284 09:31:57 execve("/gnu/store/rvh9kq2rgj3f7r9vyzm46d9b8v7vqlr0-openssh-8.0p1/sbin/sshd", ["/gnu/store/rvh9kq2rgj3f7r9vyzm46d9b8v7vqlr0-openssh-8.0p1/sbin/sshd", "-D", "-f", "/gnu/store/1c0cnf05dcrjyjsrp1snd6x24l1f8zsh-sshd_config"], 0x7ffd3ae08ef8 /* 8 vars */) = 0 <0.095210> 284 09:31:57 brk(NULL) = 0x55a371f6e000 <0.000013> 284 09:31:57 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1983de8000 <0.000019> 284 09:31:57 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) <0.000017> 284 09:31:57 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/tls/x86_64/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.103977> 284 09:31:57 stat("/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/tls/x86_64/x86_64", 0x7ffcde362d10) = -1 ENOENT (No such file or directory) <0.000014> 284 09:31:57 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/tls/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000019> 284 09:31:57 stat("/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/tls/x86_64", 0x7ffcde362d10) = -1 ENOENT (No such file or directory) <0.000014> 284 09:31:57 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/tls/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000024> 284 09:31:57 stat("/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/tls/x86_64", 0x7ffcde362d10) = -1 ENOENT (No such file or directory) <0.000020> 284 09:31:57 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/tls/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000015> 284 09:31:57 stat("/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/tls", 0x7ffcde362d10) = -1 ENOENT (No such file or directory) <0.000013> 284 09:31:57 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/x86_64/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000023> 284 09:31:57 stat("/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/x86_64/x86_64", 0x7ffcde362d10) = -1 ENOENT (No such file or directory) <0.000011> 284 09:31:57 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 284 09:31:57 stat("/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/x86_64", 0x7ffcde362d10) = -1 ENOENT (No such file or directory) <0.000011> 284 09:31:57 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 284 09:31:57 stat("/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/x86_64", 0x7ffcde362d10) = -1 ENOENT (No such file or directory) <0.000011> 284 09:31:57 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000015> 284 09:31:57 stat("/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib", {st_mode=S_IFDIR|0555, st_size=4096, ...}) = 0 <0.000012> 284 09:31:57 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/tls/x86_64/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 284 09:31:57 stat("/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/tls/x86_64/x86_64", 0x7ffcde362d10) = -1 ENOENT (No such file or directory) <0.000011> 284 09:31:57 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/tls/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 284 09:31:57 stat("/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/tls/x86_64", 0x7ffcde362d10) = -1 ENOENT (No such file or directory) <0.000011> 284 09:31:57 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/tls/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 284 09:31:57 stat("/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/tls/x86_64", 0x7ffcde362d10) = -1 ENOENT (No such file or directory) <0.000011> 284 09:31:57 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/tls/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 284 09:31:57 stat("/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/tls", 0x7ffcde362d10) = -1 ENOENT (No such file or directory) <0.000011> 284 09:31:57 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/x86_64/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 284 09:31:57 stat("/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/x86_64/x86_64", 0x7ffcde362d10) = -1 ENOENT (No such file or directory) <0.000011> 284 09:31:57 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 284 09:31:57 stat("/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/x86_64", 0x7ffcde362d10) = -1 ENOENT (No such file or directory) <0.000011> 284 09:31:57 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 284 09:31:57 stat("/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/x86_64", 0x7ffcde362d10) = -1 ENOENT (No such file or directory) <0.000011> 284 09:31:57 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000017> 284 09:31:57 stat("/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib", {st_mode=S_IFDIR|0555, st_size=4096, ...}) = 0 <0.000012> 284 09:31:57 openat(AT_FDCWD, "/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/tls/x86_64/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 284 09:31:57 stat("/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/tls/x86_64/x86_64", 0x7ffcde362d10) = -1 ENOENT (No such file or directory) <0.000011> 284 09:31:57 openat(AT_FDCWD, "/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/tls/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 284 09:31:57 stat("/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/tls/x86_64", 0x7ffcde362d10) = -1 ENOENT (No such file or directory) <0.000011> 284 09:31:57 openat(AT_FDCWD, "/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/tls/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 284 09:31:57 stat("/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/tls/x86_64", 0x7ffcde362d10) = -1 ENOENT (No such file or directory) <0.000011> 284 09:31:57 openat(AT_FDCWD, "/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/tls/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 284 09:31:57 stat("/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/tls", 0x7ffcde362d10) = -1 ENOENT (No such file or directory) <0.000011> 284 09:31:57 openat(AT_FDCWD, "/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/x86_64/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 284 09:31:57 stat("/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/x86_64/x86_64", 0x7ffcde362d10) = -1 ENOENT (No such file or directory) <0.000011> 284 09:31:57 openat(AT_FDCWD, "/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 284 09:31:57 stat("/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/x86_64", 0x7ffcde362d10) = -1 ENOENT (No such file or directory) <0.000011> 284 09:31:57 openat(AT_FDCWD, "/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 284 09:31:57 stat("/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/x86_64", 0x7ffcde362d10) = -1 ENOENT (No such file or directory) <0.000011> 284 09:31:57 openat(AT_FDCWD, "/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000016> 284 09:31:57 stat("/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib", {st_mode=S_IFDIR|0555, st_size=4096, ...}) = 0 <0.000012> 284 09:31:57 openat(AT_FDCWD, "/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/tls/x86_64/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.094953> 284 09:31:57 stat("/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/tls/x86_64/x86_64", 0x7ffcde362d10) = -1 ENOENT (No such file or directory) <0.000014> 284 09:31:57 openat(AT_FDCWD, "/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/tls/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000015> 284 09:31:57 stat("/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/tls/x86_64", 0x7ffcde362d10) = -1 ENOENT (No such file or directory) <0.000011> 284 09:31:57 openat(AT_FDCWD, "/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/tls/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 284 09:31:57 stat("/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/tls/x86_64", 0x7ffcde362d10) = -1 ENOENT (No such file or directory) <0.000011> 284 09:31:57 openat(AT_FDCWD, "/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/tls/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 284 09:31:57 stat("/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/tls", 0x7ffcde362d10) = -1 ENOENT (No such file or directory) <0.000011> 284 09:31:57 openat(AT_FDCWD, "/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/x86_64/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000015> 284 09:31:57 stat("/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/x86_64/x86_64", 0x7ffcde362d10) = -1 ENOENT (No such file or directory) <0.000011> 284 09:31:57 openat(AT_FDCWD, "/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 284 09:31:57 stat("/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/x86_64", 0x7ffcde362d10) = -1 ENOENT (No such file or directory) <0.000011> 284 09:31:57 openat(AT_FDCWD, "/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 284 09:31:57 stat("/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/x86_64", 0x7ffcde362d10) = -1 ENOENT (No such file or directory) <0.000011> 284 09:31:57 openat(AT_FDCWD, "/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/libpam.so.0", O_RDONLY|O_CLOEXEC) = 3 <0.000025> 284 09:31:57 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\2204\0\0\0\0\0\0@\0\0\0\0\0\0\0\230\20\1\0\0\0\0\0\0\0\0\0@\08\0\10\0@\0\36\0\35\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\240'\0\0\0\0\0\0\240'\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0000\0\0\0\0\0\0\0000\0\0\0\0\0\0\0000\0\0\0\0\0\0%u\0\0\0\0\0\0%u\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\260\0\0\0\0\0\0\0\260\0\0\0\0\0\0\0\260\0\0\0\0\0\0t0\0\0\0\0\0\0t0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0P\354\0\0\0\0\0\0P\374\0\0\0\0\0\0P\374\0\0\0\0\0\0\370\5\0\0\0\0\0\0\0\6\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\260\355\0\0"..., 832) = 832 <0.092864> 284 09:31:57 fstat(3, {st_mode=S_IFREG|0555, st_size=71704, ...}) = 0 <0.000013> 284 09:31:57 mmap(NULL, 66128, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f1983dd7000 <0.000021> 284 09:31:57 mmap(0x7f1983dda000, 32768, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f1983dda000 <0.000039> 284 09:31:57 mmap(0x7f1983de2000, 16384, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7f1983de2000 <0.000023> 284 09:31:57 mmap(0x7f1983de6000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xe000) = 0x7f1983de6000 <0.000017> 284 09:31:57 close(3) = 0 <0.000014> 284 09:31:57 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000021> 284 09:31:57 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000020> 284 09:31:57 openat(AT_FDCWD, "/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000019> 284 09:31:57 openat(AT_FDCWD, "/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000019> 284 09:31:57 openat(AT_FDCWD, "/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/tls/x86_64/x86_64/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000014> 284 09:31:57 stat("/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/tls/x86_64/x86_64", 0x7ffcde362ce0) = -1 ENOENT (No such file or directory) <0.000010> 284 09:31:57 openat(AT_FDCWD, "/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/tls/x86_64/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000011> 284 09:31:57 stat("/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/tls/x86_64", 0x7ffcde362ce0) = -1 ENOENT (No such file or directory) <0.000010> 284 09:31:57 openat(AT_FDCWD, "/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/tls/x86_64/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000011> 284 09:31:57 stat("/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/tls/x86_64", 0x7ffcde362ce0) = -1 ENOENT (No such file or directory) <0.000010> 284 09:31:57 openat(AT_FDCWD, "/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/tls/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000011> 284 09:31:57 stat("/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/tls", 0x7ffcde362ce0) = -1 ENOENT (No such file or directory) <0.000010> 284 09:31:57 openat(AT_FDCWD, "/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/x86_64/x86_64/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000011> 284 09:31:57 stat("/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/x86_64/x86_64", 0x7ffcde362ce0) = -1 ENOENT (No such file or directory) <0.000010> 284 09:31:57 openat(AT_FDCWD, "/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/x86_64/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000011> 284 09:31:57 stat("/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/x86_64", 0x7ffcde362ce0) = -1 ENOENT (No such file or directory) <0.000010> 284 09:31:57 openat(AT_FDCWD, "/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/x86_64/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000011> 284 09:31:57 stat("/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/x86_64", 0x7ffcde362ce0) = -1 ENOENT (No such file or directory) <0.000010> 284 09:31:57 openat(AT_FDCWD, "/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = 3 <0.000014> 284 09:31:57 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\0\10\0\0\0\0\0@\0\0\0\0\0\0\0\330\2113\0\0\0\0\0\0\0\0\0@\08\0\10\0@\0\36\0\35\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\300\346\7\0\0\0\0\0\300\346\7\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\360\7\0\0\0\0\0\0\360\7\0\0\0\0\0\0\360\7\0\0\0\0\0\245'\33\0\0\0\0\0\245'\33\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0 #\0\0\0\0\0\0 #\0\0\0\0\0\0 #\0\0\0\0\0\10\257\10\0\0\0\0\0\10\257\10\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\260\327+\0\0\0\0\0\260\347+\0\0\0\0\0\260\347+\0\0\0\0\0`\306\2\0\0\0\0\0\320\n\3\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\310|.\0"..., 832) = 832 <0.000011> 284 09:31:57 fstat(3, {st_mode=S_IFREG|0555, st_size=3379544, ...}) = 0 <0.000010> 284 09:31:57 mmap(NULL, 3076736, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f1983ae7000 <0.000012> 284 09:31:57 mprotect(0x7f1983b66000, 2355200, PROT_NONE) = 0 <0.000015> 284 09:31:57 mmap(0x7f1983b66000, 1781760, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7f000) = 0x7f1983b66000 <0.000015> 284 09:31:57 mmap(0x7f1983d19000, 569344, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x232000) = 0x7f1983d19000 <0.000013> 284 09:31:57 mmap(0x7f1983da5000, 184320, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2bd000) = 0x7f1983da5000 <0.000013> 284 09:31:57 mmap(0x7f1983dd2000, 17024, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f1983dd2000 <0.000013> 284 09:31:57 close(3) = 0 <0.000010> 284 09:31:57 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libdl.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000016> 284 09:31:57 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3 <0.000014> 284 09:31:57 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000\21\0\0\0\0\0\0@\0\0\0\0\0\0\0\300A\0\0\0\0\0\0\0\0\0\0@\08\0\t\0@\0!\0 \0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\10\r\0\0\0\0\0\0\10\r\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\20\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\20\0\0\0\0\0\0\222\16\0\0\0\0\0\0\222\16\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\354\6\0\0\0\0\0\0\354\6\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0`-\0\0\0\0\0\0`=\0\0\0\0\0\0`=\0\0\0\0\0\0 \3\0\0\0\0\0\0\220\3\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\220-\0\0"..., 832) = 832 <0.000010> 284 09:31:57 fstat(3, {st_mode=S_IFREG|0555, st_size=18944, ...}) = 0 <0.000009> 284 09:31:57 mmap(NULL, 16624, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f1983ae2000 <0.000012> 284 09:31:57 mmap(0x7f1983ae3000, 4096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7f1983ae3000 <0.000016> 284 09:31:57 mmap(0x7f1983ae4000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f1983ae4000 <0.000013> 284 09:31:57 mmap(0x7f1983ae5000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f1983ae5000 <0.000013> 284 09:31:57 close(3) = 0 <0.000009> 284 09:31:57 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libutil.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000015> 284 09:31:57 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/libutil.so.1", O_RDONLY|O_CLOEXEC) = 3 <0.000014> 284 09:31:57 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20\22\0\0\0\0\0\0@\0\0\0\0\0\0\0\350>\0\0\0\0\0\0\0\0\0\0@\08\0\t\0@\0\37\0\36\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\f\0\0\0\0\0\0\30\f\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\20\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\20\0\0\0\0\0\0002\v\0\0\0\0\0\0002\v\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\270\4\0\0\0\0\0\0\270\4\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\350-\0\0\0\0\0\0\350=\0\0\0\0\0\0\350=\0\0\0\0\0\0\30\3\0\0\0\0\0\0(\3\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\10.\0\0"..., 832) = 832 <0.000010> 284 09:31:57 fstat(3, {st_mode=S_IFREG|0555, st_size=18088, ...}) = 0 <0.000009> 284 09:31:57 mmap(NULL, 16656, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f1983add000 <0.000011> 284 09:31:57 mmap(0x7f1983ade000, 4096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7f1983ade000 <0.000015> 284 09:31:57 mmap(0x7f1983adf000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f1983adf000 <0.000012> 284 09:31:57 mmap(0x7f1983ae0000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f1983ae0000 <0.000012> 284 09:31:57 close(3) = 0 <0.000009> 284 09:31:57 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000015> 284 09:31:57 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 284 09:31:57 openat(AT_FDCWD, "/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000015> 284 09:31:57 openat(AT_FDCWD, "/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000018> 284 09:31:57 openat(AT_FDCWD, "/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 284 09:31:57 openat(AT_FDCWD, "/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/tls/x86_64/x86_64/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 284 09:31:57 stat("/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/tls/x86_64/x86_64", 0x7ffcde362c50) = -1 ENOENT (No such file or directory) <0.000010> 284 09:31:57 openat(AT_FDCWD, "/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/tls/x86_64/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000011> 284 09:31:57 stat("/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/tls/x86_64", 0x7ffcde362c50) = -1 ENOENT (No such file or directory) <0.000010> 284 09:31:57 openat(AT_FDCWD, "/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/tls/x86_64/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 284 09:31:57 stat("/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/tls/x86_64", 0x7ffcde362c50) = -1 ENOENT (No such file or directory) <0.000010> 284 09:31:57 openat(AT_FDCWD, "/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/tls/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000011> 284 09:31:57 stat("/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/tls", 0x7ffcde362c50) = -1 ENOENT (No such file or directory) <0.000010> 284 09:31:57 openat(AT_FDCWD, "/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/x86_64/x86_64/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000011> 284 09:31:57 stat("/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/x86_64/x86_64", 0x7ffcde362c50) = -1 ENOENT (No such file or directory) <0.000010> 284 09:31:57 openat(AT_FDCWD, "/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/x86_64/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 284 09:31:57 stat("/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/x86_64", 0x7ffcde362c50) = -1 ENOENT (No such file or directory) <0.000010> 284 09:31:57 openat(AT_FDCWD, "/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/x86_64/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000011> 284 09:31:57 stat("/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/x86_64", 0x7ffcde362c50) = -1 ENOENT (No such file or directory) <0.000010> 284 09:31:57 openat(AT_FDCWD, "/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/libz.so.1", O_RDONLY|O_CLOEXEC) = 3 <0.000015> 284 09:31:57 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\3602\0\0\0\0\0\0@\0\0\0\0\0\0\0`\0\2\0\0\0\0\0\0\0\0\0@\08\0\10\0@\0\36\0\35\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0`$\0\0\0\0\0\0`$\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0000\0\0\0\0\0\0\0000\0\0\0\0\0\0\0000\0\0\0\0\0\0\3316\1\0\0\0\0\0\3316\1\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0p\1\0\0\0\0\0\0p\1\0\0\0\0\0\0p\1\0\0\0\0\0hb\0\0\0\0\0\0hb\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0P\334\1\0\0\0\0\0P\354\1\0\0\0\0\0P\354\1\0\0\0\0\0(\5\0\0\0\0\0\0000\5\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\260\335\1\0"..., 832) = 832 <0.000011> 284 09:31:57 fstat(3, {st_mode=S_IFREG|0555, st_size=133088, ...}) = 0 <0.000009> 284 09:31:57 mmap(NULL, 127360, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f1983abd000 <0.000012> 284 09:31:57 mmap(0x7f1983ac0000, 81920, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f1983ac0000 <0.000016> 284 09:31:57 mmap(0x7f1983ad4000, 28672, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000) = 0x7f1983ad4000 <0.000013> 284 09:31:57 mmap(0x7f1983adb000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1d000) = 0x7f1983adb000 <0.000013> 284 09:31:57 close(3) = 0 <0.000009> 284 09:31:57 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libcrypt.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000015> 284 09:31:57 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/libcrypt.so.1", O_RDONLY|O_CLOEXEC) = 3 <0.000014> 284 09:31:57 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240\21\0\0\0\0\0\0@\0\0\0\0\0\0\0\260\267\0\0\0\0\0\0\0\0\0\0@\08\0\t\0@\0\37\0\36\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0h\v\0\0\0\0\0\0h\v\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\20\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\20\0\0\0\0\0\0rS\0\0\0\0\0\0rS\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0p\0\0\0\0\0\0\0p\0\0\0\0\0\0\0p\0\0\0\0\0\0\4\37\0\0\0\0\0\0\4\37\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\330\235\0\0\0\0\0\0\330\255\0\0\0\0\0\0\330\255\0\0\0\0\0\0\350\2\0\0\0\0\0\0(\344\2\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\370\235\0\0"..., 832) = 832 <0.000010> 284 09:31:57 fstat(3, {st_mode=S_IFREG|0555, st_size=49008, ...}) = 0 <0.000009> 284 09:31:57 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1983abb000 <0.000011> 284 09:31:57 mmap(NULL, 233984, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f1983a81000 <0.000011> 284 09:31:57 mprotect(0x7f1983a82000, 36864, PROT_NONE) = 0 <0.000012> 284 09:31:57 mmap(0x7f1983a82000, 24576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7f1983a82000 <0.000014> 284 09:31:57 mmap(0x7f1983a88000, 8192, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7f1983a88000 <0.000013> 284 09:31:57 mmap(0x7f1983a8b000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7f1983a8b000 <0.000013> 284 09:31:57 mmap(0x7f1983a8d000, 184832, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f1983a8d000 <0.000013> 284 09:31:57 close(3) = 0 <0.000009> 284 09:31:57 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libresolv.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000015> 284 09:31:57 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3 <0.000014> 284 09:31:57 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240C\0\0\0\0\0\0@\0\0\0\0\0\0\0\260\203\1\0\0\0\0\0\0\0\0\0@\08\0\t\0@\0 \0\37\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0@4\0\0\0\0\0\0@4\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0002\273\0\0\0\0\0\0002\273\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\0\1\0\0\0\0\0\0\0\1\0\0\0\0\0\0\0\1\0\0\0\0\0\3606\0\0\0\0\0\0\3606\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0@F\1\0\0\0\0\0@V\1\0\0\0\0\0@V\1\0\0\0\0\0 \f\0\0\0\0\0\0 4\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\350M\1\0"..., 832) = 832 <0.000010> 284 09:31:57 fstat(3, {st_mode=S_IFREG|0555, st_size=101296, ...}) = 0 <0.000009> 284 09:31:57 mmap(NULL, 100960, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f1983a68000 <0.000011> 284 09:31:57 mprotect(0x7f1983a6c000, 69632, PROT_NONE) = 0 <0.000012> 284 09:31:57 mmap(0x7f1983a6c000, 49152, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7f1983a6c000 <0.000014> 284 09:31:57 mmap(0x7f1983a78000, 16384, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x10000) = 0x7f1983a78000 <0.000013> 284 09:31:57 mmap(0x7f1983a7d000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14000) = 0x7f1983a7d000 <0.000013> 284 09:31:57 mmap(0x7f1983a7f000, 6752, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f1983a7f000 <0.000013> 284 09:31:57 close(3) = 0 <0.000009> 284 09:31:57 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libgssapi_krb5.so.2", O_RDONLY|O_CLOEXEC) = 3 <0.000025> 284 09:31:57 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240\323\0\0\0\0\0\0@\0\0\0\0\0\0\0PX\5\0\0\0\0\0\0\0\0\0@\08\0\10\0@\0\36\0\35\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\10\272\0\0\0\0\0\0\10\272\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\300\0\0\0\0\0\0\0\300\0\0\0\0\0\0\0\300\0\0\0\0\0\0\221\363\2\0\0\0\0\0\221\363\2\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\300\3\0\0\0\0\0\0\300\3\0\0\0\0\0\0\300\3\0\0\0\0\0\34\275\0\0\0\0\0\0\34\275\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0h}\4\0\0\0\0\0h\215\4\0\0\0\0\0h\215\4\0\0\0\0\0000$\0\0\0\0\0\0H&\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0(\212\4\0"..., 832) = 832 <0.091995> 284 09:31:57 fstat(3, {st_mode=S_IFREG|0444, st_size=352208, ...}) = 0 <0.000013> 284 09:31:57 mmap(NULL, 308144, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f1983a1c000 <0.000015> 284 09:31:57 mmap(0x7f1983a28000, 196608, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc000) = 0x7f1983a28000 <0.000017> 284 09:31:57 mmap(0x7f1983a58000, 49152, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3c000) = 0x7f1983a58000 <0.000022> 284 09:31:57 mmap(0x7f1983a64000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x47000) = 0x7f1983a64000 <0.000023> 284 09:31:58 close(3) = 0 <0.000018> 284 09:31:58 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libkrb5.so.3", O_RDONLY|O_CLOEXEC) = 3 <0.000039> 284 09:31:58 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0PX\2\0\0\0\0\0@\0\0\0\0\0\0\0\220\263\17\0\0\0\0\0\0\0\0\0@\08\0\10\0@\0\36\0\35\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0P&\2\0\0\0\0\0P&\2\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0%}\5\0\0\0\0\0%}\5\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\260\7\0\0\0\0\0\0\260\7\0\0\0\0\0\0\260\7\0\0\0\0\0\0~\4\0\0\0\0\0\0~\4\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0@4\f\0\0\0\0\0@D\f\0\0\0\0\0@D\f\0\0\0\0\0(\340\0\0\0\0\0\0\220\342\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\200\354\f\0"..., 832) = 832 <0.090926> 284 09:31:58 fstat(3, {st_mode=S_IFREG|0444, st_size=1030928, ...}) = 0 <0.000013> 284 09:31:58 mmap(NULL, 861904, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f1983949000 <0.000020> 284 09:31:58 mprotect(0x7f198396c000, 659456, PROT_NONE) = 0 <0.000014> 284 09:31:58 mmap(0x7f198396c000, 360448, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x23000) = 0x7f198396c000 <0.000024> 284 09:31:58 mmap(0x7f19839c4000, 294912, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7b000) = 0x7f19839c4000 <0.000023> 284 09:31:58 mmap(0x7f1983a0d000, 61440, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc3000) = 0x7f1983a0d000 <0.000017> 284 09:31:58 close(3) = 0 <0.000015> 284 09:31:58 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libk5crypto.so.3", O_RDONLY|O_CLOEXEC) = 3 <0.000084> 284 09:31:58 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240U\0\0\0\0\0\0@\0\0\0\0\0\0\0XI\3\0\0\0\0\0\0\0\0\0@\08\0\10\0@\0\36\0\35\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0hJ\0\0\0\0\0\0hJ\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0P\0\0\0\0\0\0\0P\0\0\0\0\0\0\0P\0\0\0\0\0\0\345\270\1\0\0\0\0\0\345\270\1\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\20\2\0\0\0\0\0\0\20\2\0\0\0\0\0\0\20\2\0\0\0\0\0@\324\0\0\0\0\0\0@\324\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\310\354\2\0\0\0\0\0\310\374\2\0\0\0\0\0\310\374\2\0\0\0\0\0@\26\0\0\0\0\0\0000%\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0`\375\2\0"..., 832) = 832 <0.081620> 284 09:31:58 fstat(3, {st_mode=S_IFREG|0444, st_size=217304, ...}) = 0 <0.000013> 284 09:31:58 mmap(NULL, 205304, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f1983916000 <0.000016> 284 09:31:58 mmap(0x7f198391b000, 114688, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) = 0x7f198391b000 <0.000027> 284 09:31:58 mmap(0x7f1983937000, 57344, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x21000) = 0x7f1983937000 <0.000022> 284 09:31:58 mmap(0x7f1983945000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2e000) = 0x7f1983945000 <0.000019> 284 09:31:58 mmap(0x7f1983948000, 504, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f1983948000 <0.000023> 284 09:31:58 close(3) = 0 <0.000013> 284 09:31:58 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libcom_err.so.3", O_RDONLY|O_CLOEXEC) = 3 <0.000029> 284 09:31:58 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340\21\0\0\0\0\0\0@\0\0\0\0\0\0\0hB\0\0\0\0\0\0\0\0\0\0@\08\0\10\0@\0\35\0\34\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0X\17\0\0\0\0\0\0X\17\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\20\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\20\0\0\0\0\0\0!\17\0\0\0\0\0\0!\17\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\270\5\0\0\0\0\0\0\270\5\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0x-\0\0\0\0\0\0x=\0\0\0\0\0\0x=\0\0\0\0\0\0\240\3\0\0\0\0\0\08\4\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\220-\0\0"..., 832) = 832 <0.120605> 284 09:31:58 fstat(3, {st_mode=S_IFREG|0444, st_size=18856, ...}) = 0 <0.000015> 284 09:31:58 mmap(NULL, 16816, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f1983911000 <0.000015> 284 09:31:58 mmap(0x7f1983912000, 4096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7f1983912000 <0.000022> 284 09:31:58 mmap(0x7f1983913000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f1983913000 <0.000013> 284 09:31:58 mmap(0x7f1983914000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f1983914000 <0.000022> 284 09:31:58 close(3) = 0 <0.000012> 284 09:31:58 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libgcc_s.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000021> 284 09:31:58 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/libgcc_s.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000019> 284 09:31:58 openat(AT_FDCWD, "/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/libgcc_s.so.1", O_RDONLY|O_CLOEXEC) = 3 <0.000014> 284 09:31:58 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\3402\0\0\0\0\0\0@\0\0\0\0\0\0\0\350\233\1\0\0\0\0\0\0\0\0\0@\08\0\10\0@\0\35\0\34\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\370,\0\0\0\0\0\0\370,\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0000\0\0\0\0\0\0\0000\0\0\0\0\0\0\0000\0\0\0\0\0\0a\6\1\0\0\0\0\0a\6\1\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0@\1\0\0\0\0\0\0@\1\0\0\0\0\0\0@\1\0\0\0\0\0,)\0\0\0\0\0\0,)\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\250m\1\0\0\0\0\0\250}\1\0\0\0\0\0\250}\1\0\0\0\0\0\320\3\0\0\0\0\0\0\210\6\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\300m\1\0"..., 832) = 832 <0.000010> 284 09:31:58 fstat(3, {st_mode=S_IFREG|0444, st_size=107304, ...}) = 0 <0.000009> 284 09:31:58 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f198390f000 <0.000011> 284 09:31:58 mmap(NULL, 99376, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f19838f6000 <0.000012> 284 09:31:58 mmap(0x7f19838f9000, 69632, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f19838f9000 <0.000017> 284 09:31:58 mmap(0x7f198390a000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14000) = 0x7f198390a000 <0.000014> 284 09:31:58 mmap(0x7f198390d000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x16000) = 0x7f198390d000 <0.000013> 284 09:31:58 close(3) = 0 <0.000009> 284 09:31:58 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libc.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000015> 284 09:31:58 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 <0.000014> 284 09:31:58 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0P,\2\0\0\0\0\0@\0\0\0\0\0\0\0\310\35\37\0\0\0\0\0\0\0\0\0@\08\0\f\0@\0F\0E\0\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0\240\2\0\0\0\0\0\0\240\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\200F\30\0\0\0\0\0\200F\30\0\0\0\0\0\200F\30\0\0\0\0\0P\0\0\0\0\0\0\0P\0\0\0\0\0\0\0 \0\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\250\24\2\0\0\0\0\0\250\24\2\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0 \2\0\0\0\0\0\0 \2\0\0\0\0\0\0 \2\0\0\0\0\0\350\v\24\0\0\0\0\0\350\v\24\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0000\26\0"..., 832) = 832 <0.000010> 284 09:31:58 fstat(3, {st_mode=S_IFREG|0555, st_size=2043720, ...}) = 0 <0.000009> 284 09:31:58 mmap(NULL, 1808384, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f198373c000 <0.000012> 284 09:31:58 mprotect(0x7f198375e000, 1630208, PROT_NONE) = 0 <0.000015> 284 09:31:58 mmap(0x7f198375e000, 1314816, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22000) = 0x7f198375e000 <0.000015> 284 09:31:58 mmap(0x7f198389f000, 311296, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x163000) = 0x7f198389f000 <0.000013> 284 09:31:58 mmap(0x7f19838ec000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1af000) = 0x7f19838ec000 <0.000013> 284 09:31:58 mmap(0x7f19838f2000, 14336, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f19838f2000 <0.000013> 284 09:31:58 close(3) = 0 <0.000009> 284 09:31:58 openat(AT_FDCWD, "/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 284 09:31:58 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3 <0.000014> 284 09:31:58 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240l\0\0\0\0\0\0@\0\0\0\0\0\0\0h5\2\0\0\0\0\0\0\0\0\0@\08\0\v\0@\0$\0#\0\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0h\2\0\0\0\0\0\0h\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240[\1\0\0\0\0\0\240[\1\0\0\0\0\0\240[\1\0\0\0\0\0P\0\0\0\0\0\0\0P\0\0\0\0\0\0\0 \0\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\270\\\0\0\0\0\0\0\270\\\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0`\0\0\0\0\0\0\0`\0\0\0\0\0\0\0`\0\0\0\0\0\0B\343\0\0\0\0\0\0B\343\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0P\1\0"..., 832) = 832 <0.000010> 284 09:31:58 fstat(3, {st_mode=S_IFREG|0555, st_size=147048, ...}) = 0 <0.000009> 284 09:31:58 mmap(NULL, 132256, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f198371b000 <0.000011> 284 09:31:58 mmap(0x7f1983721000, 61440, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000) = 0x7f1983721000 <0.000015> 284 09:31:58 mmap(0x7f1983730000, 24576, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x15000) = 0x7f1983730000 <0.000013> 284 09:31:58 mmap(0x7f1983736000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1a000) = 0x7f1983736000 <0.000013> 284 09:31:58 mmap(0x7f1983738000, 13472, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f1983738000 <0.000012> 284 09:31:58 close(3) = 0 <0.000009> 284 09:31:58 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libkrb5support.so.0", O_RDONLY|O_CLOEXEC) = 3 <0.000026> 284 09:31:58 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 F\0\0\0\0\0\0@\0\0\0\0\0\0\0P\3\1\0\0\0\0\0\0\0\0\0@\08\0\10\0@\0\36\0\35\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\00002\0\0\0\0\0\00002\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\225\\\0\0\0\0\0\0\225\\\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\240\0\0\0\0\0\0\0\240\0\0\0\0\0\0\0\240\0\0\0\0\0\0L$\0\0\0\0\0\0L$\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\350\314\0\0\0\0\0\0\350\334\0\0\0\0\0\0\350\334\0\0\0\0\0\0\360\6\0\0\0\0\0\0\200\10\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\30\315\0\0"..., 832) = 832 <0.076061> 284 09:31:58 fstat(3, {st_mode=S_IFREG|0444, st_size=68304, ...}) = 0 <0.000013> 284 09:31:58 mmap(NULL, 58728, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f198370c000 <0.000015> 284 09:31:58 mmap(0x7f1983710000, 24576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7f1983710000 <0.000025> 284 09:31:58 mmap(0x7f1983716000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa000) = 0x7f1983716000 <0.000022> 284 09:31:58 mmap(0x7f1983719000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc000) = 0x7f1983719000 <0.000017> 284 09:31:58 close(3) = 0 <0.000018> 284 09:31:58 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f198370a000 <0.000015> 284 09:31:58 mmap(NULL, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1983707000 <0.000019> 284 09:31:58 arch_prctl(ARCH_SET_FS, 0x7f1983707740) = 0 <0.000016> 284 09:31:58 mprotect(0x7f19838ec000, 16384, PROT_READ) = 0 <0.000015> 284 09:31:58 mprotect(0x7f1983ae5000, 4096, PROT_READ) = 0 <0.000014> 284 09:31:58 mprotect(0x7f1983a7d000, 4096, PROT_READ) = 0 <0.000013> 284 09:31:58 mprotect(0x7f198390d000, 4096, PROT_READ) = 0 <0.000014> 284 09:31:58 mprotect(0x7f1983719000, 4096, PROT_READ) = 0 <0.000013> 284 09:31:58 mprotect(0x7f1983736000, 4096, PROT_READ) = 0 <0.000013> 284 09:31:58 mprotect(0x7f1983914000, 4096, PROT_READ) = 0 <0.000013> 284 09:31:58 mprotect(0x7f1983945000, 8192, PROT_READ) = 0 <0.000024> 284 09:31:58 mprotect(0x7f1983a0d000, 49152, PROT_READ) = 0 <0.000044> 284 09:31:58 mprotect(0x7f1983a64000, 8192, PROT_READ) = 0 <0.000019> 284 09:31:58 mprotect(0x7f1983a8b000, 4096, PROT_READ) = 0 <0.000024> 284 09:31:58 mprotect(0x7f1983adb000, 4096, PROT_READ) = 0 <0.000016> 284 09:31:58 mprotect(0x7f1983ae0000, 4096, PROT_READ) = 0 <0.000016> 284 09:31:58 mprotect(0x7f1983da5000, 176128, PROT_READ) = 0 <0.000016> 284 09:31:58 mprotect(0x7f1983de6000, 4096, PROT_READ) = 0 <0.000014> 284 09:31:58 mprotect(0x55a3713de000, 12288, PROT_READ) = 0 <0.000014> 284 09:31:58 mprotect(0x7f1983e11000, 4096, PROT_READ) = 0 <0.000015> 284 09:31:58 set_tid_address(0x7f1983707a10) = 284 <0.000011> 284 09:31:58 set_robust_list(0x7f1983707a20, 24) = 0 <0.000011> 284 09:31:58 rt_sigaction(SIGRTMIN, {sa_handler=0x7f1983721700, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7f198372d480}, NULL, 8) = 0 <0.000011> 284 09:31:58 rt_sigaction(SIGRT_1, {sa_handler=0x7f19837217b0, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f198372d480}, NULL, 8) = 0 <0.000013> 284 09:31:58 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 <0.000011> 284 09:31:58 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 <0.000011> 284 09:31:58 brk(NULL) = 0x55a371f6e000 <0.000014> 284 09:31:58 brk(0x55a371f8f000) = 0x55a371f8f000 <0.000030> 284 09:31:58 geteuid() = 0 <0.000012> 284 09:31:58 setgroups(0, NULL) = 0 <0.000014> 284 09:31:58 openat(AT_FDCWD, "/dev/null", O_RDWR) = 3 <0.000017> 284 09:31:58 close(3) = 0 <0.000075> 284 09:31:58 futex(0x7f1983dd4ad8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000010> 284 09:31:58 futex(0x7f1983dd4acc, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000009> 284 09:31:58 futex(0x7f1983dd4ac4, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000009> 284 09:31:58 futex(0x7f1983dd4bb8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000009> 284 09:31:58 futex(0x7f1983dd4ab0, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000009> 284 09:31:58 futex(0x7f1983dd4aa8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000009> 284 09:31:58 futex(0x7f1983dd4c28, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000009> 284 09:31:58 getpid() = 284 <0.000009> 284 09:31:58 getrandom("\xdf\xd3\xc2\x71\xf5\x49\x2e\x20\x38\xa9\x8d\x2d\xbf\xbf\x57\xa9\xc8\x0a\x5f\x99\xfa\x86\x43\x1f\x65\x37\x02\x8f\x81\xbe\x7f\xc2", 32, 0) = 32 <0.000010> 284 09:31:58 getpid() = 284 <0.000009> 284 09:31:58 futex(0x7f1983dd4bf8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000009> 284 09:31:58 getpid() = 284 <0.000009> 284 09:31:58 getpid() = 284 <0.000009> 284 09:31:58 getpid() = 284 <0.000009> 284 09:31:58 getpid() = 284 <0.000009> 284 09:31:58 getpid() = 284 <0.000009> 284 09:31:59 getpid() = 284 <0.000015> 284 09:31:59 openat(AT_FDCWD, "/proc/284/fd", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000028> 284 09:31:59 fstat(3, {st_mode=S_IFDIR|0500, st_size=0, ...}) = 0 <0.000013> 284 09:31:59 getdents64(3, /* 6 entries */, 32768) = 144 <0.000024> 284 09:31:59 getdents64(3, /* 0 entries */, 32768) = 0 <0.000012> 284 09:31:59 close(3) = 0 <0.000013> 284 09:31:59 openat(AT_FDCWD, "/gnu/store/1c0cnf05dcrjyjsrp1snd6x24l1f8zsh-sshd_config", O_RDONLY) = 3 <0.090302> 284 09:31:59 fstat(3, {st_mode=S_IFREG|0444, st_size=444, ...}) = 0 <0.000013> 284 09:31:59 read(3, "# Generated by 'openssh-service'.\nPort 22\nPermitRootLogin no\nPermitEmptyPasswords no\nPasswordAuthentication yes\nPubkeyAuthentication yes\nX11Forwarding no\nAllowAgentForwarding yes\nAllowTcpForwarding yes\nGatewayPorts no\nPidFile /var/run/sshd.pid\nChallengeResponseAuthentication no\nUsePAM yes\nPrintLastL"..., 4096) = 444 <0.007216> 284 09:31:59 read(3, "", 4096) = 0 <0.000015> 284 09:31:59 close(3) = 0 <0.000014> 284 09:31:59 getuid() = 0 <0.000068> 284 09:31:59 getuid() = 0 <0.000012> 284 09:31:59 getuid() = 0 <0.000012> 284 09:31:59 getuid() = 0 <0.000012> 284 09:31:59 getuid() = 0 <0.000012> 284 09:31:59 getuid() = 0 <0.000012> 284 09:31:59 getuid() = 0 <0.000012> 284 09:31:59 openat(AT_FDCWD, "/etc/gai.conf", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 284 09:31:59 futex(0x7f19838f3044, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000010> 284 09:31:59 socket(AF_NETLINK, SOCK_RAW|SOCK_CLOEXEC, NETLINK_ROUTE) = 3 <0.000019> 284 09:31:59 bind(3, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 <0.000013> 284 09:31:59 getsockname(3, {sa_family=AF_NETLINK, nl_pid=284, nl_groups=00000000}, [12]) = 0 <0.000011> 284 09:31:59 sendto(3, {{len=20, type=RTM_GETADDR, flags=NLM_F_REQUEST|NLM_F_DUMP, seq=1570631519, pid=0}, {ifa_family=AF_UNSPEC, ...}}, 20, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 20 <0.000035> 284 09:31:59 recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[{{len=76, type=RTM_NEWADDR, flags=NLM_F_MULTI, seq=1570631519, pid=284}, {ifa_family=AF_INET, ifa_prefixlen=8, ifa_flags=IFA_F_PERMANENT, ifa_scope=RT_SCOPE_HOST, ifa_index=if_nametoindex("lo")}, [{{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("127.0.0.1")}, {{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("127.0.0.1")}, {{nla_len=7, nla_type=IFA_LABEL}, "lo"}, {{nla_len=8, nla_type=IFA_FLAGS}, IFA_F_PERMANENT}, {{nla_len=20, nla_type=IFA_CACHEINFO}, {ifa_prefered=4294967295, ifa_valid=4294967295, cstamp=1380, tstamp=1380}}]}, {{len=88, type=RTM_NEWADDR, flags=NLM_F_MULTI, seq=1570631519, pid=284}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=IFA_F_PERMANENT, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("enp1s0")}, [{{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("192.168.1.253")}, {{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("192.168.1.253")}, {{nla_len=8, nla_type=IFA_BROADCAST}, inet_addr("192.168.1.255")}, {{nla_len=11, nla_type=IFA_LABEL}, "enp1s0"}, {{nla_len=8, nla_type=IFA_FLAGS}, IFA_F_PERMANENT}, {{nla_len=20, nla_type=IFA_CACHEINFO}, {ifa_prefered=4294967295, ifa_valid=4294967295, cstamp=1380, tstamp=1380}}]}], iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 164 <0.000022> 284 09:31:59 recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[{{len=72, type=RTM_NEWADDR, flags=NLM_F_MULTI, seq=1570631519, pid=284}, {ifa_family=AF_INET6, ifa_prefixlen=128, ifa_flags=IFA_F_PERMANENT, ifa_scope=RT_SCOPE_HOST, ifa_index=if_nametoindex("lo")}, [{{nla_len=20, nla_type=IFA_ADDRESS}, inet_pton(AF_INET6, "::1")}, {{nla_len=20, nla_type=IFA_CACHEINFO}, {ifa_prefered=4294967295, ifa_valid=4294967295, cstamp=1380, tstamp=1380}}, {{nla_len=8, nla_type=IFA_FLAGS}, IFA_F_PERMANENT}]}, {{len=72, type=RTM_NEWADDR, flags=NLM_F_MULTI, seq=1570631519, pid=284}, {ifa_family=AF_INET6, ifa_prefixlen=64, ifa_flags=IFA_F_PERMANENT, ifa_scope=RT_SCOPE_LINK, ifa_index=if_nametoindex("enp1s0")}, [{{nla_len=20, nla_type=IFA_ADDRESS}, inet_pton(AF_INET6, "fe80::21d:60ff:fe6d:b24a")}, {{nla_len=20, nla_type=IFA_CACHEINFO}, {ifa_prefered=4294967295, ifa_valid=4294967295, cstamp=1664, tstamp=1664}}, {{nla_len=8, nla_type=IFA_FLAGS}, IFA_F_PERMANENT}]}], iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 144 <0.000018> 284 09:31:59 recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base={{len=20, type=NLMSG_DONE, flags=NLM_F_MULTI, seq=1570631519, pid=284}, 0}, iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 20 <0.000014> 284 09:31:59 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 4 <0.000015> 284 09:31:59 connect(4, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = 0 <0.000027> 284 09:31:59 sendto(4, "\2\0\0\0\r\0\0\0\6\0\0\0hosts\0", 18, MSG_NOSIGNAL, NULL, 0) = 18 <0.000015> 284 09:31:59 poll([{fd=4, events=POLLIN|POLLERR|POLLHUP}], 1, 5000) = 1 ([{fd=4, revents=POLLIN|POLLHUP}]) <0.000091> 284 09:31:59 recvmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="hosts\0", iov_len=6}, {iov_base="\310O\3\0\0\0\0\0", iov_len=8}], msg_iovlen=2, msg_control=[{cmsg_len=20, cmsg_level=SOL_SOCKET, cmsg_type=SCM_RIGHTS, cmsg_data=[5]}], msg_controllen=20, msg_flags=MSG_CMSG_CLOEXEC}, MSG_CMSG_CLOEXEC) = 14 <0.000015> 284 09:31:59 mmap(NULL, 217032, PROT_READ, MAP_SHARED, 5, 0) = 0x7f19836d2000 <0.000018> 284 09:31:59 close(5) = 0 <0.000011> 284 09:31:59 close(4) = 0 <0.000017> 284 09:31:59 close(3) = 0 <0.000015> 284 09:31:59 socket(AF_INET6, SOCK_DGRAM|SOCK_CLOEXEC, IPPROTO_IP) = 3 <0.000017> 284 09:31:59 connect(3, {sa_family=AF_INET6, sin6_port=htons(22), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::", &sin6_addr), sin6_scope_id=0}, 28) = 0 <0.000027> 284 09:31:59 getsockname(3, {sa_family=AF_INET6, sin6_port=htons(40063), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_scope_id=0}, [28]) = 0 <0.000012> 284 09:31:59 connect(3, {sa_family=AF_UNSPEC, sa_data="\0\0\0\0\0\0\0\0\0\0\0\0\0\0"}, 16) = 0 <0.000013> 284 09:31:59 connect(3, {sa_family=AF_INET, sin_port=htons(22), sin_addr=inet_addr("0.0.0.0")}, 16) = 0 <0.000020> 284 09:31:59 getsockname(3, {sa_family=AF_INET6, sin6_port=htons(60167), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::ffff:127.0.0.1", &sin6_addr), sin6_scope_id=0}, [28]) = 0 <0.000013> 284 09:31:59 close(3) = 0 <0.000017> 284 09:31:59 getuid() = 0 <0.000011> 284 09:31:59 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3 <0.000016> 284 09:31:59 connect(3, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = 0 <0.000023> 284 09:31:59 sendto(3, "\2\0\0\0\v\0\0\0\7\0\0\0passwd\0", 19, MSG_NOSIGNAL, NULL, 0) = 19 <0.000015> 284 09:31:59 poll([{fd=3, events=POLLIN|POLLERR|POLLHUP}], 1, 5000) = 1 ([{fd=3, revents=POLLIN|POLLHUP}]) <0.000064> 284 09:31:59 recvmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="", iov_len=7}, {iov_base="", iov_len=8}], msg_iovlen=2, msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_CMSG_CLOEXEC) = 0 <0.000013> 284 09:31:59 close(3) = 0 <0.000017> 284 09:31:59 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3 <0.000015> 284 09:31:59 connect(3, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = 0 <0.000034> 284 09:31:59 sendto(3, "\2\0\0\0\0\0\0\0\5\0\0\0sshd\0", 17, MSG_NOSIGNAL, NULL, 0) = 17 <0.000048> 284 09:31:59 poll([{fd=3, events=POLLIN|POLLERR|POLLHUP}], 1, 5000) = 1 ([{fd=3, revents=POLLIN|POLLHUP}]) <0.000013> 284 09:31:59 read(3, "\2\0\0\0\377\377\377\377\0\0\0\0\0\0\0\0\377\377\377\377\377\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0", 36) = 36 <0.000017> 284 09:31:59 close(3) = 0 <0.000014> 284 09:31:59 openat(AT_FDCWD, "/etc/nsswitch.conf", O_RDONLY|O_CLOEXEC) = 3 <0.000014> 284 09:31:59 fstat(3, {st_mode=S_IFREG|0444, st_size=128, ...}) = 0 <0.000009> 284 09:31:59 read(3, "group:\tfiles dns ldap\nhosts:\tfiles dns ldap\nnetworks:\tfiles dns [!UNAVAIL=return]\npasswd:\tfiles dns ldap\nshadow:\tfiles dns ldap\n", 4096) = 128 <0.000011> 284 09:31:59 read(3, "", 4096) = 0 <0.000010> 284 09:31:59 close(3) = 0 <0.000009> 284 09:31:59 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/libnss_files.so.2", O_RDONLY|O_CLOEXEC) = 3 <0.000016> 284 09:31:59 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0003\0\0\0\0\0\0@\0\0\0\0\0\0\0\260\365\0\0\0\0\0\0\0\0\0\0@\08\0\t\0@\0\37\0\36\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0P \0\0\0\0\0\0P \0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0000\0\0\0\0\0\0\0000\0\0\0\0\0\0\0000\0\0\0\0\0\0\362d\0\0\0\0\0\0\362d\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\240\0\0\0\0\0\0\0\240\0\0\0\0\0\0\0\240\0\0\0\0\0\0\364#\0\0\0\0\0\0\364#\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\310\315\0\0\0\0\0\0\310\335\0\0\0\0\0\0\310\335\0\0\0\0\0\0\250\3\0\0\0\0\0\0pi\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\350\315\0\0"..., 832) = 832 <0.000010> 284 09:31:59 fstat(3, {st_mode=S_IFREG|0555, st_size=64880, ...}) = 0 <0.000009> 284 09:31:59 mmap(NULL, 83768, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f19836bd000 <0.000014> 284 09:31:59 mmap(0x7f19836c0000, 28672, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f19836c0000 <0.000019> 284 09:31:59 mmap(0x7f19836c7000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa000) = 0x7f19836c7000 <0.000013> 284 09:31:59 mmap(0x7f19836ca000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc000) = 0x7f19836ca000 <0.000013> 284 09:31:59 mmap(0x7f19836cc000, 22328, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f19836cc000 <0.000012> 284 09:31:59 close(3) = 0 <0.000009> 284 09:31:59 mprotect(0x7f19836ca000, 4096, PROT_READ) = 0 <0.000014> 284 09:31:59 openat(AT_FDCWD, "/etc/passwd", O_RDONLY|O_CLOEXEC) = 3 <0.000013> 284 09:31:59 lseek(3, 0, SEEK_CUR) = 0 <0.000009> 284 09:31:59 fstat(3, {st_mode=S_IFREG|0644, st_size=2373, ...}) = 0 <0.000009> 284 09:31:59 read(3, "root:x:0:0:System administrator:/root:/gnu/store/n1c9jiv2njnvdfz58v71fvzq0hkgivz1-bash-5.0.7/bin/bash\nbgardner:x:1000:998:Brant Gardner:/home/bgardner:/gnu/store/n1c9jiv2njnvdfz58v71fvzq0hkgivz1-bash-5.0.7/bin/bash\ncgardner:x:1001:998:Carmen Gardner:/home/cgardner:/gnu/store/n1c9jiv2njnvdfz58v71fvzq"..., 4096) = 2373 <0.000011> 284 09:31:59 close(3) = 0 <0.000010> 284 09:31:59 openat(AT_FDCWD, "/etc/ssh/ssh_host_rsa_key", O_RDONLY) = 3 <0.000013> 284 09:31:59 fstat(3, {st_mode=S_IFREG|0600, st_size=2590, ...}) = 0 <0.000009> 284 09:31:59 getuid() = 0 <0.000009> 284 09:31:59 fstat(3, {st_mode=S_IFREG|0600, st_size=2590, ...}) = 0 <0.000009> 284 09:31:59 read(3, "-----BEGIN OPENSSH PRIVATE KEY-----\nb3BlbnNzaC1rZXktdjEAAAAABG5vbmUAAAAEbm9uZQAAAAAAAAABAAABlwAAAAdzc2gtcn\nNhAAAAAwEAAQAAAYEApehLw4PR2VeUXc5s9mef11/1CNbQAJNgvO03iRHAM1NWHXffHPRc\ndbd9c69AUKGxJKON41JtdSqyCdDYvx7x7xaiyQ6qMoTafdqBocQspK4D6qO8hiCsW2Cahc\nVLlAfVnxqG2JgKcR7U03iEH18I1qzabvrVz40CqvN48wp2Gb09+"..., 1024) = 1024 <0.089254> 284 09:31:59 read(3, "vK+oa\npC6PkDUK6zl5wFhyOHPiHtN2DlfdlOe+C7b8mLOvUbKhyhvw1oaYM9shZrZgPZJxP7wV9l\nOc3ZgtOUkfQoQHfhC/jK2IFVCJeJ5U1Z/dFZfYiRj8wNA7H3RNlYsDucLv6wKHoINRg6CK\n1s1SRSzHHn9xhnK3FTzfMOiSRDzyQQAAAAMBAAEAAAGAIpFXD+KsW6Oi1zTGgUSwCjkFHh\nVb+3K5qkOm2ZloOYl4nOU4CJlllmVn7y2pseMuvJqTWrT2932w4NiyAIhbElzeCBRVI/eI\nasaXUfRE9P"..., 1024) = 1024 <0.000015> 284 09:31:59 read(3, "iAh5CuNT5dgm4pae1yaD9WHDXjR1O9kzR+wyaGMSaLMks2\nSdl8cU7WRXUaRotNFhMKum5X/TJLRYTGHRQwskbBvib31B8kib/nCtTccipg8jNVsan7SC\nIwfo7LuwvO6jQ2HshHcfuFE/xKc86HtNxF0bpzHW2hrTvg7FpOvaqGdKOhOxQGWMVMIpfa\n0RD+/YYNx4ZPthEb0Jp8VnebVGCpvZAAAAwQDGMAs0nKToYTPyl3GcywVLriBMLO2yiHRG\nU1vqvY67SPLqT7SLhSiYD4h6IwqrYezJOoXbBFCi"..., 1024) = 542 <0.000013> 284 09:31:59 read(3, "", 482) = 0 <0.000010> 284 09:31:59 read(3, "", 1024) = 0 <0.000027> 284 09:31:59 futex(0x7f1983dd4984, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000011> 284 09:31:59 getpid() = 284 <0.000013> 284 09:31:59 getpid() = 284 <0.000010> 284 09:31:59 getpid() = 284 <0.000010> 284 09:31:59 getpid() = 284 <0.000010> 284 09:31:59 close(3) = 0 <0.000014> 284 09:31:59 openat(AT_FDCWD, "/etc/ssh/ssh_host_rsa_key", O_RDONLY) = 3 <0.000016> 284 09:31:59 fstat(3, {st_mode=S_IFREG|0600, st_size=2590, ...}) = 0 <0.000011> 284 09:31:59 read(3, "-----BEGIN OPENSSH PRIVATE KEY-----\nb3BlbnNzaC1rZXktdjEAAAAABG5vbmUAAAAEbm9uZQAAAAAAAAABAAABlwAAAAdzc2gtcn\nNhAAAAAwEAAQAAAYEApehLw4PR2VeUXc5s9mef11/1CNbQAJNgvO03iRHAM1NWHXffHPRc\ndbd9c69AUKGxJKON41JtdSqyCdDYvx7x7xaiyQ6qMoTafdqBocQspK4D6qO8hiCsW2Cahc\nVLlAfVnxqG2JgKcR7U03iEH18I1qzabvrVz40CqvN48wp2Gb09+"..., 4096) = 2590 <0.000012> 284 09:31:59 close(3) = 0 <0.000010> 284 09:31:59 openat(AT_FDCWD, "/etc/ssh/ssh_host_rsa_key.pub", O_RDONLY) = 3 <0.000025> 284 09:31:59 fstat(3, {st_mode=S_IFREG|0644, st_size=565, ...}) = 0 <0.000010> 284 09:31:59 read(3, "ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABgQCl6EvDg9HZV5Rdzmz2Z5/XX/UI1tAAk2C87TeJEcAzU1Ydd98c9Fx1t31zr0BQobEko43jUm11KrIJ0Ni/HvHvFqLJDqoyhNp92oGhxCykrgPqo7yGIKxbYJqFxUuUB9WfGobYmApxHtTTeIQfXwjWrNpu+tXPjQKq83jzCnYZvT37WZdyV0nsz2012VfnkL3UJGZImeICbTLFgoJvVx0zT3TaOBBQM8ZelwOs3/PqT+I1NtjiGNv3gyac+uPJ8YRyycuu"..., 4096) = 565 <0.015654> 284 09:31:59 close(3) = 0 <0.000013> 284 09:31:59 openat(AT_FDCWD, "/etc/ssh/ssh_host_ecdsa_key", O_RDONLY) = 3 <0.000075> 284 09:31:59 fstat(3, {st_mode=S_IFREG|0600, st_size=505, ...}) = 0 <0.000012> 284 09:31:59 getuid() = 0 <0.000012> 284 09:31:59 fstat(3, {st_mode=S_IFREG|0600, st_size=505, ...}) = 0 <0.000012> 284 09:31:59 read(3, "-----BEGIN OPENSSH PRIVATE KEY-----\nb3BlbnNzaC1rZXktdjEAAAAABG5vbmUAAAAEbm9uZQAAAAAAAAABAAAAaAAAABNlY2RzYS\n1zaGEyLW5pc3RwMjU2AAAACG5pc3RwMjU2AAAAQQQ7cXD/0uPgAkiLbo8bV+jJHmwTwq7v\noCesafaK39aFVcoZlkvh8VmnG0afrXZJjaUWK6so8zs8+Xz10P70S4cJAAAAqGtWCL1rVg\ni9AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAA"..., 1024) = 505 <0.073620> 284 09:31:59 read(3, "", 519) = 0 <0.000013> 284 09:31:59 read(3, "", 1024) = 0 <0.000012> 284 09:31:59 close(3) = 0 <0.000012> 284 09:31:59 openat(AT_FDCWD, "/etc/ssh/ssh_host_ecdsa_key", O_RDONLY) = 3 <0.000015> 284 09:31:59 fstat(3, {st_mode=S_IFREG|0600, st_size=505, ...}) = 0 <0.000010> 284 09:31:59 read(3, "-----BEGIN OPENSSH PRIVATE KEY-----\nb3BlbnNzaC1rZXktdjEAAAAABG5vbmUAAAAEbm9uZQAAAAAAAAABAAAAaAAAABNlY2RzYS\n1zaGEyLW5pc3RwMjU2AAAACG5pc3RwMjU2AAAAQQQ7cXD/0uPgAkiLbo8bV+jJHmwTwq7v\noCesafaK39aFVcoZlkvh8VmnG0afrXZJjaUWK6so8zs8+Xz10P70S4cJAAAAqGtWCL1rVg\ni9AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAA"..., 4096) = 505 <0.000011> 284 09:31:59 close(3) = 0 <0.000010> 284 09:31:59 openat(AT_FDCWD, "/etc/ssh/ssh_host_ecdsa_key.pub", O_RDONLY) = 3 <0.000021> 284 09:31:59 fstat(3, {st_mode=S_IFREG|0644, st_size=173, ...}) = 0 <0.000010> 284 09:31:59 read(3, "ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBDtxcP/S4+ACSItujxtX6MkebBPCru+gJ6xp9orf1oVVyhmWS+HxWacbRp+tdkmNpRYrqyjzOzz5fPXQ/vRLhwk= root@(none)\n", 4096) = 173 <0.081874> 284 09:31:59 close(3) = 0 <0.000071> 284 09:31:59 openat(AT_FDCWD, "/etc/ssh/ssh_host_ed25519_key", O_RDONLY) = 3 <0.000017> 284 09:31:59 fstat(3, {st_mode=S_IFREG|0600, st_size=399, ...}) = 0 <0.000012> 284 09:31:59 getuid() = 0 <0.000012> 284 09:31:59 fstat(3, {st_mode=S_IFREG|0600, st_size=399, ...}) = 0 <0.000010> 284 09:31:59 read(3, "-----BEGIN OPENSSH PRIVATE KEY-----\nb3BlbnNzaC1rZXktdjEAAAAABG5vbmUAAAAEbm9uZQAAAAAAAAABAAAAMwAAAAtzc2gtZW\nQyNTUxOQAAACDq2uNQZcU6Kiz5OIg2/IPKNUM+ONzOG5ySKdx910+JPAAAAJAP4qj6D+Ko\n+gAAAAtzc2gtZWQyNTUxOQAAACDq2uNQZcU6Kiz5OIg2/IPKNUM+ONzOG5ySKdx910+JPA\nAAAEByBOIwBz1wfvVoId97ylLnu97mPEmS4REDj/x1USdnJOra4"..., 1024) = 399 <0.074061> 284 09:31:59 read(3, "", 625) = 0 <0.000013> 284 09:31:59 read(3, "", 1024) = 0 <0.000012> 284 09:31:59 close(3) = 0 <0.000070> 284 09:31:59 openat(AT_FDCWD, "/etc/ssh/ssh_host_ed25519_key", O_RDONLY) = 3 <0.000017> 284 09:31:59 fstat(3, {st_mode=S_IFREG|0600, st_size=399, ...}) = 0 <0.000012> 284 09:31:59 read(3, "-----BEGIN OPENSSH PRIVATE KEY-----\nb3BlbnNzaC1rZXktdjEAAAAABG5vbmUAAAAEbm9uZQAAAAAAAAABAAAAMwAAAAtzc2gtZW\nQyNTUxOQAAACDq2uNQZcU6Kiz5OIg2/IPKNUM+ONzOG5ySKdx910+JPAAAAJAP4qj6D+Ko\n+gAAAAtzc2gtZWQyNTUxOQAAACDq2uNQZcU6Kiz5OIg2/IPKNUM+ONzOG5ySKdx910+JPA\nAAAEByBOIwBz1wfvVoId97ylLnu97mPEmS4REDj/x1USdnJOra4"..., 4096) = 399 <0.000013> 284 09:31:59 close(3) = 0 <0.000012> 284 09:31:59 openat(AT_FDCWD, "/etc/ssh/ssh_host_ed25519_key.pub", O_RDONLY) = 3 <0.000028> 284 09:31:59 fstat(3, {st_mode=S_IFREG|0644, st_size=93, ...}) = 0 <0.000010> 284 09:31:59 read(3, "ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIOra41BlxToqLPk4iDb8g8o1Qz443M4bnJIp3H3XT4k8 root@(none)\n", 4096) = 93 <0.082543> 284 09:31:59 close(3) = 0 <0.000014> 284 09:31:59 stat("/gnu/store/rvh9kq2rgj3f7r9vyzm46d9b8v7vqlr0-openssh-8.0p1/var/empty", {st_mode=S_IFDIR|0555, st_size=4096, ...}) = 0 <0.013840> 284 09:31:59 setgroups(0, NULL) = 0 <0.000015> 284 09:31:59 umask(077) = 022 <0.000012> 284 09:31:59 umask(022) = 077 <0.000013> 284 09:31:59 openat(AT_FDCWD, "/dev/tty", O_RDONLY|O_NOCTTY) = -1 ENXIO (No such device or address) <0.000020> 284 09:31:59 getppid() = 281 <0.000011> 284 09:31:59 chdir("/") = 0 <0.000011> 284 09:31:59 rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000010> 284 09:31:59 rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1983771860}, NULL, 8) = 0 <0.000011> 284 09:31:59 openat(AT_FDCWD, "/proc/self/oom_score_adj", O_RDWR) = 3 <0.000022> 284 09:31:59 fstat(3, {st_mode=S_IFREG|0644, st_size=0, ...}) = 0 <0.000011> 284 09:31:59 read(3, "0\n", 1024) = 2 <0.000011> 284 09:31:59 lseek(3, 0, SEEK_SET) = 0 <0.000011> 284 09:31:59 write(3, "-1000\n", 6) = 6 <0.000012> 284 09:31:59 close(3) = 0 <0.000011> 284 09:31:59 socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 <0.000018> 284 09:31:59 fcntl(3, F_GETFL) = 0x2 (flags O_RDWR) <0.000012> 284 09:31:59 fcntl(3, F_SETFL, O_RDWR|O_NONBLOCK) = 0 <0.000011> 284 09:31:59 fcntl(3, F_SETFD, FD_CLOEXEC) = 0 <0.000012> 284 09:31:59 setsockopt(3, SOL_SOCKET, SO_REUSEADDR, [1], 4) = 0 <0.000011> 284 09:31:59 bind(3, {sa_family=AF_INET, sin_port=htons(22), sin_addr=inet_addr("0.0.0.0")}, 16) = 0 <0.000012> 284 09:31:59 listen(3, 128) = 0 <0.000011> 284 09:31:59 openat(AT_FDCWD, "/etc/localtime", O_RDONLY|O_CLOEXEC) = 4 <0.000013> 284 09:31:59 fstat(4, {st_mode=S_IFREG|0444, st_size=3576, ...}) = 0 <0.000009> 284 09:31:59 fstat(4, {st_mode=S_IFREG|0444, st_size=3576, ...}) = 0 <0.000009> 284 09:31:59 read(4, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\7\0\0\0\7\0\0\0\0\0\0\0\354\0\0\0\7\0\0\0\30\200\0\0\0\236\246,\200\237\272\371p\240\206\16\200\241\232\333p\242\313t\0\243\203\367\360\244E\322\200\245c\331\360\246S\331\0\247\25\227p\2503\273\0\250\376\263\360\252\23\235\0\252\336\225\360\253\363\177\0\254\276w\360\255\323a\0\256\236Y\360\257\263C\0\260~;\360\261\234_\200\262gXp\263|A\200\264G:p\265\\#\200\266'\34p\267<\5\200\270\6\376p\271\33\347\200\271\346\340p\273\5\4\0\273\306\302p\274\344\346\0\275\257\336\360\276\304\310\0\277\217\300\360\300Z\326\0\301\260 284 09:31:59 lseek(4, -2272, SEEK_CUR) = 1304 <0.000009> 284 09:31:59 read(4, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\7\0\0\0\7\0\0\0\0\0\0\0\354\0\0\0\7\0\0\0\30\377\377\377\377^\3\376\240\377\377\377\377\236\246,\200\377\377\377\377\237\272\371p\377\377\377\377\240\206\16\200\377\377\377\377\241\232\333p\377\377\377\377\242\313t\0\377\377\377\377\243\203\367\360\377\377\377\377\244E\322\200\377\377\377\377\245c\331\360\377\377\377\377\246S\331\0\377\377\377\377\247\25\227p\377\377\377\377\2503\273\0\377\377\377\377\250\376\263\360\377\377\377\377\252\23\235\0\377\377\377\377\252\336\225\360\377\377\377\377\253\363\177\0\377\377\377\377\254\276w\360\377\377\377\377\255\323a\0\377\377\377\377\256\236Y\360\377\377\377\377\257\263C\0\377\377\377\377\260~;\360\377\377\377\377\261\234_\200\377\377\377\377\262gXp\377\377\377\377\263|A\200\377\377\377\377\264G:p\377\377\377\377\265\\#\200\377\377\377\377\266'\34p\377\377\377\377\267<\5\200\377\377\377\377\270\6\376p\377\377\377\377\271\33\347\200\377\377\377\377\271\346\340p\377\377\377\377\273\5\4\0"..., 4096) = 2272 <0.000010> 284 09:31:59 close(4) = 0 <0.000010> 284 09:31:59 getpid() = 284 <0.000009> 284 09:31:59 socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 <0.000013> 284 09:31:59 connect(4, {sa_family=AF_UNIX, sun_path="/dev/log"}, 110) = 0 <0.000014> 284 09:31:59 sendto(4, "<38>Oct 9 09:31:59 sshd[284]: Server listening on 0.0.0.0 port 22.", 67, MSG_NOSIGNAL, NULL, 0) = 67 <3.103979> 284 09:32:02 close(4) = 0 <0.000016> 284 09:32:02 socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP) = 4 <0.000024> 284 09:32:02 fcntl(4, F_GETFL) = 0x2 (flags O_RDWR) <0.000011> 284 09:32:02 fcntl(4, F_SETFL, O_RDWR|O_NONBLOCK) = 0 <0.000011> 284 09:32:02 fcntl(4, F_SETFD, FD_CLOEXEC) = 0 <0.000011> 284 09:32:02 setsockopt(4, SOL_SOCKET, SO_REUSEADDR, [1], 4) = 0 <0.000011> 284 09:32:02 setsockopt(4, SOL_IPV6, IPV6_V6ONLY, [1], 4) = 0 <0.000011> 284 09:32:02 bind(4, {sa_family=AF_INET6, sin6_port=htons(22), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::", &sin6_addr), sin6_scope_id=0}, 28) = 0 <0.000014> 284 09:32:02 listen(4, 128) = 0 <0.000012> 284 09:32:02 getpid() = 284 <0.000011> 284 09:32:02 socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 <0.000013> 284 09:32:02 connect(5, {sa_family=AF_UNIX, sun_path="/dev/log"}, 110) = 0 <0.000014> 284 09:32:02 sendto(5, "<38>Oct 9 09:32:02 sshd[284]: Server listening on :: port 22.", 62, MSG_NOSIGNAL, NULL, 0) = 62 <4.195488> 284 09:32:07 close(5) = 0 <0.000019> 284 09:32:07 rt_sigaction(SIGHUP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000011> 284 09:32:07 rt_sigaction(SIGHUP, {sa_handler=0x55a37132e1c0, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1983771860}, NULL, 8) = 0 <0.000011> 284 09:32:07 rt_sigaction(SIGCHLD, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000014> 284 09:32:07 rt_sigaction(SIGCHLD, {sa_handler=0x55a37132e370, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1983771860}, NULL, 8) = 0 <0.000012> 284 09:32:07 rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000011> 284 09:32:07 rt_sigaction(SIGTERM, {sa_handler=0x55a37132e1d0, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1983771860}, NULL, 8) = 0 <0.000012> 284 09:32:07 rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000011> 284 09:32:07 rt_sigaction(SIGQUIT, {sa_handler=0x55a37132e1d0, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1983771860}, NULL, 8) = 0 <0.000011> 284 09:32:07 openat(AT_FDCWD, "/var/run/sshd.pid", O_WRONLY|O_CREAT|O_TRUNC, 0666) = 5 <0.000054> 284 09:32:07 getpid() = 284 <0.000012> 284 09:32:07 fstat(5, {st_mode=S_IFREG|0644, st_size=0, ...}) = 0 <0.000013> 284 09:32:07 write(5, "284\n", 4) = 4 <0.000030> 284 09:32:07 close(5) = 0 <0.000013> 284 09:32:07 select(5, [3 4], NULL, NULL, NULL) = 1 (in [3]) <26.858909> 284 09:32:34 accept(3, {sa_family=AF_INET, sin_port=htons(40148), sin_addr=inet_addr("192.168.1.134")}, [128->16]) = 5 <0.000018> 284 09:32:34 fcntl(5, F_GETFL) = 0x2 (flags O_RDWR) <0.000013> 284 09:32:34 pipe([6, 7]) = 0 <0.000015> 284 09:32:34 socketpair(AF_UNIX, SOCK_STREAM, 0, [8, 9]) = 0 <0.000018> 284 09:32:34 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f1983707a10) = 312 <0.000204> 284 09:32:34 close(7 312 09:32:34 set_robust_list(0x7f1983707a20, 24 284 09:32:34 <... close resumed>) = 0 <0.000032> 312 09:32:34 <... set_robust_list resumed>) = 0 <0.000026> 284 09:32:34 write(8, "\0\0\1\241\0", 5) = 5 <0.000016> 284 09:32:34 write(8, "\0\0\1\234\nPort 22\nPermitRootLogin no\nPermitEmptyPasswords no\nPasswordAuthentication yes\nPubkeyAuthentication yes\nX11Forwarding no\nAllowAgentForwarding yes\nAllowTcpForwarding yes\nGatewayPorts no\nPidFile /var/run/sshd.pid\nChallengeResponseAuthentication no\nUsePAM yes\nPrintLastLog yes\nLogLevel INFO\nAuthoriz"..., 416 312 09:32:34 openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CREAT|O_TRUNC, 0666 284 09:32:34 <... write resumed>) = 416 <0.000039> 284 09:32:34 close(8 312 09:32:34 <... openat resumed>) = 10 <0.000055> 284 09:32:34 <... close resumed>) = 0 <0.000024> 284 09:32:34 close(9 312 09:32:34 fstat(10, 284 09:32:34 <... close resumed>) = 0 <0.000025> 312 09:32:34 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=0, ...}) = 0 <0.000024> 284 09:32:34 close(5 312 09:32:34 write(10, "0\n", 2 284 09:32:34 <... close resumed>) = 0 <0.000028> 312 09:32:34 <... write resumed>) = 2 <0.000023> 284 09:32:34 getpid( 312 09:32:34 close(10 284 09:32:34 <... getpid resumed>) = 284 <0.000024> 312 09:32:34 <... close resumed>) = 0 <0.000023> 284 09:32:34 getpid( 312 09:32:34 close(6 284 09:32:34 <... getpid resumed>) = 284 <0.000024> 312 09:32:34 <... close resumed>) = 0 <0.000023> 284 09:32:34 getpid( 312 09:32:34 close(3 284 09:32:34 <... getpid resumed>) = 284 <0.000024> 312 09:32:34 <... close resumed>) = 0 <0.000023> 284 09:32:34 getpid( 312 09:32:34 close(4 284 09:32:34 <... getpid resumed>) = 284 <0.000033> 312 09:32:34 <... close resumed>) = 0 <0.000023> 284 09:32:34 getpid( 312 09:32:34 close(8 284 09:32:34 <... getpid resumed>) = 284 <0.000023> 312 09:32:34 <... close resumed>) = 0 <0.000022> 284 09:32:34 getpid( 312 09:32:34 setsid( 284 09:32:34 <... getpid resumed>) = 284 <0.000023> 312 09:32:34 <... setsid resumed>) = 312 <0.000022> 284 09:32:34 select(7, [3 4 6], NULL, NULL, NULL 312 09:32:34 dup2(5, 0) = 0 <0.000010> 312 09:32:34 dup2(0, 1) = 1 <0.000009> 312 09:32:34 dup2(7, 4) = 4 <0.000010> 312 09:32:34 close(7) = 0 <0.000010> 312 09:32:34 dup2(9, 5) = 5 <0.000009> 312 09:32:34 close(9) = 0 <0.000010> 312 09:32:34 execve("/gnu/store/rvh9kq2rgj3f7r9vyzm46d9b8v7vqlr0-openssh-8.0p1/sbin/sshd", ["/gnu/store/rvh9kq2rgj3f7r9vyzm46d9b8v7vqlr0-openssh-8.0p1/sbin/sshd", "-D", "-f", "/gnu/store/1c0cnf05dcrjyjsrp1snd6x24l1f8zsh-sshd_config", "-R"], 0x55a371f6e380 /* 8 vars */) = 0 <0.000260> 312 09:32:34 brk(NULL) = 0x558418fd3000 <0.000009> 312 09:32:34 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f3820dec000 <0.000011> 312 09:32:34 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) <0.000013> 312 09:32:34 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/tls/x86_64/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 312 09:32:34 stat("/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/tls/x86_64/x86_64", 0x7ffefffb25a0) = -1 ENOENT (No such file or directory) <0.000010> 312 09:32:34 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/tls/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000011> 312 09:32:34 stat("/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/tls/x86_64", 0x7ffefffb25a0) = -1 ENOENT (No such file or directory) <0.000010> 312 09:32:34 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/tls/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000011> 312 09:32:34 stat("/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/tls/x86_64", 0x7ffefffb25a0) = -1 ENOENT (No such file or directory) <0.000011> 312 09:32:34 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/tls/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 312 09:32:34 stat("/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/tls", 0x7ffefffb25a0) = -1 ENOENT (No such file or directory) <0.000011> 312 09:32:34 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/x86_64/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 312 09:32:34 stat("/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/x86_64/x86_64", 0x7ffefffb25a0) = -1 ENOENT (No such file or directory) <0.000011> 312 09:32:34 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 312 09:32:34 stat("/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/x86_64", 0x7ffefffb25a0) = -1 ENOENT (No such file or directory) <0.000011> 312 09:32:34 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 312 09:32:34 stat("/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/x86_64", 0x7ffefffb25a0) = -1 ENOENT (No such file or directory) <0.000011> 312 09:32:34 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 312 09:32:34 stat("/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib", {st_mode=S_IFDIR|0555, st_size=4096, ...}) = 0 <0.000012> 312 09:32:34 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/tls/x86_64/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 312 09:32:34 stat("/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/tls/x86_64/x86_64", 0x7ffefffb25a0) = -1 ENOENT (No such file or directory) <0.000011> 312 09:32:34 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/tls/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 312 09:32:34 stat("/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/tls/x86_64", 0x7ffefffb25a0) = -1 ENOENT (No such file or directory) <0.000011> 312 09:32:34 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/tls/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 312 09:32:34 stat("/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/tls/x86_64", 0x7ffefffb25a0) = -1 ENOENT (No such file or directory) <0.000011> 312 09:32:34 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/tls/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 312 09:32:34 stat("/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/tls", 0x7ffefffb25a0) = -1 ENOENT (No such file or directory) <0.000011> 312 09:32:34 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/x86_64/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 312 09:32:34 stat("/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/x86_64/x86_64", 0x7ffefffb25a0) = -1 ENOENT (No such file or directory) <0.000011> 312 09:32:34 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 312 09:32:34 stat("/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/x86_64", 0x7ffefffb25a0) = -1 ENOENT (No such file or directory) <0.000011> 312 09:32:34 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 312 09:32:34 stat("/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/x86_64", 0x7ffefffb25a0) = -1 ENOENT (No such file or directory) <0.000012> 312 09:32:34 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 312 09:32:34 stat("/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib", {st_mode=S_IFDIR|0555, st_size=4096, ...}) = 0 <0.000012> 312 09:32:34 openat(AT_FDCWD, "/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/tls/x86_64/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 312 09:32:34 stat("/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/tls/x86_64/x86_64", 0x7ffefffb25a0) = -1 ENOENT (No such file or directory) <0.000011> 312 09:32:34 openat(AT_FDCWD, "/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/tls/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 312 09:32:34 stat("/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/tls/x86_64", 0x7ffefffb25a0) = -1 ENOENT (No such file or directory) <0.000011> 312 09:32:34 openat(AT_FDCWD, "/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/tls/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 312 09:32:34 stat("/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/tls/x86_64", 0x7ffefffb25a0) = -1 ENOENT (No such file or directory) <0.000011> 312 09:32:34 openat(AT_FDCWD, "/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/tls/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 312 09:32:34 stat("/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/tls", 0x7ffefffb25a0) = -1 ENOENT (No such file or directory) <0.000011> 312 09:32:34 openat(AT_FDCWD, "/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/x86_64/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 312 09:32:34 stat("/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/x86_64/x86_64", 0x7ffefffb25a0) = -1 ENOENT (No such file or directory) <0.000011> 312 09:32:34 openat(AT_FDCWD, "/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 312 09:32:34 stat("/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/x86_64", 0x7ffefffb25a0) = -1 ENOENT (No such file or directory) <0.000011> 312 09:32:34 openat(AT_FDCWD, "/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 312 09:32:34 stat("/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/x86_64", 0x7ffefffb25a0) = -1 ENOENT (No such file or directory) <0.000011> 312 09:32:34 openat(AT_FDCWD, "/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 312 09:32:34 stat("/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib", {st_mode=S_IFDIR|0555, st_size=4096, ...}) = 0 <0.000011> 312 09:32:34 openat(AT_FDCWD, "/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/tls/x86_64/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 312 09:32:34 stat("/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/tls/x86_64/x86_64", 0x7ffefffb25a0) = -1 ENOENT (No such file or directory) <0.000011> 312 09:32:34 openat(AT_FDCWD, "/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/tls/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 312 09:32:34 stat("/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/tls/x86_64", 0x7ffefffb25a0) = -1 ENOENT (No such file or directory) <0.000011> 312 09:32:34 openat(AT_FDCWD, "/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/tls/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 312 09:32:34 stat("/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/tls/x86_64", 0x7ffefffb25a0) = -1 ENOENT (No such file or directory) <0.000011> 312 09:32:34 openat(AT_FDCWD, "/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/tls/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 312 09:32:34 stat("/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/tls", 0x7ffefffb25a0) = -1 ENOENT (No such file or directory) <0.000011> 312 09:32:34 openat(AT_FDCWD, "/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/x86_64/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 312 09:32:34 stat("/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/x86_64/x86_64", 0x7ffefffb25a0) = -1 ENOENT (No such file or directory) <0.000011> 312 09:32:34 openat(AT_FDCWD, "/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 312 09:32:34 stat("/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/x86_64", 0x7ffefffb25a0) = -1 ENOENT (No such file or directory) <0.000011> 312 09:32:34 openat(AT_FDCWD, "/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 312 09:32:34 stat("/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/x86_64", 0x7ffefffb25a0) = -1 ENOENT (No such file or directory) <0.000011> 312 09:32:34 openat(AT_FDCWD, "/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/libpam.so.0", O_RDONLY|O_CLOEXEC) = 3 <0.000015> 312 09:32:34 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\2204\0\0\0\0\0\0@\0\0\0\0\0\0\0\230\20\1\0\0\0\0\0\0\0\0\0@\08\0\10\0@\0\36\0\35\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\240'\0\0\0\0\0\0\240'\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0000\0\0\0\0\0\0\0000\0\0\0\0\0\0\0000\0\0\0\0\0\0%u\0\0\0\0\0\0%u\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\260\0\0\0\0\0\0\0\260\0\0\0\0\0\0\0\260\0\0\0\0\0\0t0\0\0\0\0\0\0t0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0P\354\0\0\0\0\0\0P\374\0\0\0\0\0\0P\374\0\0\0\0\0\0\370\5\0\0\0\0\0\0\0\6\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\260\355\0\0"..., 832) = 832 <0.000011> 312 09:32:34 fstat(3, {st_mode=S_IFREG|0555, st_size=71704, ...}) = 0 <0.000011> 312 09:32:34 mmap(NULL, 66128, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f3820ddb000 <0.000013> 312 09:32:34 mmap(0x7f3820dde000, 32768, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f3820dde000 <0.000017> 312 09:32:34 mmap(0x7f3820de6000, 16384, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7f3820de6000 <0.000014> 312 09:32:34 mmap(0x7f3820dea000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xe000) = 0x7f3820dea000 <0.000014> 312 09:32:34 close(3) = 0 <0.000011> 312 09:32:34 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 312 09:32:34 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 312 09:32:34 openat(AT_FDCWD, "/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 312 09:32:34 openat(AT_FDCWD, "/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 312 09:32:34 openat(AT_FDCWD, "/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/tls/x86_64/x86_64/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 312 09:32:34 stat("/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/tls/x86_64/x86_64", 0x7ffefffb2570) = -1 ENOENT (No such file or directory) <0.000011> 312 09:32:34 openat(AT_FDCWD, "/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/tls/x86_64/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 312 09:32:34 stat("/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/tls/x86_64", 0x7ffefffb2570) = -1 ENOENT (No such file or directory) <0.000011> 312 09:32:34 openat(AT_FDCWD, "/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/tls/x86_64/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 312 09:32:34 stat("/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/tls/x86_64", 0x7ffefffb2570) = -1 ENOENT (No such file or directory) <0.000011> 312 09:32:34 openat(AT_FDCWD, "/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/tls/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 312 09:32:34 stat("/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/tls", 0x7ffefffb2570) = -1 ENOENT (No such file or directory) <0.000011> 312 09:32:34 openat(AT_FDCWD, "/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/x86_64/x86_64/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 312 09:32:34 stat("/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/x86_64/x86_64", 0x7ffefffb2570) = -1 ENOENT (No such file or directory) <0.000011> 312 09:32:34 openat(AT_FDCWD, "/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/x86_64/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 312 09:32:34 stat("/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/x86_64", 0x7ffefffb2570) = -1 ENOENT (No such file or directory) <0.000011> 312 09:32:34 openat(AT_FDCWD, "/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/x86_64/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 312 09:32:34 stat("/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/x86_64", 0x7ffefffb2570) = -1 ENOENT (No such file or directory) <0.000011> 312 09:32:34 openat(AT_FDCWD, "/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = 3 <0.000014> 312 09:32:34 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\0\10\0\0\0\0\0@\0\0\0\0\0\0\0\330\2113\0\0\0\0\0\0\0\0\0@\08\0\10\0@\0\36\0\35\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\300\346\7\0\0\0\0\0\300\346\7\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\360\7\0\0\0\0\0\0\360\7\0\0\0\0\0\0\360\7\0\0\0\0\0\245'\33\0\0\0\0\0\245'\33\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0 #\0\0\0\0\0\0 #\0\0\0\0\0\0 #\0\0\0\0\0\10\257\10\0\0\0\0\0\10\257\10\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\260\327+\0\0\0\0\0\260\347+\0\0\0\0\0\260\347+\0\0\0\0\0`\306\2\0\0\0\0\0\320\n\3\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\310|.\0"..., 832) = 832 <0.000011> 312 09:32:34 fstat(3, {st_mode=S_IFREG|0555, st_size=3379544, ...}) = 0 <0.000011> 312 09:32:34 mmap(NULL, 3076736, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f3820aeb000 <0.000011> 312 09:32:34 mprotect(0x7f3820b6a000, 2355200, PROT_NONE) = 0 <0.000015> 312 09:32:34 mmap(0x7f3820b6a000, 1781760, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7f000) = 0x7f3820b6a000 <0.000015> 312 09:32:34 mmap(0x7f3820d1d000, 569344, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x232000) = 0x7f3820d1d000 <0.000013> 312 09:32:34 mmap(0x7f3820da9000, 184320, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2bd000) = 0x7f3820da9000 <0.000013> 312 09:32:34 mmap(0x7f3820dd6000, 17024, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f3820dd6000 <0.000013> 312 09:32:34 close(3) = 0 <0.000011> 312 09:32:34 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libdl.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 312 09:32:34 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3 <0.000014> 312 09:32:34 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000\21\0\0\0\0\0\0@\0\0\0\0\0\0\0\300A\0\0\0\0\0\0\0\0\0\0@\08\0\t\0@\0!\0 \0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\10\r\0\0\0\0\0\0\10\r\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\20\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\20\0\0\0\0\0\0\222\16\0\0\0\0\0\0\222\16\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\354\6\0\0\0\0\0\0\354\6\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0`-\0\0\0\0\0\0`=\0\0\0\0\0\0`=\0\0\0\0\0\0 \3\0\0\0\0\0\0\220\3\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\220-\0\0"..., 832) = 832 <0.000011> 312 09:32:34 fstat(3, {st_mode=S_IFREG|0555, st_size=18944, ...}) = 0 <0.000011> 312 09:32:34 mmap(NULL, 16624, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f3820ae6000 <0.000012> 312 09:32:34 mmap(0x7f3820ae7000, 4096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7f3820ae7000 <0.000017> 312 09:32:34 mmap(0x7f3820ae8000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f3820ae8000 <0.000014> 312 09:32:34 mmap(0x7f3820ae9000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f3820ae9000 <0.000013> 312 09:32:34 close(3) = 0 <0.000011> 312 09:32:34 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libutil.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 312 09:32:34 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/libutil.so.1", O_RDONLY|O_CLOEXEC) = 3 <0.000014> 312 09:32:34 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20\22\0\0\0\0\0\0@\0\0\0\0\0\0\0\350>\0\0\0\0\0\0\0\0\0\0@\08\0\t\0@\0\37\0\36\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\f\0\0\0\0\0\0\30\f\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\20\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\20\0\0\0\0\0\0002\v\0\0\0\0\0\0002\v\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\270\4\0\0\0\0\0\0\270\4\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\350-\0\0\0\0\0\0\350=\0\0\0\0\0\0\350=\0\0\0\0\0\0\30\3\0\0\0\0\0\0(\3\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\10.\0\0"..., 832) = 832 <0.000011> 312 09:32:34 fstat(3, {st_mode=S_IFREG|0555, st_size=18088, ...}) = 0 <0.000010> 312 09:32:34 mmap(NULL, 16656, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f3820ae1000 <0.000011> 312 09:32:34 mmap(0x7f3820ae2000, 4096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7f3820ae2000 <0.000015> 312 09:32:34 mmap(0x7f3820ae3000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f3820ae3000 <0.000013> 312 09:32:34 mmap(0x7f3820ae4000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f3820ae4000 <0.000013> 312 09:32:34 close(3) = 0 <0.000011> 312 09:32:34 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 312 09:32:34 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 312 09:32:34 openat(AT_FDCWD, "/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 312 09:32:34 openat(AT_FDCWD, "/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 312 09:32:34 openat(AT_FDCWD, "/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 312 09:32:34 openat(AT_FDCWD, "/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/tls/x86_64/x86_64/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 312 09:32:34 stat("/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/tls/x86_64/x86_64", 0x7ffefffb24e0) = -1 ENOENT (No such file or directory) <0.000011> 312 09:32:34 openat(AT_FDCWD, "/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/tls/x86_64/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 312 09:32:34 stat("/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/tls/x86_64", 0x7ffefffb24e0) = -1 ENOENT (No such file or directory) <0.000011> 312 09:32:34 openat(AT_FDCWD, "/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/tls/x86_64/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 312 09:32:34 stat("/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/tls/x86_64", 0x7ffefffb24e0) = -1 ENOENT (No such file or directory) <0.000011> 312 09:32:34 openat(AT_FDCWD, "/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/tls/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 312 09:32:34 stat("/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/tls", 0x7ffefffb24e0) = -1 ENOENT (No such file or directory) <0.000011> 312 09:32:34 openat(AT_FDCWD, "/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/x86_64/x86_64/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 312 09:32:34 stat("/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/x86_64/x86_64", 0x7ffefffb24e0) = -1 ENOENT (No such file or directory) <0.000012> 312 09:32:34 openat(AT_FDCWD, "/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/x86_64/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 312 09:32:34 stat("/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/x86_64", 0x7ffefffb24e0) = -1 ENOENT (No such file or directory) <0.000011> 312 09:32:34 openat(AT_FDCWD, "/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/x86_64/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 312 09:32:34 stat("/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/x86_64", 0x7ffefffb24e0) = -1 ENOENT (No such file or directory) <0.000011> 312 09:32:34 openat(AT_FDCWD, "/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/libz.so.1", O_RDONLY|O_CLOEXEC) = 3 <0.000014> 312 09:32:34 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\3602\0\0\0\0\0\0@\0\0\0\0\0\0\0`\0\2\0\0\0\0\0\0\0\0\0@\08\0\10\0@\0\36\0\35\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0`$\0\0\0\0\0\0`$\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0000\0\0\0\0\0\0\0000\0\0\0\0\0\0\0000\0\0\0\0\0\0\3316\1\0\0\0\0\0\3316\1\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0p\1\0\0\0\0\0\0p\1\0\0\0\0\0\0p\1\0\0\0\0\0hb\0\0\0\0\0\0hb\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0P\334\1\0\0\0\0\0P\354\1\0\0\0\0\0P\354\1\0\0\0\0\0(\5\0\0\0\0\0\0000\5\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\260\335\1\0"..., 832) = 832 <0.000011> 312 09:32:34 fstat(3, {st_mode=S_IFREG|0555, st_size=133088, ...}) = 0 <0.000011> 312 09:32:34 mmap(NULL, 127360, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f3820ac1000 <0.000012> 312 09:32:34 mmap(0x7f3820ac4000, 81920, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f3820ac4000 <0.000016> 312 09:32:34 mmap(0x7f3820ad8000, 28672, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000) = 0x7f3820ad8000 <0.000014> 312 09:32:34 mmap(0x7f3820adf000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1d000) = 0x7f3820adf000 <0.000014> 312 09:32:34 close(3) = 0 <0.000011> 312 09:32:34 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libcrypt.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 312 09:32:34 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/libcrypt.so.1", O_RDONLY|O_CLOEXEC) = 3 <0.000014> 312 09:32:34 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240\21\0\0\0\0\0\0@\0\0\0\0\0\0\0\260\267\0\0\0\0\0\0\0\0\0\0@\08\0\t\0@\0\37\0\36\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0h\v\0\0\0\0\0\0h\v\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\20\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\20\0\0\0\0\0\0rS\0\0\0\0\0\0rS\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0p\0\0\0\0\0\0\0p\0\0\0\0\0\0\0p\0\0\0\0\0\0\4\37\0\0\0\0\0\0\4\37\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\330\235\0\0\0\0\0\0\330\255\0\0\0\0\0\0\330\255\0\0\0\0\0\0\350\2\0\0\0\0\0\0(\344\2\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\370\235\0\0"..., 832) = 832 <0.000011> 312 09:32:34 fstat(3, {st_mode=S_IFREG|0555, st_size=49008, ...