[solved] Problem mit su - unter Gentoo (nicht das "wheel-Problem")

Post Reply
Message
Author
Jonny
Posts: 6
Joined: 16. Nov 2004 21:59
Location: München

[solved] Problem mit su - unter Gentoo (nicht das "wheel-Problem")

#1 Post by Jonny »

Hallo,

ich benutze seit einiger Zeit Gentoo, nach dem letzten emerge -vuD world und anschließendem etc-update habe ich folgendes Problem:
wenn ich auf der Konsole su - eintippe passiert:

Code: Select all

bash-2.05b$ su -
Password:
Kann bash nicht ausführen: Datei oder Verzeichnis nicht gefunden
Ich bin definitiv in der Gruppe "wheel", daran kann es also nicht liegen...

Ich kann mich allerdings auf der TTY1 als root einloggen (auf den anderen TTYs gehts auch). Wenn ich mich dort als normaler User (jonny) einlogge und su - machen will kommt der selbe Fehler wie oben.
Ich denke mal dass ich versehendlich irgendeine config-Datei beim etc-update überschrieben habe.

Da ich leider absolut nicht weiss was ich tun soll habe ich einfach mal einen mir relevant erscheinenden Teil der /var/log/messages angehängt:

Code: Select all

Nov 15 16:03:43 nibbler su(pam_unix)[8338]: session opened for user root by jonny(uid=1000)
Nov 15 16:03:43 nibbler su(pam_unix)[8338]: session closed for user root
Nov 15 16:03:49 nibbler su(pam_unix)[8343]: session opened for user root by jonny(uid=1000)
Nov 15 16:03:49 nibbler su(pam_unix)[8343]: session closed for user root
Nov 15 16:03:53 nibbler su(pam_unix)[8356]: session opened for user root by jonny(uid=1000)
Nov 15 16:03:54 nibbler su(pam_unix)[8356]: session closed for user root
Nov 15 16:03:57 nibbler su(pam_unix)[8361]: session opened for user root by jonny(uid=1000)
Nov 15 16:03:57 nibbler su(pam_unix)[8361]: session closed for user root
Nov 15 16:04:02 nibbler su(pam_unix)[8365]: session opened for user root by jonny(uid=1000)
Nov 15 16:04:02 nibbler su(pam_unix)[8365]: session closed for user root
Nov 15 16:04:06 nibbler su(pam_unix)[8378]: session opened for user root by jonny(uid=1000)
Nov 15 16:04:06 nibbler su(pam_unix)[8378]: session closed for user root
strace su - root (mit anschließend eingegebenem Passwort) bringt folgendes:

