Commande su ne fonctionne plus correctement sous arch linux

La commande n'affiche plus d'invit' de commande et devient sensible au sigint

a marqué ce sujet comme résolu.

Bonjour à tous! Depuis aujourd’hui, je constate un comportement étrange de ma commande su: Tout se passe bien jusqu’à l’entrée de mon mot de passe(erreur si le nom d’utilisateur ou le mot de passe est faux) mais ensuit, je n’ai plus de d’invit' de commande mais celles-ci sont tout de même lues et exécutées avec les bons droits (mais je n’ai aucunes des fonctions d’un shell normal comme l’auto-complétion). De plus e changement d’utilisateur deviens sensible à un envoie du sigint (ce qui ne semble pas être devoir être le cas). Enfin, ce comportement étrange ne s’observe que depuis mon utilisateur principal mais pas depuis root (je n’ai pas d’utilisateur secondaire pour tester) alors que j’ai vérifié que les deux lançaient /usr/bin/su.

Voici le strace de la commande:

  • depuis mon utilisateur principal:

    strace: Process 14781 attached
    read(0, "[un mot de passe]\n", 511)              = 9
    ioctl(0, SNDCTL_TMR_STOP or TCSETSW, {B38400 opost isig icanon echo ...}) = 0
    write(2, "\n", 1)                       = 1
    rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
    ioctl(0, SNDCTL_TMR_STOP or TCSETSW, {B38400 opost isig icanon echo ...}) = 0
    openat(AT_FDCWD, "/etc/passwd", O_RDONLY|O_CLOEXEC) = 3
    lseek(3, 0, SEEK_CUR)                   = 0
    fstat(3, {st_mode=S_IFREG|0644, st_size=1349, ...}) = 0
    read(3, "root:x:0:0::/root:/bin/bash\nbin:"..., 4096) = 1349
    close(3)                                = 0
    geteuid()                               = 0
    openat(AT_FDCWD, "/etc/shadow", O_RDONLY|O_CLOEXEC) = 3
    lseek(3, 0, SEEK_CUR)                   = 0
    fstat(3, {st_mode=S_IFREG|0600, st_size=819, ...}) = 0
    read(3, "root:$6$[le hash du mot de passe]$rS/84Hi"..., 4096) = 819
    close(3)                                = 0
    mmap(NULL, 135168, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86eebab000
    munmap(0x7f86eebab000, 135168)          = 0
    getuid()                                = 1000
    openat(AT_FDCWD, "/etc/login.defs", O_RDONLY) = 3
    fstat(3, {st_mode=S_IFREG|0644, st_size=5645, ...}) = 0
    read(3, "#\n# /etc/login.defs - Configurat"..., 4096) = 4096
    read(3, "gin\n#\nLOGIN_TIMEOUT\t\t60\n\n#\n# Whi"..., 4096) = 1549
    close(3)                                = 0
    openat(AT_FDCWD, "/etc/passwd", O_RDONLY|O_CLOEXEC) = 3
    lseek(3, 0, SEEK_CUR)                   = 0
    fstat(3, {st_mode=S_IFREG|0644, st_size=1349, ...}) = 0
    read(3, "root:x:0:0::/root:/bin/bash\nbin:"..., 4096) = 1349
    close(3)                                = 0
    geteuid()                               = 0
    openat(AT_FDCWD, "/etc/shadow", O_RDONLY|O_CLOEXEC) = 3
    lseek(3, 0, SEEK_CUR)                   = 0
    fstat(3, {st_mode=S_IFREG|0600, st_size=819, ...}) = 0
    read(3, "root:$6$[le hash du mot de passe]$rS/84Hi"..., 4096) = 819
    close(3)                                = 0
    openat(AT_FDCWD, "/etc/localtime", O_RDONLY|O_CLOEXEC) = 3
    fstat(3, {st_mode=S_IFREG|0644, st_size=2962, ...}) = 0
    fstat(3, {st_mode=S_IFREG|0644, st_size=2962, ...}) = 0
    read(3, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\r\0\0\0\r\0\0\0\0"..., 4096) = 2962
    lseek(3, -1863, SEEK_CUR)               = 1099
    read(3, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\r\0\0\0\r\0\0\0\0"..., 4096) = 1863
    close(3)                                = 0
    socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 3
    connect(3, {sa_family=AF_UNIX, sun_path="/dev/log"}, 110) = 0
    sendto(3, "<37>Apr 22 00:25:30 su: (to root"..., 47, MSG_NOSIGNAL, NULL, 0) = 47
    close(3)                                = 0
    openat(AT_FDCWD, "/proc/sys/kernel/ngroups_max", O_RDONLY) = 3
    read(3, "65536\n", 31)                  = 6
    close(3)                                = 0
    socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3
    connect(3, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (Aucun fichier ou dossier de ce type)
    close(3)                                = 0
    socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3
    connect(3, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (Aucun fichier ou dossier de ce type)
    close(3)                                = 0
    openat(AT_FDCWD, "/etc/group", O_RDONLY|O_CLOEXEC) = 3
    lseek(3, 0, SEEK_CUR)                   = 0
    fstat(3, {st_mode=S_IFREG|0644, st_size=854, ...}) = 0
    read(3, "root:x:0:root\nsys:x:3:bin\nmem:x:"..., 4096) = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    read(3, "", 4096)                       = 0
    close(3)                                = 0
    openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
    fstat(3, {st_mode=S_IFREG|0644, st_size=141318, ...}) = 0
    mmap(NULL, 141318, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f86eeba9000
    close(3)                                = 0
    openat(AT_FDCWD, "/usr/lib/libnss_mymachines.so.2", O_RDONLY|O_CLOEXEC) = 3
    read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 `\0\0\0\0\0\0"..., 832) = 832
    fstat(3, {st_mode=S_IFREG|0755, st_size=282528, ...}) = 0
    mmap(NULL, 286848, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f86eeb62000
    mmap(0x7f86eeb68000, 184320, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000) = 0x7f86eeb68000
    mmap(0x7f86eeb95000, 61440, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x33000) = 0x7f86eeb95000
    mmap(0x7f86eeba4000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x41000) = 0x7f86eeba4000
    mmap(0x7f86eeba8000, 128, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f86eeba8000
    close(3)                                = 0
    mprotect(0x7f86eeba4000, 12288, PROT_READ) = 0
    munmap(0x7f86eeba9000, 141318)          = 0
    openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
    fstat(3, {st_mode=S_IFREG|0644, st_size=141318, ...}) = 0
    mmap(NULL, 141318, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f86eeba9000
    close(3)                                = 0
    openat(AT_FDCWD, "/usr/lib/libnss_systemd.so.2", O_RDONLY|O_CLOEXEC) = 3
    read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 `\0\0\0\0\0\0"..., 832) = 832
    fstat(3, {st_mode=S_IFREG|0755, st_size=282536, ...}) = 0
    mmap(NULL, 287000, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f86eeb1b000
    mmap(0x7f86eeb21000, 184320, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000) = 0x7f86eeb21000
    mmap(0x7f86eeb4e000, 61440, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x33000) = 0x7f86eeb4e000
    mmap(0x7f86eeb5d000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x41000) = 0x7f86eeb5d000
    mmap(0x7f86eeb61000, 280, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f86eeb61000
    close(3)                                = 0
    mprotect(0x7f86eeb5d000, 12288, PROT_READ) = 0
    munmap(0x7f86eeba9000, 141318)          = 0
    rt_sigprocmask(SIG_BLOCK, [HUP USR1 USR2 PIPE ALRM CHLD TSTP URG VTALRM PROF WINCH IO], [], 8) = 0
    getpid()                                = 14781
    socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3
    getsockopt(3, SOL_SOCKET, SO_RCVBUF, [212992], [4]) = 0
    setsockopt(3, SOL_SOCKET, SO_RCVBUF, [8388608], 4) = 0
    getsockopt(3, SOL_SOCKET, SO_SNDBUF, [212992], [4]) = 0
    setsockopt(3, SOL_SOCKET, SO_SNDBUF, [8388608], 4) = 0
    connect(3, {sa_family=AF_UNIX, sun_path="/run/dbus/system_bus_socket"}, 30) = 0
    getsockopt(3, SOL_SOCKET, SO_PEERCRED, {pid=1, uid=0, gid=0}, [12]) = 0
    getsockopt(3, SOL_SOCKET, SO_PEERSEC, 0x561eaa81e570, [64]) = -1 ENOPROTOOPT (Protocole non disponible)
    getsockopt(3, SOL_SOCKET, SO_PEERGROUPS, 0x561eaa81e5c0, [256->0]) = 0
    fstat(3, {st_mode=S_IFSOCK|0777, st_size=0, ...}) = 0
    getsockopt(3, SOL_SOCKET, SO_ACCEPTCONN, [0], [4]) = 0
    getsockname(3, {sa_family=AF_UNIX}, [128->2]) = 0
    sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\0AUTH EXTERNAL\r\nDATA\r\n", iov_len=22}, {iov_base="NEGOTIATE_UNIX_FD\r\n", iov_len=19}, {iov_base="BEGIN\r\n", iov_len=7}], msg_iovlen=3, msg_controllen=0, msg_flags=0}, MSG_DONTWAIT|MSG_NOSIGNAL) = 48
    gettid()                                = 14781
    recvmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="DATA\r\nOK aad8bf98769ab33048989b2"..., iov_len=256}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_DONTWAIT|MSG_CMSG_CLOEXEC) = 58
    sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="l\1\0\1\0\0\0\0\1\0\0\0m\0\0\0\1\1o\0\25\0\0\0/org/fre"..., iov_len=128}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, MSG_DONTWAIT|MSG_NOSIGNAL) = 128
    recvmsg(3, {msg_namelen=0}, MSG_DONTWAIT|MSG_CMSG_CLOEXEC) = -1 EAGAIN (Ressource temporairement non disponible)
    ppoll([{fd=3, events=POLLIN}], 1, {tv_sec=24, tv_nsec=999814000}, NULL, 8) = 1 ([{fd=3, revents=POLLIN}], left {tv_sec=24, tv_nsec=999411520})
    recvmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="l\2\1\1\v\0\0\0\1\0\0\0=\0\0\0\6\1s\0\6\0\0\0", iov_len=24}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_DONTWAIT|MSG_CMSG_CLOEXEC) = 24
    recvmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=":1.688\0\0\5\1u\0\1\0\0\0\10\1g\0\1s\0\0\7\1s\0\24\0\0\0"..., iov_len=67}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_DONTWAIT|MSG_CMSG_CLOEXEC) = 67
    sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="l\1\0\1\0\0\0\0\2\0\0\0\221\0\0\0\1\1o\0\31\0\0\0/org/fre"..., iov_len=168}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, MSG_DONTWAIT|MSG_NOSIGNAL) = 168
    recvmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="l\4\1\1\v\0\0\0\2\0\0\0\215\0\0\0\1\1o\0\25\0\0\0", iov_len=24}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_DONTWAIT|MSG_CMSG_CLOEXEC) = 24
    recvmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="/org/freedesktop/DBus\0\0\0\2\1s\0\24\0\0\0"..., iov_len=147}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_DONTWAIT|MSG_CMSG_CLOEXEC) = 147
    recvmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="l\2\1\1\10\0\0\0w\3\0\0005\0\0\0\5\1u\0\2\0\0\0", iov_len=24}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_DONTWAIT|MSG_CMSG_CLOEXEC) = 24
    recvmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\6\1s\0\6\0\0\0:1.688\0\0\10\1g\0\5a(us)\0\0\0\0\0\0"..., iov_len=56}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_DONTWAIT|MSG_CMSG_CLOEXEC) = 56
    rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
    close(3)                                = 0
    rt_sigprocmask(SIG_BLOCK, [HUP USR1 USR2 PIPE ALRM CHLD TSTP URG VTALRM PROF WINCH IO], [], 8) = 0
    rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
    rt_sigprocmask(SIG_BLOCK, [HUP USR1 USR2 PIPE ALRM CHLD TSTP URG VTALRM PROF WINCH IO], [], 8) = 0
    rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
    setgroups(3, [0, 995, 1001])            = 0
    getuid()                                = 1000
    openat(AT_FDCWD, "/etc/login.defs", O_RDONLY) = 3
    fstat(3, {st_mode=S_IFREG|0644, st_size=5645, ...}) = 0
    read(3, "#\n# /etc/login.defs - Configurat"..., 4096) = 4096
    read(3, "gin\n#\nLOGIN_TIMEOUT\t\t60\n\n#\n# Whi"..., 4096) = 1549
    close(3)                                = 0
    getuid()                                = 1000
    openat(AT_FDCWD, "/etc/login.defs", O_RDONLY) = 3
    fstat(3, {st_mode=S_IFREG|0644, st_size=5645, ...}) = 0
    read(3, "#\n# /etc/login.defs - Configurat"..., 4096) = 4096
    read(3, "gin\n#\nLOGIN_TIMEOUT\t\t60\n\n#\n# Whi"..., 4096) = 1549
    close(3)                                = 0
    access("/var/run/utmpx", F_OK)          = -1 ENOENT (Aucun fichier ou dossier de ce type)
    openat(AT_FDCWD, "/var/run/utmp", O_RDONLY|O_CLOEXEC) = 3
    lseek(3, 0, SEEK_SET)                   = 0
    alarm(0)                                = 0
    rt_sigaction(SIGALRM, {sa_handler=0x7f86f02e46d0, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f86f01e88b0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
    alarm(10)                               = 0
    fcntl(3, F_SETLKW, {l_type=F_RDLCK, l_whence=SEEK_SET, l_start=0, l_len=0}) = 0
    read(3, "\2\0\0\0\0\0\0\0~\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384
    read(3, "\7\0\0\0\225\2\0\0tty7\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384
    read(3, "\7\0\0\0\7\6\0\0tty2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384
    read(3, "", 384)                        = 0
    fcntl(3, F_SETLKW, {l_type=F_UNLCK, l_whence=SEEK_SET, l_start=0, l_len=0}) = 0
    alarm(0)                                = 10
    rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f86f01e88b0}, NULL, 8) = 0
    close(3)                                = 0
    getuid()                                = 1000
    socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 3
    connect(3, {sa_family=AF_UNIX, sun_path="/dev/log"}, 110) = 0
    sendto(3, "<86>Apr 22 00:25:30 su: pam_unix"..., 88, MSG_NOSIGNAL, NULL, 0) = 88
    rt_sigprocmask(SIG_BLOCK, NULL, [], 8)  = 0
    clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f86f01ab2d0) = 14809
    chdir("/")                              = 0
    rt_sigprocmask(SIG_BLOCK, ~[RTMIN RT_1], NULL, 8) = 0
    rt_sigaction(SIGTERM, {sa_handler=0x561ea98b3140, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f86f01e88b0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
    rt_sigprocmask(SIG_UNBLOCK, [ALRM TERM], NULL, 8) = 0
    wait4(14809, [{WIFSIGNALED(s) && WTERMSIG(s) == SIGINT}], WSTOPPED, NULL) = 14809
    futex(0x7f86f0372820, FUTEX_WAKE_PRIVATE, 2147483647) = 0
    openat(AT_FDCWD, "/usr/share/locale/fr_FR.UTF-8/LC_MESSAGES/libc.mo", O_RDONLY) = -1 ENOENT (Aucun fichier ou dossier de ce type)
    openat(AT_FDCWD, "/usr/share/locale/fr_FR.utf8/LC_MESSAGES/libc.mo", O_RDONLY) = -1 ENOENT (Aucun fichier ou dossier de ce type)
    openat(AT_FDCWD, "/usr/share/locale/fr_FR/LC_MESSAGES/libc.mo", O_RDONLY) = -1 ENOENT (Aucun fichier ou dossier de ce type)
    openat(AT_FDCWD, "/usr/share/locale/fr.UTF-8/LC_MESSAGES/libc.mo", O_RDONLY) = -1 ENOENT (Aucun fichier ou dossier de ce type)
    openat(AT_FDCWD, "/usr/share/locale/fr.utf8/LC_MESSAGES/libc.mo", O_RDONLY) = -1 ENOENT (Aucun fichier ou dossier de ce type)
    openat(AT_FDCWD, "/usr/share/locale/fr/LC_MESSAGES/libc.mo", O_RDONLY) = 4
    fstat(4, {st_mode=S_IFREG|0644, st_size=150540, ...}) = 0
    mmap(NULL, 150540, PROT_READ, MAP_PRIVATE, 4, 0) = 0x7f86eeaf6000
    close(4)                                = 0
    write(2, "Interrompre\n", 12)           = 12
    getuid()                                = 1000
    openat(AT_FDCWD, "/etc/login.defs", O_RDONLY) = 4
    fstat(4, {st_mode=S_IFREG|0644, st_size=5645, ...}) = 0
    read(4, "#\n# /etc/login.defs - Configurat"..., 4096) = 4096
    read(4, "gin\n#\nLOGIN_TIMEOUT\t\t60\n\n#\n# Whi"..., 4096) = 1549
    close(4)                                = 0
    sendto(3, "<86>Apr 22 00:28:22 su: pam_unix"..., 74, MSG_NOSIGNAL, NULL, 0) = 74
    getuid()                                = 1000
    openat(AT_FDCWD, "/etc/login.defs", O_RDONLY) = 4
    fstat(4, {st_mode=S_IFREG|0644, st_size=5645, ...}) = 0
    read(4, "#\n# /etc/login.defs - Configurat"..., 4096) = 4096
    read(4, "gin\n#\nLOGIN_TIMEOUT\t\t60\n\n#\n# Whi"..., 4096) = 1549
    close(4)                                = 0
    munmap(0x7f86efc14000, 2101264)         = 0
    munmap(0x7f86ef9fc000, 2191456)         = 0
    munmap(0x7f86ef9c2000, 233824)          = 0
    munmap(0x7f86ef98e000, 212712)          = 0
    munmap(0x7f86ef740000, 2415328)         = 0
    munmap(0x7f86ef457000, 3048768)         = 0
    munmap(0x7f86ef224000, 2305816)         = 0
    munmap(0x7f86ef21e000, 20648)           = 0
    munmap(0x7f86eeff0000, 2146952)         = 0
    munmap(0x7f86eefe9000, 24592)           = 0
    munmap(0x7f86eefd0000, 100512)          = 0
    munmap(0x7f86eedce000, 2101264)         = 0
    munmap(0x7f86eebcc000, 2101264)         = 0
    close(1)                                = 0
    close(2)                                = 0
    exit_group(130)                         = ?
    +++ exited with 130 +++
    
