Page MenuHomePhabricator
Paste P7121

strace on vagrant
ActivePublic

Authored by Tgr on May 12 2018, 1:35 PM.
Tags
None
Referenced Files
F18202291: strace on vagrant
May 12 2018, 1:35 PM
Subscribers
None
```
vagrant@mcr:/vagrant/mediawiki$ sudo strace mwscript shell.php
execve("/usr/local/bin/mwscript", ["mwscript", "shell.php"], [/* 17 vars */]) = 0
brk(NULL) = 0x55902ac9a000
access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
mmap(NULL, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faba1ed4000
access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=30013, ...}) = 0
mmap(NULL, 30013, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7faba1ecc000
close(3) = 0
access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
open("/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\3\2\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0755, st_size=1689360, ...}) = 0
mmap(NULL, 3795360, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7faba1915000
mprotect(0x7faba1aaa000, 2097152, PROT_NONE) = 0
mmap(0x7faba1caa000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x195000) = 0x7faba1caa000
mmap(0x7faba1cb0000, 14752, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7faba1cb0000
close(3) = 0
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faba1eca000
arch_prctl(ARCH_SET_FS, 0x7faba1eca700) = 0
mprotect(0x7faba1caa000, 16384, PROT_READ) = 0
mprotect(0x559028d19000, 4096, PROT_READ) = 0
mprotect(0x7faba1ed7000, 4096, PROT_READ) = 0
munmap(0x7faba1ecc000, 30013) = 0
brk(NULL) = 0x55902ac9a000
brk(0x55902acbb000) = 0x55902acbb000
open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=1679488, ...}) = 0
mmap(NULL, 1679488, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7faba1d2f000
close(3) = 0
execve("/usr/local/sbin/bash", ["bash", "/usr/local/bin/mwscript", "shell.php"], [/* 17 vars */]) = -1 ENOENT (No such file or directory)
execve("/usr/local/bin/bash", ["bash", "/usr/local/bin/mwscript", "shell.php"], [/* 17 vars */]) = -1 ENOENT (No such file or directory)
execve("/usr/sbin/bash", ["bash", "/usr/local/bin/mwscript", "shell.php"], [/* 17 vars */]) = -1 ENOENT (No such file or directory)
execve("/usr/bin/bash", ["bash", "/usr/local/bin/mwscript", "shell.php"], [/* 17 vars */]) = -1 ENOENT (No such file or directory)
execve("/sbin/bash", ["bash", "/usr/local/bin/mwscript", "shell.php"], [/* 17 vars */]) = -1 ENOENT (No such file or directory)
execve("/bin/bash", ["bash", "/usr/local/bin/mwscript", "shell.php"], [/* 17 vars */]) = 0
brk(NULL) = 0x1ff2000
access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
mmap(NULL, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2cad144000
access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=30013, ...}) = 0
mmap(NULL, 30013, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f2cad13c000
close(3) = 0
access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
open("/lib/x86_64-linux-gnu/libtinfo.so.5", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260\315\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=170776, ...}) = 0
mmap(NULL, 2267936, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f2caccfa000
mprotect(0x7f2cacd20000, 2093056, PROT_NONE) = 0
mmap(0x7f2cacf1f000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x25000) = 0x7f2cacf1f000
close(3) = 0
access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
open("/lib/x86_64-linux-gnu/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200\r\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=14640, ...}) = 0
mmap(NULL, 2109680, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f2cacaf6000
mprotect(0x7f2cacaf9000, 2093056, PROT_NONE) = 0
mmap(0x7f2caccf8000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f2caccf8000
close(3) = 0
access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
open("/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\3\2\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0755, st_size=1689360, ...}) = 0
mmap(NULL, 3795360, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f2cac757000
mprotect(0x7f2cac8ec000, 2097152, PROT_NONE) = 0
mmap(0x7f2cacaec000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x195000) = 0x7f2cacaec000
mmap(0x7f2cacaf2000, 14752, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f2cacaf2000
close(3) = 0
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2cad13a000
arch_prctl(ARCH_SET_FS, 0x7f2cad13ab40) = 0
mprotect(0x7f2cacaec000, 16384, PROT_READ) = 0
mprotect(0x7f2caccf8000, 4096, PROT_READ) = 0
mprotect(0x7f2cacf1f000, 16384, PROT_READ) = 0
mprotect(0x700000, 12288, PROT_READ) = 0
mprotect(0x7f2cad147000, 4096, PROT_READ) = 0
munmap(0x7f2cad13c000, 30013) = 0
open("/dev/tty", O_RDWR|O_NONBLOCK) = 3
close(3) = 0
brk(NULL) = 0x1ff2000
brk(0x1ff3000) = 0x1ff3000
open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=1679488, ...}) = 0
mmap(NULL, 1679488, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f2cacf9f000
close(3) = 0
brk(0x1ff4000) = 0x1ff4000
brk(0x1ff5000) = 0x1ff5000
getuid() = 0
getgid() = 0
geteuid() = 0
getegid() = 0
rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
ioctl(-1, TIOCGPGRP, 0x7ffe86455d9c) = -1 EBADF (Bad file descriptor)
brk(0x1ff6000) = 0x1ff6000
sysinfo({uptime=189637, loads=[21280, 14432, 13248], totalram=2101465088, freeram=210497536, sharedram=19144704, bufferram=100745216, totalswap=1071640576, freeswap=1071640576, procs=264, totalhigh=0, freehigh=0, mem_unit=1}) = 0
brk(0x1ff7000) = 0x1ff7000
rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f2cac78a030}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f2cac78a030}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f2cac78a030}, 8) = 0
rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2cac78a030}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2cac78a030}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2cac78a030}, 8) = 0
rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2cac78a030}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2cac78a030}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2cac78a030}, 8) = 0
rt_sigaction(SIGTSTP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2cac78a030}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGTSTP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2cac78a030}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2cac78a030}, 8) = 0
rt_sigaction(SIGTTIN, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2cac78a030}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGTTIN, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2cac78a030}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2cac78a030}, 8) = 0
rt_sigaction(SIGTTOU, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2cac78a030}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGTTOU, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2cac78a030}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2cac78a030}, 8) = 0
rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
rt_sigaction(SIGQUIT, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2cac78a030}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2cac78a030}, 8) = 0
uname({sysname="Linux", nodename="mcr", ...}) = 0
brk(0x1ff8000) = 0x1ff8000
brk(0x1ffc000) = 0x1ffc000
brk(0x1ffe000) = 0x1ffe000
brk(0x2000000) = 0x2000000
brk(0x2002000) = 0x2002000
getcwd("/vagrant/mediawiki", 4096) = 19
getpid() = 26291