Code: Select all

bash-2.05b$ strace su - root
execve("/bin/su", ["su", "-", "root"], [/* 55 vars */]) = 0
brk(0)                                  = 0x8054000
open("/etc/ld.so.preload", O_RDONLY)    = -1 ENOENT (No such file or directory)
open("/etc/ld.so.cache", O_RDONLY)      = 3
fstat64(3, {st_mode=S_IFREG|0644, st_size=115915, ...}) = 0
old_mmap(NULL, 115915, PROT_READ, MAP_PRIVATE, 3, 0) = 0x40017000
close(3)                                = 0
open("/lib/libcrypt.so.1", O_RDONLY)    = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\260\t\0"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0755, st_size=19468, ...}) = 0
old_mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x40034000
old_mmap(NULL, 181564, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x40035000
old_mmap(0x4003a000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x4003a000
old_mmap(0x4003b000, 156988, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x4003b000
close(3)                                = 0
open("/lib/libpam.so.0", O_RDONLY)      = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0@\25\0\000"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0755, st_size=29272, ...}) = 0
old_mmap(NULL, 30856, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x40062000
old_mmap(0x40069000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000) = 0x40069000
close(3)                                = 0
open("/lib/libpam_misc.so.0", O_RDONLY) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0000\16\0"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0755, st_size=9300, ...}) = 0
old_mmap(NULL, 11880, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x4006a000
old_mmap(0x4006c000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x4006c000
close(3)                                = 0
open("/lib/libc.so.6", O_RDONLY)        = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0PU\1\000"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0755, st_size=1201760, ...}) = 0
old_mmap(NULL, 1128004, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x4006d000
old_mmap(0x4017b000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x10e000) = 0x4017b000
old_mmap(0x4017e000, 9796, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x4017e000
close(3)                                = 0
open("/lib/libdl.so.2", O_RDONLY)       = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0P\34\0\000"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0755, st_size=10964, ...}) = 0
old_mmap(NULL, 8624, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x40181000
old_mmap(0x40183000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x40183000
close(3)                                = 0
old_mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x40184000
munmap(0x40017000, 115915)              = 0
open("/dev/urandom", O_RDONLY)          = 3
read(3, "x\350\"\n", 4)                 = 4
close(3)                                = 0
open("/usr/lib/locale/locale-archive", O_RDONLY|O_LARGEFILE) = 3
fstat64(3, {st_mode=S_IFREG|0644, st_size=38392864, ...}) = 0
mmap2(NULL, 2097152, PROT_READ, MAP_PRIVATE, 3, 0) = 0x40185000
mmap2(NULL, 28672, PROT_READ, MAP_PRIVATE, 3, 0x46c) = 0x40385000
brk(0)                                  = 0x8054000
brk(0x8075000)                          = 0x8075000
mmap2(NULL, 212992, PROT_READ, MAP_PRIVATE, 3, 0x48b) = 0x4038c000
mmap2(NULL, 4096, PROT_READ, MAP_PRIVATE, 3, 0x4c1) = 0x403c0000
close(3)                                = 0
getuid32()                              = 1000
ioctl(0, SNDCTL_TMR_TIMEBASE or TCGETS, {B38400 opost isig icanon echo ...}) = 0
ioctl(0, SNDCTL_TMR_TIMEBASE or TCGETS, {B38400 opost isig icanon echo ...}) = 0
readlink("/proc/self/fd/0", 0x8054930, 4095) = -1 EACCES (Permission denied)
fstat64(0, {st_mode=S_IFCHR|0600, st_rdev=makedev(136, 5), ...}) = 0
stat64("/dev/pts", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
open("/dev/null", O_RDONLY|O_NONBLOCK|O_DIRECTORY) = -1 ENOTDIR (Not a directory)
open("/dev/pts", O_RDONLY|O_NONBLOCK|O_LARGEFILE|O_DIRECTORY) = 3
fstat64(3, {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
fcntl64(3, F_SETFD, FD_CLOEXEC)         = 0
getdents64(3, /* 8 entries */, 1024)    = 192
stat64("/dev/pts/5", {st_mode=S_IFCHR|0600, st_rdev=makedev(136, 5), ...}) = 0
close(3)                                = 0
open("/etc/login.defs", O_RDONLY)       = 3
fstat64(3, {st_mode=S_IFREG|0644, st_size=3229, ...}) = 0
old_mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x403c1000
read(3, "#\n# /etc/login.defs - Configurat"..., 4096) = 3229
read(3, "", 4096)                       = 0
close(3)                                = 0
munmap(0x403c1000, 4096)                = 0
readlink("/proc/self/fd/0", 0xbffff3ac, 511) = -1 EACCES (Permission denied)
ioctl(0, SNDCTL_TMR_TIMEBASE or TCGETS, {B38400 opost isig icanon echo ...}) = 0
fstat64(0, {st_mode=S_IFCHR|0600, st_rdev=makedev(136, 5), ...}) = 0
stat64("/dev/pts/", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
open("/dev/pts/", O_RDONLY|O_NONBLOCK|O_LARGEFILE|O_DIRECTORY) = 3
fstat64(3, {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
fcntl64(3, F_SETFD, FD_CLOEXEC)         = 0
getdents64(3, /* 8 entries */, 1024)    = 192
stat64("/dev/pts/5", {st_mode=S_IFCHR|0600, st_rdev=makedev(136, 5), ...}) = 0
close(3)                                = 0
access("/var/run/utmpx", F_OK)          = -1 ENOENT (No such file or directory)
open("/var/run/utmp", O_RDWR)           = -1 EACCES (Permission denied)
open("/var/run/utmp", O_RDONLY)         = 3
fcntl64(3, F_GETFD)                     = 0
fcntl64(3, F_SETFD, FD_CLOEXEC)         = 0
_llseek(3, 0, [0], SEEK_SET)            = 0
alarm(0)                                = 0
rt_sigaction(SIGALRM, {0x40150890, [], 0}, {SIG_DFL}, 8) = 0
alarm(1)                                = 0
fcntl64(3, F_SETLKW, {type=F_RDLCK, whence=SEEK_SET, start=0, len=0}) = 0
read(3, "\10\0\0\0\352\24\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384
read(3, "\1\0\0\0003N\0\0~\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384
read(3, "\10\0\0\0\271\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384
read(3, "\7\0\0\0\t\34\0\0vc/1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384
read(3, "\7\0\0\0\220\33\0\0vc/2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384
read(3, "\7\0\0\0\221\33\0\0vc/3\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384
read(3, "\6\0\0\0\222\33\0\0tty4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384
