Switching accounts is broken

[2022-11-03T16:56:19+0100] [ALPM] upgraded sudo (1.9.11.p3-1 -> 1.9.12-1)

This may be a usefull hint :wink:

Do you use btrfs ? Then verify all checksums with scrub !

I don’t use brtfs and reinstalling does not make any change

su and sudo are two different commands from two different packages.

Unless you post coredump with debug symbols or at least strace, it’s anyone’s guess.

Mine: you have unmerged .pacnew somewhere in /etc/pam.d/ or you changed something at some point. If not pam, then shadow or somewhere like that. Wouldn’t be surprised if some file is missing somewhere.

You can also try reinstalling any of the following: util-linux, pam, pambase, shadow.

[marco@dellg5 ~]$ strace sudo su -
execve("/usr/bin/sudo", ["sudo", "su", "-"], 0x7ffe2676c3f0 /* 51 vars */) = 0
access("/etc/suid-debug", F_OK)         = -1 ENOENT (No such file or directory)
brk(NULL)                               = 0x556245504000
arch_prctl(0x3001 /* ARCH_??? */, 0x7ffc3f699040) = -1 EINVAL (Invalid argument)
fcntl(0, F_GETFD)                       = 0
fcntl(1, F_GETFD)                       = 0
fcntl(2, F_GETFD)                       = 0
access("/etc/suid-debug", F_OK)         = -1 ENOENT (No such file or directory)
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa67f40b000
access("/etc/ld.so.preload", R_OK)      = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/lib/sudo/glibc-hwcaps/x86-64-v3/libsudo_util.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
newfstatat(AT_FDCWD, "/usr/lib/sudo/glibc-hwcaps/x86-64-v3", 0x7ffc3f698270, 0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/lib/sudo/glibc-hwcaps/x86-64-v2/libsudo_util.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
newfstatat(AT_FDCWD, "/usr/lib/sudo/glibc-hwcaps/x86-64-v2", 0x7ffc3f698270, 0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/lib/sudo/tls/haswell/x86_64/libsudo_util.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
newfstatat(AT_FDCWD, "/usr/lib/sudo/tls/haswell/x86_64", 0x7ffc3f698270, 0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/lib/sudo/tls/haswell/libsudo_util.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
newfstatat(AT_FDCWD, "/usr/lib/sudo/tls/haswell", 0x7ffc3f698270, 0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/lib/sudo/tls/x86_64/libsudo_util.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
newfstatat(AT_FDCWD, "/usr/lib/sudo/tls/x86_64", 0x7ffc3f698270, 0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/lib/sudo/tls/libsudo_util.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
newfstatat(AT_FDCWD, "/usr/lib/sudo/tls", 0x7ffc3f698270, 0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/lib/sudo/haswell/x86_64/libsudo_util.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
newfstatat(AT_FDCWD, "/usr/lib/sudo/haswell/x86_64", 0x7ffc3f698270, 0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/lib/sudo/haswell/libsudo_util.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
newfstatat(AT_FDCWD, "/usr/lib/sudo/haswell", 0x7ffc3f698270, 0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/lib/sudo/x86_64/libsudo_util.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
newfstatat(AT_FDCWD, "/usr/lib/sudo/x86_64", 0x7ffc3f698270, 0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/lib/sudo/libsudo_util.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\0\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=117104, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 121896, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fa67f3ed000
mmap(0x7fa67f3f3000, 65536, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000) = 0x7fa67f3f3000
mmap(0x7fa67f403000, 24576, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x16000) = 0x7fa67f403000
mmap(0x7fa67f409000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b000) = 0x7fa67f409000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/sudo/libc.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=223351, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 223351, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fa67f3b6000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0P4\2\0\0\0\0\0"..., 832) = 832
pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=1953472, ...}, AT_EMPTY_PATH) = 0
pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784
mmap(NULL, 1994384, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fa67f1cf000
mmap(0x7fa67f1f1000, 1421312, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22000) = 0x7fa67f1f1000
mmap(0x7fa67f34c000, 356352, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17d000) = 0x7fa67f34c000
mmap(0x7fa67f3a3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1d4000) = 0x7fa67f3a3000
mmap(0x7fa67f3a9000, 52880, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fa67f3a9000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\0\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=2994768, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 3014472, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fa67ee00000
mprotect(0x7fa67ee75000, 2334720, PROT_NONE) = 0
mmap(0x7fa67ee75000, 1753088, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x75000) = 0x7fa67ee75000
mmap(0x7fa67f021000, 577536, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x221000) = 0x7fa67f021000
mmap(0x7fa67f0af000, 184320, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2ae000) = 0x7fa67f0af000
mmap(0x7fa67f0dc000, 16200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fa67f0dc000
close(3)                                = 0
mmap(NULL, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa67f1cc000
arch_prctl(ARCH_SET_FS, 0x7fa67f1cc740) = 0
set_tid_address(0x7fa67f1cca10)         = 5736
set_robust_list(0x7fa67f1cca20, 24)     = 0
rseq(0x7fa67f1cd060, 0x20, 0, 0x53053053) = 0
mprotect(0x7fa67f3a3000, 16384, PROT_READ) = 0
mprotect(0x7fa67f0af000, 176128, PROT_READ) = 0
mprotect(0x7fa67f409000, 4096, PROT_READ) = 0
mprotect(0x556243d40000, 8192, PROT_READ) = 0
mprotect(0x7fa67f43e000, 8192, PROT_READ) = 0
prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
munmap(0x7fa67f3b6000, 223351)          = 0
prlimit64(0, RLIMIT_AS, NULL, {rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}) = 0
prlimit64(0, RLIMIT_CORE, NULL, {rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}) = 0
prlimit64(0, RLIMIT_CPU, NULL, {rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}) = 0
prlimit64(0, RLIMIT_CPU, {rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}, NULL) = 0
prlimit64(0, RLIMIT_DATA, NULL, {rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}) = 0
prlimit64(0, RLIMIT_FSIZE, NULL, {rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}) = 0
prlimit64(0, RLIMIT_FSIZE, {rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}, NULL) = 0
prlimit64(0, RLIMIT_LOCKS, NULL, {rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}) = 0
prlimit64(0, RLIMIT_MEMLOCK, NULL, {rlim_cur=8192*1024, rlim_max=8192*1024}) = 0
prlimit64(0, RLIMIT_NOFILE, NULL, {rlim_cur=1024, rlim_max=512*1024}) = 0
prlimit64(0, RLIMIT_NPROC, NULL, {rlim_cur=63162, rlim_max=63162}) = 0
prlimit64(0, RLIMIT_NPROC, {rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}, NULL) = -1 EPERM (Operation not permitted)
prlimit64(0, RLIMIT_NPROC, {rlim_cur=63162, rlim_max=63162}, NULL) = 0
prlimit64(0, RLIMIT_RSS, NULL, {rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}) = 0
prlimit64(0, RLIMIT_RSS, {rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}, NULL) = 0
prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
fcntl(0, F_GETFL)                       = 0x80002 (flags O_RDWR|O_CLOEXEC)
fcntl(1, F_GETFL)                       = 0x80002 (flags O_RDWR|O_CLOEXEC)
fcntl(2, F_GETFL)                       = 0x80002 (flags O_RDWR|O_CLOEXEC)
getrandom("\x78\x88\x72\xb3\x70\x11\x23\x81", 8, GRND_NONBLOCK) = 8
brk(NULL)                               = 0x556245504000
brk(0x556245525000)                     = 0x556245525000
openat(AT_FDCWD, "/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=3407104, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 3407104, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fa67ea00000
close(3)                                = 0
openat(AT_FDCWD, "/etc/localtime", O_RDONLY|O_CLOEXEC) = 3
newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=2641, ...}, AT_EMPTY_PATH) = 0
newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=2641, ...}, AT_EMPTY_PATH) = 0
read(3, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\7\0\0\0\7\0\0\0\0"..., 4096) = 2641
lseek(3, -1683, SEEK_CUR)               = 958
read(3, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\10\0\0\0\10\0\0\0\0"..., 4096) = 1683
close(3)                                = 0
openat(AT_FDCWD, "/etc/sudo.conf", O_RDONLY|O_NONBLOCK) = 3
newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=4557, ...}, AT_EMPTY_PATH) = 0
fcntl(3, F_GETFL)                       = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE)
fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0
fcntl(3, F_GETFL)                       = 0x8000 (flags O_RDONLY|O_LARGEFILE)
newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=4557, ...}, AT_EMPTY_PATH) = 0
read(3, "#\n# Default /etc/sudo.conf file\n"..., 4096) = 4096
read(3, "riority]\n#\n# Sudo and related pr"..., 4096) = 461
read(3, "", 4096)                       = 0
close(3)                                = 0
geteuid()                               = 1000
prctl(PR_GET_NO_NEW_PRIVS, 0, 0, 0, 0)  = 0
access("/home/marco/.cargo/bin/sudo", X_OK) = -1 ENOENT (No such file or directory)
access("/home/marco/.local/bin/sudo", X_OK) = -1 ENOENT (No such file or directory)
access("/usr/local/bin/sudo", X_OK)     = -1 ENOENT (No such file or directory)
access("/usr/bin/sudo", X_OK)           = 0
newfstatat(AT_FDCWD, "/usr/bin/sudo", {st_mode=S_IFREG|S_ISUID|0755, st_size=248456, ...}, 0) = 0
openat(AT_FDCWD, "/usr/share/locale/locale.alias", O_RDONLY|O_CLOEXEC) = 3
newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=2998, ...}, AT_EMPTY_PATH) = 0
read(3, "# Locale name alias data base.\n#"..., 4096) = 2998
read(3, "", 4096)                       = 0
close(3)                                = 0
openat(AT_FDCWD, "/usr/share/locale/en_GB.utf8/LC_MESSAGES/sudo.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/share/locale/en_GB/LC_MESSAGES/sudo.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/share/locale/en.utf8/LC_MESSAGES/sudo.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/share/locale/en/LC_MESSAGES/sudo.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
write(2, "sudo", 4sudo)                     = 4
write(2, ": ", 2: )                       = 2
write(2, "effective uid is not 0, is /usr/"..., 133effective uid is not 0, is /usr/bin/sudo on a file system with the 'nosuid' option set or an NFS file system without root privileges?) = 133
ioctl(2, TCGETS, {B38400 opost isig icanon echo ...}) = 0
write(2, "\n", 1
)                       = 1
exit_group(1)                           = ?
+++ exited with 1 +++

