您尚未登录。

#1 2019-05-18 22:08:55

saite
会员
注册时间: 2018-10-02
帖子: 11

vmware 中无法进行通过SSH登录

在vmware中安装了Arch Linux,网络使用NAT,并配置了端口转发。使用SSH登录普通用户,输完密码后无响应。
ssh无响应
systemctl status sshd
服务状态1
服务状态2
vmware网络配置
网络配置

在虚拟机中使用ssh saite@127.0.0.1可以正常登录
难道还需开放其他端口?或只能用桥接模式

最近编辑记录 saite (2019-05-26 10:59:43)

离线

#2 2019-05-19 01:14:01

依云
会员
所在地: a.k.a. 百合仙子
注册时间: 2011-08-21
帖子: 8,384
个人网站

Re: vmware 中无法进行通过SSH登录

你不是把主机的 2222 映射到了虚拟机的 22 端口吗?那么你在外边应该连接主机的 2222 端口呀。

离线

#3 2019-05-19 10:25:03

saite
会员
注册时间: 2018-10-02
帖子: 11

Re: vmware 中无法进行通过SSH登录

依云 说:

你不是把主机的 2222 映射到了虚拟机的 22 端口吗?那么你在外边应该连接主机的 2222 端口呀。

就是连接的2222端口

离线

#4 2019-05-19 13:35:24

依云
会员
所在地: a.k.a. 百合仙子
注册时间: 2011-08-21
帖子: 8,384
个人网站

Re: vmware 中无法进行通过SSH登录

saite 说:
依云 说:

你不是把主机的 2222 映射到了虚拟机的 22 端口吗?那么你在外边应该连接主机的 2222 端口呀。

就是连接的2222端口

哦,没看出来。
那你 ssh -vvv 看一下卡哪里了吧。

离线

#5 2019-05-25 16:15:29

saite
会员
注册时间: 2018-10-02
帖子: 11

Re: vmware 中无法进行通过SSH登录

依云 说:
saite 说:
依云 说:

你不是把主机的 2222 映射到了虚拟机的 22 端口吗?那么你在外边应该连接主机的 2222 端口呀。

就是连接的2222端口

哦,没看出来。
那你 ssh -vvv 看一下卡哪里了吧。

OpenSSH_7.6p1 Ubuntu-4ubuntu0.3, OpenSSL 1.0.2n  7 Dec 2017
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 19: Applying options for *
debug2: resolving "127.0.0.1" port 2222
debug2: ssh_connect_direct: needpriv 0
debug1: Connecting to 127.0.0.1 [127.0.0.1] port 2222.
debug1: Connection established.
debug1: key_load_public: No such file or directory
debug1: identity file /home/saite/.ssh/id_rsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/saite/.ssh/id_rsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/saite/.ssh/id_dsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/saite/.ssh/id_dsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/saite/.ssh/id_ecdsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/saite/.ssh/id_ecdsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/saite/.ssh/id_ed25519 type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/saite/.ssh/id_ed25519-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_7.6p1 Ubuntu-4ubuntu0.3
debug1: Remote protocol version 2.0, remote software version OpenSSH_8.0
debug1: match: OpenSSH_8.0 pat OpenSSH* compat 0x04000000
debug2: fd 3 setting O_NONBLOCK
debug1: Authenticating to 127.0.0.1:2222 as 'saite'
debug3: put_host_port: [127.0.0.1]:2222
debug3: hostkeys_foreach: reading file "/home/saite/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file /home/saite/.ssh/known_hosts:3
debug3: load_hostkeys: loaded 1 keys from [127.0.0.1]:2222
debug3: order_hostkeyalgs: prefer hostkeyalgs: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
debug3: send packet: type 20
debug1: SSH2_MSG_KEXINIT sent
debug3: receive packet: type 20
debug1: SSH2_MSG_KEXINIT received
debug2: local client KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c
debug2: host key algorithms: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com,zlib
debug2: compression stoc: none,zlib@openssh.com,zlib
debug2: languages ctos: 
debug2: languages stoc: 
debug2: first_kex_follows 0 
debug2: reserved 0 
debug2: peer server KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1
debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,ssh-rsa,ecdsa-sha2-nistp256,ssh-ed25519
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com
debug2: compression stoc: none,zlib@openssh.com
debug2: languages ctos: 
debug2: languages stoc: 
debug2: first_kex_follows 0 
debug2: reserved 0 
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: ecdsa-sha2-nistp256
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug3: send packet: type 30
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug3: receive packet: type 31
debug1: Server host key: ecdsa-sha2-nistp256 SHA256:zpEJ8Ru24ONaL1blx+hOaIY2nBtlyB9U7PCUKuqBDL0
debug3: put_host_port: [127.0.0.1]:2222
debug3: put_host_port: [127.0.0.1]:2222
debug3: hostkeys_foreach: reading file "/home/saite/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file /home/saite/.ssh/known_hosts:3
debug3: load_hostkeys: loaded 1 keys from [127.0.0.1]:2222
debug1: Host '[127.0.0.1]:2222' is known and matches the ECDSA host key.
debug1: Found key in /home/saite/.ssh/known_hosts:3
debug3: send packet: type 21
debug2: set_newkeys: mode 1
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug3: receive packet: type 21
debug1: SSH2_MSG_NEWKEYS received
debug2: set_newkeys: mode 0
debug1: rekey after 134217728 blocks
debug2: key: /home/saite/.ssh/id_rsa ((nil))
debug2: key: /home/saite/.ssh/id_dsa ((nil))
debug2: key: /home/saite/.ssh/id_ecdsa ((nil))
debug2: key: /home/saite/.ssh/id_ed25519 ((nil))
debug3: send packet: type 5
debug3: receive packet: type 7
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>
debug3: receive packet: type 6
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug3: send packet: type 50
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey,password
debug3: start over, passed a different list publickey,password
debug3: preferred gssapi-keyex,gssapi-with-mic,publickey,keyboard-interactive,password
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive,password
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Trying private key: /home/saite/.ssh/id_rsa
debug3: no such identity: /home/saite/.ssh/id_rsa: No such file or directory
debug1: Trying private key: /home/saite/.ssh/id_dsa
debug3: no such identity: /home/saite/.ssh/id_dsa: No such file or directory
debug1: Trying private key: /home/saite/.ssh/id_ecdsa
debug3: no such identity: /home/saite/.ssh/id_ecdsa: No such file or directory
debug1: Trying private key: /home/saite/.ssh/id_ed25519
debug3: no such identity: /home/saite/.ssh/id_ed25519: No such file or directory
debug2: we did not send a packet, disable method
debug3: authmethod_lookup password
debug3: remaining preferred: ,password
debug3: authmethod_is_enabled password
debug1: Next authentication method: password
debug3: send packet: type 50
debug2: we sent a password packet, wait for reply
debug3: receive packet: type 52
debug1: Authentication succeeded (password).
Authenticated to 127.0.0.1 ([127.0.0.1]:2222).
debug2: fd 5 setting O_NONBLOCK
debug3: fd 6 is O_NONBLOCK
debug1: channel 0: new [client-session]
debug3: ssh_session2_open: channel_new: 0
debug2: channel 0: send open
debug3: send packet: type 90
debug1: Requesting no-more-sessions@openssh.com
debug3: send packet: type 80
debug1: Entering interactive session.
debug1: pledge: network
debug3: receive packet: type 80
debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0
debug3: receive packet: type 91
debug2: channel_input_open_confirmation: channel 0: callback start
debug2: fd 3 setting TCP_NODELAY
debug3: ssh_packet_set_tos: set IP_TOS 0x10
debug2: client_session2_setup: id 0
debug2: channel 0: request pty-req confirm 1
debug3: send packet: type 98
debug1: Sending environment.
debug3: Ignored env LS_COLORS
debug3: Ignored env HOSTTYPE
debug3: Ignored env LESSCLOSE
debug1: Sending env LANG = C.UTF-8
debug2: channel 0: request env confirm 0
debug3: send packet: type 98
debug3: Ignored env USER
debug3: Ignored env PWD
debug3: Ignored env HOME
debug3: Ignored env NAME
debug3: Ignored env XDG_DATA_DIRS
debug3: Ignored env SHELL
debug3: Ignored env TERM
debug3: Ignored env SHLVL
debug3: Ignored env LOGNAME
debug3: Ignored env PATH
debug3: Ignored env WSLENV
debug3: Ignored env LESSOPEN
debug3: Ignored env _
debug2: channel 0: request shell confirm 1
debug3: send packet: type 98
debug2: channel_input_open_confirmation: channel 0: callback done
debug2: channel 0: open confirm rwindow 0 rmax 32768
debug3: send packet: type 1
debug1: channel 0: free: client-session, nchannels 1
debug3: channel 0: status: The following connections are open:
  #0 client-session (t4 r0 i0/0 o0/0 fd 4/5 cc -1)

debug1: fd 1 clearing O_NONBLOCK
debug3: fd 2 is not O_NONBLOCK
Killed by signal 1.

离线

#6 2019-05-25 18:41:43

依云
会员
所在地: a.k.a. 百合仙子
注册时间: 2011-08-21
帖子: 8,384
个人网站

Re: vmware 中无法进行通过SSH登录

ssh 连接成功,然后你关窗口了。

离线

#7 2019-05-25 22:23:17

saite
会员
注册时间: 2018-10-02
帖子: 11

Re: vmware 中无法进行通过SSH登录

依云 说:

ssh 连接成功,然后你关窗口了。

关闭窗口前卡在了

debug3: send packet: type 98
debug3: Ignored env USER
debug3: Ignored env PWD
debug3: Ignored env HOME
debug3: Ignored env NAME
debug3: Ignored env XDG_DATA_DIRS
debug3: Ignored env SHELL
debug3: Ignored env TERM
debug3: Ignored env SHLVL
debug3: Ignored env LOGNAME
debug3: Ignored env PATH
debug3: Ignored env WSLENV
debug3: Ignored env LESSOPEN
debug3: Ignored env _
debug2: channel 0: request shell confirm 1
debug3: send packet: type 98
debug2: channel_input_open_confirmation: channel 0: callback done
debug2: channel 0: open confirm rwindow 0 rmax 32768

离线

#8 2019-05-25 22:26:47

依云
会员
所在地: a.k.a. 百合仙子
注册时间: 2011-08-21
帖子: 8,384
个人网站

Re: vmware 中无法进行通过SSH登录

那看来是你的 shell 卡住了。检查一下你的 shell 的配置。比如跑个 htop 然后 ssh 过去,看看 sshd 下有没有你的 shell,它又在干什么(可以按 s 调用 strace)。

离线

#9 2019-05-26 10:48:45

saite
会员
注册时间: 2018-10-02
帖子: 11

Re: vmware 中无法进行通过SSH登录

依云 说:

那看来是你的 shell 卡住了。检查一下你的 shell 的配置。比如跑个 htop 然后 ssh 过去,看看 sshd 下有没有你的 shell,它又在干什么(可以按 s 调用 strace)。

strace:
htop-strace
没有bash:
sshd

离线

#10 2019-05-26 10:55:13

saite
会员
注册时间: 2018-10-02
帖子: 11

Re: vmware 中无法进行通过SSH登录

停止sshd后直接strace /usr/bin/sshd -D
这次尝试连接直接报错了

OpenSSH_7.6p1 Ubuntu-4ubuntu0.3, OpenSSL 1.0.2n  7 Dec 2017
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 19: Applying options for *
debug2: resolving "127.0.0.1" port 2222
debug2: ssh_connect_direct: needpriv 0
debug1: Connecting to 127.0.0.1 [127.0.0.1] port 2222.
debug1: Connection established.
debug1: key_load_public: No such file or directory
debug1: identity file /home/saite/.ssh/id_rsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/saite/.ssh/id_rsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/saite/.ssh/id_dsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/saite/.ssh/id_dsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/saite/.ssh/id_ecdsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/saite/.ssh/id_ecdsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/saite/.ssh/id_ed25519 type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/saite/.ssh/id_ed25519-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_7.6p1 Ubuntu-4ubuntu0.3
debug1: Remote protocol version 2.0, remote software version OpenSSH_8.0
debug1: match: OpenSSH_8.0 pat OpenSSH* compat 0x04000000
debug2: fd 3 setting O_NONBLOCK
debug1: Authenticating to 127.0.0.1:2222 as 'saite'
debug3: put_host_port: [127.0.0.1]:2222
debug3: hostkeys_foreach: reading file "/home/saite/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file /home/saite/.ssh/known_hosts:3
debug3: load_hostkeys: loaded 1 keys from [127.0.0.1]:2222
debug3: order_hostkeyalgs: prefer hostkeyalgs: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
debug3: send packet: type 20
debug1: SSH2_MSG_KEXINIT sent
debug3: receive packet: type 20
debug1: SSH2_MSG_KEXINIT received
debug2: local client KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,ext-info-c
debug2: host key algorithms: ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-ed25519,rsa-sha2-512,rsa-sha2-256,ssh-rsa
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com,zlib
debug2: compression stoc: none,zlib@openssh.com,zlib
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug2: peer server KEXINIT proposal
debug2: KEX algorithms: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1
debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,ssh-rsa,ecdsa-sha2-nistp256,ssh-ed25519
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com
debug2: compression stoc: none,zlib@openssh.com
debug2: languages ctos:
debug2: languages stoc:
debug2: first_kex_follows 0
debug2: reserved 0
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: ecdsa-sha2-nistp256
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug3: send packet: type 30
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug3: receive packet: type 31
debug1: Server host key: ecdsa-sha2-nistp256 SHA256:zpEJ8Ru24ONaL1blx+hOaIY2nBtlyB9U7PCUKuqBDL0
debug3: put_host_port: [127.0.0.1]:2222
debug3: put_host_port: [127.0.0.1]:2222
debug3: hostkeys_foreach: reading file "/home/saite/.ssh/known_hosts"
debug3: record_hostkey: found key type ECDSA in file /home/saite/.ssh/known_hosts:3
debug3: load_hostkeys: loaded 1 keys from [127.0.0.1]:2222
debug1: Host '[127.0.0.1]:2222' is known and matches the ECDSA host key.
debug1: Found key in /home/saite/.ssh/known_hosts:3
debug3: send packet: type 21
debug2: set_newkeys: mode 1
debug1: rekey after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug3: receive packet: type 21
debug1: SSH2_MSG_NEWKEYS received
debug2: set_newkeys: mode 0
debug1: rekey after 134217728 blocks
debug2: key: /home/saite/.ssh/id_rsa ((nil))
debug2: key: /home/saite/.ssh/id_dsa ((nil))
debug2: key: /home/saite/.ssh/id_ecdsa ((nil))
debug2: key: /home/saite/.ssh/id_ed25519 ((nil))
debug3: send packet: type 5
debug3: receive packet: type 7
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521>
debug3: receive packet: type 6
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug3: send packet: type 50
debug3: receive packet: type 51
debug1: Authentications that can continue: publickey,password
debug3: start over, passed a different list publickey,password
debug3: preferred gssapi-keyex,gssapi-with-mic,publickey,keyboard-interactive,password
debug3: authmethod_lookup publickey
debug3: remaining preferred: keyboard-interactive,password
debug3: authmethod_is_enabled publickey
debug1: Next authentication method: publickey
debug1: Trying private key: /home/saite/.ssh/id_rsa
debug3: no such identity: /home/saite/.ssh/id_rsa: No such file or directory
debug1: Trying private key: /home/saite/.ssh/id_dsa
debug3: no such identity: /home/saite/.ssh/id_dsa: No such file or directory
debug1: Trying private key: /home/saite/.ssh/id_ecdsa
debug3: no such identity: /home/saite/.ssh/id_ecdsa: No such file or directory
debug1: Trying private key: /home/saite/.ssh/id_ed25519
debug3: no such identity: /home/saite/.ssh/id_ed25519: No such file or directory
debug2: we did not send a packet, disable method
debug3: authmethod_lookup password
debug3: remaining preferred: ,password
debug3: authmethod_is_enabled password
debug1: Next authentication method: password
saite@127.0.0.1's password:
debug3: send packet: type 50
debug2: we sent a password packet, wait for reply
debug3: receive packet: type 52
debug1: Authentication succeeded (password).
Authenticated to 127.0.0.1 ([127.0.0.1]:2222).
debug1: channel 0: new [client-session]
debug3: ssh_session2_open: channel_new: 0
debug2: channel 0: send open
debug3: send packet: type 90
debug1: Requesting no-more-sessions@openssh.com
debug3: send packet: type 80
debug1: Entering interactive session.
debug1: pledge: network
debug3: receive packet: type 80
debug1: client_input_global_request: rtype hostkeys-00@openssh.com want_reply 0
debug3: receive packet: type 91
debug2: channel_input_open_confirmation: channel 0: callback start
debug2: fd 3 setting TCP_NODELAY
debug3: ssh_packet_set_tos: set IP_TOS 0x10
debug2: client_session2_setup: id 0
debug2: channel 0: request pty-req confirm 1
debug3: send packet: type 98
debug1: Sending environment.
debug3: Ignored env LS_COLORS
debug3: Ignored env HOSTTYPE
debug3: Ignored env LESSCLOSE
debug1: Sending env LANG = C.UTF-8
debug2: channel 0: request env confirm 0
debug3: send packet: type 98
debug3: Ignored env USER
debug3: Ignored env PWD
debug3: Ignored env HOME
debug3: Ignored env NAME
debug3: Ignored env XDG_DATA_DIRS
debug3: Ignored env SHELL
debug3: Ignored env TERM
debug3: Ignored env SHLVL
debug3: Ignored env LOGNAME
debug3: Ignored env PATH
debug3: Ignored env WSLENV
debug3: Ignored env LESSOPEN
debug3: Ignored env _
debug2: channel 0: request shell confirm 1
debug3: send packet: type 98
debug2: channel_input_open_confirmation: channel 0: callback done
debug2: channel 0: open confirm rwindow 0 rmax 32768
debug3: send packet: type 1
debug1: channel 0: free: client-session, nchannels 1
debug3: channel 0: status: The following connections are open:
  #0 client-session (t4 r0 i0/0 o0/0 fd 4/5 cc -1)

Connection to 127.0.0.1 closed by remote host.
Connection to 127.0.0.1 closed.
Transferred: sent 2164, received 2232 bytes, in 0.2 seconds
Bytes per second: sent 14251.2, received 14699.0
debug1: Exit status -1

strace

离线

#11 2019-05-26 12:07:47

依云
会员
所在地: a.k.a. 百合仙子
注册时间: 2011-08-21
帖子: 8,384
个人网站

Re: vmware 中无法进行通过SSH登录

唔,你 strace 错了进程。你应该检查的是你登录时 fork 出来的那个 sshd 进程,而不是监听请求的那个。或者 strace -f 跟踪也行。

离线

#12 2019-05-31 17:12:32

saite
会员
注册时间: 2018-10-02
帖子: 11

Re: vmware 中无法进行通过SSH登录

依云 说:

