0, tx_dropped=0, multicast=0, collisions=0, rx_length_errors=0, rx_over_errors=0, rx_crc_errors=0, rx_frame_errors=0, rx_fifo_errors=0, rx_missed_errors=0, tx_aborted_errors=0, tx_carrier_errors=0, tx_fifo_errors=0, tx_heartbeat_errors=0, tx_window_errors=0, rx_compressed=0, tx_compressed=0, rx_nohandler=0}}, {{nla_len=100, nla_type=IFLA_STATS}, {rx_packets=513345232, tx_packets=513345232, rx_bytes=907202121, tx_bytes=907202121, rx_errors=0, tx_errors=0, rx_dropped=0, tx_dropped=0, multicast=0, collisions=0, rx_length_errors=0, rx_over_errors=0, rx_crc_errors=0, rx_frame_errors=0, rx_fifo_errors=0, rx_missed_errors=0, tx_aborted_errors=0, tx_carrier_errors=0, tx_fifo_errors=0, tx_heartbeat_errors=0, tx_window_errors=0, rx_compressed=0, tx_compressed=0, rx_nohandler=0}}, {{nla_len=728, nla_type=IFLA_AF_SPEC}, [{{nla_len=120, nla_type=AF_INET}, {{nla_len=116, nla_type=IFLA_INET_CONF}, [[IPV4_DEVCONF_FORWARDING-1] = 0, [IPV4_DEVCONF_MC_FORWARDING-1] = 0, [IPV4_DEVCONF_PROXY_ARP-1] = 0, [IPV4_DEVCONF_ACCEPT_REDIRECTS-1] = 1, [IPV4_DEVCONF_SECURE_REDIRECTS-1] = 1, [IPV4_DEVCONF_SEND_REDIRECTS-1] = 1, [IPV4_DEVCONF_SHARED_MEDIA-1] = 1, [IPV4_DEVCONF_RP_FILTER-1] = 0, [IPV4_DEVCONF_ACCEPT_SOURCE_ROUTE-1] = 1, [IPV4_DEVCONF_BOOTP_RELAY-1] = 0, [IPV4_DEVCONF_LOG_MARTIANS-1] = 0, [IPV4_DEVCONF_TAG-1] = 0, [IPV4_DEVCONF_ARPFILTER-1] = 0, [IPV4_DEVCONF_MEDIUM_ID-1] = 0, [IPV4_DEVCONF_NOXFRM-1] = 1, [IPV4_DEVCONF_NOPOLICY-1] = 1, [IPV4_DEVCONF_FORCE_IGMP_VERSION-1] = 0, [IPV4_DEVCONF_ARP_ANNOUNCE-1] = 0, [IPV4_DEVCONF_ARP_IGNORE-1] = 0, [IPV4_DEVCONF_PROMOTE_SECONDARIES-1] = 0, [IPV4_DEVCONF_ARP_ACCEPT-1] = 0, [IPV4_DEVCONF_ARP_NOTIFY-1] = 0, [IPV4_DEVCONF_ACCEPT_LOCAL-1] = 0, [IPV4_DEVCONF_SRC_VMARK-1] = 0, [IPV4_DEVCONF_PROXY_ARP_PVLAN-1] = 0, [IPV4_DEVCONF_ROUTE_LOCALNET-1] = 0, [IPV4_DEVCONF_IGMPV2_UNSOLICITED_REPORT_INTERVAL-1] = 10000, [IPV4_DEVCONF_IGMPV3_UNSOLICITED_REPORT_INTERVAL-1] = 1000]}}, {{nla_len=604, nla_type=AF_INET6}, [{{nla_len=8, nla_type=IFLA_INET6_FLAGS}, 0}, {{nla_len=20, nla_type=IFLA_INET6_CACHEINFO}, {max_reasm_len=65535, tstamp=109, reachable_time=28647, retrans_time=1000}}, {{nla_len=192, nla_type=IFLA_INET6_CONF}, [[DEVCONF_FORWARDING] = 0, [DEVCONF_HOPLIMIT] = 64, [DEVCONF_MTU6] = 65536, [DEVCONF_ACCEPT_RA] = 1, [DEVCONF_ACCEPT_REDIRECTS] = 1, [DEVCONF_AUTOCONF] = 1, [DEVCONF_DAD_TRANSMITS] = 1, [DEVCONF_RTR_SOLICITS] = 3, [DEVCONF_RTR_SOLICIT_INTERVAL] = 4000, [DEVCONF_RTR_SOLICIT_DELAY] = 1000, [DEVCONF_USE_TEMPADDR] = -1, [DEVCONF_TEMP_VALID_LFT] = 604800, [DEVCONF_TEMP_PREFERED_LFT] = 86400, [DEVCONF_REGEN_MAX_RETRY] = 3, [DEVCONF_MAX_DESYNC_FACTOR] = 600, [DEVCONF_MAX_ADDRESSES] = 16, [DEVCONF_FORCE_MLD_VERSION] = 0, [DEVCONF_ACCEPT_RA_DEFRTR] = 1, [DEVCONF_ACCEPT_RA_PINFO] = 1, [DEVCONF_ACCEPT_RA_RTR_PREF] = 1, [DEVCONF_RTR_PROBE_INTERVAL] = 60000, [DEVCONF_ACCEPT_RA_RT_INFO_MAX_PLEN] = 0, [DEVCONF_PROXY_NDP] = 0, [DEVCONF_OPTIMISTIC_DAD] = 0, [DEVCONF_ACCEPT_SOURCE_ROUTE] = 0, [DEVCONF_MC_FORWARDING] = 0, [DEVCONF_DISABLE_IPV6] = 1, [DEVCONF_ACCEPT_DAD] = -1, [DEVCONF_FORCE_TLLAO] = 0, [DEVCONF_NDISC_NOTIFY] = 0, [DEVCONF_MLDV1_UNSOLICITED_REPORT_INTERVAL] = 10000, [DEVCONF_MLDV2_UNSOLICITED_REPORT_INTERVAL] = 1000, ...]}, {{nla_len=300, nla_type=IFLA_INET6_STATS}, [[IPSTATS_MIB_NUM] = 37, [IPSTATS_MIB_INPKTS] = 0, [IPSTATS_MIB_INOCTETS] = 0, [IPSTATS_MIB_INDELIVERS] = 0, [IPSTATS_MIB_OUTFORWDATAGRAMS] = 0, [IPSTATS_MIB_OUTPKTS] = 0, [IPSTATS_MIB_OUTOCTETS] = 0, [IPSTATS_MIB_INHDRERRORS] = 0, [IPSTATS_MIB_INTOOBIGERRORS] = 0, [IPSTATS_MIB_INNOROUTES] = 0, [IPSTATS_MIB_INADDRERRORS] = 0, [IPSTATS_MIB_INUNKNOWNPROTOS] = 0, [IPSTATS_MIB_INTRUNCATEDPKTS] = 0, [IPSTATS_MIB_INDISCARDS] = 0, [IPSTATS_MIB_OUTDISCARDS] = 0, [IPSTATS_MIB_OUTNOROUTES] = 0, [IPSTATS_MIB_REASMTIMEOUT] = 0, [IPSTATS_MIB_REASMREQDS] = 0, [IPSTATS_MIB_REASMOKS] = 0, [IPSTATS_MIB_REASMFAILS] = 0, [IPSTATS_MIB_FRAGOKS] = 0, [IPSTATS_MIB_FRAGFAILS] = 0, [IPSTATS_MIB_FRAGCREATES] = 0, [IPSTATS_MIB_INMCASTPKTS] = 0, [IPSTATS_MIB_OUTMCASTPKTS] = 0, [IPSTATS_MIB_INBCASTPKTS] = 0, [IPSTATS_MIB_OUTBCASTPKTS] = 0, [IPSTATS_MIB_INMCASTOCTETS] = 0, [IPSTATS_MIB_OUTMCASTOCTETS] = 0, [IPSTATS_MIB_INBCASTOCTETS] = 0, [IPSTATS_MIB_OUTBCASTOCTETS] = 0, [IPSTATS_MIB_CSUMERRORS] = 0, ...]}, {{nla_len=52, nla_type=IFLA_INET6_ICMP6STATS}, [[ICMP6_MIB_NUM] = 6, [ICMP6_MIB_INMSGS] = 0, [ICMP6_MIB_INERRORS] = 0, [ICMP6_MIB_OUTMSGS] = 0, [ICMP6_MIB_OUTERRORS] = 0, [ICMP6_MIB_CSUMERRORS] = 0]}, {{nla_len=20, nla_type=IFLA_INET6_TOKEN}, ::}, {{nla_len=5, nla_type=IFLA_INET6_ADDR_GEN_MODE}, IN6_ADDR_GEN_MODE_EUI64}]}]}]}, {{len=1240, type=RTM_NEWLINK, flags=NLM_F_MULTI, seq=1607927978, pid=9994}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_ETHER, ifi_index=if_nametoindex("ens160"), ifi_flags=IFF_UP|IFF_BROADCAST|IFF_RUNNING|IFF_MULTICAST|IFF_LOWER_UP, ifi_change=0}, [{{nla_len=11, nla_type=IFLA_IFNAME}, "ens160"}, {{nla_len=8, nla_type=IFLA_TXQLEN}, 1000}, {{nla_len=5, nla_type=IFLA_OPERSTATE}, 6}, {{nla_len=5, nla_type=IFLA_LINKMODE}, 0}, {{nla_len=8, nla_type=IFLA_MTU}, 1500}, {{nla_len=8, nla_type=IFLA_GROUP}, 0}, {{nla_len=8, nla_type=IFLA_PROMISCUITY}, 0}, {{nla_len=8, nla_type=IFLA_NUM_TX_QUEUES}, 4}, {{nla_len=8, nla_type=IFLA_GSO_MAX_SEGS}, 65535}, {{nla_len=8, nla_type=IFLA_GSO_MAX_SIZE}, 65536}, {{nla_len=8, nla_type=IFLA_NUM_RX_QUEUES}, 4}, {{nla_len=5, nla_type=IFLA_CARRIER}, 1}, {{nla_len=7, nla_type=IFLA_QDISC}, "mq"}, {{nla_len=8, nla_type=IFLA_CARRIER_CHANGES}, 1}, {{nla_len=5, nla_type=IFLA_PROTO_DOWN}, 0}, {{nla_len=36, nla_type=IFLA_MAP}, {mem_start=0, mem_end=0, base_addr=0, irq=0, dma=0, port=0}}, {{nla_len=10, nla_type=IFLA_ADDRESS}, "\x00\x50\x56\xb0\x1e\x3e"}, {{nla_len=10, nla_type=IFLA_BROADCAST}, "\xff\xff\xff\xff\xff\xff"}, {{nla_len=196, nla_type=IFLA_STATS64}, {rx_packets=11900886557, tx_packets=9065063896, rx_bytes=47358646428374, tx_bytes=33705468835553, rx_errors=0, tx_errors=0, rx_dropped=257778, tx_dropped=0, multicast=32, collisions=0, rx_length_errors=0, rx_over_errors=0, rx_crc_errors=0, rx_frame_errors=0, rx_fifo_errors=0, rx_missed_errors=0, tx_aborted_errors=0, tx_carrier_errors=0, tx_fifo_errors=0, tx_heartbeat_errors=0, tx_window_errors=0, rx_compressed=0, tx_compressed=0, rx_nohandler=0}}, {{nla_len=100, nla_type=IFLA_STATS}, {rx_packets=3310951965, tx_packets=475129304, rx_bytes=2337022678, tx_bytes=2860463841, rx_errors=0, tx_errors=0, rx_dropped=257778, tx_dropped=0, multicast=32, collisions=0, rx_length_errors=0, rx_over_errors=0, rx_crc_errors=0, rx_frame_errors=0, rx_fifo_errors=0, rx_missed_errors=0, tx_aborted_errors=0, tx_carrier_errors=0, tx_fifo_errors=0, tx_heartbeat_errors=0, tx_window_errors=0, rx_compressed=0, tx_compressed=0, rx_nohandler=0}}, {{nla_len=728, nla_type=IFLA_AF_SPEC}, [{{nla_len=120, nla_type=AF_INET}, {{nla_len=116, nla_type=IFLA_INET_CONF}, [[IPV4_DEVCONF_FORWARDING-1] = 0, [IPV4_DEVCONF_MC_FORWARDING-1] = 0, [IPV4_DEVCONF_PROXY_ARP-1] = 0, [IPV4_DEVCONF_ACCEPT_REDIRECTS-1] = 1, [IPV4_DEVCONF_SECURE_REDIRECTS-1] = 1, [IPV4_DEVCONF_SEND_REDIRECTS-1] = 1, [IPV4_DEVCONF_SHARED_MEDIA-1] = 1, [IPV4_DEVCONF_RP_FILTER-1] = 1, [IPV4_DEVCONF_ACCEPT_SOURCE_ROUTE-1] = 0, [IPV4_DEVCONF_BOOTP_RELAY-1] = 0, [IPV4_DEVCONF_LOG_MARTIANS-1] = 0, [IPV4_DEVCONF_TAG-1] = 0, [IPV4_DEVCONF_ARPFILTER-1] = 0, [IPV4_DEVCONF_MEDIUM_ID-1] = 0, [IPV4_DEVCONF_NOXFRM-1] = 0, [IPV4_DEVCONF_NOPOLICY-1] = 0, [IPV4_DEVCONF_FORCE_IGMP_VERSION-1] = 0, [IPV4_DEVCONF_ARP_ANNOUNCE-1] = 0, [IPV4_DEVCONF_ARP_IGNORE-1] = 0, [IPV4_DEVCONF_PROMOTE_SECONDARIES-1] = 1, [IPV4_DEVCONF_ARP_ACCEPT-1] = 0, [IPV4_DEVCONF_ARP_NOTIFY-1] = 0, [IPV4_DEVCONF_ACCEPT_LOCAL-1] = 0, [IPV4_DEVCONF_SRC_VMARK-1] = 0, [IPV4_DEVCONF_PROXY_ARP_PVLAN-1] = 0, [IPV4_DEVCONF_ROUTE_LOCALNET-1] = 0, [IPV4_DEVCONF_IGMPV2_UNSOLICITED_REPORT_INTERVAL-1] = 10000, [IPV4_DEVCONF_IGMPV3_UNSOLICITED_REPORT_INTERVAL-1] = 1000]}}, {{nla_len=604, nla_type=AF_INET6}, [{{nla_len=8, nla_type=IFLA_INET6_FLAGS}, 0}, {{nla_len=20, nla_type=IFLA_INET6_CACHEINFO}, {max_reasm_len=65535, tstamp=803, reachable_time=33340, retrans_time=1000}}, {{nla_len=192, nla_type=IFLA_INET6_CONF}, [[DEVCONF_FORWARDING] = 0, [DEVCONF_HOPLIMIT] = 64, [DEVCONF_MTU6] = 1500, [DEVCONF_ACCEPT_RA] = 1, [DEVCONF_ACCEPT_REDIRECTS] = 1, [DEVCONF_AUTOCONF] = 1, [DEVCONF_DAD_TRANSMITS] = 1, [DEVCONF_RTR_SOLICITS] = 3, [DEVCONF_RTR_SOLICIT_INTERVAL] = 4000, [DEVCONF_RTR_SOLICIT_DELAY] = 1000, [DEVCONF_USE_TEMPADDR] = 0, [DEVCONF_TEMP_VALID_LFT] = 604800, [DEVCONF_TEMP_PREFERED_LFT] = 86400, [DEVCONF_REGEN_MAX_RETRY] = 3, [DEVCONF_MAX_DESYNC_FACTOR] = 600, [DEVCONF_MAX_ADDRESSES] = 16, [DEVCONF_FORCE_MLD_VERSION] = 0, [DEVCONF_ACCEPT_RA_DEFRTR] = 1, [DEVCONF_ACCEPT_RA_PINFO] = 1, [DEVCONF_ACCEPT_RA_RTR_PREF] = 1, [DEVCONF_RTR_PROBE_INTERVAL] = 60000, [DEVCONF_ACCEPT_RA_RT_INFO_MAX_PLEN] = 0, [DEVCONF_PROXY_NDP] = 0, [DEVCONF_OPTIMISTIC_DAD] = 0, [DEVCONF_ACCEPT_SOURCE_ROUTE] = 0, [DEVCONF_MC_FORWARDING] = 0, [DEVCONF_DISABLE_IPV6] = 1, [DEVCONF_ACCEPT_DAD] = 1, [DEVCONF_FORCE_TLLAO] = 0, [DEVCONF_NDISC_NOTIFY] = 0, [DEVCONF_MLDV1_UNSOLICITED_REPORT_INTERVAL] = 10000, [DEVCONF_MLDV2_UNSOLICITED_REPORT_INTERVAL] = 1000, ...]}, {{nla_len=300, nla_type=IFLA_INET6_STATS}, [[IPSTATS_MIB_NUM] = 37, [IPSTATS_MIB_INPKTS] = 0, [IPSTATS_MIB_INOCTETS] = 0, [IPSTATS_MIB_INDELIVERS] = 0, [IPSTATS_MIB_OUTFORWDATAGRAMS] = 0, [IPSTATS_MIB_OUTPKTS] = 0, [IPSTATS_MIB_OUTOCTETS] = 0, [IPSTATS_MIB_INHDRERRORS] = 0, [IPSTATS_MIB_INTOOBIGERRORS] = 0, [IPSTATS_MIB_INNOROUTES] = 0, [IPSTATS_MIB_INADDRERRORS] = 0, [IPSTATS_MIB_INUNKNOWNPROTOS] = 0, [IPSTATS_MIB_INTRUNCATEDPKTS] = 0, [IPSTATS_MIB_INDISCARDS] = 0, [IPSTATS_MIB_OUTDISCARDS] = 0, [IPSTATS_MIB_OUTNOROUTES] = 0, [IPSTATS_MIB_REASMTIMEOUT] = 0, [IPSTATS_MIB_REASMREQDS] = 0, [IPSTATS_MIB_REASMOKS] = 0, [IPSTATS_MIB_REASMFAILS] = 0, [IPSTATS_MIB_FRAGOKS] = 0, [IPSTATS_MIB_FRAGFAILS] = 0, [IPSTATS_MIB_FRAGCREATES] = 0, [IPSTATS_MIB_INMCASTPKTS] = 0, [IPSTATS_MIB_OUTMCASTPKTS] = 0, [IPSTATS_MIB_INBCASTPKTS] = 0, [IPSTATS_MIB_OUTBCASTPKTS] = 0, [IPSTATS_MIB_INMCASTOCTETS] = 0, [IPSTATS_MIB_OUTMCASTOCTETS] = 0, [IPSTATS_MIB_INBCASTOCTETS] = 0, [IPSTATS_MIB_OUTBCASTOCTETS] = 0, [IPSTATS_MIB_CSUMERRORS] = 0, ...]