}) = 0 <0.000011> 312 09:32:34 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f3820abf000 <0.000011> 312 09:32:34 mmap(NULL, 233984, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f3820a85000 <0.000012> 312 09:32:34 mprotect(0x7f3820a86000, 36864, PROT_NONE) = 0 <0.000014> 312 09:32:34 mmap(0x7f3820a86000, 24576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7f3820a86000 <0.000015> 312 09:32:34 mmap(0x7f3820a8c000, 8192, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7f3820a8c000 <0.000014> 312 09:32:34 mmap(0x7f3820a8f000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7f3820a8f000 <0.000014> 312 09:32:34 mmap(0x7f3820a91000, 184832, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f3820a91000 <0.000014> 312 09:32:34 close(3) = 0 <0.000011> 312 09:32:34 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libresolv.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 312 09:32:34 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3 <0.000014> 312 09:32:34 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240C\0\0\0\0\0\0@\0\0\0\0\0\0\0\260\203\1\0\0\0\0\0\0\0\0\0@\08\0\t\0@\0 \0\37\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0@4\0\0\0\0\0\0@4\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0002\273\0\0\0\0\0\0002\273\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\0\1\0\0\0\0\0\0\0\1\0\0\0\0\0\0\0\1\0\0\0\0\0\3606\0\0\0\0\0\0\3606\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0@F\1\0\0\0\0\0@V\1\0\0\0\0\0@V\1\0\0\0\0\0 \f\0\0\0\0\0\0 4\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\350M\1\0"..., 832) = 832 <0.000011> 312 09:32:34 fstat(3, {st_mode=S_IFREG|0555, st_size=101296, ...}) = 0 <0.000011> 312 09:32:34 mmap(NULL, 100960, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f3820a6c000 <0.000012> 312 09:32:34 mprotect(0x7f3820a70000, 69632, PROT_NONE) = 0 <0.000022> 312 09:32:34 mmap(0x7f3820a70000, 49152, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7f3820a70000 <0.000015> 312 09:32:34 mmap(0x7f3820a7c000, 16384, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x10000) = 0x7f3820a7c000 <0.000014> 312 09:32:34 mmap(0x7f3820a81000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14000) = 0x7f3820a81000 <0.000013> 312 09:32:34 mmap(0x7f3820a83000, 6752, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f3820a83000 <0.000013> 312 09:32:34 close(3) = 0 <0.000011> 312 09:32:34 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libgssapi_krb5.so.2", O_RDONLY|O_CLOEXEC) = 3 <0.000016> 312 09:32:34 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240\323\0\0\0\0\0\0@\0\0\0\0\0\0\0PX\5\0\0\0\0\0\0\0\0\0@\08\0\10\0@\0\36\0\35\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\10\272\0\0\0\0\0\0\10\272\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\300\0\0\0\0\0\0\0\300\0\0\0\0\0\0\0\300\0\0\0\0\0\0\221\363\2\0\0\0\0\0\221\363\2\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\300\3\0\0\0\0\0\0\300\3\0\0\0\0\0\0\300\3\0\0\0\0\0\34\275\0\0\0\0\0\0\34\275\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0h}\4\0\0\0\0\0h\215\4\0\0\0\0\0h\215\4\0\0\0\0\0000$\0\0\0\0\0\0H&\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0(\212\4\0"..., 832) = 832 <0.000011> 312 09:32:34 fstat(3, {st_mode=S_IFREG|0444, st_size=352208, ...}) = 0 <0.000011> 312 09:32:34 mmap(NULL, 308144, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f3820a20000 <0.000011> 312 09:32:34 mmap(0x7f3820a2c000, 196608, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc000) = 0x7f3820a2c000 <0.000015> 312 09:32:34 mmap(0x7f3820a5c000, 49152, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3c000) = 0x7f3820a5c000 <0.000013> 312 09:32:34 mmap(0x7f3820a68000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x47000) = 0x7f3820a68000 <0.000013> 312 09:32:34 close(3) = 0 <0.000011> 312 09:32:34 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libkrb5.so.3", O_RDONLY|O_CLOEXEC) = 3 <0.000015> 312 09:32:34 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0PX\2\0\0\0\0\0@\0\0\0\0\0\0\0\220\263\17\0\0\0\0\0\0\0\0\0@\08\0\10\0@\0\36\0\35\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0P&\2\0\0\0\0\0P&\2\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0%}\5\0\0\0\0\0%}\5\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\260\7\0\0\0\0\0\0\260\7\0\0\0\0\0\0\260\7\0\0\0\0\0\0~\4\0\0\0\0\0\0~\4\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0@4\f\0\0\0\0\0@D\f\0\0\0\0\0@D\f\0\0\0\0\0(\340\0\0\0\0\0\0\220\342\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\200\354\f\0"..., 832) = 832 <0.000011> 312 09:32:34 fstat(3, {st_mode=S_IFREG|0444, st_size=1030928, ...}) = 0 <0.000011> 312 09:32:34 mmap(NULL, 861904, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f382094d000 <0.000011> 312 09:32:34 mprotect(0x7f3820970000, 659456, PROT_NONE) = 0 <0.000012> 312 09:32:34 mmap(0x7f3820970000, 360448, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x23000) = 0x7f3820970000 <0.000014> 312 09:32:34 mmap(0x7f38209c8000, 294912, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7b000) = 0x7f38209c8000 <0.000014> 312 09:32:34 mmap(0x7f3820a11000, 61440, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc3000) = 0x7f3820a11000 <0.000013> 312 09:32:34 close(3) = 0 <0.000011> 312 09:32:34 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libk5crypto.so.3", O_RDONLY|O_CLOEXEC) = 3 <0.000015> 312 09:32:34 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240U\0\0\0\0\0\0@\0\0\0\0\0\0\0XI\3\0\0\0\0\0\0\0\0\0@\08\0\10\0@\0\36\0\35\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0hJ\0\0\0\0\0\0hJ\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0P\0\0\0\0\0\0\0P\0\0\0\0\0\0\0P\0\0\0\0\0\0\345\270\1\0\0\0\0\0\345\270\1\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\20\2\0\0\0\0\0\0\20\2\0\0\0\0\0\0\20\2\0\0\0\0\0@\324\0\0\0\0\0\0@\324\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\310\354\2\0\0\0\0\0\310\374\2\0\0\0\0\0\310\374\2\0\0\0\0\0@\26\0\0\0\0\0\0000%\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0`\375\2\0"..., 832) = 832 <0.000011> 312 09:32:34 fstat(3, {st_mode=S_IFREG|0444, st_size=217304, ...}) = 0 <0.000011> 312 09:32:34 mmap(NULL, 205304, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f382091a000 <0.000011> 312 09:32:34 mmap(0x7f382091f000, 114688, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) = 0x7f382091f000 <0.000015> 312 09:32:34 mmap(0x7f382093b000, 57344, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x21000) = 0x7f382093b000 <0.000013> 312 09:32:34 mmap(0x7f3820949000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2e000) = 0x7f3820949000 <0.000014> 312 09:32:34 mmap(0x7f382094c000, 504, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f382094c000 <0.000013> 312 09:32:34 close(3) = 0 <0.000011> 312 09:32:34 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libcom_err.so.3", O_RDONLY|O_CLOEXEC) = 3 <0.000015> 312 09:32:34 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340\21\0\0\0\0\0\0@\0\0\0\0\0\0\0hB\0\0\0\0\0\0\0\0\0\0@\08\0\10\0@\0\35\0\34\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0X\17\0\0\0\0\0\0X\17\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\20\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\20\0\0\0\0\0\0!\17\0\0\0\0\0\0!\17\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\270\5\0\0\0\0\0\0\270\5\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0x-\0\0\0\0\0\0x=\0\0\0\0\0\0x=\0\0\0\0\0\0\240\3\0\0\0\0\0\08\4\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\220-\0\0"..., 832) = 832 <0.000011> 312 09:32:34 fstat(3, {st_mode=S_IFREG|0444, st_size=18856, ...}) = 0 <0.000011> 312 09:32:34 mmap(NULL, 16816, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f3820915000 <0.000012> 312 09:32:34 mmap(0x7f3820916000, 4096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7f3820916000 <0.000015> 312 09:32:34 mmap(0x7f3820917000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f3820917000 <0.000013> 312 09:32:34 mmap(0x7f3820918000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f3820918000 <0.000013> 312 09:32:34 close(3) = 0 <0.000011> 312 09:32:34 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libgcc_s.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 312 09:32:34 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/libgcc_s.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 312 09:32:34 openat(AT_FDCWD, "/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/libgcc_s.so.1", O_RDONLY|O_CLOEXEC) = 3 <0.000013> 312 09:32:34 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\3402\0\0\0\0\0\0@\0\0\0\0\0\0\0\350\233\1\0\0\0\0\0\0\0\0\0@\08\0\10\0@\0\35\0\34\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\370,\0\0\0\0\0\0\370,\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0000\0\0\0\0\0\0\0000\0\0\0\0\0\0\0000\0\0\0\0\0\0a\6\1\0\0\0\0\0a\6\1\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0@\1\0\0\0\0\0\0@\1\0\0\0\0\0\0@\1\0\0\0\0\0,)\0\0\0\0\0\0,)\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\250m\1\0\0\0\0\0\250}\1\0\0\0\0\0\250}\1\0\0\0\0\0\320\3\0\0\0\0\0\0\210\6\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\300m\1\0"..., 832) = 832 <0.000011> 312 09:32:34 fstat(3, {st_mode=S_IFREG|0444, st_size=107304, ...}) = 0 <0.000011> 312 09:32:34 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f3820913000 <0.000011> 312 09:32:34 mmap(NULL, 99376, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f38208fa000 <0.000012> 312 09:32:34 mmap(0x7f38208fd000, 69632, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f38208fd000 <0.000017> 312 09:32:34 mmap(0x7f382090e000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14000) = 0x7f382090e000 <0.000014> 312 09:32:34 mmap(0x7f3820911000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x16000) = 0x7f3820911000 <0.000014> 312 09:32:34 close(3) = 0 <0.000011> 312 09:32:34 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libc.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 312 09:32:34 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 <0.000014> 312 09:32:34 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0P,\2\0\0\0\0\0@\0\0\0\0\0\0\0\310\35\37\0\0\0\0\0\0\0\0\0@\08\0\f\0@\0F\0E\0\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0\240\2\0\0\0\0\0\0\240\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\200F\30\0\0\0\0\0\200F\30\0\0\0\0\0\200F\30\0\0\0\0\0P\0\0\0\0\0\0\0P\0\0\0\0\0\0\0 \0\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\250\24\2\0\0\0\0\0\250\24\2\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0 \2\0\0\0\0\0\0 \2\0\0\0\0\0\0 \2\0\0\0\0\0\350\v\24\0\0\0\0\0\350\v\24\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0000\26\0"..., 832) = 832 <0.000012> 312 09:32:34 fstat(3, {st_mode=S_IFREG|0555, st_size=2043720, ...}) = 0 <0.000011> 312 09:32:34 mmap(NULL, 1808384, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f3820740000 <0.000012> 312 09:32:34 mprotect(0x7f3820762000, 1630208, PROT_NONE) = 0 <0.000015> 312 09:32:34 mmap(0x7f3820762000, 1314816, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22000) = 0x7f3820762000 <0.000015> 312 09:32:34 mmap(0x7f38208a3000, 311296, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x163000) = 0x7f38208a3000 <0.000013> 312 09:32:34 mmap(0x7f38208f0000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1af000) = 0x7f38208f0000 <0.000014> 312 09:32:34 mmap(0x7f38208f6000, 14336, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f38208f6000 <0.000013> 312 09:32:34 close(3) = 0 <0.000011> 312 09:32:34 openat(AT_FDCWD, "/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 312 09:32:34 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3 <0.000014> 312 09:32:34 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240l\0\0\0\0\0\0@\0\0\0\0\0\0\0h5\2\0\0\0\0\0\0\0\0\0@\08\0\v\0@\0$\0#\0\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0h\2\0\0\0\0\0\0h\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240[\1\0\0\0\0\0\240[\1\0\0\0\0\0\240[\1\0\0\0\0\0P\0\0\0\0\0\0\0P\0\0\0\0\0\0\0 \0\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\270\\\0\0\0\0\0\0\270\\\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0`\0\0\0\0\0\0\0`\0\0\0\0\0\0\0`\0\0\0\0\0\0B\343\0\0\0\0\0\0B\343\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0P\1\0"..., 832) = 832 <0.000011> 312 09:32:34 fstat(3, {st_mode=S_IFREG|0555, st_size=147048, ...}) = 0 <0.000011> 312 09:32:34 mmap(NULL, 132256, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f382071f000 <0.000012> 312 09:32:34 mmap(0x7f3820725000, 61440, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000) = 0x7f3820725000 <0.000016> 312 09:32:34 mmap(0x7f3820734000, 24576, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x15000) = 0x7f3820734000 <0.000014> 312 09:32:34 mmap(0x7f382073a000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1a000) = 0x7f382073a000 <0.000014> 312 09:32:34 mmap(0x7f382073c000, 13472, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f382073c000 <0.000013> 312 09:32:34 close(3) = 0 <0.000011> 312 09:32:34 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libkrb5support.so.0", O_RDONLY|O_CLOEXEC) = 3 <0.000015> 312 09:32:34 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 F\0\0\0\0\0\0@\0\0\0\0\0\0\0P\3\1\0\0\0\0\0\0\0\0\0@\08\0\10\0@\0\36\0\35\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\00002\0\0\0\0\0\00002\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\225\\\0\0\0\0\0\0\225\\\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\240\0\0\0\0\0\0\0\240\0\0\0\0\0\0\0\240\0\0\0\0\0\0L$\0\0\0\0\0\0L$\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\350\314\0\0\0\0\0\0\350\334\0\0\0\0\0\0\350\334\0\0\0\0\0\0\360\6\0\0\0\0\0\0\200\10\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\30\315\0\0"..., 832) = 832 <0.000011> 312 09:32:34 fstat(3, {st_mode=S_IFREG|0444, st_size=68304, ...}) = 0 <0.000011> 312 09:32:34 mmap(NULL, 58728, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f3820710000 <0.000011> 312 09:32:34 mmap(0x7f3820714000, 24576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7f3820714000 <0.000015> 312 09:32:34 mmap(0x7f382071a000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa000) = 0x7f382071a000 <0.000013> 312 09:32:34 mmap(0x7f382071d000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc000) = 0x7f382071d000 <0.000013> 312 09:32:34 close(3) = 0 <0.000009> 312 09:32:34 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f382070e000 <0.000011> 312 09:32:34 mmap(NULL, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f382070b000 <0.000011> 312 09:32:34 arch_prctl(ARCH_SET_FS, 0x7f382070b740) = 0 <0.000009> 312 09:32:34 mprotect(0x7f38208f0000, 16384, PROT_READ) = 0 <0.000013> 312 09:32:34 mprotect(0x7f3820ae9000, 4096, PROT_READ) = 0 <0.000012> 312 09:32:34 mprotect(0x7f3820a81000, 4096, PROT_READ) = 0 <0.000012> 312 09:32:34 mprotect(0x7f3820911000, 4096, PROT_READ) = 0 <0.000012> 312 09:32:34 mprotect(0x7f382071d000, 4096, PROT_READ) = 0 <0.000011> 312 09:32:34 mprotect(0x7f382073a000, 4096, PROT_READ) = 0 <0.000012> 312 09:32:34 mprotect(0x7f3820918000, 4096, PROT_READ) = 0 <0.000011> 312 09:32:34 mprotect(0x7f3820949000, 8192, PROT_READ) = 0 <0.000012> 312 09:32:34 mprotect(0x7f3820a11000, 49152, PROT_READ) = 0 <0.000013> 312 09:32:34 mprotect(0x7f3820a68000, 8192, PROT_READ) = 0 <0.000011> 312 09:32:34 mprotect(0x7f3820a8f000, 4096, PROT_READ) = 0 <0.000012> 312 09:32:34 mprotect(0x7f3820adf000, 4096, PROT_READ) = 0 <0.000012> 312 09:32:34 mprotect(0x7f3820ae4000, 4096, PROT_READ) = 0 <0.000011> 312 09:32:34 mprotect(0x7f3820da9000, 176128, PROT_READ) = 0 <0.000015> 312 09:32:34 mprotect(0x7f3820dea000, 4096, PROT_READ) = 0 <0.000012> 312 09:32:34 mprotect(0x558417670000, 12288, PROT_READ) = 0 <0.000012> 312 09:32:34 mprotect(0x7f3820e15000, 4096, PROT_READ) = 0 <0.000013> 312 09:32:34 set_tid_address(0x7f382070ba10) = 312 <0.000009> 312 09:32:34 set_robust_list(0x7f382070ba20, 24) = 0 <0.000009> 312 09:32:34 rt_sigaction(SIGRTMIN, {sa_handler=0x7f3820725700, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7f3820731480}, NULL, 8) = 0 <0.000010> 312 09:32:34 rt_sigaction(SIGRT_1, {sa_handler=0x7f38207257b0, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f3820731480}, NULL, 8) = 0 <0.000009> 312 09:32:34 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 <0.000009> 312 09:32:34 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 <0.000009> 312 09:32:34 brk(NULL) = 0x558418fd3000 <0.000009> 312 09:32:34 brk(0x558418ff4000) = 0x558418ff4000 <0.000011> 312 09:32:34 geteuid() = 0 <0.000009> 312 09:32:34 setgroups(0, NULL) = 0 <0.000012> 312 09:32:34 openat(AT_FDCWD, "/dev/null", O_RDWR) = 3 <0.000018> 312 09:32:34 close(3) = 0 <0.000010> 312 09:32:34 futex(0x7f3820dd8ad8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000010> 312 09:32:34 futex(0x7f3820dd8acc, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000010> 312 09:32:34 futex(0x7f3820dd8ac4, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000009> 312 09:32:34 futex(0x7f3820dd8bb8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000010> 312 09:32:34 futex(0x7f3820dd8ab0, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000009> 312 09:32:34 futex(0x7f3820dd8aa8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000009> 312 09:32:34 futex(0x7f3820dd8c28, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000009> 312 09:32:34 getpid() = 312 <0.000009> 312 09:32:34 getrandom("\x42\x87\x3c\x75\x1c\x61\xce\x99\xcb\x3d\x2a\xc9\x8e\x7f\xc2\x89\x43\x36\x19\x1e\xb0\x63\x83\x17\x45\xf8\xd9\x9d\x8f\x63\x4b\x4d", 32, 0) = 32 <0.000010> 312 09:32:34 getpid() = 312 <0.000009> 312 09:32:34 futex(0x7f3820dd8bf8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000009> 312 09:32:34 getpid() = 312 <0.000009> 312 09:32:34 getpid() = 312 <0.000009> 312 09:32:34 getpid() = 312 <0.000009> 312 09:32:34 getpid() = 312 <0.000009> 312 09:32:34 getpid() = 312 <0.000009> 312 09:32:34 getpid() = 312 <0.000009> 312 09:32:34 openat(AT_FDCWD, "/proc/312/fd", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000022> 312 09:32:34 fstat(3, {st_mode=S_IFDIR|0500, st_size=0, ...}) = 0 <0.000009> 312 09:32:34 getdents64(3, /* 8 entries */, 32768) = 192 <0.000032> 312 09:32:34 getdents64(3, /* 0 entries */, 32768) = 0 <0.000014> 312 09:32:34 close(3) = 0 <0.000011> 312 09:32:34 read(5, "\0\0\1\241", 4) = 4 <0.000014> 312 09:32:34 read(5, "\0\0\0\1\234\nPort 22\nPermitRootLogin no\nPermitEmptyPasswords no\nPasswordAuthentication yes\nPubkeyAuthentication yes\nX11Forwarding no\nAllowAgentForwarding yes\nAllowTcpForwarding yes\nGatewayPorts no\nPidFile /var/run/sshd.pid\nChallengeResponseAuthentication no\nUsePAM yes\nPrintLastLog yes\nLogLevel INFO\nAuthori"..., 417) = 417 <0.000014> 312 09:32:34 dup(4) = 3 <0.000011> 312 09:32:34 close(4) = 0 <0.000010> 312 09:32:34 write(3, "\0", 1 284 09:32:34 <... select resumed>) = 1 (in [6]) <0.017395> 312 09:32:34 <... write resumed>) = 1 <0.000048> 284 09:32:34 read(6, 312 09:32:34 getuid( 284 09:32:34 <... read resumed>"\0", 1) = 1 <0.000027> 312 09:32:34 <... getuid resumed>) = 0 <0.000028> 284 09:32:34 select(7, [3 4 6], NULL, NULL, NULL 312 09:32:34 getuid() = 0 <0.000011> 312 09:32:34 getuid() = 0 <0.000011> 312 09:32:34 getuid() = 0 <0.000011> 312 09:32:34 getuid() = 0 <0.000012> 312 09:32:34 getuid() = 0 <0.000010> 312 09:32:34 getuid() = 0 <0.000010> 312 09:32:34 openat(AT_FDCWD, "/etc/gai.conf", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 312 09:32:34 futex(0x7f38208f7044, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000011> 312 09:32:34 socket(AF_NETLINK, SOCK_RAW|SOCK_CLOEXEC, NETLINK_ROUTE) = 4 <0.000017> 312 09:32:34 bind(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 <0.000012> 312 09:32:34 getsockname(4, {sa_family=AF_NETLINK, nl_pid=312, nl_groups=00000000}, [12]) = 0 <0.000011> 312 09:32:34 sendto(4, {{len=20, type=RTM_GETADDR, flags=NLM_F_REQUEST|NLM_F_DUMP, seq=1570631554, pid=0}, {ifa_family=AF_UNSPEC, ...}}, 20, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 20 <0.000019> 312 09:32:34 recvmsg(4, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[{{len=76, type=RTM_NEWADDR, flags=NLM_F_MULTI, seq=1570631554, pid=312}, {ifa_family=AF_INET, ifa_prefixlen=8, ifa_flags=IFA_F_PERMANENT, ifa_scope=RT_SCOPE_HOST, ifa_index=if_nametoindex("lo")}, [{{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("127.0.0.1")}, {{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("127.0.0.1")}, {{nla_len=7, nla_type=IFA_LABEL}, "lo"}, {{nla_len=8, nla_type=IFA_FLAGS}, IFA_F_PERMANENT}, {{nla_len=20, nla_type=IFA_CACHEINFO}, {ifa_prefered=4294967295, ifa_valid=4294967295, cstamp=1380, tstamp=1380}}]}, {{len=88, type=RTM_NEWADDR, flags=NLM_F_MULTI, seq=1570631554, pid=312}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=IFA_F_PERMANENT, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("enp1s0")}, [{{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("192.168.1.253")}, {{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("192.168.1.253")}, {{nla_len=8, nla_type=IFA_BROADCAST}, inet_addr("192.168.1.255")}, {{nla_len=11, nla_type=IFA_LABEL}, "enp1s0"}, {{nla_len=8, nla_type=IFA_FLAGS}, IFA_F_PERMANENT}, {{nla_len=20, nla_type=IFA_CACHEINFO}, {ifa_prefered=4294967295, ifa_valid=4294967295, cstamp=1380, tstamp=1380}}]}], iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 164 <0.000017> 312 09:32:34 recvmsg(4, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[{{len=72, type=RTM_NEWADDR, flags=NLM_F_MULTI, seq=1570631554, pid=312}, {ifa_family=AF_INET6, ifa_prefixlen=128, ifa_flags=IFA_F_PERMANENT, ifa_scope=RT_SCOPE_HOST, ifa_index=if_nametoindex("lo")}, [{{nla_len=20, nla_type=IFA_ADDRESS}, inet_pton(AF_INET6, "::1")}, {{nla_len=20, nla_type=IFA_CACHEINFO}, {ifa_prefered=4294967295, ifa_valid=4294967295, cstamp=1380, tstamp=1380}}, {{nla_len=8, nla_type=IFA_FLAGS}, IFA_F_PERMANENT}]}, {{len=72, type=RTM_NEWADDR, flags=NLM_F_MULTI, seq=1570631554, pid=312}, {ifa_family=AF_INET6, ifa_prefixlen=64, ifa_flags=IFA_F_PERMANENT, ifa_scope=RT_SCOPE_LINK, ifa_index=if_nametoindex("enp1s0")}, [{{nla_len=20, nla_type=IFA_ADDRESS}, inet_pton(AF_INET6, "fe80::21d:60ff:fe6d:b24a")}, {{nla_len=20, nla_type=IFA_CACHEINFO}, {ifa_prefered=4294967295, ifa_valid=4294967295, cstamp=1664, tstamp=1664}}, {{nla_len=8, nla_type=IFA_FLAGS}, IFA_F_PERMANENT}]}], iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 144 <0.000013> 312 09:32:34 recvmsg(4, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base={{len=20, type=NLMSG_DONE, flags=NLM_F_MULTI, seq=1570631554, pid=312}, 0}, iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 20 <0.000010> 312 09:32:34 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 6 <0.000012> 312 09:32:34 connect(6, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = 0 <0.000039> 312 09:32:34 sendto(6, "\2\0\0\0\r\0\0\0\6\0\0\0hosts\0", 18, MSG_NOSIGNAL, NULL, 0) = 18 <0.000026> 312 09:32:34 poll([{fd=6, events=POLLIN|POLLERR|POLLHUP}], 1, 5000) = 1 ([{fd=6, revents=POLLIN|POLLHUP}]) <0.000010> 312 09:32:34 recvmsg(6, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="hosts\0", iov_len=6}, {iov_base="\310O\3\0\0\0\0\0", iov_len=8}], msg_iovlen=2, msg_control=[{cmsg_len=20, cmsg_level=SOL_SOCKET, cmsg_type=SCM_RIGHTS, cmsg_data=[7]}], msg_controllen=20, msg_flags=MSG_CMSG_CLOEXEC}, MSG_CMSG_CLOEXEC) = 14 <0.000012> 312 09:32:34 mmap(NULL, 217032, PROT_READ, MAP_SHARED, 7, 0) = 0x7f38206d6000 <0.000015> 312 09:32:34 close(7) = 0 <0.000010> 312 09:32:34 close(6) = 0 <0.000013> 312 09:32:34 close(4) = 0 <0.000011> 312 09:32:34 socket(AF_INET6, SOCK_DGRAM|SOCK_CLOEXEC, IPPROTO_IP) = 4 <0.000020> 312 09:32:34 connect(4, {sa_family=AF_INET6, sin6_port=htons(22), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::", &sin6_addr), sin6_scope_id=0}, 28) = 0 <0.000021> 312 09:32:34 getsockname(4, {sa_family=AF_INET6, sin6_port=htons(59917), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_scope_id=0}, [28]) = 0 <0.000009> 312 09:32:34 connect(4, {sa_family=AF_UNSPEC, sa_data="\0\0\0\0\0\0\0\0\0\0\0\0\0\0"}, 16) = 0 <0.000010> 312 09:32:34 connect(4, {sa_family=AF_INET, sin_port=htons(22), sin_addr=inet_addr("0.0.0.0")}, 16) = 0 <0.000015> 312 09:32:34 getsockname(4, {sa_family=AF_INET6, sin6_port=htons(38934), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::ffff:127.0.0.1", &sin6_addr), sin6_scope_id=0}, [28]) = 0 <0.000009> 312 09:32:34 close(4) = 0 <0.000013> 312 09:32:34 getuid() = 0 <0.000009> 312 09:32:34 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 4 <0.000012> 312 09:32:34 connect(4, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = 0 <0.000028> 312 09:32:34 sendto(4, "\2\0\0\0\v\0\0\0\7\0\0\0passwd\0", 19, MSG_NOSIGNAL, NULL, 0) = 19 <0.000023> 312 09:32:34 poll([{fd=4, events=POLLIN|POLLERR|POLLHUP}], 1, 5000) = 1 ([{fd=4, revents=POLLIN|POLLHUP}]) <0.000010> 312 09:32:34 recvmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="", iov_len=7}, {iov_base="", iov_len=8}], msg_iovlen=2, msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_CMSG_CLOEXEC) = 0 <0.000009> 312 09:32:34 close(4) = 0 <0.000012> 312 09:32:34 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 4 <0.000011> 312 09:32:34 connect(4, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = 0 <0.000026> 312 09:32:34 sendto(4, "\2\0\0\0\0\0\0\0\5\0\0\0sshd\0", 17, MSG_NOSIGNAL, NULL, 0) = 17 <0.000021> 312 09:32:34 poll([{fd=4, events=POLLIN|POLLERR|POLLHUP}], 1, 5000) = 1 ([{fd=4, revents=POLLIN|POLLHUP}]) <0.000011> 312 09:32:34 read(4, "\2\0\0\0\377\377\377\377\0\0\0\0\0\0\0\0\377\377\377\377\377\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0", 36) = 36 <0.000010> 312 09:32:34 close(4) = 0 <0.000012> 312 09:32:34 openat(AT_FDCWD, "/etc/nsswitch.conf", O_RDONLY|O_CLOEXEC) = 4 <0.000014> 312 09:32:34 fstat(4, {st_mode=S_IFREG|0444, st_size=128, ...}) = 0 <0.000009> 312 09:32:34 read(4, "group:\tfiles dns ldap\nhosts:\tfiles dns ldap\nnetworks:\tfiles dns [!UNAVAIL=return]\npasswd:\tfiles dns ldap\nshadow:\tfiles dns ldap\n", 4096) = 128 <0.000010> 312 09:32:34 read(4, "", 4096) = 0 <0.000009> 312 09:32:34 close(4) = 0 <0.000009> 312 09:32:34 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/libnss_files.so.2", O_RDONLY|O_CLOEXEC) = 4 <0.000016> 312 09:32:34 read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0003\0\0\0\0\0\0@\0\0\0\0\0\0\0\260\365\0\0\0\0\0\0\0\0\0\0@\08\0\t\0@\0\37\0\36\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0P \0\0\0\0\0\0P \0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0000\0\0\0\0\0\0\0000\0\0\0\0\0\0\0000\0\0\0\0\0\0\362d\0\0\0\0\0\0\362d\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\240\0\0\0\0\0\0\0\240\0\0\0\0\0\0\0\240\0\0\0\0\0\0\364#\0\0\0\0\0\0\364#\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\310\315\0\0\0\0\0\0\310\335\0\0\0\0\0\0\310\335\0\0\0\0\0\0\250\3\0\0\0\0\0\0pi\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\350\315\0\0"..., 832) = 832 <0.000010> 312 09:32:34 fstat(4, {st_mode=S_IFREG|0555, st_size=64880, ...}) = 0 <0.000009> 312 09:32:34 mmap(NULL, 83768, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7f38206c1000 <0.000013> 312 09:32:34 mmap(0x7f38206c4000, 28672, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x3000) = 0x7f38206c4000 <0.000020> 312 09:32:34 mmap(0x7f38206cb000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0xa000) = 0x7f38206cb000 <0.000013> 312 09:32:34 mmap(0x7f38206ce000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0xc000) = 0x7f38206ce000 <0.000014> 312 09:32:34 mmap(0x7f38206d0000, 22328, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f38206d0000 <0.000012> 312 09:32:34 close(4) = 0 <0.000009> 312 09:32:34 mprotect(0x7f38206ce000, 4096, PROT_READ) = 0 <0.000013> 312 09:32:34 openat(AT_FDCWD, "/etc/passwd", O_RDONLY|O_CLOEXEC) = 4 <0.000013> 312 09:32:34 lseek(4, 0, SEEK_CUR) = 0 <0.000010> 312 09:32:34 fstat(4, {st_mode=S_IFREG|0644, st_size=2373, ...}) = 0 <0.000009> 312 09:32:34 read(4, "root:x:0:0:System administrator:/root:/gnu/store/n1c9jiv2njnvdfz58v71fvzq0hkgivz1-bash-5.0.7/bin/bash\nbgardner:x:1000:998:Brant Gardner:/home/bgardner:/gnu/store/n1c9jiv2njnvdfz58v71fvzq0hkgivz1-bash-5.0.7/bin/bash\ncgardner:x:1001:998:Carmen Gardner:/home/cgardner:/gnu/store/n1c9jiv2njnvdfz58v71fvzq"..., 4096) = 2373 <0.000011> 312 09:32:34 close(4) = 0 <0.000010> 312 09:32:34 openat(AT_FDCWD, "/etc/ssh/ssh_host_rsa_key", O_RDONLY) = 4 <0.000013> 312 09:32:34 fstat(4, {st_mode=S_IFREG|0600, st_size=2590, ...}) = 0 <0.000009> 312 09:32:34 getuid() = 0 <0.000009> 312 09:32:34 fstat(4, {st_mode=S_IFREG|0600, st_size=2590, ...}) = 0 <0.000009> 312 09:32:34 read(4, "-----BEGIN OPENSSH PRIVATE KEY-----\nb3BlbnNzaC1rZXktdjEAAAAABG5vbmUAAAAEbm9uZQAAAAAAAAABAAABlwAAAAdzc2gtcn\nNhAAAAAwEAAQAAAYEApehLw4PR2VeUXc5s9mef11/1CNbQAJNgvO03iRHAM1NWHXffHPRc\ndbd9c69AUKGxJKON41JtdSqyCdDYvx7x7xaiyQ6qMoTafdqBocQspK4D6qO8hiCsW2Cahc\nVLlAfVnxqG2JgKcR7U03iEH18I1qzabvrVz40CqvN48wp2Gb09+"..., 1024) = 1024 <0.000010> 312 09:32:34 read(4, "vK+oa\npC6PkDUK6zl5wFhyOHPiHtN2DlfdlOe+C7b8mLOvUbKhyhvw1oaYM9shZrZgPZJxP7wV9l\nOc3ZgtOUkfQoQHfhC/jK2IFVCJeJ5U1Z/dFZfYiRj8wNA7H3RNlYsDucLv6wKHoINRg6CK\n1s1SRSzHHn9xhnK3FTzfMOiSRDzyQQAAAAMBAAEAAAGAIpFXD+KsW6Oi1zTGgUSwCjkFHh\nVb+3K5qkOm2ZloOYl4nOU4CJlllmVn7y2pseMuvJqTWrT2932w4NiyAIhbElzeCBRVI/eI\nasaXUfRE9P"..., 1024) = 1024 <0.000009> 312 09:32:34 read(4, "iAh5CuNT5dgm4pae1yaD9WHDXjR1O9kzR+wyaGMSaLMks2\nSdl8cU7WRXUaRotNFhMKum5X/TJLRYTGHRQwskbBvib31B8kib/nCtTccipg8jNVsan7SC\nIwfo7LuwvO6jQ2HshHcfuFE/xKc86HtNxF0bpzHW2hrTvg7FpOvaqGdKOhOxQGWMVMIpfa\n0RD+/YYNx4ZPthEb0Jp8VnebVGCpvZAAAAwQDGMAs0nKToYTPyl3GcywVLriBMLO2yiHRG\nU1vqvY67SPLqT7SLhSiYD4h6IwqrYezJOoXbBFCi"..., 1024) = 542 <0.000010> 312 09:32:34 read(4, "", 482) = 0 <0.000009> 312 09:32:34 read(4, "", 1024) = 0 <0.000009> 312 09:32:34 futex(0x7f3820dd8984, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000009> 312 09:32:34 getpid() = 312 <0.000009> 312 09:32:34 getpid() = 312 <0.000009> 312 09:32:34 getpid() = 312 <0.000009> 312 09:32:34 getpid() = 312 <0.000009> 312 09:32:34 getpid() = 312 <0.000010> 312 09:32:34 getpid() = 312 <0.000009> 312 09:32:34 getpid() = 312 <0.000009> 312 09:32:34 getpid() = 312 <0.000009> 312 09:32:34 close(4) = 0 <0.000011> 312 09:32:34 openat(AT_FDCWD, "/etc/ssh/ssh_host_rsa_key", O_RDONLY) = 4 <0.000013> 312 09:32:34 fstat(4, {st_mode=S_IFREG|0600, st_size=2590, ...}) = 0 <0.000009> 312 09:32:34 read(4, "-----BEGIN OPENSSH PRIVATE KEY-----\nb3BlbnNzaC1rZXktdjEAAAAABG5vbmUAAAAEbm9uZQAAAAAAAAABAAABlwAAAAdzc2gtcn\nNhAAAAAwEAAQAAAYEApehLw4PR2VeUXc5s9mef11/1CNbQAJNgvO03iRHAM1NWHXffHPRc\ndbd9c69AUKGxJKON41JtdSqyCdDYvx7x7xaiyQ6qMoTafdqBocQspK4D6qO8hiCsW2Cahc\nVLlAfVnxqG2JgKcR7U03iEH18I1qzabvrVz40CqvN48wp2Gb09+"..., 4096) = 2590 <0.000010> 312 09:32:34 close(4) = 0 <0.000010> 312 09:32:34 openat(AT_FDCWD, "/etc/ssh/ssh_host_rsa_key.pub", O_RDONLY) = 4 <0.000013> 312 09:32:34 fstat(4, {st_mode=S_IFREG|0644, st_size=565, ...}) = 0 <0.000009> 312 09:32:34 read(4, "ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABgQCl6EvDg9HZV5Rdzmz2Z5/XX/UI1tAAk2C87TeJEcAzU1Ydd98c9Fx1t31zr0BQobEko43jUm11KrIJ0Ni/HvHvFqLJDqoyhNp92oGhxCykrgPqo7yGIKxbYJqFxUuUB9WfGobYmApxHtTTeIQfXwjWrNpu+tXPjQKq83jzCnYZvT37WZdyV0nsz2012VfnkL3UJGZImeICbTLFgoJvVx0zT3TaOBBQM8ZelwOs3/PqT+I1NtjiGNv3gyac+uPJ8YRyycuu"..., 4096) = 565 <0.000010> 312 09:32:34 close(4) = 0 <0.000010> 312 09:32:34 openat(AT_FDCWD, "/etc/ssh/ssh_host_ecdsa_key", O_RDONLY) = 4 <0.000013> 312 09:32:34 fstat(4, {st_mode=S_IFREG|0600, st_size=505, ...}) = 0 <0.000009> 312 09:32:34 getuid() = 0 <0.000009> 312 09:32:34 fstat(4, {st_mode=S_IFREG|0600, st_size=505, ...}) = 0 <0.000009> 312 09:32:34 read(4, "-----BEGIN OPENSSH PRIVATE KEY-----\nb3BlbnNzaC1rZXktdjEAAAAABG5vbmUAAAAEbm9uZQAAAAAAAAABAAAAaAAAABNlY2RzYS\n1zaGEyLW5pc3RwMjU2AAAACG5pc3RwMjU2AAAAQQQ7cXD/0uPgAkiLbo8bV+jJHmwTwq7v\noCesafaK39aFVcoZlkvh8VmnG0afrXZJjaUWK6so8zs8+Xz10P70S4cJAAAAqGtWCL1rVg\ni9AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAA"..., 1024) = 505 <0.000010> 312 09:32:34 read(4, "", 519) = 0 <0.000009> 312 09:32:34 read(4, "", 1024) = 0 <0.000009> 312 09:32:34 close(4) = 0 <0.000010> 312 09:32:34 openat(AT_FDCWD, "/etc/ssh/ssh_host_ecdsa_key", O_RDONLY) = 4 <0.000013> 312 09:32:34 fstat(4, {st_mode=S_IFREG|0600, st_size=505, ...}) = 0 <0.000009> 312 09:32:34 read(4, "-----BEGIN OPENSSH PRIVATE KEY-----\nb3BlbnNzaC1rZXktdjEAAAAABG5vbmUAAAAEbm9uZQAAAAAAAAABAAAAaAAAABNlY2RzYS\n1zaGEyLW5pc3RwMjU2AAAACG5pc3RwMjU2AAAAQQQ7cXD/0uPgAkiLbo8bV+jJHmwTwq7v\noCesafaK39aFVcoZlkvh8VmnG0afrXZJjaUWK6so8zs8+Xz10P70S4cJAAAAqGtWCL1rVg\ni9AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAA"..., 4096) = 505 <0.000010> 312 09:32:34 close(4) = 0 <0.000009> 312 09:32:34 openat(AT_FDCWD, "/etc/ssh/ssh_host_ecdsa_key.pub", O_RDONLY) = 4 <0.000013> 312 09:32:34 fstat(4, {st_mode=S_IFREG|0644, st_size=173, ...}) = 0 <0.000009> 312 09:32:34 read(4, "ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBDtxcP/S4+ACSItujxtX6MkebBPCru+gJ6xp9orf1oVVyhmWS+HxWacbRp+tdkmNpRYrqyjzOzz5fPXQ/vRLhwk= root@(none)\n", 4096) = 173 <0.000010> 312 09:32:34 close(4) = 0 <0.000010> 312 09:32:34 openat(AT_FDCWD, "/etc/ssh/ssh_host_ed25519_key", O_RDONLY) = 4 <0.000014> 312 09:32:34 fstat(4, {st_mode=S_IFREG|0600, st_size=399, ...}) = 0 <0.000009> 312 09:32:34 getuid() = 0 <0.000009> 312 09:32:34 fstat(4, {st_mode=S_IFREG|0600, st_size=399, ...}) = 0 <0.000009> 312 09:32:34 read(4, "-----BEGIN OPENSSH PRIVATE KEY-----\nb3BlbnNzaC1rZXktdjEAAAAABG5vbmUAAAAEbm9uZQAAAAAAAAABAAAAMwAAAAtzc2gtZW\nQyNTUxOQAAACDq2uNQZcU6Kiz5OIg2/IPKNUM+ONzOG5ySKdx910+JPAAAAJAP4qj6D+Ko\n+gAAAAtzc2gtZWQyNTUxOQAAACDq2uNQZcU6Kiz5OIg2/IPKNUM+ONzOG5ySKdx910+JPA\nAAAEByBOIwBz1wfvVoId97ylLnu97mPEmS4REDj/x1USdnJOra4"..., 1024) = 399 <0.000010> 312 09:32:34 read(4, "", 625) = 0 <0.000009> 312 09:32:34 read(4, "", 1024) = 0 <0.000009> 312 09:32:34 close(4) = 0 <0.000010> 312 09:32:34 openat(AT_FDCWD, "/etc/ssh/ssh_host_ed25519_key", O_RDONLY) = 4 <0.000013> 312 09:32:34 fstat(4, {st_mode=S_IFREG|0600, st_size=399, ...}) = 0 <0.000009> 312 09:32:34 read(4, "-----BEGIN OPENSSH PRIVATE KEY-----\nb3BlbnNzaC1rZXktdjEAAAAABG5vbmUAAAAEbm9uZQAAAAAAAAABAAAAMwAAAAtzc2gtZW\nQyNTUxOQAAACDq2uNQZcU6Kiz5OIg2/IPKNUM+ONzOG5ySKdx910+JPAAAAJAP4qj6D+Ko\n+gAAAAtzc2gtZWQyNTUxOQAAACDq2uNQZcU6Kiz5OIg2/IPKNUM+ONzOG5ySKdx910+JPA\nAAAEByBOIwBz1wfvVoId97ylLnu97mPEmS4REDj/x1USdnJOra4"..., 4096) = 399 <0.000010> 312 09:32:34 close(4) = 0 <0.000009> 312 09:32:34 openat(AT_FDCWD, "/etc/ssh/ssh_host_ed25519_key.pub", O_RDONLY) = 4 <0.000012> 312 09:32:34 fstat(4, {st_mode=S_IFREG|0644, st_size=93, ...}) = 0 <0.000009> 312 09:32:34 read(4, "ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIOra41BlxToqLPk4iDb8g8o1Qz443M4bnJIp3H3XT4k8 root@(none)\n", 4096) = 93 <0.000010> 312 09:32:34 close(4) = 0 <0.000010> 312 09:32:34 stat("/gnu/store/rvh9kq2rgj3f7r9vyzm46d9b8v7vqlr0-openssh-8.0p1/var/empty", {st_mode=S_IFDIR|0555, st_size=4096, ...}) = 0 <0.000013> 312 09:32:34 setgroups(0, NULL) = 0 <0.000011> 312 09:32:34 umask(077) = 022 <0.000009> 312 09:32:34 umask(022) = 077 <0.000009> 312 09:32:34 openat(AT_FDCWD, "/dev/tty", O_RDONLY|O_NOCTTY) = -1 ENXIO (No such device or address) <0.000015> 312 09:32:34 getppid() = 284 <0.000010> 312 09:32:34 chdir("/") = 0 <0.000010> 312 09:32:34 rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, 8) = 0 <0.000009> 312 09:32:34 close(5) = 0 <0.000015> 312 09:32:34 dup(0) = 4 <0.000009> 312 09:32:34 openat(AT_FDCWD, "/dev/null", O_RDWR) = 5 <0.000013> 312 09:32:34 dup2(5, 0) = 0 <0.000009> 312 09:32:34 dup2(5, 1) = 1 <0.000009> 312 09:32:34 dup2(5, 2) = 2 <0.000009> 312 09:32:34 close(5) = 0 <0.000009> 312 09:32:34 fcntl(4, F_SETFD, FD_CLOEXEC) = 0 <0.000009> 312 09:32:34 fcntl(4, F_SETFD, FD_CLOEXEC) = 0 <0.000009> 312 09:32:34 alarm(0) = 0 <0.000009> 312 09:32:34 rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000009> 312 09:32:34 rt_sigaction(SIGHUP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000009> 312 09:32:34 rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000009> 312 09:32:34 rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000009> 312 09:32:34 rt_sigaction(SIGCHLD, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000009> 312 09:32:34 rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000009> 312 09:32:34 getpeername(4, {sa_family=AF_INET, sin_port=htons(40148), sin_addr=inet_addr("192.168.1.134")}, [128->16]) = 0 <0.000009> 312 09:32:34 getpeername(4, {sa_family=AF_INET, sin_port=htons(40148), sin_addr=inet_addr("192.168.1.134")}, [128->16]) = 0 <0.000009> 312 09:32:34 getsockname(4, {sa_family=AF_INET, sin_port=htons(22), sin_addr=inet_addr("192.168.1.253")}, [128->16]) = 0 <0.000009> 312 09:32:34 getsockname(4, {sa_family=AF_INET, sin_port=htons(22), sin_addr=inet_addr("192.168.1.253")}, [128->16]) = 0 <0.000016> 312 09:32:34 getpeername(4, {sa_family=AF_INET, sin_port=htons(40148), sin_addr=inet_addr("192.168.1.134")}, [128->16]) = 0 <0.000009> 312 09:32:34 getsockopt(4, SOL_IP, IP_OPTIONS, 0x7ffefffb2e30, [200->0]) = 0 <0.000010> 312 09:32:34 setsockopt(4, SOL_SOCKET, SO_KEEPALIVE, [1], 4) = 0 <0.000011> 312 09:32:34 getsockname(4, {sa_family=AF_INET, sin_port=htons(22), sin_addr=inet_addr("192.168.1.253")}, [128->16]) = 0 <0.000009> 312 09:32:34 rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000009> 312 09:32:34 rt_sigaction(SIGALRM, {sa_handler=0x5584175c02e0, sa_mask=[], sa_flags=SA_RESTORER|SA_INTERRUPT, sa_restorer=0x7f3820775860}, NULL, 8) = 0 <0.000009> 312 09:32:34 alarm(120) = 0 <0.000009> 312 09:32:34 write(4, "SSH-2.0-OpenSSH_8.0\r\n", 21) = 21 <0.000034> 312 09:32:34 read(4, "S", 1) = 1 <0.000252> 312 09:32:34 read(4, "S", 1) = 1 <0.000012> 312 09:32:34 read(4, "H", 1) = 1 <0.000011> 312 09:32:34 read(4, "-", 1) = 1 <0.000011> 312 09:32:34 read(4, "2", 1) = 1 <0.000015> 312 09:32:34 read(4, ".", 1) = 1 <0.000009> 312 09:32:34 read(4, "0", 1) = 1 <0.000009> 312 09:32:34 read(4, "-", 1) = 1 <0.000009> 312 09:32:34 read(4, "z", 1) = 1 <0.000009> 312 09:32:34 read(4, "a", 1) = 1 <0.000009> 312 09:32:34 read(4, "b", 1) = 1 <0.000009> 312 09:32:34 read(4, "b", 1) = 1 <0.000009> 312 09:32:34 read(4, "i", 1) = 1 <0.000009> 312 09:32:34 read(4, "x", 1) = 1 <0.000010> 312 09:32:34 read(4, "_", 1) = 1 <0.000009> 312 09:32:34 read(4, "a", 1) = 1 <0.000009> 312 09:32:34 read(4, "g", 1) = 1 <0.000010> 312 09:32:34 read(4, "e", 1) = 1 <0.000009> 312 09:32:34 read(4, "n", 1) = 1 <0.000009> 312 09:32:34 read(4, "t", 1) = 1 <0.000010> 312 09:32:34 read(4, "\r", 1) = 1 <0.000009> 312 09:32:34 read(4, "\n", 1) = 1 <0.000011> 312 09:32:34 fcntl(4, F_GETFL) = 0x2 (flags O_RDWR) <0.000009> 312 09:32:34 fcntl(4, F_SETFL, O_RDWR|O_NONBLOCK) = 0 <0.000009> 312 09:32:34 socketpair(AF_UNIX, SOCK_STREAM, 0, [5, 6]) = 0 <0.000016> 312 09:32:34 fcntl(5, F_SETFD, FD_CLOEXEC) = 0 <0.000009> 312 09:32:34 fcntl(6, F_SETFD, FD_CLOEXEC) = 0 <0.000009> 312 09:32:34 pipe([7, 8]) = 0 <0.000012> 312 09:32:34 fcntl(7, F_SETFD, FD_CLOEXEC) = 0 <0.000009> 312 09:32:34 fcntl(8, F_SETFD, FD_CLOEXEC) = 0 <0.000009> 312 09:32:34 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD 313 09:32:34 set_robust_list(0x7f382070ba20, 24 312 09:32:34 <... clone resumed>, child_tidptr=0x7f382070ba10) = 313 <0.000233> 313 09:32:34 <... set_robust_list resumed>) = 0 <0.000025> 312 09:32:34 close(5 313 09:32:34 close(6 312 09:32:34 <... close resumed>) = 0 <0.000035> 313 09:32:34 <... close resumed>) = 0 <0.000024> 312 09:32:34 close(8 313 09:32:34 close(7 312 09:32:34 <... close resumed>) = 0 <0.000023> 313 09:32:34 <... close resumed>) = 0 <0.000023> 312 09:32:34 poll([{fd=6, events=POLLIN}, {fd=7, events=POLLIN}], 2, -1 313 09:32:34 futex(0x7f382071e450, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000010> 313 09:32:34 futex(0x7f382071e300, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000010> 313 09:32:34 futex(0x7f3820919100, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000009> 313 09:32:34 futex(0x7f3820a6aab0, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000009> 313 09:32:34 lstat("/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/etc/gss/mech", 0x7ffefffb2a30) = -1 ENOENT (No such file or directory) <0.000011> 313 09:32:34 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/etc/gss/mech.d", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = -1 ENOENT (No such file or directory) <0.000013> 313 09:32:34 getrandom("\xe1\x15\x61\xf8\x90\x4e\xc4\x4e\x55\x41\x6f\x98\x91\x78\x94\xb1\x19\x13\x80\x38\xcb\x13\xdc\x8d\xea\x24\x5e\xe7\xdf\x42\x57\x35", 32, 0) = 32 <0.000010> 313 09:32:34 getpid() = 313 <0.000009> 313 09:32:34 getpid() = 313 <0.000009> 313 09:32:34 getpid() = 313 <0.000009> 313 09:32:34 getrandom("\x19\x2a\x06\xf2\xcd\xda\x1e\x47\xd6\xef\x05\x18\xbb\xcf\x19\x5e\x83\x6c\x41\xa4\x57\x52\x7e\x41\x6a\x44\xcd\xf6\x51\x23\x4b\xba", 32, 0) = 32 <0.000009> 313 09:32:34 getpid() = 313 <0.000009> 313 09:32:34 getpid() = 313 <0.000009> 313 09:32:34 getpid() = 313 <0.000009> 313 09:32:34 getpid() = 313 <0.000009> 313 09:32:34 getpid() = 313 <0.000009> 313 09:32:34 getpid() = 313 <0.000010> 313 09:32:34 chroot("/gnu/store/rvh9kq2rgj3f7r9vyzm46d9b8v7vqlr0-openssh-8.0p1/var/empty") = 0 <0.000014> 313 09:32:34 chdir("/") = 0 <0.000010> 313 09:32:34 setgroups(1, [983]) = 0 <0.000011> 313 09:32:34 getuid() = 0 <0.000010> 313 09:32:34 getgid() = 0 <0.000009> 313 09:32:34 setresgid(983, 983, 983) = 0 <0.000010> 313 09:32:34 setresuid(988, 988, 988) = 0 <0.000011> 313 09:32:34 setgid(0) = -1 EPERM (Operation not permitted) <0.000009> 313 09:32:34 setresgid(-1, 0, -1) = -1 EPERM (Operation not permitted) <0.000012> 313 09:32:34 getgid() = 983 <0.000009> 313 09:32:34 getegid() = 983 <0.000009> 313 09:32:34 setuid(0) = -1 EPERM (Operation not permitted) <0.000010> 313 09:32:34 setresuid(-1, 0, -1) = -1 EPERM (Operation not permitted) <0.000009> 313 09:32:34 getuid() = 988 <0.000009> 313 09:32:34 geteuid() = 988 <0.000009> 313 09:32:34 prlimit64(0, RLIMIT_FSIZE, {rlim_cur=0, rlim_max=0}, NULL) = 0 <0.000010> 313 09:32:34 prlimit64(0, RLIMIT_NOFILE, {rlim_cur=0, rlim_max=0}, NULL) = 0 <0.000009> 313 09:32:34 prlimit64(0, RLIMIT_NPROC, {rlim_cur=0, rlim_max=0}, NULL) = 0 <0.000010> 313 09:32:34 prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0) = 0 <0.000010> 313 09:32:34 prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, {len=67, filter=0x5584176369c0}) = 0 <0.000068> 313 09:32:34 getpid() = 313 <0.000011> 313 09:32:34 write(4, "\0\0\0044\6\0246+<\206\373Au\235=S\353\v\375[\10N\0\0\1\2curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1\0\0\0Arsa-sha2-512"..., 1080) = 1080 <0.000028> 313 09:32:34 select(5, [4], NULL, NULL, NULL) = 1 (in [4]) <0.000012> 313 09:32:34 read(4, "", 8192) = 0 <0.000011> 313 09:32:34 write(8, "\0\0\0005\0\0\0\3\0\0\0-Connection closed by 192.168.1.134 port 40148", 57) = 57 <0.000019> 312 09:32:34 <... poll resumed>) = 1 ([{fd=7, revents=POLLIN}]) <0.002645> 313 09:32:34 exit_group(255 312 09:32:34 read(7, 313 09:32:34 <... exit_group resumed>) = ? 312 09:32:34 <... read resumed>"\0\0\0005", 4) = 4 <0.000027> 313 09:32:34 +++ exited with 255 +++ 312 09:32:34 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=313, si_uid=988, si_status=255, si_utime=0, si_stime=0} --- 312 09:32:34 read(7, "\0\0\0\3\0\0\0-Connection closed by 192.168.1.134 port 40148", 53) = 53 <0.000010> 312 09:32:34 openat(AT_FDCWD, "/etc/localtime", O_RDONLY|O_CLOEXEC) = 5 <0.000015> 312 09:32:34 fstat(5, {st_mode=S_IFREG|0444, st_size=3576, ...}) = 0 <0.000010> 312 09:32:34 fstat(5, {st_mode=S_IFREG|0444, st_size=3576, ...}) = 0 <0.000009> 312 09:32:34 read(5, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\7\0\0\0\7\0\0\0\0\0\0\0\354\0\0\0\7\0\0\0\30\200\0\0\0\236\246,\200\237\272\371p\240\206\16\200\241\232\333p\242\313t\0\243\203\367\360\244E\322\200\245c\331\360\246S\331\0\247\25\227p\2503\273\0\250\376\263\360\252\23\235\0\252\336\225\360\253\363\177\0\254\276w\360\255\323a\0\256\236Y\360\257\263C\0\260~;\360\261\234_\200\262gXp\263|A\200\264G:p\265\\#\200\266'\34p\267<\5\200\270\6\376p\271\33\347\200\271\346\340p\273\5\4\0\273\306\302p\274\344\346\0\275\257\336\360\276\304\310\0\277\217\300\360\300Z\326\0\301\260 312 09:32:34 lseek(5, -2272, SEEK_CUR) = 1304 <0.000009> 312 09:32:34 read(5, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\7\0\0\0\7\0\0\0\0\0\0\0\354\0\0\0\7\0\0\0\30\377\377\377\377^\3\376\240\377\377\377\377\236\246,\200\377\377\377\377\237\272\371p\377\377\377\377\240\206\16\200\377\377\377\377\241\232\333p\377\377\377\377\242\313t\0\377\377\377\377\243\203\367\360\377\377\377\377\244E\322\200\377\377\377\377\245c\331\360\377\377\377\377\246S\331\0\377\377\377\377\247\25\227p\377\377\377\377\2503\273\0\377\377\377\377\250\376\263\360\377\377\377\377\252\23\235\0\377\377\377\377\252\336\225\360\377\377\377\377\253\363\177\0\377\377\377\377\254\276w\360\377\377\377\377\255\323a\0\377\377\377\377\256\236Y\360\377\377\377\377\257\263C\0\377\377\377\377\260~;\360\377\377\377\377\261\234_\200\377\377\377\377\262gXp\377\377\377\377\263|A\200\377\377\377\377\264G:p\377\377\377\377\265\\#\200\377\377\377\377\266'\34p\377\377\377\377\267<\5\200\377\377\377\377\270\6\376p\377\377\377\377\271\33\347\200\377\377\377\377\271\346\340p\377\377\377\377\273\5\4\0"..., 4096) = 2272 <0.000010> 312 09:32:34 close(5) = 0 <0.000010> 312 09:32:34 getpid() = 312 <0.000009> 312 09:32:34 socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 <0.000018> 312 09:32:34 connect(5, {sa_family=AF_UNIX, sun_path="/dev/log"}, 110) = 0 <0.000014> 312 09:32:34 sendto(5, "<38>Oct 9 09:32:34 sshd[312]: Connection closed by 192.168.1.134 port 40148 [preauth]", 86, MSG_NOSIGNAL, NULL, 0) = 86 <0.870761> 312 09:32:34 close(5) = 0 <0.000013> 312 09:32:34 poll([{fd=6, events=POLLIN}, {fd=7, events=POLLIN}], 2, -1) = 2 ([{fd=6, revents=POLLIN|POLLHUP}, {fd=7, revents=POLLHUP}]) <0.000011> 312 09:32:34 read(7, "", 4) = 0 <0.000074> 312 09:32:34 close(7) = 0 <0.000013> 312 09:32:34 poll([{fd=6, events=POLLIN}], 1, -1) = 1 ([{fd=6, revents=POLLIN|POLLHUP}]) <0.000011> 312 09:32:34 read(6, "", 4) = 0 <0.000011> 312 09:32:34 kill(313, SIGKILL) = 0 <0.000074> 312 09:32:34 exit_group(255) = ? 284 09:32:34 <... select resumed>) = 1 (in [6]) <0.889438> 284 09:32:34 read(6, 312 09:32:34 +++ exited with 255 +++ 284 09:32:34 <... read resumed>"", 1) = 0 <0.000024> 284 09:32:34 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=312, si_uid=0, si_status=255, si_utime=1, si_stime=0} --- 284 09:32:34 wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 255}], WNOHANG, NULL) = 312 <0.000031> 284 09:32:35 wait4(-1, 0x7ffcde362fc4, WNOHANG, NULL) = -1 ECHILD (No child processes) <0.000012> 284 09:32:35 rt_sigreturn({mask=[]}) = 0 <0.000012> 284 09:32:35 close(6) = 0 <0.000016> 284 09:32:35 select(7, [3 4], NULL, NULL, NULL) = 1 (in [3]) <58.450637> 284 09:33:33 accept(3, {sa_family=AF_INET, sin_port=htons(40928), sin_addr=inet_addr("192.168.1.134")}, [128->16]) = 5 <0.000020> 284 09:33:33 fcntl(5, F_GETFL) = 0x2 (flags O_RDWR) <0.000012> 284 09:33:33 pipe([6, 7]) = 0 <0.000016> 284 09:33:33 socketpair(AF_UNIX, SOCK_STREAM, 0, [8, 9]) = 0 <0.000020> 284 09:33:33 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f1983707a10) = 315 <0.000188> 284 09:33:33 close(7) = 0 <0.000013> 315 09:33:33 set_robust_list(0x7f1983707a20, 24 284 09:33:33 write(8, "\0\0\1\241\0", 5 315 09:33:33 <... set_robust_list resumed>) = 0 <0.000050> 284 09:33:33 <... write resumed>) = 5 <0.000025> 284 09:33:33 write(8, "\0\0\1\234\nPort 22\nPermitRootLogin no\nPermitEmptyPasswords no\nPasswordAuthentication yes\nPubkeyAuthentication yes\nX11Forwarding no\nAllowAgentForwarding yes\nAllowTcpForwarding yes\nGatewayPorts no\nPidFile /var/run/sshd.pid\nChallengeResponseAuthentication no\nUsePAM yes\nPrintLastLog yes\nLogLevel INFO\nAuthoriz"..., 416) = 416 <0.000015> 315 09:33:33 openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CREAT|O_TRUNC, 0666 284 09:33:33 close(8) = 0 <0.000013> 315 09:33:33 <... openat resumed>) = 10 <0.000047> 284 09:33:33 close(9) = 0 <0.000011> 315 09:33:33 fstat(10, 284 09:33:33 close(5 315 09:33:33 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=0, ...}) = 0 <0.000024> 284 09:33:33 <... close resumed>) = 0 <0.000031> 284 09:33:33 getpid( 315 09:33:33 write(10, "0\n", 2 284 09:33:33 <... getpid resumed>) = 284 <0.000028> 315 09:33:33 <... write resumed>) = 2 <0.000027> 284 09:33:33 getpid( 315 09:33:33 close(10 284 09:33:33 <... getpid resumed>) = 284 <0.000024> 315 09:33:33 <... close resumed>) = 0 <0.000024> 284 09:33:33 getpid( 315 09:33:33 close(6 284 09:33:33 <... getpid resumed>) = 284 <0.000024> 315 09:33:33 <... close resumed>) = 0 <0.000024> 284 09:33:33 getpid( 315 09:33:33 close(3 284 09:33:33 <... getpid resumed>) = 284 <0.000023> 315 09:33:33 <... close resumed>) = 0 <0.000023> 284 09:33:33 getpid( 315 09:33:33 close(4 284 09:33:33 <... getpid resumed>) = 284 <0.000023> 315 09:33:33 <... close resumed>) = 0 <0.000024> 284 09:33:33 getpid( 315 09:33:33 close(8 284 09:33:33 <... getpid resumed>) = 284 <0.000023> 315 09:33:33 <... close resumed>) = 0 <0.000023> 284 09:33:33 select(7, [3 4 6], NULL, NULL, NULL 315 09:33:33 setsid() = 315 <0.000021> 315 09:33:33 dup2(5, 0) = 0 <0.000011> 315 09:33:33 dup2(0, 1) = 1 <0.000011> 315 09:33:33 dup2(7, 4) = 4 <0.000011> 315 09:33:33 close(7) = 0 <0.000011> 315 09:33:33 dup2(9, 5) = 5 <0.000011> 315 09:33:33 close(9) = 0 <0.000011> 315 09:33:33 execve("/gnu/store/rvh9kq2rgj3f7r9vyzm46d9b8v7vqlr0-openssh-8.0p1/sbin/sshd", ["/gnu/store/rvh9kq2rgj3f7r9vyzm46d9b8v7vqlr0-openssh-8.0p1/sbin/sshd", "-D", "-f", "/gnu/store/1c0cnf05dcrjyjsrp1snd6x24l1f8zsh-sshd_config", "-R"], 0x55a371f6e380 /* 8 vars */) = 0 <0.000264> 315 09:33:33 brk(NULL) = 0x562a82844000 <0.000011> 315 09:33:33 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb78b14e000 <0.000012> 315 09:33:33 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) <0.000013> 315 09:33:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/tls/x86_64/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000014> 315 09:33:33 stat("/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/tls/x86_64/x86_64", 0x7ffd3d100cd0) = -1 ENOENT (No such file or directory) <0.000011> 315 09:33:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/tls/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 315 09:33:33 stat("/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/tls/x86_64", 0x7ffd3d100cd0) = -1 ENOENT (No such file or directory) <0.000011> 315 09:33:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/tls/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 315 09:33:33 stat("/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/tls/x86_64", 0x7ffd3d100cd0) = -1 ENOENT (No such file or directory) <0.000011> 315 09:33:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/tls/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 315 09:33:33 stat("/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/tls", 0x7ffd3d100cd0) = -1 ENOENT (No such file or directory) <0.000011> 315 09:33:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/x86_64/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 315 09:33:33 stat("/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/x86_64/x86_64", 0x7ffd3d100cd0) = -1 ENOENT (No such file or directory) <0.000011> 315 09:33:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 315 09:33:33 stat("/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/x86_64", 0x7ffd3d100cd0) = -1 ENOENT (No such file or directory) <0.000011> 315 09:33:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 315 09:33:33 stat("/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/x86_64", 0x7ffd3d100cd0) = -1 ENOENT (No such file or directory) <0.000014> 315 09:33:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 315 09:33:33 stat("/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib", {st_mode=S_IFDIR|0555, st_size=4096, ...}) = 0 <0.000012> 315 09:33:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/tls/x86_64/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 315 09:33:33 stat("/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/tls/x86_64/x86_64", 0x7ffd3d100cd0) = -1 ENOENT (No such file or directory) <0.000011> 315 09:33:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/tls/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 315 09:33:33 stat("/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/tls/x86_64", 0x7ffd3d100cd0) = -1 ENOENT (No such file or directory) <0.000011> 315 09:33:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/tls/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 315 09:33:33 stat("/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/tls/x86_64", 0x7ffd3d100cd0) = -1 ENOENT (No such file or directory) <0.000011> 315 09:33:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/tls/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 315 09:33:33 stat("/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/tls", 0x7ffd3d100cd0) = -1 ENOENT (No such file or directory) <0.000011> 315 09:33:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/x86_64/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 315 09:33:33 stat("/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/x86_64/x86_64", 0x7ffd3d100cd0) = -1 ENOENT (No such file or directory) <0.000011> 315 09:33:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 315 09:33:33 stat("/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/x86_64", 0x7ffd3d100cd0) = -1 ENOENT (No such file or directory) <0.000011> 315 09:33:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 315 09:33:33 stat("/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/x86_64", 0x7ffd3d100cd0) = -1 ENOENT (No such file or directory) <0.000011> 315 09:33:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 315 09:33:33 stat("/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib", {st_mode=S_IFDIR|0555, st_size=4096, ...}) = 0 <0.000012> 315 09:33:33 openat(AT_FDCWD, "/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/tls/x86_64/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 315 09:33:33 stat("/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/tls/x86_64/x86_64", 0x7ffd3d100cd0) = -1 ENOENT (No such file or directory) <0.000011> 315 09:33:33 openat(AT_FDCWD, "/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/tls/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 315 09:33:33 stat("/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/tls/x86_64", 0x7ffd3d100cd0) = -1 ENOENT (No such file or directory) <0.000011> 315 09:33:33 openat(AT_FDCWD, "/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/tls/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 315 09:33:33 stat("/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/tls/x86_64", 0x7ffd3d100cd0) = -1 ENOENT (No such file or directory) <0.000011> 315 09:33:33 openat(AT_FDCWD, "/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/tls/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 315 09:33:33 stat("/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/tls", 0x7ffd3d100cd0) = -1 ENOENT (No such file or directory) <0.000011> 315 09:33:33 openat(AT_FDCWD, "/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/x86_64/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 315 09:33:33 stat("/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/x86_64/x86_64", 0x7ffd3d100cd0) = -1 ENOENT (No such file or directory) <0.000011> 315 09:33:33 openat(AT_FDCWD, "/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 315 09:33:33 stat("/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/x86_64", 0x7ffd3d100cd0) = -1 ENOENT (No such file or directory) <0.000011> 315 09:33:33 openat(AT_FDCWD, "/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 315 09:33:33 stat("/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/x86_64", 0x7ffd3d100cd0) = -1 ENOENT (No such file or directory) <0.000011> 315 09:33:33 openat(AT_FDCWD, "/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 315 09:33:33 stat("/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib", {st_mode=S_IFDIR|0555, st_size=4096, ...}) = 0 <0.000012> 315 09:33:33 openat(AT_FDCWD, "/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/tls/x86_64/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 315 09:33:33 stat("/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/tls/x86_64/x86_64", 0x7ffd3d100cd0) = -1 ENOENT (No such file or directory) <0.000011> 315 09:33:33 openat(AT_FDCWD, "/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/tls/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 315 09:33:33 stat("/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/tls/x86_64", 0x7ffd3d100cd0) = -1 ENOENT (No such file or directory) <0.000011> 315 09:33:33 openat(AT_FDCWD, "/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/tls/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 315 09:33:33 stat("/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/tls/x86_64", 0x7ffd3d100cd0) = -1 ENOENT (No such file or directory) <0.000011> 315 09:33:33 openat(AT_FDCWD, "/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/tls/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 315 09:33:33 stat("/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/tls", 0x7ffd3d100cd0) = -1 ENOENT (No such file or directory) <0.000011> 315 09:33:33 openat(AT_FDCWD, "/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/x86_64/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 315 09:33:33 stat("/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/x86_64/x86_64", 0x7ffd3d100cd0) = -1 ENOENT (No such file or directory) <0.000011> 315 09:33:33 openat(AT_FDCWD, "/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 315 09:33:33 stat("/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/x86_64", 0x7ffd3d100cd0) = -1 ENOENT (No such file or directory) <0.000011> 315 09:33:33 openat(AT_FDCWD, "/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 315 09:33:33 stat("/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/x86_64", 0x7ffd3d100cd0) = -1 ENOENT (No such file or directory) <0.000012> 315 09:33:33 openat(AT_FDCWD, "/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/libpam.so.0", O_RDONLY|O_CLOEXEC) = 3 <0.000015> 315 09:33:33 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\2204\0\0\0\0\0\0@\0\0\0\0\0\0\0\230\20\1\0\0\0\0\0\0\0\0\0@\08\0\10\0@\0\36\0\35\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\240'\0\0\0\0\0\0\240'\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0000\0\0\0\0\0\0\0000\0\0\0\0\0\0\0000\0\0\0\0\0\0%u\0\0\0\0\0\0%u\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\260\0\0\0\0\0\0\0\260\0\0\0\0\0\0\0\260\0\0\0\0\0\0t0\0\0\0\0\0\0t0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0P\354\0\0\0\0\0\0P\374\0\0\0\0\0\0P\374\0\0\0\0\0\0\370\5\0\0\0\0\0\0\0\6\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\260\355\0\0"..., 832) = 832 <0.000012> 315 09:33:33 fstat(3, {st_mode=S_IFREG|0555, st_size=71704, ...}) = 0 <0.000011> 315 09:33:33 mmap(NULL, 66128, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fb78b13d000 <0.000013> 315 09:33:33 mmap(0x7fb78b140000, 32768, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7fb78b140000 <0.000018> 315 09:33:33 mmap(0x7fb78b148000, 16384, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7fb78b148000 <0.000014> 315 09:33:33 mmap(0x7fb78b14c000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xe000) = 0x7fb78b14c000 <0.000014> 315 09:33:33 close(3) = 0 <0.000011> 315 09:33:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 315 09:33:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 315 09:33:33 openat(AT_FDCWD, "/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 315 09:33:33 openat(AT_FDCWD, "/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 315 09:33:33 openat(AT_FDCWD, "/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/tls/x86_64/x86_64/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 315 09:33:33 stat("/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/tls/x86_64/x86_64", 0x7ffd3d100ca0) = -1 ENOENT (No such file or directory) <0.000011> 315 09:33:33 openat(AT_FDCWD, "/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/tls/x86_64/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 315 09:33:33 stat("/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/tls/x86_64", 0x7ffd3d100ca0) = -1 ENOENT (No such file or directory) <0.000011> 315 09:33:33 openat(AT_FDCWD, "/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/tls/x86_64/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 315 09:33:33 stat("/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/tls/x86_64", 0x7ffd3d100ca0) = -1 ENOENT (No such file or directory) <0.000011> 315 09:33:33 openat(AT_FDCWD, "/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/tls/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 315 09:33:33 stat("/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/tls", 0x7ffd3d100ca0) = -1 ENOENT (No such file or directory) <0.000011> 315 09:33:33 openat(AT_FDCWD, "/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/x86_64/x86_64/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 315 09:33:33 stat("/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/x86_64/x86_64", 0x7ffd3d100ca0) = -1 ENOENT (No such file or directory) <0.000012> 315 09:33:33 openat(AT_FDCWD, "/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/x86_64/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 315 09:33:33 stat("/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/x86_64", 0x7ffd3d100ca0) = -1 ENOENT (No such file or directory) <0.000011> 315 09:33:33 openat(AT_FDCWD, "/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/x86_64/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 315 09:33:33 stat("/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/x86_64", 0x7ffd3d100ca0) = -1 ENOENT (No such file or directory) <0.000011> 315 09:33:33 openat(AT_FDCWD, "/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = 3 <0.000013> 315 09:33:33 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\0\10\0\0\0\0\0@\0\0\0\0\0\0\0\330\2113\0\0\0\0\0\0\0\0\0@\08\0\10\0@\0\36\0\35\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\300\346\7\0\0\0\0\0\300\346\7\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\360\7\0\0\0\0\0\0\360\7\0\0\0\0\0\0\360\7\0\0\0\0\0\245'\33\0\0\0\0\0\245'\33\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0 #\0\0\0\0\0\0 #\0\0\0\0\0\0 #\0\0\0\0\0\10\257\10\0\0\0\0\0\10\257\10\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\260\327+\0\0\0\0\0\260\347+\0\0\0\0\0\260\347+\0\0\0\0\0`\306\2\0\0\0\0\0\320\n\3\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\310|.\0"..., 832) = 832 <0.000011> 315 09:33:33 fstat(3, {st_mode=S_IFREG|0555, st_size=3379544, ...}) = 0 <0.000011> 315 09:33:33 mmap(NULL, 3076736, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fb78ae4d000 <0.000012> 315 09:33:33 mprotect(0x7fb78aecc000, 2355200, PROT_NONE) = 0 <0.000015> 315 09:33:33 mmap(0x7fb78aecc000, 1781760, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7f000) = 0x7fb78aecc000 <0.000015> 315 09:33:33 mmap(0x7fb78b07f000, 569344, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x232000) = 0x7fb78b07f000 <0.000014> 315 09:33:33 mmap(0x7fb78b10b000, 184320, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2bd000) = 0x7fb78b10b000 <0.000013> 315 09:33:33 mmap(0x7fb78b138000, 17024, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fb78b138000 <0.000013> 315 09:33:33 close(3) = 0 <0.000011> 315 09:33:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libdl.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 315 09:33:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3 <0.000015> 315 09:33:33 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000\21\0\0\0\0\0\0@\0\0\0\0\0\0\0\300A\0\0\0\0\0\0\0\0\0\0@\08\0\t\0@\0!\0 \0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\10\r\0\0\0\0\0\0\10\r\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\20\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\20\0\0\0\0\0\0\222\16\0\0\0\0\0\0\222\16\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\354\6\0\0\0\0\0\0\354\6\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0`-\0\0\0\0\0\0`=\0\0\0\0\0\0`=\0\0\0\0\0\0 \3\0\0\0\0\0\0\220\3\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\220-\0\0"..., 832) = 832 <0.000011> 315 09:33:33 fstat(3, {st_mode=S_IFREG|0555, st_size=18944, ...}) = 0 <0.000011> 315 09:33:33 mmap(NULL, 16624, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fb78ae48000 <0.000012> 315 09:33:33 mmap(0x7fb78ae49000, 4096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7fb78ae49000 <0.000017> 315 09:33:33 mmap(0x7fb78ae4a000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fb78ae4a000 <0.000014> 315 09:33:33 mmap(0x7fb78ae4b000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fb78ae4b000 <0.000013> 315 09:33:33 close(3) = 0 <0.000011> 315 09:33:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libutil.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 315 09:33:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/libutil.so.1", O_RDONLY|O_CLOEXEC) = 3 <0.000014> 315 09:33:33 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20\22\0\0\0\0\0\0@\0\0\0\0\0\0\0\350>\0\0\0\0\0\0\0\0\0\0@\08\0\t\0@\0\37\0\36\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\f\0\0\0\0\0\0\30\f\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\20\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\20\0\0\0\0\0\0002\v\0\0\0\0\0\0002\v\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\270\4\0\0\0\0\0\0\270\4\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\350-\0\0\0\0\0\0\350=\0\0\0\0\0\0\350=\0\0\0\0\0\0\30\3\0\0\0\0\0\0(\3\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\10.\0\0"..., 832) = 832 <0.000011> 315 09:33:33 fstat(3, {st_mode=S_IFREG|0555, st_size=18088, ...}) = 0 <0.000011> 315 09:33:33 mmap(NULL, 16656, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fb78ae43000 <0.000012> 315 09:33:33 mmap(0x7fb78ae44000, 4096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7fb78ae44000 <0.000016> 315 09:33:33 mmap(0x7fb78ae45000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fb78ae45000 <0.000013> 315 09:33:33 mmap(0x7fb78ae46000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fb78ae46000 <0.000013> 315 09:33:33 close(3) = 0 <0.000011> 315 09:33:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 315 09:33:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 315 09:33:33 openat(AT_FDCWD, "/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 315 09:33:33 openat(AT_FDCWD, "/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 315 09:33:33 openat(AT_FDCWD, "/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 315 09:33:33 openat(AT_FDCWD, "/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/tls/x86_64/x86_64/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 315 09:33:33 stat("/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/tls/x86_64/x86_64", 0x7ffd3d100c10) = -1 ENOENT (No such file or directory) <0.000011> 315 09:33:33 openat(AT_FDCWD, "/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/tls/x86_64/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 315 09:33:33 stat("/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/tls/x86_64", 0x7ffd3d100c10) = -1 ENOENT (No such file or directory) <0.000011> 315 09:33:33 openat(AT_FDCWD, "/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/tls/x86_64/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 315 09:33:33 stat("/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/tls/x86_64", 0x7ffd3d100c10) = -1 ENOENT (No such file or directory) <0.000011> 315 09:33:33 openat(AT_FDCWD, "/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/tls/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 315 09:33:33 stat("/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/tls", 0x7ffd3d100c10) = -1 ENOENT (No such file or directory) <0.000011> 315 09:33:33 openat(AT_FDCWD, "/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/x86_64/x86_64/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 315 09:33:33 stat("/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/x86_64/x86_64", 0x7ffd3d100c10) = -1 ENOENT (No such file or directory) <0.000011> 315 09:33:33 openat(AT_FDCWD, "/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/x86_64/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 315 09:33:33 stat("/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/x86_64", 0x7ffd3d100c10) = -1 ENOENT (No such file or directory) <0.000011> 315 09:33:33 openat(AT_FDCWD, "/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/x86_64/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 315 09:33:33 stat("/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/x86_64", 0x7ffd3d100c10) = -1 ENOENT (No such file or directory) <0.000011> 315 09:33:33 openat(AT_FDCWD, "/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/libz.so.1", O_RDONLY|O_CLOEXEC) = 3 <0.000014> 315 09:33:33 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\3602\0\0\0\0\0\0@\0\0\0\0\0\0\0`\0\2\0\0\0\0\0\0\0\0\0@\08\0\10\0@\0\36\0\35\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0`$\0\0\0\0\0\0`$\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0000\0\0\0\0\0\0\0000\0\0\0\0\0\0\0000\0\0\0\0\0\0\3316\1\0\0\0\0\0\3316\1\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0p\1\0\0\0\0\0\0p\1\0\0\0\0\0\0p\1\0\0\0\0\0hb\0\0\0\0\0\0hb\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0P\334\1\0\0\0\0\0P\354\1\0\0\0\0\0P\354\1\0\0\0\0\0(\5\0\0\0\0\0\0000\5\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\260\335\1\0"..., 832) = 832 <0.000011> 315 09:33:33 fstat(3, {st_mode=S_IFREG|0555, st_size=133088, ...}) = 0 <0.000011> 315 09:33:33 mmap(NULL, 127360, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fb78ae23000 <0.000012> 315 09:33:33 mmap(0x7fb78ae26000, 81920, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7fb78ae26000 <0.000016> 315 09:33:33 mmap(0x7fb78ae3a000, 28672, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000) = 0x7fb78ae3a000 <0.000014> 315 09:33:33 mmap(0x7fb78ae41000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1d000) = 0x7fb78ae41000 <0.000014> 315 09:33:33 close(3) = 0 <0.000011> 315 09:33:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libcrypt.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 315 09:33:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/libcrypt.so.1", O_RDONLY|O_CLOEXEC) = 3 <0.000014> 315 09:33:33 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240\21\0\0\0\0\0\0@\0\0\0\0\0\0\0\260\267\0\0\0\0\0\0\0\0\0\0@\08\0\t\0@\0\37\0\36\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0h\v\0\0\0\0\0\0h\v\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\20\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\20\0\0\0\0\0\0rS\0\0\0\0\0\0rS\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0p\0\0\0\0\0\0\0p\0\0\0\0\0\0\0p\0\0\0\0\0\0\4\37\0\0\0\0\0\0\4\37\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\330\235\0\0\0\0\0\0\330\255\0\0\0\0\0\0\330\255\0\0\0\0\0\0\350\2\0\0\0\0\0\0(\344\2\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\370\235\0\0"..., 832) = 832 <0.000011> 315 09:33:33 fstat(3, {st_mode=S_IFREG|0555, st_size=49008, ...}) = 0 <0.000011> 315 09:33:33 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb78ae21000 <0.000012> 315 09:33:33 mmap(NULL, 233984, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fb78ade7000 <0.000012> 315 09:33:33 mprotect(0x7fb78ade8000, 36864, PROT_NONE) = 0 <0.000013> 315 09:33:33 mmap(0x7fb78ade8000, 24576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7fb78ade8000 <0.000015> 315 09:33:33 mmap(0x7fb78adee000, 8192, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7fb78adee000 <0.000013> 315 09:33:33 mmap(0x7fb78adf1000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7fb78adf1000 <0.000013> 315 09:33:33 mmap(0x7fb78adf3000, 184832, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fb78adf3000 <0.000014> 315 09:33:33 close(3) = 0 <0.000011> 315 09:33:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libresolv.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 315 09:33:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3 <0.000014> 315 09:33:33 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240C\0\0\0\0\0\0@\0\0\0\0\0\0\0\260\203\1\0\0\0\0\0\0\0\0\0@\08\0\t\0@\0 \0\37\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0@4\0\0\0\0\0\0@4\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0002\273\0\0\0\0\0\0002\273\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\0\1\0\0\0\0\0\0\0\1\0\0\0\0\0\0\0\1\0\0\0\0\0\3606\0\0\0\0\0\0\3606\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0@F\1\0\0\0\0\0@V\1\0\0\0\0\0@V\1\0\0\0\0\0 \f\0\0\0\0\0\0 4\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\350M\1\0"..., 832) = 832 <0.000011> 315 09:33:33 fstat(3, {st_mode=S_IFREG|0555, st_size=101296, ...}) = 0 <0.000011> 315 09:33:33 mmap(NULL, 100960, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fb78adce000 <0.000012> 315 09:33:33 mprotect(0x7fb78add2000, 69632, PROT_NONE) = 0 <0.000014> 315 09:33:33 mmap(0x7fb78add2000, 49152, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7fb78add2000 <0.000014> 315 09:33:33 mmap(0x7fb78adde000, 16384, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x10000) = 0x7fb78adde000 <0.000014> 315 09:33:33 mmap(0x7fb78ade3000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14000) = 0x7fb78ade3000 <0.000014> 315 09:33:33 mmap(0x7fb78ade5000, 6752, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fb78ade5000 <0.000013> 315 09:33:33 close(3) = 0 <0.000011> 315 09:33:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libgssapi_krb5.so.2", O_RDONLY|O_CLOEXEC) = 3 <0.000016> 315 09:33:33 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240\323\0\0\0\0\0\0@\0\0\0\0\0\0\0PX\5\0\0\0\0\0\0\0\0\0@\08\0\10\0@\0\36\0\35\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\10\272\0\0\0\0\0\0\10\272\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\300\0\0\0\0\0\0\0\300\0\0\0\0\0\0\0\300\0\0\0\0\0\0\221\363\2\0\0\0\0\0\221\363\2\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\300\3\0\0\0\0\0\0\300\3\0\0\0\0\0\0\300\3\0\0\0\0\0\34\275\0\0\0\0\0\0\34\275\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0h}\4\0\0\0\0\0h\215\4\0\0\0\0\0h\215\4\0\0\0\0\0000$\0\0\0\0\0\0H&\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0(\212\4\0"..., 832) = 832 <0.000011> 315 09:33:33 fstat(3, {st_mode=S_IFREG|0444, st_size=352208, ...}) = 0 <0.000021> 315 09:33:33 mmap(NULL, 308144, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fb78ad82000 <0.000012> 315 09:33:33 mmap(0x7fb78ad8e000, 196608, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc000) = 0x7fb78ad8e000 <0.000015> 315 09:33:33 mmap(0x7fb78adbe000, 49152, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3c000) = 0x7fb78adbe000 <0.000013> 315 09:33:33 mmap(0x7fb78adca000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x47000) = 0x7fb78adca000 <0.000013> 315 09:33:33 close(3) = 0 <0.000011> 315 09:33:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libkrb5.so.3", O_RDONLY|O_CLOEXEC) = 3 <0.000015> 315 09:33:33 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0PX\2\0\0\0\0\0@\0\0\0\0\0\0\0\220\263\17\0\0\0\0\0\0\0\0\0@\08\0\10\0@\0\36\0\35\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0P&\2\0\0\0\0\0P&\2\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0%}\5\0\0\0\0\0%}\5\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\260\7\0\0\0\0\0\0\260\7\0\0\0\0\0\0\260\7\0\0\0\0\0\0~\4\0\0\0\0\0\0~\4\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0@4\f\0\0\0\0\0@D\f\0\0\0\0\0@D\f\0\0\0\0\0(\340\0\0\0\0\0\0\220\342\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\200\354\f\0"..., 832) = 832 <0.000011> 315 09:33:33 fstat(3, {st_mode=S_IFREG|0444, st_size=1030928, ...}) = 0 <0.000011> 315 09:33:33 mmap(NULL, 861904, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fb78acaf000 <0.000012> 315 09:33:33 mprotect(0x7fb78acd2000, 659456, PROT_NONE) = 0 <0.000013> 315 09:33:33 mmap(0x7fb78acd2000, 360448, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x23000) = 0x7fb78acd2000 <0.000015> 315 09:33:33 mmap(0x7fb78ad2a000, 294912, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7b000) = 0x7fb78ad2a000 <0.000014> 315 09:33:33 mmap(0x7fb78ad73000, 61440, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc3000) = 0x7fb78ad73000 <0.000013> 315 09:33:33 close(3) = 0 <0.000011> 315 09:33:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libk5crypto.so.3", O_RDONLY|O_CLOEXEC) = 3 <0.000015> 315 09:33:33 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240U\0\0\0\0\0\0@\0\0\0\0\0\0\0XI\3\0\0\0\0\0\0\0\0\0@\08\0\10\0@\0\36\0\35\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0hJ\0\0\0\0\0\0hJ\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0P\0\0\0\0\0\0\0P\0\0\0\0\0\0\0P\0\0\0\0\0\0\345\270\1\0\0\0\0\0\345\270\1\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\20\2\0\0\0\0\0\0\20\2\0\0\0\0\0\0\20\2\0\0\0\0\0@\324\0\0\0\0\0\0@\324\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\310\354\2\0\0\0\0\0\310\374\2\0\0\0\0\0\310\374\2\0\0\0\0\0@\26\0\0\0\0\0\0000%\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0`\375\2\0"..., 832) = 832 <0.000011> 315 09:33:33 fstat(3, {st_mode=S_IFREG|0444, st_size=217304, ...}) = 0 <0.000011> 315 09:33:33 mmap(NULL, 205304, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fb78ac7c000 <0.000012> 315 09:33:33 mmap(0x7fb78ac81000, 114688, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) = 0x7fb78ac81000 <0.000015> 315 09:33:33 mmap(0x7fb78ac9d000, 57344, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x21000) = 0x7fb78ac9d000 <0.000013> 315 09:33:33 mmap(0x7fb78acab000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2e000) = 0x7fb78acab000 <0.000014> 315 09:33:33 mmap(0x7fb78acae000, 504, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fb78acae000 <0.000013> 315 09:33:33 close(3) = 0 <0.000011> 315 09:33:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libcom_err.so.3", O_RDONLY|O_CLOEXEC) = 3 <0.000015> 315 09:33:33 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340\21\0\0\0\0\0\0@\0\0\0\0\0\0\0hB\0\0\0\0\0\0\0\0\0\0@\08\0\10\0@\0\35\0\34\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0X\17\0\0\0\0\0\0X\17\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\20\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\20\0\0\0\0\0\0!\17\0\0\0\0\0\0!\17\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\270\5\0\0\0\0\0\0\270\5\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0x-\0\0\0\0\0\0x=\0\0\0\0\0\0x=\0\0\0\0\0\0\240\3\0\0\0\0\0\08\4\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\220-\0\0"..., 832) = 832 <0.000011> 315 09:33:33 fstat(3, {st_mode=S_IFREG|0444, st_size=18856, ...}) = 0 <0.000011> 315 09:33:33 mmap(NULL, 16816, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fb78ac77000 <0.000012> 315 09:33:33 mmap(0x7fb78ac78000, 4096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7fb78ac78000 <0.000015> 315 09:33:33 mmap(0x7fb78ac79000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fb78ac79000 <0.000013> 315 09:33:33 mmap(0x7fb78ac7a000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fb78ac7a000 <0.000013> 315 09:33:33 close(3) = 0 <0.000011> 315 09:33:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libgcc_s.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 315 09:33:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/libgcc_s.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 315 09:33:33 openat(AT_FDCWD, "/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/libgcc_s.so.1", O_RDONLY|O_CLOEXEC) = 3 <0.000013> 315 09:33:33 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\3402\0\0\0\0\0\0@\0\0\0\0\0\0\0\350\233\1\0\0\0\0\0\0\0\0\0@\08\0\10\0@\0\35\0\34\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\370,\0\0\0\0\0\0\370,\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0000\0\0\0\0\0\0\0000\0\0\0\0\0\0\0000\0\0\0\0\0\0a\6\1\0\0\0\0\0a\6\1\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0@\1\0\0\0\0\0\0@\1\0\0\0\0\0\0@\1\0\0\0\0\0,)\0\0\0\0\0\0,)\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\250m\1\0\0\0\0\0\250}\1\0\0\0\0\0\250}\1\0\0\0\0\0\320\3\0\0\0\0\0\0\210\6\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\300m\1\0"..., 832) = 832 <0.000011> 315 09:33:33 fstat(3, {st_mode=S_IFREG|0444, st_size=107304, ...}) = 0 <0.000011> 315 09:33:33 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb78ac75000 <0.000011> 315 09:33:33 mmap(NULL, 99376, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fb78ac5c000 <0.000012> 315 09:33:33 mmap(0x7fb78ac5f000, 69632, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7fb78ac5f000 <0.000017> 315 09:33:33 mmap(0x7fb78ac70000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14000) = 0x7fb78ac70000 <0.000014> 315 09:33:33 mmap(0x7fb78ac73000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x16000) = 0x7fb78ac73000 <0.000014> 315 09:33:33 close(3) = 0 <0.000011> 315 09:33:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libc.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 315 09:33:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 <0.000014> 315 09:33:33 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0P,\2\0\0\0\0\0@\0\0\0\0\0\0\0\310\35\37\0\0\0\0\0\0\0\0\0@\08\0\f\0@\0F\0E\0\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0\240\2\0\0\0\0\0\0\240\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\200F\30\0\0\0\0\0\200F\30\0\0\0\0\0\200F\30\0\0\0\0\0P\0\0\0\0\0\0\0P\0\0\0\0\0\0\0 \0\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\250\24\2\0\0\0\0\0\250\24\2\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0 \2\0\0\0\0\0\0 \2\0\0\0\0\0\0 \2\0\0\0\0\0\350\v\24\0\0\0\0\0\350\v\24\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0000\26\0"..., 832) = 832 <0.000011> 315 09:33:33 fstat(3, {st_mode=S_IFREG|0555, st_size=2043720, ...}) = 0 <0.000011> 315 09:33:33 mmap(NULL, 1808384, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fb78aaa2000 <0.000012> 315 09:33:33 mprotect(0x7fb78aac4000, 1630208, PROT_NONE) = 0 <0.000014> 315 09:33:33 mmap(0x7fb78aac4000, 1314816, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22000) = 0x7fb78aac4000 <0.000015> 315 09:33:33 mmap(0x7fb78ac05000, 311296, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x163000) = 0x7fb78ac05000 <0.000014> 315 09:33:33 mmap(0x7fb78ac52000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1af000) = 0x7fb78ac52000 <0.000014> 315 09:33:33 mmap(0x7fb78ac58000, 14336, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fb78ac58000 <0.000013> 315 09:33:33 close(3) = 0 <0.000011> 315 09:33:33 openat(AT_FDCWD, "/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 315 09:33:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3 <0.000014> 315 09:33:33 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240l\0\0\0\0\0\0@\0\0\0\0\0\0\0h5\2\0\0\0\0\0\0\0\0\0@\08\0\v\0@\0$\0#\0\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0h\2\0\0\0\0\0\0h\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240[\1\0\0\0\0\0\240[\1\0\0\0\0\0\240[\1\0\0\0\0\0P\0\0\0\0\0\0\0P\0\0\0\0\0\0\0 \0\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\270\\\0\0\0\0\0\0\270\\\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0`\0\0\0\0\0\0\0`\0\0\0\0\0\0\0`\0\0\0\0\0\0B\343\0\0\0\0\0\0B\343\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0P\1\0"..., 832) = 832 <0.000011> 315 09:33:33 fstat(3, {st_mode=S_IFREG|0555, st_size=147048, ...}) = 0 <0.000011> 315 09:33:33 mmap(NULL, 132256, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fb78aa81000 <0.000012> 315 09:33:33 mmap(0x7fb78aa87000, 61440, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000) = 0x7fb78aa87000 <0.000017> 315 09:33:33 mmap(0x7fb78aa96000, 24576, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x15000) = 0x7fb78aa96000 <0.000014> 315 09:33:33 mmap(0x7fb78aa9c000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1a000) = 0x7fb78aa9c000 <0.000014> 315 09:33:33 mmap(0x7fb78aa9e000, 13472, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fb78aa9e000 <0.000013> 315 09:33:33 close(3) = 0 <0.000011> 315 09:33:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libkrb5support.so.0", O_RDONLY|O_CLOEXEC) = 3 <0.000016> 315 09:33:33 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 F\0\0\0\0\0\0@\0\0\0\0\0\0\0P\3\1\0\0\0\0\0\0\0\0\0@\08\0\10\0@\0\36\0\35\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\00002\0\0\0\0\0\00002\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\225\\\0\0\0\0\0\0\225\\\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\240\0\0\0\0\0\0\0\240\0\0\0\0\0\0\0\240\0\0\0\0\0\0L$\0\0\0\0\0\0L$\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\350\314\0\0\0\0\0\0\350\334\0\0\0\0\0\0\350\334\0\0\0\0\0\0\360\6\0\0\0\0\0\0\200\10\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\30\315\0\0"..., 832) = 832 <0.000011> 315 09:33:33 fstat(3, {st_mode=S_IFREG|0444, st_size=68304, ...}) = 0 <0.000011> 315 09:33:33 mmap(NULL, 58728, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fb78aa72000 <0.000012> 315 09:33:33 mmap(0x7fb78aa76000, 24576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7fb78aa76000 <0.000015> 315 09:33:33 mmap(0x7fb78aa7c000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa000) = 0x7fb78aa7c000 <0.000013> 315 09:33:33 mmap(0x7fb78aa7f000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc000) = 0x7fb78aa7f000 <0.000013> 315 09:33:33 close(3) = 0 <0.000011> 315 09:33:33 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb78aa70000 <0.000011> 315 09:33:33 mmap(NULL, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb78aa6d000 <0.000012> 315 09:33:33 arch_prctl(ARCH_SET_FS, 0x7fb78aa6d740) = 0 <0.000011> 315 09:33:33 mprotect(0x7fb78ac52000, 16384, PROT_READ) = 0 <0.000014> 315 09:33:33 mprotect(0x7fb78ae4b000, 4096, PROT_READ) = 0 <0.000013> 315 09:33:33 mprotect(0x7fb78ade3000, 4096, PROT_READ) = 0 <0.000013> 315 09:33:33 mprotect(0x7fb78ac73000, 4096, PROT_READ) = 0 <0.000013> 315 09:33:33 mprotect(0x7fb78aa7f000, 4096, PROT_READ) = 0 <0.000012> 315 09:33:33 mprotect(0x7fb78aa9c000, 4096, PROT_READ) = 0 <0.000013> 315 09:33:33 mprotect(0x7fb78ac7a000, 4096, PROT_READ) = 0 <0.000012> 315 09:33:33 mprotect(0x7fb78acab000, 8192, PROT_READ) = 0 <0.000012> 315 09:33:33 mprotect(0x7fb78ad73000, 49152, PROT_READ) = 0 <0.000014> 315 09:33:33 mprotect(0x7fb78adca000, 8192, PROT_READ) = 0 <0.000012> 315 09:33:33 mprotect(0x7fb78adf1000, 4096, PROT_READ) = 0 <0.000013> 315 09:33:33 mprotect(0x7fb78ae41000, 4096, PROT_READ) = 0 <0.000013> 315 09:33:33 mprotect(0x7fb78ae46000, 4096, PROT_READ) = 0 <0.000012> 315 09:33:33 mprotect(0x7fb78b10b000, 176128, PROT_READ) = 0 <0.000015> 315 09:33:33 mprotect(0x7fb78b14c000, 4096, PROT_READ) = 0 <0.000013> 315 09:33:33 mprotect(0x562a8258d000, 12288, PROT_READ) = 0 <0.000013> 315 09:33:33 mprotect(0x7fb78b177000, 4096, PROT_READ) = 0 <0.000013> 315 09:33:33 set_tid_address(0x7fb78aa6da10) = 315 <0.000011> 315 09:33:33 set_robust_list(0x7fb78aa6da20, 24) = 0 <0.000011> 315 09:33:33 rt_sigaction(SIGRTMIN, {sa_handler=0x7fb78aa87700, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7fb78aa93480}, NULL, 8) = 0 <0.000011> 315 09:33:33 rt_sigaction(SIGRT_1, {sa_handler=0x7fb78aa877b0, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb78aa93480}, NULL, 8) = 0 <0.000011> 315 09:33:33 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 <0.000011> 315 09:33:33 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 <0.000011> 315 09:33:33 brk(NULL) = 0x562a82844000 <0.000011> 315 09:33:33 brk(0x562a82865000) = 0x562a82865000 <0.000012> 315 09:33:33 geteuid() = 0 <0.000011> 315 09:33:33 setgroups(0, NULL) = 0 <0.000013> 315 09:33:33 openat(AT_FDCWD, "/dev/null", O_RDWR) = 3 <0.000020> 315 09:33:33 close(3) = 0 <0.000012> 315 09:33:33 futex(0x7fb78b13aad8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000011> 315 09:33:33 futex(0x7fb78b13aacc, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000011> 315 09:33:33 futex(0x7fb78b13aac4, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000011> 315 09:33:33 futex(0x7fb78b13abb8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000011> 315 09:33:33 futex(0x7fb78b13aab0, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000011> 315 09:33:33 futex(0x7fb78b13aaa8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000011> 315 09:33:33 futex(0x7fb78b13ac28, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000011> 315 09:33:33 getpid() = 315 <0.000011> 315 09:33:33 getrandom("\xe4\x75\xf4\x54\x78\x8b\x35\xf1\xf7\xa3\xe4\x59\xbe\xd3\xef\x1a\x81\x4c\x59\x25\x6c\x55\xaa\x1f\x8c\x34\x41\xc2\x95\xab\x9f\x34", 32, 0) = 32 <0.000011> 315 09:33:33 getpid() = 315 <0.000011> 315 09:33:33 futex(0x7fb78b13abf8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000011> 315 09:33:33 getpid() = 315 <0.000011> 315 09:33:33 getpid() = 315 <0.000011> 315 09:33:33 getpid() = 315 <0.000011> 315 09:33:33 getpid() = 315 <0.000011> 315 09:33:33 getpid() = 315 <0.000011> 315 09:33:33 getpid() = 315 <0.000011> 315 09:33:33 openat(AT_FDCWD, "/proc/315/fd", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000021> 315 09:33:33 fstat(3, {st_mode=S_IFDIR|0500, st_size=0, ...