唔,你 strace 错了进程。你应该检查的是你登录时 fork 出来的那个 sshd 进程,而不是监听请求的那个。或者 strace -f 跟踪也行。

execve("/usr/bin/sshd", ["/usr/bin/sshd", "-D"], 0x7ffe928ad7e0 /* 20 vars */) = 0
brk(NULL)                               = 0x562267184000
arch_prctl(0x3001 /* ARCH_??? */, 0x7ffe209050a0) = -1 EINVAL (无效的参数)
access("/etc/ld.so.preload", R_OK)      = -1 ENOENT (没有那个文件或目录)
openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=58494, ...}) = 0
mmap(NULL, 58494, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f7f17e1f000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libpam.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0`\"\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0755, st_size=55048, ...}) = 0
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7f17e1d000
mmap(NULL, 2150416, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f7f17c0f000
mprotect(0x7f7f17c1c000, 2093056, PROT_NONE) = 0
mmap(0x7f7f17e1b000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc000) = 0x7f7f17e1b000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0`\7\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0755, st_size=2949776, ...}) = 0
mmap(NULL, 2965384, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f7f1793b000
mmap(0x7f7f179b0000, 1703936, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x75000) = 0x7f7f179b0000
mmap(0x7f7f17b50000, 581632, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x215000) = 0x7f7f17b50000
mmap(0x7f7f17bde000, 188416, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2a2000) = 0x7f7f17bde000
mmap(0x7f7f17c0c000, 12168, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f7f17c0c000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libutil.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \20\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0755, st_size=14240, ...}) = 0
mmap(NULL, 16400, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f7f17936000
mmap(0x7f7f17937000, 4096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7f7f17937000
mmap(0x7f7f17938000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f7f17938000
mmap(0x7f7f17939000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f7f17939000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libz.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320!\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0755, st_size=91912, ...}) = 0
mmap(NULL, 2187280, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f7f1771f000
mprotect(0x7f7f17735000, 2093056, PROT_NONE) = 0
mmap(0x7f7f17934000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x15000) = 0x7f7f17934000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libcrypt.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \20\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0755, st_size=42912, ...}) = 0
mmap(NULL, 233824, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f7f176e5000
mprotect(0x7f7f176e6000, 36864, PROT_NONE) = 0
mmap(0x7f7f176e6000, 24576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7f7f176e6000
mmap(0x7f7f176ec000, 8192, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7f7f176ec000
mmap(0x7f7f176ef000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7f7f176ef000
mmap(0x7f7f176f1000, 184672, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f7f176f1000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libgssapi_krb5.so.2", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \300\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=323472, ...}) = 0
mmap(NULL, 326368, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f7f17695000
mprotect(0x7f7f176a1000, 266240, PROT_NONE) = 0
mmap(0x7f7f176a1000, 212992, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc000) = 0x7f7f176a1000
mmap(0x7f7f176d5000, 49152, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x40000) = 0x7f7f176d5000
mmap(0x7f7f176e2000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4c000) = 0x7f7f176e2000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libkrb5.so.3", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 @\2\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=956704, ...}) = 0
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7f17693000
mmap(NULL, 959808, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f7f175a8000
mmap(0x7f7f175cc000, 442368, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x24000) = 0x7f7f175cc000
mmap(0x7f7f17638000, 303104, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x90000) = 0x7f7f17638000
mmap(0x7f7f17682000, 69632, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xd9000) = 0x7f7f17682000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360=\2\0\0\0\0\0"..., 832) = 832
lseek(3, 792, SEEK_SET)                 = 792
read(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\301\234\210\303;`t,\251\6\340\371\371o\343\33"..., 68) = 68
fstat(3, {st_mode=S_IFREG|0755, st_size=2141720, ...}) = 0
lseek(3, 792, SEEK_SET)                 = 792
read(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\301\234\210\303;`t,\251\6\340\371\371o\343\33"..., 68) = 68
lseek(3, 864, SEEK_SET)                 = 864
read(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32) = 32
mmap(NULL, 1852992, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f7f173e3000
mprotect(0x7f7f17405000, 1675264, PROT_NONE) = 0
mmap(0x7f7f17405000, 1359872, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22000) = 0x7f7f17405000
mmap(0x7f7f17551000, 311296, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x16e000) = 0x7f7f17551000
mmap(0x7f7f1759e000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1ba000) = 0x7f7f1759e000
mmap(0x7f7f175a4000, 13888, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f7f175a4000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \20\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0755, st_size=14240, ...}) = 0
mmap(NULL, 16528, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f7f173de000
mmap(0x7f7f173df000, 4096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7f7f173df000
mmap(0x7f7f173e0000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f7f173e0000
mmap(0x7f7f173e1000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f7f173e1000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340f\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0755, st_size=155600, ...}) = 0
lseek(3, 808, SEEK_SET)                 = 808
read(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32) = 32
mmap(NULL, 131528, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f7f173bd000
mmap(0x7f7f173c3000, 61440, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000) = 0x7f7f173c3000
mmap(0x7f7f173d2000, 24576, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x15000) = 0x7f7f173d2000
mmap(0x7f7f173d8000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1a000) = 0x7f7f173d8000
mmap(0x7f7f173da000, 12744, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f7f173da000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libk5crypto.so.3", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 P\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=210736, ...}) = 0
mmap(NULL, 216856, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f7f17388000
mmap(0x7f7f1738d000, 126976, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) = 0x7f7f1738d000
mmap(0x7f7f173ac000, 57344, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x24000) = 0x7f7f173ac000
mmap(0x7f7f173ba000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x31000) = 0x7f7f173ba000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libcom_err.so.2", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0  \0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0755, st_size=18104, ...}) = 0
mmap(NULL, 20648, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f7f17382000
mmap(0x7f7f17384000, 4096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f7f17384000
mmap(0x7f7f17385000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f7f17385000
mmap(0x7f7f17386000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f7f17386000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libkrb5support.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 0\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=55264, ...}) = 0
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7f17380000
mmap(NULL, 57992, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f7f17371000
mmap(0x7f7f17374000, 28672, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f7f17374000
mmap(0x7f7f1737b000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa000) = 0x7f7f1737b000
mmap(0x7f7f1737e000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc000) = 0x7f7f1737e000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libkeyutils.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0  \0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0755, st_size=22208, ...}) = 0
mmap(NULL, 24592, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f7f1736a000
mmap(0x7f7f1736c000, 8192, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f7f1736c000
mmap(0x7f7f1736e000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7f7f1736e000
mmap(0x7f7f1736f000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7f7f1736f000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 @\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0755, st_size=88200, ...}) = 0
mmap(NULL, 100512, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f7f17351000
mprotect(0x7f7f17355000, 69632, PROT_NONE) = 0
mmap(0x7f7f17355000, 49152, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7f7f17355000
mmap(0x7f7f17361000, 16384, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x10000) = 0x7f7f17361000
mmap(0x7f7f17366000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14000) = 0x7f7f17366000
mmap(0x7f7f17368000, 6304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f7f17368000
close(3)                                = 0
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7f1734f000
mmap(NULL, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7f1734c000
arch_prctl(ARCH_SET_FS, 0x7f7f1734c740) = 0
mprotect(0x7f7f1759e000, 16384, PROT_READ) = 0
mprotect(0x7f7f17366000, 4096, PROT_READ) = 0
mprotect(0x7f7f1736f000, 4096, PROT_READ) = 0
mprotect(0x7f7f173e1000, 4096, PROT_READ) = 0
mprotect(0x7f7f1737e000, 4096, PROT_READ) = 0
mprotect(0x7f7f173d8000, 4096, PROT_READ) = 0
mprotect(0x7f7f17386000, 4096, PROT_READ) = 0
mprotect(0x7f7f173ba000, 8192, PROT_READ) = 0
mprotect(0x7f7f17682000, 61440, PROT_READ) = 0
mprotect(0x7f7f176e2000, 8192, PROT_READ) = 0
mprotect(0x7f7f176ef000, 4096, PROT_READ) = 0
mprotect(0x7f7f17934000, 4096, PROT_READ) = 0
mprotect(0x7f7f17939000, 4096, PROT_READ) = 0
mprotect(0x7f7f17bde000, 180224, PROT_READ) = 0
mprotect(0x7f7f17e1b000, 4096, PROT_READ) = 0
mprotect(0x562266bee000, 12288, PROT_READ) = 0
mprotect(0x7f7f17e58000, 4096, PROT_READ) = 0
munmap(0x7f7f17e1f000, 58494)           = 0
set_tid_address(0x7f7f1734ca10)         = 389
set_robust_list(0x7f7f1734ca20, 24)     = 0
rt_sigaction(SIGRTMIN, {sa_handler=0x7f7f173c3130, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7f7f173cf4d0}, NULL, 8) = 0
rt_sigaction(SIGRT_1, {sa_handler=0x7f7f173c31d0, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f7f173cf4d0}, NULL, 8) = 0
rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
brk(NULL)                               = 0x562267184000
brk(0x5622671a5000)                     = 0x5622671a5000
geteuid()                               = 0
setgroups(0, NULL)                      = 0
openat(AT_FDCWD, "/dev/null", O_RDWR)   = 3
close(3)                                = 0
futex(0x7f7f17c0d818, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7f7f17c0d80c, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7f7f17c0d804, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7f7f17c0d8f8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7f7f17c0d7f0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7f7f17c0d7e8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7f7f17c0bc5c, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7f7f17c0d6c4, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7f7f17c0d65c, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7f7f17c0d650, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7f7f17c0d7fc, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7f7f17c0d7b8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7f7f17c0d7b0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
openat(AT_FDCWD, "/etc/ssl/openssl.cnf", O_RDONLY) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=10909, ...}) = 0
read(3, "#\n# OpenSSL example configuratio"..., 4096) = 4096
read(3, "# WARNING: ancient versions of N"..., 4096) = 4096
brk(0x5622671c6000)                     = 0x5622671c6000
read(3, "es of the usage of nsCertType. I"..., 4096) = 2717
read(3, "", 4096)                       = 0
close(3)                                = 0
futex(0x7f7f17c0d7e0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7f7f17c0d968, FUTEX_WAKE_PRIVATE, 2147483647) = 0
getrandom("\xac\xdd\x10\xbd\xba\x6d\x11\x3c\xe8\x57\xb9\xfc\x65\xb4\xcc\x24\x38\x3f\xe8\x33\xb5\x86\xb3\xcd\x90\xc7\x3c\x93\x6e\x64\xbf\x1c", 32, 0) = 32
getpid()                                = 389
futex(0x7f7f17c0d938, FUTEX_WAKE_PRIVATE, 2147483647) = 0
getpid()                                = 389
getpid()                                = 389
openat(AT_FDCWD, "/proc/389/fd", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
fstat(3, {st_mode=S_IFDIR|0500, st_size=0, ...}) = 0
getdents64(3, /* 6 entries */, 32768)   = 144
getdents64(3, /* 0 entries */, 32768)   = 0
close(3)                                = 0
openat(AT_FDCWD, "/etc/ssh/sshd_config", O_RDONLY) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=3140, ...}) = 0
read(3, "#\t$OpenBSD: sshd_config,v 1.103 "..., 4096) = 3140
read(3, "", 4096)                       = 0
close(3)                                = 0
getuid()                                = 0
getuid()                                = 0
getuid()                                = 0
getuid()                                = 0
openat(AT_FDCWD, "/etc/gai.conf", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=2584, ...}) = 0
fstat(3, {st_mode=S_IFREG|0644, st_size=2584, ...}) = 0
read(3, "# Configuration for getaddrinfo("..., 4096) = 2584
read(3, "", 4096)                       = 0
close(3)                                = 0
futex(0x7f7f175a4ea4, FUTEX_WAKE_PRIVATE, 2147483647) = 0
socket(AF_NETLINK, SOCK_RAW|SOCK_CLOEXEC, NETLINK_ROUTE) = 3
bind(3, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0
getsockname(3, {sa_family=AF_NETLINK, nl_pid=389, nl_groups=00000000}, [12]) = 0
sendto(3, {{len=20, type=RTM_GETADDR, flags=NLM_F_REQUEST|NLM_F_DUMP, seq=1559321492, pid=0}, {ifa_family=AF_UNSPEC, ...}}, 20, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 20
recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[{{len=76, type=RTM_NEWADDR, flags=NLM_F_MULTI, seq=1559321492, pid=389}, {ifa_family=AF_INET, ifa_prefixlen=8, ifa_flags=IFA_F_PERMANENT, ifa_scope=RT_SCOPE_HOST, ifa_index=if_nametoindex("lo")}, [{{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("127.0.0.1")}, {{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("127.0.0.1")}, {{nla_len=7, nla_type=IFA_LABEL}, "lo"}, {{nla_len=8, nla_type=IFA_FLAGS}, IFA_F_PERMANENT}, {{nla_len=20, nla_type=IFA_CACHEINFO}, {ifa_prefered=4294967295, ifa_valid=4294967295, cstamp=350, tstamp=350}}]}, {{len=88, type=RTM_NEWADDR, flags=NLM_F_MULTI, seq=1559321492, pid=389}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=IFA_F_PERMANENT, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("ens33")}, [{{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("192.168.13.3")}, {{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("192.168.13.3")}, {{nla_len=8, nla_type=IFA_BROADCAST}, inet_addr("192.168.13.255")}, {{nla_len=10, nla_type=IFA_LABEL}, "ens33"}, {{nla_len=8, nla_type=IFA_FLAGS}, IFA_F_PERMANENT}, {{nla_len=20, nla_type=IFA_CACHEINFO}, {ifa_prefered=4294967295, ifa_valid=4294967295, cstamp=854, tstamp=854}}]}], iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 164
recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[{{len=72, type=RTM_NEWADDR, flags=NLM_F_MULTI, seq=1559321492, pid=389}, {ifa_family=AF_INET6, ifa_prefixlen=128, ifa_flags=IFA_F_PERMANENT, ifa_scope=RT_SCOPE_HOST, ifa_index=if_nametoindex("lo")}, [{{nla_len=20, nla_type=IFA_ADDRESS}, inet_pton(AF_INET6, "::1")}, {{nla_len=20, nla_type=IFA_CACHEINFO}, {ifa_prefered=4294967295, ifa_valid=4294967295, cstamp=350, tstamp=350}}, {{nla_len=8, nla_type=IFA_FLAGS}, IFA_F_PERMANENT}]}, {{len=72, type=RTM_NEWADDR, flags=NLM_F_MULTI, seq=1559321492, pid=389}, {ifa_family=AF_INET6, ifa_prefixlen=64, ifa_flags=IFA_F_PERMANENT, ifa_scope=RT_SCOPE_LINK, ifa_index=if_nametoindex("ens33")}, [{{nla_len=20, nla_type=IFA_ADDRESS}, inet_pton(AF_INET6, "fe80::20c:29ff:fe7e:4f4d")}, {{nla_len=20, nla_type=IFA_CACHEINFO}, {ifa_prefered=4294967295, ifa_valid=4294967295, cstamp=828, tstamp=828}}, {{nla_len=8, nla_type=IFA_FLAGS}, IFA_F_PERMANENT}]}], iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 144
recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base={{len=20, type=NLMSG_DONE, flags=NLM_F_MULTI, seq=1559321492, pid=389}, 0}, iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 20
socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 4
connect(4, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (没有那个文件或目录)
close(4)                                = 0
close(3)                                = 0
socket(AF_INET6, SOCK_DGRAM|SOCK_CLOEXEC, IPPROTO_IP) = 3
connect(3, {sa_family=AF_INET6, sin6_port=htons(22), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::", &sin6_addr), sin6_scope_id=0}, 28) = 0
getsockname(3, {sa_family=AF_INET6, sin6_port=htons(40243), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_scope_id=0}, [28]) = 0
connect(3, {sa_family=AF_UNSPEC, sa_data="\0\0\0\0\0\0\0\0\0\0\0\0\0\0"}, 16) = 0
connect(3, {sa_family=AF_INET, sin_port=htons(22), sin_addr=inet_addr("0.0.0.0")}, 16) = 0
getsockname(3, {sa_family=AF_INET6, sin6_port=htons(39093), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::ffff:127.0.0.1", &sin6_addr), sin6_scope_id=0}, [28]) = 0
close(3)                                = 0
getuid()                                = 0
socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3
connect(3, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (没有那个文件或目录)
close(3)                                = 0
socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3
connect(3, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (没有那个文件或目录)
close(3)                                = 0
openat(AT_FDCWD, "/etc/nsswitch.conf", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=334, ...}) = 0
read(3, "# Name Service Switch configurat"..., 4096) = 334
read(3, "", 4096)                       = 0
close(3)                                = 0
openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=58494, ...}) = 0
mmap(NULL, 58494, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f7f17e1f000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libnss_files.so.2", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 0\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0755, st_size=55200, ...}) = 0
mmap(NULL, 83416, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f7f17337000
mmap(0x7f7f1733a000, 28672, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f7f1733a000
mmap(0x7f7f17341000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa000) = 0x7f7f17341000
mmap(0x7f7f17344000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc000) = 0x7f7f17344000
mmap(0x7f7f17346000, 21976, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f7f17346000
close(3)                                = 0
mprotect(0x7f7f17344000, 4096, PROT_READ) = 0
munmap(0x7f7f17e1f000, 58494)           = 0
openat(AT_FDCWD, "/etc/passwd", O_RDONLY|O_CLOEXEC) = 3
lseek(3, 0, SEEK_CUR)                   = 0
fstat(3, {st_mode=S_IFREG|0644, st_size=880, ...}) = 0
read(3, "root:x:0:0::/root:/bin/bash\nbin:"..., 4096) = 880
close(3)                                = 0
openat(AT_FDCWD, "/etc/ssh/ssh_host_rsa_key", O_RDONLY) = 3
fstat(3, {st_mode=S_IFREG|0600, st_size=2602, ...}) = 0
getuid()                                = 0
fstat(3, {st_mode=S_IFREG|0600, st_size=2602, ...}) = 0
read(3, "-----BEGIN OPENSSH PRIVATE KEY--"..., 1024) = 1024
read(3, "QIsPq\nmeh0B+4Z4fu4H6BMX5HeW64c/o"..., 1024) = 1024
read(3, "Dd6Ex1E30Qpz/ie9cUOmNncSxJB3Ik8q"..., 1024) = 554
read(3, "", 470)                        = 0
read(3, "", 1024)                       = 0
close(3)                                = 0
openat(AT_FDCWD, "/etc/ssh/ssh_host_rsa_key", O_RDONLY) = 3
fstat(3, {st_mode=S_IFREG|0600, st_size=2602, ...}) = 0
read(3, "-----BEGIN OPENSSH PRIVATE KEY--"..., 4096) = 2602
close(3)                                = 0
openat(AT_FDCWD, "/etc/ssh/ssh_host_rsa_key.pub", O_RDONLY) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=569, ...}) = 0
read(3, "ssh-rsa AAAAB3NzaC1yc2EAAAADAQAB"..., 4096) = 569
close(3)                                = 0
openat(AT_FDCWD, "/etc/ssh/ssh_host_ecdsa_key", O_RDONLY) = 3
fstat(3, {st_mode=S_IFREG|0600, st_size=505, ...}) = 0
getuid()                                = 0
fstat(3, {st_mode=S_IFREG|0600, st_size=505, ...}) = 0
read(3, "-----BEGIN OPENSSH PRIVATE KEY--"..., 1024) = 505
read(3, "", 519)                        = 0
read(3, "", 1024)                       = 0
close(3)                                = 0
openat(AT_FDCWD, "/etc/ssh/ssh_host_ecdsa_key", O_RDONLY) = 3
fstat(3, {st_mode=S_IFREG|0600, st_size=505, ...}) = 0
read(3, "-----BEGIN OPENSSH PRIVATE KEY--"..., 4096) = 505
close(3)                                = 0
openat(AT_FDCWD, "/etc/ssh/ssh_host_ecdsa_key.pub", O_RDONLY) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=177, ...}) = 0
read(3, "ecdsa-sha2-nistp256 AAAAE2VjZHNh"..., 4096) = 177
close(3)                                = 0
openat(AT_FDCWD, "/etc/ssh/ssh_host_ed25519_key", O_RDONLY) = 3
fstat(3, {st_mode=S_IFREG|0600, st_size=411, ...}) = 0
getuid()                                = 0
fstat(3, {st_mode=S_IFREG|0600, st_size=411, ...}) = 0
read(3, "-----BEGIN OPENSSH PRIVATE KEY--"..., 1024) = 411
read(3, "", 613)                        = 0
read(3, "", 1024)                       = 0
close(3)                                = 0
openat(AT_FDCWD, "/etc/ssh/ssh_host_ed25519_key", O_RDONLY) = 3
fstat(3, {st_mode=S_IFREG|0600, st_size=411, ...}) = 0
read(3, "-----BEGIN OPENSSH PRIVATE KEY--"..., 4096) = 411
close(3)                                = 0
openat(AT_FDCWD, "/etc/ssh/ssh_host_ed25519_key.pub", O_RDONLY) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=97, ...}) = 0
read(3, "ssh-ed25519 AAAAC3NzaC1lZDI1NTE5"..., 4096) = 97
close(3)                                = 0
stat("/var/empty", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
setgroups(0, NULL)                      = 0
umask(077)                              = 022
umask(022)                              = 077
openat(AT_FDCWD, "/dev/tty", O_RDONLY|O_NOCTTY) = 3
close(3)                                = 0
chdir("/")                              = 0
rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f7f1741a8b0}, NULL, 8) = 0
openat(AT_FDCWD, "/proc/self/oom_score_adj", O_RDWR) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=0, ...}) = 0
read(3, "0\n", 1024)                    = 2
lseek(3, 0, SEEK_SET)                   = 0
write(3, "-1000\n", 6)                  = 6
close(3)                                = 0
socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3
fcntl(3, F_GETFL)                       = 0x2 (flags O_RDWR)
fcntl(3, F_SETFL, O_RDWR|O_NONBLOCK)    = 0
fcntl(3, F_SETFD, FD_CLOEXEC)           = 0
setsockopt(3, SOL_SOCKET, SO_REUSEADDR, [1], 4) = 0
bind(3, {sa_family=AF_INET, sin_port=htons(22), sin_addr=inet_addr("0.0.0.0")}, 16) = 0
listen(3, 128)                          = 0
openat(AT_FDCWD, "/etc/localtime", O_RDONLY|O_CLOEXEC) = 4
fstat(4, {st_mode=S_IFREG|0644, st_size=545, ...}) = 0
fstat(4, {st_mode=S_IFREG|0644, st_size=545, ...}) = 0
read(4, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\3\0\0\0\3\0\0\0\0"..., 4096) = 545
lseek(4, -330, SEEK_CUR)                = 215
read(4, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\3\0\0\0\3\0\0\0\0"..., 4096) = 330
close(4)                                = 0
getpid()                                = 389
socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
connect(4, {sa_family=AF_UNIX, sun_path="/dev/log"}, 110) = 0
sendto(4, "<38>Jun  1 00:51:32 sshd[389]: S"..., 67, MSG_NOSIGNAL, NULL, 0) = 67
close(4)                                = 0
socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP) = 4
fcntl(4, F_GETFL)                       = 0x2 (flags O_RDWR)
fcntl(4, F_SETFL, O_RDWR|O_NONBLOCK)    = 0
fcntl(4, F_SETFD, FD_CLOEXEC)           = 0
setsockopt(4, SOL_SOCKET, SO_REUSEADDR, [1], 4) = 0
setsockopt(4, SOL_IPV6, IPV6_V6ONLY, [1], 4) = 0
bind(4, {sa_family=AF_INET6, sin6_port=htons(22), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::", &sin6_addr), sin6_scope_id=0}, 28) = 0
listen(4, 128)                          = 0
getpid()                                = 389
socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5
connect(5, {sa_family=AF_UNIX, sun_path="/dev/log"}, 110) = 0
sendto(5, "<38>Jun  1 00:51:32 sshd[389]: S"..., 62, MSG_NOSIGNAL, NULL, 0) = 62
close(5)                                = 0
rt_sigaction(SIGHUP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGHUP, {sa_handler=0x562266b39290, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f7f1741a8b0}, NULL, 8) = 0
rt_sigaction(SIGCHLD, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGCHLD, {sa_handler=0x562266b39440, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f7f1741a8b0}, NULL, 8) = 0
rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGTERM, {sa_handler=0x562266b392a0, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f7f1741a8b0}, NULL, 8) = 0
rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGQUIT, {sa_handler=0x562266b392a0, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f7f1741a8b0}, NULL, 8) = 0
openat(AT_FDCWD, "/run/sshd.pid", O_WRONLY|O_CREAT|O_TRUNC, 0666) = 5
getpid()                                = 389
fstat(5, {st_mode=S_IFREG|0644, st_size=0, ...}) = 0
write(5, "389\n", 4)                    = 4
close(5)                                = 0
select(5, [3 4], NULL, NULL, NULL)      = 1 (in [3])
accept(3, {sa_family=AF_INET, sin_port=htons(2161), sin_addr=inet_addr("192.168.13.2")}, [128->16]) = 5
fcntl(5, F_GETFL)                       = 0x2 (flags O_RDWR)
pipe([6, 7])                            = 0
socketpair(AF_UNIX, SOCK_STREAM, 0, [8, 9]) = 0
clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f7f1734ca10) = 390
close(7)                                = 0
write(8, "\0\0\1\1\0", 5)               = 5
write(8, "\0\0\0\374\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n"..., 256) = 256
close(8)                                = 0
close(9)                                = 0
close(5)                                = 0
getpid()                                = 389
select(7, [3 4 6], NULL, NULL, NULLstrace: Process 390 attached
 <unfinished ...>
[pid   390] set_robust_list(0x7f7f1734ca20, 24) = 0
[pid   390] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CREAT|O_TRUNC, 0666) = 10
[pid   390] fstat(10, {st_mode=S_IFREG|0644, st_size=0, ...}) = 0
[pid   390] write(10, "0\n", 2)         = 2
[pid   390] close(10)                   = 0
[pid   390] close(6)                    = 0
[pid   390] close(3)                    = 0
[pid   390] close(4)                    = 0
[pid   390] close(8)                    = 0
[pid   390] setsid()                    = 390
[pid   390] dup2(5, 0)                  = 0
[pid   390] dup2(0, 1)                  = 1
[pid   390] dup2(7, 4)                  = 4
[pid   390] close(7)                    = 0
[pid   390] dup2(9, 5)                  = 5
[pid   390] close(9)                    = 0
[pid   390] execve("/usr/bin/sshd", ["/usr/bin/sshd", "-D", "-R"], 0x5622671842e0 /* 20 vars */) = 0
[pid   390] brk(NULL)                   = 0x556e91421000
[pid   390] arch_prctl(0x3001 /* ARCH_??? */, 0x7ffd0b122c90) = -1 EINVAL (无效的参数)
[pid   390] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (没有那个文件或目录)
[pid   390] openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
[pid   390] fstat(3, {st_mode=S_IFREG|0644, st_size=58494, ...}) = 0
[pid   390] mmap(NULL, 58494, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f3a76132000
[pid   390] close(3)                    = 0
[pid   390] openat(AT_FDCWD, "/usr/lib/libpam.so.0", O_RDONLY|O_CLOEXEC) = 3
[pid   390] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0`\"\0\0\0\0\0\0"..., 832) = 832
[pid   390] fstat(3, {st_mode=S_IFREG|0755, st_size=55048, ...}) = 0
[pid   390] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f3a76130000
[pid   390] mmap(NULL, 2150416, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f3a75f22000
[pid   390] mprotect(0x7f3a75f2f000, 2093056, PROT_NONE) = 0
[pid   390] mmap(0x7f3a7612e000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc000) = 0x7f3a7612e000
[pid   390] close(3)                    = 0
[pid   390] openat(AT_FDCWD, "/usr/lib/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = 3
[pid   390] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0`\7\0\0\0\0\0"..., 832) = 832
[pid   390] fstat(3, {st_mode=S_IFREG|0755, st_size=2949776, ...}) = 0
[pid   390] mmap(NULL, 2965384, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f3a75c4e000
[pid   390] mmap(0x7f3a75cc3000, 1703936, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x75000) = 0x7f3a75cc3000
[pid   390] mmap(0x7f3a75e63000, 581632, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x215000) = 0x7f3a75e63000
[pid   390] mmap(0x7f3a75ef1000, 188416, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2a2000) = 0x7f3a75ef1000
[pid   390] mmap(0x7f3a75f1f000, 12168, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f3a75f1f000
[pid   390] close(3)                    = 0
[pid   390] openat(AT_FDCWD, "/usr/lib/libutil.so.1", O_RDONLY|O_CLOEXEC) = 3
[pid   390] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \20\0\0\0\0\0\0"..., 832) = 832
[pid   390] fstat(3, {st_mode=S_IFREG|0755, st_size=14240, ...}) = 0
[pid   390] mmap(NULL, 16400, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f3a75c49000
[pid   390] mmap(0x7f3a75c4a000, 4096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7f3a75c4a000
[pid   390] mmap(0x7f3a75c4b000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f3a75c4b000
[pid   390] mmap(0x7f3a75c4c000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f3a75c4c000
[pid   390] close(3)                    = 0
[pid   390] openat(AT_FDCWD, "/usr/lib/libz.so.1", O_RDONLY|O_CLOEXEC) = 3
[pid   390] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320!\0\0\0\0\0\0"..., 832) = 832
[pid   390] fstat(3, {st_mode=S_IFREG|0755, st_size=91912, ...}) = 0
[pid   390] mmap(NULL, 2187280, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f3a75a32000
[pid   390] mprotect(0x7f3a75a48000, 2093056, PROT_NONE) = 0
[pid   390] mmap(0x7f3a75c47000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x15000) = 0x7f3a75c47000
[pid   390] close(3)                    = 0
[pid   390] openat(AT_FDCWD, "/usr/lib/libcrypt.so.1", O_RDONLY|O_CLOEXEC) = 3
[pid   390] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \20\0\0\0\0\0\0"..., 832) = 832
[pid   390] fstat(3, {st_mode=S_IFREG|0755, st_size=42912, ...}) = 0
[pid   390] mmap(NULL, 233824, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f3a759f8000
[pid   390] mprotect(0x7f3a759f9000, 36864, PROT_NONE) = 0
[pid   390] mmap(0x7f3a759f9000, 24576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7f3a759f9000
[pid   390] mmap(0x7f3a759ff000, 8192, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7f3a759ff000
[pid   390] mmap(0x7f3a75a02000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7f3a75a02000
[pid   390] mmap(0x7f3a75a04000, 184672, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f3a75a04000
[pid   390] close(3)                    = 0
[pid   390] openat(AT_FDCWD, "/usr/lib/libgssapi_krb5.so.2", O_RDONLY|O_CLOEXEC) = 3
[pid   390] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \300\0\0\0\0\0\0"..., 832) = 832
[pid   390] fstat(3, {st_mode=S_IFREG|0644, st_size=323472, ...}) = 0
[pid   390] mmap(NULL, 326368, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f3a759a8000
[pid   390] mprotect(0x7f3a759b4000, 266240, PROT_NONE) = 0
[pid   390] mmap(0x7f3a759b4000, 212992, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc000) = 0x7f3a759b4000
[pid   390] mmap(0x7f3a759e8000, 49152, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x40000) = 0x7f3a759e8000
[pid   390] mmap(0x7f3a759f5000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4c000) = 0x7f3a759f5000
[pid   390] close(3)                    = 0
[pid   390] openat(AT_FDCWD, "/usr/lib/libkrb5.so.3", O_RDONLY|O_CLOEXEC) = 3
[pid   390] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 @\2\0\0\0\0\0"..., 832) = 832
[pid   390] fstat(3, {st_mode=S_IFREG|0644, st_size=956704, ...}) = 0
[pid   390] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f3a759a6000
[pid   390] mmap(NULL, 959808, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f3a758bb000
[pid   390] mmap(0x7f3a758df000, 442368, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x24000) = 0x7f3a758df000
[pid   390] mmap(0x7f3a7594b000, 303104, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x90000) = 0x7f3a7594b000
[pid   390] mmap(0x7f3a75995000, 69632, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xd9000) = 0x7f3a75995000
[pid   390] close(3)                    = 0
[pid   390] openat(AT_FDCWD, "/usr/lib/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
[pid   390] read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360=\2\0\0\0\0\0"..., 832) = 832
[pid   390] lseek(3, 792, SEEK_SET)     = 792
[pid   390] read(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\301\234\210\303;`t,\251\6\340\371\371o\343\33"..., 68) = 68
[pid   390] fstat(3, {st_mode=S_IFREG|0755, st_size=2141720, ...}) = 0
[pid   390] lseek(3, 792, SEEK_SET)     = 792
[pid   390] read(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\301\234\210\303;`t,\251\6\340\371\371o\343\33"..., 68) = 68
[pid   390] lseek(3, 864, SEEK_SET)     = 864
[pid   390] read(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32) = 32
[pid   390] mmap(NULL, 1852992, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f3a756f6000
[pid   390] mprotect(0x7f3a75718000, 1675264, PROT_NONE) = 0
[pid   390] mmap(0x7f3a75718000, 1359872, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22000) = 0x7f3a75718000
[pid   390] mmap(0x7f3a75864000, 311296, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x16e000) = 0x7f3a75864000
[pid   390] mmap(0x7f3a758b1000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1ba000) = 0x7f3a758b1000
[pid   390] mmap(0x7f3a758b7000, 13888, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f3a758b7000
[pid   390] close(3)                    = 0
[pid   390] openat(AT_FDCWD, "/usr/lib/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
[pid   390] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \20\0\0\0\0\0\0"..., 832) = 832
[pid   390] fstat(3, {st_mode=S_IFREG|0755, st_size=14240, ...}) = 0
[pid   390] mmap(NULL, 16528, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f3a756f1000
[pid   390] mmap(0x7f3a756f2000, 4096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7f3a756f2000
[pid   390] mmap(0x7f3a756f3000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f3a756f3000
[pid   390] mmap(0x7f3a756f4000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f3a756f4000
[pid   390] close(3)                    = 0
[pid   390] openat(AT_FDCWD, "/usr/lib/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3
[pid   390] read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340f\0\0\0\0\0\0"..., 832) = 832
[pid   390] fstat(3, {st_mode=S_IFREG|0755, st_size=155600, ...}) = 0
[pid   390] lseek(3, 808, SEEK_SET)     = 808
[pid   390] read(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32) = 32
[pid   390] mmap(NULL, 131528, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f3a756d0000
[pid   390] mmap(0x7f3a756d6000, 61440, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000) = 0x7f3a756d6000
[pid   390] mmap(0x7f3a756e5000, 24576, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x15000) = 0x7f3a756e5000
[pid   390] mmap(0x7f3a756eb000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1a000) = 0x7f3a756eb000
[pid   390] mmap(0x7f3a756ed000, 12744, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f3a756ed000
[pid   390] close(3)                    = 0
[pid   390] openat(AT_FDCWD, "/usr/lib/libk5crypto.so.3", O_RDONLY|O_CLOEXEC) = 3
[pid   390] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 P\0\0\0\0\0\0"..., 832) = 832
[pid   390] fstat(3, {st_mode=S_IFREG|0644, st_size=210736, ...}) = 0
[pid   390] mmap(NULL, 216856, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f3a7569b000
[pid   390] mmap(0x7f3a756a0000, 126976, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) = 0x7f3a756a0000
[pid   390] mmap(0x7f3a756bf000, 57344, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x24000) = 0x7f3a756bf000
[pid   390] mmap(0x7f3a756cd000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x31000) = 0x7f3a756cd000
[pid   390] close(3)                    = 0
[pid   390] openat(AT_FDCWD, "/usr/lib/libcom_err.so.2", O_RDONLY|O_CLOEXEC) = 3
[pid   390] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0  \0\0\0\0\0\0"..., 832) = 832
[pid   390] fstat(3, {st_mode=S_IFREG|0755, st_size=18104, ...}) = 0
[pid   390] mmap(NULL, 20648, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f3a75695000
[pid   390] mmap(0x7f3a75697000, 4096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f3a75697000
[pid   390] mmap(0x7f3a75698000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f3a75698000
[pid   390] mmap(0x7f3a75699000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f3a75699000
[pid   390] close(3)                    = 0
[pid   390] openat(AT_FDCWD, "/usr/lib/libkrb5support.so.0", O_RDONLY|O_CLOEXEC) = 3
[pid   390] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 0\0\0\0\0\0\0"..., 832) = 832
[pid   390] fstat(3, {st_mode=S_IFREG|0644, st_size=55264, ...}) = 0
[pid   390] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f3a75693000
[pid   390] mmap(NULL, 57992, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f3a75684000
[pid   390] mmap(0x7f3a75687000, 28672, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f3a75687000
[pid   390] mmap(0x7f3a7568e000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa000) = 0x7f3a7568e000
[pid   390] mmap(0x7f3a75691000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc000) = 0x7f3a75691000
[pid   390] close(3)                    = 0
[pid   390] openat(AT_FDCWD, "/usr/lib/libkeyutils.so.1", O_RDONLY|O_CLOEXEC) = 3
[pid   390] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0  \0\0\0\0\0\0"..., 832) = 832
[pid   390] fstat(3, {st_mode=S_IFREG|0755, st_size=22208, ...}) = 0
[pid   390] mmap(NULL, 24592, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f3a7567d000
[pid   390] mmap(0x7f3a7567f000, 8192, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f3a7567f000
[pid   390] mmap(0x7f3a75681000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7f3a75681000
[pid   390] mmap(0x7f3a75682000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7f3a75682000
[pid   390] close(3)                    = 0
[pid   390] openat(AT_FDCWD, "/usr/lib/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3
[pid   390] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 @\0\0\0\0\0\0"..., 832) = 832
[pid   390] fstat(3, {st_mode=S_IFREG|0755, st_size=88200, ...}) = 0
[pid   390] mmap(NULL, 100512, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f3a75664000
[pid   390] mprotect(0x7f3a75668000, 69632, PROT_NONE) = 0
[pid   390] mmap(0x7f3a75668000, 49152, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7f3a75668000
[pid   390] mmap(0x7f3a75674000, 16384, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x10000) = 0x7f3a75674000
[pid   390] mmap(0x7f3a75679000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14000) = 0x7f3a75679000
[pid   390] mmap(0x7f3a7567b000, 6304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f3a7567b000
[pid   390] close(3)                    = 0
[pid   390] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f3a75662000
[pid   390] mmap(NULL, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f3a7565f000
[pid   390] arch_prctl(ARCH_SET_FS, 0x7f3a7565f740) = 0
[pid   390] mprotect(0x7f3a758b1000, 16384, PROT_READ) = 0
[pid   390] mprotect(0x7f3a75679000, 4096, PROT_READ) = 0
[pid   390] mprotect(0x7f3a75682000, 4096, PROT_READ) = 0
[pid   390] mprotect(0x7f3a756f4000, 4096, PROT_READ) = 0
[pid   390] mprotect(0x7f3a75691000, 4096, PROT_READ) = 0
[pid   390] mprotect(0x7f3a756eb000, 4096, PROT_READ) = 0
[pid   390] mprotect(0x7f3a75699000, 4096, PROT_READ) = 0
[pid   390] mprotect(0x7f3a756cd000, 8192, PROT_READ) = 0
[pid   390] mprotect(0x7f3a75995000, 61440, PROT_READ) = 0
[pid   390] mprotect(0x7f3a759f5000, 8192, PROT_READ) = 0
[pid   390] mprotect(0x7f3a75a02000, 4096, PROT_READ) = 0
[pid   390] mprotect(0x7f3a75c47000, 4096, PROT_READ) = 0
[pid   390] mprotect(0x7f3a75c4c000, 4096, PROT_READ) = 0
[pid   390] mprotect(0x7f3a75ef1000, 180224, PROT_READ) = 0
[pid   390] mprotect(0x7f3a7612e000, 4096, PROT_READ) = 0
[pid   390] mprotect(0x556e8f70a000, 12288, PROT_READ) = 0
[pid   390] mprotect(0x7f3a7616b000, 4096, PROT_READ) = 0
[pid   390] munmap(0x7f3a76132000, 58494) = 0
[pid   390] set_tid_address(0x7f3a7565fa10) = 390
[pid   390] set_robust_list(0x7f3a7565fa20, 24) = 0
[pid   390] rt_sigaction(SIGRTMIN, {sa_handler=0x7f3a756d6130, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7f3a756e24d0}, NULL, 8) = 0
[pid   390] rt_sigaction(SIGRT_1, {sa_handler=0x7f3a756d61d0, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f3a756e24d0}, NULL, 8) = 0
[pid   390] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
[pid   390] prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
[pid   390] brk(NULL)                   = 0x556e91421000
[pid   390] brk(0x556e91442000)         = 0x556e91442000
[pid   390] geteuid()                   = 0
[pid   390] setgroups(0, NULL)          = 0
[pid   390] openat(AT_FDCWD, "/dev/null", O_RDWR) = 3
[pid   390] close(3)                    = 0
[pid   390] futex(0x7f3a75f20818, FUTEX_WAKE_PRIVATE, 2147483647) = 0
[pid   390] futex(0x7f3a75f2080c, FUTEX_WAKE_PRIVATE, 2147483647) = 0
[pid   390] futex(0x7f3a75f20804, FUTEX_WAKE_PRIVATE, 2147483647) = 0
[pid   390] futex(0x7f3a75f208f8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
[pid   390] futex(0x7f3a75f207f0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
[pid   390] futex(0x7f3a75f207e8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
[pid   390] futex(0x7f3a75f1ec5c, FUTEX_WAKE_PRIVATE, 2147483647) = 0
[pid   390] futex(0x7f3a75f206c4, FUTEX_WAKE_PRIVATE, 2147483647) = 0
[pid   390] futex(0x7f3a75f2065c, FUTEX_WAKE_PRIVATE, 2147483647) = 0
[pid   390] futex(0x7f3a75f20650, FUTEX_WAKE_PRIVATE, 2147483647) = 0
[pid   390] futex(0x7f3a75f207fc, FUTEX_WAKE_PRIVATE, 2147483647) = 0
[pid   390] futex(0x7f3a75f207b8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
[pid   390] futex(0x7f3a75f207b0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
[pid   390] openat(AT_FDCWD, "/etc/ssl/openssl.cnf", O_RDONLY) = 3
[pid   390] fstat(3, {st_mode=S_IFREG|0644, st_size=10909, ...}) = 0
[pid   390] read(3, "#\n# OpenSSL example configuratio"..., 4096) = 4096
[pid   390] read(3, "# WARNING: ancient versions of N"..., 4096) = 4096
[pid   390] brk(0x556e91463000)         = 0x556e91463000
[pid   390] read(3, "es of the usage of nsCertType. I"..., 4096) = 2717
[pid   390] read(3, "", 4096)           = 0
[pid   390] close(3)                    = 0
[pid   390] futex(0x7f3a75f207e0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
[pid   390] futex(0x7f3a75f20968, FUTEX_WAKE_PRIVATE, 2147483647) = 0
[pid   390] getrandom("\x34\x7f\xf6\x0b\xf4\x8a\xc5\x29\x30\x0b\x81\x20\xac\xe9\x80\x95\x77\x5c\xc8\xd3\x45\xfe\x56\x31\x6e\xad\xb4\x84\x16\x7e\xf2\x07", 32, 0) = 32
[pid   390] getpid()                    = 390
[pid   390] futex(0x7f3a75f20938, FUTEX_WAKE_PRIVATE, 2147483647) = 0
[pid   390] getpid()                    = 390
[pid   390] getpid()                    = 390
[pid   390] openat(AT_FDCWD, "/proc/390/fd", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
[pid   390] fstat(3, {st_mode=S_IFDIR|0500, st_size=0, ...}) = 0
[pid   390] getdents64(3, /* 8 entries */, 32768) = 192
[pid   390] getdents64(3, /* 0 entries */, 32768) = 0
[pid   390] close(3)                    = 0
[pid   390] read(5, "\0\0\1\1", 4)      = 4
[pid   390] read(5, "\0\0\0\0\374\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n"..., 257) = 257
[pid   390] dup(4)                      = 3
[pid   390] close(4)                    = 0
[pid   390] write(3, "\0", 1 <unfinished ...>
[pid   389] <... select resumed>)       = 1 (in [6])
[pid   389] read(6, "\0", 1)            = 1
[pid   389] select(7, [3 4 6], NULL, NULL, NULL <unfinished ...>
[pid   390] <... write resumed>)        = 1
[pid   390] getuid()                    = 0
[pid   390] getuid()                    = 0
[pid   390] getuid()                    = 0
[pid   390] getuid()                    = 0
[pid   390] openat(AT_FDCWD, "/etc/gai.conf", O_RDONLY|O_CLOEXEC) = 4
[pid   390] fstat(4, {st_mode=S_IFREG|0644, st_size=2584, ...}) = 0
[pid   390] fstat(4, {st_mode=S_IFREG|0644, st_size=2584, ...}) = 0
[pid   390] read(4, "# Configuration for getaddrinfo("..., 4096) = 2584
[pid   390] read(4, "", 4096)           = 0
[pid   390] close(4)                    = 0
[pid   390] futex(0x7f3a758b7ea4, FUTEX_WAKE_PRIVATE, 2147483647) = 0
[pid   390] socket(AF_NETLINK, SOCK_RAW|SOCK_CLOEXEC, NETLINK_ROUTE) = 4
[pid   390] bind(4, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0
[pid   390] getsockname(4, {sa_family=AF_NETLINK, nl_pid=390, nl_groups=00000000}, [12]) = 0
[pid   390] sendto(4, {{len=20, type=RTM_GETADDR, flags=NLM_F_REQUEST|NLM_F_DUMP, seq=1559321500, pid=0}, {ifa_family=AF_UNSPEC, ...}}, 20, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 20
[pid   390] recvmsg(4, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[{{len=76, type=RTM_NEWADDR, flags=NLM_F_MULTI, seq=1559321500, pid=390}, {ifa_family=AF_INET, ifa_prefixlen=8, ifa_flags=IFA_F_PERMANENT, ifa_scope=RT_SCOPE_HOST, ifa_index=if_nametoindex("lo")}, [{{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("127.0.0.1")}, {{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("127.0.0.1")}, {{nla_len=7, nla_type=IFA_LABEL}, "lo"}, {{nla_len=8, nla_type=IFA_FLAGS}, IFA_F_PERMANENT}, {{nla_len=20, nla_type=IFA_CACHEINFO}, {ifa_prefered=4294967295, ifa_valid=4294967295, cstamp=350, tstamp=350}}]}, {{len=88, type=RTM_NEWADDR, flags=NLM_F_MULTI, seq=1559321500, pid=390}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=IFA_F_PERMANENT, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("ens33")}, [{{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("192.168.13.3")}, {{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("192.168.13.3")}, {{nla_len=8, nla_type=IFA_BROADCAST}, inet_addr("192.168.13.255")}, {{nla_len=10, nla_type=IFA_LABEL}, "ens33"}, {{nla_len=8, nla_type=IFA_FLAGS}, IFA_F_PERMANENT}, {{nla_len=20, nla_type=IFA_CACHEINFO}, {ifa_prefered=4294967295, ifa_valid=4294967295, cstamp=854, tstamp=854}}]}], iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 164
[pid   390] recvmsg(4, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[{{len=72, type=RTM_NEWADDR, flags=NLM_F_MULTI, seq=1559321500, pid=390}, {ifa_family=AF_INET6, ifa_prefixlen=128, ifa_flags=IFA_F_PERMANENT, ifa_scope=RT_SCOPE_HOST, ifa_index=if_nametoindex("lo")}, [{{nla_len=20, nla_type=IFA_ADDRESS}, inet_pton(AF_INET6, "::1")}, {{nla_len=20, nla_type=IFA_CACHEINFO}, {ifa_prefered=4294967295, ifa_valid=4294967295, cstamp=350, tstamp=350}}, {{nla_len=8, nla_type=IFA_FLAGS}, IFA_F_PERMANENT}]}, {{len=72, type=RTM_NEWADDR, flags=NLM_F_MULTI, seq=1559321500, pid=390}, {ifa_family=AF_INET6, ifa_prefixlen=64, ifa_flags=IFA_F_PERMANENT, ifa_scope=RT_SCOPE_LINK, ifa_index=if_nametoindex("ens33")}, [{{nla_len=20, nla_type=IFA_ADDRESS}, inet_pton(AF_INET6, "fe80::20c:29ff:fe7e:4f4d")}, {{nla_len=20, nla_type=IFA_CACHEINFO}, {ifa_prefered=4294967295, ifa_valid=4294967295, cstamp=828, tstamp=828}}, {{nla_len=8, nla_type=IFA_FLAGS}, IFA_F_PERMANENT}]}], iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 144
[pid   390] recvmsg(4, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base={{len=20, type=NLMSG_DONE, flags=NLM_F_MULTI, seq=1559321500, pid=390}, 0}, iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 20
[pid   390] socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 6
[pid   390] connect(6, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (没有那个文件或目录)
[pid   390] close(6)                    = 0
[pid   390] close(4)                    = 0
[pid   390] socket(AF_INET6, SOCK_DGRAM|SOCK_CLOEXEC, IPPROTO_IP) = 4
[pid   390] connect(4, {sa_family=AF_INET6, sin6_port=htons(22), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::", &sin6_addr), sin6_scope_id=0}, 28) = 0
[pid   390] getsockname(4, {sa_family=AF_INET6, sin6_port=htons(43548), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_scope_id=0}, [28]) = 0
[pid   390] connect(4, {sa_family=AF_UNSPEC, sa_data="\0\0\0\0\0\0\0\0\0\0\0\0\0\0"}, 16) = 0
[pid   390] connect(4, {sa_family=AF_INET, sin_port=htons(22), sin_addr=inet_addr("0.0.0.0")}, 16) = 0
[pid   390] getsockname(4, {sa_family=AF_INET6, sin6_port=htons(36329), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::ffff:127.0.0.1", &sin6_addr), sin6_scope_id=0}, [28]) = 0
[pid   390] close(4)                    = 0
[pid   390] getuid()                    = 0
[pid   390] socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 4
[pid   390] connect(4, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (没有那个文件或目录)
[pid   390] close(4)                    = 0
[pid   390] socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 4
[pid   390] connect(4, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (没有那个文件或目录)
[pid   390] close(4)                    = 0
[pid   390] openat(AT_FDCWD, "/etc/nsswitch.conf", O_RDONLY|O_CLOEXEC) = 4
[pid   390] fstat(4, {st_mode=S_IFREG|0644, st_size=334, ...}) = 0
[pid   390] read(4, "# Name Service Switch configurat"..., 4096) = 334
[pid   390] read(4, "", 4096)           = 0
[pid   390] close(4)                    = 0
[pid   390] openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 4
[pid   390] fstat(4, {st_mode=S_IFREG|0644, st_size=58494, ...}) = 0
[pid   390] mmap(NULL, 58494, PROT_READ, MAP_PRIVATE, 4, 0) = 0x7f3a76132000
[pid   390] close(4)                    = 0
[pid   390] openat(AT_FDCWD, "/usr/lib/libnss_files.so.2", O_RDONLY|O_CLOEXEC) = 4
[pid   390] read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 0\0\0\0\0\0\0"..., 832) = 832
[pid   390] fstat(4, {st_mode=S_IFREG|0755, st_size=55200, ...}) = 0
[pid   390] mmap(NULL, 83416, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7f3a7564a000
[pid   390] mmap(0x7f3a7564d000, 28672, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x3000) = 0x7f3a7564d000
[pid   390] mmap(0x7f3a75654000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0xa000) = 0x7f3a75654000