}, {{nla_len=52, nla_type=IFLA_INET6_ICMP6STATS}, [[ICMP6_MIB_NUM] = 6, [ICMP6_MIB_INMSGS] = 0, [ICMP6_MIB_INERRORS] = 0, [ICMP6_MIB_OUTMSGS] = 0, [ICMP6_MIB_OUTERRORS] = 0, [ICMP6_MIB_CSUMERRORS] = 0]}, {{nla_len=20, nla_type=IFLA_INET6_TOKEN}, ::}, {{nla_len=5, nla_type=IFLA_INET6_ADDR_GEN_MODE}, IN6_ADDR_GEN_MODE_EUI64}]}]}]}], iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 2480 recvmsg(5, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base={{len=20, type=NLMSG_DONE, flags=NLM_F_MULTI, seq=1607927978, pid=9994}, 0}, iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 20 sendto(5, {{len=20, type=RTM_GETADDR, flags=NLM_F_REQUEST|NLM_F_DUMP, seq=1607927979, pid=0}, {ifa_family=AF_UNSPEC, ...}}, 20, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 20 recvmsg(5, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[{{len=76, type=RTM_NEWADDR, flags=NLM_F_MULTI, seq=1607927979, pid=9994}, {ifa_family=AF_INET, ifa_prefixlen=8, ifa_flags=IFA_F_PERMANENT, ifa_scope=RT_SCOPE_HOST, ifa_index=if_nametoindex("lo")}, [{{nla_len=8, nla_type=IFA_ADDRESS}, 127.0.0.1}, {{nla_len=8, nla_type=IFA_LOCAL}, 127.0.0.1}, {{nla_len=7, nla_type=IFA_LABEL}, "lo"}, {{nla_len=8, nla_type=IFA_FLAGS}, IFA_F_PERMANENT}, {{nla_len=20, nla_type=IFA_CACHEINFO}, {ifa_prefered=4294967295, ifa_valid=4294967295, cstamp=103, tstamp=103}}]}, {{len=88, type=RTM_NEWADDR, flags=NLM_F_MULTI, seq=1607927979, pid=9994}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=IFA_F_PERMANENT, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("ens160")}, [{{nla_len=8, nla_type=IFA_ADDRESS}, 10.1.17.169}, {{nla_len=8, nla_type=IFA_LOCAL}, 10.1.17.169}, {{nla_len=8, nla_type=IFA_BROADCAST}, 10.1.17.255}, {{nla_len=11, nla_type=IFA_LABEL}, "ens160"}, {{nla_len=8, nla_type=IFA_FLAGS}, IFA_F_PERMANENT|IFA_F_NOPREFIXROUTE}, {{nla_len=20, nla_type=IFA_CACHEINFO}, {ifa_prefered=4294967295, ifa_valid=4294967295, cstamp=803, tstamp=806}}]}], iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 164 recvmsg(5, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base={{len=20, type=NLMSG_DONE, flags=NLM_F_MULTI, seq=1607927979, pid=9994}, 0}, iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 20 close(5) = 0 stat("/usr/libexec/sudo/sudoers.so", {st_mode=S_IFREG|0644, st_size=388192, ...}) = 0 open("/usr/libexec/sudo/sudoers.so", O_RDONLY|O_CLOEXEC) = 5 read(5, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 y\0\0\0\0\0\0"..., 832) = 832 fstat(5, {st_mode=S_IFREG|0644, st_size=388192, ...}) = 0 mmap(NULL, 2481384, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0x7f66b0f8c000 mprotect(0x7f66b0fe6000, 2097152, PROT_NONE) = 0 mmap(0x7f66b11e6000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x5a000) = 0x7f66b11e6000 close(5) = 0 open("/usr/libexec/sudo/libgcrypt.so.11", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) open("/usr/libexec/sudo/libgcrypt.so.11", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 5 fstat(5, {st_mode=S_IFREG|0644, st_size=114071, ...}) = 0 mmap(NULL, 114071, PROT_READ, MAP_PRIVATE, 5, 0) = 0x7f66b923e000 close(5) = 0 open("/lib64/libgcrypt.so.11", O_RDONLY|O_CLOEXEC) = 5 read(5, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0u\0\0\0\0\0\0"..., 832) = 832 fstat(5, {st_mode=S_IFREG|0755, st_size=535064, ...}) = 0 mmap(NULL, 2621648, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0x7f66b0d0b000 mprotect(0x7f66b0d88000, 2093056, PROT_NONE) = 0 mmap(0x7f66b0f87000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x7c000) = 0x7f66b0f87000 mmap(0x7f66b0f8b000, 208, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f66b0f8b000 close(5) = 0 open("/usr/libexec/sudo/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) open("/usr/libexec/sudo/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) open("/lib64/libpam.so.0", O_RDONLY|O_CLOEXEC) = 5 read(5, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0`&\0\0\0\0\0\0"..., 832) = 832 fstat(5, {st_mode=S_IFREG|0755, st_size=61680, ...}) = 0 mmap(NULL, 2155088, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0x7f66b0afc000 mprotect(0x7f66b0b09000, 2097152, PROT_NONE) = 0 mmap(0x7f66b0d09000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0xd000) = 0x7f66b0d09000 close(5) = 0 open("/usr/libexec/sudo/libldap-2.4.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) open("/usr/libexec/sudo/libldap-2.4.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) open("/lib64/libldap-2.4.so.2", O_RDONLY|O_CLOEXEC) = 5 read(5, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340\376\0\0\0\0\0\0"..., 832) = 832 fstat(5, {st_mode=S_IFREG|0755, st_size=352608, ...}) = 0 mmap(NULL, 2442704, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0x7f66b08a7000 mprotect(0x7f66b08f9000, 2097152, PROT_NONE) = 0 mmap(0x7f66b0af9000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x52000) = 0x7f66b0af9000 close(5) = 0 open("/usr/libexec/sudo/liblber-2.4.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) open("/usr/libexec/sudo/liblber-2.4.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) open("/lib64/liblber-2.4.so.2", O_RDONLY|O_CLOEXEC) = 5 read(5, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\2006\0\0\0\0\0\0"..., 832) = 832 fstat(5, {st_mode=S_IFREG|0755, st_size=61952, ...}) = 0 mmap(NULL, 2154984, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0x7f66b0698000 mprotect(0x7f66b06a6000, 2093056, PROT_NONE) = 0 mmap(0x7f66b08a5000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0xd000) = 0x7f66b08a5000 close(5) = 0 open("/usr/libexec/sudo/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) open("/usr/libexec/sudo/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) open("/lib64/libz.so.1", O_RDONLY|O_CLOEXEC) = 5 read(5, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20!\0\0\0\0\0\0"..., 832) = 832 fstat(5, {st_mode=S_IFREG|0755, st_size=90248, ...}) = 0 mmap(NULL, 2183272, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0x7f66b0482000 mprotect(0x7f66b0497000, 2093056, PROT_NONE) = 0 mmap(0x7f66b0696000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x14000) = 0x7f66b0696000 close(5) = 0 open("/usr/libexec/sudo/libgpg-error.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) open("/usr/libexec/sudo/libgpg-error.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) open("/lib64/libgpg-error.so.0", O_RDONLY|O_CLOEXEC) = 5 read(5, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000\n\0\0\0\0\0\0"..., 832) = 832 fstat(5, {st_mode=S_IFREG|0755, st_size=19384, ...}) = 0 mmap(NULL, 2113656, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0x7f66b027d000 mprotect(0x7f66b0281000, 2093056, PROT_NONE) = 0 mmap(0x7f66b0480000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x3000) = 0x7f66b0480000 close(5) = 0 open("/usr/libexec/sudo/libresolv.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) open("/usr/libexec/sudo/libresolv.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) open("/lib64/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 5 read(5, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\2009\0\0\0\0\0\0"..., 832) = 832 fstat(5, {st_mode=S_IFREG|0755, st_size=109976, ...}) = 0 mmap(NULL, 2202112, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0x7f66b0063000 mprotect(0x7f66b0079000, 2097152, PROT_NONE) = 0 mmap(0x7f66b0279000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x16000) = 0x7f66b0279000 mmap(0x7f66b027b000, 6656, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f66b027b000 close(5) = 0 open("/usr/libexec/sudo/libsasl2.so.3", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) open("/usr/libexec/sudo/libsasl2.so.3", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) open("/lib64/libsasl2.so.3", O_RDONLY|O_CLOEXEC) = 5 read(5, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260K\0\0\0\0\0\0"..., 832) = 832 fstat(5, {st_mode=S_IFREG|0755, st_size=121320, ...}) = 0 mmap(NULL, 2213960, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0x7f66afe46000 mprotect(0x7f66afe62000, 2093056, PROT_NONE) = 0 mmap(0x7f66b0061000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x1b000) = 0x7f66b0061000 close(5) = 0 open("/usr/libexec/sudo/libssl.so.10", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) open("/usr/libexec/sudo/libssl.so.10", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) open("/lib64/libssl.so.10", O_RDONLY|O_CLOEXEC) = 5 read(5, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220\253\1\0\0\0\0\0"..., 832) = 832 fstat(5, {st_mode=S_IFREG|0755, st_size=470376, ...}) = 0 mmap(NULL, 2560784, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0x7f66afbd4000 mprotect(0x7f66afc3b000, 2097152, PROT_NONE) = 0 mmap(0x7f66afe3b000, 45056, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x67000) = 0x7f66afe3b000 close(5) = 0 open("/usr/libexec/sudo/libcrypto.so.10", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) open("/usr/libexec/sudo/libcrypto.so.10", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) open("/lib64/libcrypto.so.10", O_RDONLY|O_CLOEXEC) = 5 read(5, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\321\6\0\0\0\0\0"..., 832) = 832 fstat(5, {st_mode=S_IFREG|0755, st_size=2521144, ...}) = 0 mmap(NULL, 4596552, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0x7f66af771000 mprotect(0x7f66af9a7000, 2097152, PROT_NONE) = 0 mmap(0x7f66afba7000, 167936, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x236000) = 0x7f66afba7000 mmap(0x7f66afbd0000, 13128, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f66afbd0000 close(5) = 0 open("/usr/libexec/sudo/libssl3.so", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) open("/usr/libexec/sudo/libssl3.so", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) open("/lib64/libssl3.so", O_RDONLY|O_CLOEXEC) = 5 read(5, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0`\311\0\0\0\0\0\0"..., 832) = 832 fstat(5, {st_mode=S_IFREG|0755, st_size=370584, ...}) = 0 mmap(NULL, 2459400, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0x7f66af518000 mprotect(0x7f66af56b000, 2097152, PROT_NONE) = 0 mmap(0x7f66af76b000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x53000) = 0x7f66af76b000 mmap(0x7f66af770000, 1800, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f66af770000 close(5) = 0 open("/usr/libexec/sudo/libsmime3.so", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) open("/usr/libexec/sudo/libsmime3.so", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) open("/lib64/libsmime3.so", O_RDONLY|O_CLOEXEC) = 5 read(5, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0`\223\0\0\0\0\0\0"..., 832) = 832 fstat(5, {st_mode=S_IFREG|0755, st_size=168336, ...