open("/usr/lib/x86_64-linux-gnu/gconv/gconv-modules.cache", O_RDONLY) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=26258, ...}) = 0
mmap(NULL, 26258, PROT_READ, MAP_SHARED, 3, 0) = 0x7f2cad13d000
close(3) = 0
getppid() = 26289
stat(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
stat("/usr/local/sbin/bash", 0x7ffe86455a10) = -1 ENOENT (No such file or directory)
stat("/usr/local/bin/bash", 0x7ffe86455a10) = -1 ENOENT (No such file or directory)
stat("/usr/sbin/bash", 0x7ffe86455a10) = -1 ENOENT (No such file or directory)
stat("/usr/bin/bash", 0x7ffe86455a10) = -1 ENOENT (No such file or directory)
stat("/sbin/bash", 0x7ffe86455a10) = -1 ENOENT (No such file or directory)
stat("/bin/bash", {st_mode=S_IFREG|0755, st_size=1099016, ...}) = 0
stat("/bin/bash", {st_mode=S_IFREG|0755, st_size=1099016, ...}) = 0
geteuid() = 0
getegid() = 0
getuid() = 0
getgid() = 0
access("/bin/bash", X_OK) = 0
stat("/bin/bash", {st_mode=S_IFREG|0755, st_size=1099016, ...}) = 0
geteuid() = 0
getegid() = 0
getuid() = 0
getgid() = 0
access("/bin/bash", R_OK) = 0
stat("/bin/bash", {st_mode=S_IFREG|0755, st_size=1099016, ...}) = 0
stat("/bin/bash", {st_mode=S_IFREG|0755, st_size=1099016, ...}) = 0
geteuid() = 0
getegid() = 0
getuid() = 0
getgid() = 0
access("/bin/bash", X_OK) = 0
stat("/bin/bash", {st_mode=S_IFREG|0755, st_size=1099016, ...}) = 0
geteuid() = 0
getegid() = 0
getuid() = 0
getgid() = 0
access("/bin/bash", R_OK) = 0
getpid() = 26291
brk(0x2003000) = 0x2003000
getpgrp() = 26288
ioctl(2, TIOCGPGRP, [26288]) = 0
rt_sigaction(SIGCHLD, {sa_handler=0x44cf90, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f2cac78a030}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f2cac78a030}, 8) = 0
getrlimit(RLIMIT_NPROC, {rlim_cur=7929, rlim_max=7929}) = 0
rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
brk(0x2004000) = 0x2004000
brk(0x2005000) = 0x2005000
open("/usr/local/bin/mwscript", O_RDONLY) = 3
stat("/usr/local/bin/mwscript", {st_mode=S_IFREG|0755, st_size=269, ...}) = 0
ioctl(3, TCGETS, 0x7ffe86455d30) = -1 ENOTTY (Inappropriate ioctl for device)
lseek(3, 0, SEEK_CUR) = 0
read(3, "#!/usr/bin/env bash\n# Shell wrap"..., 80) = 80
lseek(3, 0, SEEK_SET) = 0
getrlimit(RLIMIT_NOFILE, {rlim_cur=1024, rlim_max=1024*1024}) = 0
fcntl(255, F_GETFD) = -1 EBADF (Bad file descriptor)
dup2(3, 255) = 255
close(3) = 0
fcntl(255, F_SETFD, FD_CLOEXEC) = 0
fcntl(255, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE)
fstat(255, {st_mode=S_IFREG|0755, st_size=269, ...}) = 0
lseek(255, 0, SEEK_CUR) = 0
brk(0x2006000) = 0x2006000
read(255, "#!/usr/bin/env bash\n# Shell wrap"..., 269) = 269
brk(0x2007000) = 0x2007000
rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
brk(0x2008000) = 0x2008000
brk(0x2009000) = 0x2009000
pipe([3, 4]) = 0
rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0
lseek(255, -68, SEEK_CUR) = 201
clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f2cad13ae10) = 26292
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
rt_sigaction(SIGCHLD, {sa_handler=0x44cf90, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f2cac78a030}, {sa_handler=0x44cf90, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f2cac78a030}, 8) = 0
close(4) = 0
--- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=26292, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 26292
wait4(-1, 0x7ffe86455110, WNOHANG, NULL) = -1 ECHILD (No child processes)
rt_sigreturn({mask=[]}) = 0
read(3, "root\n", 128) = 5
read(3, "", 128) = 0
close(3) = 0
rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
rt_sigaction(SIGINT, {sa_handler=0x449930, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2cac78a030}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2cac78a030}, 8) = 0
rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2cac78a030}, {sa_handler=0x449930, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2cac78a030}, 8) = 0
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
stat(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
stat("/usr/local/sbin/sudo", 0x7ffe864557f0) = -1 ENOENT (No such file or directory)
stat("/usr/local/bin/sudo", 0x7ffe864557f0) = -1 ENOENT (No such file or directory)
stat("/usr/sbin/sudo", 0x7ffe864557f0) = -1 ENOENT (No such file or directory)
stat("/usr/bin/sudo", {st_mode=S_IFREG|S_ISUID|0755, st_size=140944, ...}) = 0
stat("/usr/bin/sudo", {st_mode=S_IFREG|S_ISUID|0755, st_size=140944, ...}) = 0
geteuid() = 0
getegid() = 0
getuid() = 0
getgid() = 0
access("/usr/bin/sudo", X_OK) = 0
stat("/usr/bin/sudo", {st_mode=S_IFREG|S_ISUID|0755, st_size=140944, ...}) = 0
geteuid() = 0
getegid() = 0
getuid() = 0
getgid() = 0
access("/usr/bin/sudo", R_OK) = 0
stat("/usr/bin/sudo", {st_mode=S_IFREG|S_ISUID|0755, st_size=140944, ...}) = 0
stat("/usr/bin/sudo", {st_mode=S_IFREG|S_ISUID|0755, st_size=140944, ...}) = 0
geteuid() = 0
getegid() = 0
getuid() = 0
getgid() = 0
access("/usr/bin/sudo", X_OK) = 0
stat("/usr/bin/sudo", {st_mode=S_IFREG|S_ISUID|0755, st_size=140944, ...}) = 0
geteuid() = 0
getegid() = 0
getuid() = 0
getgid() = 0
access("/usr/bin/sudo", R_OK) = 0
rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2cac78a030}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2cac78a030}, 8) = 0
rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2cac78a030}, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f2cac78a030}, 8) = 0
rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f2cac78a030}, {sa_handler=0x44cf90, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f2cac78a030}, 8) = 0
execve("/usr/bin/sudo", ["sudo", "--preserve-env", "-u", "www-data", "-n", "--", "/usr/local/bin/mwscript", "shell.php"], [/* 19 vars */]) = 0
brk(NULL) = 0x55681a721000
access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
mmap(NULL, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1cbb8a1000
access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
open("/usr/lib/sudo/tls/x86_64/libaudit.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/usr/lib/sudo/tls/x86_64", 0x7ffd14b1b990) = -1 ENOENT (No such file or directory)
open("/usr/lib/sudo/tls/libaudit.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/usr/lib/sudo/tls", 0x7ffd14b1b990) = -1 ENOENT (No such file or directory)
open("/usr/lib/sudo/x86_64/libaudit.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/usr/lib/sudo/x86_64", 0x7ffd14b1b990) = -1 ENOENT (No such file or directory)
open("/usr/lib/sudo/libaudit.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/usr/lib/sudo", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=30013, ...}) = 0
mmap(NULL, 30013, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f1cbb899000
close(3) = 0
access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
open("/lib/x86_64-linux-gnu/libaudit.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0-\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=120752, ...}) = 0
mmap(NULL, 2257000, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f1cbb459000
mprotect(0x7f1cbb476000, 2093056, PROT_NONE) = 0
mmap(0x7f1cbb675000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1c000) = 0x7f1cbb675000
mmap(0x7f1cbb677000, 36968, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f1cbb677000
close(3) = 0
open("/usr/lib/sudo/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
open("/lib/x86_64-linux-gnu/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000k\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=155400, ...}) = 0