read(3, "\6\0\0\0\223\33\0\0tty5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384
read(3, "\6\0\0\0\224\33\0\0tty6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384
read(3, "\10\0\0\0\225\33\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384
read(3, "\7\0\0\0\333\33\0\0:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384
read(3, "\7\0\0\0a\34\0\0pts/0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384
read(3, "\7\0\0\0@R\0\0pts/1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384
read(3, "\6\0\0\0\t\34\0\0tty1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384
read(3, "\7\0\0\0\263T\0\0pts/2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384
read(3, "\7\0\0\0\17R\0\0pts/3\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384
read(3, "\7\0\0\0\5W\0\0pts/4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384
read(3, "\7\0\0\0\246^\0\0pts/5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384
fcntl64(3, F_SETLKW, {type=F_UNLCK, whence=SEEK_SET, start=0, len=0}) = 0
alarm(0)                                = 1
rt_sigaction(SIGALRM, {SIG_DFL}, NULL, 8) = 0
close(3)                                = 0
getuid32()                              = 1000
socket(PF_UNIX, SOCK_STREAM, 0)         = 3
connect(3, {sa_family=AF_UNIX, path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory)
close(3)                                = 0
open("/etc/nsswitch.conf", O_RDONLY)    = 3
fstat64(3, {st_mode=S_IFREG|0644, st_size=498, ...}) = 0
old_mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x403c1000
read(3, "# /etc/nsswitch.conf:\n# $Header:"..., 4096) = 498
read(3, "", 4096)                       = 0
close(3)                                = 0
munmap(0x403c1000, 4096)                = 0
open("/etc/ld.so.cache", O_RDONLY)      = 3
fstat64(3, {st_mode=S_IFREG|0644, st_size=115915, ...}) = 0
old_mmap(NULL, 115915, PROT_READ, MAP_PRIVATE, 3, 0) = 0x403c1000
close(3)                                = 0
open("/lib/libnss_compat.so.2", O_RDONLY) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\0\22\0"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0755, st_size=27904, ...}) = 0
old_mmap(NULL, 30276, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x403de000
old_mmap(0x403e5000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000) = 0x403e5000
close(3)                                = 0
open("/lib/libnsl.so.1", O_RDONLY)      = 3
read&#40;3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0 <\0\000"..., 512&#41; = 512
fstat64&#40;3, &#123;st_mode=S_IFREG|0755, st_size=76984, ...&#125;&#41; = 0
old_mmap&#40;NULL, 85120, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0&#41; = 0x403e6000
old_mmap&#40;0x403f8000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x11000&#41; = 0x403f8000
old_mmap&#40;0x403f9000, 7296, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0&#41; = 0x403f9000
close&#40;3&#41;                                = 0
munmap&#40;0x403c1000, 115915&#41;              = 0
open&#40;"/etc/ld.so.cache", O_RDONLY&#41;      = 3
fstat64&#40;3, &#123;st_mode=S_IFREG|0644, st_size=115915, ...&#125;&#41; = 0
old_mmap&#40;NULL, 115915, PROT_READ, MAP_PRIVATE, 3, 0&#41; = 0x403c1000
close&#40;3&#41;                                = 0
open&#40;"/lib/libnss_nis.so.2", O_RDONLY&#41;  = 3
read&#40;3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0000\35\0"..., 512&#41; = 512
fstat64&#40;3, &#123;st_mode=S_IFREG|0755, st_size=35944, ...&#125;&#41; = 0
old_mmap&#40;NULL, 33636, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0&#41; = 0x403fb000
old_mmap&#40;0x40403000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8000&#41; = 0x40403000
close&#40;3&#41;                                = 0
open&#40;"/lib/libnss_files.so.2", O_RDONLY&#41; = 3
read&#40;3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0@\35\0\000"..., 512&#41; = 512
fstat64&#40;3, &#123;st_mode=S_IFREG|0755, st_size=35752, ...&#125;&#41; = 0
old_mmap&#40;NULL, 33712, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0&#41; = 0x40404000
old_mmap&#40;0x4040c000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8000&#41; = 0x4040c000
close&#40;3&#41;                                = 0
munmap&#40;0x403c1000, 115915&#41;              = 0
open&#40;"/etc/passwd", O_RDONLY&#41;           = 3
fcntl64&#40;3, F_GETFD&#41;                     = 0
fcntl64&#40;3, F_SETFD, FD_CLOEXEC&#41;         = 0
_llseek&#40;3, 0, &#91;0&#93;, SEEK_CUR&#41;            = 0
fstat64&#40;3, &#123;st_mode=S_IFREG|0644, st_size=1963, ...&#125;&#41; = 0
mmap2&#40;NULL, 1963, PROT_READ, MAP_SHARED, 3, 0&#41; = 0x403c1000
_llseek&#40;3, 1963, &#91;1963&#93;, SEEK_SET&#41;      = 0
munmap&#40;0x403c1000, 1963&#41;                = 0
close&#40;3&#41;                                = 0
stat64&#40;"/etc/pam.d", &#123;st_mode=S_IFDIR|0755, st_size=4096, ...&#125;&#41; = 0
open&#40;"/etc/pam.d/su", O_RDONLY&#41;         = 3
fstat64&#40;3, &#123;st_mode=S_IFREG|0644, st_size=1247, ...&#125;&#41; = 0
old_mmap&#40;NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0&#41; = 0x403c1000
read&#40;3, "#%PAM-1.0\n\nauth       sufficient"..., 4096&#41; = 1247
open&#40;"/lib/security/pam_rootok.so", O_RDONLY&#41; = 4
read&#40;4, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\340\6\0"..., 512&#41; = 512
fstat64&#40;4, &#123;st_mode=S_IFREG|0755, st_size=4340, ...&#125;&#41; = 0
old_mmap&#40;NULL, 6976, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0&#41; = 0x403c2000
old_mmap&#40;0x403c3000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0&#41; = 0x403c3000
close&#40;4&#41;                                = 0
open&#40;"/lib/security/pam_wheel.so", O_RDONLY&#41; = 4
read&#40;4, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\200\r\0"..., 512&#41; = 512
fstat64&#40;4, &#123;st_mode=S_IFREG|0755, st_size=11728, ...&#125;&#41; = 0
old_mmap&#40;NULL, 14148, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0&#41; = 0x403c4000
old_mmap&#40;0x403c7000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x2000&#41; = 0x403c7000
close&#40;4&#41;                                = 0
open&#40;"/lib/security/pam_stack.so", O_RDONLY&#41; = 4
read&#40;4, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0p\v\0\000"..., 512&#41; = 512
fstat64&#40;4, &#123;st_mode=S_IFREG|0755, st_size=11364, ...&#125;&#41; = 0
old_mmap&#40;NULL, 14000, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0&#41; = 0x403c8000
old_mmap&#40;0x403cb000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x2000&#41; = 0x403cb000
close&#40;4&#41;                                = 0