}) = 0 mmap(NULL, 2259832, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0x7f66af2f0000 mprotect(0x7f66af315000, 2093056, PROT_NONE) = 0 mmap(0x7f66af514000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x24000) = 0x7f66af514000 close(5) = 0 open("/usr/libexec/sudo/libnss3.so", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) open("/usr/libexec/sudo/libnss3.so", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) open("/lib64/libnss3.so", O_RDONLY|O_CLOEXEC) = 5 read(5, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\242\1\0\0\0\0\0"..., 832) = 832 fstat(5, {st_mode=S_IFREG|0755, st_size=1257728, ...}) = 0 mmap(NULL, 3335784, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0x7f66aefc1000 mprotect(0x7f66af0e7000, 2097152, PROT_NONE) = 0 mmap(0x7f66af2e7000, 28672, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x126000) = 0x7f66af2e7000 mmap(0x7f66af2ee000, 5736, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f66af2ee000 close(5) = 0 open("/usr/libexec/sudo/libnssutil3.so", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) open("/usr/libexec/sudo/libnssutil3.so", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) open("/lib64/libnssutil3.so", O_RDONLY|O_CLOEXEC) = 5 read(5, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000\314\0\0\0\0\0\0"..., 832) = 832 fstat(5, {st_mode=S_IFREG|0755, st_size=198968, ...}) = 0 mmap(NULL, 2292760, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0x7f66aed91000 mprotect(0x7f66aedba000, 2093056, PROT_NONE) = 0 mmap(0x7f66aefb9000, 32768, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x28000) = 0x7f66aefb9000 close(5) = 0 open("/usr/libexec/sudo/libplds4.so", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) open("/usr/libexec/sudo/libplds4.so", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) open("/lib64/libplds4.so", O_RDONLY|O_CLOEXEC) = 5 read(5, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\17\0\0\0\0\0\0"..., 832) = 832 fstat(5, {st_mode=S_IFREG|0755, st_size=15744, ...}) = 0 mmap(NULL, 2109728, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0x7f66aeb8d000 mprotect(0x7f66aeb90000, 2093056, PROT_NONE) = 0 mmap(0x7f66aed8f000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x2000) = 0x7f66aed8f000 close(5) = 0 open("/usr/libexec/sudo/libplc4.so", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) open("/usr/libexec/sudo/libplc4.so", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) open("/lib64/libplc4.so", O_RDONLY|O_CLOEXEC) = 5 read(5, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360\24\0\0\0\0\0\0"..., 832) = 832 fstat(5, {st_mode=S_IFREG|0755, st_size=20040, ...}) = 0 mmap(NULL, 2113936, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0x7f66ae988000 mprotect(0x7f66ae98c000, 2093056, PROT_NONE) = 0 mmap(0x7f66aeb8b000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x3000) = 0x7f66aeb8b000 close(5) = 0 open("/usr/libexec/sudo/libnspr4.so", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) open("/usr/libexec/sudo/libnspr4.so", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) open("/lib64/libnspr4.so", O_RDONLY|O_CLOEXEC) = 5 read(5, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\314\0\0\0\0\0\0"..., 832) = 832 fstat(5, {st_mode=S_IFREG|0755, st_size=251792, ...}) = 0 mmap(NULL, 2350368, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0x7f66ae74a000 mprotect(0x7f66ae784000, 2093056, PROT_NONE) = 0 mmap(0x7f66ae983000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x39000) = 0x7f66ae983000 mmap(0x7f66ae986000, 7456, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f66ae986000 close(5) = 0 open("/usr/libexec/sudo/libcrypt.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) open("/usr/libexec/sudo/libcrypt.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) open("/lib64/libcrypt.so.1", O_RDONLY|O_CLOEXEC) = 5 read(5, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000\16\0\0\0\0\0\0"..., 832) = 832 fstat(5, {st_mode=S_IFREG|0755, st_size=40600, ...}) = 0 mmap(NULL, 2318912, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0x7f66ae513000 mprotect(0x7f66ae51b000, 2093056, PROT_NONE) = 0 mmap(0x7f66ae71a000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x7000) = 0x7f66ae71a000 mmap(0x7f66ae71c000, 184896, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f66ae71c000 close(5) = 0 open("/usr/libexec/sudo/libgssapi_krb5.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) open("/usr/libexec/sudo/libgssapi_krb5.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) open("/lib64/libgssapi_krb5.so.2", O_RDONLY|O_CLOEXEC) = 5 read(5, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \307\0\0\0\0\0\0"..., 832) = 832 fstat(5, {st_mode=S_IFREG|0755, st_size=320720, ...}) = 0 mmap(NULL, 2410688, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0x7f66ae2c6000 mprotect(0x7f66ae310000, 2097152, PROT_NONE) = 0 mmap(0x7f66ae510000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x4a000) = 0x7f66ae510000 close(5) = 0 open("/usr/libexec/sudo/libkrb5.so.3", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) open("/usr/libexec/sudo/libkrb5.so.3", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) open("/lib64/libkrb5.so.3", O_RDONLY|O_CLOEXEC) = 5 read(5, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \\\2\0\0\0\0\0"..., 832) = 832 fstat(5, {st_mode=S_IFREG|0755, st_size=967760, ...}) = 0 mmap(NULL, 3050080, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0x7f66adfdd000 mprotect(0x7f66ae0b6000, 2093056, PROT_NONE) = 0 mmap(0x7f66ae2b5000, 69632, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0xd8000) = 0x7f66ae2b5000 close(5) = 0 open("/usr/libexec/sudo/libk5crypto.so.3", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) open("/usr/libexec/sudo/libk5crypto.so.3", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) open("/lib64/libk5crypto.so.3", O_RDONLY|O_CLOEXEC) = 5 read(5, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320H\0\0\0\0\0\0"..., 832) = 832 fstat(5, {st_mode=S_IFREG|0755, st_size=210784, ...}) = 0 mmap(NULL, 2302680, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0x7f66addaa000 mprotect(0x7f66adddb000, 2093056, PROT_NONE) = 0 mmap(0x7f66adfda000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x30000) = 0x7f66adfda000 close(5) = 0 open("/usr/libexec/sudo/libcom_err.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) open("/usr/libexec/sudo/libcom_err.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) open("/lib64/libcom_err.so.2", O_RDONLY|O_CLOEXEC) = 5 read(5, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\25\0\0\0\0\0\0"..., 832) = 832 fstat(5, {st_mode=S_IFREG|0755, st_size=15856, ...}) = 0 mmap(NULL, 2109928, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0x7f66adba6000 mprotect(0x7f66adba9000, 2093056, PROT_NONE) = 0 mmap(0x7f66adda8000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x2000) = 0x7f66adda8000 close(5) = 0 open("/usr/libexec/sudo/libkrb5support.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) open("/usr/libexec/sudo/libkrb5support.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) open("/lib64/libkrb5support.so.0", O_RDONLY|O_CLOEXEC) = 5 read(5, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360;\0\0\0\0\0\0"..., 832) = 832 fstat(5, {st_mode=S_IFREG|0755, st_size=67104, ...}) = 0 mmap(NULL, 2160296, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0x7f66ad996000 mprotect(0x7f66ad9a4000, 2097152, PROT_NONE) = 0 mmap(0x7f66adba4000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0xe000) = 0x7f66adba4000 close(5) = 0 open("/usr/libexec/sudo/librt.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) open("/usr/libexec/sudo/librt.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) open("/lib64/librt.so.1", O_RDONLY|O_CLOEXEC) = 5 read(5, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000\"\0\0\0\0\0\0"..., 832) = 832 fstat(5, {st_mode=S_IFREG|0755, st_size=43712, ...}) = 0 mmap(NULL, 2128952, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0x7f66ad78e000 mprotect(0x7f66ad795000, 2093056, PROT_NONE) = 0 mmap(0x7f66ad994000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x6000) = 0x7f66ad994000 close(5) = 0 open("/usr/libexec/sudo/libfreebl3.so", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) open("/usr/libexec/sudo/libfreebl3.so", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) open("/lib64/libfreebl3.so", O_RDONLY|O_CLOEXEC) = 5 read(5, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200\v\0\0\0\0\0\0"..., 832) = 832 fstat(5, {st_mode=S_IFREG|0755, st_size=11392, ...}) = 0 mmap(NULL, 2105536, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0x7f66ad58b000 mprotect(0x7f66ad58d000, 2093056, PROT_NONE) = 0 mmap(0x7f66ad78c000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x1000) = 0x7f66ad78c000 close(5) = 0 open("/usr/libexec/sudo/libkeyutils.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) open("/usr/libexec/sudo/libkeyutils.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) open("/lib64/libkeyutils.so.1", O_RDONLY|O_CLOEXEC) = 5 read(5, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260\25\0\0\0\0\0\0"..., 832) = 832 fstat(5, {st_mode=S_IFREG|0755, st_size=15688, ...}) = 0 mmap(NULL, 2109720, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0x7f66ad387000 mprotect(0x7f66ad38a000, 2093056, PROT_NONE) = 0 mmap(0x7f66ad589000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x2000) = 0x7f66ad589000 close(5) = 0 mprotect(0x7f66ad589000, 4096, PROT_READ) = 0 mprotect(0x7f66ad78c000, 4096, PROT_READ) = 0 mprotect(0x7f66ad994000, 4096, PROT_READ) = 0 mprotect(0x7f66b0279000, 4096, PROT_READ) = 0 mprotect(0x7f66adba4000, 4096, PROT_READ) = 0 mprotect(0x7f66adda8000, 4096, PROT_READ) = 0 mprotect(0x7f66adfda000, 8192, PROT_READ) = 0 mprotect(0x7f66ae2b5000, 57344, PROT_READ) = 0 mprotect(0x7f66ae510000, 4096, PROT_READ) = 0 mprotect(0x7f66ae71a000, 4096, PROT_READ) = 0 mprotect(0x7f66ae983000, 4096, PROT_READ) = 0 mprotect(0x7f66aeb8b000, 4096, PROT_READ) = 0 mprotect(0x7f66aed8f000, 4096, PROT_READ) = 0 mprotect(0x7f66aefb9000, 28672, PROT_READ) = 0 mprotect(0x7f66af2e7000, 20480, PROT_READ) = 0 mprotect(0x7f66af514000, 12288, PROT_READ) = 0 mprotect(0x7f66af76b000, 16384, PROT_READ) = 0 mprotect(0x7f66b0696000, 4096, PROT_READ) = 0 mprotect(0x7f66afba7000, 114688, PROT_READ) = 0 mprotect(0x7f66afe3b000, 16384, PROT_READ) = 0 mprotect(0x7f66b0061000, 4096, PROT_READ) = 0 mprotect(0x7f66b0480000, 4096, PROT_READ) = 0 mprotect(0x7f66b08a5000, 4096, PROT_READ) = 0 stat("/etc/sysconfig/64bit_strstr_via_64bit_strstr_sse2_unaligned", 0x7ffef2976f20) = -1 ENOENT (No such file or directory) mprotect(0x7f66b0af9000, 8192, PROT_READ) = 0 mprotect(0x7f66b0d09000, 4096, PROT_READ) = 0 mprotect(0x7f66b0f87000, 4096, PROT_READ) = 0 mprotect(0x7f66b11e6000, 4096, PROT_READ) = 0 open("/etc/pki/tls/legacy-settings", O_RDONLY) = -1 ENOENT (No such file or directory) access("/etc/system-fips", F_OK) = -1 ENOENT (No such file or directory) access("/etc/system-fips", F_OK) = -1 ENOENT (No such file or directory) munmap(0x7f66b923e000, 114071) = 0 stat("/usr/libexec/sudo/sudoers.so", {st_mode=S_IFREG|0644, st_size=388192, ...