mmap(NULL, 2259664, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f1cbb231000
mprotect(0x7f1cbb256000, 2093056, PROT_NONE) = 0
mmap(0x7f1cbb455000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x24000) = 0x7f1cbb455000
mmap(0x7f1cbb457000, 6864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f1cbb457000
close(3) = 0
open("/usr/lib/sudo/libutil.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
open("/lib/x86_64-linux-gnu/libutil.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\16\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=10688, ...}) = 0
mmap(NULL, 2105608, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f1cbb02e000
mprotect(0x7f1cbb030000, 2093056, PROT_NONE) = 0
mmap(0x7f1cbb22f000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7f1cbb22f000
close(3) = 0
open("/usr/lib/sudo/libsudo_util.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0`>\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=80264, ...}) = 0
mmap(NULL, 2175848, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f1cbae1a000
mprotect(0x7f1cbae2d000, 2093056, PROT_NONE) = 0
mmap(0x7f1cbb02c000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x12000) = 0x7f1cbb02c000
close(3) = 0
open("/usr/lib/sudo/libdl.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
open("/lib/x86_64-linux-gnu/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200\r\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=14640, ...}) = 0
mmap(NULL, 2109680, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f1cbac16000
mprotect(0x7f1cbac19000, 2093056, PROT_NONE) = 0
mmap(0x7f1cbae18000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f1cbae18000
close(3) = 0
open("/usr/lib/sudo/libc.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
open("/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\3\2\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0755, st_size=1689360, ...}) = 0
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1cbb897000
mmap(NULL, 3795360, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f1cba877000
mprotect(0x7f1cbaa0c000, 2097152, PROT_NONE) = 0
mmap(0x7f1cbac0c000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x195000) = 0x7f1cbac0c000
mmap(0x7f1cbac12000, 14752, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f1cbac12000
close(3) = 0
access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
open("/lib/x86_64-linux-gnu/libcap-ng.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20\25\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=22944, ...}) = 0
mmap(NULL, 2118008, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f1cba671000
mprotect(0x7f1cba675000, 2097152, PROT_NONE) = 0
mmap(0x7f1cba875000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7f1cba875000
close(3) = 0
access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
open("/lib/x86_64-linux-gnu/libpcre.so.3", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\25\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=468920, ...}) = 0
mmap(NULL, 2564360, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f1cba3fe000
mprotect(0x7f1cba470000, 2093056, PROT_NONE) = 0
mmap(0x7f1cba66f000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x71000) = 0x7f1cba66f000
close(3) = 0
access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
open("/lib/x86_64-linux-gnu/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0Pa\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0755, st_size=135440, ...}) = 0
mmap(NULL, 2212936, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f1cba1e1000
mprotect(0x7f1cba1f9000, 2093056, PROT_NONE) = 0
mmap(0x7f1cba3f8000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000) = 0x7f1cba3f8000
mmap(0x7f1cba3fa000, 13384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f1cba3fa000
close(3) = 0
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1cbb895000
arch_prctl(ARCH_SET_FS, 0x7f1cbb895ec0) = 0
mprotect(0x7f1cbac0c000, 16384, PROT_READ) = 0
mprotect(0x7f1cba3f8000, 4096, PROT_READ) = 0
mprotect(0x7f1cba66f000, 4096, PROT_READ) = 0
mprotect(0x7f1cba875000, 4096, PROT_READ) = 0
mprotect(0x7f1cbae18000, 4096, PROT_READ) = 0
mprotect(0x7f1cbb02c000, 4096, PROT_READ) = 0
mprotect(0x7f1cbb22f000, 4096, PROT_READ) = 0
mprotect(0x7f1cbb455000, 4096, PROT_READ) = 0
mprotect(0x7f1cbb675000, 4096, PROT_READ) = 0
mprotect(0x55681985c000, 4096, PROT_READ) = 0
mprotect(0x7f1cbb8a4000, 4096, PROT_READ) = 0
munmap(0x7f1cbb899000, 30013) = 0
set_tid_address(0x7f1cbb896190) = 26291
set_robust_list(0x7f1cbb8961a0, 24) = 0
rt_sigaction(SIGRTMIN, {sa_handler=0x7f1cba1e6bd0, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7f1cba1f20c0}, NULL, 8) = 0
rt_sigaction(SIGRT_1, {sa_handler=0x7f1cba1e6c60, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f1cba1f20c0}, NULL, 8) = 0
rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
statfs("/sys/fs/selinux", 0x7ffd14b1d1e0) = -1 ENOENT (No such file or directory)
statfs("/selinux", 0x7ffd14b1d1e0) = -1 ENOENT (No such file or directory)
brk(NULL) = 0x55681a721000
brk(0x55681a742000) = 0x55681a742000
open("/proc/filesystems", O_RDONLY) = 3
fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
read(3, "nodev\tsysfs\nnodev\trootfs\nnodev\tr"..., 1024) = 331
read(3, "", 1024) = 0
close(3) = 0
access("/etc/selinux/config", F_OK) = -1 ENOENT (No such file or directory)
fcntl(0, F_GETFL) = 0x8002 (flags O_RDWR|O_LARGEFILE)
fcntl(1, F_GETFL) = 0x8002 (flags O_RDWR|O_LARGEFILE)
fcntl(2, F_GETFL) = 0x8002 (flags O_RDWR|O_LARGEFILE)
open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=1679488, ...}) = 0
mmap(NULL, 1679488, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f1cbb6fa000
close(3) = 0
open("/etc/localtime", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=127, ...}) = 0
fstat(3, {st_mode=S_IFREG|0644, st_size=127, ...}) = 0
read(3, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\1\0\0\0\0"..., 4096) = 127
lseek(3, -71, SEEK_CUR) = 56
read(3, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\1\0\0\0\0"..., 4096) = 71
close(3) = 0
stat("/etc/sudo.conf", 0x7ffd14b1cec0) = -1 ENOENT (No such file or directory)
geteuid() = 0
rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGCHLD, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGCONT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGHUP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGTSTP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGTTIN, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGTTOU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGUSR1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
rt_sigaction(SIGUSR2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
pipe([3, 4]) = 0
fcntl(3, F_GETFL) = 0 (flags O_RDONLY)
fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK) = 0
fcntl(4, F_GETFL) = 0x1 (flags O_WRONLY)
fcntl(4, F_SETFL, O_WRONLY|O_NONBLOCK) = 0
rt_sigaction(SIGALRM, {sa_handler=0x55681964d7f0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f1cba8aa030}, NULL, 8) = 0
rt_sigaction(SIGHUP, {sa_handler=0x55681964d7f0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f1cba8aa030}, NULL, 8) = 0
rt_sigaction(SIGINT, {sa_handler=0x55681964d7f0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f1cba8aa030}, NULL, 8) = 0
rt_sigaction(SIGQUIT, {sa_handler=0x55681964d7f0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f1cba8aa030}, NULL, 8) = 0