  • depuis root:

    execve("/usr/bin/su", ["su"], 0x7ffc7430eca0 /* 21 vars */) = 0
    brk(NULL)                               = 0x556ec4201000
    arch_prctl(0x3001 /* ARCH_??? */, 0x7fff4dc06160) = -1 EINVAL (Argument invalide)
    access("/etc/ld.so.preload", R_OK)      = -1 ENOENT (Aucun fichier ou dossier de ce type)
    openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
    fstat(3, {st_mode=S_IFREG|0644, st_size=141318, ...}) = 0
    mmap(NULL, 141318, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fc417261000
    close(3)                                = 0
    openat(AT_FDCWD, "/usr/lib/libpam.so.0", O_RDONLY|O_CLOEXEC) = 3
    read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0`\"\0\0\0\0\0\0"..., 832) = 832
    fstat(3, {st_mode=S_IFREG|0755, st_size=55048, ...}) = 0
    mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc41725f000
    mmap(NULL, 2150416, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc417051000
    mprotect(0x7fc41705e000, 2093056, PROT_NONE) = 0
    mmap(0x7fc41725d000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc000) = 0x7fc41725d000
    close(3)                                = 0
    openat(AT_FDCWD, "/usr/lib/libpam_misc.so.0", O_RDONLY|O_CLOEXEC) = 3
    read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220\16\0\0\0\0\0\0"..., 832) = 832
    fstat(3, {st_mode=S_IFREG|0755, st_size=14040, ...}) = 0
    mmap(NULL, 2109520, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc416e4d000
    mprotect(0x7fc416e4f000, 2097152, PROT_NONE) = 0
    mmap(0x7fc41704f000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fc41704f000
    close(3)                                = 0
    openat(AT_FDCWD, "/usr/lib/libutil.so.1", O_RDONLY|O_CLOEXEC) = 3
    read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \20\0\0\0\0\0\0"..., 832) = 832
    fstat(3, {st_mode=S_IFREG|0755, st_size=14240, ...}) = 0
    mmap(NULL, 16400, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc416e48000
    mmap(0x7fc416e49000, 4096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7fc416e49000
    mmap(0x7fc416e4a000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fc416e4a000
    mmap(0x7fc416e4b000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fc416e4b000
    close(3)                                = 0
    openat(AT_FDCWD, "/usr/lib/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
    read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360=\2\0\0\0\0\0"..., 832) = 832
    lseek(3, 792, SEEK_SET)                 = 792
    read(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\301\234\210\303;`t,\251\6\340\371\371o\343\33"..., 68) = 68
    fstat(3, {st_mode=S_IFREG|0755, st_size=2141720, ...}) = 0
    lseek(3, 792, SEEK_SET)                 = 792
    read(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\301\234\210\303;`t,\251\6\340\371\371o\343\33"..., 68) = 68
    lseek(3, 864, SEEK_SET)                 = 864
    read(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32) = 32
    mmap(NULL, 1852992, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc416c83000
    mprotect(0x7fc416ca5000, 1675264, PROT_NONE) = 0
    mmap(0x7fc416ca5000, 1359872, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22000) = 0x7fc416ca5000
    mmap(0x7fc416df1000, 311296, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x16e000) = 0x7fc416df1000
    mmap(0x7fc416e3e000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1ba000) = 0x7fc416e3e000
    mmap(0x7fc416e44000, 13888, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fc416e44000
    close(3)                                = 0
    openat(AT_FDCWD, "/usr/lib/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
    read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \20\0\0\0\0\0\0"..., 832) = 832
    fstat(3, {st_mode=S_IFREG|0755, st_size=14240, ...}) = 0
    mmap(NULL, 16528, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc416c7e000
    mmap(0x7fc416c7f000, 4096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7fc416c7f000
    mmap(0x7fc416c80000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fc416c80000
    mmap(0x7fc416c81000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fc416c81000
    close(3)                                = 0
    mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc416c7c000
    arch_prctl(ARCH_SET_FS, 0x7fc416c7d000) = 0
    mprotect(0x7fc416e3e000, 16384, PROT_READ) = 0
    mprotect(0x7fc416c81000, 4096, PROT_READ) = 0
    mprotect(0x7fc416e4b000, 4096, PROT_READ) = 0
    mprotect(0x7fc41725d000, 4096, PROT_READ) = 0
    mprotect(0x7fc41704f000, 4096, PROT_READ) = 0
    mprotect(0x556ec3b6e000, 4096, PROT_READ) = 0
    mprotect(0x7fc4172ae000, 4096, PROT_READ) = 0
    munmap(0x7fc417261000, 141318)          = 0
    brk(NULL)                               = 0x556ec4201000
    brk(0x556ec4222000)                     = 0x556ec4222000
    openat(AT_FDCWD, "/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
    fstat(3, {st_mode=S_IFREG|0644, st_size=3662976, ...}) = 0
    mmap(NULL, 3662976, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fc4168fd000
    close(3)                                = 0
    getuid()                                = 0
    geteuid()                               = 0
    ioctl(0, TCGETS, {B38400 opost isig icanon echo ...}) = 0
    ioctl(0, TCGETS, {B38400 opost isig icanon echo ...}) = 0
    ioctl(0, TCGETS, {B38400 opost isig icanon echo ...}) = 0
    fstat(0, {st_mode=S_IFCHR|0620, st_rdev=makedev(0x88, 0x5), ...}) = 0
    readlink("/proc/self/fd/0", "/dev/pts/5", 4095) = 10
    stat("/dev/pts/5", {st_mode=S_IFCHR|0620, st_rdev=makedev(0x88, 0x5), ...}) = 0
    socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3
    connect(3, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (Aucun fichier ou dossier de ce type)
    close(3)                                = 0
    socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3
    connect(3, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (Aucun fichier ou dossier de ce type)
    close(3)                                = 0
    openat(AT_FDCWD, "/etc/nsswitch.conf", O_RDONLY|O_CLOEXEC) = 3
    fstat(3, {st_mode=S_IFREG|0644, st_size=365, ...}) = 0
    read(3, "# Name Service Switch configurat"..., 4096) = 365
    read(3, "", 4096)                       = 0
    close(3)                                = 0
    openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
    fstat(3, {st_mode=S_IFREG|0644, st_size=141318, ...}) = 0
    mmap(NULL, 141318, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fc417261000
    close(3)                                = 0
    openat(AT_FDCWD, "/usr/lib/libnss_files.so.2", O_RDONLY|O_CLOEXEC) = 3
    read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 0\0\0\0\0\0\0"..., 832) = 832
    fstat(3, {st_mode=S_IFREG|0755, st_size=55200, ...}) = 0
    mmap(NULL, 83416, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc4168e8000
    mmap(0x7fc4168eb000, 28672, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7fc4168eb000
    mmap(0x7fc4168f2000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa000) = 0x7fc4168f2000
    mmap(0x7fc4168f5000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc000) = 0x7fc4168f5000
    mmap(0x7fc4168f7000, 21976, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fc4168f7000
    close(3)                                = 0
    mprotect(0x7fc4168f5000, 4096, PROT_READ) = 0
    munmap(0x7fc417261000, 141318)          = 0
    openat(AT_FDCWD, "/etc/passwd", O_RDONLY|O_CLOEXEC) = 3
    lseek(3, 0, SEEK_CUR)                   = 0
    fstat(3, {st_mode=S_IFREG|0644, st_size=1349, ...}) = 0
    read(3, "root:x:0:0::/root:/bin/bash\nbin:"..., 4096) = 1349
    close(3)                                = 0
    openat(AT_FDCWD, "/proc/self/loginuid", O_RDONLY) = 3
    read(3, "1000", 12)                     = 4
    close(3)                                = 0
    openat(AT_FDCWD, "/etc/passwd", O_RDONLY|O_CLOEXEC) = 3
    lseek(3, 0, SEEK_CUR)                   = 0
    fstat(3, {st_mode=S_IFREG|0644, st_size=1349, ...}) = 0
    read(3, "root:x:0:0::/root:/bin/bash\nbin:"..., 4096) = 1349
    close(3)                                = 0
    stat("/etc/pam.d", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
    openat(AT_FDCWD, "/etc/pam.d/su", O_RDONLY) = 3
    fstat(3, {st_mode=S_IFREG|0644, st_size=366, ...}) = 0
    read(3, "#%PAM-1.0\nauth\t\tsufficient\tpam_r"..., 4096) = 366
    openat(AT_FDCWD, "/usr/lib/security/pam_rootok.so", O_RDONLY|O_CLOEXEC) = 4
    read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220\5\0\0\0\0\0\0"..., 832) = 832
    fstat(4, {st_mode=S_IFREG|0755, st_size=5744, ...}) = 0
    mmap(NULL, 2101264, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7fc4166e6000
    mprotect(0x7fc4166e7000, 2093056, PROT_NONE) = 0
    mmap(0x7fc4168e6000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0) = 0x7fc4168e6000
    close(4)                                = 0
    mprotect(0x7fc4168e6000, 4096, PROT_READ) = 0
    openat(AT_FDCWD, "/usr/lib/security/pam_unix.so", O_RDONLY|O_CLOEXEC) = 4
    read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \35\0\0\0\0\0\0"..., 832) = 832
    fstat(4, {st_mode=S_IFREG|0755, st_size=46784, ...}) = 0
    mmap(NULL, 2191456, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7fc4164ce000
    mprotect(0x7fc4164d9000, 2093056, PROT_NONE) = 0
    mmap(0x7fc4166d8000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0xa000) = 0x7fc4166d8000
    mmap(0x7fc4166da000, 45152, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fc4166da000
    close(4)                                = 0
    openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 4
    fstat(4, {st_mode=S_IFREG|0644, st_size=141318, ...}) = 0
    mmap(NULL, 141318, PROT_READ, MAP_PRIVATE, 4, 0) = 0x7fc417261000
    close(4)                                = 0
    openat(AT_FDCWD, "/usr/lib/libcrypt.so.1", O_RDONLY|O_CLOEXEC) = 4
    read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \20\0\0\0\0\0\0"..., 832) = 832
    fstat(4, {st_mode=S_IFREG|0755, st_size=42912, ...}) = 0
    mmap(NULL, 233824, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7fc416494000
    mprotect(0x7fc416495000, 36864, PROT_NONE) = 0
    mmap(0x7fc416495000, 24576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x1000) = 0x7fc416495000
    mmap(0x7fc41649b000, 8192, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x7000) = 0x7fc41649b000
    mmap(0x7fc41649e000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x9000) = 0x7fc41649e000
    mmap(0x7fc4164a0000, 184672, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fc4164a0000
    close(4)                                = 0
    openat(AT_FDCWD, "/usr/lib/libtirpc.so.3", O_RDONLY|O_CLOEXEC) = 4
    read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \220\0\0\0\0\0\0"..., 832) = 832
    fstat(4, {st_mode=S_IFREG|0755, st_size=207064, ...}) = 0
    mmap(NULL, 212712, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7fc416460000
    mmap(0x7fc416469000, 118784, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x9000) = 0x7fc416469000
    mmap(0x7fc416486000, 45056, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x26000) = 0x7fc416486000
    mmap(0x7fc416491000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x30000) = 0x7fc416491000
    close(4)                                = 0
    openat(AT_FDCWD, "/usr/lib/libgssapi_krb5.so.2", O_RDONLY|O_CLOEXEC) = 4
    read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340\260\0\0\0\0\0\0"..., 832) = 832
    fstat(4, {st_mode=S_IFREG|0644, st_size=319376, ...}) = 0
    mmap(NULL, 2415328, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7fc416212000
    mprotect(0x7fc41625d000, 2097152, PROT_NONE) = 0
    mmap(0x7fc41645d000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x4b000) = 0x7fc41645d000
    close(4)                                = 0
    openat(AT_FDCWD, "/usr/lib/libkrb5.so.3", O_RDONLY|O_CLOEXEC) = 4
    read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0006\2\0\0\0\0\0"..., 832) = 832
    fstat(4, {st_mode=S_IFREG|0644, st_size=952608, ...}) = 0
    mmap(NULL, 3048768, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7fc415f29000
    mprotect(0x7fc416001000, 2097152, PROT_NONE) = 0
    mmap(0x7fc416201000, 69632, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0xd8000) = 0x7fc416201000
    close(4)                                = 0
    openat(AT_FDCWD, "/usr/lib/libk5crypto.so.3", O_RDONLY|O_CLOEXEC) = 4
    read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200G\0\0\0\0\0\0"..., 832) = 832
    fstat(4, {st_mode=S_IFREG|0644, st_size=206640, ...}) = 0