Sat 2022-11-05 13:58:21 CET    3777    0    0 SIGSEGV none         /usr/bin/bash                                   n/a
Sat 2022-11-05 13:58:36 CET    3842    0    0 SIGSEGV none         /usr/bin/bash                                   n/a
Sat 2022-11-05 13:58:50 CET    3907 1000 1000 SIGSEGV present      /usr/bin/bash                                648.3K
Sat 2022-11-05 13:59:22 CET    3988 1000 1000 SIGSEGV present      /usr/bin/bash                                649.4K
Sat 2022-11-05 13:59:39 CET    4043    0    0 SIGSEGV none         /usr/bin/bash                                   n/a
Sat 2022-11-05 14:00:04 CET    4156 1000 1000 SIGSEGV present      /usr/bin/bash                                648.3K
Sat 2022-11-05 14:02:41 CET    4309    0    0 SIGSEGV inaccessible /usr/bin/bash                                   n/a
Sat 2022-11-05 14:03:45 CET    4390    0    0 SIGSEGV inaccessible /usr/bin/bash                                   n/a
Sat 2022-11-05 14:13:41 CET    5534    0    0 SIGSEGV none         /usr/bin/bash                                   n/a
Sat 2022-11-05 14:17:39 CET    2772 1000 1000 SIGSEGV present      /usr/lib/firefox/firefox                       1.5M
Sat 2022-11-05 14:17:58 CET    4083    0    0 SIGSEGV none         /usr/bin/bash                                   n/a
Sat 2022-11-05 14:42:52 CET    6601 1000 1000 SIGSEGV none         /usr/bin/bash                                   n/a
Sat 2022-11-05 20:35:45 CET   60671 1000 1000 SIGSEGV none         /usr/bin/bash                                   n/a
Sat 2022-11-05 20:35:50 CET   60730 1000 1000 SIGSEGV none         /usr/bin/bash                                   n/a
Sat 2022-11-05 22:27:47 CET   74312 1000 1000 SIGSEGV present      /usr/lib/firefox/firefox                       1.5M
Sun 2022-11-06 09:01:20 CET    2861 1000 1000 SIGSEGV present      /usr/lib/firefox/firefox                       1.5M
Sun 2022-11-06 09:10:39 CET    5516    0    0 SIGSEGV none         /usr/bin/bash                                   n/a
Sun 2022-11-06 09:11:28 CET    5699    0    0 SIGSEGV none         /usr/bin/bash                                   n/a

[marco@dellg5 coredump]$ sudo coredumpctl gdb 4390
[sudo] password for marco: 
           PID: 4390 (bash)
           UID: 0 (root)
           GID: 0 (root)
        Signal: 11 (SEGV)
     Timestamp: Sat 2022-11-05 14:03:45 CET (19h ago)
  Command Line: -bash
    Executable: /usr/bin/bash
 Control Group: /user.slice/user-1000.slice/session-2.scope
          Unit: session-2.scope
         Slice: user-1000.slice
       Session: 2
     Owner UID: 1000 (marco)
       Boot ID: 616a874f33ac49c18f58705be53c54a7
    Machine ID: 88f3b626cb6d4d7b898bfb1090edba21
      Hostname: dellg5
       Storage: /var/lib/systemd/coredump/core.bash.0.616a874f33ac49c18f58705be53c54a7.4390.1667653425000000.zst (present)
     Disk Size: 235.5K
       Message: Process 4390 (bash) of user 0 dumped core.
                
                Module linux-vdso.so.1 with build-id 3b999ae4252d3ae931465cbf84afd0a9551a79b2
                Module ld-linux-x86-64.so.2 with build-id 22bd7a2c03d8cfc05ef7092bfae5932223189bc1
                Module libncursesw.so.6 with build-id b9917757481e6fa6097e2a1f31f5bb5eaf138c4e
                Module libc.so.6 with build-id 1e94beb079e278ac4f2c8bce1f53091548ea1584
                Module libdl.so.2 with build-id 414d1d630bc04818a150b9c73e4493f3395e8869
                Module libreadline.so.8 with build-id 0a4a9a4930af5052b6a7dbf9ca52ab594381364a
                Module bash with build-id 9483da49f2e17070c1df9a75d509e09211e96769
                Stack trace of thread 4390:
                #0  0x00007f59ce108c3b kill (libc.so.6 + 0x38c3b)
                #1  0x000055aaa79e0d7e termsig_handler.part.0 (bash + 0x7bd7e)
                #2  0x000055aaa79e0fb3 termsig_sighandler (bash + 0x7bfb3)
                #3  0x00007f59ce108a00 n/a (libc.so.6 + 0x38a00)
                #4  0x00007f59ce226ffd n/a (libc.so.6 + 0x156ffd)
                #5  0x00007f59ce2f2cbc _rl_init_locale (libreadline.so.8 + 0x36cbc)
                #6  0x00007f59ce2f2db7 _rl_init_eightbit (libreadline.so.8 + 0x36db7)
                #7  0x00007f59ce2e025b rl_initialize (libreadline.so.8 + 0x2425b)
                #8  0x000055aaa79ee7e6 initialize_readline.part.0 (bash + 0x897e6)
                #9  0x000055aaa7989645 yy_readline_get (bash + 0x24645)
                #10 0x000055aaa798c826 shell_getc.lto_priv.0 (bash + 0x27826)
                #11 0x000055aaa798e5fa read_token.part.0 (bash + 0x295fa)
                #12 0x000055aaa799227b yyparse (bash + 0x2d27b)
                #13 0x000055aaa799554c parse_command (bash + 0x3054c)
                #14 0x000055aaa799574e read_command (bash + 0x3074e)
                #15 0x000055aaa7995a3f reader_loop (bash + 0x30a3f)
                #16 0x000055aaa798704e main (bash + 0x2204e)
                #17 0x00007f59ce0f3290 n/a (libc.so.6 + 0x23290)
                #18 0x00007f59ce0f334a __libc_start_main (libc.so.6 + 0x2334a)
                #19 0x000055aaa798735e _start (bash + 0x2235e)
                ELF object binary architecture: AMD x86-64

Sorry, but none of those is useful. Looks like it’s bash that is segfaulting though. Reinstall that?
And do strace of # su - marco (as root).