[pid   390] mmap(0x7f3a75657000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0xc000) = 0x7f3a75657000
[pid   390] mmap(0x7f3a75659000, 21976, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f3a75659000
[pid   390] close(4)                    = 0
[pid   390] mprotect(0x7f3a75657000, 4096, PROT_READ) = 0
[pid   390] munmap(0x7f3a76132000, 58494) = 0
[pid   390] openat(AT_FDCWD, "/etc/passwd", O_RDONLY|O_CLOEXEC) = 4
[pid   390] lseek(4, 0, SEEK_CUR)       = 0
[pid   390] fstat(4, {st_mode=S_IFREG|0644, st_size=880, ...}) = 0
[pid   390] read(4, "root:x:0:0::/root:/bin/bash\nbin:"..., 4096) = 880
[pid   390] close(4)                    = 0
[pid   390] openat(AT_FDCWD, "/etc/ssh/ssh_host_rsa_key", O_RDONLY) = 4
[pid   390] fstat(4, {st_mode=S_IFREG|0600, st_size=2602, ...}) = 0
[pid   390] getuid()                    = 0
[pid   390] fstat(4, {st_mode=S_IFREG|0600, st_size=2602, ...}) = 0
[pid   390] read(4, "-----BEGIN OPENSSH PRIVATE KEY--"..., 1024) = 1024
[pid   390] read(4, "QIsPq\nmeh0B+4Z4fu4H6BMX5HeW64c/o"..., 1024) = 1024
[pid   390] read(4, "Dd6Ex1E30Qpz/ie9cUOmNncSxJB3Ik8q"..., 1024) = 554
[pid   390] read(4, "", 470)            = 0
[pid   390] read(4, "", 1024)           = 0
[pid   390] close(4)                    = 0
[pid   390] openat(AT_FDCWD, "/etc/ssh/ssh_host_rsa_key", O_RDONLY) = 4
[pid   390] fstat(4, {st_mode=S_IFREG|0600, st_size=2602, ...}) = 0
[pid   390] read(4, "-----BEGIN OPENSSH PRIVATE KEY--"..., 4096) = 2602
[pid   390] close(4)                    = 0
[pid   390] openat(AT_FDCWD, "/etc/ssh/ssh_host_rsa_key.pub", O_RDONLY) = 4
[pid   390] fstat(4, {st_mode=S_IFREG|0644, st_size=569, ...}) = 0
[pid   390] read(4, "ssh-rsa AAAAB3NzaC1yc2EAAAADAQAB"..., 4096) = 569
[pid   390] close(4)                    = 0
[pid   390] openat(AT_FDCWD, "/etc/ssh/ssh_host_ecdsa_key", O_RDONLY) = 4
[pid   390] fstat(4, {st_mode=S_IFREG|0600, st_size=505, ...}) = 0
[pid   390] getuid()                    = 0
[pid   390] fstat(4, {st_mode=S_IFREG|0600, st_size=505, ...}) = 0
[pid   390] read(4, "-----BEGIN OPENSSH PRIVATE KEY--"..., 1024) = 505
[pid   390] read(4, "", 519)            = 0
[pid   390] read(4, "", 1024)           = 0
[pid   390] close(4)                    = 0
[pid   390] openat(AT_FDCWD, "/etc/ssh/ssh_host_ecdsa_key", O_RDONLY) = 4
[pid   390] fstat(4, {st_mode=S_IFREG|0600, st_size=505, ...}) = 0
[pid   390] read(4, "-----BEGIN OPENSSH PRIVATE KEY--"..., 4096) = 505
[pid   390] close(4)                    = 0
[pid   390] openat(AT_FDCWD, "/etc/ssh/ssh_host_ecdsa_key.pub", O_RDONLY) = 4
[pid   390] fstat(4, {st_mode=S_IFREG|0644, st_size=177, ...}) = 0
[pid   390] read(4, "ecdsa-sha2-nistp256 AAAAE2VjZHNh"..., 4096) = 177
[pid   390] close(4)                    = 0
[pid   390] openat(AT_FDCWD, "/etc/ssh/ssh_host_ed25519_key", O_RDONLY) = 4
[pid   390] fstat(4, {st_mode=S_IFREG|0600, st_size=411, ...}) = 0
[pid   390] getuid()                    = 0
[pid   390] fstat(4, {st_mode=S_IFREG|0600, st_size=411, ...}) = 0
[pid   390] read(4, "-----BEGIN OPENSSH PRIVATE KEY--"..., 1024) = 411
[pid   390] read(4, "", 613)            = 0
[pid   390] read(4, "", 1024)           = 0
[pid   390] close(4)                    = 0
[pid   390] openat(AT_FDCWD, "/etc/ssh/ssh_host_ed25519_key", O_RDONLY) = 4
[pid   390] fstat(4, {st_mode=S_IFREG|0600, st_size=411, ...}) = 0
[pid   390] read(4, "-----BEGIN OPENSSH PRIVATE KEY--"..., 4096) = 411
[pid   390] close(4)                    = 0
[pid   390] openat(AT_FDCWD, "/etc/ssh/ssh_host_ed25519_key.pub", O_RDONLY) = 4
[pid   390] fstat(4, {st_mode=S_IFREG|0644, st_size=97, ...}) = 0
[pid   390] read(4, "ssh-ed25519 AAAAC3NzaC1lZDI1NTE5"..., 4096) = 97
[pid   390] close(4)                    = 0
[pid   390] stat("/var/empty", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
[pid   390] setgroups(0, NULL)          = 0
[pid   390] umask(077)                  = 022
[pid   390] umask(022)                  = 077
[pid   390] openat(AT_FDCWD, "/dev/tty", O_RDONLY|O_NOCTTY) = -1 ENXIO (没有那个设备或地址)
[pid   390] getppid()                   = 389
[pid   390] chdir("/")                  = 0
[pid   390] rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, 8) = 0
[pid   390] close(5)                    = 0
[pid   390] dup(0)                      = 4
[pid   390] openat(AT_FDCWD, "/dev/null", O_RDWR) = 5
[pid   390] dup2(5, 0)                  = 0
[pid   390] dup2(5, 1)                  = 1
[pid   390] dup2(5, 2)                  = 2
[pid   390] close(5)                    = 0
[pid   390] fcntl(4, F_SETFD, FD_CLOEXEC) = 0
[pid   390] fcntl(4, F_SETFD, FD_CLOEXEC) = 0
[pid   390] alarm(0)                    = 0
[pid   390] rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
[pid   390] rt_sigaction(SIGHUP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
[pid   390] rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
[pid   390] rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
[pid   390] rt_sigaction(SIGCHLD, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
[pid   390] rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
[pid   390] getpeername(4, {sa_family=AF_INET, sin_port=htons(2161), sin_addr=inet_addr("192.168.13.2")}, [128->16]) = 0
[pid   390] getpeername(4, {sa_family=AF_INET, sin_port=htons(2161), sin_addr=inet_addr("192.168.13.2")}, [128->16]) = 0
[pid   390] getsockname(4, {sa_family=AF_INET, sin_port=htons(22), sin_addr=inet_addr("192.168.13.3")}, [128->16]) = 0
[pid   390] getsockname(4, {sa_family=AF_INET, sin_port=htons(22), sin_addr=inet_addr("192.168.13.3")}, [128->16]) = 0
[pid   390] getpeername(4, {sa_family=AF_INET, sin_port=htons(2161), sin_addr=inet_addr("192.168.13.2")}, [128->16]) = 0
[pid   390] getsockopt(4, SOL_IP, IP_OPTIONS, 0x7ffd0b122770, [200->0]) = 0
[pid   390] setsockopt(4, SOL_SOCKET, SO_KEEPALIVE, [1], 4) = 0
[pid   390] getsockname(4, {sa_family=AF_INET, sin_port=htons(22), sin_addr=inet_addr("192.168.13.3")}, [128->16]) = 0
[pid   390] rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
[pid   390] rt_sigaction(SIGALRM, {sa_handler=0x556e8f6553b0, sa_mask=[], sa_flags=SA_RESTORER|SA_INTERRUPT, sa_restorer=0x7f3a7572d8b0}, NULL, 8) = 0
[pid   390] alarm(120)                  = 0
[pid   390] write(4, "SSH-2.0-OpenSSH_8.0\r\n", 21) = 21
[pid   390] read(4, "S", 1)             = 1
[pid   390] read(4, "S", 1)             = 1
[pid   390] read(4, "H", 1)             = 1
[pid   390] read(4, "-", 1)             = 1
[pid   390] read(4, "2", 1)             = 1
[pid   390] read(4, ".", 1)             = 1
[pid   390] read(4, "0", 1)             = 1
[pid   390] read(4, "-", 1)             = 1
[pid   390] read(4, "P", 1)             = 1
[pid   390] read(4, "u", 1)             = 1
[pid   390] read(4, "T", 1)             = 1
[pid   390] read(4, "T", 1)             = 1
[pid   390] read(4, "Y", 1)             = 1
[pid   390] read(4, "_", 1)             = 1
[pid   390] read(4, "R", 1)             = 1
[pid   390] read(4, "e", 1)             = 1
[pid   390] read(4, "l", 1)             = 1
[pid   390] read(4, "e", 1)             = 1
[pid   390] read(4, "a", 1)             = 1
[pid   390] read(4, "s", 1)             = 1
[pid   390] read(4, "e", 1)             = 1
[pid   390] read(4, "_", 1)             = 1
[pid   390] read(4, "0", 1)             = 1
[pid   390] read(4, ".", 1)             = 1
[pid   390] read(4, "7", 1)             = 1
[pid   390] read(4, "0", 1)             = 1
[pid   390] read(4, "\r", 1)            = 1
[pid   390] read(4, "\n", 1)            = 1
[pid   390] fcntl(4, F_GETFL)           = 0x2 (flags O_RDWR)
[pid   390] fcntl(4, F_SETFL, O_RDWR|O_NONBLOCK) = 0
[pid   390] socketpair(AF_UNIX, SOCK_STREAM, 0, [5, 6]) = 0
[pid   390] fcntl(5, F_SETFD, FD_CLOEXEC) = 0
[pid   390] fcntl(6, F_SETFD, FD_CLOEXEC) = 0
[pid   390] pipe([7, 8])                = 0
[pid   390] fcntl(7, F_SETFD, FD_CLOEXEC) = 0
[pid   390] fcntl(8, F_SETFD, FD_CLOEXEC) = 0
[pid   390] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f3a7565fa10) = 391
[pid   390] close(5)                    = 0
[pid   390] close(8)                    = 0
[pid   390] poll([{fd=6, events=POLLIN}, {fd=7, events=POLLIN}], 2, -1strace: Process 391 attached
 <unfinished ...>
[pid   391] set_robust_list(0x7f3a7565fa20, 24) = 0
[pid   391] close(6)                    = 0
[pid   391] close(7)                    = 0
[pid   391] futex(0x7f3a75692170, FUTEX_WAKE_PRIVATE, 2147483647) = 0
[pid   391] futex(0x7f3a75692010, FUTEX_WAKE_PRIVATE, 2147483647) = 0
[pid   391] futex(0x7f3a759f71b0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
[pid   391] lstat("/etc/gss/mech", 0x7ffd0b122340) = -1 ENOENT (没有那个文件或目录)
[pid   391] openat(AT_FDCWD, "/etc/gss/mech.d", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = -1 ENOENT (没有那个文件或目录)
[pid   391] getrandom("\x14\xd9\x0c\x01\x31\x73\xf3\xae\x26\x2d\x4c\x0d\x03\xcc\xf6\x25\xa7\x02\x77\x5a\xf2\x55\x15\x2d\x89\x3a\x20\x36\x0b\x6f\x90\x7f", 32, 0) = 32
[pid   391] getpid()                    = 391
[pid   391] chroot("/var/empty")        = 0
[pid   391] chdir("/")                  = 0
[pid   391] setgroups(1, [65534])       = 0
[pid   391] getuid()                    = 0
[pid   391] getgid()                    = 0
[pid   391] setresgid(65534, 65534, 65534) = 0
[pid   391] setresuid(65534, 65534, 65534) = 0
[pid   391] setgid(0)                   = -1 EPERM (不允许的操作)
[pid   391] setresgid(-1, 0, -1)        = -1 EPERM (不允许的操作)
[pid   391] getgid()                    = 65534
[pid   391] getegid()                   = 65534
[pid   391] setuid(0)                   = -1 EPERM (不允许的操作)
[pid   391] setresuid(-1, 0, -1)        = -1 EPERM (不允许的操作)
[pid   391] getuid()                    = 65534
[pid   391] geteuid()                   = 65534
[pid   391] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=0, rlim_max=0}, NULL) = 0
[pid   391] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=0, rlim_max=0}, NULL) = 0
[pid   391] prlimit64(0, RLIMIT_NPROC, {rlim_cur=0, rlim_max=0}, NULL) = 0
[pid   391] prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0) = 0
[pid   391] prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, {len=67, filter=0x556e8f6d0940}) = 0
[pid   391] getpid()                    = 391
[pid   391] write(4, "\0\0\0044\6\24\266\237nB\262N\244\260\n\374\234\r\313\210\230n\0\0\1\2curve2"..., 1080) = 1080
[pid   391] select(5, [4], NULL, NULL, NULL) = 1 (in [4])
[pid   391] read(4, "\0\0\4L\4\24\345\351\223\274\0\212\270\364\273Y\3028\23]G\336\0\0\0\360curve2"..., 8192) = 1152
[pid   391] getpid()                    = 391
[pid   391] write(5, "\0\0\0<\6", 5 <unfinished ...>
[pid   390] <... poll resumed>)         = 1 ([{fd=6, revents=POLLIN}])
[pid   390] read(6, "\0\0\0<", 4)       = 4
[pid   390] read(6, "\6", 60)           = 1
[pid   390] read(6,  <unfinished ...>
[pid   391] <... write resumed>)        = 5
[pid   391] write(5, "\0\0\0\2\0\0\0 ,\260\363\331f\204\20\v\323\231\337\277\232\200\325\2400z#\260\30\223\340\""..., 59 <unfinished ...>
[pid   390] <... read resumed>"\0\0\0\2\0\0\0 ,\260\363\331f\204\20\v\323\231\337\277\232\200\325\2400z#\260\30\223\340\""..., 59) = 59
[pid   390] write(6, "\0\0\0X\7", 5)    = 5
[pid   390] write(6, "\0\0\0S\0\0\0\vssh-ed25519\0\0\0@\346i\341\246\36\336\371\367\234"..., 87) = 87
[pid   390] poll([{fd=6, events=POLLIN}, {fd=7, events=POLLIN}], 2, -1 <unfinished ...>
[pid   391] <... write resumed>)        = 59
[pid   391] read(5, "\0\0\0X", 4)       = 4
[pid   391] read(5, "\7\0\0\0S\0\0\0\vssh-ed25519\0\0\0@\346i\341\246\36\336\371\367"..., 88) = 88
[pid   391] clock_gettime(CLOCK_BOOTTIME, {tv_sec=194, tv_nsec=672039701}) = 0
[pid   391] write(4, "\0\0\0\274\10\37\0\0\0003\0\0\0\vssh-ed25519\0\0\0 \237\336\314"..., 208) = 208
[pid   391] select(5, [4], NULL, NULL, NULL) = 1 (in [4])
[pid   391] read(4, "\0\0\0\f\n\25\0070S\224v\20\21c\25\255\374\t\334\16*H\v\326\261MJJ\36\341\360\4"..., 8192) = 80
[pid   391] getpid()                    = 391
[pid   391] write(4, "\341b\341i`\342k:d\301\345\346-\321N\4,\363t\342%X)eZ\344\5\377\370\301k\200"..., 64) = 64
[pid   391] select(5, [4], NULL, NULL, NULL) = 1 (in [4])
[pid   391] read(4, "\326\30@L\24\247\227Jv9v\274\16\273b\334\344{U\30~\356\222\36\223\\\311\370wiL?"..., 8192) = 80
[pid   391] clock_gettime(CLOCK_BOOTTIME, {tv_sec=197, tv_nsec=189106373}) = 0
[pid   391] write(5, "\0\0\0\n\10", 5)  = 5
[pid   390] <... poll resumed>)         = 1 ([{fd=6, revents=POLLIN}])
[pid   391] write(5, "\0\0\0\5saite", 9 <unfinished ...>
[pid   390] read(6,  <unfinished ...>
[pid   391] <... write resumed>)        = 9
[pid   390] <... read resumed>"\0\0\0\n", 4) = 4
[pid   391] read(5,  <unfinished ...>
[pid   390] read(6, "\10\0\0\0\5saite", 10) = 10
[pid   390] openat(AT_FDCWD, "/etc/passwd", O_RDONLY|O_CLOEXEC) = 5
[pid   390] lseek(5, 0, SEEK_CUR)       = 0
[pid   390] fstat(5, {st_mode=S_IFREG|0644, st_size=880, ...}) = 0
[pid   390] read(5, "root:x:0:0::/root:/bin/bash\nbin:"..., 4096) = 880
[pid   390] close(5)                    = 0
[pid   390] stat("/bin/bash", {st_mode=S_IFREG|0755, st_size=903464, ...}) = 0
[pid   390] write(6, "\0\0\"a\t", 5 <unfinished ...>
[pid   391] <... read resumed>"\0\0\"a", 4) = 4
[pid   390] <... write resumed>)        = 5
[pid   391] read(5,  <unfinished ...>
[pid   390] write(6, "\1\0\0\0000\200|D\221nU\0\0\260\325D\221nU\0\0\350\3\0\0\350\3\0\0PjD"..., 8800 <unfinished ...>
[pid   391] <... read resumed>"\t\1\0\0\0000\200|D\221nU\0\0\260\325D\221nU\0\0\350\3\0\0\350\3\0\0Pj"..., 8801) = 8801
[pid   390] <... write resumed>)        = 8800
[pid   391] write(5, "\0\0\0\1d", 5 <unfinished ...>
[pid   390] poll([{fd=6, events=POLLIN}, {fd=7, events=POLLIN}], 2, -1 <unfinished ...>
[pid   391] <... write resumed>)        = 5
[pid   390] <... poll resumed>)         = 1 ([{fd=6, revents=POLLIN}])
[pid   391] write(5, "\0\0\0\27\4", 5 <unfinished ...>
[pid   390] read(6,  <unfinished ...>
[pid   391] <... write resumed>)        = 5
[pid   390] <... read resumed>"\0\0\0\1", 4) = 4
[pid   391] write(5, "\0\0\0\16ssh-connection\0\0\0\0", 22 <unfinished ...>
[pid   390] read(6,  <unfinished ...>
[pid   391] <... write resumed>)        = 22
[pid   390] <... read resumed>"d", 1)   = 1
[pid   391] clock_gettime(CLOCK_BOOTTIME,  <unfinished ...>
[pid   390] stat("/etc/pam.d",  <unfinished ...>
[pid   391] <... clock_gettime resumed>{tv_sec=197, tv_nsec=190328402}) = 0
[pid   390] <... stat resumed>{st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
[pid   391] nanosleep({tv_sec=0, tv_nsec=4923573},  <unfinished ...>
[pid   390] openat(AT_FDCWD, "/etc/pam.d/sshd", O_RDONLY) = 5
[pid   390] fstat(5, {st_mode=S_IFREG|0644, st_size=232, ...}) = 0
[pid   390] read(5, "#%PAM-1.0\n#auth     required  pa"..., 4096) = 232
[pid   390] openat(AT_FDCWD, "/etc/pam.d/system-remote-login", O_RDONLY) = 8
[pid   390] fstat(8, {st_mode=S_IFREG|0644, st_size=143, ...}) = 0
[pid   390] read(8, "#%PAM-1.0\n\nauth      include   s"..., 4096) = 143
[pid   390] openat(AT_FDCWD, "/etc/pam.d/system-login", O_RDONLY) = 9
[pid   390] fstat(9, {st_mode=S_IFREG|0644, st_size=713, ...}) = 0
[pid   390] read(9, "#%PAM-1.0\n\nauth       required  "..., 4096) = 713
[pid   390] futex(0x7f3a756f5048, FUTEX_WAKE_PRIVATE, 2147483647) = 0
[pid   390] openat(AT_FDCWD, "/usr/lib/security/pam_tally2.so", O_RDONLY|O_CLOEXEC) = 10
[pid   390] read(10, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200\v\0\0\0\0\0\0"..., 832) = 832
[pid   390] fstat(10, {st_mode=S_IFREG|0755, st_size=13936, ...}) = 0
[pid   390] mmap(NULL, 2109456, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 10, 0) = 0x7f3a75446000
[pid   390] mprotect(0x7f3a75449000, 2093056, PROT_NONE) = 0
[pid   390] mmap(0x7f3a75648000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 10, 0x2000) = 0x7f3a75648000
[pid   390] close(10)                   = 0
[pid   390] mprotect(0x7f3a75648000, 4096, PROT_READ) = 0
[pid   390] openat(AT_FDCWD, "/usr/lib/security/pam_shells.so", O_RDONLY|O_CLOEXEC) = 10
[pid   390] read(10, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0P\7\0\0\0\0\0\0"..., 832) = 832
[pid   390] fstat(10, {st_mode=S_IFREG|0755, st_size=5744, ...}) = 0
[pid   390] mmap(NULL, 2101264, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 10, 0) = 0x7f3a75244000
[pid   390] mprotect(0x7f3a75245000, 2093056, PROT_NONE) = 0
[pid   390] mmap(0x7f3a75444000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 10, 0) = 0x7f3a75444000
[pid   390] close(10)                   = 0
[pid   390] mprotect(0x7f3a75444000, 4096, PROT_READ) = 0
[pid   390] openat(AT_FDCWD, "/usr/lib/security/pam_nologin.so", O_RDONLY|O_CLOEXEC) = 10
[pid   390] read(10, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\7\0\0\0\0\0\0"..., 832) = 832
[pid   390] fstat(10, {st_mode=S_IFREG|0755, st_size=5744, ...}) = 0
[pid   390] mmap(NULL, 2101264, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 10, 0) = 0x7f3a75042000
[pid   390] mprotect(0x7f3a75043000, 2093056, PROT_NONE) = 0
[pid   390] mmap(0x7f3a75242000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 10, 0) = 0x7f3a75242000
[pid   390] close(10)                   = 0
[pid   390] mprotect(0x7f3a75242000, 4096, PROT_READ) = 0
[pid   390] openat(AT_FDCWD, "/etc/pam.d/system-auth", O_RDONLY) = 10
[pid   390] fstat(10, {st_mode=S_IFREG|0644, st_size=441, ...}) = 0
[pid   390] read(10, "#%PAM-1.0\n\nauth      required  p"..., 4096) = 441
[pid   390] openat(AT_FDCWD, "/usr/lib/security/pam_unix.so", O_RDONLY|O_CLOEXEC) = 11
[pid   390] read(11, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \35\0\0\0\0\0\0"..., 832) = 832
[pid   390] fstat(11, {st_mode=S_IFREG|0755, st_size=46784, ...}) = 0
[pid   390] mmap(NULL, 2191456, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 11, 0) = 0x7f3a74e2a000
[pid   390] mprotect(0x7f3a74e35000, 2093056, PROT_NONE) = 0
[pid   390] mmap(0x7f3a75034000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 11, 0xa000) = 0x7f3a75034000
[pid   390] mmap(0x7f3a75036000, 45152, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f3a75036000
[pid   390] close(11)                   = 0
[pid   390] openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 11
[pid   390] fstat(11, {st_mode=S_IFREG|0644, st_size=58494, ...}) = 0
[pid   390] mmap(NULL, 58494, PROT_READ, MAP_PRIVATE, 11, 0) = 0x7f3a76132000
[pid   390] close(11)                   = 0
[pid   390] openat(AT_FDCWD, "/usr/lib/libtirpc.so.3", O_RDONLY|O_CLOEXEC) = 11
[pid   390] read(11, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \220\0\0\0\0\0\0"..., 832) = 832
[pid   390] fstat(11, {st_mode=S_IFREG|0755, st_size=207064, ...}) = 0
[pid   390] mmap(NULL, 212712, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 11, 0) = 0x7f3a74df6000
[pid   390] mmap(0x7f3a74dff000, 118784, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 11, 0x9000) = 0x7f3a74dff000
[pid   390] mmap(0x7f3a74e1c000, 45056, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 11, 0x26000) = 0x7f3a74e1c000
[pid   390] mmap(0x7f3a74e27000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 11, 0x30000) = 0x7f3a74e27000
[pid   390] close(11)                   = 0
[pid   390] mprotect(0x7f3a74e27000, 8192, PROT_READ) = 0
[pid   390] mprotect(0x7f3a75034000, 4096, PROT_READ) = 0
[pid   390] munmap(0x7f3a76132000, 58494) = 0
[pid   390] openat(AT_FDCWD, "/usr/lib/security/pam_permit.so", O_RDONLY|O_CLOEXEC) = 11
[pid   390] read(11, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0P\6\0\0\0\0\0\0"..., 832) = 832
[pid   390] fstat(11, {st_mode=S_IFREG|0755, st_size=5744, ...}) = 0
[pid   390] mmap(NULL, 2101264, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 11, 0) = 0x7f3a74bf4000
[pid   390] mprotect(0x7f3a74bf5000, 2093056, PROT_NONE) = 0
[pid   390] mmap(0x7f3a74df4000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 11, 0) = 0x7f3a74df4000
[pid   390] close(11)                   = 0
[pid   390] mprotect(0x7f3a74df4000, 4096, PROT_READ) = 0
[pid   390] openat(AT_FDCWD, "/usr/lib/security/pam_env.so", O_RDONLY|O_CLOEXEC) = 11
[pid   390] read(11, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\f\0\0\0\0\0\0"..., 832) = 832
[pid   390] fstat(11, {st_mode=S_IFREG|0755, st_size=13936, ...}) = 0
[pid   390] mmap(NULL, 2109456, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 11, 0) = 0x7f3a749f0000
[pid   390] mprotect(0x7f3a749f3000, 2093056, PROT_NONE) = 0
[pid   390] mmap(0x7f3a74bf2000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 11, 0x2000) = 0x7f3a74bf2000
[pid   390] close(11)                   = 0
[pid   390] mprotect(0x7f3a74bf2000, 4096, PROT_READ) = 0
[pid   390] read(10, "", 4096)          = 0
[pid   390] close(10)                   = 0
[pid   390] read(9, "", 4096)           = 0
[pid   390] close(9)                    = 0
[pid   390] read(8, "", 4096)           = 0
[pid   390] close(8)                    = 0
[pid   390] openat(AT_FDCWD, "/etc/pam.d/system-remote-login", O_RDONLY) = 8
[pid   390] fstat(8, {st_mode=S_IFREG|0644, st_size=143, ...}) = 0
[pid   390] read(8, "#%PAM-1.0\n\nauth      include   s"..., 4096) = 143
[pid   390] openat(AT_FDCWD, "/etc/pam.d/system-login", O_RDONLY) = 9
[pid   390] fstat(9, {st_mode=S_IFREG|0644, st_size=713, ...}) = 0
[pid   390] read(9, "#%PAM-1.0\n\nauth       required  "..., 4096) = 713
[pid   390] openat(AT_FDCWD, "/usr/lib/security/pam_access.so", O_RDONLY|O_CLOEXEC) = 10
[pid   390] read(10, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260\r\0\0\0\0\0\0"..., 832) = 832
[pid   390] fstat(10, {st_mode=S_IFREG|0755, st_size=18032, ...}) = 0
[pid   390] mmap(NULL, 2113552, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 10, 0) = 0x7f3a747eb000
[pid   390] mprotect(0x7f3a747ee000, 2097152, PROT_NONE) = 0
[pid   390] mmap(0x7f3a749ee000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 10, 0x3000) = 0x7f3a749ee000
[pid   390] close(10)                   = 0
[pid   390] mprotect(0x7f3a749ee000, 4096, PROT_READ) = 0
[pid   390] openat(AT_FDCWD, "/etc/pam.d/system-auth", O_RDONLY) = 10
[pid   390] fstat(10, {st_mode=S_IFREG|0644, st_size=441, ...}) = 0
[pid   390] read(10, "#%PAM-1.0\n\nauth      required  p"..., 4096) = 441
[pid   390] openat(AT_FDCWD, "/usr/lib/security/pam_time.so", O_RDONLY|O_CLOEXEC) = 11
[pid   390] read(11, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200\n\0\0\0\0\0\0"..., 832) = 832
[pid   390] fstat(11, {st_mode=S_IFREG|0755, st_size=14016, ...}) = 0
[pid   390] mmap(NULL, 2109456, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 11, 0) = 0x7f3a745e7000
[pid   390] mprotect(0x7f3a745e9000, 2097152, PROT_NONE) = 0
[pid   390] mmap(0x7f3a747e9000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 11, 0x2000) = 0x7f3a747e9000
[pid   390] close(11)                   = 0
[pid   390] mprotect(0x7f3a747e9000, 4096, PROT_READ) = 0
[pid   390] read(10, "", 4096)          = 0
[pid   390] close(10)                   = 0
[pid   390] read(9, "", 4096)           = 0
[pid   390] close(9)                    = 0
[pid   390] read(8, "", 4096)           = 0
[pid   390] close(8)                    = 0
[pid   390] openat(AT_FDCWD, "/etc/pam.d/system-remote-login", O_RDONLY) = 8
[pid   390] fstat(8, {st_mode=S_IFREG|0644, st_size=143, ...}) = 0
[pid   390] read(8, "#%PAM-1.0\n\nauth      include   s"..., 4096) = 143
[pid   390] openat(AT_FDCWD, "/etc/pam.d/system-login", O_RDONLY) = 9
[pid   390] fstat(9, {st_mode=S_IFREG|0644, st_size=713, ...}) = 0
[pid   390] read(9, "#%PAM-1.0\n\nauth       required  "..., 4096) = 713
[pid   390] openat(AT_FDCWD, "/etc/pam.d/system-auth", O_RDONLY) = 10
[pid   390] fstat(10, {st_mode=S_IFREG|0644, st_size=441, ...}) = 0
[pid   390] read(10, "#%PAM-1.0\n\nauth      required  p"..., 4096) = 441
[pid   390] read(10, "", 4096)          = 0
[pid   390] close(10)                   = 0
[pid   390] read(9, "", 4096)           = 0
[pid   390] close(9)                    = 0
[pid   390] read(8, "", 4096)           = 0
[pid   390] close(8)                    = 0
[pid   390] openat(AT_FDCWD, "/etc/pam.d/system-remote-login", O_RDONLY) = 8
[pid   390] fstat(8, {st_mode=S_IFREG|0644, st_size=143, ...}) = 0
[pid   390] read(8, "#%PAM-1.0\n\nauth      include   s"..., 4096) = 143
[pid   390] openat(AT_FDCWD, "/etc/pam.d/system-login", O_RDONLY) = 9
[pid   390] fstat(9, {st_mode=S_IFREG|0644, st_size=713, ...}) = 0
[pid   390] read(9, "#%PAM-1.0\n\nauth       required  "..., 4096) = 713
[pid   390] openat(AT_FDCWD, "/usr/lib/security/pam_loginuid.so", O_RDONLY|O_CLOEXEC) = 10
[pid   390] read(10, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300\10\0\0\0\0\0\0"..., 832) = 832
[pid   390] fstat(10, {st_mode=S_IFREG|0755, st_size=9840, ...}) = 0
[pid   390] mmap(NULL, 2105360, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 10, 0) = 0x7f3a743e4000
[pid   390] mprotect(0x7f3a743e5000, 2097152, PROT_NONE) = 0
[pid   390] mmap(0x7f3a745e5000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 10, 0x1000) = 0x7f3a745e5000
[pid   390] close(10)                   = 0
[pid   390] mprotect(0x7f3a745e5000, 4096, PROT_READ) = 0
[pid   390] openat(AT_FDCWD, "/usr/lib/security/pam_keyinit.so", O_RDONLY|O_CLOEXEC) = 10
[pid   390] read(10, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \10\0\0\0\0\0\0"..., 832) = 832
[pid   390] fstat(10, {st_mode=S_IFREG|0755, st_size=9840, ...}) = 0
[pid   390] mmap(NULL, 2105384, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 10, 0) = 0x7f3a741e1000
[pid   390] mprotect(0x7f3a741e3000, 2093056, PROT_NONE) = 0
[pid   390] mmap(0x7f3a743e2000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 10, 0x1000) = 0x7f3a743e2000
[pid   390] close(10)                   = 0
[pid   390] mprotect(0x7f3a743e2000, 4096, PROT_READ) = 0
[pid   390] openat(AT_FDCWD, "/etc/pam.d/system-auth", O_RDONLY) = 10
[pid   390] fstat(10, {st_mode=S_IFREG|0644, st_size=441, ...}) = 0
[pid   390] read(10, "#%PAM-1.0\n\nauth      required  p"..., 4096) = 441
[pid   390] openat(AT_FDCWD, "/usr/lib/security/pam_limits.so", O_RDONLY|O_CLOEXEC) = 11