}) = 0 open("/usr/share/locale/locale.alias", O_RDONLY|O_CLOEXEC) = 5 fstat(5, {st_mode=S_IFREG|0644, st_size=2502, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f66b9259000 read(5, "# Locale name alias data base.\n#"..., 4096) = 2502 read(5, "", 4096) = 0 close(5) = 0 munmap(0x7f66b9259000, 4096) = 0 open("/usr/share/locale/en_AU.UTF-8/LC_MESSAGES/sudoers.mo", O_RDONLY) = -1 ENOENT (No such file or directory) open("/usr/share/locale/en_AU.utf8/LC_MESSAGES/sudoers.mo", O_RDONLY) = -1 ENOENT (No such file or directory) open("/usr/share/locale/en_AU/LC_MESSAGES/sudoers.mo", O_RDONLY) = -1 ENOENT (No such file or directory) open("/usr/share/locale/en.UTF-8/LC_MESSAGES/sudoers.mo", O_RDONLY) = -1 ENOENT (No such file or directory) open("/usr/share/locale/en.utf8/LC_MESSAGES/sudoers.mo", O_RDONLY) = -1 ENOENT (No such file or directory) open("/usr/share/locale/en/LC_MESSAGES/sudoers.mo", O_RDONLY) = -1 ENOENT (No such file or directory) open("/etc/passwd", O_RDONLY|O_CLOEXEC) = 5 fstat(5, {st_mode=S_IFREG|0644, st_size=2737, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f66b9259000 read(5, "root:x:0:0:root:/root:/bin/bash\n"..., 4096) = 2737 close(5) = 0 munmap(0x7f66b9259000, 4096) = 0 getresuid([0], [0], [0]) = 0 getresgid([0], [0], [0]) = 0 open("/etc/passwd", O_RDONLY|O_CLOEXEC) = 5 fstat(5, {st_mode=S_IFREG|0644, st_size=2737, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f66b9259000 read(5, "root:x:0:0:root:/root:/bin/bash\n"..., 4096) = 2737 close(5) = 0 munmap(0x7f66b9259000, 4096) = 0 open("/etc/nsswitch.conf", O_RDONLY) = 5 fstat(5, {st_mode=S_IFREG|0644, st_size=1747, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f66b9259000 read(5, "\n#\n# /etc/nsswitch.conf\n#\n# An e"..., 4096) = 1747 close(5) = 0 munmap(0x7f66b9259000, 4096) = 0 setresuid(-1, 1, -1) = 0 stat("/etc/sudoers", {st_mode=S_IFREG|0440, st_size=855, ...}) = 0 open("/etc/sudoers", O_RDONLY) = 5 fstat(5, {st_mode=S_IFREG|0440, st_size=855, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f66b9259000 read(5, "## Sudoers allows particular use"..., 4096) = 855 lseek(5, 0, SEEK_SET) = 0 fcntl(5, F_SETFD, FD_CLOEXEC) = 0 setresuid(-1, 0, -1) = 0 setresuid(-1, 0, -1) = 0 setresgid(-1, -1, -1) = 0 ioctl(5, TCGETS, 0x7ffef29784b0) = -1 ENOTTY (Inappropriate ioctl for device) read(5, "## Sudoers allows particular use"..., 8192) = 855 read(5, "", 4096) = 0 read(5, "", 8192) = 0 ioctl(5, TCGETS, 0x7ffef29784b0) = -1 ENOTTY (Inappropriate ioctl for device) open("/usr/lib64/libsss_sudo.so", O_RDONLY|O_CLOEXEC) = 6 read(6, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260\20\0\0\0\0\0\0"..., 832) = 832 fstat(6, {st_mode=S_IFREG|0755, st_size=20120, ...}) = 0 mmap(NULL, 2114320, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 6, 0) = 0x7f66ad182000 mprotect(0x7f66ad186000, 2093056, PROT_NONE) = 0 mmap(0x7f66ad385000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 6, 0x3000) = 0x7f66ad385000 close(6) = 0 mprotect(0x7f66ad385000, 4096, PROT_READ) = 0 open("/etc/sssd/sssd.conf", O_RDONLY) = 6 fstat(6, {st_mode=S_IFREG|0600, st_size=864, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f66b9258000 read(6, "[domain/unix.petermac.org.au]\nca"..., 4096) = 864 close(6) = 0 munmap(0x7f66b9258000, 4096) = 0 fstat(-1, 0x7ffef2978470) = -1 EBADF (Bad file descriptor) socket(AF_UNIX, SOCK_STREAM, 0) = 6 fcntl(6, F_GETFL) = 0x2 (flags O_RDWR) fcntl(6, F_SETFL, O_RDWR|O_NONBLOCK) = 0 fcntl(6, F_GETFD) = 0 fcntl(6, F_SETFD, FD_CLOEXEC) = 0 connect(6, {sa_family=AF_UNIX, sun_path="/var/lib/sss/pipes/sudo"}, 110) = 0 fstat(6, {st_mode=S_IFSOCK|0777, st_size=0, ...}) = 0 poll([{fd=6, events=POLLOUT}], 1, 300000) = 1 ([{fd=6, revents=POLLOUT}]) sendto(6, "\24\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0", 16, MSG_NOSIGNAL, NULL, 0) = 16 poll([{fd=6, events=POLLOUT}], 1, 300000) = 1 ([{fd=6, revents=POLLOUT}]) sendto(6, "\1\0\0\0", 4, MSG_NOSIGNAL, NULL, 0) = 4 poll([{fd=6, events=POLLIN}], 1, 300000) = 1 ([{fd=6, revents=POLLIN}]) read(6, "\24\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0", 16) = 16 poll([{fd=6, events=POLLIN}], 1, 300000) = 1 ([{fd=6, revents=POLLIN}]) read(6, "\1\0\0\0", 4) = 4 poll([{fd=6, events=POLLOUT}], 1, 300000) = 1 ([{fd=6, revents=POLLOUT}]) sendto(6, "\31\0\0\0\302\0\0\0\0\0\0\0\0\0\0\0", 16, MSG_NOSIGNAL, NULL, 0) = 16 poll([{fd=6, events=POLLOUT}], 1, 300000) = 1 ([{fd=6, revents=POLLOUT}]) sendto(6, "\0\0\0\0root\0", 9, MSG_NOSIGNAL, NULL, 0) = 9 poll([{fd=6, events=POLLIN}], 1, 300000) = 1 ([{fd=6, revents=POLLIN}]) read(6, "\24\0\0\0\302\0\0\0\0\0\0\0\0\0\0\0", 16) = 16 poll([{fd=6, events=POLLIN}], 1, 300000) = 1 ([{fd=6, revents=POLLIN}]) read(6, "\2\0\0\0", 4) = 4 setresuid(-1, -1, -1) = 0 setresgid(-1, -1, -1) = 0 getrlimit(RLIMIT_NPROC, {rlim_cur=63419, rlim_max=63419}) = 0 setrlimit(RLIMIT_NPROC, {rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}) = 0 getresuid([0], [0], [0]) = 0 getresgid([0], [0], [0]) = 0 setresgid(-1, 48, -1) = 0 open("/proc/sys/kernel/ngroups_max", O_RDONLY) = 7 read(7, "65536\n", 31) = 6 close(7) = 0 mmap(NULL, 528384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f66b91b7000 mmap(NULL, 528384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f66b9136000 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 7 connect(7, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = 0 sendto(7, "\2\0\0\0\f\0\0\0\6\0\0\0group\0", 18, MSG_NOSIGNAL, NULL, 0) = 18 poll([{fd=7, events=POLLIN|POLLERR|POLLHUP}], 1, 5000) = 1 ([{fd=7, revents=POLLIN|POLLHUP}]) recvmsg(7, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="", iov_len=6}, {iov_base="", iov_len=8}], msg_iovlen=2, msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_CMSG_CLOEXEC) = 0 close(7) = 0 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 7 connect(7, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = 0 sendto(7, "\2\0\0\0\17\0\0\0\7\0\0\0apache\0", 19, MSG_NOSIGNAL, NULL, 0) = 19 poll([{fd=7, events=POLLIN|POLLERR|POLLHUP}], 1, 5000) = 1 ([{fd=7, revents=POLLIN|POLLHUP}]) read(7, "\2\0\0\0\377\377\377\377\0\0\0\0", 12) = 12 close(7) = 0 open("/etc/group", O_RDONLY|O_CLOEXEC) = 7 lseek(7, 0, SEEK_CUR) = 0 fstat(7, {st_mode=S_IFREG|0644, st_size=1052, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f66b9258000 read(7, "root:x:0:\nbin:x:1:\ndaemon:x:2:\ns"..., 4096) = 1052 lseek(7, 0, SEEK_CUR) = 1052 lseek(7, 0, SEEK_CUR) = 1052 lseek(7, 0, SEEK_CUR) = 1052 lseek(7, 0, SEEK_CUR) = 1052 lseek(7, 0, SEEK_CUR) = 1052 lseek(7, 0, SEEK_CUR) = 1052 lseek(7, 0, SEEK_CUR) = 1052 lseek(7, 0, SEEK_CUR) = 1052 lseek(7, 0, SEEK_CUR) = 1052 lseek(7, 0, SEEK_CUR) = 1052 lseek(7, 0, SEEK_CUR) = 1052 lseek(7, 0, SEEK_CUR) = 1052 lseek(7, 0, SEEK_CUR) = 1052 lseek(7, 0, SEEK_CUR) = 1052 lseek(7, 0, SEEK_CUR) = 1052 lseek(7, 0, SEEK_CUR) = 1052 lseek(7, 0, SEEK_CUR) = 1052 lseek(7, 0, SEEK_CUR) = 1052 lseek(7, 0, SEEK_CUR) = 1052 lseek(7, 0, SEEK_CUR) = 1052 lseek(7, 0, SEEK_CUR) = 1052 lseek(7, 0, SEEK_CUR) = 1052 lseek(7, 0, SEEK_CUR) = 1052 lseek(7, 0, SEEK_CUR) = 1052 lseek(7, 0, SEEK_CUR) = 1052 lseek(7, 0, SEEK_CUR) = 1052 lseek(7, 0, SEEK_CUR) = 1052 lseek(7, 0, SEEK_CUR) = 1052 lseek(7, 0, SEEK_CUR) = 1052 lseek(7, 0, SEEK_CUR) = 1052 lseek(7, 0, SEEK_CUR) = 1052 lseek(7, 0, SEEK_CUR) = 1052 lseek(7, 0, SEEK_CUR) = 1052 lseek(7, 0, SEEK_CUR) = 1052 lseek(7, 0, SEEK_CUR) = 1052 lseek(7, 0, SEEK_CUR) = 1052 lseek(7, 0, SEEK_CUR) = 1052 lseek(7, 0, SEEK_CUR) = 1052 lseek(7, 0, SEEK_CUR) = 1052 lseek(7, 0, SEEK_CUR) = 1052 lseek(7, 0, SEEK_CUR) = 1052 lseek(7, 0, SEEK_CUR) = 1052 lseek(7, 0, SEEK_CUR) = 1052 lseek(7, 0, SEEK_CUR) = 1052 lseek(7, 0, SEEK_CUR) = 1052 lseek(7, 0, SEEK_CUR) = 1052 lseek(7, 0, SEEK_CUR) = 1052 lseek(7, 0, SEEK_CUR) = 1052 lseek(7, 0, SEEK_CUR) = 1052 lseek(7, 0, SEEK_CUR) = 1052 lseek(7, 0, SEEK_CUR) = 1052 lseek(7, 0, SEEK_CUR) = 1052 lseek(7, 0, SEEK_CUR) = 1052 lseek(7, 0, SEEK_CUR) = 1052 lseek(7, 0, SEEK_CUR) = 1052 lseek(7, 0, SEEK_CUR) = 1052 lseek(7, 0, SEEK_CUR) = 1052 lseek(7, 0, SEEK_CUR) = 1052 lseek(7, 0, SEEK_CUR) = 1052 lseek(7, 0, SEEK_CUR) = 1052 lseek(7, 0, SEEK_CUR) = 1052 lseek(7, 0, SEEK_CUR) = 1052 lseek(7, 0, SEEK_CUR) = 1052 lseek(7, 0, SEEK_CUR) = 1052 lseek(7, 0, SEEK_CUR) = 1052 lseek(7, 0, SEEK_CUR) = 1052 lseek(7, 0, SEEK_CUR) = 1052 lseek(7, 0, SEEK_CUR) = 1052 lseek(7, 0, SEEK_CUR) = 1052 lseek(7, 0, SEEK_CUR) = 1052 lseek(7, 0, SEEK_CUR) = 1052 lseek(7, 0, SEEK_CUR) = 1052 lseek(7, 0, SEEK_CUR) = 1052 lseek(7, 0, SEEK_CUR) = 1052 lseek(7, 0, SEEK_CUR) = 1052 lseek(7, 0, SEEK_CUR) = 1052 read(7, "", 4096) = 0 close(7) = 0 munmap(0x7f66b9258000, 4096) = 0 open("/usr/libexec/sudo/libnss_sss.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 7 fstat(7, {st_mode=S_IFREG|0644, st_size=114071, ...}) = 0 mmap(NULL, 114071, PROT_READ, MAP_PRIVATE, 7, 0) = 0x7f66b911a000 close(7) = 0 open("/lib64/libnss_sss.so.2", O_RDONLY|O_CLOEXEC) = 7 read(7, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200\25\0\0\0\0\0\0"..., 832) = 832 fstat(7, {st_mode=S_IFREG|0755, st_size=37168, ...}) = 0 mmap(NULL, 2131088, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 7, 0) = 0x7f66acf79000 mprotect(0x7f66acf81000, 2093056, PROT_NONE) = 0 mmap(0x7f66ad180000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 7, 0x7000) = 0x7f66ad180000 close(7) = 0 mprotect(0x7f66ad180000, 4096, PROT_READ) = 0 munmap(0x7f66b911a000, 114071) = 0 open("/var/lib/sss/mc/initgroups", O_RDONLY|O_CLOEXEC) = 7 fstat(7, {st_mode=S_IFREG|0664, st_size=10406312, ...