After reinstalling all the packags and rebooting, this is strace:

[dellg5 marco]# strace su - marco
execve("/usr/bin/su", ["su", "-", "marco"], 0x7ffd4ac45820 /* 20 vars */) = 0
brk(NULL)                               = 0x5639ed65d000
arch_prctl(0x3001 /* ARCH_??? */, 0x7fff1c118540) = -1 EINVAL (Invalid argument)
access("/etc/ld.so.preload", R_OK)      = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=223515, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 223515, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fd3b7547000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libpam.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 0\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=67416, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fd3b7545000
mmap(NULL, 69648, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fd3b7533000
mmap(0x7fd3b7536000, 36864, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7fd3b7536000
mmap(0x7fd3b753f000, 16384, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc000) = 0x7fd3b753f000
mmap(0x7fd3b7543000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x7fd3b7543000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libpam_misc.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \20\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=14112, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 16464, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fd3b752e000
mmap(0x7fd3b752f000, 4096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7fd3b752f000
mmap(0x7fd3b7530000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fd3b7530000
mmap(0x7fd3b7531000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fd3b7531000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0P4\2\0\0\0\0\0"..., 832) = 832
pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=1953472, ...}, AT_EMPTY_PATH) = 0
pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784
mmap(NULL, 1994384, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fd3b7347000
mmap(0x7fd3b7369000, 1421312, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22000) = 0x7fd3b7369000
mmap(0x7fd3b74c4000, 356352, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17d000) = 0x7fd3b74c4000
mmap(0x7fd3b751b000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1d4000) = 0x7fd3b751b000
mmap(0x7fd3b7521000, 52880, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fd3b7521000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libaudit.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\0\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=112512, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 164016, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fd3b731e000
mmap(0x7fd3b7321000, 28672, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7fd3b7321000
mmap(0x7fd3b7328000, 69632, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa000) = 0x7fd3b7328000
mmap(0x7fd3b7339000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1a000) = 0x7fd3b7339000
mmap(0x7fd3b733b000, 45232, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fd3b733b000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\0\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=14408, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 16400, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fd3b7319000
mmap(0x7fd3b731a000, 4096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7fd3b731a000
mmap(0x7fd3b731b000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fd3b731b000
mmap(0x7fd3b731c000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fd3b731c000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libcap-ng.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\0\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=26480, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 28720, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fd3b7311000
mmap(0x7fd3b7313000, 12288, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fd3b7313000
mmap(0x7fd3b7316000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) = 0x7fd3b7316000
mmap(0x7fd3b7317000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) = 0x7fd3b7317000
close(3)                                = 0
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fd3b730f000
mmap(NULL, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fd3b730c000
arch_prctl(ARCH_SET_FS, 0x7fd3b730c780) = 0
set_tid_address(0x7fd3b730ca50)         = 6718
set_robust_list(0x7fd3b730ca60, 24)     = 0
rseq(0x7fd3b730d0a0, 0x20, 0, 0x53053053) = 0
mprotect(0x7fd3b751b000, 16384, PROT_READ) = 0
mprotect(0x7fd3b7317000, 4096, PROT_READ) = 0
mprotect(0x7fd3b731c000, 4096, PROT_READ) = 0
mprotect(0x7fd3b7339000, 4096, PROT_READ) = 0
mprotect(0x7fd3b7543000, 4096, PROT_READ) = 0
mprotect(0x7fd3b7531000, 4096, PROT_READ) = 0
mprotect(0x5639ec2e8000, 4096, PROT_READ) = 0
mprotect(0x7fd3b75af000, 8192, PROT_READ) = 0
prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
munmap(0x7fd3b7547000, 223515)          = 0
openat(AT_FDCWD, "/proc/sys/kernel/cap_last_cap", O_RDONLY) = 3
fstatfs(3, {f_type=PROC_SUPER_MAGIC, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={val=[0, 0]}, f_namelen=255, f_frsize=4096, f_flags=ST_VALID|ST_NOSUID|ST_NODEV|ST_NOEXEC|ST_RELATIME}) = 0
read(3, "40\n", 7)                      = 3
close(3)                                = 0
prctl(PR_CAPBSET_READ, CAP_CHOWN)       = 1
prctl(PR_GET_SECUREBITS)                = 0
prctl(PR_GET_NO_NEW_PRIVS, 0, 0, 0, 0)  = 0
prctl(PR_CAP_AMBIENT, PR_CAP_AMBIENT_IS_SET, CAP_CHOWN, 0, 0) = 0
getrandom("\x8c\x0c\xda\x9d\x91\x0b\x51\x5f", 8, GRND_NONBLOCK) = 8
brk(NULL)                               = 0x5639ed65d000
brk(0x5639ed67e000)                     = 0x5639ed67e000
openat(AT_FDCWD, "/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=3407104, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 3407104, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fd3b6e00000
close(3)                                = 0
getuid()                                = 0
geteuid()                               = 0
ioctl(0, TCGETS, {B38400 opost isig icanon echo ...}) = 0
ioctl(0, TCGETS, {B38400 opost isig icanon echo ...}) = 0
ioctl(0, TCGETS, {B38400 opost isig icanon echo ...}) = 0
ioctl(0, TCGETS, {B38400 opost isig icanon echo ...}) = 0
newfstatat(0, "", {st_mode=S_IFCHR|0620, st_rdev=makedev(0x88, 0), ...}, AT_EMPTY_PATH) = 0
readlink("/proc/self/fd/0", "/dev/pts/0", 4095) = 10
newfstatat(AT_FDCWD, "/dev/pts/0", {st_mode=S_IFCHR|0620, st_rdev=makedev(0x88, 0), ...}, 0) = 0
socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3
connect(3, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory)
close(3)                                = 0
socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3
connect(3, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory)
close(3)                                = 0
newfstatat(AT_FDCWD, "/etc/nsswitch.conf", {st_mode=S_IFREG|0644, st_size=391, ...}, 0) = 0
newfstatat(AT_FDCWD, "/", {st_mode=S_IFDIR|0755, st_size=4096, ...}, 0) = 0
openat(AT_FDCWD, "/etc/nsswitch.conf", O_RDONLY|O_CLOEXEC) = 3
newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=391, ...}, AT_EMPTY_PATH) = 0
read(3, "# Name Service Switch configurat"..., 4096) = 391
read(3, "", 4096)                       = 0
newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=391, ...}, AT_EMPTY_PATH) = 0
close(3)                                = 0
openat(AT_FDCWD, "/etc/passwd", O_RDONLY|O_CLOEXEC) = 3
newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=2553, ...}, AT_EMPTY_PATH) = 0
lseek(3, 0, SEEK_SET)                   = 0
read(3, "root:x:0:0::/root:/bin/bash\nnobo"..., 4096) = 2553
close(3)                                = 0
getuid()                                = 0
newfstatat(AT_FDCWD, "/etc/nsswitch.conf", {st_mode=S_IFREG|0644, st_size=391, ...}, 0) = 0
openat(AT_FDCWD, "/etc/passwd", O_RDONLY|O_CLOEXEC) = 3
newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=2553, ...}, AT_EMPTY_PATH) = 0
lseek(3, 0, SEEK_SET)                   = 0
read(3, "root:x:0:0::/root:/bin/bash\nnobo"..., 4096) = 2553
close(3)                                = 0
newfstatat(AT_FDCWD, "/etc/pam.d", {st_mode=S_IFDIR|0755, st_size=4096, ...}, 0) = 0
openat(AT_FDCWD, "/etc/pam.d/su-l", O_RDONLY) = 3
newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=500, ...}, AT_EMPTY_PATH) = 0
read(3, "#%PAM-1.0\nauth            suffic"..., 4096) = 500
openat(AT_FDCWD, "/usr/lib/security/pam_rootok.so", O_RDONLY|O_CLOEXEC) = 4