open&#40;"/lib/security/pam_xauth.so", O_RDONLY&#41; = 4
read&#40;4, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\320\22"..., 512&#41; = 512
fstat64&#40;4, &#123;st_mode=S_IFREG|0755, st_size=15460, ...&#125;&#41; = 0
old_mmap&#40;NULL, 17864, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0&#41; = 0x403cc000
old_mmap&#40;0x403d0000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x3000&#41; = 0x403d0000
close&#40;4&#41;                                = 0
read&#40;3, "", 4096&#41;                       = 0
close&#40;3&#41;                                = 0
munmap&#40;0x403c1000, 4096&#41;                = 0
open&#40;"/etc/pam.d/other", O_RDONLY&#41;      = 3
fstat64&#40;3, &#123;st_mode=S_IFREG|0644, st_size=198, ...&#125;&#41; = 0
old_mmap&#40;NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0&#41; = 0x403c1000
read&#40;3, "#%PAM-1.0\n\nauth       required\t/"..., 4096&#41; = 198
open&#40;"/lib/security/pam_deny.so", O_RDONLY&#41; = 4
read&#40;4, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\200\6\0"..., 512&#41; = 512
fstat64&#40;4, &#123;st_mode=S_IFREG|0755, st_size=3776, ...&#125;&#41; = 0
old_mmap&#40;NULL, 6460, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0&#41; = 0x403d1000
old_mmap&#40;0x403d2000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0&#41; = 0x403d2000
close&#40;4&#41;                                = 0
read&#40;3, "", 4096&#41;                       = 0
close&#40;3&#41;                                = 0
munmap&#40;0x403c1000, 4096&#41;                = 0
open&#40;"/etc/passwd", O_RDONLY&#41;           = 3
fcntl64&#40;3, F_GETFD&#41;                     = 0
fcntl64&#40;3, F_SETFD, FD_CLOEXEC&#41;         = 0
_llseek&#40;3, 0, &#91;0&#93;, SEEK_CUR&#41;            = 0
fstat64&#40;3, &#123;st_mode=S_IFREG|0644, st_size=1963, ...&#125;&#41; = 0
mmap2&#40;NULL, 1963, PROT_READ, MAP_SHARED, 3, 0&#41; = 0x403c1000
_llseek&#40;3, 1963, &#91;1963&#93;, SEEK_SET&#41;      = 0
munmap&#40;0x403c1000, 1963&#41;                = 0
close&#40;3&#41;                                = 0
time&#40;NULL&#41;                              = 1100639815
getuid32&#40;&#41;                              = 1000
open&#40;"/etc/passwd", O_RDONLY&#41;           = 3
fcntl64&#40;3, F_GETFD&#41;                     = 0
fcntl64&#40;3, F_SETFD, FD_CLOEXEC&#41;         = 0
_llseek&#40;3, 0, &#91;0&#93;, SEEK_CUR&#41;            = 0
fstat64&#40;3, &#123;st_mode=S_IFREG|0644, st_size=1963, ...&#125;&#41; = 0
mmap2&#40;NULL, 1963, PROT_READ, MAP_SHARED, 3, 0&#41; = 0x403c1000
_llseek&#40;3, 1963, &#91;1963&#93;, SEEK_SET&#41;      = 0
munmap&#40;0x403c1000, 1963&#41;                = 0
close&#40;3&#41;                                = 0
getuid32&#40;&#41;                              = 1000
open&#40;"/etc/passwd", O_RDONLY&#41;           = 3
fcntl64&#40;3, F_GETFD&#41;                     = 0
fcntl64&#40;3, F_SETFD, FD_CLOEXEC&#41;         = 0
_llseek&#40;3, 0, &#91;0&#93;, SEEK_CUR&#41;            = 0
fstat64&#40;3, &#123;st_mode=S_IFREG|0644, st_size=1963, ...&#125;&#41; = 0
mmap2&#40;NULL, 1963, PROT_READ, MAP_SHARED, 3, 0&#41; = 0x403c1000
_llseek&#40;3, 1963, &#91;1963&#93;, SEEK_SET&#41;      = 0
munmap&#40;0x403c1000, 1963&#41;                = 0
close&#40;3&#41;                                = 0
socket&#40;PF_UNIX, SOCK_STREAM, 0&#41;         = 3
connect&#40;3, &#123;sa_family=AF_UNIX, path="/var/run/nscd/socket"&#125;, 110&#41; = -1 ENOENT &#40;No such file or directory&#41;
close&#40;3&#41;                                = 0
open&#40;"/etc/group", O_RDONLY&#41;            = 3
fcntl64&#40;3, F_GETFD&#41;                     = 0
fcntl64&#40;3, F_SETFD, FD_CLOEXEC&#41;         = 0
_llseek&#40;3, 0, &#91;0&#93;, SEEK_CUR&#41;            = 0
fstat64&#40;3, &#123;st_mode=S_IFREG|0644, st_size=797, ...&#125;&#41; = 0
mmap2&#40;NULL, 797, PROT_READ, MAP_SHARED, 3, 0&#41; = 0x403c1000
_llseek&#40;3, 797, &#91;797&#93;, SEEK_SET&#41;        = 0
munmap&#40;0x403c1000, 797&#41;                 = 0
close&#40;3&#41;                                = 0
stat64&#40;"/etc/pam.d", &#123;st_mode=S_IFDIR|0755, st_size=4096, ...&#125;&#41; = 0
open&#40;"/etc/pam.d/system-auth", O_RDONLY&#41; = 3
fstat64&#40;3, &#123;st_mode=S_IFREG|0644, st_size=491, ...&#125;&#41; = 0
old_mmap&#40;NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0&#41; = 0x403c1000
read&#40;3, "#%PAM-1.0\n\nauth       required\t/"..., 4096&#41; = 491
open&#40;"/lib/security/pam_env.so", O_RDONLY&#41; = 4
read&#40;4, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\240\v\0"..., 512&#41; = 512
fstat64&#40;4, &#123;st_mode=S_IFREG|0755, st_size=11228, ...&#125;&#41; = 0
old_mmap&#40;NULL, 13864, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0&#41; = 0x403d3000
old_mmap&#40;0x403d6000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x2000&#41; = 0x403d6000
close&#40;4&#41;                                = 0
open&#40;"/lib/security/pam_unix.so", O_RDONLY&#41; = 4
read&#40;4, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\360$\0"..., 512&#41; = 512
fstat64&#40;4, &#123;st_mode=S_IFREG|0755, st_size=45768, ...&#125;&#41; = 0
old_mmap&#40;NULL, 92600, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0&#41; = 0x4040d000
old_mmap&#40;0x40417000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0xa000&#41; = 0x40417000
old_mmap&#40;0x40418000, 47544, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0&#41; = 0x40418000
close&#40;4&#41;                                = 0
open&#40;"/lib/security/pam_cracklib.so", O_RDONLY&#41; = 4
read&#40;4, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\200!\0"..., 512&#41; = 512
fstat64&#40;4, &#123;st_mode=S_IFREG|0755, st_size=36836, ...&#125;&#41; = 0
old_mmap&#40;NULL, 64864, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0&#41; = 0x40424000
old_mmap&#40;0x4042c000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x8000&#41; = 0x4042c000
old_mmap&#40;0x4042d000, 28000, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0&#41; = 0x4042d000
close&#40;4&#41;                                = 0
open&#40;"/lib/security/pam_limits.so", O_RDONLY&#41; = 4
read&#40;4, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\300\21"..., 512&#41; = 512
fstat64&#40;4, &#123;st_mode=S_IFREG|0755, st_size=17424, ...&#125;&#41; = 0
old_mmap&#40;NULL, 19704, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0&#41; = 0x40434000
old_mmap&#40;0x40438000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x3000&#41; = 0x40438000
close&#40;4&#41;                                = 0
read&#40;3, "", 4096&#41;                       = 0