}) = 0 mmap(NULL, 10406312, PROT_READ, MAP_SHARED, 7, 0) = 0x7f66ac58c000 fstat(7, {st_mode=S_IFREG|0664, st_size=10406312, ...}) = 0 fstat(7, {st_mode=S_IFREG|0664, st_size=10406312, ...}) = 0 fstat(-1, 0x7ffef2977e20) = -1 EBADF (Bad file descriptor) socket(AF_UNIX, SOCK_STREAM, 0) = 8 fcntl(8, F_GETFL) = 0x2 (flags O_RDWR) fcntl(8, F_SETFL, O_RDWR|O_NONBLOCK) = 0 fcntl(8, F_GETFD) = 0 fcntl(8, F_SETFD, FD_CLOEXEC) = 0 connect(8, {sa_family=AF_UNIX, sun_path="/var/lib/sss/pipes/nss"}, 110) = 0 fstat(8, {st_mode=S_IFSOCK|0777, st_size=0, ...}) = 0 poll([{fd=8, events=POLLOUT}], 1, 300000) = 1 ([{fd=8, revents=POLLOUT}]) sendto(8, "\24\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0", 16, MSG_NOSIGNAL, NULL, 0) = 16 poll([{fd=8, events=POLLOUT}], 1, 300000) = 1 ([{fd=8, revents=POLLOUT}]) sendto(8, "\1\0\0\0", 4, MSG_NOSIGNAL, NULL, 0) = 4 poll([{fd=8, events=POLLIN}], 1, 300000) = 1 ([{fd=8, revents=POLLIN}]) read(8, "\24\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0", 16) = 16 poll([{fd=8, events=POLLIN}], 1, 300000) = 1 ([{fd=8, revents=POLLIN}]) read(8, "\1\0\0\0", 4) = 4 poll([{fd=8, events=POLLOUT}], 1, 300000) = 1 ([{fd=8, revents=POLLOUT}]) sendto(8, "\27\0\0\0&\0\0\0\0\0\0\0\0\0\0\0", 16, MSG_NOSIGNAL, NULL, 0) = 16 poll([{fd=8, events=POLLOUT}], 1, 300000) = 1 ([{fd=8, revents=POLLOUT}]) sendto(8, "apache\0", 7, MSG_NOSIGNAL, NULL, 0) = 7 poll([{fd=8, events=POLLIN}], 1, 300000) = 1 ([{fd=8, revents=POLLIN}]) read(8, "\30\0\0\0&\0\0\0\0\0\0\0\0\0\0\0", 16) = 16 poll([{fd=8, events=POLLIN}], 1, 300000) = 1 ([{fd=8, revents=POLLIN}]) read(8, "\0\0\0\0\0\0\0\0", 8) = 8 munmap(0x7f66b9136000, 528384) = 0 munmap(0x7f66b91b7000, 528384) = 0 setgroups(1, [48]) = 0 setresuid(-1, 48, -1) = 0 stat("/usr/local/sbin/sudo", 0x564bd33a3500) = -1 ENOENT (No such file or directory) stat("/usr/local/bin/sudo", 0x564bd33a3500) = -1 ENOENT (No such file or directory) stat("/usr/sbin/sudo", 0x564bd33a3500) = -1 ENOENT (No such file or directory) stat("/usr/bin/sudo", {st_mode=S_IFREG|S_ISUID|0111, st_size=143240, ...}) = 0 setresuid(-1, 0, -1) = 0 setresuid(-1, 0, -1) = 0 setresgid(-1, 0, -1) = 0 setgroups(1, [0]) = 0 setresgid(-1, 48, -1) = 0 setgroups(1, [48]) = 0 setresuid(-1, 48, -1) = 0 setresuid(-1, 0, -1) = 0 setresuid(-1, 0, -1) = 0 setresgid(-1, 0, -1) = 0 setgroups(1, [0]) = 0 poll([{fd=6, events=POLLIN|POLLOUT}], 1, 300000) = 1 ([{fd=6, revents=POLLOUT}]) poll([{fd=6, events=POLLOUT}], 1, 300000) = 1 ([{fd=6, revents=POLLOUT}]) sendto(6, "\31\0\0\0\301\0\0\0\0\0\0\0\0\0\0\0", 16, MSG_NOSIGNAL, NULL, 0) = 16 poll([{fd=6, events=POLLOUT}], 1, 300000) = 1 ([{fd=6, revents=POLLOUT}]) sendto(6, "\0\0\0\0root\0", 9, MSG_NOSIGNAL, NULL, 0) = 9 poll([{fd=6, events=POLLIN}], 1, 300000) = 1 ([{fd=6, revents=POLLIN}]) read(6, "\24\0\0\0\301\0\0\0\0\0\0\0\0\0\0\0", 16) = 16 poll([{fd=6, events=POLLIN}], 1, 300000) = 1 ([{fd=6, revents=POLLIN}]) read(6, "\2\0\0\0", 4) = 4 stat("/etc/pam.d", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 open("/etc/pam.d/sudo", O_RDONLY) = 9 fstat(9, {st_mode=S_IFREG|0644, st_size=202, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f66b9258000 read(9, "#%PAM-1.0\nauth include "..., 4096) = 202 open("/etc/pam.d/system-auth", O_RDONLY) = 10 fstat(10, {st_mode=S_IFREG|0644, st_size=1488, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f66b9257000 read(10, "#%PAM-1.0\n# This file is auto-ge"..., 4096) = 1488 open("/usr/lib64/security/pam_env.so", O_RDONLY|O_CLOEXEC) = 11 read(11, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240\r\0\0\0\0\0\0"..., 832) = 832 fstat(11, {st_mode=S_IFREG|0755, st_size=15576, ...}) = 0 mmap(NULL, 2109664, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 11, 0) = 0x7f66ac388000 mprotect(0x7f66ac38b000, 2093056, PROT_NONE) = 0 mmap(0x7f66ac58a000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 11, 0x2000) = 0x7f66ac58a000 close(11) = 0 mprotect(0x7f66ac58a000, 4096, PROT_READ) = 0 open("/usr/lib64/security/pam_faildelay.so", O_RDONLY|O_CLOEXEC) = 11 read(11, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0`\n\0\0\0\0\0\0"..., 832) = 832 fstat(11, {st_mode=S_IFREG|0755, st_size=11184, ...}) = 0 mmap(NULL, 2105520, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 11, 0) = 0x7f66ac185000 mprotect(0x7f66ac187000, 2093056, PROT_NONE) = 0 mmap(0x7f66ac386000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 11, 0x1000) = 0x7f66ac386000 close(11) = 0 mprotect(0x7f66ac386000, 4096, PROT_READ) = 0 open("/usr/lib64/security/pam_fprintd.so", O_RDONLY|O_CLOEXEC) = 11 read(11, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0` \0\0\0\0\0\0"..., 832) = 832 fstat(11, {st_mode=S_IFREG|0755, st_size=24592, ...}) = 0 mmap(NULL, 2118664, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 11, 0) = 0x7f66abf7f000 mprotect(0x7f66abf84000, 2093056, PROT_NONE) = 0 mmap(0x7f66ac183000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 11, 0x4000) = 0x7f66ac183000 close(11) = 0 open("/usr/libexec/sudo/libdbus-glib-1.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 11 fstat(11, {st_mode=S_IFREG|0644, st_size=114071, ...}) = 0 mmap(NULL, 114071, PROT_READ, MAP_PRIVATE, 11, 0) = 0x7f66b921c000 close(11) = 0 open("/lib64/libdbus-glib-1.so.2", O_RDONLY|O_CLOEXEC) = 11 read(11, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340\245\0\0\0\0\0\0"..., 832) = 832 fstat(11, {st_mode=S_IFREG|0755, st_size=168312, ...}) = 0 mmap(NULL, 2260440, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 11, 0) = 0x7f66abd57000 mprotect(0x7f66abd7d000, 2097152, PROT_NONE) = 0 mmap(0x7f66abf7d000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 11, 0x26000) = 0x7f66abf7d000 close(11) = 0 open("/usr/libexec/sudo/libdbus-1.so.3", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) open("/lib64/libdbus-1.so.3", O_RDONLY|O_CLOEXEC) = 11 read(11, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200\343\0\0\0\0\0\0"..., 832) = 832 fstat(11, {st_mode=S_IFREG|0755, st_size=333368, ...}) = 0 mmap(NULL, 2421048, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 11, 0) = 0x7f66abb07000 mprotect(0x7f66abb55000, 2093056, PROT_NONE) = 0 mmap(0x7f66abd54000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 11, 0x4d000) = 0x7f66abd54000 mmap(0x7f66abd56000, 312, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f66abd56000 close(11) = 0 open("/usr/libexec/sudo/libgobject-2.0.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) open("/lib64/libgobject-2.0.so.0", O_RDONLY|O_CLOEXEC) = 11 read(11, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240\247\0\0\0\0\0\0"..., 832) = 832 fstat(11, {st_mode=S_IFREG|0755, st_size=339112, ...}) = 0 mmap(NULL, 2428744, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 11, 0) = 0x7f66ab8b6000 mprotect(0x7f66ab905000, 2097152, PROT_NONE) = 0 mmap(0x7f66abb05000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 11, 0x4f000) = 0x7f66abb05000 close(11) = 0 open("/usr/libexec/sudo/libglib-2.0.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) open("/lib64/libglib-2.0.so.0", O_RDONLY|O_CLOEXEC) = 11 read(11, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20\261\1\0\0\0\0\0"..., 832) = 832 fstat(11, {st_mode=S_IFREG|0755, st_size=1156656, ...}) = 0 mmap(NULL, 3233992, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 11, 0) = 0x7f66ab5a0000 mprotect(0x7f66ab6b4000, 2093056, PROT_NONE) = 0 mmap(0x7f66ab8b3000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 11, 0x113000) = 0x7f66ab8b3000 mmap(0x7f66ab8b5000, 2248, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f66ab8b5000 close(11) = 0 open("/usr/libexec/sudo/libgio-2.0.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) open("/lib64/libgio-2.0.so.0", O_RDONLY|O_CLOEXEC) = 11 read(11, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000\206\3\0\0\0\0\0"..., 832) = 832 fstat(11, {st_mode=S_IFREG|0755, st_size=1722920, ...}) = 0 mmap(NULL, 3793128, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 11, 0) = 0x7f66ab201000 mprotect(0x7f66ab396000, 2097152, PROT_NONE) = 0 mmap(0x7f66ab596000, 32768, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 11, 0x195000) = 0x7f66ab596000 mmap(0x7f66ab59e000, 4328, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f66ab59e000 close(11) = 0 open("/usr/libexec/sudo/libsystemd.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) open("/lib64/libsystemd.so.0", O_RDONLY|O_CLOEXEC) = 11 read(11, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@O\0\0\0\0\0\0"..., 832) = 832 fstat(11, {st_mode=S_IFREG|0755, st_size=203688, ...}) = 0 mmap(NULL, 2296544, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 11, 0) = 0x7f66aafd0000 mprotect(0x7f66aafff000, 2097152, PROT_NONE) = 0 mmap(0x7f66ab1ff000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 11, 0x2f000) = 0x7f66ab1ff000 close(11) = 0 open("/usr/libexec/sudo/libffi.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) open("/lib64/libffi.so.6", O_RDONLY|O_CLOEXEC) = 11 read(11, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260\30\0\0\0\0\0\0"..., 832) = 832 fstat(11, {st_mode=S_IFREG|0755, st_size=32328, ...}) = 0 mmap(NULL, 2127400, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 11, 0) = 0x7f66aadc8000 mprotect(0x7f66aadcf000, 2093056, PROT_NONE) = 0 mmap(0x7f66aafce000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 11, 0x6000) = 0x7f66aafce000 close(11) = 0 open("/usr/libexec/sudo/libgmodule-2.0.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) open("/lib64/libgmodule-2.0.so.0", O_RDONLY|O_CLOEXEC) = 11 read(11, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200\21\0\0\0\0\0\0"..., 832) = 832 fstat(11, {st_mode=S_IFREG|0755, st_size=15640, ...}) = 0 mmap(NULL, 2109848, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 11, 0) = 0x7f66aabc4000 mprotect(0x7f66aabc7000, 2093056, PROT_NONE) = 0 mmap(0x7f66aadc6000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 11, 0x2000) = 0x7f66aadc6000 close(11) = 0 open("/usr/libexec/sudo/libmount.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) open("/lib64/libmount.so.1", O_RDONLY|O_CLOEXEC) = 11 read(11, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0`\237\0\0\0\0\0\0"..., 832) = 832 fstat(11, {st_mode=S_IFREG|0755, st_size=277792, ...}) = 0 mmap(NULL, 2370944, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 11, 0) = 0x7f66aa981000 mprotect(0x7f66aa9c1000, 2097152, PROT_NONE) = 0 mmap(0x7f66aabc1000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 11, 0x40000) = 0x7f66aabc1000 mmap(0x7f66aabc3000, 3456, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f66aabc3000 close(11) = 0 open("/usr/libexec/sudo/libgcc_s.