    mmap(NULL, 2305816, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7fc415cf6000
    mprotect(0x7fc415d26000, 2097152, PROT_NONE) = 0
    mmap(0x7fc415f26000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x30000) = 0x7fc415f26000
    close(4)                                = 0
    openat(AT_FDCWD, "/usr/lib/libcom_err.so.2", O_RDONLY|O_CLOEXEC) = 4
    read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0  \0\0\0\0\0\0"..., 832) = 832
    fstat(4, {st_mode=S_IFREG|0755, st_size=18112, ...}) = 0
    mmap(NULL, 20648, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7fc415cf0000
    mmap(0x7fc415cf2000, 4096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x2000) = 0x7fc415cf2000
    mmap(0x7fc415cf3000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x3000) = 0x7fc415cf3000
    mmap(0x7fc415cf4000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x3000) = 0x7fc415cf4000
    close(4)                                = 0
    openat(AT_FDCWD, "/usr/lib/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 4
    read(4, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340f\0\0\0\0\0\0"..., 832) = 832
    fstat(4, {st_mode=S_IFREG|0755, st_size=155600, ...}) = 0
    lseek(4, 808, SEEK_SET)                 = 808
    read(4, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32) = 32
    mmap(NULL, 131528, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7fc415ccf000
    mmap(0x7fc415cd5000, 61440, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x6000) = 0x7fc415cd5000
    mmap(0x7fc415ce4000, 24576, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x15000) = 0x7fc415ce4000
    mmap(0x7fc415cea000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x1a000) = 0x7fc415cea000
    mmap(0x7fc415cec000, 12744, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fc415cec000
    close(4)                                = 0
    openat(AT_FDCWD, "/usr/lib/libkrb5support.so.0", O_RDONLY|O_CLOEXEC) = 4
    read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320*\0\0\0\0\0\0"..., 832) = 832
    fstat(4, {st_mode=S_IFREG|0644, st_size=51168, ...}) = 0
    mmap(NULL, 2146952, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7fc415ac2000
    mprotect(0x7fc415acd000, 2097152, PROT_NONE) = 0
    mmap(0x7fc415ccd000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0xb000) = 0x7fc415ccd000
    close(4)                                = 0
    openat(AT_FDCWD, "/usr/lib/libkeyutils.so.1", O_RDONLY|O_CLOEXEC) = 4
    read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0  \0\0\0\0\0\0"..., 832) = 832
    fstat(4, {st_mode=S_IFREG|0755, st_size=22208, ...}) = 0
    mmap(NULL, 24592, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7fc415abb000
    mmap(0x7fc415abd000, 8192, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x2000) = 0x7fc415abd000
    mmap(0x7fc415abf000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x4000) = 0x7fc415abf000
    mmap(0x7fc415ac0000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x4000) = 0x7fc415ac0000
    close(4)                                = 0
    openat(AT_FDCWD, "/usr/lib/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 4
    read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 @\0\0\0\0\0\0"..., 832) = 832
    fstat(4, {st_mode=S_IFREG|0755, st_size=88200, ...}) = 0
    mmap(NULL, 100512, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7fc415aa2000
    mprotect(0x7fc415aa6000, 69632, PROT_NONE) = 0
    mmap(0x7fc415aa6000, 49152, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x4000) = 0x7fc415aa6000
    mmap(0x7fc415ab2000, 16384, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x10000) = 0x7fc415ab2000
    mmap(0x7fc415ab7000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x14000) = 0x7fc415ab7000
    mmap(0x7fc415ab9000, 6304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fc415ab9000
    close(4)                                = 0
    mprotect(0x7fc415ab7000, 4096, PROT_READ) = 0
    mprotect(0x7fc415ac0000, 4096, PROT_READ) = 0
    mprotect(0x7fc415ccd000, 4096, PROT_READ) = 0
    mprotect(0x7fc415cea000, 4096, PROT_READ) = 0
    mprotect(0x7fc415cf4000, 4096, PROT_READ) = 0
    mprotect(0x7fc415f26000, 8192, PROT_READ) = 0
    mprotect(0x7fc416201000, 61440, PROT_READ) = 0
    mprotect(0x7fc41645d000, 8192, PROT_READ) = 0
    mprotect(0x7fc416491000, 8192, PROT_READ) = 0
    mprotect(0x7fc41649e000, 4096, PROT_READ) = 0
    mprotect(0x7fc4166d8000, 4096, PROT_READ) = 0
    set_tid_address(0x7fc416c7d2d0)         = 24218
    set_robust_list(0x7fc416c7d2e0, 24)     = 0
    rt_sigaction(SIGRTMIN, {sa_handler=0x7fc415cd5130, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7fc415ce14d0}, NULL, 8) = 0
    rt_sigaction(SIGRT_1, {sa_handler=0x7fc415cd51d0, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fc415ce14d0}, NULL, 8) = 0
    rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
    prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
    munmap(0x7fc417261000, 141318)          = 0
    read(3, "", 4096)                       = 0
    close(3)                                = 0
    openat(AT_FDCWD, "/etc/pam.d/other", O_RDONLY) = 3
    fstat(3, {st_mode=S_IFREG|0644, st_size=274, ...}) = 0
    read(3, "#%PAM-1.0\nauth      required   p"..., 4096) = 274
    openat(AT_FDCWD, "/usr/lib/security/pam_deny.so", O_RDONLY|O_CLOEXEC) = 4
    read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\5\0\0\0\0\0\0"..., 832) = 832
    fstat(4, {st_mode=S_IFREG|0755, st_size=5672, ...}) = 0
    mmap(NULL, 2101264, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7fc4158a0000
    mprotect(0x7fc4158a1000, 2093056, PROT_NONE) = 0
    mmap(0x7fc415aa0000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0) = 0x7fc415aa0000
    close(4)                                = 0
    mprotect(0x7fc415aa0000, 4096, PROT_READ) = 0
    openat(AT_FDCWD, "/usr/lib/security/pam_warn.so", O_RDONLY|O_CLOEXEC) = 4
    read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\6\0\0\0\0\0\0"..., 832) = 832
    fstat(4, {st_mode=S_IFREG|0755, st_size=5744, ...}) = 0
    mmap(NULL, 2101264, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 0x7fc41569e000
    mprotect(0x7fc41569f000, 2093056, PROT_NONE) = 0
    mmap(0x7fc41589e000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0) = 0x7fc41589e000
    close(4)                                = 0
    mprotect(0x7fc41589e000, 4096, PROT_READ) = 0
