execve("/home/kennykb/debian.org/openssh/debian/tmp/usr/sbin/sshd", ["/home/kennykb/debian.org/openssh"..., "-p", "2222", "-ddd"], [/* 18 vars */]) = 0 brk(NULL) = 0x5635cd3f7000 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) mmap(NULL, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f42d9441000 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=235959, ...}) = 0 mmap(NULL, 235959, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f42d9407000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libwrap.so.0", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0P*\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0644, st_size=39784, ...}) = 0 mmap(NULL, 2137280, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f42d9013000 mprotect(0x7f42d901b000, 2097152, PROT_NONE) = 0 mmap(0x7f42d921b000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8000) = 0x7f42d921b000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libaudit.so.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0P,\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0644, st_size=120752, ...}) = 0 mmap(NULL, 2257064, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f42d8deb000 mprotect(0x7f42d8e08000, 2093056, PROT_NONE) = 0 mmap(0x7f42d9007000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1c000) = 0x7f42d9007000 mmap(0x7f42d9009000, 37032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f42d9009000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libpam.so.0", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240$\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0644, st_size=55912, ...}) = 0 mmap(NULL, 2150896, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f42d8bdd000 mprotect(0x7f42d8bea000, 2093056, PROT_NONE) = 0 mmap(0x7f42d8de9000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc000) = 0x7f42d8de9000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20b\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0644, st_size=154832, ...}) = 0 mmap(NULL, 2259152, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f42d89b5000 mprotect(0x7f42d89da000, 2093056, PROT_NONE) = 0 mmap(0x7f42d8bd9000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x24000) = 0x7f42d8bd9000 mmap(0x7f42d8bdb000, 6352, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f42d8bdb000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libsystemd.so.0", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200\315\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0644, st_size=540744, ...}) = 0 mmap(NULL, 2638376, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f42d8730000 mprotect(0x7f42d87b1000, 2093056, PROT_NONE) = 0 mmap(0x7f42d89b0000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x80000) = 0x7f42d89b0000 mmap(0x7f42d89b4000, 552, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f42d89b4000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libcrypto.so.1.0.0", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\36\6\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0644, st_size=2361856, ...}) = 0 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f42d9405000 mmap(NULL, 4471680, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f42d82ec000 mprotect(0x7f42d8505000, 2097152, PROT_NONE) = 0 mmap(0x7f42d8705000, 163840, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x219000) = 0x7f42d8705000 mmap(0x7f42d872d000, 11136, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f42d872d000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libutil.so.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260\16\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0644, st_size=14760, ...}) = 0 mmap(NULL, 2109712, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f42d80e8000 mprotect(0x7f42d80ea000, 2097152, PROT_NONE) = 0 mmap(0x7f42d82ea000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f42d82ea000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libz.so.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220\37\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0644, st_size=116960, ...}) = 0 mmap(NULL, 2212016, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f42d7ecb000 mprotect(0x7f42d7ee7000, 2093056, PROT_NONE) = 0 mmap(0x7f42d80e6000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b000) = 0x7f42d80e6000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libcrypt.so.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0P\f\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0644, st_size=39248, ...}) = 0 mmap(NULL, 2322944, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f42d7c93000 mprotect(0x7f42d7c9c000, 2093056, PROT_NONE) = 0 mmap(0x7f42d7e9b000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8000) = 0x7f42d7e9b000 mmap(0x7f42d7e9d000, 184832, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f42d7e9d000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340\264\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0644, st_size=301400, ...}) = 0 mmap(NULL, 2396960, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f42d7a49000 mprotect(0x7f42d7a90000, 2097152, PROT_NONE) = 0 mmap(0x7f42d7c90000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x47000) = 0x7f42d7c90000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/libkrb5.so.3", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240\27\2\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0644, st_size=864808, ...}) = 0 mmap(NULL, 2960576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f42d7776000 mprotect(0x7f42d783a000, 2093056, PROT_NONE) = 0 mmap(0x7f42d7a39000, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc3000) = 0x7f42d7a39000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libcom_err.so.2", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300\23\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0644, st_size=14248, ...}) = 0 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f42d9403000 mmap(NULL, 2109608, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f42d7572000 mprotect(0x7f42d7575000, 2093056, PROT_NONE) = 0 mmap(0x7f42d7774000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f42d7774000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340\22\2\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=1960656, ...}) = 0 mmap(NULL, 4061792, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f42d7192000 mprotect(0x7f42d7368000, 2097152, PROT_NONE) = 0 mmap(0x7f42d7568000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1d6000) = 0x7f42d7568000 mmap(0x7f42d756e000, 14944, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f42d756e000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libnsl.so.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320@\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0644, st_size=97248, ...}) = 0 mmap(NULL, 2202200, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f42d6f78000 mprotect(0x7f42d6f8f000, 2093056, PROT_NONE) = 0 mmap(0x7f42d718e000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x16000) = 0x7f42d718e000 mmap(0x7f42d7190000, 6744, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f42d7190000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libcap-ng.so.0", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240\23\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0644, st_size=18776, ...}) = 0 mmap(NULL, 2113840, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f42d6d73000 mprotect(0x7f42d6d77000, 2093056, PROT_NONE) = 0 mmap(0x7f42d6f76000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f42d6f76000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220\16\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0644, st_size=14632, ...}) = 0 mmap(NULL, 2109712, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f42d6b6f000 mprotect(0x7f42d6b72000, 2093056, PROT_NONE) = 0 mmap(0x7f42d6d71000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f42d6d71000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libpcre.so.3", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \25\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0644, st_size=464824, ...}) = 0 mmap(NULL, 2560264, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f42d68fd000 mprotect(0x7f42d696d000, 2097152, PROT_NONE) = 0 mmap(0x7f42d6b6d000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x70000) = 0x7f42d6b6d000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360a\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=144776, ...}) = 0 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f42d9401000 mmap(NULL, 2221160, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f42d66de000 mprotect(0x7f42d66f8000, 2093056, PROT_NONE) = 0 mmap(0x7f42d68f7000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19000) = 0x7f42d68f7000 mmap(0x7f42d68f9000, 13416, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f42d68f9000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libgcrypt.so.20", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200\256\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0644, st_size=1103800, ...}) = 0 mmap(NULL, 3200064, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f42d63d0000 mprotect(0x7f42d64d6000, 2093056, PROT_NONE) = 0 mmap(0x7f42d66d5000, 32768, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x105000) = 0x7f42d66d5000 mmap(0x7f42d66dd000, 1088, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f42d66dd000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/lib/x86_64-linux-gnu/librt.so.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\"\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0644, st_size=31744, ...}) = 0 mmap(NULL, 2128864, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f42d61c8000 mprotect(0x7f42d61cf000, 2093056, PROT_NONE) = 0 mmap(0x7f42d63ce000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000) = 0x7f42d63ce000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/lib/x86_64-linux-gnu/liblzma.so.5", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340(\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0644, st_size=153984, ...}) = 0 mmap(NULL, 2248968, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f42d5fa2000 mprotect(0x7f42d5fc6000, 2097152, PROT_NONE) = 0 mmap(0x7f42d61c6000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x24000) = 0x7f42d61c6000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/liblz4.so.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20\36\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0644, st_size=96360, ...}) = 0 mmap(NULL, 2191456, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f42d5d8a000 mprotect(0x7f42d5da1000, 2093056, PROT_NONE) = 0 mmap(0x7f42d5fa0000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x16000) = 0x7f42d5fa0000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/libk5crypto.so.3", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200B\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0644, st_size=199160, ...}) = 0 mmap(NULL, 2297944, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f42d5b58000 mprotect(0x7f42d5b87000, 2093056, PROT_NONE) = 0 mmap(0x7f42d5d86000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2e000) = 0x7f42d5d86000 mmap(0x7f42d5d89000, 88, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f42d5d89000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/libkrb5support.so.0", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@'\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0644, st_size=43672, ...}) = 0 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f42d93ff000 mmap(NULL, 2139048, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f42d594d000 mprotect(0x7f42d5957000, 2093056, PROT_NONE) = 0 mmap(0x7f42d5b56000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7f42d5b56000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/lib/x86_64-linux-gnu/tls/libkeyutils.so.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@$\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0644, st_size=51208, ...}) = 0 mmap(NULL, 2197144, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f42d5734000 mprotect(0x7f42d573f000, 2097152, PROT_NONE) = 0 mmap(0x7f42d593f000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7f42d593f000 mmap(0x7f42d5941000, 46744, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f42d5941000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p8\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0644, st_size=97136, ...}) = 0 mmap(NULL, 2202240, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f42d551a000 mprotect(0x7f42d5530000, 2097152, PROT_NONE) = 0 mmap(0x7f42d5730000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x16000) = 0x7f42d5730000 mmap(0x7f42d5732000, 6784, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f42d5732000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libgpg-error.so.0", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0P*\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0644, st_size=84032, ...}) = 0 mmap(NULL, 2179304, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f42d5305000 mprotect(0x7f42d5319000, 2093056, PROT_NONE) = 0 mmap(0x7f42d5518000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x13000) = 0x7f42d5518000 close(3) = 0 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f42d93fd000 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f42d93fb000 arch_prctl(ARCH_SET_FS, 0x7f42d93fbd80) = 0 mprotect(0x7f42d7568000, 16384, PROT_READ) = 0 mprotect(0x7f42d5518000, 4096, PROT_READ) = 0 mprotect(0x7f42d5730000, 4096, PROT_READ) = 0 mprotect(0x7f42d6d71000, 4096, PROT_READ) = 0 mprotect(0x7f42d5b56000, 4096, PROT_READ) = 0 mprotect(0x7f42d5d86000, 8192, PROT_READ) = 0 mprotect(0x7f42d5fa0000, 4096, PROT_READ) = 0 mprotect(0x7f42d68f7000, 4096, PROT_READ) = 0 mprotect(0x7f42d61c6000, 4096, PROT_READ) = 0 mprotect(0x7f42d63ce000, 4096, PROT_READ) = 0 mprotect(0x7f42d66d5000, 8192, PROT_READ) = 0 mprotect(0x7f42d6b6d000, 4096, PROT_READ) = 0 mprotect(0x7f42d6f76000, 4096, PROT_READ) = 0 mprotect(0x7f42d718e000, 4096, PROT_READ) = 0 mprotect(0x7f42d7774000, 4096, PROT_READ) = 0 mprotect(0x7f42d7a39000, 57344, PROT_READ) = 0 mprotect(0x7f42d7c90000, 4096, PROT_READ) = 0 mprotect(0x7f42d7e9b000, 4096, PROT_READ) = 0 mprotect(0x7f42d80e6000, 4096, PROT_READ) = 0 mprotect(0x7f42d82ea000, 4096, PROT_READ) = 0 mprotect(0x7f42d8705000, 114688, PROT_READ) = 0 mprotect(0x7f42d8bd9000, 4096, PROT_READ) = 0 mprotect(0x7f42d89b0000, 12288, PROT_READ) = 0 mprotect(0x7f42d9007000, 4096, PROT_READ) = 0 mprotect(0x7f42d8de9000, 4096, PROT_READ) = 0 mprotect(0x7f42d921b000, 4096, PROT_READ) = 0 mprotect(0x5635cc025000, 12288, PROT_READ) = 0 mprotect(0x7f42d9444000, 4096, PROT_READ) = 0 munmap(0x7f42d9407000, 235959) = 0 set_tid_address(0x7f42d93fc050) = 24450 set_robust_list(0x7f42d93fc060, 24) = 0 rt_sigaction(SIGRTMIN, {sa_handler=0x7f42d66e3c70, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7f42d66f1150}, NULL, 8) = 0 rt_sigaction(SIGRT_1, {sa_handler=0x7f42d66e3d00, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f42d66f1150}, NULL, 8) = 0 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 brk(NULL) = 0x5635cd3f7000 brk(0x5635cd418000) = 0x5635cd418000 futex(0x7f42d6d720c8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 uname({sysname="Linux", nodename="kenny-server-201412", ...}) = 0 rt_sigaction(SIGSEGV, {sa_handler=0x7f42d573650c, sa_mask=[SEGV], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f42d71c9140}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGBUS, {sa_handler=0x7f42d573650c, sa_mask=[BUS], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f42d71c9140}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 socket(AF_UNIX, SOCK_STREAM, 0) = 3 bind(3, {sa_family=AF_UNIX, sun_path=@"/tmp/dbus-kZ8VEtJDOJ"}, 23) = -1 EADDRINUSE (Address already in use) close(3) = 0 mprotect(0x5635cc027000, 4096, PROT_READ|PROT_WRITE) = 0 mprotect(0x5635cc027000, 4096, PROT_READ|PROT_WRITE) = 0 mprotect(0x5635cc027000, 4096, PROT_READ|PROT_WRITE) = 0 mprotect(0x5635cc027000, 4096, PROT_READ|PROT_WRITE) = 0 mprotect(0x5635cc027000, 4096, PROT_READ|PROT_WRITE) = 0 mprotect(0x5635cc027000, 4096, PROT_READ|PROT_WRITE) = 0 rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=[SEGV], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f42d71c9140}, {sa_handler=0x7f42d573650c, sa_mask=[SEGV], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f42d71c9140}, 8) = 0 rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=[BUS], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f42d71c9140}, {sa_handler=0x7f42d573650c, sa_mask=[BUS], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f42d71c9140}, 8) = 0 statfs("/sys/fs/selinux", 0x7ffe8a4908c0) = -1 ENOENT (No such file or directory) statfs("/selinux", 0x7ffe8a4908c0) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/proc/filesystems", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 read(3, "nodev\tsysfs\nnodev\trootfs\nnodev\tr"..., 1024) = 401 read(3, "", 1024) = 0 close(3) = 0 access("/etc/selinux/config", F_OK) = -1 ENOENT (No such file or directory) geteuid() = 0 setgroups(0, NULL) = 0 openat(AT_FDCWD, "/dev/null", O_RDWR) = 3 close(3) = 0 getpid() = 24450 open("/proc/24450/fd", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFDIR|0500, st_size=0, ...}) = 0 getdents(3, /* 6 entries */, 32768) = 144 getdents(3, /* 0 entries */, 32768) = 0 close(3) = 0 openat(AT_FDCWD, "/usr/lib/ssl/openssl.cnf", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=10835, ...}) = 0 read(3, "#\n# OpenSSL example configuratio"..., 4096) = 4096 read(3, "Netscape crash on BMPStrings or "..., 4096) = 4096 read(3, " this to avoid interpreting an e"..., 4096) = 2643 read(3, "", 4096) = 0 close(3) = 0 write(2, "debug2: load_server_config: file"..., 59debug2: load_server_config: filename /etc/ssh/sshd_config ) = 59 openat(AT_FDCWD, "/etc/ssh/sshd_config", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=3358, ...}) = 0 read(3, "#\t$OpenBSD: sshd_config,v 1.101 "..., 4096) = 3358 read(3, "", 4096) = 0 close(3) = 0 write(2, "debug2: load_server_config: done"..., 51debug2: load_server_config: done config len = 273 ) = 51 write(2, "debug2: parse_server_config: con"..., 66debug2: parse_server_config: config /etc/ssh/sshd_config len 273 ) = 66 write(2, "debug3: /etc/ssh/sshd_config:28 "..., 56debug3: /etc/ssh/sshd_config:28 setting LogLevel DEBUG ) = 56 write(2, "debug3: /etc/ssh/sshd_config:62 "..., 76debug3: /etc/ssh/sshd_config:62 setting ChallengeResponseAuthentication no ) = 76 write(2, "debug3: /etc/ssh/sshd_config:85 "..., 52debug3: /etc/ssh/sshd_config:85 setting UsePAM yes ) = 52 write(2, "debug3: /etc/ssh/sshd_config:90 "..., 59debug3: /etc/ssh/sshd_config:90 setting X11Forwarding yes ) = 59 write(2, "debug3: /etc/ssh/sshd_config:94 "..., 54debug3: /etc/ssh/sshd_config:94 setting PrintMotd no ) = 54 write(2, "debug3: /etc/ssh/sshd_config:113"..., 62debug3: /etc/ssh/sshd_config:113 setting AcceptEnv LANG LC_* ) = 62 write(2, "debug3: /etc/ssh/sshd_config:116"..., 86debug3: /etc/ssh/sshd_config:116 setting Subsystem sftp /usr/lib/openssh/sftp-server ) = 86 getpid() = 24450 openat(AT_FDCWD, "/dev/urandom", O_RDONLY|O_NOCTTY|O_NONBLOCK) = 3 fstat(3, {st_mode=S_IFCHR|0666, st_rdev=makedev(1, 9), ...}) = 0 poll([{fd=3, events=POLLIN}], 1, 10) = 1 ([{fd=3, revents=POLLIN}]) read(3, "l\33\243m\356\16\302f\207[\315U\242\246ZA\211R\330\273\271I\30rZ\235\247\30\272e\300~", 32) = 32 close(3) = 0 getuid() = 0 open("/etc/gai.conf", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=2584, ...}) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=2584, ...}) = 0 read(3, "# Configuration for getaddrinfo("..., 4096) = 2584 read(3, "", 4096) = 0 close(3) = 0 futex(0x7f42d756f004, FUTEX_WAKE_PRIVATE, 2147483647) = 0 socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 bind(3, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 getsockname(3, {sa_family=AF_NETLINK, nl_pid=24450, nl_groups=00000000}, [12]) = 0 sendto(3, {{len=20, type=0x16 /* NLMSG_??? */, flags=NLM_F_REQUEST|0x300, seq=1509066041, pid=0}, "\0\0\0\0"}, 20, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 20 recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[{{len=76, type=0x14 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1509066041, pid=24450}, "\2\10\200\376\1\0\0\0\10\0\1\0\177\0\0\1\10\0\2\0\177\0\0\1\7\0\3\0lo\0\0"...}, {{len=88, type=0x14 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1509066041, pid=24450}, "\2\30\200\0\3\0\0\0\10\0\1\0\300\250\1\3\10\0\2\0\300\250\1\3\10\0\4\0\300\250\1\377"...}, {{len=0, type=0 /* NLMSG_??? */, flags=0, seq=0, pid=0}}], iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 164 recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[{{len=72, type=0x14 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1509066041, pid=24450}, "\n\200\200\376\1\0\0\0\24\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\24\0\6\0"...}, {{len=72, type=0x14 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1509066041, pid=24450}, "\n@\200\375\3\0\0\0\24\0\1\0\376\200\0\0\0\0\0\0j\34\242\377\376\0\250/\24\0\6\0"...}, {{len=393236, type=0xffff /* NLMSG_??? */, flags=NLM_F_REQUEST|NLM_F_MULTI|NLM_F_ACK|NLM_F_ECHO|NLM_F_DUMP_INTR|NLM_F_DUMP_FILTERED|0xffc0, seq=4294967295, pid=1215}, "\300\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"...}], iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 144 recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[{{len=20, type=NLMSG_DONE, flags=NLM_F_MULTI, seq=1509066041, pid=24450}, "\0\0\0\0"}, {{len=1, type=0x14 /* NLMSG_??? */, flags=NLM_F_REQUEST, seq=0, pid=0}}], iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 20 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 4 connect(4, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory) close(4) = 0 close(3) = 0 socket(AF_INET6, SOCK_DGRAM|SOCK_CLOEXEC, IPPROTO_IP) = 3 connect(3, {sa_family=AF_INET6, sin6_port=htons(2222), inet_pton(AF_INET6, "::", &sin6_addr), sin6_flowinfo=htonl(0), sin6_scope_id=0}, 28) = 0 getsockname(3, {sa_family=AF_INET6, sin6_port=htons(59292), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_flowinfo=htonl(0), sin6_scope_id=0}, [28]) = 0 connect(3, {sa_family=AF_UNSPEC, sa_data="\0\0\0\0\0\0\0\0\0\0\0\0\0\0"}, 16) = 0 connect(3, {sa_family=AF_INET, sin_port=htons(2222), sin_addr=inet_addr("0.0.0.0")}, 16) = 0 getsockname(3, {sa_family=AF_INET6, sin6_port=htons(50382), inet_pton(AF_INET6, "::ffff:127.0.0.1", &sin6_addr), sin6_flowinfo=htonl(0), sin6_scope_id=0}, [28]) = 0 close(3) = 0 write(2, "debug1: sshd version OpenSSH_7.6"..., 62debug1: sshd version OpenSSH_7.6, OpenSSL 1.0.2g 1 Mar 2016 ) = 62 getuid() = 0 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3 connect(3, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory) close(3) = 0 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3 connect(3, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory) close(3) = 0 open("/etc/nsswitch.conf", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=507, ...}) = 0 read(3, "# /etc/nsswitch.conf\n#\n# Example"..., 4096) = 507 read(3, "", 4096) = 0 close(3) = 0 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=235959, ...}) = 0 mmap(NULL, 235959, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f42d9407000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libnss_compat.so.2", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \23\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0644, st_size=35720, ...}) = 0 mmap(NULL, 2131072, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f42d50fc000 mprotect(0x7f42d5104000, 2093056, PROT_NONE) = 0 mmap(0x7f42d5303000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7f42d5303000 close(3) = 0 mprotect(0x7f42d5303000, 4096, PROT_READ) = 0 munmap(0x7f42d9407000, 235959) = 0 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=235959, ...}) = 0 mmap(NULL, 235959, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f42d9407000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libnss_nis.so.2", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0!\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0644, st_size=47656, ...}) = 0 mmap(NULL, 2143656, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f42d4ef0000 mprotect(0x7f42d4efb000, 2093056, PROT_NONE) = 0 mmap(0x7f42d50fa000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa000) = 0x7f42d50fa000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libnss_files.so.2", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360!\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0644, st_size=47608, ...}) = 0 mmap(NULL, 2168600, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f42d4cde000 mprotect(0x7f42d4ce9000, 2093056, PROT_NONE) = 0 mmap(0x7f42d4ee8000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa000) = 0x7f42d4ee8000 mmap(0x7f42d4eea000, 22296, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f42d4eea000 close(3) = 0 mprotect(0x7f42d4ee8000, 4096, PROT_READ) = 0 mprotect(0x7f42d50fa000, 4096, PROT_READ) = 0 munmap(0x7f42d9407000, 235959) = 0 openat(AT_FDCWD, "/etc/passwd", O_RDONLY|O_CLOEXEC) = 3 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=2874, ...}) = 0 mmap(NULL, 2874, PROT_READ, MAP_SHARED, 3, 0) = 0x7f42d9440000 lseek(3, 2874, SEEK_SET) = 2874 munmap(0x7f42d9440000, 2874) = 0 close(3) = 0 openat(AT_FDCWD, "/etc/ssh/ssh_host_rsa_key", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0600, st_size=1675, ...}) = 0 getuid() = 0 fstat(3, {st_mode=S_IFREG|0600, st_size=1675, ...}) = 0 read(3, "-----BEGIN RSA PRIVATE KEY-----\n"..., 1024) = 1024 read(3, "8bSk786bUzlEWTSBJXeBeqpeuDS2zwHT"..., 1024) = 651 read(3, "", 373) = 0 read(3, "", 1024) = 0 getpid() = 24450 close(3) = 0 openat(AT_FDCWD, "/etc/ssh/ssh_host_rsa_key", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0600, st_size=1675, ...}) = 0 read(3, "-----BEGIN RSA PRIVATE KEY-----\n"..., 4096) = 1675 close(3) = 0 openat(AT_FDCWD, "/etc/ssh/ssh_host_rsa_key.pub", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=406, ...}) = 0 read(3, "ssh-rsa AAAAB3NzaC1yc2EAAAADAQAB"..., 4096) = 406 close(3) = 0 write(2, "debug1: private host key #0: ssh"..., 89debug1: private host key #0: ssh-rsa SHA256:v0DT6wOjtIp7rJGwAv/X2YJpuGRrEV+5SVopyFFluyA ) = 89 openat(AT_FDCWD, "/etc/ssh/ssh_host_ecdsa_key", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0600, st_size=227, ...}) = 0 getuid() = 0 fstat(3, {st_mode=S_IFREG|0600, st_size=227, ...}) = 0 read(3, "-----BEGIN EC PRIVATE KEY-----\nM"..., 1024) = 227 read(3, "", 797) = 0 read(3, "", 1024) = 0 close(3) = 0 openat(AT_FDCWD, "/etc/ssh/ssh_host_ecdsa_key", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0600, st_size=227, ...}) = 0 read(3, "-----BEGIN EC PRIVATE KEY-----\nM"..., 4096) = 227 close(3) = 0 openat(AT_FDCWD, "/etc/ssh/ssh_host_ecdsa_key.pub", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=186, ...}) = 0 read(3, "ecdsa-sha2-nistp256 AAAAE2VjZHNh"..., 4096) = 186 close(3) = 0 write(2, "debug1: private host key #1: ecd"..., 101debug1: private host key #1: ecdsa-sha2-nistp256 SHA256:iKh5yHmJPd65Igrt7x8vbEUUl2UHmNtacKNfSfuW5c4 ) = 101 openat(AT_FDCWD, "/etc/ssh/ssh_host_ed25519_key", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0600, st_size=419, ...}) = 0 getuid() = 0 fstat(3, {st_mode=S_IFREG|0600, st_size=419, ...}) = 0 read(3, "-----BEGIN OPENSSH PRIVATE KEY--"..., 1024) = 419 read(3, "", 605) = 0 read(3, "", 1024) = 0 close(3) = 0 openat(AT_FDCWD, "/etc/ssh/ssh_host_ed25519_key", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0600, st_size=419, ...}) = 0 read(3, "-----BEGIN OPENSSH PRIVATE KEY--"..., 4096) = 419 close(3) = 0 openat(AT_FDCWD, "/etc/ssh/ssh_host_ed25519_key.pub", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=106, ...}) = 0 read(3, "ssh-ed25519 AAAAC3NzaC1lZDI1NTE5"..., 4096) = 106 close(3) = 0 write(2, "debug1: private host key #2: ssh"..., 93debug1: private host key #2: ssh-ed25519 SHA256:VVtQDcQw4GLSjZxG7ia9uV34sIbr9gpn9RTSs1EwITY ) = 93 stat("/run/sshd", {st_mode=S_IFDIR|0755, st_size=40, ...}) = 0 setgroups(0, NULL) = 0 write(2, "debug1: rexec_argv[0]='/home/ken"..., 83debug1: rexec_argv[0]='/home/kennykb/debian.org/openssh/debian/tmp/usr/sbin/sshd' ) = 83 write(2, "debug1: rexec_argv[1]='-p'\r\n", 28debug1: rexec_argv[1]='-p' ) = 28 write(2, "debug1: rexec_argv[2]='2222'\r\n", 30debug1: rexec_argv[2]='2222' ) = 30 write(2, "debug1: rexec_argv[3]='-ddd'\r\n", 30debug1: rexec_argv[3]='-ddd' ) = 30 umask(077) = 022 umask(022) = 077 openat(AT_FDCWD, "/dev/tty", O_RDONLY|O_NOCTTY) = 3 close(3) = 0 chdir("/") = 0 rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f42d71c9140}, NULL, 8) = 0 write(2, "debug3: oom_adjust_setup\r\n", 26debug3: oom_adjust_setup ) = 26 openat(AT_FDCWD, "/proc/self/oom_score_adj", O_RDWR) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=0, ...}) = 0 read(3, "0\n", 1024) = 2 lseek(3, 0, SEEK_SET) = 0 write(2, "debug1: Set /proc/self/oom_score"..., 54debug1: Set /proc/self/oom_score_adj from 0 to -1000 ) = 54 write(3, "-1000\n", 6) = 6 close(3) = 0 socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 fcntl(3, F_GETFL) = 0x2 (flags O_RDWR) write(2, "debug2: fd 3 setting O_NONBLOCK\r"..., 33debug2: fd 3 setting O_NONBLOCK ) = 33 fcntl(3, F_SETFL, O_RDWR|O_NONBLOCK) = 0 fcntl(3, F_SETFD, FD_CLOEXEC) = 0 setsockopt(3, SOL_SOCKET, SO_REUSEADDR, [1], 4) = 0 write(2, "debug1: Bind to port 2222 on 0.0"..., 39debug1: Bind to port 2222 on 0.0.0.0. ) = 39 bind(3, {sa_family=AF_INET, sin_port=htons(2222), sin_addr=inet_addr("0.0.0.0")}, 16) = 0 listen(3, 128) = 0 write(2, "Server listening on 0.0.0.0 port"..., 40Server listening on 0.0.0.0 port 2222. ) = 40 socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP) = 4 fcntl(4, F_GETFL) = 0x2 (flags O_RDWR) write(2, "debug2: fd 4 setting O_NONBLOCK\r"..., 33debug2: fd 4 setting O_NONBLOCK ) = 33 fcntl(4, F_SETFL, O_RDWR|O_NONBLOCK) = 0 fcntl(4, F_SETFD, FD_CLOEXEC) = 0 setsockopt(4, SOL_SOCKET, SO_REUSEADDR, [1], 4) = 0 write(2, "debug3: sock_set_v6only: set soc"..., 51debug3: sock_set_v6only: set socket 4 IPV6_V6ONLY ) = 51 setsockopt(4, SOL_IPV6, IPV6_V6ONLY, [1], 4) = 0 write(2, "debug1: Bind to port 2222 on ::."..., 34debug1: Bind to port 2222 on ::. ) = 34 bind(4, {sa_family=AF_INET6, sin6_port=htons(2222), inet_pton(AF_INET6, "::", &sin6_addr), sin6_flowinfo=htonl(0), sin6_scope_id=0}, 28) = 0 listen(4, 128) = 0 write(2, "Server listening on :: port 2222"..., 35Server listening on :: port 2222. ) = 35 rt_sigaction(SIGHUP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGHUP, {sa_handler=0x5635cbd78870, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f42d71c9140}, NULL, 8) = 0 rt_sigaction(SIGCHLD, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGCHLD, {sa_handler=0x5635cbd78940, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f42d71c9140}, NULL, 8) = 0 rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGTERM, {sa_handler=0x5635cbd78750, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f42d71c9140}, NULL, 8) = 0 rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGQUIT, {sa_handler=0x5635cbd78750, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f42d71c9140}, NULL, 8) = 0 select(5, [3 4], NULL, NULL, NULL) = 1 (in [4]) accept(4, {sa_family=AF_INET6, sin6_port=htons(33322), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_flowinfo=htonl(0), sin6_scope_id=0}, [128->28]) = 5 fcntl(5, F_GETFL) = 0x2 (flags O_RDWR) write(2, "debug3: fd 5 is not O_NONBLOCK\r\n", 32debug3: fd 5 is not O_NONBLOCK ) = 32 pipe([6, 7]) = 0 socketpair(AF_UNIX, SOCK_STREAM, 0, [8, 9]) = 0 write(2, "debug1: Server will not fork whe"..., 62debug1: Server will not fork when running in debugging mode. ) = 62 close(3) = 0 close(4) = 0 close(6) = 0 close(7) = 0 getpid() = 24450 write(2, "debug3: send_rexec_state: enteri"..., 58debug3: send_rexec_state: entering fd = 8 config len 273 ) = 58 write(2, "debug3: ssh_msg_send: type 0\r\n", 30debug3: ssh_msg_send: type 0 ) = 30 write(8, "\0\0\1\26\0", 5) = 5 write(8, "\0\0\1\21\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\nL"..., 277) = 277 write(2, "debug3: send_rexec_state: done\r\n", 32debug3: send_rexec_state: done ) = 32 close(8) = 0 write(2, "debug1: rexec start in 5 out 5 n"..., 57debug1: rexec start in 5 out 5 newsock 5 pipe -1 sock 8 ) = 57 dup2(5, 0) = 0 dup2(0, 1) = 1 close(4) = -1 EBADF (Bad file descriptor) dup2(9, 5) = 5 close(9) = 0 execve("/home/kennykb/debian.org/openssh/debian/tmp/usr/sbin/sshd", ["/home/kennykb/debian.org/openssh"..., "-p", "2222", "-ddd", "-R"], [/* 18 vars */]) = 0 brk(NULL) = 0x55906dfde000 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) mmap(NULL, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff0f66a9000 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=235959, ...}) = 0 mmap(NULL, 235959, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7ff0f666f000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libwrap.so.0", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0P*\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0644, st_size=39784, ...}) = 0 mmap(NULL, 2137280, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff0f627b000 mprotect(0x7ff0f6283000, 2097152, PROT_NONE) = 0 mmap(0x7ff0f6483000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8000) = 0x7ff0f6483000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libaudit.so.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0P,\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0644, st_size=120752, ...}) = 0 mmap(NULL, 2257064, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff0f6053000 mprotect(0x7ff0f6070000, 2093056, PROT_NONE) = 0 mmap(0x7ff0f626f000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1c000) = 0x7ff0f626f000 mmap(0x7ff0f6271000, 37032, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7ff0f6271000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libpam.so.0", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240$\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0644, st_size=55912, ...}) = 0 mmap(NULL, 2150896, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff0f5e45000 mprotect(0x7ff0f5e52000, 2093056, PROT_NONE) = 0 mmap(0x7ff0f6051000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc000) = 0x7ff0f6051000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20b\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0644, st_size=154832, ...}) = 0 mmap(NULL, 2259152, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff0f5c1d000 mprotect(0x7ff0f5c42000, 2093056, PROT_NONE) = 0 mmap(0x7ff0f5e41000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x24000) = 0x7ff0f5e41000 mmap(0x7ff0f5e43000, 6352, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7ff0f5e43000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libsystemd.so.0", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200\315\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0644, st_size=540744, ...}) = 0 mmap(NULL, 2638376, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff0f5998000 mprotect(0x7ff0f5a19000, 2093056, PROT_NONE) = 0 mmap(0x7ff0f5c18000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x80000) = 0x7ff0f5c18000 mmap(0x7ff0f5c1c000, 552, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7ff0f5c1c000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libcrypto.so.1.0.0", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\36\6\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0644, st_size=2361856, ...}) = 0 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff0f666d000 mmap(NULL, 4471680, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff0f5554000 mprotect(0x7ff0f576d000, 2097152, PROT_NONE) = 0 mmap(0x7ff0f596d000, 163840, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x219000) = 0x7ff0f596d000 mmap(0x7ff0f5995000, 11136, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7ff0f5995000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libutil.so.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260\16\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0644, st_size=14760, ...}) = 0 mmap(NULL, 2109712, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff0f5350000 mprotect(0x7ff0f5352000, 2097152, PROT_NONE) = 0 mmap(0x7ff0f5552000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7ff0f5552000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libz.so.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220\37\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0644, st_size=116960, ...}) = 0 mmap(NULL, 2212016, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff0f5133000 mprotect(0x7ff0f514f000, 2093056, PROT_NONE) = 0 mmap(0x7ff0f534e000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b000) = 0x7ff0f534e000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libcrypt.so.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0P\f\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0644, st_size=39248, ...}) = 0 mmap(NULL, 2322944, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff0f4efb000 mprotect(0x7ff0f4f04000, 2093056, PROT_NONE) = 0 mmap(0x7ff0f5103000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8000) = 0x7ff0f5103000 mmap(0x7ff0f5105000, 184832, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7ff0f5105000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/libgssapi_krb5.so.2", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340\264\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0644, st_size=301400, ...}) = 0 mmap(NULL, 2396960, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff0f4cb1000 mprotect(0x7ff0f4cf8000, 2097152, PROT_NONE) = 0 mmap(0x7ff0f4ef8000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x47000) = 0x7ff0f4ef8000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/libkrb5.so.3", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240\27\2\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0644, st_size=864808, ...}) = 0 mmap(NULL, 2960576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff0f49de000 mprotect(0x7ff0f4aa2000, 2093056, PROT_NONE) = 0 mmap(0x7ff0f4ca1000, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc3000) = 0x7ff0f4ca1000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libcom_err.so.2", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300\23\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0644, st_size=14248, ...}) = 0 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff0f666b000 mmap(NULL, 2109608, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff0f47da000 mprotect(0x7ff0f47dd000, 2093056, PROT_NONE) = 0 mmap(0x7ff0f49dc000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7ff0f49dc000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340\22\2\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=1960656, ...}) = 0 mmap(NULL, 4061792, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff0f43fa000 mprotect(0x7ff0f45d0000, 2097152, PROT_NONE) = 0 mmap(0x7ff0f47d0000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1d6000) = 0x7ff0f47d0000 mmap(0x7ff0f47d6000, 14944, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7ff0f47d6000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libnsl.so.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320@\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0644, st_size=97248, ...}) = 0 mmap(NULL, 2202200, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff0f41e0000 mprotect(0x7ff0f41f7000, 2093056, PROT_NONE) = 0 mmap(0x7ff0f43f6000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x16000) = 0x7ff0f43f6000 mmap(0x7ff0f43f8000, 6744, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7ff0f43f8000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libcap-ng.so.0", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240\23\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0644, st_size=18776, ...}) = 0 mmap(NULL, 2113840, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff0f3fdb000 mprotect(0x7ff0f3fdf000, 2093056, PROT_NONE) = 0 mmap(0x7ff0f41de000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7ff0f41de000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220\16\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0644, st_size=14632, ...}) = 0 mmap(NULL, 2109712, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff0f3dd7000 mprotect(0x7ff0f3dda000, 2093056, PROT_NONE) = 0 mmap(0x7ff0f3fd9000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7ff0f3fd9000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libpcre.so.3", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \25\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0644, st_size=464824, ...}) = 0 mmap(NULL, 2560264, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff0f3b65000 mprotect(0x7ff0f3bd5000, 2097152, PROT_NONE) = 0 mmap(0x7ff0f3dd5000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x70000) = 0x7ff0f3dd5000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360a\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0755, st_size=144776, ...}) = 0 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff0f6669000 mmap(NULL, 2221160, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff0f3946000 mprotect(0x7ff0f3960000, 2093056, PROT_NONE) = 0 mmap(0x7ff0f3b5f000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19000) = 0x7ff0f3b5f000 mmap(0x7ff0f3b61000, 13416, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7ff0f3b61000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libgcrypt.so.20", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200\256\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0644, st_size=1103800, ...}) = 0 mmap(NULL, 3200064, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff0f3638000 mprotect(0x7ff0f373e000, 2093056, PROT_NONE) = 0 mmap(0x7ff0f393d000, 32768, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x105000) = 0x7ff0f393d000 mmap(0x7ff0f3945000, 1088, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7ff0f3945000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/lib/x86_64-linux-gnu/librt.so.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\"\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0644, st_size=31744, ...}) = 0 mmap(NULL, 2128864, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff0f3430000 mprotect(0x7ff0f3437000, 2093056, PROT_NONE) = 0 mmap(0x7ff0f3636000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000) = 0x7ff0f3636000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/lib/x86_64-linux-gnu/liblzma.so.5", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340(\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0644, st_size=153984, ...}) = 0 mmap(NULL, 2248968, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff0f320a000 mprotect(0x7ff0f322e000, 2097152, PROT_NONE) = 0 mmap(0x7ff0f342e000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x24000) = 0x7ff0f342e000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/liblz4.so.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20\36\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0644, st_size=96360, ...}) = 0 mmap(NULL, 2191456, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff0f2ff2000 mprotect(0x7ff0f3009000, 2093056, PROT_NONE) = 0 mmap(0x7ff0f3208000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x16000) = 0x7ff0f3208000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/libk5crypto.so.3", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200B\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0644, st_size=199160, ...