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) open("/lib64/libgcc_s.so.1", O_RDONLY|O_CLOEXEC) = 11 read(11, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220*\0\0\0\0\0\0"..., 832) = 832 fstat(11, {st_mode=S_IFREG|0755, st_size=88776, ...}) = 0 mmap(NULL, 2184192, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 11, 0) = 0x7f66aa76b000 mprotect(0x7f66aa780000, 2093056, PROT_NONE) = 0 mmap(0x7f66aa97f000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 11, 0x14000) = 0x7f66aa97f000 close(11) = 0 open("/usr/libexec/sudo/libcap.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) open("/lib64/libcap.so.2", O_RDONLY|O_CLOEXEC) = 11 read(11, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20\26\0\0\0\0\0\0"..., 832) = 832 fstat(11, {st_mode=S_IFREG|0755, st_size=20048, ...}) = 0 mmap(NULL, 2114112, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 11, 0) = 0x7f66aa566000 mprotect(0x7f66aa56a000, 2093056, PROT_NONE) = 0 mmap(0x7f66aa769000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 11, 0x3000) = 0x7f66aa769000 close(11) = 0 open("/usr/libexec/sudo/libm.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) open("/lib64/libm.so.6", O_RDONLY|O_CLOEXEC) = 11 read(11, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0PS\0\0\0\0\0\0"..., 832) = 832 fstat(11, {st_mode=S_IFREG|0755, st_size=1136944, ...}) = 0 mmap(NULL, 3150136, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 11, 0) = 0x7f66aa264000 mprotect(0x7f66aa365000, 2093056, PROT_NONE) = 0 mmap(0x7f66aa564000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 11, 0x100000) = 0x7f66aa564000 close(11) = 0 open("/usr/libexec/sudo/liblzma.so.5", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) open("/lib64/liblzma.so.5", O_RDONLY|O_CLOEXEC) = 11 read(11, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\2000\0\0\0\0\0\0"..., 832) = 832 fstat(11, {st_mode=S_IFREG|0755, st_size=157424, ...}) = 0 mmap(NULL, 2249352, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 11, 0) = 0x7f66aa03e000 mprotect(0x7f66aa063000, 2093056, PROT_NONE) = 0 mmap(0x7f66aa262000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 11, 0x24000) = 0x7f66aa262000 close(11) = 0 open("/usr/libexec/sudo/liblz4.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) open("/lib64/liblz4.so.1", O_RDONLY|O_CLOEXEC) = 11 read(11, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0%\0\0\0\0\0\0"..., 832) = 832 fstat(11, {st_mode=S_IFREG|0755, st_size=85968, ...}) = 0 mmap(NULL, 2179400, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 11, 0) = 0x7f66a9e29000 mprotect(0x7f66a9e3d000, 2093056, PROT_NONE) = 0 mmap(0x7f66aa03c000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 11, 0x13000) = 0x7f66aa03c000 close(11) = 0 open("/usr/libexec/sudo/libdw.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) open("/lib64/libdw.so.1", O_RDONLY|O_CLOEXEC) = 11 read(11, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\237\0\0\0\0\0\0"..., 832) = 832 fstat(11, {st_mode=S_IFREG|0755, st_size=338672, ...}) = 0 mmap(NULL, 2427184, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 11, 0) = 0x7f66a9bd8000 mprotect(0x7f66a9c26000, 2097152, PROT_NONE) = 0 mmap(0x7f66a9e26000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 11, 0x4e000) = 0x7f66a9e26000 close(11) = 0 open("/usr/libexec/sudo/libblkid.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) open("/lib64/libblkid.so.1", O_RDONLY|O_CLOEXEC) = 11 read(11, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\207\0\0\0\0\0\0"..., 832) = 832 fstat(11, {st_mode=S_IFREG|0755, st_size=265576, ...}) = 0 mmap(NULL, 2358152, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 11, 0) = 0x7f66a9998000 mprotect(0x7f66a99d4000, 2093056, PROT_NONE) = 0 mmap(0x7f66a9bd3000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 11, 0x3b000) = 0x7f66a9bd3000 mmap(0x7f66a9bd7000, 2952, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f66a9bd7000 close(11) = 0 open("/usr/libexec/sudo/libuuid.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) open("/lib64/libuuid.so.1", O_RDONLY|O_CLOEXEC) = 11 read(11, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340\24\0\0\0\0\0\0"..., 832) = 832 fstat(11, {st_mode=S_IFREG|0755, st_size=20064, ...}) = 0 mmap(NULL, 2113920, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 11, 0) = 0x7f66a9793000 mprotect(0x7f66a9797000, 2093056, PROT_NONE) = 0 mmap(0x7f66a9996000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 11, 0x3000) = 0x7f66a9996000 close(11) = 0 open("/usr/libexec/sudo/libattr.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) open("/lib64/libattr.so.1", O_RDONLY|O_CLOEXEC) = 11 read(11, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\23\0\0\0\0\0\0"..., 832) = 832 fstat(11, {st_mode=S_IFREG|0755, st_size=19896, ...}) = 0 mmap(NULL, 2113904, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 11, 0) = 0x7f66a958e000 mprotect(0x7f66a9592000, 2093056, PROT_NONE) = 0 mmap(0x7f66a9791000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 11, 0x3000) = 0x7f66a9791000 close(11) = 0 brk(NULL) = 0x564bd33b1000 brk(0x564bd33d2000) = 0x564bd33d2000 open("/usr/lib64/elfutils/tls/x86_64/libelf.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) stat("/usr/lib64/elfutils/tls/x86_64", 0x7ffef2976280) = -1 ENOENT (No such file or directory) open("/usr/lib64/elfutils/tls/libelf.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) stat("/usr/lib64/elfutils/tls", 0x7ffef2976280) = -1 ENOENT (No such file or directory) open("/usr/lib64/elfutils/x86_64/libelf.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) stat("/usr/lib64/elfutils/x86_64", 0x7ffef2976280) = -1 ENOENT (No such file or directory) open("/usr/lib64/elfutils/libelf.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) stat("/usr/lib64/elfutils", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 open("/lib64/libelf.so.1", O_RDONLY|O_CLOEXEC) = 11 read(11, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@0\0\0\0\0\0\0"..., 832) = 832 fstat(11, {st_mode=S_IFREG|0755, st_size=99952, ...}) = 0 mmap(NULL, 2191824, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 11, 0) = 0x7f66a9376000 mprotect(0x7f66a938d000, 2093056, PROT_NONE) = 0 mmap(0x7f66a958c000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 11, 0x16000) = 0x7f66a958c000 close(11) = 0 open("/usr/lib64/elfutils/libbz2.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) open("/lib64/libbz2.so.1", O_RDONLY|O_CLOEXEC) = 11 read(11, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0`\27\0\0\0\0\0\0"..., 832) = 832 fstat(11, {st_mode=S_IFREG|0755, st_size=68192, ...}) = 0 mmap(NULL, 2162024, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 11, 0) = 0x7f66a9166000 mprotect(0x7f66a9175000, 2093056, PROT_NONE) = 0 mmap(0x7f66a9374000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 11, 0xe000) = 0x7f66a9374000 close(11) = 0 mprotect(0x7f66a9374000, 4096, PROT_READ) = 0 mprotect(0x7f66a958c000, 4096, PROT_READ) = 0 mprotect(0x7f66a9791000, 4096, PROT_READ) = 0 mprotect(0x7f66a9996000, 4096, PROT_READ) = 0 stat("/etc/sysconfig/64bit_strstr_via_64bit_strstr_sse2_unaligned", 0x7ffef2977170) = -1 ENOENT (No such file or directory) mprotect(0x7f66a9bd3000, 12288, PROT_READ) = 0 mprotect(0x7f66aa262000, 4096, PROT_READ) = 0 stat("/etc/sysconfig/64bit_strstr_via_64bit_strstr_sse2_unaligned", 0x7ffef2977170) = -1 ENOENT (No such file or directory) mprotect(0x7f66a9e26000, 8192, PROT_READ) = 0 mprotect(0x7f66aa03c000, 4096, PROT_READ) = 0 mprotect(0x7f66aa564000, 4096, PROT_READ) = 0 mprotect(0x7f66aa769000, 4096, PROT_READ) = 0 mprotect(0x7f66aa97f000, 4096, PROT_READ) = 0 stat("/etc/sysconfig/64bit_strstr_via_64bit_strstr_sse2_unaligned", 0x7ffef2977170) = -1 ENOENT (No such file or directory) mprotect(0x7f66aabc1000, 4096, PROT_READ) = 0 stat("/etc/sysconfig/64bit_strstr_via_64bit_strstr_sse2_unaligned", 0x7ffef2977170) = -1 ENOENT (No such file or directory) mprotect(0x7f66ab8b3000, 4096, PROT_READ) = 0 mprotect(0x7f66aadc6000, 4096, PROT_READ) = 0 mprotect(0x7f66aafce000, 4096, PROT_READ) = 0 mprotect(0x7f66ab1ff000, 4096, PROT_READ) = 0 mprotect(0x7f66abb05000, 4096, PROT_READ) = 0 stat("/etc/sysconfig/64bit_strstr_via_64bit_strstr_sse2_unaligned", 0x7ffef2977170) = -1 ENOENT (No such file or directory) mprotect(0x7f66ab596000, 20480, PROT_READ) = 0 mprotect(0x7f66abd54000, 4096, PROT_READ) = 0 mprotect(0x7f66abf7d000, 4096, PROT_READ) = 0 mprotect(0x7f66ac183000, 4096, PROT_READ) = 0 futex(0x7f66ab8b5678, FUTEX_WAKE_PRIVATE, 2147483647) = 0 futex(0x7f66ab8b5678, FUTEX_WAKE_PRIVATE, 2147483647) = 0 munmap(0x7f66b921c000, 114071) = 0 open("/usr/lib64/security/pam_succeed_if.so", O_RDONLY|O_CLOEXEC) = 11 read(11, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260\f\0\0\0\0\0\0"..., 832) = 832 fstat(11, {st_mode=S_IFREG|0755, st_size=15416, ...}) = 0 mmap(NULL, 2109648, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 11, 0) = 0x7f66a8f62000 mprotect(0x7f66a8f65000, 2093056, PROT_NONE) = 0 mmap(0x7f66a9164000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 11, 0x2000) = 0x7f66a9164000 close(11) = 0 stat("/etc/sysconfig/64bit_strstr_via_64bit_strstr_sse2_unaligned", 0x7ffef2977210) = -1 ENOENT (No such file or directory) mprotect(0x7f66a9164000, 4096, PROT_READ) = 0 open("/usr/lib64/security/pam_localuser.so", O_RDONLY|O_CLOEXEC) = 11 read(11, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20\t\0\0\0\0\0\0"..., 832) = 832 fstat(11, {st_mode=S_IFREG|0755, st_size=11160, ...}) = 0 mmap(NULL, 2105464, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 11, 0) = 0x7f66a8d5f000 mprotect(0x7f66a8d60000, 2097152, PROT_NONE) = 0 mmap(0x7f66a8f60000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 11, 0x1000) = 0x7f66a8f60000 close(11) = 0 mprotect(0x7f66a8f60000, 4096, PROT_READ) = 0 open("/usr/lib64/security/pam_unix.so", O_RDONLY|O_CLOEXEC) = 11 read(11, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320(\0\0\0\0\0\0"..., 832) = 832 fstat(11, {st_mode=S_IFREG|0755, st_size=57720, ...