[pid   390] read(11, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \20\0\0\0\0\0\0"..., 832) = 832
[pid   390] fstat(11, {st_mode=S_IFREG|0755, st_size=18112, ...}) = 0
[pid   390] mmap(NULL, 2113552, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 11, 0) = 0x7f3a73fdc000
[pid   390] mprotect(0x7f3a73fe0000, 2093056, PROT_NONE) = 0
[pid   390] mmap(0x7f3a741df000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 11, 0x3000) = 0x7f3a741df000
[pid   390] close(11)                   = 0
[pid   390] mprotect(0x7f3a741df000, 4096, PROT_READ) = 0
[pid   390] read(10, "", 4096)          = 0
[pid   390] close(10)                   = 0
[pid   390] openat(AT_FDCWD, "/usr/lib/security/pam_motd.so", O_RDONLY|O_CLOEXEC) = 10
[pid   390] read(10, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \10\0\0\0\0\0\0"..., 832) = 832
[pid   390] fstat(10, {st_mode=S_IFREG|0755, st_size=9864, ...}) = 0
[pid   390] mmap(NULL, 2105384, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 10, 0) = 0x7f3a73dd9000
[pid   390] mprotect(0x7f3a73dda000, 2097152, PROT_NONE) = 0
[pid   390] mmap(0x7f3a73fda000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 10, 0x1000) = 0x7f3a73fda000
[pid   390] close(10)                   = 0
[pid   390] mprotect(0x7f3a73fda000, 4096, PROT_READ) = 0
[pid   390] openat(AT_FDCWD, "/usr/lib/security/pam_mail.so", O_RDONLY|O_CLOEXEC) = 10
[pid   390] read(10, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20\n\0\0\0\0\0\0"..., 832) = 832
[pid   390] fstat(10, {st_mode=S_IFREG|0755, st_size=9840, ...}) = 0
[pid   390] mmap(NULL, 2105360, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 10, 0) = 0x7f3a73bd6000
[pid   390] mprotect(0x7f3a73bd8000, 2093056, PROT_NONE) = 0
[pid   390] mmap(0x7f3a73dd7000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 10, 0x1000) = 0x7f3a73dd7000
[pid   390] close(10)                   = 0
[pid   390] mprotect(0x7f3a73dd7000, 4096, PROT_READ) = 0
[pid   390] openat(AT_FDCWD, "/usr/lib/security/pam_systemd.so", O_RDONLY|O_CLOEXEC) = 10
[pid   390] read(10, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 `\0\0\0\0\0\0"..., 832) = 832
[pid   390] fstat(10, {st_mode=S_IFREG|0755, st_size=290712, ...}) = 0
[pid   390] mmap(NULL, 295032, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 10, 0) = 0x7f3a73b8d000
[pid   390] mmap(0x7f3a73b93000, 188416, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 10, 0x6000) = 0x7f3a73b93000
[pid   390] mmap(0x7f3a73bc1000, 65536, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 10, 0x34000) = 0x7f3a73bc1000
[pid   390] mmap(0x7f3a73bd1000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 10, 0x43000) = 0x7f3a73bd1000
[pid   390] mmap(0x7f3a73bd5000, 120, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f3a73bd5000
[pid   390] close(10)                   = 0
[pid   390] openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 10
[pid   390] fstat(10, {st_mode=S_IFREG|0644, st_size=58494, ...}) = 0
[pid   390] mmap(NULL, 58494, PROT_READ, MAP_PRIVATE, 10, 0) = 0x7f3a76132000
[pid   390] close(10)                   = 0
[pid   390] openat(AT_FDCWD, "/usr/lib/libpam_misc.so.0", O_RDONLY|O_CLOEXEC) = 10
[pid   390] read(10, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220\16\0\0\0\0\0\0"..., 832) = 832
[pid   390] fstat(10, {st_mode=S_IFREG|0755, st_size=14040, ...}) = 0
[pid   390] mmap(NULL, 2109520, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 10, 0) = 0x7f3a73989000
[pid   390] mprotect(0x7f3a7398b000, 2097152, PROT_NONE) = 0
[pid   390] mmap(0x7f3a73b8b000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 10, 0x2000) = 0x7f3a73b8b000
[pid   390] close(10)                   = 0
[pid   390] mprotect(0x7f3a73b8b000, 4096, PROT_READ) = 0
[pid   390] mprotect(0x7f3a73bd1000, 12288, PROT_READ) = 0
[pid   390] munmap(0x7f3a76132000, 58494) = 0
[pid   390] read(9, "", 4096)           = 0
[pid   390] close(9)                    = 0
[pid   390] read(8, "", 4096)           = 0
[pid   390] close(8)                    = 0
[pid   390] read(5, "", 4096)           = 0
[pid   390] close(5)                    = 0
[pid   390] openat(AT_FDCWD, "/etc/pam.d/other", O_RDONLY) = 5
[pid   390] fstat(5, {st_mode=S_IFREG|0644, st_size=274, ...}) = 0
[pid   390] read(5, "#%PAM-1.0\nauth      required   p"..., 4096) = 274
[pid   390] openat(AT_FDCWD, "/usr/lib/security/pam_deny.so", O_RDONLY|O_CLOEXEC) = 8
[pid   390] read(8, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\5\0\0\0\0\0\0"..., 832) = 832
[pid   390] fstat(8, {st_mode=S_IFREG|0755, st_size=5672, ...}) = 0
[pid   390] mmap(NULL, 2101264, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 8, 0) = 0x7f3a73787000
[pid   390] mprotect(0x7f3a73788000, 2093056, PROT_NONE) = 0
[pid   390] mmap(0x7f3a73987000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 8, 0) = 0x7f3a73987000
[pid   390] close(8)                    = 0
[pid   390] mprotect(0x7f3a73987000, 4096, PROT_READ) = 0
[pid   390] openat(AT_FDCWD, "/usr/lib/security/pam_warn.so", O_RDONLY|O_CLOEXEC) = 8
[pid   390] read(8, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\6\0\0\0\0\0\0"..., 832) = 832
[pid   390] fstat(8, {st_mode=S_IFREG|0755, st_size=5744, ...}) = 0
[pid   390] mmap(NULL, 2101264, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 8, 0) = 0x7f3a73585000
[pid   390] mprotect(0x7f3a73586000, 2093056, PROT_NONE) = 0
[pid   390] mmap(0x7f3a73785000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 8, 0) = 0x7f3a73785000
[pid   390] close(8)                    = 0
[pid   390] mprotect(0x7f3a73785000, 4096, PROT_READ) = 0
[pid   390] read(5, "", 4096)           = 0
[pid   390] close(5)                    = 0
[pid   390] getsockname(4, {sa_family=AF_INET, sin_port=htons(22), sin_addr=inet_addr("192.168.13.3")}, [128->16]) = 0
[pid   390] poll([{fd=6, events=POLLIN}, {fd=7, events=POLLIN}], 2, -1) = 1 ([{fd=6, revents=POLLIN}])
[pid   390] read(6, "\0\0\0\27", 4)     = 4
[pid   390] read(6, "\4\0\0\0\16ssh-connection\0\0\0\0", 23) = 23
[pid   390] poll([{fd=6, events=POLLIN}, {fd=7, events=POLLIN}], 2, -1 <unfinished ...>
[pid   391] <... nanosleep resumed>NULL) = 0
[pid   391] getpid()                    = 391
[pid   391] write(4, "\0107V\232/fF\336\364e\303B*\270\225\256\252\327\241a\221n]j\211\213\340N-\315R\f"..., 80) = 80
[pid   391] select(5, [4], NULL, NULL, NULL) = 1 (in [4])
[pid   391] read(4, "\241\230\203l:\234\311\253,\0324\252\310\332q\204\7\254\235\r\215_\326@\351\353\2\245\310\232\253\214"..., 8192) = 304
[pid   391] clock_gettime(CLOCK_BOOTTIME, {tv_sec=200, tv_nsec=613189362}) = 0
[pid   391] write(5, "\0\0\0\21\f", 5)  = 5
[pid   390] <... poll resumed>)         = 1 ([{fd=6, revents=POLLIN}])
[pid   391] write(5, "\0\0\0\fAPIPI9.3.2i5", 16 <unfinished ...>
[pid   390] read(6,  <unfinished ...>
[pid   391] <... write resumed>)        = 16
[pid   390] <... read resumed>"\0\0\0\21", 4) = 4
[pid   391] read(5,  <unfinished ...>
[pid   390] read(6, "\f\0\0\0\fAPIPI9.3.2i5", 17) = 17
[pid   390] openat(AT_FDCWD, "/etc/passwd", O_RDONLY|O_CLOEXEC) = 5
[pid   390] lseek(5, 0, SEEK_CUR)       = 0
[pid   390] fstat(5, {st_mode=S_IFREG|0644, st_size=880, ...}) = 0
[pid   390] read(5, "root:x:0:0::/root:/bin/bash\nbin:"..., 4096) = 880
[pid   390] close(5)                    = 0
[pid   390] lstat("/var/log/tallylog", {st_mode=S_IFREG|0600, st_size=64064, ...}) = 0
[pid   390] openat(AT_FDCWD, "/var/log/tallylog", O_RDWR) = 5
[pid   390] lseek(5, 64000, SEEK_SET)   = 64000
[pid   390] read(5, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 64) = 64
[pid   390] lseek(5, 64000, SEEK_SET)   = 64000
[pid   390] write(5, "192.168.13.2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 64) = 64
[pid   390] fsync(5)                    = 0
[pid   390] close(5)                    = 0
[pid   390] openat(AT_FDCWD, "/etc/passwd", O_RDONLY|O_CLOEXEC) = 5
[pid   390] lseek(5, 0, SEEK_CUR)       = 0
[pid   390] fstat(5, {st_mode=S_IFREG|0644, st_size=880, ...}) = 0
[pid   390] read(5, "root:x:0:0::/root:/bin/bash\nbin:"..., 4096) = 880
[pid   390] close(5)                    = 0
[pid   390] stat("/etc/shells", {st_mode=S_IFREG|0644, st_size=83, ...}) = 0
[pid   390] openat(AT_FDCWD, "/etc/shells", O_RDONLY) = 5
[pid   390] fstat(5, {st_mode=S_IFREG|0644, st_size=83, ...}) = 0
[pid   390] read(5, "# Pathnames of valid login shell"..., 4096) = 83
[pid   390] close(5)                    = 0
[pid   390] openat(AT_FDCWD, "/var/run/nologin", O_RDONLY) = -1 ENOENT (没有那个文件或目录)
[pid   390] openat(AT_FDCWD, "/etc/nologin", O_RDONLY) = -1 ENOENT (没有那个文件或目录)
[pid   390] getuid()                    = 0
[pid   390] openat(AT_FDCWD, "/etc/login.defs", O_RDONLY) = 5
[pid   390] fstat(5, {st_mode=S_IFREG|0644, st_size=5645, ...}) = 0
[pid   390] read(5, "#\n# /etc/login.defs - Configurat"..., 4096) = 4096
[pid   390] read(5, "gin\n#\nLOGIN_TIMEOUT\t\t60\n\n#\n# Whi"..., 4096) = 1549
[pid   390] close(5)                    = 0
[pid   390] openat(AT_FDCWD, "/etc/passwd", O_RDONLY|O_CLOEXEC) = 5
[pid   390] lseek(5, 0, SEEK_CUR)       = 0
[pid   390] fstat(5, {st_mode=S_IFREG|0644, st_size=880, ...}) = 0
[pid   390] read(5, "root:x:0:0::/root:/bin/bash\nbin:"..., 4096) = 880
[pid   390] close(5)                    = 0
[pid   390] geteuid()                   = 0
[pid   390] openat(AT_FDCWD, "/etc/shadow", O_RDONLY|O_CLOEXEC) = 5
[pid   390] lseek(5, 0, SEEK_CUR)       = 0
[pid   390] fstat(5, {st_mode=S_IFREG|0600, st_size=649, ...}) = 0
[pid   390] read(5, "root:$6$m97L4PUZbcB3Bt6K$3sHU2zk"..., 4096) = 649
[pid   390] close(5)                    = 0
[pid   390] mmap(NULL, 135168, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f3a73564000
[pid   390] munmap(0x7f3a73564000, 135168) = 0
[pid   390] write(6, "\0\0\0\t\r", 5 <unfinished ...>
[pid   391] <... read resumed>"\0\0\0\t", 4) = 4
[pid   391] read(5, "\r", 9)            = 1
[pid   391] read(5,  <unfinished ...>
[pid   390] <... write resumed>)        = 5
[pid   390] write(6, "\0\0\0\1\0\0\0\0", 8 <unfinished ...>
[pid   391] <... read resumed>"\0\0\0\1\0\0\0\0", 8) = 8
[pid   391] clock_gettime(CLOCK_BOOTTIME, {tv_sec=200, tv_nsec=621182086}) = 0
[pid   391] nanosleep({tv_sec=0, tv_nsec=4298481},  <unfinished ...>
[pid   390] <... write resumed>)        = 8
[pid   390] read(6,  <unfinished ...>
[pid   391] <... nanosleep resumed>NULL) = 0
[pid   391] write(5, "\0\0\0\1f", 5)    = 5
[pid   391] read(5,  <unfinished ...>
[pid   390] <... read resumed>"\0\0\0\1", 4) = 4
[pid   390] read(6, "f", 1)             = 1
[pid   390] openat(AT_FDCWD, "/etc/passwd", O_RDONLY|O_CLOEXEC) = 5
[pid   390] lseek(5, 0, SEEK_CUR)       = 0
[pid   390] fstat(5, {st_mode=S_IFREG|0644, st_size=880, ...}) = 0
[pid   390] read(5, "root:x:0:0::/root:/bin/bash\nbin:"..., 4096) = 880
[pid   390] close(5)                    = 0
[pid   390] lstat("/var/log/tallylog", {st_mode=S_IFREG|0600, st_size=64064, ...}) = 0
[pid   390] openat(AT_FDCWD, "/var/log/tallylog", O_RDWR) = 5
[pid   390] lseek(5, 64000, SEEK_SET)   = 64000
[pid   390] read(5, "192.168.13.2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 64) = 64
[pid   390] lseek(5, 64000, SEEK_SET)   = 64000
[pid   390] write(5, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 64) = 64
[pid   390] fsync(5)                    = 0
[pid   390] close(5)                    = 0
[pid   390] openat(AT_FDCWD, "/etc/passwd", O_RDONLY|O_CLOEXEC) = 5
[pid   390] lseek(5, 0, SEEK_CUR)       = 0
[pid   390] fstat(5, {st_mode=S_IFREG|0644, st_size=880, ...}) = 0
[pid   390] read(5, "root:x:0:0::/root:/bin/bash\nbin:"..., 4096) = 880
[pid   390] close(5)                    = 0
[pid   390] uname({sysname="Linux", nodename="saite-arch", ...}) = 0
[pid   390] openat(AT_FDCWD, "/etc/security/access.conf", O_RDONLY) = 5
[pid   390] fstat(5, {st_mode=S_IFREG|0644, st_size=4564, ...}) = 0
[pid   390] read(5, "# Login access control table.\n#\n"..., 4096) = 4096
[pid   390] read(5, "/mask\n#+:john:127.0.0.0/24\n#\n# U"..., 4096) = 468
[pid   390] read(5, "", 4096)           = 0
[pid   390] close(5)                    = 0
[pid   390] openat(AT_FDCWD, "/etc/security/access.d", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = -1 ENOENT (没有那个文件或目录)
[pid   390] openat(AT_FDCWD, "/var/run/nologin", O_RDONLY) = -1 ENOENT (没有那个文件或目录)
[pid   390] openat(AT_FDCWD, "/etc/nologin", O_RDONLY) = -1 ENOENT (没有那个文件或目录)
[pid   390] getuid()                    = 0
[pid   390] openat(AT_FDCWD, "/etc/login.defs", O_RDONLY) = 5
[pid   390] fstat(5, {st_mode=S_IFREG|0644, st_size=5645, ...}) = 0
[pid   390] read(5, "#\n# /etc/login.defs - Configurat"..., 4096) = 4096
[pid   390] read(5, "gin\n#\nLOGIN_TIMEOUT\t\t60\n\n#\n# Whi"..., 4096) = 1549
[pid   390] close(5)                    = 0
[pid   390] openat(AT_FDCWD, "/etc/passwd", O_RDONLY|O_CLOEXEC) = 5
[pid   390] lseek(5, 0, SEEK_CUR)       = 0
[pid   390] fstat(5, {st_mode=S_IFREG|0644, st_size=880, ...}) = 0
[pid   390] read(5, "root:x:0:0::/root:/bin/bash\nbin:"..., 4096) = 880
[pid   390] close(5)                    = 0
[pid   390] geteuid()                   = 0
[pid   390] openat(AT_FDCWD, "/etc/shadow", O_RDONLY|O_CLOEXEC) = 5
[pid   390] lseek(5, 0, SEEK_CUR)       = 0
[pid   390] fstat(5, {st_mode=S_IFREG|0600, st_size=649, ...}) = 0
[pid   390] read(5, "root:$6$m97L4PUZbcB3Bt6K$3sHU2zk"..., 4096) = 649
[pid   390] close(5)                    = 0
[pid   390] openat(AT_FDCWD, "/etc/localtime", O_RDONLY|O_CLOEXEC) = 5
[pid   390] fstat(5, {st_mode=S_IFREG|0644, st_size=545, ...}) = 0
[pid   390] fstat(5, {st_mode=S_IFREG|0644, st_size=545, ...}) = 0
[pid   390] read(5, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\3\0\0\0\3\0\0\0\0"..., 4096) = 545
[pid   390] lseek(5, -330, SEEK_CUR)    = 215
[pid   390] read(5, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\3\0\0\0\3\0\0\0\0"..., 4096) = 330
[pid   390] close(5)                    = 0
[pid   390] openat(AT_FDCWD, "/etc/security/time.conf", O_RDONLY) = 5
[pid   390] read(5, "# this is an example configurati"..., 1000) = 1000
[pid   390] read(5, "ange\n#\tentries the days are spec"..., 76) = 76
[pid   390] read(5, "es, MoTuSa for example is Monday"..., 77) = 77
[pid   390] read(5, "ay", 2)            = 2
[pid   390] read(5, "s are unset MoMo = no day, and M"..., 41) = 41
[pid   390] read(5, " w", 2)            = 2
[pid   390] read(5, "eekdays\n#\tbar Monday. The two ch"..., 34) = 34
[pid   390] read(5, "ac", 2)            = 2
[pid   390] read(5, "ter combinations accepted are\n#\n"..., 70) = 70
[pid   390] read(5, "he last two being week-end days "..., 61) = 61
[pid   390] read(5, "respectively. As a final example"..., 58) = 58
[pid   390] read(5, "pt", 2)            = 2
[pid   390] read(5, " Friday.\n#\n#\teach day/time-range"..., 68) = 68
[pid   390] read(5, "ate \"anything\n#\tbut\"\n#\n#\tThe tim"..., 74) = 74
[pid   390] read(5, "arated by a hyphen\n#\tindicating "..., 66) = 66
[pid   390] read(5, "fi", 2)            = 2
[pid   390] read(5, "nish time i", 11)  = 11
[pid   390] read(5, "s smaller\n#\tthan the start time "..., 65) = 65
[pid   390] read(5, "ow", 2)            = 2
[pid   390] read(5, "ing day", 7)       = 7
[pid   390] read(5, ").\n#\n# for a rule to be active, "..., 63) = 63
[pid   390] read(5, "be", 2)            = 2
[pid   390] read(5, " satisfi", 8)      = 8
[pid   390] read(5, "ed\n# by the applying process.\n#\n"..., 63) = 63
[pid   390] read(5, "running blank on", 16) = 16
[pid   390] read(5, " t", 2)            = 2
[pid   390] read(5, "ty* (any ttyXXX device),\n# the u"..., 69) = 69
[pid   390] read(5, "e ", 2)            = 2
[pid   390] read(5, "all of t", 8)      = 8
[pid   390] read(5, "he time\n#\n\n#blank;tty* & !ttyp*;"..., 52) = 52
[pid   390] read(5, "\n# Another silly example, user '"..., 64) = 64
[pid   390] read(5, "m pseudo terminals at the weeken"..., 67) = 67
[pid   390] read(5, "!WdMo0000-2400\n\n#\n# End of examp"..., 70) = 43
[pid   390] read(5, "", 27)             = 0
[pid   390] read(5, "", 27)             = 0
[pid   390] close(5)                    = 0
[pid   390] write(6, "\0\0\0\tg", 5 <unfinished ...>
[pid   391] <... read resumed>"\0\0\0\t", 4) = 4
[pid   391] read(5, "g", 9)             = 1
[pid   391] read(5,  <unfinished ...>
[pid   390] <... write resumed>)        = 5
[pid   390] write(6, "\0\0\0\1\0\0\0\0", 8 <unfinished ...>
[pid   391] <... read resumed>"\0\0\0\1\0\0\0\0", 8) = 8
[pid   391] getpid()                    = 391
[pid   391] write(4, "\252\2332\270\227\325\320'Ty\2015\251s\37\234\227\24\261\240K\267\10['\214\3309\234;5\311"..., 48) = 48
[pid   391] write(5, "\0\0\6\343\32", 5) = 5
[pid   391] write(5, "\0\0\0 ,\260\363\331f\204\20\v\323\231\337\277\232\200\325\2400z#\260\30\223\340\"\5\350\365\364"..., 1762) = 1762
[pid   391] exit_group(0)               = ?
[pid   391] +++ exited with 0 +++
[pid   390] <... write resumed>)        = 8
[pid   390] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=391, si_uid=65534, si_status=0, si_utime=0, si_stime=1} ---
[pid   390] brk(0x556e91484000)         = 0x556e91484000
[pid   390] getpid()                    = 390
[pid   390] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5
[pid   390] connect(5, {sa_family=AF_UNIX, sun_path="/dev/log"}, 110) = 0
[pid   390] sendto(5, "<38>Jun  1 00:51:46 sshd[390]: A"..., 91, MSG_NOSIGNAL, NULL, 0) = 91
[pid   390] close(5)                    = 0
[pid   390] read(6, "\0\0\6\343", 4)    = 4
[pid   390] read(6, "\32\0\0\0 ,\260\363\331f\204\20\v\323\231\337\277\232\200\325\2400z#\260\30\223\340\"\5\350\365"..., 1763) = 1763
[pid   390] read(7, "", 4)              = 0
[pid   390] close(7)                    = 0
[pid   390] wait4(391, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 391
[pid   390] alarm(0)                    = 114
[pid   390] rt_sigaction(SIGALRM, NULL, {sa_handler=0x556e8f6553b0, sa_mask=[], sa_flags=SA_RESTORER|SA_INTERRUPT, sa_restorer=0x7f3a7572d8b0}, 8) = 0
[pid   390] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER|SA_INTERRUPT, sa_restorer=0x7f3a7572d8b0}, NULL, 8) = 0
[pid   390] close(3 <unfinished ...>
[pid   389] <... select resumed>)       = 1 (in [6])
[pid   389] read(6, "", 1)              = 0
[pid   389] close(6)                    = 0
[pid   389] select(7, [3 4], NULL, NULL, NULL <unfinished ...>
[pid   390] <... close resumed>)        = 0
[pid   390] openat(AT_FDCWD, "/etc/passwd", O_RDONLY|O_CLOEXEC) = 3
[pid   390] lseek(3, 0, SEEK_CUR)       = 0
[pid   390] fstat(3, {st_mode=S_IFREG|0644, st_size=880, ...}) = 0
[pid   390] read(3, "root:x:0:0::/root:/bin/bash\nbin:"..., 4096) = 880
[pid   390] close(3)                    = 0
[pid   390] getuid()                    = 0
[pid   390] openat(AT_FDCWD, "/etc/login.defs", O_RDONLY) = 3
[pid   390] fstat(3, {st_mode=S_IFREG|0644, st_size=5645, ...}) = 0
[pid   390] read(3, "#\n# /etc/login.defs - Configurat"..., 4096) = 4096
[pid   390] read(3, "gin\n#\nLOGIN_TIMEOUT\t\t60\n\n#\n# Whi"..., 4096) = 1549
[pid   390] close(3)                    = 0
[pid   390] openat(AT_FDCWD, "/etc/security/pam_env.conf", O_RDONLY) = 3
[pid   390] fstat(3, {st_mode=S_IFREG|0644, st_size=2972, ...}) = 0
[pid   390] read(3, "#\n# This is the configuration fi"..., 4096) = 2972
[pid   390] read(3, "", 4096)           = 0
[pid   390] close(3)                    = 0
[pid   390] openat(AT_FDCWD, "/etc/environment", O_RDONLY) = 3
[pid   390] fstat(3, {st_mode=S_IFREG|0644, st_size=97, ...}) = 0
[pid   390] read(3, "#\n# This file is parsed by pam_e"..., 4096) = 97
[pid   390] read(3, "", 4096)           = 0
[pid   390] close(3)                    = 0
[pid   390] openat(AT_FDCWD, "/etc/passwd", O_RDONLY|O_CLOEXEC) = 3
[pid   390] lseek(3, 0, SEEK_CUR)       = 0
[pid   390] fstat(3, {st_mode=S_IFREG|0644, st_size=880, ...}) = 0
[pid   390] read(3, "root:x:0:0::/root:/bin/bash\nbin:"..., 4096) = 880
[pid   390] close(3)                    = 0
[pid   390] stat("/home/saite/.pam_environment", 0x7ffd0b121fe0) = -1 ENOENT (没有那个文件或目录)
[pid   390] openat(AT_FDCWD, "/etc/passwd", O_RDONLY|O_CLOEXEC) = 3
[pid   390] lseek(3, 0, SEEK_CUR)       = 0
[pid   390] fstat(3, {st_mode=S_IFREG|0644, st_size=880, ...}) = 0
[pid   390] read(3, "root:x:0:0::/root:/bin/bash\nbin:"..., 4096) = 880
[pid   390] close(3)                    = 0
[pid   390] openat(AT_FDCWD, "/proc/self/uid_map", O_RDONLY) = 3
[pid   390] read(3, "         0          0 4294967295"..., 34) = 33
[pid   390] read(3, "", 1)              = 0
[pid   390] close(3)                    = 0
[pid   390] openat(AT_FDCWD, "/proc/self/loginuid", O_RDWR|O_NOFOLLOW) = 3
[pid   390] read(3, "0", 24)            = 1
[pid   390] read(3, "", 23)             = 0
[pid   390] lseek(3, 0, SEEK_SET)       = 0
[pid   390] ftruncate(3, 0)             = 0
[pid   390] write(3, "1000", 4)         = 4
[pid   390] close(3)                    = 0
[pid   390] openat(AT_FDCWD, "/etc/passwd", O_RDONLY|O_CLOEXEC) = 3
[pid   390] lseek(3, 0, SEEK_CUR)       = 0
[pid   390] fstat(3, {st_mode=S_IFREG|0644, st_size=880, ...}) = 0
[pid   390] read(3, "root:x:0:0::/root:/bin/bash\nbin:"..., 4096) = 880
[pid   390] close(3)                    = 0
[pid   390] getuid()                    = 0
[pid   390] getgid()                    = 0
[pid   390] setregid(1000, -1)          = 0
[pid   390] setreuid(1000, -1)          = 0
[pid   390] keyctl(KEYCTL_JOIN_SESSION_KEYRING, NULL) = 861445922
[pid   390] keyctl(KEYCTL_LINK, KEY_SPEC_USER_KEYRING, KEY_SPEC_SESSION_KEYRING) = 0
[pid   390] setreuid(0, -1)             = 0
[pid   390] setregid(0, -1)             = 0
[pid   390] openat(AT_FDCWD, "/etc/passwd", O_RDONLY|O_CLOEXEC) = 3
[pid   390] lseek(3, 0, SEEK_CUR)       = 0
[pid   390] fstat(3, {st_mode=S_IFREG|0644, st_size=880, ...}) = 0
[pid   390] read(3, "root:x:0:0::/root:/bin/bash\nbin:"..., 4096) = 880
[pid   390] close(3)                    = 0
[pid   390] prlimit64(0, RLIMIT_CPU, NULL, {rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}) = 0
[pid   390] prlimit64(0, RLIMIT_FSIZE, NULL, {rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}) = 0
[pid   390] prlimit64(0, RLIMIT_DATA, NULL, {rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}) = 0
[pid   390] prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
[pid   390] prlimit64(0, RLIMIT_CORE, NULL, {rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}) = 0
[pid   390] prlimit64(0, RLIMIT_RSS, NULL, {rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}) = 0
[pid   390] prlimit64(0, RLIMIT_NPROC, NULL, {rlim_cur=2765, rlim_max=2765}) = 0
[pid   390] prlimit64(0, RLIMIT_NOFILE, NULL, {rlim_cur=1024, rlim_max=512*1024}) = 0
[pid   390] prlimit64(0, RLIMIT_MEMLOCK, NULL, {rlim_cur=64*1024, rlim_max=64*1024}) = 0
[pid   390] prlimit64(0, RLIMIT_AS, NULL, {rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}) = 0
[pid   390] prlimit64(0, RLIMIT_LOCKS, NULL, {rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}) = 0
[pid   390] prlimit64(0, RLIMIT_SIGPENDING, NULL, {rlim_cur=2765, rlim_max=2765}) = 0
[pid   390] prlimit64(0, RLIMIT_MSGQUEUE, NULL, {rlim_cur=800*1024, rlim_max=800*1024}) = 0
[pid   390] prlimit64(0, RLIMIT_NICE, NULL, {rlim_cur=0, rlim_max=0}) = 0
[pid   390] prlimit64(0, RLIMIT_RTPRIO, NULL, {rlim_cur=0, rlim_max=0}) = 0
[pid   390] prlimit64(0, RLIMIT_RTTIME, NULL, {rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}) = 0
[pid   390] getpriority(PRIO_PROCESS, 0) = 20
[pid   390] openat(AT_FDCWD, "/etc/security/limits.conf", O_RDONLY) = 3
[pid   390] fstat(3, {st_mode=S_IFREG|0644, st_size=1835, ...}) = 0
[pid   390] read(3, "# /etc/security/limits.conf\n#\n#E"..., 4096) = 1835
[pid   390] read(3, "", 4096)           = 0
[pid   390] close(3)                    = 0
[pid   390] openat(AT_FDCWD, "/etc/security/limits.d", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = -1 ENOENT (没有那个文件或目录)
[pid   390] setpriority(PRIO_PROCESS, 0, 0) = 0
[pid   390] getuid()                    = 0
[pid   390] openat(AT_FDCWD, "/etc/login.defs", O_RDONLY) = 3
[pid   390] fstat(3, {st_mode=S_IFREG|0644, st_size=5645, ...}) = 0
[pid   390] read(3, "#\n# /etc/login.defs - Configurat"..., 4096) = 4096
[pid   390] read(3, "gin\n#\nLOGIN_TIMEOUT\t\t60\n\n#\n# Whi"..., 4096) = 1549
[pid   390] close(3)                    = 0
[pid   390] access("/var/run/utmpx", F_OK) = -1 ENOENT (没有那个文件或目录)
[pid   390] openat(AT_FDCWD, "/var/run/utmp", O_RDONLY|O_CLOEXEC) = 3
[pid   390] lseek(3, 0, SEEK_SET)       = 0
[pid   390] alarm(0)                    = 0
[pid   390] rt_sigaction(SIGALRM, {sa_handler=0x7f3a758296d0, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f3a7572d8b0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER|SA_INTERRUPT, sa_restorer=0x7f3a7572d8b0}, 8) = 0
[pid   390] alarm(10)                   = 0
[pid   390] fcntl(3, F_SETLKW, {l_type=F_RDLCK, l_whence=SEEK_SET, l_start=0, l_len=0}) = 0
[pid   390] read(3, "\2\0\0\0\0\0\0\0~\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384
[pid   390] read(3, "\7\0\0\0?\1\0\0tty1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384
[pid   390] read(3, "\10\0\0\0{\1\0\0pts/0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384
[pid   390] read(3, "", 384)            = 0
[pid   390] fcntl(3, F_SETLKW, {l_type=F_UNLCK, l_whence=SEEK_SET, l_start=0, l_len=0}) = 0
[pid   390] alarm(0)                    = 10
[pid   390] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER|SA_INTERRUPT, sa_restorer=0x7f3a7572d8b0}, NULL, 8) = 0
[pid   390] close(3)                    = 0
[pid   390] getuid()                    = 0
[pid   390] getpid()                    = 390
[pid   390] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 3
[pid   390] connect(3, {sa_family=AF_UNIX, sun_path="/dev/log"}, 110) = 0
[pid   390] sendto(3, "<86>Jun  1 00:51:46 sshd[390]: p"..., 95, MSG_NOSIGNAL, NULL, 0) = 95
[pid   390] openat(AT_FDCWD, "/etc/motd", O_RDONLY) = 5
[pid   390] fstat(5, {st_mode=S_IFREG|0644, st_size=0, ...}) = 0
[pid   390] close(5)                    = 0