read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \20\0\0\0\0\0\0"..., 832) = 832
newfstatat(4, "", {st_mode=S_IFREG|0755, st_size=14008, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 16400, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7fd3b7579000
mmap(0x7fd3b757a000, 4096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x1000) = 0x7fd3b757a000
mmap(0x7fd3b757b000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x2000) = 0x7fd3b757b000
mmap(0x7fd3b757c000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x2000) = 0x7fd3b757c000
close(4)                                = 0
mprotect(0x7fd3b757c000, 4096, PROT_READ) = 0
openat(AT_FDCWD, "/usr/lib/security/pam_unix.so", O_RDONLY|O_CLOEXEC) = 4
read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0  \0\0\0\0\0\0"..., 832) = 832
newfstatat(4, "", {st_mode=S_IFREG|0755, st_size=50952, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 102496, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7fd3b755f000
mprotect(0x7fd3b7561000, 40960, PROT_NONE) = 0
mmap(0x7fd3b7561000, 28672, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x2000) = 0x7fd3b7561000
mmap(0x7fd3b7568000, 8192, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x9000) = 0x7fd3b7568000
mmap(0x7fd3b756b000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0xb000) = 0x7fd3b756b000
mmap(0x7fd3b756d000, 45152, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fd3b756d000
close(4)                                = 0
openat(AT_FDCWD, "/usr/lib/glibc-hwcaps/x86-64-v3/libcrypt.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
newfstatat(AT_FDCWD, "/usr/lib/glibc-hwcaps/x86-64-v3", 0x7fff1c116830, 0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/lib/glibc-hwcaps/x86-64-v2/libcrypt.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
newfstatat(AT_FDCWD, "/usr/lib/glibc-hwcaps/x86-64-v2", 0x7fff1c116830, 0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/lib/tls/haswell/x86_64/libcrypt.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
newfstatat(AT_FDCWD, "/usr/lib/tls/haswell/x86_64", 0x7fff1c116830, 0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/lib/tls/haswell/libcrypt.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
newfstatat(AT_FDCWD, "/usr/lib/tls/haswell", 0x7fff1c116830, 0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/lib/tls/x86_64/libcrypt.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
newfstatat(AT_FDCWD, "/usr/lib/tls/x86_64", 0x7fff1c116830, 0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/lib/tls/libcrypt.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
newfstatat(AT_FDCWD, "/usr/lib/tls", 0x7fff1c116830, 0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/lib/haswell/x86_64/libcrypt.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
newfstatat(AT_FDCWD, "/usr/lib/haswell/x86_64", 0x7fff1c116830, 0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/lib/haswell/libcrypt.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
newfstatat(AT_FDCWD, "/usr/lib/haswell", 0x7fff1c116830, 0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/lib/x86_64/libcrypt.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
newfstatat(AT_FDCWD, "/usr/lib/x86_64", 0x7fff1c116830, 0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/lib/libcrypt.so.2", O_RDONLY|O_CLOEXEC) = 4
read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\0\0\0\0\0\0\0"..., 832) = 832
newfstatat(4, "", {st_mode=S_IFREG|0755, st_size=165824, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 200992, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7fd3b72da000
mmap(0x7fd3b72dc000, 69632, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x2000) = 0x7fd3b72dc000
mmap(0x7fd3b72ed000, 86016, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x13000) = 0x7fd3b72ed000
mmap(0x7fd3b7302000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x27000) = 0x7fd3b7302000
mmap(0x7fd3b7304000, 28960, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fd3b7304000
close(4)                                = 0
openat(AT_FDCWD, "/usr/lib/libtirpc.so.3", O_RDONLY|O_CLOEXEC) = 4
read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\0\0\0\0\0\0\0"..., 832) = 832
newfstatat(4, "", {st_mode=S_IFREG|0755, st_size=182704, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 183160, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7fd3b72ad000
mmap(0x7fd3b72b5000, 106496, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x8000) = 0x7fd3b72b5000
mmap(0x7fd3b72cf000, 36864, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x22000) = 0x7fd3b72cf000
mmap(0x7fd3b72d8000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x2b000) = 0x7fd3b72d8000
close(4)                                = 0
openat(AT_FDCWD, "/usr/lib/libgssapi_krb5.so.2", O_RDONLY|O_CLOEXEC) = 4
read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\0\0\0\0\0\0\0"..., 832) = 832
newfstatat(4, "", {st_mode=S_IFREG|0755, st_size=344160, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 342808, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7fd3b7259000
mmap(0x7fd3b7265000, 233472, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0xc000) = 0x7fd3b7265000
mmap(0x7fd3b729e000, 49152, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x45000) = 0x7fd3b729e000
mmap(0x7fd3b72aa000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x51000) = 0x7fd3b72aa000
close(4)                                = 0
openat(AT_FDCWD, "/usr/lib/libkrb5.so.3", O_RDONLY|O_CLOEXEC) = 4
read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\0\0\0\0\0\0\0"..., 832) = 832
newfstatat(4, "", {st_mode=S_IFREG|0755, st_size=882552, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 881488, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7fd3b7181000
mmap(0x7fd3b71a4000, 421888, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x23000) = 0x7fd3b71a4000
mmap(0x7fd3b720b000, 253952, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x8a000) = 0x7fd3b720b000
mmap(0x7fd3b7249000, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0xc8000) = 0x7fd3b7249000
close(4)                                = 0
openat(AT_FDCWD, "/usr/lib/libk5crypto.so.3", O_RDONLY|O_CLOEXEC) = 4
read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\0\0\0\0\0\0\0"..., 832) = 832
newfstatat(4, "", {st_mode=S_IFREG|0755, st_size=182128, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 184360, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7fd3b7153000
mmap(0x7fd3b7157000, 110592, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x4000) = 0x7fd3b7157000
mmap(0x7fd3b7172000, 49152, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x1f000) = 0x7fd3b7172000
mmap(0x7fd3b717e000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x2a000) = 0x7fd3b717e000
close(4)                                = 0
openat(AT_FDCWD, "/usr/lib/libcom_err.so.2", O_RDONLY|O_CLOEXEC) = 4
read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\0\0\0\0\0\0\0"..., 832) = 832
newfstatat(4, "", {st_mode=S_IFREG|0755, st_size=18296, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 20552, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7fd3b7559000
mmap(0x7fd3b755b000, 4096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x2000) = 0x7fd3b755b000
mmap(0x7fd3b755c000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x3000) = 0x7fd3b755c000
mmap(0x7fd3b755d000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x3000) = 0x7fd3b755d000
close(4)                                = 0
openat(AT_FDCWD, "/usr/lib/libkrb5support.so.0", O_RDONLY|O_CLOEXEC) = 4
read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\0\0\0\0\0\0\0"..., 832) = 832
newfstatat(4, "", {st_mode=S_IFREG|0755, st_size=55352, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 53872, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7fd3b754b000
mmap(0x7fd3b754e000, 28672, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x3000) = 0x7fd3b754e000
mmap(0x7fd3b7555000, 8192, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0xa000) = 0x7fd3b7555000
mmap(0x7fd3b7557000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0xc000) = 0x7fd3b7557000
close(4)                                = 0
openat(AT_FDCWD, "/usr/lib/libkeyutils.so.1", O_RDONLY|O_CLOEXEC) = 4
read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0  \0\0\0\0\0\0"..., 832) = 832
newfstatat(4, "", {st_mode=S_IFREG|0755, st_size=22200, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 24592, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7fd3b714c000
mmap(0x7fd3b714e000, 8192, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x2000) = 0x7fd3b714e000