}) = 0 <0.000011> 315 09:33:33 getdents64(3, /* 8 entries */, 32768) = 192 <0.000024> 315 09:33:33 getdents64(3, /* 0 entries */, 32768) = 0 <0.000011> 315 09:33:33 close(3) = 0 <0.000011> 315 09:33:33 read(5, "\0\0\1\241", 4) = 4 <0.000014> 315 09:33:33 read(5, "\0\0\0\1\234\nPort 22\nPermitRootLogin no\nPermitEmptyPasswords no\nPasswordAuthentication yes\nPubkeyAuthentication yes\nX11Forwarding no\nAllowAgentForwarding yes\nAllowTcpForwarding yes\nGatewayPorts no\nPidFile /var/run/sshd.pid\nChallengeResponseAuthentication no\nUsePAM yes\nPrintLastLog yes\nLogLevel INFO\nAuthori"..., 417) = 417 <0.000014> 315 09:33:33 dup(4) = 3 <0.000011> 315 09:33:33 close(4) = 0 <0.000011> 315 09:33:33 write(3, "\0", 1 284 09:33:33 <... select resumed>) = 1 (in [6]) <0.017644> 315 09:33:33 <... write resumed>) = 1 <0.000048> 284 09:33:33 read(6, "\0", 1) = 1 <0.000015> 315 09:33:33 getuid( 284 09:33:33 select(7, [3 4 6], NULL, NULL, NULL 315 09:33:33 <... getuid resumed>) = 0 <0.000028> 315 09:33:33 getuid() = 0 <0.000011> 315 09:33:33 getuid() = 0 <0.000011> 315 09:33:33 getuid() = 0 <0.000011> 315 09:33:33 getuid() = 0 <0.000010> 315 09:33:33 getuid() = 0 <0.000011> 315 09:33:33 getuid() = 0 <0.000011> 315 09:33:33 openat(AT_FDCWD, "/etc/gai.conf", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 315 09:33:33 futex(0x7fb78ac59044, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000011> 315 09:33:33 socket(AF_NETLINK, SOCK_RAW|SOCK_CLOEXEC, NETLINK_ROUTE) = 4 <0.000017> 315 09:33:33 bind(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 <0.000013> 315 09:33:33 getsockname(4, {sa_family=AF_NETLINK, nl_pid=315, nl_groups=00000000}, [12]) = 0 <0.000012> 315 09:33:33 sendto(4, {{len=20, type=RTM_GETADDR, flags=NLM_F_REQUEST|NLM_F_DUMP, seq=1570631613, pid=0}, {ifa_family=AF_UNSPEC, ...}}, 20, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 20 <0.000020> 315 09:33:33 recvmsg(4, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[{{len=76, type=RTM_NEWADDR, flags=NLM_F_MULTI, seq=1570631613, pid=315}, {ifa_family=AF_INET, ifa_prefixlen=8, ifa_flags=IFA_F_PERMANENT, ifa_scope=RT_SCOPE_HOST, ifa_index=if_nametoindex("lo")}, [{{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("127.0.0.1")}, {{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("127.0.0.1")}, {{nla_len=7, nla_type=IFA_LABEL}, "lo"}, {{nla_len=8, nla_type=IFA_FLAGS}, IFA_F_PERMANENT}, {{nla_len=20, nla_type=IFA_CACHEINFO}, {ifa_prefered=4294967295, ifa_valid=4294967295, cstamp=1380, tstamp=1380}}]}, {{len=88, type=RTM_NEWADDR, flags=NLM_F_MULTI, seq=1570631613, pid=315}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=IFA_F_PERMANENT, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("enp1s0")}, [{{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("192.168.1.253")}, {{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("192.168.1.253")}, {{nla_len=8, nla_type=IFA_BROADCAST}, inet_addr("192.168.1.255")}, {{nla_len=11, nla_type=IFA_LABEL}, "enp1s0"}, {{nla_len=8, nla_type=IFA_FLAGS}, IFA_F_PERMANENT}, {{nla_len=20, nla_type=IFA_CACHEINFO}, {ifa_prefered=4294967295, ifa_valid=4294967295, cstamp=1380, tstamp=1380}}]}], iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 164 <0.000017> 315 09:33:33 recvmsg(4, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[{{len=72, type=RTM_NEWADDR, flags=NLM_F_MULTI, seq=1570631613, pid=315}, {ifa_family=AF_INET6, ifa_prefixlen=128, ifa_flags=IFA_F_PERMANENT, ifa_scope=RT_SCOPE_HOST, ifa_index=if_nametoindex("lo")}, [{{nla_len=20, nla_type=IFA_ADDRESS}, inet_pton(AF_INET6, "::1")}, {{nla_len=20, nla_type=IFA_CACHEINFO}, {ifa_prefered=4294967295, ifa_valid=4294967295, cstamp=1380, tstamp=1380}}, {{nla_len=8, nla_type=IFA_FLAGS}, IFA_F_PERMANENT}]}, {{len=72, type=RTM_NEWADDR, flags=NLM_F_MULTI, seq=1570631613, pid=315}, {ifa_family=AF_INET6, ifa_prefixlen=64, ifa_flags=IFA_F_PERMANENT, ifa_scope=RT_SCOPE_LINK, ifa_index=if_nametoindex("enp1s0")}, [{{nla_len=20, nla_type=IFA_ADDRESS}, inet_pton(AF_INET6, "fe80::21d:60ff:fe6d:b24a")}, {{nla_len=20, nla_type=IFA_CACHEINFO}, {ifa_prefered=4294967295, ifa_valid=4294967295, cstamp=1664, tstamp=1664}}, {{nla_len=8, nla_type=IFA_FLAGS}, IFA_F_PERMANENT}]}], iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 144 <0.000013> 315 09:33:33 recvmsg(4, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base={{len=20, type=NLMSG_DONE, flags=NLM_F_MULTI, seq=1570631613, pid=315}, 0}, iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 20 <0.000010> 315 09:33:33 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 6 <0.000013> 315 09:33:33 connect(6, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = 0 <0.000041> 315 09:33:33 sendto(6, "\2\0\0\0\r\0\0\0\6\0\0\0hosts\0", 18, MSG_NOSIGNAL, NULL, 0) = 18 <0.000026> 315 09:33:33 poll([{fd=6, events=POLLIN|POLLERR|POLLHUP}], 1, 5000) = 1 ([{fd=6, revents=POLLIN|POLLHUP}]) <0.000010> 315 09:33:33 recvmsg(6, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="hosts\0", iov_len=6}, {iov_base="\310O\3\0\0\0\0\0", iov_len=8}], msg_iovlen=2, msg_control=[{cmsg_len=20, cmsg_level=SOL_SOCKET, cmsg_type=SCM_RIGHTS, cmsg_data=[7]}], msg_controllen=20, msg_flags=MSG_CMSG_CLOEXEC}, MSG_CMSG_CLOEXEC) = 14 <0.000012> 315 09:33:33 mmap(NULL, 217032, PROT_READ, MAP_SHARED, 7, 0) = 0x7fb78aa38000 <0.000014> 315 09:33:33 close(7) = 0 <0.000009> 315 09:33:33 close(6) = 0 <0.000013> 315 09:33:33 close(4) = 0 <0.000011> 315 09:33:33 socket(AF_INET6, SOCK_DGRAM|SOCK_CLOEXEC, IPPROTO_IP) = 4 <0.000013> 315 09:33:33 connect(4, {sa_family=AF_INET6, sin6_port=htons(22), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::", &sin6_addr), sin6_scope_id=0}, 28) = 0 <0.000023> 315 09:33:33 getsockname(4, {sa_family=AF_INET6, sin6_port=htons(55212), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_scope_id=0}, [28]) = 0 <0.000009> 315 09:33:33 connect(4, {sa_family=AF_UNSPEC, sa_data="\0\0\0\0\0\0\0\0\0\0\0\0\0\0"}, 16) = 0 <0.000010> 315 09:33:33 connect(4, {sa_family=AF_INET, sin_port=htons(22), sin_addr=inet_addr("0.0.0.0")}, 16) = 0 <0.000015> 315 09:33:33 getsockname(4, {sa_family=AF_INET6, sin6_port=htons(57464), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::ffff:127.0.0.1", &sin6_addr), sin6_scope_id=0}, [28]) = 0 <0.000009> 315 09:33:33 close(4) = 0 <0.000013> 315 09:33:33 getuid() = 0 <0.000009> 315 09:33:33 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 4 <0.000012> 315 09:33:33 connect(4, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = 0 <0.000028> 315 09:33:33 sendto(4, "\2\0\0\0\v\0\0\0\7\0\0\0passwd\0", 19, MSG_NOSIGNAL, NULL, 0) = 19 <0.000022> 315 09:33:33 poll([{fd=4, events=POLLIN|POLLERR|POLLHUP}], 1, 5000) = 1 ([{fd=4, revents=POLLIN|POLLHUP}]) <0.000010> 315 09:33:33 recvmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="", iov_len=7}, {iov_base="", iov_len=8}], msg_iovlen=2, msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_CMSG_CLOEXEC) = 0 <0.000010> 315 09:33:33 close(4) = 0 <0.000012> 315 09:33:33 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 4 <0.000011> 315 09:33:33 connect(4, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = 0 <0.000025> 315 09:33:33 sendto(4, "\2\0\0\0\0\0\0\0\5\0\0\0sshd\0", 17, MSG_NOSIGNAL, NULL, 0) = 17 <0.000022> 315 09:33:33 poll([{fd=4, events=POLLIN|POLLERR|POLLHUP}], 1, 5000) = 1 ([{fd=4, revents=POLLIN|POLLHUP}]) <0.000010> 315 09:33:33 read(4, "\2\0\0\0\377\377\377\377\0\0\0\0\0\0\0\0\377\377\377\377\377\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0", 36) = 36 <0.000011> 315 09:33:33 close(4) = 0 <0.000012> 315 09:33:33 openat(AT_FDCWD, "/etc/nsswitch.conf", O_RDONLY|O_CLOEXEC) = 4 <0.000015> 315 09:33:33 fstat(4, {st_mode=S_IFREG|0444, st_size=128, ...}) = 0 <0.000009> 315 09:33:33 read(4, "group:\tfiles dns ldap\nhosts:\tfiles dns ldap\nnetworks:\tfiles dns [!UNAVAIL=return]\npasswd:\tfiles dns ldap\nshadow:\tfiles dns ldap\n", 4096) = 128 <0.000011> 315 09:33:33 read(4, "", 4096) = 0 <0.000009> 315 09:33:33 close(4) = 0 <0.000037> 315 09:33:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/libnss_files.so.2", O_RDONLY|O_CLOEXEC) = 4 <0.000017> 315 09:33:33 read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0003\0\0\0\0\0\0@\0\0\0\0\0\0\0\260\365\0\0\0\0\0\0\0\0\0\0@\08\0\t\0@\0\37\0\36\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0P \0\0\0\0\0\0P \0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0000\0\0\0\0\0\0\0000\0\0\0\0\0\0\0000\0\0\0\0\0\0\362d\0\0\0\0\0\0\362d\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\240\0\0\0\0\0\0\0\240\0\0\0\0\0\0\0\240\0\0\0\0\0\0\364#\0\0\0\0\0\0\364#\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\310\315\0\0\0\0\0\0\310\335\0\0\0\0\0\0\310\335\0\0\0\0\0\0\250\3\0\0\0\0\0\0pi\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\350\315\0\0"..., 832) = 832 <0.000010> 315 09:33:33 fstat(4, {st_mode=S_IFREG|0555, st_size=64880, ...}) = 0 <0.000010> 315 09:33:33 mmap(NULL, 83768, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7fb78aa23000 <0.000094> 315 09:33:33 mmap(0x7fb78aa26000, 28672, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x3000) = 0x7fb78aa26000 <0.000024> 315 09:33:33 mmap(0x7fb78aa2d000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0xa000) = 0x7fb78aa2d000 <0.000017> 315 09:33:33 mmap(0x7fb78aa30000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0xc000) = 0x7fb78aa30000 <0.000017> 315 09:33:33 mmap(0x7fb78aa32000, 22328, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fb78aa32000 <0.000013> 315 09:33:33 close(4) = 0 <0.000009> 315 09:33:33 mprotect(0x7fb78aa30000, 4096, PROT_READ) = 0 <0.000013> 315 09:33:33 openat(AT_FDCWD, "/etc/passwd", O_RDONLY|O_CLOEXEC) = 4 <0.000014> 315 09:33:33 lseek(4, 0, SEEK_CUR) = 0 <0.000009> 315 09:33:33 fstat(4, {st_mode=S_IFREG|0644, st_size=2373, ...}) = 0 <0.000009> 315 09:33:33 read(4, "root:x:0:0:System administrator:/root:/gnu/store/n1c9jiv2njnvdfz58v71fvzq0hkgivz1-bash-5.0.7/bin/bash\nbgardner:x:1000:998:Brant Gardner:/home/bgardner:/gnu/store/n1c9jiv2njnvdfz58v71fvzq0hkgivz1-bash-5.0.7/bin/bash\ncgardner:x:1001:998:Carmen Gardner:/home/cgardner:/gnu/store/n1c9jiv2njnvdfz58v71fvzq"..., 4096) = 2373 <0.000011> 315 09:33:33 close(4) = 0 <0.000010> 315 09:33:33 openat(AT_FDCWD, "/etc/ssh/ssh_host_rsa_key", O_RDONLY) = 4 <0.000013> 315 09:33:33 fstat(4, {st_mode=S_IFREG|0600, st_size=2590, ...}) = 0 <0.000009> 315 09:33:33 getuid() = 0 <0.000009> 315 09:33:33 fstat(4, {st_mode=S_IFREG|0600, st_size=2590, ...}) = 0 <0.000009> 315 09:33:33 read(4, "-----BEGIN OPENSSH PRIVATE KEY-----\nb3BlbnNzaC1rZXktdjEAAAAABG5vbmUAAAAEbm9uZQAAAAAAAAABAAABlwAAAAdzc2gtcn\nNhAAAAAwEAAQAAAYEApehLw4PR2VeUXc5s9mef11/1CNbQAJNgvO03iRHAM1NWHXffHPRc\ndbd9c69AUKGxJKON41JtdSqyCdDYvx7x7xaiyQ6qMoTafdqBocQspK4D6qO8hiCsW2Cahc\nVLlAfVnxqG2JgKcR7U03iEH18I1qzabvrVz40CqvN48wp2Gb09+"..., 1024) = 1024 <0.000010> 315 09:33:33 read(4, "vK+oa\npC6PkDUK6zl5wFhyOHPiHtN2DlfdlOe+C7b8mLOvUbKhyhvw1oaYM9shZrZgPZJxP7wV9l\nOc3ZgtOUkfQoQHfhC/jK2IFVCJeJ5U1Z/dFZfYiRj8wNA7H3RNlYsDucLv6wKHoINRg6CK\n1s1SRSzHHn9xhnK3FTzfMOiSRDzyQQAAAAMBAAEAAAGAIpFXD+KsW6Oi1zTGgUSwCjkFHh\nVb+3K5qkOm2ZloOYl4nOU4CJlllmVn7y2pseMuvJqTWrT2932w4NiyAIhbElzeCBRVI/eI\nasaXUfRE9P"..., 1024) = 1024 <0.000010> 315 09:33:33 read(4, "iAh5CuNT5dgm4pae1yaD9WHDXjR1O9kzR+wyaGMSaLMks2\nSdl8cU7WRXUaRotNFhMKum5X/TJLRYTGHRQwskbBvib31B8kib/nCtTccipg8jNVsan7SC\nIwfo7LuwvO6jQ2HshHcfuFE/xKc86HtNxF0bpzHW2hrTvg7FpOvaqGdKOhOxQGWMVMIpfa\n0RD+/YYNx4ZPthEb0Jp8VnebVGCpvZAAAAwQDGMAs0nKToYTPyl3GcywVLriBMLO2yiHRG\nU1vqvY67SPLqT7SLhSiYD4h6IwqrYezJOoXbBFCi"..., 1024) = 542 <0.000010> 315 09:33:33 read(4, "", 482) = 0 <0.000009> 315 09:33:33 read(4, "", 1024) = 0 <0.000010> 315 09:33:33 futex(0x7fb78b13a984, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000009> 315 09:33:33 getpid() = 315 <0.000009> 315 09:33:33 getpid() = 315 <0.000009> 315 09:33:33 getpid() = 315 <0.000009> 315 09:33:33 getpid() = 315 <0.000009> 315 09:33:33 getpid() = 315 <0.000009> 315 09:33:33 getpid() = 315 <0.000009> 315 09:33:33 close(4) = 0 <0.000011> 315 09:33:33 openat(AT_FDCWD, "/etc/ssh/ssh_host_rsa_key", O_RDONLY) = 4 <0.000013> 315 09:33:33 fstat(4, {st_mode=S_IFREG|0600, st_size=2590, ...}) = 0 <0.000009> 315 09:33:33 read(4, "-----BEGIN OPENSSH PRIVATE KEY-----\nb3BlbnNzaC1rZXktdjEAAAAABG5vbmUAAAAEbm9uZQAAAAAAAAABAAABlwAAAAdzc2gtcn\nNhAAAAAwEAAQAAAYEApehLw4PR2VeUXc5s9mef11/1CNbQAJNgvO03iRHAM1NWHXffHPRc\ndbd9c69AUKGxJKON41JtdSqyCdDYvx7x7xaiyQ6qMoTafdqBocQspK4D6qO8hiCsW2Cahc\nVLlAfVnxqG2JgKcR7U03iEH18I1qzabvrVz40CqvN48wp2Gb09+"..., 4096) = 2590 <0.000010> 315 09:33:33 close(4) = 0 <0.000010> 315 09:33:33 openat(AT_FDCWD, "/etc/ssh/ssh_host_rsa_key.pub", O_RDONLY) = 4 <0.000013> 315 09:33:33 fstat(4, {st_mode=S_IFREG|0644, st_size=565, ...}) = 0 <0.000009> 315 09:33:33 read(4, "ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABgQCl6EvDg9HZV5Rdzmz2Z5/XX/UI1tAAk2C87TeJEcAzU1Ydd98c9Fx1t31zr0BQobEko43jUm11KrIJ0Ni/HvHvFqLJDqoyhNp92oGhxCykrgPqo7yGIKxbYJqFxUuUB9WfGobYmApxHtTTeIQfXwjWrNpu+tXPjQKq83jzCnYZvT37WZdyV0nsz2012VfnkL3UJGZImeICbTLFgoJvVx0zT3TaOBBQM8ZelwOs3/PqT+I1NtjiGNv3gyac+uPJ8YRyycuu"..., 4096) = 565 <0.000010> 315 09:33:33 close(4) = 0 <0.000010> 315 09:33:33 openat(AT_FDCWD, "/etc/ssh/ssh_host_ecdsa_key", O_RDONLY) = 4 <0.000013> 315 09:33:33 fstat(4, {st_mode=S_IFREG|0600, st_size=505, ...}) = 0 <0.000009> 315 09:33:33 getuid() = 0 <0.000009> 315 09:33:33 fstat(4, {st_mode=S_IFREG|0600, st_size=505, ...}) = 0 <0.000009> 315 09:33:33 read(4, "-----BEGIN OPENSSH PRIVATE KEY-----\nb3BlbnNzaC1rZXktdjEAAAAABG5vbmUAAAAEbm9uZQAAAAAAAAABAAAAaAAAABNlY2RzYS\n1zaGEyLW5pc3RwMjU2AAAACG5pc3RwMjU2AAAAQQQ7cXD/0uPgAkiLbo8bV+jJHmwTwq7v\noCesafaK39aFVcoZlkvh8VmnG0afrXZJjaUWK6so8zs8+Xz10P70S4cJAAAAqGtWCL1rVg\ni9AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAA"..., 1024) = 505 <0.000010> 315 09:33:33 read(4, "", 519) = 0 <0.000009> 315 09:33:33 read(4, "", 1024) = 0 <0.000009> 315 09:33:33 close(4) = 0 <0.000010> 315 09:33:33 openat(AT_FDCWD, "/etc/ssh/ssh_host_ecdsa_key", O_RDONLY) = 4 <0.000013> 315 09:33:33 fstat(4, {st_mode=S_IFREG|0600, st_size=505, ...}) = 0 <0.000009> 315 09:33:33 read(4, "-----BEGIN OPENSSH PRIVATE KEY-----\nb3BlbnNzaC1rZXktdjEAAAAABG5vbmUAAAAEbm9uZQAAAAAAAAABAAAAaAAAABNlY2RzYS\n1zaGEyLW5pc3RwMjU2AAAACG5pc3RwMjU2AAAAQQQ7cXD/0uPgAkiLbo8bV+jJHmwTwq7v\noCesafaK39aFVcoZlkvh8VmnG0afrXZJjaUWK6so8zs8+Xz10P70S4cJAAAAqGtWCL1rVg\ni9AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAA"..., 4096) = 505 <0.000010> 315 09:33:33 close(4) = 0 <0.000009> 315 09:33:33 openat(AT_FDCWD, "/etc/ssh/ssh_host_ecdsa_key.pub", O_RDONLY) = 4 <0.000013> 315 09:33:33 fstat(4, {st_mode=S_IFREG|0644, st_size=173, ...}) = 0 <0.000009> 315 09:33:33 read(4, "ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBDtxcP/S4+ACSItujxtX6MkebBPCru+gJ6xp9orf1oVVyhmWS+HxWacbRp+tdkmNpRYrqyjzOzz5fPXQ/vRLhwk= root@(none)\n", 4096) = 173 <0.000010> 315 09:33:33 close(4) = 0 <0.000010> 315 09:33:33 openat(AT_FDCWD, "/etc/ssh/ssh_host_ed25519_key", O_RDONLY) = 4 <0.000013> 315 09:33:33 fstat(4, {st_mode=S_IFREG|0600, st_size=399, ...}) = 0 <0.000009> 315 09:33:33 getuid() = 0 <0.000009> 315 09:33:33 fstat(4, {st_mode=S_IFREG|0600, st_size=399, ...}) = 0 <0.000009> 315 09:33:33 read(4, "-----BEGIN OPENSSH PRIVATE KEY-----\nb3BlbnNzaC1rZXktdjEAAAAABG5vbmUAAAAEbm9uZQAAAAAAAAABAAAAMwAAAAtzc2gtZW\nQyNTUxOQAAACDq2uNQZcU6Kiz5OIg2/IPKNUM+ONzOG5ySKdx910+JPAAAAJAP4qj6D+Ko\n+gAAAAtzc2gtZWQyNTUxOQAAACDq2uNQZcU6Kiz5OIg2/IPKNUM+ONzOG5ySKdx910+JPA\nAAAEByBOIwBz1wfvVoId97ylLnu97mPEmS4REDj/x1USdnJOra4"..., 1024) = 399 <0.000010> 315 09:33:33 read(4, "", 625) = 0 <0.000009> 315 09:33:33 read(4, "", 1024) = 0 <0.000009> 315 09:33:33 close(4) = 0 <0.000010> 315 09:33:33 openat(AT_FDCWD, "/etc/ssh/ssh_host_ed25519_key", O_RDONLY) = 4 <0.000012> 315 09:33:33 fstat(4, {st_mode=S_IFREG|0600, st_size=399, ...}) = 0 <0.000009> 315 09:33:33 read(4, "-----BEGIN OPENSSH PRIVATE KEY-----\nb3BlbnNzaC1rZXktdjEAAAAABG5vbmUAAAAEbm9uZQAAAAAAAAABAAAAMwAAAAtzc2gtZW\nQyNTUxOQAAACDq2uNQZcU6Kiz5OIg2/IPKNUM+ONzOG5ySKdx910+JPAAAAJAP4qj6D+Ko\n+gAAAAtzc2gtZWQyNTUxOQAAACDq2uNQZcU6Kiz5OIg2/IPKNUM+ONzOG5ySKdx910+JPA\nAAAEByBOIwBz1wfvVoId97ylLnu97mPEmS4REDj/x1USdnJOra4"..., 4096) = 399 <0.000010> 315 09:33:33 close(4) = 0 <0.000009> 315 09:33:33 openat(AT_FDCWD, "/etc/ssh/ssh_host_ed25519_key.pub", O_RDONLY) = 4 <0.000012> 315 09:33:33 fstat(4, {st_mode=S_IFREG|0644, st_size=93, ...}) = 0 <0.000009> 315 09:33:33 read(4, "ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIOra41BlxToqLPk4iDb8g8o1Qz443M4bnJIp3H3XT4k8 root@(none)\n", 4096) = 93 <0.000010> 315 09:33:33 close(4) = 0 <0.000010> 315 09:33:33 stat("/gnu/store/rvh9kq2rgj3f7r9vyzm46d9b8v7vqlr0-openssh-8.0p1/var/empty", {st_mode=S_IFDIR|0555, st_size=4096, ...}) = 0 <0.000013> 315 09:33:33 setgroups(0, NULL) = 0 <0.000012> 315 09:33:33 umask(077) = 022 <0.000009> 315 09:33:33 umask(022) = 077 <0.000009> 315 09:33:33 openat(AT_FDCWD, "/dev/tty", O_RDONLY|O_NOCTTY) = -1 ENXIO (No such device or address) <0.000015> 315 09:33:33 getppid() = 284 <0.000009> 315 09:33:33 chdir("/") = 0 <0.000010> 315 09:33:33 rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, 8) = 0 <0.000010> 315 09:33:33 close(5) = 0 <0.000016> 315 09:33:33 dup(0) = 4 <0.000009> 315 09:33:33 openat(AT_FDCWD, "/dev/null", O_RDWR) = 5 <0.000013> 315 09:33:33 dup2(5, 0) = 0 <0.000009> 315 09:33:33 dup2(5, 1) = 1 <0.000009> 315 09:33:33 dup2(5, 2) = 2 <0.000009> 315 09:33:33 close(5) = 0 <0.000009> 315 09:33:33 fcntl(4, F_SETFD, FD_CLOEXEC) = 0 <0.000009> 315 09:33:33 fcntl(4, F_SETFD, FD_CLOEXEC) = 0 <0.000009> 315 09:33:33 alarm(0) = 0 <0.000009> 315 09:33:33 rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000009> 315 09:33:33 rt_sigaction(SIGHUP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000009> 315 09:33:33 rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000009> 315 09:33:33 rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000009> 315 09:33:33 rt_sigaction(SIGCHLD, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000009> 315 09:33:33 rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000009> 315 09:33:33 getpeername(4, {sa_family=AF_INET, sin_port=htons(40928), sin_addr=inet_addr("192.168.1.134")}, [128->16]) = 0 <0.000011> 315 09:33:33 getpeername(4, {sa_family=AF_INET, sin_port=htons(40928), sin_addr=inet_addr("192.168.1.134")}, [128->16]) = 0 <0.000010> 315 09:33:33 getsockname(4, {sa_family=AF_INET, sin_port=htons(22), sin_addr=inet_addr("192.168.1.253")}, [128->16]) = 0 <0.000010> 315 09:33:33 getsockname(4, {sa_family=AF_INET, sin_port=htons(22), sin_addr=inet_addr("192.168.1.253")}, [128->16]) = 0 <0.000009> 315 09:33:33 getpeername(4, {sa_family=AF_INET, sin_port=htons(40928), sin_addr=inet_addr("192.168.1.134")}, [128->16]) = 0 <0.000010> 315 09:33:33 getsockopt(4, SOL_IP, IP_OPTIONS, 0x7ffd3d101560, [200->0]) = 0 <0.000010> 315 09:33:33 setsockopt(4, SOL_SOCKET, SO_KEEPALIVE, [1], 4) = 0 <0.000011> 315 09:33:33 getsockname(4, {sa_family=AF_INET, sin_port=htons(22), sin_addr=inet_addr("192.168.1.253")}, [128->16]) = 0 <0.000009> 315 09:33:33 rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000009> 315 09:33:33 rt_sigaction(SIGALRM, {sa_handler=0x562a824dd2e0, sa_mask=[], sa_flags=SA_RESTORER|SA_INTERRUPT, sa_restorer=0x7fb78aad7860}, NULL, 8) = 0 <0.000010> 315 09:33:33 alarm(120) = 0 <0.000009> 315 09:33:33 write(4, "SSH-2.0-OpenSSH_8.0\r\n", 21) = 21 <0.000036> 315 09:33:33 read(4, "S", 1) = 1 <0.000238> 315 09:33:33 read(4, "S", 1) = 1 <0.000012> 315 09:33:33 read(4, "H", 1) = 1 <0.000011> 315 09:33:33 read(4, "-", 1) = 1 <0.000011> 315 09:33:33 read(4, "2", 1) = 1 <0.000016> 315 09:33:33 read(4, ".", 1) = 1 <0.000010> 315 09:33:33 read(4, "0", 1) = 1 <0.000010> 315 09:33:33 read(4, "-", 1) = 1 <0.000010> 315 09:33:33 read(4, "z", 1) = 1 <0.000010> 315 09:33:33 read(4, "a", 1) = 1 <0.000010> 315 09:33:33 read(4, "b", 1) = 1 <0.000010> 315 09:33:33 read(4, "b", 1) = 1 <0.000010> 315 09:33:33 read(4, "i", 1) = 1 <0.000009> 315 09:33:33 read(4, "x", 1) = 1 <0.000010> 315 09:33:33 read(4, "_", 1) = 1 <0.000010> 315 09:33:33 read(4, "a", 1) = 1 <0.000010> 315 09:33:33 read(4, "g", 1) = 1 <0.000010> 315 09:33:33 read(4, "e", 1) = 1 <0.000010> 315 09:33:33 read(4, "n", 1) = 1 <0.000010> 315 09:33:33 read(4, "t", 1) = 1 <0.000010> 315 09:33:33 read(4, "\r", 1) = 1 <0.000010> 315 09:33:33 read(4, "\n", 1) = 1 <0.000014> 315 09:33:33 fcntl(4, F_GETFL) = 0x2 (flags O_RDWR) <0.000009> 315 09:33:33 fcntl(4, F_SETFL, O_RDWR|O_NONBLOCK) = 0 <0.000009> 315 09:33:33 socketpair(AF_UNIX, SOCK_STREAM, 0, [5, 6]) = 0 <0.000017> 315 09:33:33 fcntl(5, F_SETFD, FD_CLOEXEC) = 0 <0.000009> 315 09:33:33 fcntl(6, F_SETFD, FD_CLOEXEC) = 0 <0.000009> 315 09:33:33 pipe([7, 8]) = 0 <0.000013> 315 09:33:33 fcntl(7, F_SETFD, FD_CLOEXEC) = 0 <0.000009> 315 09:33:33 fcntl(8, F_SETFD, FD_CLOEXEC) = 0 <0.000009> 315 09:33:33 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD 316 09:33:33 set_robust_list(0x7fb78aa6da20, 24 315 09:33:33 <... clone resumed>, child_tidptr=0x7fb78aa6da10) = 316 <0.000224> 316 09:33:33 <... set_robust_list resumed>) = 0 <0.000025> 315 09:33:33 close(5 316 09:33:33 close(6 315 09:33:33 <... close resumed>) = 0 <0.000027> 316 09:33:33 <... close resumed>) = 0 <0.000024> 315 09:33:33 close(8 316 09:33:33 close(7 315 09:33:33 <... close resumed>) = 0 <0.000023> 316 09:33:33 <... close resumed>) = 0 <0.000023> 315 09:33:33 poll([{fd=6, events=POLLIN}, {fd=7, events=POLLIN}], 2, -1 316 09:33:33 futex(0x7fb78aa80450, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000010> 316 09:33:33 futex(0x7fb78aa80300, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000010> 316 09:33:33 futex(0x7fb78ac7b100, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000009> 316 09:33:33 futex(0x7fb78adccab0, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000009> 316 09:33:33 lstat("/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/etc/gss/mech", 0x7ffd3d101160) = -1 ENOENT (No such file or directory) <0.000012> 316 09:33:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/etc/gss/mech.d", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = -1 ENOENT (No such file or directory) <0.000013> 316 09:33:33 getrandom("\x3b\x23\x62\xae\x87\xb8\x55\xd4\x35\x74\xd7\x38\x82\x6c\x97\xcc\x6c\xe1\xd1\xd5\x4a\xba\xbf\x24\xdd\x4f\xe0\xb6\x6d\xc3\x99\x2e", 32, 0) = 32 <0.000010> 316 09:33:33 getpid() = 316 <0.000009> 316 09:33:33 getpid() = 316 <0.000010> 316 09:33:33 getpid() = 316 <0.000009> 316 09:33:33 getrandom("\xe7\xa2\x01\xd1\x98\x6c\x2f\xf2\x09\xbd\xcd\x56\x3f\xc3\x6c\x84\xb6\xdd\x96\x86\x5e\x69\xee\x6f\xa1\x1c\xdf\x4d\x0b\xba\xaa\x80", 32, 0) = 32 <0.000009> 316 09:33:33 getpid() = 316 <0.000009> 316 09:33:33 getpid() = 316 <0.000009> 316 09:33:33 getpid() = 316 <0.000009> 316 09:33:33 getpid() = 316 <0.000009> 316 09:33:33 getpid() = 316 <0.000009> 316 09:33:33 getpid() = 316 <0.000009> 316 09:33:33 chroot("/gnu/store/rvh9kq2rgj3f7r9vyzm46d9b8v7vqlr0-openssh-8.0p1/var/empty") = 0 <0.000014> 316 09:33:33 chdir("/") = 0 <0.000010> 316 09:33:33 setgroups(1, [983]) = 0 <0.000010> 316 09:33:33 getuid() = 0 <0.000010> 316 09:33:33 getgid() = 0 <0.000010> 316 09:33:33 setresgid(983, 983, 983) = 0 <0.000010> 316 09:33:33 setresuid(988, 988, 988) = 0 <0.000011> 316 09:33:33 setgid(0) = -1 EPERM (Operation not permitted) <0.000010> 316 09:33:33 setresgid(-1, 0, -1) = -1 EPERM (Operation not permitted) <0.000009> 316 09:33:33 getgid() = 983 <0.000010> 316 09:33:33 getegid() = 983 <0.000009> 316 09:33:33 setuid(0) = -1 EPERM (Operation not permitted) <0.000009> 316 09:33:33 setresuid(-1, 0, -1) = -1 EPERM (Operation not permitted) <0.000009> 316 09:33:33 getuid() = 988 <0.000009> 316 09:33:33 geteuid() = 988 <0.000009> 316 09:33:33 prlimit64(0, RLIMIT_FSIZE, {rlim_cur=0, rlim_max=0}, NULL) = 0 <0.000010> 316 09:33:33 prlimit64(0, RLIMIT_NOFILE, {rlim_cur=0, rlim_max=0}, NULL) = 0 <0.000009> 316 09:33:33 prlimit64(0, RLIMIT_NPROC, {rlim_cur=0, rlim_max=0}, NULL) = 0 <0.000009> 316 09:33:33 prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0) = 0 <0.000010> 316 09:33:33 prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, {len=67, filter=0x562a825539c0}) = 0 <0.000047> 316 09:33:33 getpid() = 316 <0.000011> 316 09:33:33 write(4, "\0\0\0044\6\24\354\255\255L 3\30\351\262\273\26\315P\327C\334\0\0\1\2curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1\0\0\0Arsa-sha2-512"..., 1080) = 1080 <0.000029> 316 09:33:33 select(5, [4], NULL, NULL, NULL) = 1 (in [4]) <0.000012> 316 09:33:33 read(4, "", 8192) = 0 <0.000011> 316 09:33:33 write(8, "\0\0\0005\0\0\0\3\0\0\0-Connection closed by 192.168.1.134 port 40928", 57) = 57 <0.000020> 315 09:33:33 <... poll resumed>) = 1 ([{fd=7, revents=POLLIN}]) <0.002604> 316 09:33:33 exit_group(255 315 09:33:33 read(7, 316 09:33:33 <... exit_group resumed>) = ? 315 09:33:33 <... read resumed>"\0\0\0005", 4) = 4 <0.000028> 316 09:33:33 +++ exited with 255 +++ 315 09:33:33 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=316, si_uid=988, si_status=255, si_utime=0, si_stime=0} --- 315 09:33:33 read(7, "\0\0\0\3\0\0\0-Connection closed by 192.168.1.134 port 40928", 53) = 53 <0.000010> 315 09:33:33 openat(AT_FDCWD, "/etc/localtime", O_RDONLY|O_CLOEXEC) = 5 <0.000015> 315 09:33:33 fstat(5, {st_mode=S_IFREG|0444, st_size=3576, ...}) = 0 <0.000009> 315 09:33:33 fstat(5, {st_mode=S_IFREG|0444, st_size=3576, ...}) = 0 <0.000009> 315 09:33:33 read(5, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\7\0\0\0\7\0\0\0\0\0\0\0\354\0\0\0\7\0\0\0\30\200\0\0\0\236\246,\200\237\272\371p\240\206\16\200\241\232\333p\242\313t\0\243\203\367\360\244E\322\200\245c\331\360\246S\331\0\247\25\227p\2503\273\0\250\376\263\360\252\23\235\0\252\336\225\360\253\363\177\0\254\276w\360\255\323a\0\256\236Y\360\257\263C\0\260~;\360\261\234_\200\262gXp\263|A\200\264G:p\265\\#\200\266'\34p\267<\5\200\270\6\376p\271\33\347\200\271\346\340p\273\5\4\0\273\306\302p\274\344\346\0\275\257\336\360\276\304\310\0\277\217\300\360\300Z\326\0\301\260 315 09:33:33 lseek(5, -2272, SEEK_CUR) = 1304 <0.000009> 315 09:33:33 read(5, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\7\0\0\0\7\0\0\0\0\0\0\0\354\0\0\0\7\0\0\0\30\377\377\377\377^\3\376\240\377\377\377\377\236\246,\200\377\377\377\377\237\272\371p\377\377\377\377\240\206\16\200\377\377\377\377\241\232\333p\377\377\377\377\242\313t\0\377\377\377\377\243\203\367\360\377\377\377\377\244E\322\200\377\377\377\377\245c\331\360\377\377\377\377\246S\331\0\377\377\377\377\247\25\227p\377\377\377\377\2503\273\0\377\377\377\377\250\376\263\360\377\377\377\377\252\23\235\0\377\377\377\377\252\336\225\360\377\377\377\377\253\363\177\0\377\377\377\377\254\276w\360\377\377\377\377\255\323a\0\377\377\377\377\256\236Y\360\377\377\377\377\257\263C\0\377\377\377\377\260~;\360\377\377\377\377\261\234_\200\377\377\377\377\262gXp\377\377\377\377\263|A\200\377\377\377\377\264G:p\377\377\377\377\265\\#\200\377\377\377\377\266'\34p\377\377\377\377\267<\5\200\377\377\377\377\270\6\376p\377\377\377\377\271\33\347\200\377\377\377\377\271\346\340p\377\377\377\377\273\5\4\0"..., 4096) = 2272 <0.000010> 315 09:33:33 close(5) = 0 <0.000010> 315 09:33:33 getpid() = 315 <0.000010> 315 09:33:33 socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 <0.000014> 315 09:33:33 connect(5, {sa_family=AF_UNIX, sun_path="/dev/log"}, 110) = 0 <0.000014> 315 09:33:33 sendto(5, "<38>Oct 9 09:33:33 sshd[315]: Connection closed by 192.168.1.134 port 40928 [preauth]", 86, MSG_NOSIGNAL, NULL, 0) = 86 <0.000013> 315 09:33:33 close(5) = 0 <0.000012> 315 09:33:33 poll([{fd=6, events=POLLIN}, {fd=7, events=POLLIN}], 2, -1) = 2 ([{fd=6, revents=POLLIN|POLLHUP}, {fd=7, revents=POLLHUP}]) <0.000010> 315 09:33:33 read(7, "", 4) = 0 <0.000009> 315 09:33:33 close(7) = 0 <0.000012> 315 09:33:33 poll([{fd=6, events=POLLIN}], 1, -1) = 1 ([{fd=6, revents=POLLIN|POLLHUP}]) <0.000009> 315 09:33:33 read(6, "", 4) = 0 <0.000010> 315 09:33:33 kill(316, SIGKILL) = 0 <0.000011> 315 09:33:33 exit_group(255) = ? 284 09:33:33 <... select resumed>) = 1 (in [6]) <0.018795> 315 09:33:33 +++ exited with 255 +++ 284 09:33:33 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=315, si_uid=0, si_status=255, si_utime=0, si_stime=0} --- 284 09:33:33 wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 255}], WNOHANG, NULL) = 315 <0.000028> 284 09:33:33 wait4(-1, 0x7ffcde362fc4, WNOHANG, NULL) = -1 ECHILD (No child processes) <0.000009> 284 09:33:33 rt_sigreturn({mask=[]}) = 1 <0.000010> 284 09:33:33 read(6, "", 1) = 0 <0.000009> 284 09:33:33 close(6) = 0 <0.000012> 284 09:33:33 select(7, [3 4], NULL, NULL, NULL) = 1 (in [3]) <59.721716> 284 09:34:33 accept(3, {sa_family=AF_INET, sin_port=htons(41766), sin_addr=inet_addr("192.168.1.134")}, [128->16]) = 5 <0.000015> 284 09:34:33 fcntl(5, F_GETFL) = 0x2 (flags O_RDWR) <0.000010> 284 09:34:33 pipe([6, 7]) = 0 <0.000013> 284 09:34:33 socketpair(AF_UNIX, SOCK_STREAM, 0, [8, 9]) = 0 <0.000021> 284 09:34:33 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f1983707a10) = 333 <0.000175> 284 09:34:33 close(7 333 09:34:33 set_robust_list(0x7f1983707a20, 24 284 09:34:33 <... close resumed>) = 0 <0.000028> 333 09:34:33 <... set_robust_list resumed>) = 0 <0.000025> 284 09:34:33 write(8, "\0\0\1\241\0", 5) = 5 <0.000016> 284 09:34:33 write(8, "\0\0\1\234\nPort 22\nPermitRootLogin no\nPermitEmptyPasswords no\nPasswordAuthentication yes\nPubkeyAuthentication yes\nX11Forwarding no\nAllowAgentForwarding yes\nAllowTcpForwarding yes\nGatewayPorts no\nPidFile /var/run/sshd.pid\nChallengeResponseAuthentication no\nUsePAM yes\nPrintLastLog yes\nLogLevel INFO\nAuthoriz"..., 416 333 09:34:33 openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CREAT|O_TRUNC, 0666 284 09:34:33 <... write resumed>) = 416 <0.000038> 284 09:34:33 close(8 333 09:34:33 <... openat resumed>) = 10 <0.000055> 284 09:34:33 <... close resumed>) = 0 <0.000025> 284 09:34:33 close(9 333 09:34:33 fstat(10, 284 09:34:33 <... close resumed>) = 0 <0.000024> 333 09:34:33 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=0, ...}) = 0 <0.000027> 284 09:34:33 close(5 333 09:34:33 write(10, "0\n", 2 284 09:34:33 <... close resumed>) = 0 <0.000028> 333 09:34:33 <... write resumed>) = 2 <0.000024> 284 09:34:33 getpid( 333 09:34:33 close(10 284 09:34:33 <... getpid resumed>) = 284 <0.000024> 333 09:34:33 <... close resumed>) = 0 <0.000024> 284 09:34:33 getpid( 333 09:34:33 close(6 284 09:34:33 <... getpid resumed>) = 284 <0.000024> 333 09:34:33 <... close resumed>) = 0 <0.000023> 333 09:34:33 close(3 284 09:34:33 getpid( 333 09:34:33 <... close resumed>) = 0 <0.000037> 284 09:34:33 <... getpid resumed>) = 284 <0.000025> 333 09:34:33 close(4) = 0 <0.000013> 284 09:34:33 getpid( 333 09:34:33 close(8 284 09:34:33 <... getpid resumed>) = 284 <0.000023> 333 09:34:33 <... close resumed>) = 0 <0.000023> 284 09:34:33 getpid( 333 09:34:33 setsid( 284 09:34:33 <... getpid resumed>) = 284 <0.000023> 333 09:34:33 <... setsid resumed>) = 333 <0.000023> 284 09:34:33 getpid( 333 09:34:33 dup2(5, 0 284 09:34:33 <... getpid resumed>) = 284 <0.000023> 333 09:34:33 <... dup2 resumed>) = 0 <0.000022> 284 09:34:33 select(7, [3 4 6], NULL, NULL, NULL 333 09:34:33 dup2(0, 1) = 1 <0.000011> 333 09:34:33 dup2(7, 4) = 4 <0.000011> 333 09:34:33 close(7) = 0 <0.000010> 333 09:34:33 dup2(9, 5) = 5 <0.000010> 333 09:34:33 close(9) = 0 <0.000010> 333 09:34:33 execve("/gnu/store/rvh9kq2rgj3f7r9vyzm46d9b8v7vqlr0-openssh-8.0p1/sbin/sshd", ["/gnu/store/rvh9kq2rgj3f7r9vyzm46d9b8v7vqlr0-openssh-8.0p1/sbin/sshd", "-D", "-f", "/gnu/store/1c0cnf05dcrjyjsrp1snd6x24l1f8zsh-sshd_config", "-R"], 0x55a371f6e380 /* 8 vars */) = 0 <0.000255> 333 09:34:33 brk(NULL) = 0x556c42f43000 <0.000011> 333 09:34:33 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f586ea94000 <0.000011> 333 09:34:33 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) <0.000013> 333 09:34:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/tls/x86_64/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000014> 333 09:34:33 stat("/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/tls/x86_64/x86_64", 0x7ffe6b48fa40) = -1 ENOENT (No such file or directory) <0.000011> 333 09:34:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/tls/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 333 09:34:33 stat("/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/tls/x86_64", 0x7ffe6b48fa40) = -1 ENOENT (No such file or directory) <0.000011> 333 09:34:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/tls/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 333 09:34:33 stat("/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/tls/x86_64", 0x7ffe6b48fa40) = -1 ENOENT (No such file or directory) <0.000011> 333 09:34:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/tls/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 333 09:34:33 stat("/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/tls", 0x7ffe6b48fa40) = -1 ENOENT (No such file or directory) <0.000011> 333 09:34:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/x86_64/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 333 09:34:33 stat("/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/x86_64/x86_64", 0x7ffe6b48fa40) = -1 ENOENT (No such file or directory) <0.000011> 333 09:34:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 333 09:34:33 stat("/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/x86_64", 0x7ffe6b48fa40) = -1 ENOENT (No such file or directory) <0.000011> 333 09:34:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 333 09:34:33 stat("/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/x86_64", 0x7ffe6b48fa40) = -1 ENOENT (No such file or directory) <0.000011> 333 09:34:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 333 09:34:33 stat("/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib", {st_mode=S_IFDIR|0555, st_size=4096, ...}) = 0 <0.000012> 333 09:34:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/tls/x86_64/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 333 09:34:33 stat("/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/tls/x86_64/x86_64", 0x7ffe6b48fa40) = -1 ENOENT (No such file or directory) <0.000011> 333 09:34:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/tls/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 333 09:34:33 stat("/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/tls/x86_64", 0x7ffe6b48fa40) = -1 ENOENT (No such file or directory) <0.000011> 333 09:34:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/tls/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 333 09:34:33 stat("/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/tls/x86_64", 0x7ffe6b48fa40) = -1 ENOENT (No such file or directory) <0.000010> 333 09:34:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/tls/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 333 09:34:33 stat("/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/tls", 0x7ffe6b48fa40) = -1 ENOENT (No such file or directory) <0.000011> 333 09:34:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/x86_64/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 333 09:34:33 stat("/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/x86_64/x86_64", 0x7ffe6b48fa40) = -1 ENOENT (No such file or directory) <0.000011> 333 09:34:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 333 09:34:33 stat("/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/x86_64", 0x7ffe6b48fa40) = -1 ENOENT (No such file or directory) <0.000011> 333 09:34:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 333 09:34:33 stat("/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/x86_64", 0x7ffe6b48fa40) = -1 ENOENT (No such file or directory) <0.000011> 333 09:34:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 333 09:34:33 stat("/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib", {st_mode=S_IFDIR|0555, st_size=4096, ...}) = 0 <0.000012> 333 09:34:33 openat(AT_FDCWD, "/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/tls/x86_64/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 333 09:34:33 stat("/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/tls/x86_64/x86_64", 0x7ffe6b48fa40) = -1 ENOENT (No such file or directory) <0.000011> 333 09:34:33 openat(AT_FDCWD, "/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/tls/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 333 09:34:33 stat("/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/tls/x86_64", 0x7ffe6b48fa40) = -1 ENOENT (No such file or directory) <0.000011> 333 09:34:33 openat(AT_FDCWD, "/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/tls/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 333 09:34:33 stat("/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/tls/x86_64", 0x7ffe6b48fa40) = -1 ENOENT (No such file or directory) <0.000011> 333 09:34:33 openat(AT_FDCWD, "/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/tls/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 333 09:34:33 stat("/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/tls", 0x7ffe6b48fa40) = -1 ENOENT (No such file or directory) <0.000010> 333 09:34:33 openat(AT_FDCWD, "/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/x86_64/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 333 09:34:33 stat("/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/x86_64/x86_64", 0x7ffe6b48fa40) = -1 ENOENT (No such file or directory) <0.000011> 333 09:34:33 openat(AT_FDCWD, "/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 333 09:34:33 stat("/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/x86_64", 0x7ffe6b48fa40) = -1 ENOENT (No such file or directory) <0.000011> 333 09:34:33 openat(AT_FDCWD, "/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 333 09:34:33 stat("/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/x86_64", 0x7ffe6b48fa40) = -1 ENOENT (No such file or directory) <0.000011> 333 09:34:33 openat(AT_FDCWD, "/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 333 09:34:33 stat("/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib", {st_mode=S_IFDIR|0555, st_size=4096, ...}) = 0 <0.000011> 333 09:34:33 openat(AT_FDCWD, "/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/tls/x86_64/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 333 09:34:33 stat("/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/tls/x86_64/x86_64", 0x7ffe6b48fa40) = -1 ENOENT (No such file or directory) <0.000011> 333 09:34:33 openat(AT_FDCWD, "/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/tls/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 333 09:34:33 stat("/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/tls/x86_64", 0x7ffe6b48fa40) = -1 ENOENT (No such file or directory) <0.000011> 333 09:34:33 openat(AT_FDCWD, "/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/tls/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 333 09:34:33 stat("/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/tls/x86_64", 0x7ffe6b48fa40) = -1 ENOENT (No such file or directory) <0.000011> 333 09:34:33 openat(AT_FDCWD, "/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/tls/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 333 09:34:33 stat("/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/tls", 0x7ffe6b48fa40) = -1 ENOENT (No such file or directory) <0.000011> 333 09:34:33 openat(AT_FDCWD, "/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/x86_64/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 333 09:34:33 stat("/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/x86_64/x86_64", 0x7ffe6b48fa40) = -1 ENOENT (No such file or directory) <0.000011> 333 09:34:33 openat(AT_FDCWD, "/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 333 09:34:33 stat("/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/x86_64", 0x7ffe6b48fa40) = -1 ENOENT (No such file or directory) <0.000011> 333 09:34:33 openat(AT_FDCWD, "/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 333 09:34:33 stat("/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/x86_64", 0x7ffe6b48fa40) = -1 ENOENT (No such file or directory) <0.000011> 333 09:34:33 openat(AT_FDCWD, "/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/libpam.so.0", O_RDONLY|O_CLOEXEC) = 3 <0.000015> 333 09:34:33 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\2204\0\0\0\0\0\0@\0\0\0\0\0\0\0\230\20\1\0\0\0\0\0\0\0\0\0@\08\0\10\0@\0\36\0\35\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\240'\0\0\0\0\0\0\240'\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0000\0\0\0\0\0\0\0000\0\0\0\0\0\0\0000\0\0\0\0\0\0%u\0\0\0\0\0\0%u\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\260\0\0\0\0\0\0\0\260\0\0\0\0\0\0\0\260\0\0\0\0\0\0t0\0\0\0\0\0\0t0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0P\354\0\0\0\0\0\0P\374\0\0\0\0\0\0P\374\0\0\0\0\0\0\370\5\0\0\0\0\0\0\0\6\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\260\355\0\0"..., 832) = 832 <0.000011> 333 09:34:33 fstat(3, {st_mode=S_IFREG|0555, st_size=71704, ...}) = 0 <0.000010> 333 09:34:33 mmap(NULL, 66128, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f586ea83000 <0.000012> 333 09:34:33 mmap(0x7f586ea86000, 32768, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f586ea86000 <0.000017> 333 09:34:33 mmap(0x7f586ea8e000, 16384, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7f586ea8e000 <0.000014> 333 09:34:33 mmap(0x7f586ea92000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xe000) = 0x7f586ea92000 <0.000014> 333 09:34:33 close(3) = 0 <0.000010> 333 09:34:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 333 09:34:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 333 09:34:33 openat(AT_FDCWD, "/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 333 09:34:33 openat(AT_FDCWD, "/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 333 09:34:33 openat(AT_FDCWD, "/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/tls/x86_64/x86_64/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 333 09:34:33 stat("/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/tls/x86_64/x86_64", 0x7ffe6b48fa10) = -1 ENOENT (No such file or directory) <0.000011> 333 09:34:33 openat(AT_FDCWD, "/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/tls/x86_64/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 333 09:34:33 stat("/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/tls/x86_64", 0x7ffe6b48fa10) = -1 ENOENT (No such file or directory) <0.000011> 333 09:34:33 openat(AT_FDCWD, "/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/tls/x86_64/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 333 09:34:33 stat("/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/tls/x86_64", 0x7ffe6b48fa10) = -1 ENOENT (No such file or directory) <0.000011> 333 09:34:33 openat(AT_FDCWD, "/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/tls/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 333 09:34:33 stat("/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/tls", 0x7ffe6b48fa10) = -1 ENOENT (No such file or directory) <0.000011> 333 09:34:33 openat(AT_FDCWD, "/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/x86_64/x86_64/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 333 09:34:33 stat("/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/x86_64/x86_64", 0x7ffe6b48fa10) = -1 ENOENT (No such file or directory) <0.000011> 333 09:34:33 openat(AT_FDCWD, "/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/x86_64/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 333 09:34:33 stat("/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/x86_64", 0x7ffe6b48fa10) = -1 ENOENT (No such file or directory) <0.000011> 333 09:34:33 openat(AT_FDCWD, "/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/x86_64/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 333 09:34:33 stat("/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/x86_64", 0x7ffe6b48fa10) = -1 ENOENT (No such file or directory) <0.000011> 333 09:34:33 openat(AT_FDCWD, "/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = 3 <0.000013> 333 09:34:33 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\0\10\0\0\0\0\0@\0\0\0\0\0\0\0\330\2113\0\0\0\0\0\0\0\0\0@\08\0\10\0@\0\36\0\35\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\300\346\7\0\0\0\0\0\300\346\7\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\360\7\0\0\0\0\0\0\360\7\0\0\0\0\0\0\360\7\0\0\0\0\0\245'\33\0\0\0\0\0\245'\33\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0 #\0\0\0\0\0\0 #\0\0\0\0\0\0 #\0\0\0\0\0\10\257\10\0\0\0\0\0\10\257\10\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\260\327+\0\0\0\0\0\260\347+\0\0\0\0\0\260\347+\0\0\0\0\0`\306\2\0\0\0\0\0\320\n\3\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\310|.\0"..., 832) = 832 <0.000011> 333 09:34:33 fstat(3, {st_mode=S_IFREG|0555, st_size=3379544, ...}) = 0 <0.000010> 333 09:34:33 mmap(NULL, 3076736, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f586e793000 <0.000012> 333 09:34:33 mprotect(0x7f586e812000, 2355200, PROT_NONE) = 0 <0.000014> 333 09:34:33 mmap(0x7f586e812000, 1781760, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7f000) = 0x7f586e812000 <0.000014> 333 09:34:33 mmap(0x7f586e9c5000, 569344, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x232000) = 0x7f586e9c5000 <0.000013> 333 09:34:33 mmap(0x7f586ea51000, 184320, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2bd000) = 0x7f586ea51000 <0.000013> 333 09:34:33 mmap(0x7f586ea7e000, 17024, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f586ea7e000 <0.000013> 333 09:34:33 close(3) = 0 <0.000010> 333 09:34:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libdl.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 333 09:34:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3 <0.000014> 333 09:34:33 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000\21\0\0\0\0\0\0@\0\0\0\0\0\0\0\300A\0\0\0\0\0\0\0\0\0\0@\08\0\t\0@\0!\0 \0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\10\r\0\0\0\0\0\0\10\r\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\20\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\20\0\0\0\0\0\0\222\16\0\0\0\0\0\0\222\16\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\354\6\0\0\0\0\0\0\354\6\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0`-\0\0\0\0\0\0`=\0\0\0\0\0\0`=\0\0\0\0\0\0 \3\0\0\0\0\0\0\220\3\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\220-\0\0"..., 832) = 832 <0.000011> 333 09:34:33 fstat(3, {st_mode=S_IFREG|0555, st_size=18944, ...}) = 0 <0.000010> 333 09:34:33 mmap(NULL, 16624, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f586e78e000 <0.000012> 333 09:34:33 mmap(0x7f586e78f000, 4096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7f586e78f000 <0.000017> 333 09:34:33 mmap(0x7f586e790000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f586e790000 <0.000014> 333 09:34:33 mmap(0x7f586e791000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f586e791000 <0.000013> 333 09:34:33 close(3) = 0 <0.000010> 333 09:34:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libutil.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 333 09:34:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/libutil.so.1", O_RDONLY|O_CLOEXEC) = 3 <0.000014> 333 09:34:33 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20\22\0\0\0\0\0\0@\0\0\0\0\0\0\0\350>\0\0\0\0\0\0\0\0\0\0@\08\0\t\0@\0\37\0\36\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\f\0\0\0\0\0\0\30\f\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\20\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\20\0\0\0\0\0\0002\v\0\0\0\0\0\0002\v\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\270\4\0\0\0\0\0\0\270\4\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\350-\0\0\0\0\0\0\350=\0\0\0\0\0\0\350=\0\0\0\0\0\0\30\3\0\0\0\0\0\0(\3\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\10.\0\0"..., 832) = 832 <0.000011> 333 09:34:33 fstat(3, {st_mode=S_IFREG|0555, st_size=18088, ...}) = 0 <0.000010> 333 09:34:33 mmap(NULL, 16656, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f586e789000 <0.000011> 333 09:34:33 mmap(0x7f586e78a000, 4096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7f586e78a000 <0.000015> 333 09:34:33 mmap(0x7f586e78b000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f586e78b000 <0.000013> 333 09:34:33 mmap(0x7f586e78c000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f586e78c000 <0.000013> 333 09:34:33 close(3) = 0 <0.000010> 333 09:34:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 333 09:34:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 333 09:34:33 openat(AT_FDCWD, "/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 333 09:34:33 openat(AT_FDCWD, "/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 333 09:34:33 openat(AT_FDCWD, "/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 333 09:34:33 openat(AT_FDCWD, "/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/tls/x86_64/x86_64/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 333 09:34:33 stat("/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/tls/x86_64/x86_64", 0x7ffe6b48f980) = -1 ENOENT (No such file or directory) <0.000011> 333 09:34:33 openat(AT_FDCWD, "/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/tls/x86_64/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 333 09:34:33 stat("/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/tls/x86_64", 0x7ffe6b48f980) = -1 ENOENT (No such file or directory) <0.000011> 333 09:34:33 openat(AT_FDCWD, "/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/tls/x86_64/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 333 09:34:33 stat("/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/tls/x86_64", 0x7ffe6b48f980) = -1 ENOENT (No such file or directory) <0.000011> 333 09:34:33 openat(AT_FDCWD, "/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/tls/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 333 09:34:33 stat("/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/tls", 0x7ffe6b48f980) = -1 ENOENT (No such file or directory) <0.000011> 333 09:34:33 openat(AT_FDCWD, "/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/x86_64/x86_64/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 333 09:34:33 stat("/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/x86_64/x86_64", 0x7ffe6b48f980) = -1 ENOENT (No such file or directory) <0.000011> 333 09:34:33 openat(AT_FDCWD, "/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/x86_64/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 333 09:34:33 stat("/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/x86_64", 0x7ffe6b48f980) = -1 ENOENT (No such file or directory) <0.000011> 333 09:34:33 openat(AT_FDCWD, "/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/x86_64/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 333 09:34:33 stat("/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/x86_64", 0x7ffe6b48f980) = -1 ENOENT (No such file or directory) <0.000011> 333 09:34:33 openat(AT_FDCWD, "/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/libz.so.1", O_RDONLY|O_CLOEXEC) = 3 <0.000014> 333 09:34:33 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\3602\0\0\0\0\0\0@\0\0\0\0\0\0\0`\0\2\0\0\0\0\0\0\0\0\0@\08\0\10\0@\0\36\0\35\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0`$\0\0\0\0\0\0`$\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0000\0\0\0\0\0\0\0000\0\0\0\0\0\0\0000\0\0\0\0\0\0\3316\1\0\0\0\0\0\3316\1\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0p\1\0\0\0\0\0\0p\1\0\0\0\0\0\0p\1\0\0\0\0\0hb\0\0\0\0\0\0hb\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0P\334\1\0\0\0\0\0P\354\1\0\0\0\0\0P\354\1\0\0\0\0\0(\5\0\0\0\0\0\0000\5\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\260\335\1\0"..., 832) = 832 <0.000011> 333 09:34:33 fstat(3, {st_mode=S_IFREG|0555, st_size=133088, ...}) = 0 <0.000010> 333 09:34:33 mmap(NULL, 127360, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f586e769000 <0.000012> 333 09:34:33 mmap(0x7f586e76c000, 81920, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f586e76c000 <0.000016> 333 09:34:33 mmap(0x7f586e780000, 28672, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000) = 0x7f586e780000 <0.000014> 333 09:34:33 mmap(0x7f586e787000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1d000) = 0x7f586e787000 <0.000014> 333 09:34:33 close(3) = 0 <0.000010> 333 09:34:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libcrypt.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 333 09:34:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/libcrypt.so.1", O_RDONLY|O_CLOEXEC) = 3 <0.000014> 333 09:34:33 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240\21\0\0\0\0\0\0@\0\0\0\0\0\0\0\260\267\0\0\0\0\0\0\0\0\0\0@\08\0\t\0@\0\37\0\36\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0h\v\0\0\0\0\0\0h\v\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\20\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\20\0\0\0\0\0\0rS\0\0\0\0\0\0rS\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0p\0\0\0\0\0\0\0p\0\0\0\0\0\0\0p\0\0\0\0\0\0\4\37\0\0\0\0\0\0\4\37\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\330\235\0\0\0\0\0\0\330\255\0\0\0\0\0\0\330\255\0\0\0\0\0\0\350\2\0\0\0\0\0\0(\344\2\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\370\235\0\0"..., 832) = 832 <0.000011> 333 09:34:33 fstat(3, {st_mode=S_IFREG|0555, st_size=49008, ...}) = 0 <0.000010> 333 09:34:33 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f586e767000 <0.000011> 333 09:34:33 mmap(NULL, 233984, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f586e72d000 <0.000012> 333 09:34:33 mprotect(0x7f586e72e000, 36864, PROT_NONE) = 0 <0.000013> 333 09:34:33 mmap(0x7f586e72e000, 24576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7f586e72e000 <0.000015> 333 09:34:33 mmap(0x7f586e734000, 8192, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7f586e734000 <0.000013> 333 09:34:33 mmap(0x7f586e737000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7f586e737000 <0.000014> 333 09:34:33 mmap(0x7f586e739000, 184832, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f586e739000 <0.000014> 333 09:34:33 close(3) = 0 <0.000010> 333 09:34:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libresolv.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 333 09:34:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3 <0.000014> 333 09:34:33 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240C\0\0\0\0\0\0@\0\0\0\0\0\0\0\260\203\1\0\0\0\0\0\0\0\0\0@\08\0\t\0@\0 \0\37\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0@4\0\0\0\0\0\0@4\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0002\273\0\0\0\0\0\0002\273\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\0\1\0\0\0\0\0\0\0\1\0\0\0\0\0\0\0\1\0\0\0\0\0\3606\0\0\0\0\0\0\3606\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0@F\1\0\0\0\0\0@V\1\0\0\0\0\0@V\1\0\0\0\0\0 \f\0\0\0\0\0\0 4\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\350M\1\0"..., 832) = 832 <0.000010> 333 09:34:33 fstat(3, {st_mode=S_IFREG|0555, st_size=101296, ...}) = 0 <0.000010> 333 09:34:33 mmap(NULL, 100960, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f586e714000 <0.000012> 333 09:34:33 mprotect(0x7f586e718000, 69632, PROT_NONE) = 0 <0.000014> 333 09:34:33 mmap(0x7f586e718000, 49152, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7f586e718000 <0.000015> 333 09:34:33 mmap(0x7f586e724000, 16384, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x10000) = 0x7f586e724000 <0.000013> 333 09:34:33 mmap(0x7f586e729000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14000) = 0x7f586e729000 <0.000013> 333 09:34:33 mmap(0x7f586e72b000, 6752, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f586e72b000 <0.000013> 333 09:34:33 close(3) = 0 <0.000010> 333 09:34:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libgssapi_krb5.so.2", O_RDONLY|O_CLOEXEC) = 3 <0.000016> 333 09:34:33 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240\323\0\0\0\0\0\0@\0\0\0\0\0\0\0PX\5\0\0\0\0\0\0\0\0\0@\08\0\10\0@\0\36\0\35\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\10\272\0\0\0\0\0\0\10\272\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\300\0\0\0\0\0\0\0\300\0\0\0\0\0\0\0\300\0\0\0\0\0\0\221\363\2\0\0\0\0\0\221\363\2\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\300\3\0\0\0\0\0\0\300\3\0\0\0\0\0\0\300\3\0\0\0\0\0\34\275\0\0\0\0\0\0\34\275\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0h}\4\0\0\0\0\0h\215\4\0\0\0\0\0h\215\4\0\0\0\0\0000$\0\0\0\0\0\0H&\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0(\212\4\0"..., 832) = 832 <0.000011> 333 09:34:33 fstat(3, {st_mode=S_IFREG|0444, st_size=352208, ...}) = 0 <0.000010> 333 09:34:33 mmap(NULL, 308144, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f586e6c8000 <0.000011> 333 09:34:33 mmap(0x7f586e6d4000, 196608, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc000) = 0x7f586e6d4000 <0.000015> 333 09:34:33 mmap(0x7f586e704000, 49152, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3c000) = 0x7f586e704000 <0.000013> 333 09:34:33 mmap(0x7f586e710000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x47000) = 0x7f586e710000 <0.000013> 333 09:34:33 close(3) = 0 <0.000010> 333 09:34:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libkrb5.so.3", O_RDONLY|O_CLOEXEC) = 3 <0.000015> 333 09:34:33 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0PX\2\0\0\0\0\0@\0\0\0\0\0\0\0\220\263\17\0\0\0\0\0\0\0\0\0@\08\0\10\0@\0\36\0\35\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0P&\2\0\0\0\0\0P&\2\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0%}\5\0\0\0\0\0%}\5\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\260\7\0\0\0\0\0\0\260\7\0\0\0\0\0\0\260\7\0\0\0\0\0\0~\4\0\0\0\0\0\0~\4\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0@4\f\0\0\0\0\0@D\f\0\0\0\0\0@D\f\0\0\0\0\0(\340\0\0\0\0\0\0\220\342\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\200\354\f\0"..., 832) = 832 <0.000011> 333 09:34:33 fstat(3, {st_mode=S_IFREG|0444, st_size=1030928, ...}) = 0 <0.000010> 333 09:34:33 mmap(NULL, 861904, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f586e5f5000 <0.000012> 333 09:34:33 mprotect(0x7f586e618000, 659456, PROT_NONE) = 0 <0.000013> 333 09:34:33 mmap(0x7f586e618000, 360448, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x23000) = 0x7f586e618000 <0.000015> 333 09:34:33 mmap(0x7f586e670000, 294912, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7b000) = 0x7f586e670000 <0.000014> 333 09:34:33 mmap(0x7f586e6b9000, 61440, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc3000) = 0x7f586e6b9000 <0.000013> 333 09:34:33 close(3) = 0 <0.000010> 333 09:34:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libk5crypto.so.3", O_RDONLY|O_CLOEXEC) = 3 <0.000015> 333 09:34:33 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240U\0\0\0\0\0\0@\0\0\0\0\0\0\0XI\3\0\0\0\0\0\0\0\0\0@\08\0\10\0@\0\36\0\35\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0hJ\0\0\0\0\0\0hJ\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0P\0\0\0\0\0\0\0P\0\0\0\0\0\0\0P\0\0\0\0\0\0\345\270\1\0\0\0\0\0\345\270\1\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\20\2\0\0\0\0\0\0\20\2\0\0\0\0\0\0\20\2\0\0\0\0\0@\324\0\0\0\0\0\0@\324\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\310\354\2\0\0\0\0\0\310\374\2\0\0\0\0\0\310\374\2\0\0\0\0\0@\26\0\0\0\0\0\0000%\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0`\375\2\0"..., 832) = 832 <0.000011> 333 09:34:33 fstat(3, {st_mode=S_IFREG|0444, st_size=217304, ...}) = 0 <0.000010> 333 09:34:33 mmap(NULL, 205304, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f586e5c2000 <0.000011> 333 09:34:33 mmap(0x7f586e5c7000, 114688, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) = 0x7f586e5c7000 <0.000015> 333 09:34:33 mmap(0x7f586e5e3000, 57344, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x21000) = 0x7f586e5e3000 <0.000013> 333 09:34:33 mmap(0x7f586e5f1000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2e000) = 0x7f586e5f1000 <0.000014> 333 09:34:33 mmap(0x7f586e5f4000, 504, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f586e5f4000 <0.000013> 333 09:34:33 close(3) = 0 <0.000010> 333 09:34:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libcom_err.so.3", O_RDONLY|O_CLOEXEC) = 3 <0.000015> 333 09:34:33 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340\21\0\0\0\0\0\0@\0\0\0\0\0\0\0hB\0\0\0\0\0\0\0\0\0\0@\08\0\10\0@\0\35\0\34\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0X\17\0\0\0\0\0\0X\17\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\20\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\20\0\0\0\0\0\0!\17\0\0\0\0\0\0!\17\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\270\5\0\0\0\0\0\0\270\5\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0x-\0\0\0\0\0\0x=\0\0\0\0\0\0x=\0\0\0\0\0\0\240\3\0\0\0\0\0\08\4\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\220-\0\0"..., 832) = 832 <0.000011> 333 09:34:33 fstat(3, {st_mode=S_IFREG|0444, st_size=18856, ...}) = 0 <0.000010> 333 09:34:33 mmap(NULL, 16816, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f586e5bd000 <0.000012> 333 09:34:33 mmap(0x7f586e5be000, 4096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7f586e5be000 <0.000015> 333 09:34:33 mmap(0x7f586e5bf000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f586e5bf000 <0.000013> 333 09:34:33 mmap(0x7f586e5c0000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f586e5c0000 <0.000013> 333 09:34:33 close(3) = 0 <0.000010> 333 09:34:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libgcc_s.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 333 09:34:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/libgcc_s.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 333 09:34:33 openat(AT_FDCWD, "/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/libgcc_s.so.1", O_RDONLY|O_CLOEXEC) = 3 <0.000014> 333 09:34:33 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\3402\0\0\0\0\0\0@\0\0\0\0\0\0\0\350\233\1\0\0\0\0\0\0\0\0\0@\08\0\10\0@\0\35\0\34\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\370,\0\0\0\0\0\0\370,\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0000\0\0\0\0\0\0\0000\0\0\0\0\0\0\0000\0\0\0\0\0\0a\6\1\0\0\0\0\0a\6\1\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0@\1\0\0\0\0\0\0@\1\0\0\0\0\0\0@\1\0\0\0\0\0,)\0\0\0\0\0\0,)\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\250m\1\0\0\0\0\0\250}\1\0\0\0\0\0\250}\1\0\0\0\0\0\320\3\0\0\0\0\0\0\210\6\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\300m\1\0"..., 832) = 832 <0.000010> 333 09:34:33 fstat(3, {st_mode=S_IFREG|0444, st_size=107304, ...}) = 0 <0.000010> 333 09:34:33 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f586e5bb000 <0.000011> 333 09:34:33 mmap(NULL, 99376, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f586e5a2000 <0.000012> 333 09:34:33 mmap(0x7f586e5a5000, 69632, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f586e5a5000 <0.000017> 333 09:34:33 mmap(0x7f586e5b6000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14000) = 0x7f586e5b6000 <0.000014> 333 09:34:33 mmap(0x7f586e5b9000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x16000) = 0x7f586e5b9000 <0.000014> 333 09:34:33 close(3) = 0 <0.000010> 333 09:34:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libc.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 333 09:34:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 <0.000014> 333 09:34:33 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0P,\2\0\0\0\0\0@\0\0\0\0\0\0\0\310\35\37\0\0\0\0\0\0\0\0\0@\08\0\f\0@\0F\0E\0\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0\240\2\0\0\0\0\0\0\240\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\200F\30\0\0\0\0\0\200F\30\0\0\0\0\0\200F\30\0\0\0\0\0P\0\0\0\0\0\0\0P\0\0\0\0\0\0\0 \0\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\250\24\2\0\0\0\0\0\250\24\2\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0 \2\0\0\0\0\0\0 \2\0\0\0\0\0\0 \2\0\0\0\0\0\350\v\24\0\0\0\0\0\350\v\24\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0000\26\0"..., 832) = 832 <0.000011> 333 09:34:33 fstat(3, {st_mode=S_IFREG|0555, st_size=2043720, ...}) = 0 <0.000010> 333 09:34:33 mmap(NULL, 1808384, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f586e3e8000 <0.000012> 333 09:34:33 mprotect(0x7f586e40a000, 1630208, PROT_NONE) = 0 <0.000016> 333 09:34:33 mmap(0x7f586e40a000, 1314816, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22000) = 0x7f586e40a000 <0.000015> 333 09:34:33 mmap(0x7f586e54b000, 311296, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x163000) = 0x7f586e54b000 <0.000013> 333 09:34:33 mmap(0x7f586e598000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1af000) = 0x7f586e598000 <0.000014> 333 09:34:33 mmap(0x7f586e59e000, 14336, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f586e59e000 <0.000013> 333 09:34:33 close(3) = 0 <0.000010> 333 09:34:33 openat(AT_FDCWD, "/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 333 09:34:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3 <0.000015> 333 09:34:33 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240l\0\0\0\0\0\0@\0\0\0\0\0\0\0h5\2\0\0\0\0\0\0\0\0\0@\08\0\v\0@\0$\0#\0\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0h\2\0\0\0\0\0\0h\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240[\1\0\0\0\0\0\240[\1\0\0\0\0\0\240[\1\0\0\0\0\0P\0\0\0\0\0\0\0P\0\0\0\0\0\0\0 \0\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\270\\\0\0\0\0\0\0\270\\\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0`\0\0\0\0\0\0\0`\0\0\0\0\0\0\0`\0\0\0\0\0\0B\343\0\0\0\0\0\0B\343\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0P\1\0"..., 832) = 832 <0.000011> 333 09:34:33 fstat(3, {st_mode=S_IFREG|0555, st_size=147048, ...}) = 0 <0.000010> 333 09:34:33 mmap(NULL, 132256, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f586e3c7000 <0.000012> 333 09:34:33 mmap(0x7f586e3cd000, 61440, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000) = 0x7f586e3cd000 <0.000016> 333 09:34:33 mmap(0x7f586e3dc000, 24576, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x15000) = 0x7f586e3dc000 <0.000014> 333 09:34:33 mmap(0x7f586e3e2000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1a000) = 0x7f586e3e2000 <0.000014> 333 09:34:33 mmap(0x7f586e3e4000, 13472, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f586e3e4000 <0.000013> 333 09:34:33 close(3) = 0 <0.000010> 333 09:34:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libkrb5support.so.0", O_RDONLY|O_CLOEXEC) = 3 <0.000015> 333 09:34:33 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 F\0\0\0\0\0\0@\0\0\0\0\0\0\0P\3\1\0\0\0\0\0\0\0\0\0@\08\0\10\0@\0\36\0\35\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\00002\0\0\0\0\0\00002\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\225\\\0\0\0\0\0\0\225\\\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\240\0\0\0\0\0\0\0\240\0\0\0\0\0\0\0\240\0\0\0\0\0\0L$\0\0\0\0\0\0L$\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\350\314\0\0\0\0\0\0\350\334\0\0\0\0\0\0\350\334\0\0\0\0\0\0\360\6\0\0\0\0\0\0\200\10\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\30\315\0\0"..., 832) = 832 <0.000011> 333 09:34:33 fstat(3, {st_mode=S_IFREG|0444, st_size=68304, ...}) = 0 <0.000010> 333 09:34:33 mmap(NULL, 58728, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f586e3b8000 <0.000012> 333 09:34:33 mmap(0x7f586e3bc000, 24576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7f586e3bc000 <0.000015> 333 09:34:33 mmap(0x7f586e3c2000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa000) = 0x7f586e3c2000 <0.000013> 333 09:34:33 mmap(0x7f586e3c5000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc000) = 0x7f586e3c5000 <0.000013> 333 09:34:33 close(3) = 0 <0.000010> 333 09:34:33 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f586e3b6000 <0.000011> 333 09:34:33 mmap(NULL, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f586e3b3000 <0.000011> 333 09:34:33 arch_prctl(ARCH_SET_FS, 0x7f586e3b3740) = 0 <0.000011> 333 09:34:33 mprotect(0x7f586e598000, 16384, PROT_READ) = 0 <0.000014> 333 09:34:33 mprotect(0x7f586e791000, 4096, PROT_READ) = 0 <0.000012> 333 09:34:33 mprotect(0x7f586e729000, 4096, PROT_READ) = 0 <0.000012> 333 09:34:33 mprotect(0x7f586e5b9000, 4096, PROT_READ) = 0 <0.000013> 333 09:34:33 mprotect(0x7f586e3c5000, 4096, PROT_READ) = 0 <0.000012> 333 09:34:33 mprotect(0x7f586e3e2000, 4096, PROT_READ) = 0 <0.000012> 333 09:34:33 mprotect(0x7f586e5c0000, 4096, PROT_READ) = 0 <0.000012> 333 09:34:33 mprotect(0x7f586e5f1000, 8192, PROT_READ) = 0 <0.000012> 333 09:34:33 mprotect(0x7f586e6b9000, 49152, PROT_READ) = 0 <0.000014> 333 09:34:33 mprotect(0x7f586e710000, 8192, PROT_READ) = 0 <0.000012> 333 09:34:33 mprotect(0x7f586e737000, 4096, PROT_READ) = 0 <0.000013> 333 09:34:33 mprotect(0x7f586e787000, 4096, PROT_READ) = 0 <0.000012> 333 09:34:33 mprotect(0x7f586e78c000, 4096, PROT_READ) = 0 <0.000012> 333 09:34:33 mprotect(0x7f586ea51000, 176128, PROT_READ) = 0 <0.000015> 333 09:34:33 mprotect(0x7f586ea92000, 4096, PROT_READ) = 0 <0.000013> 333 09:34:33 mprotect(0x556c410df000, 12288, PROT_READ) = 0 <0.000013> 333 09:34:33 mprotect(0x7f586eabd000, 4096, PROT_READ) = 0 <0.000014> 333 09:34:33 set_tid_address(0x7f586e3b3a10) = 333 <0.000010> 333 09:34:33 set_robust_list(0x7f586e3b3a20, 24) = 0 <0.000010> 333 09:34:33 rt_sigaction(SIGRTMIN, {sa_handler=0x7f586e3cd700, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7f586e3d9480}, NULL, 8) = 0 <0.000010> 333 09:34:33 rt_sigaction(SIGRT_1, {sa_handler=0x7f586e3cd7b0, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f586e3d9480}, NULL, 8) = 0 <0.000010> 333 09:34:33 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 <0.000011> 333 09:34:33 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 <0.000010> 333 09:34:33 brk(NULL) = 0x556c42f43000 <0.000010> 333 09:34:33 brk(0x556c42f64000) = 0x556c42f64000 <0.000012> 333 09:34:33 geteuid() = 0 <0.000010> 333 09:34:33 setgroups(0, NULL) = 0 <0.000013> 333 09:34:33 openat(AT_FDCWD, "/dev/null", O_RDWR) = 3 <0.000019> 333 09:34:33 close(3) = 0 <0.000011> 333 09:34:33 futex(0x7f586ea80ad8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000010> 333 09:34:33 futex(0x7f586ea80acc, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000010> 333 09:34:33 futex(0x7f586ea80ac4, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000010> 333 09:34:33 futex(0x7f586ea80bb8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000010> 333 09:34:33 futex(0x7f586ea80ab0, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000010> 333 09:34:33 futex(0x7f586ea80aa8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000010> 333 09:34:33 futex(0x7f586ea80c28, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000010> 333 09:34:33 getpid() = 333 <0.000010> 333 09:34:33 getrandom("\x98\x5d\x6d\xbc\x4a\x14\xa1\x79\xaf\x01\xdb\xc9\x39\x10\xbf\xb0\xce\x43\x02\xe5\xfe\x46\x03\x09\x5c\xa9\x2c\x50\xea\xe3\x80\x70", 32, 0) = 32 <0.000012> 333 09:34:33 getpid() = 333 <0.000010> 333 09:34:33 futex(0x7f586ea80bf8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000010> 333 09:34:33 getpid() = 333 <0.000010> 333 09:34:33 getpid() = 333 <0.000010> 333 09:34:33 getpid() = 333 <0.000010> 333 09:34:33 getpid() = 333 <0.000010> 333 09:34:33 getpid() = 333 <0.000010> 333 09:34:33 getpid() = 333 <0.000010> 333 09:34:33 openat(AT_FDCWD, "/proc/333/fd", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000022> 333 09:34:33 fstat(3, {st_mode=S_IFDIR|0500, st_size=0, ...}) = 0 <0.000010> 333 09:34:33 getdents64(3, /* 8 entries */, 32768) = 192 <0.000024> 333 09:34:33 getdents64(3, /* 0 entries */, 32768) = 0 <0.000010> 333 09:34:33 close(3) = 0 <0.000011> 333 09:34:33 read(5, "\0\0\1\241", 4) = 4 <0.000014> 333 09:34:33 read(5, "\0\0\0\1\234\nPort 22\nPermitRootLogin no\nPermitEmptyPasswords no\nPasswordAuthentication yes\nPubkeyAuthentication yes\nX11Forwarding no\nAllowAgentForwarding yes\nAllowTcpForwarding yes\nGatewayPorts no\nPidFile /var/run/sshd.pid\nChallengeResponseAuthentication no\nUsePAM yes\nPrintLastLog yes\nLogLevel INFO\nAuthori"..., 417) = 417 <0.000013> 333 09:34:33 dup(4) = 3 <0.000010> 333 09:34:33 close(4) = 0 <0.000010> 333 09:34:33 write(3, "\0", 1 284 09:34:33 <... select resumed>) = 1 (in [6]) <0.017332> 333 09:34:33 <... write resumed>) = 1 <0.000048> 284 09:34:33 read(6, "\0", 1) = 1 <0.000016> 333 09:34:33 getuid( 284 09:34:33 select(7, [3 4 6], NULL, NULL, NULL 333 09:34:33 <... getuid resumed>) = 0 <0.000028> 333 09:34:33 getuid() = 0 <0.000011> 333 09:34:33 getuid() = 0 <0.000010> 333 09:34:33 getuid() = 0 <0.000010> 333 09:34:33 getuid() = 0 <0.000010> 333 09:34:33 getuid() = 0 <0.000010> 333 09:34:33 getuid() = 0 <0.000010> 333 09:34:33 openat(AT_FDCWD, "/etc/gai.conf", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 333 09:34:33 futex(0x7f586e59f044, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000010> 333 09:34:33 socket(AF_NETLINK, SOCK_RAW|SOCK_CLOEXEC, NETLINK_ROUTE) = 4 <0.000017> 333 09:34:33 bind(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 <0.000012> 333 09:34:33 getsockname(4, {sa_family=AF_NETLINK, nl_pid=333, nl_groups=00000000}, [12]) = 0 <0.000010> 333 09:34:33 sendto(4, {{len=20, type=RTM_GETADDR, flags=NLM_F_REQUEST|NLM_F_DUMP, seq=1570631673, pid=0}, {ifa_family=AF_UNSPEC, ...}}, 20, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 20 <0.000020> 333 09:34:33 recvmsg(4, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[{{len=76, type=RTM_NEWADDR, flags=NLM_F_MULTI, seq=1570631673, pid=333}, {ifa_family=AF_INET, ifa_prefixlen=8, ifa_flags=IFA_F_PERMANENT, ifa_scope=RT_SCOPE_HOST, ifa_index=if_nametoindex("lo")}, [{{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("127.0.0.1")}, {{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("127.0.0.1")}, {{nla_len=7, nla_type=IFA_LABEL}, "lo"}, {{nla_len=8, nla_type=IFA_FLAGS}, IFA_F_PERMANENT}, {{nla_len=20, nla_type=IFA_CACHEINFO}, {ifa_prefered=4294967295, ifa_valid=4294967295, cstamp=1380, tstamp=1380}}]}, {{len=88, type=RTM_NEWADDR, flags=NLM_F_MULTI, seq=1570631673, pid=333}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=IFA_F_PERMANENT, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("enp1s0")}, [{{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("192.168.1.253")}, {{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("192.168.1.253")}, {{nla_len=8, nla_type=IFA_BROADCAST}, inet_addr("192.168.1.255")}, {{nla_len=11, nla_type=IFA_LABEL}, "enp1s0"}, {{nla_len=8, nla_type=IFA_FLAGS}, IFA_F_PERMANENT}, {{nla_len=20, nla_type=IFA_CACHEINFO}, {ifa_prefered=4294967295, ifa_valid=4294967295, cstamp=1380, tstamp=1380}}]}], iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 164 <0.000017> 333 09:34:33 recvmsg(4, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[{{len=72, type=RTM_NEWADDR, flags=NLM_F_MULTI, seq=1570631673, pid=333}, {ifa_family=AF_INET6, ifa_prefixlen=128, ifa_flags=IFA_F_PERMANENT, ifa_scope=RT_SCOPE_HOST, ifa_index=if_nametoindex("lo")}, [{{nla_len=20, nla_type=IFA_ADDRESS}, inet_pton(AF_INET6, "::1")}, {{nla_len=20, nla_type=IFA_CACHEINFO}, {ifa_prefered=4294967295, ifa_valid=4294967295, cstamp=1380, tstamp=1380}}, {{nla_len=8, nla_type=IFA_FLAGS}, IFA_F_PERMANENT}]}, {{len=72, type=RTM_NEWADDR, flags=NLM_F_MULTI, seq=1570631673, pid=333}, {ifa_family=AF_INET6, ifa_prefixlen=64, ifa_flags=IFA_F_PERMANENT, ifa_scope=RT_SCOPE_LINK, ifa_index=if_nametoindex("enp1s0")}, [{{nla_len=20, nla_type=IFA_ADDRESS}, inet_pton(AF_INET6, "fe80::21d:60ff:fe6d:b24a")}, {{nla_len=20, nla_type=IFA_CACHEINFO}, {ifa_prefered=4294967295, ifa_valid=4294967295, cstamp=1664, tstamp=1664}}, {{nla_len=8, nla_type=IFA_FLAGS}, IFA_F_PERMANENT}]}], iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 144 <0.000014> 333 09:34:33 recvmsg(4, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base={{len=20, type=NLMSG_DONE, flags=NLM_F_MULTI, seq=1570631673, pid=333}, 0}, iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 20 <0.000010> 333 09:34:33 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 6 <0.000012> 333 09:34:33 connect(6, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = 0 <0.000042> 333 09:34:33 sendto(6, "\2\0\0\0\r\0\0\0\6\0\0\0hosts\0", 18, MSG_NOSIGNAL, NULL, 0) = 18 <0.000025> 333 09:34:33 poll([{fd=6, events=POLLIN|POLLERR|POLLHUP}], 1, 5000) = 1 ([{fd=6, revents=POLLIN|POLLHUP}]) <0.000011> 333 09:34:33 recvmsg(6, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="hosts\0", iov_len=6}, {iov_base="\310O\3\0\0\0\0\0", iov_len=8}], msg_iovlen=2, msg_control=[{cmsg_len=20, cmsg_level=SOL_SOCKET, cmsg_type=SCM_RIGHTS, cmsg_data=[7]}], msg_controllen=20, msg_flags=MSG_CMSG_CLOEXEC}, MSG_CMSG_CLOEXEC) = 14 <0.000012> 333 09:34:33 mmap(NULL, 217032, PROT_READ, MAP_SHARED, 7, 0) = 0x7f586e37e000 <0.000014> 333 09:34:33 close(7) = 0 <0.000009> 333 09:34:33 close(6) = 0 <0.000013> 333 09:34:33 close(4) = 0 <0.000011> 333 09:34:33 socket(AF_INET6, SOCK_DGRAM|SOCK_CLOEXEC, IPPROTO_IP) = 4 <0.000013> 333 09:34:33 connect(4, {sa_family=AF_INET6, sin6_port=htons(22), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::", &sin6_addr), sin6_scope_id=0}, 28) = 0 <0.000020> 333 09:34:33 getsockname(4, {sa_family=AF_INET6, sin6_port=htons(55064), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_scope_id=0}, [28]) = 0 <0.000009> 333 09:34:33 connect(4, {sa_family=AF_UNSPEC, sa_data="\0\0\0\0\0\0\0\0\0\0\0\0\0\0"}, 16) = 0 <0.000010> 333 09:34:33 connect(4, {sa_family=AF_INET, sin_port=htons(22), sin_addr=inet_addr("0.0.0.0")}, 16) = 0 <0.000016> 333 09:34:33 getsockname(4, {sa_family=AF_INET6, sin6_port=htons(55959), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::ffff:127.0.0.1", &sin6_addr), sin6_scope_id=0}, [28]) = 0 <0.000009> 333 09:34:33 close(4) = 0 <0.000013> 333 09:34:33 getuid() = 0 <0.000009> 333 09:34:33 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 4 <0.000012> 333 09:34:33 connect(4, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = 0 <0.000028> 333 09:34:33 sendto(4, "\2\0\0\0\v\0\0\0\7\0\0\0passwd\0", 19, MSG_NOSIGNAL, NULL, 0) = 19 <0.000022> 333 09:34:33 poll([{fd=4, events=POLLIN|POLLERR|POLLHUP}], 1, 5000) = 1 ([{fd=4, revents=POLLIN|POLLHUP}]) <0.000010> 333 09:34:33 recvmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="", iov_len=7}, {iov_base="", iov_len=8}], msg_iovlen=2, msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_CMSG_CLOEXEC) = 0 <0.000009> 333 09:34:33 close(4) = 0 <0.000012> 333 09:34:33 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 4 <0.000011> 333 09:34:33 connect(4, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = 0 <0.000026> 333 09:34:33 sendto(4, "\2\0\0\0\0\0\0\0\5\0\0\0sshd\0", 17, MSG_NOSIGNAL, NULL, 0) = 17 <0.000021> 333 09:34:33 poll([{fd=4, events=POLLIN|POLLERR|POLLHUP}], 1, 5000) = 1 ([{fd=4, revents=POLLIN|POLLHUP}]) <0.000010> 333 09:34:33 read(4, "\2\0\0\0\377\377\377\377\0\0\0\0\0\0\0\0\377\377\377\377\377\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0", 36) = 36 <0.000010> 333 09:34:33 close(4) = 0 <0.000012> 333 09:34:33 openat(AT_FDCWD, "/etc/nsswitch.conf", O_RDONLY|O_CLOEXEC) = 4 <0.000014> 333 09:34:33 fstat(4, {st_mode=S_IFREG|0444, st_size=128, ...}) = 0 <0.000009> 333 09:34:33 read(4, "group:\tfiles dns ldap\nhosts:\tfiles dns ldap\nnetworks:\tfiles dns [!UNAVAIL=return]\npasswd:\tfiles dns ldap\nshadow:\tfiles dns ldap\n", 4096) = 128 <0.000011> 333 09:34:33 read(4, "", 4096) = 0 <0.000009> 333 09:34:33 close(4) = 0 <0.000009> 333 09:34:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/libnss_files.so.2", O_RDONLY|O_CLOEXEC) = 4 <0.000016> 333 09:34:33 read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0003\0\0\0\0\0\0@\0\0\0\0\0\0\0\260\365\0\0\0\0\0\0\0\0\0\0@\08\0\t\0@\0\37\0\36\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0P \0\0\0\0\0\0P \0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0000\0\0\0\0\0\0\0000\0\0\0\0\0\0\0000\0\0\0\0\0\0\362d\0\0\0\0\0\0\362d\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\240\0\0\0\0\0\0\0\240\0\0\0\0\0\0\0\240\0\0\0\0\0\0\364#\0\0\0\0\0\0\364#\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\310\315\0\0\0\0\0\0\310\335\0\0\0\0\0\0\310\335\0\0\0\0\0\0\250\3\0\0\0\0\0\0pi\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\350\315\0\0"..., 832) = 832 <0.000010> 333 09:34:33 fstat(4, {st_mode=S_IFREG|0555, st_size=64880, ...}) = 0 <0.000009> 333 09:34:33 mmap(NULL, 83768, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7f586e369000 <0.000013> 333 09:34:33 mmap(0x7f586e36c000, 28672, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x3000) = 0x7f586e36c000 <0.000019> 333 09:34:33 mmap(0x7f586e373000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0xa000) = 0x7f586e373000 <0.000014> 333 09:34:33 mmap(0x7f586e376000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0xc000) = 0x7f586e376000 <0.000014> 333 09:34:33 mmap(0x7f586e378000, 22328, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f586e378000 <0.000012> 333 09:34:33 close(4) = 0 <0.000009> 333 09:34:33 mprotect(0x7f586e376000, 4096, PROT_READ) = 0 <0.000013> 333 09:34:33 openat(AT_FDCWD, "/etc/passwd", O_RDONLY|O_CLOEXEC) = 4 <0.000013> 333 09:34:33 lseek(4, 0, SEEK_CUR) = 0 <0.000009> 333 09:34:33 fstat(4, {st_mode=S_IFREG|0644, st_size=2373, ...}) = 0 <0.000009> 333 09:34:33 read(4, "root:x:0:0:System administrator:/root:/gnu/store/n1c9jiv2njnvdfz58v71fvzq0hkgivz1-bash-5.0.7/bin/bash\nbgardner:x:1000:998:Brant Gardner:/home/bgardner:/gnu/store/n1c9jiv2njnvdfz58v71fvzq0hkgivz1-bash-5.0.7/bin/bash\ncgardner:x:1001:998:Carmen Gardner:/home/cgardner:/gnu/store/n1c9jiv2njnvdfz58v71fvzq"..., 4096) = 2373 <0.000011> 333 09:34:33 close(4) = 0 <0.000010> 333 09:34:33 openat(AT_FDCWD, "/etc/ssh/ssh_host_rsa_key", O_RDONLY) = 4 <0.000013> 333 09:34:33 fstat(4, {st_mode=S_IFREG|0600, st_size=2590, ...}) = 0 <0.000009> 333 09:34:33 getuid() = 0 <0.000009> 333 09:34:33 fstat(4, {st_mode=S_IFREG|0600, st_size=2590, ...}) = 0 <0.000009> 333 09:34:33 read(4, "-----BEGIN OPENSSH PRIVATE KEY-----\nb3BlbnNzaC1rZXktdjEAAAAABG5vbmUAAAAEbm9uZQAAAAAAAAABAAABlwAAAAdzc2gtcn\nNhAAAAAwEAAQAAAYEApehLw4PR2VeUXc5s9mef11/1CNbQAJNgvO03iRHAM1NWHXffHPRc\ndbd9c69AUKGxJKON41JtdSqyCdDYvx7x7xaiyQ6qMoTafdqBocQspK4D6qO8hiCsW2Cahc\nVLlAfVnxqG2JgKcR7U03iEH18I1qzabvrVz40CqvN48wp2Gb09+"..., 1024) = 1024 <0.000010> 333 09:34:33 read(4, "vK+oa\npC6PkDUK6zl5wFhyOHPiHtN2DlfdlOe+C7b8mLOvUbKhyhvw1oaYM9shZrZgPZJxP7wV9l\nOc3ZgtOUkfQoQHfhC/jK2IFVCJeJ5U1Z/dFZfYiRj8wNA7H3RNlYsDucLv6wKHoINRg6CK\n1s1SRSzHHn9xhnK3FTzfMOiSRDzyQQAAAAMBAAEAAAGAIpFXD+KsW6Oi1zTGgUSwCjkFHh\nVb+3K5qkOm2ZloOYl4nOU4CJlllmVn7y2pseMuvJqTWrT2932w4NiyAIhbElzeCBRVI/eI\nasaXUfRE9P"..., 1024) = 1024 <0.000010> 333 09:34:33 read(4, "iAh5CuNT5dgm4pae1yaD9WHDXjR1O9kzR+wyaGMSaLMks2\nSdl8cU7WRXUaRotNFhMKum5X/TJLRYTGHRQwskbBvib31B8kib/nCtTccipg8jNVsan7SC\nIwfo7LuwvO6jQ2HshHcfuFE/xKc86HtNxF0bpzHW2hrTvg7FpOvaqGdKOhOxQGWMVMIpfa\n0RD+/YYNx4ZPthEb0Jp8VnebVGCpvZAAAAwQDGMAs0nKToYTPyl3GcywVLriBMLO2yiHRG\nU1vqvY67SPLqT7SLhSiYD4h6IwqrYezJOoXbBFCi"..., 1024) = 542 <0.000010> 333 09:34:33 read(4, "", 482) = 0 <0.000009> 333 09:34:33 read(4, "", 1024) = 0 <0.000009> 333 09:34:33 futex(0x7f586ea80984, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000009> 333 09:34:33 getpid() = 333 <0.000009> 333 09:34:33 getpid() = 333 <0.000009> 333 09:34:33 getpid() = 333 <0.000009> 333 09:34:33 getpid() = 333 <0.000009> 333 09:34:33 close(4) = 0 <0.000010> 333 09:34:33 openat(AT_FDCWD, "/etc/ssh/ssh_host_rsa_key", O_RDONLY) = 4 <0.000013> 333 09:34:33 fstat(4, {st_mode=S_IFREG|0600, st_size=2590, ...}) = 0 <0.000009> 333 09:34:33 read(4, "-----BEGIN OPENSSH PRIVATE KEY-----\nb3BlbnNzaC1rZXktdjEAAAAABG5vbmUAAAAEbm9uZQAAAAAAAAABAAABlwAAAAdzc2gtcn\nNhAAAAAwEAAQAAAYEApehLw4PR2VeUXc5s9mef11/1CNbQAJNgvO03iRHAM1NWHXffHPRc\ndbd9c69AUKGxJKON41JtdSqyCdDYvx7x7xaiyQ6qMoTafdqBocQspK4D6qO8hiCsW2Cahc\nVLlAfVnxqG2JgKcR7U03iEH18I1qzabvrVz40CqvN48wp2Gb09+"..., 4096) = 2590 <0.000010> 333 09:34:33 close(4) = 0 <0.000009> 333 09:34:33 openat(AT_FDCWD, "/etc/ssh/ssh_host_rsa_key.pub", O_RDONLY) = 4 <0.000014> 333 09:34:33 fstat(4, {st_mode=S_IFREG|0644, st_size=565, ...}) = 0 <0.000009> 333 09:34:33 read(4, "ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABgQCl6EvDg9HZV5Rdzmz2Z5/XX/UI1tAAk2C87TeJEcAzU1Ydd98c9Fx1t31zr0BQobEko43jUm11KrIJ0Ni/HvHvFqLJDqoyhNp92oGhxCykrgPqo7yGIKxbYJqFxUuUB9WfGobYmApxHtTTeIQfXwjWrNpu+tXPjQKq83jzCnYZvT37WZdyV0nsz2012VfnkL3UJGZImeICbTLFgoJvVx0zT3TaOBBQM8ZelwOs3/PqT+I1NtjiGNv3gyac+uPJ8YRyycuu"..., 4096) = 565 <0.000010> 333 09:34:33 close(4) = 0 <0.000010> 333 09:34:33 openat(AT_FDCWD, "/etc/ssh/ssh_host_ecdsa_key", O_RDONLY) = 4 <0.000013> 333 09:34:33 fstat(4, {st_mode=S_IFREG|0600, st_size=505, ...}) = 0 <0.000009> 333 09:34:33 getuid() = 0 <0.000009> 333 09:34:33 fstat(4, {st_mode=S_IFREG|0600, st_size=505, ...}) = 0 <0.000009> 333 09:34:33 read(4, "-----BEGIN OPENSSH PRIVATE KEY-----\nb3BlbnNzaC1rZXktdjEAAAAABG5vbmUAAAAEbm9uZQAAAAAAAAABAAAAaAAAABNlY2RzYS\n1zaGEyLW5pc3RwMjU2AAAACG5pc3RwMjU2AAAAQQQ7cXD/0uPgAkiLbo8bV+jJHmwTwq7v\noCesafaK39aFVcoZlkvh8VmnG0afrXZJjaUWK6so8zs8+Xz10P70S4cJAAAAqGtWCL1rVg\ni9AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAA"..., 1024) = 505 <0.000010> 333 09:34:33 read(4, "", 519) = 0 <0.000009> 333 09:34:33 read(4, "", 1024) = 0 <0.000009> 333 09:34:33 close(4) = 0 <0.000010> 333 09:34:33 openat(AT_FDCWD, "/etc/ssh/ssh_host_ecdsa_key", O_RDONLY) = 4 <0.000013> 333 09:34:33 fstat(4, {st_mode=S_IFREG|0600, st_size=505, ...}) = 0 <0.000009> 333 09:34:33 read(4, "-----BEGIN OPENSSH PRIVATE KEY-----\nb3BlbnNzaC1rZXktdjEAAAAABG5vbmUAAAAEbm9uZQAAAAAAAAABAAAAaAAAABNlY2RzYS\n1zaGEyLW5pc3RwMjU2AAAACG5pc3RwMjU2AAAAQQQ7cXD/0uPgAkiLbo8bV+jJHmwTwq7v\noCesafaK39aFVcoZlkvh8VmnG0afrXZJjaUWK6so8zs8+Xz10P70S4cJAAAAqGtWCL1rVg\ni9AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAA"..., 4096) = 505 <0.000010> 333 09:34:33 close(4) = 0 <0.000009> 333 09:34:33 openat(AT_FDCWD, "/etc/ssh/ssh_host_ecdsa_key.pub", O_RDONLY) = 4 <0.000013> 333 09:34:33 fstat(4, {st_mode=S_IFREG|0644, st_size=173, ...}) = 0 <0.000009> 333 09:34:33 read(4, "ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBDtxcP/S4+ACSItujxtX6MkebBPCru+gJ6xp9orf1oVVyhmWS+HxWacbRp+tdkmNpRYrqyjzOzz5fPXQ/vRLhwk= root@(none)\n", 4096) = 173 <0.000010> 333 09:34:33 close(4) = 0 <0.000010> 333 09:34:33 openat(AT_FDCWD, "/etc/ssh/ssh_host_ed25519_key", O_RDONLY) = 4 <0.000014> 333 09:34:33 fstat(4, {st_mode=S_IFREG|0600, st_size=399, ...}) = 0 <0.000009> 333 09:34:33 getuid() = 0 <0.000009> 333 09:34:33 fstat(4, {st_mode=S_IFREG|0600, st_size=399, ...}) = 0 <0.000009> 333 09:34:33 read(4, "-----BEGIN OPENSSH PRIVATE KEY-----\nb3BlbnNzaC1rZXktdjEAAAAABG5vbmUAAAAEbm9uZQAAAAAAAAABAAAAMwAAAAtzc2gtZW\nQyNTUxOQAAACDq2uNQZcU6Kiz5OIg2/IPKNUM+ONzOG5ySKdx910+JPAAAAJAP4qj6D+Ko\n+gAAAAtzc2gtZWQyNTUxOQAAACDq2uNQZcU6Kiz5OIg2/IPKNUM+ONzOG5ySKdx910+JPA\nAAAEByBOIwBz1wfvVoId97ylLnu97mPEmS4REDj/x1USdnJOra4"..., 1024) = 399 <0.000010> 333 09:34:33 read(4, "", 625) = 0 <0.000009> 333 09:34:33 read(4, "", 1024) = 0 <0.000009> 333 09:34:33 close(4) = 0 <0.000010> 333 09:34:33 openat(AT_FDCWD, "/etc/ssh/ssh_host_ed25519_key", O_RDONLY) = 4 <0.000012> 333 09:34:33 fstat(4, {st_mode=S_IFREG|0600, st_size=399, ...