}) = 0 mmap(NULL, 2200544, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 11, 0) = 0x7f66a8b45000 mprotect(0x7f66a8b52000, 2093056, PROT_NONE) = 0 mmap(0x7f66a8d51000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 11, 0xc000) = 0x7f66a8d51000 mmap(0x7f66a8d53000, 46048, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f66a8d53000 close(11) = 0 open("/usr/libexec/sudo/libnsl.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 11 fstat(11, {st_mode=S_IFREG|0644, st_size=114071, ...}) = 0 mmap(NULL, 114071, PROT_READ, MAP_PRIVATE, 11, 0) = 0x7f66b921c000 close(11) = 0 open("/lib64/libnsl.so.1", O_RDONLY|O_CLOEXEC) = 11 read(11, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200@\0\0\0\0\0\0"..., 832) = 832 fstat(11, {st_mode=S_IFREG|0755, st_size=115816, ...}) = 0 mmap(NULL, 2202296, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 11, 0) = 0x7f66a892b000 mprotect(0x7f66a8942000, 2093056, PROT_NONE) = 0 mmap(0x7f66a8b41000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 11, 0x16000) = 0x7f66a8b41000 mmap(0x7f66a8b43000, 6840, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f66a8b43000 close(11) = 0 stat("/etc/sysconfig/64bit_strstr_via_64bit_strstr_sse2_unaligned", 0x7ffef2977200) = -1 ENOENT (No such file or directory) mprotect(0x7f66a8b41000, 4096, PROT_READ) = 0 mprotect(0x7f66a8d51000, 4096, PROT_READ) = 0 munmap(0x7f66b921c000, 114071) = 0 open("/usr/lib64/security/pam_sss.so", O_RDONLY|O_CLOEXEC) = 11 read(11, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300$\0\0\0\0\0\0"..., 832) = 832 fstat(11, {st_mode=S_IFREG|0755, st_size=49256, ...}) = 0 mmap(NULL, 2143344, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 11, 0) = 0x7f66a871f000 mprotect(0x7f66a872a000, 2093056, PROT_NONE) = 0 mmap(0x7f66a8929000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 11, 0xa000) = 0x7f66a8929000 close(11) = 0 mprotect(0x7f66a8929000, 4096, PROT_READ) = 0 open("/usr/lib64/security/pam_deny.so", O_RDONLY|O_CLOEXEC) = 11 read(11, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\6\0\0\0\0\0\0"..., 832) = 832 fstat(11, {st_mode=S_IFREG|0755, st_size=6880, ...}) = 0 mmap(NULL, 2101296, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 11, 0) = 0x7f66a851d000 mprotect(0x7f66a851e000, 2093056, PROT_NONE) = 0 mmap(0x7f66a871d000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 11, 0) = 0x7f66a871d000 close(11) = 0 mprotect(0x7f66a871d000, 4096, PROT_READ) = 0 read(10, "", 4096) = 0 close(10) = 0 munmap(0x7f66b9257000, 4096) = 0 open("/etc/pam.d/system-auth", O_RDONLY) = 10 fstat(10, {st_mode=S_IFREG|0644, st_size=1488, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f66b9257000 read(10, "#%PAM-1.0\n# This file is auto-ge"..., 4096) = 1488 open("/usr/lib64/security/pam_permit.so", O_RDONLY|O_CLOEXEC) = 11 read(11, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000\7\0\0\0\0\0\0"..., 832) = 832 fstat(11, {st_mode=S_IFREG|0755, st_size=7000, ...}) = 0 mmap(NULL, 2101320, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 11, 0) = 0x7f66a831b000 mprotect(0x7f66a831c000, 2093056, PROT_NONE) = 0 mmap(0x7f66a851b000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 11, 0) = 0x7f66a851b000 close(11) = 0 mprotect(0x7f66a851b000, 4096, PROT_READ) = 0 read(10, "", 4096) = 0 close(10) = 0 munmap(0x7f66b9257000, 4096) = 0 open("/etc/pam.d/system-auth", O_RDONLY) = 10 fstat(10, {st_mode=S_IFREG|0644, st_size=1488, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f66b9257000 read(10, "#%PAM-1.0\n# This file is auto-ge"..., 4096) = 1488 open("/usr/lib64/security/pam_pwquality.so", O_RDONLY|O_CLOEXEC) = 11 read(11, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340\r\0\0\0\0\0\0"..., 832) = 832 fstat(11, {st_mode=S_IFREG|0755, st_size=11232, ...}) = 0 mmap(NULL, 2105576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 11, 0) = 0x7f66a8118000 mprotect(0x7f66a811a000, 2093056, PROT_NONE) = 0 mmap(0x7f66a8319000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 11, 0x1000) = 0x7f66a8319000 close(11) = 0 open("/usr/libexec/sudo/libpwquality.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 11 fstat(11, {st_mode=S_IFREG|0644, st_size=114071, ...}) = 0 mmap(NULL, 114071, PROT_READ, MAP_PRIVATE, 11, 0) = 0x7f66b921c000 close(11) = 0 open("/lib64/libpwquality.so.1", O_RDONLY|O_CLOEXEC) = 11 read(11, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20\22\0\0\0\0\0\0"..., 832) = 832 fstat(11, {st_mode=S_IFREG|0755, st_size=23832, ...}) = 0 mmap(NULL, 2118240, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 11, 0) = 0x7f66a7f12000 mprotect(0x7f66a7f17000, 2093056, PROT_NONE) = 0 mmap(0x7f66a8116000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 11, 0x4000) = 0x7f66a8116000 close(11) = 0 open("/usr/libexec/sudo/libcrack.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) open("/lib64/libcrack.so.2", O_RDONLY|O_CLOEXEC) = 11 read(11, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240;\0\0\0\0\0\0"..., 832) = 832 fstat(11, {st_mode=S_IFREG|0755, st_size=44600, ...}) = 0 mmap(NULL, 2138640, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 11, 0) = 0x7f66a7d07000 mprotect(0x7f66a7d10000, 2097152, PROT_NONE) = 0 mmap(0x7f66a7f10000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 11, 0x9000) = 0x7f66a7f10000 close(11) = 0 mprotect(0x7f66a7f10000, 4096, PROT_READ) = 0 stat("/etc/sysconfig/64bit_strstr_via_64bit_strstr_sse2_unaligned", 0x7ffef2977200) = -1 ENOENT (No such file or directory) mprotect(0x7f66a8116000, 4096, PROT_READ) = 0 mprotect(0x7f66a8319000, 4096, PROT_READ) = 0 munmap(0x7f66b921c000, 114071) = 0 read(10, "", 4096) = 0 close(10) = 0 munmap(0x7f66b9257000, 4096) = 0 open("/usr/lib64/security/pam_keyinit.so", O_RDONLY|O_CLOEXEC) = 10 read(10, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240\t\0\0\0\0\0\0"..., 832) = 832 fstat(10, {st_mode=S_IFREG|0755, st_size=11168, ...}) = 0 mmap(NULL, 2105520, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 10, 0) = 0x7f66a7b04000 mprotect(0x7f66a7b06000, 2093056, PROT_NONE) = 0 mmap(0x7f66a7d05000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 10, 0x1000) = 0x7f66a7d05000 close(10) = 0 mprotect(0x7f66a7d05000, 4096, PROT_READ) = 0 open("/usr/lib64/security/pam_limits.so", O_RDONLY|O_CLOEXEC) = 10 read(10, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200\23\0\0\0\0\0\0"..., 832) = 832 fstat(10, {st_mode=S_IFREG|0755, st_size=19616, ...}) = 0 mmap(NULL, 2113880, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 10, 0) = 0x7f66a78ff000 mprotect(0x7f66a7903000, 2093056, PROT_NONE) = 0 mmap(0x7f66a7b02000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 10, 0x3000) = 0x7f66a7b02000 close(10) = 0 mprotect(0x7f66a7b02000, 4096, PROT_READ) = 0 read(9, "", 4096) = 0 close(9) = 0 munmap(0x7f66b9258000, 4096) = 0 open("/etc/pam.d/other", O_RDONLY) = 9 fstat(9, {st_mode=S_IFREG|0644, st_size=154, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f66b9258000 read(9, "#%PAM-1.0\nauth required "..., 4096) = 154 read(9, "", 4096) = 0 close(9) = 0 munmap(0x7f66b9258000, 4096) = 0 socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 9 connect(9, {sa_family=AF_UNIX, sun_path="/dev/log"}, 110) = 0 sendto(9, "<85>Dec 14 17:39:38 sudo: ro"..., 281, MSG_NOSIGNAL, NULL, 0) = 281 close(9) = 0 setresuid(-1, -1, -1) = 0 setresgid(-1, -1, -1) = 0 close(5) = 0 munmap(0x7f66b9259000, 4096) = 0 close(6) = 0 munmap(0x7f66ad182000, 2114320) = 0 socket(AF_NETLINK, SOCK_RAW, NETLINK_AUDIT) = 5 fcntl(5, F_SETFD, FD_CLOEXEC) = 0 fcntl(5, F_SETFD, FD_CLOEXEC) = 0 ioctl(0, TCGETS, {B38400 opost isig icanon echo ...}) = 0 fstat(0, {st_mode=S_IFCHR|0620, st_rdev=makedev(136, 49), ...}) = 0 readlink("/proc/self/fd/0", "/dev/pts/49", 31) = 11 stat("/dev/pts/49", {st_mode=S_IFCHR|0620, st_rdev=makedev(136, 49), ...}) = 0 lstat("/dev/pts/49", {st_mode=S_IFCHR|0620, st_rdev=makedev(136, 49), ...}) = 0 getcwd("/opt/ood/nginx_stage/sbin", 4096) = 26 sendto(5, {{len=420, type=0x463 /* NLMSG_??? */, flags=NLM_F_REQUEST|NLM_F_ACK, seq=1, pid=0}, "\x63\x77\x64\x3d\x22\x2f\x6f\x70\x74\x2f\x6f\x6f\x64\x2f\x6e\x67\x69\x6e\x78\x5f\x73\x74\x61\x67\x65\x2f\x73\x62\x69\x6e\x22\x20"...}, 420, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 420 poll([{fd=5, events=POLLIN}], 1, 500) = 1 ([{fd=5, revents=POLLIN}]) recvfrom(5, {{len=36, type=NLMSG_ERROR, flags=0, seq=1, pid=9994}, {error=0, msg={len=420, type=0x463 /* AUDIT_??? */, flags=NLM_F_REQUEST|NLM_F_ACK, seq=1, pid=0}}}, 8988, MSG_PEEK|MSG_DONTWAIT, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, [12]) = 36 recvfrom(5, {{len=36, type=NLMSG_ERROR, flags=0, seq=1, pid=9994}, {error=0, msg={len=420, type=0x463 /* AUDIT_??? */, flags=NLM_F_REQUEST|NLM_F_ACK, seq=1, pid=0}}}, 8988, MSG_DONTWAIT, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, [12]) = 36 setresuid(-1, -1, -1) = 0 setresgid(-1, -1, -1) = 0 setrlimit(RLIMIT_NPROC, {rlim_cur=63419, rlim_max=63419}) = 0 open("/etc/passwd", O_RDONLY|O_CLOEXEC) = 6 fstat(6, {st_mode=S_IFREG|0644, st_size=2737, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f66b9259000 read(6, "root:x:0:0:root:/root:/bin/bash\n"..., 4096) = 2737 close(6) = 0 munmap(0x7f66b9259000, 4096) = 0 open("/etc/passwd", O_RDONLY|O_CLOEXEC) = 6 fstat(6, {st_mode=S_IFREG|0644, st_size=2737, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f66b9259000 read(6, "root:x:0:0:root:/root:/bin/bash\n"..., 4096) = 2737 close(6) = 0 munmap(0x7f66b9259000, 4096) = 0 setuid(0) = 0 read(3, 0x7ffef29785a0, 1) = -1 EAGAIN (Resource temporarily unavailable) socketpair(AF_UNIX, SOCK_STREAM, 0, [6, 9]) = 0 rt_sigaction(SIGTERM, {sa_handler=0x564bd2274840, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_INTERRUPT|SA_SIGINFO, sa_restorer=0x7f66b8239400}, NULL, 8) = 0 rt_sigaction(SIGHUP, {sa_handler=0x564bd2274840, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_INTERRUPT|SA_SIGINFO, sa_restorer=0x7f66b8239400}, NULL, 8) = 0 rt_sigaction(SIGALRM, {sa_handler=0x564bd2274840, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_INTERRUPT|SA_SIGINFO, sa_restorer=0x7f66b8239400}, NULL, 8) = 0 rt_sigaction(SIGPIPE, {sa_handler=0x564bd2274840, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_INTERRUPT|SA_SIGINFO, sa_restorer=0x7f66b8239400}, NULL, 8) = 0 rt_sigaction(SIGUSR1, {sa_handler=0x564bd2274840, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_INTERRUPT|SA_SIGINFO, sa_restorer=0x7f66b8239400}, NULL, 8) = 0 rt_sigaction(SIGUSR2, {sa_handler=0x564bd2274840, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_INTERRUPT|SA_SIGINFO, sa_restorer=0x7f66b8239400}, NULL, 8) = 0 rt_sigaction(SIGINT, {sa_handler=0x564bd2274780, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_INTERRUPT|SA_SIGINFO, sa_restorer=0x7f66b8239400}, NULL, 8) = 0 rt_sigaction(SIGQUIT, {sa_handler=0x564bd2274780, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_INTERRUPT|SA_SIGINFO, sa_restorer=0x7f66b8239400}, NULL, 8) = 0 setgroups(1, [48]) = 0 setgid(48) = 0 open("/etc/security/pam_env.conf", O_RDONLY) = 10 fstat(10, {st_mode=S_IFREG|0644, st_size=2972, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f66b9259000 read(10, "#\n# This is the configuration fi"..., 4096) = 2972 read(10, "", 4096) = 0 close(10) = 0 munmap(0x7f66b9259000, 4096) = 0 open("/etc/environment", O_RDONLY) = 10 fstat(10, {st_mode=S_IFREG|0644, st_size=0, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f66b9259000 read(10, "", 4096) = 0 close(10) = 0 munmap(0x7f66b9259000, 4096) = 0 socket(AF_NETLINK, SOCK_RAW, NETLINK_AUDIT) = 10 fcntl(10, F_SETFD, FD_CLOEXEC) = 0 readlink("/proc/self/exe", "/usr/bin/sudo", 4096) = 13 sendto(10, {{len=148, type=0x456 /* NLMSG_??? */, flags=NLM_F_REQUEST|NLM_F_ACK, seq=2, pid=0}, "\x6f\x70\x3d\x50\x41\x4d\x3a\x73\x65\x74\x63\x72\x65\x64\x20\x67\x72\x61\x6e\x74\x6f\x72\x73\x3d\x70\x61\x6d\x5f\x65\x6e\x76\x2c"...