mmap(0x7fd3b7150000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x4000) = 0x7fd3b7150000
mmap(0x7fd3b7151000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x4000) = 0x7fd3b7151000
close(4)                                = 0
openat(AT_FDCWD, "/usr/lib/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 4
read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\0\0\0\0\0\0\0"..., 832) = 832
newfstatat(4, "", {st_mode=S_IFREG|0755, st_size=59776, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 71816, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7fd3b6dee000
mmap(0x7fd3b6df1000, 32768, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x3000) = 0x7fd3b6df1000
mmap(0x7fd3b6df9000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0xb000) = 0x7fd3b6df9000
mmap(0x7fd3b6dfc000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0xd000) = 0x7fd3b6dfc000
mmap(0x7fd3b6dfe000, 6280, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fd3b6dfe000
close(4)                                = 0
mprotect(0x7fd3b6dfc000, 4096, PROT_READ) = 0
mprotect(0x7fd3b7151000, 4096, PROT_READ) = 0
mprotect(0x7fd3b7557000, 4096, PROT_READ) = 0
mprotect(0x7fd3b755d000, 4096, PROT_READ) = 0
mprotect(0x7fd3b717e000, 8192, PROT_READ) = 0
mprotect(0x7fd3b7249000, 57344, PROT_READ) = 0
mprotect(0x7fd3b72aa000, 8192, PROT_READ) = 0
mprotect(0x7fd3b72d8000, 4096, PROT_READ) = 0
mprotect(0x7fd3b7302000, 4096, PROT_READ) = 0
mprotect(0x7fd3b756b000, 4096, PROT_READ) = 0
openat(AT_FDCWD, "/etc/pam.d/system-auth", O_RDONLY) = 4
newfstatat(4, "", {st_mode=S_IFREG|0644, st_size=1324, ...}, AT_EMPTY_PATH) = 0
read(4, "#%PAM-1.0\n\nauth       required  "..., 4096) = 1324
openat(AT_FDCWD, "/usr/lib/security/pam_systemd_home.so", O_RDONLY|O_CLOEXEC) = 5
read(5, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\0\0\0\0\0\0\0"..., 832) = 832
newfstatat(5, "", {st_mode=S_IFREG|0755, st_size=434936, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 439104, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0x7fd3b6d82000
mmap(0x7fd3b6d8b000, 278528, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x9000) = 0x7fd3b6d8b000
mmap(0x7fd3b6dcf000, 98304, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x4d000) = 0x7fd3b6dcf000
mmap(0x7fd3b6de7000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x64000) = 0x7fd3b6de7000
mmap(0x7fd3b6ded000, 832, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fd3b6ded000
close(5)                                = 0
openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 5
newfstatat(5, "", {st_mode=S_IFREG|0644, st_size=223515, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 223515, PROT_READ, MAP_PRIVATE, 5, 0) = 0x7fd3b6d4b000
close(5)                                = 0
openat(AT_FDCWD, "/usr/lib/libcap.so.2", O_RDONLY|O_CLOEXEC) = 5
read(5, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300r\0\0\0\0\0\0"..., 832) = 832
newfstatat(5, "", {st_mode=S_IFREG|0755, st_size=42984, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 45128, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0x7fd3b7140000
mmap(0x7fd3b7143000, 20480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x3000) = 0x7fd3b7143000
mmap(0x7fd3b7148000, 8192, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x8000) = 0x7fd3b7148000
mmap(0x7fd3b714a000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x9000) = 0x7fd3b714a000
close(5)                                = 0
openat(AT_FDCWD, "/usr/lib/libm.so.6", O_RDONLY|O_CLOEXEC) = 5
read(5, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\0\0\0\0\0\0\0"..., 832) = 832
newfstatat(5, "", {st_mode=S_IFREG|0755, st_size=944600, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 946368, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0x7fd3b6c63000
mmap(0x7fd3b6c71000, 499712, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0xe000) = 0x7fd3b6c71000
mmap(0x7fd3b6ceb000, 385024, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x88000) = 0x7fd3b6ceb000
mmap(0x7fd3b6d49000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0xe5000) = 0x7fd3b6d49000
close(5)                                = 0
openat(AT_FDCWD, "/usr/lib/libgcc_s.so.1", O_RDONLY|O_CLOEXEC) = 5
read(5, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\0\0\0\0\0\0\0"..., 832) = 832
newfstatat(5, "", {st_mode=S_IFREG|0644, st_size=571848, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 127304, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0x7fd3b6c43000
mmap(0x7fd3b6c46000, 94208, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x3000) = 0x7fd3b6c46000
mmap(0x7fd3b6c5d000, 16384, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x1a000) = 0x7fd3b6c5d000
mmap(0x7fd3b6c61000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x1d000) = 0x7fd3b6c61000
close(5)                                = 0
mprotect(0x7fd3b6c61000, 4096, PROT_READ) = 0
mprotect(0x7fd3b6d49000, 4096, PROT_READ) = 0
mprotect(0x7fd3b714a000, 4096, PROT_READ) = 0
mprotect(0x7fd3b6de7000, 20480, PROT_READ) = 0
prctl(PR_CAPBSET_READ, CAP_MAC_OVERRIDE) = 1
prctl(PR_CAPBSET_READ, 0x30 /* CAP_??? */) = -1 EINVAL (Invalid argument)
prctl(PR_CAPBSET_READ, CAP_CHECKPOINT_RESTORE) = 1
prctl(PR_CAPBSET_READ, 0x2c /* CAP_??? */) = -1 EINVAL (Invalid argument)
prctl(PR_CAPBSET_READ, 0x2a /* CAP_??? */) = -1 EINVAL (Invalid argument)
prctl(PR_CAPBSET_READ, 0x29 /* CAP_??? */) = -1 EINVAL (Invalid argument)
munmap(0x7fd3b6d4b000, 223515)          = 0
openat(AT_FDCWD, "/usr/lib/security/pam_permit.so", O_RDONLY|O_CLOEXEC) = 5
read(5, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \20\0\0\0\0\0\0"..., 832) = 832
newfstatat(5, "", {st_mode=S_IFREG|0755, st_size=14008, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 16400, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0x7fd3b6d7d000
mmap(0x7fd3b6d7e000, 4096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x1000) = 0x7fd3b6d7e000
mmap(0x7fd3b6d7f000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x2000) = 0x7fd3b6d7f000
mmap(0x7fd3b6d80000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x2000) = 0x7fd3b6d80000
close(5)                                = 0
mprotect(0x7fd3b6d80000, 4096, PROT_READ) = 0
read(4, "", 4096)                       = 0
close(4)                                = 0
read(3, "", 4096)                       = 0
close(3)                                = 0
openat(AT_FDCWD, "/etc/pam.d/other", O_RDONLY) = 3
newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=274, ...}, AT_EMPTY_PATH) = 0
read(3, "#%PAM-1.0\nauth      required   p"..., 4096) = 274
openat(AT_FDCWD, "/usr/lib/security/pam_deny.so", O_RDONLY|O_CLOEXEC) = 4
read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \20\0\0\0\0\0\0"..., 832) = 832
newfstatat(4, "", {st_mode=S_IFREG|0755, st_size=13784, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 16400, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7fd3b6d78000
mmap(0x7fd3b6d79000, 4096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x1000) = 0x7fd3b6d79000
mmap(0x7fd3b6d7a000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x2000) = 0x7fd3b6d7a000
mmap(0x7fd3b6d7b000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x2000) = 0x7fd3b6d7b000
close(4)                                = 0
mprotect(0x7fd3b6d7b000, 4096, PROT_READ) = 0
openat(AT_FDCWD, "/usr/lib/security/pam_warn.so", O_RDONLY|O_CLOEXEC) = 4
read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \20\0\0\0\0\0\0"..., 832) = 832
newfstatat(4, "", {st_mode=S_IFREG|0755, st_size=14008, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 16400, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7fd3b6d73000
mmap(0x7fd3b6d74000, 4096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x1000) = 0x7fd3b6d74000
mmap(0x7fd3b6d75000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x2000) = 0x7fd3b6d75000
mmap(0x7fd3b6d76000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x2000) = 0x7fd3b6d76000
close(4)                                = 0
mprotect(0x7fd3b6d76000, 4096, PROT_READ) = 0
read(3, "", 4096)                       = 0
close(3)                                = 0
getuid()                                = 0
socket(AF_NETLINK, SOCK_RAW, NETLINK_AUDIT) = -1 EPROTONOSUPPORT (Protocol not supported)
getuid()                                = 0
openat(AT_FDCWD, "/etc/login.defs", O_RDONLY) = 3
newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=14347, ...}, AT_EMPTY_PATH) = 0
read(3, "#\n# /etc/login.defs - Configurat"..., 4096) = 4096
read(3, " ENV_HZ is currently not support"..., 4096) = 4096