}) = 0 <0.000009> 333 09:34:33 read(4, "-----BEGIN OPENSSH PRIVATE KEY-----\nb3BlbnNzaC1rZXktdjEAAAAABG5vbmUAAAAEbm9uZQAAAAAAAAABAAAAMwAAAAtzc2gtZW\nQyNTUxOQAAACDq2uNQZcU6Kiz5OIg2/IPKNUM+ONzOG5ySKdx910+JPAAAAJAP4qj6D+Ko\n+gAAAAtzc2gtZWQyNTUxOQAAACDq2uNQZcU6Kiz5OIg2/IPKNUM+ONzOG5ySKdx910+JPA\nAAAEByBOIwBz1wfvVoId97ylLnu97mPEmS4REDj/x1USdnJOra4"..., 4096) = 399 <0.000010> 333 09:34:33 close(4) = 0 <0.000009> 333 09:34:33 openat(AT_FDCWD, "/etc/ssh/ssh_host_ed25519_key.pub", O_RDONLY) = 4 <0.000013> 333 09:34:33 fstat(4, {st_mode=S_IFREG|0644, st_size=93, ...}) = 0 <0.000009> 333 09:34:33 read(4, "ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIOra41BlxToqLPk4iDb8g8o1Qz443M4bnJIp3H3XT4k8 root@(none)\n", 4096) = 93 <0.000010> 333 09:34:33 close(4) = 0 <0.000010> 333 09:34:33 stat("/gnu/store/rvh9kq2rgj3f7r9vyzm46d9b8v7vqlr0-openssh-8.0p1/var/empty", {st_mode=S_IFDIR|0555, st_size=4096, ...}) = 0 <0.000013> 333 09:34:33 setgroups(0, NULL) = 0 <0.000011> 333 09:34:33 umask(077) = 022 <0.000009> 333 09:34:33 umask(022) = 077 <0.000009> 333 09:34:33 openat(AT_FDCWD, "/dev/tty", O_RDONLY|O_NOCTTY) = -1 ENXIO (No such device or address) <0.000015> 333 09:34:33 getppid() = 284 <0.000009> 333 09:34:33 chdir("/") = 0 <0.000011> 333 09:34:33 rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, 8) = 0 <0.000009> 333 09:34:33 close(5) = 0 <0.000015> 333 09:34:33 dup(0) = 4 <0.000009> 333 09:34:33 openat(AT_FDCWD, "/dev/null", O_RDWR) = 5 <0.000013> 333 09:34:33 dup2(5, 0) = 0 <0.000009> 333 09:34:33 dup2(5, 1) = 1 <0.000009> 333 09:34:33 dup2(5, 2) = 2 <0.000009> 333 09:34:33 close(5) = 0 <0.000009> 333 09:34:33 fcntl(4, F_SETFD, FD_CLOEXEC) = 0 <0.000009> 333 09:34:33 fcntl(4, F_SETFD, FD_CLOEXEC) = 0 <0.000009> 333 09:34:33 alarm(0) = 0 <0.000009> 333 09:34:33 rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000009> 333 09:34:33 rt_sigaction(SIGHUP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000009> 333 09:34:33 rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000009> 333 09:34:33 rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000009> 333 09:34:33 rt_sigaction(SIGCHLD, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000009> 333 09:34:33 rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000009> 333 09:34:33 getpeername(4, {sa_family=AF_INET, sin_port=htons(41766), sin_addr=inet_addr("192.168.1.134")}, [128->16]) = 0 <0.000010> 333 09:34:33 getpeername(4, {sa_family=AF_INET, sin_port=htons(41766), sin_addr=inet_addr("192.168.1.134")}, [128->16]) = 0 <0.000009> 333 09:34:33 getsockname(4, {sa_family=AF_INET, sin_port=htons(22), sin_addr=inet_addr("192.168.1.253")}, [128->16]) = 0 <0.000009> 333 09:34:33 getsockname(4, {sa_family=AF_INET, sin_port=htons(22), sin_addr=inet_addr("192.168.1.253")}, [128->16]) = 0 <0.000009> 333 09:34:33 getpeername(4, {sa_family=AF_INET, sin_port=htons(41766), sin_addr=inet_addr("192.168.1.134")}, [128->16]) = 0 <0.000009> 333 09:34:33 getsockopt(4, SOL_IP, IP_OPTIONS, 0x7ffe6b4902d0, [200->0]) = 0 <0.000010> 333 09:34:33 setsockopt(4, SOL_SOCKET, SO_KEEPALIVE, [1], 4) = 0 <0.000011> 333 09:34:33 getsockname(4, {sa_family=AF_INET, sin_port=htons(22), sin_addr=inet_addr("192.168.1.253")}, [128->16]) = 0 <0.000009> 333 09:34:33 rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000009> 333 09:34:33 rt_sigaction(SIGALRM, {sa_handler=0x556c4102f2e0, sa_mask=[], sa_flags=SA_RESTORER|SA_INTERRUPT, sa_restorer=0x7f586e41d860}, NULL, 8) = 0 <0.000010> 333 09:34:33 alarm(120) = 0 <0.000009> 333 09:34:33 write(4, "SSH-2.0-OpenSSH_8.0\r\n", 21) = 21 <0.000034> 333 09:34:33 read(4, "S", 1) = 1 <0.000243> 333 09:34:33 read(4, "S", 1) = 1 <0.000012> 333 09:34:33 read(4, "H", 1) = 1 <0.000011> 333 09:34:33 read(4, "-", 1) = 1 <0.000011> 333 09:34:33 read(4, "2", 1) = 1 <0.000016> 333 09:34:33 read(4, ".", 1) = 1 <0.000010> 333 09:34:33 read(4, "0", 1) = 1 <0.000010> 333 09:34:33 read(4, "-", 1) = 1 <0.000010> 333 09:34:33 read(4, "z", 1) = 1 <0.000010> 333 09:34:33 read(4, "a", 1) = 1 <0.000010> 333 09:34:33 read(4, "b", 1) = 1 <0.000010> 333 09:34:33 read(4, "b", 1) = 1 <0.000010> 333 09:34:33 read(4, "i", 1) = 1 <0.000010> 333 09:34:33 read(4, "x", 1) = 1 <0.000010> 333 09:34:33 read(4, "_", 1) = 1 <0.000010> 333 09:34:33 read(4, "a", 1) = 1 <0.000010> 333 09:34:33 read(4, "g", 1) = 1 <0.000010> 333 09:34:33 read(4, "e", 1) = 1 <0.000010> 333 09:34:33 read(4, "n", 1) = 1 <0.000010> 333 09:34:33 read(4, "t", 1) = 1 <0.000010> 333 09:34:33 read(4, "\r", 1) = 1 <0.000010> 333 09:34:33 read(4, "\n", 1) = 1 <0.000014> 333 09:34:33 fcntl(4, F_GETFL) = 0x2 (flags O_RDWR) <0.000009> 333 09:34:33 fcntl(4, F_SETFL, O_RDWR|O_NONBLOCK) = 0 <0.000009> 333 09:34:33 socketpair(AF_UNIX, SOCK_STREAM, 0, [5, 6]) = 0 <0.000016> 333 09:34:33 fcntl(5, F_SETFD, FD_CLOEXEC) = 0 <0.000009> 333 09:34:33 fcntl(6, F_SETFD, FD_CLOEXEC) = 0 <0.000009> 333 09:34:33 pipe([7, 8]) = 0 <0.000013> 333 09:34:33 fcntl(7, F_SETFD, FD_CLOEXEC) = 0 <0.000009> 333 09:34:33 fcntl(8, F_SETFD, FD_CLOEXEC) = 0 <0.000009> 333 09:34:33 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD 334 09:34:33 set_robust_list(0x7f586e3b3a20, 24 333 09:34:33 <... clone resumed>, child_tidptr=0x7f586e3b3a10) = 334 <0.000237> 334 09:34:33 <... set_robust_list resumed>) = 0 <0.000025> 333 09:34:33 close(5 334 09:34:33 close(6 333 09:34:33 <... close resumed>) = 0 <0.000029> 334 09:34:33 <... close resumed>) = 0 <0.000023> 333 09:34:33 close(8 334 09:34:33 close(7 333 09:34:33 <... close resumed>) = 0 <0.000023> 334 09:34:33 <... close resumed>) = 0 <0.000023> 333 09:34:33 poll([{fd=6, events=POLLIN}, {fd=7, events=POLLIN}], 2, -1 334 09:34:33 futex(0x7f586e3c6450, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000010> 334 09:34:33 futex(0x7f586e3c6300, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000010> 334 09:34:33 futex(0x7f586e5c1100, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000009> 334 09:34:33 futex(0x7f586e712ab0, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000009> 334 09:34:33 lstat("/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/etc/gss/mech", 0x7ffe6b48fed0) = -1 ENOENT (No such file or directory) <0.000012> 334 09:34:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/etc/gss/mech.d", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = -1 ENOENT (No such file or directory) <0.000012> 334 09:34:33 getrandom("\x69\x6c\x32\xb1\xfb\x91\xae\x29\x54\x59\xd6\x71\x1f\x1c\x3d\x5b\xd9\xf6\x14\xca\x8d\x5d\xfb\xe8\x1f\xcb\x33\xf2\x92\xc0\x88\x32", 32, 0) = 32 <0.000010> 334 09:34:33 getpid() = 334 <0.000010> 334 09:34:33 getpid() = 334 <0.000009> 334 09:34:33 getpid() = 334 <0.000009> 334 09:34:33 getrandom("\xa4\x88\xea\x46\x74\xe3\x79\xde\x70\xff\x5c\x71\x07\x18\x1f\xbd\x43\x78\xd9\x22\xf9\xe1\x6b\x05\xdb\xa0\x8e\xdf\x5f\xdd\x2b\x7a", 32, 0) = 32 <0.000009> 334 09:34:33 getpid() = 334 <0.000009> 334 09:34:33 getpid() = 334 <0.000009> 334 09:34:33 getpid() = 334 <0.000009> 334 09:34:33 getpid() = 334 <0.000009> 334 09:34:33 getpid() = 334 <0.000009> 334 09:34:33 getpid() = 334 <0.000009> 334 09:34:33 chroot("/gnu/store/rvh9kq2rgj3f7r9vyzm46d9b8v7vqlr0-openssh-8.0p1/var/empty") = 0 <0.000014> 334 09:34:33 chdir("/") = 0 <0.000010> 334 09:34:33 setgroups(1, [983]) = 0 <0.000010> 334 09:34:33 getuid() = 0 <0.000009> 334 09:34:33 getgid() = 0 <0.000009> 334 09:34:33 setresgid(983, 983, 983) = 0 <0.000010> 334 09:34:33 setresuid(988, 988, 988) = 0 <0.000011> 334 09:34:33 setgid(0) = -1 EPERM (Operation not permitted) <0.000009> 334 09:34:33 setresgid(-1, 0, -1) = -1 EPERM (Operation not permitted) <0.000010> 334 09:34:33 getgid() = 983 <0.000009> 334 09:34:33 getegid() = 983 <0.000009> 334 09:34:33 setuid(0) = -1 EPERM (Operation not permitted) <0.000010> 334 09:34:33 setresuid(-1, 0, -1) = -1 EPERM (Operation not permitted) <0.000009> 334 09:34:33 getuid() = 988 <0.000009> 334 09:34:33 geteuid() = 988 <0.000009> 334 09:34:33 prlimit64(0, RLIMIT_FSIZE, {rlim_cur=0, rlim_max=0}, NULL) = 0 <0.000010> 334 09:34:33 prlimit64(0, RLIMIT_NOFILE, {rlim_cur=0, rlim_max=0}, NULL) = 0 <0.000009> 334 09:34:33 prlimit64(0, RLIMIT_NPROC, {rlim_cur=0, rlim_max=0}, NULL) = 0 <0.000009> 334 09:34:33 prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0) = 0 <0.000009> 334 09:34:33 prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, {len=67, filter=0x556c410a59c0}) = 0 <0.000067> 334 09:34:33 getpid() = 334 <0.000011> 334 09:34:33 write(4, "\0\0\0044\6\24\10u\212\26\25nz\235G\332\26\3441N\363\316\0\0\1\2curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1\0\0\0Arsa-sha2-512"..., 1080) = 1080 <0.000030> 334 09:34:33 select(5, [4], NULL, NULL, NULL) = 1 (in [4]) <0.000011> 334 09:34:33 read(4, "", 8192) = 0 <0.000011> 334 09:34:33 write(8, "\0\0\0005\0\0\0\3\0\0\0-Connection closed by 192.168.1.134 port 41766", 57) = 57 <0.000019> 333 09:34:33 <... poll resumed>) = 1 ([{fd=7, revents=POLLIN}]) <0.002621> 334 09:34:33 exit_group(255 333 09:34:33 read(7, 334 09:34:33 <... exit_group resumed>) = ? 333 09:34:33 <... read resumed>"\0\0\0005", 4) = 4 <0.000027> 334 09:34:33 +++ exited with 255 +++ 333 09:34:33 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=334, si_uid=988, si_status=255, si_utime=0, si_stime=0} --- 333 09:34:33 read(7, "\0\0\0\3\0\0\0-Connection closed by 192.168.1.134 port 41766", 53) = 53 <0.000010> 333 09:34:33 openat(AT_FDCWD, "/etc/localtime", O_RDONLY|O_CLOEXEC) = 5 <0.000015> 333 09:34:33 fstat(5, {st_mode=S_IFREG|0444, st_size=3576, ...}) = 0 <0.000009> 333 09:34:33 fstat(5, {st_mode=S_IFREG|0444, st_size=3576, ...}) = 0 <0.000009> 333 09:34:33 read(5, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\7\0\0\0\7\0\0\0\0\0\0\0\354\0\0\0\7\0\0\0\30\200\0\0\0\236\246,\200\237\272\371p\240\206\16\200\241\232\333p\242\313t\0\243\203\367\360\244E\322\200\245c\331\360\246S\331\0\247\25\227p\2503\273\0\250\376\263\360\252\23\235\0\252\336\225\360\253\363\177\0\254\276w\360\255\323a\0\256\236Y\360\257\263C\0\260~;\360\261\234_\200\262gXp\263|A\200\264G:p\265\\#\200\266'\34p\267<\5\200\270\6\376p\271\33\347\200\271\346\340p\273\5\4\0\273\306\302p\274\344\346\0\275\257\336\360\276\304\310\0\277\217\300\360\300Z\326\0\301\260 333 09:34:33 lseek(5, -2272, SEEK_CUR) = 1304 <0.000009> 333 09:34:33 read(5, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\7\0\0\0\7\0\0\0\0\0\0\0\354\0\0\0\7\0\0\0\30\377\377\377\377^\3\376\240\377\377\377\377\236\246,\200\377\377\377\377\237\272\371p\377\377\377\377\240\206\16\200\377\377\377\377\241\232\333p\377\377\377\377\242\313t\0\377\377\377\377\243\203\367\360\377\377\377\377\244E\322\200\377\377\377\377\245c\331\360\377\377\377\377\246S\331\0\377\377\377\377\247\25\227p\377\377\377\377\2503\273\0\377\377\377\377\250\376\263\360\377\377\377\377\252\23\235\0\377\377\377\377\252\336\225\360\377\377\377\377\253\363\177\0\377\377\377\377\254\276w\360\377\377\377\377\255\323a\0\377\377\377\377\256\236Y\360\377\377\377\377\257\263C\0\377\377\377\377\260~;\360\377\377\377\377\261\234_\200\377\377\377\377\262gXp\377\377\377\377\263|A\200\377\377\377\377\264G:p\377\377\377\377\265\\#\200\377\377\377\377\266'\34p\377\377\377\377\267<\5\200\377\377\377\377\270\6\376p\377\377\377\377\271\33\347\200\377\377\377\377\271\346\340p\377\377\377\377\273\5\4\0"..., 4096) = 2272 <0.000010> 333 09:34:33 close(5) = 0 <0.000010> 333 09:34:33 getpid() = 333 <0.000009> 333 09:34:33 socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 <0.000015> 333 09:34:33 connect(5, {sa_family=AF_UNIX, sun_path="/dev/log"}, 110) = 0 <0.000014> 333 09:34:33 sendto(5, "<38>Oct 9 09:34:33 sshd[333]: Connection closed by 192.168.1.134 port 41766 [preauth]", 86, MSG_NOSIGNAL, NULL, 0) = 86 <0.000098> 333 09:34:33 close(5) = 0 <0.000013> 333 09:34:33 poll([{fd=6, events=POLLIN}, {fd=7, events=POLLIN}], 2, -1) = 2 ([{fd=6, revents=POLLIN|POLLHUP}, {fd=7, revents=POLLHUP}]) <0.000010> 333 09:34:33 read(7, "", 4) = 0 <0.000010> 333 09:34:33 close(7) = 0 <0.000011> 333 09:34:33 poll([{fd=6, events=POLLIN}], 1, -1) = 1 ([{fd=6, revents=POLLIN|POLLHUP}]) <0.000009> 333 09:34:33 read(6, "", 4) = 0 <0.000010> 333 09:34:33 kill(334, SIGKILL) = 0 <0.000011> 333 09:34:33 exit_group(255) = ? 284 09:34:33 <... select resumed>) = 1 (in [6]) <0.018243> 333 09:34:33 +++ exited with 255 +++ 284 09:34:33 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=333, si_uid=0, si_status=255, si_utime=0, si_stime=0} --- 284 09:34:33 wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 255}], WNOHANG, NULL) = 333 <0.000028> 284 09:34:33 wait4(-1, 0x7ffcde363004, WNOHANG, NULL) = -1 ECHILD (No child processes) <0.000009> 284 09:34:33 rt_sigreturn({mask=[]}) = 1 <0.000010> 284 09:34:33 read(6, "", 1) = 0 <0.000009> 284 09:34:33 close(6) = 0 <0.000012> 284 09:34:33 select(7, [3 4], NULL, NULL, NULL) = 1 (in [3]) <60.233096> 284 09:35:33 accept(3, {sa_family=AF_INET, sin_port=htons(42624), sin_addr=inet_addr("192.168.1.134")}, [128->16]) = 5 <0.000018> 284 09:35:33 fcntl(5, F_GETFL) = 0x2 (flags O_RDWR) <0.000013> 284 09:35:33 pipe([6, 7]) = 0 <0.000015> 284 09:35:33 socketpair(AF_UNIX, SOCK_STREAM, 0, [8, 9]) = 0 <0.000022> 284 09:35:33 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f1983707a10) = 355 <0.000187> 284 09:35:33 close(7 355 09:35:33 set_robust_list(0x7f1983707a20, 24 284 09:35:33 <... close resumed>) = 0 <0.000032> 355 09:35:33 <... set_robust_list resumed>) = 0 <0.000026> 284 09:35:33 write(8, "\0\0\1\241\0", 5) = 5 <0.000016> 284 09:35:33 write(8, "\0\0\1\234\nPort 22\nPermitRootLogin no\nPermitEmptyPasswords no\nPasswordAuthentication yes\nPubkeyAuthentication yes\nX11Forwarding no\nAllowAgentForwarding yes\nAllowTcpForwarding yes\nGatewayPorts no\nPidFile /var/run/sshd.pid\nChallengeResponseAuthentication no\nUsePAM yes\nPrintLastLog yes\nLogLevel INFO\nAuthoriz"..., 416 355 09:35:33 openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CREAT|O_TRUNC, 0666 284 09:35:33 <... write resumed>) = 416 <0.000038> 284 09:35:33 close(8 355 09:35:33 <... openat resumed>) = 10 <0.000056> 284 09:35:33 <... close resumed>) = 0 <0.000025> 284 09:35:33 close(9 355 09:35:33 fstat(10, 284 09:35:33 <... close resumed>) = 0 <0.000024> 355 09:35:33 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=0, ...}) = 0 <0.000027> 284 09:35:33 close(5) = 0 <0.000012> 355 09:35:33 write(10, "0\n", 2 284 09:35:33 getpid( 355 09:35:33 <... write resumed>) = 2 <0.000027> 284 09:35:33 <... getpid resumed>) = 284 <0.000025> 355 09:35:33 close(10 284 09:35:33 getpid( 355 09:35:33 <... close resumed>) = 0 <0.000026> 284 09:35:33 <... getpid resumed>) = 284 <0.000025> 355 09:35:33 close(6) = 0 <0.000013> 284 09:35:33 getpid( 355 09:35:33 close(3 284 09:35:33 <... getpid resumed>) = 284 <0.000024> 355 09:35:33 <... close resumed>) = 0 <0.000036> 284 09:35:33 getpid( 355 09:35:33 close(4 284 09:35:33 <... getpid resumed>) = 284 <0.000024> 355 09:35:33 <... close resumed>) = 0 <0.000025> 284 09:35:33 getpid( 355 09:35:33 close(8 284 09:35:33 <... getpid resumed>) = 284 <0.000023> 355 09:35:33 <... close resumed>) = 0 <0.000023> 284 09:35:33 getpid( 355 09:35:33 setsid( 284 09:35:33 <... getpid resumed>) = 284 <0.000023> 355 09:35:33 <... setsid resumed>) = 355 <0.000023> 284 09:35:33 select(7, [3 4 6], NULL, NULL, NULL 355 09:35:33 dup2(5, 0) = 0 <0.000011> 355 09:35:33 dup2(0, 1) = 1 <0.000011> 355 09:35:33 dup2(7, 4) = 4 <0.000010> 355 09:35:33 close(7) = 0 <0.000010> 355 09:35:33 dup2(9, 5) = 5 <0.000010> 355 09:35:33 close(9) = 0 <0.000010> 355 09:35:33 execve("/gnu/store/rvh9kq2rgj3f7r9vyzm46d9b8v7vqlr0-openssh-8.0p1/sbin/sshd", ["/gnu/store/rvh9kq2rgj3f7r9vyzm46d9b8v7vqlr0-openssh-8.0p1/sbin/sshd", "-D", "-f", "/gnu/store/1c0cnf05dcrjyjsrp1snd6x24l1f8zsh-sshd_config", "-R"], 0x55a371f6e380 /* 8 vars */) = 0 <0.000257> 355 09:35:33 brk(NULL) = 0x55f930d46000 <0.000010> 355 09:35:33 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f047441d000 <0.000011> 355 09:35:33 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) <0.000014> 355 09:35:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/tls/x86_64/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000014> 355 09:35:33 stat("/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/tls/x86_64/x86_64", 0x7ffdcc28cfe0) = -1 ENOENT (No such file or directory) <0.000011> 355 09:35:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/tls/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 355 09:35:33 stat("/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/tls/x86_64", 0x7ffdcc28cfe0) = -1 ENOENT (No such file or directory) <0.000011> 355 09:35:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/tls/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 355 09:35:33 stat("/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/tls/x86_64", 0x7ffdcc28cfe0) = -1 ENOENT (No such file or directory) <0.000011> 355 09:35:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/tls/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 355 09:35:33 stat("/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/tls", 0x7ffdcc28cfe0) = -1 ENOENT (No such file or directory) <0.000011> 355 09:35:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/x86_64/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 355 09:35:33 stat("/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/x86_64/x86_64", 0x7ffdcc28cfe0) = -1 ENOENT (No such file or directory) <0.000011> 355 09:35:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 355 09:35:33 stat("/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/x86_64", 0x7ffdcc28cfe0) = -1 ENOENT (No such file or directory) <0.000011> 355 09:35:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 355 09:35:33 stat("/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/x86_64", 0x7ffdcc28cfe0) = -1 ENOENT (No such file or directory) <0.000011> 355 09:35:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 355 09:35:33 stat("/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib", {st_mode=S_IFDIR|0555, st_size=4096, ...}) = 0 <0.000012> 355 09:35:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/tls/x86_64/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 355 09:35:33 stat("/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/tls/x86_64/x86_64", 0x7ffdcc28cfe0) = -1 ENOENT (No such file or directory) <0.000011> 355 09:35:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/tls/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 355 09:35:33 stat("/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/tls/x86_64", 0x7ffdcc28cfe0) = -1 ENOENT (No such file or directory) <0.000010> 355 09:35:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/tls/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 355 09:35:33 stat("/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/tls/x86_64", 0x7ffdcc28cfe0) = -1 ENOENT (No such file or directory) <0.000011> 355 09:35:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/tls/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 355 09:35:33 stat("/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/tls", 0x7ffdcc28cfe0) = -1 ENOENT (No such file or directory) <0.000011> 355 09:35:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/x86_64/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 355 09:35:33 stat("/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/x86_64/x86_64", 0x7ffdcc28cfe0) = -1 ENOENT (No such file or directory) <0.000011> 355 09:35:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 355 09:35:33 stat("/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/x86_64", 0x7ffdcc28cfe0) = -1 ENOENT (No such file or directory) <0.000011> 355 09:35:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 355 09:35:33 stat("/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/x86_64", 0x7ffdcc28cfe0) = -1 ENOENT (No such file or directory) <0.000011> 355 09:35:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 355 09:35:33 stat("/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib", {st_mode=S_IFDIR|0555, st_size=4096, ...}) = 0 <0.000012> 355 09:35:33 openat(AT_FDCWD, "/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/tls/x86_64/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 355 09:35:33 stat("/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/tls/x86_64/x86_64", 0x7ffdcc28cfe0) = -1 ENOENT (No such file or directory) <0.000011> 355 09:35:33 openat(AT_FDCWD, "/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/tls/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 355 09:35:33 stat("/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/tls/x86_64", 0x7ffdcc28cfe0) = -1 ENOENT (No such file or directory) <0.000011> 355 09:35:33 openat(AT_FDCWD, "/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/tls/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 355 09:35:33 stat("/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/tls/x86_64", 0x7ffdcc28cfe0) = -1 ENOENT (No such file or directory) <0.000010> 355 09:35:33 openat(AT_FDCWD, "/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/tls/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 355 09:35:33 stat("/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/tls", 0x7ffdcc28cfe0) = -1 ENOENT (No such file or directory) <0.000011> 355 09:35:33 openat(AT_FDCWD, "/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/x86_64/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 355 09:35:33 stat("/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/x86_64/x86_64", 0x7ffdcc28cfe0) = -1 ENOENT (No such file or directory) <0.000011> 355 09:35:33 openat(AT_FDCWD, "/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 355 09:35:33 stat("/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/x86_64", 0x7ffdcc28cfe0) = -1 ENOENT (No such file or directory) <0.000011> 355 09:35:33 openat(AT_FDCWD, "/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 355 09:35:33 stat("/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/x86_64", 0x7ffdcc28cfe0) = -1 ENOENT (No such file or directory) <0.000010> 355 09:35:33 openat(AT_FDCWD, "/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 355 09:35:33 stat("/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib", {st_mode=S_IFDIR|0555, st_size=4096, ...}) = 0 <0.000011> 355 09:35:33 openat(AT_FDCWD, "/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/tls/x86_64/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 355 09:35:33 stat("/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/tls/x86_64/x86_64", 0x7ffdcc28cfe0) = -1 ENOENT (No such file or directory) <0.000011> 355 09:35:33 openat(AT_FDCWD, "/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/tls/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 355 09:35:33 stat("/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/tls/x86_64", 0x7ffdcc28cfe0) = -1 ENOENT (No such file or directory) <0.000011> 355 09:35:33 openat(AT_FDCWD, "/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/tls/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 355 09:35:33 stat("/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/tls/x86_64", 0x7ffdcc28cfe0) = -1 ENOENT (No such file or directory) <0.000011> 355 09:35:33 openat(AT_FDCWD, "/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/tls/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 355 09:35:33 stat("/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/tls", 0x7ffdcc28cfe0) = -1 ENOENT (No such file or directory) <0.000011> 355 09:35:33 openat(AT_FDCWD, "/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/x86_64/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 355 09:35:33 stat("/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/x86_64/x86_64", 0x7ffdcc28cfe0) = -1 ENOENT (No such file or directory) <0.000011> 355 09:35:33 openat(AT_FDCWD, "/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 355 09:35:33 stat("/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/x86_64", 0x7ffdcc28cfe0) = -1 ENOENT (No such file or directory) <0.000011> 355 09:35:33 openat(AT_FDCWD, "/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 355 09:35:33 stat("/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/x86_64", 0x7ffdcc28cfe0) = -1 ENOENT (No such file or directory) <0.000012> 355 09:35:33 openat(AT_FDCWD, "/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/libpam.so.0", O_RDONLY|O_CLOEXEC) = 3 <0.000015> 355 09:35:33 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\2204\0\0\0\0\0\0@\0\0\0\0\0\0\0\230\20\1\0\0\0\0\0\0\0\0\0@\08\0\10\0@\0\36\0\35\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\240'\0\0\0\0\0\0\240'\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0000\0\0\0\0\0\0\0000\0\0\0\0\0\0\0000\0\0\0\0\0\0%u\0\0\0\0\0\0%u\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\260\0\0\0\0\0\0\0\260\0\0\0\0\0\0\0\260\0\0\0\0\0\0t0\0\0\0\0\0\0t0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0P\354\0\0\0\0\0\0P\374\0\0\0\0\0\0P\374\0\0\0\0\0\0\370\5\0\0\0\0\0\0\0\6\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\260\355\0\0"..., 832) = 832 <0.000011> 355 09:35:33 fstat(3, {st_mode=S_IFREG|0555, st_size=71704, ...}) = 0 <0.000010> 355 09:35:33 mmap(NULL, 66128, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f047440c000 <0.000012> 355 09:35:33 mmap(0x7f047440f000, 32768, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f047440f000 <0.000018> 355 09:35:33 mmap(0x7f0474417000, 16384, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7f0474417000 <0.000014> 355 09:35:33 mmap(0x7f047441b000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xe000) = 0x7f047441b000 <0.000014> 355 09:35:33 close(3) = 0 <0.000010> 355 09:35:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 355 09:35:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 355 09:35:33 openat(AT_FDCWD, "/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 355 09:35:33 openat(AT_FDCWD, "/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 355 09:35:33 openat(AT_FDCWD, "/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/tls/x86_64/x86_64/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 355 09:35:33 stat("/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/tls/x86_64/x86_64", 0x7ffdcc28cfb0) = -1 ENOENT (No such file or directory) <0.000011> 355 09:35:33 openat(AT_FDCWD, "/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/tls/x86_64/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 355 09:35:33 stat("/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/tls/x86_64", 0x7ffdcc28cfb0) = -1 ENOENT (No such file or directory) <0.000011> 355 09:35:33 openat(AT_FDCWD, "/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/tls/x86_64/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 355 09:35:33 stat("/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/tls/x86_64", 0x7ffdcc28cfb0) = -1 ENOENT (No such file or directory) <0.000011> 355 09:35:33 openat(AT_FDCWD, "/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/tls/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 355 09:35:33 stat("/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/tls", 0x7ffdcc28cfb0) = -1 ENOENT (No such file or directory) <0.000011> 355 09:35:33 openat(AT_FDCWD, "/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/x86_64/x86_64/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 355 09:35:33 stat("/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/x86_64/x86_64", 0x7ffdcc28cfb0) = -1 ENOENT (No such file or directory) <0.000011> 355 09:35:33 openat(AT_FDCWD, "/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/x86_64/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 355 09:35:33 stat("/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/x86_64", 0x7ffdcc28cfb0) = -1 ENOENT (No such file or directory) <0.000011> 355 09:35:33 openat(AT_FDCWD, "/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/x86_64/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 355 09:35:33 stat("/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/x86_64", 0x7ffdcc28cfb0) = -1 ENOENT (No such file or directory) <0.000011> 355 09:35:33 openat(AT_FDCWD, "/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = 3 <0.000013> 355 09:35:33 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\0\10\0\0\0\0\0@\0\0\0\0\0\0\0\330\2113\0\0\0\0\0\0\0\0\0@\08\0\10\0@\0\36\0\35\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\300\346\7\0\0\0\0\0\300\346\7\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\360\7\0\0\0\0\0\0\360\7\0\0\0\0\0\0\360\7\0\0\0\0\0\245'\33\0\0\0\0\0\245'\33\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0 #\0\0\0\0\0\0 #\0\0\0\0\0\0 #\0\0\0\0\0\10\257\10\0\0\0\0\0\10\257\10\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\260\327+\0\0\0\0\0\260\347+\0\0\0\0\0\260\347+\0\0\0\0\0`\306\2\0\0\0\0\0\320\n\3\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\310|.\0"..., 832) = 832 <0.000011> 355 09:35:33 fstat(3, {st_mode=S_IFREG|0555, st_size=3379544, ...}) = 0 <0.000010> 355 09:35:33 mmap(NULL, 3076736, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f047411c000 <0.000012> 355 09:35:33 mprotect(0x7f047419b000, 2355200, PROT_NONE) = 0 <0.000014> 355 09:35:33 mmap(0x7f047419b000, 1781760, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7f000) = 0x7f047419b000 <0.000014> 355 09:35:33 mmap(0x7f047434e000, 569344, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x232000) = 0x7f047434e000 <0.000013> 355 09:35:33 mmap(0x7f04743da000, 184320, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2bd000) = 0x7f04743da000 <0.000013> 355 09:35:33 mmap(0x7f0474407000, 17024, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f0474407000 <0.000013> 355 09:35:33 close(3) = 0 <0.000010> 355 09:35:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libdl.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 355 09:35:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3 <0.000015> 355 09:35:33 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000\21\0\0\0\0\0\0@\0\0\0\0\0\0\0\300A\0\0\0\0\0\0\0\0\0\0@\08\0\t\0@\0!\0 \0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\10\r\0\0\0\0\0\0\10\r\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\20\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\20\0\0\0\0\0\0\222\16\0\0\0\0\0\0\222\16\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\354\6\0\0\0\0\0\0\354\6\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0`-\0\0\0\0\0\0`=\0\0\0\0\0\0`=\0\0\0\0\0\0 \3\0\0\0\0\0\0\220\3\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\220-\0\0"..., 832) = 832 <0.000011> 355 09:35:33 fstat(3, {st_mode=S_IFREG|0555, st_size=18944, ...}) = 0 <0.000011> 355 09:35:33 mmap(NULL, 16624, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f0474117000 <0.000013> 355 09:35:33 mmap(0x7f0474118000, 4096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7f0474118000 <0.000017> 355 09:35:33 mmap(0x7f0474119000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f0474119000 <0.000014> 355 09:35:33 mmap(0x7f047411a000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f047411a000 <0.000013> 355 09:35:33 close(3) = 0 <0.000010> 355 09:35:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libutil.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000014> 355 09:35:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/libutil.so.1", O_RDONLY|O_CLOEXEC) = 3 <0.000014> 355 09:35:33 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20\22\0\0\0\0\0\0@\0\0\0\0\0\0\0\350>\0\0\0\0\0\0\0\0\0\0@\08\0\t\0@\0\37\0\36\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\f\0\0\0\0\0\0\30\f\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\20\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\20\0\0\0\0\0\0002\v\0\0\0\0\0\0002\v\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\270\4\0\0\0\0\0\0\270\4\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\350-\0\0\0\0\0\0\350=\0\0\0\0\0\0\350=\0\0\0\0\0\0\30\3\0\0\0\0\0\0(\3\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\10.\0\0"..., 832) = 832 <0.000011> 355 09:35:33 fstat(3, {st_mode=S_IFREG|0555, st_size=18088, ...}) = 0 <0.000010> 355 09:35:33 mmap(NULL, 16656, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f0474112000 <0.000012> 355 09:35:33 mmap(0x7f0474113000, 4096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7f0474113000 <0.000015> 355 09:35:33 mmap(0x7f0474114000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f0474114000 <0.000013> 355 09:35:33 mmap(0x7f0474115000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f0474115000 <0.000013> 355 09:35:33 close(3) = 0 <0.000010> 355 09:35:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 355 09:35:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 355 09:35:33 openat(AT_FDCWD, "/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 355 09:35:33 openat(AT_FDCWD, "/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 355 09:35:33 openat(AT_FDCWD, "/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 355 09:35:33 openat(AT_FDCWD, "/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/tls/x86_64/x86_64/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 355 09:35:33 stat("/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/tls/x86_64/x86_64", 0x7ffdcc28cf20) = -1 ENOENT (No such file or directory) <0.000012> 355 09:35:33 openat(AT_FDCWD, "/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/tls/x86_64/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 355 09:35:33 stat("/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/tls/x86_64", 0x7ffdcc28cf20) = -1 ENOENT (No such file or directory) <0.000011> 355 09:35:33 openat(AT_FDCWD, "/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/tls/x86_64/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 355 09:35:33 stat("/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/tls/x86_64", 0x7ffdcc28cf20) = -1 ENOENT (No such file or directory) <0.000011> 355 09:35:33 openat(AT_FDCWD, "/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/tls/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 355 09:35:33 stat("/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/tls", 0x7ffdcc28cf20) = -1 ENOENT (No such file or directory) <0.000011> 355 09:35:33 openat(AT_FDCWD, "/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/x86_64/x86_64/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 355 09:35:33 stat("/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/x86_64/x86_64", 0x7ffdcc28cf20) = -1 ENOENT (No such file or directory) <0.000011> 355 09:35:33 openat(AT_FDCWD, "/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/x86_64/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 355 09:35:33 stat("/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/x86_64", 0x7ffdcc28cf20) = -1 ENOENT (No such file or directory) <0.000011> 355 09:35:33 openat(AT_FDCWD, "/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/x86_64/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 355 09:35:33 stat("/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/x86_64", 0x7ffdcc28cf20) = -1 ENOENT (No such file or directory) <0.000011> 355 09:35:33 openat(AT_FDCWD, "/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/libz.so.1", O_RDONLY|O_CLOEXEC) = 3 <0.000014> 355 09:35:33 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\3602\0\0\0\0\0\0@\0\0\0\0\0\0\0`\0\2\0\0\0\0\0\0\0\0\0@\08\0\10\0@\0\36\0\35\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0`$\0\0\0\0\0\0`$\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0000\0\0\0\0\0\0\0000\0\0\0\0\0\0\0000\0\0\0\0\0\0\3316\1\0\0\0\0\0\3316\1\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0p\1\0\0\0\0\0\0p\1\0\0\0\0\0\0p\1\0\0\0\0\0hb\0\0\0\0\0\0hb\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0P\334\1\0\0\0\0\0P\354\1\0\0\0\0\0P\354\1\0\0\0\0\0(\5\0\0\0\0\0\0000\5\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\260\335\1\0"..., 832) = 832 <0.000011> 355 09:35:33 fstat(3, {st_mode=S_IFREG|0555, st_size=133088, ...}) = 0 <0.000010> 355 09:35:33 mmap(NULL, 127360, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f04740f2000 <0.000012> 355 09:35:33 mmap(0x7f04740f5000, 81920, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f04740f5000 <0.000017> 355 09:35:33 mmap(0x7f0474109000, 28672, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000) = 0x7f0474109000 <0.000014> 355 09:35:33 mmap(0x7f0474110000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1d000) = 0x7f0474110000 <0.000014> 355 09:35:33 close(3) = 0 <0.000010> 355 09:35:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libcrypt.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 355 09:35:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/libcrypt.so.1", O_RDONLY|O_CLOEXEC) = 3 <0.000014> 355 09:35:33 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240\21\0\0\0\0\0\0@\0\0\0\0\0\0\0\260\267\0\0\0\0\0\0\0\0\0\0@\08\0\t\0@\0\37\0\36\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0h\v\0\0\0\0\0\0h\v\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\20\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\20\0\0\0\0\0\0rS\0\0\0\0\0\0rS\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0p\0\0\0\0\0\0\0p\0\0\0\0\0\0\0p\0\0\0\0\0\0\4\37\0\0\0\0\0\0\4\37\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\330\235\0\0\0\0\0\0\330\255\0\0\0\0\0\0\330\255\0\0\0\0\0\0\350\2\0\0\0\0\0\0(\344\2\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\370\235\0\0"..., 832) = 832 <0.000011> 355 09:35:33 fstat(3, {st_mode=S_IFREG|0555, st_size=49008, ...}) = 0 <0.000011> 355 09:35:33 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f04740f0000 <0.000011> 355 09:35:33 mmap(NULL, 233984, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f04740b6000 <0.000012> 355 09:35:33 mprotect(0x7f04740b7000, 36864, PROT_NONE) = 0 <0.000013> 355 09:35:33 mmap(0x7f04740b7000, 24576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7f04740b7000 <0.000015> 355 09:35:33 mmap(0x7f04740bd000, 8192, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7f04740bd000 <0.000013> 355 09:35:33 mmap(0x7f04740c0000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7f04740c0000 <0.000014> 355 09:35:33 mmap(0x7f04740c2000, 184832, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f04740c2000 <0.000014> 355 09:35:33 close(3) = 0 <0.000010> 355 09:35:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libresolv.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 355 09:35:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3 <0.000014> 355 09:35:33 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240C\0\0\0\0\0\0@\0\0\0\0\0\0\0\260\203\1\0\0\0\0\0\0\0\0\0@\08\0\t\0@\0 \0\37\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0@4\0\0\0\0\0\0@4\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0002\273\0\0\0\0\0\0002\273\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\0\1\0\0\0\0\0\0\0\1\0\0\0\0\0\0\0\1\0\0\0\0\0\3606\0\0\0\0\0\0\3606\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0@F\1\0\0\0\0\0@V\1\0\0\0\0\0@V\1\0\0\0\0\0 \f\0\0\0\0\0\0 4\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\350M\1\0"..., 832) = 832 <0.000011> 355 09:35:33 fstat(3, {st_mode=S_IFREG|0555, st_size=101296, ...}) = 0 <0.000010> 355 09:35:33 mmap(NULL, 100960, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f047409d000 <0.000012> 355 09:35:33 mprotect(0x7f04740a1000, 69632, PROT_NONE) = 0 <0.000014> 355 09:35:33 mmap(0x7f04740a1000, 49152, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7f04740a1000 <0.000014> 355 09:35:33 mmap(0x7f04740ad000, 16384, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x10000) = 0x7f04740ad000 <0.000014> 355 09:35:33 mmap(0x7f04740b2000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14000) = 0x7f04740b2000 <0.000014> 355 09:35:33 mmap(0x7f04740b4000, 6752, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f04740b4000 <0.000013> 355 09:35:33 close(3) = 0 <0.000010> 355 09:35:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libgssapi_krb5.so.2", O_RDONLY|O_CLOEXEC) = 3 <0.000015> 355 09:35:33 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240\323\0\0\0\0\0\0@\0\0\0\0\0\0\0PX\5\0\0\0\0\0\0\0\0\0@\08\0\10\0@\0\36\0\35\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\10\272\0\0\0\0\0\0\10\272\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\300\0\0\0\0\0\0\0\300\0\0\0\0\0\0\0\300\0\0\0\0\0\0\221\363\2\0\0\0\0\0\221\363\2\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\300\3\0\0\0\0\0\0\300\3\0\0\0\0\0\0\300\3\0\0\0\0\0\34\275\0\0\0\0\0\0\34\275\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0h}\4\0\0\0\0\0h\215\4\0\0\0\0\0h\215\4\0\0\0\0\0000$\0\0\0\0\0\0H&\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0(\212\4\0"..., 832) = 832 <0.000011> 355 09:35:33 fstat(3, {st_mode=S_IFREG|0444, st_size=352208, ...}) = 0 <0.000010> 355 09:35:33 mmap(NULL, 308144, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f0474051000 <0.000012> 355 09:35:33 mmap(0x7f047405d000, 196608, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc000) = 0x7f047405d000 <0.000015> 355 09:35:33 mmap(0x7f047408d000, 49152, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3c000) = 0x7f047408d000 <0.000013> 355 09:35:33 mmap(0x7f0474099000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x47000) = 0x7f0474099000 <0.000013> 355 09:35:33 close(3) = 0 <0.000010> 355 09:35:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libkrb5.so.3", O_RDONLY|O_CLOEXEC) = 3 <0.000015> 355 09:35:33 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0PX\2\0\0\0\0\0@\0\0\0\0\0\0\0\220\263\17\0\0\0\0\0\0\0\0\0@\08\0\10\0@\0\36\0\35\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0P&\2\0\0\0\0\0P&\2\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0%}\5\0\0\0\0\0%}\5\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\260\7\0\0\0\0\0\0\260\7\0\0\0\0\0\0\260\7\0\0\0\0\0\0~\4\0\0\0\0\0\0~\4\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0@4\f\0\0\0\0\0@D\f\0\0\0\0\0@D\f\0\0\0\0\0(\340\0\0\0\0\0\0\220\342\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\200\354\f\0"..., 832) = 832 <0.000011> 355 09:35:33 fstat(3, {st_mode=S_IFREG|0444, st_size=1030928, ...}) = 0 <0.000011> 355 09:35:33 mmap(NULL, 861904, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f0473f7e000 <0.000012> 355 09:35:33 mprotect(0x7f0473fa1000, 659456, PROT_NONE) = 0 <0.000013> 355 09:35:33 mmap(0x7f0473fa1000, 360448, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x23000) = 0x7f0473fa1000 <0.000014> 355 09:35:33 mmap(0x7f0473ff9000, 294912, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7b000) = 0x7f0473ff9000 <0.000014> 355 09:35:33 mmap(0x7f0474042000, 61440, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc3000) = 0x7f0474042000 <0.000013> 355 09:35:33 close(3) = 0 <0.000010> 355 09:35:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libk5crypto.so.3", O_RDONLY|O_CLOEXEC) = 3 <0.000015> 355 09:35:33 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240U\0\0\0\0\0\0@\0\0\0\0\0\0\0XI\3\0\0\0\0\0\0\0\0\0@\08\0\10\0@\0\36\0\35\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0hJ\0\0\0\0\0\0hJ\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0P\0\0\0\0\0\0\0P\0\0\0\0\0\0\0P\0\0\0\0\0\0\345\270\1\0\0\0\0\0\345\270\1\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\20\2\0\0\0\0\0\0\20\2\0\0\0\0\0\0\20\2\0\0\0\0\0@\324\0\0\0\0\0\0@\324\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\310\354\2\0\0\0\0\0\310\374\2\0\0\0\0\0\310\374\2\0\0\0\0\0@\26\0\0\0\0\0\0000%\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0`\375\2\0"..., 832) = 832 <0.000012> 355 09:35:33 fstat(3, {st_mode=S_IFREG|0444, st_size=217304, ...}) = 0 <0.000019> 355 09:35:33 mmap(NULL, 205304, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f0473f4b000 <0.000012> 355 09:35:33 mmap(0x7f0473f50000, 114688, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) = 0x7f0473f50000 <0.000015> 355 09:35:33 mmap(0x7f0473f6c000, 57344, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x21000) = 0x7f0473f6c000 <0.000013> 355 09:35:33 mmap(0x7f0473f7a000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2e000) = 0x7f0473f7a000 <0.000014> 355 09:35:33 mmap(0x7f0473f7d000, 504, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f0473f7d000 <0.000013> 355 09:35:33 close(3) = 0 <0.000010> 355 09:35:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libcom_err.so.3", O_RDONLY|O_CLOEXEC) = 3 <0.000015> 355 09:35:33 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340\21\0\0\0\0\0\0@\0\0\0\0\0\0\0hB\0\0\0\0\0\0\0\0\0\0@\08\0\10\0@\0\35\0\34\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0X\17\0\0\0\0\0\0X\17\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\20\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\20\0\0\0\0\0\0!\17\0\0\0\0\0\0!\17\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\270\5\0\0\0\0\0\0\270\5\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0x-\0\0\0\0\0\0x=\0\0\0\0\0\0x=\0\0\0\0\0\0\240\3\0\0\0\0\0\08\4\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\220-\0\0"..., 832) = 832 <0.000011> 355 09:35:33 fstat(3, {st_mode=S_IFREG|0444, st_size=18856, ...}) = 0 <0.000010> 355 09:35:33 mmap(NULL, 16816, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f0473f46000 <0.000012> 355 09:35:33 mmap(0x7f0473f47000, 4096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7f0473f47000 <0.000015> 355 09:35:33 mmap(0x7f0473f48000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f0473f48000 <0.000013> 355 09:35:33 mmap(0x7f0473f49000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f0473f49000 <0.000013> 355 09:35:33 close(3) = 0 <0.000010> 355 09:35:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libgcc_s.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 355 09:35:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/libgcc_s.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 355 09:35:33 openat(AT_FDCWD, "/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/libgcc_s.so.1", O_RDONLY|O_CLOEXEC) = 3 <0.000014> 355 09:35:33 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\3402\0\0\0\0\0\0@\0\0\0\0\0\0\0\350\233\1\0\0\0\0\0\0\0\0\0@\08\0\10\0@\0\35\0\34\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\370,\0\0\0\0\0\0\370,\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0000\0\0\0\0\0\0\0000\0\0\0\0\0\0\0000\0\0\0\0\0\0a\6\1\0\0\0\0\0a\6\1\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0@\1\0\0\0\0\0\0@\1\0\0\0\0\0\0@\1\0\0\0\0\0,)\0\0\0\0\0\0,)\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\250m\1\0\0\0\0\0\250}\1\0\0\0\0\0\250}\1\0\0\0\0\0\320\3\0\0\0\0\0\0\210\6\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\300m\1\0"..., 832) = 832 <0.000011> 355 09:35:33 fstat(3, {st_mode=S_IFREG|0444, st_size=107304, ...}) = 0 <0.000010> 355 09:35:33 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0473f44000 <0.000011> 355 09:35:33 mmap(NULL, 99376, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f0473f2b000 <0.000012> 355 09:35:33 mmap(0x7f0473f2e000, 69632, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f0473f2e000 <0.000017> 355 09:35:33 mmap(0x7f0473f3f000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14000) = 0x7f0473f3f000 <0.000014> 355 09:35:33 mmap(0x7f0473f42000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x16000) = 0x7f0473f42000 <0.000014> 355 09:35:33 close(3) = 0 <0.000011> 355 09:35:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libc.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 355 09:35:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 <0.000014> 355 09:35:33 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0P,\2\0\0\0\0\0@\0\0\0\0\0\0\0\310\35\37\0\0\0\0\0\0\0\0\0@\08\0\f\0@\0F\0E\0\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0\240\2\0\0\0\0\0\0\240\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\200F\30\0\0\0\0\0\200F\30\0\0\0\0\0\200F\30\0\0\0\0\0P\0\0\0\0\0\0\0P\0\0\0\0\0\0\0 \0\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\250\24\2\0\0\0\0\0\250\24\2\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0 \2\0\0\0\0\0\0 \2\0\0\0\0\0\0 \2\0\0\0\0\0\350\v\24\0\0\0\0\0\350\v\24\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0000\26\0"..., 832) = 832 <0.000011> 355 09:35:33 fstat(3, {st_mode=S_IFREG|0555, st_size=2043720, ...}) = 0 <0.000010> 355 09:35:33 mmap(NULL, 1808384, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f0473d71000 <0.000012> 355 09:35:33 mprotect(0x7f0473d93000, 1630208, PROT_NONE) = 0 <0.000015> 355 09:35:33 mmap(0x7f0473d93000, 1314816, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22000) = 0x7f0473d93000 <0.000015> 355 09:35:33 mmap(0x7f0473ed4000, 311296, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x163000) = 0x7f0473ed4000 <0.000014> 355 09:35:33 mmap(0x7f0473f21000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1af000) = 0x7f0473f21000 <0.000014> 355 09:35:33 mmap(0x7f0473f27000, 14336, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f0473f27000 <0.000013> 355 09:35:33 close(3) = 0 <0.000010> 355 09:35:33 openat(AT_FDCWD, "/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 355 09:35:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3 <0.000014> 355 09:35:33 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240l\0\0\0\0\0\0@\0\0\0\0\0\0\0h5\2\0\0\0\0\0\0\0\0\0@\08\0\v\0@\0$\0#\0\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0h\2\0\0\0\0\0\0h\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240[\1\0\0\0\0\0\240[\1\0\0\0\0\0\240[\1\0\0\0\0\0P\0\0\0\0\0\0\0P\0\0\0\0\0\0\0 \0\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\270\\\0\0\0\0\0\0\270\\\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0`\0\0\0\0\0\0\0`\0\0\0\0\0\0\0`\0\0\0\0\0\0B\343\0\0\0\0\0\0B\343\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0P\1\0"..., 832) = 832 <0.000011> 355 09:35:33 fstat(3, {st_mode=S_IFREG|0555, st_size=147048, ...}) = 0 <0.000011> 355 09:35:33 mmap(NULL, 132256, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f0473d50000 <0.000012> 355 09:35:33 mmap(0x7f0473d56000, 61440, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000) = 0x7f0473d56000 <0.000016> 355 09:35:33 mmap(0x7f0473d65000, 24576, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x15000) = 0x7f0473d65000 <0.000014> 355 09:35:33 mmap(0x7f0473d6b000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1a000) = 0x7f0473d6b000 <0.000014> 355 09:35:33 mmap(0x7f0473d6d000, 13472, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f0473d6d000 <0.000013> 355 09:35:33 close(3) = 0 <0.000010> 355 09:35:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libkrb5support.so.0", O_RDONLY|O_CLOEXEC) = 3 <0.000016> 355 09:35:33 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 F\0\0\0\0\0\0@\0\0\0\0\0\0\0P\3\1\0\0\0\0\0\0\0\0\0@\08\0\10\0@\0\36\0\35\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\00002\0\0\0\0\0\00002\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\225\\\0\0\0\0\0\0\225\\\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\240\0\0\0\0\0\0\0\240\0\0\0\0\0\0\0\240\0\0\0\0\0\0L$\0\0\0\0\0\0L$\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\350\314\0\0\0\0\0\0\350\334\0\0\0\0\0\0\350\334\0\0\0\0\0\0\360\6\0\0\0\0\0\0\200\10\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\30\315\0\0"..., 832) = 832 <0.000011> 355 09:35:33 fstat(3, {st_mode=S_IFREG|0444, st_size=68304, ...}) = 0 <0.000010> 355 09:35:33 mmap(NULL, 58728, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f0473d41000 <0.000012> 355 09:35:33 mmap(0x7f0473d45000, 24576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7f0473d45000 <0.000015> 355 09:35:33 mmap(0x7f0473d4b000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa000) = 0x7f0473d4b000 <0.000013> 355 09:35:33 mmap(0x7f0473d4e000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc000) = 0x7f0473d4e000 <0.000013> 355 09:35:33 close(3) = 0 <0.000010> 355 09:35:33 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0473d3f000 <0.000011> 355 09:35:33 mmap(NULL, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0473d3c000 <0.000011> 355 09:35:33 arch_prctl(ARCH_SET_FS, 0x7f0473d3c740) = 0 <0.000010> 355 09:35:33 mprotect(0x7f0473f21000, 16384, PROT_READ) = 0 <0.000014> 355 09:35:33 mprotect(0x7f047411a000, 4096, PROT_READ) = 0 <0.000013> 355 09:35:33 mprotect(0x7f04740b2000, 4096, PROT_READ) = 0 <0.000013> 355 09:35:33 mprotect(0x7f0473f42000, 4096, PROT_READ) = 0 <0.000012> 355 09:35:33 mprotect(0x7f0473d4e000, 4096, PROT_READ) = 0 <0.000012> 355 09:35:33 mprotect(0x7f0473d6b000, 4096, PROT_READ) = 0 <0.000012> 355 09:35:33 mprotect(0x7f0473f49000, 4096, PROT_READ) = 0 <0.000012> 355 09:35:33 mprotect(0x7f0473f7a000, 8192, PROT_READ) = 0 <0.000012> 355 09:35:33 mprotect(0x7f0474042000, 49152, PROT_READ) = 0 <0.000014> 355 09:35:33 mprotect(0x7f0474099000, 8192, PROT_READ) = 0 <0.000012> 355 09:35:33 mprotect(0x7f04740c0000, 4096, PROT_READ) = 0 <0.000013> 355 09:35:33 mprotect(0x7f0474110000, 4096, PROT_READ) = 0 <0.000013> 355 09:35:33 mprotect(0x7f0474115000, 4096, PROT_READ) = 0 <0.000012> 355 09:35:33 mprotect(0x7f04743da000, 176128, PROT_READ) = 0 <0.000016> 355 09:35:33 mprotect(0x7f047441b000, 4096, PROT_READ) = 0 <0.000013> 355 09:35:33 mprotect(0x55f92fb02000, 12288, PROT_READ) = 0 <0.000013> 355 09:35:33 mprotect(0x7f0474446000, 4096, PROT_READ) = 0 <0.000014> 355 09:35:33 set_tid_address(0x7f0473d3ca10) = 355 <0.000010> 355 09:35:33 set_robust_list(0x7f0473d3ca20, 24) = 0 <0.000010> 355 09:35:33 rt_sigaction(SIGRTMIN, {sa_handler=0x7f0473d56700, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7f0473d62480}, NULL, 8) = 0 <0.000011> 355 09:35:33 rt_sigaction(SIGRT_1, {sa_handler=0x7f0473d567b0, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f0473d62480}, NULL, 8) = 0 <0.000011> 355 09:35:33 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 <0.000011> 355 09:35:33 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 <0.000010> 355 09:35:33 brk(NULL) = 0x55f930d46000 <0.000010> 355 09:35:33 brk(0x55f930d67000) = 0x55f930d67000 <0.000011> 355 09:35:33 geteuid() = 0 <0.000010> 355 09:35:33 setgroups(0, NULL) = 0 <0.000013> 355 09:35:33 openat(AT_FDCWD, "/dev/null", O_RDWR) = 3 <0.000019> 355 09:35:33 close(3) = 0 <0.000011> 355 09:35:33 futex(0x7f0474409ad8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000011> 355 09:35:33 futex(0x7f0474409acc, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000011> 355 09:35:33 futex(0x7f0474409ac4, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000010> 355 09:35:33 futex(0x7f0474409bb8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000010> 355 09:35:33 futex(0x7f0474409ab0, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000011> 355 09:35:33 futex(0x7f0474409aa8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000010> 355 09:35:33 futex(0x7f0474409c28, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000010> 355 09:35:33 getpid() = 355 <0.000010> 355 09:35:33 getrandom("\x08\xc5\xf2\x03\x2b\x39\x9a\xb6\xca\xee\x15\x64\x34\x9e\x20\xeb\x2b\xc4\xba\xa4\xb1\xd4\x1d\x98\xcb\xfc\x4b\xfa\xfd\x10\x07\x70", 32, 0) = 32 <0.000011> 355 09:35:33 getpid() = 355 <0.000011> 355 09:35:33 futex(0x7f0474409bf8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000010> 355 09:35:33 getpid() = 355 <0.000010> 355 09:35:33 getpid() = 355 <0.000010> 355 09:35:33 getpid() = 355 <0.000010> 355 09:35:33 getpid() = 355 <0.000010> 355 09:35:33 getpid() = 355 <0.000010> 355 09:35:33 getpid() = 355 <0.000010> 355 09:35:33 openat(AT_FDCWD, "/proc/355/fd", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000022> 355 09:35:33 fstat(3, {st_mode=S_IFDIR|0500, st_size=0, ...}) = 0 <0.000010> 355 09:35:33 getdents64(3, /* 8 entries */, 32768) = 192 <0.000024> 355 09:35:33 getdents64(3, /* 0 entries */, 32768) = 0 <0.000010> 355 09:35:33 close(3) = 0 <0.000010> 355 09:35:33 read(5, "\0\0\1\241", 4) = 4 <0.000014> 355 09:35:33 read(5, "\0\0\0\1\234\nPort 22\nPermitRootLogin no\nPermitEmptyPasswords no\nPasswordAuthentication yes\nPubkeyAuthentication yes\nX11Forwarding no\nAllowAgentForwarding yes\nAllowTcpForwarding yes\nGatewayPorts no\nPidFile /var/run/sshd.pid\nChallengeResponseAuthentication no\nUsePAM yes\nPrintLastLog yes\nLogLevel INFO\nAuthori"..., 417) = 417 <0.000014> 355 09:35:33 dup(4) = 3 <0.000010> 355 09:35:33 close(4) = 0 <0.000010> 355 09:35:33 write(3, "\0", 1 284 09:35:33 <... select resumed>) = 1 (in [6]) <0.017452> 355 09:35:33 <... write resumed>) = 1 <0.000049> 284 09:35:33 read(6, "\0", 1) = 1 <0.000015> 355 09:35:33 getuid( 284 09:35:33 select(7, [3 4 6], NULL, NULL, NULL 355 09:35:33 <... getuid resumed>) = 0 <0.000029> 355 09:35:33 getuid() = 0 <0.000011> 355 09:35:33 getuid() = 0 <0.000010> 355 09:35:33 getuid() = 0 <0.000010> 355 09:35:33 getuid() = 0 <0.000010> 355 09:35:33 getuid() = 0 <0.000010> 355 09:35:33 getuid() = 0 <0.000010> 355 09:35:33 openat(AT_FDCWD, "/etc/gai.conf", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 355 09:35:33 futex(0x7f0473f28044, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000010> 355 09:35:33 socket(AF_NETLINK, SOCK_RAW|SOCK_CLOEXEC, NETLINK_ROUTE) = 4 <0.000017> 355 09:35:33 bind(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 <0.000012> 355 09:35:33 getsockname(4, {sa_family=AF_NETLINK, nl_pid=355, nl_groups=00000000}, [12]) = 0 <0.000010> 355 09:35:33 sendto(4, {{len=20, type=RTM_GETADDR, flags=NLM_F_REQUEST|NLM_F_DUMP, seq=1570631733, pid=0}, {ifa_family=AF_UNSPEC, ...}}, 20, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 20 <0.000020> 355 09:35:33 recvmsg(4, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[{{len=76, type=RTM_NEWADDR, flags=NLM_F_MULTI, seq=1570631733, pid=355}, {ifa_family=AF_INET, ifa_prefixlen=8, ifa_flags=IFA_F_PERMANENT, ifa_scope=RT_SCOPE_HOST, ifa_index=if_nametoindex("lo")}, [{{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("127.0.0.1")}, {{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("127.0.0.1")}, {{nla_len=7, nla_type=IFA_LABEL}, "lo"}, {{nla_len=8, nla_type=IFA_FLAGS}, IFA_F_PERMANENT}, {{nla_len=20, nla_type=IFA_CACHEINFO}, {ifa_prefered=4294967295, ifa_valid=4294967295, cstamp=1380, tstamp=1380}}]}, {{len=88, type=RTM_NEWADDR, flags=NLM_F_MULTI, seq=1570631733, pid=355}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=IFA_F_PERMANENT, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("enp1s0")}, [{{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("192.168.1.253")}, {{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("192.168.1.253")}, {{nla_len=8, nla_type=IFA_BROADCAST}, inet_addr("192.168.1.255")}, {{nla_len=11, nla_type=IFA_LABEL}, "enp1s0"}, {{nla_len=8, nla_type=IFA_FLAGS}, IFA_F_PERMANENT}, {{nla_len=20, nla_type=IFA_CACHEINFO}, {ifa_prefered=4294967295, ifa_valid=4294967295, cstamp=1380, tstamp=1380}}]}], iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 164 <0.000017> 355 09:35:33 recvmsg(4, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[{{len=72, type=RTM_NEWADDR, flags=NLM_F_MULTI, seq=1570631733, pid=355}, {ifa_family=AF_INET6, ifa_prefixlen=128, ifa_flags=IFA_F_PERMANENT, ifa_scope=RT_SCOPE_HOST, ifa_index=if_nametoindex("lo")}, [{{nla_len=20, nla_type=IFA_ADDRESS}, inet_pton(AF_INET6, "::1")}, {{nla_len=20, nla_type=IFA_CACHEINFO}, {ifa_prefered=4294967295, ifa_valid=4294967295, cstamp=1380, tstamp=1380}}, {{nla_len=8, nla_type=IFA_FLAGS}, IFA_F_PERMANENT}]}, {{len=72, type=RTM_NEWADDR, flags=NLM_F_MULTI, seq=1570631733, pid=355}, {ifa_family=AF_INET6, ifa_prefixlen=64, ifa_flags=IFA_F_PERMANENT, ifa_scope=RT_SCOPE_LINK, ifa_index=if_nametoindex("enp1s0")}, [{{nla_len=20, nla_type=IFA_ADDRESS}, inet_pton(AF_INET6, "fe80::21d:60ff:fe6d:b24a")}, {{nla_len=20, nla_type=IFA_CACHEINFO}, {ifa_prefered=4294967295, ifa_valid=4294967295, cstamp=1664, tstamp=1664}}, {{nla_len=8, nla_type=IFA_FLAGS}, IFA_F_PERMANENT}]}], iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 144 <0.000013> 355 09:35:33 recvmsg(4, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base={{len=20, type=NLMSG_DONE, flags=NLM_F_MULTI, seq=1570631733, pid=355}, 0}, iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 20 <0.000010> 355 09:35:33 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 6 <0.000012> 355 09:35:33 connect(6, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = 0 <0.000039> 355 09:35:33 sendto(6, "\2\0\0\0\r\0\0\0\6\0\0\0hosts\0", 18, MSG_NOSIGNAL, NULL, 0) = 18 <0.000026> 355 09:35:33 poll([{fd=6, events=POLLIN|POLLERR|POLLHUP}], 1, 5000) = 1 ([{fd=6, revents=POLLIN|POLLHUP}]) <0.000010> 355 09:35:33 recvmsg(6, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="hosts\0", iov_len=6}, {iov_base="\310O\3\0\0\0\0\0", iov_len=8}], msg_iovlen=2, msg_control=[{cmsg_len=20, cmsg_level=SOL_SOCKET, cmsg_type=SCM_RIGHTS, cmsg_data=[7]}], msg_controllen=20, msg_flags=MSG_CMSG_CLOEXEC}, MSG_CMSG_CLOEXEC) = 14 <0.000012> 355 09:35:33 mmap(NULL, 217032, PROT_READ, MAP_SHARED, 7, 0) = 0x7f0473d07000 <0.000023> 355 09:35:33 close(7) = 0 <0.000009> 355 09:35:33 close(6) = 0 <0.000013> 355 09:35:33 close(4) = 0 <0.000011> 355 09:35:33 socket(AF_INET6, SOCK_DGRAM|SOCK_CLOEXEC, IPPROTO_IP) = 4 <0.000013> 355 09:35:33 connect(4, {sa_family=AF_INET6, sin6_port=htons(22), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::", &sin6_addr), sin6_scope_id=0}, 28) = 0 <0.000023> 355 09:35:33 getsockname(4, {sa_family=AF_INET6, sin6_port=htons(43170), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_scope_id=0}, [28]) = 0 <0.000009> 355 09:35:33 connect(4, {sa_family=AF_UNSPEC, sa_data="\0\0\0\0\0\0\0\0\0\0\0\0\0\0"}, 16) = 0 <0.000010> 355 09:35:33 connect(4, {sa_family=AF_INET, sin_port=htons(22), sin_addr=inet_addr("0.0.0.0")}, 16) = 0 <0.000016> 355 09:35:33 getsockname(4, {sa_family=AF_INET6, sin6_port=htons(55035), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::ffff:127.0.0.1", &sin6_addr), sin6_scope_id=0}, [28]) = 0 <0.000009> 355 09:35:33 close(4) = 0 <0.000013> 355 09:35:33 getuid() = 0 <0.000009> 355 09:35:33 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 4 <0.000012> 355 09:35:33 connect(4, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = 0 <0.000028> 355 09:35:33 sendto(4, "\2\0\0\0\v\0\0\0\7\0\0\0passwd\0", 19, MSG_NOSIGNAL, NULL, 0) = 19 <0.000022> 355 09:35:33 poll([{fd=4, events=POLLIN|POLLERR|POLLHUP}], 1, 5000) = 1 ([{fd=4, revents=POLLIN|POLLHUP}]) <0.000010> 355 09:35:33 recvmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="", iov_len=7}, {iov_base="", iov_len=8}], msg_iovlen=2, msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_CMSG_CLOEXEC) = 0 <0.000009> 355 09:35:33 close(4) = 0 <0.000012> 355 09:35:33 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 4 <0.000011> 355 09:35:33 connect(4, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = 0 <0.000025> 355 09:35:33 sendto(4, "\2\0\0\0\0\0\0\0\5\0\0\0sshd\0", 17, MSG_NOSIGNAL, NULL, 0) = 17 <0.000021> 355 09:35:33 poll([{fd=4, events=POLLIN|POLLERR|POLLHUP}], 1, 5000) = 1 ([{fd=4, revents=POLLIN|POLLHUP}]) <0.000010> 355 09:35:33 read(4, "\2\0\0\0\377\377\377\377\0\0\0\0\0\0\0\0\377\377\377\377\377\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0", 36) = 36 <0.000010> 355 09:35:33 close(4) = 0 <0.000012> 355 09:35:33 openat(AT_FDCWD, "/etc/nsswitch.conf", O_RDONLY|O_CLOEXEC) = 4 <0.000015> 355 09:35:33 fstat(4, {st_mode=S_IFREG|0444, st_size=128, ...}) = 0 <0.000010> 355 09:35:33 read(4, "group:\tfiles dns ldap\nhosts:\tfiles dns ldap\nnetworks:\tfiles dns [!UNAVAIL=return]\npasswd:\tfiles dns ldap\nshadow:\tfiles dns ldap\n", 4096) = 128 <0.000011> 355 09:35:33 read(4, "", 4096) = 0 <0.000009> 355 09:35:33 close(4) = 0 <0.000009> 355 09:35:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/libnss_files.so.2", O_RDONLY|O_CLOEXEC) = 4 <0.000016> 355 09:35:33 read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0003\0\0\0\0\0\0@\0\0\0\0\0\0\0\260\365\0\0\0\0\0\0\0\0\0\0@\08\0\t\0@\0\37\0\36\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0P \0\0\0\0\0\0P \0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0000\0\0\0\0\0\0\0000\0\0\0\0\0\0\0000\0\0\0\0\0\0\362d\0\0\0\0\0\0\362d\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\240\0\0\0\0\0\0\0\240\0\0\0\0\0\0\0\240\0\0\0\0\0\0\364#\0\0\0\0\0\0\364#\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\310\315\0\0\0\0\0\0\310\335\0\0\0\0\0\0\310\335\0\0\0\0\0\0\250\3\0\0\0\0\0\0pi\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\350\315\0\0"..., 832) = 832 <0.000010> 355 09:35:33 fstat(4, {st_mode=S_IFREG|0555, st_size=64880, ...}) = 0 <0.000010> 355 09:35:33 mmap(NULL, 83768, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7f0473cf2000 <0.000013> 355 09:35:33 mmap(0x7f0473cf5000, 28672, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x3000) = 0x7f0473cf5000 <0.000020> 355 09:35:33 mmap(0x7f0473cfc000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0xa000) = 0x7f0473cfc000 <0.000013> 355 09:35:33 mmap(0x7f0473cff000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0xc000) = 0x7f0473cff000 <0.000014> 355 09:35:33 mmap(0x7f0473d01000, 22328, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f0473d01000 <0.000013> 355 09:35:33 close(4) = 0 <0.000009> 355 09:35:33 mprotect(0x7f0473cff000, 4096, PROT_READ) = 0 <0.000013> 355 09:35:33 openat(AT_FDCWD, "/etc/passwd", O_RDONLY|O_CLOEXEC) = 4 <0.000013> 355 09:35:33 lseek(4, 0, SEEK_CUR) = 0 <0.000009> 355 09:35:33 fstat(4, {st_mode=S_IFREG|0644, st_size=2373, ...}) = 0 <0.000009> 355 09:35:33 read(4, "root:x:0:0:System administrator:/root:/gnu/store/n1c9jiv2njnvdfz58v71fvzq0hkgivz1-bash-5.0.7/bin/bash\nbgardner:x:1000:998:Brant Gardner:/home/bgardner:/gnu/store/n1c9jiv2njnvdfz58v71fvzq0hkgivz1-bash-5.0.7/bin/bash\ncgardner:x:1001:998:Carmen Gardner:/home/cgardner:/gnu/store/n1c9jiv2njnvdfz58v71fvzq"..., 4096) = 2373 <0.000011> 355 09:35:33 close(4) = 0 <0.000010> 355 09:35:33 openat(AT_FDCWD, "/etc/ssh/ssh_host_rsa_key", O_RDONLY) = 4 <0.000013> 355 09:35:33 fstat(4, {st_mode=S_IFREG|0600, st_size=2590, ...}) = 0 <0.000009> 355 09:35:33 getuid() = 0 <0.000009> 355 09:35:33 fstat(4, {st_mode=S_IFREG|0600, st_size=2590, ...}) = 0 <0.000009> 355 09:35:33 read(4, "-----BEGIN OPENSSH PRIVATE KEY-----\nb3BlbnNzaC1rZXktdjEAAAAABG5vbmUAAAAEbm9uZQAAAAAAAAABAAABlwAAAAdzc2gtcn\nNhAAAAAwEAAQAAAYEApehLw4PR2VeUXc5s9mef11/1CNbQAJNgvO03iRHAM1NWHXffHPRc\ndbd9c69AUKGxJKON41JtdSqyCdDYvx7x7xaiyQ6qMoTafdqBocQspK4D6qO8hiCsW2Cahc\nVLlAfVnxqG2JgKcR7U03iEH18I1qzabvrVz40CqvN48wp2Gb09+"..., 1024) = 1024 <0.000010> 355 09:35:33 read(4, "vK+oa\npC6PkDUK6zl5wFhyOHPiHtN2DlfdlOe+C7b8mLOvUbKhyhvw1oaYM9shZrZgPZJxP7wV9l\nOc3ZgtOUkfQoQHfhC/jK2IFVCJeJ5U1Z/dFZfYiRj8wNA7H3RNlYsDucLv6wKHoINRg6CK\n1s1SRSzHHn9xhnK3FTzfMOiSRDzyQQAAAAMBAAEAAAGAIpFXD+KsW6Oi1zTGgUSwCjkFHh\nVb+3K5qkOm2ZloOYl4nOU4CJlllmVn7y2pseMuvJqTWrT2932w4NiyAIhbElzeCBRVI/eI\nasaXUfRE9P"..., 1024) = 1024 <0.000010> 355 09:35:33 read(4, "iAh5CuNT5dgm4pae1yaD9WHDXjR1O9kzR+wyaGMSaLMks2\nSdl8cU7WRXUaRotNFhMKum5X/TJLRYTGHRQwskbBvib31B8kib/nCtTccipg8jNVsan7SC\nIwfo7LuwvO6jQ2HshHcfuFE/xKc86HtNxF0bpzHW2hrTvg7FpOvaqGdKOhOxQGWMVMIpfa\n0RD+/YYNx4ZPthEb0Jp8VnebVGCpvZAAAAwQDGMAs0nKToYTPyl3GcywVLriBMLO2yiHRG\nU1vqvY67SPLqT7SLhSiYD4h6IwqrYezJOoXbBFCi"..., 1024) = 542 <0.000010> 355 09:35:33 read(4, "", 482) = 0 <0.000009> 355 09:35:33 read(4, "", 1024) = 0 <0.000009> 355 09:35:33 futex(0x7f0474409984, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000009> 355 09:35:33 getpid() = 355 <0.000009> 355 09:35:33 getpid() = 355 <0.000009> 355 09:35:33 getpid() = 355 <0.000009> 355 09:35:33 getpid() = 355 <0.000016> 355 09:35:33 close(4) = 0 <0.000010> 355 09:35:33 openat(AT_FDCWD, "/etc/ssh/ssh_host_rsa_key", O_RDONLY) = 4 <0.000013> 355 09:35:33 fstat(4, {st_mode=S_IFREG|0600, st_size=2590, ...}) = 0 <0.000009> 355 09:35:33 read(4, "-----BEGIN OPENSSH PRIVATE KEY-----\nb3BlbnNzaC1rZXktdjEAAAAABG5vbmUAAAAEbm9uZQAAAAAAAAABAAABlwAAAAdzc2gtcn\nNhAAAAAwEAAQAAAYEApehLw4PR2VeUXc5s9mef11/1CNbQAJNgvO03iRHAM1NWHXffHPRc\ndbd9c69AUKGxJKON41JtdSqyCdDYvx7x7xaiyQ6qMoTafdqBocQspK4D6qO8hiCsW2Cahc\nVLlAfVnxqG2JgKcR7U03iEH18I1qzabvrVz40CqvN48wp2Gb09+"..., 4096) = 2590 <0.000010> 355 09:35:33 close(4) = 0 <0.000009> 355 09:35:33 openat(AT_FDCWD, "/etc/ssh/ssh_host_rsa_key.pub", O_RDONLY) = 4 <0.000013> 355 09:35:33 fstat(4, {st_mode=S_IFREG|0644, st_size=565, ...}) = 0 <0.000009> 355 09:35:33 read(4, "ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABgQCl6EvDg9HZV5Rdzmz2Z5/XX/UI1tAAk2C87TeJEcAzU1Ydd98c9Fx1t31zr0BQobEko43jUm11KrIJ0Ni/HvHvFqLJDqoyhNp92oGhxCykrgPqo7yGIKxbYJqFxUuUB9WfGobYmApxHtTTeIQfXwjWrNpu+tXPjQKq83jzCnYZvT37WZdyV0nsz2012VfnkL3UJGZImeICbTLFgoJvVx0zT3TaOBBQM8ZelwOs3/PqT+I1NtjiGNv3gyac+uPJ8YRyycuu"..., 4096) = 565 <0.000010> 355 09:35:33 close(4) = 0 <0.000010> 355 09:35:33 openat(AT_FDCWD, "/etc/ssh/ssh_host_ecdsa_key", O_RDONLY) = 4 <0.000013> 355 09:35:33 fstat(4, {st_mode=S_IFREG|0600, st_size=505, ...}) = 0 <0.000009> 355 09:35:33 getuid() = 0 <0.000009> 355 09:35:33 fstat(4, {st_mode=S_IFREG|0600, st_size=505, ...}) = 0 <0.000009> 355 09:35:33 read(4, "-----BEGIN OPENSSH PRIVATE KEY-----\nb3BlbnNzaC1rZXktdjEAAAAABG5vbmUAAAAEbm9uZQAAAAAAAAABAAAAaAAAABNlY2RzYS\n1zaGEyLW5pc3RwMjU2AAAACG5pc3RwMjU2AAAAQQQ7cXD/0uPgAkiLbo8bV+jJHmwTwq7v\noCesafaK39aFVcoZlkvh8VmnG0afrXZJjaUWK6so8zs8+Xz10P70S4cJAAAAqGtWCL1rVg\ni9AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAA"..., 1024) = 505 <0.000010> 355 09:35:33 read(4, "", 519) = 0 <0.000009> 355 09:35:33 read(4, "", 1024) = 0 <0.000009> 355 09:35:33 close(4) = 0 <0.000010> 355 09:35:33 openat(AT_FDCWD, "/etc/ssh/ssh_host_ecdsa_key", O_RDONLY) = 4 <0.000014> 355 09:35:33 fstat(4, {st_mode=S_IFREG|0600, st_size=505, ...}) = 0 <0.000009> 355 09:35:33 read(4, "-----BEGIN OPENSSH PRIVATE KEY-----\nb3BlbnNzaC1rZXktdjEAAAAABG5vbmUAAAAEbm9uZQAAAAAAAAABAAAAaAAAABNlY2RzYS\n1zaGEyLW5pc3RwMjU2AAAACG5pc3RwMjU2AAAAQQQ7cXD/0uPgAkiLbo8bV+jJHmwTwq7v\noCesafaK39aFVcoZlkvh8VmnG0afrXZJjaUWK6so8zs8+Xz10P70S4cJAAAAqGtWCL1rVg\ni9AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAA"..., 4096) = 505 <0.000010> 355 09:35:33 close(4) = 0 <0.000009> 355 09:35:33 openat(AT_FDCWD, "/etc/ssh/ssh_host_ecdsa_key.pub", O_RDONLY) = 4 <0.000013> 355 09:35:33 fstat(4, {st_mode=S_IFREG|0644, st_size=173, ...}) = 0 <0.000009> 355 09:35:33 read(4, "ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBDtxcP/S4+ACSItujxtX6MkebBPCru+gJ6xp9orf1oVVyhmWS+HxWacbRp+tdkmNpRYrqyjzOzz5fPXQ/vRLhwk= root@(none)\n", 4096) = 173 <0.000010> 355 09:35:33 close(4) = 0 <0.000010> 355 09:35:33 openat(AT_FDCWD, "/etc/ssh/ssh_host_ed25519_key", O_RDONLY) = 4 <0.000014> 355 09:35:33 fstat(4, {st_mode=S_IFREG|0600, st_size=399, ...}) = 0 <0.000010> 355 09:35:33 getuid() = 0 <0.000009> 355 09:35:33 fstat(4, {st_mode=S_IFREG|0600, st_size=399, ...}) = 0 <0.000009> 355 09:35:33 read(4, "-----BEGIN OPENSSH PRIVATE KEY-----\nb3BlbnNzaC1rZXktdjEAAAAABG5vbmUAAAAEbm9uZQAAAAAAAAABAAAAMwAAAAtzc2gtZW\nQyNTUxOQAAACDq2uNQZcU6Kiz5OIg2/IPKNUM+ONzOG5ySKdx910+JPAAAAJAP4qj6D+Ko\n+gAAAAtzc2gtZWQyNTUxOQAAACDq2uNQZcU6Kiz5OIg2/IPKNUM+ONzOG5ySKdx910+JPA\nAAAEByBOIwBz1wfvVoId97ylLnu97mPEmS4REDj/x1USdnJOra4"..., 1024) = 399 <0.000010> 355 09:35:33 read(4, "", 625) = 0 <0.000009> 355 09:35:33 read(4, "", 1024) = 0 <0.000009> 355 09:35:33 close(4) = 0 <0.000010> 355 09:35:33 openat(AT_FDCWD, "/etc/ssh/ssh_host_ed25519_key", O_RDONLY) = 4 <0.000012> 355 09:35:33 fstat(4, {st_mode=S_IFREG|0600, st_size=399, ...}) = 0 <0.000009> 355 09:35:33 read(4, "-----BEGIN OPENSSH PRIVATE KEY-----\nb3BlbnNzaC1rZXktdjEAAAAABG5vbmUAAAAEbm9uZQAAAAAAAAABAAAAMwAAAAtzc2gtZW\nQyNTUxOQAAACDq2uNQZcU6Kiz5OIg2/IPKNUM+ONzOG5ySKdx910+JPAAAAJAP4qj6D+Ko\n+gAAAAtzc2gtZWQyNTUxOQAAACDq2uNQZcU6Kiz5OIg2/IPKNUM+ONzOG5ySKdx910+JPA\nAAAEByBOIwBz1wfvVoId97ylLnu97mPEmS4REDj/x1USdnJOra4"..., 4096) = 399 <0.000010> 355 09:35:33 close(4) = 0 <0.000009> 355 09:35:33 openat(AT_FDCWD, "/etc/ssh/ssh_host_ed25519_key.pub", O_RDONLY) = 4 <0.000012> 355 09:35:33 fstat(4, {st_mode=S_IFREG|0644, st_size=93, ...}) = 0 <0.000009> 355 09:35:33 read(4, "ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIOra41BlxToqLPk4iDb8g8o1Qz443M4bnJIp3H3XT4k8 root@(none)\n", 4096) = 93 <0.000010> 355 09:35:33 close(4) = 0 <0.000009> 355 09:35:33 stat("/gnu/store/rvh9kq2rgj3f7r9vyzm46d9b8v7vqlr0-openssh-8.0p1/var/empty", {st_mode=S_IFDIR|0555, st_size=4096, ...}) = 0 <0.000013> 355 09:35:33 setgroups(0, NULL) = 0 <0.000011> 355 09:35:33 umask(077) = 022 <0.000009> 355 09:35:33 umask(022) = 077 <0.000009> 355 09:35:33 openat(AT_FDCWD, "/dev/tty", O_RDONLY|O_NOCTTY) = -1 ENXIO (No such device or address) <0.000015> 355 09:35:33 getppid() = 284 <0.000009> 355 09:35:33 chdir("/") = 0 <0.000010> 355 09:35:33 rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, 8) = 0 <0.000009> 355 09:35:33 close(5) = 0 <0.000015> 355 09:35:33 dup(0) = 4 <0.000009> 355 09:35:33 openat(AT_FDCWD, "/dev/null", O_RDWR) = 5 <0.000013> 355 09:35:33 dup2(5, 0) = 0 <0.000009> 355 09:35:33 dup2(5, 1) = 1 <0.000009> 355 09:35:33 dup2(5, 2) = 2 <0.000009> 355 09:35:33 close(5) = 0 <0.000009> 355 09:35:33 fcntl(4, F_SETFD, FD_CLOEXEC) = 0 <0.000009> 355 09:35:33 fcntl(4, F_SETFD, FD_CLOEXEC) = 0 <0.000009> 355 09:35:33 alarm(0) = 0 <0.000009> 355 09:35:33 rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000009> 355 09:35:33 rt_sigaction(SIGHUP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000009> 355 09:35:33 rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000009> 355 09:35:33 rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000009> 355 09:35:33 rt_sigaction(SIGCHLD, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000009> 355 09:35:33 rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000009> 355 09:35:33 getpeername(4, {sa_family=AF_INET, sin_port=htons(42624), sin_addr=inet_addr("192.168.1.134")}, [128->16]) = 0 <0.000010> 355 09:35:33 getpeername(4, {sa_family=AF_INET, sin_port=htons(42624), sin_addr=inet_addr("192.168.1.134")}, [128->16]) = 0 <0.000009> 355 09:35:33 getsockname(4, {sa_family=AF_INET, sin_port=htons(22), sin_addr=inet_addr("192.168.1.253")}, [128->16]) = 0 <0.000009> 355 09:35:33 getsockname(4, {sa_family=AF_INET, sin_port=htons(22), sin_addr=inet_addr("192.168.1.253")}, [128->16]) = 0 <0.000009> 355 09:35:33 getpeername(4, {sa_family=AF_INET, sin_port=htons(42624), sin_addr=inet_addr("192.168.1.134")}, [128->16]) = 0 <0.000009> 355 09:35:33 getsockopt(4, SOL_IP, IP_OPTIONS, 0x7ffdcc28d870, [200->0]) = 0 <0.000010> 355 09:35:33 setsockopt(4, SOL_SOCKET, SO_KEEPALIVE, [1], 4) = 0 <0.000011> 355 09:35:33 getsockname(4, {sa_family=AF_INET, sin_port=htons(22), sin_addr=inet_addr("192.168.1.253")}, [128->16]) = 0 <0.000009> 355 09:35:33 rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000009> 355 09:35:33 rt_sigaction(SIGALRM, {sa_handler=0x55f92fa522e0, sa_mask=[], sa_flags=SA_RESTORER|SA_INTERRUPT, sa_restorer=0x7f0473da6860}, NULL, 8) = 0 <0.000009> 355 09:35:33 alarm(120) = 0 <0.000009> 355 09:35:33 write(4, "SSH-2.0-OpenSSH_8.0\r\n", 21) = 21 <0.000035> 355 09:35:33 read(4, "S", 1) = 1 <0.000245> 355 09:35:33 read(4, "S", 1) = 1 <0.000012> 355 09:35:33 read(4, "H", 1) = 1 <0.000011> 355 09:35:33 read(4, "-", 1) = 1 <0.000011> 355 09:35:33 read(4, "2", 1) = 1 <0.000015> 355 09:35:33 read(4, ".", 1) = 1 <0.000010> 355 09:35:33 read(4, "0", 1) = 1 <0.000010> 355 09:35:33 read(4, "-", 1) = 1 <0.000010> 355 09:35:33 read(4, "z", 1) = 1 <0.000010> 355 09:35:33 read(4, "a", 1) = 1 <0.000010> 355 09:35:33 read(4, "b", 1) = 1 <0.000010> 355 09:35:33 read(4, "b", 1) = 1 <0.000010> 355 09:35:33 read(4, "i", 1) = 1 <0.000010> 355 09:35:33 read(4, "x", 1) = 1 <0.000010> 355 09:35:33 read(4, "_", 1) = 1 <0.000010> 355 09:35:33 read(4, "a", 1) = 1 <0.000010> 355 09:35:33 read(4, "g", 1) = 1 <0.000010> 355 09:35:33 read(4, "e", 1) = 1 <0.000010> 355 09:35:33 read(4, "n", 1) = 1 <0.000010> 355 09:35:33 read(4, "t", 1) = 1 <0.000010> 355 09:35:33 read(4, "\r", 1) = 1 <0.000010> 355 09:35:33 read(4, "\n", 1) = 1 <0.000010> 355 09:35:33 fcntl(4, F_GETFL) = 0x2 (flags O_RDWR) <0.000009> 355 09:35:33 fcntl(4, F_SETFL, O_RDWR|O_NONBLOCK) = 0 <0.000009> 355 09:35:33 socketpair(AF_UNIX, SOCK_STREAM, 0, [5, 6]) = 0 <0.000016> 355 09:35:33 fcntl(5, F_SETFD, FD_CLOEXEC) = 0 <0.000009> 355 09:35:33 fcntl(6, F_SETFD, FD_CLOEXEC) = 0 <0.000009> 355 09:35:33 pipe([7, 8]) = 0 <0.000013> 355 09:35:33 fcntl(7, F_SETFD, FD_CLOEXEC) = 0 <0.000009> 355 09:35:33 fcntl(8, F_SETFD, FD_CLOEXEC) = 0 <0.000009> 355 09:35:33 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD 356 09:35:33 set_robust_list(0x7f0473d3ca20, 24 355 09:35:33 <... clone resumed>, child_tidptr=0x7f0473d3ca10) = 356 <0.000236> 356 09:35:33 <... set_robust_list resumed>) = 0 <0.000025> 355 09:35:33 close(5 356 09:35:33 close(6 355 09:35:33 <... close resumed>) = 0 <0.000031> 356 09:35:33 <... close resumed>) = 0 <0.000023> 355 09:35:33 close(8 356 09:35:33 close(7 355 09:35:33 <... close resumed>) = 0 <0.000023> 356 09:35:33 <... close resumed>) = 0 <0.000024> 355 09:35:33 poll([{fd=6, events=POLLIN}, {fd=7, events=POLLIN}], 2, -1 356 09:35:33 futex(0x7f0473d4f450, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000010> 356 09:35:33 futex(0x7f0473d4f300, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000009> 356 09:35:33 futex(0x7f0473f4a100, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000009> 356 09:35:33 futex(0x7f047409bab0, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000009> 356 09:35:33 lstat("/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/etc/gss/mech", 0x7ffdcc28d470) = -1 ENOENT (No such file or directory) <0.000012> 356 09:35:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/etc/gss/mech.d", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = -1 ENOENT (No such file or directory) <0.000013> 356 09:35:33 getrandom("\x4d\x70\x54\xdd\x0a\xed\x8f\x28\xc6\x41\x56\xfd\x56\x67\x64\xe4\x54\xc2\x45\x92\x84\xda\x8d\x07\x52\x40\x5b\xc8\xc7\x80\xcc\x24", 32, 0) = 32 <0.000010> 356 09:35:33 getpid() = 356 <0.000010> 356 09:35:33 getpid() = 356 <0.000009> 356 09:35:33 getpid() = 356 <0.000009> 356 09:35:33 getrandom("\x5c\x43\xd8\xf3\xec\x80\x2b\xe6\x95\x9f\x67\x64\xba\x79\x9a\x9c\x32\xaa\x99\xfd\xaa\x64\xda\x99\x31\xda\x0b\xae\xfb\x7e\xfa\xba", 32, 0) = 32 <0.000009> 356 09:35:33 getpid() = 356 <0.000009> 356 09:35:33 getpid() = 356 <0.000006> 356 09:35:33 getpid() = 356 <0.000009> 356 09:35:33 getpid() = 356 <0.000009> 356 09:35:33 getpid() = 356 <0.000009> 356 09:35:33 getpid() = 356 <0.000009> 356 09:35:33 chroot("/gnu/store/rvh9kq2rgj3f7r9vyzm46d9b8v7vqlr0-openssh-8.0p1/var/empty") = 0 <0.000014> 356 09:35:33 chdir("/") = 0 <0.000010> 356 09:35:33 setgroups(1, [983]) = 0 <0.000011> 356 09:35:33 getuid() = 0 <0.000009> 356 09:35:33 getgid() = 0 <0.000009> 356 09:35:33 setresgid(983, 983, 983) = 0 <0.000010> 356 09:35:33 setresuid(988, 988, 988) = 0 <0.000011> 356 09:35:33 setgid(0) = -1 EPERM (Operation not permitted) <0.000009> 356 09:35:33 setresgid(-1, 0, -1) = -1 EPERM (Operation not permitted) <0.000009> 356 09:35:33 getgid() = 983 <0.000010> 356 09:35:33 getegid() = 983 <0.000009> 356 09:35:33 setuid(0) = -1 EPERM (Operation not permitted) <0.000009> 356 09:35:33 setresuid(-1, 0, -1) = -1 EPERM (Operation not permitted) <0.000009> 356 09:35:33 getuid() = 988 <0.000009> 356 09:35:33 geteuid() = 988 <0.000009> 356 09:35:33 prlimit64(0, RLIMIT_FSIZE, {rlim_cur=0, rlim_max=0}, NULL) = 0 <0.000010> 356 09:35:33 prlimit64(0, RLIMIT_NOFILE, {rlim_cur=0, rlim_max=0}, NULL) = 0 <0.000009> 356 09:35:33 prlimit64(0, RLIMIT_NPROC, {rlim_cur=0, rlim_max=0}, NULL) = 0 <0.000009> 356 09:35:33 prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0) = 0 <0.000009> 356 09:35:33 prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, {len=67, filter=0x55f92fac89c0}) = 0 <0.000066> 356 09:35:33 getpid() = 356 <0.000011> 356 09:35:33 write(4, "\0\0\0044\6\24i\356T\371\262\210\260\301&xW\336\344\273\211\362\0\0\1\2curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1\0\0\0Arsa-sha2-512"..., 1080) = 1080 <0.000028> 356 09:35:33 select(5, [4], NULL, NULL, NULL) = 1 (in [4]) <0.000011> 356 09:35:33 read(4, "", 8192) = 0 <0.000011> 356 09:35:33 write(8, "\0\0\0005\0\0\0\3\0\0\0-Connection closed by 192.168.1.134 port 42624", 57) = 57 <0.000019> 355 09:35:33 <... poll resumed>) = 1 ([{fd=7, revents=POLLIN}]) <0.002596> 356 09:35:33 exit_group(255 355 09:35:33 read(7, 356 09:35:33 <... exit_group resumed>) = ? 355 09:35:33 <... read resumed>"\0\0\0005", 4) = 4 <0.000048> 356 09:35:33 +++ exited with 255 +++ 355 09:35:33 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=356, si_uid=988, si_status=255, si_utime=0, si_stime=0} --- 355 09:35:33 read(7, "\0\0\0\3\0\0\0-Connection closed by 192.168.1.134 port 42624", 53) = 53 <0.000010> 355 09:35:33 openat(AT_FDCWD, "/etc/localtime", O_RDONLY|O_CLOEXEC) = 5 <0.000015> 355 09:35:33 fstat(5, {st_mode=S_IFREG|0444, st_size=3576, ...}) = 0 <0.000009> 355 09:35:33 fstat(5, {st_mode=S_IFREG|0444, st_size=3576, ...}) = 0 <0.000009> 355 09:35:33 read(5, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\7\0\0\0\7\0\0\0\0\0\0\0\354\0\0\0\7\0\0\0\30\200\0\0\0\236\246,\200\237\272\371p\240\206\16\200\241\232\333p\242\313t\0\243\203\367\360\244E\322\200\245c\331\360\246S\331\0\247\25\227p\2503\273\0\250\376\263\360\252\23\235\0\252\336\225\360\253\363\177\0\254\276w\360\255\323a\0\256\236Y\360\257\263C\0\260~;\360\261\234_\200\262gXp\263|A\200\264G:p\265\\#\200\266'\34p\267<\5\200\270\6\376p\271\33\347\200\271\346\340p\273\5\4\0\273\306\302p\274\344\346\0\275\257\336\360\276\304\310\0\277\217\300\360\300Z\326\0\301\260 355 09:35:33 lseek(5, -2272, SEEK_CUR) = 1304 <0.000009> 355 09:35:33 read(5, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\7\0\0\0\7\0\0\0\0\0\0\0\354\0\0\0\7\0\0\0\30\377\377\377\377^\3\376\240\377\377\377\377\236\246,\200\377\377\377\377\237\272\371p\377\377\377\377\240\206\16\200\377\377\377\377\241\232\333p\377\377\377\377\242\313t\0\377\377\377\377\243\203\367\360\377\377\377\377\244E\322\200\377\377\377\377\245c\331\360\377\377\377\377\246S\331\0\377\377\377\377\247\25\227p\377\377\377\377\2503\273\0\377\377\377\377\250\376\263\360\377\377\377\377\252\23\235\0\377\377\377\377\252\336\225\360\377\377\377\377\253\363\177\0\377\377\377\377\254\276w\360\377\377\377\377\255\323a\0\377\377\377\377\256\236Y\360\377\377\377\377\257\263C\0\377\377\377\377\260~;\360\377\377\377\377\261\234_\200\377\377\377\377\262gXp\377\377\377\377\263|A\200\377\377\377\377\264G:p\377\377\377\377\265\\#\200\377\377\377\377\266'\34p\377\377\377\377\267<\5\200\377\377\377\377\270\6\376p\377\377\377\377\271\33\347\200\377\377\377\377\271\346\340p\377\377\377\377\273\5\4\0"..., 4096) = 2272 <0.000010> 355 09:35:33 close(5) = 0 <0.000010> 355 09:35:33 getpid() = 355 <0.000009> 355 09:35:33 socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 <0.000013> 355 09:35:33 connect(5, {sa_family=AF_UNIX, sun_path="/dev/log"}, 110) = 0 <0.000014> 355 09:35:33 sendto(5, "<38>Oct 9 09:35:33 sshd[355]: Connection closed by 192.168.1.134 port 42624 [preauth]", 86, MSG_NOSIGNAL, NULL, 0) = 86 <0.000098> 355 09:35:33 close(5) = 0 <0.000013> 355 09:35:33 poll([{fd=6, events=POLLIN}, {fd=7, events=POLLIN}], 2, -1) = 2 ([{fd=6, revents=POLLIN|POLLHUP}, {fd=7, revents=POLLHUP}]) <0.000010> 355 09:35:33 read(7, "", 4) = 0 <0.000010> 355 09:35:33 close(7) = 0 <0.000011> 355 09:35:33 poll([{fd=6, events=POLLIN}], 1, -1) = 1 ([{fd=6, revents=POLLIN|POLLHUP}]) <0.000009> 355 09:35:33 read(6, "", 4) = 0 <0.000010> 355 09:35:33 kill(356, SIGKILL) = 0 <0.000011> 355 09:35:33 exit_group(255) = ? 284 09:35:33 <... select resumed>) = 1 (in [6]) <0.018282> 355 09:35:33 +++ exited with 255 +++ 284 09:35:33 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=355, si_uid=0, si_status=255, si_utime=0, si_stime=0} --- 284 09:35:33 wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 255}], WNOHANG, NULL) = 355 <0.000028> 284 09:35:33 wait4(-1, 0x7ffcde362fc4, WNOHANG, NULL) = -1 ECHILD (No child processes) <0.000009> 284 09:35:33 rt_sigreturn({mask=[]}) = 1 <0.000010> 284 09:35:33 read(6, "", 1) = 0 <0.000009> 284 09:35:33 close(6) = 0 <0.000012> 284 09:35:33 select(7, [3 4], NULL, NULL, NULL) = 1 (in [3]) <60.340930> 284 09:36:33 accept(3, {sa_family=AF_INET, sin_port=htons(43492), sin_addr=inet_addr("192.168.1.134")}, [128->16]) = 5 <0.000018> 284 09:36:33 fcntl(5, F_GETFL) = 0x2 (flags O_RDWR) <0.000010> 284 09:36:33 pipe([6, 7]) = 0 <0.000014> 284 09:36:33 socketpair(AF_UNIX, SOCK_STREAM, 0, [8, 9]) = 0 <0.000019> 284 09:36:33 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f1983707a10) = 377 <0.000195> 284 09:36:33 close(7) = 0 <0.000013> 377 09:36:33 set_robust_list(0x7f1983707a20, 24 284 09:36:33 write(8, "\0\0\1\241\0", 5 377 09:36:33 <... set_robust_list resumed>) = 0 <0.000053> 284 09:36:33 <... write resumed>) = 5 <0.000025> 284 09:36:33 write(8, "\0\0\1\234\nPort 22\nPermitRootLogin no\nPermitEmptyPasswords no\nPasswordAuthentication yes\nPubkeyAuthentication yes\nX11Forwarding no\nAllowAgentForwarding yes\nAllowTcpForwarding yes\nGatewayPorts no\nPidFile /var/run/sshd.pid\nChallengeResponseAuthentication no\nUsePAM yes\nPrintLastLog yes\nLogLevel INFO\nAuthoriz"..., 416) = 416 <0.000015> 377 09:36:33 openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CREAT|O_TRUNC, 0666 284 09:36:33 close(8) = 0 <0.000013> 377 09:36:33 <... openat resumed>) = 10 <0.000047> 284 09:36:33 close(9) = 0 <0.000010> 377 09:36:33 fstat(10, 284 09:36:33 close(5 377 09:36:33 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=0, ...}) = 0 <0.000027> 284 09:36:33 <... close resumed>) = 0 <0.000040> 377 09:36:33 write(10, "0\n", 2 284 09:36:33 getpid( 377 09:36:33 <... write resumed>) = 2 <0.000027> 284 09:36:33 <... getpid resumed>) = 284 <0.000025> 377 09:36:33 close(10 284 09:36:33 getpid( 377 09:36:33 <... close resumed>) = 0 <0.000026> 284 09:36:33 <... getpid resumed>) = 284 <0.000025> 377 09:36:33 close(6 284 09:36:33 getpid( 377 09:36:33 <... close resumed>) = 0 <0.000038> 284 09:36:33 <... getpid resumed>) = 284 <0.000024> 377 09:36:33 close(3 284 09:36:33 getpid( 377 09:36:33 <... close resumed>) = 0 <0.000036> 284 09:36:33 <... getpid resumed>) = 284 <0.000024> 377 09:36:33 close(4 284 09:36:33 getpid( 377 09:36:33 <... close resumed>) = 0 <0.000023> 284 09:36:33 <... getpid resumed>) = 284 <0.000022> 377 09:36:33 close(8 284 09:36:33 getpid( 377 09:36:33 <... close resumed>) = 0 <0.000026> 284 09:36:33 <... getpid resumed>) = 284 <0.000024> 377 09:36:33 setsid( 284 09:36:33 select(7, [3 4 6], NULL, NULL, NULL 377 09:36:33 <... setsid resumed>) = 377 <0.000039> 377 09:36:33 dup2(5, 0) = 0 <0.000011> 377 09:36:33 dup2(0, 1) = 1 <0.000011> 377 09:36:33 dup2(7, 4) = 4 <0.000011> 377 09:36:33 close(7) = 0 <0.000011> 377 09:36:33 dup2(9, 5) = 5 <0.000011> 377 09:36:33 close(9) = 0 <0.000011> 377 09:36:33 execve("/gnu/store/rvh9kq2rgj3f7r9vyzm46d9b8v7vqlr0-openssh-8.0p1/sbin/sshd", ["/gnu/store/rvh9kq2rgj3f7r9vyzm46d9b8v7vqlr0-openssh-8.0p1/sbin/sshd", "-D", "-f", "/gnu/store/1c0cnf05dcrjyjsrp1snd6x24l1f8zsh-sshd_config", "-R"], 0x55a371f6e380 /* 8 vars */) = 0 <0.000270> 377 09:36:33 brk(NULL) = 0x55ad79a48000 <0.000011> 377 09:36:33 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fde6d64c000 <0.000012> 377 09:36:33 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) <0.000013> 377 09:36:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/tls/x86_64/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000014> 377 09:36:33 stat("/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/tls/x86_64/x86_64", 0x7ffe7677cf80) = -1 ENOENT (No such file or directory) <0.000011> 377 09:36:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/tls/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 377 09:36:33 stat("/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/tls/x86_64", 0x7ffe7677cf80) = -1 ENOENT (No such file or directory) <0.000011> 377 09:36:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/tls/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 377 09:36:33 stat("/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/tls/x86_64", 0x7ffe7677cf80) = -1 ENOENT (No such file or directory) <0.000011> 377 09:36:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/tls/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 377 09:36:33 stat("/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/tls", 0x7ffe7677cf80) = -1 ENOENT (No such file or directory) <0.000011> 377 09:36:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/x86_64/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 377 09:36:33 stat("/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/x86_64/x86_64", 0x7ffe7677cf80) = -1 ENOENT (No such file or directory) <0.000011> 377 09:36:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 377 09:36:33 stat("/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/x86_64", 0x7ffe7677cf80) = -1 ENOENT (No such file or directory) <0.000011> 377 09:36:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 377 09:36:33 stat("/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/x86_64", 0x7ffe7677cf80) = -1 ENOENT (No such file or directory) <0.000012> 377 09:36:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 377 09:36:33 stat("/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib", {st_mode=S_IFDIR|0555, st_size=4096, ...