}) = 0 mmap(NULL, 2297944, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff0f2dc0000 mprotect(0x7ff0f2def000, 2093056, PROT_NONE) = 0 mmap(0x7ff0f2fee000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2e000) = 0x7ff0f2fee000 mmap(0x7ff0f2ff1000, 88, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7ff0f2ff1000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/libkrb5support.so.0", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@'\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0644, st_size=43672, ...}) = 0 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff0f6667000 mmap(NULL, 2139048, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff0f2bb5000 mprotect(0x7ff0f2bbf000, 2093056, PROT_NONE) = 0 mmap(0x7ff0f2dbe000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7ff0f2dbe000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/lib/x86_64-linux-gnu/tls/libkeyutils.so.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@$\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0644, st_size=51208, ...}) = 0 mmap(NULL, 2197144, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff0f299c000 mprotect(0x7ff0f29a7000, 2097152, PROT_NONE) = 0 mmap(0x7ff0f2ba7000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7ff0f2ba7000 mmap(0x7ff0f2ba9000, 46744, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7ff0f2ba9000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p8\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0644, st_size=97136, ...}) = 0 mmap(NULL, 2202240, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff0f2782000 mprotect(0x7ff0f2798000, 2097152, PROT_NONE) = 0 mmap(0x7ff0f2998000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x16000) = 0x7ff0f2998000 mmap(0x7ff0f299a000, 6784, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7ff0f299a000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libgpg-error.so.0", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0P*\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0644, st_size=84032, ...}) = 0 mmap(NULL, 2179304, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff0f256d000 mprotect(0x7ff0f2581000, 2093056, PROT_NONE) = 0 mmap(0x7ff0f2780000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x13000) = 0x7ff0f2780000 close(3) = 0 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff0f6665000 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff0f6663000 arch_prctl(ARCH_SET_FS, 0x7ff0f6663d80) = 0 mprotect(0x7ff0f47d0000, 16384, PROT_READ) = 0 mprotect(0x7ff0f2780000, 4096, PROT_READ) = 0 mprotect(0x7ff0f2998000, 4096, PROT_READ) = 0 mprotect(0x7ff0f3fd9000, 4096, PROT_READ) = 0 mprotect(0x7ff0f2dbe000, 4096, PROT_READ) = 0 mprotect(0x7ff0f2fee000, 8192, PROT_READ) = 0 mprotect(0x7ff0f3208000, 4096, PROT_READ) = 0 mprotect(0x7ff0f3b5f000, 4096, PROT_READ) = 0 mprotect(0x7ff0f342e000, 4096, PROT_READ) = 0 mprotect(0x7ff0f3636000, 4096, PROT_READ) = 0 mprotect(0x7ff0f393d000, 8192, PROT_READ) = 0 mprotect(0x7ff0f3dd5000, 4096, PROT_READ) = 0 mprotect(0x7ff0f41de000, 4096, PROT_READ) = 0 mprotect(0x7ff0f43f6000, 4096, PROT_READ) = 0 mprotect(0x7ff0f49dc000, 4096, PROT_READ) = 0 mprotect(0x7ff0f4ca1000, 57344, PROT_READ) = 0 mprotect(0x7ff0f4ef8000, 4096, PROT_READ) = 0 mprotect(0x7ff0f5103000, 4096, PROT_READ) = 0 mprotect(0x7ff0f534e000, 4096, PROT_READ) = 0 mprotect(0x7ff0f5552000, 4096, PROT_READ) = 0 mprotect(0x7ff0f596d000, 114688, PROT_READ) = 0 mprotect(0x7ff0f5e41000, 4096, PROT_READ) = 0 mprotect(0x7ff0f5c18000, 12288, PROT_READ) = 0 mprotect(0x7ff0f626f000, 4096, PROT_READ) = 0 mprotect(0x7ff0f6051000, 4096, PROT_READ) = 0 mprotect(0x7ff0f6483000, 4096, PROT_READ) = 0 mprotect(0x55906caa9000, 12288, PROT_READ) = 0 mprotect(0x7ff0f66ac000, 4096, PROT_READ) = 0 munmap(0x7ff0f666f000, 235959) = 0 set_tid_address(0x7ff0f6664050) = 24450 set_robust_list(0x7ff0f6664060, 24) = 0 rt_sigaction(SIGRTMIN, {sa_handler=0x7ff0f394bc70, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7ff0f3959150}, NULL, 8) = 0 rt_sigaction(SIGRT_1, {sa_handler=0x7ff0f394bd00, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7ff0f3959150}, NULL, 8) = 0 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 brk(NULL) = 0x55906dfde000 brk(0x55906dfff000) = 0x55906dfff000 futex(0x7ff0f3fda0c8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 uname({sysname="Linux", nodename="kenny-server-201412", ...}) = 0 rt_sigaction(SIGSEGV, {sa_handler=0x7ff0f299e50c, sa_mask=[SEGV], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7ff0f4431140}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGBUS, {sa_handler=0x7ff0f299e50c, sa_mask=[BUS], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7ff0f4431140}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 socket(AF_UNIX, SOCK_STREAM, 0) = 3 bind(3, {sa_family=AF_UNIX, sun_path=@"/tmp/dbus-kZ8VEtJDOJ"}, 23) = -1 EADDRINUSE (Address already in use) close(3) = 0 mprotect(0x55906caab000, 4096, PROT_READ|PROT_WRITE) = 0 mprotect(0x55906caab000, 4096, PROT_READ|PROT_WRITE) = 0 mprotect(0x55906caab000, 4096, PROT_READ|PROT_WRITE) = 0 mprotect(0x55906caab000, 4096, PROT_READ|PROT_WRITE) = 0 mprotect(0x55906caab000, 4096, PROT_READ|PROT_WRITE) = 0 mprotect(0x55906caab000, 4096, PROT_READ|PROT_WRITE) = 0 rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=[SEGV], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7ff0f4431140}, {sa_handler=0x7ff0f299e50c, sa_mask=[SEGV], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7ff0f4431140}, 8) = 0 rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=[BUS], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7ff0f4431140}, {sa_handler=0x7ff0f299e50c, sa_mask=[BUS], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7ff0f4431140}, 8) = 0 statfs("/sys/fs/selinux", 0x7ffd8375e850) = -1 ENOENT (No such file or directory) statfs("/selinux", 0x7ffd8375e850) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/proc/filesystems", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 read(3, "nodev\tsysfs\nnodev\trootfs\nnodev\tr"..., 1024) = 401 read(3, "", 1024) = 0 close(3) = 0 access("/etc/selinux/config", F_OK) = -1 ENOENT (No such file or directory) geteuid() = 0 setgroups(0, NULL) = 0 openat(AT_FDCWD, "/dev/null", O_RDWR) = 3 close(3) = 0 getpid() = 24450 open("/proc/24450/fd", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFDIR|0500, st_size=0, ...}) = 0 getdents(3, /* 7 entries */, 32768) = 168 getdents(3, /* 0 entries */, 32768) = 0 close(3) = 0 openat(AT_FDCWD, "/usr/lib/ssl/openssl.cnf", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=10835, ...}) = 0 read(3, "#\n# OpenSSL example configuratio"..., 4096) = 4096 read(3, "Netscape crash on BMPStrings or "..., 4096) = 4096 read(3, " this to avoid interpreting an e"..., 4096) = 2643 read(3, "", 4096) = 0 close(3) = 0 open("/etc/localtime", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=3545, ...}) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=3545, ...}) = 0 read(3, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\5\0\0\0\5\0\0\0\0"..., 4096) = 3545 lseek(3, -2261, SEEK_CUR) = 1284 read(3, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\5\0\0\0\5\0\0\0\0"..., 4096) = 2261 close(3) = 0 getpid() = 24450 socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 3 connect(3, {sa_family=AF_UNIX, sun_path="/dev/log"}, 110) = 0 sendto(3, "<39>Oct 26 21:01:35 sshd[24450]:"..., 74, MSG_NOSIGNAL, NULL, 0) = 74 close(3) = 0 getpid() = 24450 socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 3 connect(3, {sa_family=AF_UNIX, sun_path="/dev/log"}, 110) = 0 sendto(3, "<39>Oct 26 21:01:35 sshd[24450]:"..., 62, MSG_NOSIGNAL, NULL, 0) = 62 close(3) = 0 read(5, "\0\0\1\26", 4) = 4 read(5, "\0\0\0\1\21\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n"..., 278) = 278 getpid() = 24450 socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 3 connect(3, {sa_family=AF_UNIX, sun_path="/dev/log"}, 110) = 0 sendto(3, "<39>Oct 26 21:01:35 sshd[24450]:"..., 63, MSG_NOSIGNAL, NULL, 0) = 63 close(3) = 0 getpid() = 24450 socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 3 connect(3, {sa_family=AF_UNIX, sun_path="/dev/log"}, 110) = 0 sendto(3, "<39>Oct 26 21:01:35 sshd[24450]:"..., 82, MSG_NOSIGNAL, NULL, 0) = 82 close(3) = 0 getpid() = 24450 socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 3 connect(3, {sa_family=AF_UNIX, sun_path="/dev/log"}, 110) = 0 sendto(3, "<39>Oct 26 21:01:35 sshd[24450]:"..., 72, MSG_NOSIGNAL, NULL, 0) = 72 close(3) = 0 getpid() = 24450 socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 3 connect(3, {sa_family=AF_UNIX, sun_path="/dev/log"}, 110) = 0 sendto(3, "<39>Oct 26 21:01:35 sshd[24450]:"..., 92, MSG_NOSIGNAL, NULL, 0) = 92 close(3) = 0 getpid() = 24450 socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 3 connect(3, {sa_family=AF_UNIX, sun_path="/dev/log"}, 110) = 0 sendto(3, "<39>Oct 26 21:01:35 sshd[24450]:"..., 68, MSG_NOSIGNAL, NULL, 0) = 68 close(3) = 0 getpid() = 24450 socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 3 connect(3, {sa_family=AF_UNIX, sun_path="/dev/log"}, 110) = 0 sendto(3, "<39>Oct 26 21:01:35 sshd[24450]:"..., 75, MSG_NOSIGNAL, NULL, 0) = 75 close(3) = 0 getpid() = 24450 socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 3 connect(3, {sa_family=AF_UNIX, sun_path="/dev/log"}, 110) = 0 sendto(3, "<39>Oct 26 21:01:35 sshd[24450]:"..., 70, MSG_NOSIGNAL, NULL, 0) = 70 close(3) = 0 getpid() = 24450 socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 3 connect(3, {sa_family=AF_UNIX, sun_path="/dev/log"}, 110) = 0 sendto(3, "<39>Oct 26 21:01:35 sshd[24450]:"..., 78, MSG_NOSIGNAL, NULL, 0) = 78 close(3) = 0 getpid() = 24450 socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 3 connect(3, {sa_family=AF_UNIX, sun_path="/dev/log"}, 110) = 0 sendto(3, "<39>Oct 26 21:01:35 sshd[24450]:"..., 103, MSG_NOSIGNAL, NULL, 0) = 103 close(3) = 0 getpid() = 24450 openat(AT_FDCWD, "/dev/urandom", O_RDONLY|O_NOCTTY|O_NONBLOCK) = 3 fstat(3, {st_mode=S_IFCHR|0666, st_rdev=makedev(1, 9), ...}) = 0 poll([{fd=3, events=POLLIN}], 1, 10) = 1 ([{fd=3, revents=POLLIN}]) read(3, "\356\10\347V\f\227D\343\37Rs>\274\21'\311\206Z\3568\273v\304h\nl\362\301\375\300\224<", 32) = 32 close(3) = 0 getuid() = 0 open("/etc/gai.conf", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=2584, ...}) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=2584, ...}) = 0 read(3, "# Configuration for getaddrinfo("..., 4096) = 2584 read(3, "", 4096) = 0 close(3) = 0 futex(0x7ff0f47d7004, FUTEX_WAKE_PRIVATE, 2147483647) = 0 socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 bind(3, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 getsockname(3, {sa_family=AF_NETLINK, nl_pid=24450, nl_groups=00000000}, [12]) = 0 sendto(3, {{len=20, type=0x16 /* NLMSG_??? */, flags=NLM_F_REQUEST|0x300, seq=1509066095, pid=0}, "\0\0\0\0"}, 20, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 20 recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[{{len=76, type=0x14 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1509066095, pid=24450}, "\2\10\200\376\1\0\0\0\10\0\1\0\177\0\0\1\10\0\2\0\177\0\0\1\7\0\3\0lo\0\0"...}, {{len=88, type=0x14 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1509066095, pid=24450}, "\2\30\200\0\3\0\0\0\10\0\1\0\300\250\1\3\10\0\2\0\300\250\1\3\10\0\4\0\300\250\1\377"...}, {{len=0, type=0 /* NLMSG_??? */, flags=0, seq=0, pid=0}}], iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 164 recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[{{len=72, type=0x14 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1509066095, pid=24450}, "\n\200\200\376\1\0\0\0\24\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\24\0\6\0"...}, {{len=72, type=0x14 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1509066095, pid=24450}, "\n@\200\375\3\0\0\0\24\0\1\0\376\200\0\0\0\0\0\0j\34\242\377\376\0\250/\24\0\6\0"...}, {{len=393236, type=0xffff /* NLMSG_??? */, flags=NLM_F_REQUEST|NLM_F_MULTI|NLM_F_ACK|NLM_F_ECHO|NLM_F_DUMP_INTR|NLM_F_DUMP_FILTERED|0xffc0, seq=4294967295, pid=1215}, "\300\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"...}], iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 144 recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[{{len=20, type=NLMSG_DONE, flags=NLM_F_MULTI, seq=1509066095, pid=24450}, "\0\0\0\0"}, {{len=1, type=0x14 /* NLMSG_??? */, flags=NLM_F_REQUEST, seq=0, pid=0}}], iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 20 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 4 connect(4, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory) close(4) = 0 close(3) = 0 socket(AF_INET6, SOCK_DGRAM|SOCK_CLOEXEC, IPPROTO_IP) = 3 connect(3, {sa_family=AF_INET6, sin6_port=htons(2222), inet_pton(AF_INET6, "::", &sin6_addr), sin6_flowinfo=htonl(0), sin6_scope_id=0}, 28) = 0 getsockname(3, {sa_family=AF_INET6, sin6_port=htons(37017), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_flowinfo=htonl(0), sin6_scope_id=0}, [28]) = 0 connect(3, {sa_family=AF_UNSPEC, sa_data="\0\0\0\0\0\0\0\0\0\0\0\0\0\0"}, 16) = 0 connect(3, {sa_family=AF_INET, sin_port=htons(2222), sin_addr=inet_addr("0.0.0.0")}, 16) = 0 getsockname(3, {sa_family=AF_INET6, sin6_port=htons(45868), inet_pton(AF_INET6, "::ffff:127.0.0.1", &sin6_addr), sin6_flowinfo=htonl(0), sin6_scope_id=0}, [28]) = 0 close(3) = 0 getpid() = 24450 socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 3 connect(3, {sa_family=AF_UNIX, sun_path="/dev/log"}, 110) = 0 sendto(3, "<39>Oct 26 21:01:35 sshd[24450]:"..., 93, MSG_NOSIGNAL, NULL, 0) = 93 close(3) = 0 getuid() = 0 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3 connect(3, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory) close(3) = 0 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3 connect(3, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory) close(3) = 0 open("/etc/nsswitch.conf", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=507, ...}) = 0 read(3, "# /etc/nsswitch.conf\n#\n# Example"..., 4096) = 507 read(3, "", 4096) = 0 close(3) = 0 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=235959, ...}) = 0 mmap(NULL, 235959, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7ff0f666f000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libnss_compat.so.2", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \23\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0644, st_size=35720, ...}) = 0 mmap(NULL, 2131072, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff0f2364000 mprotect(0x7ff0f236c000, 2093056, PROT_NONE) = 0 mmap(0x7ff0f256b000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7ff0f256b000 close(3) = 0 mprotect(0x7ff0f256b000, 4096, PROT_READ) = 0 munmap(0x7ff0f666f000, 235959) = 0 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=235959, ...}) = 0 mmap(NULL, 235959, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7ff0f666f000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libnss_nis.so.2", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0!\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0644, st_size=47656, ...}) = 0 mmap(NULL, 2143656, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff0f2158000 mprotect(0x7ff0f2163000, 2093056, PROT_NONE) = 0 mmap(0x7ff0f2362000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa000) = 0x7ff0f2362000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libnss_files.so.2", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360!\0\0\0\0\0\0"..., 832) = 832 fstat(3, {st_mode=S_IFREG|0644, st_size=47608, ...}) = 0 mmap(NULL, 2168600, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff0f1f46000 mprotect(0x7ff0f1f51000, 2093056, PROT_NONE) = 0 mmap(0x7ff0f2150000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa000) = 0x7ff0f2150000 mmap(0x7ff0f2152000, 22296, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7ff0f2152000 close(3) = 0 mprotect(0x7ff0f2150000, 4096, PROT_READ) = 0 mprotect(0x7ff0f2362000, 4096, PROT_READ) = 0 munmap(0x7ff0f666f000, 235959) = 0 openat(AT_FDCWD, "/etc/passwd", O_RDONLY|O_CLOEXEC) = 3 lseek(3, 0, SEEK_CUR) = 0 fstat(3, {st_mode=S_IFREG|0644, st_size=2874, ...}) = 0 mmap(NULL, 2874, PROT_READ, MAP_SHARED, 3, 0) = 0x7ff0f66a8000 lseek(3, 2874, SEEK_SET) = 2874 munmap(0x7ff0f66a8000, 2874) = 0 close(3) = 0 openat(AT_FDCWD, "/etc/ssh/ssh_host_rsa_key", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0600, st_size=1675, ...}) = 0 getuid() = 0 fstat(3, {st_mode=S_IFREG|0600, st_size=1675, ...}) = 0 read(3, "-----BEGIN RSA PRIVATE KEY-----\n"..., 1024) = 1024 read(3, "8bSk786bUzlEWTSBJXeBeqpeuDS2zwHT"..., 1024) = 651 read(3, "", 373) = 0 read(3, "", 1024) = 0 getpid() = 24450 close(3) = 0 openat(AT_FDCWD, "/etc/ssh/ssh_host_rsa_key", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0600, st_size=1675, ...}) = 0 read(3, "-----BEGIN RSA PRIVATE KEY-----\n"..., 4096) = 1675 close(3) = 0 openat(AT_FDCWD, "/etc/ssh/ssh_host_rsa_key.pub", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=406, ...}) = 0 read(3, "ssh-rsa AAAAB3NzaC1yc2EAAAADAQAB"..., 4096) = 406 close(3) = 0 getpid() = 24450 socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 3 connect(3, {sa_family=AF_UNIX, sun_path="/dev/log"}, 110) = 0 sendto(3, "<39>Oct 26 21:01:35 sshd[24450]:"..., 120, MSG_NOSIGNAL, NULL, 0) = 120 close(3) = 0 openat(AT_FDCWD, "/etc/ssh/ssh_host_ecdsa_key", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0600, st_size=227, ...}) = 0 getuid() = 0 fstat(3, {st_mode=S_IFREG|0600, st_size=227, ...}) = 0 read(3, "-----BEGIN EC PRIVATE KEY-----\nM"..., 1024) = 227 read(3, "", 797) = 0 read(3, "", 1024) = 0 close(3) = 0 openat(AT_FDCWD, "/etc/ssh/ssh_host_ecdsa_key", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0600, st_size=227, ...}) = 0 read(3, "-----BEGIN EC PRIVATE KEY-----\nM"..., 4096) = 227 close(3) = 0 openat(AT_FDCWD, "/etc/ssh/ssh_host_ecdsa_key.pub", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=186, ...}) = 0 read(3, "ecdsa-sha2-nistp256 AAAAE2VjZHNh"..., 4096) = 186 close(3) = 0 getpid() = 24450 socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 3 connect(3, {sa_family=AF_UNIX, sun_path="/dev/log"}, 110) = 0 sendto(3, "<39>Oct 26 21:01:35 sshd[24450]:"..., 132, MSG_NOSIGNAL, NULL, 0) = 132 close(3) = 0 openat(AT_FDCWD, "/etc/ssh/ssh_host_ed25519_key", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0600, st_size=419, ...}) = 0 getuid() = 0 fstat(3, {st_mode=S_IFREG|0600, st_size=419, ...}) = 0 read(3, "-----BEGIN OPENSSH PRIVATE KEY--"..., 1024) = 419 read(3, "", 605) = 0 read(3, "", 1024) = 0 close(3) = 0 openat(AT_FDCWD, "/etc/ssh/ssh_host_ed25519_key", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0600, st_size=419, ...}) = 0 read(3, "-----BEGIN OPENSSH PRIVATE KEY--"..., 4096) = 419 close(3) = 0 openat(AT_FDCWD, "/etc/ssh/ssh_host_ed25519_key.pub", O_RDONLY) = 3 fstat(3, {st_mode=S_IFREG|0644, st_size=106, ...}) = 0 read(3, "ssh-ed25519 AAAAC3NzaC1lZDI1NTE5"..., 4096) = 106 close(3) = 0 getpid() = 24450 socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 3 connect(3, {sa_family=AF_UNIX, sun_path="/dev/log"}, 110) = 0 sendto(3, "<39>Oct 26 21:01:35 sshd[24450]:"..., 124, MSG_NOSIGNAL, NULL, 0) = 124 close(3) = 0 stat("/run/sshd", {st_mode=S_IFDIR|0755, st_size=40, ...}) = 0 setgroups(0, NULL) = 0 umask(077) = 022 umask(022) = 077 openat(AT_FDCWD, "/dev/tty", O_RDONLY|O_NOCTTY) = 3 close(3) = 0 chdir("/") = 0 rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, 8) = 0 close(5) = 0 dup(0) = 3 openat(AT_FDCWD, "/dev/null", O_RDWR) = 4 dup2(4, 0) = 0 dup2(4, 1) = 1 close(4) = 0 write(2, "debug1: inetd sockets after dupp"..., 43debug1: inetd sockets after dupping: 3, 3 ) = 43 fcntl(3, F_SETFD, FD_CLOEXEC) = 0 fcntl(3, F_SETFD, FD_CLOEXEC) = 0 alarm(0) = 0 rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGHUP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGCHLD, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 getpeername(3, {sa_family=AF_INET6, sin6_port=htons(33322), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_flowinfo=htonl(0), sin6_scope_id=0}, [128->28]) = 0 getpeername(3, {sa_family=AF_INET6, sin6_port=htons(33322), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_flowinfo=htonl(0), sin6_scope_id=0}, [128->28]) = 0 getsockname(3, {sa_family=AF_INET6, sin6_port=htons(2222), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_flowinfo=htonl(0), sin6_scope_id=0}, [128->28]) = 0 getsockname(3, {sa_family=AF_INET6, sin6_port=htons(2222), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_flowinfo=htonl(0), sin6_scope_id=0}, [128->28]) = 0 getpeername(3, {sa_family=AF_INET6, sin6_port=htons(33322), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_flowinfo=htonl(0), sin6_scope_id=0}, [128->28]) = 0 setsockopt(3, SOL_SOCKET, SO_KEEPALIVE, [1], 4) = 0 getpid() = 24450 getpeername(3, {sa_family=AF_INET6, sin6_port=htons(33322), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_flowinfo=htonl(0), sin6_scope_id=0}, [128->28]) = 0 getsockname(3, {sa_family=AF_INET6, sin6_port=htons(2222), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_flowinfo=htonl(0), sin6_scope_id=0}, [128->28]) = 0 getsockname(3, {sa_family=AF_INET6, sin6_port=htons(2222), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_flowinfo=htonl(0), sin6_scope_id=0}, [128->28]) = 0 getpeername(3, {sa_family=AF_INET6, sin6_port=htons(33322), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_flowinfo=htonl(0), sin6_scope_id=0}, [128->28]) = 0 openat(AT_FDCWD, "/etc/hosts.allow", O_RDONLY) = 4 fstat(4, {st_mode=S_IFREG|0644, st_size=411, ...}) = 0 read(4, "# /etc/hosts.allow: list of host"..., 4096) = 411 read(4, "", 4096) = 0 close(4) = 0 openat(AT_FDCWD, "/etc/hosts.deny", O_RDONLY) = 4 fstat(4, {st_mode=S_IFREG|0644, st_size=711, ...