}, 148, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 148 poll([{fd=10, events=POLLIN}], 1, 500) = 1 ([{fd=10, revents=POLLIN}]) recvfrom(10, {{len=36, type=NLMSG_ERROR, flags=0, seq=2, pid=4294933832}, {error=0, msg={len=148, type=0x456 /* AUDIT_??? */, flags=NLM_F_REQUEST|NLM_F_ACK, seq=2, pid=0}}}, 8988, MSG_PEEK|MSG_DONTWAIT, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, [12]) = 36 recvfrom(10, {{len=36, type=NLMSG_ERROR, flags=0, seq=2, pid=4294933832}, {error=0, msg={len=148, type=0x456 /* AUDIT_??? */, flags=NLM_F_REQUEST|NLM_F_ACK, seq=2, pid=0}}}, 8988, MSG_DONTWAIT, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, [12]) = 36 close(10) = 0 open("/etc/passwd", O_RDONLY|O_CLOEXEC) = 10 fstat(10, {st_mode=S_IFREG|0644, st_size=2737, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f66b9259000 read(10, "root:x:0:0:root:/root:/bin/bash\n"..., 4096) = 2737 close(10) = 0 munmap(0x7f66b9259000, 4096) = 0 getuid() = 0 getgid() = 48 setreuid(48, -1) = 0 keyctl(KEYCTL_GET_KEYRING_ID, KEY_SPEC_SESSION_KEYRING, 0) = 1027730823 keyctl(KEYCTL_GET_KEYRING_ID, KEY_SPEC_USER_SESSION_KEYRING, 0) = 124301247 setreuid(0, -1) = 0 open("/etc/passwd", O_RDONLY|O_CLOEXEC) = 10 fstat(10, {st_mode=S_IFREG|0644, st_size=2737, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f66b9259000 read(10, "root:x:0:0:root:/root:/bin/bash\n"..., 4096) = 2737 close(10) = 0 munmap(0x7f66b9259000, 4096) = 0 getrlimit(RLIMIT_CPU, {rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}) = 0 getrlimit(RLIMIT_FSIZE, {rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}) = 0 getrlimit(RLIMIT_DATA, {rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}) = 0 getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 getrlimit(RLIMIT_CORE, {rlim_cur=0, rlim_max=RLIM64_INFINITY}) = 0 getrlimit(RLIMIT_RSS, {rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}) = 0 getrlimit(RLIMIT_NPROC, {rlim_cur=63419, rlim_max=63419}) = 0 getrlimit(RLIMIT_NOFILE, {rlim_cur=1024, rlim_max=4*1024}) = 0 getrlimit(RLIMIT_MEMLOCK, {rlim_cur=64*1024, rlim_max=64*1024}) = 0 getrlimit(RLIMIT_AS, {rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}) = 0 getrlimit(RLIMIT_LOCKS, {rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}) = 0 getrlimit(RLIMIT_SIGPENDING, {rlim_cur=63419, rlim_max=63419}) = 0 getrlimit(RLIMIT_MSGQUEUE, {rlim_cur=800*1024, rlim_max=800*1024}) = 0 getrlimit(RLIMIT_NICE, {rlim_cur=0, rlim_max=0}) = 0 getrlimit(RLIMIT_RTPRIO, {rlim_cur=0, rlim_max=0}) = 0 getrlimit(RLIMIT_RTTIME, {rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}) = 0 getpriority(PRIO_PROCESS, 0) = 20 open("/etc/security/limits.conf", O_RDONLY) = 10 fstat(10, {st_mode=S_IFREG|0644, st_size=2422, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f66b9259000 read(10, "# /etc/security/limits.conf\n#\n#T"..., 4096) = 2422 read(10, "", 4096) = 0 close(10) = 0 munmap(0x7f66b9259000, 4096) = 0 openat(AT_FDCWD, "/etc/security/limits.d", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 10 getdents(10, /* 3 entries */, 32768) = 88 open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 11 fstat(11, {st_mode=S_IFREG|0644, st_size=26970, ...}) = 0 mmap(NULL, 26970, PROT_READ, MAP_SHARED, 11, 0) = 0x7f66b9253000 close(11) = 0 futex(0x7f66b85cba80, FUTEX_WAKE_PRIVATE, 2147483647) = 0 newfstatat(10, "20-nproc.conf", {st_mode=S_IFREG|0644, st_size=191, ...}, 0) = 0 getdents(10, /* 0 entries */, 32768) = 0 close(10) = 0 open("/etc/security/limits.d/20-nproc.conf", O_RDONLY) = 10 fstat(10, {st_mode=S_IFREG|0644, st_size=191, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f66b9252000 read(10, "# Default limit for number of us"..., 4096) = 191 read(10, "", 4096) = 0 close(10) = 0 munmap(0x7f66b9252000, 4096) = 0 setrlimit(RLIMIT_NPROC, {rlim_cur=4*1024, rlim_max=63419}) = 0 setpriority(PRIO_PROCESS, 0, 0) = 0 socket(AF_NETLINK, SOCK_RAW, NETLINK_AUDIT) = 10 fcntl(10, F_SETFD, FD_CLOEXEC) = 0 sendto(10, {{len=156, type=0x451 /* NLMSG_??? */, flags=NLM_F_REQUEST|NLM_F_ACK, seq=3, pid=0}, "\x6f\x70\x3d\x50\x41\x4d\x3a\x73\x65\x73\x73\x69\x6f\x6e\x5f\x6f\x70\x65\x6e\x20\x67\x72\x61\x6e\x74\x6f\x72\x73\x3d\x70\x61\x6d"...}, 156, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 156 poll([{fd=10, events=POLLIN}], 1, 500) = 1 ([{fd=10, revents=POLLIN}]) recvfrom(10, {{len=36, type=NLMSG_ERROR, flags=0, seq=3, pid=4294933831}, {error=0, msg={len=156, type=0x451 /* AUDIT_??? */, flags=NLM_F_REQUEST|NLM_F_ACK, seq=3, pid=0}}}, 8988, MSG_PEEK|MSG_DONTWAIT, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, [12]) = 36 recvfrom(10, {{len=36, type=NLMSG_ERROR, flags=0, seq=3, pid=4294933831}, {error=0, msg={len=156, type=0x451 /* AUDIT_??? */, flags=NLM_F_REQUEST|NLM_F_ACK, seq=3, pid=0}}}, 8988, MSG_DONTWAIT, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, [12]) = 36 close(10) = 0 getpgrp() = 9992 rt_sigaction(SIGCHLD, {sa_handler=0x564bd2274840, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_INTERRUPT|SA_SIGINFO, sa_restorer=0x7f66b8239400}, NULL, 8) = 0 rt_sigaction(SIGCONT, {sa_handler=0x564bd2274840, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_INTERRUPT|SA_SIGINFO, sa_restorer=0x7f66b8239400}, NULL, 8) = 0 rt_sigaction(SIGTSTP, {sa_handler=0x564bd2274780, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_INTERRUPT|SA_SIGINFO, sa_restorer=0x7f66b8239400}, NULL, 8) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f66b9238b10) = 9995 close(9) = 0 poll([{fd=3, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1) = 1 ([{fd=6, revents=POLLIN|POLLHUP}]) recvfrom(6, "", 8, MSG_WAITALL, NULL, NULL) = 0 poll([{fd=3, events=POLLIN}], 1, -1) = ? ERESTART_RESTARTBLOCK (Interrupted by signal) --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9995, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- write(4, "\21", 1) = 1 rt_sigreturn({mask=[]}) = -1 EINTR (Interrupted system call) poll([{fd=3, events=POLLIN}], 1, -1) = 1 ([{fd=3, revents=POLLIN}]) read(3, "\21", 1) = 1 wait4(9995, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG|WSTOPPED, NULL) = 9995 socket(AF_NETLINK, SOCK_RAW, NETLINK_AUDIT) = 9 fcntl(9, F_SETFD, FD_CLOEXEC) = 0 sendto(9, {{len=156, type=0x452 /* NLMSG_??? */, flags=NLM_F_REQUEST|NLM_F_ACK, seq=4, pid=0}, "\x6f\x70\x3d\x50\x41\x4d\x3a\x73\x65\x73\x73\x69\x6f\x6e\x5f\x63\x6c\x6f\x73\x65\x20\x67\x72\x61\x6e\x74\x6f\x72\x73\x3d\x70\x61"...}, 156, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 156 poll([{fd=9, events=POLLIN}], 1, 500) = 1 ([{fd=9, revents=POLLIN}]) recvfrom(9, {{len=36, type=NLMSG_ERROR, flags=0, seq=4, pid=4294933826}, {error=0, msg={len=156, type=0x452 /* AUDIT_??? */, flags=NLM_F_REQUEST|NLM_F_ACK, seq=4, pid=0}}}, 8988, MSG_PEEK|MSG_DONTWAIT, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, [12]) = 36 recvfrom(9, {{len=36, type=NLMSG_ERROR, flags=0, seq=4, pid=4294933826}, {error=0, msg={len=156, type=0x452 /* AUDIT_??? */, flags=NLM_F_REQUEST|NLM_F_ACK, seq=4, pid=0}}}, 8988, MSG_DONTWAIT, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, [12]) = 36 close(9) = 0 open("/etc/security/pam_env.conf", O_RDONLY) = 9 fstat(9, {st_mode=S_IFREG|0644, st_size=2972, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f66b9252000 read(9, "#\n# This is the configuration fi"..., 4096) = 2972 read(9, "", 4096) = 0 close(9) = 0 munmap(0x7f66b9252000, 4096) = 0 open("/etc/environment", O_RDONLY) = 9 fstat(9, {st_mode=S_IFREG|0644, st_size=0, ...}) = 0 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f66b9252000 read(9, "", 4096) = 0 close(9) = 0 munmap(0x7f66b9252000, 4096) = 0 socket(AF_NETLINK, SOCK_RAW, NETLINK_AUDIT) = 9 fcntl(9, F_SETFD, FD_CLOEXEC) = 0 sendto(9, {{len=148, type=0x450 /* NLMSG_??? */, flags=NLM_F_REQUEST|NLM_F_ACK, seq=5, pid=0}, "\x6f\x70\x3d\x50\x41\x4d\x3a\x73\x65\x74\x63\x72\x65\x64\x20\x67\x72\x61\x6e\x74\x6f\x72\x73\x3d\x70\x61\x6d\x5f\x65\x6e\x76\x2c"...}, 148, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 148 poll([{fd=9, events=POLLIN}], 1, 500) = 1 ([{fd=9, revents=POLLIN}]) recvfrom(9, {{len=36, type=NLMSG_ERROR, flags=0, seq=5, pid=4294933825}, {error=0, msg={len=148, type=0x450 /* AUDIT_??? */, flags=NLM_F_REQUEST|NLM_F_ACK, seq=5, pid=0}}}, 8988, MSG_PEEK|MSG_DONTWAIT, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, [12]) = 36 recvfrom(9, {{len=36, type=NLMSG_ERROR, flags=0, seq=5, pid=4294933825}, {error=0, msg={len=148, type=0x450 /* AUDIT_??? */, flags=NLM_F_REQUEST|NLM_F_ACK, seq=5, pid=0}}}, 8988, MSG_DONTWAIT, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, [12]) = 36 close(9) = 0 munmap(0x7f66ac388000, 2109664) = 0 munmap(0x7f66ac185000, 2105520) = 0 munmap(0x7f66a8f62000, 2109648) = 0 munmap(0x7f66a8d5f000, 2105464) = 0 munmap(0x7f66a8b45000, 2200544) = 0 munmap(0x7f66a892b000, 2202296) = 0 munmap(0x7f66a871f000, 2143344) = 0 munmap(0x7f66a851d000, 2101296) = 0 munmap(0x7f66a831b000, 2101320) = 0 munmap(0x7f66a8118000, 2105576) = 0 munmap(0x7f66a7f12000, 2118240) = 0 munmap(0x7f66a7d07000, 2138640) = 0 munmap(0x7f66a7b04000, 2105520) = 0 munmap(0x7f66a78ff000, 2113880) = 0 close(8) = 0 exit_group(0) = ? +++ exited with 0 +++