}) = 0 <0.000012> 377 09:36:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/tls/x86_64/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 377 09:36:33 stat("/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/tls/x86_64/x86_64", 0x7ffe7677cf80) = -1 ENOENT (No such file or directory) <0.000011> 377 09:36:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/tls/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 377 09:36:33 stat("/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/tls/x86_64", 0x7ffe7677cf80) = -1 ENOENT (No such file or directory) <0.000011> 377 09:36:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/tls/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 377 09:36:33 stat("/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/tls/x86_64", 0x7ffe7677cf80) = -1 ENOENT (No such file or directory) <0.000011> 377 09:36:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/tls/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 377 09:36:33 stat("/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/tls", 0x7ffe7677cf80) = -1 ENOENT (No such file or directory) <0.000011> 377 09:36:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/x86_64/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 377 09:36:33 stat("/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/x86_64/x86_64", 0x7ffe7677cf80) = -1 ENOENT (No such file or directory) <0.000011> 377 09:36:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 377 09:36:33 stat("/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/x86_64", 0x7ffe7677cf80) = -1 ENOENT (No such file or directory) <0.000011> 377 09:36:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 377 09:36:33 stat("/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/x86_64", 0x7ffe7677cf80) = -1 ENOENT (No such file or directory) <0.000011> 377 09:36:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 377 09:36:33 stat("/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib", {st_mode=S_IFDIR|0555, st_size=4096, ...}) = 0 <0.000012> 377 09:36:33 openat(AT_FDCWD, "/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/tls/x86_64/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 377 09:36:33 stat("/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/tls/x86_64/x86_64", 0x7ffe7677cf80) = -1 ENOENT (No such file or directory) <0.000011> 377 09:36:33 openat(AT_FDCWD, "/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/tls/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 377 09:36:33 stat("/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/tls/x86_64", 0x7ffe7677cf80) = -1 ENOENT (No such file or directory) <0.000011> 377 09:36:33 openat(AT_FDCWD, "/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/tls/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 377 09:36:33 stat("/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/tls/x86_64", 0x7ffe7677cf80) = -1 ENOENT (No such file or directory) <0.000011> 377 09:36:33 openat(AT_FDCWD, "/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/tls/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 377 09:36:33 stat("/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/tls", 0x7ffe7677cf80) = -1 ENOENT (No such file or directory) <0.000011> 377 09:36:33 openat(AT_FDCWD, "/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/x86_64/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 377 09:36:33 stat("/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/x86_64/x86_64", 0x7ffe7677cf80) = -1 ENOENT (No such file or directory) <0.000011> 377 09:36:33 openat(AT_FDCWD, "/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 377 09:36:33 stat("/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/x86_64", 0x7ffe7677cf80) = -1 ENOENT (No such file or directory) <0.000011> 377 09:36:33 openat(AT_FDCWD, "/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 377 09:36:33 stat("/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/x86_64", 0x7ffe7677cf80) = -1 ENOENT (No such file or directory) <0.000011> 377 09:36:33 openat(AT_FDCWD, "/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 377 09:36:33 stat("/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib", {st_mode=S_IFDIR|0555, st_size=4096, ...}) = 0 <0.000011> 377 09:36:33 openat(AT_FDCWD, "/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/tls/x86_64/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 377 09:36:33 stat("/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/tls/x86_64/x86_64", 0x7ffe7677cf80) = -1 ENOENT (No such file or directory) <0.000014> 377 09:36:33 openat(AT_FDCWD, "/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/tls/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 377 09:36:33 stat("/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/tls/x86_64", 0x7ffe7677cf80) = -1 ENOENT (No such file or directory) <0.000011> 377 09:36:33 openat(AT_FDCWD, "/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/tls/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 377 09:36:33 stat("/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/tls/x86_64", 0x7ffe7677cf80) = -1 ENOENT (No such file or directory) <0.000011> 377 09:36:33 openat(AT_FDCWD, "/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/tls/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 377 09:36:33 stat("/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/tls", 0x7ffe7677cf80) = -1 ENOENT (No such file or directory) <0.000011> 377 09:36:33 openat(AT_FDCWD, "/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/x86_64/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 377 09:36:33 stat("/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/x86_64/x86_64", 0x7ffe7677cf80) = -1 ENOENT (No such file or directory) <0.000011> 377 09:36:33 openat(AT_FDCWD, "/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 377 09:36:33 stat("/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/x86_64", 0x7ffe7677cf80) = -1 ENOENT (No such file or directory) <0.000011> 377 09:36:33 openat(AT_FDCWD, "/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 377 09:36:33 stat("/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/x86_64", 0x7ffe7677cf80) = -1 ENOENT (No such file or directory) <0.000011> 377 09:36:33 openat(AT_FDCWD, "/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/libpam.so.0", O_RDONLY|O_CLOEXEC) = 3 <0.000015> 377 09:36:33 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\2204\0\0\0\0\0\0@\0\0\0\0\0\0\0\230\20\1\0\0\0\0\0\0\0\0\0@\08\0\10\0@\0\36\0\35\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\240'\0\0\0\0\0\0\240'\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0000\0\0\0\0\0\0\0000\0\0\0\0\0\0\0000\0\0\0\0\0\0%u\0\0\0\0\0\0%u\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\260\0\0\0\0\0\0\0\260\0\0\0\0\0\0\0\260\0\0\0\0\0\0t0\0\0\0\0\0\0t0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0P\354\0\0\0\0\0\0P\374\0\0\0\0\0\0P\374\0\0\0\0\0\0\370\5\0\0\0\0\0\0\0\6\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\260\355\0\0"..., 832) = 832 <0.000011> 377 09:36:33 fstat(3, {st_mode=S_IFREG|0555, st_size=71704, ...}) = 0 <0.000010> 377 09:36:33 mmap(NULL, 66128, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fde6d63b000 <0.000012> 377 09:36:33 mmap(0x7fde6d63e000, 32768, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7fde6d63e000 <0.000018> 377 09:36:33 mmap(0x7fde6d646000, 16384, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7fde6d646000 <0.000014> 377 09:36:33 mmap(0x7fde6d64a000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xe000) = 0x7fde6d64a000 <0.000013> 377 09:36:33 close(3) = 0 <0.000011> 377 09:36:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 377 09:36:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 377 09:36:33 openat(AT_FDCWD, "/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 377 09:36:33 openat(AT_FDCWD, "/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 377 09:36:33 openat(AT_FDCWD, "/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/tls/x86_64/x86_64/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 377 09:36:33 stat("/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/tls/x86_64/x86_64", 0x7ffe7677cf50) = -1 ENOENT (No such file or directory) <0.000011> 377 09:36:33 openat(AT_FDCWD, "/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/tls/x86_64/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 377 09:36:33 stat("/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/tls/x86_64", 0x7ffe7677cf50) = -1 ENOENT (No such file or directory) <0.000011> 377 09:36:33 openat(AT_FDCWD, "/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/tls/x86_64/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 377 09:36:33 stat("/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/tls/x86_64", 0x7ffe7677cf50) = -1 ENOENT (No such file or directory) <0.000011> 377 09:36:33 openat(AT_FDCWD, "/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/tls/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 377 09:36:33 stat("/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/tls", 0x7ffe7677cf50) = -1 ENOENT (No such file or directory) <0.000011> 377 09:36:33 openat(AT_FDCWD, "/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/x86_64/x86_64/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 377 09:36:33 stat("/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/x86_64/x86_64", 0x7ffe7677cf50) = -1 ENOENT (No such file or directory) <0.000011> 377 09:36:33 openat(AT_FDCWD, "/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/x86_64/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 377 09:36:33 stat("/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/x86_64", 0x7ffe7677cf50) = -1 ENOENT (No such file or directory) <0.000011> 377 09:36:33 openat(AT_FDCWD, "/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/x86_64/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 377 09:36:33 stat("/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/x86_64", 0x7ffe7677cf50) = -1 ENOENT (No such file or directory) <0.000011> 377 09:36:33 openat(AT_FDCWD, "/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = 3 <0.000013> 377 09:36:33 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\0\10\0\0\0\0\0@\0\0\0\0\0\0\0\330\2113\0\0\0\0\0\0\0\0\0@\08\0\10\0@\0\36\0\35\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\300\346\7\0\0\0\0\0\300\346\7\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\360\7\0\0\0\0\0\0\360\7\0\0\0\0\0\0\360\7\0\0\0\0\0\245'\33\0\0\0\0\0\245'\33\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0 #\0\0\0\0\0\0 #\0\0\0\0\0\0 #\0\0\0\0\0\10\257\10\0\0\0\0\0\10\257\10\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\260\327+\0\0\0\0\0\260\347+\0\0\0\0\0\260\347+\0\0\0\0\0`\306\2\0\0\0\0\0\320\n\3\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\310|.\0"..., 832) = 832 <0.000011> 377 09:36:33 fstat(3, {st_mode=S_IFREG|0555, st_size=3379544, ...}) = 0 <0.000011> 377 09:36:33 mmap(NULL, 3076736, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fde6d34b000 <0.000012> 377 09:36:33 mprotect(0x7fde6d3ca000, 2355200, PROT_NONE) = 0 <0.000013> 377 09:36:33 mmap(0x7fde6d3ca000, 1781760, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7f000) = 0x7fde6d3ca000 <0.000015> 377 09:36:33 mmap(0x7fde6d57d000, 569344, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x232000) = 0x7fde6d57d000 <0.000013> 377 09:36:33 mmap(0x7fde6d609000, 184320, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2bd000) = 0x7fde6d609000 <0.000014> 377 09:36:33 mmap(0x7fde6d636000, 17024, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fde6d636000 <0.000013> 377 09:36:33 close(3) = 0 <0.000011> 377 09:36:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libdl.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 377 09:36:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3 <0.000014> 377 09:36:33 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000\21\0\0\0\0\0\0@\0\0\0\0\0\0\0\300A\0\0\0\0\0\0\0\0\0\0@\08\0\t\0@\0!\0 \0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\10\r\0\0\0\0\0\0\10\r\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\20\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\20\0\0\0\0\0\0\222\16\0\0\0\0\0\0\222\16\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\354\6\0\0\0\0\0\0\354\6\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0`-\0\0\0\0\0\0`=\0\0\0\0\0\0`=\0\0\0\0\0\0 \3\0\0\0\0\0\0\220\3\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\220-\0\0"..., 832) = 832 <0.000011> 377 09:36:33 fstat(3, {st_mode=S_IFREG|0555, st_size=18944, ...}) = 0 <0.000011> 377 09:36:33 mmap(NULL, 16624, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fde6d346000 <0.000012> 377 09:36:33 mmap(0x7fde6d347000, 4096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7fde6d347000 <0.000017> 377 09:36:33 mmap(0x7fde6d348000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fde6d348000 <0.000014> 377 09:36:33 mmap(0x7fde6d349000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fde6d349000 <0.000013> 377 09:36:33 close(3) = 0 <0.000011> 377 09:36:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libutil.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 377 09:36:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/libutil.so.1", O_RDONLY|O_CLOEXEC) = 3 <0.000014> 377 09:36:33 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20\22\0\0\0\0\0\0@\0\0\0\0\0\0\0\350>\0\0\0\0\0\0\0\0\0\0@\08\0\t\0@\0\37\0\36\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\f\0\0\0\0\0\0\30\f\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\20\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\20\0\0\0\0\0\0002\v\0\0\0\0\0\0002\v\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\270\4\0\0\0\0\0\0\270\4\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\350-\0\0\0\0\0\0\350=\0\0\0\0\0\0\350=\0\0\0\0\0\0\30\3\0\0\0\0\0\0(\3\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\10.\0\0"..., 832) = 832 <0.000011> 377 09:36:33 fstat(3, {st_mode=S_IFREG|0555, st_size=18088, ...}) = 0 <0.000011> 377 09:36:33 mmap(NULL, 16656, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fde6d341000 <0.000011> 377 09:36:33 mmap(0x7fde6d342000, 4096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7fde6d342000 <0.000015> 377 09:36:33 mmap(0x7fde6d343000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fde6d343000 <0.000013> 377 09:36:33 mmap(0x7fde6d344000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fde6d344000 <0.000013> 377 09:36:33 close(3) = 0 <0.000011> 377 09:36:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 377 09:36:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 377 09:36:33 openat(AT_FDCWD, "/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 377 09:36:33 openat(AT_FDCWD, "/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 377 09:36:33 openat(AT_FDCWD, "/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 377 09:36:33 openat(AT_FDCWD, "/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/tls/x86_64/x86_64/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 377 09:36:33 stat("/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/tls/x86_64/x86_64", 0x7ffe7677cec0) = -1 ENOENT (No such file or directory) <0.000011> 377 09:36:33 openat(AT_FDCWD, "/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/tls/x86_64/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 377 09:36:33 stat("/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/tls/x86_64", 0x7ffe7677cec0) = -1 ENOENT (No such file or directory) <0.000011> 377 09:36:33 openat(AT_FDCWD, "/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/tls/x86_64/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 377 09:36:33 stat("/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/tls/x86_64", 0x7ffe7677cec0) = -1 ENOENT (No such file or directory) <0.000011> 377 09:36:33 openat(AT_FDCWD, "/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/tls/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 377 09:36:33 stat("/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/tls", 0x7ffe7677cec0) = -1 ENOENT (No such file or directory) <0.000011> 377 09:36:33 openat(AT_FDCWD, "/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/x86_64/x86_64/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000011> 377 09:36:33 stat("/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/x86_64/x86_64", 0x7ffe7677cec0) = -1 ENOENT (No such file or directory) <0.000010> 377 09:36:33 openat(AT_FDCWD, "/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/x86_64/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000011> 377 09:36:33 stat("/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/x86_64", 0x7ffe7677cec0) = -1 ENOENT (No such file or directory) <0.000010> 377 09:36:33 openat(AT_FDCWD, "/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/x86_64/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000011> 377 09:36:33 stat("/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/x86_64", 0x7ffe7677cec0) = -1 ENOENT (No such file or directory) <0.000010> 377 09:36:33 openat(AT_FDCWD, "/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/libz.so.1", O_RDONLY|O_CLOEXEC) = 3 <0.000014> 377 09:36:33 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\3602\0\0\0\0\0\0@\0\0\0\0\0\0\0`\0\2\0\0\0\0\0\0\0\0\0@\08\0\10\0@\0\36\0\35\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0`$\0\0\0\0\0\0`$\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0000\0\0\0\0\0\0\0000\0\0\0\0\0\0\0000\0\0\0\0\0\0\3316\1\0\0\0\0\0\3316\1\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0p\1\0\0\0\0\0\0p\1\0\0\0\0\0\0p\1\0\0\0\0\0hb\0\0\0\0\0\0hb\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0P\334\1\0\0\0\0\0P\354\1\0\0\0\0\0P\354\1\0\0\0\0\0(\5\0\0\0\0\0\0000\5\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\260\335\1\0"..., 832) = 832 <0.000011> 377 09:36:33 fstat(3, {st_mode=S_IFREG|0555, st_size=133088, ...}) = 0 <0.000009> 377 09:36:33 mmap(NULL, 127360, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fde6d321000 <0.000011> 377 09:36:33 mmap(0x7fde6d324000, 81920, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7fde6d324000 <0.000016> 377 09:36:33 mmap(0x7fde6d338000, 28672, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000) = 0x7fde6d338000 <0.000013> 377 09:36:33 mmap(0x7fde6d33f000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1d000) = 0x7fde6d33f000 <0.000013> 377 09:36:33 close(3) = 0 <0.000009> 377 09:36:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libcrypt.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 377 09:36:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/libcrypt.so.1", O_RDONLY|O_CLOEXEC) = 3 <0.000013> 377 09:36:33 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240\21\0\0\0\0\0\0@\0\0\0\0\0\0\0\260\267\0\0\0\0\0\0\0\0\0\0@\08\0\t\0@\0\37\0\36\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0h\v\0\0\0\0\0\0h\v\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\20\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\20\0\0\0\0\0\0rS\0\0\0\0\0\0rS\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0p\0\0\0\0\0\0\0p\0\0\0\0\0\0\0p\0\0\0\0\0\0\4\37\0\0\0\0\0\0\4\37\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\330\235\0\0\0\0\0\0\330\255\0\0\0\0\0\0\330\255\0\0\0\0\0\0\350\2\0\0\0\0\0\0(\344\2\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\370\235\0\0"..., 832) = 832 <0.000010> 377 09:36:33 fstat(3, {st_mode=S_IFREG|0555, st_size=49008, ...}) = 0 <0.000009> 377 09:36:33 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fde6d31f000 <0.000010> 377 09:36:33 mmap(NULL, 233984, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fde6d2e5000 <0.000011> 377 09:36:33 mprotect(0x7fde6d2e6000, 36864, PROT_NONE) = 0 <0.000013> 377 09:36:33 mmap(0x7fde6d2e6000, 24576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7fde6d2e6000 <0.000014> 377 09:36:33 mmap(0x7fde6d2ec000, 8192, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7fde6d2ec000 <0.000013> 377 09:36:33 mmap(0x7fde6d2ef000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7fde6d2ef000 <0.000013> 377 09:36:33 mmap(0x7fde6d2f1000, 184832, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fde6d2f1000 <0.000013> 377 09:36:33 close(3) = 0 <0.000009> 377 09:36:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libresolv.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 377 09:36:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3 <0.000013> 377 09:36:33 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240C\0\0\0\0\0\0@\0\0\0\0\0\0\0\260\203\1\0\0\0\0\0\0\0\0\0@\08\0\t\0@\0 \0\37\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0@4\0\0\0\0\0\0@4\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0002\273\0\0\0\0\0\0002\273\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\0\1\0\0\0\0\0\0\0\1\0\0\0\0\0\0\0\1\0\0\0\0\0\3606\0\0\0\0\0\0\3606\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0@F\1\0\0\0\0\0@V\1\0\0\0\0\0@V\1\0\0\0\0\0 \f\0\0\0\0\0\0 4\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\350M\1\0"..., 832) = 832 <0.000010> 377 09:36:33 fstat(3, {st_mode=S_IFREG|0555, st_size=101296, ...}) = 0 <0.000009> 377 09:36:33 mmap(NULL, 100960, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fde6d2cc000 <0.000012> 377 09:36:33 mprotect(0x7fde6d2d0000, 69632, PROT_NONE) = 0 <0.000013> 377 09:36:33 mmap(0x7fde6d2d0000, 49152, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7fde6d2d0000 <0.000014> 377 09:36:33 mmap(0x7fde6d2dc000, 16384, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x10000) = 0x7fde6d2dc000 <0.000013> 377 09:36:33 mmap(0x7fde6d2e1000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14000) = 0x7fde6d2e1000 <0.000013> 377 09:36:33 mmap(0x7fde6d2e3000, 6752, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fde6d2e3000 <0.000012> 377 09:36:33 close(3) = 0 <0.000009> 377 09:36:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libgssapi_krb5.so.2", O_RDONLY|O_CLOEXEC) = 3 <0.000015> 377 09:36:33 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240\323\0\0\0\0\0\0@\0\0\0\0\0\0\0PX\5\0\0\0\0\0\0\0\0\0@\08\0\10\0@\0\36\0\35\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\10\272\0\0\0\0\0\0\10\272\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\300\0\0\0\0\0\0\0\300\0\0\0\0\0\0\0\300\0\0\0\0\0\0\221\363\2\0\0\0\0\0\221\363\2\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\300\3\0\0\0\0\0\0\300\3\0\0\0\0\0\0\300\3\0\0\0\0\0\34\275\0\0\0\0\0\0\34\275\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0h}\4\0\0\0\0\0h\215\4\0\0\0\0\0h\215\4\0\0\0\0\0000$\0\0\0\0\0\0H&\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0(\212\4\0"..., 832) = 832 <0.000010> 377 09:36:33 fstat(3, {st_mode=S_IFREG|0444, st_size=352208, ...}) = 0 <0.000009> 377 09:36:33 mmap(NULL, 308144, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fde6d280000 <0.000011> 377 09:36:33 mmap(0x7fde6d28c000, 196608, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc000) = 0x7fde6d28c000 <0.000014> 377 09:36:33 mmap(0x7fde6d2bc000, 49152, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3c000) = 0x7fde6d2bc000 <0.000012> 377 09:36:33 mmap(0x7fde6d2c8000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x47000) = 0x7fde6d2c8000 <0.000012> 377 09:36:33 close(3) = 0 <0.000009> 377 09:36:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libkrb5.so.3", O_RDONLY|O_CLOEXEC) = 3 <0.000015> 377 09:36:33 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0PX\2\0\0\0\0\0@\0\0\0\0\0\0\0\220\263\17\0\0\0\0\0\0\0\0\0@\08\0\10\0@\0\36\0\35\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0P&\2\0\0\0\0\0P&\2\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0%}\5\0\0\0\0\0%}\5\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\260\7\0\0\0\0\0\0\260\7\0\0\0\0\0\0\260\7\0\0\0\0\0\0~\4\0\0\0\0\0\0~\4\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0@4\f\0\0\0\0\0@D\f\0\0\0\0\0@D\f\0\0\0\0\0(\340\0\0\0\0\0\0\220\342\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\200\354\f\0"..., 832) = 832 <0.000010> 377 09:36:33 fstat(3, {st_mode=S_IFREG|0444, st_size=1030928, ...}) = 0 <0.000009> 377 09:36:33 mmap(NULL, 861904, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fde6d1ad000 <0.000011> 377 09:36:33 mprotect(0x7fde6d1d0000, 659456, PROT_NONE) = 0 <0.000012> 377 09:36:33 mmap(0x7fde6d1d0000, 360448, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x23000) = 0x7fde6d1d0000 <0.000014> 377 09:36:33 mmap(0x7fde6d228000, 294912, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7b000) = 0x7fde6d228000 <0.000013> 377 09:36:33 mmap(0x7fde6d271000, 61440, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc3000) = 0x7fde6d271000 <0.000012> 377 09:36:33 close(3) = 0 <0.000009> 377 09:36:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libk5crypto.so.3", O_RDONLY|O_CLOEXEC) = 3 <0.000014> 377 09:36:33 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240U\0\0\0\0\0\0@\0\0\0\0\0\0\0XI\3\0\0\0\0\0\0\0\0\0@\08\0\10\0@\0\36\0\35\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0hJ\0\0\0\0\0\0hJ\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0P\0\0\0\0\0\0\0P\0\0\0\0\0\0\0P\0\0\0\0\0\0\345\270\1\0\0\0\0\0\345\270\1\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\20\2\0\0\0\0\0\0\20\2\0\0\0\0\0\0\20\2\0\0\0\0\0@\324\0\0\0\0\0\0@\324\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\310\354\2\0\0\0\0\0\310\374\2\0\0\0\0\0\310\374\2\0\0\0\0\0@\26\0\0\0\0\0\0000%\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0`\375\2\0"..., 832) = 832 <0.000010> 377 09:36:33 fstat(3, {st_mode=S_IFREG|0444, st_size=217304, ...}) = 0 <0.000009> 377 09:36:33 mmap(NULL, 205304, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fde6d17a000 <0.000011> 377 09:36:33 mmap(0x7fde6d17f000, 114688, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) = 0x7fde6d17f000 <0.000015> 377 09:36:33 mmap(0x7fde6d19b000, 57344, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x21000) = 0x7fde6d19b000 <0.000012> 377 09:36:33 mmap(0x7fde6d1a9000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2e000) = 0x7fde6d1a9000 <0.000013> 377 09:36:33 mmap(0x7fde6d1ac000, 504, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fde6d1ac000 <0.000012> 377 09:36:33 close(3) = 0 <0.000009> 377 09:36:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libcom_err.so.3", O_RDONLY|O_CLOEXEC) = 3 <0.000014> 377 09:36:33 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340\21\0\0\0\0\0\0@\0\0\0\0\0\0\0hB\0\0\0\0\0\0\0\0\0\0@\08\0\10\0@\0\35\0\34\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0X\17\0\0\0\0\0\0X\17\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\20\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\20\0\0\0\0\0\0!\17\0\0\0\0\0\0!\17\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\270\5\0\0\0\0\0\0\270\5\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0x-\0\0\0\0\0\0x=\0\0\0\0\0\0x=\0\0\0\0\0\0\240\3\0\0\0\0\0\08\4\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\220-\0\0"..., 832) = 832 <0.000010> 377 09:36:33 fstat(3, {st_mode=S_IFREG|0444, st_size=18856, ...}) = 0 <0.000009> 377 09:36:33 mmap(NULL, 16816, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fde6d175000 <0.000011> 377 09:36:33 mmap(0x7fde6d176000, 4096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7fde6d176000 <0.000014> 377 09:36:33 mmap(0x7fde6d177000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fde6d177000 <0.000012> 377 09:36:33 mmap(0x7fde6d178000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fde6d178000 <0.000012> 377 09:36:33 close(3) = 0 <0.000009> 377 09:36:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libgcc_s.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 377 09:36:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/libgcc_s.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000011> 377 09:36:33 openat(AT_FDCWD, "/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/libgcc_s.so.1", O_RDONLY|O_CLOEXEC) = 3 <0.000012> 377 09:36:33 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\3402\0\0\0\0\0\0@\0\0\0\0\0\0\0\350\233\1\0\0\0\0\0\0\0\0\0@\08\0\10\0@\0\35\0\34\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\370,\0\0\0\0\0\0\370,\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0000\0\0\0\0\0\0\0000\0\0\0\0\0\0\0000\0\0\0\0\0\0a\6\1\0\0\0\0\0a\6\1\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0@\1\0\0\0\0\0\0@\1\0\0\0\0\0\0@\1\0\0\0\0\0,)\0\0\0\0\0\0,)\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\250m\1\0\0\0\0\0\250}\1\0\0\0\0\0\250}\1\0\0\0\0\0\320\3\0\0\0\0\0\0\210\6\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\300m\1\0"..., 832) = 832 <0.000010> 377 09:36:33 fstat(3, {st_mode=S_IFREG|0444, st_size=107304, ...}) = 0 <0.000009> 377 09:36:33 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fde6d173000 <0.000010> 377 09:36:33 mmap(NULL, 99376, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fde6d15a000 <0.000012> 377 09:36:33 mmap(0x7fde6d15d000, 69632, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7fde6d15d000 <0.000016> 377 09:36:33 mmap(0x7fde6d16e000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14000) = 0x7fde6d16e000 <0.000014> 377 09:36:33 mmap(0x7fde6d171000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x16000) = 0x7fde6d171000 <0.000015> 377 09:36:33 close(3) = 0 <0.000011> 377 09:36:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libc.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 377 09:36:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 <0.000014> 377 09:36:33 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0P,\2\0\0\0\0\0@\0\0\0\0\0\0\0\310\35\37\0\0\0\0\0\0\0\0\0@\08\0\f\0@\0F\0E\0\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0\240\2\0\0\0\0\0\0\240\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\200F\30\0\0\0\0\0\200F\30\0\0\0\0\0\200F\30\0\0\0\0\0P\0\0\0\0\0\0\0P\0\0\0\0\0\0\0 \0\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\250\24\2\0\0\0\0\0\250\24\2\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0 \2\0\0\0\0\0\0 \2\0\0\0\0\0\0 \2\0\0\0\0\0\350\v\24\0\0\0\0\0\350\v\24\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0000\26\0"..., 832) = 832 <0.000011> 377 09:36:33 fstat(3, {st_mode=S_IFREG|0555, st_size=2043720, ...}) = 0 <0.000011> 377 09:36:33 mmap(NULL, 1808384, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fde6cfa0000 <0.000012> 377 09:36:33 mprotect(0x7fde6cfc2000, 1630208, PROT_NONE) = 0 <0.000016> 377 09:36:33 mmap(0x7fde6cfc2000, 1314816, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22000) = 0x7fde6cfc2000 <0.000016> 377 09:36:33 mmap(0x7fde6d103000, 311296, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x163000) = 0x7fde6d103000 <0.000014> 377 09:36:33 mmap(0x7fde6d150000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1af000) = 0x7fde6d150000 <0.000014> 377 09:36:33 mmap(0x7fde6d156000, 14336, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fde6d156000 <0.000013> 377 09:36:33 close(3) = 0 <0.000011> 377 09:36:33 openat(AT_FDCWD, "/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 377 09:36:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3 <0.000014> 377 09:36:33 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240l\0\0\0\0\0\0@\0\0\0\0\0\0\0h5\2\0\0\0\0\0\0\0\0\0@\08\0\v\0@\0$\0#\0\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0h\2\0\0\0\0\0\0h\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240[\1\0\0\0\0\0\240[\1\0\0\0\0\0\240[\1\0\0\0\0\0P\0\0\0\0\0\0\0P\0\0\0\0\0\0\0 \0\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\270\\\0\0\0\0\0\0\270\\\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0`\0\0\0\0\0\0\0`\0\0\0\0\0\0\0`\0\0\0\0\0\0B\343\0\0\0\0\0\0B\343\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0P\1\0"..., 832) = 832 <0.000011> 377 09:36:33 fstat(3, {st_mode=S_IFREG|0555, st_size=147048, ...}) = 0 <0.000011> 377 09:36:33 mmap(NULL, 132256, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fde6cf7f000 <0.000012> 377 09:36:33 mmap(0x7fde6cf85000, 61440, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000) = 0x7fde6cf85000 <0.000017> 377 09:36:33 mmap(0x7fde6cf94000, 24576, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x15000) = 0x7fde6cf94000 <0.000014> 377 09:36:33 mmap(0x7fde6cf9a000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1a000) = 0x7fde6cf9a000 <0.000014> 377 09:36:33 mmap(0x7fde6cf9c000, 13472, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fde6cf9c000 <0.000013> 377 09:36:33 close(3) = 0 <0.000011> 377 09:36:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libkrb5support.so.0", O_RDONLY|O_CLOEXEC) = 3 <0.000015> 377 09:36:33 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 F\0\0\0\0\0\0@\0\0\0\0\0\0\0P\3\1\0\0\0\0\0\0\0\0\0@\08\0\10\0@\0\36\0\35\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\00002\0\0\0\0\0\00002\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\225\\\0\0\0\0\0\0\225\\\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\240\0\0\0\0\0\0\0\240\0\0\0\0\0\0\0\240\0\0\0\0\0\0L$\0\0\0\0\0\0L$\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\350\314\0\0\0\0\0\0\350\334\0\0\0\0\0\0\350\334\0\0\0\0\0\0\360\6\0\0\0\0\0\0\200\10\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\30\315\0\0"..., 832) = 832 <0.000011> 377 09:36:33 fstat(3, {st_mode=S_IFREG|0444, st_size=68304, ...}) = 0 <0.000011> 377 09:36:33 mmap(NULL, 58728, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fde6cf70000 <0.000012> 377 09:36:33 mmap(0x7fde6cf74000, 24576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7fde6cf74000 <0.000015> 377 09:36:33 mmap(0x7fde6cf7a000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa000) = 0x7fde6cf7a000 <0.000013> 377 09:36:33 mmap(0x7fde6cf7d000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc000) = 0x7fde6cf7d000 <0.000013> 377 09:36:33 close(3) = 0 <0.000011> 377 09:36:33 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fde6cf6e000 <0.000011> 377 09:36:33 mmap(NULL, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fde6cf6b000 <0.000011> 377 09:36:33 arch_prctl(ARCH_SET_FS, 0x7fde6cf6b740) = 0 <0.000011> 377 09:36:33 mprotect(0x7fde6d150000, 16384, PROT_READ) = 0 <0.000014> 377 09:36:33 mprotect(0x7fde6d349000, 4096, PROT_READ) = 0 <0.000012> 377 09:36:33 mprotect(0x7fde6d2e1000, 4096, PROT_READ) = 0 <0.000012> 377 09:36:33 mprotect(0x7fde6d171000, 4096, PROT_READ) = 0 <0.000012> 377 09:36:33 mprotect(0x7fde6cf7d000, 4096, PROT_READ) = 0 <0.000012> 377 09:36:33 mprotect(0x7fde6cf9a000, 4096, PROT_READ) = 0 <0.000012> 377 09:36:33 mprotect(0x7fde6d178000, 4096, PROT_READ) = 0 <0.000012> 377 09:36:33 mprotect(0x7fde6d1a9000, 8192, PROT_READ) = 0 <0.000012> 377 09:36:33 mprotect(0x7fde6d271000, 49152, PROT_READ) = 0 <0.000014> 377 09:36:33 mprotect(0x7fde6d2c8000, 8192, PROT_READ) = 0 <0.000012> 377 09:36:33 mprotect(0x7fde6d2ef000, 4096, PROT_READ) = 0 <0.000013> 377 09:36:33 mprotect(0x7fde6d33f000, 4096, PROT_READ) = 0 <0.000013> 377 09:36:33 mprotect(0x7fde6d344000, 4096, PROT_READ) = 0 <0.000012> 377 09:36:33 mprotect(0x7fde6d609000, 176128, PROT_READ) = 0 <0.000014> 377 09:36:33 mprotect(0x7fde6d64a000, 4096, PROT_READ) = 0 <0.000013> 377 09:36:33 mprotect(0x55ad77c45000, 12288, PROT_READ) = 0 <0.000013> 377 09:36:33 mprotect(0x7fde6d675000, 4096, PROT_READ) = 0 <0.000014> 377 09:36:33 set_tid_address(0x7fde6cf6ba10) = 377 <0.000011> 377 09:36:33 set_robust_list(0x7fde6cf6ba20, 24) = 0 <0.000010> 377 09:36:33 rt_sigaction(SIGRTMIN, {sa_handler=0x7fde6cf85700, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7fde6cf91480}, NULL, 8) = 0 <0.000011> 377 09:36:33 rt_sigaction(SIGRT_1, {sa_handler=0x7fde6cf857b0, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fde6cf91480}, NULL, 8) = 0 <0.000011> 377 09:36:33 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 <0.000011> 377 09:36:33 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 <0.000011> 377 09:36:33 brk(NULL) = 0x55ad79a48000 <0.000009> 377 09:36:33 brk(0x55ad79a69000) = 0x55ad79a69000 <0.000011> 377 09:36:33 geteuid() = 0 <0.000009> 377 09:36:33 setgroups(0, NULL) = 0 <0.000012> 377 09:36:33 openat(AT_FDCWD, "/dev/null", O_RDWR) = 3 <0.000019> 377 09:36:33 close(3) = 0 <0.000010> 377 09:36:33 futex(0x7fde6d638ad8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000010> 377 09:36:33 futex(0x7fde6d638acc, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000009> 377 09:36:33 futex(0x7fde6d638ac4, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000009> 377 09:36:33 futex(0x7fde6d638bb8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000009> 377 09:36:33 futex(0x7fde6d638ab0, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000009> 377 09:36:33 futex(0x7fde6d638aa8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000009> 377 09:36:33 futex(0x7fde6d638c28, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000009> 377 09:36:33 getpid() = 377 <0.000009> 377 09:36:33 getrandom("\x5c\x06\x55\xd3\x6f\x48\x62\x47\xc7\x90\x89\x4a\xd1\x44\xa2\xf6\x69\x70\x90\xd5\xa1\x15\x4c\x19\x41\x80\xfd\x11\x95\x47\x31\xed", 32, 0) = 32 <0.000010> 377 09:36:33 getpid() = 377 <0.000009> 377 09:36:33 futex(0x7fde6d638bf8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000009> 377 09:36:33 getpid() = 377 <0.000009> 377 09:36:33 getpid() = 377 <0.000009> 377 09:36:33 getpid() = 377 <0.000009> 377 09:36:33 getpid() = 377 <0.000009> 377 09:36:33 getpid() = 377 <0.000009> 377 09:36:33 getpid() = 377 <0.000009> 377 09:36:33 openat(AT_FDCWD, "/proc/377/fd", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000022> 377 09:36:33 fstat(3, {st_mode=S_IFDIR|0500, st_size=0, ...}) = 0 <0.000009> 377 09:36:33 getdents64(3, /* 8 entries */, 32768) = 192 <0.000023> 377 09:36:33 getdents64(3, /* 0 entries */, 32768) = 0 <0.000009> 377 09:36:33 close(3) = 0 <0.000010> 377 09:36:33 read(5, "\0\0\1\241", 4) = 4 <0.000014> 377 09:36:33 read(5, "\0\0\0\1\234\nPort 22\nPermitRootLogin no\nPermitEmptyPasswords no\nPasswordAuthentication yes\nPubkeyAuthentication yes\nX11Forwarding no\nAllowAgentForwarding yes\nAllowTcpForwarding yes\nGatewayPorts no\nPidFile /var/run/sshd.pid\nChallengeResponseAuthentication no\nUsePAM yes\nPrintLastLog yes\nLogLevel INFO\nAuthori"..., 417) = 417 <0.000014> 377 09:36:33 dup(4) = 3 <0.000010> 377 09:36:33 close(4) = 0 <0.000009> 377 09:36:33 write(3, "\0", 1 284 09:36:33 <... select resumed>) = 1 (in [6]) <0.017350> 377 09:36:33 <... write resumed>) = 1 <0.000048> 284 09:36:33 read(6, "\0", 1) = 1 <0.000015> 377 09:36:33 getuid( 284 09:36:33 select(7, [3 4 6], NULL, NULL, NULL 377 09:36:33 <... getuid resumed>) = 0 <0.000028> 377 09:36:33 getuid() = 0 <0.000010> 377 09:36:33 getuid() = 0 <0.000009> 377 09:36:33 getuid() = 0 <0.000009> 377 09:36:33 getuid() = 0 <0.000009> 377 09:36:33 getuid() = 0 <0.000010> 377 09:36:33 getuid() = 0 <0.000009> 377 09:36:33 openat(AT_FDCWD, "/etc/gai.conf", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 377 09:36:33 futex(0x7fde6d157044, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000009> 377 09:36:33 socket(AF_NETLINK, SOCK_RAW|SOCK_CLOEXEC, NETLINK_ROUTE) = 4 <0.000016> 377 09:36:33 bind(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 <0.000012> 377 09:36:33 getsockname(4, {sa_family=AF_NETLINK, nl_pid=377, nl_groups=00000000}, [12]) = 0 <0.000010> 377 09:36:33 sendto(4, {{len=20, type=RTM_GETADDR, flags=NLM_F_REQUEST|NLM_F_DUMP, seq=1570631793, pid=0}, {ifa_family=AF_UNSPEC, ...}}, 20, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 20 <0.000020> 377 09:36:33 recvmsg(4, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[{{len=76, type=RTM_NEWADDR, flags=NLM_F_MULTI, seq=1570631793, pid=377}, {ifa_family=AF_INET, ifa_prefixlen=8, ifa_flags=IFA_F_PERMANENT, ifa_scope=RT_SCOPE_HOST, ifa_index=if_nametoindex("lo")}, [{{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("127.0.0.1")}, {{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("127.0.0.1")}, {{nla_len=7, nla_type=IFA_LABEL}, "lo"}, {{nla_len=8, nla_type=IFA_FLAGS}, IFA_F_PERMANENT}, {{nla_len=20, nla_type=IFA_CACHEINFO}, {ifa_prefered=4294967295, ifa_valid=4294967295, cstamp=1380, tstamp=1380}}]}, {{len=88, type=RTM_NEWADDR, flags=NLM_F_MULTI, seq=1570631793, pid=377}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=IFA_F_PERMANENT, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("enp1s0")}, [{{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("192.168.1.253")}, {{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("192.168.1.253")}, {{nla_len=8, nla_type=IFA_BROADCAST}, inet_addr("192.168.1.255")}, {{nla_len=11, nla_type=IFA_LABEL}, "enp1s0"}, {{nla_len=8, nla_type=IFA_FLAGS}, IFA_F_PERMANENT}, {{nla_len=20, nla_type=IFA_CACHEINFO}, {ifa_prefered=4294967295, ifa_valid=4294967295, cstamp=1380, tstamp=1380}}]}], iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 164 <0.000018> 377 09:36:33 recvmsg(4, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[{{len=72, type=RTM_NEWADDR, flags=NLM_F_MULTI, seq=1570631793, pid=377}, {ifa_family=AF_INET6, ifa_prefixlen=128, ifa_flags=IFA_F_PERMANENT, ifa_scope=RT_SCOPE_HOST, ifa_index=if_nametoindex("lo")}, [{{nla_len=20, nla_type=IFA_ADDRESS}, inet_pton(AF_INET6, "::1")}, {{nla_len=20, nla_type=IFA_CACHEINFO}, {ifa_prefered=4294967295, ifa_valid=4294967295, cstamp=1380, tstamp=1380}}, {{nla_len=8, nla_type=IFA_FLAGS}, IFA_F_PERMANENT}]}, {{len=72, type=RTM_NEWADDR, flags=NLM_F_MULTI, seq=1570631793, pid=377}, {ifa_family=AF_INET6, ifa_prefixlen=64, ifa_flags=IFA_F_PERMANENT, ifa_scope=RT_SCOPE_LINK, ifa_index=if_nametoindex("enp1s0")}, [{{nla_len=20, nla_type=IFA_ADDRESS}, inet_pton(AF_INET6, "fe80::21d:60ff:fe6d:b24a")}, {{nla_len=20, nla_type=IFA_CACHEINFO}, {ifa_prefered=4294967295, ifa_valid=4294967295, cstamp=1664, tstamp=1664}}, {{nla_len=8, nla_type=IFA_FLAGS}, IFA_F_PERMANENT}]}], iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 144 <0.000013> 377 09:36:33 recvmsg(4, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base={{len=20, type=NLMSG_DONE, flags=NLM_F_MULTI, seq=1570631793, pid=377}, 0}, iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 20 <0.000010> 377 09:36:33 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 6 <0.000012> 377 09:36:33 connect(6, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = 0 <0.000042> 377 09:36:33 sendto(6, "\2\0\0\0\r\0\0\0\6\0\0\0hosts\0", 18, MSG_NOSIGNAL, NULL, 0) = 18 <0.000026> 377 09:36:33 poll([{fd=6, events=POLLIN|POLLERR|POLLHUP}], 1, 5000) = 1 ([{fd=6, revents=POLLIN|POLLHUP}]) <0.000010> 377 09:36:33 recvmsg(6, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="hosts\0", iov_len=6}, {iov_base="\310O\3\0\0\0\0\0", iov_len=8}], msg_iovlen=2, msg_control=[{cmsg_len=20, cmsg_level=SOL_SOCKET, cmsg_type=SCM_RIGHTS, cmsg_data=[7]}], msg_controllen=20, msg_flags=MSG_CMSG_CLOEXEC}, MSG_CMSG_CLOEXEC) = 14 <0.000012> 377 09:36:33 mmap(NULL, 217032, PROT_READ, MAP_SHARED, 7, 0) = 0x7fde6cf36000 <0.000014> 377 09:36:33 close(7) = 0 <0.000009> 377 09:36:33 close(6) = 0 <0.000013> 377 09:36:33 close(4) = 0 <0.000011> 377 09:36:33 socket(AF_INET6, SOCK_DGRAM|SOCK_CLOEXEC, IPPROTO_IP) = 4 <0.000013> 377 09:36:33 connect(4, {sa_family=AF_INET6, sin6_port=htons(22), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::", &sin6_addr), sin6_scope_id=0}, 28) = 0 <0.000024> 377 09:36:33 getsockname(4, {sa_family=AF_INET6, sin6_port=htons(47785), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_scope_id=0}, [28]) = 0 <0.000009> 377 09:36:33 connect(4, {sa_family=AF_UNSPEC, sa_data="\0\0\0\0\0\0\0\0\0\0\0\0\0\0"}, 16) = 0 <0.000010> 377 09:36:33 connect(4, {sa_family=AF_INET, sin_port=htons(22), sin_addr=inet_addr("0.0.0.0")}, 16) = 0 <0.000028> 377 09:36:33 getsockname(4, {sa_family=AF_INET6, sin6_port=htons(54943), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::ffff:127.0.0.1", &sin6_addr), sin6_scope_id=0}, [28]) = 0 <0.000010> 377 09:36:33 close(4) = 0 <0.000013> 377 09:36:33 getuid() = 0 <0.000009> 377 09:36:33 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 4 <0.000012> 377 09:36:33 connect(4, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = 0 <0.000028> 377 09:36:33 sendto(4, "\2\0\0\0\v\0\0\0\7\0\0\0passwd\0", 19, MSG_NOSIGNAL, NULL, 0) = 19 <0.000023> 377 09:36:33 poll([{fd=4, events=POLLIN|POLLERR|POLLHUP}], 1, 5000) = 1 ([{fd=4, revents=POLLIN|POLLHUP}]) <0.000010> 377 09:36:33 recvmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="", iov_len=7}, {iov_base="", iov_len=8}], msg_iovlen=2, msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_CMSG_CLOEXEC) = 0 <0.000009> 377 09:36:33 close(4) = 0 <0.000012> 377 09:36:33 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 4 <0.000011> 377 09:36:33 connect(4, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = 0 <0.000026> 377 09:36:33 sendto(4, "\2\0\0\0\0\0\0\0\5\0\0\0sshd\0", 17, MSG_NOSIGNAL, NULL, 0) = 17 <0.000021> 377 09:36:33 poll([{fd=4, events=POLLIN|POLLERR|POLLHUP}], 1, 5000) = 1 ([{fd=4, revents=POLLIN|POLLHUP}]) <0.000010> 377 09:36:33 read(4, "\2\0\0\0\377\377\377\377\0\0\0\0\0\0\0\0\377\377\377\377\377\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0", 36) = 36 <0.000010> 377 09:36:33 close(4) = 0 <0.000012> 377 09:36:33 openat(AT_FDCWD, "/etc/nsswitch.conf", O_RDONLY|O_CLOEXEC) = 4 <0.000014> 377 09:36:33 fstat(4, {st_mode=S_IFREG|0444, st_size=128, ...}) = 0 <0.000010> 377 09:36:33 read(4, "group:\tfiles dns ldap\nhosts:\tfiles dns ldap\nnetworks:\tfiles dns [!UNAVAIL=return]\npasswd:\tfiles dns ldap\nshadow:\tfiles dns ldap\n", 4096) = 128 <0.000011> 377 09:36:33 read(4, "", 4096) = 0 <0.000009> 377 09:36:33 close(4) = 0 <0.000010> 377 09:36:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/libnss_files.so.2", O_RDONLY|O_CLOEXEC) = 4 <0.000016> 377 09:36:33 read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0003\0\0\0\0\0\0@\0\0\0\0\0\0\0\260\365\0\0\0\0\0\0\0\0\0\0@\08\0\t\0@\0\37\0\36\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0P \0\0\0\0\0\0P \0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0000\0\0\0\0\0\0\0000\0\0\0\0\0\0\0000\0\0\0\0\0\0\362d\0\0\0\0\0\0\362d\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\240\0\0\0\0\0\0\0\240\0\0\0\0\0\0\0\240\0\0\0\0\0\0\364#\0\0\0\0\0\0\364#\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\310\315\0\0\0\0\0\0\310\335\0\0\0\0\0\0\310\335\0\0\0\0\0\0\250\3\0\0\0\0\0\0pi\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\350\315\0\0"..., 832) = 832 <0.000010> 377 09:36:33 fstat(4, {st_mode=S_IFREG|0555, st_size=64880, ...}) = 0 <0.000009> 377 09:36:33 mmap(NULL, 83768, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7fde6cf21000 <0.000014> 377 09:36:33 mmap(0x7fde6cf24000, 28672, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x3000) = 0x7fde6cf24000 <0.000020> 377 09:36:33 mmap(0x7fde6cf2b000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0xa000) = 0x7fde6cf2b000 <0.000014> 377 09:36:33 mmap(0x7fde6cf2e000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0xc000) = 0x7fde6cf2e000 <0.000014> 377 09:36:33 mmap(0x7fde6cf30000, 22328, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fde6cf30000 <0.000013> 377 09:36:33 close(4) = 0 <0.000009> 377 09:36:33 mprotect(0x7fde6cf2e000, 4096, PROT_READ) = 0 <0.000013> 377 09:36:33 openat(AT_FDCWD, "/etc/passwd", O_RDONLY|O_CLOEXEC) = 4 <0.000013> 377 09:36:33 lseek(4, 0, SEEK_CUR) = 0 <0.000009> 377 09:36:33 fstat(4, {st_mode=S_IFREG|0644, st_size=2373, ...}) = 0 <0.000009> 377 09:36:33 read(4, "root:x:0:0:System administrator:/root:/gnu/store/n1c9jiv2njnvdfz58v71fvzq0hkgivz1-bash-5.0.7/bin/bash\nbgardner:x:1000:998:Brant Gardner:/home/bgardner:/gnu/store/n1c9jiv2njnvdfz58v71fvzq0hkgivz1-bash-5.0.7/bin/bash\ncgardner:x:1001:998:Carmen Gardner:/home/cgardner:/gnu/store/n1c9jiv2njnvdfz58v71fvzq"..., 4096) = 2373 <0.000011> 377 09:36:33 close(4) = 0 <0.000010> 377 09:36:33 openat(AT_FDCWD, "/etc/ssh/ssh_host_rsa_key", O_RDONLY) = 4 <0.000013> 377 09:36:33 fstat(4, {st_mode=S_IFREG|0600, st_size=2590, ...}) = 0 <0.000009> 377 09:36:33 getuid() = 0 <0.000009> 377 09:36:33 fstat(4, {st_mode=S_IFREG|0600, st_size=2590, ...}) = 0 <0.000009> 377 09:36:33 read(4, "-----BEGIN OPENSSH PRIVATE KEY-----\nb3BlbnNzaC1rZXktdjEAAAAABG5vbmUAAAAEbm9uZQAAAAAAAAABAAABlwAAAAdzc2gtcn\nNhAAAAAwEAAQAAAYEApehLw4PR2VeUXc5s9mef11/1CNbQAJNgvO03iRHAM1NWHXffHPRc\ndbd9c69AUKGxJKON41JtdSqyCdDYvx7x7xaiyQ6qMoTafdqBocQspK4D6qO8hiCsW2Cahc\nVLlAfVnxqG2JgKcR7U03iEH18I1qzabvrVz40CqvN48wp2Gb09+"..., 1024) = 1024 <0.000010> 377 09:36:33 read(4, "vK+oa\npC6PkDUK6zl5wFhyOHPiHtN2DlfdlOe+C7b8mLOvUbKhyhvw1oaYM9shZrZgPZJxP7wV9l\nOc3ZgtOUkfQoQHfhC/jK2IFVCJeJ5U1Z/dFZfYiRj8wNA7H3RNlYsDucLv6wKHoINRg6CK\n1s1SRSzHHn9xhnK3FTzfMOiSRDzyQQAAAAMBAAEAAAGAIpFXD+KsW6Oi1zTGgUSwCjkFHh\nVb+3K5qkOm2ZloOYl4nOU4CJlllmVn7y2pseMuvJqTWrT2932w4NiyAIhbElzeCBRVI/eI\nasaXUfRE9P"..., 1024) = 1024 <0.000010> 377 09:36:33 read(4, "iAh5CuNT5dgm4pae1yaD9WHDXjR1O9kzR+wyaGMSaLMks2\nSdl8cU7WRXUaRotNFhMKum5X/TJLRYTGHRQwskbBvib31B8kib/nCtTccipg8jNVsan7SC\nIwfo7LuwvO6jQ2HshHcfuFE/xKc86HtNxF0bpzHW2hrTvg7FpOvaqGdKOhOxQGWMVMIpfa\n0RD+/YYNx4ZPthEb0Jp8VnebVGCpvZAAAAwQDGMAs0nKToYTPyl3GcywVLriBMLO2yiHRG\nU1vqvY67SPLqT7SLhSiYD4h6IwqrYezJOoXbBFCi"..., 1024) = 542 <0.000010> 377 09:36:33 read(4, "", 482) = 0 <0.000009> 377 09:36:33 read(4, "", 1024) = 0 <0.000009> 377 09:36:33 futex(0x7fde6d638984, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000009> 377 09:36:33 getpid() = 377 <0.000009> 377 09:36:33 getpid() = 377 <0.000009> 377 09:36:33 getpid() = 377 <0.000009> 377 09:36:33 getpid() = 377 <0.000009> 377 09:36:33 close(4) = 0 <0.000011> 377 09:36:33 openat(AT_FDCWD, "/etc/ssh/ssh_host_rsa_key", O_RDONLY) = 4 <0.000013> 377 09:36:33 fstat(4, {st_mode=S_IFREG|0600, st_size=2590, ...}) = 0 <0.000009> 377 09:36:33 read(4, "-----BEGIN OPENSSH PRIVATE KEY-----\nb3BlbnNzaC1rZXktdjEAAAAABG5vbmUAAAAEbm9uZQAAAAAAAAABAAABlwAAAAdzc2gtcn\nNhAAAAAwEAAQAAAYEApehLw4PR2VeUXc5s9mef11/1CNbQAJNgvO03iRHAM1NWHXffHPRc\ndbd9c69AUKGxJKON41JtdSqyCdDYvx7x7xaiyQ6qMoTafdqBocQspK4D6qO8hiCsW2Cahc\nVLlAfVnxqG2JgKcR7U03iEH18I1qzabvrVz40CqvN48wp2Gb09+"..., 4096) = 2590 <0.000010> 377 09:36:33 close(4) = 0 <0.000009> 377 09:36:33 openat(AT_FDCWD, "/etc/ssh/ssh_host_rsa_key.pub", O_RDONLY) = 4 <0.000013> 377 09:36:33 fstat(4, {st_mode=S_IFREG|0644, st_size=565, ...}) = 0 <0.000009> 377 09:36:33 read(4, "ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABgQCl6EvDg9HZV5Rdzmz2Z5/XX/UI1tAAk2C87TeJEcAzU1Ydd98c9Fx1t31zr0BQobEko43jUm11KrIJ0Ni/HvHvFqLJDqoyhNp92oGhxCykrgPqo7yGIKxbYJqFxUuUB9WfGobYmApxHtTTeIQfXwjWrNpu+tXPjQKq83jzCnYZvT37WZdyV0nsz2012VfnkL3UJGZImeICbTLFgoJvVx0zT3TaOBBQM8ZelwOs3/PqT+I1NtjiGNv3gyac+uPJ8YRyycuu"..., 4096) = 565 <0.000010> 377 09:36:33 close(4) = 0 <0.000010> 377 09:36:33 openat(AT_FDCWD, "/etc/ssh/ssh_host_ecdsa_key", O_RDONLY) = 4 <0.000013> 377 09:36:33 fstat(4, {st_mode=S_IFREG|0600, st_size=505, ...}) = 0 <0.000009> 377 09:36:33 getuid() = 0 <0.000009> 377 09:36:33 fstat(4, {st_mode=S_IFREG|0600, st_size=505, ...}) = 0 <0.000009> 377 09:36:33 read(4, "-----BEGIN OPENSSH PRIVATE KEY-----\nb3BlbnNzaC1rZXktdjEAAAAABG5vbmUAAAAEbm9uZQAAAAAAAAABAAAAaAAAABNlY2RzYS\n1zaGEyLW5pc3RwMjU2AAAACG5pc3RwMjU2AAAAQQQ7cXD/0uPgAkiLbo8bV+jJHmwTwq7v\noCesafaK39aFVcoZlkvh8VmnG0afrXZJjaUWK6so8zs8+Xz10P70S4cJAAAAqGtWCL1rVg\ni9AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAA"..., 1024) = 505 <0.000010> 377 09:36:33 read(4, "", 519) = 0 <0.000009> 377 09:36:33 read(4, "", 1024) = 0 <0.000009> 377 09:36:33 close(4) = 0 <0.000010> 377 09:36:33 openat(AT_FDCWD, "/etc/ssh/ssh_host_ecdsa_key", O_RDONLY) = 4 <0.000013> 377 09:36:33 fstat(4, {st_mode=S_IFREG|0600, st_size=505, ...}) = 0 <0.000009> 377 09:36:33 read(4, "-----BEGIN OPENSSH PRIVATE KEY-----\nb3BlbnNzaC1rZXktdjEAAAAABG5vbmUAAAAEbm9uZQAAAAAAAAABAAAAaAAAABNlY2RzYS\n1zaGEyLW5pc3RwMjU2AAAACG5pc3RwMjU2AAAAQQQ7cXD/0uPgAkiLbo8bV+jJHmwTwq7v\noCesafaK39aFVcoZlkvh8VmnG0afrXZJjaUWK6so8zs8+Xz10P70S4cJAAAAqGtWCL1rVg\ni9AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAA"..., 4096) = 505 <0.000010> 377 09:36:33 close(4) = 0 <0.000009> 377 09:36:33 openat(AT_FDCWD, "/etc/ssh/ssh_host_ecdsa_key.pub", O_RDONLY) = 4 <0.000013> 377 09:36:33 fstat(4, {st_mode=S_IFREG|0644, st_size=173, ...}) = 0 <0.000009> 377 09:36:33 read(4, "ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBDtxcP/S4+ACSItujxtX6MkebBPCru+gJ6xp9orf1oVVyhmWS+HxWacbRp+tdkmNpRYrqyjzOzz5fPXQ/vRLhwk= root@(none)\n", 4096) = 173 <0.000010> 377 09:36:33 close(4) = 0 <0.000010> 377 09:36:33 openat(AT_FDCWD, "/etc/ssh/ssh_host_ed25519_key", O_RDONLY) = 4 <0.000014> 377 09:36:33 fstat(4, {st_mode=S_IFREG|0600, st_size=399, ...}) = 0 <0.000009> 377 09:36:33 getuid() = 0 <0.000009> 377 09:36:33 fstat(4, {st_mode=S_IFREG|0600, st_size=399, ...}) = 0 <0.000009> 377 09:36:33 read(4, "-----BEGIN OPENSSH PRIVATE KEY-----\nb3BlbnNzaC1rZXktdjEAAAAABG5vbmUAAAAEbm9uZQAAAAAAAAABAAAAMwAAAAtzc2gtZW\nQyNTUxOQAAACDq2uNQZcU6Kiz5OIg2/IPKNUM+ONzOG5ySKdx910+JPAAAAJAP4qj6D+Ko\n+gAAAAtzc2gtZWQyNTUxOQAAACDq2uNQZcU6Kiz5OIg2/IPKNUM+ONzOG5ySKdx910+JPA\nAAAEByBOIwBz1wfvVoId97ylLnu97mPEmS4REDj/x1USdnJOra4"..., 1024) = 399 <0.000010> 377 09:36:33 read(4, "", 625) = 0 <0.000009> 377 09:36:33 read(4, "", 1024) = 0 <0.000009> 377 09:36:33 close(4) = 0 <0.000010> 377 09:36:33 openat(AT_FDCWD, "/etc/ssh/ssh_host_ed25519_key", O_RDONLY) = 4 <0.000012> 377 09:36:33 fstat(4, {st_mode=S_IFREG|0600, st_size=399, ...}) = 0 <0.000009> 377 09:36:33 read(4, "-----BEGIN OPENSSH PRIVATE KEY-----\nb3BlbnNzaC1rZXktdjEAAAAABG5vbmUAAAAEbm9uZQAAAAAAAAABAAAAMwAAAAtzc2gtZW\nQyNTUxOQAAACDq2uNQZcU6Kiz5OIg2/IPKNUM+ONzOG5ySKdx910+JPAAAAJAP4qj6D+Ko\n+gAAAAtzc2gtZWQyNTUxOQAAACDq2uNQZcU6Kiz5OIg2/IPKNUM+ONzOG5ySKdx910+JPA\nAAAEByBOIwBz1wfvVoId97ylLnu97mPEmS4REDj/x1USdnJOra4"..., 4096) = 399 <0.000010> 377 09:36:33 close(4) = 0 <0.000009> 377 09:36:33 openat(AT_FDCWD, "/etc/ssh/ssh_host_ed25519_key.pub", O_RDONLY) = 4 <0.000013> 377 09:36:33 fstat(4, {st_mode=S_IFREG|0644, st_size=93, ...}) = 0 <0.000010> 377 09:36:33 read(4, "ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIOra41BlxToqLPk4iDb8g8o1Qz443M4bnJIp3H3XT4k8 root@(none)\n", 4096) = 93 <0.000010> 377 09:36:33 close(4) = 0 <0.000010> 377 09:36:33 stat("/gnu/store/rvh9kq2rgj3f7r9vyzm46d9b8v7vqlr0-openssh-8.0p1/var/empty", {st_mode=S_IFDIR|0555, st_size=4096, ...}) = 0 <0.000013> 377 09:36:33 setgroups(0, NULL) = 0 <0.000011> 377 09:36:33 umask(077) = 022 <0.000009> 377 09:36:33 umask(022) = 077 <0.000009> 377 09:36:33 openat(AT_FDCWD, "/dev/tty", O_RDONLY|O_NOCTTY) = -1 ENXIO (No such device or address) <0.000015> 377 09:36:33 getppid() = 284 <0.000009> 377 09:36:33 chdir("/") = 0 <0.000010> 377 09:36:33 rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, 8) = 0 <0.000009> 377 09:36:33 close(5) = 0 <0.000015> 377 09:36:33 dup(0) = 4 <0.000009> 377 09:36:33 openat(AT_FDCWD, "/dev/null", O_RDWR) = 5 <0.000013> 377 09:36:33 dup2(5, 0) = 0 <0.000009> 377 09:36:33 dup2(5, 1) = 1 <0.000009> 377 09:36:33 dup2(5, 2) = 2 <0.000009> 377 09:36:33 close(5) = 0 <0.000009> 377 09:36:33 fcntl(4, F_SETFD, FD_CLOEXEC) = 0 <0.000009> 377 09:36:33 fcntl(4, F_SETFD, FD_CLOEXEC) = 0 <0.000009> 377 09:36:33 alarm(0) = 0 <0.000009> 377 09:36:33 rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000009> 377 09:36:33 rt_sigaction(SIGHUP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000009> 377 09:36:33 rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000009> 377 09:36:33 rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000009> 377 09:36:33 rt_sigaction(SIGCHLD, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000009> 377 09:36:33 rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000009> 377 09:36:33 getpeername(4, {sa_family=AF_INET, sin_port=htons(43492), sin_addr=inet_addr("192.168.1.134")}, [128->16]) = 0 <0.000009> 377 09:36:33 getpeername(4, {sa_family=AF_INET, sin_port=htons(43492), sin_addr=inet_addr("192.168.1.134")}, [128->16]) = 0 <0.000009> 377 09:36:33 getsockname(4, {sa_family=AF_INET, sin_port=htons(22), sin_addr=inet_addr("192.168.1.253")}, [128->16]) = 0 <0.000009> 377 09:36:33 getsockname(4, {sa_family=AF_INET, sin_port=htons(22), sin_addr=inet_addr("192.168.1.253")}, [128->16]) = 0 <0.000009> 377 09:36:33 getpeername(4, {sa_family=AF_INET, sin_port=htons(43492), sin_addr=inet_addr("192.168.1.134")}, [128->16]) = 0 <0.000009> 377 09:36:33 getsockopt(4, SOL_IP, IP_OPTIONS, 0x7ffe7677d810, [200->0]) = 0 <0.000010> 377 09:36:33 setsockopt(4, SOL_SOCKET, SO_KEEPALIVE, [1], 4) = 0 <0.000011> 377 09:36:33 getsockname(4, {sa_family=AF_INET, sin_port=htons(22), sin_addr=inet_addr("192.168.1.253")}, [128->16]) = 0 <0.000009> 377 09:36:33 rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000009> 377 09:36:33 rt_sigaction(SIGALRM, {sa_handler=0x55ad77b952e0, sa_mask=[], sa_flags=SA_RESTORER|SA_INTERRUPT, sa_restorer=0x7fde6cfd5860}, NULL, 8) = 0 <0.000009> 377 09:36:33 alarm(120) = 0 <0.000009> 377 09:36:33 write(4, "SSH-2.0-OpenSSH_8.0\r\n", 21) = 21 <0.000034> 377 09:36:33 read(4, "S", 1) = 1 <0.000209> 377 09:36:33 read(4, "S", 1) = 1 <0.000012> 377 09:36:33 read(4, "H", 1) = 1 <0.000011> 377 09:36:33 read(4, "-", 1) = 1 <0.000011> 377 09:36:33 read(4, "2", 1) = 1 <0.000011> 377 09:36:33 read(4, ".", 1) = 1 <0.000009> 377 09:36:33 read(4, "0", 1) = 1 <0.000009> 377 09:36:33 read(4, "-", 1) = 1 <0.000010> 377 09:36:33 read(4, "z", 1) = 1 <0.000009> 377 09:36:33 read(4, "a", 1) = 1 <0.000009> 377 09:36:33 read(4, "b", 1) = 1 <0.000009> 377 09:36:33 read(4, "b", 1) = 1 <0.000009> 377 09:36:33 read(4, "i", 1) = 1 <0.000009> 377 09:36:33 read(4, "x", 1) = 1 <0.000009> 377 09:36:33 read(4, "_", 1) = 1 <0.000009> 377 09:36:33 read(4, "a", 1) = 1 <0.000009> 377 09:36:33 read(4, "g", 1) = 1 <0.000009> 377 09:36:33 read(4, "e", 1) = 1 <0.000009> 377 09:36:33 read(4, "n", 1) = 1 <0.000010> 377 09:36:33 read(4, "t", 1) = 1 <0.000009> 377 09:36:33 read(4, "\r", 1) = 1 <0.000009> 377 09:36:33 read(4, "\n", 1) = 1 <0.000018> 377 09:36:33 fcntl(4, F_GETFL) = 0x2 (flags O_RDWR) <0.000009> 377 09:36:33 fcntl(4, F_SETFL, O_RDWR|O_NONBLOCK) = 0 <0.000009> 377 09:36:33 socketpair(AF_UNIX, SOCK_STREAM, 0, [5, 6]) = 0 <0.000016> 377 09:36:33 fcntl(5, F_SETFD, FD_CLOEXEC) = 0 <0.000009> 377 09:36:33 fcntl(6, F_SETFD, FD_CLOEXEC) = 0 <0.000009> 377 09:36:33 pipe([7, 8]) = 0 <0.000013> 377 09:36:33 fcntl(7, F_SETFD, FD_CLOEXEC) = 0 <0.000009> 377 09:36:33 fcntl(8, F_SETFD, FD_CLOEXEC) = 0 <0.000009> 377 09:36:33 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD 378 09:36:33 set_robust_list(0x7fde6cf6ba20, 24 377 09:36:33 <... clone resumed>, child_tidptr=0x7fde6cf6ba10) = 378 <0.000222> 378 09:36:33 <... set_robust_list resumed>) = 0 <0.000025> 377 09:36:33 close(5 378 09:36:33 close(6 377 09:36:33 <... close resumed>) = 0 <0.000032> 378 09:36:33 <... close resumed>) = 0 <0.000024> 377 09:36:33 close(8 378 09:36:33 close(7 377 09:36:33 <... close resumed>) = 0 <0.000023> 378 09:36:33 <... close resumed>) = 0 <0.000022> 377 09:36:33 poll([{fd=6, events=POLLIN}, {fd=7, events=POLLIN}], 2, -1 378 09:36:33 futex(0x7fde6cf7e450, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000010> 378 09:36:33 futex(0x7fde6cf7e300, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000009> 378 09:36:33 futex(0x7fde6d179100, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000009> 378 09:36:33 futex(0x7fde6d2caab0, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000009> 378 09:36:33 lstat("/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/etc/gss/mech", 0x7ffe7677d410) = -1 ENOENT (No such file or directory) <0.000012> 378 09:36:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/etc/gss/mech.d", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = -1 ENOENT (No such file or directory) <0.000013> 378 09:36:33 getrandom("\xc9\x38\x03\x99\xc4\x52\xe4\xe6\xb5\xe8\xed\xe5\x62\xa5\x24\xb3\x4a\xb0\xca\x56\x6e\x7f\xfe\x00\xc5\xe9\x1a\x35\x75\x4b\x46\x1a", 32, 0) = 32 <0.000010> 378 09:36:33 getpid() = 378 <0.000009> 378 09:36:33 getpid() = 378 <0.000009> 378 09:36:33 getpid() = 378 <0.000009> 378 09:36:33 getrandom("\xc4\x4b\x4a\xc7\x62\x3d\xff\xba\xee\xe0\x05\xca\x4d\xbd\x67\x75\xc8\x02\x6d\x36\x0e\x1a\x81\x39\xe7\x9e\x80\x90\x10\x5d\xc5\xcb", 32, 0) = 32 <0.000009> 378 09:36:33 getpid() = 378 <0.000009> 378 09:36:33 getpid() = 378 <0.000009> 378 09:36:33 getpid() = 378 <0.000009> 378 09:36:33 getpid() = 378 <0.000009> 378 09:36:33 getpid() = 378 <0.000009> 378 09:36:33 getpid() = 378 <0.000009> 378 09:36:33 chroot("/gnu/store/rvh9kq2rgj3f7r9vyzm46d9b8v7vqlr0-openssh-8.0p1/var/empty") = 0 <0.000014> 378 09:36:33 chdir("/") = 0 <0.000010> 378 09:36:33 setgroups(1, [983]) = 0 <0.000011> 378 09:36:33 getuid() = 0 <0.000009> 378 09:36:33 getgid() = 0 <0.000009> 378 09:36:33 setresgid(983, 983, 983) = 0 <0.000010> 378 09:36:33 setresuid(988, 988, 988) = 0 <0.000011> 378 09:36:33 setgid(0) = -1 EPERM (Operation not permitted) <0.000009> 378 09:36:33 setresgid(-1, 0, -1) = -1 EPERM (Operation not permitted) <0.000009> 378 09:36:33 getgid() = 983 <0.000009> 378 09:36:33 getegid() = 983 <0.000009> 378 09:36:33 setuid(0) = -1 EPERM (Operation not permitted) <0.000009> 378 09:36:33 setresuid(-1, 0, -1) = -1 EPERM (Operation not permitted) <0.000009> 378 09:36:33 getuid() = 988 <0.000009> 378 09:36:33 geteuid() = 988 <0.000009> 378 09:36:33 prlimit64(0, RLIMIT_FSIZE, {rlim_cur=0, rlim_max=0}, NULL) = 0 <0.000010> 378 09:36:33 prlimit64(0, RLIMIT_NOFILE, {rlim_cur=0, rlim_max=0}, NULL) = 0 <0.000009> 378 09:36:33 prlimit64(0, RLIMIT_NPROC, {rlim_cur=0, rlim_max=0}, NULL) = 0 <0.000009> 378 09:36:33 prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0) = 0 <0.000009> 378 09:36:33 prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, {len=67, filter=0x55ad77c0b9c0}) = 0 <0.000069> 378 09:36:33 getpid() = 378 <0.000011> 378 09:36:33 write(4, "\0\0\0044\6\24\347%D\361C\315LK\302wD\20005]\265\0\0\1\2curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1\0\0\0Arsa-sha2-512"..., 1080) = 1080 <0.000028> 378 09:36:33 select(5, [4], NULL, NULL, NULL) = 1 (in [4]) <0.000012> 378 09:36:33 read(4, "", 8192) = 0 <0.000011> 378 09:36:33 write(8, "\0\0\0005\0\0\0\3\0\0\0-Connection closed by 192.168.1.134 port 43492", 57) = 57 <0.000019> 377 09:36:33 <... poll resumed>) = 1 ([{fd=7, revents=POLLIN}]) <0.002626> 378 09:36:33 exit_group(255 377 09:36:33 read(7, 378 09:36:33 <... exit_group resumed>) = ? 377 09:36:33 <... read resumed>"\0\0\0005", 4) = 4 <0.000028> 378 09:36:33 +++ exited with 255 +++ 377 09:36:33 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=378, si_uid=988, si_status=255, si_utime=0, si_stime=0} --- 377 09:36:33 read(7, "\0\0\0\3\0\0\0-Connection closed by 192.168.1.134 port 43492", 53) = 53 <0.000010> 377 09:36:33 openat(AT_FDCWD, "/etc/localtime", O_RDONLY|O_CLOEXEC) = 5 <0.000016> 377 09:36:33 fstat(5, {st_mode=S_IFREG|0444, st_size=3576, ...}) = 0 <0.000009> 377 09:36:33 fstat(5, {st_mode=S_IFREG|0444, st_size=3576, ...}) = 0 <0.000009> 377 09:36:33 read(5, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\7\0\0\0\7\0\0\0\0\0\0\0\354\0\0\0\7\0\0\0\30\200\0\0\0\236\246,\200\237\272\371p\240\206\16\200\241\232\333p\242\313t\0\243\203\367\360\244E\322\200\245c\331\360\246S\331\0\247\25\227p\2503\273\0\250\376\263\360\252\23\235\0\252\336\225\360\253\363\177\0\254\276w\360\255\323a\0\256\236Y\360\257\263C\0\260~;\360\261\234_\200\262gXp\263|A\200\264G:p\265\\#\200\266'\34p\267<\5\200\270\6\376p\271\33\347\200\271\346\340p\273\5\4\0\273\306\302p\274\344\346\0\275\257\336\360\276\304\310\0\277\217\300\360\300Z\326\0\301\260 377 09:36:33 lseek(5, -2272, SEEK_CUR) = 1304 <0.000009> 377 09:36:33 read(5, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\7\0\0\0\7\0\0\0\0\0\0\0\354\0\0\0\7\0\0\0\30\377\377\377\377^\3\376\240\377\377\377\377\236\246,\200\377\377\377\377\237\272\371p\377\377\377\377\240\206\16\200\377\377\377\377\241\232\333p\377\377\377\377\242\313t\0\377\377\377\377\243\203\367\360\377\377\377\377\244E\322\200\377\377\377\377\245c\331\360\377\377\377\377\246S\331\0\377\377\377\377\247\25\227p\377\377\377\377\2503\273\0\377\377\377\377\250\376\263\360\377\377\377\377\252\23\235\0\377\377\377\377\252\336\225\360\377\377\377\377\253\363\177\0\377\377\377\377\254\276w\360\377\377\377\377\255\323a\0\377\377\377\377\256\236Y\360\377\377\377\377\257\263C\0\377\377\377\377\260~;\360\377\377\377\377\261\234_\200\377\377\377\377\262gXp\377\377\377\377\263|A\200\377\377\377\377\264G:p\377\377\377\377\265\\#\200\377\377\377\377\266'\34p\377\377\377\377\267<\5\200\377\377\377\377\270\6\376p\377\377\377\377\271\33\347\200\377\377\377\377\271\346\340p\377\377\377\377\273\5\4\0"..., 4096) = 2272 <0.000010> 377 09:36:33 close(5) = 0 <0.000010> 377 09:36:33 getpid() = 377 <0.000009> 377 09:36:33 socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 <0.000014> 377 09:36:33 connect(5, {sa_family=AF_UNIX, sun_path="/dev/log"}, 110) = 0 <0.000014> 377 09:36:33 sendto(5, "<38>Oct 9 09:36:33 sshd[377]: Connection closed by 192.168.1.134 port 43492 [preauth]", 86, MSG_NOSIGNAL, NULL, 0) = 86 <0.000097> 377 09:36:33 close(5) = 0 <0.000013> 377 09:36:33 poll([{fd=6, events=POLLIN}, {fd=7, events=POLLIN}], 2, -1) = 2 ([{fd=6, revents=POLLIN|POLLHUP}, {fd=7, revents=POLLHUP}]) <0.000010> 377 09:36:33 read(7, "", 4) = 0 <0.000009> 377 09:36:33 close(7) = 0 <0.000012> 377 09:36:33 poll([{fd=6, events=POLLIN}], 1, -1) = 1 ([{fd=6, revents=POLLIN|POLLHUP}]) <0.000010> 377 09:36:33 read(6, "", 4) = 0 <0.000010> 377 09:36:33 kill(378, SIGKILL) = 0 <0.000011> 377 09:36:33 exit_group(255) = ? 284 09:36:33 <... select resumed>) = 1 (in [6]) <0.018385> 284 09:36:33 read(6, 377 09:36:33 +++ exited with 255 +++ 284 09:36:33 <... read resumed>"", 1) = 0 <0.000024> 284 09:36:33 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=377, si_uid=0, si_status=255, si_utime=0, si_stime=0} --- 284 09:36:33 wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 255}], WNOHANG, NULL) = 377 <0.000030> 284 09:36:33 wait4(-1, 0x7ffcde362fc4, WNOHANG, NULL) = -1 ECHILD (No child processes) <0.000010> 284 09:36:33 rt_sigreturn({mask=[]}) = 0 <0.000010> 284 09:36:33 close(6) = 0 <0.000013> 284 09:36:33 select(7, [3 4], NULL, NULL, NULL) = 1 (in [3]) <59.287751> 284 09:37:33 accept(3, {sa_family=AF_INET, sin_port=htons(44382), sin_addr=inet_addr("192.168.1.134")}, [128->16]) = 5 <0.000015> 284 09:37:33 fcntl(5, F_GETFL) = 0x2 (flags O_RDWR) <0.000011> 284 09:37:33 pipe([6, 7]) = 0 <0.000013> 284 09:37:33 socketpair(AF_UNIX, SOCK_STREAM, 0, [8, 9]) = 0 <0.000016> 284 09:37:33 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f1983707a10) = 400 <0.000169> 400 09:37:33 set_robust_list(0x7f1983707a20, 24 284 09:37:33 close(7 400 09:37:33 <... set_robust_list resumed>) = 0 <0.000030> 284 09:37:33 <... close resumed>) = 0 <0.000029> 284 09:37:33 write(8, "\0\0\1\241\0", 5) = 5 <0.000016> 400 09:37:33 openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CREAT|O_TRUNC, 0666 284 09:37:33 write(8, "\0\0\1\234\nPort 22\nPermitRootLogin no\nPermitEmptyPasswords no\nPasswordAuthentication yes\nPubkeyAuthentication yes\nX11Forwarding no\nAllowAgentForwarding yes\nAllowTcpForwarding yes\nGatewayPorts no\nPidFile /var/run/sshd.pid\nChallengeResponseAuthentication no\nUsePAM yes\nPrintLastLog yes\nLogLevel INFO\nAuthoriz"..., 416 400 09:37:33 <... openat resumed>) = 10 <0.000034> 284 09:37:33 <... write resumed>) = 416 <0.000027> 284 09:37:33 close(8 400 09:37:33 fstat(10, 284 09:37:33 <... close resumed>) = 0 <0.000026> 400 09:37:33 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=0, ...}) = 0 <0.000025> 284 09:37:33 close(9 400 09:37:33 write(10, "0\n", 2 284 09:37:33 <... close resumed>) = 0 <0.000058> 400 09:37:33 <... write resumed>) = 2 <0.000026> 284 09:37:33 close(5 400 09:37:33 close(10 284 09:37:33 <... close resumed>) = 0 <0.000024> 400 09:37:33 <... close resumed>) = 0 <0.000023> 284 09:37:33 getpid( 400 09:37:33 close(6 284 09:37:33 <... getpid resumed>) = 284 <0.000024> 400 09:37:33 <... close resumed>) = 0 <0.000023> 284 09:37:33 getpid( 400 09:37:33 close(3 284 09:37:33 <... getpid resumed>) = 284 <0.000024> 400 09:37:33 <... close resumed>) = 0 <0.000023> 284 09:37:33 getpid( 400 09:37:33 close(4 284 09:37:33 <... getpid resumed>) = 284 <0.000025> 400 09:37:33 <... close resumed>) = 0 <0.000025> 284 09:37:33 getpid( 400 09:37:33 close(8 284 09:37:33 <... getpid resumed>) = 284 <0.000023> 400 09:37:33 <... close resumed>) = 0 <0.000023> 284 09:37:33 getpid( 400 09:37:33 setsid( 284 09:37:33 <... getpid resumed>) = 284 <0.000023> 400 09:37:33 <... setsid resumed>) = 400 <0.000023> 284 09:37:33 getpid( 400 09:37:33 dup2(5, 0 284 09:37:33 <... getpid resumed>) = 284 <0.000023> 400 09:37:33 <... dup2 resumed>) = 0 <0.000022> 284 09:37:33 select(7, [3 4 6], NULL, NULL, NULL 400 09:37:33 dup2(0, 1) = 1 <0.000011> 400 09:37:33 dup2(7, 4) = 4 <0.000011> 400 09:37:33 close(7) = 0 <0.000010> 400 09:37:33 dup2(9, 5) = 5 <0.000010> 400 09:37:33 close(9) = 0 <0.000010> 400 09:37:33 execve("/gnu/store/rvh9kq2rgj3f7r9vyzm46d9b8v7vqlr0-openssh-8.0p1/sbin/sshd", ["/gnu/store/rvh9kq2rgj3f7r9vyzm46d9b8v7vqlr0-openssh-8.0p1/sbin/sshd", "-D", "-f", "/gnu/store/1c0cnf05dcrjyjsrp1snd6x24l1f8zsh-sshd_config", "-R"], 0x55a371f6e380 /* 8 vars */) = 0 <0.000257> 400 09:37:33 brk(NULL) = 0x56364fe94000 <0.000011> 400 09:37:33 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff71175f000 <0.000012> 400 09:37:33 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) <0.000013> 400 09:37:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/tls/x86_64/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000014> 400 09:37:33 stat("/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/tls/x86_64/x86_64", 0x7ffde1a38850) = -1 ENOENT (No such file or directory) <0.000011> 400 09:37:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/tls/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 400 09:37:33 stat("/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/tls/x86_64", 0x7ffde1a38850) = -1 ENOENT (No such file or directory) <0.000011> 400 09:37:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/tls/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 400 09:37:33 stat("/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/tls/x86_64", 0x7ffde1a38850) = -1 ENOENT (No such file or directory) <0.000011> 400 09:37:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/tls/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 400 09:37:33 stat("/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/tls", 0x7ffde1a38850) = -1 ENOENT (No such file or directory) <0.000011> 400 09:37:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/x86_64/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 400 09:37:33 stat("/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/x86_64/x86_64", 0x7ffde1a38850) = -1 ENOENT (No such file or directory) <0.000011> 400 09:37:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 400 09:37:33 stat("/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/x86_64", 0x7ffde1a38850) = -1 ENOENT (No such file or directory) <0.000011> 400 09:37:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 400 09:37:33 stat("/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/x86_64", 0x7ffde1a38850) = -1 ENOENT (No such file or directory) <0.000011> 400 09:37:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 400 09:37:33 stat("/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib", {st_mode=S_IFDIR|0555, st_size=4096, ...}) = 0 <0.000012> 400 09:37:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/tls/x86_64/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 400 09:37:33 stat("/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/tls/x86_64/x86_64", 0x7ffde1a38850) = -1 ENOENT (No such file or directory) <0.000011> 400 09:37:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/tls/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 400 09:37:33 stat("/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/tls/x86_64", 0x7ffde1a38850) = -1 ENOENT (No such file or directory) <0.000012> 400 09:37:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/tls/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 400 09:37:33 stat("/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/tls/x86_64", 0x7ffde1a38850) = -1 ENOENT (No such file or directory) <0.000011> 400 09:37:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/tls/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 400 09:37:33 stat("/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/tls", 0x7ffde1a38850) = -1 ENOENT (No such file or directory) <0.000011> 400 09:37:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/x86_64/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 400 09:37:33 stat("/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/x86_64/x86_64", 0x7ffde1a38850) = -1 ENOENT (No such file or directory) <0.000011> 400 09:37:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 400 09:37:33 stat("/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/x86_64", 0x7ffde1a38850) = -1 ENOENT (No such file or directory) <0.000011> 400 09:37:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 400 09:37:33 stat("/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/x86_64", 0x7ffde1a38850) = -1 ENOENT (No such file or directory) <0.000011> 400 09:37:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 400 09:37:33 stat("/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib", {st_mode=S_IFDIR|0555, st_size=4096, ...}) = 0 <0.000012> 400 09:37:33 openat(AT_FDCWD, "/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/tls/x86_64/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 400 09:37:33 stat("/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/tls/x86_64/x86_64", 0x7ffde1a38850) = -1 ENOENT (No such file or directory) <0.000011> 400 09:37:33 openat(AT_FDCWD, "/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/tls/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 400 09:37:33 stat("/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/tls/x86_64", 0x7ffde1a38850) = -1 ENOENT (No such file or directory) <0.000011> 400 09:37:33 openat(AT_FDCWD, "/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/tls/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 400 09:37:33 stat("/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/tls/x86_64", 0x7ffde1a38850) = -1 ENOENT (No such file or directory) <0.000011> 400 09:37:33 openat(AT_FDCWD, "/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/tls/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 400 09:37:33 stat("/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/tls", 0x7ffde1a38850) = -1 ENOENT (No such file or directory) <0.000011> 400 09:37:33 openat(AT_FDCWD, "/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/x86_64/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 400 09:37:33 stat("/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/x86_64/x86_64", 0x7ffde1a38850) = -1 ENOENT (No such file or directory) <0.000011> 400 09:37:33 openat(AT_FDCWD, "/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 400 09:37:33 stat("/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/x86_64", 0x7ffde1a38850) = -1 ENOENT (No such file or directory) <0.000011> 400 09:37:33 openat(AT_FDCWD, "/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 400 09:37:33 stat("/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/x86_64", 0x7ffde1a38850) = -1 ENOENT (No such file or directory) <0.000011> 400 09:37:33 openat(AT_FDCWD, "/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 400 09:37:33 stat("/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib", {st_mode=S_IFDIR|0555, st_size=4096, ...}) = 0 <0.000011> 400 09:37:33 openat(AT_FDCWD, "/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/tls/x86_64/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 400 09:37:33 stat("/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/tls/x86_64/x86_64", 0x7ffde1a38850) = -1 ENOENT (No such file or directory) <0.000011> 400 09:37:33 openat(AT_FDCWD, "/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/tls/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 400 09:37:33 stat("/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/tls/x86_64", 0x7ffde1a38850) = -1 ENOENT (No such file or directory) <0.000011> 400 09:37:33 openat(AT_FDCWD, "/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/tls/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 400 09:37:33 stat("/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/tls/x86_64", 0x7ffde1a38850) = -1 ENOENT (No such file or directory) <0.000011> 400 09:37:33 openat(AT_FDCWD, "/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/tls/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 400 09:37:33 stat("/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/tls", 0x7ffde1a38850) = -1 ENOENT (No such file or directory) <0.000011> 400 09:37:33 openat(AT_FDCWD, "/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/x86_64/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 400 09:37:33 stat("/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/x86_64/x86_64", 0x7ffde1a38850) = -1 ENOENT (No such file or directory) <0.000011> 400 09:37:33 openat(AT_FDCWD, "/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 400 09:37:33 stat("/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/x86_64", 0x7ffde1a38850) = -1 ENOENT (No such file or directory) <0.000011> 400 09:37:33 openat(AT_FDCWD, "/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 400 09:37:33 stat("/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/x86_64", 0x7ffde1a38850) = -1 ENOENT (No such file or directory) <0.000011> 400 09:37:33 openat(AT_FDCWD, "/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/libpam.so.0", O_RDONLY|O_CLOEXEC) = 3 <0.000015> 400 09:37:33 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\2204\0\0\0\0\0\0@\0\0\0\0\0\0\0\230\20\1\0\0\0\0\0\0\0\0\0@\08\0\10\0@\0\36\0\35\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\240'\0\0\0\0\0\0\240'\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0000\0\0\0\0\0\0\0000\0\0\0\0\0\0\0000\0\0\0\0\0\0%u\0\0\0\0\0\0%u\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\260\0\0\0\0\0\0\0\260\0\0\0\0\0\0\0\260\0\0\0\0\0\0t0\0\0\0\0\0\0t0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0P\354\0\0\0\0\0\0P\374\0\0\0\0\0\0P\374\0\0\0\0\0\0\370\5\0\0\0\0\0\0\0\6\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\260\355\0\0"..., 832) = 832 <0.000012> 400 09:37:33 fstat(3, {st_mode=S_IFREG|0555, st_size=71704, ...}) = 0 <0.000011> 400 09:37:33 mmap(NULL, 66128, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff71174e000 <0.000012> 400 09:37:33 mmap(0x7ff711751000, 32768, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7ff711751000 <0.000017> 400 09:37:33 mmap(0x7ff711759000, 16384, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7ff711759000 <0.000014> 400 09:37:33 mmap(0x7ff71175d000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xe000) = 0x7ff71175d000 <0.000014> 400 09:37:33 close(3) = 0 <0.000010> 400 09:37:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 400 09:37:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 400 09:37:33 openat(AT_FDCWD, "/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 400 09:37:33 openat(AT_FDCWD, "/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 400 09:37:33 openat(AT_FDCWD, "/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/tls/x86_64/x86_64/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 400 09:37:33 stat("/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/tls/x86_64/x86_64", 0x7ffde1a38820) = -1 ENOENT (No such file or directory) <0.000011> 400 09:37:33 openat(AT_FDCWD, "/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/tls/x86_64/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 400 09:37:33 stat("/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/tls/x86_64", 0x7ffde1a38820) = -1 ENOENT (No such file or directory) <0.000011> 400 09:37:33 openat(AT_FDCWD, "/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/tls/x86_64/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 400 09:37:33 stat("/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/tls/x86_64", 0x7ffde1a38820) = -1 ENOENT (No such file or directory) <0.000011> 400 09:37:33 openat(AT_FDCWD, "/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/tls/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 400 09:37:33 stat("/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/tls", 0x7ffde1a38820) = -1 ENOENT (No such file or directory) <0.000011> 400 09:37:33 openat(AT_FDCWD, "/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/x86_64/x86_64/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 400 09:37:33 stat("/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/x86_64/x86_64", 0x7ffde1a38820) = -1 ENOENT (No such file or directory) <0.000011> 400 09:37:33 openat(AT_FDCWD, "/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/x86_64/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 400 09:37:33 stat("/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/x86_64", 0x7ffde1a38820) = -1 ENOENT (No such file or directory) <0.000011> 400 09:37:33 openat(AT_FDCWD, "/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/x86_64/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 400 09:37:33 stat("/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/x86_64", 0x7ffde1a38820) = -1 ENOENT (No such file or directory) <0.000011> 400 09:37:33 openat(AT_FDCWD, "/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = 3 <0.000013> 400 09:37:33 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\0\10\0\0\0\0\0@\0\0\0\0\0\0\0\330\2113\0\0\0\0\0\0\0\0\0@\08\0\10\0@\0\36\0\35\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\300\346\7\0\0\0\0\0\300\346\7\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\360\7\0\0\0\0\0\0\360\7\0\0\0\0\0\0\360\7\0\0\0\0\0\245'\33\0\0\0\0\0\245'\33\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0 #\0\0\0\0\0\0 #\0\0\0\0\0\0 #\0\0\0\0\0\10\257\10\0\0\0\0\0\10\257\10\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\260\327+\0\0\0\0\0\260\347+\0\0\0\0\0\260\347+\0\0\0\0\0`\306\2\0\0\0\0\0\320\n\3\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\310|.\0"..., 832) = 832 <0.000011> 400 09:37:33 fstat(3, {st_mode=S_IFREG|0555, st_size=3379544, ...}) = 0 <0.000011> 400 09:37:33 mmap(NULL, 3076736, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff71145e000 <0.000012> 400 09:37:33 mprotect(0x7ff7114dd000, 2355200, PROT_NONE) = 0 <0.000015> 400 09:37:33 mmap(0x7ff7114dd000, 1781760, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7f000) = 0x7ff7114dd000 <0.000015> 400 09:37:33 mmap(0x7ff711690000, 569344, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x232000) = 0x7ff711690000 <0.000013> 400 09:37:33 mmap(0x7ff71171c000, 184320, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2bd000) = 0x7ff71171c000 <0.000013> 400 09:37:33 mmap(0x7ff711749000, 17024, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7ff711749000 <0.000013> 400 09:37:33 close(3) = 0 <0.000011> 400 09:37:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libdl.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 400 09:37:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3 <0.000014> 400 09:37:33 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000\21\0\0\0\0\0\0@\0\0\0\0\0\0\0\300A\0\0\0\0\0\0\0\0\0\0@\08\0\t\0@\0!\0 \0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\10\r\0\0\0\0\0\0\10\r\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\20\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\20\0\0\0\0\0\0\222\16\0\0\0\0\0\0\222\16\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\354\6\0\0\0\0\0\0\354\6\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0`-\0\0\0\0\0\0`=\0\0\0\0\0\0`=\0\0\0\0\0\0 \3\0\0\0\0\0\0\220\3\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\220-\0\0"..., 832) = 832 <0.000011> 400 09:37:33 fstat(3, {st_mode=S_IFREG|0555, st_size=18944, ...}) = 0 <0.000010> 400 09:37:33 mmap(NULL, 16624, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff711459000 <0.000012> 400 09:37:33 mmap(0x7ff71145a000, 4096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7ff71145a000 <0.000017> 400 09:37:33 mmap(0x7ff71145b000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7ff71145b000 <0.000014> 400 09:37:33 mmap(0x7ff71145c000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7ff71145c000 <0.000013> 400 09:37:33 close(3) = 0 <0.000010> 400 09:37:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libutil.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 400 09:37:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/libutil.so.1", O_RDONLY|O_CLOEXEC) = 3 <0.000014> 400 09:37:33 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20\22\0\0\0\0\0\0@\0\0\0\0\0\0\0\350>\0\0\0\0\0\0\0\0\0\0@\08\0\t\0@\0\37\0\36\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\f\0\0\0\0\0\0\30\f\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\20\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\20\0\0\0\0\0\0002\v\0\0\0\0\0\0002\v\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\270\4\0\0\0\0\0\0\270\4\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\350-\0\0\0\0\0\0\350=\0\0\0\0\0\0\350=\0\0\0\0\0\0\30\3\0\0\0\0\0\0(\3\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\10.\0\0"..., 832) = 832 <0.000011> 400 09:37:33 fstat(3, {st_mode=S_IFREG|0555, st_size=18088, ...