}) = 0 read(4, "# /etc/hosts.deny: list of hosts"..., 4096) = 711 read(4, "", 4096) = 0 close(4) = 0 getsockname(3, {sa_family=AF_INET6, sin6_port=htons(2222), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_flowinfo=htonl(0), sin6_scope_id=0}, [128->28]) = 0 write(2, "Connection from ::1 port 33322 o"..., 49Connection from ::1 port 33322 on ::1 port 2222 ) = 49 rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGALRM, {sa_handler=0x55906c7fc8b0, sa_mask=[], sa_flags=SA_RESTORER|SA_INTERRUPT, sa_restorer=0x7ff0f4431140}, NULL, 8) = 0 write(3, "SSH-2.0-OpenSSH_7.6p1 Ubuntu-3\r\n", 32) = 32 read(3, "S", 1) = 1 read(3, "S", 1) = 1 read(3, "H", 1) = 1 read(3, "-", 1) = 1 read(3, "2", 1) = 1 read(3, ".", 1) = 1 read(3, "0", 1) = 1 read(3, "-", 1) = 1 read(3, "O", 1) = 1 read(3, "p", 1) = 1 read(3, "e", 1) = 1 read(3, "n", 1) = 1 read(3, "S", 1) = 1 read(3, "S", 1) = 1 read(3, "H", 1) = 1 read(3, "_", 1) = 1 read(3, "7", 1) = 1 read(3, ".", 1) = 1 read(3, "5", 1) = 1 read(3, "p", 1) = 1 read(3, "1", 1) = 1 read(3, " ", 1) = 1 read(3, "U", 1) = 1 read(3, "b", 1) = 1 read(3, "u", 1) = 1 read(3, "n", 1) = 1 read(3, "t", 1) = 1 read(3, "u", 1) = 1 read(3, "-", 1) = 1 read(3, "1", 1) = 1 read(3, "0", 1) = 1 read(3, "\r", 1) = 1 read(3, "\n", 1) = 1 mprotect(0x55906caab000, 4096, PROT_READ|PROT_WRITE) = 0 mprotect(0x55906caab000, 4096, PROT_READ|PROT_WRITE) = 0 mprotect(0x55906caab000, 4096, PROT_READ|PROT_WRITE) = 0 socket(AF_UNIX, SOCK_STREAM, 0) = 4 connect(4, {sa_family=AF_UNIX, sun_path=@"/tmp/dbus-kZ8VEtJDOJ"}, 23) = 0 write(4, "\1\0\1\0\0\0\0\000115\tkenny-server-201412\t"..., 55) = 55 close(4) = 0 write(2, "debug1: Client protocol version "..., 86debug1: Client protocol version 2.0; client software version OpenSSH_7.5p1 Ubuntu-10 ) = 86 write(2, "debug1: match: OpenSSH_7.5p1 Ubu"..., 71debug1: match: OpenSSH_7.5p1 Ubuntu-10 pat OpenSSH* compat 0x04000000 ) = 71 write(2, "debug1: Local version string SSH"..., 61debug1: Local version string SSH-2.0-OpenSSH_7.6p1 Ubuntu-3 ) = 61 fcntl(3, F_GETFL) = 0x2 (flags O_RDWR) write(2, "debug2: fd 3 setting O_NONBLOCK\r"..., 33debug2: fd 3 setting O_NONBLOCK ) = 33 fcntl(3, F_SETFL, O_RDWR|O_NONBLOCK) = 0 socketpair(AF_UNIX, SOCK_STREAM, 0, [4, 5]) = 0 fcntl(4, F_SETFD, FD_CLOEXEC) = 0 fcntl(5, F_SETFD, FD_CLOEXEC) = 0 pipe([6, 7]) = 0 fcntl(6, F_SETFD, FD_CLOEXEC) = 0 fcntl(7, F_SETFD, FD_CLOEXEC) = 0 write(2, "debug3: ssh_sandbox_init: prepar"..., 60debug3: ssh_sandbox_init: preparing seccomp filter sandbox ) = 60 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7ff0f6664050) = 24502 strace: Process 24502 attached [pid 24450] write(2, "debug2: Network child is on pid "..., 39debug2: Network child is on pid 24502 ) = 39 [pid 24502] set_robust_list(0x7ff0f6664060, 24 [pid 24450] write(2, "debug3: preauth child monitor st"..., 39debug3: preauth child monitor started [pid 24502] <... set_robust_list resumed> ) = 0 [pid 24450] <... write resumed> ) = 39 [pid 24450] close(4) = 0 [pid 24450] close(7 [pid 24502] close(5 [pid 24450] <... close resumed> ) = 0 [pid 24502] <... close resumed> ) = 0 [pid 24502] close(6 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1 [pid 24502] <... close resumed> ) = 0 [pid 24502] getpid() = 24502 [pid 24502] openat(AT_FDCWD, "/dev/urandom", O_RDONLY|O_NOCTTY|O_NONBLOCK) = 5 [pid 24502] fstat(5, {st_mode=S_IFCHR|0666, st_rdev=makedev(1, 9), ...}) = 0 [pid 24502] poll([{fd=5, events=POLLIN}], 1, 10) = 1 ([{fd=5, revents=POLLIN}]) [pid 24502] read(5, "=\320\375\220\304q\331N\355\3:'\233X\312\343\253OU\244Y\274,q\r$ \255\f+6V", 32) = 32 [pid 24502] close(5) = 0 [pid 24502] getuid() = 0 [pid 24502] getpid() = 24502 [pid 24502] getpid() = 24502 [pid 24502] getpid() = 24502 [pid 24502] getpid() = 24502 [pid 24502] chroot("/run/sshd") = 0 [pid 24502] chdir("/") = 0 [pid 24502] write(7, "\0\0\0$\0\0\0\7\0\0\0\34privsep user:group 1"..., 40 [pid 24450] <... poll resumed> ) = 1 ([{fd=6, revents=POLLIN}]) [pid 24502] <... write resumed> ) = 40 [pid 24450] read(6, "\0\0\0$", 4) = 4 [pid 24502] setgroups(1, [65534] [pid 24450] read(6, "\0\0\0\7\0\0\0\34privsep user:group 117:6"..., 36) = 36 [pid 24502] <... setgroups resumed> ) = 0 [pid 24450] write(2, "debug3: privsep user:group 117:6"..., 48debug3: privsep user:group 117:65534 [preauth] [pid 24502] getuid( [pid 24450] <... write resumed> ) = 48 [pid 24502] <... getuid resumed> ) = 0 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1 [pid 24502] getgid() = 0 [pid 24502] write(7, "\0\0\0&\0\0\0\5\0\0\0\36permanently_set_uid:"..., 42 [pid 24450] <... poll resumed> ) = 1 ([{fd=6, revents=POLLIN}]) [pid 24502] <... write resumed> ) = 42 [pid 24450] read(6, "\0\0\0&", 4) = 4 [pid 24502] setresgid(65534, 65534, 65534 [pid 24450] read(6, "\0\0\0\5\0\0\0\36permanently_set_uid: 117"..., 38) = 38 [pid 24502] <... setresgid resumed> ) = 0 [pid 24450] write(2, "debug1: permanently_set_uid: 117"..., 50debug1: permanently_set_uid: 117/65534 [preauth] [pid 24502] setresuid(117, 117, 117 [pid 24450] <... write resumed> ) = 50 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1 [pid 24502] <... setresuid resumed> ) = 0 [pid 24502] setgid(0) = -1 EPERM (Operation not permitted) [pid 24502] setresgid(-1, 0, -1) = -1 EPERM (Operation not permitted) [pid 24502] getgid() = 65534 [pid 24502] getegid() = 65534 [pid 24502] setuid(0) = -1 EPERM (Operation not permitted) [pid 24502] setresuid(-1, 0, -1) = -1 EPERM (Operation not permitted) [pid 24502] getuid() = 117 [pid 24502] geteuid() = 117 [pid 24502] write(7, "\0\0\0006\0\0\0\7\0\0\0.ssh_sandbox_child: s"..., 58 [pid 24450] <... poll resumed> ) = 1 ([{fd=6, revents=POLLIN}]) [pid 24502] <... write resumed> ) = 58 [pid 24450] read(6, [pid 24502] prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0 [pid 24450] <... read resumed> "\0\0\0006", 4) = 4 [pid 24502] <... prctl resumed> ) = 0 [pid 24450] read(6, "\0\0\0\7\0\0\0.ssh_sandbox_child: setti"..., 54) = 54 [pid 24502] write(7, "\0\0\0;\0\0\0\7\0\0\0003ssh_sandbox_child: a"..., 63 [pid 24450] write(2, "debug3: ssh_sandbox_child: setti"..., 66debug3: ssh_sandbox_child: setting PR_SET_NO_NEW_PRIVS [preauth] [pid 24502] <... write resumed> ) = 63 [pid 24450] <... write resumed> ) = 66 [pid 24502] prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, {len=63, filter=0x55906c871120} [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1) = 1 ([{fd=6, revents=POLLIN}]) [pid 24450] read(6, "\0\0\0;", 4) = 4 [pid 24450] read(6, [pid 24502] <... prctl resumed> ) = 0 [pid 24450] <... read resumed> "\0\0\0\7\0\0\0003ssh_sandbox_child: attac"..., 59) = 59 [pid 24450] write(2, "debug3: ssh_sandbox_child: attac"..., 71debug3: ssh_sandbox_child: attaching seccomp filter program [preauth] [pid 24502] write(7, "\0\0\0]\0\0\0\5\0\0\0Ulist_hostkey_types: "..., 97 [pid 24450] <... write resumed> ) = 71 [pid 24502] <... write resumed> ) = 97 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1) = 1 ([{fd=6, revents=POLLIN}]) [pid 24502] getpid( [pid 24450] read(6, [pid 24502] <... getpid resumed> ) = 24502 [pid 24450] <... read resumed> "\0\0\0]", 4) = 4 [pid 24450] read(6, [pid 24502] write(7, "\0\0\0)\0\0\0\7\0\0\0!ssh_packet_send2_wra"..., 45 [pid 24450] <... read resumed> "\0\0\0\5\0\0\0Ulist_hostkey_types: ssh-"..., 93) = 93 [pid 24502] <... write resumed> ) = 45 [pid 24450] write(2, "debug1: list_hostkey_types: ssh-"..., 105debug1: list_hostkey_types: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519 [preauth] [pid 24502] write(7, "\0\0\0\34\0\0\0\7\0\0\0\24send packet: type 20", 32 [pid 24450] <... write resumed> ) = 105 [pid 24502] <... write resumed> ) = 32 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1 [pid 24502] write(7, "\0\0\0,\0\0\0\7\0\0\0$ssh_packet_send2_wra"..., 48 [pid 24450] <... poll resumed> ) = 1 ([{fd=6, revents=POLLIN}]) [pid 24502] <... write resumed> ) = 48 [pid 24450] read(6, "\0\0\0)", 4) = 4 [pid 24502] write(7, "\0\0\0\35\0\0\0\5\0\0\0\25SSH2_MSG_KEXINIT sen"..., 33 [pid 24450] read(6, [pid 24502] <... write resumed> ) = 33 [pid 24450] <... read resumed> "\0\0\0\7\0\0\0!ssh_packet_send2_wrapped"..., 41) = 41 [pid 24450] write(2, "debug3: ssh_packet_send2_wrapped"..., 53debug3: ssh_packet_send2_wrapped entering [preauth] [pid 24502] write(7, "\0\0\0&\0\0\0\7\0\0\0\36ssh_packet_write_wai"..., 42 [pid 24450] <... write resumed> ) = 53 [pid 24502] <... write resumed> ) = 42 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1 [pid 24502] write(3, "\0\0\0044\6\24\225R\361>\305I1!\232\266\330\30\22\233\375\323\0\0\1\2curve2"..., 1080 [pid 24450] <... poll resumed> ) = 1 ([{fd=6, revents=POLLIN}]) [pid 24450] read(6, "\0\0\0\34", 4) = 4 [pid 24502] <... write resumed> ) = 1080 [pid 24450] read(6, "\0\0\0\7\0\0\0\24send packet: type 20", 28) = 28 [pid 24502] select(4, [3], NULL, NULL, NULL [pid 24450] write(2, "debug3: send packet: type 20 [pr"..., 40debug3: send packet: type 20 [preauth] [pid 24502] <... select resumed> ) = 1 (in [3]) [pid 24450] <... write resumed> ) = 40 [pid 24502] read(3, [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1 [pid 24502] <... read resumed> "\0\0\5T\7\0242l\327d\273\265\261?:6\n\375z\1\354\216\0\0\0010curve2"..., 8192) = 1368 [pid 24450] <... poll resumed> ) = 1 ([{fd=6, revents=POLLIN}]) [pid 24450] read(6, [pid 24502] write(7, "\0\0\0\37\0\0\0\7\0\0\0\27receive packet: type"..., 35 [pid 24450] <... read resumed> "\0\0\0,", 4) = 4 [pid 24502] <... write resumed> ) = 35 [pid 24450] read(6, "\0\0\0\7\0\0\0$ssh_packet_send2_wrapped"..., 44) = 44 [pid 24502] write(7, "\0\0\0!\0\0\0\5\0\0\0\31SSH2_MSG_KEXINIT rec"..., 37 [pid 24450] write(2, "debug3: ssh_packet_send2_wrapped"..., 56debug3: ssh_packet_send2_wrapped returning 0 [preauth] [pid 24502] <... write resumed> ) = 37 [pid 24450] <... write resumed> ) = 56 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1 [pid 24502] write(7, "\0\0\0%\0\0\0\6\0\0\0\35local server KEXINIT"..., 41 [pid 24450] <... poll resumed> ) = 1 ([{fd=6, revents=POLLIN}]) [pid 24502] <... write resumed> ) = 41 [pid 24450] read(6, "\0\0\0\35", 4) = 4 [pid 24502] write(7, "\0\0\1\32\0\0\0\6\0\0\1\22KEX algorithms: curv"..., 286 [pid 24450] read(6, "\0\0\0\5\0\0\0\25SSH2_MSG_KEXINIT sent", 29) = 29 [pid 24502] <... write resumed> ) = 286 [pid 24450] write(2, "debug1: SSH2_MSG_KEXINIT sent [p"..., 41debug1: SSH2_MSG_KEXINIT sent [preauth] [pid 24502] write(7, "\0\0\0^\0\0\0\6\0\0\0Vhost key algorithms:"..., 98 [pid 24450] <... write resumed> ) = 41 [pid 24502] <... write resumed> ) = 98 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1) = 1 ([{fd=6, revents=POLLIN}]) [pid 24502] write(7, "\0\0\0\202\0\0\0\6\0\0\0zciphers ctos: chacha"..., 134 [pid 24450] read(6, [pid 24502] <... write resumed> ) = 134 [pid 24450] <... read resumed> "\0\0\0&", 4) = 4 [pid 24450] read(6, [pid 24502] write(7, "\0\0\0\202\0\0\0\6\0\0\0zciphers stoc: chacha"..., 134 [pid 24450] <... read resumed> "\0\0\0\7\0\0\0\36ssh_packet_write_wait en"..., 38) = 38 [pid 24502] <... write resumed> ) = 134 [pid 24450] write(2, "debug3: ssh_packet_write_wait en"..., 50debug3: ssh_packet_write_wait entering [preauth] ) = 50 [pid 24502] write(7, "\0\0\0\350\0\0\0\6\0\0\0\340MACs ctos: umac-64-e"..., 236 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1 [pid 24502] <... write resumed> ) = 236 [pid 24450] <... poll resumed> ) = 1 ([{fd=6, revents=POLLIN}]) [pid 24450] read(6, [pid 24502] write(7, "\0\0\0\350\0\0\0\6\0\0\0\340MACs stoc: umac-64-e"..., 236 [pid 24450] <... read resumed> "\0\0\0\37", 4) = 4 [pid 24502] <... write resumed> ) = 236 [pid 24450] read(6, "\0\0\0\7\0\0\0\27receive packet: type 20", 31) = 31 [pid 24502] write(7, "\0\0\0/\0\0\0\6\0\0\0'compression ctos: no"..., 51 [pid 24450] write(2, "debug3: receive packet: type 20 "..., 43debug3: receive packet: type 20 [preauth] [pid 24502] <... write resumed> ) = 51 [pid 24450] <... write resumed> ) = 43 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1 [pid 24502] write(7, "\0\0\0/\0\0\0\6\0\0\0'compression stoc: no"..., 51 [pid 24450] <... poll resumed> ) = 1 ([{fd=6, revents=POLLIN}]) [pid 24502] <... write resumed> ) = 51 [pid 24450] read(6, "\0\0\0!", 4) = 4 [pid 24502] write(7, "\0\0\0\30\0\0\0\6\0\0\0\20languages ctos: ", 28 [pid 24450] read(6, [pid 24502] <... write resumed> ) = 28 [pid 24450] <... read resumed> "\0\0\0\5\0\0\0\31SSH2_MSG_KEXINIT receive"..., 33) = 33 [pid 24502] write(7, "\0\0\0\30\0\0\0\6\0\0\0\20languages stoc: ", 28 [pid 24450] write(2, "debug1: SSH2_MSG_KEXINIT receive"..., 45debug1: SSH2_MSG_KEXINIT received [preauth] [pid 24502] <... write resumed> ) = 28 [pid 24450] <... write resumed> ) = 45 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1 [pid 24502] write(7, "\0\0\0\34\0\0\0\6\0\0\0\24first_kex_follows 0 ", 32 [pid 24450] <... poll resumed> ) = 1 ([{fd=6, revents=POLLIN}]) [pid 24502] <... write resumed> ) = 32 [pid 24450] read(6, "\0\0\0%", 4) = 4 [pid 24502] write(7, "\0\0\0\23\0\0\0\6\0\0\0\vreserved 0 ", 23 [pid 24450] read(6, [pid 24502] <... write resumed> ) = 23 [pid 24450] <... read resumed> "\0\0\0\6\0\0\0\35local server KEXINIT pro"..., 37) = 37 [pid 24450] write(2, "debug2: local server KEXINIT pro"..., 49debug2: local server KEXINIT proposal [preauth] [pid 24502] write(7, "\0\0\0$\0\0\0\6\0\0\0\34peer client KEXINIT "..., 40 [pid 24450] <... write resumed> ) = 49 [pid 24502] <... write resumed> ) = 40 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1) = 1 ([{fd=6, revents=POLLIN}]) [pid 24502] write(7, "\0\0\1H\0\0\0\6\0\0\1@KEX algorithms: curv"..., 332 [pid 24450] read(6, [pid 24502] <... write resumed> ) = 332 [pid 24450] <... read resumed> "\0\0\1\32", 4) = 4 [pid 24450] read(6, [pid 24502] write(7, "\0\0\1?\0\0\0\6\0\0\0017host key algorithms:"..., 323 [pid 24450] <... read resumed> "\0\0\0\6\0\0\1\22KEX algorithms: curve255"..., 282) = 282 [pid 24502] <... write resumed> ) = 323 [pid 24450] write(2, "debug2: KEX algorithms: curve255"..., 294debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1 [preauth] [pid 24502] write(7, "\0\0\0\205\0\0\0\6\0\0\0}ciphers ctos: aes128"..., 137 [pid 24450] <... write resumed> ) = 294 [pid 24502] <... write resumed> ) = 137 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1) = 1 ([{fd=6, revents=POLLIN}]) [pid 24502] write(7, "\0\0\0\205\0\0\0\6\0\0\0}ciphers stoc: aes128"..., 137 [pid 24450] read(6, [pid 24502] <... write resumed> ) = 137 [pid 24450] <... read resumed> "\0\0\0^", 4) = 4 [pid 24450] read(6, [pid 24502] write(7, "\0\0\0\350\0\0\0\6\0\0\0\340MACs ctos: umac-64-e"..., 236 [pid 24450] <... read resumed> "\0\0\0\6\0\0\0Vhost key algorithms: ssh"..., 94) = 94 [pid 24502] <... write resumed> ) = 236 [pid 24450] write(2, "debug2: host key algorithms: ssh"..., 106debug2: host key algorithms: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519 [preauth] [pid 24502] write(7, "\0\0\0\350\0\0\0\6\0\0\0\340MACs stoc: umac-64-e"..., 236 [pid 24450] <... write resumed> ) = 106 [pid 24502] <... write resumed> ) = 236 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1 [pid 24502] write(7, "\0\0\0004\0\0\0\6\0\0\0,compression ctos: no"..., 56 [pid 24450] <... poll resumed> ) = 1 ([{fd=6, revents=POLLIN}]) [pid 24502] <... write resumed> ) = 56 [pid 24450] read(6, [pid 24502] write(7, "\0\0\0004\0\0\0\6\0\0\0,compression stoc: no"..., 56 [pid 24450] <... read resumed> "\0\0\0\202", 4) = 4 [pid 24502] <... write resumed> ) = 56 [pid 24450] read(6, [pid 24502] write(7, "\0\0\0\30\0\0\0\6\0\0\0\20languages ctos: ", 28 [pid 24450] <... read resumed> "\0\0\0\6\0\0\0zciphers ctos: chacha20-p"..., 130) = 130 [pid 24502] <... write resumed> ) = 28 [pid 24450] write(2, "debug2: ciphers ctos: chacha20-p"..., 142debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] [pid 24502] write(7, "\0\0\0\30\0\0\0\6\0\0\0\20languages stoc: ", 28 [pid 24450] <... write resumed> ) = 142 [pid 24502] <... write resumed> ) = 28 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1 [pid 24502] write(7, "\0\0\0\34\0\0\0\6\0\0\0\24first_kex_follows 0 ", 32 [pid 24450] <... poll resumed> ) = 1 ([{fd=6, revents=POLLIN}]) [pid 24502] <... write resumed> ) = 32 [pid 24450] read(6, [pid 24502] write(7, "\0\0\0\23\0\0\0\6\0\0\0\vreserved 0 ", 23 [pid 24450] <... read resumed> "\0\0\0\202", 4) = 4 [pid 24502] <... write resumed> ) = 23 [pid 24450] read(6, "\0\0\0\6\0\0\0zciphers stoc: chacha20-p"..., 130) = 130 [pid 24502] write(7, "\0\0\0)\0\0\0\5\0\0\0!kex: algorithm: curv"..., 45 [pid 24450] write(2, "debug2: ciphers stoc: chacha20-p"..., 142 debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com [preauth] [pid 24502] <... write resumed> ) = 45 [pid 24450] <... write resumed> ) = 142 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1 [pid 24502] write(7, "\0\0\0004\0\0\0\5\0\0\0,kex: host key algori"..., 56 [pid 24450] <... poll resumed> ) = 1 ([{fd=6, revents=POLLIN}]) [pid 24502] <... write resumed> ) = 56 [pid 24450] read(6, "\0\0\0\350", 4) = 4 [pid 24502] write(7, "\0\0\0]\0\0\0\5\0\0\0Ukex: client->server "..., 97 [pid 24450] read(6, [pid 24502] <... write resumed> ) = 97 [pid 24450] <... read resumed> "\0\0\0\6\0\0\0\340MACs ctos: umac-64-etm@o"..., 232) = 232 [pid 24502] write(7, "\0\0\0]\0\0\0\5\0\0\0Ukex: server->client "..., 97 [pid 24450] write(2, "debug2: MACs ctos: umac-64-etm@o"..., 244debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] [pid 24502] <... write resumed> ) = 97 [pid 24450] <... write resumed> ) = 244 [pid 24502] write(7, "\0\0\0(\0\0\0\5\0\0\0 expecting SSH2_MSG_K"..., 44 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1 [pid 24502] <... write resumed> ) = 44 [pid 24450] <... poll resumed> ) = 1 ([{fd=6, revents=POLLIN}]) [pid 24502] write(7, "\0\0\0&\0\0\0\7\0\0\0\36ssh_packet_write_wai"..., 42 [pid 24450] read(6, [pid 24502] <... write resumed> ) = 42 [pid 24450] <... read resumed> "\0\0\0\350", 4) = 4 [pid 24502] select(4, [3], NULL, NULL, NULL [pid 24450] read(6, "\0\0\0\6\0\0\0\340MACs stoc: umac-64-etm@o"..., 232) = 232 [pid 24450] write(2, "debug2: MACs stoc: umac-64-etm@o"..., 244debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] ) = 244 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1) = 1 ([{fd=6, revents=POLLIN}]) [pid 24450] read(6, "\0\0\0/", 4) = 4 [pid 24450] read(6, "\0\0\0\6\0\0\0'compression ctos: none,z"..., 47) = 47 [pid 24450] write(2, "debug2: compression ctos: none,z"..., 59debug2: compression ctos: none,zlib@openssh.com [preauth] ) = 59 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1) = 1 ([{fd=6, revents=POLLIN}]) [pid 24450] read(6, "\0\0\0/", 4) = 4 [pid 24450] read(6, "\0\0\0\6\0\0\0'compression stoc: none,z"..., 47) = 47 [pid 24450] write(2, "debug2: compression stoc: none,z"..., 59debug2: compression stoc: none,zlib@openssh.com [preauth] ) = 59 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1) = 1 ([{fd=6, revents=POLLIN}]) [pid 24450] read(6, "\0\0\0\30", 4) = 4 [pid 24450] read(6, "\0\0\0\6\0\0\0\20languages ctos: ", 24) = 24 [pid 24450] write(2, "debug2: languages ctos: [preaut"..., 36debug2: languages ctos: [preauth] ) = 36 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1) = 1 ([{fd=6, revents=POLLIN}]) [pid 24450] read(6, "\0\0\0\30", 4) = 4 [pid 24450] read(6, "\0\0\0\6\0\0\0\20languages stoc: ", 24) = 24 [pid 24450] write(2, "debug2: languages stoc: [preaut"..., 36debug2: languages stoc: [preauth] ) = 36 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1) = 1 ([{fd=6, revents=POLLIN}]) [pid 24450] read(6, "\0\0\0\34", 4) = 4 [pid 24450] read(6, "\0\0\0\6\0\0\0\24first_kex_follows 0 ", 28) = 28 [pid 24450] write(2, "debug2: first_kex_follows 0 [pr"..., 40debug2: first_kex_follows 0 [preauth] ) = 40 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1) = 1 ([{fd=6, revents=POLLIN}]) [pid 24450] read(6, "\0\0\0\23", 4) = 4 [pid 24450] read(6, "\0\0\0\6\0\0\0\vreserved 0 ", 19) = 19 [pid 24450] write(2, "debug2: reserved 0 [preauth]\r\n", 31debug2: reserved 0 [preauth] ) = 31 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1) = 1 ([{fd=6, revents=POLLIN}]) [pid 24450] read(6, "\0\0\0$", 4) = 4 [pid 24450] read(6, "\0\0\0\6\0\0\0\34peer client KEXINIT prop"..., 36) = 36 [pid 24450] write(2, "debug2: peer client KEXINIT prop"..., 48debug2: peer client KEXINIT proposal [preauth] ) = 48 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1) = 1 ([{fd=6, revents=POLLIN}]) [pid 24450] read(6, "\0\0\1H", 4) = 4 [pid 24450] read(6, "\0\0\0\6\0\0\1@KEX algorithms: curve255"..., 328) = 328 [pid 24450] write(2, "debug2: KEX algorithms: curve255"..., 340debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c [preauth] ) = 340 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1) = 1 ([{fd=6, revents=POLLIN}]) [pid 24450] read(6, "\0\0\1?", 4) = 4 [pid 24450] read(6, "\0\0\0\6\0\0\0017host key algorithms: ecd"..., 319) = 319 [pid 24450] write(2, "debug2: host key algorithms: ecd"..., 331debug2: host key algorithms: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ssh-ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa [preauth] ) = 331 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1) = 1 ([{fd=6, revents=POLLIN}]) [pid 24450] read(6, "\0\0\0\205", 4) = 4 [pid 24450] read(6, "\0\0\0\6\0\0\0}ciphers ctos: aes128-ctr"..., 133) = 133 [pid 24450] write(2, "debug2: ciphers ctos: aes128-ctr"..., 145debug2: ciphers ctos: aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,ae.com,aes256-gcm@openssh.com,ae [preauth] ) = 145 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1) = 1 ([{fd=6, revents=POLLIN}]) [pid 24450] read(6, "\0\0\0\205", 4) = 4 [pid 24450] read(6, "\0\0\0\6\0\0\0}ciphers stoc: aes128-ctr"..., 133) = 133 [pid 24450] write(2, "debug2: ciphers stoc: aes128-ctr"..., 145debug2: ciphers stoc: aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,ae.com,aes256-gcm@openssh.com,ae [preauth] ) = 145 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1) = 1 ([{fd=6, revents=POLLIN}]) [pid 24450] read(6, "\0\0\0\350", 4) = 4 [pid 24450] read(6, "\0\0\0\6\0\0\0\340MACs ctos: umac-64-etm@o"..., 232) = 232 [pid 24450] write(2, "debug2: MACs ctos: umac-64-etm@o"..., 244debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] ) = 244 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1) = 1 ([{fd=6, revents=POLLIN}]) [pid 24450] read(6, "\0\0\0\350", 4) = 4 [pid 24450] read(6, "\0\0\0\6\0\0\0\340MACs stoc: umac-64-etm@o"..., 232) = 232 [pid 24450] write(2, "debug2: MACs stoc: umac-64-etm@o"..., 244debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 [preauth] ) = 244 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1) = 1 ([{fd=6, revents=POLLIN}]) [pid 24450] read(6, "\0\0\0004", 4) = 4 [pid 24450] read(6, "\0\0\0\6\0\0\0,compression ctos: none,z"..., 52) = 52 [pid 24450] write(2, "debug2: compression ctos: none,z"..., 64debug2: compression ctos: none,zlib@openssh.com,zlib [preauth] ) = 64 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1) = 1 ([{fd=6, revents=POLLIN}]) [pid 24450] read(6, "\0\0\0004", 4) = 4 [pid 24450] read(6, "\0\0\0\6\0\0\0,compression stoc: none,z"..., 52) = 52 [pid 24450] write(2, "debug2: compression stoc: none,z"..., 64debug2: compression stoc: none,zlib@openssh.com,zlib [preauth] ) = 64 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1) = 1 ([{fd=6, revents=POLLIN}]) [pid 24450] read(6, "\0\0\0\30", 4) = 4 [pid 24450] read(6, "\0\0\0\6\0\0\0\20languages ctos: ", 24) = 24 [pid 24450] write(2, "debug2: languages ctos: [preaut"..., 36debug2: languages ctos: [preauth] ) = 36 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1) = 1 ([{fd=6, revents=POLLIN}]) [pid 24450] read(6, "\0\0\0\30", 4) = 4 [pid 24450] read(6, "\0\0\0\6\0\0\0\20languages stoc: ", 24) = 24 [pid 24450] write(2, "debug2: languages stoc: [preaut"..., 36debug2: languages stoc: [preauth] ) = 36 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1) = 1 ([{fd=6, revents=POLLIN}]) [pid 24450] read(6, "\0\0\0\34", 4) = 4 [pid 24450] read(6, "\0\0\0\6\0\0\0\24first_kex_follows 0 ", 28) = 28 [pid 24450] write(2, "debug2: first_kex_follows 0 [pr"..., 40debug2: first_kex_follows 0 [preauth] ) = 40 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1) = 1 ([{fd=6, revents=POLLIN}]) [pid 24450] read(6, "\0\0\0\23", 4) = 4 [pid 24450] read(6, "\0\0\0\6\0\0\0\vreserved 0 ", 19) = 19 [pid 24450] write(2, "debug2: reserved 0 [preauth]\r\n", 31debug2: reserved 0 [preauth] ) = 31 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1) = 1 ([{fd=6, revents=POLLIN}]) [pid 24450] read(6, "\0\0\0)", 4) = 4 [pid 24450] read(6, "\0\0\0\5\0\0\0!kex: algorithm: curve255"..., 41) = 41 [pid 24450] write(2, "debug1: kex: algorithm: curve255"..., 53debug1: kex: algorithm: curve25519-sha256 [preauth] ) = 53 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1) = 1 ([{fd=6, revents=POLLIN}]) [pid 24450] read(6, "\0\0\0004", 4) = 4 [pid 24450] read(6, "\0\0\0\5\0\0\0,kex: host key algorithm:"..., 52) = 52 [pid 24450] write(2, "debug1: kex: host key algorithm:"..., 64debug1: kex: host key algorithm: ecdsa-sha2-nistp256 [preauth] ) = 64 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1) = 1 ([{fd=6, revents=POLLIN}]) [pid 24450] read(6, "\0\0\0]", 4) = 4 [pid 24450] read(6, "\0\0\0\5\0\0\0Ukex: client->server ciph"..., 93) = 93 [pid 24450] write(2, "debug1: kex: client->server ciph"..., 105debug1: kex: client->server cipher: aes128-ctr MAC: umac-64-etm@openssh.com compression: none [preauth] ) = 105 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1) = 1 ([{fd=6, revents=POLLIN}]) [pid 24450] read(6, "\0\0\0]", 4) = 4 [pid 24450] read(6, "\0\0\0\5\0\0\0Ukex: server->client ciph"..., 93) = 93 [pid 24450] write(2, "debug1: kex: server->client ciph"..., 105debug1: kex: server->client cipher: aes128-ctr MAC: umac-64-etm@openssh.com compression: none [preauth] ) = 105 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1) = 1 ([{fd=6, revents=POLLIN}]) [pid 24450] read(6, "\0\0\0(", 4) = 4 [pid 24450] read(6, "\0\0\0\5\0\0\0 expecting SSH2_MSG_KEX_E"..., 40) = 40 [pid 24450] write(2, "debug1: expecting SSH2_MSG_KEX_E"..., 52debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth] ) = 52 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1) = 1 ([{fd=6, revents=POLLIN}]) [pid 24450] read(6, "\0\0\0&", 4) = 4 [pid 24450] read(6, "\0\0\0\7\0\0\0\36ssh_packet_write_wait en"..., 38) = 38 [pid 24450] write(2, "debug3: ssh_packet_write_wait en"..., 50debug3: ssh_packet_write_wait entering [preauth] ) = 50 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1 [pid 24502] <... select resumed> ) = 1 (in [3]) [pid 24502] read(3, "\0\0\0,\6\36\0\0\0 \206<\321\202\31K\201[(\346\346\372\317#\300,W\321\221\22\240\314"..., 8192) = 48 [pid 24502] write(7, "\0\0\0\37\0\0\0\7\0\0\0\27receive packet: type"..., 35 [pid 24450] <... poll resumed> ) = 1 ([{fd=6, revents=POLLIN}]) [pid 24502] <... write resumed> ) = 35 [pid 24450] read(6, [pid 24502] getpid( [pid 24450] <... read resumed> "\0\0\0\37", 4) = 4 [pid 24502] <... getpid resumed> ) = 24502 [pid 24450] read(6, "\0\0\0\7\0\0\0\27receive packet: type 30", 31) = 31 [pid 24450] write(2, "debug3: receive packet: type 30 "..., 43debug3: receive packet: type 30 [preauth] ) = 43 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1 [pid 24502] write(7, "\0\0\0\34\0\0\0\7\0\0\0\24mm_key_sign entering", 32) = 32 [pid 24450] <... poll resumed> ) = 1 ([{fd=6, revents=POLLIN}]) [pid 24502] write(7, "\0\0\0(\0\0\0\7\0\0\0 mm_request_send ente"..., 44 [pid 24450] read(6, [pid 24502] <... write resumed> ) = 44 [pid 24450] <... read resumed> "\0\0\0\34", 4) = 4 [pid 24502] write(4, "\0\0\0@\6", 5 [pid 24450] read(6, [pid 24502] <... write resumed> ) = 5 [pid 24450] <... read resumed> "\0\0\0\7\0\0\0\24mm_key_sign entering", 28) = 28 [pid 24502] write(4, "\0\0\0\1\0\0\0 \206\331\0274\365kj\315\353\7\221\30\212\303\337\307\304\374\332\201\224\220\274j"..., 63 [pid 24450] write(2, "debug3: mm_key_sign entering [pr"..., 40 debug3: mm_key_sign entering [preauth] [pid 24502] <... write resumed> ) = 63 [pid 24450] <... write resumed> ) = 40 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1 [pid 24502] write(7, "\0\0\0001\0\0\0\7\0\0\0)mm_key_sign: waiting"..., 53 [pid 24450] <... poll resumed> ) = 2 ([{fd=5, revents=POLLIN}, {fd=6, revents=POLLIN}]) [pid 24502] <... write resumed> ) = 53 [pid 24450] read(6, "\0\0\0(", 4) = 4 [pid 24502] write(7, "\0\0\0002\0\0\0\7\0\0\0*mm_request_receive_e"..., 54 [pid 24450] read(6, [pid 24502] <... write resumed> ) = 54 [pid 24450] <... read resumed> "\0\0\0\7\0\0\0 mm_request_send entering"..., 40) = 40 [pid 24502] write(7, "\0\0\0#\0\0\0\7\0\0\0\33mm_request_receive e"..., 39 [pid 24450] write(2, "debug3: mm_request_send entering"..., 52 debug3: mm_request_send entering: type 6 [preauth] [pid 24502] <... write resumed> ) = 39 [pid 24450] <... write resumed> ) = 52 [pid 24502] read(4, [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1) = 2 ([{fd=5, revents=POLLIN}, {fd=6, revents=POLLIN}]) [pid 24450] read(6, "\0\0\0001", 4) = 4 [pid 24450] read(6, "\0\0\0\7\0\0\0)mm_key_sign: waiting for"..., 49) = 49 [pid 24450] write(2, "debug3: mm_key_sign: waiting for"..., 61debug3: mm_key_sign: waiting for MONITOR_ANS_SIGN [preauth] ) = 61 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1) = 2 ([{fd=5, revents=POLLIN}, {fd=6, revents=POLLIN}]) [pid 24450] read(6, "\0\0\0002", 4) = 4 [pid 24450] read(6, "\0\0\0\7\0\0\0*mm_request_receive_expec"..., 50) = 50 [pid 24450] write(2, "debug3: mm_request_receive_expec"..., 62debug3: mm_request_receive_expect entering: type 7 [preauth] ) = 62 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1) = 2 ([{fd=5, revents=POLLIN}, {fd=6, revents=POLLIN}]) [pid 24450] read(6, "\0\0\0#", 4) = 4 [pid 24450] read(6, "\0\0\0\7\0\0\0\33mm_request_receive enter"..., 35) = 35 [pid 24450] write(2, "debug3: mm_request_receive enter"..., 47debug3: mm_request_receive entering [preauth] ) = 47 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1) = 1 ([{fd=5, revents=POLLIN}]) [pid 24450] write(2, "debug3: mm_request_receive enter"..., 37debug3: mm_request_receive entering ) = 37 [pid 24450] read(5, "\0\0\0@", 4) = 4 [pid 24450] read(5, "\6\0\0\0\1\0\0\0 \206\331\0274\365kj\315\353\7\221\30\212\303\337\307\304\374\332\201\224\220\274"..., 64) = 64 [pid 24450] write(2, "debug3: monitor_read: checking r"..., 42debug3: monitor_read: checking request 6 ) = 42 [pid 24450] write(2, "debug3: mm_answer_sign\r\n", 24debug3: mm_answer_sign ) = 24 [pid 24450] getpid() = 24450 [pid 24450] write(2, "debug3: mm_answer_sign: hostkey "..., 69debug3: mm_answer_sign: hostkey proof signature 0x55906dfeabe0(100) ) = 69 [pid 24450] write(2, "debug3: mm_request_send entering"..., 42debug3: mm_request_send entering: type 7 ) = 42 [pid 24450] write(5, "\0\0\0i\7", 5) = 5 [pid 24502] <... read resumed> "\0\0\0i", 4) = 4 [pid 24450] write(5, "\0\0\0d\0\0\0\23ecdsa-sha2-nistp256\0\0\0I\0"..., 104 [pid 24502] read(4, [pid 24450] <... write resumed> ) = 104 [pid 24502] <... read resumed> "\7\0\0\0d\0\0\0\23ecdsa-sha2-nistp256\0\0\0I"..., 105) = 105 [pid 24450] write(2, "debug2: monitor_read: 6 used onc"..., 50debug2: monitor_read: 6 used once, disabling now ) = 50 [pid 24502] write(7, "\0\0\0)\0\0\0\7\0\0\0!ssh_packet_send2_wra"..., 45 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1 [pid 24502] <... write resumed> ) = 45 [pid 24450] <... poll resumed> ) = 1 ([{fd=6, revents=POLLIN}]) [pid 24502] write(7, "\0\0\0\34\0\0\0\7\0\0\0\24send packet: type 31", 32 [pid 24450] read(6, [pid 24502] <... write resumed> ) = 32 [pid 24450] <... read resumed> "\0\0\0)", 4) = 4 [pid 24502] write(7, "\0\0\0,\0\0\0\7\0\0\0$ssh_packet_send2_wra"..., 48 [pid 24450] read(6, [pid 24502] <... write resumed> ) = 48 [pid 24450] <... read resumed> "\0\0\0\7\0\0\0!ssh_packet_send2_wrapped"..., 41) = 41 [pid 24450] write(2, "debug3: ssh_packet_send2_wrapped"..., 53 debug3: ssh_packet_send2_wrapped entering [preauth] [pid 24502] write(7, "\0\0\0)\0\0\0\7\0\0\0!ssh_packet_send2_wra"..., 45 [pid 24450] <... write resumed> ) = 53 [pid 24502] <... write resumed> ) = 45 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1 [pid 24502] write(7, "\0\0\0\34\0\0\0\7\0\0\0\24send packet: type 21", 32 [pid 24450] <... poll resumed> ) = 1 ([{fd=6, revents=POLLIN}]) [pid 24502] <... write resumed> ) = 32 [pid 24450] read(6, [pid 24502] write(7, "\0\0\0\33\0\0\0\6\0\0\0\23set_newkeys: mode 1", 31 [pid 24450] <... read resumed> "\0\0\0\34", 4) = 4 [pid 24502] <... write resumed> ) = 31 [pid 24450] read(6, "\0\0\0\7\0\0\0\24send packet: type 31", 28) = 28 [pid 24450] write(2, "debug3: send packet: type 31 [pr"..., 40debug3: send packet: type 31 [preauth] ) = 40 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1 [pid 24502] write(7, "\0\0\0%\0\0\0\5\0\0\0\35rekey after 42949672"..., 41 [pid 24450] <... poll resumed> ) = 1 ([{fd=6, revents=POLLIN}]) [pid 24502] <... write resumed> ) = 41 [pid 24450] read(6, "\0\0\0,", 4) = 4 [pid 24502] write(7, "\0\0\0,\0\0\0\7\0\0\0$ssh_packet_send2_wra"..., 48 [pid 24450] read(6, [pid 24502] <... write resumed> ) = 48 [pid 24450] <... read resumed> "\0\0\0\7\0\0\0$ssh_packet_send2_wrapped"..., 44) = 44 [pid 24502] clock_gettime(CLOCK_BOOTTIME, [pid 24450] write(2, "debug3: ssh_packet_send2_wrapped"..., 56 debug3: ssh_packet_send2_wrapped returning 0 [preauth] [pid 24502] <... clock_gettime resumed> {tv_sec=166957, tv_nsec=275006190}) = 0 [pid 24450] <... write resumed> ) = 56 [pid 24502] write(7, "\0\0\0\35\0\0\0\5\0\0\0\25SSH2_MSG_NEWKEYS sen"..., 33 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1 [pid 24502] <... write resumed> ) = 33 [pid 24450] <... poll resumed> ) = 1 ([{fd=6, revents=POLLIN}]) [pid 24502] write(7, "\0\0\0\"\0\0\0\5\0\0\0\32expecting SSH2_MSG_N"..., 38 [pid 24450] read(6, [pid 24502] <... write resumed> ) = 38 [pid 24450] <... read resumed> "\0\0\0)", 4) = 4 [pid 24450] read(6, [pid 24502] write(7, "\0\0\0)\0\0\0\7\0\0\0!ssh_packet_send2_wra"..., 45 [pid 24450] <... read resumed> "\0\0\0\7\0\0\0!ssh_packet_send2_wrapped"..., 41) = 41 [pid 24502] <... write resumed> ) = 45 [pid 24450] write(2, "debug3: ssh_packet_send2_wrapped"..., 53 debug3: ssh_packet_send2_wrapped entering [preauth] [pid 24502] write(7, "\0\0\0\33\0\0\0\7\0\0\0\23send packet: type 7", 31 [pid 24450] <... write resumed> ) = 53 [pid 24502] <... write resumed> ) = 31 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1 [pid 24502] getpid( [pid 24450] <... poll resumed> ) = 1 ([{fd=6, revents=POLLIN}]) [pid 24502] <... getpid resumed> ) = 24502 [pid 24450] read(6, "\0\0\0\34", 4) = 4 [pid 24502] write(7, "\0\0\0,\0\0\0\7\0\0\0$ssh_packet_send2_wra"..., 48 [pid 24450] read(6, [pid 24502] <... write resumed> ) = 48 [pid 24450] <... read resumed> "\0\0\0\7\0\0\0\24send packet: type 21", 28) = 28 [pid 24502] write(7, "\0\0\0&\0\0\0\7\0\0\0\36ssh_packet_write_wai"..., 42 [pid 24450] write(2, "debug3: send packet: type 21 [pr"..., 40 [pid 24502] <... write resumed> ) = 42 debug3: send packet: type 21 [preauth] [pid 24450] <... write resumed> ) = 40 [pid 24502] write(3, "\0\0\1\4\n\37\0\0\0h\0\0\0\23ecdsa-sha2-nistp25"..., 452 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1) = 1 ([{fd=6, revents=POLLIN}]) [pid 24450] read(6, [pid 24502] <... write resumed> ) = 452 [pid 24450] <... read resumed> "\0\0\0\33", 4) = 4 [pid 24502] select(4, [3], NULL, NULL, NULL [pid 24450] read(6, "\0\0\0\6\0\0\0\23set_newkeys: mode 1", 27) = 27 [pid 24450] write(2, "debug2: set_newkeys: mode 1 [pre"..., 39debug2: set_newkeys: mode 1 [preauth] ) = 39 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1) = 1 ([{fd=6, revents=POLLIN}]) [pid 24450] read(6, "\0\0\0%", 4) = 4 [pid 24450] read(6, "\0\0\0\5\0\0\0\35rekey after 4294967296 b"..., 37) = 37 [pid 24450] write(2, "debug1: rekey after 4294967296 b"..., 49debug1: rekey after 4294967296 blocks [preauth] ) = 49 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1) = 1 ([{fd=6, revents=POLLIN}]) [pid 24450] read(6, "\0\0\0,", 4) = 4 [pid 24450] read(6, "\0\0\0\7\0\0\0$ssh_packet_send2_wrapped"..., 44) = 44 [pid 24450] write(2, "debug3: ssh_packet_send2_wrapped"..., 56debug3: ssh_packet_send2_wrapped returning 0 [preauth] ) = 56 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1) = 1 ([{fd=6, revents=POLLIN}]) [pid 24450] read(6, "\0\0\0\35", 4) = 4 [pid 24450] read(6, "\0\0\0\5\0\0\0\25SSH2_MSG_NEWKEYS sent", 29) = 29 [pid 24450] write(2, "debug1: SSH2_MSG_NEWKEYS sent [p"..., 41debug1: SSH2_MSG_NEWKEYS sent [preauth] ) = 41 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1) = 1 ([{fd=6, revents=POLLIN}]) [pid 24450] read(6, "\0\0\0\"", 4) = 4 [pid 24450] read(6, "\0\0\0\5\0\0\0\32expecting SSH2_MSG_NEWKE"..., 34) = 34 [pid 24450] write(2, "debug1: expecting SSH2_MSG_NEWKE"..., 46debug1: expecting SSH2_MSG_NEWKEYS [preauth] ) = 46 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1) = 1 ([{fd=6, revents=POLLIN}]) [pid 24450] read(6, "\0\0\0)", 4) = 4 [pid 24450] read(6, "\0\0\0\7\0\0\0!ssh_packet_send2_wrapped"..., 41) = 41 [pid 24450] write(2, "debug3: ssh_packet_send2_wrapped"..., 53debug3: ssh_packet_send2_wrapped entering [preauth] ) = 53 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1) = 1 ([{fd=6, revents=POLLIN}]) [pid 24450] read(6, "\0\0\0\33", 4) = 4 [pid 24450] read(6, "\0\0\0\7\0\0\0\23send packet: type 7", 27) = 27 [pid 24450] write(2, "debug3: send packet: type 7 [pre"..., 39debug3: send packet: type 7 [preauth] ) = 39 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1) = 1 ([{fd=6, revents=POLLIN}]) [pid 24450] read(6, "\0\0\0,", 4) = 4 [pid 24450] read(6, "\0\0\0\7\0\0\0$ssh_packet_send2_wrapped"..., 44) = 44 [pid 24450] write(2, "debug3: ssh_packet_send2_wrapped"..., 56debug3: ssh_packet_send2_wrapped returning 0 [preauth] ) = 56 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1) = 1 ([{fd=6, revents=POLLIN}]) [pid 24450] read(6, "\0\0\0&", 4) = 4 [pid 24450] read(6, "\0\0\0\7\0\0\0\36ssh_packet_write_wait en"..., 38) = 38 [pid 24450] write(2, "debug3: ssh_packet_write_wait en"..., 50debug3: ssh_packet_write_wait entering [preauth] ) = 50 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1 [pid 24502] <... select resumed> ) = 1 (in [3]) [pid 24502] read(3, "\0\0\0\f\n\25\0\0\0\0\0\0\0\0\0\0", 8192) = 16 [pid 24502] write(7, "\0\0\0\37\0\0\0\7\0\0\0\27receive packet: type"..., 35) = 35 [pid 24450] <... poll resumed> ) = 1 ([{fd=6, revents=POLLIN}]) [pid 24502] write(7, "\0\0\0!\0\0\0\5\0\0\0\31SSH2_MSG_NEWKEYS rec"..., 37 [pid 24450] read(6, [pid 24502] <... write resumed> ) = 37 [pid 24450] <... read resumed> "\0\0\0\37", 4) = 4 [pid 24502] write(7, "\0\0\0\33\0\0\0\6\0\0\0\23set_newkeys: mode 0", 31 [pid 24450] read(6, [pid 24502] <... write resumed> ) = 31 [pid 24450] <... read resumed> "\0\0\0\7\0\0\0\27receive packet: type 21", 31) = 31 [pid 24450] write(2, "debug3: receive packet: type 21 "..., 43debug3: receive packet: type 21 [preauth] ) = 43 [pid 24502] write(7, "\0\0\0%\0\0\0\5\0\0\0\35rekey after 42949672"..., 41 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1 [pid 24502] <... write resumed> ) = 41 [pid 24450] <... poll resumed> ) = 1 ([{fd=6, revents=POLLIN}]) [pid 24502] write(7, "\0\0\0\20\0\0\0\5\0\0\0\10KEX done", 20 [pid 24450] read(6, [pid 24502] <... write resumed> ) = 20 [pid 24450] <... read resumed> "\0\0\0!", 4) = 4 [pid 24502] write(7, "\0\0\0&\0\0\0\7\0\0\0\36ssh_packet_write_wai"..., 42 [pid 24450] read(6, [pid 24502] <... write resumed> ) = 42 [pid 24450] <... read resumed> "\0\0\0\5\0\0\0\31SSH2_MSG_NEWKEYS receive"..., 33) = 33 [pid 24502] select(4, [3], NULL, NULL, NULL [pid 24450] write(2, "debug1: SSH2_MSG_NEWKEYS receive"..., 45debug1: SSH2_MSG_NEWKEYS received [preauth] ) = 45 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1) = 1 ([{fd=6, revents=POLLIN}]) [pid 24450] read(6, "\0\0\0\33", 4) = 4 [pid 24450] read(6, "\0\0\0\6\0\0\0\23set_newkeys: mode 0", 27) = 27 [pid 24450] write(2, "debug2: set_newkeys: mode 0 [pre"..., 39debug2: set_newkeys: mode 0 [preauth] ) = 39 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1) = 1 ([{fd=6, revents=POLLIN}]) [pid 24450] read(6, "\0\0\0%", 4) = 4 [pid 24450] read(6, "\0\0\0\5\0\0\0\35rekey after 4294967296 b"..., 37) = 37 [pid 24450] write(2, "debug1: rekey after 4294967296 b"..., 49debug1: rekey after 4294967296 blocks [preauth] ) = 49 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1) = 1 ([{fd=6, revents=POLLIN}]) [pid 24450] read(6, "\0\0\0\20", 4) = 4 [pid 24450] read(6, "\0\0\0\5\0\0\0\10KEX done", 16) = 16 [pid 24450] write(2, "debug1: KEX done [preauth]\r\n", 28debug1: KEX done [preauth] ) = 28 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1) = 1 ([{fd=6, revents=POLLIN}]) [pid 24450] read(6, "\0\0\0&", 4) = 4 [pid 24450] read(6, "\0\0\0\7\0\0\0\36ssh_packet_write_wait en"..., 38) = 38 [pid 24450] write(2, "debug3: ssh_packet_write_wait en"..., 50debug3: ssh_packet_write_wait entering [preauth] ) = 50 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1 [pid 24502] <... select resumed> ) = 1 (in [3]) [pid 24502] read(3, "\0\0\0 \21\321\255l\360\266\227\353\3274\345Q?t\214\256;{,\206\372\376\30gUu3\226"..., 8192) = 44 [pid 24502] write(7, "\0\0\0\36\0\0\0\7\0\0\0\26receive packet: type"..., 34) = 34 [pid 24450] <... poll resumed> ) = 1 ([{fd=6, revents=POLLIN}]) [pid 24502] write(7, "\0\0\0)\0\0\0\7\0\0\0!ssh_packet_send2_wra"..., 45 [pid 24450] read(6, "\0\0\0\36", 4) = 4 [pid 24502] <... write resumed> ) = 45 [pid 24450] read(6, [pid 24502] write(7, "\0\0\0\33\0\0\0\7\0\0\0\23send packet: type 6", 31 [pid 24450] <... read resumed> "\0\0\0\7\0\0\0\26receive packet: type 5", 30) = 30 [pid 24502] <... write resumed> ) = 31 [pid 24450] write(2, "debug3: receive packet: type 5 ["..., 42 [pid 24502] getpid(debug3: receive packet: type 5 [preauth] [pid 24450] <... write resumed> ) = 42 [pid 24502] <... getpid resumed> ) = 24502 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1) = 1 ([{fd=6, revents=POLLIN}]) [pid 24502] write(7, "\0\0\0,\0\0\0\7\0\0\0$ssh_packet_send2_wra"..., 48 [pid 24450] read(6, [pid 24502] <... write resumed> ) = 48 [pid 24450] <... read resumed> "\0\0\0)", 4) = 4 [pid 24450] read(6, [pid 24502] write(7, "\0\0\0&\0\0\0\7\0\0\0\36ssh_packet_write_wai"..., 42 [pid 24450] <... read resumed> "\0\0\0\7\0\0\0!ssh_packet_send2_wrapped"..., 41) = 41 [pid 24502] <... write resumed> ) = 42 [pid 24450] write(2, "debug3: ssh_packet_send2_wrapped"..., 53 debug3: ssh_packet_send2_wrapped entering [preauth] [pid 24502] write(3, "\0\0\0 \364\273J\4\367\34]y\317\362\230\241\361:\352p]\r\262]\313 \27Z\303[\2\360"..., 44 [pid 24450] <... write resumed> ) = 53 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1 [pid 24502] <... write resumed> ) = 44 [pid 24450] <... poll resumed> ) = 1 ([{fd=6, revents=POLLIN}]) [pid 24502] write(7, "\0\0\0&\0\0\0\7\0\0\0\36ssh_packet_write_wai"..., 42 [pid 24450] read(6, [pid 24502] <... write resumed> ) = 42 [pid 24450] <... read resumed> "\0\0\0\33", 4) = 4 [pid 24502] select(4, [3], NULL, NULL, NULL [pid 24450] read(6, [pid 24502] <... select resumed> ) = 1 (in [3]) [pid 24450] <... read resumed> "\0\0\0\7\0\0\0\23send packet: type 6", 27) = 27 [pid 24502] read(3, [pid 24450] write(2, "debug3: send packet: type 6 [pre"..., 39 debug3: send packet: type 6 [preauth] [pid 24502] <... read resumed> "\0\0\0000y\261\r\367\256\236Li\23\26p\222\367\356\341\364\373\337\37\363\226\307\300\245\275\377\27\327"..., 8192) = 60 [pid 24450] <... write resumed> ) = 39 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1 [pid 24502] write(7, "\0\0\0\37\0\0\0\7\0\0\0\27receive packet: type"..., 35 [pid 24450] <... poll resumed> ) = 1 ([{fd=6, revents=POLLIN}]) [pid 24502] <... write resumed> ) = 35 [pid 24450] read(6, "\0\0\0,", 4) = 4 [pid 24502] write(7, "\0\0\0L\0\0\0\5\0\0\0Duserauth-request for"..., 80 [pid 24450] read(6, [pid 24502] <... write resumed> ) = 80 [pid 24450] <... read resumed> "\0\0\0\7\0\0\0$ssh_packet_send2_wrapped"..., 44) = 44 [pid 24502] write(7, "\0\0\0\34\0\0\0\5\0\0\0\24attempt 0 failures 0", 32 [pid 24450] write(2, "debug3: ssh_packet_send2_wrapped"..., 56 debug3: ssh_packet_send2_wrapped returning 0 [preauth] [pid 24502] <... write resumed> ) = 32 [pid 24450] <... write resumed> ) = 56 [pid 24502] write(7, "\0\0\0!