close&#40;3&#41;                                = 0
munmap&#40;0x403c1000, 4096&#41;                = 0
open&#40;"/etc/pam.d/other", O_RDONLY&#41;      = 3
fstat64&#40;3, &#123;st_mode=S_IFREG|0644, st_size=198, ...&#125;&#41; = 0
old_mmap&#40;NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0&#41; = 0x403c1000
read&#40;3, "#%PAM-1.0\n\nauth       required\t/"..., 4096&#41; = 198
read&#40;3, "", 4096&#41;                       = 0
close&#40;3&#41;                                = 0
munmap&#40;0x403c1000, 4096&#41;                = 0
getuid32&#40;&#41;                              = 1000
open&#40;"/etc/passwd", O_RDONLY&#41;           = 3
fcntl64&#40;3, F_GETFD&#41;                     = 0
fcntl64&#40;3, F_SETFD, FD_CLOEXEC&#41;         = 0
_llseek&#40;3, 0, &#91;0&#93;, SEEK_CUR&#41;            = 0
fstat64&#40;3, &#123;st_mode=S_IFREG|0644, st_size=1963, ...&#125;&#41; = 0
mmap2&#40;NULL, 1963, PROT_READ, MAP_SHARED, 3, 0&#41; = 0x403c1000
_llseek&#40;3, 1963, &#91;1963&#93;, SEEK_SET&#41;      = 0
munmap&#40;0x403c1000, 1963&#41;                = 0
close&#40;3&#41;                                = 0
open&#40;"/etc/shadow", O_RDONLY&#41;           = -1 EACCES &#40;Permission denied&#41;
open&#40;"/etc/shadow", O_RDONLY&#41;           = -1 EACCES &#40;Permission denied&#41;
open&#40;"/etc/shadow", O_RDONLY&#41;           = -1 EACCES &#40;Permission denied&#41;
open&#40;"/etc/shadow", O_RDONLY&#41;           = -1 EACCES &#40;Permission denied&#41;
ioctl&#40;0, SNDCTL_TMR_TIMEBASE or TCGETS, &#123;B38400 opost isig icanon echo ...&#125;&#41; = 0
ioctl&#40;0, SNDCTL_TMR_TIMEBASE or TCGETS, &#123;B38400 opost isig icanon echo ...&#125;&#41; = 0
rt_sigprocmask&#40;SIG_BLOCK, &#91;INT TSTP&#93;, &#91;RTMIN&#93;, 8&#41; = 0
time&#40;&#91;1100639815&#93;&#41;                      = 1100639815
write&#40;2, "Password&#58; ", 10Password&#58; &#41;              = 10
ioctl&#40;0, SNDCTL_TMR_CONTINUE or TCSETSF, &#123;B38400 opost isig icanon -echo ...&#125;&#41; = 0
read&#40;0, "dbjw6h73279\n", 511&#41;           = 12
ioctl&#40;0, SNDCTL_TMR_STOP or TCSETSW, &#123;B38400 opost isig icanon echo ...&#125;&#41; = 0
write&#40;2, "\n", 1
&#41;                       = 1
rt_sigprocmask&#40;SIG_SETMASK, &#91;RTMIN&#93;, NULL, 8&#41; = 0
ioctl&#40;0, SNDCTL_TMR_STOP or TCSETSW, &#123;B38400 opost isig icanon echo ...&#125;&#41; = 0
open&#40;"/etc/passwd", O_RDONLY&#41;           = 3
fcntl64&#40;3, F_GETFD&#41;                     = 0
fcntl64&#40;3, F_SETFD, FD_CLOEXEC&#41;         = 0
_llseek&#40;3, 0, &#91;0&#93;, SEEK_CUR&#41;            = 0
fstat64&#40;3, &#123;st_mode=S_IFREG|0644, st_size=1963, ...&#125;&#41; = 0
mmap2&#40;NULL, 1963, PROT_READ, MAP_SHARED, 3, 0&#41; = 0x403c1000
_llseek&#40;3, 1963, &#91;1963&#93;, SEEK_SET&#41;      = 0
munmap&#40;0x403c1000, 1963&#41;                = 0
close&#40;3&#41;                                = 0
open&#40;"/etc/shadow", O_RDONLY&#41;           = -1 EACCES &#40;Permission denied&#41;
open&#40;"/etc/shadow", O_RDONLY&#41;           = -1 EACCES &#40;Permission denied&#41;
open&#40;"/etc/shadow", O_RDONLY&#41;           = -1 EACCES &#40;Permission denied&#41;
open&#40;"/etc/shadow", O_RDONLY&#41;           = -1 EACCES &#40;Permission denied&#41;
geteuid32&#40;&#41;                             = 1000
pipe&#40;&#91;3, 4&#93;&#41;                            = 0
rt_sigaction&#40;SIGCHLD, &#123;SIG_DFL&#125;, &#123;SIG_DFL&#125;, 8&#41; = 0
fork&#40;&#41;                                  = 24245
write&#40;4, "nullok\0\0", 8&#41;               = 8
write&#40;4, "dbjw6h73279\0", 12&#41;           = 12
close&#40;3&#41;                                = 0
close&#40;4&#41;                                = 0
waitpid&#40;24245, &#91;WIFEXITED&#40;s&#41; && WEXITSTATUS&#40;s&#41; == 1&#93;, 0&#41; = 24245
--- SIGCHLD &#40;Child exited&#41; @ 0 &#40;0&#41; ---
getuid32&#40;&#41;                              = 1000
geteuid32&#40;&#41;                             = 1000
ioctl&#40;0, SNDCTL_TMR_TIMEBASE or TCGETS, &#123;B38400 opost isig icanon echo ...&#125;&#41; = 0
readlink&#40;"/proc/self/fd/0", 0x8054930, 4095&#41; = -1 EACCES &#40;Permission denied&#41;
fstat64&#40;0, &#123;st_mode=S_IFCHR|0600, st_rdev=makedev&#40;136, 5&#41;, ...&#125;&#41; = 0
stat64&#40;"/dev/pts", &#123;st_mode=S_IFDIR|0755, st_size=0, ...&#125;&#41; = 0
open&#40;"/dev/pts", O_RDONLY|O_NONBLOCK|O_LARGEFILE|O_DIRECTORY&#41; = 3
fstat64&#40;3, &#123;st_mode=S_IFDIR|0755, st_size=0, ...&#125;&#41; = 0
fcntl64&#40;3, F_SETFD, FD_CLOEXEC&#41;         = 0
getdents64&#40;3, /* 8 entries */, 1024&#41;    = 192
stat64&#40;"/dev/pts/5", &#123;st_mode=S_IFCHR|0600, st_rdev=makedev&#40;136, 5&#41;, ...&#125;&#41; = 0
close&#40;3&#41;                                = 0
access&#40;"/var/run/utmpx", F_OK&#41;          = -1 ENOENT &#40;No such file or directory&#41;
open&#40;"/var/run/utmp", O_RDWR&#41;           = -1 EACCES &#40;Permission denied&#41;
open&#40;"/var/run/utmp", O_RDONLY&#41;         = 3
fcntl64&#40;3, F_GETFD&#41;                     = 0
fcntl64&#40;3, F_SETFD, FD_CLOEXEC&#41;         = 0
_llseek&#40;3, 0, &#91;0&#93;, SEEK_SET&#41;            = 0
alarm&#40;0&#41;                                = 0
rt_sigaction&#40;SIGALRM, &#123;0x40150890, &#91;&#93;, 0&#125;, &#123;SIG_DFL&#125;, 8&#41; = 0
alarm&#40;1&#41;                                = 0
fcntl64&#40;3, F_SETLKW, &#123;type=F_RDLCK, whence=SEEK_SET, start=0, len=0&#125;&#41; = 0
read&#40;3, "\10\0\0\0\352\24\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384&#41; = 384
read&#40;3, "\1\0\0\0003N\0\0~\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384&#41; = 384
read&#40;3, "\10\0\0\0\271\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384&#41; = 384
read&#40;3, "\7\0\0\0\t\34\0\0vc/1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384&#41; = 384
read&#40;3, "\7\0\0\0\220\33\0\0vc/2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384&#41; = 384
read&#40;3, "\7\0\0\0\221\33\0\0vc/3\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384&#41; = 384
read&#40;3, "\6\0\0\0\222\33\0\0tty4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384&#41; = 384
read&#40;3, "\6\0\0\0\223\33\0\0tty5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384&#41; = 384
read&#40;3, "\6\0\0\0\224\33\0\0tty6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384&#41; = 384
read&#40;3, "\10\0\0\0\225\33\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384&#41; = 384
read&#40;3, "\7\0\0\0\333\33\0\0&#58;0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384&#41; = 384