}) = 0 <0.000010> 400 09:37:33 mmap(NULL, 16656, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff711454000 <0.000012> 400 09:37:33 mmap(0x7ff711455000, 4096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7ff711455000 <0.000015> 400 09:37:33 mmap(0x7ff711456000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7ff711456000 <0.000013> 400 09:37:33 mmap(0x7ff711457000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7ff711457000 <0.000013> 400 09:37:33 close(3) = 0 <0.000010> 400 09:37:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 400 09:37:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 400 09:37:33 openat(AT_FDCWD, "/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 400 09:37:33 openat(AT_FDCWD, "/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 400 09:37:33 openat(AT_FDCWD, "/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 400 09:37:33 openat(AT_FDCWD, "/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/tls/x86_64/x86_64/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 400 09:37:33 stat("/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/tls/x86_64/x86_64", 0x7ffde1a38790) = -1 ENOENT (No such file or directory) <0.000011> 400 09:37:33 openat(AT_FDCWD, "/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/tls/x86_64/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 400 09:37:33 stat("/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/tls/x86_64", 0x7ffde1a38790) = -1 ENOENT (No such file or directory) <0.000011> 400 09:37:33 openat(AT_FDCWD, "/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/tls/x86_64/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 400 09:37:33 stat("/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/tls/x86_64", 0x7ffde1a38790) = -1 ENOENT (No such file or directory) <0.000011> 400 09:37:33 openat(AT_FDCWD, "/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/tls/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 400 09:37:33 stat("/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/tls", 0x7ffde1a38790) = -1 ENOENT (No such file or directory) <0.000011> 400 09:37:33 openat(AT_FDCWD, "/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/x86_64/x86_64/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 400 09:37:33 stat("/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/x86_64/x86_64", 0x7ffde1a38790) = -1 ENOENT (No such file or directory) <0.000012> 400 09:37:33 openat(AT_FDCWD, "/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/x86_64/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 400 09:37:33 stat("/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/x86_64", 0x7ffde1a38790) = -1 ENOENT (No such file or directory) <0.000011> 400 09:37:33 openat(AT_FDCWD, "/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/x86_64/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 400 09:37:33 stat("/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/x86_64", 0x7ffde1a38790) = -1 ENOENT (No such file or directory) <0.000011> 400 09:37:33 openat(AT_FDCWD, "/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/libz.so.1", O_RDONLY|O_CLOEXEC) = 3 <0.000014> 400 09:37:33 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\3602\0\0\0\0\0\0@\0\0\0\0\0\0\0`\0\2\0\0\0\0\0\0\0\0\0@\08\0\10\0@\0\36\0\35\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0`$\0\0\0\0\0\0`$\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0000\0\0\0\0\0\0\0000\0\0\0\0\0\0\0000\0\0\0\0\0\0\3316\1\0\0\0\0\0\3316\1\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0p\1\0\0\0\0\0\0p\1\0\0\0\0\0\0p\1\0\0\0\0\0hb\0\0\0\0\0\0hb\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0P\334\1\0\0\0\0\0P\354\1\0\0\0\0\0P\354\1\0\0\0\0\0(\5\0\0\0\0\0\0000\5\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\260\335\1\0"..., 832) = 832 <0.000011> 400 09:37:33 fstat(3, {st_mode=S_IFREG|0555, st_size=133088, ...}) = 0 <0.000011> 400 09:37:33 mmap(NULL, 127360, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff711434000 <0.000012> 400 09:37:33 mmap(0x7ff711437000, 81920, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7ff711437000 <0.000016> 400 09:37:33 mmap(0x7ff71144b000, 28672, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000) = 0x7ff71144b000 <0.000014> 400 09:37:33 mmap(0x7ff711452000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1d000) = 0x7ff711452000 <0.000014> 400 09:37:33 close(3) = 0 <0.000011> 400 09:37:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libcrypt.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 400 09:37:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/libcrypt.so.1", O_RDONLY|O_CLOEXEC) = 3 <0.000014> 400 09:37:33 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240\21\0\0\0\0\0\0@\0\0\0\0\0\0\0\260\267\0\0\0\0\0\0\0\0\0\0@\08\0\t\0@\0\37\0\36\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0h\v\0\0\0\0\0\0h\v\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\20\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\20\0\0\0\0\0\0rS\0\0\0\0\0\0rS\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0p\0\0\0\0\0\0\0p\0\0\0\0\0\0\0p\0\0\0\0\0\0\4\37\0\0\0\0\0\0\4\37\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\330\235\0\0\0\0\0\0\330\255\0\0\0\0\0\0\330\255\0\0\0\0\0\0\350\2\0\0\0\0\0\0(\344\2\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\370\235\0\0"..., 832) = 832 <0.000011> 400 09:37:33 fstat(3, {st_mode=S_IFREG|0555, st_size=49008, ...}) = 0 <0.000011> 400 09:37:33 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff711432000 <0.000011> 400 09:37:33 mmap(NULL, 233984, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff7113f8000 <0.000012> 400 09:37:33 mprotect(0x7ff7113f9000, 36864, PROT_NONE) = 0 <0.000014> 400 09:37:33 mmap(0x7ff7113f9000, 24576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7ff7113f9000 <0.000015> 400 09:37:33 mmap(0x7ff7113ff000, 8192, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7ff7113ff000 <0.000013> 400 09:37:33 mmap(0x7ff711402000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7ff711402000 <0.000013> 400 09:37:33 mmap(0x7ff711404000, 184832, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7ff711404000 <0.000014> 400 09:37:33 close(3) = 0 <0.000010> 400 09:37:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libresolv.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 400 09:37:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3 <0.000014> 400 09:37:33 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240C\0\0\0\0\0\0@\0\0\0\0\0\0\0\260\203\1\0\0\0\0\0\0\0\0\0@\08\0\t\0@\0 \0\37\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0@4\0\0\0\0\0\0@4\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0002\273\0\0\0\0\0\0002\273\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\0\1\0\0\0\0\0\0\0\1\0\0\0\0\0\0\0\1\0\0\0\0\0\3606\0\0\0\0\0\0\3606\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0@F\1\0\0\0\0\0@V\1\0\0\0\0\0@V\1\0\0\0\0\0 \f\0\0\0\0\0\0 4\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\350M\1\0"..., 832) = 832 <0.000011> 400 09:37:33 fstat(3, {st_mode=S_IFREG|0555, st_size=101296, ...}) = 0 <0.000010> 400 09:37:33 mmap(NULL, 100960, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff7113df000 <0.000012> 400 09:37:33 mprotect(0x7ff7113e3000, 69632, PROT_NONE) = 0 <0.000013> 400 09:37:33 mmap(0x7ff7113e3000, 49152, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7ff7113e3000 <0.000014> 400 09:37:33 mmap(0x7ff7113ef000, 16384, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x10000) = 0x7ff7113ef000 <0.000013> 400 09:37:33 mmap(0x7ff7113f4000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14000) = 0x7ff7113f4000 <0.000013> 400 09:37:33 mmap(0x7ff7113f6000, 6752, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7ff7113f6000 <0.000013> 400 09:37:33 close(3) = 0 <0.000011> 400 09:37:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libgssapi_krb5.so.2", O_RDONLY|O_CLOEXEC) = 3 <0.000016> 400 09:37:33 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240\323\0\0\0\0\0\0@\0\0\0\0\0\0\0PX\5\0\0\0\0\0\0\0\0\0@\08\0\10\0@\0\36\0\35\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\10\272\0\0\0\0\0\0\10\272\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\300\0\0\0\0\0\0\0\300\0\0\0\0\0\0\0\300\0\0\0\0\0\0\221\363\2\0\0\0\0\0\221\363\2\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\300\3\0\0\0\0\0\0\300\3\0\0\0\0\0\0\300\3\0\0\0\0\0\34\275\0\0\0\0\0\0\34\275\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0h}\4\0\0\0\0\0h\215\4\0\0\0\0\0h\215\4\0\0\0\0\0000$\0\0\0\0\0\0H&\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0(\212\4\0"..., 832) = 832 <0.000011> 400 09:37:33 fstat(3, {st_mode=S_IFREG|0444, st_size=352208, ...}) = 0 <0.000010> 400 09:37:33 mmap(NULL, 308144, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff711393000 <0.000011> 400 09:37:33 mmap(0x7ff71139f000, 196608, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc000) = 0x7ff71139f000 <0.000015> 400 09:37:33 mmap(0x7ff7113cf000, 49152, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3c000) = 0x7ff7113cf000 <0.000013> 400 09:37:33 mmap(0x7ff7113db000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x47000) = 0x7ff7113db000 <0.000013> 400 09:37:33 close(3) = 0 <0.000010> 400 09:37:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libkrb5.so.3", O_RDONLY|O_CLOEXEC) = 3 <0.000015> 400 09:37:33 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0PX\2\0\0\0\0\0@\0\0\0\0\0\0\0\220\263\17\0\0\0\0\0\0\0\0\0@\08\0\10\0@\0\36\0\35\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0P&\2\0\0\0\0\0P&\2\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0%}\5\0\0\0\0\0%}\5\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\260\7\0\0\0\0\0\0\260\7\0\0\0\0\0\0\260\7\0\0\0\0\0\0~\4\0\0\0\0\0\0~\4\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0@4\f\0\0\0\0\0@D\f\0\0\0\0\0@D\f\0\0\0\0\0(\340\0\0\0\0\0\0\220\342\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\200\354\f\0"..., 832) = 832 <0.000011> 400 09:37:33 fstat(3, {st_mode=S_IFREG|0444, st_size=1030928, ...}) = 0 <0.000011> 400 09:37:33 mmap(NULL, 861904, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff7112c0000 <0.000012> 400 09:37:33 mprotect(0x7ff7112e3000, 659456, PROT_NONE) = 0 <0.000013> 400 09:37:33 mmap(0x7ff7112e3000, 360448, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x23000) = 0x7ff7112e3000 <0.000015> 400 09:37:33 mmap(0x7ff71133b000, 294912, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7b000) = 0x7ff71133b000 <0.000014> 400 09:37:33 mmap(0x7ff711384000, 61440, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc3000) = 0x7ff711384000 <0.000013> 400 09:37:33 close(3) = 0 <0.000010> 400 09:37:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libk5crypto.so.3", O_RDONLY|O_CLOEXEC) = 3 <0.000015> 400 09:37:33 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240U\0\0\0\0\0\0@\0\0\0\0\0\0\0XI\3\0\0\0\0\0\0\0\0\0@\08\0\10\0@\0\36\0\35\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0hJ\0\0\0\0\0\0hJ\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0P\0\0\0\0\0\0\0P\0\0\0\0\0\0\0P\0\0\0\0\0\0\345\270\1\0\0\0\0\0\345\270\1\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\20\2\0\0\0\0\0\0\20\2\0\0\0\0\0\0\20\2\0\0\0\0\0@\324\0\0\0\0\0\0@\324\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\310\354\2\0\0\0\0\0\310\374\2\0\0\0\0\0\310\374\2\0\0\0\0\0@\26\0\0\0\0\0\0000%\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0`\375\2\0"..., 832) = 832 <0.000011> 400 09:37:33 fstat(3, {st_mode=S_IFREG|0444, st_size=217304, ...}) = 0 <0.000011> 400 09:37:33 mmap(NULL, 205304, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff71128d000 <0.000012> 400 09:37:33 mmap(0x7ff711292000, 114688, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) = 0x7ff711292000 <0.000015> 400 09:37:33 mmap(0x7ff7112ae000, 57344, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x21000) = 0x7ff7112ae000 <0.000013> 400 09:37:33 mmap(0x7ff7112bc000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2e000) = 0x7ff7112bc000 <0.000014> 400 09:37:33 mmap(0x7ff7112bf000, 504, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7ff7112bf000 <0.000013> 400 09:37:33 close(3) = 0 <0.000011> 400 09:37:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libcom_err.so.3", O_RDONLY|O_CLOEXEC) = 3 <0.000016> 400 09:37:33 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340\21\0\0\0\0\0\0@\0\0\0\0\0\0\0hB\0\0\0\0\0\0\0\0\0\0@\08\0\10\0@\0\35\0\34\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0X\17\0\0\0\0\0\0X\17\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\20\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\20\0\0\0\0\0\0!\17\0\0\0\0\0\0!\17\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\270\5\0\0\0\0\0\0\270\5\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0x-\0\0\0\0\0\0x=\0\0\0\0\0\0x=\0\0\0\0\0\0\240\3\0\0\0\0\0\08\4\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\220-\0\0"..., 832) = 832 <0.000011> 400 09:37:33 fstat(3, {st_mode=S_IFREG|0444, st_size=18856, ...}) = 0 <0.000010> 400 09:37:33 mmap(NULL, 16816, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff711288000 <0.000011> 400 09:37:33 mmap(0x7ff711289000, 4096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7ff711289000 <0.000015> 400 09:37:33 mmap(0x7ff71128a000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7ff71128a000 <0.000013> 400 09:37:33 mmap(0x7ff71128b000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7ff71128b000 <0.000013> 400 09:37:33 close(3) = 0 <0.000010> 400 09:37:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libgcc_s.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 400 09:37:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/libgcc_s.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 400 09:37:33 openat(AT_FDCWD, "/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/libgcc_s.so.1", O_RDONLY|O_CLOEXEC) = 3 <0.000013> 400 09:37:33 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\3402\0\0\0\0\0\0@\0\0\0\0\0\0\0\350\233\1\0\0\0\0\0\0\0\0\0@\08\0\10\0@\0\35\0\34\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\370,\0\0\0\0\0\0\370,\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0000\0\0\0\0\0\0\0000\0\0\0\0\0\0\0000\0\0\0\0\0\0a\6\1\0\0\0\0\0a\6\1\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0@\1\0\0\0\0\0\0@\1\0\0\0\0\0\0@\1\0\0\0\0\0,)\0\0\0\0\0\0,)\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\250m\1\0\0\0\0\0\250}\1\0\0\0\0\0\250}\1\0\0\0\0\0\320\3\0\0\0\0\0\0\210\6\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\300m\1\0"..., 832) = 832 <0.000011> 400 09:37:33 fstat(3, {st_mode=S_IFREG|0444, st_size=107304, ...}) = 0 <0.000011> 400 09:37:33 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff711286000 <0.000011> 400 09:37:33 mmap(NULL, 99376, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff71126d000 <0.000012> 400 09:37:33 mmap(0x7ff711270000, 69632, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7ff711270000 <0.000017> 400 09:37:33 mmap(0x7ff711281000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14000) = 0x7ff711281000 <0.000014> 400 09:37:33 mmap(0x7ff711284000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x16000) = 0x7ff711284000 <0.000013> 400 09:37:33 close(3) = 0 <0.000011> 400 09:37:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libc.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 400 09:37:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 <0.000014> 400 09:37:33 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0P,\2\0\0\0\0\0@\0\0\0\0\0\0\0\310\35\37\0\0\0\0\0\0\0\0\0@\08\0\f\0@\0F\0E\0\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0\240\2\0\0\0\0\0\0\240\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\200F\30\0\0\0\0\0\200F\30\0\0\0\0\0\200F\30\0\0\0\0\0P\0\0\0\0\0\0\0P\0\0\0\0\0\0\0 \0\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\250\24\2\0\0\0\0\0\250\24\2\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0 \2\0\0\0\0\0\0 \2\0\0\0\0\0\0 \2\0\0\0\0\0\350\v\24\0\0\0\0\0\350\v\24\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0000\26\0"..., 832) = 832 <0.000011> 400 09:37:33 fstat(3, {st_mode=S_IFREG|0555, st_size=2043720, ...}) = 0 <0.000011> 400 09:37:33 mmap(NULL, 1808384, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff7110b3000 <0.000012> 400 09:37:33 mprotect(0x7ff7110d5000, 1630208, PROT_NONE) = 0 <0.000014> 400 09:37:33 mmap(0x7ff7110d5000, 1314816, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22000) = 0x7ff7110d5000 <0.000015> 400 09:37:33 mmap(0x7ff711216000, 311296, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x163000) = 0x7ff711216000 <0.000013> 400 09:37:33 mmap(0x7ff711263000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1af000) = 0x7ff711263000 <0.000014> 400 09:37:33 mmap(0x7ff711269000, 14336, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7ff711269000 <0.000013> 400 09:37:33 close(3) = 0 <0.000011> 400 09:37:33 openat(AT_FDCWD, "/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 400 09:37:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3 <0.000014> 400 09:37:33 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240l\0\0\0\0\0\0@\0\0\0\0\0\0\0h5\2\0\0\0\0\0\0\0\0\0@\08\0\v\0@\0$\0#\0\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0h\2\0\0\0\0\0\0h\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240[\1\0\0\0\0\0\240[\1\0\0\0\0\0\240[\1\0\0\0\0\0P\0\0\0\0\0\0\0P\0\0\0\0\0\0\0 \0\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\270\\\0\0\0\0\0\0\270\\\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0`\0\0\0\0\0\0\0`\0\0\0\0\0\0\0`\0\0\0\0\0\0B\343\0\0\0\0\0\0B\343\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0P\1\0"..., 832) = 832 <0.000011> 400 09:37:33 fstat(3, {st_mode=S_IFREG|0555, st_size=147048, ...}) = 0 <0.000011> 400 09:37:33 mmap(NULL, 132256, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff711092000 <0.000012> 400 09:37:33 mmap(0x7ff711098000, 61440, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000) = 0x7ff711098000 <0.000016> 400 09:37:33 mmap(0x7ff7110a7000, 24576, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x15000) = 0x7ff7110a7000 <0.000014> 400 09:37:33 mmap(0x7ff7110ad000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1a000) = 0x7ff7110ad000 <0.000014> 400 09:37:33 mmap(0x7ff7110af000, 13472, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7ff7110af000 <0.000013> 400 09:37:33 close(3) = 0 <0.000010> 400 09:37:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libkrb5support.so.0", O_RDONLY|O_CLOEXEC) = 3 <0.000015> 400 09:37:33 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 F\0\0\0\0\0\0@\0\0\0\0\0\0\0P\3\1\0\0\0\0\0\0\0\0\0@\08\0\10\0@\0\36\0\35\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\00002\0\0\0\0\0\00002\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\225\\\0\0\0\0\0\0\225\\\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\240\0\0\0\0\0\0\0\240\0\0\0\0\0\0\0\240\0\0\0\0\0\0L$\0\0\0\0\0\0L$\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\350\314\0\0\0\0\0\0\350\334\0\0\0\0\0\0\350\334\0\0\0\0\0\0\360\6\0\0\0\0\0\0\200\10\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\30\315\0\0"..., 832) = 832 <0.000011> 400 09:37:33 fstat(3, {st_mode=S_IFREG|0444, st_size=68304, ...}) = 0 <0.000011> 400 09:37:33 mmap(NULL, 58728, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff711083000 <0.000011> 400 09:37:33 mmap(0x7ff711087000, 24576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7ff711087000 <0.000015> 400 09:37:33 mmap(0x7ff71108d000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa000) = 0x7ff71108d000 <0.000013> 400 09:37:33 mmap(0x7ff711090000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc000) = 0x7ff711090000 <0.000013> 400 09:37:33 close(3) = 0 <0.000011> 400 09:37:33 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff711081000 <0.000011> 400 09:37:33 mmap(NULL, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff71107e000 <0.000011> 400 09:37:33 arch_prctl(ARCH_SET_FS, 0x7ff71107e740) = 0 <0.000011> 400 09:37:33 mprotect(0x7ff711263000, 16384, PROT_READ) = 0 <0.000014> 400 09:37:33 mprotect(0x7ff71145c000, 4096, PROT_READ) = 0 <0.000013> 400 09:37:33 mprotect(0x7ff7113f4000, 4096, PROT_READ) = 0 <0.000013> 400 09:37:33 mprotect(0x7ff711284000, 4096, PROT_READ) = 0 <0.000012> 400 09:37:33 mprotect(0x7ff711090000, 4096, PROT_READ) = 0 <0.000012> 400 09:37:33 mprotect(0x7ff7110ad000, 4096, PROT_READ) = 0 <0.000012> 400 09:37:33 mprotect(0x7ff71128b000, 4096, PROT_READ) = 0 <0.000012> 400 09:37:33 mprotect(0x7ff7112bc000, 8192, PROT_READ) = 0 <0.000012> 400 09:37:33 mprotect(0x7ff711384000, 49152, PROT_READ) = 0 <0.000013> 400 09:37:33 mprotect(0x7ff7113db000, 8192, PROT_READ) = 0 <0.000011> 400 09:37:33 mprotect(0x7ff711402000, 4096, PROT_READ) = 0 <0.000012> 400 09:37:33 mprotect(0x7ff711452000, 4096, PROT_READ) = 0 <0.000012> 400 09:37:33 mprotect(0x7ff711457000, 4096, PROT_READ) = 0 <0.000012> 400 09:37:33 mprotect(0x7ff71171c000, 176128, PROT_READ) = 0 <0.000015> 400 09:37:33 mprotect(0x7ff71175d000, 4096, PROT_READ) = 0 <0.000012> 400 09:37:33 mprotect(0x56364f48c000, 12288, PROT_READ) = 0 <0.000012> 400 09:37:33 mprotect(0x7ff711788000, 4096, PROT_READ) = 0 <0.000013> 400 09:37:33 set_tid_address(0x7ff71107ea10) = 400 <0.000009> 400 09:37:33 set_robust_list(0x7ff71107ea20, 24) = 0 <0.000009> 400 09:37:33 rt_sigaction(SIGRTMIN, {sa_handler=0x7ff711098700, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7ff7110a4480}, NULL, 8) = 0 <0.000010> 400 09:37:33 rt_sigaction(SIGRT_1, {sa_handler=0x7ff7110987b0, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7ff7110a4480}, NULL, 8) = 0 <0.000009> 400 09:37:33 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 <0.000009> 400 09:37:33 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 <0.000009> 400 09:37:33 brk(NULL) = 0x56364fe94000 <0.000009> 400 09:37:33 brk(0x56364feb5000) = 0x56364feb5000 <0.000011> 400 09:37:33 geteuid() = 0 <0.000010> 400 09:37:33 setgroups(0, NULL) = 0 <0.000012> 400 09:37:33 openat(AT_FDCWD, "/dev/null", O_RDWR) = 3 <0.000019> 400 09:37:33 close(3) = 0 <0.000010> 400 09:37:33 futex(0x7ff71174bad8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000010> 400 09:37:33 futex(0x7ff71174bacc, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000010> 400 09:37:33 futex(0x7ff71174bac4, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000009> 400 09:37:33 futex(0x7ff71174bbb8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000009> 400 09:37:33 futex(0x7ff71174bab0, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000009> 400 09:37:33 futex(0x7ff71174baa8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000009> 400 09:37:33 futex(0x7ff71174bc28, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000009> 400 09:37:33 getpid() = 400 <0.000009> 400 09:37:33 getrandom("\x2c\xc2\x09\x20\x68\x31\x1c\x49\xc2\x14\xd2\x12\x3c\x85\x43\xfe\x31\x6f\x92\xf6\xf4\xd4\xea\x2d\x08\xd9\xee\xeb\x69\xc7\x5c\x42", 32, 0) = 32 <0.000010> 400 09:37:33 getpid() = 400 <0.000009> 400 09:37:33 futex(0x7ff71174bbf8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000009> 400 09:37:33 getpid() = 400 <0.000009> 400 09:37:33 getpid() = 400 <0.000009> 400 09:37:33 getpid() = 400 <0.000010> 400 09:37:33 getpid() = 400 <0.000009> 400 09:37:33 getpid() = 400 <0.000009> 400 09:37:33 getpid() = 400 <0.000009> 400 09:37:33 openat(AT_FDCWD, "/proc/400/fd", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000021> 400 09:37:33 fstat(3, {st_mode=S_IFDIR|0500, st_size=0, ...}) = 0 <0.000009> 400 09:37:33 getdents64(3, /* 8 entries */, 32768) = 192 <0.000023> 400 09:37:33 getdents64(3, /* 0 entries */, 32768) = 0 <0.000009> 400 09:37:33 close(3) = 0 <0.000010> 400 09:37:33 read(5, "\0\0\1\241", 4) = 4 <0.000014> 400 09:37:33 read(5, "\0\0\0\1\234\nPort 22\nPermitRootLogin no\nPermitEmptyPasswords no\nPasswordAuthentication yes\nPubkeyAuthentication yes\nX11Forwarding no\nAllowAgentForwarding yes\nAllowTcpForwarding yes\nGatewayPorts no\nPidFile /var/run/sshd.pid\nChallengeResponseAuthentication no\nUsePAM yes\nPrintLastLog yes\nLogLevel INFO\nAuthori"..., 417) = 417 <0.000013> 400 09:37:33 dup(4) = 3 <0.000009> 400 09:37:33 close(4) = 0 <0.000009> 400 09:37:33 write(3, "\0", 1 284 09:37:33 <... select resumed>) = 1 (in [6]) <0.017287> 400 09:37:33 <... write resumed>) = 1 <0.000048> 284 09:37:33 read(6, "\0", 1) = 1 <0.000016> 400 09:37:33 getuid( 284 09:37:33 select(7, [3 4 6], NULL, NULL, NULL 400 09:37:33 <... getuid resumed>) = 0 <0.000028> 400 09:37:33 getuid() = 0 <0.000010> 400 09:37:33 getuid() = 0 <0.000009> 400 09:37:33 getuid() = 0 <0.000009> 400 09:37:33 getuid() = 0 <0.000009> 400 09:37:33 getuid() = 0 <0.000009> 400 09:37:33 getuid() = 0 <0.000009> 400 09:37:33 openat(AT_FDCWD, "/etc/gai.conf", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000029> 400 09:37:33 futex(0x7ff71126a044, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000011> 400 09:37:33 socket(AF_NETLINK, SOCK_RAW|SOCK_CLOEXEC, NETLINK_ROUTE) = 4 <0.000017> 400 09:37:33 bind(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 <0.000012> 400 09:37:33 getsockname(4, {sa_family=AF_NETLINK, nl_pid=400, nl_groups=00000000}, [12]) = 0 <0.000011> 400 09:37:33 sendto(4, {{len=20, type=RTM_GETADDR, flags=NLM_F_REQUEST|NLM_F_DUMP, seq=1570631853, pid=0}, {ifa_family=AF_UNSPEC, ...}}, 20, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 20 <0.000019> 400 09:37:33 recvmsg(4, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[{{len=76, type=RTM_NEWADDR, flags=NLM_F_MULTI, seq=1570631853, pid=400}, {ifa_family=AF_INET, ifa_prefixlen=8, ifa_flags=IFA_F_PERMANENT, ifa_scope=RT_SCOPE_HOST, ifa_index=if_nametoindex("lo")}, [{{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("127.0.0.1")}, {{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("127.0.0.1")}, {{nla_len=7, nla_type=IFA_LABEL}, "lo"}, {{nla_len=8, nla_type=IFA_FLAGS}, IFA_F_PERMANENT}, {{nla_len=20, nla_type=IFA_CACHEINFO}, {ifa_prefered=4294967295, ifa_valid=4294967295, cstamp=1380, tstamp=1380}}]}, {{len=88, type=RTM_NEWADDR, flags=NLM_F_MULTI, seq=1570631853, pid=400}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=IFA_F_PERMANENT, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("enp1s0")}, [{{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("192.168.1.253")}, {{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("192.168.1.253")}, {{nla_len=8, nla_type=IFA_BROADCAST}, inet_addr("192.168.1.255")}, {{nla_len=11, nla_type=IFA_LABEL}, "enp1s0"}, {{nla_len=8, nla_type=IFA_FLAGS}, IFA_F_PERMANENT}, {{nla_len=20, nla_type=IFA_CACHEINFO}, {ifa_prefered=4294967295, ifa_valid=4294967295, cstamp=1380, tstamp=1380}}]}], iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 164 <0.000017> 400 09:37:33 recvmsg(4, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[{{len=72, type=RTM_NEWADDR, flags=NLM_F_MULTI, seq=1570631853, pid=400}, {ifa_family=AF_INET6, ifa_prefixlen=128, ifa_flags=IFA_F_PERMANENT, ifa_scope=RT_SCOPE_HOST, ifa_index=if_nametoindex("lo")}, [{{nla_len=20, nla_type=IFA_ADDRESS}, inet_pton(AF_INET6, "::1")}, {{nla_len=20, nla_type=IFA_CACHEINFO}, {ifa_prefered=4294967295, ifa_valid=4294967295, cstamp=1380, tstamp=1380}}, {{nla_len=8, nla_type=IFA_FLAGS}, IFA_F_PERMANENT}]}, {{len=72, type=RTM_NEWADDR, flags=NLM_F_MULTI, seq=1570631853, pid=400}, {ifa_family=AF_INET6, ifa_prefixlen=64, ifa_flags=IFA_F_PERMANENT, ifa_scope=RT_SCOPE_LINK, ifa_index=if_nametoindex("enp1s0")}, [{{nla_len=20, nla_type=IFA_ADDRESS}, inet_pton(AF_INET6, "fe80::21d:60ff:fe6d:b24a")}, {{nla_len=20, nla_type=IFA_CACHEINFO}, {ifa_prefered=4294967295, ifa_valid=4294967295, cstamp=1664, tstamp=1664}}, {{nla_len=8, nla_type=IFA_FLAGS}, IFA_F_PERMANENT}]}], iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 144 <0.000013> 400 09:37:33 recvmsg(4, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base={{len=20, type=NLMSG_DONE, flags=NLM_F_MULTI, seq=1570631853, pid=400}, 0}, iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 20 <0.000010> 400 09:37:33 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 6 <0.000013> 400 09:37:33 connect(6, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = 0 <0.000043> 400 09:37:33 sendto(6, "\2\0\0\0\r\0\0\0\6\0\0\0hosts\0", 18, MSG_NOSIGNAL, NULL, 0) = 18 <0.000026> 400 09:37:33 poll([{fd=6, events=POLLIN|POLLERR|POLLHUP}], 1, 5000) = 1 ([{fd=6, revents=POLLIN|POLLHUP}]) <0.000011> 400 09:37:33 recvmsg(6, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="hosts\0", iov_len=6}, {iov_base="\310O\3\0\0\0\0\0", iov_len=8}], msg_iovlen=2, msg_control=[{cmsg_len=20, cmsg_level=SOL_SOCKET, cmsg_type=SCM_RIGHTS, cmsg_data=[7]}], msg_controllen=20, msg_flags=MSG_CMSG_CLOEXEC}, MSG_CMSG_CLOEXEC) = 14 <0.000012> 400 09:37:33 mmap(NULL, 217032, PROT_READ, MAP_SHARED, 7, 0) = 0x7ff711049000 <0.000014> 400 09:37:33 close(7) = 0 <0.000009> 400 09:37:33 close(6) = 0 <0.000013> 400 09:37:33 close(4) = 0 <0.000011> 400 09:37:33 socket(AF_INET6, SOCK_DGRAM|SOCK_CLOEXEC, IPPROTO_IP) = 4 <0.000013> 400 09:37:33 connect(4, {sa_family=AF_INET6, sin6_port=htons(22), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::", &sin6_addr), sin6_scope_id=0}, 28) = 0 <0.000019> 400 09:37:33 getsockname(4, {sa_family=AF_INET6, sin6_port=htons(57278), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_scope_id=0}, [28]) = 0 <0.000009> 400 09:37:33 connect(4, {sa_family=AF_UNSPEC, sa_data="\0\0\0\0\0\0\0\0\0\0\0\0\0\0"}, 16) = 0 <0.000010> 400 09:37:33 connect(4, {sa_family=AF_INET, sin_port=htons(22), sin_addr=inet_addr("0.0.0.0")}, 16) = 0 <0.000016> 400 09:37:33 getsockname(4, {sa_family=AF_INET6, sin6_port=htons(44034), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::ffff:127.0.0.1", &sin6_addr), sin6_scope_id=0}, [28]) = 0 <0.000009> 400 09:37:33 close(4) = 0 <0.000013> 400 09:37:33 getuid() = 0 <0.000009> 400 09:37:33 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 4 <0.000012> 400 09:37:33 connect(4, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = 0 <0.000027> 400 09:37:33 sendto(4, "\2\0\0\0\v\0\0\0\7\0\0\0passwd\0", 19, MSG_NOSIGNAL, NULL, 0) = 19 <0.000022> 400 09:37:33 poll([{fd=4, events=POLLIN|POLLERR|POLLHUP}], 1, 5000) = 1 ([{fd=4, revents=POLLIN|POLLHUP}]) <0.000011> 400 09:37:33 recvmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="", iov_len=7}, {iov_base="", iov_len=8}], msg_iovlen=2, msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_CMSG_CLOEXEC) = 0 <0.000010> 400 09:37:33 close(4) = 0 <0.000012> 400 09:37:33 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 4 <0.000011> 400 09:37:33 connect(4, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = 0 <0.000026> 400 09:37:33 sendto(4, "\2\0\0\0\0\0\0\0\5\0\0\0sshd\0", 17, MSG_NOSIGNAL, NULL, 0) = 17 <0.000022> 400 09:37:33 poll([{fd=4, events=POLLIN|POLLERR|POLLHUP}], 1, 5000) = 1 ([{fd=4, revents=POLLIN|POLLHUP}]) <0.000010> 400 09:37:33 read(4, "\2\0\0\0\377\377\377\377\0\0\0\0\0\0\0\0\377\377\377\377\377\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0", 36) = 36 <0.000010> 400 09:37:33 close(4) = 0 <0.000012> 400 09:37:33 openat(AT_FDCWD, "/etc/nsswitch.conf", O_RDONLY|O_CLOEXEC) = 4 <0.000014> 400 09:37:33 fstat(4, {st_mode=S_IFREG|0444, st_size=128, ...}) = 0 <0.000009> 400 09:37:33 read(4, "group:\tfiles dns ldap\nhosts:\tfiles dns ldap\nnetworks:\tfiles dns [!UNAVAIL=return]\npasswd:\tfiles dns ldap\nshadow:\tfiles dns ldap\n", 4096) = 128 <0.000011> 400 09:37:33 read(4, "", 4096) = 0 <0.000009> 400 09:37:33 close(4) = 0 <0.000009> 400 09:37:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/libnss_files.so.2", O_RDONLY|O_CLOEXEC) = 4 <0.000015> 400 09:37:33 read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0003\0\0\0\0\0\0@\0\0\0\0\0\0\0\260\365\0\0\0\0\0\0\0\0\0\0@\08\0\t\0@\0\37\0\36\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0P \0\0\0\0\0\0P \0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0000\0\0\0\0\0\0\0000\0\0\0\0\0\0\0000\0\0\0\0\0\0\362d\0\0\0\0\0\0\362d\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\240\0\0\0\0\0\0\0\240\0\0\0\0\0\0\0\240\0\0\0\0\0\0\364#\0\0\0\0\0\0\364#\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\310\315\0\0\0\0\0\0\310\335\0\0\0\0\0\0\310\335\0\0\0\0\0\0\250\3\0\0\0\0\0\0pi\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\350\315\0\0"..., 832) = 832 <0.000010> 400 09:37:33 fstat(4, {st_mode=S_IFREG|0555, st_size=64880, ...}) = 0 <0.000009> 400 09:37:33 mmap(NULL, 83768, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7ff711034000 <0.000013> 400 09:37:33 mmap(0x7ff711037000, 28672, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x3000) = 0x7ff711037000 <0.000019> 400 09:37:33 mmap(0x7ff71103e000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0xa000) = 0x7ff71103e000 <0.000014> 400 09:37:33 mmap(0x7ff711041000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0xc000) = 0x7ff711041000 <0.000014> 400 09:37:33 mmap(0x7ff711043000, 22328, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7ff711043000 <0.000012> 400 09:37:33 close(4) = 0 <0.000009> 400 09:37:33 mprotect(0x7ff711041000, 4096, PROT_READ) = 0 <0.000013> 400 09:37:33 openat(AT_FDCWD, "/etc/passwd", O_RDONLY|O_CLOEXEC) = 4 <0.000013> 400 09:37:33 lseek(4, 0, SEEK_CUR) = 0 <0.000009> 400 09:37:33 fstat(4, {st_mode=S_IFREG|0644, st_size=2373, ...}) = 0 <0.000009> 400 09:37:33 read(4, "root:x:0:0:System administrator:/root:/gnu/store/n1c9jiv2njnvdfz58v71fvzq0hkgivz1-bash-5.0.7/bin/bash\nbgardner:x:1000:998:Brant Gardner:/home/bgardner:/gnu/store/n1c9jiv2njnvdfz58v71fvzq0hkgivz1-bash-5.0.7/bin/bash\ncgardner:x:1001:998:Carmen Gardner:/home/cgardner:/gnu/store/n1c9jiv2njnvdfz58v71fvzq"..., 4096) = 2373 <0.000011> 400 09:37:33 close(4) = 0 <0.000010> 400 09:37:33 openat(AT_FDCWD, "/etc/ssh/ssh_host_rsa_key", O_RDONLY) = 4 <0.000013> 400 09:37:33 fstat(4, {st_mode=S_IFREG|0600, st_size=2590, ...}) = 0 <0.000009> 400 09:37:33 getuid() = 0 <0.000009> 400 09:37:33 fstat(4, {st_mode=S_IFREG|0600, st_size=2590, ...}) = 0 <0.000009> 400 09:37:33 read(4, "-----BEGIN OPENSSH PRIVATE KEY-----\nb3BlbnNzaC1rZXktdjEAAAAABG5vbmUAAAAEbm9uZQAAAAAAAAABAAABlwAAAAdzc2gtcn\nNhAAAAAwEAAQAAAYEApehLw4PR2VeUXc5s9mef11/1CNbQAJNgvO03iRHAM1NWHXffHPRc\ndbd9c69AUKGxJKON41JtdSqyCdDYvx7x7xaiyQ6qMoTafdqBocQspK4D6qO8hiCsW2Cahc\nVLlAfVnxqG2JgKcR7U03iEH18I1qzabvrVz40CqvN48wp2Gb09+"..., 1024) = 1024 <0.000010> 400 09:37:33 read(4, "vK+oa\npC6PkDUK6zl5wFhyOHPiHtN2DlfdlOe+C7b8mLOvUbKhyhvw1oaYM9shZrZgPZJxP7wV9l\nOc3ZgtOUkfQoQHfhC/jK2IFVCJeJ5U1Z/dFZfYiRj8wNA7H3RNlYsDucLv6wKHoINRg6CK\n1s1SRSzHHn9xhnK3FTzfMOiSRDzyQQAAAAMBAAEAAAGAIpFXD+KsW6Oi1zTGgUSwCjkFHh\nVb+3K5qkOm2ZloOYl4nOU4CJlllmVn7y2pseMuvJqTWrT2932w4NiyAIhbElzeCBRVI/eI\nasaXUfRE9P"..., 1024) = 1024 <0.000010> 400 09:37:33 read(4, "iAh5CuNT5dgm4pae1yaD9WHDXjR1O9kzR+wyaGMSaLMks2\nSdl8cU7WRXUaRotNFhMKum5X/TJLRYTGHRQwskbBvib31B8kib/nCtTccipg8jNVsan7SC\nIwfo7LuwvO6jQ2HshHcfuFE/xKc86HtNxF0bpzHW2hrTvg7FpOvaqGdKOhOxQGWMVMIpfa\n0RD+/YYNx4ZPthEb0Jp8VnebVGCpvZAAAAwQDGMAs0nKToYTPyl3GcywVLriBMLO2yiHRG\nU1vqvY67SPLqT7SLhSiYD4h6IwqrYezJOoXbBFCi"..., 1024) = 542 <0.000010> 400 09:37:33 read(4, "", 482) = 0 <0.000009> 400 09:37:33 read(4, "", 1024) = 0 <0.000009> 400 09:37:33 futex(0x7ff71174b984, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000010> 400 09:37:33 getpid() = 400 <0.000009> 400 09:37:33 getpid() = 400 <0.000009> 400 09:37:33 getpid() = 400 <0.000009> 400 09:37:33 getpid() = 400 <0.000009> 400 09:37:33 getpid() = 400 <0.000009> 400 09:37:33 getpid() = 400 <0.000009> 400 09:37:33 getpid() = 400 <0.000009> 400 09:37:33 getpid() = 400 <0.000009> 400 09:37:33 close(4) = 0 <0.000010> 400 09:37:33 openat(AT_FDCWD, "/etc/ssh/ssh_host_rsa_key", O_RDONLY) = 4 <0.000013> 400 09:37:33 fstat(4, {st_mode=S_IFREG|0600, st_size=2590, ...}) = 0 <0.000009> 400 09:37:33 read(4, "-----BEGIN OPENSSH PRIVATE KEY-----\nb3BlbnNzaC1rZXktdjEAAAAABG5vbmUAAAAEbm9uZQAAAAAAAAABAAABlwAAAAdzc2gtcn\nNhAAAAAwEAAQAAAYEApehLw4PR2VeUXc5s9mef11/1CNbQAJNgvO03iRHAM1NWHXffHPRc\ndbd9c69AUKGxJKON41JtdSqyCdDYvx7x7xaiyQ6qMoTafdqBocQspK4D6qO8hiCsW2Cahc\nVLlAfVnxqG2JgKcR7U03iEH18I1qzabvrVz40CqvN48wp2Gb09+"..., 4096) = 2590 <0.000010> 400 09:37:33 close(4) = 0 <0.000009> 400 09:37:33 openat(AT_FDCWD, "/etc/ssh/ssh_host_rsa_key.pub", O_RDONLY) = 4 <0.000013> 400 09:37:33 fstat(4, {st_mode=S_IFREG|0644, st_size=565, ...}) = 0 <0.000009> 400 09:37:33 read(4, "ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABgQCl6EvDg9HZV5Rdzmz2Z5/XX/UI1tAAk2C87TeJEcAzU1Ydd98c9Fx1t31zr0BQobEko43jUm11KrIJ0Ni/HvHvFqLJDqoyhNp92oGhxCykrgPqo7yGIKxbYJqFxUuUB9WfGobYmApxHtTTeIQfXwjWrNpu+tXPjQKq83jzCnYZvT37WZdyV0nsz2012VfnkL3UJGZImeICbTLFgoJvVx0zT3TaOBBQM8ZelwOs3/PqT+I1NtjiGNv3gyac+uPJ8YRyycuu"..., 4096) = 565 <0.000010> 400 09:37:33 close(4) = 0 <0.000010> 400 09:37:33 openat(AT_FDCWD, "/etc/ssh/ssh_host_ecdsa_key", O_RDONLY) = 4 <0.000013> 400 09:37:33 fstat(4, {st_mode=S_IFREG|0600, st_size=505, ...}) = 0 <0.000009> 400 09:37:33 getuid() = 0 <0.000009> 400 09:37:33 fstat(4, {st_mode=S_IFREG|0600, st_size=505, ...}) = 0 <0.000015> 400 09:37:33 read(4, "-----BEGIN OPENSSH PRIVATE KEY-----\nb3BlbnNzaC1rZXktdjEAAAAABG5vbmUAAAAEbm9uZQAAAAAAAAABAAAAaAAAABNlY2RzYS\n1zaGEyLW5pc3RwMjU2AAAACG5pc3RwMjU2AAAAQQQ7cXD/0uPgAkiLbo8bV+jJHmwTwq7v\noCesafaK39aFVcoZlkvh8VmnG0afrXZJjaUWK6so8zs8+Xz10P70S4cJAAAAqGtWCL1rVg\ni9AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAA"..., 1024) = 505 <0.000010> 400 09:37:33 read(4, "", 519) = 0 <0.000009> 400 09:37:33 read(4, "", 1024) = 0 <0.000009> 400 09:37:33 close(4) = 0 <0.000010> 400 09:37:33 openat(AT_FDCWD, "/etc/ssh/ssh_host_ecdsa_key", O_RDONLY) = 4 <0.000013> 400 09:37:33 fstat(4, {st_mode=S_IFREG|0600, st_size=505, ...}) = 0 <0.000009> 400 09:37:33 read(4, "-----BEGIN OPENSSH PRIVATE KEY-----\nb3BlbnNzaC1rZXktdjEAAAAABG5vbmUAAAAEbm9uZQAAAAAAAAABAAAAaAAAABNlY2RzYS\n1zaGEyLW5pc3RwMjU2AAAACG5pc3RwMjU2AAAAQQQ7cXD/0uPgAkiLbo8bV+jJHmwTwq7v\noCesafaK39aFVcoZlkvh8VmnG0afrXZJjaUWK6so8zs8+Xz10P70S4cJAAAAqGtWCL1rVg\ni9AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAA"..., 4096) = 505 <0.000010> 400 09:37:33 close(4) = 0 <0.000009> 400 09:37:33 openat(AT_FDCWD, "/etc/ssh/ssh_host_ecdsa_key.pub", O_RDONLY) = 4 <0.000013> 400 09:37:33 fstat(4, {st_mode=S_IFREG|0644, st_size=173, ...}) = 0 <0.000009> 400 09:37:33 read(4, "ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBDtxcP/S4+ACSItujxtX6MkebBPCru+gJ6xp9orf1oVVyhmWS+HxWacbRp+tdkmNpRYrqyjzOzz5fPXQ/vRLhwk= root@(none)\n", 4096) = 173 <0.000010> 400 09:37:33 close(4) = 0 <0.000010> 400 09:37:33 openat(AT_FDCWD, "/etc/ssh/ssh_host_ed25519_key", O_RDONLY) = 4 <0.000014> 400 09:37:33 fstat(4, {st_mode=S_IFREG|0600, st_size=399, ...}) = 0 <0.000009> 400 09:37:33 getuid() = 0 <0.000009> 400 09:37:33 fstat(4, {st_mode=S_IFREG|0600, st_size=399, ...}) = 0 <0.000009> 400 09:37:33 read(4, "-----BEGIN OPENSSH PRIVATE KEY-----\nb3BlbnNzaC1rZXktdjEAAAAABG5vbmUAAAAEbm9uZQAAAAAAAAABAAAAMwAAAAtzc2gtZW\nQyNTUxOQAAACDq2uNQZcU6Kiz5OIg2/IPKNUM+ONzOG5ySKdx910+JPAAAAJAP4qj6D+Ko\n+gAAAAtzc2gtZWQyNTUxOQAAACDq2uNQZcU6Kiz5OIg2/IPKNUM+ONzOG5ySKdx910+JPA\nAAAEByBOIwBz1wfvVoId97ylLnu97mPEmS4REDj/x1USdnJOra4"..., 1024) = 399 <0.000010> 400 09:37:33 read(4, "", 625) = 0 <0.000009> 400 09:37:33 read(4, "", 1024) = 0 <0.000009> 400 09:37:33 close(4) = 0 <0.000010> 400 09:37:33 openat(AT_FDCWD, "/etc/ssh/ssh_host_ed25519_key", O_RDONLY) = 4 <0.000013> 400 09:37:33 fstat(4, {st_mode=S_IFREG|0600, st_size=399, ...}) = 0 <0.000009> 400 09:37:33 read(4, "-----BEGIN OPENSSH PRIVATE KEY-----\nb3BlbnNzaC1rZXktdjEAAAAABG5vbmUAAAAEbm9uZQAAAAAAAAABAAAAMwAAAAtzc2gtZW\nQyNTUxOQAAACDq2uNQZcU6Kiz5OIg2/IPKNUM+ONzOG5ySKdx910+JPAAAAJAP4qj6D+Ko\n+gAAAAtzc2gtZWQyNTUxOQAAACDq2uNQZcU6Kiz5OIg2/IPKNUM+ONzOG5ySKdx910+JPA\nAAAEByBOIwBz1wfvVoId97ylLnu97mPEmS4REDj/x1USdnJOra4"..., 4096) = 399 <0.000010> 400 09:37:33 close(4) = 0 <0.000009> 400 09:37:33 openat(AT_FDCWD, "/etc/ssh/ssh_host_ed25519_key.pub", O_RDONLY) = 4 <0.000013> 400 09:37:33 fstat(4, {st_mode=S_IFREG|0644, st_size=93, ...}) = 0 <0.000009> 400 09:37:33 read(4, "ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIOra41BlxToqLPk4iDb8g8o1Qz443M4bnJIp3H3XT4k8 root@(none)\n", 4096) = 93 <0.000010> 400 09:37:33 close(4) = 0 <0.000010> 400 09:37:33 stat("/gnu/store/rvh9kq2rgj3f7r9vyzm46d9b8v7vqlr0-openssh-8.0p1/var/empty", {st_mode=S_IFDIR|0555, st_size=4096, ...}) = 0 <0.000013> 400 09:37:33 setgroups(0, NULL) = 0 <0.000011> 400 09:37:33 umask(077) = 022 <0.000009> 400 09:37:33 umask(022) = 077 <0.000009> 400 09:37:33 openat(AT_FDCWD, "/dev/tty", O_RDONLY|O_NOCTTY) = -1 ENXIO (No such device or address) <0.000015> 400 09:37:33 getppid() = 284 <0.000009> 400 09:37:33 chdir("/") = 0 <0.000010> 400 09:37:33 rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, 8) = 0 <0.000009> 400 09:37:33 close(5) = 0 <0.000015> 400 09:37:33 dup(0) = 4 <0.000009> 400 09:37:33 openat(AT_FDCWD, "/dev/null", O_RDWR) = 5 <0.000013> 400 09:37:33 dup2(5, 0) = 0 <0.000009> 400 09:37:33 dup2(5, 1) = 1 <0.000009> 400 09:37:33 dup2(5, 2) = 2 <0.000009> 400 09:37:33 close(5) = 0 <0.000009> 400 09:37:33 fcntl(4, F_SETFD, FD_CLOEXEC) = 0 <0.000009> 400 09:37:33 fcntl(4, F_SETFD, FD_CLOEXEC) = 0 <0.000009> 400 09:37:33 alarm(0) = 0 <0.000009> 400 09:37:33 rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000009> 400 09:37:33 rt_sigaction(SIGHUP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000009> 400 09:37:33 rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000009> 400 09:37:33 rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000009> 400 09:37:33 rt_sigaction(SIGCHLD, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000009> 400 09:37:33 rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000009> 400 09:37:33 getpeername(4, {sa_family=AF_INET, sin_port=htons(44382), sin_addr=inet_addr("192.168.1.134")}, [128->16]) = 0 <0.000009> 400 09:37:33 getpeername(4, {sa_family=AF_INET, sin_port=htons(44382), sin_addr=inet_addr("192.168.1.134")}, [128->16]) = 0 <0.000009> 400 09:37:33 getsockname(4, {sa_family=AF_INET, sin_port=htons(22), sin_addr=inet_addr("192.168.1.253")}, [128->16]) = 0 <0.000009> 400 09:37:33 getsockname(4, {sa_family=AF_INET, sin_port=htons(22), sin_addr=inet_addr("192.168.1.253")}, [128->16]) = 0 <0.000009> 400 09:37:33 getpeername(4, {sa_family=AF_INET, sin_port=htons(44382), sin_addr=inet_addr("192.168.1.134")}, [128->16]) = 0 <0.000009> 400 09:37:33 getsockopt(4, SOL_IP, IP_OPTIONS, 0x7ffde1a390e0, [200->0]) = 0 <0.000010> 400 09:37:33 setsockopt(4, SOL_SOCKET, SO_KEEPALIVE, [1], 4) = 0 <0.000011> 400 09:37:33 getsockname(4, {sa_family=AF_INET, sin_port=htons(22), sin_addr=inet_addr("192.168.1.253")}, [128->16]) = 0 <0.000010> 400 09:37:33 rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000009> 400 09:37:33 rt_sigaction(SIGALRM, {sa_handler=0x56364f3dc2e0, sa_mask=[], sa_flags=SA_RESTORER|SA_INTERRUPT, sa_restorer=0x7ff7110e8860}, NULL, 8) = 0 <0.000009> 400 09:37:33 alarm(120) = 0 <0.000009> 400 09:37:33 write(4, "SSH-2.0-OpenSSH_8.0\r\n", 21) = 21 <0.000034> 400 09:37:33 read(4, "S", 1) = 1 <0.000246> 400 09:37:33 read(4, "S", 1) = 1 <0.000012> 400 09:37:33 read(4, "H", 1) = 1 <0.000013> 400 09:37:33 read(4, "-", 1) = 1 <0.000011> 400 09:37:33 read(4, "2", 1) = 1 <0.000010> 400 09:37:33 read(4, ".", 1) = 1 <0.000010> 400 09:37:33 read(4, "0", 1) = 1 <0.000009> 400 09:37:33 read(4, "-", 1) = 1 <0.000009> 400 09:37:33 read(4, "z", 1) = 1 <0.000009> 400 09:37:33 read(4, "a", 1) = 1 <0.000009> 400 09:37:33 read(4, "b", 1) = 1 <0.000009> 400 09:37:33 read(4, "b", 1) = 1 <0.000010> 400 09:37:33 read(4, "i", 1) = 1 <0.000010> 400 09:37:33 read(4, "x", 1) = 1 <0.000010> 400 09:37:33 read(4, "_", 1) = 1 <0.000009> 400 09:37:33 read(4, "a", 1) = 1 <0.000009> 400 09:37:33 read(4, "g", 1) = 1 <0.000009> 400 09:37:33 read(4, "e", 1) = 1 <0.000009> 400 09:37:33 read(4, "n", 1) = 1 <0.000009> 400 09:37:33 read(4, "t", 1) = 1 <0.000009> 400 09:37:33 read(4, "\r", 1) = 1 <0.000009> 400 09:37:33 read(4, "\n", 1) = 1 <0.000010> 400 09:37:33 fcntl(4, F_GETFL) = 0x2 (flags O_RDWR) <0.000009> 400 09:37:33 fcntl(4, F_SETFL, O_RDWR|O_NONBLOCK) = 0 <0.000009> 400 09:37:33 socketpair(AF_UNIX, SOCK_STREAM, 0, [5, 6]) = 0 <0.000016> 400 09:37:33 fcntl(5, F_SETFD, FD_CLOEXEC) = 0 <0.000009> 400 09:37:33 fcntl(6, F_SETFD, FD_CLOEXEC) = 0 <0.000009> 400 09:37:33 pipe([7, 8]) = 0 <0.000012> 400 09:37:33 fcntl(7, F_SETFD, FD_CLOEXEC) = 0 <0.000009> 400 09:37:33 fcntl(8, F_SETFD, FD_CLOEXEC) = 0 <0.000009> 400 09:37:33 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD 401 09:37:33 set_robust_list(0x7ff71107ea20, 24 400 09:37:33 <... clone resumed>, child_tidptr=0x7ff71107ea10) = 401 <0.000228> 401 09:37:33 <... set_robust_list resumed>) = 0 <0.000025> 400 09:37:33 close(5 401 09:37:33 close(6 400 09:37:33 <... close resumed>) = 0 <0.000035> 401 09:37:33 <... close resumed>) = 0 <0.000024> 400 09:37:33 close(8 401 09:37:33 close(7 400 09:37:33 <... close resumed>) = 0 <0.000023> 401 09:37:33 <... close resumed>) = 0 <0.000023> 400 09:37:33 poll([{fd=6, events=POLLIN}, {fd=7, events=POLLIN}], 2, -1 401 09:37:33 futex(0x7ff711091450, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000010> 401 09:37:33 futex(0x7ff711091300, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000010> 401 09:37:33 futex(0x7ff71128c100, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000009> 401 09:37:33 futex(0x7ff7113ddab0, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000009> 401 09:37:33 lstat("/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/etc/gss/mech", 0x7ffde1a38ce0) = -1 ENOENT (No such file or directory) <0.000012> 401 09:37:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/etc/gss/mech.d", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = -1 ENOENT (No such file or directory) <0.000013> 401 09:37:33 getrandom("\x21\x0f\x8a\xaf\x79\x49\xa6\xab\x7f\xff\xf0\x14\x49\x0c\x2c\xba\x4a\x03\xc8\xa5\x95\x9f\x6b\xe7\x17\x59\xc5\x28\x7e\x58\xda\x70", 32, 0) = 32 <0.000010> 401 09:37:33 getpid() = 401 <0.000009> 401 09:37:33 getpid() = 401 <0.000009> 401 09:37:33 getpid() = 401 <0.000009> 401 09:37:33 getrandom("\x26\xa7\xeb\xe2\x2b\x46\xe2\x0f\xd9\x2d\x5d\xd4\xee\xae\x9f\x4b\x1b\x2b\xd5\x70\x27\xc4\xe8\x64\x35\xfc\x82\xda\x69\x59\x1e\xa4", 32, 0) = 32 <0.000010> 401 09:37:33 getpid() = 401 <0.000009> 401 09:37:33 getpid() = 401 <0.000009> 401 09:37:33 getpid() = 401 <0.000009> 401 09:37:33 getpid() = 401 <0.000009> 401 09:37:33 getpid() = 401 <0.000009> 401 09:37:33 getpid() = 401 <0.000009> 401 09:37:33 chroot("/gnu/store/rvh9kq2rgj3f7r9vyzm46d9b8v7vqlr0-openssh-8.0p1/var/empty") = 0 <0.000014> 401 09:37:33 chdir("/") = 0 <0.000010> 401 09:37:33 setgroups(1, [983]) = 0 <0.000011> 401 09:37:33 getuid() = 0 <0.000009> 401 09:37:33 getgid() = 0 <0.000009> 401 09:37:33 setresgid(983, 983, 983) = 0 <0.000010> 401 09:37:33 setresuid(988, 988, 988) = 0 <0.000011> 401 09:37:33 setgid(0) = -1 EPERM (Operation not permitted) <0.000009> 401 09:37:33 setresgid(-1, 0, -1) = -1 EPERM (Operation not permitted) <0.000009> 401 09:37:33 getgid() = 983 <0.000009> 401 09:37:33 getegid() = 983 <0.000009> 401 09:37:33 setuid(0) = -1 EPERM (Operation not permitted) <0.000011> 401 09:37:33 setresuid(-1, 0, -1) = -1 EPERM (Operation not permitted) <0.000009> 401 09:37:33 getuid() = 988 <0.000009> 401 09:37:33 geteuid() = 988 <0.000009> 401 09:37:33 prlimit64(0, RLIMIT_FSIZE, {rlim_cur=0, rlim_max=0}, NULL) = 0 <0.000010> 401 09:37:33 prlimit64(0, RLIMIT_NOFILE, {rlim_cur=0, rlim_max=0}, NULL) = 0 <0.000009> 401 09:37:33 prlimit64(0, RLIMIT_NPROC, {rlim_cur=0, rlim_max=0}, NULL) = 0 <0.000009> 401 09:37:33 prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0) = 0 <0.000009> 401 09:37:33 prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, {len=67, filter=0x56364f4529c0}) = 0 <0.000082> 401 09:37:33 getpid() = 401 <0.000011> 401 09:37:33 write(4, "\0\0\0044\6\24T\365\264\212%\363\331\307\260\0310\\k3iI\0\0\1\2curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1\0\0\0Arsa-sha2-512"..., 1080) = 1080 <0.000029> 401 09:37:33 select(5, [4], NULL, NULL, NULL) = 1 (in [4]) <0.000012> 401 09:37:33 read(4, "", 8192) = 0 <0.000011> 401 09:37:33 write(8, "\0\0\0005\0\0\0\3\0\0\0-Connection closed by 192.168.1.134 port 44382", 57) = 57 <0.000019> 400 09:37:33 <... poll resumed>) = 1 ([{fd=7, revents=POLLIN}]) <0.002621> 401 09:37:33 exit_group(255 400 09:37:33 read(7, 401 09:37:33 <... exit_group resumed>) = ? 400 09:37:33 <... read resumed>"\0\0\0005", 4) = 4 <0.000027> 401 09:37:33 +++ exited with 255 +++ 400 09:37:33 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=401, si_uid=988, si_status=255, si_utime=0, si_stime=0} --- 400 09:37:33 read(7, "\0\0\0\3\0\0\0-Connection closed by 192.168.1.134 port 44382", 53) = 53 <0.000010> 400 09:37:33 openat(AT_FDCWD, "/etc/localtime", O_RDONLY|O_CLOEXEC) = 5 <0.000015> 400 09:37:33 fstat(5, {st_mode=S_IFREG|0444, st_size=3576, ...}) = 0 <0.000009> 400 09:37:33 fstat(5, {st_mode=S_IFREG|0444, st_size=3576, ...}) = 0 <0.000009> 400 09:37:33 read(5, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\7\0\0\0\7\0\0\0\0\0\0\0\354\0\0\0\7\0\0\0\30\200\0\0\0\236\246,\200\237\272\371p\240\206\16\200\241\232\333p\242\313t\0\243\203\367\360\244E\322\200\245c\331\360\246S\331\0\247\25\227p\2503\273\0\250\376\263\360\252\23\235\0\252\336\225\360\253\363\177\0\254\276w\360\255\323a\0\256\236Y\360\257\263C\0\260~;\360\261\234_\200\262gXp\263|A\200\264G:p\265\\#\200\266'\34p\267<\5\200\270\6\376p\271\33\347\200\271\346\340p\273\5\4\0\273\306\302p\274\344\346\0\275\257\336\360\276\304\310\0\277\217\300\360\300Z\326\0\301\260 400 09:37:33 lseek(5, -2272, SEEK_CUR) = 1304 <0.000009> 400 09:37:33 read(5, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\7\0\0\0\7\0\0\0\0\0\0\0\354\0\0\0\7\0\0\0\30\377\377\377\377^\3\376\240\377\377\377\377\236\246,\200\377\377\377\377\237\272\371p\377\377\377\377\240\206\16\200\377\377\377\377\241\232\333p\377\377\377\377\242\313t\0\377\377\377\377\243\203\367\360\377\377\377\377\244E\322\200\377\377\377\377\245c\331\360\377\377\377\377\246S\331\0\377\377\377\377\247\25\227p\377\377\377\377\2503\273\0\377\377\377\377\250\376\263\360\377\377\377\377\252\23\235\0\377\377\377\377\252\336\225\360\377\377\377\377\253\363\177\0\377\377\377\377\254\276w\360\377\377\377\377\255\323a\0\377\377\377\377\256\236Y\360\377\377\377\377\257\263C\0\377\377\377\377\260~;\360\377\377\377\377\261\234_\200\377\377\377\377\262gXp\377\377\377\377\263|A\200\377\377\377\377\264G:p\377\377\377\377\265\\#\200\377\377\377\377\266'\34p\377\377\377\377\267<\5\200\377\377\377\377\270\6\376p\377\377\377\377\271\33\347\200\377\377\377\377\271\346\340p\377\377\377\377\273\5\4\0"..., 4096) = 2272 <0.000010> 400 09:37:33 close(5) = 0 <0.000010> 400 09:37:33 getpid() = 400 <0.000009> 400 09:37:33 socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 <0.000014> 400 09:37:33 connect(5, {sa_family=AF_UNIX, sun_path="/dev/log"}, 110) = 0 <0.000014> 400 09:37:33 sendto(5, "<38>Oct 9 09:37:33 sshd[400]: Connection closed by 192.168.1.134 port 44382 [preauth]", 86, MSG_NOSIGNAL, NULL, 0) = 86 <0.000101> 400 09:37:33 close(5) = 0 <0.000013> 400 09:37:33 poll([{fd=6, events=POLLIN}, {fd=7, events=POLLIN}], 2, -1) = 2 ([{fd=6, revents=POLLIN|POLLHUP}, {fd=7, revents=POLLHUP}]) <0.000010> 400 09:37:33 read(7, "", 4) = 0 <0.000009> 400 09:37:33 close(7) = 0 <0.000011> 400 09:37:33 poll([{fd=6, events=POLLIN}], 1, -1) = 1 ([{fd=6, revents=POLLIN|POLLHUP}]) <0.000010> 400 09:37:33 read(6, "", 4) = 0 <0.000010> 400 09:37:33 kill(401, SIGKILL) = 0 <0.000011> 400 09:37:33 exit_group(255) = ? 284 09:37:33 <... select resumed>) = 1 (in [6]) <0.018418> 400 09:37:33 +++ exited with 255 +++ 284 09:37:33 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=400, si_uid=0, si_status=255, si_utime=0, si_stime=1} --- 284 09:37:33 wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 255}], WNOHANG, NULL) = 400 <0.000028> 284 09:37:33 wait4(-1, 0x7ffcde362fc4, WNOHANG, NULL) = -1 ECHILD (No child processes) <0.000009> 284 09:37:33 rt_sigreturn({mask=[]}) = 1 <0.000010> 284 09:37:33 read(6, "", 1) = 0 <0.000009> 284 09:37:33 close(6) = 0 <0.000012> 284 09:37:33 select(7, [3 4], NULL, NULL, NULL) = 1 (in [3]) <60.118995> 284 09:38:33 accept(3, {sa_family=AF_INET, sin_port=htons(45258), sin_addr=inet_addr("192.168.1.134")}, [128->16]) = 5 <0.000017> 284 09:38:33 fcntl(5, F_GETFL) = 0x2 (flags O_RDWR) <0.000012> 284 09:38:33 pipe([6, 7]) = 0 <0.000015> 284 09:38:33 socketpair(AF_UNIX, SOCK_STREAM, 0, [8, 9]) = 0 <0.000020> 284 09:38:33 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f1983707a10) = 425 <0.000183> 284 09:38:33 close(7) = 0 <0.000013> 425 09:38:33 set_robust_list(0x7f1983707a20, 24 284 09:38:33 write(8, "\0\0\1\241\0", 5 425 09:38:33 <... set_robust_list resumed>) = 0 <0.000045> 284 09:38:33 <... write resumed>) = 5 <0.000025> 284 09:38:33 write(8, "\0\0\1\234\nPort 22\nPermitRootLogin no\nPermitEmptyPasswords no\nPasswordAuthentication yes\nPubkeyAuthentication yes\nX11Forwarding no\nAllowAgentForwarding yes\nAllowTcpForwarding yes\nGatewayPorts no\nPidFile /var/run/sshd.pid\nChallengeResponseAuthentication no\nUsePAM yes\nPrintLastLog yes\nLogLevel INFO\nAuthoriz"..., 416) = 416 <0.000014> 425 09:38:33 openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CREAT|O_TRUNC, 0666 284 09:38:33 close(8) = 0 <0.000012> 425 09:38:33 <... openat resumed>) = 10 <0.000047> 284 09:38:33 close(9) = 0 <0.000010> 425 09:38:33 fstat(10, 284 09:38:33 close(5 425 09:38:33 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=0, ...}) = 0 <0.000027> 284 09:38:33 <... close resumed>) = 0 <0.000032> 284 09:38:33 getpid( 425 09:38:33 write(10, "0\n", 2 284 09:38:33 <... getpid resumed>) = 284 <0.000028> 425 09:38:33 <... write resumed>) = 2 <0.000027> 284 09:38:33 getpid( 425 09:38:33 close(10 284 09:38:33 <... getpid resumed>) = 284 <0.000024> 425 09:38:33 <... close resumed>) = 0 <0.000024> 284 09:38:33 getpid( 425 09:38:33 close(6 284 09:38:33 <... getpid resumed>) = 284 <0.000024> 425 09:38:33 <... close resumed>) = 0 <0.000024> 284 09:38:33 getpid( 425 09:38:33 close(3 284 09:38:33 <... getpid resumed>) = 284 <0.000036> 425 09:38:33 <... close resumed>) = 0 <0.000023> 284 09:38:33 getpid( 425 09:38:33 close(4 284 09:38:33 <... getpid resumed>) = 284 <0.000023> 425 09:38:33 <... close resumed>) = 0 <0.000024> 284 09:38:33 getpid( 425 09:38:33 close(8 284 09:38:33 <... getpid resumed>) = 284 <0.000023> 425 09:38:33 <... close resumed>) = 0 <0.000023> 284 09:38:33 select(7, [3 4 6], NULL, NULL, NULL 425 09:38:33 setsid() = 425 <0.000021> 425 09:38:33 dup2(5, 0) = 0 <0.000011> 425 09:38:33 dup2(0, 1) = 1 <0.000011> 425 09:38:33 dup2(7, 4) = 4 <0.000011> 425 09:38:33 close(7) = 0 <0.000011> 425 09:38:33 dup2(9, 5) = 5 <0.000011> 425 09:38:33 close(9) = 0 <0.000011> 425 09:38:33 execve("/gnu/store/rvh9kq2rgj3f7r9vyzm46d9b8v7vqlr0-openssh-8.0p1/sbin/sshd", ["/gnu/store/rvh9kq2rgj3f7r9vyzm46d9b8v7vqlr0-openssh-8.0p1/sbin/sshd", "-D", "-f", "/gnu/store/1c0cnf05dcrjyjsrp1snd6x24l1f8zsh-sshd_config", "-R"], 0x55a371f6e380 /* 8 vars */) = 0 <0.000263> 425 09:38:33 brk(NULL) = 0x563a1117e000 <0.000011> 425 09:38:33 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f44fd9ae000 <0.000011> 425 09:38:33 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) <0.000013> 425 09:38:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/tls/x86_64/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000014> 425 09:38:33 stat("/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/tls/x86_64/x86_64", 0x7ffdff031940) = -1 ENOENT (No such file or directory) <0.000012> 425 09:38:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/tls/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 425 09:38:33 stat("/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/tls/x86_64", 0x7ffdff031940) = -1 ENOENT (No such file or directory) <0.000011> 425 09:38:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/tls/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 425 09:38:33 stat("/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/tls/x86_64", 0x7ffdff031940) = -1 ENOENT (No such file or directory) <0.000011> 425 09:38:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/tls/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 425 09:38:33 stat("/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/tls", 0x7ffdff031940) = -1 ENOENT (No such file or directory) <0.000011> 425 09:38:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/x86_64/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 425 09:38:33 stat("/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/x86_64/x86_64", 0x7ffdff031940) = -1 ENOENT (No such file or directory) <0.000011> 425 09:38:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 425 09:38:33 stat("/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/x86_64", 0x7ffdff031940) = -1 ENOENT (No such file or directory) <0.000011> 425 09:38:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 425 09:38:33 stat("/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/x86_64", 0x7ffdff031940) = -1 ENOENT (No such file or directory) <0.000011> 425 09:38:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 425 09:38:33 stat("/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib", {st_mode=S_IFDIR|0555, st_size=4096, ...}) = 0 <0.000012> 425 09:38:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/tls/x86_64/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 425 09:38:33 stat("/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/tls/x86_64/x86_64", 0x7ffdff031940) = -1 ENOENT (No such file or directory) <0.000011> 425 09:38:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/tls/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 425 09:38:33 stat("/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/tls/x86_64", 0x7ffdff031940) = -1 ENOENT (No such file or directory) <0.000011> 425 09:38:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/tls/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 425 09:38:33 stat("/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/tls/x86_64", 0x7ffdff031940) = -1 ENOENT (No such file or directory) <0.000011> 425 09:38:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/tls/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 425 09:38:33 stat("/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/tls", 0x7ffdff031940) = -1 ENOENT (No such file or directory) <0.000011> 425 09:38:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/x86_64/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 425 09:38:33 stat("/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/x86_64/x86_64", 0x7ffdff031940) = -1 ENOENT (No such file or directory) <0.000011> 425 09:38:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 425 09:38:33 stat("/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/x86_64", 0x7ffdff031940) = -1 ENOENT (No such file or directory) <0.000011> 425 09:38:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 425 09:38:33 stat("/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/x86_64", 0x7ffdff031940) = -1 ENOENT (No such file or directory) <0.000011> 425 09:38:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 425 09:38:33 stat("/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib", {st_mode=S_IFDIR|0555, st_size=4096, ...}) = 0 <0.000012> 425 09:38:33 openat(AT_FDCWD, "/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/tls/x86_64/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 425 09:38:33 stat("/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/tls/x86_64/x86_64", 0x7ffdff031940) = -1 ENOENT (No such file or directory) <0.000011> 425 09:38:33 openat(AT_FDCWD, "/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/tls/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 425 09:38:33 stat("/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/tls/x86_64", 0x7ffdff031940) = -1 ENOENT (No such file or directory) <0.000011> 425 09:38:33 openat(AT_FDCWD, "/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/tls/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 425 09:38:33 stat("/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/tls/x86_64", 0x7ffdff031940) = -1 ENOENT (No such file or directory) <0.000011> 425 09:38:33 openat(AT_FDCWD, "/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/tls/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 425 09:38:33 stat("/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/tls", 0x7ffdff031940) = -1 ENOENT (No such file or directory) <0.000011> 425 09:38:33 openat(AT_FDCWD, "/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/x86_64/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 425 09:38:33 stat("/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/x86_64/x86_64", 0x7ffdff031940) = -1 ENOENT (No such file or directory) <0.000011> 425 09:38:33 openat(AT_FDCWD, "/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 425 09:38:33 stat("/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/x86_64", 0x7ffdff031940) = -1 ENOENT (No such file or directory) <0.000011> 425 09:38:33 openat(AT_FDCWD, "/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 425 09:38:33 stat("/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/x86_64", 0x7ffdff031940) = -1 ENOENT (No such file or directory) <0.000011> 425 09:38:33 openat(AT_FDCWD, "/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 425 09:38:33 stat("/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib", {st_mode=S_IFDIR|0555, st_size=4096, ...}) = 0 <0.000012> 425 09:38:33 openat(AT_FDCWD, "/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/tls/x86_64/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 425 09:38:33 stat("/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/tls/x86_64/x86_64", 0x7ffdff031940) = -1 ENOENT (No such file or directory) <0.000011> 425 09:38:33 openat(AT_FDCWD, "/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/tls/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 425 09:38:33 stat("/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/tls/x86_64", 0x7ffdff031940) = -1 ENOENT (No such file or directory) <0.000011> 425 09:38:33 openat(AT_FDCWD, "/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/tls/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 425 09:38:33 stat("/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/tls/x86_64", 0x7ffdff031940) = -1 ENOENT (No such file or directory) <0.000011> 425 09:38:33 openat(AT_FDCWD, "/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/tls/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 425 09:38:33 stat("/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/tls", 0x7ffdff031940) = -1 ENOENT (No such file or directory) <0.000011> 425 09:38:33 openat(AT_FDCWD, "/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/x86_64/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 425 09:38:33 stat("/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/x86_64/x86_64", 0x7ffdff031940) = -1 ENOENT (No such file or directory) <0.000011> 425 09:38:33 openat(AT_FDCWD, "/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 425 09:38:33 stat("/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/x86_64", 0x7ffdff031940) = -1 ENOENT (No such file or directory) <0.000011> 425 09:38:33 openat(AT_FDCWD, "/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 425 09:38:33 stat("/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/x86_64", 0x7ffdff031940) = -1 ENOENT (No such file or directory) <0.000012> 425 09:38:33 openat(AT_FDCWD, "/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/libpam.so.0", O_RDONLY|O_CLOEXEC) = 3 <0.000015> 425 09:38:33 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\2204\0\0\0\0\0\0@\0\0\0\0\0\0\0\230\20\1\0\0\0\0\0\0\0\0\0@\08\0\10\0@\0\36\0\35\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\240'\0\0\0\0\0\0\240'\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0000\0\0\0\0\0\0\0000\0\0\0\0\0\0\0000\0\0\0\0\0\0%u\0\0\0\0\0\0%u\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\260\0\0\0\0\0\0\0\260\0\0\0\0\0\0\0\260\0\0\0\0\0\0t0\0\0\0\0\0\0t0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0P\354\0\0\0\0\0\0P\374\0\0\0\0\0\0P\374\0\0\0\0\0\0\370\5\0\0\0\0\0\0\0\6\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\260\355\0\0"..., 832) = 832 <0.000011> 425 09:38:33 fstat(3, {st_mode=S_IFREG|0555, st_size=71704, ...}) = 0 <0.000011> 425 09:38:33 mmap(NULL, 66128, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f44fd99d000 <0.000012> 425 09:38:33 mmap(0x7f44fd9a0000, 32768, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f44fd9a0000 <0.000017> 425 09:38:33 mmap(0x7f44fd9a8000, 16384, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7f44fd9a8000 <0.000014> 425 09:38:33 mmap(0x7f44fd9ac000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xe000) = 0x7f44fd9ac000 <0.000014> 425 09:38:33 close(3) = 0 <0.000011> 425 09:38:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 425 09:38:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 425 09:38:33 openat(AT_FDCWD, "/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 425 09:38:33 openat(AT_FDCWD, "/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 425 09:38:33 openat(AT_FDCWD, "/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/tls/x86_64/x86_64/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 425 09:38:33 stat("/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/tls/x86_64/x86_64", 0x7ffdff031910) = -1 ENOENT (No such file or directory) <0.000011> 425 09:38:33 openat(AT_FDCWD, "/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/tls/x86_64/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 425 09:38:33 stat("/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/tls/x86_64", 0x7ffdff031910) = -1 ENOENT (No such file or directory) <0.000012> 425 09:38:33 openat(AT_FDCWD, "/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/tls/x86_64/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 425 09:38:33 stat("/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/tls/x86_64", 0x7ffdff031910) = -1 ENOENT (No such file or directory) <0.000011> 425 09:38:33 openat(AT_FDCWD, "/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/tls/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 425 09:38:33 stat("/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/tls", 0x7ffdff031910) = -1 ENOENT (No such file or directory) <0.000011> 425 09:38:33 openat(AT_FDCWD, "/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/x86_64/x86_64/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 425 09:38:33 stat("/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/x86_64/x86_64", 0x7ffdff031910) = -1 ENOENT (No such file or directory) <0.000011> 425 09:38:33 openat(AT_FDCWD, "/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/x86_64/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 425 09:38:33 stat("/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/x86_64", 0x7ffdff031910) = -1 ENOENT (No such file or directory) <0.000011> 425 09:38:33 openat(AT_FDCWD, "/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/x86_64/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 425 09:38:33 stat("/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/x86_64", 0x7ffdff031910) = -1 ENOENT (No such file or directory) <0.000011> 425 09:38:33 openat(AT_FDCWD, "/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = 3 <0.000014> 425 09:38:33 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\0\10\0\0\0\0\0@\0\0\0\0\0\0\0\330\2113\0\0\0\0\0\0\0\0\0@\08\0\10\0@\0\36\0\35\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\300\346\7\0\0\0\0\0\300\346\7\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\360\7\0\0\0\0\0\0\360\7\0\0\0\0\0\0\360\7\0\0\0\0\0\245'\33\0\0\0\0\0\245'\33\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0 #\0\0\0\0\0\0 #\0\0\0\0\0\0 #\0\0\0\0\0\10\257\10\0\0\0\0\0\10\257\10\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\260\327+\0\0\0\0\0\260\347+\0\0\0\0\0\260\347+\0\0\0\0\0`\306\2\0\0\0\0\0\320\n\3\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\310|.\0"..., 832) = 832 <0.000011> 425 09:38:33 fstat(3, {st_mode=S_IFREG|0555, st_size=3379544, ...}) = 0 <0.000011> 425 09:38:33 mmap(NULL, 3076736, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f44fd6ad000 <0.000012> 425 09:38:33 mprotect(0x7f44fd72c000, 2355200, PROT_NONE) = 0 <0.000015> 425 09:38:33 mmap(0x7f44fd72c000, 1781760, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7f000) = 0x7f44fd72c000 <0.000015> 425 09:38:33 mmap(0x7f44fd8df000, 569344, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x232000) = 0x7f44fd8df000 <0.000014> 425 09:38:33 mmap(0x7f44fd96b000, 184320, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2bd000) = 0x7f44fd96b000 <0.000013> 425 09:38:33 mmap(0x7f44fd998000, 17024, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f44fd998000 <0.000013> 425 09:38:33 close(3) = 0 <0.000011> 425 09:38:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libdl.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 425 09:38:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3 <0.000014> 425 09:38:33 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000\21\0\0\0\0\0\0@\0\0\0\0\0\0\0\300A\0\0\0\0\0\0\0\0\0\0@\08\0\t\0@\0!\0 \0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\10\r\0\0\0\0\0\0\10\r\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\20\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\20\0\0\0\0\0\0\222\16\0\0\0\0\0\0\222\16\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\354\6\0\0\0\0\0\0\354\6\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0`-\0\0\0\0\0\0`=\0\0\0\0\0\0`=\0\0\0\0\0\0 \3\0\0\0\0\0\0\220\3\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\220-\0\0"..., 832) = 832 <0.000011> 425 09:38:33 fstat(3, {st_mode=S_IFREG|0555, st_size=18944, ...}) = 0 <0.000011> 425 09:38:33 mmap(NULL, 16624, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f44fd6a8000 <0.000012> 425 09:38:33 mmap(0x7f44fd6a9000, 4096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7f44fd6a9000 <0.000017> 425 09:38:33 mmap(0x7f44fd6aa000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f44fd6aa000 <0.000014> 425 09:38:33 mmap(0x7f44fd6ab000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f44fd6ab000 <0.000014> 425 09:38:33 close(3) = 0 <0.000011> 425 09:38:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libutil.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 425 09:38:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/libutil.so.1", O_RDONLY|O_CLOEXEC) = 3 <0.000014> 425 09:38:33 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20\22\0\0\0\0\0\0@\0\0\0\0\0\0\0\350>\0\0\0\0\0\0\0\0\0\0@\08\0\t\0@\0\37\0\36\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\f\0\0\0\0\0\0\30\f\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\20\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\20\0\0\0\0\0\0002\v\0\0\0\0\0\0002\v\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\270\4\0\0\0\0\0\0\270\4\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\350-\0\0\0\0\0\0\350=\0\0\0\0\0\0\350=\0\0\0\0\0\0\30\3\0\0\0\0\0\0(\3\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\10.\0\0"..., 832) = 832 <0.000011> 425 09:38:33 fstat(3, {st_mode=S_IFREG|0555, st_size=18088, ...}) = 0 <0.000011> 425 09:38:33 mmap(NULL, 16656, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f44fd6a3000 <0.000011> 425 09:38:33 mmap(0x7f44fd6a4000, 4096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7f44fd6a4000 <0.000015> 425 09:38:33 mmap(0x7f44fd6a5000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f44fd6a5000 <0.000013> 425 09:38:33 mmap(0x7f44fd6a6000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f44fd6a6000 <0.000013> 425 09:38:33 close(3) = 0 <0.000011> 425 09:38:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 425 09:38:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 425 09:38:33 openat(AT_FDCWD, "/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 425 09:38:33 openat(AT_FDCWD, "/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 425 09:38:33 openat(AT_FDCWD, "/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 425 09:38:33 openat(AT_FDCWD, "/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/tls/x86_64/x86_64/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 425 09:38:33 stat("/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/tls/x86_64/x86_64", 0x7ffdff031880) = -1 ENOENT (No such file or directory) <0.000011> 425 09:38:33 openat(AT_FDCWD, "/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/tls/x86_64/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 425 09:38:33 stat("/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/tls/x86_64", 0x7ffdff031880) = -1 ENOENT (No such file or directory) <0.000011> 425 09:38:33 openat(AT_FDCWD, "/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/tls/x86_64/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 425 09:38:33 stat("/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/tls/x86_64", 0x7ffdff031880) = -1 ENOENT (No such file or directory) <0.000011> 425 09:38:33 openat(AT_FDCWD, "/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/tls/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 425 09:38:33 stat("/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/tls", 0x7ffdff031880) = -1 ENOENT (No such file or directory) <0.000011> 425 09:38:33 openat(AT_FDCWD, "/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/x86_64/x86_64/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 425 09:38:33 stat("/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/x86_64/x86_64", 0x7ffdff031880) = -1 ENOENT (No such file or directory) <0.000012> 425 09:38:33 openat(AT_FDCWD, "/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/x86_64/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 425 09:38:33 stat("/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/x86_64", 0x7ffdff031880) = -1 ENOENT (No such file or directory) <0.000011> 425 09:38:33 openat(AT_FDCWD, "/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/x86_64/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 425 09:38:33 stat("/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/x86_64", 0x7ffdff031880) = -1 ENOENT (No such file or directory) <0.000011> 425 09:38:33 openat(AT_FDCWD, "/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/libz.so.1", O_RDONLY|O_CLOEXEC) = 3 <0.000014> 425 09:38:33 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\3602\0\0\0\0\0\0@\0\0\0\0\0\0\0`\0\2\0\0\0\0\0\0\0\0\0@\08\0\10\0@\0\36\0\35\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0`$\0\0\0\0\0\0`$\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0000\0\0\0\0\0\0\0000\0\0\0\0\0\0\0000\0\0\0\0\0\0\3316\1\0\0\0\0\0\3316\1\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0p\1\0\0\0\0\0\0p\1\0\0\0\0\0\0p\1\0\0\0\0\0hb\0\0\0\0\0\0hb\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0P\334\1\0\0\0\0\0P\354\1\0\0\0\0\0P\354\1\0\0\0\0\0(\5\0\0\0\0\0\0000\5\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\260\335\1\0"..., 832) = 832 <0.000011> 425 09:38:33 fstat(3, {st_mode=S_IFREG|0555, st_size=133088, ...}) = 0 <0.000011> 425 09:38:33 mmap(NULL, 127360, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f44fd683000 <0.000012> 425 09:38:33 mmap(0x7f44fd686000, 81920, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f44fd686000 <0.000016> 425 09:38:33 mmap(0x7f44fd69a000, 28672, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000) = 0x7f44fd69a000 <0.000014> 425 09:38:33 mmap(0x7f44fd6a1000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1d000) = 0x7f44fd6a1000 <0.000014> 425 09:38:33 close(3) = 0 <0.000011> 425 09:38:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libcrypt.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 425 09:38:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/libcrypt.so.1", O_RDONLY|O_CLOEXEC) = 3 <0.000014> 425 09:38:33 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240\21\0\0\0\0\0\0@\0\0\0\0\0\0\0\260\267\0\0\0\0\0\0\0\0\0\0@\08\0\t\0@\0\37\0\36\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0h\v\0\0\0\0\0\0h\v\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\20\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\20\0\0\0\0\0\0rS\0\0\0\0\0\0rS\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0p\0\0\0\0\0\0\0p\0\0\0\0\0\0\0p\0\0\0\0\0\0\4\37\0\0\0\0\0\0\4\37\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\330\235\0\0\0\0\0\0\330\255\0\0\0\0\0\0\330\255\0\0\0\0\0\0\350\2\0\0\0\0\0\0(\344\2\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\370\235\0\0"..., 832) = 832 <0.000011> 425 09:38:33 fstat(3, {st_mode=S_IFREG|0555, st_size=49008, ...}) = 0 <0.000011> 425 09:38:33 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f44fd681000 <0.000011> 425 09:38:33 mmap(NULL, 233984, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f44fd647000 <0.000012> 425 09:38:33 mprotect(0x7f44fd648000, 36864, PROT_NONE) = 0 <0.000013> 425 09:38:33 mmap(0x7f44fd648000, 24576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7f44fd648000 <0.000015> 425 09:38:33 mmap(0x7f44fd64e000, 8192, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7f44fd64e000 <0.000014> 425 09:38:33 mmap(0x7f44fd651000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7f44fd651000 <0.000013> 425 09:38:33 mmap(0x7f44fd653000, 184832, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f44fd653000 <0.000014> 425 09:38:33 close(3) = 0 <0.000011> 425 09:38:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libresolv.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 425 09:38:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3 <0.000015> 425 09:38:33 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240C\0\0\0\0\0\0@\0\0\0\0\0\0\0\260\203\1\0\0\0\0\0\0\0\0\0@\08\0\t\0@\0 \0\37\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0@4\0\0\0\0\0\0@4\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0002\273\0\0\0\0\0\0002\273\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\0\1\0\0\0\0\0\0\0\1\0\0\0\0\0\0\0\1\0\0\0\0\0\3606\0\0\0\0\0\0\3606\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0@F\1\0\0\0\0\0@V\1\0\0\0\0\0@V\1\0\0\0\0\0 \f\0\0\0\0\0\0 4\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\350M\1\0"..., 832) = 832 <0.000011> 425 09:38:33 fstat(3, {st_mode=S_IFREG|0555, st_size=101296, ...}) = 0 <0.000011> 425 09:38:33 mmap(NULL, 100960, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f44fd62e000 <0.000012> 425 09:38:33 mprotect(0x7f44fd632000, 69632, PROT_NONE) = 0 <0.000014> 425 09:38:33 mmap(0x7f44fd632000, 49152, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7f44fd632000 <0.000015> 425 09:38:33 mmap(0x7f44fd63e000, 16384, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x10000) = 0x7f44fd63e000 <0.000013> 425 09:38:33 mmap(0x7f44fd643000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14000) = 0x7f44fd643000 <0.000013> 425 09:38:33 mmap(0x7f44fd645000, 6752, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f44fd645000 <0.000013> 425 09:38:33 close(3) = 0 <0.000011> 425 09:38:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libgssapi_krb5.so.2", O_RDONLY|O_CLOEXEC) = 3 <0.000015> 425 09:38:33 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240\323\0\0\0\0\0\0@\0\0\0\0\0\0\0PX\5\0\0\0\0\0\0\0\0\0@\08\0\10\0@\0\36\0\35\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\10\272\0\0\0\0\0\0\10\272\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\300\0\0\0\0\0\0\0\300\0\0\0\0\0\0\0\300\0\0\0\0\0\0\221\363\2\0\0\0\0\0\221\363\2\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\300\3\0\0\0\0\0\0\300\3\0\0\0\0\0\0\300\3\0\0\0\0\0\34\275\0\0\0\0\0\0\34\275\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0h}\4\0\0\0\0\0h\215\4\0\0\0\0\0h\215\4\0\0\0\0\0000$\0\0\0\0\0\0H&\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0(\212\4\0"..., 832) = 832 <0.000011> 425 09:38:33 fstat(3, {st_mode=S_IFREG|0444, st_size=352208, ...}) = 0 <0.000011> 425 09:38:33 mmap(NULL, 308144, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f44fd5e2000 <0.000011> 425 09:38:33 mmap(0x7f44fd5ee000, 196608, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc000) = 0x7f44fd5ee000 <0.000015> 425 09:38:33 mmap(0x7f44fd61e000, 49152, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3c000) = 0x7f44fd61e000 <0.000013> 425 09:38:33 mmap(0x7f44fd62a000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x47000) = 0x7f44fd62a000 <0.000013> 425 09:38:33 close(3) = 0 <0.000011> 425 09:38:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libkrb5.so.3", O_RDONLY|O_CLOEXEC) = 3 <0.000015> 425 09:38:33 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0PX\2\0\0\0\0\0@\0\0\0\0\0\0\0\220\263\17\0\0\0\0\0\0\0\0\0@\08\0\10\0@\0\36\0\35\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0P&\2\0\0\0\0\0P&\2\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0%}\5\0\0\0\0\0%}\5\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\260\7\0\0\0\0\0\0\260\7\0\0\0\0\0\0\260\7\0\0\0\0\0\0~\4\0\0\0\0\0\0~\4\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0@4\f\0\0\0\0\0@D\f\0\0\0\0\0@D\f\0\0\0\0\0(\340\0\0\0\0\0\0\220\342\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\200\354\f\0"..., 832) = 832 <0.000011> 425 09:38:33 fstat(3, {st_mode=S_IFREG|0444, st_size=1030928, ...}) = 0 <0.000011> 425 09:38:33 mmap(NULL, 861904, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f44fd50f000 <0.000011> 425 09:38:33 mprotect(0x7f44fd532000, 659456, PROT_NONE) = 0 <0.000013> 425 09:38:33 mmap(0x7f44fd532000, 360448, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x23000) = 0x7f44fd532000 <0.000015> 425 09:38:33 mmap(0x7f44fd58a000, 294912, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7b000) = 0x7f44fd58a000 <0.000014> 425 09:38:33 mmap(0x7f44fd5d3000, 61440, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc3000) = 0x7f44fd5d3000 <0.000012> 425 09:38:33 close(3) = 0 <0.000011> 425 09:38:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libk5crypto.so.3", O_RDONLY|O_CLOEXEC) = 3 <0.000015> 425 09:38:33 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240U\0\0\0\0\0\0@\0\0\0\0\0\0\0XI\3\0\0\0\0\0\0\0\0\0@\08\0\10\0@\0\36\0\35\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0hJ\0\0\0\0\0\0hJ\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0P\0\0\0\0\0\0\0P\0\0\0\0\0\0\0P\0\0\0\0\0\0\345\270\1\0\0\0\0\0\345\270\1\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\20\2\0\0\0\0\0\0\20\2\0\0\0\0\0\0\20\2\0\0\0\0\0@\324\0\0\0\0\0\0@\324\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\310\354\2\0\0\0\0\0\310\374\2\0\0\0\0\0\310\374\2\0\0\0\0\0@\26\0\0\0\0\0\0000%\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0`\375\2\0"..., 832) = 832 <0.000011> 425 09:38:33 fstat(3, {st_mode=S_IFREG|0444, st_size=217304, ...}) = 0 <0.000011> 425 09:38:33 mmap(NULL, 205304, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f44fd4dc000 <0.000011> 425 09:38:33 mmap(0x7f44fd4e1000, 114688, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) = 0x7f44fd4e1000 <0.000016> 425 09:38:33 mmap(0x7f44fd4fd000, 57344, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x21000) = 0x7f44fd4fd000 <0.000013> 425 09:38:33 mmap(0x7f44fd50b000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2e000) = 0x7f44fd50b000 <0.000014> 425 09:38:33 mmap(0x7f44fd50e000, 504, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f44fd50e000 <0.000013> 425 09:38:33 close(3) = 0 <0.000011> 425 09:38:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libcom_err.so.3", O_RDONLY|O_CLOEXEC) = 3 <0.000015> 425 09:38:33 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340\21\0\0\0\0\0\0@\0\0\0\0\0\0\0hB\0\0\0\0\0\0\0\0\0\0@\08\0\10\0@\0\35\0\34\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0X\17\0\0\0\0\0\0X\17\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\20\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\20\0\0\0\0\0\0!\17\0\0\0\0\0\0!\17\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\270\5\0\0\0\0\0\0\270\5\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0x-\0\0\0\0\0\0x=\0\0\0\0\0\0x=\0\0\0\0\0\0\240\3\0\0\0\0\0\08\4\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\220-\0\0"..., 832) = 832 <0.000011> 425 09:38:33 fstat(3, {st_mode=S_IFREG|0444, st_size=18856, ...}) = 0 <0.000011> 425 09:38:33 mmap(NULL, 16816, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f44fd4d7000 <0.000011> 425 09:38:33 mmap(0x7f44fd4d8000, 4096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7f44fd4d8000 <0.000015> 425 09:38:33 mmap(0x7f44fd4d9000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f44fd4d9000 <0.000013> 425 09:38:33 mmap(0x7f44fd4da000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f44fd4da000 <0.000013> 425 09:38:33 close(3) = 0 <0.000011> 425 09:38:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libgcc_s.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 425 09:38:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/libgcc_s.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 425 09:38:33 openat(AT_FDCWD, "/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/libgcc_s.so.1", O_RDONLY|O_CLOEXEC) = 3 <0.000013> 425 09:38:33 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\3402\0\0\0\0\0\0@\0\0\0\0\0\0\0\350\233\1\0\0\0\0\0\0\0\0\0@\08\0\10\0@\0\35\0\34\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\370,\0\0\0\0\0\0\370,\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0000\0\0\0\0\0\0\0000\0\0\0\0\0\0\0000\0\0\0\0\0\0a\6\1\0\0\0\0\0a\6\1\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0@\1\0\0\0\0\0\0@\1\0\0\0\0\0\0@\1\0\0\0\0\0,)\0\0\0\0\0\0,)\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\250m\1\0\0\0\0\0\250}\1\0\0\0\0\0\250}\1\0\0\0\0\0\320\3\0\0\0\0\0\0\210\6\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\300m\1\0"..., 832) = 832 <0.000011> 425 09:38:33 fstat(3, {st_mode=S_IFREG|0444, st_size=107304, ...}) = 0 <0.000011> 425 09:38:33 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f44fd4d5000 <0.000011> 425 09:38:33 mmap(NULL, 99376, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f44fd4bc000 <0.000012> 425 09:38:33 mmap(0x7f44fd4bf000, 69632, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f44fd4bf000 <0.000017> 425 09:38:33 mmap(0x7f44fd4d0000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14000) = 0x7f44fd4d0000 <0.000014> 425 09:38:33 mmap(0x7f44fd4d3000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x16000) = 0x7f44fd4d3000 <0.000014> 425 09:38:33 close(3) = 0 <0.000011> 425 09:38:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libc.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 425 09:38:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 <0.000014> 425 09:38:33 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0P,\2\0\0\0\0\0@\0\0\0\0\0\0\0\310\35\37\0\0\0\0\0\0\0\0\0@\08\0\f\0@\0F\0E\0\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0\240\2\0\0\0\0\0\0\240\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\200F\30\0\0\0\0\0\200F\30\0\0\0\0\0\200F\30\0\0\0\0\0P\0\0\0\0\0\0\0P\0\0\0\0\0\0\0 \0\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\250\24\2\0\0\0\0\0\250\24\2\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0 \2\0\0\0\0\0\0 \2\0\0\0\0\0\0 \2\0\0\0\0\0\350\v\24\0\0\0\0\0\350\v\24\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0000\26\0"..., 832) = 832 <0.000011> 425 09:38:33 fstat(3, {st_mode=S_IFREG|0555, st_size=2043720, ...}) = 0 <0.000011> 425 09:38:33 mmap(NULL, 1808384, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f44fd302000 <0.000012> 425 09:38:33 mprotect(0x7f44fd324000, 1630208, PROT_NONE) = 0 <0.000015> 425 09:38:33 mmap(0x7f44fd324000, 1314816, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22000) = 0x7f44fd324000 <0.000015> 425 09:38:33 mmap(0x7f44fd465000, 311296, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x163000) = 0x7f44fd465000 <0.000013> 425 09:38:33 mmap(0x7f44fd4b2000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1af000) = 0x7f44fd4b2000 <0.000014> 425 09:38:33 mmap(0x7f44fd4b8000, 14336, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f44fd4b8000 <0.000013> 425 09:38:33 close(3) = 0 <0.000011> 425 09:38:33 openat(AT_FDCWD, "/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 425 09:38:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3 <0.000014> 425 09:38:33 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240l\0\0\0\0\0\0@\0\0\0\0\0\0\0h5\2\0\0\0\0\0\0\0\0\0@\08\0\v\0@\0$\0#\0\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0h\2\0\0\0\0\0\0h\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240[\1\0\0\0\0\0\240[\1\0\0\0\0\0\240[\1\0\0\0\0\0P\0\0\0\0\0\0\0P\0\0\0\0\0\0\0 \0\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\270\\\0\0\0\0\0\0\270\\\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0`\0\0\0\0\0\0\0`\0\0\0\0\0\0\0`\0\0\0\0\0\0B\343\0\0\0\0\0\0B\343\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0P\1\0"..., 832) = 832 <0.000011> 425 09:38:33 fstat(3, {st_mode=S_IFREG|0555, st_size=147048, ...