read(3, "ackward compatibility, \"yes\" = \""..., 4096) = 4096
close(3)                                = 0
newfstatat(AT_FDCWD, "/etc/nsswitch.conf", {st_mode=S_IFREG|0644, st_size=391, ...}, 0) = 0
openat(AT_FDCWD, "/etc/passwd", O_RDONLY|O_CLOEXEC) = 3
newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=2553, ...}, AT_EMPTY_PATH) = 0
lseek(3, 0, SEEK_SET)                   = 0
read(3, "root:x:0:0::/root:/bin/bash\nnobo"..., 4096) = 2553
close(3)                                = 0
newfstatat(AT_FDCWD, "/etc/nsswitch.conf", {st_mode=S_IFREG|0644, st_size=391, ...}, 0) = 0
openat(AT_FDCWD, "/etc/shadow", O_RDONLY|O_CLOEXEC) = 3
newfstatat(3, "", {st_mode=S_IFREG|0600, st_size=1617, ...}, AT_EMPTY_PATH) = 0
lseek(3, 0, SEEK_SET)                   = 0
read(3, "root:$6$rIW5chBS/7DMnZJ5$SjVFUuP"..., 4096) = 1617
close(3)                                = 0
socket(AF_NETLINK, SOCK_RAW, NETLINK_AUDIT) = -1 EPROTONOSUPPORT (Protocol not supported)
getpid()                                = 6718
openat(AT_FDCWD, "/etc/localtime", O_RDONLY|O_CLOEXEC) = 3
newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=2641, ...}, AT_EMPTY_PATH) = 0
newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=2641, ...}, AT_EMPTY_PATH) = 0
read(3, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\7\0\0\0\7\0\0\0\0"..., 4096) = 2641
lseek(3, -1683, SEEK_CUR)               = 958
read(3, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\10\0\0\0\10\0\0\0\0"..., 4096) = 1683
close(3)                                = 0
socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 3
connect(3, {sa_family=AF_UNIX, sun_path="/dev/log"}, 110) = 0
sendto(3, "<37>Nov  6 11:19:40 su[6718]: (t"..., 54, MSG_NOSIGNAL, NULL, 0) = 54
close(3)                                = 0
openat(AT_FDCWD, "/proc/sys/kernel/ngroups_max", O_RDONLY|O_CLOEXEC) = 3
read(3, "65536\n", 31)                  = 6
close(3)                                = 0
socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3
connect(3, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory)
close(3)                                = 0
socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3
connect(3, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory)
close(3)                                = 0
newfstatat(AT_FDCWD, "/etc/nsswitch.conf", {st_mode=S_IFREG|0644, st_size=391, ...}, 0) = 0
newfstatat(AT_FDCWD, "/etc/nsswitch.conf", {st_mode=S_IFREG|0644, st_size=391, ...}, 0) = 0
openat(AT_FDCWD, "/etc/group", O_RDONLY|O_CLOEXEC) = 3
newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=1274, ...}, AT_EMPTY_PATH) = 0
lseek(3, 0, SEEK_SET)                   = 0
read(3, "root:x:0:brltty,root\nadm:x:999:d"..., 4096) = 1274
read(3, "", 4096)                       = 0
close(3)                                = 0
openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=223515, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 223515, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fd3b6c0c000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libnss_systemd.so.2", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\0\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=333936, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 338480, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fd3b6bb9000
mmap(0x7fd3b6bc0000, 217088, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7fd3b6bc0000
mmap(0x7fd3b6bf5000, 73728, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3c000) = 0x7fd3b6bf5000
mmap(0x7fd3b6c07000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4d000) = 0x7fd3b6c07000
close(3)                                = 0
mprotect(0x7fd3b6c07000, 16384, PROT_READ) = 0
munmap(0x7fd3b6c0c000, 223515)          = 0
rt_sigprocmask(SIG_BLOCK, [HUP USR1 USR2 PIPE ALRM CHLD TSTP URG VTALRM PROF WINCH IO], [], 8) = 0
futex(0x7fd3b6c0b9f8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
openat(AT_FDCWD, "/run/systemd/userdb/", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
newfstatat(3, "", {st_mode=S_IFDIR|0755, st_size=80, ...}, AT_EMPTY_PATH) = 0
getdents64(3, 0x5639ed672260 /* 4 entries */, 32768) = 136
socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 4
connect(4, {sa_family=AF_UNIX, sun_path="/run/systemd/userdb/io.systemd.Machine"}, 41) = 0
getpid()                                = 6718
epoll_create1(EPOLL_CLOEXEC)            = 5
timerfd_create(CLOCK_MONOTONIC, TFD_CLOEXEC|TFD_NONBLOCK) = 6
epoll_ctl(5, EPOLL_CTL_ADD, 6, {events=EPOLLIN, data={u32=3982955600, u64=94806796080208}}) = 0
epoll_ctl(5, EPOLL_CTL_ADD, 4, {events=0, data={u32=3982992256, u64=94806796116864}}) = 0
gettid()                                = 6718
getrandom("\x31\x53\x2b\xd0\x34\xe7\xd4\x93\x76\xb6\x25\x52\xe4\x70\x76\x46", 16, GRND_INSECURE) = 16
futex(0x7fd3b6c0b0d8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 7
connect(7, {sa_family=AF_UNIX, sun_path="/run/systemd/userdb/io.systemd.DynamicUser"}, 45) = 0
epoll_ctl(5, EPOLL_CTL_ADD, 7, {events=0, data={u32=3982995792, u64=94806796120400}}) = 0
getdents64(3, 0x5639ed672260 /* 0 entries */, 32768) = 0
close(3)                                = 0
openat(AT_FDCWD, "/", O_RDONLY|O_CLOEXEC|O_PATH|O_DIRECTORY) = 3
openat(3, "etc", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = 8
newfstatat(8, "", {st_mode=S_IFDIR|0755, st_size=12288, ...}, AT_EMPTY_PATH) = 0
close(3)                                = 0
openat(8, "userdb", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = -1 ENOENT (No such file or directory)
close(8)                                = 0
openat(AT_FDCWD, "/", O_RDONLY|O_CLOEXEC|O_PATH|O_DIRECTORY) = 3
openat(3, "run", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = 8
newfstatat(8, "", {st_mode=S_IFDIR|0755, st_size=1120, ...}, AT_EMPTY_PATH) = 0
close(3)                                = 0
openat(8, "userdb", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = -1 ENOENT (No such file or directory)
close(8)                                = 0
openat(AT_FDCWD, "/", O_RDONLY|O_CLOEXEC|O_PATH|O_DIRECTORY) = 3
openat(3, "run", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = 8
newfstatat(8, "", {st_mode=S_IFDIR|0755, st_size=1120, ...}, AT_EMPTY_PATH) = 0
close(3)                                = 0
openat(8, "host", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = -1 ENOENT (No such file or directory)
close(8)                                = 0
openat(AT_FDCWD, "/", O_RDONLY|O_CLOEXEC|O_PATH|O_DIRECTORY) = 3
openat(3, "usr", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = 8
newfstatat(8, "", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_EMPTY_PATH) = 0
close(3)                                = 0
openat(8, "local", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = 3
newfstatat(3, "", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_EMPTY_PATH) = 0
close(8)                                = 0
openat(3, "lib", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = 8
newfstatat(8, "", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_EMPTY_PATH) = 0
close(3)                                = 0
openat(8, "userdb", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = -1 ENOENT (No such file or directory)
close(8)                                = 0
openat(AT_FDCWD, "/", O_RDONLY|O_CLOEXEC|O_PATH|O_DIRECTORY) = 3
openat(3, "usr", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = 8
newfstatat(8, "", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_EMPTY_PATH) = 0
close(3)                                = 0
openat(8, "lib", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = 3
newfstatat(3, "", {st_mode=S_IFDIR|0755, st_size=274432, ...}, AT_EMPTY_PATH) = 0
close(8)                                = 0
openat(3, "userdb", O_RDONLY|O_NOFOLLOW|O_CLOEXEC|O_PATH) = -1 ENOENT (No such file or directory)
close(3)                                = 0
openat(AT_FDCWD, "/etc/userdb", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/run/userdb", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/run/host/userdb", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/local/lib/userdb", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/lib/userdb", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = -1 ENOENT (No such file or directory)
epoll_ctl(5, EPOLL_CTL_MOD, 4, {events=EPOLLIN|EPOLLOUT, data={u32=3982992256, u64=94806796116864}}) = 0
epoll_ctl(5, EPOLL_CTL_MOD, 7, {events=EPOLLIN|EPOLLOUT, data={u32=3982995792, u64=94806796120400}}) = 0
openat(AT_FDCWD, "/proc/sys/kernel/random/boot_id", O_RDONLY|O_NOCTTY|O_CLOEXEC) = 3
read(3, "c97d8478-4beb-40f3-a147-d9a7ab35"..., 38) = 37