[pid   390] openat(AT_FDCWD, "/etc/passwd", O_RDONLY|O_CLOEXEC) = 5
[pid   390] lseek(5, 0, SEEK_CUR)       = 0
[pid   390] fstat(5, {st_mode=S_IFREG|0644, st_size=880, ...}) = 0
[pid   390] read(5, "root:x:0:0::/root:/bin/bash\nbin:"..., 4096) = 880
[pid   390] close(5)                    = 0
[pid   390] geteuid()                   = 0
[pid   390] getgroups(0, NULL)          = 0
[pid   390] getgroups(64, [])           = 0
[pid   390] setgroups(0, NULL)          = 0
[pid   390] setfsgid(1000)              = 0
[pid   390] setfsgid(1000)              = 1000
[pid   390] setfsuid(1000)              = 0
[pid   390] setfsuid(1000)              = 1000
[pid   390] stat("/var/spool/mail/saite", 0x7ffd0b1223e0) = -1 ENOENT (没有那个文件或目录)
[pid   390] setfsuid(0)                 = 1000
[pid   390] setfsuid(0)                 = 0
[pid   390] setfsgid(0)                 = 1000
[pid   390] setfsgid(0)                 = 0
[pid   390] setgroups(0, [])            = 0
[pid   390] access("/run/systemd/seats/", F_OK) = 0
[pid   390] openat(AT_FDCWD, "/etc/passwd", O_RDONLY|O_CLOEXEC) = 5
[pid   390] lseek(5, 0, SEEK_CUR)       = 0
[pid   390] fstat(5, {st_mode=S_IFREG|0644, st_size=880, ...}) = 0
[pid   390] read(5, "root:x:0:0::/root:/bin/bash\nbin:"..., 4096) = 880
[pid   390] close(5)                    = 0
[pid   390] getpid()                    = 390
[pid   390] socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 5
[pid   390] getsockopt(5, SOL_SOCKET, SO_RCVBUF, [212992], [4]) = 0
[pid   390] setsockopt(5, SOL_SOCKET, SO_RCVBUF, [8388608], 4) = 0
[pid   390] getsockopt(5, SOL_SOCKET, SO_SNDBUF, [212992], [4]) = 0
[pid   390] setsockopt(5, SOL_SOCKET, SO_SNDBUF, [8388608], 4) = 0
[pid   390] connect(5, {sa_family=AF_UNIX, sun_path="/run/dbus/system_bus_socket"}, 30) = 0
[pid   390] getsockopt(5, SOL_SOCKET, SO_PEERCRED, {pid=1, uid=0, gid=0}, [12]) = 0
[pid   390] getsockopt(5, SOL_SOCKET, SO_PEERSEC, 0x556e91464cb0, [64]) = -1 ENOPROTOOPT (不可用的协议)
[pid   390] getsockopt(5, SOL_SOCKET, SO_PEERGROUPS, 0x556e9144d6f0, [256->0]) = 0
[pid   390] fstat(5, {st_mode=S_IFSOCK|0777, st_size=0, ...}) = 0
[pid   390] getsockopt(5, SOL_SOCKET, SO_ACCEPTCONN, [0], [4]) = 0
[pid   390] getsockname(5, {sa_family=AF_UNIX}, [128->2]) = 0
[pid   390] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\0AUTH EXTERNAL\r\nDATA\r\n", iov_len=22}, {iov_base="NEGOTIATE_UNIX_FD\r\n", iov_len=19}, {iov_base="BEGIN\r\n", iov_len=7}], msg_iovlen=3, msg_controllen=0, msg_flags=0}, MSG_DONTWAIT|MSG_NOSIGNAL) = 48
[pid   390] gettid()                    = 390
[pid   390] recvmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="DATA\r\nOK eed6dec104b23fa20d5685c"..., iov_len=256}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_DONTWAIT|MSG_CMSG_CLOEXEC) = 58
[pid   390] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="l\1\0\1\0\0\0\0\1\0\0\0m\0\0\0\1\1o\0\25\0\0\0/org/fre"..., iov_len=128}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, MSG_DONTWAIT|MSG_NOSIGNAL) = 128
[pid   390] recvmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="l\2\1\1\t\0\0\0\1\0\0\0=\0\0\0\6\1s\0\4\0\0\0", iov_len=24}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_DONTWAIT|MSG_CMSG_CLOEXEC) = 24
[pid   390] recvmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=":1.9\0\0\0\0\5\1u\0\1\0\0\0\10\1g\0\1s\0\0\7\1s\0\24\0\0\0"..., iov_len=65}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_DONTWAIT|MSG_CMSG_CLOEXEC) = 65
[pid   390] sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="l\1\0\1x\0\0\0\2\0\0\0\230\0\0\0\1\1o\0\27\0\0\0/org/fre"..., iov_len=168}, {iov_base="\350\3\0\0\0\0\0\0\4\0\0\0sshd\0\0\0\0\3\0\0\0tty\0\4\0\0\0"..., iov_len=120}], msg_iovlen=2, msg_controllen=0, msg_flags=0}, MSG_DONTWAIT|MSG_NOSIGNAL) = 288
[pid   390] recvmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="l\4\1\1\t\0\0\0\2\0\0\0\215\0\0\0\1\1o\0\25\0\0\0", iov_len=24}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_DONTWAIT|MSG_CMSG_CLOEXEC) = 24
[pid   390] recvmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="/org/freedesktop/DBus\0\0\0\2\1s\0\24\0\0\0"..., iov_len=145}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_DONTWAIT|MSG_CMSG_CLOEXEC) = 145
[pid   390] recvmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="l\3\1\1/\0\0\0+\0\0\0]\0\0\0\5\1u\0\2\0\0\0", iov_len=24}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_DONTWAIT|MSG_CMSG_CLOEXEC) = 24
[pid   390] recvmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\6\1s\0\4\0\0\0:1.9\0\0\0\0\4\1s\0\"\0\0\0org.free"..., iov_len=135}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_DONTWAIT|MSG_CMSG_CLOEXEC) = 135
[pid   390] close(5)                    = 0
[pid   390] openat(AT_FDCWD, "/etc/security/pam_env.conf", O_RDONLY) = 5
[pid   390] fstat(5, {st_mode=S_IFREG|0644, st_size=2972, ...}) = 0
[pid   390] read(5, "#\n# This is the configuration fi"..., 4096) = 2972
[pid   390] read(5, "", 4096)           = 0
[pid   390] close(5)                    = 0
[pid   390] openat(AT_FDCWD, "/etc/environment", O_RDONLY) = 5
[pid   390] fstat(5, {st_mode=S_IFREG|0644, st_size=97, ...}) = 0
[pid   390] read(5, "#\n# This file is parsed by pam_e"..., 4096) = 97
[pid   390] read(5, "", 4096)           = 0
[pid   390] close(5)                    = 0
[pid   390] openat(AT_FDCWD, "/etc/passwd", O_RDONLY|O_CLOEXEC) = 5
[pid   390] lseek(5, 0, SEEK_CUR)       = 0
[pid   390] fstat(5, {st_mode=S_IFREG|0644, st_size=880, ...}) = 0
[pid   390] read(5, "root:x:0:0::/root:/bin/bash\nbin:"..., 4096) = 880
[pid   390] close(5)                    = 0
[pid   390] stat("/home/saite/.pam_environment", 0x7ffd0b121fe0) = -1 ENOENT (没有那个文件或目录)
[pid   390] socketpair(AF_UNIX, SOCK_STREAM, 0, [5, 7]) = 0
[pid   390] fcntl(5, F_SETFD, FD_CLOEXEC) = 0
[pid   390] fcntl(7, F_SETFD, FD_CLOEXEC) = 0
[pid   390] clone(strace: Process 392 attached
 <unfinished ...>
[pid   392] set_robust_list(0x7f3a7565fa20, 24 <unfinished ...>
[pid   390] <... clone resumed>child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f3a7565fa10) = 392
[pid   392] <... set_robust_list resumed>) = 0
[pid   390] close(5 <unfinished ...>
[pid   392] close(7 <unfinished ...>
[pid   390] <... close resumed>)        = 0
[pid   392] <... close resumed>)        = 0
[pid   390] rt_sigaction(SIGHUP, NULL,  <unfinished ...>
[pid   392] getrandom( <unfinished ...>
[pid   390] <... rt_sigaction resumed>{sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
[pid   392] <... getrandom resumed>"\xe7\x36\xba\x6a\x8c\x61\xd7\x7b\x02\x46\x12\xf4\x3d\x7f\x2d\x57\xf0\x9c\xc1\x84\xb0\xcf\xc1\x4e\x29\x6d\xd9\x84\x81\xe5\x7d\x3d", 32, 0) = 32
[pid   390] rt_sigaction(SIGHUP, {sa_handler=0x556e8f66e2f0, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f3a7572d8b0},  <unfinished ...>
[pid   392] getpid( <unfinished ...>
[pid   390] <... rt_sigaction resumed>NULL, 8) = 0
[pid   392] <... getpid resumed>)       = 392
[pid   390] rt_sigaction(SIGTERM, NULL,  <unfinished ...>
[pid   392] getuid( <unfinished ...>
[pid   390] <... rt_sigaction resumed>{sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
[pid   392] <... getuid resumed>)       = 0
[pid   390] rt_sigaction(SIGTERM, {sa_handler=0x556e8f66e2f0, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f3a7572d8b0},  <unfinished ...>
[pid   392] setgid(1000 <unfinished ...>
[pid   390] <... rt_sigaction resumed>NULL, 8) = 0
[pid   392] <... setgid resumed>)       = 0
[pid   390] rt_sigaction(SIGINT, NULL,  <unfinished ...>
[pid   392] openat(AT_FDCWD, "/proc/sys/kernel/ngroups_max", O_RDONLY <unfinished ...>
[pid   390] <... rt_sigaction resumed>{sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
[pid   392] <... openat resumed>)       = 7
[pid   390] rt_sigaction(SIGINT, {sa_handler=0x556e8f66e2f0, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f3a7572d8b0},  <unfinished ...>
[pid   392] read(7,  <unfinished ...>
[pid   390] <... rt_sigaction resumed>NULL, 8) = 0
[pid   392] <... read resumed>"65536\n", 31) = 6
[pid   390] rt_sigaction(SIGXFSZ, NULL,  <unfinished ...>
[pid   392] close(7 <unfinished ...>
[pid   390] <... rt_sigaction resumed>{sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
[pid   392] <... close resumed>)        = 0
[pid   390] rt_sigaction(SIGXFSZ, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f3a7572d8b0},  <unfinished ...>
[pid   392] socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0 <unfinished ...>
[pid   390] <... rt_sigaction resumed>NULL, 8) = 0
[pid   392] <... socket resumed>)       = 7
[pid   390] poll([{fd=7, events=POLLIN}], 1, -1 <unfinished ...>
[pid   392] connect(7, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (没有那个文件或目录)
[pid   392] close(7)                    = 0
[pid   392] socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 7
[pid   392] connect(7, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (没有那个文件或目录)
[pid   392] close(7)                    = 0
[pid   392] openat(AT_FDCWD, "/etc/group", O_RDONLY|O_CLOEXEC) = 7
[pid   392] lseek(7, 0, SEEK_CUR)       = 0
[pid   392] fstat(7, {st_mode=S_IFREG|0644, st_size=678, ...}) = 0
[pid   392] read(7, "root:x:0:root\nsys:x:3:bin\nmem:x:"..., 4096) = 678
[pid   392] lseek(7, 0, SEEK_CUR)       = 678
[pid   392] lseek(7, 0, SEEK_CUR)       = 678
[pid   392] lseek(7, 0, SEEK_CUR)       = 678
[pid   392] lseek(7, 0, SEEK_CUR)       = 678
[pid   392] lseek(7, 0, SEEK_CUR)       = 678
[pid   392] lseek(7, 0, SEEK_CUR)       = 678
[pid   392] lseek(7, 0, SEEK_CUR)       = 678
[pid   392] lseek(7, 0, SEEK_CUR)       = 678
[pid   392] lseek(7, 0, SEEK_CUR)       = 678
[pid   392] lseek(7, 0, SEEK_CUR)       = 678
[pid   392] lseek(7, 0, SEEK_CUR)       = 678
[pid   392] lseek(7, 0, SEEK_CUR)       = 678
[pid   392] lseek(7, 0, SEEK_CUR)       = 678
[pid   392] lseek(7, 0, SEEK_CUR)       = 678
[pid   392] lseek(7, 0, SEEK_CUR)       = 678
[pid   392] lseek(7, 0, SEEK_CUR)       = 678
[pid   392] lseek(7, 0, SEEK_CUR)       = 678
[pid   392] lseek(7, 0, SEEK_CUR)       = 678
[pid   392] lseek(7, 0, SEEK_CUR)       = 678
[pid   392] lseek(7, 0, SEEK_CUR)       = 678
[pid   392] lseek(7, 0, SEEK_CUR)       = 678
[pid   392] lseek(7, 0, SEEK_CUR)       = 678
[pid   392] lseek(7, 0, SEEK_CUR)       = 678
[pid   392] lseek(7, 0, SEEK_CUR)       = 678
[pid   392] lseek(7, 0, SEEK_CUR)       = 678
[pid   392] lseek(7, 0, SEEK_CUR)       = 678
[pid   392] lseek(7, 0, SEEK_CUR)       = 678
[pid   392] lseek(7, 0, SEEK_CUR)       = 678
[pid   392] lseek(7, 0, SEEK_CUR)       = 678
[pid   392] lseek(7, 0, SEEK_CUR)       = 678
[pid   392] lseek(7, 0, SEEK_CUR)       = 678
[pid   392] lseek(7, 0, SEEK_CUR)       = 678
[pid   392] lseek(7, 0, SEEK_CUR)       = 678
[pid   392] lseek(7, 0, SEEK_CUR)       = 678
[pid   392] lseek(7, 0, SEEK_CUR)       = 678
[pid   392] lseek(7, 0, SEEK_CUR)       = 678
[pid   392] lseek(7, 0, SEEK_CUR)       = 678
[pid   392] lseek(7, 0, SEEK_CUR)       = 678
[pid   392] lseek(7, 0, SEEK_CUR)       = 678
[pid   392] lseek(7, 0, SEEK_CUR)       = 678
[pid   392] lseek(7, 0, SEEK_CUR)       = 678
[pid   392] lseek(7, 0, SEEK_CUR)       = 678
[pid   392] lseek(7, 0, SEEK_CUR)       = 678
[pid   392] lseek(7, 0, SEEK_CUR)       = 678
[pid   392] lseek(7, 0, SEEK_CUR)       = 678
[pid   392] lseek(7, 0, SEEK_CUR)       = 678
[pid   392] lseek(7, 0, SEEK_CUR)       = 678
[pid   392] read(7, "", 4096)           = 0
[pid   392] close(7)                    = 0
[pid   392] openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 7
[pid   392] fstat(7, {st_mode=S_IFREG|0644, st_size=58494, ...}) = 0
[pid   392] mmap(NULL, 58494, PROT_READ, MAP_PRIVATE, 7, 0) = 0x7f3a76132000
[pid   392] close(7)                    = 0
[pid   392] openat(AT_FDCWD, "/usr/lib/libnss_mymachines.so.2", O_RDONLY|O_CLOEXEC) = 7
[pid   392] read(7, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 `\0\0\0\0\0\0"..., 832) = 832
[pid   392] fstat(7, {st_mode=S_IFREG|0755, st_size=290712, ...}) = 0
[pid   392] mmap(NULL, 295040, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 7, 0) = 0x7f3a7353c000
[pid   392] mmap(0x7f3a73542000, 188416, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 7, 0x6000) = 0x7f3a73542000
[pid   392] mmap(0x7f3a73570000, 65536, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 7, 0x34000) = 0x7f3a73570000
[pid   392] mmap(0x7f3a73580000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 7, 0x43000) = 0x7f3a73580000
[pid   392] mmap(0x7f3a73584000, 128, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f3a73584000
[pid   392] close(7)                    = 0
[pid   392] mprotect(0x7f3a73580000, 12288, PROT_READ) = 0
[pid   392] munmap(0x7f3a76132000, 58494) = 0
[pid   392] openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 7
[pid   392] fstat(7, {st_mode=S_IFREG|0644, st_size=58494, ...}) = 0
[pid   392] mmap(NULL, 58494, PROT_READ, MAP_PRIVATE, 7, 0) = 0x7f3a76132000
[pid   392] close(7)                    = 0
[pid   392] openat(AT_FDCWD, "/usr/lib/libnss_systemd.so.2", O_RDONLY|O_CLOEXEC) = 7
[pid   392] read(7, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 `\0\0\0\0\0\0"..., 832) = 832
[pid   392] fstat(7, {st_mode=S_IFREG|0755, st_size=286624, ...}) = 0
[pid   392] mmap(NULL, 291096, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 7, 0) = 0x7f3a734f4000
[pid   392] mmap(0x7f3a734fa000, 184320, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 7, 0x6000) = 0x7f3a734fa000
[pid   392] mmap(0x7f3a73527000, 65536, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 7, 0x33000) = 0x7f3a73527000
[pid   392] mmap(0x7f3a73537000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 7, 0x42000) = 0x7f3a73537000
[pid   392] mmap(0x7f3a7353b000, 280, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f3a7353b000
[pid   392] close(7)                    = 0
[pid   392] mprotect(0x7f3a73537000, 12288, PROT_READ) = 0
[pid   392] munmap(0x7f3a76132000, 58494) = 0
[pid   392] rt_sigprocmask(SIG_BLOCK, [HUP USR1 USR2 PIPE ALRM CHLD TSTP URG VTALRM PROF WINCH IO], [], 8) = 0
[pid   392] getpid()                    = 392
[pid   392] socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 7
[pid   392] getsockopt(7, SOL_SOCKET, SO_RCVBUF, [212992], [4]) = 0
[pid   392] setsockopt(7, SOL_SOCKET, SO_RCVBUF, [8388608], 4) = 0
[pid   392] getsockopt(7, SOL_SOCKET, SO_SNDBUF, [212992], [4]) = 0
[pid   392] setsockopt(7, SOL_SOCKET, SO_SNDBUF, [8388608], 4) = 0
[pid   392] connect(7, {sa_family=AF_UNIX, sun_path="/run/dbus/system_bus_socket"}, 30) = 0
[pid   392] getsockopt(7, SOL_SOCKET, SO_PEERCRED, {pid=1, uid=0, gid=0}, [12]) = 0
[pid   392] getsockopt(7, SOL_SOCKET, SO_PEERSEC, 0x556e91446040, [64]) = -1 ENOPROTOOPT (不可用的协议)
[pid   392] getsockopt(7, SOL_SOCKET, SO_PEERGROUPS, 0x556e9144d6f0, [256->0]) = 0
[pid   392] fstat(7, {st_mode=S_IFSOCK|0777, st_size=0, ...}) = 0
[pid   392] getsockopt(7, SOL_SOCKET, SO_ACCEPTCONN, [0], [4]) = 0
[pid   392] getsockname(7, {sa_family=AF_UNIX}, [128->2]) = 0
[pid   392] sendmsg(7, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\0AUTH EXTERNAL\r\nDATA\r\n", iov_len=22}, {iov_base="NEGOTIATE_UNIX_FD\r\n", iov_len=19}, {iov_base="BEGIN\r\n", iov_len=7}], msg_iovlen=3, msg_controllen=0, msg_flags=0}, MSG_DONTWAIT|MSG_NOSIGNAL) = 48
[pid   392] gettid()                    = 392
[pid   392] recvmsg(7, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="DATA\r\nOK eed6dec104b23fa20d5685c"..., iov_len=256}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_DONTWAIT|MSG_CMSG_CLOEXEC) = 58
[pid   392] sendmsg(7, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="l\1\0\1\0\0\0\0\1\0\0\0m\0\0\0\1\1o\0\25\0\0\0/org/fre"..., iov_len=128}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, MSG_DONTWAIT|MSG_NOSIGNAL) = 128
[pid   392] recvmsg(7, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="l\2\1\1\n\0\0\0\1\0\0\0=\0\0\0\6\1s\0\5\0\0\0", iov_len=24}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_DONTWAIT|MSG_CMSG_CLOEXEC) = 24
[pid   392] recvmsg(7, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=":1.10\0\0\0\5\1u\0\1\0\0\0\10\1g\0\1s\0\0\7\1s\0\24\0\0\0"..., iov_len=66}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_DONTWAIT|MSG_CMSG_CLOEXEC) = 66
[pid   392] sendmsg(7, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="l\1\0\1\0\0\0\0\2\0\0\0\221\0\0\0\1\1o\0\31\0\0\0/org/fre"..., iov_len=168}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, MSG_DONTWAIT|MSG_NOSIGNAL) = 168
[pid   392] recvmsg(7, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="l\4\1\1\n\0\0\0\2\0\0\0\215\0\0\0\1\1o\0\25\0\0\0", iov_len=24}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_DONTWAIT|MSG_CMSG_CLOEXEC) = 24
[pid   392] recvmsg(7, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="/org/freedesktop/DBus\0\0\0\2\1s\0\24\0\0\0"..., iov_len=146}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_DONTWAIT|MSG_CMSG_CLOEXEC) = 146
[pid   392] recvmsg(7, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="l\2\1\1\10\0\0\0\264\0\0\0005\0\0\0\5\1u\0\2\0\0\0", iov_len=24}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_DONTWAIT|MSG_CMSG_CLOEXEC) = 24
[pid   392] recvmsg(7, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\6\1s\0\5\0\0\0:1.10\0\0\0\10\1g\0\5a(us)\0\0\0\0\0\0"..., iov_len=56}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_DONTWAIT|MSG_CMSG_CLOEXEC) = 56
[pid   392] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
[pid   392] close(7)                    = 0
[pid   392] rt_sigprocmask(SIG_BLOCK, [HUP USR1 USR2 PIPE ALRM CHLD TSTP URG VTALRM PROF WINCH IO], [], 8) = 0
[pid   392] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
[pid   392] rt_sigprocmask(SIG_BLOCK, [HUP USR1 USR2 PIPE ALRM CHLD TSTP URG VTALRM PROF WINCH IO], [], 8) = 0
[pid   392] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
[pid   392] setgroups(2, [1000, 998])   = 0
[pid   392] openat(AT_FDCWD, "/etc/passwd", O_RDONLY|O_CLOEXEC) = 7
[pid   392] lseek(7, 0, SEEK_CUR)       = 0
[pid   392] fstat(7, {st_mode=S_IFREG|0644, st_size=880, ...}) = 0
[pid   392] read(7, "root:x:0:0::/root:/bin/bash\nbin:"..., 4096) = 880
[pid   392] close(7)                    = 0
[pid   392] getuid()                    = 0
[pid   392] openat(AT_FDCWD, "/etc/login.defs", O_RDONLY) = 7
[pid   392] fstat(7, {st_mode=S_IFREG|0644, st_size=5645, ...}) = 0
[pid   392] read(7, "#\n# /etc/login.defs - Configurat"..., 4096) = 4096
[pid   392] read(7, "gin\n#\nLOGIN_TIMEOUT\t\t60\n\n#\n# Whi"..., 4096) = 1549
[pid   392] close(7)                    = 0
[pid   392] openat(AT_FDCWD, "/etc/security/pam_env.conf", O_RDONLY) = 7
[pid   392] fstat(7, {st_mode=S_IFREG|0644, st_size=2972, ...}) = 0
[pid   392] read(7, "#\n# This is the configuration fi"..., 4096) = 2972
[pid   392] read(7, "", 4096)           = 0
[pid   392] close(7)                    = 0
[pid   392] openat(AT_FDCWD, "/etc/environment", O_RDONLY) = 7
[pid   392] fstat(7, {st_mode=S_IFREG|0644, st_size=97, ...}) = 0
[pid   392] read(7, "#\n# This file is parsed by pam_e"..., 4096) = 97
[pid   392] read(7, "", 4096)           = 0
[pid   392] close(7)                    = 0
[pid   392] openat(AT_FDCWD, "/etc/passwd", O_RDONLY|O_CLOEXEC) = 7
[pid   392] lseek(7, 0, SEEK_CUR)       = 0
[pid   392] fstat(7, {st_mode=S_IFREG|0644, st_size=880, ...}) = 0
[pid   392] read(7, "root:x:0:0::/root:/bin/bash\nbin:"..., 4096) = 880
[pid   392] close(7)                    = 0
[pid   392] stat("/home/saite/.pam_environment", 0x7ffd0b121f90) = -1 ENOENT (没有那个文件或目录)
[pid   392] getuid()                    = 0
[pid   392] getgid()                    = 1000
[pid   392] setresgid(1000, 1000, 1000) = 0
[pid   392] setresuid(1000, 1000, 1000) = 0
[pid   392] getgid()                    = 1000
[pid   392] getegid()                   = 1000
[pid   392] setuid(0)                   = -1 EPERM (不允许的操作)
[pid   392] setresuid(-1, 0, -1)        = -1 EPERM (不允许的操作)
[pid   392] getuid()                    = 1000
[pid   392] geteuid()                   = 1000
[pid   392] getuid()                    = 1000
[pid   392] geteuid()                   = 1000
[pid   392] clock_gettime(CLOCK_BOOTTIME, {tv_sec=200, tv_nsec=643159972}) = 0
[pid   392] getpid()                    = 392
[pid   392] rt_sigaction(SIGCHLD, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
[pid   392] rt_sigaction(SIGCHLD, {sa_handler=0x556e8f65d310, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f3a7572d8b0}, NULL, 8) = 0
[pid   392] pipe([7, 8])                = 0
[pid   392] fcntl(7, F_SETFD, FD_CLOEXEC) = 0
[pid   392] fcntl(8, F_SETFD, FD_CLOEXEC) = 0
[pid   392] fcntl(7, F_GETFL)           = 0 (flags O_RDONLY)
[pid   392] fcntl(7, F_SETFL, O_RDONLY|O_NONBLOCK) = 0
[pid   392] fcntl(8, F_GETFL)           = 0x1 (flags O_WRONLY)
[pid   392] fcntl(8, F_SETFL, O_WRONLY|O_NONBLOCK) = 0
[pid   392] clock_gettime(CLOCK_BOOTTIME, {tv_sec=200, tv_nsec=643499783}) = 0
[pid   392] select(8, [4 7], [4], NULL, NULL) = 2 (in [4], out [4])
[pid   392] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
[pid   392] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
[pid   392] clock_gettime(CLOCK_BOOTTIME, {tv_sec=200, tv_nsec=643595191}) = 0
[pid   392] read(4, "q\342\3148s'J\331.y=\24\201]U\370\273\214\364\214\217\36\242\340\211\20t\370\236^\323\352"..., 16384) = 80
[pid   392] write(4, "\376\36125\367\266C\355/\351\260\246>o\270\205K\272\316>\300}\330\22\251\211\256\263@t\350\""..., 656) = 656
[pid   392] getpid()                    = 392
[pid   392] clock_gettime(CLOCK_BOOTTIME, {tv_sec=200, tv_nsec=644034770}) = 0
[pid   392] select(8, [4 7], [4], NULL, NULL) = 1 (out [4])
[pid   392] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
[pid   392] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
[pid   392] clock_gettime(CLOCK_BOOTTIME, {tv_sec=200, tv_nsec=644135290}) = 0
[pid   392] write(4, "\32\207\0jOW&\323Q\361\253H \275)\254-z\6}\331|pf\323\206U\366\276s%o"..., 64) = 64
[pid   392] clock_gettime(CLOCK_BOOTTIME, {tv_sec=200, tv_nsec=644493392}) = 0
[pid   392] select(8, [4 7], [], NULL, NULL) = 1 (in [4])
[pid   392] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
[pid   392] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
[pid   392] clock_gettime(CLOCK_BOOTTIME, {tv_sec=200, tv_nsec=644751962}) = 0
[pid   392] read(4, "\346/\0063\10\212\24\276ik\345\360\305\256\236\365\7\347\24\215\275f\6 \370,\340n:hGC"..., 16384) = 176
[pid   392] dup(5)                      = 9
[pid   392] dup(5)                      = 10
[pid   392] close(9)                    = 0
[pid   392] close(10)                   = 0
[pid   392] write(5, "\0\0\0\1\34", 5)  = 5
[pid   390] <... poll resumed>)         = 1 ([{fd=7, revents=POLLIN}])
[pid   392] read(5,  <unfinished ...>
[pid   390] read(7, "\0\0\0\1", 4)      = 4
[pid   390] read(7, "\34", 1)           = 1
[pid   390] openat(AT_FDCWD, "/dev/ptmx", O_RDWR) = 5
[pid   390] statfs("/dev/pts", {f_type=DEVPTS_SUPER_MAGIC, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={val=[0, 0]}, f_namelen=255, f_frsize=4096, f_flags=ST_VALID|ST_NOSUID|ST_NOEXEC|ST_RELATIME}) = 0
[pid   390] ioctl(5, TCGETS, {B38400 opost isig icanon echo ...}) = 0
[pid   390] ioctl(5, TIOCGPTN, [0])     = 0
[pid   390] stat("/dev/pts/0", {st_mode=S_IFCHR|0620, st_rdev=makedev(0x88, 0), ...}) = 0
[pid   390] getuid()                    = 0
[pid   390] socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 8
[pid   390] connect(8, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (没有那个文件或目录)
[pid   390] close(8)                    = 0
[pid   390] socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 8
[pid   390] connect(8, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (没有那个文件或目录)
[pid   390] close(8)                    = 0
[pid   390] openat(AT_FDCWD, "/etc/group", O_RDONLY|O_CLOEXEC) = 8
[pid   390] lseek(8, 0, SEEK_CUR)       = 0
[pid   390] fstat(8, {st_mode=S_IFREG|0644, st_size=678, ...}) = 0
[pid   390] read(8, "root:x:0:root\nsys:x:3:bin\nmem:x:"..., 4096) = 678
[pid   390] close(8)                    = 0
[pid   390] ioctl(5, TIOCSPTLCK, [0])   = 0
[pid   390] ioctl(5, TIOCGPTPEER, 0x102) = 8
[pid   390] ioctl(8, TCGETS, {B38400 opost isig icanon echo ...}) = 0
[pid   390] fstat(8, {st_mode=S_IFCHR|0620, st_rdev=makedev(0x88, 0), ...}) = 0
[pid   390] readlink("/proc/self/fd/8", "/dev/pts/0", 4095) = 10
[pid   390] stat("/dev/pts/0", {st_mode=S_IFCHR|0620, st_rdev=makedev(0x88, 0), ...}) = 0
[pid   390] openat(AT_FDCWD, "/etc/group", O_RDONLY|O_CLOEXEC) = 9
[pid   390] lseek(9, 0, SEEK_CUR)       = 0
[pid   390] fstat(9, {st_mode=S_IFREG|0644, st_size=678, ...}) = 0
[pid   390] read(9, "root:x:0:root\nsys:x:3:bin\nmem:x:"..., 4096) = 678
[pid   390] close(9)                    = 0
[pid   390] stat("/dev/pts/0", {st_mode=S_IFCHR|0620, st_rdev=makedev(0x88, 0), ...}) = 0
[pid   390] chown("/dev/pts/0", 1000, 5) = 0
[pid   390] dup2(8, 0)                  = 0
[pid   390] getpeername(4, {sa_family=AF_INET, sin_port=htons(2161), sin_addr=inet_addr("192.168.13.2")}, [128->16]) = 0
[pid   390] openat(AT_FDCWD, "/etc/passwd", O_RDONLY|O_CLOEXEC) = 9
[pid   390] lseek(9, 0, SEEK_CUR)       = 0
[pid   390] fstat(9, {st_mode=S_IFREG|0644, st_size=880, ...}) = 0
[pid   390] read(9, "root:x:0:0::/root:/bin/bash\nbin:"..., 4096) = 880
[pid   390] close(9)                    = 0
[pid   390] stat("/var/log/lastlog", {st_mode=S_IFREG|0664, st_size=292292, ...}) = 0
[pid   390] openat(AT_FDCWD, "/var/log/lastlog", O_RDONLY) = 9
[pid   390] lseek(9, 292000, SEEK_SET)  = 292000
[pid   390] read(9, "y[\361\\pts/0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 292) = 292
[pid   390] close(9)                    = 0
[pid   390] stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=545, ...}) = 0
[pid   390] openat(AT_FDCWD, "/etc/passwd", O_RDONLY|O_CLOEXEC) = 9
[pid   390] lseek(9, 0, SEEK_CUR)       = 0
[pid   390] fstat(9, {st_mode=S_IFREG|0644, st_size=880, ...}) = 0