}) = 0 <0.000011> 425 09:38:33 mmap(NULL, 132256, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f44fd2e1000 <0.000012> 425 09:38:33 mmap(0x7f44fd2e7000, 61440, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000) = 0x7f44fd2e7000 <0.000016> 425 09:38:33 mmap(0x7f44fd2f6000, 24576, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x15000) = 0x7f44fd2f6000 <0.000014> 425 09:38:33 mmap(0x7f44fd2fc000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1a000) = 0x7f44fd2fc000 <0.000014> 425 09:38:33 mmap(0x7f44fd2fe000, 13472, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f44fd2fe000 <0.000013> 425 09:38:33 close(3) = 0 <0.000011> 425 09:38:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libkrb5support.so.0", O_RDONLY|O_CLOEXEC) = 3 <0.000015> 425 09:38:33 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 F\0\0\0\0\0\0@\0\0\0\0\0\0\0P\3\1\0\0\0\0\0\0\0\0\0@\08\0\10\0@\0\36\0\35\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\00002\0\0\0\0\0\00002\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\225\\\0\0\0\0\0\0\225\\\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\240\0\0\0\0\0\0\0\240\0\0\0\0\0\0\0\240\0\0\0\0\0\0L$\0\0\0\0\0\0L$\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\350\314\0\0\0\0\0\0\350\334\0\0\0\0\0\0\350\334\0\0\0\0\0\0\360\6\0\0\0\0\0\0\200\10\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\30\315\0\0"..., 832) = 832 <0.000010> 425 09:38:33 fstat(3, {st_mode=S_IFREG|0444, st_size=68304, ...}) = 0 <0.000009> 425 09:38:33 mmap(NULL, 58728, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f44fd2d2000 <0.000011> 425 09:38:33 mmap(0x7f44fd2d6000, 24576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7f44fd2d6000 <0.000014> 425 09:38:33 mmap(0x7f44fd2dc000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa000) = 0x7f44fd2dc000 <0.000012> 425 09:38:33 mmap(0x7f44fd2df000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc000) = 0x7f44fd2df000 <0.000012> 425 09:38:33 close(3) = 0 <0.000009> 425 09:38:33 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f44fd2d0000 <0.000010> 425 09:38:33 mmap(NULL, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f44fd2cd000 <0.000011> 425 09:38:33 arch_prctl(ARCH_SET_FS, 0x7f44fd2cd740) = 0 <0.000009> 425 09:38:33 mprotect(0x7f44fd4b2000, 16384, PROT_READ) = 0 <0.000013> 425 09:38:33 mprotect(0x7f44fd6ab000, 4096, PROT_READ) = 0 <0.000012> 425 09:38:33 mprotect(0x7f44fd643000, 4096, PROT_READ) = 0 <0.000012> 425 09:38:33 mprotect(0x7f44fd4d3000, 4096, PROT_READ) = 0 <0.000012> 425 09:38:33 mprotect(0x7f44fd2df000, 4096, PROT_READ) = 0 <0.000011> 425 09:38:33 mprotect(0x7f44fd2fc000, 4096, PROT_READ) = 0 <0.000012> 425 09:38:33 mprotect(0x7f44fd4da000, 4096, PROT_READ) = 0 <0.000011> 425 09:38:33 mprotect(0x7f44fd50b000, 8192, PROT_READ) = 0 <0.000011> 425 09:38:33 mprotect(0x7f44fd5d3000, 49152, PROT_READ) = 0 <0.000013> 425 09:38:33 mprotect(0x7f44fd62a000, 8192, PROT_READ) = 0 <0.000011> 425 09:38:33 mprotect(0x7f44fd651000, 4096, PROT_READ) = 0 <0.000012> 425 09:38:33 mprotect(0x7f44fd6a1000, 4096, PROT_READ) = 0 <0.000012> 425 09:38:33 mprotect(0x7f44fd6a6000, 4096, PROT_READ) = 0 <0.000012> 425 09:38:33 mprotect(0x7f44fd96b000, 176128, PROT_READ) = 0 <0.000014> 425 09:38:33 mprotect(0x7f44fd9ac000, 4096, PROT_READ) = 0 <0.000012> 425 09:38:33 mprotect(0x563a10ffb000, 12288, PROT_READ) = 0 <0.000012> 425 09:38:33 mprotect(0x7f44fd9d7000, 4096, PROT_READ) = 0 <0.000013> 425 09:38:33 set_tid_address(0x7f44fd2cda10) = 425 <0.000009> 425 09:38:33 set_robust_list(0x7f44fd2cda20, 24) = 0 <0.000009> 425 09:38:33 rt_sigaction(SIGRTMIN, {sa_handler=0x7f44fd2e7700, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7f44fd2f3480}, NULL, 8) = 0 <0.000009> 425 09:38:33 rt_sigaction(SIGRT_1, {sa_handler=0x7f44fd2e77b0, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f44fd2f3480}, NULL, 8) = 0 <0.000009> 425 09:38:33 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 <0.000009> 425 09:38:33 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 <0.000009> 425 09:38:33 brk(NULL) = 0x563a1117e000 <0.000009> 425 09:38:33 brk(0x563a1119f000) = 0x563a1119f000 <0.000011> 425 09:38:33 geteuid() = 0 <0.000009> 425 09:38:33 setgroups(0, NULL) = 0 <0.000012> 425 09:38:33 openat(AT_FDCWD, "/dev/null", O_RDWR) = 3 <0.000019> 425 09:38:33 close(3) = 0 <0.000011> 425 09:38:33 futex(0x7f44fd99aad8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000010> 425 09:38:33 futex(0x7f44fd99aacc, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000009> 425 09:38:33 futex(0x7f44fd99aac4, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000010> 425 09:38:33 futex(0x7f44fd99abb8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000009> 425 09:38:33 futex(0x7f44fd99aab0, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000009> 425 09:38:33 futex(0x7f44fd99aaa8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000009> 425 09:38:33 futex(0x7f44fd99ac28, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000009> 425 09:38:33 getpid() = 425 <0.000009> 425 09:38:33 getrandom("\xdb\x1f\x68\x34\x24\x2b\x1c\x0d\x52\x39\xd2\x30\xfa\x9d\x18\x22\xda\xe8\x55\x88\x7a\xc9\x4f\x25\xd3\x0c\x3e\xd4\xc2\x46\x3b\x7c", 32, 0) = 32 <0.000010> 425 09:38:33 getpid() = 425 <0.000009> 425 09:38:33 futex(0x7f44fd99abf8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000009> 425 09:38:33 getpid() = 425 <0.000009> 425 09:38:33 getpid() = 425 <0.000009> 425 09:38:33 getpid() = 425 <0.000009> 425 09:38:33 getpid() = 425 <0.000010> 425 09:38:33 getpid() = 425 <0.000009> 425 09:38:33 getpid() = 425 <0.000011> 425 09:38:33 openat(AT_FDCWD, "/proc/425/fd", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000022> 425 09:38:33 fstat(3, {st_mode=S_IFDIR|0500, st_size=0, ...}) = 0 <0.000010> 425 09:38:33 getdents64(3, /* 8 entries */, 32768) = 192 <0.000024> 425 09:38:33 getdents64(3, /* 0 entries */, 32768) = 0 <0.000010> 425 09:38:33 close(3) = 0 <0.000010> 425 09:38:33 read(5, "\0\0\1\241", 4) = 4 <0.000014> 425 09:38:33 read(5, "\0\0\0\1\234\nPort 22\nPermitRootLogin no\nPermitEmptyPasswords no\nPasswordAuthentication yes\nPubkeyAuthentication yes\nX11Forwarding no\nAllowAgentForwarding yes\nAllowTcpForwarding yes\nGatewayPorts no\nPidFile /var/run/sshd.pid\nChallengeResponseAuthentication no\nUsePAM yes\nPrintLastLog yes\nLogLevel INFO\nAuthori"..., 417) = 417 <0.000013> 425 09:38:33 dup(4) = 3 <0.000010> 425 09:38:33 close(4) = 0 <0.000010> 425 09:38:33 write(3, "\0", 1 284 09:38:33 <... select resumed>) = 1 (in [6]) <0.017476> 425 09:38:33 <... write resumed>) = 1 <0.000049> 284 09:38:33 read(6, "\0", 1) = 1 <0.000015> 425 09:38:33 getuid( 284 09:38:33 select(7, [3 4 6], NULL, NULL, NULL 425 09:38:33 <... getuid resumed>) = 0 <0.000028> 425 09:38:33 getuid() = 0 <0.000011> 425 09:38:33 getuid() = 0 <0.000010> 425 09:38:33 getuid() = 0 <0.000010> 425 09:38:33 getuid() = 0 <0.000010> 425 09:38:33 getuid() = 0 <0.000011> 425 09:38:33 getuid() = 0 <0.000010> 425 09:38:33 openat(AT_FDCWD, "/etc/gai.conf", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 425 09:38:33 futex(0x7f44fd4b9044, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000011> 425 09:38:33 socket(AF_NETLINK, SOCK_RAW|SOCK_CLOEXEC, NETLINK_ROUTE) = 4 <0.000017> 425 09:38:33 bind(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 <0.000012> 425 09:38:33 getsockname(4, {sa_family=AF_NETLINK, nl_pid=425, nl_groups=00000000}, [12]) = 0 <0.000010> 425 09:38:33 sendto(4, {{len=20, type=RTM_GETADDR, flags=NLM_F_REQUEST|NLM_F_DUMP, seq=1570631913, pid=0}, {ifa_family=AF_UNSPEC, ...}}, 20, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 20 <0.000020> 425 09:38:33 recvmsg(4, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[{{len=76, type=RTM_NEWADDR, flags=NLM_F_MULTI, seq=1570631913, pid=425}, {ifa_family=AF_INET, ifa_prefixlen=8, ifa_flags=IFA_F_PERMANENT, ifa_scope=RT_SCOPE_HOST, ifa_index=if_nametoindex("lo")}, [{{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("127.0.0.1")}, {{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("127.0.0.1")}, {{nla_len=7, nla_type=IFA_LABEL}, "lo"}, {{nla_len=8, nla_type=IFA_FLAGS}, IFA_F_PERMANENT}, {{nla_len=20, nla_type=IFA_CACHEINFO}, {ifa_prefered=4294967295, ifa_valid=4294967295, cstamp=1380, tstamp=1380}}]}, {{len=88, type=RTM_NEWADDR, flags=NLM_F_MULTI, seq=1570631913, pid=425}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=IFA_F_PERMANENT, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("enp1s0")}, [{{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("192.168.1.253")}, {{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("192.168.1.253")}, {{nla_len=8, nla_type=IFA_BROADCAST}, inet_addr("192.168.1.255")}, {{nla_len=11, nla_type=IFA_LABEL}, "enp1s0"}, {{nla_len=8, nla_type=IFA_FLAGS}, IFA_F_PERMANENT}, {{nla_len=20, nla_type=IFA_CACHEINFO}, {ifa_prefered=4294967295, ifa_valid=4294967295, cstamp=1380, tstamp=1380}}]}], iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 164 <0.000017> 425 09:38:33 recvmsg(4, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[{{len=72, type=RTM_NEWADDR, flags=NLM_F_MULTI, seq=1570631913, pid=425}, {ifa_family=AF_INET6, ifa_prefixlen=128, ifa_flags=IFA_F_PERMANENT, ifa_scope=RT_SCOPE_HOST, ifa_index=if_nametoindex("lo")}, [{{nla_len=20, nla_type=IFA_ADDRESS}, inet_pton(AF_INET6, "::1")}, {{nla_len=20, nla_type=IFA_CACHEINFO}, {ifa_prefered=4294967295, ifa_valid=4294967295, cstamp=1380, tstamp=1380}}, {{nla_len=8, nla_type=IFA_FLAGS}, IFA_F_PERMANENT}]}, {{len=72, type=RTM_NEWADDR, flags=NLM_F_MULTI, seq=1570631913, pid=425}, {ifa_family=AF_INET6, ifa_prefixlen=64, ifa_flags=IFA_F_PERMANENT, ifa_scope=RT_SCOPE_LINK, ifa_index=if_nametoindex("enp1s0")}, [{{nla_len=20, nla_type=IFA_ADDRESS}, inet_pton(AF_INET6, "fe80::21d:60ff:fe6d:b24a")}, {{nla_len=20, nla_type=IFA_CACHEINFO}, {ifa_prefered=4294967295, ifa_valid=4294967295, cstamp=1664, tstamp=1664}}, {{nla_len=8, nla_type=IFA_FLAGS}, IFA_F_PERMANENT}]}], iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 144 <0.000013> 425 09:38:33 recvmsg(4, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base={{len=20, type=NLMSG_DONE, flags=NLM_F_MULTI, seq=1570631913, pid=425}, 0}, iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 20 <0.000010> 425 09:38:33 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 6 <0.000012> 425 09:38:33 connect(6, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = 0 <0.000042> 425 09:38:33 sendto(6, "\2\0\0\0\r\0\0\0\6\0\0\0hosts\0", 18, MSG_NOSIGNAL, NULL, 0) = 18 <0.000027> 425 09:38:33 poll([{fd=6, events=POLLIN|POLLERR|POLLHUP}], 1, 5000) = 1 ([{fd=6, revents=POLLIN|POLLHUP}]) <0.000010> 425 09:38:33 recvmsg(6, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="hosts\0", iov_len=6}, {iov_base="\310O\3\0\0\0\0\0", iov_len=8}], msg_iovlen=2, msg_control=[{cmsg_len=20, cmsg_level=SOL_SOCKET, cmsg_type=SCM_RIGHTS, cmsg_data=[7]}], msg_controllen=20, msg_flags=MSG_CMSG_CLOEXEC}, MSG_CMSG_CLOEXEC) = 14 <0.000012> 425 09:38:33 mmap(NULL, 217032, PROT_READ, MAP_SHARED, 7, 0) = 0x7f44fd298000 <0.000024> 425 09:38:33 close(7) = 0 <0.000009> 425 09:38:33 close(6) = 0 <0.000013> 425 09:38:33 close(4) = 0 <0.000011> 425 09:38:33 socket(AF_INET6, SOCK_DGRAM|SOCK_CLOEXEC, IPPROTO_IP) = 4 <0.000013> 425 09:38:33 connect(4, {sa_family=AF_INET6, sin6_port=htons(22), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::", &sin6_addr), sin6_scope_id=0}, 28) = 0 <0.000024> 425 09:38:33 getsockname(4, {sa_family=AF_INET6, sin6_port=htons(53355), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_scope_id=0}, [28]) = 0 <0.000009> 425 09:38:33 connect(4, {sa_family=AF_UNSPEC, sa_data="\0\0\0\0\0\0\0\0\0\0\0\0\0\0"}, 16) = 0 <0.000010> 425 09:38:33 connect(4, {sa_family=AF_INET, sin_port=htons(22), sin_addr=inet_addr("0.0.0.0")}, 16) = 0 <0.000016> 425 09:38:33 getsockname(4, {sa_family=AF_INET6, sin6_port=htons(57460), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::ffff:127.0.0.1", &sin6_addr), sin6_scope_id=0}, [28]) = 0 <0.000009> 425 09:38:33 close(4) = 0 <0.000013> 425 09:38:33 getuid() = 0 <0.000009> 425 09:38:33 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 4 <0.000012> 425 09:38:33 connect(4, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = 0 <0.000027> 425 09:38:33 sendto(4, "\2\0\0\0\v\0\0\0\7\0\0\0passwd\0", 19, MSG_NOSIGNAL, NULL, 0) = 19 <0.000022> 425 09:38:33 poll([{fd=4, events=POLLIN|POLLERR|POLLHUP}], 1, 5000) = 1 ([{fd=4, revents=POLLIN|POLLHUP}]) <0.000010> 425 09:38:33 recvmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="", iov_len=7}, {iov_base="", iov_len=8}], msg_iovlen=2, msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_CMSG_CLOEXEC) = 0 <0.000009> 425 09:38:33 close(4) = 0 <0.000012> 425 09:38:33 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 4 <0.000011> 425 09:38:33 connect(4, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = 0 <0.000026> 425 09:38:33 sendto(4, "\2\0\0\0\0\0\0\0\5\0\0\0sshd\0", 17, MSG_NOSIGNAL, NULL, 0) = 17 <0.000022> 425 09:38:33 poll([{fd=4, events=POLLIN|POLLERR|POLLHUP}], 1, 5000) = 1 ([{fd=4, revents=POLLIN|POLLHUP}]) <0.000010> 425 09:38:33 read(4, "\2\0\0\0\377\377\377\377\0\0\0\0\0\0\0\0\377\377\377\377\377\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0", 36) = 36 <0.000010> 425 09:38:33 close(4) = 0 <0.000012> 425 09:38:33 openat(AT_FDCWD, "/etc/nsswitch.conf", O_RDONLY|O_CLOEXEC) = 4 <0.000014> 425 09:38:33 fstat(4, {st_mode=S_IFREG|0444, st_size=128, ...}) = 0 <0.000010> 425 09:38:33 read(4, "group:\tfiles dns ldap\nhosts:\tfiles dns ldap\nnetworks:\tfiles dns [!UNAVAIL=return]\npasswd:\tfiles dns ldap\nshadow:\tfiles dns ldap\n", 4096) = 128 <0.000011> 425 09:38:33 read(4, "", 4096) = 0 <0.000009> 425 09:38:33 close(4) = 0 <0.000009> 425 09:38:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/libnss_files.so.2", O_RDONLY|O_CLOEXEC) = 4 <0.000015> 425 09:38:33 read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0003\0\0\0\0\0\0@\0\0\0\0\0\0\0\260\365\0\0\0\0\0\0\0\0\0\0@\08\0\t\0@\0\37\0\36\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0P \0\0\0\0\0\0P \0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0000\0\0\0\0\0\0\0000\0\0\0\0\0\0\0000\0\0\0\0\0\0\362d\0\0\0\0\0\0\362d\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\240\0\0\0\0\0\0\0\240\0\0\0\0\0\0\0\240\0\0\0\0\0\0\364#\0\0\0\0\0\0\364#\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\310\315\0\0\0\0\0\0\310\335\0\0\0\0\0\0\310\335\0\0\0\0\0\0\250\3\0\0\0\0\0\0pi\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\350\315\0\0"..., 832) = 832 <0.000010> 425 09:38:33 fstat(4, {st_mode=S_IFREG|0555, st_size=64880, ...}) = 0 <0.000010> 425 09:38:33 mmap(NULL, 83768, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7f44fd283000 <0.000013> 425 09:38:33 mmap(0x7f44fd286000, 28672, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x3000) = 0x7f44fd286000 <0.000020> 425 09:38:33 mmap(0x7f44fd28d000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0xa000) = 0x7f44fd28d000 <0.000014> 425 09:38:33 mmap(0x7f44fd290000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0xc000) = 0x7f44fd290000 <0.000014> 425 09:38:33 mmap(0x7f44fd292000, 22328, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f44fd292000 <0.000013> 425 09:38:33 close(4) = 0 <0.000009> 425 09:38:33 mprotect(0x7f44fd290000, 4096, PROT_READ) = 0 <0.000013> 425 09:38:33 openat(AT_FDCWD, "/etc/passwd", O_RDONLY|O_CLOEXEC) = 4 <0.000014> 425 09:38:33 lseek(4, 0, SEEK_CUR) = 0 <0.000009> 425 09:38:33 fstat(4, {st_mode=S_IFREG|0644, st_size=2373, ...}) = 0 <0.000009> 425 09:38:33 read(4, "root:x:0:0:System administrator:/root:/gnu/store/n1c9jiv2njnvdfz58v71fvzq0hkgivz1-bash-5.0.7/bin/bash\nbgardner:x:1000:998:Brant Gardner:/home/bgardner:/gnu/store/n1c9jiv2njnvdfz58v71fvzq0hkgivz1-bash-5.0.7/bin/bash\ncgardner:x:1001:998:Carmen Gardner:/home/cgardner:/gnu/store/n1c9jiv2njnvdfz58v71fvzq"..., 4096) = 2373 <0.000011> 425 09:38:33 close(4) = 0 <0.000010> 425 09:38:33 openat(AT_FDCWD, "/etc/ssh/ssh_host_rsa_key", O_RDONLY) = 4 <0.000013> 425 09:38:33 fstat(4, {st_mode=S_IFREG|0600, st_size=2590, ...}) = 0 <0.000009> 425 09:38:33 getuid() = 0 <0.000009> 425 09:38:33 fstat(4, {st_mode=S_IFREG|0600, st_size=2590, ...}) = 0 <0.000009> 425 09:38:33 read(4, "-----BEGIN OPENSSH PRIVATE KEY-----\nb3BlbnNzaC1rZXktdjEAAAAABG5vbmUAAAAEbm9uZQAAAAAAAAABAAABlwAAAAdzc2gtcn\nNhAAAAAwEAAQAAAYEApehLw4PR2VeUXc5s9mef11/1CNbQAJNgvO03iRHAM1NWHXffHPRc\ndbd9c69AUKGxJKON41JtdSqyCdDYvx7x7xaiyQ6qMoTafdqBocQspK4D6qO8hiCsW2Cahc\nVLlAfVnxqG2JgKcR7U03iEH18I1qzabvrVz40CqvN48wp2Gb09+"..., 1024) = 1024 <0.000010> 425 09:38:33 read(4, "vK+oa\npC6PkDUK6zl5wFhyOHPiHtN2DlfdlOe+C7b8mLOvUbKhyhvw1oaYM9shZrZgPZJxP7wV9l\nOc3ZgtOUkfQoQHfhC/jK2IFVCJeJ5U1Z/dFZfYiRj8wNA7H3RNlYsDucLv6wKHoINRg6CK\n1s1SRSzHHn9xhnK3FTzfMOiSRDzyQQAAAAMBAAEAAAGAIpFXD+KsW6Oi1zTGgUSwCjkFHh\nVb+3K5qkOm2ZloOYl4nOU4CJlllmVn7y2pseMuvJqTWrT2932w4NiyAIhbElzeCBRVI/eI\nasaXUfRE9P"..., 1024) = 1024 <0.000010> 425 09:38:33 read(4, "iAh5CuNT5dgm4pae1yaD9WHDXjR1O9kzR+wyaGMSaLMks2\nSdl8cU7WRXUaRotNFhMKum5X/TJLRYTGHRQwskbBvib31B8kib/nCtTccipg8jNVsan7SC\nIwfo7LuwvO6jQ2HshHcfuFE/xKc86HtNxF0bpzHW2hrTvg7FpOvaqGdKOhOxQGWMVMIpfa\n0RD+/YYNx4ZPthEb0Jp8VnebVGCpvZAAAAwQDGMAs0nKToYTPyl3GcywVLriBMLO2yiHRG\nU1vqvY67SPLqT7SLhSiYD4h6IwqrYezJOoXbBFCi"..., 1024) = 542 <0.000010> 425 09:38:33 read(4, "", 482) = 0 <0.000009> 425 09:38:33 read(4, "", 1024) = 0 <0.000009> 425 09:38:33 futex(0x7f44fd99a984, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000010> 425 09:38:33 getpid() = 425 <0.000009> 425 09:38:33 getpid() = 425 <0.000009> 425 09:38:33 getpid() = 425 <0.000009> 425 09:38:33 getpid() = 425 <0.000009> 425 09:38:33 close(4) = 0 <0.000011> 425 09:38:33 openat(AT_FDCWD, "/etc/ssh/ssh_host_rsa_key", O_RDONLY) = 4 <0.000013> 425 09:38:33 fstat(4, {st_mode=S_IFREG|0600, st_size=2590, ...}) = 0 <0.000009> 425 09:38:33 read(4, "-----BEGIN OPENSSH PRIVATE KEY-----\nb3BlbnNzaC1rZXktdjEAAAAABG5vbmUAAAAEbm9uZQAAAAAAAAABAAABlwAAAAdzc2gtcn\nNhAAAAAwEAAQAAAYEApehLw4PR2VeUXc5s9mef11/1CNbQAJNgvO03iRHAM1NWHXffHPRc\ndbd9c69AUKGxJKON41JtdSqyCdDYvx7x7xaiyQ6qMoTafdqBocQspK4D6qO8hiCsW2Cahc\nVLlAfVnxqG2JgKcR7U03iEH18I1qzabvrVz40CqvN48wp2Gb09+"..., 4096) = 2590 <0.000010> 425 09:38:33 close(4) = 0 <0.000009> 425 09:38:33 openat(AT_FDCWD, "/etc/ssh/ssh_host_rsa_key.pub", O_RDONLY) = 4 <0.000013> 425 09:38:33 fstat(4, {st_mode=S_IFREG|0644, st_size=565, ...}) = 0 <0.000009> 425 09:38:33 read(4, "ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABgQCl6EvDg9HZV5Rdzmz2Z5/XX/UI1tAAk2C87TeJEcAzU1Ydd98c9Fx1t31zr0BQobEko43jUm11KrIJ0Ni/HvHvFqLJDqoyhNp92oGhxCykrgPqo7yGIKxbYJqFxUuUB9WfGobYmApxHtTTeIQfXwjWrNpu+tXPjQKq83jzCnYZvT37WZdyV0nsz2012VfnkL3UJGZImeICbTLFgoJvVx0zT3TaOBBQM8ZelwOs3/PqT+I1NtjiGNv3gyac+uPJ8YRyycuu"..., 4096) = 565 <0.000010> 425 09:38:33 close(4) = 0 <0.000010> 425 09:38:33 openat(AT_FDCWD, "/etc/ssh/ssh_host_ecdsa_key", O_RDONLY) = 4 <0.000013> 425 09:38:33 fstat(4, {st_mode=S_IFREG|0600, st_size=505, ...}) = 0 <0.000009> 425 09:38:33 getuid() = 0 <0.000009> 425 09:38:33 fstat(4, {st_mode=S_IFREG|0600, st_size=505, ...}) = 0 <0.000009> 425 09:38:33 read(4, "-----BEGIN OPENSSH PRIVATE KEY-----\nb3BlbnNzaC1rZXktdjEAAAAABG5vbmUAAAAEbm9uZQAAAAAAAAABAAAAaAAAABNlY2RzYS\n1zaGEyLW5pc3RwMjU2AAAACG5pc3RwMjU2AAAAQQQ7cXD/0uPgAkiLbo8bV+jJHmwTwq7v\noCesafaK39aFVcoZlkvh8VmnG0afrXZJjaUWK6so8zs8+Xz10P70S4cJAAAAqGtWCL1rVg\ni9AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAA"..., 1024) = 505 <0.000010> 425 09:38:33 read(4, "", 519) = 0 <0.000009> 425 09:38:33 read(4, "", 1024) = 0 <0.000010> 425 09:38:33 close(4) = 0 <0.000010> 425 09:38:33 openat(AT_FDCWD, "/etc/ssh/ssh_host_ecdsa_key", O_RDONLY) = 4 <0.000013> 425 09:38:33 fstat(4, {st_mode=S_IFREG|0600, st_size=505, ...}) = 0 <0.000009> 425 09:38:33 read(4, "-----BEGIN OPENSSH PRIVATE KEY-----\nb3BlbnNzaC1rZXktdjEAAAAABG5vbmUAAAAEbm9uZQAAAAAAAAABAAAAaAAAABNlY2RzYS\n1zaGEyLW5pc3RwMjU2AAAACG5pc3RwMjU2AAAAQQQ7cXD/0uPgAkiLbo8bV+jJHmwTwq7v\noCesafaK39aFVcoZlkvh8VmnG0afrXZJjaUWK6so8zs8+Xz10P70S4cJAAAAqGtWCL1rVg\ni9AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAA"..., 4096) = 505 <0.000010> 425 09:38:33 close(4) = 0 <0.000009> 425 09:38:33 openat(AT_FDCWD, "/etc/ssh/ssh_host_ecdsa_key.pub", O_RDONLY) = 4 <0.000013> 425 09:38:33 fstat(4, {st_mode=S_IFREG|0644, st_size=173, ...}) = 0 <0.000009> 425 09:38:33 read(4, "ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBDtxcP/S4+ACSItujxtX6MkebBPCru+gJ6xp9orf1oVVyhmWS+HxWacbRp+tdkmNpRYrqyjzOzz5fPXQ/vRLhwk= root@(none)\n", 4096) = 173 <0.000010> 425 09:38:33 close(4) = 0 <0.000010> 425 09:38:33 openat(AT_FDCWD, "/etc/ssh/ssh_host_ed25519_key", O_RDONLY) = 4 <0.000014> 425 09:38:33 fstat(4, {st_mode=S_IFREG|0600, st_size=399, ...}) = 0 <0.000009> 425 09:38:33 getuid() = 0 <0.000009> 425 09:38:33 fstat(4, {st_mode=S_IFREG|0600, st_size=399, ...}) = 0 <0.000009> 425 09:38:33 read(4, "-----BEGIN OPENSSH PRIVATE KEY-----\nb3BlbnNzaC1rZXktdjEAAAAABG5vbmUAAAAEbm9uZQAAAAAAAAABAAAAMwAAAAtzc2gtZW\nQyNTUxOQAAACDq2uNQZcU6Kiz5OIg2/IPKNUM+ONzOG5ySKdx910+JPAAAAJAP4qj6D+Ko\n+gAAAAtzc2gtZWQyNTUxOQAAACDq2uNQZcU6Kiz5OIg2/IPKNUM+ONzOG5ySKdx910+JPA\nAAAEByBOIwBz1wfvVoId97ylLnu97mPEmS4REDj/x1USdnJOra4"..., 1024) = 399 <0.000010> 425 09:38:33 read(4, "", 625) = 0 <0.000009> 425 09:38:33 read(4, "", 1024) = 0 <0.000010> 425 09:38:33 close(4) = 0 <0.000010> 425 09:38:33 openat(AT_FDCWD, "/etc/ssh/ssh_host_ed25519_key", O_RDONLY) = 4 <0.000013> 425 09:38:33 fstat(4, {st_mode=S_IFREG|0600, st_size=399, ...}) = 0 <0.000009> 425 09:38:33 read(4, "-----BEGIN OPENSSH PRIVATE KEY-----\nb3BlbnNzaC1rZXktdjEAAAAABG5vbmUAAAAEbm9uZQAAAAAAAAABAAAAMwAAAAtzc2gtZW\nQyNTUxOQAAACDq2uNQZcU6Kiz5OIg2/IPKNUM+ONzOG5ySKdx910+JPAAAAJAP4qj6D+Ko\n+gAAAAtzc2gtZWQyNTUxOQAAACDq2uNQZcU6Kiz5OIg2/IPKNUM+ONzOG5ySKdx910+JPA\nAAAEByBOIwBz1wfvVoId97ylLnu97mPEmS4REDj/x1USdnJOra4"..., 4096) = 399 <0.000010> 425 09:38:33 close(4) = 0 <0.000009> 425 09:38:33 openat(AT_FDCWD, "/etc/ssh/ssh_host_ed25519_key.pub", O_RDONLY) = 4 <0.000013> 425 09:38:33 fstat(4, {st_mode=S_IFREG|0644, st_size=93, ...}) = 0 <0.000009> 425 09:38:33 read(4, "ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIOra41BlxToqLPk4iDb8g8o1Qz443M4bnJIp3H3XT4k8 root@(none)\n", 4096) = 93 <0.000010> 425 09:38:33 close(4) = 0 <0.000009> 425 09:38:33 stat("/gnu/store/rvh9kq2rgj3f7r9vyzm46d9b8v7vqlr0-openssh-8.0p1/var/empty", {st_mode=S_IFDIR|0555, st_size=4096, ...}) = 0 <0.000013> 425 09:38:33 setgroups(0, NULL) = 0 <0.000011> 425 09:38:33 umask(077) = 022 <0.000009> 425 09:38:33 umask(022) = 077 <0.000009> 425 09:38:33 openat(AT_FDCWD, "/dev/tty", O_RDONLY|O_NOCTTY) = -1 ENXIO (No such device or address) <0.000015> 425 09:38:33 getppid() = 284 <0.000009> 425 09:38:33 chdir("/") = 0 <0.000010> 425 09:38:33 rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, 8) = 0 <0.000009> 425 09:38:33 close(5) = 0 <0.000015> 425 09:38:33 dup(0) = 4 <0.000009> 425 09:38:33 openat(AT_FDCWD, "/dev/null", O_RDWR) = 5 <0.000013> 425 09:38:33 dup2(5, 0) = 0 <0.000009> 425 09:38:33 dup2(5, 1) = 1 <0.000010> 425 09:38:33 dup2(5, 2) = 2 <0.000009> 425 09:38:33 close(5) = 0 <0.000009> 425 09:38:33 fcntl(4, F_SETFD, FD_CLOEXEC) = 0 <0.000009> 425 09:38:33 fcntl(4, F_SETFD, FD_CLOEXEC) = 0 <0.000009> 425 09:38:33 alarm(0) = 0 <0.000009> 425 09:38:33 rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000009> 425 09:38:33 rt_sigaction(SIGHUP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000009> 425 09:38:33 rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000009> 425 09:38:33 rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000009> 425 09:38:33 rt_sigaction(SIGCHLD, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000009> 425 09:38:33 rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000009> 425 09:38:33 getpeername(4, {sa_family=AF_INET, sin_port=htons(45258), sin_addr=inet_addr("192.168.1.134")}, [128->16]) = 0 <0.000011> 425 09:38:33 getpeername(4, {sa_family=AF_INET, sin_port=htons(45258), sin_addr=inet_addr("192.168.1.134")}, [128->16]) = 0 <0.000009> 425 09:38:33 getsockname(4, {sa_family=AF_INET, sin_port=htons(22), sin_addr=inet_addr("192.168.1.253")}, [128->16]) = 0 <0.000009> 425 09:38:33 getsockname(4, {sa_family=AF_INET, sin_port=htons(22), sin_addr=inet_addr("192.168.1.253")}, [128->16]) = 0 <0.000009> 425 09:38:33 getpeername(4, {sa_family=AF_INET, sin_port=htons(45258), sin_addr=inet_addr("192.168.1.134")}, [128->16]) = 0 <0.000009> 425 09:38:33 getsockopt(4, SOL_IP, IP_OPTIONS, 0x7ffdff0321d0, [200->0]) = 0 <0.000010> 425 09:38:33 setsockopt(4, SOL_SOCKET, SO_KEEPALIVE, [1], 4) = 0 <0.000011> 425 09:38:33 getsockname(4, {sa_family=AF_INET, sin_port=htons(22), sin_addr=inet_addr("192.168.1.253")}, [128->16]) = 0 <0.000009> 425 09:38:33 rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000009> 425 09:38:33 rt_sigaction(SIGALRM, {sa_handler=0x563a10f4b2e0, sa_mask=[], sa_flags=SA_RESTORER|SA_INTERRUPT, sa_restorer=0x7f44fd337860}, NULL, 8) = 0 <0.000009> 425 09:38:33 alarm(120) = 0 <0.000010> 425 09:38:33 write(4, "SSH-2.0-OpenSSH_8.0\r\n", 21) = 21 <0.000034> 425 09:38:33 read(4, "S", 1) = 1 <0.000250> 425 09:38:33 read(4, "S", 1) = 1 <0.000012> 425 09:38:33 read(4, "H", 1) = 1 <0.000011> 425 09:38:33 read(4, "-", 1) = 1 <0.000011> 425 09:38:33 read(4, "2", 1) = 1 <0.000015> 425 09:38:33 read(4, ".", 1) = 1 <0.000010> 425 09:38:33 read(4, "0", 1) = 1 <0.000010> 425 09:38:33 read(4, "-", 1) = 1 <0.000010> 425 09:38:33 read(4, "z", 1) = 1 <0.000009> 425 09:38:33 read(4, "a", 1) = 1 <0.000009> 425 09:38:33 read(4, "b", 1) = 1 <0.000009> 425 09:38:33 read(4, "b", 1) = 1 <0.000009> 425 09:38:33 read(4, "i", 1) = 1 <0.000010> 425 09:38:33 read(4, "x", 1) = 1 <0.000009> 425 09:38:33 read(4, "_", 1) = 1 <0.000009> 425 09:38:33 read(4, "a", 1) = 1 <0.000010> 425 09:38:33 read(4, "g", 1) = 1 <0.000009> 425 09:38:33 read(4, "e", 1) = 1 <0.000010> 425 09:38:33 read(4, "n", 1) = 1 <0.000010> 425 09:38:33 read(4, "t", 1) = 1 <0.000009> 425 09:38:33 read(4, "\r", 1) = 1 <0.000009> 425 09:38:33 read(4, "\n", 1) = 1 <0.000015> 425 09:38:33 fcntl(4, F_GETFL) = 0x2 (flags O_RDWR) <0.000009> 425 09:38:33 fcntl(4, F_SETFL, O_RDWR|O_NONBLOCK) = 0 <0.000009> 425 09:38:33 socketpair(AF_UNIX, SOCK_STREAM, 0, [5, 6]) = 0 <0.000016> 425 09:38:33 fcntl(5, F_SETFD, FD_CLOEXEC) = 0 <0.000009> 425 09:38:33 fcntl(6, F_SETFD, FD_CLOEXEC) = 0 <0.000009> 425 09:38:33 pipe([7, 8]) = 0 <0.000012> 425 09:38:33 fcntl(7, F_SETFD, FD_CLOEXEC) = 0 <0.000009> 425 09:38:33 fcntl(8, F_SETFD, FD_CLOEXEC) = 0 <0.000009> 425 09:38:33 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD 426 09:38:33 set_robust_list(0x7f44fd2cda20, 24 425 09:38:33 <... clone resumed>, child_tidptr=0x7f44fd2cda10) = 426 <0.000221> 426 09:38:33 <... set_robust_list resumed>) = 0 <0.000025> 425 09:38:33 close(5 426 09:38:33 close(6 425 09:38:33 <... close resumed>) = 0 <0.000029> 426 09:38:33 <... close resumed>) = 0 <0.000023> 425 09:38:33 close(8 426 09:38:33 close(7 425 09:38:33 <... close resumed>) = 0 <0.000023> 426 09:38:33 <... close resumed>) = 0 <0.000023> 425 09:38:33 poll([{fd=6, events=POLLIN}, {fd=7, events=POLLIN}], 2, -1 426 09:38:33 futex(0x7f44fd2e0450, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000010> 426 09:38:33 futex(0x7f44fd2e0300, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000009> 426 09:38:33 futex(0x7f44fd4db100, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000009> 426 09:38:33 futex(0x7f44fd62cab0, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000009> 426 09:38:33 lstat("/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/etc/gss/mech", 0x7ffdff031dd0) = -1 ENOENT (No such file or directory) <0.000012> 426 09:38:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/etc/gss/mech.d", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = -1 ENOENT (No such file or directory) <0.000013> 426 09:38:33 getrandom("\x97\x6b\x2b\xca\x04\xb8\x72\x2d\x87\x54\xa9\xfa\xb9\xad\xdb\x9f\xd2\xc6\x9e\x32\x23\xc6\x6e\x10\xd1\x1a\x36\x93\x0a\x26\x9f\x75", 32, 0) = 32 <0.000010> 426 09:38:33 getpid() = 426 <0.000009> 426 09:38:33 getpid() = 426 <0.000009> 426 09:38:33 getpid() = 426 <0.000009> 426 09:38:33 getrandom("\x19\xe0\x0c\x1b\x51\xa5\x8f\x7f\x30\x06\x19\x4b\xab\xe6\x0c\x5c\x73\xaf\xd4\xea\x59\x45\xb2\x68\x6c\xc6\x09\x1a\x7e\xad\xf9\x43", 32, 0) = 32 <0.000009> 426 09:38:33 getpid() = 426 <0.000009> 426 09:38:33 getpid() = 426 <0.000009> 426 09:38:33 getpid() = 426 <0.000009> 426 09:38:33 getpid() = 426 <0.000009> 426 09:38:33 getpid() = 426 <0.000009> 426 09:38:33 getpid() = 426 <0.000009> 426 09:38:33 chroot("/gnu/store/rvh9kq2rgj3f7r9vyzm46d9b8v7vqlr0-openssh-8.0p1/var/empty") = 0 <0.000014> 426 09:38:33 chdir("/") = 0 <0.000010> 426 09:38:33 setgroups(1, [983]) = 0 <0.000010> 426 09:38:33 getuid() = 0 <0.000009> 426 09:38:33 getgid() = 0 <0.000009> 426 09:38:33 setresgid(983, 983, 983) = 0 <0.000010> 426 09:38:33 setresuid(988, 988, 988) = 0 <0.000011> 426 09:38:33 setgid(0) = -1 EPERM (Operation not permitted) <0.000009> 426 09:38:33 setresgid(-1, 0, -1) = -1 EPERM (Operation not permitted) <0.000009> 426 09:38:33 getgid() = 983 <0.000009> 426 09:38:33 getegid() = 983 <0.000009> 426 09:38:33 setuid(0) = -1 EPERM (Operation not permitted) <0.000009> 426 09:38:33 setresuid(-1, 0, -1) = -1 EPERM (Operation not permitted) <0.000009> 426 09:38:33 getuid() = 988 <0.000010> 426 09:38:33 geteuid() = 988 <0.000010> 426 09:38:33 prlimit64(0, RLIMIT_FSIZE, {rlim_cur=0, rlim_max=0}, NULL) = 0 <0.000010> 426 09:38:33 prlimit64(0, RLIMIT_NOFILE, {rlim_cur=0, rlim_max=0}, NULL) = 0 <0.000009> 426 09:38:33 prlimit64(0, RLIMIT_NPROC, {rlim_cur=0, rlim_max=0}, NULL) = 0 <0.000009> 426 09:38:33 prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0) = 0 <0.000009> 426 09:38:33 prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, {len=67, filter=0x563a10fc19c0}) = 0 <0.000071> 426 09:38:33 getpid() = 426 <0.000011> 426 09:38:33 write(4, "\0\0\0044\6\24\246/X2Fo\335+\35\230G\260\260\25\0.\0\0\1\2curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1\0\0\0Arsa-sha2-512"..., 1080) = 1080 <0.000030> 426 09:38:33 select(5, [4], NULL, NULL, NULL) = 1 (in [4]) <0.000012> 426 09:38:33 read(4, "", 8192) = 0 <0.000011> 426 09:38:33 write(8, "\0\0\0005\0\0\0\3\0\0\0-Connection closed by 192.168.1.134 port 45258", 57) = 57 <0.000020> 425 09:38:33 <... poll resumed>) = 1 ([{fd=7, revents=POLLIN}]) <0.002615> 426 09:38:33 exit_group(255 425 09:38:33 read(7, 426 09:38:33 <... exit_group resumed>) = ? 425 09:38:33 <... read resumed>"\0\0\0005", 4) = 4 <0.000027> 426 09:38:33 +++ exited with 255 +++ 425 09:38:33 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=426, si_uid=988, si_status=255, si_utime=0, si_stime=0} --- 425 09:38:33 read(7, "\0\0\0\3\0\0\0-Connection closed by 192.168.1.134 port 45258", 53) = 53 <0.000010> 425 09:38:33 openat(AT_FDCWD, "/etc/localtime", O_RDONLY|O_CLOEXEC) = 5 <0.000015> 425 09:38:33 fstat(5, {st_mode=S_IFREG|0444, st_size=3576, ...}) = 0 <0.000009> 425 09:38:33 fstat(5, {st_mode=S_IFREG|0444, st_size=3576, ...}) = 0 <0.000009> 425 09:38:33 read(5, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\7\0\0\0\7\0\0\0\0\0\0\0\354\0\0\0\7\0\0\0\30\200\0\0\0\236\246,\200\237\272\371p\240\206\16\200\241\232\333p\242\313t\0\243\203\367\360\244E\322\200\245c\331\360\246S\331\0\247\25\227p\2503\273\0\250\376\263\360\252\23\235\0\252\336\225\360\253\363\177\0\254\276w\360\255\323a\0\256\236Y\360\257\263C\0\260~;\360\261\234_\200\262gXp\263|A\200\264G:p\265\\#\200\266'\34p\267<\5\200\270\6\376p\271\33\347\200\271\346\340p\273\5\4\0\273\306\302p\274\344\346\0\275\257\336\360\276\304\310\0\277\217\300\360\300Z\326\0\301\260 425 09:38:33 lseek(5, -2272, SEEK_CUR) = 1304 <0.000009> 425 09:38:33 read(5, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\7\0\0\0\7\0\0\0\0\0\0\0\354\0\0\0\7\0\0\0\30\377\377\377\377^\3\376\240\377\377\377\377\236\246,\200\377\377\377\377\237\272\371p\377\377\377\377\240\206\16\200\377\377\377\377\241\232\333p\377\377\377\377\242\313t\0\377\377\377\377\243\203\367\360\377\377\377\377\244E\322\200\377\377\377\377\245c\331\360\377\377\377\377\246S\331\0\377\377\377\377\247\25\227p\377\377\377\377\2503\273\0\377\377\377\377\250\376\263\360\377\377\377\377\252\23\235\0\377\377\377\377\252\336\225\360\377\377\377\377\253\363\177\0\377\377\377\377\254\276w\360\377\377\377\377\255\323a\0\377\377\377\377\256\236Y\360\377\377\377\377\257\263C\0\377\377\377\377\260~;\360\377\377\377\377\261\234_\200\377\377\377\377\262gXp\377\377\377\377\263|A\200\377\377\377\377\264G:p\377\377\377\377\265\\#\200\377\377\377\377\266'\34p\377\377\377\377\267<\5\200\377\377\377\377\270\6\376p\377\377\377\377\271\33\347\200\377\377\377\377\271\346\340p\377\377\377\377\273\5\4\0"..., 4096) = 2272 <0.000010> 425 09:38:33 close(5) = 0 <0.000010> 425 09:38:33 getpid() = 425 <0.000009> 425 09:38:33 socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 <0.000014> 425 09:38:33 connect(5, {sa_family=AF_UNIX, sun_path="/dev/log"}, 110) = 0 <0.000014> 425 09:38:33 sendto(5, "<38>Oct 9 09:38:33 sshd[425]: Connection closed by 192.168.1.134 port 45258 [preauth]", 86, MSG_NOSIGNAL, NULL, 0) = 86 <0.000096> 425 09:38:33 close(5) = 0 <0.000013> 425 09:38:33 poll([{fd=6, events=POLLIN}, {fd=7, events=POLLIN}], 2, -1) = 2 ([{fd=6, revents=POLLIN|POLLHUP}, {fd=7, revents=POLLHUP}]) <0.000010> 425 09:38:33 read(7, "", 4) = 0 <0.000009> 425 09:38:33 close(7) = 0 <0.000012> 425 09:38:33 poll([{fd=6, events=POLLIN}], 1, -1) = 1 ([{fd=6, revents=POLLIN|POLLHUP}]) <0.000009> 425 09:38:33 read(6, "", 4) = 0 <0.000010> 425 09:38:33 kill(426, SIGKILL) = 0 <0.000011> 425 09:38:33 exit_group(255) = ? 284 09:38:33 <... select resumed>) = 1 (in [6]) <0.018310> 284 09:38:33 read(6, 425 09:38:33 +++ exited with 255 +++ 284 09:38:33 <... read resumed>"", 1) = 0 <0.000024> 284 09:38:33 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=425, si_uid=0, si_status=255, si_utime=0, si_stime=0} --- 284 09:38:33 wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 255}], WNOHANG, NULL) = 425 <0.000031> 284 09:38:33 wait4(-1, 0x7ffcde362fc4, WNOHANG, NULL) = -1 ECHILD (No child processes) <0.000012> 284 09:38:33 rt_sigreturn({mask=[]}) = 0 <0.000010> 284 09:38:33 close(6) = 0 <0.000013> 284 09:38:33 select(7, [3 4], NULL, NULL, NULL) = 1 (in [3]) <60.175569> 284 09:39:33 accept(3, {sa_family=AF_INET, sin_port=htons(46148), sin_addr=inet_addr("192.168.1.134")}, [128->16]) = 5 <0.000015> 284 09:39:33 fcntl(5, F_GETFL) = 0x2 (flags O_RDWR) <0.000011> 284 09:39:33 pipe([6, 7]) = 0 <0.000013> 284 09:39:33 socketpair(AF_UNIX, SOCK_STREAM, 0, [8, 9]) = 0 <0.000018> 284 09:39:33 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f1983707a10) = 447 <0.000166> 284 09:39:33 close(7) = 0 <0.000017> 447 09:39:33 set_robust_list(0x7f1983707a20, 24 284 09:39:33 write(8, "\0\0\1\241\0", 5 447 09:39:33 <... set_robust_list resumed>) = 0 <0.000045> 284 09:39:33 <... write resumed>) = 5 <0.000025> 284 09:39:33 write(8, "\0\0\1\234\nPort 22\nPermitRootLogin no\nPermitEmptyPasswords no\nPasswordAuthentication yes\nPubkeyAuthentication yes\nX11Forwarding no\nAllowAgentForwarding yes\nAllowTcpForwarding yes\nGatewayPorts no\nPidFile /var/run/sshd.pid\nChallengeResponseAuthentication no\nUsePAM yes\nPrintLastLog yes\nLogLevel INFO\nAuthoriz"..., 416) = 416 <0.000014> 447 09:39:33 openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CREAT|O_TRUNC, 0666 284 09:39:33 close(8) = 0 <0.000013> 447 09:39:33 <... openat resumed>) = 10 <0.000047> 284 09:39:33 close(9) = 0 <0.000013> 447 09:39:33 fstat(10, 284 09:39:33 close(5 447 09:39:33 <... fstat resumed>{st_mode=S_IFREG|0644, st_size=0, ...}) = 0 <0.000028> 284 09:39:33 <... close resumed>) = 0 <0.000032> 447 09:39:33 write(10, "0\n", 2 284 09:39:33 getpid( 447 09:39:33 <... write resumed>) = 2 <0.000035> 284 09:39:33 <... getpid resumed>) = 284 <0.000025> 447 09:39:33 close(10 284 09:39:33 getpid( 447 09:39:33 <... close resumed>) = 0 <0.000026> 284 09:39:33 <... getpid resumed>) = 284 <0.000024> 447 09:39:33 close(6 284 09:39:33 getpid( 447 09:39:33 <... close resumed>) = 0 <0.000040> 284 09:39:33 <... getpid resumed>) = 284 <0.000024> 447 09:39:33 close(3 284 09:39:33 getpid( 447 09:39:33 <... close resumed>) = 0 <0.000036> 284 09:39:33 <... getpid resumed>) = 284 <0.000024> 447 09:39:33 close(4 284 09:39:33 getpid( 447 09:39:33 <... close resumed>) = 0 <0.000023> 284 09:39:33 <... getpid resumed>) = 284 <0.000022> 447 09:39:33 close(8 284 09:39:33 getpid( 447 09:39:33 <... close resumed>) = 0 <0.000026> 284 09:39:33 <... getpid resumed>) = 284 <0.000024> 447 09:39:33 setsid( 284 09:39:33 select(7, [3 4 6], NULL, NULL, NULL 447 09:39:33 <... setsid resumed>) = 447 <0.000043> 447 09:39:33 dup2(5, 0) = 0 <0.000011> 447 09:39:33 dup2(0, 1) = 1 <0.000011> 447 09:39:33 dup2(7, 4) = 4 <0.000011> 447 09:39:33 close(7) = 0 <0.000011> 447 09:39:33 dup2(9, 5) = 5 <0.000011> 447 09:39:33 close(9) = 0 <0.000011> 447 09:39:33 execve("/gnu/store/rvh9kq2rgj3f7r9vyzm46d9b8v7vqlr0-openssh-8.0p1/sbin/sshd", ["/gnu/store/rvh9kq2rgj3f7r9vyzm46d9b8v7vqlr0-openssh-8.0p1/sbin/sshd", "-D", "-f", "/gnu/store/1c0cnf05dcrjyjsrp1snd6x24l1f8zsh-sshd_config", "-R"], 0x55a371f6e380 /* 8 vars */) = 0 <0.000254> 447 09:39:33 brk(NULL) = 0x55cb74ea3000 <0.000011> 447 09:39:33 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f43ea8c3000 <0.000012> 447 09:39:33 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) <0.000013> 447 09:39:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/tls/x86_64/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000014> 447 09:39:33 stat("/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/tls/x86_64/x86_64", 0x7fff79026b60) = -1 ENOENT (No such file or directory) <0.000011> 447 09:39:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/tls/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 447 09:39:33 stat("/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/tls/x86_64", 0x7fff79026b60) = -1 ENOENT (No such file or directory) <0.000011> 447 09:39:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/tls/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 447 09:39:33 stat("/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/tls/x86_64", 0x7fff79026b60) = -1 ENOENT (No such file or directory) <0.000011> 447 09:39:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/tls/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 447 09:39:33 stat("/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/tls", 0x7fff79026b60) = -1 ENOENT (No such file or directory) <0.000011> 447 09:39:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/x86_64/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 447 09:39:33 stat("/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/x86_64/x86_64", 0x7fff79026b60) = -1 ENOENT (No such file or directory) <0.000011> 447 09:39:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 447 09:39:33 stat("/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/x86_64", 0x7fff79026b60) = -1 ENOENT (No such file or directory) <0.000011> 447 09:39:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 447 09:39:33 stat("/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/x86_64", 0x7fff79026b60) = -1 ENOENT (No such file or directory) <0.000011> 447 09:39:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 447 09:39:33 stat("/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib", {st_mode=S_IFDIR|0555, st_size=4096, ...}) = 0 <0.000012> 447 09:39:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/tls/x86_64/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 447 09:39:33 stat("/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/tls/x86_64/x86_64", 0x7fff79026b60) = -1 ENOENT (No such file or directory) <0.000011> 447 09:39:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/tls/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 447 09:39:33 stat("/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/tls/x86_64", 0x7fff79026b60) = -1 ENOENT (No such file or directory) <0.000011> 447 09:39:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/tls/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 447 09:39:33 stat("/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/tls/x86_64", 0x7fff79026b60) = -1 ENOENT (No such file or directory) <0.000011> 447 09:39:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/tls/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 447 09:39:33 stat("/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/tls", 0x7fff79026b60) = -1 ENOENT (No such file or directory) <0.000011> 447 09:39:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/x86_64/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 447 09:39:33 stat("/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/x86_64/x86_64", 0x7fff79026b60) = -1 ENOENT (No such file or directory) <0.000011> 447 09:39:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 447 09:39:33 stat("/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/x86_64", 0x7fff79026b60) = -1 ENOENT (No such file or directory) <0.000011> 447 09:39:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 447 09:39:33 stat("/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/x86_64", 0x7fff79026b60) = -1 ENOENT (No such file or directory) <0.000011> 447 09:39:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 447 09:39:33 stat("/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib", {st_mode=S_IFDIR|0555, st_size=4096, ...}) = 0 <0.000012> 447 09:39:33 openat(AT_FDCWD, "/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/tls/x86_64/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 447 09:39:33 stat("/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/tls/x86_64/x86_64", 0x7fff79026b60) = -1 ENOENT (No such file or directory) <0.000011> 447 09:39:33 openat(AT_FDCWD, "/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/tls/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 447 09:39:33 stat("/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/tls/x86_64", 0x7fff79026b60) = -1 ENOENT (No such file or directory) <0.000011> 447 09:39:33 openat(AT_FDCWD, "/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/tls/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 447 09:39:33 stat("/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/tls/x86_64", 0x7fff79026b60) = -1 ENOENT (No such file or directory) <0.000011> 447 09:39:33 openat(AT_FDCWD, "/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/tls/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 447 09:39:33 stat("/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/tls", 0x7fff79026b60) = -1 ENOENT (No such file or directory) <0.000011> 447 09:39:33 openat(AT_FDCWD, "/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/x86_64/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 447 09:39:33 stat("/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/x86_64/x86_64", 0x7fff79026b60) = -1 ENOENT (No such file or directory) <0.000011> 447 09:39:33 openat(AT_FDCWD, "/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 447 09:39:33 stat("/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/x86_64", 0x7fff79026b60) = -1 ENOENT (No such file or directory) <0.000011> 447 09:39:33 openat(AT_FDCWD, "/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 447 09:39:33 stat("/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/x86_64", 0x7fff79026b60) = -1 ENOENT (No such file or directory) <0.000011> 447 09:39:33 openat(AT_FDCWD, "/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 447 09:39:33 stat("/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib", {st_mode=S_IFDIR|0555, st_size=4096, ...}) = 0 <0.000012> 447 09:39:33 openat(AT_FDCWD, "/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/tls/x86_64/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 447 09:39:33 stat("/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/tls/x86_64/x86_64", 0x7fff79026b60) = -1 ENOENT (No such file or directory) <0.000011> 447 09:39:33 openat(AT_FDCWD, "/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/tls/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 447 09:39:33 stat("/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/tls/x86_64", 0x7fff79026b60) = -1 ENOENT (No such file or directory) <0.000012> 447 09:39:33 openat(AT_FDCWD, "/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/tls/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 447 09:39:33 stat("/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/tls/x86_64", 0x7fff79026b60) = -1 ENOENT (No such file or directory) <0.000011> 447 09:39:33 openat(AT_FDCWD, "/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/tls/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 447 09:39:33 stat("/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/tls", 0x7fff79026b60) = -1 ENOENT (No such file or directory) <0.000011> 447 09:39:33 openat(AT_FDCWD, "/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/x86_64/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 447 09:39:33 stat("/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/x86_64/x86_64", 0x7fff79026b60) = -1 ENOENT (No such file or directory) <0.000011> 447 09:39:33 openat(AT_FDCWD, "/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 447 09:39:33 stat("/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/x86_64", 0x7fff79026b60) = -1 ENOENT (No such file or directory) <0.000011> 447 09:39:33 openat(AT_FDCWD, "/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 447 09:39:33 stat("/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/x86_64", 0x7fff79026b60) = -1 ENOENT (No such file or directory) <0.000011> 447 09:39:33 openat(AT_FDCWD, "/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/libpam.so.0", O_RDONLY|O_CLOEXEC) = 3 <0.000016> 447 09:39:33 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\2204\0\0\0\0\0\0@\0\0\0\0\0\0\0\230\20\1\0\0\0\0\0\0\0\0\0@\08\0\10\0@\0\36\0\35\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\240'\0\0\0\0\0\0\240'\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0000\0\0\0\0\0\0\0000\0\0\0\0\0\0\0000\0\0\0\0\0\0%u\0\0\0\0\0\0%u\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\260\0\0\0\0\0\0\0\260\0\0\0\0\0\0\0\260\0\0\0\0\0\0t0\0\0\0\0\0\0t0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0P\354\0\0\0\0\0\0P\374\0\0\0\0\0\0P\374\0\0\0\0\0\0\370\5\0\0\0\0\0\0\0\6\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\260\355\0\0"..., 832) = 832 <0.000011> 447 09:39:33 fstat(3, {st_mode=S_IFREG|0555, st_size=71704, ...}) = 0 <0.000011> 447 09:39:33 mmap(NULL, 66128, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f43ea8b2000 <0.000013> 447 09:39:33 mmap(0x7f43ea8b5000, 32768, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f43ea8b5000 <0.000017> 447 09:39:33 mmap(0x7f43ea8bd000, 16384, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7f43ea8bd000 <0.000014> 447 09:39:33 mmap(0x7f43ea8c1000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xe000) = 0x7f43ea8c1000 <0.000014> 447 09:39:33 close(3) = 0 <0.000011> 447 09:39:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 447 09:39:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 447 09:39:33 openat(AT_FDCWD, "/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 447 09:39:33 openat(AT_FDCWD, "/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 447 09:39:33 openat(AT_FDCWD, "/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/tls/x86_64/x86_64/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 447 09:39:33 stat("/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/tls/x86_64/x86_64", 0x7fff79026b30) = -1 ENOENT (No such file or directory) <0.000011> 447 09:39:33 openat(AT_FDCWD, "/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/tls/x86_64/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 447 09:39:33 stat("/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/tls/x86_64", 0x7fff79026b30) = -1 ENOENT (No such file or directory) <0.000011> 447 09:39:33 openat(AT_FDCWD, "/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/tls/x86_64/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 447 09:39:33 stat("/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/tls/x86_64", 0x7fff79026b30) = -1 ENOENT (No such file or directory) <0.000011> 447 09:39:33 openat(AT_FDCWD, "/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/tls/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 447 09:39:33 stat("/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/tls", 0x7fff79026b30) = -1 ENOENT (No such file or directory) <0.000011> 447 09:39:33 openat(AT_FDCWD, "/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/x86_64/x86_64/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 447 09:39:33 stat("/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/x86_64/x86_64", 0x7fff79026b30) = -1 ENOENT (No such file or directory) <0.000011> 447 09:39:33 openat(AT_FDCWD, "/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/x86_64/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 447 09:39:33 stat("/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/x86_64", 0x7fff79026b30) = -1 ENOENT (No such file or directory) <0.000011> 447 09:39:33 openat(AT_FDCWD, "/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/x86_64/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 447 09:39:33 stat("/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/x86_64", 0x7fff79026b30) = -1 ENOENT (No such file or directory) <0.000011> 447 09:39:33 openat(AT_FDCWD, "/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = 3 <0.000013> 447 09:39:33 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\0\10\0\0\0\0\0@\0\0\0\0\0\0\0\330\2113\0\0\0\0\0\0\0\0\0@\08\0\10\0@\0\36\0\35\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\300\346\7\0\0\0\0\0\300\346\7\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\360\7\0\0\0\0\0\0\360\7\0\0\0\0\0\0\360\7\0\0\0\0\0\245'\33\0\0\0\0\0\245'\33\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0 #\0\0\0\0\0\0 #\0\0\0\0\0\0 #\0\0\0\0\0\10\257\10\0\0\0\0\0\10\257\10\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\260\327+\0\0\0\0\0\260\347+\0\0\0\0\0\260\347+\0\0\0\0\0`\306\2\0\0\0\0\0\320\n\3\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\310|.\0"..., 832) = 832 <0.000012> 447 09:39:33 fstat(3, {st_mode=S_IFREG|0555, st_size=3379544, ...}) = 0 <0.000011> 447 09:39:33 mmap(NULL, 3076736, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f43ea5c2000 <0.000012> 447 09:39:33 mprotect(0x7f43ea641000, 2355200, PROT_NONE) = 0 <0.000015> 447 09:39:33 mmap(0x7f43ea641000, 1781760, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7f000) = 0x7f43ea641000 <0.000015> 447 09:39:33 mmap(0x7f43ea7f4000, 569344, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x232000) = 0x7f43ea7f4000 <0.000014> 447 09:39:33 mmap(0x7f43ea880000, 184320, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2bd000) = 0x7f43ea880000 <0.000013> 447 09:39:33 mmap(0x7f43ea8ad000, 17024, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f43ea8ad000 <0.000013> 447 09:39:33 close(3) = 0 <0.000011> 447 09:39:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libdl.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 447 09:39:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3 <0.000014> 447 09:39:33 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000\21\0\0\0\0\0\0@\0\0\0\0\0\0\0\300A\0\0\0\0\0\0\0\0\0\0@\08\0\t\0@\0!\0 \0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\10\r\0\0\0\0\0\0\10\r\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\20\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\20\0\0\0\0\0\0\222\16\0\0\0\0\0\0\222\16\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\354\6\0\0\0\0\0\0\354\6\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0`-\0\0\0\0\0\0`=\0\0\0\0\0\0`=\0\0\0\0\0\0 \3\0\0\0\0\0\0\220\3\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\220-\0\0"..., 832) = 832 <0.000011> 447 09:39:33 fstat(3, {st_mode=S_IFREG|0555, st_size=18944, ...}) = 0 <0.000011> 447 09:39:33 mmap(NULL, 16624, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f43ea5bd000 <0.000012> 447 09:39:33 mmap(0x7f43ea5be000, 4096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7f43ea5be000 <0.000016> 447 09:39:33 mmap(0x7f43ea5bf000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f43ea5bf000 <0.000013> 447 09:39:33 mmap(0x7f43ea5c0000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f43ea5c0000 <0.000013> 447 09:39:33 close(3) = 0 <0.000011> 447 09:39:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libutil.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 447 09:39:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/libutil.so.1", O_RDONLY|O_CLOEXEC) = 3 <0.000014> 447 09:39:33 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20\22\0\0\0\0\0\0@\0\0\0\0\0\0\0\350>\0\0\0\0\0\0\0\0\0\0@\08\0\t\0@\0\37\0\36\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\f\0\0\0\0\0\0\30\f\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\20\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\20\0\0\0\0\0\0002\v\0\0\0\0\0\0002\v\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\270\4\0\0\0\0\0\0\270\4\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\350-\0\0\0\0\0\0\350=\0\0\0\0\0\0\350=\0\0\0\0\0\0\30\3\0\0\0\0\0\0(\3\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\10.\0\0"..., 832) = 832 <0.000011> 447 09:39:33 fstat(3, {st_mode=S_IFREG|0555, st_size=18088, ...}) = 0 <0.000011> 447 09:39:33 mmap(NULL, 16656, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f43ea5b8000 <0.000012> 447 09:39:33 mmap(0x7f43ea5b9000, 4096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7f43ea5b9000 <0.000015> 447 09:39:33 mmap(0x7f43ea5ba000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f43ea5ba000 <0.000013> 447 09:39:33 mmap(0x7f43ea5bb000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f43ea5bb000 <0.000013> 447 09:39:33 close(3) = 0 <0.000011> 447 09:39:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 447 09:39:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 447 09:39:33 openat(AT_FDCWD, "/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 447 09:39:33 openat(AT_FDCWD, "/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 447 09:39:33 openat(AT_FDCWD, "/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 447 09:39:33 openat(AT_FDCWD, "/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/tls/x86_64/x86_64/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 447 09:39:33 stat("/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/tls/x86_64/x86_64", 0x7fff79026aa0) = -1 ENOENT (No such file or directory) <0.000011> 447 09:39:33 openat(AT_FDCWD, "/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/tls/x86_64/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 447 09:39:33 stat("/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/tls/x86_64", 0x7fff79026aa0) = -1 ENOENT (No such file or directory) <0.000011> 447 09:39:33 openat(AT_FDCWD, "/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/tls/x86_64/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 447 09:39:33 stat("/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/tls/x86_64", 0x7fff79026aa0) = -1 ENOENT (No such file or directory) <0.000011> 447 09:39:33 openat(AT_FDCWD, "/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/tls/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 447 09:39:33 stat("/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/tls", 0x7fff79026aa0) = -1 ENOENT (No such file or directory) <0.000019> 447 09:39:33 openat(AT_FDCWD, "/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/x86_64/x86_64/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 447 09:39:33 stat("/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/x86_64/x86_64", 0x7fff79026aa0) = -1 ENOENT (No such file or directory) <0.000011> 447 09:39:33 openat(AT_FDCWD, "/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/x86_64/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 447 09:39:33 stat("/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/x86_64", 0x7fff79026aa0) = -1 ENOENT (No such file or directory) <0.000011> 447 09:39:33 openat(AT_FDCWD, "/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/x86_64/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 447 09:39:33 stat("/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/x86_64", 0x7fff79026aa0) = -1 ENOENT (No such file or directory) <0.000011> 447 09:39:33 openat(AT_FDCWD, "/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/libz.so.1", O_RDONLY|O_CLOEXEC) = 3 <0.000014> 447 09:39:33 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\3602\0\0\0\0\0\0@\0\0\0\0\0\0\0`\0\2\0\0\0\0\0\0\0\0\0@\08\0\10\0@\0\36\0\35\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0`$\0\0\0\0\0\0`$\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0000\0\0\0\0\0\0\0000\0\0\0\0\0\0\0000\0\0\0\0\0\0\3316\1\0\0\0\0\0\3316\1\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0p\1\0\0\0\0\0\0p\1\0\0\0\0\0\0p\1\0\0\0\0\0hb\0\0\0\0\0\0hb\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0P\334\1\0\0\0\0\0P\354\1\0\0\0\0\0P\354\1\0\0\0\0\0(\5\0\0\0\0\0\0000\5\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\260\335\1\0"..., 832) = 832 <0.000011> 447 09:39:33 fstat(3, {st_mode=S_IFREG|0555, st_size=133088, ...}) = 0 <0.000011> 447 09:39:33 mmap(NULL, 127360, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f43ea598000 <0.000012> 447 09:39:33 mmap(0x7f43ea59b000, 81920, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f43ea59b000 <0.000017> 447 09:39:33 mmap(0x7f43ea5af000, 28672, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000) = 0x7f43ea5af000 <0.000014> 447 09:39:33 mmap(0x7f43ea5b6000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1d000) = 0x7f43ea5b6000 <0.000014> 447 09:39:33 close(3) = 0 <0.000011> 447 09:39:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libcrypt.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 447 09:39:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/libcrypt.so.1", O_RDONLY|O_CLOEXEC) = 3 <0.000014> 447 09:39:33 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240\21\0\0\0\0\0\0@\0\0\0\0\0\0\0\260\267\0\0\0\0\0\0\0\0\0\0@\08\0\t\0@\0\37\0\36\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0h\v\0\0\0\0\0\0h\v\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\20\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\20\0\0\0\0\0\0rS\0\0\0\0\0\0rS\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0p\0\0\0\0\0\0\0p\0\0\0\0\0\0\0p\0\0\0\0\0\0\4\37\0\0\0\0\0\0\4\37\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\330\235\0\0\0\0\0\0\330\255\0\0\0\0\0\0\330\255\0\0\0\0\0\0\350\2\0\0\0\0\0\0(\344\2\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\370\235\0\0"..., 832) = 832 <0.000011> 447 09:39:33 fstat(3, {st_mode=S_IFREG|0555, st_size=49008, ...}) = 0 <0.000011> 447 09:39:33 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f43ea596000 <0.000011> 447 09:39:33 mmap(NULL, 233984, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f43ea55c000 <0.000012> 447 09:39:33 mprotect(0x7f43ea55d000, 36864, PROT_NONE) = 0 <0.000014> 447 09:39:33 mmap(0x7f43ea55d000, 24576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7f43ea55d000 <0.000015> 447 09:39:33 mmap(0x7f43ea563000, 8192, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7f43ea563000 <0.000014> 447 09:39:33 mmap(0x7f43ea566000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7f43ea566000 <0.000014> 447 09:39:33 mmap(0x7f43ea568000, 184832, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f43ea568000 <0.000014> 447 09:39:33 close(3) = 0 <0.000011> 447 09:39:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libresolv.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 447 09:39:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3 <0.000014> 447 09:39:33 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240C\0\0\0\0\0\0@\0\0\0\0\0\0\0\260\203\1\0\0\0\0\0\0\0\0\0@\08\0\t\0@\0 \0\37\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0@4\0\0\0\0\0\0@4\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0002\273\0\0\0\0\0\0002\273\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\0\1\0\0\0\0\0\0\0\1\0\0\0\0\0\0\0\1\0\0\0\0\0\3606\0\0\0\0\0\0\3606\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0@F\1\0\0\0\0\0@V\1\0\0\0\0\0@V\1\0\0\0\0\0 \f\0\0\0\0\0\0 4\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\350M\1\0"..., 832) = 832 <0.000011> 447 09:39:33 fstat(3, {st_mode=S_IFREG|0555, st_size=101296, ...}) = 0 <0.000011> 447 09:39:33 mmap(NULL, 100960, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f43ea543000 <0.000012> 447 09:39:33 mprotect(0x7f43ea547000, 69632, PROT_NONE) = 0 <0.000014> 447 09:39:33 mmap(0x7f43ea547000, 49152, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7f43ea547000 <0.000015> 447 09:39:33 mmap(0x7f43ea553000, 16384, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x10000) = 0x7f43ea553000 <0.000014> 447 09:39:33 mmap(0x7f43ea558000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14000) = 0x7f43ea558000 <0.000013> 447 09:39:33 mmap(0x7f43ea55a000, 6752, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f43ea55a000 <0.000013> 447 09:39:33 close(3) = 0 <0.000011> 447 09:39:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libgssapi_krb5.so.2", O_RDONLY|O_CLOEXEC) = 3 <0.000016> 447 09:39:33 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240\323\0\0\0\0\0\0@\0\0\0\0\0\0\0PX\5\0\0\0\0\0\0\0\0\0@\08\0\10\0@\0\36\0\35\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\10\272\0\0\0\0\0\0\10\272\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\300\0\0\0\0\0\0\0\300\0\0\0\0\0\0\0\300\0\0\0\0\0\0\221\363\2\0\0\0\0\0\221\363\2\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\300\3\0\0\0\0\0\0\300\3\0\0\0\0\0\0\300\3\0\0\0\0\0\34\275\0\0\0\0\0\0\34\275\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0h}\4\0\0\0\0\0h\215\4\0\0\0\0\0h\215\4\0\0\0\0\0000$\0\0\0\0\0\0H&\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0(\212\4\0"..., 832) = 832 <0.000011> 447 09:39:33 fstat(3, {st_mode=S_IFREG|0444, st_size=352208, ...}) = 0 <0.000011> 447 09:39:33 mmap(NULL, 308144, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f43ea4f7000 <0.000012> 447 09:39:33 mmap(0x7f43ea503000, 196608, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc000) = 0x7f43ea503000 <0.000015> 447 09:39:33 mmap(0x7f43ea533000, 49152, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3c000) = 0x7f43ea533000 <0.000013> 447 09:39:33 mmap(0x7f43ea53f000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x47000) = 0x7f43ea53f000 <0.000013> 447 09:39:33 close(3) = 0 <0.000011> 447 09:39:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libkrb5.so.3", O_RDONLY|O_CLOEXEC) = 3 <0.000016> 447 09:39:33 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0PX\2\0\0\0\0\0@\0\0\0\0\0\0\0\220\263\17\0\0\0\0\0\0\0\0\0@\08\0\10\0@\0\36\0\35\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0P&\2\0\0\0\0\0P&\2\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0%}\5\0\0\0\0\0%}\5\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\260\7\0\0\0\0\0\0\260\7\0\0\0\0\0\0\260\7\0\0\0\0\0\0~\4\0\0\0\0\0\0~\4\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0@4\f\0\0\0\0\0@D\f\0\0\0\0\0@D\f\0\0\0\0\0(\340\0\0\0\0\0\0\220\342\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\200\354\f\0"..., 832) = 832 <0.000011> 447 09:39:33 fstat(3, {st_mode=S_IFREG|0444, st_size=1030928, ...}) = 0 <0.000011> 447 09:39:33 mmap(NULL, 861904, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f43ea424000 <0.000011> 447 09:39:33 mprotect(0x7f43ea447000, 659456, PROT_NONE) = 0 <0.000014> 447 09:39:33 mmap(0x7f43ea447000, 360448, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x23000) = 0x7f43ea447000 <0.000015> 447 09:39:33 mmap(0x7f43ea49f000, 294912, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7b000) = 0x7f43ea49f000 <0.000014> 447 09:39:33 mmap(0x7f43ea4e8000, 61440, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc3000) = 0x7f43ea4e8000 <0.000013> 447 09:39:33 close(3) = 0 <0.000014> 447 09:39:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libk5crypto.so.3", O_RDONLY|O_CLOEXEC) = 3 <0.000020> 447 09:39:33 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240U\0\0\0\0\0\0@\0\0\0\0\0\0\0XI\3\0\0\0\0\0\0\0\0\0@\08\0\10\0@\0\36\0\35\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0hJ\0\0\0\0\0\0hJ\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0P\0\0\0\0\0\0\0P\0\0\0\0\0\0\0P\0\0\0\0\0\0\345\270\1\0\0\0\0\0\345\270\1\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\20\2\0\0\0\0\0\0\20\2\0\0\0\0\0\0\20\2\0\0\0\0\0@\324\0\0\0\0\0\0@\324\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\310\354\2\0\0\0\0\0\310\374\2\0\0\0\0\0\310\374\2\0\0\0\0\0@\26\0\0\0\0\0\0000%\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0`\375\2\0"..., 832) = 832 <0.000011> 447 09:39:33 fstat(3, {st_mode=S_IFREG|0444, st_size=217304, ...}) = 0 <0.000011> 447 09:39:33 mmap(NULL, 205304, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f43ea3f1000 <0.000012> 447 09:39:33 mmap(0x7f43ea3f6000, 114688, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) = 0x7f43ea3f6000 <0.000016> 447 09:39:33 mmap(0x7f43ea412000, 57344, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x21000) = 0x7f43ea412000 <0.000014> 447 09:39:33 mmap(0x7f43ea420000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2e000) = 0x7f43ea420000 <0.000014> 447 09:39:33 mmap(0x7f43ea423000, 504, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f43ea423000 <0.000013> 447 09:39:33 close(3) = 0 <0.000012> 447 09:39:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libcom_err.so.3", O_RDONLY|O_CLOEXEC) = 3 <0.000016> 447 09:39:33 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340\21\0\0\0\0\0\0@\0\0\0\0\0\0\0hB\0\0\0\0\0\0\0\0\0\0@\08\0\10\0@\0\35\0\34\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0X\17\0\0\0\0\0\0X\17\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\20\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\20\0\0\0\0\0\0!\17\0\0\0\0\0\0!\17\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\270\5\0\0\0\0\0\0\270\5\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0x-\0\0\0\0\0\0x=\0\0\0\0\0\0x=\0\0\0\0\0\0\240\3\0\0\0\0\0\08\4\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\220-\0\0"..., 832) = 832 <0.000011> 447 09:39:33 fstat(3, {st_mode=S_IFREG|0444, st_size=18856, ...}) = 0 <0.000011> 447 09:39:33 mmap(NULL, 16816, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f43ea3ec000 <0.000012> 447 09:39:33 mmap(0x7f43ea3ed000, 4096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7f43ea3ed000 <0.000016> 447 09:39:33 mmap(0x7f43ea3ee000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f43ea3ee000 <0.000013> 447 09:39:33 mmap(0x7f43ea3ef000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f43ea3ef000 <0.000013> 447 09:39:33 close(3) = 0 <0.000011> 447 09:39:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libgcc_s.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 447 09:39:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/libgcc_s.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000012> 447 09:39:33 openat(AT_FDCWD, "/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/libgcc_s.so.1", O_RDONLY|O_CLOEXEC) = 3 <0.000013> 447 09:39:33 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\3402\0\0\0\0\0\0@\0\0\0\0\0\0\0\350\233\1\0\0\0\0\0\0\0\0\0@\08\0\10\0@\0\35\0\34\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\370,\0\0\0\0\0\0\370,\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0000\0\0\0\0\0\0\0000\0\0\0\0\0\0\0000\0\0\0\0\0\0a\6\1\0\0\0\0\0a\6\1\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0@\1\0\0\0\0\0\0@\1\0\0\0\0\0\0@\1\0\0\0\0\0,)\0\0\0\0\0\0,)\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\250m\1\0\0\0\0\0\250}\1\0\0\0\0\0\250}\1\0\0\0\0\0\320\3\0\0\0\0\0\0\210\6\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\300m\1\0"..., 832) = 832 <0.000023> 447 09:39:33 fstat(3, {st_mode=S_IFREG|0444, st_size=107304, ...}) = 0 <0.000011> 447 09:39:33 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f43ea3ea000 <0.000012> 447 09:39:33 mmap(NULL, 99376, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f43ea3d1000 <0.000012> 447 09:39:33 mmap(0x7f43ea3d4000, 69632, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f43ea3d4000 <0.000017> 447 09:39:33 mmap(0x7f43ea3e5000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14000) = 0x7f43ea3e5000 <0.000014> 447 09:39:33 mmap(0x7f43ea3e8000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x16000) = 0x7f43ea3e8000 <0.000014> 447 09:39:33 close(3) = 0 <0.000011> 447 09:39:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libc.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 447 09:39:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 <0.000014> 447 09:39:33 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0P,\2\0\0\0\0\0@\0\0\0\0\0\0\0\310\35\37\0\0\0\0\0\0\0\0\0@\08\0\f\0@\0F\0E\0\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0\240\2\0\0\0\0\0\0\240\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\200F\30\0\0\0\0\0\200F\30\0\0\0\0\0\200F\30\0\0\0\0\0P\0\0\0\0\0\0\0P\0\0\0\0\0\0\0 \0\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\250\24\2\0\0\0\0\0\250\24\2\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0 \2\0\0\0\0\0\0 \2\0\0\0\0\0\0 \2\0\0\0\0\0\350\v\24\0\0\0\0\0\350\v\24\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0000\26\0"..., 832) = 832 <0.000011> 447 09:39:33 fstat(3, {st_mode=S_IFREG|0555, st_size=2043720, ...}) = 0 <0.000011> 447 09:39:33 mmap(NULL, 1808384, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f43ea217000 <0.000012> 447 09:39:33 mprotect(0x7f43ea239000, 1630208, PROT_NONE) = 0 <0.000016> 447 09:39:33 mmap(0x7f43ea239000, 1314816, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22000) = 0x7f43ea239000 <0.000015> 447 09:39:33 mmap(0x7f43ea37a000, 311296, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x163000) = 0x7f43ea37a000 <0.000014> 447 09:39:33 mmap(0x7f43ea3c7000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1af000) = 0x7f43ea3c7000 <0.000014> 447 09:39:33 mmap(0x7f43ea3cd000, 14336, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f43ea3cd000 <0.000013> 447 09:39:33 close(3) = 0 <0.000011> 447 09:39:33 openat(AT_FDCWD, "/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 447 09:39:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3 <0.000014> 447 09:39:33 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240l\0\0\0\0\0\0@\0\0\0\0\0\0\0h5\2\0\0\0\0\0\0\0\0\0@\08\0\v\0@\0$\0#\0\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0h\2\0\0\0\0\0\0h\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240[\1\0\0\0\0\0\240[\1\0\0\0\0\0\240[\1\0\0\0\0\0P\0\0\0\0\0\0\0P\0\0\0\0\0\0\0 \0\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\270\\\0\0\0\0\0\0\270\\\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0`\0\0\0\0\0\0\0`\0\0\0\0\0\0\0`\0\0\0\0\0\0B\343\0\0\0\0\0\0B\343\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0P\1\0"..., 832) = 832 <0.000011> 447 09:39:33 fstat(3, {st_mode=S_IFREG|0555, st_size=147048, ...}) = 0 <0.000011> 447 09:39:33 mmap(NULL, 132256, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f43ea1f6000 <0.000012> 447 09:39:33 mmap(0x7f43ea1fc000, 61440, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000) = 0x7f43ea1fc000 <0.000016> 447 09:39:33 mmap(0x7f43ea20b000, 24576, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x15000) = 0x7f43ea20b000 <0.000014> 447 09:39:33 mmap(0x7f43ea211000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1a000) = 0x7f43ea211000 <0.000014> 447 09:39:33 mmap(0x7f43ea213000, 13472, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f43ea213000 <0.000013> 447 09:39:33 close(3) = 0 <0.000012> 447 09:39:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libkrb5support.so.0", O_RDONLY|O_CLOEXEC) = 3 <0.000015> 447 09:39:33 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 F\0\0\0\0\0\0@\0\0\0\0\0\0\0P\3\1\0\0\0\0\0\0\0\0\0@\08\0\10\0@\0\36\0\35\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\00002\0\0\0\0\0\00002\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\225\\\0\0\0\0\0\0\225\\\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\240\0\0\0\0\0\0\0\240\0\0\0\0\0\0\0\240\0\0\0\0\0\0L$\0\0\0\0\0\0L$\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\350\314\0\0\0\0\0\0\350\334\0\0\0\0\0\0\350\334\0\0\0\0\0\0\360\6\0\0\0\0\0\0\200\10\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\30\315\0\0"..., 832) = 832 <0.000011> 447 09:39:33 fstat(3, {st_mode=S_IFREG|0444, st_size=68304, ...}) = 0 <0.000011> 447 09:39:33 mmap(NULL, 58728, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f43ea1e7000 <0.000012> 447 09:39:33 mmap(0x7f43ea1eb000, 24576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7f43ea1eb000 <0.000015> 447 09:39:33 mmap(0x7f43ea1f1000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa000) = 0x7f43ea1f1000 <0.000013> 447 09:39:33 mmap(0x7f43ea1f4000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc000) = 0x7f43ea1f4000 <0.000013> 447 09:39:33 close(3) = 0 <0.000011> 447 09:39:33 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f43ea1e5000 <0.000012> 447 09:39:33 mmap(NULL, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f43ea1e2000 <0.000012> 447 09:39:33 arch_prctl(ARCH_SET_FS, 0x7f43ea1e2740) = 0 <0.000011> 447 09:39:33 mprotect(0x7f43ea3c7000, 16384, PROT_READ) = 0 <0.000014> 447 09:39:33 mprotect(0x7f43ea5c0000, 4096, PROT_READ) = 0 <0.000013> 447 09:39:33 mprotect(0x7f43ea558000, 4096, PROT_READ) = 0 <0.000013> 447 09:39:33 mprotect(0x7f43ea3e8000, 4096, PROT_READ) = 0 <0.000013> 447 09:39:33 mprotect(0x7f43ea1f4000, 4096, PROT_READ) = 0 <0.000012> 447 09:39:33 mprotect(0x7f43ea211000, 4096, PROT_READ) = 0 <0.000013> 447 09:39:33 mprotect(0x7f43ea3ef000, 4096, PROT_READ) = 0 <0.000012> 447 09:39:33 mprotect(0x7f43ea420000, 8192, PROT_READ) = 0 <0.000012> 447 09:39:33 mprotect(0x7f43ea4e8000, 49152, PROT_READ) = 0 <0.000014> 447 09:39:33 mprotect(0x7f43ea53f000, 8192, PROT_READ) = 0 <0.000012> 447 09:39:33 mprotect(0x7f43ea566000, 4096, PROT_READ) = 0 <0.000013> 447 09:39:33 mprotect(0x7f43ea5b6000, 4096, PROT_READ) = 0 <0.000013> 447 09:39:33 mprotect(0x7f43ea5bb000, 4096, PROT_READ) = 0 <0.000012> 447 09:39:33 mprotect(0x7f43ea880000, 176128, PROT_READ) = 0 <0.000015> 447 09:39:33 mprotect(0x7f43ea8c1000, 4096, PROT_READ) = 0 <0.000014> 447 09:39:33 mprotect(0x55cb73c8b000, 12288, PROT_READ) = 0 <0.000013> 447 09:39:33 mprotect(0x7f43ea8ec000, 4096, PROT_READ) = 0 <0.000014> 447 09:39:33 set_tid_address(0x7f43ea1e2a10) = 447 <0.000011> 447 09:39:33 set_robust_list(0x7f43ea1e2a20, 24) = 0 <0.000011> 447 09:39:33 rt_sigaction(SIGRTMIN, {sa_handler=0x7f43ea1fc700, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7f43ea208480}, NULL, 8) = 0 <0.000011> 447 09:39:33 rt_sigaction(SIGRT_1, {sa_handler=0x7f43ea1fc7b0, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f43ea208480}, NULL, 8) = 0 <0.000011> 447 09:39:33 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 <0.000011> 447 09:39:33 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 <0.000011> 447 09:39:33 brk(NULL) = 0x55cb74ea3000 <0.000011> 447 09:39:33 brk(0x55cb74ec4000) = 0x55cb74ec4000 <0.000012> 447 09:39:33 geteuid() = 0 <0.000011> 447 09:39:33 setgroups(0, NULL) = 0 <0.000013> 447 09:39:33 openat(AT_FDCWD, "/dev/null", O_RDWR) = 3 <0.000019> 447 09:39:33 close(3) = 0 <0.000012> 447 09:39:33 futex(0x7f43ea8afad8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000011> 447 09:39:33 futex(0x7f43ea8afacc, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000011> 447 09:39:33 futex(0x7f43ea8afac4, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000011> 447 09:39:33 futex(0x7f43ea8afbb8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000011> 447 09:39:33 futex(0x7f43ea8afab0, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000011> 447 09:39:33 futex(0x7f43ea8afaa8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000011> 447 09:39:33 futex(0x7f43ea8afc28, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000011> 447 09:39:33 getpid() = 447 <0.000011> 447 09:39:33 getrandom("\xe7\x29\x6c\xca\xe2\xb0\xec\x2d\x92\x08\x49\x93\x1f\x52\x67\xa4\xac\xb1\xb9\xef\xd5\xc5\x2c\xbd\xf5\x13\x4a\xcd\x29\xdf\xc5\x5d", 32, 0) = 32 <0.000011> 447 09:39:33 getpid() = 447 <0.000011> 447 09:39:33 futex(0x7f43ea8afbf8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000011> 447 09:39:33 getpid() = 447 <0.000011> 447 09:39:33 getpid() = 447 <0.000011> 447 09:39:33 getpid() = 447 <0.000011> 447 09:39:33 getpid() = 447 <0.000011> 447 09:39:33 getpid() = 447 <0.000011> 447 09:39:33 getpid() = 447 <0.000011> 447 09:39:33 openat(AT_FDCWD, "/proc/447/fd", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000022> 447 09:39:33 fstat(3, {st_mode=S_IFDIR|0500, st_size=0, ...}) = 0 <0.000011> 447 09:39:33 getdents64(3, /* 8 entries */, 32768) = 192 <0.000024> 447 09:39:33 getdents64(3, /* 0 entries */, 32768) = 0 <0.000011> 447 09:39:33 close(3) = 0 <0.000011> 447 09:39:33 read(5, "\0\0\1\241", 4) = 4 <0.000014> 447 09:39:33 read(5, "\0\0\0\1\234\nPort 22\nPermitRootLogin no\nPermitEmptyPasswords no\nPasswordAuthentication yes\nPubkeyAuthentication yes\nX11Forwarding no\nAllowAgentForwarding yes\nAllowTcpForwarding yes\nGatewayPorts no\nPidFile /var/run/sshd.pid\nChallengeResponseAuthentication no\nUsePAM yes\nPrintLastLog yes\nLogLevel INFO\nAuthori"..., 417) = 417 <0.000014> 447 09:39:33 dup(4) = 3 <0.000011> 447 09:39:33 close(4) = 0 <0.000011> 447 09:39:33 write(3, "\0", 1 284 09:39:33 <... select resumed>) = 1 (in [6]) <0.017751> 447 09:39:33 <... write resumed>) = 1 <0.000049> 284 09:39:33 read(6, "\0", 1) = 1 <0.000016> 447 09:39:33 getuid( 284 09:39:33 select(7, [3 4 6], NULL, NULL, NULL 447 09:39:33 <... getuid resumed>) = 0 <0.000028> 447 09:39:33 getuid() = 0 <0.000011> 447 09:39:33 getuid() = 0 <0.000006> 447 09:39:33 getuid() = 0 <0.000011> 447 09:39:33 getuid() = 0 <0.000011> 447 09:39:33 getuid() = 0 <0.000011> 447 09:39:33 getuid() = 0 <0.000012> 447 09:39:33 openat(AT_FDCWD, "/etc/gai.conf", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 447 09:39:33 futex(0x7f43ea3ce044, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000011> 447 09:39:33 socket(AF_NETLINK, SOCK_RAW|SOCK_CLOEXEC, NETLINK_ROUTE) = 4 <0.000017> 447 09:39:33 bind(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 <0.000012> 447 09:39:33 getsockname(4, {sa_family=AF_NETLINK, nl_pid=447, nl_groups=00000000}, [12]) = 0 <0.000011> 447 09:39:33 sendto(4, {{len=20, type=RTM_GETADDR, flags=NLM_F_REQUEST|NLM_F_DUMP, seq=1570631973, pid=0}, {ifa_family=AF_UNSPEC, ...}}, 20, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 20 <0.000019> 447 09:39:33 recvmsg(4, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[{{len=76, type=RTM_NEWADDR, flags=NLM_F_MULTI, seq=1570631973, pid=447}, {ifa_family=AF_INET, ifa_prefixlen=8, ifa_flags=IFA_F_PERMANENT, ifa_scope=RT_SCOPE_HOST, ifa_index=if_nametoindex("lo")}, [{{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("127.0.0.1")}, {{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("127.0.0.1")}, {{nla_len=7, nla_type=IFA_LABEL}, "lo"}, {{nla_len=8, nla_type=IFA_FLAGS}, IFA_F_PERMANENT}, {{nla_len=20, nla_type=IFA_CACHEINFO}, {ifa_prefered=4294967295, ifa_valid=4294967295, cstamp=1380, tstamp=1380}}]}, {{len=88, type=RTM_NEWADDR, flags=NLM_F_MULTI, seq=1570631973, pid=447}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=IFA_F_PERMANENT, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("enp1s0")}, [{{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("192.168.1.253")}, {{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("192.168.1.253")}, {{nla_len=8, nla_type=IFA_BROADCAST}, inet_addr("192.168.1.255")}, {{nla_len=11, nla_type=IFA_LABEL}, "enp1s0"}, {{nla_len=8, nla_type=IFA_FLAGS}, IFA_F_PERMANENT}, {{nla_len=20, nla_type=IFA_CACHEINFO}, {ifa_prefered=4294967295, ifa_valid=4294967295, cstamp=1380, tstamp=1380}}]}], iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 164 <0.000017> 447 09:39:33 recvmsg(4, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[{{len=72, type=RTM_NEWADDR, flags=NLM_F_MULTI, seq=1570631973, pid=447}, {ifa_family=AF_INET6, ifa_prefixlen=128, ifa_flags=IFA_F_PERMANENT, ifa_scope=RT_SCOPE_HOST, ifa_index=if_nametoindex("lo")}, [{{nla_len=20, nla_type=IFA_ADDRESS}, inet_pton(AF_INET6, "::1")}, {{nla_len=20, nla_type=IFA_CACHEINFO}, {ifa_prefered=4294967295, ifa_valid=4294967295, cstamp=1380, tstamp=1380}}, {{nla_len=8, nla_type=IFA_FLAGS}, IFA_F_PERMANENT}]}, {{len=72, type=RTM_NEWADDR, flags=NLM_F_MULTI, seq=1570631973, pid=447}, {ifa_family=AF_INET6, ifa_prefixlen=64, ifa_flags=IFA_F_PERMANENT, ifa_scope=RT_SCOPE_LINK, ifa_index=if_nametoindex("enp1s0")}, [{{nla_len=20, nla_type=IFA_ADDRESS}, inet_pton(AF_INET6, "fe80::21d:60ff:fe6d:b24a")}, {{nla_len=20, nla_type=IFA_CACHEINFO}, {ifa_prefered=4294967295, ifa_valid=4294967295, cstamp=1664, tstamp=1664}}, {{nla_len=8, nla_type=IFA_FLAGS}, IFA_F_PERMANENT}]}], iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 144 <0.000013> 447 09:39:33 recvmsg(4, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base={{len=20, type=NLMSG_DONE, flags=NLM_F_MULTI, seq=1570631973, pid=447}, 0}, iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 20 <0.000010> 447 09:39:33 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 6 <0.000012> 447 09:39:33 connect(6, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = 0 <0.000041> 447 09:39:33 sendto(6, "\2\0\0\0\r\0\0\0\6\0\0\0hosts\0", 18, MSG_NOSIGNAL, NULL, 0) = 18 <0.000027> 447 09:39:33 poll([{fd=6, events=POLLIN|POLLERR|POLLHUP}], 1, 5000) = 1 ([{fd=6, revents=POLLIN|POLLHUP}]) <0.000011> 447 09:39:33 recvmsg(6, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="hosts\0", iov_len=6}, {iov_base="\310O\3\0\0\0\0\0", iov_len=8}], msg_iovlen=2, msg_control=[{cmsg_len=20, cmsg_level=SOL_SOCKET, cmsg_type=SCM_RIGHTS, cmsg_data=[7]}], msg_controllen=20, msg_flags=MSG_CMSG_CLOEXEC}, MSG_CMSG_CLOEXEC) = 14 <0.000012> 447 09:39:33 mmap(NULL, 217032, PROT_READ, MAP_SHARED, 7, 0) = 0x7f43ea1ad000 <0.000014> 447 09:39:33 close(7) = 0 <0.000017> 447 09:39:33 close(6) = 0 <0.000013> 447 09:39:33 close(4) = 0 <0.000011> 447 09:39:33 socket(AF_INET6, SOCK_DGRAM|SOCK_CLOEXEC, IPPROTO_IP) = 4 <0.000013> 447 09:39:33 connect(4, {sa_family=AF_INET6, sin6_port=htons(22), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::", &sin6_addr), sin6_scope_id=0}, 28) = 0 <0.000023> 447 09:39:33 getsockname(4, {sa_family=AF_INET6, sin6_port=htons(36847), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_scope_id=0}, [28]) = 0 <0.000009> 447 09:39:33 connect(4, {sa_family=AF_UNSPEC, sa_data="\0\0\0\0\0\0\0\0\0\0\0\0\0\0"}, 16) = 0 <0.000010> 447 09:39:33 connect(4, {sa_family=AF_INET, sin_port=htons(22), sin_addr=inet_addr("0.0.0.0")}, 16) = 0 <0.000016> 447 09:39:33 getsockname(4, {sa_family=AF_INET6, sin6_port=htons(43570), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::ffff:127.0.0.1", &sin6_addr), sin6_scope_id=0}, [28]) = 0 <0.000009> 447 09:39:33 close(4) = 0 <0.000013> 447 09:39:33 getuid() = 0 <0.000009> 447 09:39:33 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 4 <0.000012> 447 09:39:33 connect(4, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = 0 <0.000028> 447 09:39:33 sendto(4, "\2\0\0\0\v\0\0\0\7\0\0\0passwd\0", 19, MSG_NOSIGNAL, NULL, 0) = 19 <0.000022> 447 09:39:33 poll([{fd=4, events=POLLIN|POLLERR|POLLHUP}], 1, 5000) = 1 ([{fd=4, revents=POLLIN|POLLHUP}]) <0.000010> 447 09:39:33 recvmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="", iov_len=7}, {iov_base="", iov_len=8}], msg_iovlen=2, msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_CMSG_CLOEXEC) = 0 <0.000010> 447 09:39:33 close(4) = 0 <0.000012> 447 09:39:33 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 4 <0.000011> 447 09:39:33 connect(4, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = 0 <0.000026> 447 09:39:33 sendto(4, "\2\0\0\0\0\0\0\0\5\0\0\0sshd\0", 17, MSG_NOSIGNAL, NULL, 0) = 17 <0.000022> 447 09:39:33 poll([{fd=4, events=POLLIN|POLLERR|POLLHUP}], 1, 5000) = 1 ([{fd=4, revents=POLLIN|POLLHUP}]) <0.000010> 447 09:39:33 read(4, "\2\0\0\0\377\377\377\377\0\0\0\0\0\0\0\0\377\377\377\377\377\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0", 36) = 36 <0.000010> 447 09:39:33 close(4) = 0 <0.000012> 447 09:39:33 openat(AT_FDCWD, "/etc/nsswitch.conf", O_RDONLY|O_CLOEXEC) = 4 <0.000014> 447 09:39:33 fstat(4, {st_mode=S_IFREG|0444, st_size=128, ...}) = 0 <0.000009> 447 09:39:33 read(4, "group:\tfiles dns ldap\nhosts:\tfiles dns ldap\nnetworks:\tfiles dns [!UNAVAIL=return]\npasswd:\tfiles dns ldap\nshadow:\tfiles dns ldap\n", 4096) = 128 <0.000011> 447 09:39:33 read(4, "", 4096) = 0 <0.000009> 447 09:39:33 close(4) = 0 <0.000009> 447 09:39:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/libnss_files.so.2", O_RDONLY|O_CLOEXEC) = 4 <0.000016> 447 09:39:33 read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0003\0\0\0\0\0\0@\0\0\0\0\0\0\0\260\365\0\0\0\0\0\0\0\0\0\0@\08\0\t\0@\0\37\0\36\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0P \0\0\0\0\0\0P \0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0000\0\0\0\0\0\0\0000\0\0\0\0\0\0\0000\0\0\0\0\0\0\362d\0\0\0\0\0\0\362d\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\240\0\0\0\0\0\0\0\240\0\0\0\0\0\0\0\240\0\0\0\0\0\0\364#\0\0\0\0\0\0\364#\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\310\315\0\0\0\0\0\0\310\335\0\0\0\0\0\0\310\335\0\0\0\0\0\0\250\3\0\0\0\0\0\0pi\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\350\315\0\0"..., 832) = 832 <0.000010> 447 09:39:33 fstat(4, {st_mode=S_IFREG|0555, st_size=64880, ...}) = 0 <0.000009> 447 09:39:33 mmap(NULL, 83768, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7f43ea198000 <0.000013> 447 09:39:33 mmap(0x7f43ea19b000, 28672, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x3000) = 0x7f43ea19b000 <0.000020> 447 09:39:33 mmap(0x7f43ea1a2000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0xa000) = 0x7f43ea1a2000 <0.000014> 447 09:39:33 mmap(0x7f43ea1a5000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0xc000) = 0x7f43ea1a5000 <0.000014> 447 09:39:33 mmap(0x7f43ea1a7000, 22328, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f43ea1a7000 <0.000013> 447 09:39:33 close(4) = 0 <0.000009> 447 09:39:33 mprotect(0x7f43ea1a5000, 4096, PROT_READ) = 0 <0.000013> 447 09:39:33 openat(AT_FDCWD, "/etc/passwd", O_RDONLY|O_CLOEXEC) = 4 <0.000013> 447 09:39:33 lseek(4, 0, SEEK_CUR) = 0 <0.000009> 447 09:39:33 fstat(4, {st_mode=S_IFREG|0644, st_size=2373, ...}) = 0 <0.000009> 447 09:39:33 read(4, "root:x:0:0:System administrator:/root:/gnu/store/n1c9jiv2njnvdfz58v71fvzq0hkgivz1-bash-5.0.7/bin/bash\nbgardner:x:1000:998:Brant Gardner:/home/bgardner:/gnu/store/n1c9jiv2njnvdfz58v71fvzq0hkgivz1-bash-5.0.7/bin/bash\ncgardner:x:1001:998:Carmen Gardner:/home/cgardner:/gnu/store/n1c9jiv2njnvdfz58v71fvzq"..., 4096) = 2373 <0.000011> 447 09:39:33 close(4) = 0 <0.000010> 447 09:39:33 openat(AT_FDCWD, "/etc/ssh/ssh_host_rsa_key", O_RDONLY) = 4 <0.000013> 447 09:39:33 fstat(4, {st_mode=S_IFREG|0600, st_size=2590, ...}) = 0 <0.000009> 447 09:39:33 getuid() = 0 <0.000009> 447 09:39:33 fstat(4, {st_mode=S_IFREG|0600, st_size=2590, ...}) = 0 <0.000009> 447 09:39:33 read(4, "-----BEGIN OPENSSH PRIVATE KEY-----\nb3BlbnNzaC1rZXktdjEAAAAABG5vbmUAAAAEbm9uZQAAAAAAAAABAAABlwAAAAdzc2gtcn\nNhAAAAAwEAAQAAAYEApehLw4PR2VeUXc5s9mef11/1CNbQAJNgvO03iRHAM1NWHXffHPRc\ndbd9c69AUKGxJKON41JtdSqyCdDYvx7x7xaiyQ6qMoTafdqBocQspK4D6qO8hiCsW2Cahc\nVLlAfVnxqG2JgKcR7U03iEH18I1qzabvrVz40CqvN48wp2Gb09+"..., 1024) = 1024 <0.000010> 447 09:39:33 read(4, "vK+oa\npC6PkDUK6zl5wFhyOHPiHtN2DlfdlOe+C7b8mLOvUbKhyhvw1oaYM9shZrZgPZJxP7wV9l\nOc3ZgtOUkfQoQHfhC/jK2IFVCJeJ5U1Z/dFZfYiRj8wNA7H3RNlYsDucLv6wKHoINRg6CK\n1s1SRSzHHn9xhnK3FTzfMOiSRDzyQQAAAAMBAAEAAAGAIpFXD+KsW6Oi1zTGgUSwCjkFHh\nVb+3K5qkOm2ZloOYl4nOU4CJlllmVn7y2pseMuvJqTWrT2932w4NiyAIhbElzeCBRVI/eI\nasaXUfRE9P"..., 1024) = 1024 <0.000010> 447 09:39:33 read(4, "iAh5CuNT5dgm4pae1yaD9WHDXjR1O9kzR+wyaGMSaLMks2\nSdl8cU7WRXUaRotNFhMKum5X/TJLRYTGHRQwskbBvib31B8kib/nCtTccipg8jNVsan7SC\nIwfo7LuwvO6jQ2HshHcfuFE/xKc86HtNxF0bpzHW2hrTvg7FpOvaqGdKOhOxQGWMVMIpfa\n0RD+/YYNx4ZPthEb0Jp8VnebVGCpvZAAAAwQDGMAs0nKToYTPyl3GcywVLriBMLO2yiHRG\nU1vqvY67SPLqT7SLhSiYD4h6IwqrYezJOoXbBFCi"..., 1024) = 542 <0.000010> 447 09:39:33 read(4, "", 482) = 0 <0.000009> 447 09:39:33 read(4, "", 1024) = 0 <0.000009> 447 09:39:33 futex(0x7f43ea8af984, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000009> 447 09:39:33 getpid() = 447 <0.000009> 447 09:39:33 getpid() = 447 <0.000009> 447 09:39:33 getpid() = 447 <0.000009> 447 09:39:33 getpid() = 447 <0.000009> 447 09:39:33 getpid() = 447 <0.000009> 447 09:39:33 getpid() = 447 <0.000009> 447 09:39:33 close(4) = 0 <0.000011> 447 09:39:33 openat(AT_FDCWD, "/etc/ssh/ssh_host_rsa_key", O_RDONLY) = 4 <0.000013> 447 09:39:33 fstat(4, {st_mode=S_IFREG|0600, st_size=2590, ...