    read(3, "", 4096)                       = 0
    close(3)                                = 0
    getuid()                                = 0
    getuid()                                = 0
    openat(AT_FDCWD, "/etc/login.defs", O_RDONLY) = 3
    fstat(3, {st_mode=S_IFREG|0644, st_size=5645, ...}) = 0
    read(3, "#\n# /etc/login.defs - Configurat"..., 4096) = 4096
    read(3, "gin\n#\nLOGIN_TIMEOUT\t\t60\n\n#\n# Whi"..., 4096) = 1549
    close(3)                                = 0
    openat(AT_FDCWD, "/etc/passwd", O_RDONLY|O_CLOEXEC) = 3
    lseek(3, 0, SEEK_CUR)                   = 0
    fstat(3, {st_mode=S_IFREG|0644, st_size=1349, ...}) = 0
    read(3, "root:x:0:0::/root:/bin/bash\nbin:"..., 4096) = 1349
    close(3)                                = 0
    geteuid()                               = 0
    openat(AT_FDCWD, "/etc/shadow", O_RDONLY|O_CLOEXEC) = 3
    lseek(3, 0, SEEK_CUR)                   = 0
    fstat(3, {st_mode=S_IFREG|0600, st_size=819, ...}) = 0
    read(3, "root:$6$[le hash du mot de passe]$rS/84Hi"..., 4096) = 819
    close(3)                                = 0
    openat(AT_FDCWD, "/etc/localtime", O_RDONLY|O_CLOEXEC) = 3
    fstat(3, {st_mode=S_IFREG|0644, st_size=2962, ...}) = 0
    fstat(3, {st_mode=S_IFREG|0644, st_size=2962, ...}) = 0
    read(3, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\r\0\0\0\r\0\0\0\0"..., 4096) = 2962
    lseek(3, -1863, SEEK_CUR)               = 1099
    read(3, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\r\0\0\0\r\0\0\0\0"..., 4096) = 1863
    close(3)                                = 0
    socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 3
    connect(3, {sa_family=AF_UNIX, sun_path="/dev/log"}, 110) = 0
    sendto(3, "<37>Apr 22 01:37:38 su: (to root"..., 47, MSG_NOSIGNAL, NULL, 0) = 47
    close(3)                                = 0
    openat(AT_FDCWD, "/proc/sys/kernel/ngroups_max", O_RDONLY) = 3
    read(3, "65536\n", 31)                  = 6
    close(3)                                = 0
    socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3
    connect(3, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (Aucun fichier ou dossier de ce type)
    close(3)                                = 0
    socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3
    connect(3, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (Aucun fichier ou dossier de ce type)
    close(3)                                = 0
    openat(AT_FDCWD, "/etc/group", O_RDONLY|O_CLOEXEC) = 3
    lseek(3, 0, SEEK_CUR)                   = 0
    fstat(3, {st_mode=S_IFREG|0644, st_size=854, ...}) = 0
    read(3, "root:x:0:root\nsys:x:3:bin\nmem:x:"..., 4096) = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    lseek(3, 0, SEEK_CUR)                   = 854
    read(3, "", 4096)                       = 0
    close(3)                                = 0
    openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
    fstat(3, {st_mode=S_IFREG|0644, st_size=141318, ...}) = 0
    mmap(NULL, 141318, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fc417261000
    close(3)                                = 0
    openat(AT_FDCWD, "/usr/lib/libnss_mymachines.so.2", O_RDONLY|O_CLOEXEC) = 3
    read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 `\0\0\0\0\0\0"..., 832) = 832
    fstat(3, {st_mode=S_IFREG|0755, st_size=282528, ...}) = 0
    mmap(NULL, 286848, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc415657000
    mmap(0x7fc41565d000, 184320, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000) = 0x7fc41565d000
    mmap(0x7fc41568a000, 61440, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x33000) = 0x7fc41568a000
    mmap(0x7fc415699000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x41000) = 0x7fc415699000
    mmap(0x7fc41569d000, 128, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fc41569d000
    close(3)                                = 0
    mprotect(0x7fc415699000, 12288, PROT_READ) = 0
    munmap(0x7fc417261000, 141318)          = 0
    openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
    fstat(3, {st_mode=S_IFREG|0644, st_size=141318, ...}) = 0
    mmap(NULL, 141318, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fc417261000
    close(3)                                = 0
    openat(AT_FDCWD, "/usr/lib/libnss_systemd.so.2", O_RDONLY|O_CLOEXEC) = 3
    read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 `\0\0\0\0\0\0"..., 832) = 832
    fstat(3, {st_mode=S_IFREG|0755, st_size=282536, ...}) = 0
    mmap(NULL, 287000, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fc415610000
    mmap(0x7fc415616000, 184320, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000) = 0x7fc415616000
    mmap(0x7fc415643000, 61440, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x33000) = 0x7fc415643000
    mmap(0x7fc415652000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x41000) = 0x7fc415652000
    mmap(0x7fc415656000, 280, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fc415656000
    close(3)                                = 0
    mprotect(0x7fc415652000, 12288, PROT_READ) = 0
    munmap(0x7fc417261000, 141318)          = 0
    rt_sigprocmask(SIG_BLOCK, [HUP USR1 USR2 PIPE ALRM CHLD TSTP URG VTALRM PROF WINCH IO], [], 8) = 0
    getpid()                                = 24218
    socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3
    getsockopt(3, SOL_SOCKET, SO_RCVBUF, [212992], [4]) = 0
    setsockopt(3, SOL_SOCKET, SO_RCVBUF, [8388608], 4) = 0
    getsockopt(3, SOL_SOCKET, SO_SNDBUF, [212992], [4]) = 0
    setsockopt(3, SOL_SOCKET, SO_SNDBUF, [8388608], 4) = 0
    connect(3, {sa_family=AF_UNIX, sun_path="/run/dbus/system_bus_socket"}, 30) = 0
    getsockopt(3, SOL_SOCKET, SO_PEERCRED, {pid=1, uid=0, gid=0}, [12]) = 0
    getsockopt(3, SOL_SOCKET, SO_PEERSEC, 0x556ec4211ef0, [64]) = -1 ENOPROTOOPT (Protocole non disponible)
    getsockopt(3, SOL_SOCKET, SO_PEERGROUPS, 0x556ec4211f40, [256->0]) = 0
    fstat(3, {st_mode=S_IFSOCK|0777, st_size=0, ...}) = 0
    getsockopt(3, SOL_SOCKET, SO_ACCEPTCONN, [0], [4]) = 0
    getsockname(3, {sa_family=AF_UNIX}, [128->2]) = 0
    sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\0AUTH EXTERNAL\r\nDATA\r\n", iov_len=22}, {iov_base="NEGOTIATE_UNIX_FD\r\n", iov_len=19}, {iov_base="BEGIN\r\n", iov_len=7}], msg_iovlen=3, msg_controllen=0, msg_flags=0}, MSG_DONTWAIT|MSG_NOSIGNAL) = 48