rt_sigaction(SIGTERM, {sa_handler=0x55681964d7f0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f1cba8aa030}, NULL, 8) = 0
rt_sigaction(SIGTSTP, {sa_handler=0x55681964d7f0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f1cba8aa030}, NULL, 8) = 0
rt_sigaction(SIGUSR1, {sa_handler=0x55681964d7f0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f1cba8aa030}, NULL, 8) = 0
rt_sigaction(SIGUSR2, {sa_handler=0x55681964d7f0, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f1cba8aa030}, NULL, 8) = 0
rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f1cba8aa030}, NULL, 8) = 0
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
stat("/etc/sudo.conf", 0x7ffd14b1cec0) = -1 ENOENT (No such file or directory)
getpid() = 26291
getppid() = 26289
getpgid(0) = 26288
open("/dev/tty", O_RDWR) = 5
ioctl(5, TIOCGPGRP, [26288]) = 0
close(5) = 0
getsid(0) = 1567
getuid() = 0
geteuid() = 0
getgid() = 0
getegid() = 0
socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 5
connect(5, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory)
close(5) = 0
socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 5
connect(5, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory)
close(5) = 0
open("/etc/nsswitch.conf", O_RDONLY|O_CLOEXEC) = 5
fstat(5, {st_mode=S_IFREG|0644, st_size=497, ...}) = 0
read(5, "# /etc/nsswitch.conf\n#\n# Example"..., 4096) = 497
read(5, "", 4096) = 0
close(5) = 0
open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 5
fstat(5, {st_mode=S_IFREG|0644, st_size=30013, ...}) = 0
mmap(NULL, 30013, PROT_READ, MAP_PRIVATE, 5, 0) = 0x7f1cbb899000
close(5) = 0
access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
open("/lib/x86_64-linux-gnu/libnss_compat.so.2", O_RDONLY|O_CLOEXEC) = 5
read(5, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260\22\0\0\0\0\0\0"..., 832) = 832
fstat(5, {st_mode=S_IFREG|0644, st_size=31616, ...}) = 0
mmap(NULL, 2126944, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0x7f1cb9fd9000
mprotect(0x7f1cb9fe0000, 2093056, PROT_NONE) = 0
mmap(0x7f1cba1df000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x6000) = 0x7f1cba1df000
close(5) = 0
access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
open("/lib/x86_64-linux-gnu/libnsl.so.1", O_RDONLY|O_CLOEXEC) = 5
read(5, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320?\0\0\0\0\0\0"..., 832) = 832
fstat(5, {st_mode=S_IFREG|0644, st_size=89064, ...}) = 0
mmap(NULL, 2194008, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0x7f1cb9dc1000
mprotect(0x7f1cb9dd5000, 2097152, PROT_NONE) = 0
mmap(0x7f1cb9fd5000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x14000) = 0x7f1cb9fd5000
mmap(0x7f1cb9fd7000, 6744, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f1cb9fd7000
close(5) = 0
mprotect(0x7f1cb9fd5000, 4096, PROT_READ) = 0
mprotect(0x7f1cba1df000, 4096, PROT_READ) = 0
munmap(0x7f1cbb899000, 30013) = 0
open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 5
fstat(5, {st_mode=S_IFREG|0644, st_size=30013, ...}) = 0
mmap(NULL, 30013, PROT_READ, MAP_PRIVATE, 5, 0) = 0x7f1cbb899000
close(5) = 0
access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
open("/lib/x86_64-linux-gnu/libnss_nis.so.2", O_RDONLY|O_CLOEXEC) = 5
read(5, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340 \0\0\0\0\0\0"..., 832) = 832
fstat(5, {st_mode=S_IFREG|0644, st_size=47688, ...}) = 0
mmap(NULL, 2143656, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0x7f1cb9bb5000
mprotect(0x7f1cb9bc0000, 2093056, PROT_NONE) = 0
mmap(0x7f1cb9dbf000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0xa000) = 0x7f1cb9dbf000
close(5) = 0
access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
open("/lib/x86_64-linux-gnu/libnss_files.so.2", O_RDONLY|O_CLOEXEC) = 5
read(5, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320!\0\0\0\0\0\0"..., 832) = 832
fstat(5, {st_mode=S_IFREG|0644, st_size=47632, ...}) = 0
mmap(NULL, 2168600, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0x7f1cb99a3000
mprotect(0x7f1cb99ad000, 2097152, PROT_NONE) = 0
mmap(0x7f1cb9bad000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0xa000) = 0x7f1cb9bad000
mmap(0x7f1cb9baf000, 22296, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f1cb9baf000
close(5) = 0
mprotect(0x7f1cb9bad000, 4096, PROT_READ) = 0
mprotect(0x7f1cb9dbf000, 4096, PROT_READ) = 0
munmap(0x7f1cbb899000, 30013) = 0
open("/etc/passwd", O_RDONLY|O_CLOEXEC) = 5
lseek(5, 0, SEEK_CUR) = 0
fstat(5, {st_mode=S_IFREG|0644, st_size=1902, ...}) = 0
mmap(NULL, 1902, PROT_READ, MAP_SHARED, 5, 0) = 0x7f1cbb8a0000
lseek(5, 1902, SEEK_SET) = 1902
munmap(0x7f1cbb8a0000, 1902) = 0
close(5) = 0
open("/proc/sys/kernel/ngroups_max", O_RDONLY) = 5
read(5, "65536\n", 31) = 6
close(5) = 0
getgroups(0, NULL) = 1
getgroups(1, [0]) = 1
umask(000) = 022
umask(022) = 000
getcwd("/vagrant/mediawiki", 4096) = 19
open("/proc/self/stat", O_RDONLY|O_NOFOLLOW) = 5
read(5, "26291 (sudo) R 26289 26288 1567 "..., 1024) = 322
read(5, "", 702) = 0
stat("/dev/console", {st_mode=S_IFCHR|0600, st_rdev=makedev(5, 1), ...}) = 0
stat("/dev/pts/0", {st_mode=S_IFCHR|0620, st_rdev=makedev(136, 0), ...}) = 0
close(5) = 0
uname({sysname="Linux", nodename="mcr", ...}) = 0
ioctl(2, TIOCGWINSZ, {ws_row=62, ws_col=204, ws_xpixel=0, ws_ypixel=0}) = 0
getrlimit(RLIMIT_CORE, {rlim_cur=0, rlim_max=RLIM64_INFINITY}) = 0
setrlimit(RLIMIT_CORE, {rlim_cur=0, rlim_max=RLIM64_INFINITY}) = 0
socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 5
bind(5, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0
getsockname(5, {sa_family=AF_NETLINK, nl_pid=26291, nl_groups=00000000}, [12]) = 0
sendto(5, {{len=20, type=0x12 /* NLMSG_??? */, flags=NLM_F_REQUEST|0x300, seq=1525971745, pid=0}, "\0\0\0\0"}, 20, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 20
recvmsg(5, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[{{len=1232, type=0x10 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1525971745, pid=26291}, "\0\0\4\3\1\0\0\0I\0\1\0\0\0\0\0\7\0\3\0lo\0\0\10\0\r\0\1\0\0\0"...}, {{len=1240, type=0x10 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1525971745, pid=26291}, "\0\0\1\0\2\0\0\0C\20\1\0\0\0\0\0\t\0\3\0eth0\0\0\0\0\10\0\r\0"...}, {{len=1240, type=0x10 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1525971745, pid=26291}, "\0\0\1\0\3\0\0\0C\20\1\0\0\0\0\0\t\0\3\0eth1\0\0\0\0\10\0\r\0"...}, {{len=0, type=0 /* NLMSG_??? */, flags=0, seq=0, pid=0}}], iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 3712
recvmsg(5, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[{{len=20, type=NLMSG_DONE, flags=NLM_F_MULTI, seq=1525971745, pid=26291}, "\0\0\0\0"}, {{len=1, type=0x49 /* NLMSG_??? */, flags=NLM_F_REQUEST, seq=0, pid=196615}}], iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 20
sendto(5, {{len=20, type=0x16 /* NLMSG_??? */, flags=NLM_F_REQUEST|0x300, seq=1525971746, pid=0}, "\0\0\0\0"}, 20, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 20
recvmsg(5, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[{{len=76, type=0x14 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1525971746, pid=26291}, "\2\10\200\376\1\0\0\0\10\0\1\0\177\0\0\1\10\0\2\0\177\0\0\1\7\0\3\0lo\0\0"...}, {{len=88, type=0x14 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1525971746, pid=26291}, "\2\30\200\0\2\0\0\0\10\0\1\0\n\0\2\17\10\0\2\0\n\0\2\17\10\0\4\0\n\0\2\377"...}, {{len=88, type=0x14 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1525971746, pid=26291}, "\2\30\200\0\3\0\0\0\10\0\1\0\n\v\f\207\10\0\2\0\n\v\f\207\10\0\4\0\n\v\f\377"...}, {{len=0, type=0 /* NLMSG_??? */, flags=0, seq=0, pid=0}}], iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 252