}) = 0 <0.000009> 447 09:39:33 read(4, "-----BEGIN OPENSSH PRIVATE KEY-----\nb3BlbnNzaC1rZXktdjEAAAAABG5vbmUAAAAEbm9uZQAAAAAAAAABAAABlwAAAAdzc2gtcn\nNhAAAAAwEAAQAAAYEApehLw4PR2VeUXc5s9mef11/1CNbQAJNgvO03iRHAM1NWHXffHPRc\ndbd9c69AUKGxJKON41JtdSqyCdDYvx7x7xaiyQ6qMoTafdqBocQspK4D6qO8hiCsW2Cahc\nVLlAfVnxqG2JgKcR7U03iEH18I1qzabvrVz40CqvN48wp2Gb09+"..., 4096) = 2590 <0.000010> 447 09:39:33 close(4) = 0 <0.000009> 447 09:39:33 openat(AT_FDCWD, "/etc/ssh/ssh_host_rsa_key.pub", O_RDONLY) = 4 <0.000013> 447 09:39:33 fstat(4, {st_mode=S_IFREG|0644, st_size=565, ...}) = 0 <0.000009> 447 09:39:33 read(4, "ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABgQCl6EvDg9HZV5Rdzmz2Z5/XX/UI1tAAk2C87TeJEcAzU1Ydd98c9Fx1t31zr0BQobEko43jUm11KrIJ0Ni/HvHvFqLJDqoyhNp92oGhxCykrgPqo7yGIKxbYJqFxUuUB9WfGobYmApxHtTTeIQfXwjWrNpu+tXPjQKq83jzCnYZvT37WZdyV0nsz2012VfnkL3UJGZImeICbTLFgoJvVx0zT3TaOBBQM8ZelwOs3/PqT+I1NtjiGNv3gyac+uPJ8YRyycuu"..., 4096) = 565 <0.000010> 447 09:39:33 close(4) = 0 <0.000010> 447 09:39:33 openat(AT_FDCWD, "/etc/ssh/ssh_host_ecdsa_key", O_RDONLY) = 4 <0.000014> 447 09:39:33 fstat(4, {st_mode=S_IFREG|0600, st_size=505, ...}) = 0 <0.000009> 447 09:39:33 getuid() = 0 <0.000009> 447 09:39:33 fstat(4, {st_mode=S_IFREG|0600, st_size=505, ...}) = 0 <0.000009> 447 09:39:33 read(4, "-----BEGIN OPENSSH PRIVATE KEY-----\nb3BlbnNzaC1rZXktdjEAAAAABG5vbmUAAAAEbm9uZQAAAAAAAAABAAAAaAAAABNlY2RzYS\n1zaGEyLW5pc3RwMjU2AAAACG5pc3RwMjU2AAAAQQQ7cXD/0uPgAkiLbo8bV+jJHmwTwq7v\noCesafaK39aFVcoZlkvh8VmnG0afrXZJjaUWK6so8zs8+Xz10P70S4cJAAAAqGtWCL1rVg\ni9AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAA"..., 1024) = 505 <0.000010> 447 09:39:33 read(4, "", 519) = 0 <0.000009> 447 09:39:33 read(4, "", 1024) = 0 <0.000009> 447 09:39:33 close(4) = 0 <0.000010> 447 09:39:33 openat(AT_FDCWD, "/etc/ssh/ssh_host_ecdsa_key", O_RDONLY) = 4 <0.000013> 447 09:39:33 fstat(4, {st_mode=S_IFREG|0600, st_size=505, ...}) = 0 <0.000009> 447 09:39:33 read(4, "-----BEGIN OPENSSH PRIVATE KEY-----\nb3BlbnNzaC1rZXktdjEAAAAABG5vbmUAAAAEbm9uZQAAAAAAAAABAAAAaAAAABNlY2RzYS\n1zaGEyLW5pc3RwMjU2AAAACG5pc3RwMjU2AAAAQQQ7cXD/0uPgAkiLbo8bV+jJHmwTwq7v\noCesafaK39aFVcoZlkvh8VmnG0afrXZJjaUWK6so8zs8+Xz10P70S4cJAAAAqGtWCL1rVg\ni9AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAA"..., 4096) = 505 <0.000010> 447 09:39:33 close(4) = 0 <0.000009> 447 09:39:33 openat(AT_FDCWD, "/etc/ssh/ssh_host_ecdsa_key.pub", O_RDONLY) = 4 <0.000013> 447 09:39:33 fstat(4, {st_mode=S_IFREG|0644, st_size=173, ...}) = 0 <0.000009> 447 09:39:33 read(4, "ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBDtxcP/S4+ACSItujxtX6MkebBPCru+gJ6xp9orf1oVVyhmWS+HxWacbRp+tdkmNpRYrqyjzOzz5fPXQ/vRLhwk= root@(none)\n", 4096) = 173 <0.000010> 447 09:39:33 close(4) = 0 <0.000010> 447 09:39:33 openat(AT_FDCWD, "/etc/ssh/ssh_host_ed25519_key", O_RDONLY) = 4 <0.000013> 447 09:39:33 fstat(4, {st_mode=S_IFREG|0600, st_size=399, ...}) = 0 <0.000009> 447 09:39:33 getuid() = 0 <0.000010> 447 09:39:33 fstat(4, {st_mode=S_IFREG|0600, st_size=399, ...}) = 0 <0.000009> 447 09:39:33 read(4, "-----BEGIN OPENSSH PRIVATE KEY-----\nb3BlbnNzaC1rZXktdjEAAAAABG5vbmUAAAAEbm9uZQAAAAAAAAABAAAAMwAAAAtzc2gtZW\nQyNTUxOQAAACDq2uNQZcU6Kiz5OIg2/IPKNUM+ONzOG5ySKdx910+JPAAAAJAP4qj6D+Ko\n+gAAAAtzc2gtZWQyNTUxOQAAACDq2uNQZcU6Kiz5OIg2/IPKNUM+ONzOG5ySKdx910+JPA\nAAAEByBOIwBz1wfvVoId97ylLnu97mPEmS4REDj/x1USdnJOra4"..., 1024) = 399 <0.000010> 447 09:39:33 read(4, "", 625) = 0 <0.000009> 447 09:39:33 read(4, "", 1024) = 0 <0.000009> 447 09:39:33 close(4) = 0 <0.000010> 447 09:39:33 openat(AT_FDCWD, "/etc/ssh/ssh_host_ed25519_key", O_RDONLY) = 4 <0.000013> 447 09:39:33 fstat(4, {st_mode=S_IFREG|0600, st_size=399, ...}) = 0 <0.000009> 447 09:39:33 read(4, "-----BEGIN OPENSSH PRIVATE KEY-----\nb3BlbnNzaC1rZXktdjEAAAAABG5vbmUAAAAEbm9uZQAAAAAAAAABAAAAMwAAAAtzc2gtZW\nQyNTUxOQAAACDq2uNQZcU6Kiz5OIg2/IPKNUM+ONzOG5ySKdx910+JPAAAAJAP4qj6D+Ko\n+gAAAAtzc2gtZWQyNTUxOQAAACDq2uNQZcU6Kiz5OIg2/IPKNUM+ONzOG5ySKdx910+JPA\nAAAEByBOIwBz1wfvVoId97ylLnu97mPEmS4REDj/x1USdnJOra4"..., 4096) = 399 <0.000010> 447 09:39:33 close(4) = 0 <0.000009> 447 09:39:33 openat(AT_FDCWD, "/etc/ssh/ssh_host_ed25519_key.pub", O_RDONLY) = 4 <0.000013> 447 09:39:33 fstat(4, {st_mode=S_IFREG|0644, st_size=93, ...}) = 0 <0.000009> 447 09:39:33 read(4, "ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIOra41BlxToqLPk4iDb8g8o1Qz443M4bnJIp3H3XT4k8 root@(none)\n", 4096) = 93 <0.000010> 447 09:39:33 close(4) = 0 <0.000010> 447 09:39:33 stat("/gnu/store/rvh9kq2rgj3f7r9vyzm46d9b8v7vqlr0-openssh-8.0p1/var/empty", {st_mode=S_IFDIR|0555, st_size=4096, ...}) = 0 <0.000013> 447 09:39:33 setgroups(0, NULL) = 0 <0.000011> 447 09:39:33 umask(077) = 022 <0.000009> 447 09:39:33 umask(022) = 077 <0.000009> 447 09:39:33 openat(AT_FDCWD, "/dev/tty", O_RDONLY|O_NOCTTY) = -1 ENXIO (No such device or address) <0.000015> 447 09:39:33 getppid() = 284 <0.000009> 447 09:39:33 chdir("/") = 0 <0.000010> 447 09:39:33 rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, 8) = 0 <0.000009> 447 09:39:33 close(5) = 0 <0.000015> 447 09:39:33 dup(0) = 4 <0.000009> 447 09:39:33 openat(AT_FDCWD, "/dev/null", O_RDWR) = 5 <0.000013> 447 09:39:33 dup2(5, 0) = 0 <0.000009> 447 09:39:33 dup2(5, 1) = 1 <0.000009> 447 09:39:33 dup2(5, 2) = 2 <0.000009> 447 09:39:33 close(5) = 0 <0.000009> 447 09:39:33 fcntl(4, F_SETFD, FD_CLOEXEC) = 0 <0.000009> 447 09:39:33 fcntl(4, F_SETFD, FD_CLOEXEC) = 0 <0.000009> 447 09:39:33 alarm(0) = 0 <0.000009> 447 09:39:33 rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000009> 447 09:39:33 rt_sigaction(SIGHUP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000009> 447 09:39:33 rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000009> 447 09:39:33 rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000009> 447 09:39:33 rt_sigaction(SIGCHLD, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000009> 447 09:39:33 rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000009> 447 09:39:33 getpeername(4, {sa_family=AF_INET, sin_port=htons(46148), sin_addr=inet_addr("192.168.1.134")}, [128->16]) = 0 <0.000010> 447 09:39:33 getpeername(4, {sa_family=AF_INET, sin_port=htons(46148), sin_addr=inet_addr("192.168.1.134")}, [128->16]) = 0 <0.000009> 447 09:39:33 getsockname(4, {sa_family=AF_INET, sin_port=htons(22), sin_addr=inet_addr("192.168.1.253")}, [128->16]) = 0 <0.000009> 447 09:39:33 getsockname(4, {sa_family=AF_INET, sin_port=htons(22), sin_addr=inet_addr("192.168.1.253")}, [128->16]) = 0 <0.000009> 447 09:39:33 getpeername(4, {sa_family=AF_INET, sin_port=htons(46148), sin_addr=inet_addr("192.168.1.134")}, [128->16]) = 0 <0.000009> 447 09:39:33 getsockopt(4, SOL_IP, IP_OPTIONS, 0x7fff790273f0, [200->0]) = 0 <0.000010> 447 09:39:33 setsockopt(4, SOL_SOCKET, SO_KEEPALIVE, [1], 4) = 0 <0.000011> 447 09:39:33 getsockname(4, {sa_family=AF_INET, sin_port=htons(22), sin_addr=inet_addr("192.168.1.253")}, [128->16]) = 0 <0.000009> 447 09:39:33 rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000010> 447 09:39:33 rt_sigaction(SIGALRM, {sa_handler=0x55cb73bdb2e0, sa_mask=[], sa_flags=SA_RESTORER|SA_INTERRUPT, sa_restorer=0x7f43ea24c860}, NULL, 8) = 0 <0.000010> 447 09:39:33 alarm(120) = 0 <0.000009> 447 09:39:33 write(4, "SSH-2.0-OpenSSH_8.0\r\n", 21) = 21 <0.000033> 447 09:39:33 read(4, "S", 1) = 1 <0.000243> 447 09:39:33 read(4, "S", 1) = 1 <0.000012> 447 09:39:33 read(4, "H", 1) = 1 <0.000011> 447 09:39:33 read(4, "-", 1) = 1 <0.000011> 447 09:39:33 read(4, "2", 1) = 1 <0.000016> 447 09:39:33 read(4, ".", 1) = 1 <0.000010> 447 09:39:33 read(4, "0", 1) = 1 <0.000010> 447 09:39:33 read(4, "-", 1) = 1 <0.000010> 447 09:39:33 read(4, "z", 1) = 1 <0.000010> 447 09:39:33 read(4, "a", 1) = 1 <0.000010> 447 09:39:33 read(4, "b", 1) = 1 <0.000010> 447 09:39:33 read(4, "b", 1) = 1 <0.000010> 447 09:39:33 read(4, "i", 1) = 1 <0.000010> 447 09:39:33 read(4, "x", 1) = 1 <0.000010> 447 09:39:33 read(4, "_", 1) = 1 <0.000010> 447 09:39:33 read(4, "a", 1) = 1 <0.000010> 447 09:39:33 read(4, "g", 1) = 1 <0.000010> 447 09:39:33 read(4, "e", 1) = 1 <0.000010> 447 09:39:33 read(4, "n", 1) = 1 <0.000010> 447 09:39:33 read(4, "t", 1) = 1 <0.000010> 447 09:39:33 read(4, "\r", 1) = 1 <0.000010> 447 09:39:33 read(4, "\n", 1) = 1 <0.000013> 447 09:39:33 fcntl(4, F_GETFL) = 0x2 (flags O_RDWR) <0.000009> 447 09:39:33 fcntl(4, F_SETFL, O_RDWR|O_NONBLOCK) = 0 <0.000010> 447 09:39:33 socketpair(AF_UNIX, SOCK_STREAM, 0, [5, 6]) = 0 <0.000016> 447 09:39:33 fcntl(5, F_SETFD, FD_CLOEXEC) = 0 <0.000009> 447 09:39:33 fcntl(6, F_SETFD, FD_CLOEXEC) = 0 <0.000009> 447 09:39:33 pipe([7, 8]) = 0 <0.000013> 447 09:39:33 fcntl(7, F_SETFD, FD_CLOEXEC) = 0 <0.000019> 447 09:39:33 fcntl(8, F_SETFD, FD_CLOEXEC) = 0 <0.000009> 447 09:39:33 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD 448 09:39:33 set_robust_list(0x7f43ea1e2a20, 24 447 09:39:33 <... clone resumed>, child_tidptr=0x7f43ea1e2a10) = 448 <0.000231> 448 09:39:33 <... set_robust_list resumed>) = 0 <0.000025> 447 09:39:33 close(5 448 09:39:33 close(6 447 09:39:33 <... close resumed>) = 0 <0.000032> 448 09:39:33 <... close resumed>) = 0 <0.000024> 447 09:39:33 close(8 448 09:39:33 close(7 447 09:39:33 <... close resumed>) = 0 <0.000023> 448 09:39:33 <... close resumed>) = 0 <0.000023> 447 09:39:33 poll([{fd=6, events=POLLIN}, {fd=7, events=POLLIN}], 2, -1 448 09:39:33 futex(0x7f43ea1f5450, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000010> 448 09:39:33 futex(0x7f43ea1f5300, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000010> 448 09:39:33 futex(0x7f43ea3f0100, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000010> 448 09:39:33 futex(0x7f43ea541ab0, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000010> 448 09:39:33 lstat("/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/etc/gss/mech", 0x7fff79026ff0) = -1 ENOENT (No such file or directory) <0.000012> 448 09:39:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/etc/gss/mech.d", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = -1 ENOENT (No such file or directory) <0.000013> 448 09:39:33 getrandom("\x4a\xcc\xce\xfa\xf0\x6a\xb7\x35\x3b\x6c\x27\xda\xb1\xe7\x1e\x31\xbf\xb4\x8b\xdb\xf3\xec\x0a\xc7\x33\xeb\xcd\x21\xc2\x9a\x2e\xf0", 32, 0) = 32 <0.000010> 448 09:39:33 getpid() = 448 <0.000009> 448 09:39:33 getpid() = 448 <0.000009> 448 09:39:33 getpid() = 448 <0.000009> 448 09:39:33 getrandom("\x34\xb6\xf8\xca\x46\x4b\x2e\xe6\x30\xe5\x96\x05\x57\x8c\xbe\xf7\xaa\x15\xeb\x6d\x05\x2c\x31\x51\x93\x4f\x2d\x90\x52\xfb\x0a\xf5", 32, 0) = 32 <0.000009> 448 09:39:33 getpid() = 448 <0.000009> 448 09:39:33 getpid() = 448 <0.000009> 448 09:39:33 getpid() = 448 <0.000010> 448 09:39:33 getpid() = 448 <0.000009> 448 09:39:33 getpid() = 448 <0.000009> 448 09:39:33 getpid() = 448 <0.000009> 448 09:39:33 chroot("/gnu/store/rvh9kq2rgj3f7r9vyzm46d9b8v7vqlr0-openssh-8.0p1/var/empty") = 0 <0.000014> 448 09:39:33 chdir("/") = 0 <0.000010> 448 09:39:33 setgroups(1, [983]) = 0 <0.000011> 448 09:39:33 getuid() = 0 <0.000009> 448 09:39:33 getgid() = 0 <0.000009> 448 09:39:33 setresgid(983, 983, 983) = 0 <0.000010> 448 09:39:33 setresuid(988, 988, 988) = 0 <0.000011> 448 09:39:33 setgid(0) = -1 EPERM (Operation not permitted) <0.000010> 448 09:39:33 setresgid(-1, 0, -1) = -1 EPERM (Operation not permitted) <0.000009> 448 09:39:33 getgid() = 983 <0.000009> 448 09:39:33 getegid() = 983 <0.000009> 448 09:39:33 setuid(0) = -1 EPERM (Operation not permitted) <0.000009> 448 09:39:33 setresuid(-1, 0, -1) = -1 EPERM (Operation not permitted) <0.000009> 448 09:39:33 getuid() = 988 <0.000010> 448 09:39:33 geteuid() = 988 <0.000009> 448 09:39:33 prlimit64(0, RLIMIT_FSIZE, {rlim_cur=0, rlim_max=0}, NULL) = 0 <0.000010> 448 09:39:33 prlimit64(0, RLIMIT_NOFILE, {rlim_cur=0, rlim_max=0}, NULL) = 0 <0.000010> 448 09:39:33 prlimit64(0, RLIMIT_NPROC, {rlim_cur=0, rlim_max=0}, NULL) = 0 <0.000010> 448 09:39:33 prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0) = 0 <0.000009> 448 09:39:33 prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, {len=67, filter=0x55cb73c519c0}) = 0 <0.000065> 448 09:39:33 getpid() = 448 <0.000011> 448 09:39:33 write(4, "\0\0\0044\6\24\317h\323E0;\210\356\373'{\2\203\230Lq\0\0\1\2curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1\0\0\0Arsa-sha2-512"..., 1080) = 1080 <0.000029> 448 09:39:33 select(5, [4], NULL, NULL, NULL) = 1 (in [4]) <0.000011> 448 09:39:33 read(4, "", 8192) = 0 <0.000011> 448 09:39:33 write(8, "\0\0\0005\0\0\0\3\0\0\0-Connection closed by 192.168.1.134 port 46148", 57) = 57 <0.000020> 447 09:39:33 <... poll resumed>) = 1 ([{fd=7, revents=POLLIN}]) <0.002612> 448 09:39:33 exit_group(255 447 09:39:33 read(7, 448 09:39:33 <... exit_group resumed>) = ? 447 09:39:33 <... read resumed>"\0\0\0005", 4) = 4 <0.000047> 448 09:39:33 +++ exited with 255 +++ 447 09:39:33 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=448, si_uid=988, si_status=255, si_utime=0, si_stime=0} --- 447 09:39:33 read(7, "\0\0\0\3\0\0\0-Connection closed by 192.168.1.134 port 46148", 53) = 53 <0.000010> 447 09:39:33 openat(AT_FDCWD, "/etc/localtime", O_RDONLY|O_CLOEXEC) = 5 <0.000014> 447 09:39:33 fstat(5, {st_mode=S_IFREG|0444, st_size=3576, ...}) = 0 <0.000009> 447 09:39:33 fstat(5, {st_mode=S_IFREG|0444, st_size=3576, ...}) = 0 <0.000009> 447 09:39:33 read(5, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\7\0\0\0\7\0\0\0\0\0\0\0\354\0\0\0\7\0\0\0\30\200\0\0\0\236\246,\200\237\272\371p\240\206\16\200\241\232\333p\242\313t\0\243\203\367\360\244E\322\200\245c\331\360\246S\331\0\247\25\227p\2503\273\0\250\376\263\360\252\23\235\0\252\336\225\360\253\363\177\0\254\276w\360\255\323a\0\256\236Y\360\257\263C\0\260~;\360\261\234_\200\262gXp\263|A\200\264G:p\265\\#\200\266'\34p\267<\5\200\270\6\376p\271\33\347\200\271\346\340p\273\5\4\0\273\306\302p\274\344\346\0\275\257\336\360\276\304\310\0\277\217\300\360\300Z\326\0\301\260 447 09:39:33 lseek(5, -2272, SEEK_CUR) = 1304 <0.000009> 447 09:39:33 read(5, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\7\0\0\0\7\0\0\0\0\0\0\0\354\0\0\0\7\0\0\0\30\377\377\377\377^\3\376\240\377\377\377\377\236\246,\200\377\377\377\377\237\272\371p\377\377\377\377\240\206\16\200\377\377\377\377\241\232\333p\377\377\377\377\242\313t\0\377\377\377\377\243\203\367\360\377\377\377\377\244E\322\200\377\377\377\377\245c\331\360\377\377\377\377\246S\331\0\377\377\377\377\247\25\227p\377\377\377\377\2503\273\0\377\377\377\377\250\376\263\360\377\377\377\377\252\23\235\0\377\377\377\377\252\336\225\360\377\377\377\377\253\363\177\0\377\377\377\377\254\276w\360\377\377\377\377\255\323a\0\377\377\377\377\256\236Y\360\377\377\377\377\257\263C\0\377\377\377\377\260~;\360\377\377\377\377\261\234_\200\377\377\377\377\262gXp\377\377\377\377\263|A\200\377\377\377\377\264G:p\377\377\377\377\265\\#\200\377\377\377\377\266'\34p\377\377\377\377\267<\5\200\377\377\377\377\270\6\376p\377\377\377\377\271\33\347\200\377\377\377\377\271\346\340p\377\377\377\377\273\5\4\0"..., 4096) = 2272 <0.000010> 447 09:39:33 close(5) = 0 <0.000010> 447 09:39:33 getpid() = 447 <0.000009> 447 09:39:33 socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 <0.000015> 447 09:39:33 connect(5, {sa_family=AF_UNIX, sun_path="/dev/log"}, 110) = 0 <0.000014> 447 09:39:33 sendto(5, "<38>Oct 9 09:39:33 sshd[447]: Connection closed by 192.168.1.134 port 46148 [preauth]", 86, MSG_NOSIGNAL, NULL, 0) = 86 <0.000100> 447 09:39:33 close(5) = 0 <0.000013> 447 09:39:33 poll([{fd=6, events=POLLIN}, {fd=7, events=POLLIN}], 2, -1) = 2 ([{fd=6, revents=POLLIN|POLLHUP}, {fd=7, revents=POLLHUP}]) <0.000010> 447 09:39:33 read(7, "", 4) = 0 <0.000009> 447 09:39:33 close(7) = 0 <0.000012> 447 09:39:33 poll([{fd=6, events=POLLIN}], 1, -1) = 1 ([{fd=6, revents=POLLIN|POLLHUP}]) <0.000009> 447 09:39:33 read(6, "", 4) = 0 <0.000010> 447 09:39:33 kill(448, SIGKILL) = 0 <0.000011> 447 09:39:33 exit_group(255) = ? 284 09:39:33 <... select resumed>) = 1 (in [6]) <0.018451> 284 09:39:33 read(6, 447 09:39:33 +++ exited with 255 +++ 284 09:39:33 <... read resumed>"", 1) = 0 <0.000024> 284 09:39:33 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=447, si_uid=0, si_status=255, si_utime=0, si_stime=1} --- 284 09:39:33 wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 255}], WNOHANG, NULL) = 447 <0.000030> 284 09:39:33 wait4(-1, 0x7ffcde362fc4, WNOHANG, NULL) = -1 ECHILD (No child processes) <0.000012> 284 09:39:33 rt_sigreturn({mask=[]}) = 0 <0.000010> 284 09:39:33 close(6) = 0 <0.000013> 284 09:39:33 select(7, [3 4], NULL, NULL, NULL) = 1 (in [3]) <59.656720> 284 09:40:33 accept(3, {sa_family=AF_INET, sin_port=htons(47018), sin_addr=inet_addr("192.168.1.134")}, [128->16]) = 5 <0.000015> 284 09:40:33 fcntl(5, F_GETFL) = 0x2 (flags O_RDWR) <0.000010> 284 09:40:33 pipe([6, 7]) = 0 <0.000014> 284 09:40:33 socketpair(AF_UNIX, SOCK_STREAM, 0, [8, 9]) = 0 <0.000019> 284 09:40:33 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f1983707a10) = 483 <0.000171> 284 09:40:33 close(7) = 0 <0.000010> 284 09:40:33 write(8, "\0\0\1\241\0", 5) = 5 <0.000014> 284 09:40:33 write(8, "\0\0\1\234\nPort 22\nPermitRootLogin no\nPermitEmptyPasswords no\nPasswordAuthentication yes\nPubkeyAuthentication yes\nX11Forwarding no\nAllowAgentForwarding yes\nAllowTcpForwarding yes\nGatewayPorts no\nPidFile /var/run/sshd.pid\nChallengeResponseAuthentication no\nUsePAM yes\nPrintLastLog yes\nLogLevel INFO\nAuthoriz"..., 416) = 416 <0.000012> 284 09:40:33 close(8) = 0 <0.000009> 284 09:40:33 close(9) = 0 <0.000009> 284 09:40:33 close(5) = 0 <0.000009> 284 09:40:33 getpid() = 284 <0.000009> 284 09:40:33 getpid() = 284 <0.000009> 284 09:40:33 getpid() = 284 <0.000009> 284 09:40:33 getpid() = 284 <0.000009> 284 09:40:33 getpid() = 284 <0.000009> 284 09:40:33 getpid() = 284 <0.000009> 284 09:40:33 select(7, [3 4 6], NULL, NULL, NULL 483 09:40:33 set_robust_list(0x7f1983707a20, 24) = 0 <0.000011> 483 09:40:33 openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CREAT|O_TRUNC, 0666) = 10 <0.000035> 483 09:40:33 fstat(10, {st_mode=S_IFREG|0644, st_size=0, ...}) = 0 <0.000012> 483 09:40:33 write(10, "0\n", 2) = 2 <0.000014> 483 09:40:33 close(10) = 0 <0.000014> 483 09:40:33 close(6) = 0 <0.000011> 483 09:40:33 close(3) = 0 <0.000011> 483 09:40:33 close(4) = 0 <0.000011> 483 09:40:33 close(8) = 0 <0.000016> 483 09:40:33 setsid() = 483 <0.000023> 483 09:40:33 dup2(5, 0) = 0 <0.000011> 483 09:40:33 dup2(0, 1) = 1 <0.000020> 483 09:40:33 dup2(7, 4) = 4 <0.000010> 483 09:40:33 close(7) = 0 <0.000010> 483 09:40:33 dup2(9, 5) = 5 <0.000010> 483 09:40:33 close(9) = 0 <0.000010> 483 09:40:33 execve("/gnu/store/rvh9kq2rgj3f7r9vyzm46d9b8v7vqlr0-openssh-8.0p1/sbin/sshd", ["/gnu/store/rvh9kq2rgj3f7r9vyzm46d9b8v7vqlr0-openssh-8.0p1/sbin/sshd", "-D", "-f", "/gnu/store/1c0cnf05dcrjyjsrp1snd6x24l1f8zsh-sshd_config", "-R"], 0x55a371f6e380 /* 8 vars */) = 0 <0.000252> 483 09:40:33 brk(NULL) = 0x55bb265ae000 <0.000010> 483 09:40:33 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2e7cf8e000 <0.000012> 483 09:40:33 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) <0.000013> 483 09:40:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/tls/x86_64/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000015> 483 09:40:33 stat("/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/tls/x86_64/x86_64", 0x7ffff4055540) = -1 ENOENT (No such file or directory) <0.000012> 483 09:40:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/tls/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000014> 483 09:40:33 stat("/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/tls/x86_64", 0x7ffff4055540) = -1 ENOENT (No such file or directory) <0.000012> 483 09:40:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/tls/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 483 09:40:33 stat("/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/tls/x86_64", 0x7ffff4055540) = -1 ENOENT (No such file or directory) <0.000012> 483 09:40:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/tls/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 483 09:40:33 stat("/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/tls", 0x7ffff4055540) = -1 ENOENT (No such file or directory) <0.000012> 483 09:40:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/x86_64/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 483 09:40:33 stat("/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/x86_64/x86_64", 0x7ffff4055540) = -1 ENOENT (No such file or directory) <0.000012> 483 09:40:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 483 09:40:33 stat("/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/x86_64", 0x7ffff4055540) = -1 ENOENT (No such file or directory) <0.000012> 483 09:40:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 483 09:40:33 stat("/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/x86_64", 0x7ffff4055540) = -1 ENOENT (No such file or directory) <0.000012> 483 09:40:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000014> 483 09:40:33 stat("/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib", {st_mode=S_IFDIR|0555, st_size=4096, ...}) = 0 <0.000013> 483 09:40:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/tls/x86_64/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 483 09:40:33 stat("/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/tls/x86_64/x86_64", 0x7ffff4055540) = -1 ENOENT (No such file or directory) <0.000011> 483 09:40:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/tls/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 483 09:40:33 stat("/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/tls/x86_64", 0x7ffff4055540) = -1 ENOENT (No such file or directory) <0.000012> 483 09:40:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/tls/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 483 09:40:33 stat("/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/tls/x86_64", 0x7ffff4055540) = -1 ENOENT (No such file or directory) <0.000011> 483 09:40:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/tls/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 483 09:40:33 stat("/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/tls", 0x7ffff4055540) = -1 ENOENT (No such file or directory) <0.000011> 483 09:40:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/x86_64/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 483 09:40:33 stat("/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/x86_64/x86_64", 0x7ffff4055540) = -1 ENOENT (No such file or directory) <0.000011> 483 09:40:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 483 09:40:33 stat("/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/x86_64", 0x7ffff4055540) = -1 ENOENT (No such file or directory) <0.000011> 483 09:40:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 483 09:40:33 stat("/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/x86_64", 0x7ffff4055540) = -1 ENOENT (No such file or directory) <0.000011> 483 09:40:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 483 09:40:33 stat("/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib", {st_mode=S_IFDIR|0555, st_size=4096, ...}) = 0 <0.000012> 483 09:40:33 openat(AT_FDCWD, "/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/tls/x86_64/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 483 09:40:33 stat("/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/tls/x86_64/x86_64", 0x7ffff4055540) = -1 ENOENT (No such file or directory) <0.000011> 483 09:40:33 openat(AT_FDCWD, "/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/tls/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 483 09:40:33 stat("/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/tls/x86_64", 0x7ffff4055540) = -1 ENOENT (No such file or directory) <0.000011> 483 09:40:33 openat(AT_FDCWD, "/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/tls/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 483 09:40:33 stat("/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/tls/x86_64", 0x7ffff4055540) = -1 ENOENT (No such file or directory) <0.000011> 483 09:40:33 openat(AT_FDCWD, "/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/tls/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 483 09:40:33 stat("/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/tls", 0x7ffff4055540) = -1 ENOENT (No such file or directory) <0.000012> 483 09:40:33 openat(AT_FDCWD, "/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/x86_64/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 483 09:40:33 stat("/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/x86_64/x86_64", 0x7ffff4055540) = -1 ENOENT (No such file or directory) <0.000011> 483 09:40:33 openat(AT_FDCWD, "/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 483 09:40:33 stat("/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/x86_64", 0x7ffff4055540) = -1 ENOENT (No such file or directory) <0.000012> 483 09:40:33 openat(AT_FDCWD, "/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 483 09:40:33 stat("/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/x86_64", 0x7ffff4055540) = -1 ENOENT (No such file or directory) <0.000011> 483 09:40:33 openat(AT_FDCWD, "/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 483 09:40:33 stat("/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib", {st_mode=S_IFDIR|0555, st_size=4096, ...}) = 0 <0.000012> 483 09:40:33 openat(AT_FDCWD, "/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/tls/x86_64/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000014> 483 09:40:33 stat("/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/tls/x86_64/x86_64", 0x7ffff4055540) = -1 ENOENT (No such file or directory) <0.000012> 483 09:40:33 openat(AT_FDCWD, "/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/tls/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 483 09:40:33 stat("/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/tls/x86_64", 0x7ffff4055540) = -1 ENOENT (No such file or directory) <0.000011> 483 09:40:33 openat(AT_FDCWD, "/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/tls/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 483 09:40:33 stat("/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/tls/x86_64", 0x7ffff4055540) = -1 ENOENT (No such file or directory) <0.000011> 483 09:40:33 openat(AT_FDCWD, "/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/tls/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 483 09:40:33 stat("/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/tls", 0x7ffff4055540) = -1 ENOENT (No such file or directory) <0.000011> 483 09:40:33 openat(AT_FDCWD, "/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/x86_64/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 483 09:40:33 stat("/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/x86_64/x86_64", 0x7ffff4055540) = -1 ENOENT (No such file or directory) <0.000011> 483 09:40:33 openat(AT_FDCWD, "/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 483 09:40:33 stat("/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/x86_64", 0x7ffff4055540) = -1 ENOENT (No such file or directory) <0.000012> 483 09:40:33 openat(AT_FDCWD, "/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/x86_64/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 483 09:40:33 stat("/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/x86_64", 0x7ffff4055540) = -1 ENOENT (No such file or directory) <0.000011> 483 09:40:33 openat(AT_FDCWD, "/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/libpam.so.0", O_RDONLY|O_CLOEXEC) = 3 <0.000017> 483 09:40:33 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\2204\0\0\0\0\0\0@\0\0\0\0\0\0\0\230\20\1\0\0\0\0\0\0\0\0\0@\08\0\10\0@\0\36\0\35\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\240'\0\0\0\0\0\0\240'\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0000\0\0\0\0\0\0\0000\0\0\0\0\0\0\0000\0\0\0\0\0\0%u\0\0\0\0\0\0%u\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\260\0\0\0\0\0\0\0\260\0\0\0\0\0\0\0\260\0\0\0\0\0\0t0\0\0\0\0\0\0t0\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0P\354\0\0\0\0\0\0P\374\0\0\0\0\0\0P\374\0\0\0\0\0\0\370\5\0\0\0\0\0\0\0\6\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\260\355\0\0"..., 832) = 832 <0.000012> 483 09:40:33 fstat(3, {st_mode=S_IFREG|0555, st_size=71704, ...}) = 0 <0.000010> 483 09:40:33 mmap(NULL, 66128, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f2e7cf7d000 <0.000013> 483 09:40:33 mmap(0x7f2e7cf80000, 32768, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f2e7cf80000 <0.000020> 483 09:40:33 mmap(0x7f2e7cf88000, 16384, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7f2e7cf88000 <0.000016> 483 09:40:33 mmap(0x7f2e7cf8c000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xe000) = 0x7f2e7cf8c000 <0.000015> 483 09:40:33 close(3) = 0 <0.000010> 483 09:40:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 483 09:40:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 483 09:40:33 openat(AT_FDCWD, "/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 483 09:40:33 openat(AT_FDCWD, "/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 483 09:40:33 openat(AT_FDCWD, "/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/tls/x86_64/x86_64/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000014> 483 09:40:33 stat("/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/tls/x86_64/x86_64", 0x7ffff4055510) = -1 ENOENT (No such file or directory) <0.000012> 483 09:40:33 openat(AT_FDCWD, "/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/tls/x86_64/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 483 09:40:33 stat("/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/tls/x86_64", 0x7ffff4055510) = -1 ENOENT (No such file or directory) <0.000011> 483 09:40:33 openat(AT_FDCWD, "/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/tls/x86_64/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 483 09:40:33 stat("/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/tls/x86_64", 0x7ffff4055510) = -1 ENOENT (No such file or directory) <0.000011> 483 09:40:33 openat(AT_FDCWD, "/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/tls/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 483 09:40:33 stat("/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/tls", 0x7ffff4055510) = -1 ENOENT (No such file or directory) <0.000011> 483 09:40:33 openat(AT_FDCWD, "/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/x86_64/x86_64/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 483 09:40:33 stat("/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/x86_64/x86_64", 0x7ffff4055510) = -1 ENOENT (No such file or directory) <0.000011> 483 09:40:33 openat(AT_FDCWD, "/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/x86_64/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 483 09:40:33 stat("/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/x86_64", 0x7ffff4055510) = -1 ENOENT (No such file or directory) <0.000011> 483 09:40:33 openat(AT_FDCWD, "/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/x86_64/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 483 09:40:33 stat("/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/x86_64", 0x7ffff4055510) = -1 ENOENT (No such file or directory) <0.000011> 483 09:40:33 openat(AT_FDCWD, "/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = 3 <0.000016> 483 09:40:33 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\0\10\0\0\0\0\0@\0\0\0\0\0\0\0\330\2113\0\0\0\0\0\0\0\0\0@\08\0\10\0@\0\36\0\35\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\300\346\7\0\0\0\0\0\300\346\7\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\360\7\0\0\0\0\0\0\360\7\0\0\0\0\0\0\360\7\0\0\0\0\0\245'\33\0\0\0\0\0\245'\33\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0 #\0\0\0\0\0\0 #\0\0\0\0\0\0 #\0\0\0\0\0\10\257\10\0\0\0\0\0\10\257\10\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\260\327+\0\0\0\0\0\260\347+\0\0\0\0\0\260\347+\0\0\0\0\0`\306\2\0\0\0\0\0\320\n\3\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\310|.\0"..., 832) = 832 <0.000012> 483 09:40:33 fstat(3, {st_mode=S_IFREG|0555, st_size=3379544, ...}) = 0 <0.000010> 483 09:40:33 mmap(NULL, 3076736, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f2e7cc8d000 <0.000013> 483 09:40:33 mprotect(0x7f2e7cd0c000, 2355200, PROT_NONE) = 0 <0.000016> 483 09:40:33 mmap(0x7f2e7cd0c000, 1781760, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7f000) = 0x7f2e7cd0c000 <0.000017> 483 09:40:33 mmap(0x7f2e7cebf000, 569344, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x232000) = 0x7f2e7cebf000 <0.000015> 483 09:40:33 mmap(0x7f2e7cf4b000, 184320, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2bd000) = 0x7f2e7cf4b000 <0.000015> 483 09:40:33 mmap(0x7f2e7cf78000, 17024, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f2e7cf78000 <0.000014> 483 09:40:33 close(3) = 0 <0.000010> 483 09:40:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libdl.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000014> 483 09:40:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3 <0.000016> 483 09:40:33 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000\21\0\0\0\0\0\0@\0\0\0\0\0\0\0\300A\0\0\0\0\0\0\0\0\0\0@\08\0\t\0@\0!\0 \0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\10\r\0\0\0\0\0\0\10\r\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\20\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\20\0\0\0\0\0\0\222\16\0\0\0\0\0\0\222\16\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\354\6\0\0\0\0\0\0\354\6\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0`-\0\0\0\0\0\0`=\0\0\0\0\0\0`=\0\0\0\0\0\0 \3\0\0\0\0\0\0\220\3\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\220-\0\0"..., 832) = 832 <0.000012> 483 09:40:33 fstat(3, {st_mode=S_IFREG|0555, st_size=18944, ...}) = 0 <0.000010> 483 09:40:33 mmap(NULL, 16624, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f2e7cc88000 <0.000013> 483 09:40:33 mmap(0x7f2e7cc89000, 4096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7f2e7cc89000 <0.000019> 483 09:40:33 mmap(0x7f2e7cc8a000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f2e7cc8a000 <0.000016> 483 09:40:33 mmap(0x7f2e7cc8b000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f2e7cc8b000 <0.000015> 483 09:40:33 close(3) = 0 <0.000010> 483 09:40:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libutil.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000014> 483 09:40:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/libutil.so.1", O_RDONLY|O_CLOEXEC) = 3 <0.000015> 483 09:40:33 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20\22\0\0\0\0\0\0@\0\0\0\0\0\0\0\350>\0\0\0\0\0\0\0\0\0\0@\08\0\t\0@\0\37\0\36\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\30\f\0\0\0\0\0\0\30\f\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\20\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\20\0\0\0\0\0\0002\v\0\0\0\0\0\0002\v\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\270\4\0\0\0\0\0\0\270\4\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\350-\0\0\0\0\0\0\350=\0\0\0\0\0\0\350=\0\0\0\0\0\0\30\3\0\0\0\0\0\0(\3\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\10.\0\0"..., 832) = 832 <0.000011> 483 09:40:33 fstat(3, {st_mode=S_IFREG|0555, st_size=18088, ...}) = 0 <0.000010> 483 09:40:33 mmap(NULL, 16656, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f2e7cc83000 <0.000013> 483 09:40:33 mmap(0x7f2e7cc84000, 4096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7f2e7cc84000 <0.000017> 483 09:40:33 mmap(0x7f2e7cc85000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f2e7cc85000 <0.000014> 483 09:40:33 mmap(0x7f2e7cc86000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f2e7cc86000 <0.000014> 483 09:40:33 close(3) = 0 <0.000010> 483 09:40:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 483 09:40:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 483 09:40:33 openat(AT_FDCWD, "/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000014> 483 09:40:33 openat(AT_FDCWD, "/gnu/store/vkj5rdiavl87m21d9i0k69rfw79p13gj-linux-pam-1.3.1/lib/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 483 09:40:33 openat(AT_FDCWD, "/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 483 09:40:33 openat(AT_FDCWD, "/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/tls/x86_64/x86_64/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000014> 483 09:40:33 stat("/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/tls/x86_64/x86_64", 0x7ffff4055480) = -1 ENOENT (No such file or directory) <0.000012> 483 09:40:33 openat(AT_FDCWD, "/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/tls/x86_64/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 483 09:40:33 stat("/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/tls/x86_64", 0x7ffff4055480) = -1 ENOENT (No such file or directory) <0.000011> 483 09:40:33 openat(AT_FDCWD, "/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/tls/x86_64/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 483 09:40:33 stat("/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/tls/x86_64", 0x7ffff4055480) = -1 ENOENT (No such file or directory) <0.000011> 483 09:40:33 openat(AT_FDCWD, "/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/tls/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 483 09:40:33 stat("/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/tls", 0x7ffff4055480) = -1 ENOENT (No such file or directory) <0.000011> 483 09:40:33 openat(AT_FDCWD, "/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/x86_64/x86_64/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 483 09:40:33 stat("/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/x86_64/x86_64", 0x7ffff4055480) = -1 ENOENT (No such file or directory) <0.000011> 483 09:40:33 openat(AT_FDCWD, "/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/x86_64/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 483 09:40:33 stat("/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/x86_64", 0x7ffff4055480) = -1 ENOENT (No such file or directory) <0.000011> 483 09:40:33 openat(AT_FDCWD, "/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/x86_64/libz.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 483 09:40:33 stat("/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/x86_64", 0x7ffff4055480) = -1 ENOENT (No such file or directory) <0.000011> 483 09:40:33 openat(AT_FDCWD, "/gnu/store/qx7p7hiq90mi7r78hcr9cyskccy2j4bg-zlib-1.2.11/lib/libz.so.1", O_RDONLY|O_CLOEXEC) = 3 <0.000016> 483 09:40:33 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\3602\0\0\0\0\0\0@\0\0\0\0\0\0\0`\0\2\0\0\0\0\0\0\0\0\0@\08\0\10\0@\0\36\0\35\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0`$\0\0\0\0\0\0`$\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0000\0\0\0\0\0\0\0000\0\0\0\0\0\0\0000\0\0\0\0\0\0\3316\1\0\0\0\0\0\3316\1\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0p\1\0\0\0\0\0\0p\1\0\0\0\0\0\0p\1\0\0\0\0\0hb\0\0\0\0\0\0hb\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0P\334\1\0\0\0\0\0P\354\1\0\0\0\0\0P\354\1\0\0\0\0\0(\5\0\0\0\0\0\0000\5\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\260\335\1\0"..., 832) = 832 <0.000011> 483 09:40:33 fstat(3, {st_mode=S_IFREG|0555, st_size=133088, ...}) = 0 <0.000010> 483 09:40:33 mmap(NULL, 127360, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f2e7cc63000 <0.000014> 483 09:40:33 mmap(0x7f2e7cc66000, 81920, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f2e7cc66000 <0.000019> 483 09:40:33 mmap(0x7f2e7cc7a000, 28672, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000) = 0x7f2e7cc7a000 <0.000015> 483 09:40:33 mmap(0x7f2e7cc81000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1d000) = 0x7f2e7cc81000 <0.000015> 483 09:40:33 close(3) = 0 <0.000010> 483 09:40:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libcrypt.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 483 09:40:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/libcrypt.so.1", O_RDONLY|O_CLOEXEC) = 3 <0.000015> 483 09:40:33 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240\21\0\0\0\0\0\0@\0\0\0\0\0\0\0\260\267\0\0\0\0\0\0\0\0\0\0@\08\0\t\0@\0\37\0\36\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0h\v\0\0\0\0\0\0h\v\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\20\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\20\0\0\0\0\0\0rS\0\0\0\0\0\0rS\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0p\0\0\0\0\0\0\0p\0\0\0\0\0\0\0p\0\0\0\0\0\0\4\37\0\0\0\0\0\0\4\37\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\330\235\0\0\0\0\0\0\330\255\0\0\0\0\0\0\330\255\0\0\0\0\0\0\350\2\0\0\0\0\0\0(\344\2\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\370\235\0\0"..., 832) = 832 <0.000011> 483 09:40:33 fstat(3, {st_mode=S_IFREG|0555, st_size=49008, ...}) = 0 <0.000010> 483 09:40:33 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2e7cc61000 <0.000012> 483 09:40:33 mmap(NULL, 233984, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f2e7cc27000 <0.000013> 483 09:40:33 mprotect(0x7f2e7cc28000, 36864, PROT_NONE) = 0 <0.000015> 483 09:40:33 mmap(0x7f2e7cc28000, 24576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7f2e7cc28000 <0.000017> 483 09:40:33 mmap(0x7f2e7cc2e000, 8192, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7f2e7cc2e000 <0.000015> 483 09:40:33 mmap(0x7f2e7cc31000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7f2e7cc31000 <0.000015> 483 09:40:33 mmap(0x7f2e7cc33000, 184832, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f2e7cc33000 <0.000015> 483 09:40:33 close(3) = 0 <0.000010> 483 09:40:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libresolv.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 483 09:40:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3 <0.000015> 483 09:40:33 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240C\0\0\0\0\0\0@\0\0\0\0\0\0\0\260\203\1\0\0\0\0\0\0\0\0\0@\08\0\t\0@\0 \0\37\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0@4\0\0\0\0\0\0@4\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0002\273\0\0\0\0\0\0002\273\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\0\1\0\0\0\0\0\0\0\1\0\0\0\0\0\0\0\1\0\0\0\0\0\3606\0\0\0\0\0\0\3606\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0@F\1\0\0\0\0\0@V\1\0\0\0\0\0@V\1\0\0\0\0\0 \f\0\0\0\0\0\0 4\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\350M\1\0"..., 832) = 832 <0.000011> 483 09:40:33 fstat(3, {st_mode=S_IFREG|0555, st_size=101296, ...}) = 0 <0.000011> 483 09:40:33 mmap(NULL, 100960, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f2e7cc0e000 <0.000013> 483 09:40:33 mprotect(0x7f2e7cc12000, 69632, PROT_NONE) = 0 <0.000015> 483 09:40:33 mmap(0x7f2e7cc12000, 49152, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7f2e7cc12000 <0.000017> 483 09:40:33 mmap(0x7f2e7cc1e000, 16384, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x10000) = 0x7f2e7cc1e000 <0.000015> 483 09:40:33 mmap(0x7f2e7cc23000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14000) = 0x7f2e7cc23000 <0.000015> 483 09:40:33 mmap(0x7f2e7cc25000, 6752, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f2e7cc25000 <0.000014> 483 09:40:33 close(3) = 0 <0.000010> 483 09:40:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libgssapi_krb5.so.2", O_RDONLY|O_CLOEXEC) = 3 <0.000017> 483 09:40:33 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240\323\0\0\0\0\0\0@\0\0\0\0\0\0\0PX\5\0\0\0\0\0\0\0\0\0@\08\0\10\0@\0\36\0\35\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\10\272\0\0\0\0\0\0\10\272\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\300\0\0\0\0\0\0\0\300\0\0\0\0\0\0\0\300\0\0\0\0\0\0\221\363\2\0\0\0\0\0\221\363\2\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\300\3\0\0\0\0\0\0\300\3\0\0\0\0\0\0\300\3\0\0\0\0\0\34\275\0\0\0\0\0\0\34\275\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0h}\4\0\0\0\0\0h\215\4\0\0\0\0\0h\215\4\0\0\0\0\0000$\0\0\0\0\0\0H&\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0(\212\4\0"..., 832) = 832 <0.000011> 483 09:40:33 fstat(3, {st_mode=S_IFREG|0444, st_size=352208, ...}) = 0 <0.000010> 483 09:40:33 mmap(NULL, 308144, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f2e7cbc2000 <0.000012> 483 09:40:33 mmap(0x7f2e7cbce000, 196608, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc000) = 0x7f2e7cbce000 <0.000016> 483 09:40:33 mmap(0x7f2e7cbfe000, 49152, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3c000) = 0x7f2e7cbfe000 <0.000015> 483 09:40:33 mmap(0x7f2e7cc0a000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x47000) = 0x7f2e7cc0a000 <0.000015> 483 09:40:33 close(3) = 0 <0.000010> 483 09:40:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libkrb5.so.3", O_RDONLY|O_CLOEXEC) = 3 <0.000016> 483 09:40:33 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0PX\2\0\0\0\0\0@\0\0\0\0\0\0\0\220\263\17\0\0\0\0\0\0\0\0\0@\08\0\10\0@\0\36\0\35\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0P&\2\0\0\0\0\0P&\2\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0%}\5\0\0\0\0\0%}\5\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\260\7\0\0\0\0\0\0\260\7\0\0\0\0\0\0\260\7\0\0\0\0\0\0~\4\0\0\0\0\0\0~\4\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0@4\f\0\0\0\0\0@D\f\0\0\0\0\0@D\f\0\0\0\0\0(\340\0\0\0\0\0\0\220\342\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\200\354\f\0"..., 832) = 832 <0.000011> 483 09:40:33 fstat(3, {st_mode=S_IFREG|0444, st_size=1030928, ...}) = 0 <0.000010> 483 09:40:33 mmap(NULL, 861904, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f2e7caef000 <0.000012> 483 09:40:33 mprotect(0x7f2e7cb12000, 659456, PROT_NONE) = 0 <0.000015> 483 09:40:33 mmap(0x7f2e7cb12000, 360448, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x23000) = 0x7f2e7cb12000 <0.000016> 483 09:40:33 mmap(0x7f2e7cb6a000, 294912, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7b000) = 0x7f2e7cb6a000 <0.000015> 483 09:40:33 mmap(0x7f2e7cbb3000, 61440, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc3000) = 0x7f2e7cbb3000 <0.000014> 483 09:40:33 close(3) = 0 <0.000010> 483 09:40:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libk5crypto.so.3", O_RDONLY|O_CLOEXEC) = 3 <0.000016> 483 09:40:33 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240U\0\0\0\0\0\0@\0\0\0\0\0\0\0XI\3\0\0\0\0\0\0\0\0\0@\08\0\10\0@\0\36\0\35\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0hJ\0\0\0\0\0\0hJ\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0P\0\0\0\0\0\0\0P\0\0\0\0\0\0\0P\0\0\0\0\0\0\345\270\1\0\0\0\0\0\345\270\1\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\20\2\0\0\0\0\0\0\20\2\0\0\0\0\0\0\20\2\0\0\0\0\0@\324\0\0\0\0\0\0@\324\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\310\354\2\0\0\0\0\0\310\374\2\0\0\0\0\0\310\374\2\0\0\0\0\0@\26\0\0\0\0\0\0000%\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0`\375\2\0"..., 832) = 832 <0.000011> 483 09:40:33 fstat(3, {st_mode=S_IFREG|0444, st_size=217304, ...}) = 0 <0.000010> 483 09:40:33 mmap(NULL, 205304, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f2e7cabc000 <0.000012> 483 09:40:33 mmap(0x7f2e7cac1000, 114688, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) = 0x7f2e7cac1000 <0.000018> 483 09:40:33 mmap(0x7f2e7cadd000, 57344, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x21000) = 0x7f2e7cadd000 <0.000015> 483 09:40:33 mmap(0x7f2e7caeb000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2e000) = 0x7f2e7caeb000 <0.000015> 483 09:40:33 mmap(0x7f2e7caee000, 504, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f2e7caee000 <0.000014> 483 09:40:33 close(3) = 0 <0.000010> 483 09:40:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libcom_err.so.3", O_RDONLY|O_CLOEXEC) = 3 <0.000016> 483 09:40:33 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340\21\0\0\0\0\0\0@\0\0\0\0\0\0\0hB\0\0\0\0\0\0\0\0\0\0@\08\0\10\0@\0\35\0\34\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0X\17\0\0\0\0\0\0X\17\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\20\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\20\0\0\0\0\0\0!\17\0\0\0\0\0\0!\17\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\0 \0\0\0\0\0\0\270\5\0\0\0\0\0\0\270\5\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0x-\0\0\0\0\0\0x=\0\0\0\0\0\0x=\0\0\0\0\0\0\240\3\0\0\0\0\0\08\4\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\220-\0\0"..., 832) = 832 <0.000011> 483 09:40:33 fstat(3, {st_mode=S_IFREG|0444, st_size=18856, ...}) = 0 <0.000010> 483 09:40:33 mmap(NULL, 16816, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f2e7cab7000 <0.000012> 483 09:40:33 mmap(0x7f2e7cab8000, 4096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7f2e7cab8000 <0.000017> 483 09:40:33 mmap(0x7f2e7cab9000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f2e7cab9000 <0.000015> 483 09:40:33 mmap(0x7f2e7caba000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f2e7caba000 <0.000016> 483 09:40:33 close(3) = 0 <0.000010> 483 09:40:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libgcc_s.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000014> 483 09:40:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/libgcc_s.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000014> 483 09:40:33 openat(AT_FDCWD, "/gnu/store/2plcy91lypnbbysb18ymnhaw3zwk8pg1-gcc-7.4.0-lib/lib/libgcc_s.so.1", O_RDONLY|O_CLOEXEC) = 3 <0.000014> 483 09:40:33 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\3402\0\0\0\0\0\0@\0\0\0\0\0\0\0\350\233\1\0\0\0\0\0\0\0\0\0@\08\0\10\0@\0\35\0\34\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\370,\0\0\0\0\0\0\370,\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0000\0\0\0\0\0\0\0000\0\0\0\0\0\0\0000\0\0\0\0\0\0a\6\1\0\0\0\0\0a\6\1\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0@\1\0\0\0\0\0\0@\1\0\0\0\0\0\0@\1\0\0\0\0\0,)\0\0\0\0\0\0,)\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\250m\1\0\0\0\0\0\250}\1\0\0\0\0\0\250}\1\0\0\0\0\0\320\3\0\0\0\0\0\0\210\6\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\300m\1\0"..., 832) = 832 <0.000011> 483 09:40:33 fstat(3, {st_mode=S_IFREG|0444, st_size=107304, ...}) = 0 <0.000011> 483 09:40:33 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2e7cab5000 <0.000012> 483 09:40:33 mmap(NULL, 99376, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f2e7ca9c000 <0.000013> 483 09:40:33 mmap(0x7f2e7ca9f000, 69632, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f2e7ca9f000 <0.000019> 483 09:40:33 mmap(0x7f2e7cab0000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14000) = 0x7f2e7cab0000 <0.000016> 483 09:40:33 mmap(0x7f2e7cab3000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x16000) = 0x7f2e7cab3000 <0.000015> 483 09:40:33 close(3) = 0 <0.000010> 483 09:40:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libc.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000014> 483 09:40:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 <0.000015> 483 09:40:33 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0P,\2\0\0\0\0\0@\0\0\0\0\0\0\0\310\35\37\0\0\0\0\0\0\0\0\0@\08\0\f\0@\0F\0E\0\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0\240\2\0\0\0\0\0\0\240\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\200F\30\0\0\0\0\0\200F\30\0\0\0\0\0\200F\30\0\0\0\0\0P\0\0\0\0\0\0\0P\0\0\0\0\0\0\0 \0\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\250\24\2\0\0\0\0\0\250\24\2\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0 \2\0\0\0\0\0\0 \2\0\0\0\0\0\0 \2\0\0\0\0\0\350\v\24\0\0\0\0\0\350\v\24\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0000\26\0"..., 832) = 832 <0.000011> 483 09:40:33 fstat(3, {st_mode=S_IFREG|0555, st_size=2043720, ...}) = 0 <0.000010> 483 09:40:33 mmap(NULL, 1808384, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f2e7c8e2000 <0.000013> 483 09:40:33 mprotect(0x7f2e7c904000, 1630208, PROT_NONE) = 0 <0.000016> 483 09:40:33 mmap(0x7f2e7c904000, 1314816, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22000) = 0x7f2e7c904000 <0.000018> 483 09:40:33 mmap(0x7f2e7ca45000, 311296, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x163000) = 0x7f2e7ca45000 <0.000016> 483 09:40:33 mmap(0x7f2e7ca92000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1af000) = 0x7f2e7ca92000 <0.000015> 483 09:40:33 mmap(0x7f2e7ca98000, 14336, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f2e7ca98000 <0.000014> 483 09:40:33 close(3) = 0 <0.000010> 483 09:40:33 openat(AT_FDCWD, "/gnu/store/1dvkm6b97667qd36rsnw4g6isnsmpym7-openssl-1.1.1d/lib/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000014> 483 09:40:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3 <0.000015> 483 09:40:33 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240l\0\0\0\0\0\0@\0\0\0\0\0\0\0h5\2\0\0\0\0\0\0\0\0\0@\08\0\v\0@\0$\0#\0\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0h\2\0\0\0\0\0\0h\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240[\1\0\0\0\0\0\240[\1\0\0\0\0\0\240[\1\0\0\0\0\0P\0\0\0\0\0\0\0P\0\0\0\0\0\0\0 \0\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\270\\\0\0\0\0\0\0\270\\\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0`\0\0\0\0\0\0\0`\0\0\0\0\0\0\0`\0\0\0\0\0\0B\343\0\0\0\0\0\0B\343\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0P\1\0"..., 832) = 832 <0.000011> 483 09:40:33 fstat(3, {st_mode=S_IFREG|0555, st_size=147048, ...}) = 0 <0.000010> 483 09:40:33 mmap(NULL, 132256, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f2e7c8c1000 <0.000013> 483 09:40:33 mmap(0x7f2e7c8c7000, 61440, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000) = 0x7f2e7c8c7000 <0.000019> 483 09:40:33 mmap(0x7f2e7c8d6000, 24576, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x15000) = 0x7f2e7c8d6000 <0.000016> 483 09:40:33 mmap(0x7f2e7c8dc000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1a000) = 0x7f2e7c8dc000 <0.000016> 483 09:40:33 mmap(0x7f2e7c8de000, 13472, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f2e7c8de000 <0.000014> 483 09:40:33 close(3) = 0 <0.000010> 483 09:40:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/lib/libkrb5support.so.0", O_RDONLY|O_CLOEXEC) = 3 <0.000017> 483 09:40:33 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 F\0\0\0\0\0\0@\0\0\0\0\0\0\0P\3\1\0\0\0\0\0\0\0\0\0@\08\0\10\0@\0\36\0\35\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\00002\0\0\0\0\0\00002\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\225\\\0\0\0\0\0\0\225\\\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\240\0\0\0\0\0\0\0\240\0\0\0\0\0\0\0\240\0\0\0\0\0\0L$\0\0\0\0\0\0L$\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\350\314\0\0\0\0\0\0\350\334\0\0\0\0\0\0\350\334\0\0\0\0\0\0\360\6\0\0\0\0\0\0\200\10\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\30\315\0\0"..., 832) = 832 <0.000011> 483 09:40:33 fstat(3, {st_mode=S_IFREG|0444, st_size=68304, ...}) = 0 <0.000010> 483 09:40:33 mmap(NULL, 58728, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f2e7c8b2000 <0.000013> 483 09:40:33 mmap(0x7f2e7c8b6000, 24576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7f2e7c8b6000 <0.000018> 483 09:40:33 mmap(0x7f2e7c8bc000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa000) = 0x7f2e7c8bc000 <0.000015> 483 09:40:33 mmap(0x7f2e7c8bf000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc000) = 0x7f2e7c8bf000 <0.000015> 483 09:40:33 close(3) = 0 <0.000010> 483 09:40:33 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2e7c8b0000 <0.000012> 483 09:40:33 mmap(NULL, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2e7c8ad000 <0.000012> 483 09:40:33 arch_prctl(ARCH_SET_FS, 0x7f2e7c8ad740) = 0 <0.000010> 483 09:40:33 mprotect(0x7f2e7ca92000, 16384, PROT_READ) = 0 <0.000015> 483 09:40:33 mprotect(0x7f2e7cc8b000, 4096, PROT_READ) = 0 <0.000014> 483 09:40:33 mprotect(0x7f2e7cc23000, 4096, PROT_READ) = 0 <0.000013> 483 09:40:33 mprotect(0x7f2e7cab3000, 4096, PROT_READ) = 0 <0.000013> 483 09:40:33 mprotect(0x7f2e7c8bf000, 4096, PROT_READ) = 0 <0.000013> 483 09:40:33 mprotect(0x7f2e7c8dc000, 4096, PROT_READ) = 0 <0.000013> 483 09:40:33 mprotect(0x7f2e7caba000, 4096, PROT_READ) = 0 <0.000012> 483 09:40:33 mprotect(0x7f2e7caeb000, 8192, PROT_READ) = 0 <0.000013> 483 09:40:33 mprotect(0x7f2e7cbb3000, 49152, PROT_READ) = 0 <0.000015> 483 09:40:33 mprotect(0x7f2e7cc0a000, 8192, PROT_READ) = 0 <0.000013> 483 09:40:33 mprotect(0x7f2e7cc31000, 4096, PROT_READ) = 0 <0.000014> 483 09:40:33 mprotect(0x7f2e7cc81000, 4096, PROT_READ) = 0 <0.000014> 483 09:40:33 mprotect(0x7f2e7cc86000, 4096, PROT_READ) = 0 <0.000013> 483 09:40:33 mprotect(0x7f2e7cf4b000, 176128, PROT_READ) = 0 <0.000015> 483 09:40:33 mprotect(0x7f2e7cf8c000, 4096, PROT_READ) = 0 <0.000013> 483 09:40:33 mprotect(0x55bb2492c000, 12288, PROT_READ) = 0 <0.000014> 483 09:40:33 mprotect(0x7f2e7cfb7000, 4096, PROT_READ) = 0 <0.000014> 483 09:40:33 set_tid_address(0x7f2e7c8ada10) = 483 <0.000010> 483 09:40:33 set_robust_list(0x7f2e7c8ada20, 24) = 0 <0.000010> 483 09:40:33 rt_sigaction(SIGRTMIN, {sa_handler=0x7f2e7c8c7700, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7f2e7c8d3480}, NULL, 8) = 0 <0.000010> 483 09:40:33 rt_sigaction(SIGRT_1, {sa_handler=0x7f2e7c8c77b0, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f2e7c8d3480}, NULL, 8) = 0 <0.000010> 483 09:40:33 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 <0.000010> 483 09:40:33 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 <0.000011> 483 09:40:33 brk(NULL) = 0x55bb265ae000 <0.000010> 483 09:40:33 brk(0x55bb265cf000) = 0x55bb265cf000 <0.000026> 483 09:40:33 geteuid() = 0 <0.000010> 483 09:40:33 setgroups(0, NULL) = 0 <0.000013> 483 09:40:33 openat(AT_FDCWD, "/dev/null", O_RDWR) = 3 <0.000019> 483 09:40:33 close(3) = 0 <0.000011> 483 09:40:33 futex(0x7f2e7cf7aad8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000011> 483 09:40:33 futex(0x7f2e7cf7aacc, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000010> 483 09:40:33 futex(0x7f2e7cf7aac4, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000010> 483 09:40:33 futex(0x7f2e7cf7abb8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000010> 483 09:40:33 futex(0x7f2e7cf7aab0, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000010> 483 09:40:33 futex(0x7f2e7cf7aaa8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000010> 483 09:40:33 futex(0x7f2e7cf7ac28, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000010> 483 09:40:33 getpid() = 483 <0.000010> 483 09:40:33 getrandom("\x5c\x7b\x9a\x09\xda\xc0\x29\x59\x92\x4e\x2b\xb7\xe3\x20\xae\x17\x9e\x25\x6d\x86\x55\x4a\x31\x14\xd9\x2c\xa0\x76\x73\xad\xed\xd8", 32, 0) = 32 <0.000011> 483 09:40:33 getpid() = 483 <0.000009> 483 09:40:33 futex(0x7f2e7cf7abf8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000010> 483 09:40:33 getpid() = 483 <0.000009> 483 09:40:33 getpid() = 483 <0.000009> 483 09:40:33 getpid() = 483 <0.000009> 483 09:40:33 getpid() = 483 <0.000009> 483 09:40:33 getpid() = 483 <0.000009> 483 09:40:33 getpid() = 483 <0.000009> 483 09:40:33 openat(AT_FDCWD, "/proc/483/fd", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000022> 483 09:40:33 fstat(3, {st_mode=S_IFDIR|0500, st_size=0, ...}) = 0 <0.000011> 483 09:40:33 getdents64(3, /* 8 entries */, 32768) = 192 <0.000026> 483 09:40:33 getdents64(3, /* 0 entries */, 32768) = 0 <0.000010> 483 09:40:33 close(3) = 0 <0.000012> 483 09:40:33 read(5, "\0\0\1\241", 4) = 4 <0.000015> 483 09:40:33 read(5, "\0\0\0\1\234\nPort 22\nPermitRootLogin no\nPermitEmptyPasswords no\nPasswordAuthentication yes\nPubkeyAuthentication yes\nX11Forwarding no\nAllowAgentForwarding yes\nAllowTcpForwarding yes\nGatewayPorts no\nPidFile /var/run/sshd.pid\nChallengeResponseAuthentication no\nUsePAM yes\nPrintLastLog yes\nLogLevel INFO\nAuthori"..., 417) = 417 <0.000014> 483 09:40:33 dup(4) = 3 <0.000010> 483 09:40:33 close(4) = 0 <0.000010> 483 09:40:33 write(3, "\0", 1 284 09:40:33 <... select resumed>) = 1 (in [6]) <0.018732> 483 09:40:33 <... write resumed>) = 1 <0.000055> 284 09:40:33 read(6, 483 09:40:33 getuid( 284 09:40:33 <... read resumed>"\0", 1) = 1 <0.000034> 483 09:40:33 <... getuid resumed>) = 0 <0.000044> 284 09:40:33 select(7, [3 4 6], NULL, NULL, NULL 483 09:40:33 getuid() = 0 <0.000010> 483 09:40:33 getuid() = 0 <0.000009> 483 09:40:33 getuid() = 0 <0.000009> 483 09:40:33 getuid() = 0 <0.000009> 483 09:40:33 getuid() = 0 <0.000009> 483 09:40:33 getuid() = 0 <0.000009> 483 09:40:33 openat(AT_FDCWD, "/etc/gai.conf", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000013> 483 09:40:33 futex(0x7f2e7ca99044, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000010> 483 09:40:33 socket(AF_NETLINK, SOCK_RAW|SOCK_CLOEXEC, NETLINK_ROUTE) = 4 <0.000018> 483 09:40:33 bind(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 <0.000013> 483 09:40:33 getsockname(4, {sa_family=AF_NETLINK, nl_pid=483, nl_groups=00000000}, [12]) = 0 <0.000011> 483 09:40:33 sendto(4, {{len=20, type=RTM_GETADDR, flags=NLM_F_REQUEST|NLM_F_DUMP, seq=1570632033, pid=0}, {ifa_family=AF_UNSPEC, ...}}, 20, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 20 <0.000021> 483 09:40:33 recvmsg(4, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[{{len=76, type=RTM_NEWADDR, flags=NLM_F_MULTI, seq=1570632033, pid=483}, {ifa_family=AF_INET, ifa_prefixlen=8, ifa_flags=IFA_F_PERMANENT, ifa_scope=RT_SCOPE_HOST, ifa_index=if_nametoindex("lo")}, [{{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("127.0.0.1")}, {{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("127.0.0.1")}, {{nla_len=7, nla_type=IFA_LABEL}, "lo"}, {{nla_len=8, nla_type=IFA_FLAGS}, IFA_F_PERMANENT}, {{nla_len=20, nla_type=IFA_CACHEINFO}, {ifa_prefered=4294967295, ifa_valid=4294967295, cstamp=1380, tstamp=1380}}]}, {{len=88, type=RTM_NEWADDR, flags=NLM_F_MULTI, seq=1570632033, pid=483}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=IFA_F_PERMANENT, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("enp1s0")}, [{{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("192.168.1.253")}, {{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("192.168.1.253")}, {{nla_len=8, nla_type=IFA_BROADCAST}, inet_addr("192.168.1.255")}, {{nla_len=11, nla_type=IFA_LABEL}, "enp1s0"}, {{nla_len=8, nla_type=IFA_FLAGS}, IFA_F_PERMANENT}, {{nla_len=20, nla_type=IFA_CACHEINFO}, {ifa_prefered=4294967295, ifa_valid=4294967295, cstamp=1380, tstamp=1380}}]}], iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 164 <0.000019> 483 09:40:33 recvmsg(4, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[{{len=72, type=RTM_NEWADDR, flags=NLM_F_MULTI, seq=1570632033, pid=483}, {ifa_family=AF_INET6, ifa_prefixlen=128, ifa_flags=IFA_F_PERMANENT, ifa_scope=RT_SCOPE_HOST, ifa_index=if_nametoindex("lo")}, [{{nla_len=20, nla_type=IFA_ADDRESS}, inet_pton(AF_INET6, "::1")}, {{nla_len=20, nla_type=IFA_CACHEINFO}, {ifa_prefered=4294967295, ifa_valid=4294967295, cstamp=1380, tstamp=1380}}, {{nla_len=8, nla_type=IFA_FLAGS}, IFA_F_PERMANENT}]}, {{len=72, type=RTM_NEWADDR, flags=NLM_F_MULTI, seq=1570632033, pid=483}, {ifa_family=AF_INET6, ifa_prefixlen=64, ifa_flags=IFA_F_PERMANENT, ifa_scope=RT_SCOPE_LINK, ifa_index=if_nametoindex("enp1s0")}, [{{nla_len=20, nla_type=IFA_ADDRESS}, inet_pton(AF_INET6, "fe80::21d:60ff:fe6d:b24a")}, {{nla_len=20, nla_type=IFA_CACHEINFO}, {ifa_prefered=4294967295, ifa_valid=4294967295, cstamp=1664, tstamp=1664}}, {{nla_len=8, nla_type=IFA_FLAGS}, IFA_F_PERMANENT}]}], iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 144 <0.000015> 483 09:40:33 recvmsg(4, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base={{len=20, type=NLMSG_DONE, flags=NLM_F_MULTI, seq=1570632033, pid=483}, 0}, iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 20 <0.000012> 483 09:40:33 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 6 <0.000013> 483 09:40:33 connect(6, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = 0 <0.000026> 483 09:40:33 sendto(6, "\2\0\0\0\r\0\0\0\6\0\0\0hosts\0", 18, MSG_NOSIGNAL, NULL, 0) = 18 <0.000016> 483 09:40:33 poll([{fd=6, events=POLLIN|POLLERR|POLLHUP}], 1, 5000) = 1 ([{fd=6, revents=POLLIN|POLLHUP}]) <0.000011> 483 09:40:33 recvmsg(6, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="hosts\0", iov_len=6}, {iov_base="\310O\3\0\0\0\0\0", iov_len=8}], msg_iovlen=2, msg_control=[{cmsg_len=20, cmsg_level=SOL_SOCKET, cmsg_type=SCM_RIGHTS, cmsg_data=[7]}], msg_controllen=20, msg_flags=MSG_CMSG_CLOEXEC}, MSG_CMSG_CLOEXEC) = 14 <0.000014> 483 09:40:33 mmap(NULL, 217032, PROT_READ, MAP_SHARED, 7, 0) = 0x7f2e7c878000 <0.000020> 483 09:40:33 close(7) = 0 <0.000010> 483 09:40:33 close(6) = 0 <0.000014> 483 09:40:33 close(4) = 0 <0.000013> 483 09:40:33 socket(AF_INET6, SOCK_DGRAM|SOCK_CLOEXEC, IPPROTO_IP) = 4 <0.000015> 483 09:40:33 connect(4, {sa_family=AF_INET6, sin6_port=htons(22), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::", &sin6_addr), sin6_scope_id=0}, 28) = 0 <0.000022> 483 09:40:33 getsockname(4, {sa_family=AF_INET6, sin6_port=htons(39824), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_scope_id=0}, [28]) = 0 <0.000010> 483 09:40:33 connect(4, {sa_family=AF_UNSPEC, sa_data="\0\0\0\0\0\0\0\0\0\0\0\0\0\0"}, 16) = 0 <0.000011> 483 09:40:33 connect(4, {sa_family=AF_INET, sin_port=htons(22), sin_addr=inet_addr("0.0.0.0")}, 16) = 0 <0.000018> 483 09:40:33 getsockname(4, {sa_family=AF_INET6, sin6_port=htons(56165), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::ffff:127.0.0.1", &sin6_addr), sin6_scope_id=0}, [28]) = 0 <0.000010> 483 09:40:33 close(4) = 0 <0.000014> 483 09:40:33 getuid() = 0 <0.000010> 483 09:40:33 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 4 <0.000013> 483 09:40:33 connect(4, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = 0 <0.000019> 483 09:40:33 sendto(4, "\2\0\0\0\v\0\0\0\7\0\0\0passwd\0", 19, MSG_NOSIGNAL, NULL, 0) = 19 <0.000016> 483 09:40:33 poll([{fd=4, events=POLLIN|POLLERR|POLLHUP}], 1, 5000) = 1 ([{fd=4, revents=POLLIN|POLLHUP}]) <0.000011> 483 09:40:33 recvmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="", iov_len=7}, {iov_base="", iov_len=8}], msg_iovlen=2, msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_CMSG_CLOEXEC) = 0 <0.000011> 483 09:40:33 close(4) = 0 <0.000015> 483 09:40:33 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 4 <0.000013> 483 09:40:33 connect(4, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = 0 <0.000018> 483 09:40:33 sendto(4, "\2\0\0\0\0\0\0\0\5\0\0\0sshd\0", 17, MSG_NOSIGNAL, NULL, 0) = 17 <0.000015> 483 09:40:33 poll([{fd=4, events=POLLIN|POLLERR|POLLHUP}], 1, 5000) = 1 ([{fd=4, revents=POLLIN|POLLHUP}]) <0.000011> 483 09:40:33 read(4, "\2\0\0\0\377\377\377\377\0\0\0\0\0\0\0\0\377\377\377\377\377\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0", 36) = 36 <0.000012> 483 09:40:33 close(4) = 0 <0.000014> 483 09:40:33 openat(AT_FDCWD, "/etc/nsswitch.conf", O_RDONLY|O_CLOEXEC) = 4 <0.000016> 483 09:40:33 fstat(4, {st_mode=S_IFREG|0444, st_size=128, ...}) = 0 <0.000010> 483 09:40:33 read(4, "group:\tfiles dns ldap\nhosts:\tfiles dns ldap\nnetworks:\tfiles dns [!UNAVAIL=return]\npasswd:\tfiles dns ldap\nshadow:\tfiles dns ldap\n", 4096) = 128 <0.000012> 483 09:40:33 read(4, "", 4096) = 0 <0.000011> 483 09:40:33 close(4) = 0 <0.000011> 483 09:40:33 openat(AT_FDCWD, "/gnu/store/ahqgl4h89xqj695lgqvsaf6zh2nhy4pj-glibc-2.29/lib/libnss_files.so.2", O_RDONLY|O_CLOEXEC) = 4 <0.000017> 483 09:40:33 read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0003\0\0\0\0\0\0@\0\0\0\0\0\0\0\260\365\0\0\0\0\0\0\0\0\0\0@\08\0\t\0@\0\37\0\36\0\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0P \0\0\0\0\0\0P \0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0000\0\0\0\0\0\0\0000\0\0\0\0\0\0\0000\0\0\0\0\0\0\362d\0\0\0\0\0\0\362d\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\4\0\0\0\0\240\0\0\0\0\0\0\0\240\0\0\0\0\0\0\0\240\0\0\0\0\0\0\364#\0\0\0\0\0\0\364#\0\0\0\0\0\0\0\20\0\0\0\0\0\0\1\0\0\0\6\0\0\0\310\315\0\0\0\0\0\0\310\335\0\0\0\0\0\0\310\335\0\0\0\0\0\0\250\3\0\0\0\0\0\0pi\0\0\0\0\0\0\0\20\0\0\0\0\0\0\2\0\0\0\6\0\0\0\350\315\0\0"..., 832) = 832 <0.000011> 483 09:40:33 fstat(4, {st_mode=S_IFREG|0555, st_size=64880, ...}) = 0 <0.000010> 483 09:40:33 mmap(NULL, 83768, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7f2e7c863000 <0.000015> 483 09:40:33 mmap(0x7f2e7c866000, 28672, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x3000) = 0x7f2e7c866000 <0.000023> 483 09:40:33 mmap(0x7f2e7c86d000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0xa000) = 0x7f2e7c86d000 <0.000017> 483 09:40:33 mmap(0x7f2e7c870000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0xc000) = 0x7f2e7c870000 <0.000016> 483 09:40:33 mmap(0x7f2e7c872000, 22328, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f2e7c872000 <0.000015> 483 09:40:33 close(4) = 0 <0.000010> 483 09:40:33 mprotect(0x7f2e7c870000, 4096, PROT_READ) = 0 <0.000014> 483 09:40:33 openat(AT_FDCWD, "/etc/passwd", O_RDONLY|O_CLOEXEC) = 4 <0.000015> 483 09:40:33 lseek(4, 0, SEEK_CUR) = 0 <0.000010> 483 09:40:33 fstat(4, {st_mode=S_IFREG|0644, st_size=2373, ...}) = 0 <0.000010> 483 09:40:33 read(4, "root:x:0:0:System administrator:/root:/gnu/store/n1c9jiv2njnvdfz58v71fvzq0hkgivz1-bash-5.0.7/bin/bash\nbgardner:x:1000:998:Brant Gardner:/home/bgardner:/gnu/store/n1c9jiv2njnvdfz58v71fvzq0hkgivz1-bash-5.0.7/bin/bash\ncgardner:x:1001:998:Carmen Gardner:/home/cgardner:/gnu/store/n1c9jiv2njnvdfz58v71fvzq"..., 4096) = 2373 <0.000012> 483 09:40:33 close(4) = 0 <0.000011> 483 09:40:33 openat(AT_FDCWD, "/etc/ssh/ssh_host_rsa_key", O_RDONLY) = 4 <0.000015> 483 09:40:33 fstat(4, {st_mode=S_IFREG|0600, st_size=2590, ...}) = 0 <0.000010> 483 09:40:33 getuid() = 0 <0.000009> 483 09:40:33 fstat(4, {st_mode=S_IFREG|0600, st_size=2590, ...}) = 0 <0.000010> 483 09:40:33 read(4, "-----BEGIN OPENSSH PRIVATE KEY-----\nb3BlbnNzaC1rZXktdjEAAAAABG5vbmUAAAAEbm9uZQAAAAAAAAABAAABlwAAAAdzc2gtcn\nNhAAAAAwEAAQAAAYEApehLw4PR2VeUXc5s9mef11/1CNbQAJNgvO03iRHAM1NWHXffHPRc\ndbd9c69AUKGxJKON41JtdSqyCdDYvx7x7xaiyQ6qMoTafdqBocQspK4D6qO8hiCsW2Cahc\nVLlAfVnxqG2JgKcR7U03iEH18I1qzabvrVz40CqvN48wp2Gb09+"..., 1024) = 1024 <0.000011> 483 09:40:33 read(4, "vK+oa\npC6PkDUK6zl5wFhyOHPiHtN2DlfdlOe+C7b8mLOvUbKhyhvw1oaYM9shZrZgPZJxP7wV9l\nOc3ZgtOUkfQoQHfhC/jK2IFVCJeJ5U1Z/dFZfYiRj8wNA7H3RNlYsDucLv6wKHoINRg6CK\n1s1SRSzHHn9xhnK3FTzfMOiSRDzyQQAAAAMBAAEAAAGAIpFXD+KsW6Oi1zTGgUSwCjkFHh\nVb+3K5qkOm2ZloOYl4nOU4CJlllmVn7y2pseMuvJqTWrT2932w4NiyAIhbElzeCBRVI/eI\nasaXUfRE9P"..., 1024) = 1024 <0.000011> 483 09:40:33 read(4, "iAh5CuNT5dgm4pae1yaD9WHDXjR1O9kzR+wyaGMSaLMks2\nSdl8cU7WRXUaRotNFhMKum5X/TJLRYTGHRQwskbBvib31B8kib/nCtTccipg8jNVsan7SC\nIwfo7LuwvO6jQ2HshHcfuFE/xKc86HtNxF0bpzHW2hrTvg7FpOvaqGdKOhOxQGWMVMIpfa\n0RD+/YYNx4ZPthEb0Jp8VnebVGCpvZAAAAwQDGMAs0nKToYTPyl3GcywVLriBMLO2yiHRG\nU1vqvY67SPLqT7SLhSiYD4h6IwqrYezJOoXbBFCi"..., 1024) = 542 <0.000011> 483 09:40:33 read(4, "", 482) = 0 <0.000010> 483 09:40:33 read(4, "", 1024) = 0 <0.000010> 483 09:40:33 futex(0x7f2e7cf7a984, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000011> 483 09:40:33 getpid() = 483 <0.000010> 483 09:40:33 getpid() = 483 <0.000009> 483 09:40:33 getpid() = 483 <0.000009> 483 09:40:33 getpid() = 483 <0.000009> 483 09:40:33 close(4) = 0 <0.000013> 483 09:40:33 openat(AT_FDCWD, "/etc/ssh/ssh_host_rsa_key", O_RDONLY) = 4 <0.000015> 483 09:40:33 fstat(4, {st_mode=S_IFREG|0600, st_size=2590, ...}) = 0 <0.000010> 483 09:40:33 read(4, "-----BEGIN OPENSSH PRIVATE KEY-----\nb3BlbnNzaC1rZXktdjEAAAAABG5vbmUAAAAEbm9uZQAAAAAAAAABAAABlwAAAAdzc2gtcn\nNhAAAAAwEAAQAAAYEApehLw4PR2VeUXc5s9mef11/1CNbQAJNgvO03iRHAM1NWHXffHPRc\ndbd9c69AUKGxJKON41JtdSqyCdDYvx7x7xaiyQ6qMoTafdqBocQspK4D6qO8hiCsW2Cahc\nVLlAfVnxqG2JgKcR7U03iEH18I1qzabvrVz40CqvN48wp2Gb09+"..., 4096) = 2590 <0.000012> 483 09:40:33 close(4) = 0 <0.000011> 483 09:40:33 openat(AT_FDCWD, "/etc/ssh/ssh_host_rsa_key.pub", O_RDONLY) = 4 <0.000014> 483 09:40:33 fstat(4, {st_mode=S_IFREG|0644, st_size=565, ...}) = 0 <0.000010> 483 09:40:33 read(4, "ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABgQCl6EvDg9HZV5Rdzmz2Z5/XX/UI1tAAk2C87TeJEcAzU1Ydd98c9Fx1t31zr0BQobEko43jUm11KrIJ0Ni/HvHvFqLJDqoyhNp92oGhxCykrgPqo7yGIKxbYJqFxUuUB9WfGobYmApxHtTTeIQfXwjWrNpu+tXPjQKq83jzCnYZvT37WZdyV0nsz2012VfnkL3UJGZImeICbTLFgoJvVx0zT3TaOBBQM8ZelwOs3/PqT+I1NtjiGNv3gyac+uPJ8YRyycuu"..., 4096) = 565 <0.000011> 483 09:40:33 close(4) = 0 <0.000011> 483 09:40:33 openat(AT_FDCWD, "/etc/ssh/ssh_host_ecdsa_key", O_RDONLY) = 4 <0.000015> 483 09:40:33 fstat(4, {st_mode=S_IFREG|0600, st_size=505, ...}) = 0 <0.000010> 483 09:40:33 getuid() = 0 <0.000009> 483 09:40:33 fstat(4, {st_mode=S_IFREG|0600, st_size=505, ...}) = 0 <0.000010> 483 09:40:33 read(4, "-----BEGIN OPENSSH PRIVATE KEY-----\nb3BlbnNzaC1rZXktdjEAAAAABG5vbmUAAAAEbm9uZQAAAAAAAAABAAAAaAAAABNlY2RzYS\n1zaGEyLW5pc3RwMjU2AAAACG5pc3RwMjU2AAAAQQQ7cXD/0uPgAkiLbo8bV+jJHmwTwq7v\noCesafaK39aFVcoZlkvh8VmnG0afrXZJjaUWK6so8zs8+Xz10P70S4cJAAAAqGtWCL1rVg\ni9AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAA"..., 1024) = 505 <0.000011> 483 09:40:33 read(4, "", 519) = 0 <0.000010> 483 09:40:33 read(4, "", 1024) = 0 <0.000010> 483 09:40:33 close(4) = 0 <0.000012> 483 09:40:33 openat(AT_FDCWD, "/etc/ssh/ssh_host_ecdsa_key", O_RDONLY) = 4 <0.000014> 483 09:40:33 fstat(4, {st_mode=S_IFREG|0600, st_size=505, ...}) = 0 <0.000010> 483 09:40:33 read(4, "-----BEGIN OPENSSH PRIVATE KEY-----\nb3BlbnNzaC1rZXktdjEAAAAABG5vbmUAAAAEbm9uZQAAAAAAAAABAAAAaAAAABNlY2RzYS\n1zaGEyLW5pc3RwMjU2AAAACG5pc3RwMjU2AAAAQQQ7cXD/0uPgAkiLbo8bV+jJHmwTwq7v\noCesafaK39aFVcoZlkvh8VmnG0afrXZJjaUWK6so8zs8+Xz10P70S4cJAAAAqGtWCL1rVg\ni9AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAA"..., 4096) = 505 <0.000011> 483 09:40:33 close(4) = 0 <0.000011> 483 09:40:33 openat(AT_FDCWD, "/etc/ssh/ssh_host_ecdsa_key.pub", O_RDONLY) = 4 <0.000015> 483 09:40:33 fstat(4, {st_mode=S_IFREG|0644, st_size=173, ...}) = 0 <0.000010> 483 09:40:33 read(4, "ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBDtxcP/S4+ACSItujxtX6MkebBPCru+gJ6xp9orf1oVVyhmWS+HxWacbRp+tdkmNpRYrqyjzOzz5fPXQ/vRLhwk= root@(none)\n", 4096) = 173 <0.000011> 483 09:40:33 close(4) = 0 <0.000011> 483 09:40:33 openat(AT_FDCWD, "/etc/ssh/ssh_host_ed25519_key", O_RDONLY) = 4 <0.000015> 483 09:40:33 fstat(4, {st_mode=S_IFREG|0600, st_size=399, ...}) = 0 <0.000010> 483 09:40:33 getuid() = 0 <0.000009> 483 09:40:33 fstat(4, {st_mode=S_IFREG|0600, st_size=399, ...}) = 0 <0.000010> 483 09:40:33 read(4, "-----BEGIN OPENSSH PRIVATE KEY-----\nb3BlbnNzaC1rZXktdjEAAAAABG5vbmUAAAAEbm9uZQAAAAAAAAABAAAAMwAAAAtzc2gtZW\nQyNTUxOQAAACDq2uNQZcU6Kiz5OIg2/IPKNUM+ONzOG5ySKdx910+JPAAAAJAP4qj6D+Ko\n+gAAAAtzc2gtZWQyNTUxOQAAACDq2uNQZcU6Kiz5OIg2/IPKNUM+ONzOG5ySKdx910+JPA\nAAAEByBOIwBz1wfvVoId97ylLnu97mPEmS4REDj/x1USdnJOra4"..., 1024) = 399 <0.000012> 483 09:40:33 read(4, "", 625) = 0 <0.000011> 483 09:40:33 read(4, "", 1024) = 0 <0.000010> 483 09:40:33 close(4) = 0 <0.000011> 483 09:40:33 openat(AT_FDCWD, "/etc/ssh/ssh_host_ed25519_key", O_RDONLY) = 4 <0.000014> 483 09:40:33 fstat(4, {st_mode=S_IFREG|0600, st_size=399, ...}) = 0 <0.000010> 483 09:40:33 read(4, "-----BEGIN OPENSSH PRIVATE KEY-----\nb3BlbnNzaC1rZXktdjEAAAAABG5vbmUAAAAEbm9uZQAAAAAAAAABAAAAMwAAAAtzc2gtZW\nQyNTUxOQAAACDq2uNQZcU6Kiz5OIg2/IPKNUM+ONzOG5ySKdx910+JPAAAAJAP4qj6D+Ko\n+gAAAAtzc2gtZWQyNTUxOQAAACDq2uNQZcU6Kiz5OIg2/IPKNUM+ONzOG5ySKdx910+JPA\nAAAEByBOIwBz1wfvVoId97ylLnu97mPEmS4REDj/x1USdnJOra4"..., 4096) = 399 <0.000011> 483 09:40:33 close(4) = 0 <0.000011> 483 09:40:33 openat(AT_FDCWD, "/etc/ssh/ssh_host_ed25519_key.pub", O_RDONLY) = 4 <0.000014> 483 09:40:33 fstat(4, {st_mode=S_IFREG|0644, st_size=93, ...}) = 0 <0.000010> 483 09:40:33 read(4, "ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIOra41BlxToqLPk4iDb8g8o1Qz443M4bnJIp3H3XT4k8 root@(none)\n", 4096) = 93 <0.000011> 483 09:40:33 close(4) = 0 <0.000011> 483 09:40:33 stat("/gnu/store/rvh9kq2rgj3f7r9vyzm46d9b8v7vqlr0-openssh-8.0p1/var/empty", {st_mode=S_IFDIR|0555, st_size=4096, ...}) = 0 <0.000014> 483 09:40:33 setgroups(0, NULL) = 0 <0.000012> 483 09:40:33 umask(077) = 022 <0.000009> 483 09:40:33 umask(022) = 077 <0.000009> 483 09:40:33 openat(AT_FDCWD, "/dev/tty", O_RDONLY|O_NOCTTY) = -1 ENXIO (No such device or address) <0.000017> 483 09:40:33 getppid() = 284 <0.000009> 483 09:40:33 chdir("/") = 0 <0.000012> 483 09:40:33 rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, 8) = 0 <0.000010> 483 09:40:33 close(5) = 0 <0.000017> 483 09:40:33 dup(0) = 4 <0.000010> 483 09:40:33 openat(AT_FDCWD, "/dev/null", O_RDWR) = 5 <0.000015> 483 09:40:33 dup2(5, 0) = 0 <0.000010> 483 09:40:33 dup2(5, 1) = 1 <0.000009> 483 09:40:33 dup2(5, 2) = 2 <0.000010> 483 09:40:33 close(5) = 0 <0.000010> 483 09:40:33 fcntl(4, F_SETFD, FD_CLOEXEC) = 0 <0.000010> 483 09:40:33 fcntl(4, F_SETFD, FD_CLOEXEC) = 0 <0.000010> 483 09:40:33 alarm(0) = 0 <0.000010> 483 09:40:33 rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000009> 483 09:40:33 rt_sigaction(SIGHUP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000009> 483 09:40:33 rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000009> 483 09:40:33 rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000010> 483 09:40:33 rt_sigaction(SIGCHLD, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000009> 483 09:40:33 rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000009> 483 09:40:33 getpeername(4, {sa_family=AF_INET, sin_port=htons(47018), sin_addr=inet_addr("192.168.1.134")}, [128->16]) = 0 <0.000011> 483 09:40:33 getpeername(4, {sa_family=AF_INET, sin_port=htons(47018), sin_addr=inet_addr("192.168.1.134")}, [128->16]) = 0 <0.000010> 483 09:40:33 getsockname(4, {sa_family=AF_INET, sin_port=htons(22), sin_addr=inet_addr("192.168.1.253")}, [128->16]) = 0 <0.000010> 483 09:40:33 getsockname(4, {sa_family=AF_INET, sin_port=htons(22), sin_addr=inet_addr("192.168.1.253")}, [128->16]) = 0 <0.000010> 483 09:40:33 getpeername(4, {sa_family=AF_INET, sin_port=htons(47018), sin_addr=inet_addr("192.168.1.134")}, [128->16]) = 0 <0.000010> 483 09:40:33 getsockopt(4, SOL_IP, IP_OPTIONS, 0x7ffff4055dd0, [200->0]) = 0 <0.000011> 483 09:40:33 setsockopt(4, SOL_SOCKET, SO_KEEPALIVE, [1], 4) = 0 <0.000012> 483 09:40:33 getsockname(4, {sa_family=AF_INET, sin_port=htons(22), sin_addr=inet_addr("192.168.1.253")}, [128->16]) = 0 <0.000010> 483 09:40:33 rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000010> 483 09:40:33 rt_sigaction(SIGALRM, {sa_handler=0x55bb2487c2e0, sa_mask=[], sa_flags=SA_RESTORER|SA_INTERRUPT, sa_restorer=0x7f2e7c917860}, NULL, 8) = 0 <0.000010> 483 09:40:33 alarm(120) = 0 <0.000011> 483 09:40:33 write(4, "SSH-2.0-OpenSSH_8.0\r\n", 21) = 21 <0.000038> 483 09:40:33 read(4, "S", 1) = 1 <0.000247> 483 09:40:33 read(4, "S", 1) = 1 <0.000011> 483 09:40:33 read(4, "H", 1) = 1 <0.000011> 483 09:40:33 read(4, "-", 1) = 1 <0.000011> 483 09:40:33 read(4, "2", 1) = 1 <0.000011> 483 09:40:33 read(4, ".", 1) = 1 <0.000011> 483 09:40:33 read(4, "0", 1) = 1 <0.000011> 483 09:40:33 read(4, "-", 1) = 1 <0.000011> 483 09:40:33 read(4, "z", 1) = 1 <0.000011> 483 09:40:33 read(4, "a", 1) = 1 <0.000011> 483 09:40:33 read(4, "b", 1) = 1 <0.000011> 483 09:40:33 read(4, "b", 1) = 1 <0.000011> 483 09:40:33 read(4, "i", 1) = 1 <0.000011> 483 09:40:33 read(4, "x", 1) = 1 <0.000011> 483 09:40:33 read(4, "_", 1) = 1 <0.000011> 483 09:40:33 read(4, "a", 1) = 1 <0.000011> 483 09:40:33 read(4, "g", 1) = 1 <0.000011> 483 09:40:33 read(4, "e", 1) = 1 <0.000011> 483 09:40:33 read(4, "n", 1) = 1 <0.000011> 483 09:40:33 read(4, "t", 1) = 1 <0.000011> 483 09:40:33 read(4, "\r", 1) = 1 <0.000011> 483 09:40:33 read(4, "\n", 1) = 1 <0.000012> 483 09:40:33 fcntl(4, F_GETFL) = 0x2 (flags O_RDWR) <0.000010> 483 09:40:33 fcntl(4, F_SETFL, O_RDWR|O_NONBLOCK) = 0 <0.000010> 483 09:40:33 socketpair(AF_UNIX, SOCK_STREAM, 0, [5, 6]) = 0 <0.000018> 483 09:40:33 fcntl(5, F_SETFD, FD_CLOEXEC) = 0 <0.000010> 483 09:40:33 fcntl(6, F_SETFD, FD_CLOEXEC) = 0 <0.000010> 483 09:40:33 pipe([7, 8]) = 0 <0.000014> 483 09:40:33 fcntl(7, F_SETFD, FD_CLOEXEC) = 0 <0.000010> 483 09:40:33 fcntl(8, F_SETFD, FD_CLOEXEC) = 0 <0.000009> 483 09:40:33 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f2e7c8ada10) = 484 <0.000183> 484 09:40:33 set_robust_list(0x7f2e7c8ada20, 24 483 09:40:33 close(5 484 09:40:33 <... set_robust_list resumed>) = 0 <0.000029> 483 09:40:33 <... close resumed>) = 0 <0.000031> 483 09:40:33 close(8 484 09:40:33 close(6 483 09:40:33 <... close resumed>) = 0 <0.000029> 484 09:40:33 <... close resumed>) = 0 <0.000043> 483 09:40:33 poll([{fd=6, events=POLLIN}, {fd=7, events=POLLIN}], 2, -1 484 09:40:33 close(7) = 0 <0.000015> 484 09:40:33 futex(0x7f2e7c8c0450, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000016> 484 09:40:33 futex(0x7f2e7c8c0300, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000029> 484 09:40:33 futex(0x7f2e7cabb100, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000020> 484 09:40:33 futex(0x7f2e7cc0cab0, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000020> 484 09:40:33 lstat("/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/etc/gss/mech", 0x7ffff40559d0) = -1 ENOENT (No such file or directory) <0.000014> 484 09:40:33 openat(AT_FDCWD, "/gnu/store/4rs159kgsa0l1svi5vbvn86in7z28bpl-mit-krb5-1.17/etc/gss/mech.d", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = -1 ENOENT (No such file or directory) <0.000017> 484 09:40:33 getrandom("\x5d\x49\x88\x54\x61\xd5\x4f\xe0\x4c\x16\x6a\x75\x4f\xa9\x29\x81\xf8\x70\x9e\x59\xc9\xf4\xfb\xad\x2e\xec\x29\x5e\xa9\xf1\xb4\xf7", 32, 0) = 32 <0.000012> 484 09:40:33 getpid() = 484 <0.000015> 484 09:40:33 getpid() = 484 <0.000014> 484 09:40:33 getpid() = 484 <0.000012> 484 09:40:33 getrandom("\x0c\x30\x30\x38\x30\xd2\xd5\x81\x96\x34\xd4\xe7\x34\x6d\xf5\xd8\x69\x1f\xbf\xc1\x0d\xfc\x74\x7b\x56\x63\x1b\x6e\x3f\x08\x6f\x8b", 32, 0) = 32 <0.000024> 484 09:40:33 getpid() = 484 <0.000013> 484 09:40:33 getpid() = 484 <0.000011> 484 09:40:33 getpid() = 484 <0.000011> 484 09:40:33 getpid() = 484 <0.000021> 484 09:40:33 getpid() = 484 <0.000019> 484 09:40:33 getpid() = 484 <0.000011> 484 09:40:33 chroot("/gnu/store/rvh9kq2rgj3f7r9vyzm46d9b8v7vqlr0-openssh-8.0p1/var/empty") = 0 <0.000019> 484 09:40:33 chdir("/") = 0 <0.000017> 484 09:40:33 setgroups(1, [983]) = 0 <0.000012> 484 09:40:33 getuid() = 0 <0.000014> 484 09:40:33 getgid() = 0 <0.000032> 484 09:40:33 setresgid(983, 983, 983) = 0 <0.000013> 484 09:40:33 setresuid(988, 988, 988) = 0 <0.000028> 484 09:40:33 setgid(0) = -1 EPERM (Operation not permitted) <0.000011> 484 09:40:33 setresgid(-1, 0, -1) = -1 EPERM (Operation not permitted) <0.000015> 484 09:40:33 getgid() = 983 <0.000010> 484 09:40:33 getegid() = 983 <0.000010> 484 09:40:33 setuid(0) = -1 EPERM (Operation not permitted) <0.000011> 484 09:40:33 setresuid(-1, 0, -1) = -1 EPERM (Operation not permitted) <0.000010> 484 09:40:33 getuid() = 988 <0.000010> 484 09:40:33 geteuid() = 988 <0.000010> 484 09:40:33 prlimit64(0, RLIMIT_FSIZE, {rlim_cur=0, rlim_max=0}, NULL) = 0 <0.000037> 484 09:40:33 prlimit64(0, RLIMIT_NOFILE, {rlim_cur=0, rlim_max=0}, NULL) = 0 <0.000013> 484 09:40:33 prlimit64(0, RLIMIT_NPROC, {rlim_cur=0, rlim_max=0}, NULL) = 0 <0.000010> 484 09:40:33 prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0) = 0 <0.000020> 484 09:40:33 prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, {len=67, filter=0x55bb248f29c0}) = 0 <0.000076> 484 09:40:33 getpid() = 484 <0.000013> 484 09:40:33 write(4, "\0\0\0044\6\24R?\255ib2\315\250\233\222\227\256\335\266\314h\0\0\1\2curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1\0\0\0Arsa-sha2-512"..., 1080) = 1080 <0.000032> 484 09:40:33 select(5, [4], NULL, NULL, NULL) = 1 (in [4]) <0.000014> 484 09:40:33 read(4, "", 8192) = 0 <0.000017> 484 09:40:33 write(8, "\0\0\0005\0\0\0\3\0\0\0-Connection closed by 192.168.1.134 port 47018", 57) = 57 <0.000023> 483 09:40:33 <... poll resumed>) = 1 ([{fd=7, revents=POLLIN}]) <0.003257> 484 09:40:33 exit_group(255 483 09:40:33 read(7, 484 09:40:33 <... exit_group resumed>) = ? 483 09:40:33 <... read resumed>"\0\0\0005", 4) = 4 <0.000034> 483 09:40:33 read(7, "\0\0\0\3\0\0\0-Connection closed by 192.168.1.134 port 47018", 53) = 53 <0.000033> 483 09:40:33 openat(AT_FDCWD, "/etc/localtime", O_RDONLY|O_CLOEXEC) = 5 <0.000017> 483 09:40:33 fstat(5, 484 09:40:33 +++ exited with 255 +++ 483 09:40:33 <... fstat resumed>{st_mode=S_IFREG|0444, st_size=3576, ...}) = 0 <0.000026> 483 09:40:33 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=484, si_uid=988, si_status=255, si_utime=0, si_stime=0} --- 483 09:40:33 fstat(5, {st_mode=S_IFREG|0444, st_size=3576, ...}) = 0 <0.000010> 483 09:40:33 read(5, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\7\0\0\0\7\0\0\0\0\0\0\0\354\0\0\0\7\0\0\0\30\200\0\0\0\236\246,\200\237\272\371p\240\206\16\200\241\232\333p\242\313t\0\243\203\367\360\244E\322\200\245c\331\360\246S\331\0\247\25\227p\2503\273\0\250\376\263\360\252\23\235\0\252\336\225\360\253\363\177\0\254\276w\360\255\323a\0\256\236Y\360\257\263C\0\260~;\360\261\234_\200\262gXp\263|A\200\264G:p\265\\#\200\266'\34p\267<\5\200\270\6\376p\271\33\347\200\271\346\340p\273\5\4\0\273\306\302p\274\344\346\0\275\257\336\360\276\304\310\0\277\217\300\360\300Z\326\0\301\260 483 09:40:33 lseek(5, -2272, SEEK_CUR) = 1304 <0.000010> 483 09:40:33 read(5, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\7\0\0\0\7\0\0\0\0\0\0\0\354\0\0\0\7\0\0\0\30\377\377\377\377^\3\376\240\377\377\377\377\236\246,\200\377\377\377\377\237\272\371p\377\377\377\377\240\206\16\200\377\377\377\377\241\232\333p\377\377\377\377\242\313t\0\377\377\377\377\243\203\367\360\377\377\377\377\244E\322\200\377\377\377\377\245c\331\360\377\377\377\377\246S\331\0\377\377\377\377\247\25\227p\377\377\377\377\2503\273\0\377\377\377\377\250\376\263\360\377\377\377\377\252\23\235\0\377\377\377\377\252\336\225\360\377\377\377\377\253\363\177\0\377\377\377\377\254\276w\360\377\377\377\377\255\323a\0\377\377\377\377\256\236Y\360\377\377\377\377\257\263C\0\377\377\377\377\260~;\360\377\377\377\377\261\234_\200\377\377\377\377\262gXp\377\377\377\377\263|A\200\377\377\377\377\264G:p\377\377\377\377\265\\#\200\377\377\377\377\266'\34p\377\377\377\377\267<\5\200\377\377\377\377\270\6\376p\377\377\377\377\271\33\347\200\377\377\377\377\271\346\340p\377\377\377\377\273\5\4\0"..., 4096) = 2272 <0.000011> 483 09:40:33 close(5) = 0 <0.000011> 483 09:40:33 getpid() = 483 <0.000009> 483 09:40:33 socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 <0.000017> 483 09:40:33 connect(5, {sa_family=AF_UNIX, sun_path="/dev/log"}, 110) = 0 <0.000015> 483 09:40:33 sendto(5, "<38>Oct 9 09:40:33 sshd[483]: Connection closed by 192.168.1.134 port 47018 [preauth]", 86, MSG_NOSIGNAL, NULL, 0) = 86 <0.000050> 483 09:40:33 close(5) = 0 <0.000014> 483 09:40:33 poll([{fd=6, events=POLLIN}, {fd=7, events=POLLIN}], 2, -1) = 2 ([{fd=6, revents=POLLIN|POLLHUP}, {fd=7, revents=POLLHUP}]) <0.000011> 483 09:40:33 read(7, "", 4) = 0 <0.000010> 483 09:40:33 close(7) = 0 <0.000013> 483 09:40:33 poll([{fd=6, events=POLLIN}], 1, -1) = 1 ([{fd=6, revents=POLLIN|POLLHUP}]) <0.000010> 483 09:40:33 read(6, "", 4) = 0 <0.000011> 483 09:40:33 kill(484, SIGKILL) = 0 <0.000013> 483 09:40:33 exit_group(255) = ? 284 09:40:33 <... select resumed>) = 1 (in [6]) <0.019508> 483 09:40:33 +++ exited with 255 +++ 284 09:40:33 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=483, si_uid=0, si_status=255, si_utime=0, si_stime=0} --- 284 09:40:33 wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 255}], WNOHANG, NULL) = 483 <0.000031> 284 09:40:33 wait4(-1, 0x7ffcde362fc4, WNOHANG, NULL) = -1 ECHILD (No child processes) <0.000009> 284 09:40:33 rt_sigreturn({mask=[]}) = 1 <0.000010> 284 09:40:33 read(6, "", 1) = 0 <0.000010> 284 09:40:33 close(6) = 0 <0.000013> 284 09:40:33 select(7, [3 4], NULL, NULL, NULL