\0\0\0\7\0\0\0\31mm_getpwnamallow ent"..., 37 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1 [pid 24502] <... write resumed> ) = 37 [pid 24450] <... poll resumed> ) = 1 ([{fd=6, revents=POLLIN}]) [pid 24502] write(7, "\0\0\0(\0\0\0\7\0\0\0 mm_request_send ente"..., 44 [pid 24450] read(6, [pid 24502] <... write resumed> ) = 44 [pid 24450] <... read resumed> "\0\0\0&", 4) = 4 [pid 24502] write(4, "\0\0\0\f\10", 5 [pid 24450] read(6, [pid 24502] <... write resumed> ) = 5 [pid 24450] <... read resumed> "\0\0\0\7\0\0\0\36ssh_packet_write_wait en"..., 38) = 38 [pid 24502] write(4, "\0\0\0\7kennykb", 11 [pid 24450] write(2, "debug3: ssh_packet_write_wait en"..., 50 debug3: ssh_packet_write_wait entering [preauth] [pid 24502] <... write resumed> ) = 11 [pid 24450] <... write resumed> ) = 50 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1 [pid 24502] write(7, "\0\0\0007\0\0\0\7\0\0\0/mm_getpwnamallow: wa"..., 59 [pid 24450] <... poll resumed> ) = 2 ([{fd=5, revents=POLLIN}, {fd=6, revents=POLLIN}]) [pid 24502] <... write resumed> ) = 59 [pid 24450] read(6, "\0\0\0&", 4) = 4 [pid 24502] write(7, "\0\0\0002\0\0\0\7\0\0\0*mm_request_receive_e"..., 54 [pid 24450] read(6, [pid 24502] <... write resumed> ) = 54 [pid 24450] <... read resumed> "\0\0\0\7\0\0\0\36ssh_packet_write_wait en"..., 38) = 38 [pid 24502] write(7, "\0\0\0#\0\0\0\7\0\0\0\33mm_request_receive e"..., 39 [pid 24450] write(2, "debug3: ssh_packet_write_wait en"..., 50 debug3: ssh_packet_write_wait entering [preauth] [pid 24502] <... write resumed> ) = 39 [pid 24450] <... write resumed> ) = 50 [pid 24502] read(4, [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1) = 2 ([{fd=5, revents=POLLIN}, {fd=6, revents=POLLIN}]) [pid 24450] read(6, "\0\0\0\37", 4) = 4 [pid 24450] read(6, "\0\0\0\7\0\0\0\27receive packet: type 50", 31) = 31 [pid 24450] write(2, "debug3: receive packet: type 50 "..., 43debug3: receive packet: type 50 [preauth] ) = 43 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1) = 2 ([{fd=5, revents=POLLIN}, {fd=6, revents=POLLIN}]) [pid 24450] read(6, "\0\0\0L", 4) = 4 [pid 24450] read(6, "\0\0\0\5\0\0\0Duserauth-request for use"..., 76) = 76 [pid 24450] write(2, "debug1: userauth-request for use"..., 88debug1: userauth-request for user kennykb service ssh-connection method none [preauth] ) = 88 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1) = 2 ([{fd=5, revents=POLLIN}, {fd=6, revents=POLLIN}]) [pid 24450] read(6, "\0\0\0\34", 4) = 4 [pid 24450] read(6, "\0\0\0\5\0\0\0\24attempt 0 failures 0", 28) = 28 [pid 24450] write(2, "debug1: attempt 0 failures 0 [pr"..., 40debug1: attempt 0 failures 0 [preauth] ) = 40 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1) = 2 ([{fd=5, revents=POLLIN}, {fd=6, revents=POLLIN}]) [pid 24450] read(6, "\0\0\0!", 4) = 4 [pid 24450] read(6, "\0\0\0\7\0\0\0\31mm_getpwnamallow enterin"..., 33) = 33 [pid 24450] write(2, "debug3: mm_getpwnamallow enterin"..., 45debug3: mm_getpwnamallow entering [preauth] ) = 45 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1) = 2 ([{fd=5, revents=POLLIN}, {fd=6, revents=POLLIN}]) [pid 24450] read(6, "\0\0\0(", 4) = 4 [pid 24450] read(6, "\0\0\0\7\0\0\0 mm_request_send entering"..., 40) = 40 [pid 24450] write(2, "debug3: mm_request_send entering"..., 52debug3: mm_request_send entering: type 8 [preauth] ) = 52 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1) = 2 ([{fd=5, revents=POLLIN}, {fd=6, revents=POLLIN}]) [pid 24450] read(6, "\0\0\0007", 4) = 4 [pid 24450] read(6, "\0\0\0\7\0\0\0/mm_getpwnamallow: waitin"..., 55) = 55 [pid 24450] write(2, "debug3: mm_getpwnamallow: waitin"..., 67debug3: mm_getpwnamallow: waiting for MONITOR_ANS_PWNAM [preauth] ) = 67 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1) = 2 ([{fd=5, revents=POLLIN}, {fd=6, revents=POLLIN}]) [pid 24450] read(6, "\0\0\0002", 4) = 4 [pid 24450] read(6, "\0\0\0\7\0\0\0*mm_request_receive_expec"..., 50) = 50 [pid 24450] write(2, "debug3: mm_request_receive_expec"..., 62debug3: mm_request_receive_expect entering: type 9 [preauth] ) = 62 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1) = 2 ([{fd=5, revents=POLLIN}, {fd=6, revents=POLLIN}]) [pid 24450] read(6, "\0\0\0#", 4) = 4 [pid 24450] read(6, "\0\0\0\7\0\0\0\33mm_request_receive enter"..., 35) = 35 [pid 24450] write(2, "debug3: mm_request_receive enter"..., 47debug3: mm_request_receive entering [preauth] ) = 47 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1) = 1 ([{fd=5, revents=POLLIN}]) [pid 24450] write(2, "debug3: mm_request_receive enter"..., 37debug3: mm_request_receive entering ) = 37 [pid 24450] read(5, "\0\0\0\f", 4) = 4 [pid 24450] read(5, "\10\0\0\0\7kennykb", 12) = 12 [pid 24450] write(2, "debug3: monitor_read: checking r"..., 42debug3: monitor_read: checking request 8 ) = 42 [pid 24450] write(2, "debug3: mm_answer_pwnamallow\r\n", 30debug3: mm_answer_pwnamallow ) = 30 [pid 24450] write(2, "debug2: parse_server_config: con"..., 62debug2: parse_server_config: config reprocess config len 273 ) = 62 [pid 24450] openat(AT_FDCWD, "/etc/passwd", O_RDONLY|O_CLOEXEC) = 4 [pid 24450] lseek(4, 0, SEEK_CUR) = 0 [pid 24450] fstat(4, {st_mode=S_IFREG|0644, st_size=2874, ...}) = 0 [pid 24450] mmap(NULL, 2874, PROT_READ, MAP_SHARED, 4, 0) = 0x7ff0f66a8000 [pid 24450] lseek(4, 2874, SEEK_SET) = 2874 [pid 24450] munmap(0x7ff0f66a8000, 2874) = 0 [pid 24450] close(4) = 0 [pid 24450] stat("/bin/bash", {st_mode=S_IFREG|0755, st_size=1099016, ...}) = 0 [pid 24450] brk(0x55906e023000) = 0x55906e023000 [pid 24450] brk(0x55906e017000) = 0x55906e017000 [pid 24450] write(2, "debug3: mm_answer_pwnamallow: se"..., 60debug3: mm_answer_pwnamallow: sending MONITOR_ANS_PWNAM: 1 ) = 60 [pid 24450] write(2, "debug3: mm_request_send entering"..., 42debug3: mm_request_send entering: type 9 ) = 42 [pid 24450] write(5, "\0\0i/\t", 5) = 5 [pid 24502] <... read resumed> "\0\0i/", 4) = 4 [pid 24450] write(5, "\1\0\0\0000\360\257\376m\220U\0\0\220m\376m\220U\0\0\350\3\0\0\350\3\0\0\220\364\376"..., 26926) = 26926 [pid 24502] read(4, [pid 24450] brk(0x55906e010000 [pid 24502] <... read resumed> "\t\1\0\0\0000\360\257\376m\220U\0\0\220m\376m\220U\0\0\350\3\0\0\350\3\0\0\220\364"..., 26927) = 26927 [pid 24450] <... brk resumed> ) = 0x55906e010000 [pid 24502] brk(0x55906e020000 [pid 24450] write(2, "debug2: monitor_read: 8 used onc"..., 50 debug2: monitor_read: 8 used once, disabling now [pid 24502] <... brk resumed> ) = 0x55906e020000 [pid 24450] <... write resumed> ) = 50 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1 [pid 24502] brk(0x55906e01a000) = 0x55906e01a000 [pid 24502] brk(0x55906e013000) = 0x55906e013000 [pid 24502] write(7, "\0\0\0?\0\0\0\6\0\0\0007input_userauth_reque"..., 67 [pid 24450] <... poll resumed> ) = 1 ([{fd=6, revents=POLLIN}]) [pid 24502] <... write resumed> ) = 67 [pid 24450] read(6, "\0\0\0?", 4) = 4 [pid 24502] write(7, "\0\0\0\35\0\0\0\7\0\0\0\25mm_start_pam enterin"..., 33 [pid 24450] read(6, [pid 24502] <... write resumed> ) = 33 [pid 24450] <... read resumed> "\0\0\0\6\0\0\0007input_userauth_request: "..., 63) = 63 [pid 24502] write(7, "\0\0\0*\0\0\0\7\0\0\0\"mm_request_send ente"..., 46 [pid 24450] write(2, "debug2: input_userauth_request: "..., 75 debug2: input_userauth_request: setting up authctxt for kennykb [preauth] [pid 24502] <... write resumed> ) = 46 [pid 24450] <... write resumed> ) = 75 [pid 24502] write(4, "\0\0\0\1d", 5 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1 [pid 24502] <... write resumed> ) = 5 [pid 24450] <... poll resumed> ) = 2 ([{fd=5, revents=POLLIN}, {fd=6, revents=POLLIN}]) [pid 24450] read(6, [pid 24502] write(7, "\0\0\0#\0\0\0\7\0\0\0\33mm_inform_authserv e"..., 39 [pid 24450] <... read resumed> "\0\0\0\35", 4) = 4 [pid 24502] <... write resumed> ) = 39 [pid 24450] read(6, "\0\0\0\7\0\0\0\25mm_start_pam entering", 29) = 29 [pid 24502] write(7, "\0\0\0(\0\0\0\7\0\0\0 mm_request_send ente"..., 44 [pid 24450] write(2, "debug3: mm_start_pam entering [p"..., 41 debug3: mm_start_pam entering [preauth] [pid 24502] <... write resumed> ) = 44 [pid 24450] <... write resumed> ) = 41 [pid 24502] write(4, "\0\0\0\33\4", 5 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1 [pid 24502] <... write resumed> ) = 5 [pid 24450] <... poll resumed> ) = 2 ([{fd=5, revents=POLLIN}, {fd=6, revents=POLLIN}]) [pid 24502] write(4, "\0\0\0\16ssh-connection\0\0\0\0\0\0\0\0", 26 [pid 24450] read(6, "\0\0\0*", 4) = 4 [pid 24502] <... write resumed> ) = 26 [pid 24450] read(6, "\0\0\0\7\0\0\0\"mm_request_send entering"..., 42) = 42 [pid 24502] write(7, "\0\0\0/\0\0\0\6\0\0\0'input_userauth_reque"..., 51 [pid 24450] write(2, "debug3: mm_request_send entering"..., 54 debug3: mm_request_send entering: type 100 [preauth] [pid 24502] <... write resumed> ) = 51 [pid 24450] <... write resumed> ) = 54 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1 [pid 24502] write(7, "\0\0\0L\0\0\0\7\0\0\0Duserauth_finish: fai"..., 80 [pid 24450] <... poll resumed> ) = 2 ([{fd=5, revents=POLLIN}, {fd=6, revents=POLLIN}]) [pid 24502] <... write resumed> ) = 80 [pid 24450] read(6, "\0\0\0#", 4) = 4 [pid 24502] write(7, "\0\0\0)\0\0\0\7\0\0\0!ssh_packet_send2_wra"..., 45 [pid 24450] read(6, [pid 24502] <... write resumed> ) = 45 [pid 24450] <... read resumed> "\0\0\0\7\0\0\0\33mm_inform_authserv enter"..., 35) = 35 [pid 24502] write(7, "\0\0\0\34\0\0\0\7\0\0\0\24send packet: type 51", 32 [pid 24450] write(2, "debug3: mm_inform_authserv enter"..., 47 debug3: mm_inform_authserv entering [preauth] [pid 24502] <... write resumed> ) = 32 [pid 24450] <... write resumed> ) = 47 [pid 24502] getpid( [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1 [pid 24502] <... getpid resumed> ) = 24502 [pid 24450] <... poll resumed> ) = 2 ([{fd=5, revents=POLLIN}, {fd=6, revents=POLLIN}]) [pid 24450] read(6, [pid 24502] write(7, "\0\0\0,\0\0\0\7\0\0\0$ssh_packet_send2_wra"..., 48 [pid 24450] <... read resumed> "\0\0\0(", 4) = 4 [pid 24502] <... write resumed> ) = 48 [pid 24450] read(6, "\0\0\0\7\0\0\0 mm_request_send entering"..., 40) = 40 [pid 24502] write(7, "\0\0\0&\0\0\0\7\0\0\0\36ssh_packet_write_wai"..., 42 [pid 24450] write(2, "debug3: mm_request_send entering"..., 52 debug3: mm_request_send entering: type 4 [preauth] [pid 24502] <... write resumed> ) = 42 [pid 24450] <... write resumed> ) = 52 [pid 24502] write(3, "\0\0\0 w\266\234\25\371P<\3\33\" \212\30\337\306#\274C]1\20\3128y\334!9\253"..., 44 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1) = 2 ([{fd=5, revents=POLLIN}, {fd=6, revents=POLLIN}]) [pid 24450] read(6, [pid 24502] <... write resumed> ) = 44 [pid 24450] <... read resumed> "\0\0\0/", 4) = 4 [pid 24450] read(6, [pid 24502] write(7, "\0\0\0&\0\0\0\7\0\0\0\36ssh_packet_write_wai"..., 42 [pid 24450] <... read resumed> "\0\0\0\6\0\0\0'input_userauth_request: "..., 47) = 47 [pid 24502] <... write resumed> ) = 42 [pid 24450] write(2, "debug2: input_userauth_request: "..., 59debug2: input_userauth_request: try method none [preauth] [pid 24502] select(4, [3], NULL, NULL, NULL [pid 24450] <... write resumed> ) = 59 [pid 24502] <... select resumed> ) = 1 (in [3]) [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1 [pid 24502] read(3, [pid 24450] <... poll resumed> ) = 2 ([{fd=5, revents=POLLIN}, {fd=6, revents=POLLIN}]) [pid 24502] <... read resumed> "\0\0\0\340T\3125\32\353\324,e\331'\37PA3\372\320\276_S&\16\3^\37\344\332yK"..., 8192) = 236 [pid 24450] read(6, "\0\0\0L", 4) = 4 [pid 24502] write(7, "\0\0\0\37\0\0\0\7\0\0\0\27receive packet: type"..., 35 [pid 24450] read(6, [pid 24502] <... write resumed> ) = 35 [pid 24450] <... read resumed> "\0\0\0\7\0\0\0Duserauth_finish: failure"..., 76) = 76 [pid 24502] write(7, "\0\0\0Q\0\0\0\5\0\0\0Iuserauth-request for"..., 85 [pid 24450] write(2, "debug3: userauth_finish: failure"..., 88 debug3: userauth_finish: failure partial=0 next methods="publickey,password" [preauth] [pid 24502] <... write resumed> ) = 85 [pid 24450] <... write resumed> ) = 88 [pid 24502] write(7, "\0\0\0\34\0\0\0\5\0\0\0\24attempt 1 failures 0", 32 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1 [pid 24502] <... write resumed> ) = 32 [pid 24450] <... poll resumed> ) = 2 ([{fd=5, revents=POLLIN}, {fd=6, revents=POLLIN}]) [pid 24502] write(7, "\0\0\0004\0\0\0\6\0\0\0,input_userauth_reque"..., 56 [pid 24450] read(6, [pid 24502] <... write resumed> ) = 56 [pid 24450] <... read resumed> "\0\0\0)", 4) = 4 [pid 24450] read(6, "\0\0\0\7\0\0\0!ssh_packet_send2_wrapped"..., 41) = 41 [pid 24502] write(7, "\0\0\0|\0\0\0\5\0\0\0tuserauth_pubkey: tes"..., 128 [pid 24450] write(2, "debug3: ssh_packet_send2_wrapped"..., 53debug3: ssh_packet_send2_wrapped entering [preauth] [pid 24502] <... write resumed> ) = 128 [pid 24450] <... write resumed> ) = 53 [pid 24502] write(7, "\0\0\0\37\0\0\0\7\0\0\0\27mm_key_allowed enter"..., 35 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1 [pid 24502] <... write resumed> ) = 35 [pid 24450] <... poll resumed> ) = 2 ([{fd=5, revents=POLLIN}, {fd=6, revents=POLLIN}]) [pid 24450] read(6, [pid 24502] write(7, "\0\0\0)\0\0\0\7\0\0\0!mm_request_send ente"..., 45 [pid 24450] <... read resumed> "\0\0\0\34", 4) = 4 [pid 24502] <... write resumed> ) = 45 [pid 24450] read(6, [pid 24502] write(4, "\0\0\0\252\26", 5 [pid 24450] <... read resumed> "\0\0\0\7\0\0\0\24send packet: type 51", 28) = 28 [pid 24502] <... write resumed> ) = 5 [pid 24450] write(2, "debug3: send packet: type 51 [pr"..., 40 debug3: send packet: type 51 [preauth] [pid 24502] write(4, "\0\0\0\2\0\0\0\0\0\0\0\0\0\0\0\225\0\0\0\7ssh-rsa\0\0\0\1#"..., 169 [pid 24450] <... write resumed> ) = 40 [pid 24502] <... write resumed> ) = 169 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1 [pid 24502] write(7, "\0\0\0:\0\0\0\7\0\0\0002mm_key_allowed: wait"..., 62 [pid 24450] <... poll resumed> ) = 2 ([{fd=5, revents=POLLIN}, {fd=6, revents=POLLIN}]) [pid 24502] <... write resumed> ) = 62 [pid 24450] read(6, "\0\0\0,", 4) = 4 [pid 24502] write(7, "\0\0\0003\0\0\0\7\0\0\0+mm_request_receive_e"..., 55 [pid 24450] read(6, [pid 24502] <... write resumed> ) = 55 [pid 24450] <... read resumed> "\0\0\0\7\0\0\0$ssh_packet_send2_wrapped"..., 44) = 44 [pid 24502] write(7, "\0\0\0#\0\0\0\7\0\0\0\33mm_request_receive e"..., 39 [pid 24450] write(2, "debug3: ssh_packet_send2_wrapped"..., 56 debug3: ssh_packet_send2_wrapped returning 0 [preauth] [pid 24502] <... write resumed> ) = 39 [pid 24450] <... write resumed> ) = 56 [pid 24502] read(4, [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1) = 2 ([{fd=5, revents=POLLIN}, {fd=6, revents=POLLIN}]) [pid 24450] read(6, "\0\0\0&", 4) = 4 [pid 24450] read(6, "\0\0\0\7\0\0\0\36ssh_packet_write_wait en"..., 38) = 38 [pid 24450] write(2, "debug3: ssh_packet_write_wait en"..., 50debug3: ssh_packet_write_wait entering [preauth] ) = 50 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1) = 2 ([{fd=5, revents=POLLIN}, {fd=6, revents=POLLIN}]) [pid 24450] read(6, "\0\0\0&", 4) = 4 [pid 24450] read(6, "\0\0\0\7\0\0\0\36ssh_packet_write_wait en"..., 38) = 38 [pid 24450] write(2, "debug3: ssh_packet_write_wait en"..., 50debug3: ssh_packet_write_wait entering [preauth] ) = 50 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1) = 2 ([{fd=5, revents=POLLIN}, {fd=6, revents=POLLIN}]) [pid 24450] read(6, "\0\0\0\37", 4) = 4 [pid 24450] read(6, "\0\0\0\7\0\0\0\27receive packet: type 50", 31) = 31 [pid 24450] write(2, "debug3: receive packet: type 50 "..., 43debug3: receive packet: type 50 [preauth] ) = 43 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1) = 2 ([{fd=5, revents=POLLIN}, {fd=6, revents=POLLIN}]) [pid 24450] read(6, "\0\0\0Q", 4) = 4 [pid 24450] read(6, "\0\0\0\5\0\0\0Iuserauth-request for use"..., 81) = 81 [pid 24450] write(2, "debug1: userauth-request for use"..., 93debug1: userauth-request for user kennykb service ssh-connection method publickey [preauth] ) = 93 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1) = 2 ([{fd=5, revents=POLLIN}, {fd=6, revents=POLLIN}]) [pid 24450] read(6, "\0\0\0\34", 4) = 4 [pid 24450] read(6, "\0\0\0\5\0\0\0\24attempt 1 failures 0", 28) = 28 [pid 24450] write(2, "debug1: attempt 1 failures 0 [pr"..., 40debug1: attempt 1 failures 0 [preauth] ) = 40 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1) = 2 ([{fd=5, revents=POLLIN}, {fd=6, revents=POLLIN}]) [pid 24450] read(6, "\0\0\0004", 4) = 4 [pid 24450] read(6, "\0\0\0\6\0\0\0,input_userauth_request: "..., 52) = 52 [pid 24450] write(2, "debug2: input_userauth_request: "..., 64debug2: input_userauth_request: try method publickey [preauth] ) = 64 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1) = 2 ([{fd=5, revents=POLLIN}, {fd=6, revents=POLLIN}]) [pid 24450] read(6, "\0\0\0|", 4) = 4 [pid 24450] read(6, "\0\0\0\5\0\0\0tuserauth_pubkey: test wh"..., 124) = 124 [pid 24450] write(2, "debug1: userauth_pubkey: test wh"..., 136debug1: userauth_pubkey: test whether pkalg/pkblob are acceptable for RSA SHA256:qR0b1HdaHbheGfOgU+zUOvTAhB7LidxnZHizAuelprw [preauth] ) = 136 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1) = 2 ([{fd=5, revents=POLLIN}, {fd=6, revents=POLLIN}]) [pid 24450] read(6, "\0\0\0\37", 4) = 4 [pid 24450] read(6, "\0\0\0\7\0\0\0\27mm_key_allowed entering", 31) = 31 [pid 24450] write(2, "debug3: mm_key_allowed entering "..., 43debug3: mm_key_allowed entering [preauth] ) = 43 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1) = 2 ([{fd=5, revents=POLLIN}, {fd=6, revents=POLLIN}]) [pid 24450] read(6, "\0\0\0)", 4) = 4 [pid 24450] read(6, "\0\0\0\7\0\0\0!mm_request_send entering"..., 41) = 41 [pid 24450] write(2, "debug3: mm_request_send entering"..., 53debug3: mm_request_send entering: type 22 [preauth] ) = 53 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1) = 2 ([{fd=5, revents=POLLIN}, {fd=6, revents=POLLIN}]) [pid 24450] read(6, "\0\0\0:", 4) = 4 [pid 24450] read(6, "\0\0\0\7\0\0\0002mm_key_allowed: waiting "..., 58) = 58 [pid 24450] write(2, "debug3: mm_key_allowed: waiting "..., 70debug3: mm_key_allowed: waiting for MONITOR_ANS_KEYALLOWED [preauth] ) = 70 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1) = 2 ([{fd=5, revents=POLLIN}, {fd=6, revents=POLLIN}]) [pid 24450] read(6, "\0\0\0003", 4) = 4 [pid 24450] read(6, "\0\0\0\7\0\0\0+mm_request_receive_expec"..., 51) = 51 [pid 24450] write(2, "debug3: mm_request_receive_expec"..., 63debug3: mm_request_receive_expect entering: type 23 [preauth] ) = 63 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1) = 2 ([{fd=5, revents=POLLIN}, {fd=6, revents=POLLIN}]) [pid 24450] read(6, "\0\0\0#", 4) = 4 [pid 24450] read(6, "\0\0\0\7\0\0\0\33mm_request_receive enter"..., 35) = 35 [pid 24450] write(2, "debug3: mm_request_receive enter"..., 47debug3: mm_request_receive entering [preauth] ) = 47 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1) = 1 ([{fd=5, revents=POLLIN}]) [pid 24450] write(2, "debug3: mm_request_receive enter"..., 37debug3: mm_request_receive entering ) = 37 [pid 24450] read(5, "\0\0\0\1", 4) = 4 [pid 24450] read(5, "d", 1) = 1 [pid 24450] write(2, "debug3: monitor_read: checking r"..., 44debug3: monitor_read: checking request 100 ) = 44 [pid 24450] write(2, "debug1: PAM: initializing for \"k"..., 41debug1: PAM: initializing for "kennykb" ) = 41 [pid 24450] stat("/etc/pam.d", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 24450] openat(AT_FDCWD, "/etc/pam.d/sshd", O_RDONLY) = 4 [pid 24450] fstat(4, {st_mode=S_IFREG|0644, st_size=2133, ...}) = 0 [pid 24450] read(4, "# PAM configuration for the Secu"..., 4096) = 2133 [pid 24450] stat("/etc/pam.d", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 24450] openat(AT_FDCWD, "/etc/pam.d/common-auth", O_RDONLY) = 7 [pid 24450] fstat(7, {st_mode=S_IFREG|0644, st_size=1249, ...}) = 0 [pid 24450] read(7, "#\n# /etc/pam.d/common-auth - aut"..., 4096) = 1249 [pid 24450] openat(AT_FDCWD, "/lib/x86_64-linux-gnu/security/pam_unix.so", O_RDONLY|O_CLOEXEC) = 8 [pid 24450] read(8, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000)\0\0\0\0\0\0"..., 832) = 832 [pid 24450] fstat(8, {st_mode=S_IFREG|0644, st_size=60336, ...}) = 0 [pid 24450] mmap(NULL, 2204640, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 8, 0) = 0x7ff0f1d2b000 [pid 24450] mprotect(0x7ff0f1d38000, 2097152, PROT_NONE) = 0 [pid 24450] mmap(0x7ff0f1f38000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 8, 0xd000) = 0x7ff0f1f38000 [pid 24450] mmap(0x7ff0f1f3a000, 46048, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7ff0f1f3a000 [pid 24450] close(8) = 0 [pid 24450] mprotect(0x7ff0f1f38000, 4096, PROT_READ) = 0 [pid 24450] openat(AT_FDCWD, "/lib/x86_64-linux-gnu/security/pam_deny.so", O_RDONLY|O_CLOEXEC) = 8 [pid 24450] read(8, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220\5\0\0\0\0\0\0"..., 832) = 832 [pid 24450] fstat(8, {st_mode=S_IFREG|0644, st_size=6000, ...}) = 0 [pid 24450] mmap(NULL, 2101288, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 8, 0) = 0x7ff0f1b29000 [pid 24450] mprotect(0x7ff0f1b2a000, 2093056, PROT_NONE) = 0 [pid 24450] mmap(0x7ff0f1d29000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 8, 0) = 0x7ff0f1d29000 [pid 24450] close(8) = 0 [pid 24450] mprotect(0x7ff0f1d29000, 4096, PROT_READ) = 0 [pid 24450] openat(AT_FDCWD, "/lib/x86_64-linux-gnu/security/pam_permit.so", O_RDONLY|O_CLOEXEC) = 8 [pid 24450] read(8, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\6\0\0\0\0\0\0"..., 832) = 832 [pid 24450] fstat(8, {st_mode=S_IFREG|0644, st_size=6168, ...