read(3, "", 1)                          = 0
close(3)                                = 0
timerfd_settime(6, TFD_TIMER_ABSTIME, {it_interval={tv_sec=0, tv_nsec=0}, it_value={tv_sec=500, tv_nsec=55784000}}, NULL) = 0
epoll_wait(5, [{events=EPOLLOUT, data={u32=3982992256, u64=94806796116864}}, {events=EPOLLOUT, data={u32=3982995792, u64=94806796120400}}], 16, 0) = 2
sendto(4, "{\"method\":\"io.systemd.UserDataba"..., 129, MSG_DONTWAIT|MSG_NOSIGNAL, NULL, 0) = 129
epoll_ctl(5, EPOLL_CTL_MOD, 4, {events=EPOLLIN, data={u32=3982992256, u64=94806796116864}}) = 0
epoll_wait(5, [{events=EPOLLOUT, data={u32=3982995792, u64=94806796120400}}], 16, 0) = 1
sendto(7, "{\"method\":\"io.systemd.UserDataba"..., 133, MSG_DONTWAIT|MSG_NOSIGNAL, NULL, 0) = 133
epoll_ctl(5, EPOLL_CTL_MOD, 7, {events=EPOLLIN, data={u32=3982995792, u64=94806796120400}}) = 0
epoll_wait(5, [{events=EPOLLIN, data={u32=3982992256, u64=94806796116864}}], 16, 0) = 1
mmap(NULL, 135168, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fd3b6d52000
recvfrom(4, "{\"error\":\"io.systemd.UserDatabas"..., 135152, MSG_DONTWAIT, NULL, NULL) = 66
epoll_ctl(5, EPOLL_CTL_MOD, 4, {events=0, data={u32=3982992256, u64=94806796116864}}) = 0
epoll_wait(5, [{events=EPOLLIN, data={u32=3982995792, u64=94806796120400}}], 16, 0) = 1
epoll_wait(5, [{events=EPOLLIN, data={u32=3982995792, u64=94806796120400}}], 16, 0) = 1
epoll_ctl(5, EPOLL_CTL_DEL, 4, NULL)    = 0
close(4)                                = 0
munmap(0x7fd3b6d52000, 135168)          = 0
epoll_wait(5, [{events=EPOLLIN, data={u32=3982995792, u64=94806796120400}}], 16, 0) = 1
brk(0x5639ed6bc000)                     = 0x5639ed6bc000
recvfrom(7, "{\"error\":\"io.systemd.UserDatabas"..., 131080, MSG_DONTWAIT, NULL, NULL) = 66
epoll_ctl(5, EPOLL_CTL_MOD, 7, {events=0, data={u32=3982995792, u64=94806796120400}}) = 0
epoll_wait(5, [], 16, 0)                = 0
epoll_wait(5, [], 16, 0)                = 0
epoll_ctl(5, EPOLL_CTL_DEL, 7, NULL)    = 0
close(7)                                = 0
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
close(5)                                = 0
close(6)                                = 0
setgroups(3, [1000, 998, 965])          = 0
socket(AF_NETLINK, SOCK_RAW, NETLINK_AUDIT) = -1 EPROTONOSUPPORT (Protocol not supported)
prlimit64(0, RLIMIT_NICE, {rlim_cur=0, rlim_max=0}, NULL) = 0
prlimit64(0, RLIMIT_RTPRIO, {rlim_cur=0, rlim_max=0}, NULL) = 0
prlimit64(0, RLIMIT_FSIZE, {rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}, NULL) = 0
prlimit64(0, RLIMIT_AS, {rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}, NULL) = 0
prlimit64(0, RLIMIT_NOFILE, NULL, {rlim_cur=1024, rlim_max=512*1024}) = 0
getuid()                                = 0
openat(AT_FDCWD, "/etc/login.defs", O_RDONLY) = 3
newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=14347, ...}, AT_EMPTY_PATH) = 0
read(3, "#\n# /etc/login.defs - Configurat"..., 4096) = 4096
read(3, " ENV_HZ is currently not support"..., 4096) = 4096
read(3, "ackward compatibility, \"yes\" = \""..., 4096) = 4096
close(3)                                = 0
access("/var/run/utmpx", F_OK)          = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/var/run/utmp", O_RDONLY|O_CLOEXEC) = 3
lseek(3, 0, SEEK_SET)                   = 0
alarm(0)                                = 0
rt_sigaction(SIGALRM, {sa_handler=0x7fd3b7494cb0, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd3b737fa00}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
alarm(10)                               = 0
fcntl(3, F_SETLKW, {l_type=F_RDLCK, l_whence=SEEK_SET, l_start=0, l_len=0}) = 0
alarm(0)                                = 10
rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd3b737fa00}, NULL, 8) = 0
pread64(3, "\2\0\0\0\0\0\0\0~\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384, 0) = 384
pread64(3, "\7\0\0\0\266\n\0\0tty7\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384, 384) = 384
pread64(3, "", 384, 768)                = 0
fcntl(3, F_SETLKW, {l_type=F_UNLCK, l_whence=SEEK_SET, l_start=0, l_len=0}) = 0
close(3)                                = 0
newfstatat(AT_FDCWD, "/etc/nsswitch.conf", {st_mode=S_IFREG|0644, st_size=391, ...}, 0) = 0
openat(AT_FDCWD, "/etc/passwd", O_RDONLY|O_CLOEXEC) = 3
newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=2553, ...}, AT_EMPTY_PATH) = 0
lseek(3, 0, SEEK_SET)                   = 0
read(3, "root:x:0:0::/root:/bin/bash\nnobo"..., 4096) = 2553
close(3)                                = 0
getuid()                                = 0
getpid()                                = 6718
socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 3
connect(3, {sa_family=AF_UNIX, sun_path="/dev/log"}, 110) = 0
sendto(3, "<86>Nov  6 11:19:40 su[6718]: pa"..., 104, MSG_NOSIGNAL, NULL, 0) = 104
socket(AF_NETLINK, SOCK_RAW, NETLINK_AUDIT) = -1 EPROTONOSUPPORT (Protocol not supported)
rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd3b737fa00}, NULL, 8) = 0
clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fd3b730ca50) = 6723
chdir("/")                              = 0
rt_sigprocmask(SIG_BLOCK, ~[RTMIN RT_1], NULL, 8) = 0
rt_sigaction(SIGTERM, {sa_handler=0x5639ec2df140, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fd3b737fa00}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigprocmask(SIG_UNBLOCK, [ALRM TERM], NULL, 8) = 0
wait4(6723, [{WIFSIGNALED(s) && WTERMSIG(s) == SIGSEGV && WCOREDUMP(s)}], WSTOPPED, NULL) = 6723
openat(AT_FDCWD, "/usr/share/locale/locale.alias", O_RDONLY|O_CLOEXEC) = 4
newfstatat(4, "", {st_mode=S_IFREG|0644, st_size=2998, ...}, AT_EMPTY_PATH) = 0
read(4, "# Locale name alias data base.\n#"..., 4096) = 2998
read(4, "", 4096)                       = 0
close(4)                                = 0
openat(AT_FDCWD, "/usr/share/locale/en_GB.utf8/LC_MESSAGES/util-linux.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/share/locale/en_GB/LC_MESSAGES/util-linux.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/share/locale/en.utf8/LC_MESSAGES/util-linux.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/share/locale/en/LC_MESSAGES/util-linux.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/share/locale/en_GB.utf8/LC_MESSAGES/libc.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/share/locale/en_GB/LC_MESSAGES/libc.mo", O_RDONLY) = 4
newfstatat(4, "", {st_mode=S_IFREG|0644, st_size=1433, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 1433, PROT_READ, MAP_PRIVATE, 4, 0) = 0x7fd3b754a000
close(4)                                = 0
openat(AT_FDCWD, "/usr/share/locale/en.utf8/LC_MESSAGES/libc.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/share/locale/en/LC_MESSAGES/libc.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
write(2, "Segmentation fault (core dumped)"..., 33Segmentation fault (core dumped)
) = 33
getuid()                                = 0
openat(AT_FDCWD, "/etc/login.defs", O_RDONLY) = 4
newfstatat(4, "", {st_mode=S_IFREG|0644, st_size=14347, ...}, AT_EMPTY_PATH) = 0
read(4, "#\n# /etc/login.defs - Configurat"..., 4096) = 4096
read(4, " ENV_HZ is currently not support"..., 4096) = 4096
read(4, "ackward compatibility, \"yes\" = \""..., 4096) = 4096
close(4)                                = 0
getpid()                                = 6718
sendto(3, "<86>Nov  6 11:19:40 su[6718]: pa"..., 83, MSG_NOSIGNAL, NULL, 0) = 83
socket(AF_NETLINK, SOCK_RAW, NETLINK_AUDIT) = -1 EPROTONOSUPPORT (Protocol not supported)
socket(AF_NETLINK, SOCK_RAW, NETLINK_AUDIT) = -1 EPROTONOSUPPORT (Protocol not supported)
socket(AF_NETLINK, SOCK_RAW, NETLINK_AUDIT) = -1 EPROTONOSUPPORT (Protocol not supported)
munmap(0x7fd3b7579000, 16400)           = 0
munmap(0x7fd3b755f000, 102496)          = 0
munmap(0x7fd3b72da000, 200992)          = 0
munmap(0x7fd3b72ad000, 183160)          = 0
munmap(0x7fd3b7259000, 342808)          = 0
munmap(0x7fd3b7181000, 881488)          = 0
munmap(0x7fd3b7153000, 184360)          = 0
munmap(0x7fd3b7559000, 20552)           = 0
munmap(0x7fd3b754b000, 53872)           = 0
munmap(0x7fd3b714c000, 24592)           = 0
munmap(0x7fd3b6dee000, 71816)           = 0
munmap(0x7fd3b6d82000, 439104)          = 0
munmap(0x7fd3b7140000, 45128)           = 0
munmap(0x7fd3b6d7d000, 16400)           = 0
munmap(0x7fd3b6d78000, 16400)           = 0
munmap(0x7fd3b6d73000, 16400)           = 0
dup(1)                                  = 4
close(4)                                = 0
dup(2)                                  = 4
close(4)                                = 0
exit_group(139)                         = ?
+++ exited with 139 +++