recvmsg(5, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[{{len=72, type=0x14 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1525971746, pid=26291}, "\n\200\200\376\1\0\0\0\24\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\24\0\6\0"...}, {{len=72, type=0x14 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1525971746, pid=26291}, "\n@\200\375\2\0\0\0\24\0\1\0\376\200\0\0\0\0\0\0\n\0'\377\376\215\300M\24\0\6\0"...}, {{len=72, type=0x14 /* NLMSG_??? */, flags=NLM_F_MULTI, seq=1525971746, pid=26291}, "\n@\200\375\3\0\0\0\24\0\1\0\376\200\0\0\0\0\0\0\n\0'\377\376$t\260\24\0\6\0"...}, {{len=828929125, type=0 /* NLMSG_??? */, flags=0, seq=524296, pid=128}, "\24\0\6\0\377\377\377\377\377\377\377\377\320\6\0\0\320\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0"...}], iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 216
recvmsg(5, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[{{len=20, type=NLMSG_DONE, flags=NLM_F_MULTI, seq=1525971746, pid=26291}, "\0\0\0\0"}, {{len=1, type=0x14 /* NLMSG_??? */, flags=NLM_F_REQUEST, seq=0, pid=0}}], iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 20
close(5) = 0
stat("/usr/lib/sudo/sudoers.so", {st_mode=S_IFREG|0644, st_size=337696, ...}) = 0
futex(0x7f1cbae190a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
open("/usr/lib/sudo/sudoers.so", O_RDONLY|O_CLOEXEC) = 5
read(5, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20h\0\0\0\0\0\0"..., 832) = 832
fstat(5, {st_mode=S_IFREG|0644, st_size=337696, ...}) = 0
mmap(NULL, 2435336, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0x7f1cb9750000
mprotect(0x7f1cb97a0000, 2093056, PROT_NONE) = 0
mmap(0x7f1cb999f000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x4f000) = 0x7f1cb999f000
mmap(0x7f1cb99a2000, 2312, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f1cb99a2000
close(5) = 0
open("/usr/lib/sudo/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 5
fstat(5, {st_mode=S_IFREG|0644, st_size=30013, ...}) = 0
mmap(NULL, 30013, PROT_READ, MAP_PRIVATE, 5, 0) = 0x7f1cbb899000
close(5) = 0
access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
open("/lib/x86_64-linux-gnu/libpam.so.0", O_RDONLY|O_CLOEXEC) = 5
read(5, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260&\0\0\0\0\0\0"..., 832) = 832
fstat(5, {st_mode=S_IFREG|0644, st_size=56016, ...}) = 0
mmap(NULL, 2151000, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0x7f1cb9542000
mprotect(0x7f1cb954f000, 2093056, PROT_NONE) = 0
mmap(0x7f1cb974e000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0xc000) = 0x7f1cb974e000
close(5) = 0
mprotect(0x7f1cb974e000, 4096, PROT_READ) = 0
mprotect(0x7f1cb999f000, 4096, PROT_READ) = 0
munmap(0x7f1cbb899000, 30013) = 0
stat("/usr/lib/sudo/sudoers.so", {st_mode=S_IFREG|0644, st_size=337696, ...}) = 0
open("/usr/share/locale/locale.alias", O_RDONLY|O_CLOEXEC) = 5
fstat(5, {st_mode=S_IFREG|0644, st_size=2995, ...}) = 0
read(5, "# Locale name alias data base.\n#"..., 4096) = 2995
read(5, "", 4096) = 0
close(5) = 0
open("/usr/share/locale/en_US.UTF-8/LC_MESSAGES/sudoers.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
open("/usr/share/locale/en_US.utf8/LC_MESSAGES/sudoers.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
open("/usr/share/locale/en_US/LC_MESSAGES/sudoers.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
open("/usr/share/locale/en.UTF-8/LC_MESSAGES/sudoers.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
open("/usr/share/locale/en.utf8/LC_MESSAGES/sudoers.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
open("/usr/share/locale/en/LC_MESSAGES/sudoers.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
open("/etc/passwd", O_RDONLY|O_CLOEXEC) = 5
lseek(5, 0, SEEK_CUR) = 0
fstat(5, {st_mode=S_IFREG|0644, st_size=1902, ...}) = 0
mmap(NULL, 1902, PROT_READ, MAP_SHARED, 5, 0) = 0x7f1cbb8a0000
lseek(5, 1902, SEEK_SET) = 1902
munmap(0x7f1cbb8a0000, 1902) = 0
close(5) = 0
getresuid([0], [0], [0]) = 0
getresgid([0], [0], [0]) = 0
open("/etc/passwd", O_RDONLY|O_CLOEXEC) = 5
lseek(5, 0, SEEK_CUR) = 0
fstat(5, {st_mode=S_IFREG|0644, st_size=1902, ...}) = 0
mmap(NULL, 1902, PROT_READ, MAP_SHARED, 5, 0) = 0x7f1cbb8a0000
lseek(5, 1902, SEEK_SET) = 1902
munmap(0x7f1cbb8a0000, 1902) = 0
close(5) = 0
open("/etc/nsswitch.conf", O_RDONLY) = 5
fstat(5, {st_mode=S_IFREG|0644, st_size=497, ...}) = 0
read(5, "# /etc/nsswitch.conf\n#\n# Example"..., 4096) = 497
read(5, "", 4096) = 0
close(5) = 0
setresuid(-1, 1, -1) = 0
stat("/etc/sudoers", {st_mode=S_IFREG|0440, st_size=669, ...}) = 0
open("/etc/sudoers", O_RDONLY) = 5
fstat(5, {st_mode=S_IFREG|0440, st_size=669, ...}) = 0
read(5, "#\n# This file MUST be edited wit"..., 4096) = 669
lseek(5, 0, SEEK_SET) = 0
fcntl(5, F_SETFD, FD_CLOEXEC) = 0
setresuid(-1, 0, -1) = 0
setresuid(-1, 0, -1) = 0
setresgid(-1, -1, -1) = 0
ioctl(5, TCGETS, 0x7ffd14b1ce00) = -1 ENOTTY (Inappropriate ioctl for device)
read(5, "#\n# This file MUST be edited wit"..., 8192) = 669
read(5, "", 4096) = 0
stat("/etc/sudoers.d", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
open("/etc/sudoers.d", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC) = 6
fstat(6, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
getdents(6, /* 4 entries */, 32768) = 112
stat("/etc/sudoers.d/README", {st_mode=S_IFREG|0440, st_size=958, ...}) = 0
stat("/etc/sudoers.d/vagrant", {st_mode=S_IFREG|0440, st_size=31, ...}) = 0
getdents(6, /* 0 entries */, 32768) = 0
close(6) = 0
setresuid(-1, 1, -1) = 0
stat("/etc/sudoers.d/README", {st_mode=S_IFREG|0440, st_size=958, ...}) = 0
open("/etc/sudoers.d/README", O_RDONLY) = 6
fstat(6, {st_mode=S_IFREG|0440, st_size=958, ...}) = 0
read(6, "#\n# As of Debian version 1.7.2p1"..., 4096) = 958
lseek(6, 0, SEEK_SET) = 0
fcntl(6, F_SETFD, FD_CLOEXEC) = 0
setresuid(-1, 0, -1) = 0
setresuid(-1, 0, -1) = 0
setresgid(-1, -1, -1) = 0
ioctl(6, TCGETS, 0x7ffd14b1cc50) = -1 ENOTTY (Inappropriate ioctl for device)
read(6, "#\n# As of Debian version 1.7.2p1"..., 8192) = 958
read(6, "", 4096) = 0
read(6, "", 8192) = 0
ioctl(6, TCGETS, 0x7ffd14b1ce00) = -1 ENOTTY (Inappropriate ioctl for device)
close(6) = 0
setresuid(-1, 1, -1) = 0
stat("/etc/sudoers.d/vagrant", {st_mode=S_IFREG|0440, st_size=31, ...}) = 0
open("/etc/sudoers.d/vagrant", O_RDONLY) = 6
fstat(6, {st_mode=S_IFREG|0440, st_size=31, ...}) = 0
read(6, "vagrant ALL=(ALL) NOPASSWD:ALL\n", 4096) = 31
lseek(6, 0, SEEK_SET) = 0
fcntl(6, F_SETFD, FD_CLOEXEC) = 0
setresuid(-1, 0, -1) = 0
setresuid(-1, 0, -1) = 0
setresgid(-1, -1, -1) = 0
ioctl(6, TCGETS, 0x7ffd14b1ce00) = -1 ENOTTY (Inappropriate ioctl for device)
read(6, "vagrant ALL=(ALL) NOPASSWD:ALL\n", 8192) = 31
read(6, "", 4096) = 0
read(6, "", 8192) = 0
ioctl(6, TCGETS, 0x7ffd14b1ce00) = -1 ENOTTY (Inappropriate ioctl for device)
close(6) = 0
read(5, "", 8192) = 0
ioctl(5, TCGETS, 0x7ffd14b1ce00) = -1 ENOTTY (Inappropriate ioctl for device)
socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 6
connect(6, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory)
close(6) = 0
socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 6
connect(6, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory)
close(6) = 0
open("/etc/host.conf", O_RDONLY|O_CLOEXEC) = 6