}) = 0 [pid 24450] mmap(NULL, 2101312, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 8, 0) = 0x7ff0f1927000 [pid 24450] mprotect(0x7ff0f1928000, 2093056, PROT_NONE) = 0 [pid 24450] mmap(0x7ff0f1b27000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 8, 0) = 0x7ff0f1b27000 [pid 24450] close(8) = 0 [pid 24450] mprotect(0x7ff0f1b27000, 4096, PROT_READ) = 0 [pid 24450] openat(AT_FDCWD, "/lib/x86_64-linux-gnu/security/pam_cap.so", O_RDONLY|O_CLOEXEC) = 8 [pid 24450] read(8, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000\f\0\0\0\0\0\0"..., 832) = 832 [pid 24450] fstat(8, {st_mode=S_IFREG|0644, st_size=10080, ...}) = 0 [pid 24450] mmap(NULL, 2105360, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 8, 0) = 0x7ff0f1724000 [pid 24450] mprotect(0x7ff0f1726000, 2093056, PROT_NONE) = 0 [pid 24450] mmap(0x7ff0f1925000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 8, 0x1000) = 0x7ff0f1925000 [pid 24450] close(8) = 0 [pid 24450] openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 8 [pid 24450] fstat(8, {st_mode=S_IFREG|0644, st_size=235959, ...}) = 0 [pid 24450] mmap(NULL, 235959, PROT_READ, MAP_PRIVATE, 8, 0) = 0x7ff0f666f000 [pid 24450] close(8) = 0 [pid 24450] access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) [pid 24450] openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libcap.so.2", O_RDONLY|O_CLOEXEC) = 8 [pid 24450] read(8, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20\30\0\0\0\0\0\0"..., 832) = 832 [pid 24450] fstat(8, {st_mode=S_IFREG|0644, st_size=22768, ...}) = 0 [pid 24450] mmap(NULL, 2117976, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 8, 0) = 0x7ff0f151e000 [pid 24450] mprotect(0x7ff0f1522000, 2097152, PROT_NONE) = 0 [pid 24450] mmap(0x7ff0f1722000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 8, 0x4000) = 0x7ff0f1722000 [pid 24450] close(8) = 0 [pid 24450] mprotect(0x7ff0f1722000, 4096, PROT_READ) = 0 [pid 24450] mprotect(0x7ff0f1925000, 4096, PROT_READ) = 0 [pid 24450] munmap(0x7ff0f666f000, 235959) = 0 [pid 24450] read(7, "", 4096) = 0 [pid 24450] close(7) = 0 [pid 24450] openat(AT_FDCWD, "/lib/x86_64-linux-gnu/security/pam_nologin.so", O_RDONLY|O_CLOEXEC) = 7 [pid 24450] read(7, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\10\0\0\0\0\0\0"..., 832) = 832 [pid 24450] fstat(7, {st_mode=S_IFREG|0644, st_size=10328, ...}) = 0 [pid 24450] mmap(NULL, 2105472, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 7, 0) = 0x7ff0f131b000 [pid 24450] mprotect(0x7ff0f131c000, 2097152, PROT_NONE) = 0 [pid 24450] mmap(0x7ff0f151c000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 7, 0x1000) = 0x7ff0f151c000 [pid 24450] close(7) = 0 [pid 24450] mprotect(0x7ff0f151c000, 4096, PROT_READ) = 0 [pid 24450] stat("/etc/pam.d", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 24450] openat(AT_FDCWD, "/etc/pam.d/common-account", O_RDONLY) = 7 [pid 24450] fstat(7, {st_mode=S_IFREG|0644, st_size=1208, ...}) = 0 [pid 24450] read(7, "#\n# /etc/pam.d/common-account - "..., 4096) = 1208 [pid 24450] read(7, "", 4096) = 0 [pid 24450] close(7) = 0 [pid 24450] openat(AT_FDCWD, "/lib/x86_64-linux-gnu/security/pam_selinux.so", O_RDONLY|O_CLOEXEC) = 7 [pid 24450] read(7, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200\24\0\0\0\0\0\0"..., 832) = 832 [pid 24450] fstat(7, {st_mode=S_IFREG|0644, st_size=18800, ...}) = 0 [pid 24450] mmap(NULL, 2113944, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 7, 0) = 0x7ff0f1116000 [pid 24450] mprotect(0x7ff0f111a000, 2093056, PROT_NONE) = 0 [pid 24450] mmap(0x7ff0f1319000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 7, 0x3000) = 0x7ff0f1319000 [pid 24450] close(7) = 0 [pid 24450] mprotect(0x7ff0f1319000, 4096, PROT_READ) = 0 [pid 24450] openat(AT_FDCWD, "/lib/x86_64-linux-gnu/security/pam_loginuid.so", O_RDONLY|O_CLOEXEC) = 7 [pid 24450] read(7, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240\v\0\0\0\0\0\0"..., 832) = 832 [pid 24450] fstat(7, {st_mode=S_IFREG|0644, st_size=10392, ...}) = 0 [pid 24450] mmap(NULL, 2105536, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 7, 0) = 0x7ff0f0f13000 [pid 24450] mprotect(0x7ff0f0f15000, 2093056, PROT_NONE) = 0 [pid 24450] mmap(0x7ff0f1114000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 7, 0x1000) = 0x7ff0f1114000 [pid 24450] close(7) = 0 [pid 24450] mprotect(0x7ff0f1114000, 4096, PROT_READ) = 0 [pid 24450] openat(AT_FDCWD, "/lib/x86_64-linux-gnu/security/pam_keyinit.so", O_RDONLY|O_CLOEXEC) = 7 [pid 24450] read(7, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\t\0\0\0\0\0\0"..., 832) = 832 [pid 24450] fstat(7, {st_mode=S_IFREG|0644, st_size=10344, ...}) = 0 [pid 24450] mmap(NULL, 2105512, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 7, 0) = 0x7ff0f0d10000 [pid 24450] mprotect(0x7ff0f0d12000, 2093056, PROT_NONE) = 0 [pid 24450] mmap(0x7ff0f0f11000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 7, 0x1000) = 0x7ff0f0f11000 [pid 24450] close(7) = 0 [pid 24450] mprotect(0x7ff0f0f11000, 4096, PROT_READ) = 0 [pid 24450] stat("/etc/pam.d", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 24450] openat(AT_FDCWD, "/etc/pam.d/common-session", O_RDONLY) = 7 [pid 24450] fstat(7, {st_mode=S_IFREG|0644, st_size=1470, ...}) = 0 [pid 24450] read(7, "#\n# /etc/pam.d/common-session - "..., 4096) = 1470 [pid 24450] openat(AT_FDCWD, "/lib/x86_64-linux-gnu/security/pam_umask.so", O_RDONLY|O_CLOEXEC) = 8 [pid 24450] read(8, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220\f\0\0\0\0\0\0"..., 832) = 832 [pid 24450] fstat(8, {st_mode=S_IFREG|0644, st_size=10432, ...}) = 0 [pid 24450] mmap(NULL, 2105576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 8, 0) = 0x7ff0f0b0d000 [pid 24450] mprotect(0x7ff0f0b0f000, 2093056, PROT_NONE) = 0 [pid 24450] mmap(0x7ff0f0d0e000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 8, 0x1000) = 0x7ff0f0d0e000 [pid 24450] close(8) = 0 [pid 24450] mprotect(0x7ff0f0d0e000, 4096, PROT_READ) = 0 [pid 24450] openat(AT_FDCWD, "/lib/x86_64-linux-gnu/security/pam_systemd.so", O_RDONLY|O_CLOEXEC) = 8 [pid 24450] read(8, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360U\0\0\0\0\0\0"..., 832) = 832 [pid 24450] fstat(8, {st_mode=S_IFREG|0644, st_size=266224, ...}) = 0 [pid 24450] mmap(NULL, 2363368, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 8, 0) = 0x7ff0f08cc000 [pid 24450] mprotect(0x7ff0f090a000, 2093056, PROT_NONE) = 0 [pid 24450] mmap(0x7ff0f0b09000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 8, 0x3d000) = 0x7ff0f0b09000 [pid 24450] close(8) = 0 [pid 24450] openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 8 [pid 24450] fstat(8, {st_mode=S_IFREG|0644, st_size=235959, ...}) = 0 [pid 24450] mmap(NULL, 235959, PROT_READ, MAP_PRIVATE, 8, 0) = 0x7ff0f666f000 [pid 24450] close(8) = 0 [pid 24450] access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) [pid 24450] openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libpam_misc.so.0", O_RDONLY|O_CLOEXEC) = 8 [pid 24450] read(8, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200\20\0\0\0\0\0\0"..., 832) = 832 [pid 24450] fstat(8, {st_mode=S_IFREG|0644, st_size=14640, ...}) = 0 [pid 24450] mmap(NULL, 2109744, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 8, 0) = 0x7ff0f06c8000 [pid 24450] mprotect(0x7ff0f06cb000, 2093056, PROT_NONE) = 0 [pid 24450] mmap(0x7ff0f08ca000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 8, 0x2000) = 0x7ff0f08ca000 [pid 24450] close(8) = 0 [pid 24450] mprotect(0x7ff0f08ca000, 4096, PROT_READ) = 0 [pid 24450] mprotect(0x7ff0f0b09000, 12288, PROT_READ) = 0 [pid 24450] munmap(0x7ff0f666f000, 235959) = 0 [pid 24450] read(7, "", 4096) = 0 [pid 24450] close(7) = 0 [pid 24450] openat(AT_FDCWD, "/lib/x86_64-linux-gnu/security/pam_motd.so", O_RDONLY|O_CLOEXEC) = 7 [pid 24450] read(7, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0P\v\0\0\0\0\0\0"..., 832) = 832 [pid 24450] fstat(7, {st_mode=S_IFREG|0644, st_size=10408, ...}) = 0 [pid 24450] mmap(NULL, 2105544, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 7, 0) = 0x7ff0f04c5000 [pid 24450] mprotect(0x7ff0f04c7000, 2093056, PROT_NONE) = 0 [pid 24450] mmap(0x7ff0f06c6000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 7, 0x1000) = 0x7ff0f06c6000 [pid 24450] close(7) = 0 [pid 24450] mprotect(0x7ff0f06c6000, 4096, PROT_READ) = 0 [pid 24450] openat(AT_FDCWD, "/lib/x86_64-linux-gnu/security/pam_mail.so", O_RDONLY|O_CLOEXEC) = 7 [pid 24450] read(7, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\v\0\0\0\0\0\0"..., 832) = 832 [pid 24450] fstat(7, {st_mode=S_IFREG|0644, st_size=10376, ...}) = 0 [pid 24450] mmap(NULL, 2105520, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 7, 0) = 0x7ff0f02c2000 [pid 24450] mprotect(0x7ff0f02c4000, 2093056, PROT_NONE) = 0 [pid 24450] mmap(0x7ff0f04c3000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 7, 0x1000) = 0x7ff0f04c3000 [pid 24450] close(7) = 0 [pid 24450] mprotect(0x7ff0f04c3000, 4096, PROT_READ) = 0 [pid 24450] openat(AT_FDCWD, "/lib/x86_64-linux-gnu/security/pam_limits.so", O_RDONLY|O_CLOEXEC) = 7 [pid 24450] read(7, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\24\0\0\0\0\0\0"..., 832) = 832 [pid 24450] fstat(7, {st_mode=S_IFREG|0644, st_size=22944, ...}) = 0 [pid 24450] mmap(NULL, 2118008, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 7, 0) = 0x7ff0f00bc000 [pid 24450] mprotect(0x7ff0f00c1000, 2093056, PROT_NONE) = 0 [pid 24450] mmap(0x7ff0f02c0000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 7, 0x4000) = 0x7ff0f02c0000 [pid 24450] close(7) = 0 [pid 24450] mprotect(0x7ff0f02c0000, 4096, PROT_READ) = 0 [pid 24450] openat(AT_FDCWD, "/lib/x86_64-linux-gnu/security/pam_env.so", O_RDONLY|O_CLOEXEC) = 7 [pid 24450] read(7, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\r\0\0\0\0\0\0"..., 832) = 832 [pid 24450] fstat(7, {st_mode=S_IFREG|0644, st_size=14536, ...}) = 0 [pid 24450] mmap(NULL, 2109672, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 7, 0) = 0x7ff0efeb8000 [pid 24450] mprotect(0x7ff0efebb000, 2093056, PROT_NONE) = 0 [pid 24450] mmap(0x7ff0f00ba000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 7, 0x2000) = 0x7ff0f00ba000 [pid 24450] close(7) = 0 [pid 24450] mprotect(0x7ff0f00ba000, 4096, PROT_READ) = 0 [pid 24450] stat("/etc/pam.d", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 24450] openat(AT_FDCWD, "/etc/pam.d/common-password", O_RDONLY) = 7 [pid 24450] fstat(7, {st_mode=S_IFREG|0644, st_size=1480, ...}) = 0 [pid 24450] read(7, "#\n# /etc/pam.d/common-password -"..., 4096) = 1480 [pid 24450] openat(AT_FDCWD, "/lib/x86_64-linux-gnu/security/pam_gnome_keyring.so", O_RDONLY|O_CLOEXEC) = 8 [pid 24450] read(8, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300\34\0\0\0\0\0\0"..., 832) = 832 [pid 24450] fstat(8, {st_mode=S_IFREG|0644, st_size=42984, ...}) = 0 [pid 24450] mmap(NULL, 2138208, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 8, 0) = 0x7ff0efcad000 [pid 24450] mprotect(0x7ff0efcb7000, 2093056, PROT_NONE) = 0 [pid 24450] mmap(0x7ff0efeb6000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 8, 0x9000) = 0x7ff0efeb6000 [pid 24450] close(8) = 0 [pid 24450] mprotect(0x7ff0efeb6000, 4096, PROT_READ) = 0 [pid 24450] read(7, "", 4096) = 0 [pid 24450] close(7) = 0 [pid 24450] read(4, "", 4096) = 0 [pid 24450] close(4) = 0 [pid 24450] openat(AT_FDCWD, "/etc/pam.d/other", O_RDONLY) = 4 [pid 24450] fstat(4, {st_mode=S_IFREG|0644, st_size=520, ...}) = 0 [pid 24450] read(4, "#\n# /etc/pam.d/other - specify t"..., 4096) = 520 [pid 24450] stat("/etc/pam.d", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 24450] openat(AT_FDCWD, "/etc/pam.d/common-auth", O_RDONLY) = 7 [pid 24450] fstat(7, {st_mode=S_IFREG|0644, st_size=1249, ...}) = 0 [pid 24450] read(7, "#\n# /etc/pam.d/common-auth - aut"..., 4096) = 1249 [pid 24450] read(7, "", 4096) = 0 [pid 24450] close(7) = 0 [pid 24450] stat("/etc/pam.d", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 24450] openat(AT_FDCWD, "/etc/pam.d/common-account", O_RDONLY) = 7 [pid 24450] fstat(7, {st_mode=S_IFREG|0644, st_size=1208, ...}) = 0 [pid 24450] read(7, "#\n# /etc/pam.d/common-account - "..., 4096) = 1208 [pid 24450] read(7, "", 4096) = 0 [pid 24450] close(7) = 0 [pid 24450] stat("/etc/pam.d", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 24450] openat(AT_FDCWD, "/etc/pam.d/common-password", O_RDONLY) = 7 [pid 24450] fstat(7, {st_mode=S_IFREG|0644, st_size=1480, ...}) = 0 [pid 24450] read(7, "#\n# /etc/pam.d/common-password -"..., 4096) = 1480 [pid 24450] read(7, "", 4096) = 0 [pid 24450] close(7) = 0 [pid 24450] stat("/etc/pam.d", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 24450] openat(AT_FDCWD, "/etc/pam.d/common-session", O_RDONLY) = 7 [pid 24450] fstat(7, {st_mode=S_IFREG|0644, st_size=1470, ...}) = 0 [pid 24450] read(7, "#\n# /etc/pam.d/common-session - "..., 4096) = 1470 [pid 24450] read(7, "", 4096) = 0 [pid 24450] close(7) = 0 [pid 24450] read(4, "", 4096) = 0 [pid 24450] close(4) = 0 [pid 24450] write(2, "debug1: PAM: setting PAM_RHOST t"..., 41debug1: PAM: setting PAM_RHOST to "::1" ) = 41 [pid 24450] write(2, "debug1: PAM: setting PAM_TTY to "..., 39debug1: PAM: setting PAM_TTY to "ssh" ) = 39 [pid 24450] write(2, "debug2: monitor_read: 100 used o"..., 52debug2: monitor_read: 100 used once, disabling now ) = 52 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1) = 1 ([{fd=5, revents=POLLIN}]) [pid 24450] write(2, "debug3: mm_request_receive enter"..., 37debug3: mm_request_receive entering ) = 37 [pid 24450] read(5, "\0\0\0\33", 4) = 4 [pid 24450] read(5, "\4\0\0\0\16ssh-connection\0\0\0\0\0\0\0\0", 27) = 27 [pid 24450] write(2, "debug3: monitor_read: checking r"..., 42debug3: monitor_read: checking request 4 ) = 42 [pid 24450] write(2, "debug3: mm_answer_authserv: serv"..., 67debug3: mm_answer_authserv: service=ssh-connection, style=, role= ) = 67 [pid 24450] write(2, "debug2: monitor_read: 4 used onc"..., 50debug2: monitor_read: 4 used once, disabling now ) = 50 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1) = 1 ([{fd=5, revents=POLLIN}]) [pid 24450] write(2, "debug3: mm_request_receive enter"..., 37debug3: mm_request_receive entering ) = 37 [pid 24450] read(5, "\0\0\0\252", 4) = 4 [pid 24450] read(5, "\26\0\0\0\2\0\0\0\0\0\0\0\0\0\0\0\225\0\0\0\7ssh-rsa\0\0\0\1"..., 170) = 170 [pid 24450] write(2, "debug3: monitor_read: checking r"..., 43debug3: monitor_read: checking request 22 ) = 43 [pid 24450] write(2, "debug3: mm_answer_keyallowed ent"..., 39debug3: mm_answer_keyallowed entering ) = 39 [pid 24450] write(2, "debug3: mm_answer_keyallowed: ke"..., 61debug3: mm_answer_keyallowed: key_from_blob: 0x55906dffa2b0 ) = 61 [pid 24450] geteuid() = 0 [pid 24450] getegid() = 0 [pid 24450] write(2, "debug1: temporarily_use_uid: 100"..., 48debug1: temporarily_use_uid: 1000/1000 (e=0/0) ) = 48 [pid 24450] getgroups(0, NULL) = 0 [pid 24450] open("/proc/sys/kernel/ngroups_max", O_RDONLY) = 4 [pid 24450] read(4, "65536\n", 31) = 6 [pid 24450] close(4) = 0 [pid 24450] socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 4 [pid 24450] connect(4, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory) [pid 24450] close(4) = 0 [pid 24450] socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 4 [pid 24450] connect(4, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory) [pid 24450] close(4) = 0 [pid 24450] openat(AT_FDCWD, "/etc/group", O_RDONLY|O_CLOEXEC) = 4 [pid 24450] lseek(4, 0, SEEK_CUR) = 0 [pid 24450] fstat(4, {st_mode=S_IFREG|0644, st_size=1328, ...}) = 0 [pid 24450] mmap(NULL, 1328, PROT_READ, MAP_SHARED, 4, 0) = 0x7ff0f66a8000 [pid 24450] lseek(4, 1328, SEEK_SET) = 1328 [pid 24450] fstat(4, {st_mode=S_IFREG|0644, st_size=1328, ...}) = 0 [pid 24450] munmap(0x7ff0f66a8000, 1328) = 0 [pid 24450] close(4) = 0 [pid 24450] setgroups(11, [1000, 4, 24, 27, 30, 46, 111, 112, 127, 1002, 129]) = 0 [pid 24450] getgroups(0, NULL) = 11 [pid 24450] getgroups(11, [4, 24, 27, 30, 46, 111, 112, 127, 129, 1000, 1002]) = 11 [pid 24450] setgroups(11, [4, 24, 27, 30, 46, 111, 112, 127, 129, 1000, 1002]) = 0 [pid 24450] setresgid(-1, 1000, -1) = 0 [pid 24450] setresuid(-1, 1000, -1) = 0 [pid 24450] write(2, "debug1: trying public key file /"..., 67debug1: trying public key file /home/kennykb/.ssh/authorized_keys ) = 67 [pid 24450] openat(AT_FDCWD, "/home/kennykb/.ssh/authorized_keys", O_RDONLY|O_NONBLOCK) = 4 [pid 24450] fstat(4, {st_mode=S_IFREG|0600, st_size=3063, ...}) = 0 [pid 24450] fcntl(4, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 24450] write(2, "debug1: fd 4 clearing O_NONBLOCK"..., 34debug1: fd 4 clearing O_NONBLOCK ) = 34 [pid 24450] fcntl(4, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 24450] fcntl(4, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 24450] fstat(4, {st_mode=S_IFREG|0600, st_size=3063, ...}) = 0 [pid 24450] lstat("/home", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 24450] lstat("/home/kennykb", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 24450] lstat("/home/kennykb/.ssh", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 24450] lstat("/home/kennykb/.ssh/authorized_keys", {st_mode=S_IFREG|0600, st_size=3063, ...}) = 0 [pid 24450] lstat("/home", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 24450] lstat("/home/kennykb", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 24450] stat("/home/kennykb/.ssh", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 24450] stat("/home/kennykb", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 24450] fstat(4, {st_mode=S_IFREG|0600, st_size=3063, ...}) = 0 [pid 24450] read(4, "ssh-rsa AAAAB3NzaC1yc2EAAAABIwAA"..., 4096) = 3063 [pid 24450] write(2, "debug1: matching key found: file"..., 132debug1: matching key found: file /home/kennykb/.ssh/authorized_keys, line 1 RSA SHA256:qR0b1HdaHbheGfOgU+zUOvTAhB7LidxnZHizAuelprw ) = 132 [pid 24450] read(4, "", 4096) = 0 [pid 24450] close(4) = 0 [pid 24450] write(2, "debug1: restore_uid: 0/0\r\n", 26debug1: restore_uid: 0/0 ) = 26 [pid 24450] setresuid(-1, 0, -1) = 0 [pid 24450] setresgid(-1, 0, -1) = 0 [pid 24450] setgroups(0, NULL) = 0 [pid 24450] write(2, "debug3: mm_answer_keyallowed: ke"..., 46debug3: mm_answer_keyallowed: key is allowed ) = 46 [pid 24450] write(2, "debug3: mm_request_send entering"..., 43debug3: mm_request_send entering: type 23 ) = 43 [pid 24450] write(5, "\0\0\0\t\27", 5) = 5 [pid 24502] <... read resumed> "\0\0\0\t", 4) = 4 [pid 24450] write(5, "\0\0\0\1\0\0\0\0", 8 [pid 24502] read(4, [pid 24450] <... write resumed> ) = 8 [pid 24502] <... read resumed> "\27\0\0\0\1\0\0\0\0", 9) = 9 [pid 24450] socket(AF_UNIX, SOCK_STREAM, 0 [pid 24502] write(7, "\0\0\0)\0\0\0\7\0\0\0!ssh_packet_send2_wra"..., 45 [pid 24450] <... socket resumed> ) = 4 [pid 24502] <... write resumed> ) = 45 [pid 24450] connect(4, {sa_family=AF_UNIX, sun_path=@"/tmp/dbus-kZ8VEtJDOJ"}, 23 [pid 24502] write(7, "\0\0\0\34\0\0\0\7\0\0\0\24send packet: type 60", 32 [pid 24450] <... connect resumed> ) = 0 [pid 24502] <... write resumed> ) = 32 [pid 24450] write(4, "\1\2\1\1\0\0\0\000112\tkennykb\t2abf0e1f8d49"..., 53 [pid 24502] getpid( [pid 24450] <... write resumed> ) = 53 [pid 24502] <... getpid resumed> ) = 24502 [pid 24450] close(4) = 0 [pid 24502] write(7, "\0\0\0,\0\0\0\7\0\0\0$ssh_packet_send2_wra"..., 48 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1 [pid 24502] <... write resumed> ) = 48 [pid 24450] <... poll resumed> ) = 1 ([{fd=6, revents=POLLIN}]) [pid 24502] write(7, "\0\0\0&\0\0\0\7\0\0\0\36ssh_packet_write_wai"..., 42 [pid 24450] read(6, [pid 24502] <... write resumed> ) = 42 [pid 24450] <... read resumed> "\0\0\0)", 4) = 4 [pid 24502] write(3, "\0\0\0\2600\24b6=:f\202\2\237\215\20\321\2645\3\270\252\245\306z\fj\6\225^%\252"..., 188 [pid 24450] read(6, "\0\0\0\7\0\0\0!ssh_packet_send2_wrapped"..., 41) = 41 [pid 24450] write(2, "debug3: ssh_packet_send2_wrapped"..., 53 debug3: ssh_packet_send2_wrapped entering [preauth] [pid 24502] <... write resumed> ) = 188 [pid 24450] <... write resumed> ) = 53 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1 [pid 24502] write(7, "\0\0\0;\0\0\0\6\0\0\0003userauth_pubkey: aut"..., 63 [pid 24450] <... poll resumed> ) = 1 ([{fd=6, revents=POLLIN}]) [pid 24502] <... write resumed> ) = 63 [pid 24450] read(6, "\0\0\0\34", 4) = 4 [pid 24502] write(7, "\0\0\0@\0\0\0\4\0\0\0008Postponed publickey "..., 68 [pid 24450] read(6, [pid 24502] <... write resumed> ) = 68 [pid 24450] <... read resumed> "\0\0\0\7\0\0\0\24send packet: type 60", 28) = 28 [pid 24502] write(7, "\0\0\0&\0\0\0\7\0\0\0\36ssh_packet_write_wai"..., 42 [pid 24450] write(2, "debug3: send packet: type 60 [pr"..., 40 debug3: send packet: type 60 [preauth] [pid 24502] <... write resumed> ) = 42 [pid 24450] <... write resumed> ) = 40 [pid 24502] select(4, [3], NULL, NULL, NULL [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1) = 1 ([{fd=6, revents=POLLIN}]) [pid 24450] read(6, "\0\0\0,", 4) = 4 [pid 24450] read(6, "\0\0\0\7\0\0\0$ssh_packet_send2_wrapped"..., 44) = 44 [pid 24450] write(2, "debug3: ssh_packet_send2_wrapped"..., 56debug3: ssh_packet_send2_wrapped returning 0 [preauth] ) = 56 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1) = 1 ([{fd=6, revents=POLLIN}]) [pid 24450] read(6, "\0\0\0&", 4) = 4 [pid 24450] read(6, "\0\0\0\7\0\0\0\36ssh_packet_write_wait en"..., 38) = 38 [pid 24450] write(2, "debug3: ssh_packet_write_wait en"..., 50debug3: ssh_packet_write_wait entering [preauth] ) = 50 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1) = 1 ([{fd=6, revents=POLLIN}]) [pid 24450] read(6, "\0\0\0;", 4) = 4 [pid 24450] read(6, "\0\0\0\6\0\0\0003userauth_pubkey: authent"..., 59) = 59 [pid 24450] write(2, "debug2: userauth_pubkey: authent"..., 71debug2: userauth_pubkey: authenticated 0 pkalg rsa-sha2-512 [preauth] ) = 71 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1) = 1 ([{fd=6, revents=POLLIN}]) [pid 24450] read(6, "\0\0\0@", 4) = 4 [pid 24450] read(6, "\0\0\0\4\0\0\0008Postponed publickey for "..., 64) = 64 [pid 24450] write(2, "Postponed publickey for kennykb "..., 68Postponed publickey for kennykb from ::1 port 33322 ssh2 [preauth] ) = 68 