Nothing catches my expert eye. (I kid, I kid. I know strace just as much as the next guy in grocery store.)

Probably something in this child thread…

wait4(6723, [{WIFSIGNALED(s) && WTERMSIG(s) == SIGSEGV && WCOREDUMP(s)}], WSTOPPED, NULL) = 6723

Try:

strace -fo strace.txt su - marco

and upload strace.txt.

Done:

https://file.io/A7IrbkvTtKQM

Did you check for /etc/sudo.pacnew ?

Also please have a look at

The transfer you requested has been deleted.

:man_shrugging:

I wanted to have a look at it - and downloaded it.
Now I uploaded it again. :wink:

https://file.io/FzxlBVxbN1MX

expires in two weeks, they say

1 Like

And? What is your conclusion? :smiley:

If you know german:
Ich habe wie ein Schwein ins Uhrwerk geguckt. :wink:

If you don’t know german:
I started to read the manual page for strace
but as of now I could not make heads or tails of it.

Cheers!

My german is as good as my strace. :stuck_out_tongue:
And well… strace doesn’t really help with segmentation faults…

What happens (and might be totally unrelated) just before SIGSEGV is, there are bunch of locale files tried to open:

156564 openat(AT_FDCWD, "/usr/lib/locale/en_US.UTF-8/LC_CTYPE", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
156564 openat(AT_FDCWD, "/usr/lib/locale/en_US.utf8/LC_CTYPE", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
156564 openat(AT_FDCWD, "/usr/lib/locale/en_US/LC_CTYPE", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
156564 openat(AT_FDCWD, "/usr/lib/locale/en.UTF-8/LC_CTYPE", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
156564 openat(AT_FDCWD, "/usr/lib/locale/en.utf8/LC_CTYPE", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
156564 openat(AT_FDCWD, "/usr/lib/locale/en/LC_CTYPE", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
156564 --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} ---

Shouldn’t really matter (I don’t have those files at those paths as well), but it’s weird to me because if I try to do the same strace I never get these locale calls at all (tried on 4 different systems). And there are plenty of other openat(…some locale paths…) calls before as well.

Another thing that seems to be connected to locale is if we look at gdb stacktrace:

#0  0x00007f59ce108c3b kill (libc.so.6 + 0x38c3b)
#1  0x000055aaa79e0d7e termsig_handler.part.0 (bash + 0x7bd7e)
#2  0x000055aaa79e0fb3 termsig_sighandler (bash + 0x7bfb3)
#3  0x00007f59ce108a00 n/a (libc.so.6 + 0x38a00)
#4  0x00007f59ce226ffd n/a (libc.so.6 + 0x156ffd)
#5  0x00007f59ce2f2cbc _rl_init_locale (libreadline.so.8 + 0x36cbc)
#6  0x00007f59ce2f2db7 _rl_init_eightbit (libreadline.so.8 + 0x36db7)
#7  0x00007f59ce2e025b rl_initialize (libreadline.so.8 + 0x2425b)
#8  0x000055aaa79ee7e6 initialize_readline.part.0 (bash + 0x897e6)
#9  0x000055aaa7989645 yy_readline_get (bash + 0x24645)
#10 0x000055aaa798c826 shell_getc.lto_priv.0 (bash + 0x27826)
#11 0x000055aaa798e5fa read_token.part.0 (bash + 0x295fa)
#12 0x000055aaa799227b yyparse (bash + 0x2d27b)
#13 0x000055aaa799554c parse_command (bash + 0x3054c)
#14 0x000055aaa799574e read_command (bash + 0x3074e)
#15 0x000055aaa7995a3f reader_loop (bash + 0x30a3f)
#16 0x000055aaa798704e main (bash + 0x2204e)
#17 0x00007f59ce0f3290 n/a (libc.so.6 + 0x23290)
#18 0x00007f59ce0f334a __libc_start_main (libc.so.6 + 0x2334a)
#19 0x000055aaa798735e _start (bash + 0x2235e)

last thing before it goes to libc is #5 0x00007f59ce2f2cbc _rl_init_locale (libreadline.so.8 + 0x36cbc).

So my new hypothesis: it’s either something with locale or with terminal itself. :man_shrugging:

@mgazzin, so look at @andreas85’s link. And if that doesn’t work, try:

  • running it directly in tty or some other terminal
  • change to different shell
  • check your locale/env vars/$HOME dotfiles/etc

more EDIT:

@mgazzin can you also post:

pacman -Q readline
readelf -a /usr/lib/libreadline.so.8 | grep _rl_init

Just asking because I have this function at offset 0x36c70 on arch (readline 8.2.001-1) and on manjaro (readline 8.2.0-1).

Nevermind, that offset ( 0x36cbc) just points further into the function.

I do not have any /etc/sudo.pacnew :

[dellg5 mgem]# ls -lad /etc/sudo*
-rw-r--r-- 1 root root 4557 Oct 23 16:59 /etc/sudo.conf
-r--r----- 1 root root 3319 Oct 23 16:59 /etc/sudoers
drwxr-x--- 2 root root 4096 Aug 14 10:30 /etc/sudoers.d
-rw-r--r-- 1 root root 9800 Oct 23 16:59 /etc/sudo_logsrvd.conf

I believe it is something in locale configuration.
One year back I had to switch to German and few months back I switched back to English. For few months everything was ok. I found this in locale.gen:

image

I commented out and made:

# locale-gen

I need to check if it works at next reboot. If doesn’t I will make a fresh installation.

[dellg5 mgem]# pacman -Q readline
readline 8.2.0-1
[dellg5 mgem]# readelf -a /usr/lib/libreadline.so.8 | grep _rl_init
00000004ebc8  027a00000006 R_X86_64_GLOB_DAT 00000000000381a0 _rl_init_terminal_io + 0
00000004f148  026e00000006 R_X86_64_GLOB_DAT 00000000000176f0 _rl_init_executin[...] + 0
00000004f620  023d00000006 R_X86_64_GLOB_DAT 0000000000036da0 _rl_init_eightbit + 0
00000004f8b8  032200000006 R_X86_64_GLOB_DAT 0000000000036c70 _rl_init_locale + 0
00000004fa68  017b00000006 R_X86_64_GLOB_DAT 00000000000174f0 _rl_init_line_state + 0
   379: 00000000000174f0    64 FUNC    GLOBAL DEFAULT   10 _rl_init_line_state
   573: 0000000000036da0   153 FUNC    GLOBAL DEFAULT   10 _rl_init_eightbit
   622: 00000000000176f0    31 FUNC    GLOBAL DEFAULT   10 _rl_init_executi[...]
   634: 00000000000381a0  1668 FUNC    GLOBAL DEFAULT   10 _rl_init_terminal_io
   802: 0000000000036c70   297 FUNC    GLOBAL DEFAULT   10 _rl_init_locale

do you have more experience in groceries ? :slight_smile:

Yes. Buy green bananas.