[pid   390] read(9, "root:x:0:0::/root:/bin/bash\nbin:"..., 4096) = 880
[pid   390] close(9)                    = 0
[pid   390] geteuid()                   = 0
[pid   390] getpid()                    = 390
[pid   390] ioctl(0, TCGETS, {B38400 opost isig icanon echo ...}) = 0
[pid   390] fstat(0, {st_mode=S_IFCHR|0620, st_rdev=makedev(0x88, 0), ...}) = 0
[pid   390] readlink("/proc/self/fd/0", "/dev/pts/0", 4127) = 10
[pid   390] stat("/dev/pts/0", {st_mode=S_IFCHR|0620, st_rdev=makedev(0x88, 0), ...}) = 0
[pid   390] access("/var/run/utmpx", F_OK) = -1 ENOENT (没有那个文件或目录)
[pid   390] openat(AT_FDCWD, "/var/run/utmp", O_RDONLY|O_CLOEXEC) = 9
[pid   390] lseek(9, 0, SEEK_SET)       = 0
[pid   390] access("/var/run/utmpx", F_OK) = -1 ENOENT (没有那个文件或目录)
[pid   390] openat(AT_FDCWD, "/var/run/utmp", O_RDWR|O_CLOEXEC) = 10
[pid   390] lseek(9, 0, SEEK_CUR)       = 0
[pid   390] lseek(10, 0, SEEK_SET)      = 0
[pid   390] dup2(10, 9)                 = 9
[pid   390] close(10)                   = 0
[pid   390] alarm(0)                    = 0
[pid   390] rt_sigaction(SIGALRM, {sa_handler=0x7f3a758296d0, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f3a7572d8b0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER|SA_INTERRUPT, sa_restorer=0x7f3a7572d8b0}, 8) = 0
[pid   390] alarm(10)                   = 0
[pid   390] fcntl(9, F_SETLKW, {l_type=F_RDLCK, l_whence=SEEK_SET, l_start=0, l_len=0}) = 0
[pid   390] read(9, "\2\0\0\0\0\0\0\0~\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384
[pid   390] read(9, "\7\0\0\0?\1\0\0tty1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384
[pid   390] read(9, "\10\0\0\0{\1\0\0pts/0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384
[pid   390] fcntl(9, F_SETLKW, {l_type=F_UNLCK, l_whence=SEEK_SET, l_start=0, l_len=0}) = 0
[pid   390] alarm(0)                    = 10
[pid   390] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER|SA_INTERRUPT, sa_restorer=0x7f3a7572d8b0}, NULL, 8) = 0
[pid   390] alarm(0)                    = 0
[pid   390] rt_sigaction(SIGALRM, {sa_handler=0x7f3a758296d0, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f3a7572d8b0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER|SA_INTERRUPT, sa_restorer=0x7f3a7572d8b0}, 8) = 0
[pid   390] alarm(10)                   = 0
[pid   390] fcntl(9, F_SETLKW, {l_type=F_WRLCK, l_whence=SEEK_SET, l_start=0, l_len=0}) = 0
[pid   390] lseek(9, 768, SEEK_SET)     = 768
[pid   390] write(9, "\7\0\0\0\206\1\0\0pts/0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384
[pid   390] fcntl(9, F_SETLKW, {l_type=F_UNLCK, l_whence=SEEK_SET, l_start=0, l_len=0}) = 0
[pid   390] alarm(0)                    = 10
[pid   390] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER|SA_INTERRUPT, sa_restorer=0x7f3a7572d8b0}, NULL, 8) = 0
[pid   390] close(9)                    = 0
[pid   390] access("/var/log/wtmpx", F_OK) = -1 ENOENT (没有那个文件或目录)
[pid   390] openat(AT_FDCWD, "/var/log/wtmp", O_WRONLY) = 9
[pid   390] alarm(0)                    = 0
[pid   390] rt_sigaction(SIGALRM, {sa_handler=0x7f3a758296d0, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f3a7572d8b0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER|SA_INTERRUPT, sa_restorer=0x7f3a7572d8b0}, 8) = 0
[pid   390] alarm(10)                   = 0
[pid   390] fcntl(9, F_SETLKW, {l_type=F_WRLCK, l_whence=SEEK_SET, l_start=0, l_len=0}) = 0
[pid   390] lseek(9, 0, SEEK_END)       = 69120
[pid   390] write(9, "\7\0\0\0\206\1\0\0pts/0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384
[pid   390] fcntl(9, F_SETLKW, {l_type=F_UNLCK, l_whence=SEEK_SET, l_start=0, l_len=0}) = 0
[pid   390] alarm(0)                    = 10
[pid   390] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER|SA_INTERRUPT, sa_restorer=0x7f3a7572d8b0}, NULL, 8) = 0
[pid   390] close(9)                    = 0
[pid   390] stat("/var/log/lastlog", {st_mode=S_IFREG|0664, st_size=292292, ...}) = 0
[pid   390] openat(AT_FDCWD, "/var/log/lastlog", O_RDWR|O_CREAT, 0600) = 9
[pid   390] lseek(9, 292000, SEEK_SET)  = 292000
[pid   390] write(9, "\242[\361\\pts/0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 292) = 292
[pid   390] close(9)                    = 0
[pid   390] close(0)                    = 0
[pid   390] write(7, "\0\0\0O\35", 5 <unfinished ...>
[pid   392] <... read resumed>"\0\0\0O", 4) = 4
[pid   390] <... write resumed>)        = 5
[pid   392] read(5,  <unfinished ...>
[pid   390] write(7, "\0\0\0\1\0\0\0\n/dev/pts/0\0\0\08Last login"..., 78 <unfinished ...>
[pid   392] <... read resumed>"\35", 79) = 1
[pid   390] <... write resumed>)        = 78
[pid   392] read(5,  <unfinished ...>
[pid   390] sendmsg(7, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\0", iov_len=1}], msg_iovlen=1, msg_control=[{cmsg_len=20, cmsg_level=SOL_SOCKET, cmsg_type=SCM_RIGHTS, cmsg_data=[5]}], msg_controllen=24, msg_flags=0}, 0 <unfinished ...>
[pid   392] <... read resumed>"\0\0\0\1\0\0\0\n/dev/pts/0\0\0\08Last login"..., 78) = 78
[pid   390] <... sendmsg resumed>)      = 1
[pid   392] recvmsg(5,  <unfinished ...>
[pid   390] sendmsg(7, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\0", iov_len=1}], msg_iovlen=1, msg_control=[{cmsg_len=20, cmsg_level=SOL_SOCKET, cmsg_type=SCM_RIGHTS, cmsg_data=[8]}], msg_controllen=24, msg_flags=0}, 0 <unfinished ...>
[pid   392] <... recvmsg resumed>{msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\0", iov_len=1}], msg_iovlen=1, msg_control=[{cmsg_len=20, cmsg_level=SOL_SOCKET, cmsg_type=SCM_RIGHTS, cmsg_data=[9]}], msg_controllen=24, msg_flags=0}, 0) = 1
[pid   390] <... sendmsg resumed>)      = 1
[pid   392] recvmsg(5,  <unfinished ...>
[pid   390] openat(AT_FDCWD, "/dev/null", O_RDONLY <unfinished ...>
[pid   392] <... recvmsg resumed>{msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\0", iov_len=1}], msg_iovlen=1, msg_control=[{cmsg_len=20, cmsg_level=SOL_SOCKET, cmsg_type=SCM_RIGHTS, cmsg_data=[10]}], msg_controllen=24, msg_flags=0}, 0) = 1
[pid   390] <... openat resumed>)       = 0
[pid   392] ioctl(10, TCGETS <unfinished ...>
[pid   390] close(8 <unfinished ...>
[pid   392] <... ioctl resumed>, {B38400 opost isig icanon echo ...}) = 0
[pid   390] <... close resumed>)        = 0
[pid   392] ioctl(10, SNDCTL_TMR_START or TCSETS, {B38400 opost isig icanon echo ...} <unfinished ...>
[pid   390] poll([{fd=7, events=POLLIN}], 1, -1 <unfinished ...>
[pid   392] <... ioctl resumed>)        = 0
[pid   392] ioctl(9, TIOCSWINSZ, {ws_row=24, ws_col=80, ws_xpixel=0, ws_ypixel=0}) = 0
[pid   392] getpid()                    = 392
[pid   392] dup(9)                      = 11
[pid   392] dup(9)                      = 12
[pid   392] clone(strace: Process 393 attached
 <unfinished ...>
[pid   393] set_robust_list(0x7f3a7565fa20, 24 <unfinished ...>
[pid   392] <... clone resumed>child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f3a7565fa10) = 393
[pid   393] <... set_robust_list resumed>) = 0
[pid   392] close(10 <unfinished ...>
[pid   393] close(11 <unfinished ...>
[pid   392] <... close resumed>)        = 0
[pid   393] <... close resumed>)        = 0
[pid   392] getsockopt(4, SOL_TCP, TCP_NODELAY,  <unfinished ...>
[pid   393] close(12 <unfinished ...>
[pid   392] <... getsockopt resumed>[0], [4]) = 0
[pid   393] <... close resumed>)        = 0
[pid   392] setsockopt(4, SOL_TCP, TCP_NODELAY, [1], 4 <unfinished ...>
[pid   393] close(9 <unfinished ...>
[pid   392] <... setsockopt resumed>)   = 0
[pid   393] <... close resumed>)        = 0
[pid   392] getsockname(4,  <unfinished ...>
[pid   393] openat(AT_FDCWD, "/dev/tty", O_RDWR|O_NOCTTY <unfinished ...>
[pid   392] <... getsockname resumed>{sa_family=AF_INET, sin_port=htons(22), sin_addr=inet_addr("192.168.13.3")}, [128->16]) = 0
[pid   393] <... openat resumed>)       = -1 ENXIO (没有那个设备或地址)
[pid   392] setsockopt(4, SOL_IP, IP_TOS, [72], 4 <unfinished ...>
[pid   393] setsid( <unfinished ...>
[pid   392] <... setsockopt resumed>)   = 0
[pid   393] <... setsid resumed>)       = 393
[pid   392] fcntl(11, F_SETFD, FD_CLOEXEC <unfinished ...>
[pid   393] openat(AT_FDCWD, "/dev/tty", O_RDWR|O_NOCTTY <unfinished ...>
[pid   392] <... fcntl resumed>)        = 0
[pid   393] <... openat resumed>)       = -1 ENXIO (没有那个设备或地址)
[pid   392] fcntl(9, F_SETFD, FD_CLOEXEC <unfinished ...>
[pid   393] ioctl(10, TIOCSCTTY, 0 <unfinished ...>
[pid   392] <... fcntl resumed>)        = 0
[pid   393] <... ioctl resumed>)        = 0
[pid   392] fcntl(11, F_GETFL <unfinished ...>
[pid   393] openat(AT_FDCWD, "/dev/pts/0", O_RDWR <unfinished ...>
[pid   392] <... fcntl resumed>)        = 0x8002 (flags O_RDWR|O_LARGEFILE)
[pid   393] <... openat resumed>)       = 9
[pid   392] fcntl(11, F_SETFL, O_RDWR|O_NONBLOCK|O_LARGEFILE <unfinished ...>
[pid   393] close(9 <unfinished ...>
[pid   392] <... fcntl resumed>)        = 0
[pid   393] <... close resumed>)        = 0
[pid   392] fcntl(9, F_GETFL <unfinished ...>
[pid   393] openat(AT_FDCWD, "/dev/tty", O_WRONLY <unfinished ...>
[pid   392] <... fcntl resumed>)        = 0x8802 (flags O_RDWR|O_NONBLOCK|O_LARGEFILE)
[pid   393] <... openat resumed>)       = 9
[pid   392] getpid( <unfinished ...>
[pid   393] close(9 <unfinished ...>
[pid   392] <... getpid resumed>)       = 392
[pid   393] <... close resumed>)        = 0
[pid   392] getpid( <unfinished ...>
[pid   393] dup2(10, 0 <unfinished ...>
[pid   392] <... getpid resumed>)       = 392
[pid   393] <... dup2 resumed>)         = 0
[pid   392] clock_gettime(CLOCK_BOOTTIME,  <unfinished ...>
[pid   393] dup2(10, 1 <unfinished ...>
[pid   392] <... clock_gettime resumed>{tv_sec=200, tv_nsec=649838204}) = 0
[pid   393] <... dup2 resumed>)         = 1
[pid   392] select(12, [4 7 11], [4], NULL, NULL <unfinished ...>
[pid   393] dup2(10, 2 <unfinished ...>
[pid   392] <... select resumed>)       = 1 (out [4])
[pid   393] <... dup2 resumed>)         = 2
[pid   392] rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
[pid   393] close(10 <unfinished ...>
[pid   392] <... rt_sigprocmask resumed>[], 8) = 0
[pid   393] <... close resumed>)        = 0
[pid   392] rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
[pid   393] getpid( <unfinished ...>
[pid   392] <... rt_sigprocmask resumed>NULL, 8) = 0
[pid   393] <... getpid resumed>)       = 393
[pid   392] clock_gettime(CLOCK_BOOTTIME,  <unfinished ...>
[pid   393] getpeername(4,  <unfinished ...>
[pid   392] <... clock_gettime resumed>{tv_sec=200, tv_nsec=650033723}) = 0
[pid   393] <... getpeername resumed>{sa_family=AF_INET, sin_port=htons(2161), sin_addr=inet_addr("192.168.13.2")}, [128->16]) = 0
[pid   392] write(4, "\240\221\240s\230t\370\337\222\3511\257\200\372Dm|\306'qr\256\214\3170H\211\251\220\3\352_"..., 160 <unfinished ...>
[pid   393] stat("/home/saite/.hushlogin",  <unfinished ...>
[pid   392] <... write resumed>)        = 160
[pid   393] <... stat resumed>0x7ffd0b121c10) = -1 ENOENT (没有那个文件或目录)
[pid   392] clock_gettime(CLOCK_BOOTTIME,  <unfinished ...>
[pid   393] fstat(1,  <unfinished ...>
[pid   392] <... clock_gettime resumed>{tv_sec=200, tv_nsec=650381830}) = 0
[pid   393] <... fstat resumed>{st_mode=S_IFCHR|0620, st_rdev=makedev(0x88, 0), ...}) = 0
[pid   392] select(12, [4 7 11], [], NULL, NULL <unfinished ...>
[pid   393] write(1, "Last login: Sat Jun  1 00:51:05 "..., 56 <unfinished ...>
[pid   392] <... select resumed>)       = 1 (in [4])
[pid   393] <... write resumed>)        = 56
[pid   392] rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
[pid   393] getuid( <unfinished ...>
[pid   392] <... rt_sigprocmask resumed>[], 8) = 0
[pid   393] <... getuid resumed>)       = 1000
[pid   392] rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
[pid   393] geteuid( <unfinished ...>
[pid   392] <... rt_sigprocmask resumed>NULL, 8) = 0
[pid   393] <... geteuid resumed>)      = 1000
[pid   392] clock_gettime(CLOCK_BOOTTIME,  <unfinished ...>
[pid   393] getuid( <unfinished ...>
[pid   392] <... clock_gettime resumed>{tv_sec=200, tv_nsec=650743005}) = 0
[pid   393] <... getuid resumed>)       = 1000
[pid   392] read(4,  <unfinished ...>
[pid   393] geteuid( <unfinished ...>
[pid   392] <... read resumed>0x7ffd0b11e4f0, 16384) = -1 ECONNRESET (连接被对方重设)
[pid   393] <... geteuid resumed>)      = 1000
[pid   392] exit_group(255 <unfinished ...>
[pid   393] stat("/home/saite/.hushlogin",  <unfinished ...>
[pid   392] <... exit_group resumed>)   = ?
[pid   393] <... stat resumed>0x7ffd0b1215a0) = -1 ENOENT (没有那个文件或目录)
[pid   392] +++ exited with 255 +++
[pid   390] <... poll resumed>)         = ? ERESTART_RESTARTBLOCK (Interrupted by signal)
[pid   393] getsockname(4,  <unfinished ...>
[pid   390] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=392, si_uid=1000, si_status=255, si_utime=0, si_stime=0} ---
[pid   393] <... getsockname resumed>{sa_family=AF_INET, sin_port=htons(22), sin_addr=inet_addr("192.168.13.3")}, [128->16]) = 0
[pid   390] restart_syscall(<... resuming interrupted poll ...> <unfinished ...>
[pid   393] close(4)                    = 0
[pid   393] getpid()                    = 393
[pid   393] openat(AT_FDCWD, "/proc/393/fd", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4
[pid   393] fstat(4, {st_mode=S_IFDIR|0500, st_size=0, ...}) = 0
[pid   393] getdents64(4, /* 11 entries */, 32768) = 264
[pid   393] close(3)                    = 0
[pid   393] close(5)                    = 0
[pid   390] <... restart_syscall resumed>) = 1
[pid   393] close(6 <unfinished ...>
[pid   390] read(7,  <unfinished ...>
[pid   393] <... close resumed>)        = 0
[pid   390] <... read resumed>"", 4)    = 0
[pid   393] close(7 <unfinished ...>
[pid   390] geteuid( <unfinished ...>
[pid   393] <... close resumed>)        = 0
[pid   390] <... geteuid resumed>)      = 0
[pid   393] close(8 <unfinished ...>
[pid   390] getegid( <unfinished ...>
[pid   393] <... close resumed>)        = 0
[pid   390] <... getegid resumed>)      = 0
[pid   393] getdents64(4 <unfinished ...>
[pid   390] setregid(-1, 1000 <unfinished ...>
[pid   393] <... getdents64 resumed>, /* 0 entries */, 32768) = 0
[pid   390] <... setregid resumed>)     = 0
[pid   393] close(4 <unfinished ...>
[pid   390] setresuid(-1, 1000, 0 <unfinished ...>
[pid   393] <... close resumed>)        = 0
[pid   390] <... setresuid resumed>)    = 0
[pid   393] chdir("/home/saite" <unfinished ...>
[pid   390] keyctl(KEYCTL_REVOKE, 861445922 <unfinished ...>
[pid   393] <... chdir resumed>)        = 0
[pid   390] <... keyctl resumed>)       = 0
[pid   393] getpid( <unfinished ...>
[pid   390] setreuid(-1, 0 <unfinished ...>
[pid   393] <... getpid resumed>)       = 393
[pid   390] <... setreuid resumed>)     = 0
[pid   393] openat(AT_FDCWD, "/proc/393/fd", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY <unfinished ...>
[pid   390] setregid(-1, 0 <unfinished ...>
[pid   393] <... openat resumed>)       = 3
[pid   390] <... setregid resumed>)     = 0
[pid   393] fstat(3,  <unfinished ...>
[pid   390] getuid( <unfinished ...>
[pid   393] <... fstat resumed>{st_mode=S_IFDIR|0500, st_size=0, ...}) = 0
[pid   390] <... getuid resumed>)       = 0
[pid   393] getdents64(3 <unfinished ...>
[pid   390] openat(AT_FDCWD, "/etc/login.defs", O_RDONLY <unfinished ...>
[pid   393] <... getdents64 resumed>, /* 6 entries */, 32768) = 144
[pid   390] <... openat resumed>)       = 8
[pid   393] getdents64(3 <unfinished ...>
[pid   390] fstat(8,  <unfinished ...>
[pid   393] <... getdents64 resumed>, /* 0 entries */, 32768) = 0
[pid   390] <... fstat resumed>{st_mode=S_IFREG|0644, st_size=5645, ...}) = 0
[pid   393] close(3 <unfinished ...>
[pid   390] read(8,  <unfinished ...>
[pid   393] <... close resumed>)        = 0
[pid   390] <... read resumed>"#\n# /etc/login.defs - Configurat"..., 4096) = 4096
[pid   393] stat(".ssh/rc",  <unfinished ...>
[pid   390] read(8,  <unfinished ...>
[pid   393] <... stat resumed>0x7ffd0b1217d0) = -1 ENOENT (没有那个文件或目录)
[pid   390] <... read resumed>"gin\n#\nLOGIN_TIMEOUT\t\t60\n\n#\n# Whi"..., 4096) = 1549
[pid   393] stat("/etc/ssh/sshrc",  <unfinished ...>
[pid   390] close(8 <unfinished ...>
[pid   393] <... stat resumed>0x7ffd0b1217d0) = -1 ENOENT (没有那个文件或目录)
[pid   390] <... close resumed>)        = 0
[pid   393] rt_sigaction(SIGPIPE, NULL,  <unfinished ...>
[pid   390] getpid( <unfinished ...>
[pid   393] <... rt_sigaction resumed>{sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, 8) = 0
[pid   390] <... getpid resumed>)       = 390
[pid   393] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f3a7572d8b0},  <unfinished ...>
[pid   390] sendto(3, "<86>Jun  1 00:51:46 sshd[390]: p"..., 84, MSG_NOSIGNAL, NULL, 0 <unfinished ...>
[pid   393] <... rt_sigaction resumed>NULL, 8) = 0
[pid   390] <... sendto resumed>)       = 84
[pid   393] execve("/bin/bash", ["-bash"], 0x556e9146b000 /* 10 vars */ <unfinished ...>
[pid   390] openat(AT_FDCWD, "/etc/passwd", O_RDONLY|O_CLOEXEC) = 8
[pid   393] <... execve resumed>)       = 0
[pid   390] lseek(8, 0, SEEK_CUR <unfinished ...>
[pid   393] brk(NULL <unfinished ...>
[pid   390] <... lseek resumed>)        = 0
[pid   393] <... brk resumed>)          = 0x55f379717000
[pid   390] fstat(8,  <unfinished ...>
[pid   393] arch_prctl(0x3001 /* ARCH_??? */, 0x7ffe61e71060 <unfinished ...>
[pid   390] <... fstat resumed>{st_mode=S_IFREG|0644, st_size=880, ...}) = 0
[pid   393] <... arch_prctl resumed>)   = -1 EINVAL (无效的参数)
[pid   390] read(8,  <unfinished ...>
[pid   393] access("/etc/ld.so.preload", R_OK <unfinished ...>
[pid   390] <... read resumed>"root:x:0:0::/root:/bin/bash\nbin:"..., 4096) = 880
[pid   393] <... access resumed>)       = -1 ENOENT (没有那个文件或目录)
[pid   390] close(8 <unfinished ...>
[pid   393] openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC <unfinished ...>
[pid   390] <... close resumed>)        = 0
[pid   393] <... openat resumed>)       = 3
[pid   390] openat(AT_FDCWD, "/etc/passwd", O_RDONLY|O_CLOEXEC <unfinished ...>
[pid   393] fstat(3,  <unfinished ...>
[pid   390] <... openat resumed>)       = 8
[pid   393] <... fstat resumed>{st_mode=S_IFREG|0644, st_size=58494, ...}) = 0
[pid   390] lseek(8, 0, SEEK_CUR <unfinished ...>
[pid   393] mmap(NULL, 58494, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
[pid   390] <... lseek resumed>)        = 0
[pid   393] <... mmap resumed>)         = 0x7f8062809000
[pid   390] fstat(8,  <unfinished ...>
[pid   393] close(3 <unfinished ...>
[pid   390] <... fstat resumed>{st_mode=S_IFREG|0644, st_size=880, ...}) = 0
[pid   393] <... close resumed>)        = 0
[pid   390] read(8,  <unfinished ...>
[pid   393] openat(AT_FDCWD, "/usr/lib/libreadline.so.8", O_RDONLY|O_CLOEXEC <unfinished ...>
[pid   390] <... read resumed>"root:x:0:0::/root:/bin/bash\nbin:"..., 4096) = 880
[pid   393] <... openat resumed>)       = 3
[pid   390] close(8 <unfinished ...>
[pid   393] read(3,  <unfinished ...>
[pid   390] <... close resumed>)        = 0
[pid   393] <... read resumed>"\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 `\1\0\0\0\0\0"..., 832) = 832
[pid   390] getuid( <unfinished ...>
[pid   393] fstat(3,  <unfinished ...>
[pid   390] <... getuid resumed>)       = 0
[pid   393] <... fstat resumed>{st_mode=S_IFREG|0755, st_size=326392, ...}) = 0
[pid   390] openat(AT_FDCWD, "/etc/login.defs", O_RDONLY <unfinished ...>
[pid   393] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
[pid   390] <... openat resumed>)       = 8
[pid   393] <... mmap resumed>)         = 0x7f8062807000
[pid   390] fstat(8,  <unfinished ...>
[pid   393] mmap(NULL, 334344, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
[pid   390] <... fstat resumed>{st_mode=S_IFREG|0644, st_size=5645, ...}) = 0
[pid   393] <... mmap resumed>)         = 0x7f80627b5000
[pid   390] read(8,  <unfinished ...>
[pid   393] mmap(0x7f80627cb000, 163840, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x16000 <unfinished ...>
[pid   390] <... read resumed>"#\n# /etc/login.defs - Configurat"..., 4096) = 4096
[pid   393] <... mmap resumed>)         = 0x7f80627cb000
[pid   390] read(8,  <unfinished ...>
[pid   393] mmap(0x7f80627f3000, 40960, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3e000 <unfinished ...>
[pid   390] <... read resumed>"gin\n#\nLOGIN_TIMEOUT\t\t60\n\n#\n# Whi"..., 4096) = 1549
[pid   393] <... mmap resumed>)         = 0x7f80627f3000
[pid   390] close(8 <unfinished ...>
[pid   393] mmap(0x7f80627fd000, 36864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x47000 <unfinished ...>
[pid   390] <... close resumed>)        = 0
[pid   393] <... mmap resumed>)         = 0x7f80627fd000
[pid   390] openat(AT_FDCWD, "/etc/security/pam_env.conf", O_RDONLY <unfinished ...>
[pid   393] mmap(0x7f8062806000, 2568, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 <unfinished ...>
[pid   390] <... openat resumed>)       = 8
[pid   393] <... mmap resumed>)         = 0x7f8062806000
[pid   390] fstat(8,  <unfinished ...>
[pid   393] close(3 <unfinished ...>
[pid   390] <... fstat resumed>{st_mode=S_IFREG|0644, st_size=2972, ...}) = 0
[pid   393] <... close resumed>)        = 0
[pid   390] read(8,  <unfinished ...>
[pid   393] openat(AT_FDCWD, "/usr/lib/libdl.so.2", O_RDONLY|O_CLOEXEC <unfinished ...>
[pid   390] <... read resumed>"#\n# This is the configuration fi"..., 4096) = 2972
[pid   393] <... openat resumed>)       = 3
[pid   390] read(8,  <unfinished ...>
[pid   393] read(3,  <unfinished ...>
[pid   390] <... read resumed>"", 4096) = 0
[pid   393] <... read resumed>"\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \20\0\0\0\0\0\0"..., 832) = 832
[pid   390] close(8 <unfinished ...>
[pid   393] fstat(3,  <unfinished ...>
[pid   390] <... close resumed>)        = 0
[pid   393] <... fstat resumed>{st_mode=S_IFREG|0755, st_size=14240, ...}) = 0
[pid   390] openat(AT_FDCWD, "/etc/environment", O_RDONLY <unfinished ...>
[pid   393] mmap(NULL, 16528, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
[pid   390] <... openat resumed>)       = 8
[pid   393] <... mmap resumed>)         = 0x7f80627b0000
[pid   390] fstat(8,  <unfinished ...>
[pid   393] mmap(0x7f80627b1000, 4096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000 <unfinished ...>
[pid   390] <... fstat resumed>{st_mode=S_IFREG|0644, st_size=97, ...}) = 0
[pid   393] <... mmap resumed>)         = 0x7f80627b1000
[pid   390] read(8,  <unfinished ...>
[pid   393] mmap(0x7f80627b2000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000 <unfinished ...>
[pid   390] <... read resumed>"#\n# This file is parsed by pam_e"..., 4096) = 97
[pid   393] <... mmap resumed>)         = 0x7f80627b2000
[pid   390] read(8,  <unfinished ...>
[pid   393] mmap(0x7f80627b3000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000 <unfinished ...>
[pid   390] <... read resumed>"", 4096) = 0
[pid   393] <... mmap resumed>)         = 0x7f80627b3000
[pid   390] close(8 <unfinished ...>
[pid   393] close(3 <unfinished ...>
[pid   390] <... close resumed>)        = 0
[pid   393] <... close resumed>)        = 0
[pid   390] openat(AT_FDCWD, "/etc/passwd", O_RDONLY|O_CLOEXEC <unfinished ...>
[pid   393] openat(AT_FDCWD, "/usr/lib/libc.so.6", O_RDONLY|O_CLOEXEC <unfinished ...>
[pid   390] <... openat resumed>)       = 8
[pid   393] <... openat resumed>)       = 3
[pid   390] lseek(8, 0, SEEK_CUR <unfinished ...>
[pid   393] read(3,  <unfinished ...>
[pid   390] <... lseek resumed>)        = 0
[pid   393] <... read resumed>"\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360=\2\0\0\0\0\0"..., 832) = 832
[pid   390] fstat(8,  <unfinished ...>
[pid   393] lseek(3, 792, SEEK_SET <unfinished ...>
[pid   390] <... fstat resumed>{st_mode=S_IFREG|0644, st_size=880, ...}) = 0
[pid   393] <... lseek resumed>)        = 792
[pid   390] read(8,  <unfinished ...>
[pid   393] read(3,  <unfinished ...>
[pid   390] <... read resumed>"root:x:0:0::/root:/bin/bash\nbin:"..., 4096) = 880
[pid   393] <... read resumed>"\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\301\234\210\303;`t,\251\6\340\371\371o\343\33"..., 68) = 68
[pid   390] close(8 <unfinished ...>
[pid   393] fstat(3,  <unfinished ...>
[pid   390] <... close resumed>)        = 0
[pid   393] <... fstat resumed>{st_mode=S_IFREG|0755, st_size=2141720, ...}) = 0
[pid   390] stat("/home/saite/.pam_environment",  <unfinished ...>
[pid   393] lseek(3, 792, SEEK_SET <unfinished ...>
[pid   390] <... stat resumed>0x7ffd0b121ed0) = -1 ENOENT (没有那个文件或目录)
[pid   393] <... lseek resumed>)        = 792
[pid   390] munmap(0x7f3a75446000, 2109456 <unfinished ...>
[pid   393] read(3,  <unfinished ...>
[pid   390] <... munmap resumed>)       = 0
[pid   393] <... read resumed>"\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\301\234\210\303;`t,\251\6\340\371\371o\343\33"..., 68) = 68
[pid   390] munmap(0x7f3a75244000, 2101264 <unfinished ...>
[pid   393] lseek(3, 864, SEEK_SET <unfinished ...>
[pid   390] <... munmap resumed>)       = 0
[pid   393] <... lseek resumed>)        = 864
[pid   390] munmap(0x7f3a75042000, 2101264 <unfinished ...>
[pid   393] read(3,  <unfinished ...>
[pid   390] <... munmap resumed>)       = 0
[pid   393] <... read resumed>"\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32) = 32
[pid   390] munmap(0x7f3a74e2a000, 2191456 <unfinished ...>
[pid   393] mmap(NULL, 1852992, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
[pid   390] <... munmap resumed>)       = 0
[pid   393] <... mmap resumed>)         = 0x7f80625eb000
[pid   390] munmap(0x7f3a74df6000, 212712 <unfinished ...>
[pid   393] mprotect(0x7f806260d000, 1675264, PROT_NONE <unfinished ...>
[pid   390] <... munmap resumed>)       = 0
[pid   393] <... mprotect resumed>)     = 0
[pid   390] munmap(0x7f3a74bf4000, 2101264 <unfinished ...>
[pid   393] mmap(0x7f806260d000, 1359872, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22000 <unfinished ...>
[pid   390] <... munmap resumed>)       = 0
[pid   393] <... mmap resumed>)         = 0x7f806260d000
[pid   390] munmap(0x7f3a749f0000, 2109456 <unfinished ...>