    gettid()                                = 24218
    recvmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="DATA\r\nOK aad8bf98769ab33048989b2"..., iov_len=256}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_DONTWAIT|MSG_CMSG_CLOEXEC) = 58
    sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="l\1\0\1\0\0\0\0\1\0\0\0m\0\0\0\1\1o\0\25\0\0\0/org/fre"..., iov_len=128}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, MSG_DONTWAIT|MSG_NOSIGNAL) = 128
    recvmsg(3, {msg_namelen=0}, MSG_DONTWAIT|MSG_CMSG_CLOEXEC) = -1 EAGAIN (Ressource temporairement non disponible)
    ppoll([{fd=3, events=POLLIN}], 1, {tv_sec=24, tv_nsec=999831000}, NULL, 8) = 1 ([{fd=3, revents=POLLIN}], left {tv_sec=24, tv_nsec=999294501})
    recvmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="l\2\1\1\f\0\0\0\1\0\0\0=\0\0\0\6\1s\0\7\0\0\0", iov_len=24}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_DONTWAIT|MSG_CMSG_CLOEXEC) = 24
    recvmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base=":1.1579\0\5\1u\0\1\0\0\0\10\1g\0\1s\0\0\7\1s\0\24\0\0\0"..., iov_len=68}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_DONTWAIT|MSG_CMSG_CLOEXEC) = 68
    sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="l\1\0\1\0\0\0\0\2\0\0\0\221\0\0\0\1\1o\0\31\0\0\0/org/fre"..., iov_len=168}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, MSG_DONTWAIT|MSG_NOSIGNAL) = 168
    recvmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="l\4\1\1\f\0\0\0\2\0\0\0\215\0\0\0\1\1o\0\25\0\0\0", iov_len=24}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_DONTWAIT|MSG_CMSG_CLOEXEC) = 24
    recvmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="/org/freedesktop/DBus\0\0\0\2\1s\0\24\0\0\0"..., iov_len=148}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_DONTWAIT|MSG_CMSG_CLOEXEC) = 148
    recvmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="l\2\1\1\10\0\0\0\312\f\0\0005\0\0\0\5\1u\0\2\0\0\0", iov_len=24}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_DONTWAIT|MSG_CMSG_CLOEXEC) = 24
    recvmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\6\1s\0\7\0\0\0:1.1579\0\10\1g\0\5a(us)\0\0\0\0\0\0"..., iov_len=56}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_DONTWAIT|MSG_CMSG_CLOEXEC) = 56
    rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
    close(3)                                = 0
    rt_sigprocmask(SIG_BLOCK, [HUP USR1 USR2 PIPE ALRM CHLD TSTP URG VTALRM PROF WINCH IO], [], 8) = 0
    rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
    rt_sigprocmask(SIG_BLOCK, [HUP USR1 USR2 PIPE ALRM CHLD TSTP URG VTALRM PROF WINCH IO], [], 8) = 0
    rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
    setgroups(3, [0, 995, 1001])            = 0
    getuid()                                = 0
    openat(AT_FDCWD, "/etc/login.defs", O_RDONLY) = 3
    fstat(3, {st_mode=S_IFREG|0644, st_size=5645, ...}) = 0
    read(3, "#\n# /etc/login.defs - Configurat"..., 4096) = 4096
    read(3, "gin\n#\nLOGIN_TIMEOUT\t\t60\n\n#\n# Whi"..., 4096) = 1549
    close(3)                                = 0
    access("/var/run/utmpx", F_OK)          = -1 ENOENT (Aucun fichier ou dossier de ce type)
    openat(AT_FDCWD, "/var/run/utmp", O_RDONLY|O_CLOEXEC) = 3
    lseek(3, 0, SEEK_SET)                   = 0
    alarm(0)                                = 0
    rt_sigaction(SIGALRM, {sa_handler=0x7fc416db66d0, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc416cba8b0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
    alarm(10)                               = 0
    fcntl(3, F_SETLKW, {l_type=F_RDLCK, l_whence=SEEK_SET, l_start=0, l_len=0}) = 0
    read(3, "\2\0\0\0\0\0\0\0~\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384
    read(3, "\7\0\0\0\225\2\0\0tty7\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384
    read(3, "\7\0\0\0OA\0\0tty2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384
    read(3, "\7\0\0\0\223^\0\0pts/5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384
    fcntl(3, F_SETLKW, {l_type=F_UNLCK, l_whence=SEEK_SET, l_start=0, l_len=0}) = 0
    alarm(0)                                = 10
    rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc416cba8b0}, NULL, 8) = 0
    close(3)                                = 0
    getuid()                                = 0
    socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 3
    connect(3, {sa_family=AF_UNIX, sun_path="/dev/log"}, 110) = 0
    sendto(3, "<86>Apr 22 01:37:38 su: pam_unix"..., 89, MSG_NOSIGNAL, NULL, 0) = 89
    rt_sigprocmask(SIG_BLOCK, NULL, [], 8)  = 0
    clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fc416c7d2d0) = 24219
    chdir("/")                              = 0
    rt_sigprocmask(SIG_BLOCK, ~[RTMIN RT_1], NULL, 8) = 0
    rt_sigaction(SIGTERM, {sa_handler=0x556ec3b62140, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fc416cba8b0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
    rt_sigprocmask(SIG_UNBLOCK, [ALRM TERM], NULL, 8) = 0
    wait4(24219, [root@lenovo-giacopelli paul]# exit
    [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WSTOPPED, NULL) = 24219
    getuid()                                = 0
    openat(AT_FDCWD, "/etc/login.defs", O_RDONLY) = 4
    fstat(4, {st_mode=S_IFREG|0644, st_size=5645, ...}) = 0
    read(4, "#\n# /etc/login.defs - Configurat"..., 4096) = 4096
    read(4, "gin\n#\nLOGIN_TIMEOUT\t\t60\n\n#\n# Whi"..., 4096) = 1549
    close(4)                                = 0
    sendto(3, "<86>Apr 22 01:37:49 su: pam_unix"..., 74, MSG_NOSIGNAL, NULL, 0) = 74
    munmap(0x7fc4166e6000, 2101264)         = 0
    munmap(0x7fc4164ce000, 2191456)         = 0
    munmap(0x7fc416494000, 233824)          = 0
    munmap(0x7fc416460000, 212712)          = 0
    munmap(0x7fc416212000, 2415328)         = 0
    munmap(0x7fc415f29000, 3048768)         = 0
    munmap(0x7fc415cf6000, 2305816)         = 0
    munmap(0x7fc415cf0000, 20648)           = 0
    munmap(0x7fc415ac2000, 2146952)         = 0
    munmap(0x7fc415abb000, 24592)           = 0
    munmap(0x7fc415aa2000, 100512)          = 0
    munmap(0x7fc4158a0000, 2101264)         = 0
    munmap(0x7fc41569e000, 2101264)         = 0
    close(1)                                = 0
    close(2)                                = 0
    exit_group(0)                           = ?
    +++ exited with 0 +++
    