fstat(6, {st_mode=S_IFREG|0644, st_size=9, ...}) = 0
read(6, "multi on\n", 4096) = 9
read(6, "", 4096) = 0
close(6) = 0
futex(0x7f1cbac14a64, FUTEX_WAKE_PRIVATE, 2147483647) = 0
getpid() = 26291
open("/etc/resolv.conf", O_RDONLY|O_CLOEXEC) = 6
fstat(6, {st_mode=S_IFREG|0644, st_size=20, ...}) = 0
read(6, "nameserver 10.0.2.3\n", 4096) = 20
read(6, "", 4096) = 0
close(6) = 0
uname({sysname="Linux", nodename="mcr", ...}) = 0
open("/etc/hosts", O_RDONLY|O_CLOEXEC) = 6
fstat(6, {st_mode=S_IFREG|0644, st_size=263, ...}) = 0
read(6, "127.0.0.1\tmcr.mediawiki-vagrant."..., 4096) = 263
read(6, "", 4096) = 0
close(6) = 0
setresuid(-1, -1, -1) = 0
setresgid(-1, -1, -1) = 0
getrlimit(RLIMIT_NPROC, {rlim_cur=7929, rlim_max=7929}) = 0
setrlimit(RLIMIT_NPROC, {rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}) = 0
getresuid([0], [0], [0]) = 0
getresgid([0], [0], [0]) = 0
setresgid(-1, 33, -1) = 0
open("/proc/sys/kernel/ngroups_max", O_RDONLY) = 6
read(6, "65536\n", 31) = 6
close(6) = 0
mmap(NULL, 528384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1cb94c1000
mmap(NULL, 528384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1cb9440000
socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 6
connect(6, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory)
close(6) = 0
socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 6
connect(6, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory)
close(6) = 0
open("/etc/group", O_RDONLY|O_CLOEXEC) = 6
lseek(6, 0, SEEK_CUR) = 0
fstat(6, {st_mode=S_IFREG|0644, st_size=881, ...}) = 0
mmap(NULL, 881, PROT_READ, MAP_SHARED, 6, 0) = 0x7f1cbb8a0000
lseek(6, 881, SEEK_SET) = 881
fstat(6, {st_mode=S_IFREG|0644, st_size=881, ...}) = 0
munmap(0x7f1cbb8a0000, 881) = 0
close(6) = 0
munmap(0x7f1cb9440000, 528384) = 0
munmap(0x7f1cb94c1000, 528384) = 0
setgroups(1, [33]) = 0
setresuid(-1, 33, -1) = 0
stat("/usr/local/bin/mwscript", {st_mode=S_IFREG|0755, st_size=269, ...}) = 0
setresuid(-1, 0, -1) = 0
setresuid(-1, 0, -1) = 0
setresgid(-1, 0, -1) = 0
setgroups(1, [0]) = 0
setresgid(-1, 33, -1) = 0
setgroups(1, [33]) = 0
setresuid(-1, 33, -1) = 0
open("/etc/group", O_RDONLY|O_CLOEXEC) = 6
lseek(6, 0, SEEK_CUR) = 0
fstat(6, {st_mode=S_IFREG|0644, st_size=881, ...}) = 0
mmap(NULL, 881, PROT_READ, MAP_SHARED, 6, 0) = 0x7f1cbb8a0000
lseek(6, 881, SEEK_SET) = 881
munmap(0x7f1cbb8a0000, 881) = 0
close(6) = 0
setresuid(-1, 0, -1) = 0
setresuid(-1, 0, -1) = 0
setresgid(-1, 0, -1) = 0
setgroups(1, [0]) = 0
stat("/etc/pam.d", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
open("/etc/pam.d/sudo", O_RDONLY) = 6
fstat(6, {st_mode=S_IFREG|0644, st_size=95, ...}) = 0
read(6, "#%PAM-1.0\n\n@include common-auth\n"..., 4096) = 95
stat("/etc/pam.d", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
open("/etc/pam.d/common-auth", O_RDONLY) = 7
fstat(7, {st_mode=S_IFREG|0644, st_size=1221, ...}) = 0
read(7, "#\n# /etc/pam.d/common-auth - aut"..., 4096) = 1221
open("/lib/x86_64-linux-gnu/security/pam_unix.so", O_RDONLY|O_CLOEXEC) = 8
read(8, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000)\0\0\0\0\0\0"..., 832) = 832
fstat(8, {st_mode=S_IFREG|0644, st_size=60336, ...}) = 0
mmap(NULL, 2204640, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 8, 0) = 0x7f1cb9327000
mprotect(0x7f1cb9334000, 2097152, PROT_NONE) = 0
mmap(0x7f1cb9534000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 8, 0xd000) = 0x7f1cb9534000
mmap(0x7f1cb9536000, 46048, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f1cb9536000
close(8) = 0
open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 8
fstat(8, {st_mode=S_IFREG|0644, st_size=30013, ...}) = 0
mmap(NULL, 30013, PROT_READ, MAP_PRIVATE, 8, 0) = 0x7f1cbb899000
close(8) = 0
access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
open("/lib/x86_64-linux-gnu/libcrypt.so.1", O_RDONLY|O_CLOEXEC) = 8
read(8, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\v\0\0\0\0\0\0"..., 832) = 832
fstat(8, {st_mode=S_IFREG|0644, st_size=39256, ...}) = 0
mmap(NULL, 2322912, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 8, 0) = 0x7f1cb90ef000
mprotect(0x7f1cb90f7000, 2097152, PROT_NONE) = 0
mmap(0x7f1cb92f7000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 8, 0x8000) = 0x7f1cb92f7000
mmap(0x7f1cb92f9000, 184800, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f1cb92f9000
close(8) = 0
mprotect(0x7f1cb92f7000, 4096, PROT_READ) = 0
mprotect(0x7f1cb9534000, 4096, PROT_READ) = 0
munmap(0x7f1cbb899000, 30013) = 0
open("/lib/x86_64-linux-gnu/security/pam_deny.so", O_RDONLY|O_CLOEXEC) = 8
read(8, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240\5\0\0\0\0\0\0"..., 832) = 832
fstat(8, {st_mode=S_IFREG|0644, st_size=6000, ...}) = 0
mmap(NULL, 2101288, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 8, 0) = 0x7f1cb8eed000
mprotect(0x7f1cb8eee000, 2093056, PROT_NONE) = 0
mmap(0x7f1cb90ed000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 8, 0) = 0x7f1cb90ed000
close(8) = 0
mprotect(0x7f1cb90ed000, 4096, PROT_READ) = 0
open("/lib/x86_64-linux-gnu/security/pam_permit.so", O_RDONLY|O_CLOEXEC) = 8
read(8, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\6\0\0\0\0\0\0"..., 832) = 832
fstat(8, {st_mode=S_IFREG|0644, st_size=6168, ...}) = 0
mmap(NULL, 2101312, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 8, 0) = 0x7f1cb8ceb000
mprotect(0x7f1cb8cec000, 2093056, PROT_NONE) = 0
mmap(0x7f1cb8eeb000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 8, 0) = 0x7f1cb8eeb000
close(8) = 0
mprotect(0x7f1cb8eeb000, 4096, PROT_READ) = 0
read(7, "", 4096) = 0
close(7) = 0
stat("/etc/pam.d", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
open("/etc/pam.d/common-account", O_RDONLY) = 7
fstat(7, {st_mode=S_IFREG|0644, st_size=1208, ...}) = 0
read(7, "#\n# /etc/pam.d/common-account - "..., 4096) = 1208
read(7, "", 4096) = 0
close(7) = 0
stat("/etc/pam.d", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
open("/etc/pam.d/common-session-noninteractive", O_RDONLY) = 7
fstat(7, {st_mode=S_IFREG|0644, st_size=1154, ...}) = 0
read(7, "#\n# /etc/pam.d/common-session-no"..., 4096) = 1154
read(7, "", 4096) = 0
close(7) = 0
read(6, "", 4096) = 0
close(6) = 0
open("/etc/pam.d/other", O_RDONLY) = 6
fstat(6, {st_mode=S_IFREG|0644, st_size=520, ...}) = 0
read(6, "#\n# /etc/pam.d/other - specify t"..., 4096) = 520
stat("/etc/pam.d", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
open("/etc/pam.d/common-auth", O_RDONLY) = 7
fstat(7, {st_mode=S_IFREG|0644, st_size=1221, ...}) = 0
read(7, "#\n# /etc/pam.d/common-auth - aut"..., 4096) = 1221
read(7, "", 4096) = 0
close(7) = 0
stat("/etc/pam.d", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
open("/etc/pam.d/common-account", O_RDONLY) = 7
fstat(7, {st_mode=S_IFREG|0644, st_size=1208, ...}) = 0
read(7, "#\n# /etc/pam.d/common-account - "..., 4096) = 1208
read(7, "", 4096) = 0
close(7) = 0
stat("/etc/pam.d", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
open("/etc/pam.d/common-password", O_RDONLY) = 7
fstat(7, {st_mode=S_IFREG|0644, st_size=1440, ...}) = 0
read(7, "#\n# /etc/pam.d/common-password -"..., 4096) = 1440
read(7, "", 4096) = 0
close(7) = 0
stat("/etc/pam.d", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
open("/etc/pam.d/common-session", O_RDONLY) = 7
fstat(7, {st_mode=S_IFREG|0644, st_size=1189, ...}) = 0
read(7, "#\n# /etc/pam.d/common-session - "..., 4096) = 1189
open("/lib/x86_64-linux-gnu/security/pam_systemd.so", O_RDONLY|O_CLOEXEC) = 8