read&#40;3, "\7\0\0\0a\34\0\0pts/0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384&#41; = 384
read&#40;3, "\7\0\0\0@R\0\0pts/1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384&#41; = 384
read&#40;3, "\6\0\0\0\t\34\0\0tty1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384&#41; = 384
read&#40;3, "\7\0\0\0\263T\0\0pts/2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384&#41; = 384
read&#40;3, "\7\0\0\0\17R\0\0pts/3\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384&#41; = 384
read&#40;3, "\7\0\0\0\5W\0\0pts/4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384&#41; = 384
read&#40;3, "\7\0\0\0\246^\0\0pts/5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384&#41; = 384
fcntl64&#40;3, F_SETLKW, &#123;type=F_UNLCK, whence=SEEK_SET, start=0, len=0&#125;&#41; = 0
alarm&#40;0&#41;                                = 1
rt_sigaction&#40;SIGALRM, &#123;SIG_DFL&#125;, NULL, 8&#41; = 0
close&#40;3&#41;                                = 0
ioctl&#40;0, SNDCTL_TMR_TIMEBASE or TCGETS, &#123;B38400 opost isig icanon echo ...&#125;&#41; = 0
readlink&#40;"/proc/self/fd/0", 0x8054930, 4095&#41; = -1 EACCES &#40;Permission denied&#41;
fstat64&#40;0, &#123;st_mode=S_IFCHR|0600, st_rdev=makedev&#40;136, 5&#41;, ...&#125;&#41; = 0
stat64&#40;"/dev/pts", &#123;st_mode=S_IFDIR|0755, st_size=0, ...&#125;&#41; = 0
open&#40;"/dev/pts", O_RDONLY|O_NONBLOCK|O_LARGEFILE|O_DIRECTORY&#41; = 3
fstat64&#40;3, &#123;st_mode=S_IFDIR|0755, st_size=0, ...&#125;&#41; = 0
fcntl64&#40;3, F_SETFD, FD_CLOEXEC&#41;         = 0
getdents64&#40;3, /* 8 entries */, 1024&#41;    = 192
stat64&#40;"/dev/pts/5", &#123;st_mode=S_IFCHR|0600, st_rdev=makedev&#40;136, 5&#41;, ...&#125;&#41; = 0
close&#40;3&#41;                                = 0
access&#40;"/var/run/utmpx", F_OK&#41;          = -1 ENOENT &#40;No such file or directory&#41;
open&#40;"/var/run/utmp", O_RDWR&#41;           = -1 EACCES &#40;Permission denied&#41;
open&#40;"/var/run/utmp", O_RDONLY&#41;         = 3
fcntl64&#40;3, F_GETFD&#41;                     = 0
fcntl64&#40;3, F_SETFD, FD_CLOEXEC&#41;         = 0
_llseek&#40;3, 0, &#91;0&#93;, SEEK_SET&#41;            = 0
alarm&#40;0&#41;                                = 0
rt_sigaction&#40;SIGALRM, &#123;0x40150890, &#91;&#93;, 0&#125;, &#123;SIG_DFL&#125;, 8&#41; = 0
alarm&#40;1&#41;                                = 0
fcntl64&#40;3, F_SETLKW, &#123;type=F_RDLCK, whence=SEEK_SET, start=0, len=0&#125;&#41; = 0
read&#40;3, "\10\0\0\0\352\24\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384&#41; = 384
read&#40;3, "\1\0\0\0003N\0\0~\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384&#41; = 384
read&#40;3, "\10\0\0\0\271\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384&#41; = 384
read&#40;3, "\7\0\0\0\t\34\0\0vc/1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384&#41; = 384
read&#40;3, "\7\0\0\0\220\33\0\0vc/2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384&#41; = 384
read&#40;3, "\7\0\0\0\221\33\0\0vc/3\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384&#41; = 384
read&#40;3, "\6\0\0\0\222\33\0\0tty4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384&#41; = 384
read&#40;3, "\6\0\0\0\223\33\0\0tty5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384&#41; = 384
read&#40;3, "\6\0\0\0\224\33\0\0tty6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384&#41; = 384
read&#40;3, "\10\0\0\0\225\33\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384&#41; = 384
read&#40;3, "\7\0\0\0\333\33\0\0&#58;0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384&#41; = 384
read&#40;3, "\7\0\0\0a\34\0\0pts/0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384&#41; = 384
read&#40;3, "\7\0\0\0@R\0\0pts/1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384&#41; = 384
read&#40;3, "\6\0\0\0\t\34\0\0tty1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384&#41; = 384
read&#40;3, "\7\0\0\0\263T\0\0pts/2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384&#41; = 384
read&#40;3, "\7\0\0\0\17R\0\0pts/3\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384&#41; = 384
read&#40;3, "\7\0\0\0\5W\0\0pts/4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384&#41; = 384
read&#40;3, "\7\0\0\0\246^\0\0pts/5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384&#41; = 384
fcntl64&#40;3, F_SETLKW, &#123;type=F_UNLCK, whence=SEEK_SET, start=0, len=0&#125;&#41; = 0
alarm&#40;0&#41;                                = 1
rt_sigaction&#40;SIGALRM, &#123;SIG_DFL&#125;, NULL, 8&#41; = 0
close&#40;3&#41;                                = 0
ioctl&#40;0, SNDCTL_TMR_TIMEBASE or TCGETS, &#123;B38400 opost isig icanon echo ...&#125;&#41; = 0
readlink&#40;"/proc/self/fd/0", 0x8054930, 4095&#41; = -1 EACCES &#40;Permission denied&#41;
fstat64&#40;0, &#123;st_mode=S_IFCHR|0600, st_rdev=makedev&#40;136, 5&#41;, ...&#125;&#41; = 0
stat64&#40;"/dev/pts", &#123;st_mode=S_IFDIR|0755, st_size=0, ...&#125;&#41; = 0
open&#40;"/dev/pts", O_RDONLY|O_NONBLOCK|O_LARGEFILE|O_DIRECTORY&#41; = 3
fstat64&#40;3, &#123;st_mode=S_IFDIR|0755, st_size=0, ...&#125;&#41; = 0
fcntl64&#40;3, F_SETFD, FD_CLOEXEC&#41;         = 0
getdents64&#40;3, /* 8 entries */, 1024&#41;    = 192
stat64&#40;"/dev/pts/5", &#123;st_mode=S_IFCHR|0600, st_rdev=makedev&#40;136, 5&#41;, ...&#125;&#41; = 0
close&#40;3&#41;                                = 0
access&#40;"/var/run/utmpx", F_OK&#41;          = -1 ENOENT &#40;No such file or directory&#41;
open&#40;"/var/run/utmp", O_RDWR&#41;           = -1 EACCES &#40;Permission denied&#41;
open&#40;"/var/run/utmp", O_RDONLY&#41;         = 3
fcntl64&#40;3, F_GETFD&#41;                     = 0
fcntl64&#40;3, F_SETFD, FD_CLOEXEC&#41;         = 0
_llseek&#40;3, 0, &#91;0&#93;, SEEK_SET&#41;            = 0
alarm&#40;0&#41;                                = 0
rt_sigaction&#40;SIGALRM, &#123;0x40150890, &#91;&#93;, 0&#125;, &#123;SIG_DFL&#125;, 8&#41; = 0
alarm&#40;1&#41;                                = 0
fcntl64&#40;3, F_SETLKW, &#123;type=F_RDLCK, whence=SEEK_SET, start=0, len=0&#125;&#41; = 0
read&#40;3, "\10\0\0\0\352\24\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384&#41; = 384
read&#40;3, "\1\0\0\0003N\0\0~\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384&#41; = 384
read&#40;3, "\10\0\0\0\271\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384&#41; = 384
read&#40;3, "\7\0\0\0\t\34\0\0vc/1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384&#41; = 384
read&#40;3, "\7\0\0\0\220\33\0\0vc/2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384&#41; = 384