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1) = 1 ([{fd=6, revents=POLLIN}]) [pid 24450] read(6, "\0\0\0&", 4) = 4 [pid 24450] read(6, "\0\0\0\7\0\0\0\36ssh_packet_write_wait en"..., 38) = 38 [pid 24450] write(2, "debug3: ssh_packet_write_wait en"..., 50debug3: ssh_packet_write_wait entering [preauth] ) = 50 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1 [pid 24502] <... select resumed> ) = 1 (in [3]) [pid 24502] read(3, "\0\0\1ph! \257\201\267_V9\366j\35\313\231\340{\211\2\30\266\263\270\212\333K\200\33`"..., 8192) = 380 [pid 24502] write(7, "\0\0\0\37\0\0\0\7\0\0\0\27receive packet: type"..., 35 [pid 24450] <... poll resumed> ) = 1 ([{fd=6, revents=POLLIN}]) [pid 24502] <... write resumed> ) = 35 [pid 24450] read(6, "\0\0\0\37", 4) = 4 [pid 24502] write(7, "\0\0\0Q\0\0\0\5\0\0\0Iuserauth-request for"..., 85 [pid 24450] read(6, [pid 24502] <... write resumed> ) = 85 [pid 24450] <... read resumed> "\0\0\0\7\0\0\0\27receive packet: type 50", 31) = 31 [pid 24502] write(7, "\0\0\0\34\0\0\0\5\0\0\0\24attempt 2 failures 0", 32 [pid 24450] write(2, "debug3: receive packet: type 50 "..., 43 debug3: receive packet: type 50 [preauth] [pid 24502] <... write resumed> ) = 32 [pid 24450] <... write resumed> ) = 43 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1 [pid 24502] write(7, "\0\0\0004\0\0\0\6\0\0\0,input_userauth_reque"..., 56 [pid 24450] <... poll resumed> ) = 1 ([{fd=6, revents=POLLIN}]) [pid 24502] <... write resumed> ) = 56 [pid 24450] read(6, "\0\0\0Q", 4) = 4 [pid 24450] read(6, [pid 24502] write(7, "\0\0\0b\0\0\0\7\0\0\0Zuserauth_pubkey: hav"..., 102 [pid 24450] <... read resumed> "\0\0\0\5\0\0\0Iuserauth-request for use"..., 81) = 81 [pid 24502] <... write resumed> ) = 102 [pid 24450] write(2, "debug1: userauth-request for use"..., 93 debug1: userauth-request for user kennykb service ssh-connection method publickey [preauth] [pid 24502] write(7, "\0\0\0\37\0\0\0\7\0\0\0\27mm_key_allowed enter"..., 35 [pid 24450] <... write resumed> ) = 93 [pid 24502] <... write resumed> ) = 35 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1 [pid 24502] write(7, "\0\0\0)\0\0\0\7\0\0\0!mm_request_send ente"..., 45 [pid 24450] <... poll resumed> ) = 1 ([{fd=6, revents=POLLIN}]) [pid 24502] <... write resumed> ) = 45 [pid 24450] read(6, [pid 24502] write(4, "\0\0\0\252\26", 5 [pid 24450] <... read resumed> "\0\0\0\34", 4) = 4 [pid 24502] <... write resumed> ) = 5 [pid 24450] read(6, [pid 24502] write(4, "\0\0\0\2\0\0\0\0\0\0\0\0\0\0\0\225\0\0\0\7ssh-rsa\0\0\0\1#"..., 169 [pid 24450] <... read resumed> "\0\0\0\5\0\0\0\24attempt 2 failures 0", 28) = 28 [pid 24502] <... write resumed> ) = 169 [pid 24450] write(2, "debug1: attempt 2 failures 0 [pr"..., 40 debug1: attempt 2 failures 0 [preauth] [pid 24502] write(7, "\0\0\0:\0\0\0\7\0\0\0002mm_key_allowed: wait"..., 62 [pid 24450] <... write resumed> ) = 40 [pid 24502] <... write resumed> ) = 62 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1 [pid 24502] write(7, "\0\0\0003\0\0\0\7\0\0\0+mm_request_receive_e"..., 55 [pid 24450] <... poll resumed> ) = 2 ([{fd=5, revents=POLLIN}, {fd=6, revents=POLLIN}]) [pid 24502] <... write resumed> ) = 55 [pid 24450] read(6, [pid 24502] write(7, "\0\0\0#\0\0\0\7\0\0\0\33mm_request_receive e"..., 39 [pid 24450] <... read resumed> "\0\0\0004", 4) = 4 [pid 24502] <... write resumed> ) = 39 [pid 24450] read(6, [pid 24502] read(4, [pid 24450] <... read resumed> "\0\0\0\6\0\0\0,input_userauth_request: "..., 52) = 52 [pid 24450] write(2, "debug2: input_userauth_request: "..., 64debug2: input_userauth_request: try method publickey [preauth] ) = 64 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1) = 2 ([{fd=5, revents=POLLIN}, {fd=6, revents=POLLIN}]) [pid 24450] read(6, "\0\0\0b", 4) = 4 [pid 24450] read(6, "\0\0\0\7\0\0\0Zuserauth_pubkey: have si"..., 98) = 98 [pid 24450] write(2, "debug3: userauth_pubkey: have si"..., 110debug3: userauth_pubkey: have signature for RSA SHA256:qR0b1HdaHbheGfOgU+zUOvTAhB7LidxnZHizAuelprw [preauth] ) = 110 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1) = 2 ([{fd=5, revents=POLLIN}, {fd=6, revents=POLLIN}]) [pid 24450] read(6, "\0\0\0\37", 4) = 4 [pid 24450] read(6, "\0\0\0\7\0\0\0\27mm_key_allowed entering", 31) = 31 [pid 24450] write(2, "debug3: mm_key_allowed entering "..., 43debug3: mm_key_allowed entering [preauth] ) = 43 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1) = 2 ([{fd=5, revents=POLLIN}, {fd=6, revents=POLLIN}]) [pid 24450] read(6, "\0\0\0)", 4) = 4 [pid 24450] read(6, "\0\0\0\7\0\0\0!mm_request_send entering"..., 41) = 41 [pid 24450] write(2, "debug3: mm_request_send entering"..., 53debug3: mm_request_send entering: type 22 [preauth] ) = 53 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1) = 2 ([{fd=5, revents=POLLIN}, {fd=6, revents=POLLIN}]) [pid 24450] read(6, "\0\0\0:", 4) = 4 [pid 24450] read(6, "\0\0\0\7\0\0\0002mm_key_allowed: waiting "..., 58) = 58 [pid 24450] write(2, "debug3: mm_key_allowed: waiting "..., 70debug3: mm_key_allowed: waiting for MONITOR_ANS_KEYALLOWED [preauth] ) = 70 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1) = 2 ([{fd=5, revents=POLLIN}, {fd=6, revents=POLLIN}]) [pid 24450] read(6, "\0\0\0003", 4) = 4 [pid 24450] read(6, "\0\0\0\7\0\0\0+mm_request_receive_expec"..., 51) = 51 [pid 24450] write(2, "debug3: mm_request_receive_expec"..., 63debug3: mm_request_receive_expect entering: type 23 [preauth] ) = 63 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1) = 2 ([{fd=5, revents=POLLIN}, {fd=6, revents=POLLIN}]) [pid 24450] read(6, "\0\0\0#", 4) = 4 [pid 24450] read(6, "\0\0\0\7\0\0\0\33mm_request_receive enter"..., 35) = 35 [pid 24450] write(2, "debug3: mm_request_receive enter"..., 47debug3: mm_request_receive entering [preauth] ) = 47 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1) = 1 ([{fd=5, revents=POLLIN}]) [pid 24450] write(2, "debug3: mm_request_receive enter"..., 37debug3: mm_request_receive entering ) = 37 [pid 24450] read(5, "\0\0\0\252", 4) = 4 [pid 24450] read(5, "\26\0\0\0\2\0\0\0\0\0\0\0\0\0\0\0\225\0\0\0\7ssh-rsa\0\0\0\1"..., 170) = 170 [pid 24450] write(2, "debug3: monitor_read: checking r"..., 43debug3: monitor_read: checking request 22 ) = 43 [pid 24450] write(2, "debug3: mm_answer_keyallowed ent"..., 39debug3: mm_answer_keyallowed entering ) = 39 [pid 24450] write(2, "debug3: mm_answer_keyallowed: ke"..., 61debug3: mm_answer_keyallowed: key_from_blob: 0x55906dffaaf0 ) = 61 [pid 24450] geteuid() = 0 [pid 24450] getegid() = 0 [pid 24450] write(2, "debug1: temporarily_use_uid: 100"..., 48debug1: temporarily_use_uid: 1000/1000 (e=0/0) ) = 48 [pid 24450] getgroups(0, NULL) = 0 [pid 24450] setgroups(11, [4, 24, 27, 30, 46, 111, 112, 127, 129, 1000, 1002]) = 0 [pid 24450] setresgid(-1, 1000, -1) = 0 [pid 24450] setresuid(-1, 1000, -1) = 0 [pid 24450] write(2, "debug1: trying public key file /"..., 67debug1: trying public key file /home/kennykb/.ssh/authorized_keys ) = 67 [pid 24450] openat(AT_FDCWD, "/home/kennykb/.ssh/authorized_keys", O_RDONLY|O_NONBLOCK) = 4 [pid 24450] fstat(4, {st_mode=S_IFREG|0600, st_size=3063, ...}) = 0 [pid 24450] fcntl(4, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 24450] write(2, "debug1: fd 4 clearing O_NONBLOCK"..., 34debug1: fd 4 clearing O_NONBLOCK ) = 34 [pid 24450] fcntl(4, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 24450] fcntl(4, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 24450] fstat(4, {st_mode=S_IFREG|0600, st_size=3063, ...}) = 0 [pid 24450] lstat("/home", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 24450] lstat("/home/kennykb", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 24450] lstat("/home/kennykb/.ssh", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 24450] lstat("/home/kennykb/.ssh/authorized_keys", {st_mode=S_IFREG|0600, st_size=3063, ...}) = 0 [pid 24450] lstat("/home", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 24450] lstat("/home/kennykb", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 24450] stat("/home/kennykb/.ssh", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 24450] stat("/home/kennykb", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 [pid 24450] fstat(4, {st_mode=S_IFREG|0600, st_size=3063, ...}) = 0 [pid 24450] read(4, "ssh-rsa AAAAB3NzaC1yc2EAAAABIwAA"..., 4096) = 3063 [pid 24450] write(2, "debug1: matching key found: file"..., 132debug1: matching key found: file /home/kennykb/.ssh/authorized_keys, line 1 RSA SHA256:qR0b1HdaHbheGfOgU+zUOvTAhB7LidxnZHizAuelprw ) = 132 [pid 24450] read(4, "", 4096) = 0 [pid 24450] close(4) = 0 [pid 24450] write(2, "debug1: restore_uid: 0/0\r\n", 26debug1: restore_uid: 0/0 ) = 26 [pid 24450] setresuid(-1, 0, -1) = 0 [pid 24450] setresgid(-1, 0, -1) = 0 [pid 24450] setgroups(0, NULL) = 0 [pid 24450] write(2, "debug3: mm_answer_keyallowed: ke"..., 46debug3: mm_answer_keyallowed: key is allowed ) = 46 [pid 24450] write(2, "debug3: mm_request_send entering"..., 43debug3: mm_request_send entering: type 23 ) = 43 [pid 24450] write(5, "\0\0\0\t\27", 5) = 5 [pid 24502] <... read resumed> "\0\0\0\t", 4) = 4 [pid 24450] write(5, "\0\0\0\1\0\0\0\0", 8 [pid 24502] read(4, [pid 24450] <... write resumed> ) = 8 [pid 24502] <... read resumed> "\27\0\0\0\1\0\0\0\0", 9) = 9 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1 [pid 24502] write(7, "\0\0\0!\0\0\0\7\0\0\0\31mm_sshkey_verify ent"..., 37 [pid 24450] <... poll resumed> ) = 1 ([{fd=6, revents=POLLIN}]) [pid 24502] <... write resumed> ) = 37 [pid 24450] read(6, "\0\0\0!", 4) = 4 [pid 24502] write(7, "\0\0\0)\0\0\0\7\0\0\0!mm_request_send ente"..., 45 [pid 24450] read(6, [pid 24502] <... write resumed> ) = 45 [pid 24450] <... read resumed> "\0\0\0\7\0\0\0\31mm_sshkey_verify enterin"..., 33) = 33 [pid 24502] write(4, "\0\0\2*\30", 5 [pid 24450] write(2, "debug3: mm_sshkey_verify enterin"..., 45 debug3: mm_sshkey_verify entering [preauth] [pid 24502] <... write resumed> ) = 5 [pid 24450] <... write resumed> ) = 45 [pid 24502] write(4, "\0\0\0\225\0\0\0\7ssh-rsa\0\0\0\1#\0\0\0\201\0\343O\323\301.\365\377"..., 553 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1 [pid 24502] <... write resumed> ) = 553 [pid 24450] <... poll resumed> ) = 2 ([{fd=5, revents=POLLIN}, {fd=6, revents=POLLIN}]) [pid 24502] write(7, "\0\0\0;\0\0\0\7\0\0\0003mm_sshkey_verify: wa"..., 63 [pid 24450] read(6, [pid 24502] <... write resumed> ) = 63 [pid 24450] <... read resumed> "\0\0\0)", 4) = 4 [pid 24502] write(7, "\0\0\0003\0\0\0\7\0\0\0+mm_request_receive_e"..., 55 [pid 24450] read(6, [pid 24502] <... write resumed> ) = 55 [pid 24450] <... read resumed> "\0\0\0\7\0\0\0!mm_request_send entering"..., 41) = 41 [pid 24502] write(7, "\0\0\0#\0\0\0\7\0\0\0\33mm_request_receive e"..., 39 [pid 24450] write(2, "debug3: mm_request_send entering"..., 53 debug3: mm_request_send entering: type 24 [preauth] [pid 24502] <... write resumed> ) = 39 [pid 24450] <... write resumed> ) = 53 [pid 24502] read(4, [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1) = 2 ([{fd=5, revents=POLLIN}, {fd=6, revents=POLLIN}]) [pid 24450] read(6, "\0\0\0;", 4) = 4 [pid 24450] read(6, "\0\0\0\7\0\0\0003mm_sshkey_verify: waitin"..., 59) = 59 [pid 24450] write(2, "debug3: mm_sshkey_verify: waitin"..., 71debug3: mm_sshkey_verify: waiting for MONITOR_ANS_KEYVERIFY [preauth] ) = 71 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1) = 2 ([{fd=5, revents=POLLIN}, {fd=6, revents=POLLIN}]) [pid 24450] read(6, "\0\0\0003", 4) = 4 [pid 24450] read(6, "\0\0\0\7\0\0\0+mm_request_receive_expec"..., 51) = 51 [pid 24450] write(2, "debug3: mm_request_receive_expec"..., 63debug3: mm_request_receive_expect entering: type 25 [preauth] ) = 63 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1) = 2 ([{fd=5, revents=POLLIN}, {fd=6, revents=POLLIN}]) [pid 24450] read(6, "\0\0\0#", 4) = 4 [pid 24450] read(6, "\0\0\0\7\0\0\0\33mm_request_receive enter"..., 35) = 35 [pid 24450] write(2, "debug3: mm_request_receive enter"..., 47debug3: mm_request_receive entering [preauth] ) = 47 [pid 24450] poll([{fd=5, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1) = 1 ([{fd=5, revents=POLLIN}]) [pid 24450] write(2, "debug3: mm_request_receive enter"..., 37debug3: mm_request_receive entering ) = 37 [pid 24450] read(5, "\0\0\2*", 4) = 4 [pid 24450] read(5, "\30\0\0\0\225\0\0\0\7ssh-rsa\0\0\0\1#\0\0\0\201\0\343O\323\301.\365"..., 554) = 554 [pid 24450] write(2, "debug3: monitor_read: checking r"..., 43debug3: monitor_read: checking request 24 ) = 43 [pid 24450] write(2, "debug3: mm_answer_keyverify: pub"..., 74debug3: mm_answer_keyverify: publickey 0x55906dffae90 signature verified ) = 74 [pid 24450] write(2, "debug3: mm_request_send entering"..., 43debug3: mm_request_send entering: type 25 ) = 43 [pid 24450] write(5, "\0\0\0\5\31", 5) = 5 [pid 24502] <... read resumed> "\0\0\0\5", 4) = 4 [pid 24450] write(5, "\0\0\0\0", 4 [pid 24502] read(4, [pid 24450] <... write resumed> ) = 4 [pid 24502] <... read resumed> "\31\0\0\0\0", 5) = 5 [pid 24450] write(2, "debug3: mm_request_receive_expec"..., 54debug3: mm_request_receive_expect entering: type 102 [pid 24502] write(7, "\0\0\0;\0\0\0\6\0\0\0003userauth_pubkey: aut"..., 63 [pid 24450] <... write resumed> ) = 54 [pid 24502] <... write resumed> ) = 63 [pid 24450] write(2, "debug3: mm_request_receive enter"..., 37debug3: mm_request_receive entering ) = 37 [pid 24502] write(7, "\0\0\0\"\0\0\0\7\0\0\0\32mm_do_pam_account en"..., 38 [pid 24450] read(5, [pid 24502] <... write resumed> ) = 38 [pid 24502] write(7, "\0\0\0*\0\0\0\7\0\0\0\"mm_request_send ente"..., 46) = 46 [pid 24502] write(4, "\0\0\0\1f", 5) = 5 [pid 24450] <... read resumed> "\0\0\0\1", 4) = 4 [pid 24502] write(7, "\0\0\0004\0\0\0\7\0\0\0,mm_request_receive_e"..., 56 [pid 24450] read(5, [pid 24502] <... write resumed> ) = 56 [pid 24450] <... read resumed> "f", 1) = 1 [pid 24502] write(7, "\0\0\0#\0\0\0\7\0\0\0\33mm_request_receive e"..., 39 [pid 24450] write(2, "debug1: do_pam_account: called\r\n", 32 debug1: do_pam_account: called [pid 24502] <... write resumed> ) = 39 [pid 24450] <... write resumed> ) = 32 [pid 24502] read(4, [pid 24450] write(2, "debug2: do_pam_account: auth inf"..., 61debug2: do_pam_account: auth information in SSH_AUTH_INFO_0 ) = 61 [pid 24450] openat(AT_FDCWD, "/var/run/nologin", O_RDONLY) = -1 ENOENT (No such file or directory) [pid 24450] openat(AT_FDCWD, "/etc/nologin", O_RDONLY) = -1 ENOENT (No such file or directory) [pid 24450] getuid() = 0 [pid 24450] openat(AT_FDCWD, "/etc/login.defs", O_RDONLY) = 4 [pid 24450] fstat(4, {st_mode=S_IFREG|0644, st_size=10551, ...}) = 0 [pid 24450] read(4, "#\n# /etc/login.defs - Configurat"..., 4096) = 4096 [pid 24450] read(4, " issuing \n# the \"mesg y\" command"..., 4096) = 4096 [pid 24450] read(4, " algorithm compatible with the o"..., 4096) = 2359 [pid 24450] close(4) = 0 [pid 24450] openat(AT_FDCWD, "/etc/passwd", O_RDONLY|O_CLOEXEC) = 4 [pid 24450] lseek(4, 0, SEEK_CUR) = 0 [pid 24450] fstat(4, {st_mode=S_IFREG|0644, st_size=2874, ...}) = 0 [pid 24450] mmap(NULL, 2874, PROT_READ, MAP_SHARED, 4, 0) = 0x7ff0f66a8000 [pid 24450] lseek(4, 2874, SEEK_SET) = 2874 [pid 24450] munmap(0x7ff0f66a8000, 2874) = 0 [pid 24450] close(4) = 0 [pid 24450] openat(AT_FDCWD, "/etc/shadow", O_RDONLY|O_CLOEXEC) = 4 [pid 24450] lseek(4, 0, SEEK_CUR) = 0 [pid 24450] fstat(4, {st_mode=S_IFREG|0640, st_size=1876, ...}) = 0 [pid 24450] mmap(NULL, 1876, PROT_READ, MAP_SHARED, 4, 0) = 0x7ff0f66a8000 [pid 24450] lseek(4, 1876, SEEK_SET) = 1876 [pid 24450] munmap(0x7ff0f66a8000, 1876) = 0 [pid 24450] close(4) = 0 [pid 24450] socket(AF_NETLINK, SOCK_RAW, NETLINK_AUDIT) = 4 [pid 24450] fcntl(4, F_SETFD, FD_CLOEXEC) = 0 [pid 24450] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 7 [pid 24450] bind(7, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0 [pid 24450] getsockname(7, {sa_family=AF_NETLINK, nl_pid=24450, nl_groups=00000000}, [12]) = 0 [pid 24450] sendto(7, {{len=20, type=0x16 /* NLMSG_??? */, flags=NLM_F_REQUEST|0x300, seq=1509066095, pid=0}, "\0\0\0\0"}, 20, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 20 [pid 24450] recvmsg(7, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[{{len=76, type=0x14 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1509066095, pid=24450}, "\2\10\200\376\1\0\0\0\10\0\1\0\177\0\0\1\10\0\2\0\177\0\0\1\7\0\3\0lo\0\0"...}, {{len=88, type=0x14 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1509066095, pid=24450}, "\2\30\200\0\3\0\0\0\10\0\1\0\300\250\1\3\10\0\2\0\300\250\1\3\10\0\4\0\300\250\1\377"...}, {{len=0, type=0 /* NLMSG_??? */, flags=0, seq=0, pid=0}}], iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 164 [pid 24450] recvmsg(7, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[{{len=72, type=0x14 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1509066095, pid=24450}, "\n\200\200\376\1\0\0\0\24\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\24\0\6\0"...}, {{len=72, type=0x14 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1509066095, pid=24450}, "\n@\200\375\3\0\0\0\24\0\1\0\376\200\0\0\0\0\0\0j\34\242\377\376\0\250/\24\0\6\0"...}, {{len=393236, type=0xffff /* NLMSG_??? */, flags=NLM_F_REQUEST|NLM_F_MULTI|NLM_F_ACK|NLM_F_ECHO|NLM_F_DUMP_INTR|NLM_F_DUMP_FILTERED|0xffc0, seq=4294967295, pid=1215}, "\300\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"...}], iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 144 [pid 24450] recvmsg(7, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[{{len=20, type=NLMSG_DONE, flags=NLM_F_MULTI, seq=1509066095, pid=24450}, "\0\0\0\0"}, {{len=1, type=0x14 /* NLMSG_??? */, flags=NLM_F_REQUEST, seq=0, pid=0}}], iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 20 [pid 24450] close(7) = 0 [pid 24450] readlink("/proc/self/exe", "/home/kennykb/debian.org/openssh"..., 4096) = 57 [pid 24450] sendto(4, {{len=160, type=0x44d /* NLMSG_??? */, flags=NLM_F_REQUEST|NLM_F_ACK, seq=1, pid=0}, "op=PAM:accounting acct=\"kennykb\""...}, 160, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 160 [pid 24450] poll([{fd=4, events=POLLIN}], 1, 500) = 1 ([{fd=4, revents=POLLIN}]) [pid 24450] recvfrom(4, {{len=36, type=NLMSG_ERROR, flags=0x100 /* NLM_F_??? */, seq=1, pid=24450}, "\0\0\0\0\240\0\0\0M\4\5\0\1\0\0\0\0\0\0\0"}, 8988, MSG_PEEK|MSG_DONTWAIT, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, [12]) = 36 [pid 24450] recvfrom(4, {{len=36, type=NLMSG_ERROR, flags=0x100 /* NLM_F_??? */, seq=1, pid=24450}, "\0\0\0\0\240\0\0\0M\4\5\0\1\0\0\0\0\0\0\0"}, 8988, MSG_DONTWAIT, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, [12]) = 36 [pid 24450] close(4) = 0 [pid 24450] write(2, "debug3: PAM: do_pam_account pam_"..., 57debug3: PAM: do_pam_account pam_acct_mgmt = 0 (Success) ) = 57 [pid 24450] write(2, "debug3: mm_request_send entering"..., 44debug3: mm_request_send entering: type 103 ) = 44 [pid 24450] write(5, "\0\0\0\tg", 5) = 5 [pid 24502] <... read resumed> "\0\0\0\t", 4) = 4 [pid 24450] write(5, "\0\0\0\1\0\0\0\0", 8 [pid 24502] read(4, [pid 24450] <... write resumed> ) = 8 [pid 24502] <... read resumed> "g\0\0\0\1\0\0\0\0", 9) = 9 [pid 24502] write(7, "\0\0\0%\0\0\0\7\0\0\0\35mm_do_pam_account re"..., 41 [pid 24450] write(2, "Accepted publickey for kennykb f"..., 113 Accepted publickey for kennykb from ::1 port 33322 ssh2: RSA SHA256:qR0b1HdaHbheGfOgU+zUOvTAhB7LidxnZHizAuelprw [pid 24502] <... write resumed> ) = 41 [pid 24450] <... write resumed> ) = 113 [pid 24502] write(7, "\0\0\0(\0\0\0\7\0\0\0 starting USERAUTH_SU"..., 44) = 44 [pid 24450] write(2, "debug1: monitor_child_preauth: k"..., 85 debug1: monitor_child_preauth: kennykb has been authenticated by privileged process [pid 24502] write(7, "\0\0\0'\0\0\0\7\0\0\0\37sending USERAUTH_SUC"..., 43 [pid 24450] <... write resumed> ) = 85 [pid 24502] <... write resumed> ) = 43 [pid 24450] write(2, "debug3: mm_get_keystate: Waiting"..., 47 debug3: mm_get_keystate: Waiting for new keys [pid 24502] write(7, "\0\0\0)\0\0\0\7\0\0\0!ssh_packet_send2_wra"..., 45 [pid 24450] <... write resumed> ) = 47 [pid 24502] <... write resumed> ) = 45 [pid 24450] write(2, "debug3: mm_request_receive_expec"..., 53 debug3: mm_request_receive_expect entering: type 26 [pid 24502] write(7, "\0\0\0\34\0\0\0\7\0\0\0\24send packet: type 52", 32 [pid 24450] <... write resumed> ) = 53 [pid 24502] <... write resumed> ) = 32 [pid 24450] write(2, "debug3: mm_request_receive enter"..., 37 debug3: mm_request_receive entering [pid 24502] getpid( [pid 24450] <... write resumed> ) = 37 [pid 24502] <... getpid resumed> ) = 24502 [pid 24450] read(5, [pid 24502] socket(AF_UNIX, SOCK_STREAM, 0) = ? [pid 24502] +++ killed by SIGSYS (core dumped) +++ <... read resumed> 0x7ffd8375de94, 4) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=24502, si_uid=117, si_status=SIGSYS, si_utime=0, si_stime=0} --- read(5, "", 4) = 0 write(2, "debug1: do_cleanup\r\n", 20debug1: do_cleanup ) = 20 write(2, "debug1: PAM: cleanup\r\n", 22debug1: PAM: cleanup ) = 22 munmap(0x7ff0f1d2b000, 2204640) = 0 munmap(0x7ff0f1b29000, 2101288) = 0 munmap(0x7ff0f1927000, 2101312) = 0 munmap(0x7ff0f1724000, 2105360) = 0 munmap(0x7ff0f151e000, 2117976) = 0 munmap(0x7ff0f131b000, 2105472) = 0 munmap(0x7ff0f1116000, 2113944) = 0 munmap(0x7ff0f0f13000, 2105536) = 0 munmap(0x7ff0f0d10000, 2105512) = 0 munmap(0x7ff0f0b0d000, 2105576) = 0 munmap(0x7ff0f08cc000, 2363368) = 0 munmap(0x7ff0f06c8000, 2109744) = 0 munmap(0x7ff0f04c5000, 2105544) = 0 munmap(0x7ff0f02c2000, 2105520) = 0 munmap(0x7ff0f00bc000, 2118008) = 0 munmap(0x7ff0efeb8000, 2109672) = 0 munmap(0x7ff0efcad000, 2138208) = 0 write(2, "debug3: PAM: sshpam_thread_clean"..., 45debug3: PAM: sshpam_thread_cleanup entering ) = 45 write(2, "debug1: Killing privsep child 24"..., 37debug1: Killing privsep child 24502 ) = 37 kill(24502, SIGKILL) = 0 write(2, "debug1: audit_event: unhandled e"..., 41debug1: audit_event: unhandled event 12 ) = 41 exit_group(255) = ? +++ exited with 255 +++