read(8, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\0\0\0\0\0\0\0"..., 832) = 832
fstat(8, {st_mode=S_IFREG|0644, st_size=279032, ...}) = 0
mmap(NULL, 282752, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 8, 0) = 0x7f1cbb6b4000
mmap(0x7f1cbb6f5000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 8, 0x40000) = 0x7f1cbb6f5000
mmap(0x7f1cbb6f9000, 128, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f1cbb6f9000
close(8) = 0
open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 8
fstat(8, {st_mode=S_IFREG|0644, st_size=30013, ...}) = 0
mmap(NULL, 30013, PROT_READ, MAP_PRIVATE, 8, 0) = 0x7f1cbb899000
close(8) = 0
access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
open("/lib/x86_64-linux-gnu/librt.so.1", O_RDONLY|O_CLOEXEC) = 8
read(8, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340 \0\0\0\0\0\0"..., 832) = 832
fstat(8, {st_mode=S_IFREG|0644, st_size=31744, ...}) = 0
mmap(NULL, 2128832, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 8, 0) = 0x7f1cb8ae3000
mprotect(0x7f1cb8aea000, 2093056, PROT_NONE) = 0
mmap(0x7f1cb8ce9000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 8, 0x6000) = 0x7f1cb8ce9000
close(8) = 0
access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
open("/lib/x86_64-linux-gnu/libpam_misc.so.0", O_RDONLY|O_CLOEXEC) = 8
read(8, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200\20\0\0\0\0\0\0"..., 832) = 832
fstat(8, {st_mode=S_IFREG|0644, st_size=14640, ...}) = 0
mmap(NULL, 2109744, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 8, 0) = 0x7f1cb88df000
mprotect(0x7f1cb88e2000, 2093056, PROT_NONE) = 0
mmap(0x7f1cb8ae1000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 8, 0x2000) = 0x7f1cb8ae1000
close(8) = 0
mprotect(0x7f1cb8ae1000, 4096, PROT_READ) = 0
mprotect(0x7f1cb8ce9000, 4096, PROT_READ) = 0
mprotect(0x7f1cbb6f5000, 12288, PROT_READ) = 0
munmap(0x7f1cbb899000, 30013) = 0
read(7, "", 4096) = 0
close(7) = 0
read(6, "", 4096) = 0
close(6) = 0
open("/etc/passwd", O_RDONLY|O_CLOEXEC) = 6
lseek(6, 0, SEEK_CUR) = 0
fstat(6, {st_mode=S_IFREG|0644, st_size=1902, ...}) = 0
mmap(NULL, 1902, PROT_READ, MAP_SHARED, 6, 0) = 0x7f1cbb8a0000
lseek(6, 1902, SEEK_SET) = 1902
munmap(0x7f1cbb8a0000, 1902) = 0
close(6) = 0
socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 6
connect(6, {sa_family=AF_UNIX, sun_path="/dev/log"}, 110) = 0
sendto(6, "<85>May 10 17:02:25 sudo: ro"..., 131, MSG_NOSIGNAL, NULL, 0) = 131
close(6) = 0
setresuid(-1, -1, -1) = 0
setresgid(-1, -1, -1) = 0
close(5) = 0
socket(AF_NETLINK, SOCK_RAW, NETLINK_AUDIT) = 5
fcntl(5, F_SETFD, FD_CLOEXEC) = 0
fcntl(5, F_SETFD, FD_CLOEXEC) = 0
ioctl(0, TCGETS, {B38400 opost isig icanon echo ...}) = 0
fstat(0, {st_mode=S_IFCHR|0620, st_rdev=makedev(136, 0), ...}) = 0
readlink("/proc/self/fd/0", "/dev/pts/0", 31) = 10
stat("/dev/pts/0", {st_mode=S_IFCHR|0620, st_rdev=makedev(136, 0), ...}) = 0
lstat("/dev/pts/0", {st_mode=S_IFCHR|0620, st_rdev=makedev(136, 0), ...}) = 0
getcwd("/vagrant/mediawiki", 4096) = 19
sendto(5, {{len=140, type=0x463 /* NLMSG_??? */, flags=NLM_F_REQUEST|NLM_F_ACK, seq=1, pid=0}, "cwd=\"/vagrant/mediawiki\" cmd=2F7"...}, 140, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 140
poll([{fd=5, events=POLLIN}], 1, 500) = 1 ([{fd=5, revents=POLLIN}])
recvfrom(5, {{len=36, type=NLMSG_ERROR, flags=0, seq=1, pid=26291}, "\0\0\0\0\214\0\0\0c\4\5\0\1\0\0\0\0\0\0\0"}, 8988, MSG_PEEK|MSG_DONTWAIT, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, [12]) = 36
recvfrom(5, {{len=36, type=NLMSG_ERROR, flags=0, seq=1, pid=26291}, "\0\0\0\0\214\0\0\0c\4\5\0\1\0\0\0\0\0\0\0"}, 8988, MSG_DONTWAIT, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, [12]) = 36
setresuid(-1, -1, -1) = 0
setresgid(-1, -1, -1) = 0
setrlimit(RLIMIT_NPROC, {rlim_cur=7929, rlim_max=7929}) = 0
open("/etc/passwd", O_RDONLY|O_CLOEXEC) = 6
lseek(6, 0, SEEK_CUR) = 0
fstat(6, {st_mode=S_IFREG|0644, st_size=1902, ...}) = 0
mmap(NULL, 1902, PROT_READ, MAP_SHARED, 6, 0) = 0x7f1cbb8a0000
lseek(6, 1902, SEEK_SET) = 1902
munmap(0x7f1cbb8a0000, 1902) = 0
close(6) = 0
open("/etc/passwd", O_RDONLY|O_CLOEXEC) = 6
lseek(6, 0, SEEK_CUR) = 0
fstat(6, {st_mode=S_IFREG|0644, st_size=1902, ...}) = 0
mmap(NULL, 1902, PROT_READ, MAP_SHARED, 6, 0) = 0x7f1cbb8a0000
lseek(6, 1902, SEEK_SET) = 1902
munmap(0x7f1cbb8a0000, 1902) = 0
close(6) = 0
setuid(0) = 0
setrlimit(RLIMIT_CORE, {rlim_cur=0, rlim_max=RLIM64_INFINITY}) = 0
read(3, 0x7ffd14b1cf00, 1) = -1 EAGAIN (Resource temporarily unavailable)
socketpair(AF_UNIX, SOCK_STREAM, 0, [6, 7]) = 0
rt_sigaction(SIGTERM, {sa_handler=0x556819643200, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_INTERRUPT|SA_SIGINFO, sa_restorer=0x7f1cba8aa030}, NULL, 8) = 0
rt_sigaction(SIGHUP, {sa_handler=0x556819643200, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_INTERRUPT|SA_SIGINFO, sa_restorer=0x7f1cba8aa030}, NULL, 8) = 0
rt_sigaction(SIGALRM, {sa_handler=0x556819643200, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_INTERRUPT|SA_SIGINFO, sa_restorer=0x7f1cba8aa030}, NULL, 8) = 0
rt_sigaction(SIGPIPE, {sa_handler=0x556819643200, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_INTERRUPT|SA_SIGINFO, sa_restorer=0x7f1cba8aa030}, NULL, 8) = 0
rt_sigaction(SIGUSR1, {sa_handler=0x556819643200, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_INTERRUPT|SA_SIGINFO, sa_restorer=0x7f1cba8aa030}, NULL, 8) = 0
rt_sigaction(SIGUSR2, {sa_handler=0x556819643200, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_INTERRUPT|SA_SIGINFO, sa_restorer=0x7f1cba8aa030}, NULL, 8) = 0
rt_sigaction(SIGINT, {sa_handler=0x556819643140, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_INTERRUPT|SA_SIGINFO, sa_restorer=0x7f1cba8aa030}, NULL, 8) = 0
rt_sigaction(SIGQUIT, {sa_handler=0x556819643140, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_INTERRUPT|SA_SIGINFO, sa_restorer=0x7f1cba8aa030}, NULL, 8) = 0
setgroups(1, [33]) = 0
setgid(33) = 0
socket(AF_NETLINK, SOCK_RAW, NETLINK_AUDIT) = 8
fcntl(8, F_SETFD, FD_CLOEXEC) = 0
readlink("/proc/self/exe", "/usr/bin/sudo", 4096) = 13
sendto(8, {{len=120, type=0x456 /* NLMSG_??? */, flags=NLM_F_REQUEST|NLM_F_ACK, seq=2, pid=0}, "op=PAM:setcred acct=\"www-data\" e"...}, 120, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 120
poll([{fd=8, events=POLLIN}], 1, 500) = 1 ([{fd=8, revents=POLLIN}])
recvfrom(8, {{len=36, type=NLMSG_ERROR, flags=0, seq=2, pid=2844428582}, "\0\0\0\0x\0\0\0V\4\5\0\2\0\0\0\0\0\0\0"}, 8988, MSG_PEEK|MSG_DONTWAIT, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, [12]) = 36
recvfrom(8, {{len=36, type=NLMSG_ERROR, flags=0, seq=2, pid=2844428582}, "\0\0\0\0x\0\0\0V\4\5\0\2\0\0\0\0\0\0\0"}, 8988, MSG_DONTWAIT, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, [12]) = 36
close(8) = 0
getuid() = 0
open("/etc/login.defs", O_RDONLY) = 8
fstat(8, {st_mode=S_IFREG|0644, st_size=10477, ...}) = 0
read(8, "#\n# /etc/login.defs - Configurat"..., 4096) = 4096
read(8, " issuing \n# the \"mesg y\" command"..., 4096) = 4096
read(8, "t supports passwords of unlimite"..., 4096) = 2285
close(8) = 0
access("/var/run/utmpx", F_OK) = -1 ENOENT (No such file or directory)
open("/var/run/utmp", O_RDONLY|O_CLOEXEC) = 8
lseek(8, 0, SEEK_SET) = 0
alarm(0) = 0
rt_sigaction(SIGALRM, {sa_handler=0x7f1cba993f20, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f1cba8aa030}, {sa_handler=0x556819643200, sa_mask=~[KILL STOP RTMIN RT_1], sa_flags=SA_RESTORER|SA_INTERRUPT|SA_SIGINFO, sa_restorer=0x7f1cba8aa030}, 8) = 0