read&#40;3, "\7\0\0\0\221\33\0\0vc/3\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384&#41; = 384
read&#40;3, "\6\0\0\0\222\33\0\0tty4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384&#41; = 384
read&#40;3, "\6\0\0\0\223\33\0\0tty5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384&#41; = 384
read&#40;3, "\6\0\0\0\224\33\0\0tty6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384&#41; = 384
read&#40;3, "\10\0\0\0\225\33\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384&#41; = 384
read&#40;3, "\7\0\0\0\333\33\0\0&#58;0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384&#41; = 384
read&#40;3, "\7\0\0\0a\34\0\0pts/0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384&#41; = 384
read&#40;3, "\7\0\0\0@R\0\0pts/1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384&#41; = 384
read&#40;3, "\6\0\0\0\t\34\0\0tty1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384&#41; = 384
read&#40;3, "\7\0\0\0\263T\0\0pts/2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384&#41; = 384
read&#40;3, "\7\0\0\0\17R\0\0pts/3\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384&#41; = 384
read&#40;3, "\7\0\0\0\5W\0\0pts/4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384&#41; = 384
read&#40;3, "\7\0\0\0\246^\0\0pts/5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384&#41; = 384
fcntl64&#40;3, F_SETLKW, &#123;type=F_UNLCK, whence=SEEK_SET, start=0, len=0&#125;&#41; = 0
alarm&#40;0&#41;                                = 1
rt_sigaction&#40;SIGALRM, &#123;SIG_DFL&#125;, NULL, 8&#41; = 0
close&#40;3&#41;                                = 0
ioctl&#40;0, SNDCTL_TMR_TIMEBASE or TCGETS, &#123;B38400 opost isig icanon echo ...&#125;&#41; = 0
readlink&#40;"/proc/self/fd/0", 0x8054930, 4095&#41; = -1 EACCES &#40;Permission denied&#41;
fstat64&#40;0, &#123;st_mode=S_IFCHR|0600, st_rdev=makedev&#40;136, 5&#41;, ...&#125;&#41; = 0
stat64&#40;"/dev/pts", &#123;st_mode=S_IFDIR|0755, st_size=0, ...&#125;&#41; = 0
open&#40;"/dev/pts", O_RDONLY|O_NONBLOCK|O_LARGEFILE|O_DIRECTORY&#41; = 3
fstat64&#40;3, &#123;st_mode=S_IFDIR|0755, st_size=0, ...&#125;&#41; = 0
fcntl64&#40;3, F_SETFD, FD_CLOEXEC&#41;         = 0
getdents64&#40;3, /* 8 entries */, 1024&#41;    = 192
stat64&#40;"/dev/pts/5", &#123;st_mode=S_IFCHR|0600, st_rdev=makedev&#40;136, 5&#41;, ...&#125;&#41; = 0
close&#40;3&#41;                                = 0
access&#40;"/var/run/utmpx", F_OK&#41;          = -1 ENOENT &#40;No such file or directory&#41;
open&#40;"/var/run/utmp", O_RDWR&#41;           = -1 EACCES &#40;Permission denied&#41;
open&#40;"/var/run/utmp", O_RDONLY&#41;         = 3
fcntl64&#40;3, F_GETFD&#41;                     = 0
fcntl64&#40;3, F_SETFD, FD_CLOEXEC&#41;         = 0
_llseek&#40;3, 0, &#91;0&#93;, SEEK_SET&#41;            = 0
alarm&#40;0&#41;                                = 0
rt_sigaction&#40;SIGALRM, &#123;0x40150890, &#91;&#93;, 0&#125;, &#123;SIG_DFL&#125;, 8&#41; = 0
alarm&#40;1&#41;                                = 0
fcntl64&#40;3, F_SETLKW, &#123;type=F_RDLCK, whence=SEEK_SET, start=0, len=0&#125;&#41; = 0
read&#40;3, "\10\0\0\0\352\24\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384&#41; = 384
read&#40;3, "\1\0\0\0003N\0\0~\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384&#41; = 384
read&#40;3, "\10\0\0\0\271\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384&#41; = 384
read&#40;3, "\7\0\0\0\t\34\0\0vc/1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384&#41; = 384
read&#40;3, "\7\0\0\0\220\33\0\0vc/2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384&#41; = 384
read&#40;3, "\7\0\0\0\221\33\0\0vc/3\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384&#41; = 384
read&#40;3, "\6\0\0\0\222\33\0\0tty4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384&#41; = 384
read&#40;3, "\6\0\0\0\223\33\0\0tty5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384&#41; = 384
read&#40;3, "\6\0\0\0\224\33\0\0tty6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384&#41; = 384
read&#40;3, "\10\0\0\0\225\33\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384&#41; = 384
read&#40;3, "\7\0\0\0\333\33\0\0&#58;0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384&#41; = 384
read&#40;3, "\7\0\0\0a\34\0\0pts/0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384&#41; = 384
read&#40;3, "\7\0\0\0@R\0\0pts/1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384&#41; = 384
read&#40;3, "\6\0\0\0\t\34\0\0tty1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384&#41; = 384
read&#40;3, "\7\0\0\0\263T\0\0pts/2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384&#41; = 384
read&#40;3, "\7\0\0\0\17R\0\0pts/3\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384&#41; = 384
read&#40;3, "\7\0\0\0\5W\0\0pts/4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384&#41; = 384
read&#40;3, "\7\0\0\0\246^\0\0pts/5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384&#41; = 384
fcntl64&#40;3, F_SETLKW, &#123;type=F_UNLCK, whence=SEEK_SET, start=0, len=0&#125;&#41; = 0
alarm&#40;0&#41;                                = 1
rt_sigaction&#40;SIGALRM, &#123;SIG_DFL&#125;, NULL, 8&#41; = 0
close&#40;3&#41;                                = 0
time&#40;&#91;1100639821&#93;&#41;                      = 1100639821
open&#40;"/etc/localtime", O_RDONLY&#41;        = 3
fstat64&#40;3, &#123;st_mode=S_IFREG|0644, st_size=837, ...&#125;&#41; = 0
old_mmap&#40;NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0&#41; = 0x403c1000
read&#40;3, "TZif\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\10\0\0\0\10"..., 4096&#41; = 837
close&#40;3&#41;                                = 0
munmap&#40;0x403c1000, 4096&#41;                = 0
getpid&#40;&#41;                                = 24235
rt_sigaction&#40;SIGPIPE, &#123;0x4011fef0, &#91;&#93;, 0&#125;, &#123;SIG_DFL&#125;, 8&#41; = 0
socket&#40;PF_UNIX, SOCK_DGRAM, 0&#41;          = 3
fcntl64&#40;3, F_SETFD, FD_CLOEXEC&#41;         = 0
connect&#40;3, &#123;sa_family=AF_UNIX, path="/dev/log"&#125;, 16&#41; = -1 EPROTOTYPE &#40;Protocol wrong type for socket&#41;
close&#40;3&#41;                                = 0
socket&#40;PF_UNIX, SOCK_STREAM, 0&#41;         = 3
fcntl64&#40;3, F_SETFD, FD_CLOEXEC&#41;         = 0
connect&#40;3, &#123;sa_family=AF_UNIX, path="/dev/log"&#125;, 16&#41; = 0
send&#40;3, "<37>Nov 16 22&#58;17&#58;01 su&#40;pam_unix&#41;"..., 138, 0&#41; = 138
rt_sigaction&#40;SIGPIPE, &#123;SIG_DFL&#125;, NULL, 8&#41; = 0
close&#40;3&#41;                                = 0
select&#40;0, NULL, NULL, NULL, &#123;2, 347378&#125;
Ich würde mich sehr darüber freuen wenn mir jemand helfen kann,