[pid   393] mmap(0x7f8062759000, 311296, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x16e000 <unfinished ...>
[pid   390] <... munmap resumed>)       = 0
[pid   393] <... mmap resumed>)         = 0x7f8062759000
[pid   390] munmap(0x7f3a747eb000, 2113552 <unfinished ...>
[pid   393] mmap(0x7f80627a6000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1ba000 <unfinished ...>
[pid   390] <... munmap resumed>)       = 0
[pid   393] <... mmap resumed>)         = 0x7f80627a6000
[pid   390] munmap(0x7f3a745e7000, 2109456 <unfinished ...>
[pid   393] mmap(0x7f80627ac000, 13888, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 <unfinished ...>
[pid   390] <... munmap resumed>)       = 0
[pid   393] <... mmap resumed>)         = 0x7f80627ac000
[pid   390] munmap(0x7f3a743e4000, 2105360 <unfinished ...>
[pid   393] close(3 <unfinished ...>
[pid   390] <... munmap resumed>)       = 0
[pid   393] <... close resumed>)        = 0
[pid   390] munmap(0x7f3a741e1000, 2105384 <unfinished ...>
[pid   393] openat(AT_FDCWD, "/usr/lib/libncursesw.so.6", O_RDONLY|O_CLOEXEC <unfinished ...>
[pid   390] <... munmap resumed>)       = 0
[pid   393] <... openat resumed>)       = 3
[pid   390] munmap(0x7f3a73fdc000, 2113552 <unfinished ...>
[pid   393] read(3,  <unfinished ...>
[pid   390] <... munmap resumed>)       = 0
[pid   393] <... read resumed>"\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 p\1\0\0\0\0\0"..., 832) = 832
[pid   390] munmap(0x7f3a73dd9000, 2105384 <unfinished ...>
[pid   393] fstat(3,  <unfinished ...>
[pid   390] <... munmap resumed>)       = 0
[pid   393] <... fstat resumed>{st_mode=S_IFREG|0755, st_size=449040, ...}) = 0
[pid   390] munmap(0x7f3a73bd6000, 2105360 <unfinished ...>
[pid   393] mmap(NULL, 453880, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
[pid   390] <... munmap resumed>)       = 0
[pid   393] <... mmap resumed>)         = 0x7f806257c000
[pid   390] munmap(0x7f3a73b8d000, 295032 <unfinished ...>
[pid   393] mmap(0x7f8062593000, 241664, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000 <unfinished ...>
[pid   390] <... munmap resumed>)       = 0
[pid   393] <... mmap resumed>)         = 0x7f8062593000
[pid   390] munmap(0x7f3a73989000, 2109520 <unfinished ...>
[pid   393] mmap(0x7f80625ce000, 94208, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x52000 <unfinished ...>
[pid   390] <... munmap resumed>)       = 0
[pid   393] <... mmap resumed>)         = 0x7f80625ce000
[pid   390] munmap(0x7f3a73787000, 2101264 <unfinished ...>
[pid   393] mmap(0x7f80625e5000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x68000 <unfinished ...>
[pid   390] <... munmap resumed>)       = 0
[pid   393] <... mmap resumed>)         = 0x7f80625e5000
[pid   390] munmap(0x7f3a73585000, 2101264 <unfinished ...>
[pid   393] close(3 <unfinished ...>
[pid   390] <... munmap resumed>)       = 0
[pid   393] <... close resumed>)        = 0
[pid   390] openat(AT_FDCWD, "/etc/passwd", O_RDONLY|O_CLOEXEC <unfinished ...>
[pid   393] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
[pid   390] <... openat resumed>)       = 8
[pid   393] <... mmap resumed>)         = 0x7f806257a000
[pid   390] lseek(8, 0, SEEK_CUR <unfinished ...>
[pid   393] arch_prctl(ARCH_SET_FS, 0x7f806257ab80 <unfinished ...>
[pid   390] <... lseek resumed>)        = 0
[pid   393] <... arch_prctl resumed>)   = 0
[pid   390] fstat(8,  <unfinished ...>
[pid   393] mprotect(0x7f80627a6000, 16384, PROT_READ <unfinished ...>
[pid   390] <... fstat resumed>{st_mode=S_IFREG|0644, st_size=880, ...}) = 0
[pid   393] <... mprotect resumed>)     = 0
[pid   390] read(8,  <unfinished ...>
[pid   393] mprotect(0x7f80625e5000, 20480, PROT_READ <unfinished ...>
[pid   390] <... read resumed>"root:x:0:0::/root:/bin/bash\nbin:"..., 4096) = 880
[pid   393] <... mprotect resumed>)     = 0
[pid   390] close(8 <unfinished ...>
[pid   393] mprotect(0x7f80627b3000, 4096, PROT_READ <unfinished ...>
[pid   390] <... close resumed>)        = 0
[pid   393] <... mprotect resumed>)     = 0
[pid   390] geteuid( <unfinished ...>
[pid   393] mprotect(0x7f80627fd000, 12288, PROT_READ <unfinished ...>
[pid   390] <... geteuid resumed>)      = 0
[pid   393] <... mprotect resumed>)     = 0
[pid   390] access("/var/run/utmpx", F_OK <unfinished ...>
[pid   393] mprotect(0x55f378596000, 12288, PROT_READ <unfinished ...>
[pid   390] <... access resumed>)       = -1 ENOENT (没有那个文件或目录)
[pid   393] <... mprotect resumed>)     = 0
[pid   390] openat(AT_FDCWD, "/var/run/utmp", O_RDONLY|O_CLOEXEC <unfinished ...>
[pid   393] mprotect(0x7f8062842000, 4096, PROT_READ <unfinished ...>
[pid   390] <... openat resumed>)       = 8
[pid   393] <... mprotect resumed>)     = 0
[pid   390] lseek(8, 0, SEEK_SET <unfinished ...>
[pid   393] munmap(0x7f8062809000, 58494 <unfinished ...>
[pid   390] <... lseek resumed>)        = 0
[pid   393] <... munmap resumed>)       = 0
[pid   390] alarm(0 <unfinished ...>
[pid   393] openat(AT_FDCWD, "/dev/tty", O_RDWR|O_NONBLOCK <unfinished ...>
[pid   390] <... alarm resumed>)        = 0
[pid   393] <... openat resumed>)       = 3
[pid   390] rt_sigaction(SIGALRM, {sa_handler=0x7f3a758296d0, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f3a7572d8b0},  <unfinished ...>
[pid   393] close(3 <unfinished ...>
[pid   390] <... rt_sigaction resumed>{sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER|SA_INTERRUPT, sa_restorer=0x7f3a7572d8b0}, 8) = 0
[pid   393] <... close resumed>)        = 0
[pid   390] alarm(10 <unfinished ...>
[pid   393] brk(NULL <unfinished ...>
[pid   390] <... alarm resumed>)        = 0
[pid   393] <... brk resumed>)          = 0x55f379717000
[pid   390] fcntl(8, F_SETLKW, {l_type=F_RDLCK, l_whence=SEEK_SET, l_start=0, l_len=0} <unfinished ...>
[pid   393] brk(0x55f379738000 <unfinished ...>
[pid   390] <... fcntl resumed>)        = 0
[pid   393] <... brk resumed>)          = 0x55f379738000
[pid   390] read(8,  <unfinished ...>
[pid   393] getuid( <unfinished ...>
[pid   390] <... read resumed>"\2\0\0\0\0\0\0\0~\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384
[pid   393] <... getuid resumed>)       = 1000
[pid   390] read(8,  <unfinished ...>
[pid   393] getgid( <unfinished ...>
[pid   390] <... read resumed>"\7\0\0\0?\1\0\0tty1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384
[pid   393] <... getgid resumed>)       = 1000
[pid   390] read(8,  <unfinished ...>
[pid   393] geteuid( <unfinished ...>
[pid   390] <... read resumed>"\7\0\0\0\206\1\0\0pts/0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384
[pid   393] <... geteuid resumed>)      = 1000
[pid   390] fcntl(8, F_SETLKW, {l_type=F_UNLCK, l_whence=SEEK_SET, l_start=0, l_len=0} <unfinished ...>
[pid   393] getegid( <unfinished ...>
[pid   390] <... fcntl resumed>)        = 0
[pid   393] <... getegid resumed>)      = 1000
[pid   390] alarm(0 <unfinished ...>
[pid   393] rt_sigprocmask(SIG_BLOCK, NULL,  <unfinished ...>
[pid   390] <... alarm resumed>)        = 10
[pid   393] <... rt_sigprocmask resumed>[], 8) = 0
[pid   390] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER|SA_INTERRUPT, sa_restorer=0x7f3a7572d8b0},  <unfinished ...>
[pid   393] ioctl(0, TCGETS <unfinished ...>
[pid   390] <... rt_sigaction resumed>NULL, 8) = 0
[pid   393] <... ioctl resumed>, {B38400 opost isig icanon echo ...}) = 0
[pid   390] access("/var/run/utmpx", F_OK <unfinished ...>
[pid   393] ioctl(2, TCGETS <unfinished ...>
[pid   390] <... access resumed>)       = -1 ENOENT (没有那个文件或目录)
[pid   393] <... ioctl resumed>, {B38400 opost isig icanon echo ...}) = 0
[pid   390] openat(AT_FDCWD, "/var/run/utmp", O_RDWR|O_CLOEXEC <unfinished ...>
[pid   393] fcntl(3, F_SETFD, FD_CLOEXEC <unfinished ...>
[pid   390] <... openat resumed>)       = 9
[pid   393] <... fcntl resumed>)        = -1 EBADF (错误的文件描述符)
[pid   390] lseek(8, 0, SEEK_CUR <unfinished ...>
[pid   393] fcntl(4, F_SETFD, FD_CLOEXEC <unfinished ...>
[pid   390] <... lseek resumed>)        = 1152
[pid   393] <... fcntl resumed>)        = -1 EBADF (错误的文件描述符)
[pid   390] lseek(9, 1152, SEEK_SET <unfinished ...>
[pid   393] fcntl(5, F_SETFD, FD_CLOEXEC <unfinished ...>
[pid   390] <... lseek resumed>)        = 1152
[pid   393] <... fcntl resumed>)        = -1 EBADF (错误的文件描述符)
[pid   390] dup2(9, 8 <unfinished ...>
[pid   393] fcntl(6, F_SETFD, FD_CLOEXEC <unfinished ...>
[pid   390] <... dup2 resumed>)         = 8
[pid   393] <... fcntl resumed>)        = -1 EBADF (错误的文件描述符)
[pid   390] close(9 <unfinished ...>
[pid   393] fcntl(7, F_SETFD, FD_CLOEXEC <unfinished ...>
[pid   390] <... close resumed>)        = 0
[pid   393] <... fcntl resumed>)        = -1 EBADF (错误的文件描述符)
[pid   390] alarm(0 <unfinished ...>
[pid   393] fcntl(8, F_SETFD, FD_CLOEXEC <unfinished ...>
[pid   390] <... alarm resumed>)        = 0
[pid   393] <... fcntl resumed>)        = -1 EBADF (错误的文件描述符)
[pid   390] rt_sigaction(SIGALRM, {sa_handler=0x7f3a758296d0, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f3a7572d8b0},  <unfinished ...>
[pid   393] fcntl(9, F_SETFD, FD_CLOEXEC <unfinished ...>
[pid   390] <... rt_sigaction resumed>{sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER|SA_INTERRUPT, sa_restorer=0x7f3a7572d8b0}, 8) = 0
[pid   393] <... fcntl resumed>)        = -1 EBADF (错误的文件描述符)
[pid   390] alarm(10 <unfinished ...>
[pid   393] fcntl(10, F_SETFD, FD_CLOEXEC <unfinished ...>
[pid   390] <... alarm resumed>)        = 0
[pid   393] <... fcntl resumed>)        = -1 EBADF (错误的文件描述符)
[pid   390] fcntl(8, F_SETLKW, {l_type=F_WRLCK, l_whence=SEEK_SET, l_start=0, l_len=0} <unfinished ...>
[pid   393] fcntl(11, F_SETFD, FD_CLOEXEC <unfinished ...>
[pid   390] <... fcntl resumed>)        = 0
[pid   393] <... fcntl resumed>)        = -1 EBADF (错误的文件描述符)
[pid   390] lseek(8, 768, SEEK_SET <unfinished ...>
[pid   393] fcntl(12, F_SETFD, FD_CLOEXEC <unfinished ...>
[pid   390] <... lseek resumed>)        = 768
[pid   393] <... fcntl resumed>)        = -1 EBADF (错误的文件描述符)
[pid   390] write(8, "\10\0\0\0\206\1\0\0pts/0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384 <unfinished ...>
[pid   393] fcntl(13, F_SETFD, FD_CLOEXEC <unfinished ...>
[pid   390] <... write resumed>)        = 384
[pid   393] <... fcntl resumed>)        = -1 EBADF (错误的文件描述符)
[pid   390] fcntl(8, F_SETLKW, {l_type=F_UNLCK, l_whence=SEEK_SET, l_start=0, l_len=0} <unfinished ...>
[pid   393] fcntl(14, F_SETFD, FD_CLOEXEC <unfinished ...>
[pid   390] <... fcntl resumed>)        = 0
[pid   393] <... fcntl resumed>)        = -1 EBADF (错误的文件描述符)
[pid   390] alarm(0 <unfinished ...>
[pid   393] fcntl(15, F_SETFD, FD_CLOEXEC <unfinished ...>
[pid   390] <... alarm resumed>)        = 10
[pid   393] <... fcntl resumed>)        = -1 EBADF (错误的文件描述符)
[pid   390] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER|SA_INTERRUPT, sa_restorer=0x7f3a7572d8b0},  <unfinished ...>
[pid   393] fcntl(16, F_SETFD, FD_CLOEXEC <unfinished ...>
[pid   390] <... rt_sigaction resumed>NULL, 8) = 0
[pid   393] <... fcntl resumed>)        = -1 EBADF (错误的文件描述符)
[pid   390] close(8 <unfinished ...>
[pid   393] fcntl(17, F_SETFD, FD_CLOEXEC <unfinished ...>
[pid   390] <... close resumed>)        = 0
[pid   393] <... fcntl resumed>)        = -1 EBADF (错误的文件描述符)
[pid   390] getpid( <unfinished ...>
[pid   393] fcntl(18, F_SETFD, FD_CLOEXEC <unfinished ...>
[pid   390] <... getpid resumed>)       = 390
[pid   393] <... fcntl resumed>)        = -1 EBADF (错误的文件描述符)
[pid   390] access("/var/log/wtmpx", F_OK <unfinished ...>
[pid   393] fcntl(19, F_SETFD, FD_CLOEXEC <unfinished ...>
[pid   390] <... access resumed>)       = -1 ENOENT (没有那个文件或目录)
[pid   393] <... fcntl resumed>)        = -1 EBADF (错误的文件描述符)
[pid   390] openat(AT_FDCWD, "/var/log/wtmp", O_WRONLY <unfinished ...>
[pid   393] sysinfo( <unfinished ...>
[pid   390] <... openat resumed>)       = 8
[pid   393] <... sysinfo resumed>{uptime=201, loads=[736, 1472, 0], totalram=740462592, freeram=532877312, sharedram=618496, bufferram=17223680, totalswap=802156544, freeswap=802156544, procs=113, totalhigh=0, freehigh=0, mem_unit=1}) = 0
[pid   390] alarm(0 <unfinished ...>
[pid   393] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f80626228b0},  <unfinished ...>
[pid   390] <... alarm resumed>)        = 0
[pid   393] <... rt_sigaction resumed>{sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
[pid   390] rt_sigaction(SIGALRM, {sa_handler=0x7f3a758296d0, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f3a7572d8b0},  <unfinished ...>
[pid   393] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f80626228b0},  <unfinished ...>
[pid   390] <... rt_sigaction resumed>{sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER|SA_INTERRUPT, sa_restorer=0x7f3a7572d8b0}, 8) = 0
[pid   393] <... rt_sigaction resumed>{sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f80626228b0}, 8) = 0
[pid   390] alarm(10 <unfinished ...>
[pid   393] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f80626228b0},  <unfinished ...>
[pid   390] <... alarm resumed>)        = 0
[pid   393] <... rt_sigaction resumed>{sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
[pid   390] fcntl(8, F_SETLKW, {l_type=F_WRLCK, l_whence=SEEK_SET, l_start=0, l_len=0} <unfinished ...>
[pid   393] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f80626228b0},  <unfinished ...>
[pid   390] <... fcntl resumed>)        = 0
[pid   393] <... rt_sigaction resumed>{sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f80626228b0}, 8) = 0
[pid   390] lseek(8, 0, SEEK_END <unfinished ...>
[pid   393] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f80626228b0},  <unfinished ...>
[pid   390] <... lseek resumed>)        = 69504
[pid   393] <... rt_sigaction resumed>{sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
[pid   390] write(8, "\10\0\0\0\206\1\0\0pts/0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384 <unfinished ...>
[pid   393] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f80626228b0},  <unfinished ...>
[pid   390] <... write resumed>)        = 384
[pid   393] <... rt_sigaction resumed>{sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f80626228b0}, 8) = 0
[pid   390] fcntl(8, F_SETLKW, {l_type=F_UNLCK, l_whence=SEEK_SET, l_start=0, l_len=0} <unfinished ...>
[pid   393] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f80626228b0},  <unfinished ...>
[pid   390] <... fcntl resumed>)        = 0
[pid   393] <... rt_sigaction resumed>{sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
[pid   390] alarm(0 <unfinished ...>
[pid   393] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f80626228b0},  <unfinished ...>
[pid   390] <... alarm resumed>)        = 10
[pid   393] <... rt_sigaction resumed>{sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f80626228b0}, 8) = 0
[pid   390] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER|SA_INTERRUPT, sa_restorer=0x7f3a7572d8b0},  <unfinished ...>
[pid   393] rt_sigaction(SIGHUP, {sa_handler=0x55f378528440, sa_mask=[HUP INT ILL TRAP ABRT BUS FPE USR1 SEGV USR2 PIPE ALRM TERM XCPU XFSZ VTALRM SYS], sa_flags=SA_RESTORER, sa_restorer=0x7f80626228b0},  <unfinished ...>
[pid   390] <... rt_sigaction resumed>NULL, 8) = 0
[pid   393] <... rt_sigaction resumed>{sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
[pid   390] close(8 <unfinished ...>
[pid   393] rt_sigaction(SIGINT, {sa_handler=0x55f378528440, sa_mask=[HUP INT ILL TRAP ABRT BUS FPE USR1 SEGV USR2 PIPE ALRM TERM XCPU XFSZ VTALRM SYS], sa_flags=SA_RESTORER, sa_restorer=0x7f80626228b0},  <unfinished ...>
[pid   390] <... close resumed>)        = 0
[pid   393] <... rt_sigaction resumed>{sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f80626228b0}, 8) = 0
[pid   390] getuid( <unfinished ...>
[pid   393] rt_sigaction(SIGILL, {sa_handler=0x55f378528440, sa_mask=[HUP INT ILL TRAP ABRT BUS FPE USR1 SEGV USR2 PIPE ALRM TERM XCPU XFSZ VTALRM SYS], sa_flags=SA_RESTORER, sa_restorer=0x7f80626228b0},  <unfinished ...>
[pid   390] <... getuid resumed>)       = 0
[pid   393] <... rt_sigaction resumed>{sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
[pid   390] close(5 <unfinished ...>
[pid   393] rt_sigaction(SIGTRAP, {sa_handler=0x55f378528440, sa_mask=[HUP INT ILL TRAP ABRT BUS FPE USR1 SEGV USR2 PIPE ALRM TERM XCPU XFSZ VTALRM SYS], sa_flags=SA_RESTORER, sa_restorer=0x7f80626228b0},  <unfinished ...>
[pid   390] <... close resumed>)        = 0
[pid   393] <... rt_sigaction resumed>{sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
[pid   390] exit_group(255)             = ?
[pid   393] --- SIGHUP {si_signo=SIGHUP, si_code=SI_KERNEL} ---
[pid   390] +++ exited with 255 +++
[pid   389] <... select resumed>)       = ? ERESTARTNOHAND (To be restarted if no handler)
[pid   389] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=390, si_uid=0, si_status=255, si_utime=1, si_stime=0} ---
[pid   393] --- SIGCONT {si_signo=SIGCONT, si_code=SI_KERNEL} ---
[pid   389] wait4(-1,  <unfinished ...>
[pid   393] rt_sigreturn({mask=[]} <unfinished ...>
[pid   389] <... wait4 resumed>[{WIFEXITED(s) && WEXITSTATUS(s) == 255}], WNOHANG, NULL) = 390
[pid   393] <... rt_sigreturn resumed>) = 0
[pid   389] wait4(-1,  <unfinished ...>
[pid   393] rt_sigaction(SIGABRT, {sa_handler=0x55f378528440, sa_mask=[HUP INT ILL TRAP ABRT BUS FPE USR1 SEGV USR2 PIPE ALRM TERM XCPU XFSZ VTALRM SYS], sa_flags=SA_RESTORER, sa_restorer=0x7f80626228b0},  <unfinished ...>
[pid   389] <... wait4 resumed>0x7ffe20904584, WNOHANG, NULL) = -1 ECHILD (没有子进程)
[pid   393] <... rt_sigaction resumed>{sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
[pid   389] rt_sigreturn({mask=[]} <unfinished ...>
[pid   393] rt_sigaction(SIGFPE, {sa_handler=0x55f378528440, sa_mask=[HUP INT ILL TRAP ABRT BUS FPE USR1 SEGV USR2 PIPE ALRM TERM XCPU XFSZ VTALRM SYS], sa_flags=SA_RESTORER, sa_restorer=0x7f80626228b0},  <unfinished ...>
[pid   389] <... rt_sigreturn resumed>) = -1 EINTR (被中断的系统调用)
[pid   393] <... rt_sigaction resumed>{sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
[pid   389] select(7, [3 4], NULL, NULL, NULL <unfinished ...>
[pid   393] rt_sigaction(SIGBUS, {sa_handler=0x55f378528440, sa_mask=[HUP INT ILL TRAP ABRT BUS FPE USR1 SEGV USR2 PIPE ALRM TERM XCPU XFSZ VTALRM SYS], sa_flags=SA_RESTORER, sa_restorer=0x7f80626228b0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
[pid   393] rt_sigaction(SIGSEGV, {sa_handler=0x55f378528440, sa_mask=[HUP INT ILL TRAP ABRT BUS FPE USR1 SEGV USR2 PIPE ALRM TERM XCPU XFSZ VTALRM SYS], sa_flags=SA_RESTORER, sa_restorer=0x7f80626228b0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
[pid   393] rt_sigaction(SIGSYS, {sa_handler=0x55f378528440, sa_mask=[HUP INT ILL TRAP ABRT BUS FPE USR1 SEGV USR2 PIPE ALRM TERM XCPU XFSZ VTALRM SYS], sa_flags=SA_RESTORER, sa_restorer=0x7f80626228b0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
[pid   393] rt_sigaction(SIGPIPE, {sa_handler=0x55f378528440, sa_mask=[HUP INT ILL TRAP ABRT BUS FPE USR1 SEGV USR2 PIPE ALRM TERM XCPU XFSZ VTALRM SYS], sa_flags=SA_RESTORER, sa_restorer=0x7f80626228b0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
[pid   393] rt_sigaction(SIGALRM, {sa_handler=0x55f378528440, sa_mask=[HUP INT ILL TRAP ABRT BUS FPE USR1 SEGV USR2 PIPE ALRM TERM XCPU XFSZ VTALRM SYS], sa_flags=SA_RESTORER, sa_restorer=0x7f80626228b0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
[pid   393] rt_sigaction(SIGTERM, {sa_handler=0x55f378528440, sa_mask=[HUP INT ILL TRAP ABRT BUS FPE USR1 SEGV USR2 PIPE ALRM TERM XCPU XFSZ VTALRM SYS], sa_flags=SA_RESTORER, sa_restorer=0x7f80626228b0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f80626228b0}, 8) = 0
[pid   393] rt_sigaction(SIGXCPU, {sa_handler=0x55f378528440, sa_mask=[HUP INT ILL TRAP ABRT BUS FPE USR1 SEGV USR2 PIPE ALRM TERM XCPU XFSZ VTALRM SYS], sa_flags=SA_RESTORER, sa_restorer=0x7f80626228b0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
[pid   393] rt_sigaction(SIGXFSZ, {sa_handler=0x55f378528440, sa_mask=[HUP INT ILL TRAP ABRT BUS FPE USR1 SEGV USR2 PIPE ALRM TERM XCPU XFSZ VTALRM SYS], sa_flags=SA_RESTORER, sa_restorer=0x7f80626228b0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
[pid   393] rt_sigaction(SIGVTALRM, {sa_handler=0x55f378528440, sa_mask=[HUP INT ILL TRAP ABRT BUS FPE USR1 SEGV USR2 PIPE ALRM TERM XCPU XFSZ VTALRM SYS], sa_flags=SA_RESTORER, sa_restorer=0x7f80626228b0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
[pid   393] rt_sigaction(SIGUSR1, {sa_handler=0x55f378528440, sa_mask=[HUP INT ILL TRAP ABRT BUS FPE USR1 SEGV USR2 PIPE ALRM TERM XCPU XFSZ VTALRM SYS], sa_flags=SA_RESTORER, sa_restorer=0x7f80626228b0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
[pid   393] rt_sigaction(SIGUSR2, {sa_handler=0x55f378528440, sa_mask=[HUP INT ILL TRAP ABRT BUS FPE USR1 SEGV USR2 PIPE ALRM TERM XCPU XFSZ VTALRM SYS], sa_flags=SA_RESTORER, sa_restorer=0x7f80626228b0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
[pid   393] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
[pid   393] rt_sigaction(SIGQUIT, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f80626228b0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f80626228b0}, 8) = 0
[pid   393] rt_sigaction(SIGINT, {sa_handler=0x55f378528080, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f80626228b0}, {sa_handler=0x55f378528440, sa_mask=[HUP INT ILL TRAP ABRT BUS FPE USR1 SEGV USR2 PIPE ALRM TERM XCPU XFSZ VTALRM SYS], sa_flags=SA_RESTORER, sa_restorer=0x7f80626228b0}, 8) = 0
[pid   393] rt_sigaction(SIGTERM, {sa_handler=0x55f378527b30, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f80626228b0}, {sa_handler=0x55f378528440, sa_mask=[HUP INT ILL TRAP ABRT BUS FPE USR1 SEGV USR2 PIPE ALRM TERM XCPU XFSZ VTALRM SYS], sa_flags=SA_RESTORER, sa_restorer=0x7f80626228b0}, 8) = 0
[pid   393] rt_sigaction(SIGWINCH, {sa_handler=0x55f378527b20, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f80626228b0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
[pid   393] rt_sigaction(SIGINT, {sa_handler=0x55f378528080, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f80626228b0}, {sa_handler=0x55f378528080, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f80626228b0}, 8) = 0
[pid   393] rt_sigaction(SIGTSTP, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f80626228b0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
[pid   393] rt_sigaction(SIGTTOU, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f80626228b0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
[pid   393] rt_sigaction(SIGTTIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f80626228b0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
[pid   393] uname({sysname="Linux", nodename="saite-arch", ...}) = 0
[pid   393] socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3
[pid   393] connect(3, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (没有那个文件或目录)
[pid   393] close(3)                    = 0
[pid   393] socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3
[pid   393] connect(3, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (没有那个文件或目录)
[pid   393] close(3)                    = 0
[pid   393] openat(AT_FDCWD, "/etc/nsswitch.conf", O_RDONLY|O_CLOEXEC) = 3
[pid   393] fstat(3, {st_mode=S_IFREG|0644, st_size=334, ...}) = 0
[pid   393] read(3, "# Name Service Switch configurat"..., 4096) = 334
[pid   393] read(3, "", 4096)           = 0
[pid   393] close(3)                    = 0
[pid   393] openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
[pid   393] fstat(3, {st_mode=S_IFREG|0644, st_size=58494, ...}) = 0
[pid   393] mmap(NULL, 58494, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f8062809000
[pid   393] close(3)                    = 0
[pid   393] openat(AT_FDCWD, "/usr/lib/libnss_files.so.2", O_RDONLY|O_CLOEXEC) = 3
[pid   393] read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 0\0\0\0\0\0\0"..., 832) = 832
[pid   393] fstat(3, {st_mode=S_IFREG|0755, st_size=55200, ...}) = 0
[pid   393] mmap(NULL, 83416, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f8062565000
[pid   393] mmap(0x7f8062568000, 28672, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f8062568000
[pid   393] mmap(0x7f806256f000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa000) = 0x7f806256f000
[pid   393] mmap(0x7f8062572000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc000) = 0x7f8062572000
[pid   393] mmap(0x7f8062574000, 21976, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f8062574000
[pid   393] close(3)                    = 0
[pid   393] mprotect(0x7f8062572000, 4096, PROT_READ) = 0
[pid   393] munmap(0x7f8062809000, 58494) = 0
[pid   393] openat(AT_FDCWD, "/etc/passwd", O_RDONLY|O_CLOEXEC) = 3
[pid   393] lseek(3, 0, SEEK_CUR)       = 0
[pid   393] fstat(3, {st_mode=S_IFREG|0644, st_size=880, ...}) = 0
[pid   393] read(3, "root:x:0:0::/root:/bin/bash\nbin:"..., 4096) = 880
[pid   393] close(3)                    = 0
[pid   393] stat("/home/saite", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0
[pid   393] stat(".", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0
[pid   393] getpid()                    = 393
[pid   393] getppid()                   = 1
[pid   393] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f80626228b0}, {sa_handler=0x55f378528440, sa_mask=[HUP INT ILL TRAP ABRT BUS FPE USR1 SEGV USR2 PIPE ALRM TERM XCPU XFSZ VTALRM SYS], sa_flags=SA_RESTORER, sa_restorer=0x7f80626228b0}, 8) = 0
[pid   393] getpid()                    = 393
[pid   393] kill(393, SIGHUP)           = 0
[pid   393] --- SIGHUP {si_signo=SIGHUP, si_code=SI_USER, si_pid=393, si_uid=1000} ---
[pid   393] +++ killed by SIGHUP +++
<... select resumed>)                   = ? ERESTARTNOHAND (To be restarted if no handler)
strace: Process 389 detached

离线

#13 2019-05-31 18:55:19

依云
会员
所在地: a.k.a. 百合仙子
注册时间: 2011-08-21
帖子: 8,384
个人网站

Re: vmware 中无法进行通过SSH登录

日志显示,你在登录之后,bash 还没打出提示符,连接就强行断开了。很奇怪,可能是你的 Windows 系统那边出于什么原因中断了连接。

PS: 下次贴长日志时,请找一个专门贴代码的 pastebin 网站(比如 https://cfp.vim-cn.com/ 或者别的)。

离线

页脚