alarm(10) = 0
fcntl(8, F_SETLKW, {l_type=F_RDLCK, l_whence=SEEK_SET, l_start=0, l_len=0}) = 0
read(8, "\2\0\0\0\0\0\0\0~\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384
read(8, "\6\0\0\0<\2\0\0tty1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384
read(8, "\1\0\0\0005\0\0\0~\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384
read(8, "\7\0\0\0\26\6\0\0pts/0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384
fcntl(8, F_SETLKW, {l_type=F_UNLCK, l_whence=SEEK_SET, l_start=0, l_len=0}) = 0
alarm(0) = 10
rt_sigaction(SIGALRM, {sa_handler=0x556819643200, sa_mask=~[KILL STOP RTMIN RT_1], sa_flags=SA_RESTORER|SA_INTERRUPT|SA_SIGINFO, sa_restorer=0x7f1cba8aa030}, NULL, 8) = 0
close(8) = 0
getuid() = 0
socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 8
connect(8, {sa_family=AF_UNIX, sun_path="/dev/log"}, 110) = 0
sendto(8, "<86>May 10 17:02:25 sudo: pam_un"..., 100, MSG_NOSIGNAL, NULL, 0) = 100
socket(AF_NETLINK, SOCK_RAW, NETLINK_AUDIT) = 9
fcntl(9, F_SETFD, FD_CLOEXEC) = 0
sendto(9, {{len=124, type=0x451 /* NLMSG_??? */, flags=NLM_F_REQUEST|NLM_F_ACK, seq=3, pid=0}, "op=PAM:session_open acct=\"www-da"...}, 124, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 124
poll([{fd=9, events=POLLIN}], 1, 500) = 1 ([{fd=9, revents=POLLIN}])
recvfrom(9, {{len=36, type=NLMSG_ERROR, flags=0, seq=3, pid=3270505455}, "\0\0\0\0|\0\0\0Q\4\5\0\3\0\0\0\0\0\0\0"}, 8988, MSG_PEEK|MSG_DONTWAIT, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, [12]) = 36
recvfrom(9, {{len=36, type=NLMSG_ERROR, flags=0, seq=3, pid=3270505455}, "\0\0\0\0|\0\0\0Q\4\5\0\3\0\0\0\0\0\0\0"}, 8988, MSG_DONTWAIT, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, [12]) = 36
close(9) = 0
getpgrp() = 26288
rt_sigaction(SIGCHLD, {sa_handler=0x556819643200, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_INTERRUPT|SA_SIGINFO, sa_restorer=0x7f1cba8aa030}, NULL, 8) = 0
rt_sigaction(SIGCONT, {sa_handler=0x556819643200, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_INTERRUPT|SA_SIGINFO, sa_restorer=0x7f1cba8aa030}, NULL, 8) = 0
rt_sigaction(SIGTSTP, {sa_handler=0x556819643140, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_INTERRUPT|SA_SIGINFO, sa_restorer=0x7f1cba8aa030}, NULL, 8) = 0
clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f1cbb896190) = 26294
close(7) = 0
poll([{fd=3, events=POLLIN}, {fd=6, events=POLLIN}], 2, -1) = 1 ([{fd=6, revents=POLLIN|POLLHUP}])
recvfrom(6, "", 8, MSG_WAITALL, NULL, NULL) = 0
poll([{fd=3, events=POLLIN}], 1, -1PHP Notice: Writing to /root/.config/psysh is not allowed. in /vagrant/mediawiki/vendor/psy/psysh/src/Psy/ConfigPaths.php on line 213
PHP Stack trace:
PHP 1. {main}() /var/www/w/MWScript.php:0
PHP 2. require_once() /var/www/w/MWScript.php:98
PHP 3. require_once() /vagrant/mediawiki/maintenance/shell.php:100
PHP 4. MediaWikiShell->execute() /vagrant/mediawiki/maintenance/doMaintenance.php:94
PHP 5. Psy\Shell->__construct() /vagrant/mediawiki/maintenance/shell.php:72
PHP 6. Psy\Configuration->getReadline() /vagrant/mediawiki/vendor/psy/psysh/src/Psy/Shell.php:82
PHP 7. Psy\Configuration->getHistoryFile() /vagrant/mediawiki/vendor/psy/psysh/src/Psy/Configuration.php:546
PHP 8. Psy\Configuration->setHistoryFile() /vagrant/mediawiki/vendor/psy/psysh/src/Psy/Configuration.php:409
PHP 9. Psy\ConfigPaths::touchFileWithMkdir() /vagrant/mediawiki/vendor/psy/psysh/src/Psy/Configuration.php:361
PHP 10. trigger_error() /vagrant/mediawiki/vendor/psy/psysh/src/Psy/ConfigPaths.php:213
Notice: Writing to /root/.config/psysh is not allowed. in /vagrant/mediawiki/vendor/psy/psysh/src/Psy/ConfigPaths.php on line 213
Call Stack:
0.0002 362176 1. {main}() /var/www/w/MWScript.php:0
0.0028 411296 2. require_once('/vagrant/mediawiki/maintenance/shell.php') /var/www/w/MWScript.php:98
0.0075 689936 3. require_once('/vagrant/mediawiki/maintenance/doMaintenance.php') /vagrant/mediawiki/maintenance/shell.php:100
0.3292 9960848 4. MediaWikiShell->execute() /vagrant/mediawiki/maintenance/doMaintenance.php:94
0.6119 12357400 5. Psy\Shell->__construct() /vagrant/mediawiki/maintenance/shell.php:72
0.6211 12427496 6. Psy\Configuration->getReadline() /vagrant/mediawiki/vendor/psy/psysh/src/Psy/Shell.php:82
0.6276 12521008 7. Psy\Configuration->getHistoryFile() /vagrant/mediawiki/vendor/psy/psysh/src/Psy/Configuration.php:546
0.6278 12521272 8. Psy\Configuration->setHistoryFile() /vagrant/mediawiki/vendor/psy/psysh/src/Psy/Configuration.php:409
0.6278 12521272 9. Psy\ConfigPaths::touchFileWithMkdir() /vagrant/mediawiki/vendor/psy/psysh/src/Psy/Configuration.php:361
0.6348 12562568 10. trigger_error() /vagrant/mediawiki/vendor/psy/psysh/src/Psy/ConfigPaths.php:213
Psy Shell v0.8.11 (PHP 7.0.27-0+deb9u1 — cli) by Justin Hileman
>>> 1
=> 1
>>> ^D
Exit: Ctrl+D
) = ? ERESTART_RESTARTBLOCK (Interrupted by signal)
--- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=26294, si_uid=33, si_status=0, si_utime=22, si_stime=13} ---
write(4, "\21", 1) = 1
rt_sigreturn({mask=[]}) = -1 EINTR (Interrupted system call)
poll([{fd=3, events=POLLIN}], 1, -1) = 1 ([{fd=3, revents=POLLIN}])
read(3, "\21", 1) = 1
wait4(26294, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG|WSTOPPED, NULL) = 26294
getuid() = 0
open("/etc/login.defs", O_RDONLY) = 7
fstat(7, {st_mode=S_IFREG|0644, st_size=10477, ...}) = 0
read(7, "#\n# /etc/login.defs - Configurat"..., 4096) = 4096
read(7, " issuing \n# the \"mesg y\" command"..., 4096) = 4096
read(7, "t supports passwords of unlimite"..., 4096) = 2285
close(7) = 0
sendto(8, "<86>May 10 17:02:30 sudo: pam_un"..., 82, MSG_NOSIGNAL, NULL, 0) = 82
socket(AF_NETLINK, SOCK_RAW, NETLINK_AUDIT) = 7
fcntl(7, F_SETFD, FD_CLOEXEC) = 0
sendto(7, {{len=124, type=0x452 /* NLMSG_??? */, flags=NLM_F_REQUEST|NLM_F_ACK, seq=4, pid=0}, "op=PAM:session_close acct=\"www-d"...}, 124, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 124
poll([{fd=7, events=POLLIN}], 1, 500) = 1 ([{fd=7, revents=POLLIN}])
recvfrom(7, {{len=36, type=NLMSG_ERROR, flags=0, seq=4, pid=2237329034}, "\0\0\0\0|\0\0\0R\4\5\0\4\0\0\0\0\0\0\0"}, 8988, MSG_PEEK|MSG_DONTWAIT, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, [12]) = 36
recvfrom(7, {{len=36, type=NLMSG_ERROR, flags=0, seq=4, pid=2237329034}, "\0\0\0\0|\0\0\0R\4\5\0\4\0\0\0\0\0\0\0"}, 8988, MSG_DONTWAIT, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, [12]) = 36
close(7) = 0
socket(AF_NETLINK, SOCK_RAW, NETLINK_AUDIT) = 7
fcntl(7, F_SETFD, FD_CLOEXEC) = 0
sendto(7, {{len=120, type=0x450 /* NLMSG_??? */, flags=NLM_F_REQUEST|NLM_F_ACK, seq=5, pid=0}, "op=PAM:setcred acct=\"www-data\" e"...}, 120, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 120
poll([{fd=7, events=POLLIN}], 1, 500) = 1 ([{fd=7, revents=POLLIN}])
recvfrom(7, {{len=36, type=NLMSG_ERROR, flags=0, seq=5, pid=2347360514}, "\0\0\0\0x\0\0\0P\4\5\0\5\0\0\0\0\0\0\0"}, 8988, MSG_PEEK|MSG_DONTWAIT, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, [12]) = 36
recvfrom(7, {{len=36, type=NLMSG_ERROR, flags=0, seq=5, pid=2347360514}, "\0\0\0\0x\0\0\0P\4\5\0\5\0\0\0\0\0\0\0"}, 8988, MSG_DONTWAIT, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, [12]) = 36
close(7) = 0
munmap(0x7f1cb9327000, 2204640) = 0
munmap(0x7f1cb90ef000, 2322912) = 0
munmap(0x7f1cb8eed000, 2101288) = 0
munmap(0x7f1cb8ceb000, 2101312) = 0
munmap(0x7f1cbb6b4000, 282752) = 0
munmap(0x7f1cb88df000, 2109744) = 0
exit_group(0) = ?
+++ exited with 0 +++
```