Jonny
Last edited by Jonny on 17. Nov 2004 20:14, edited 1 time in total.

device

#2 Post by device »

dev pts im Kernel drin?
Steht unter Filesystems ...........
Das strace sagt mir persönlich nicht viel.
Sonst weiß ich es nicht.

Jonny
Posts: 6
Joined: 16. Nov 2004 21:59
Location: München

#3 Post by Jonny »

Am Kernel liegt es definitiv nicht, ich verwende den Kernel schon länger und früher (vor dem etc-update) hat es problemlos geklappt.

User avatar
Lateralus
prolinux-forum-admin
Posts: 1238
Joined: 05. May 2004 7:35

#4 Post by Lateralus »

Schau mal in der /etc/passwd nach, welche shell root zugewiesen ist.

Jonny
Posts: 6
Joined: 16. Nov 2004 21:59
Location: München

#5 Post by Jonny »

Vielen Dank für die Hilfe!

Ich hab keine Ahnung warum, aber in der /etc/passwd stand

Code: Select all

root&#58;x&#58;0&#58;0&#58;root&#58;/root&#58;bash
statt

Code: Select all

root&#58;x&#58;0&#58;0&#58;root&#58;/root&#58;/bin/bash
Es ist mir wirklich schleierhaft wie das passieren konnte, ich hab garantiert nicht in der /etc/passwd rumgepfuscht, ich weiss dass die Standardausrede immer "Ich hab nix gemacht" ist...
Ob ihrs glaubt oder nicht, in meinem Fall war es tatsächlich so.

Gruß,

Jonny

Post Reply