Merci pour votre aide!

+0 -0

Désolé, analyser les appels systèmes, c’est pas hyper plaisant, ni facile !

Au niveau des environnements de variables ? Tu n’as rien de différents ? (Commande env).
Quel shell est utilisé ?

Normalement, tu devrais avoir d’autres utilisateurs que root. dbus, nobody, …

+1 -0

Merci pour votre aide!

Au niveau des environnements de variables ? Tu n’as rien de différents ? (Commande env).

ache

Pour l’utilisateur principal:

SHELL=/bin/bash
WINDOWID=25165834
COLORTERM=rxvt
XDG_SESSION_PATH=/org/freedesktop/DisplayManager/Session0
COLOR_RESET=
I3SOCK=/run/user/1000/i3/ipc-socket.668
COLOR_RED=
DESKTOP_SESSION=i3
GTK_MODULES=canberra-gtk-module
XDG_SEAT=seat0
PWD=/home/paul
LOGNAME=paul
XDG_SESSION_DESKTOP=i3
XDG_SESSION_TYPE=x11
XAUTHORITY=/home/paul/.Xauthority
DESKTOP_STARTUP_ID=i3/i3-sensible-terminal/668-7-lenovo-giacopelli_TIME9569774
XDG_GREETER_DATA_DIR=/var/lib/lightdm-data/paul
HOME=/home/paul
LANG=fr_FR.UTF-8
XDG_CURRENT_DESKTOP=i3
XDG_SEAT_PATH=/org/freedesktop/DisplayManager/Seat0
XDG_SESSION_CLASS=user
TERM=rxvt-unicode-256color
USER=paul
COLORFGBG=7;default
DISPLAY=:0
SHLVL=1
XDG_VTNR=7
XDG_SESSION_ID=2
MOZ_PLUGIN_PATH=/usr/lib/mozilla/plugins
XDG_RUNTIME_DIR=/run/user/1000
PATH=/usr/local/bin:/usr/bin:/bin:/usr/local/sbin:/usr/lib/jvm/default/bin:/usr/bin/site_perl:/usr/bin/vendor_perl:/usr/bin/core_perl:/usr/lib/jvm/default/bin:/usr/bin/site_perl:/usr/bin/vendor_perl:/usr/bin/core_perl
GDMSESSION=i3
DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/1000/bus
MAIL=/var/spool/mail/paul
_=/usr/bin/env

pour root:

  • avec un terminal ouvert avec sudo (où ça marche):

    SHELL=/bin/bash
    WINDOWID=31457290
    COLORTERM=rxvt
    SUDO_GID=1000
    SUDO_COMMAND=/usr/bin/urxvt
    SUDO_USER=paul
    PWD=/home/paul
    LOGNAME=root
    XAUTHORITY=/home/paul/.Xauthority
    HOME=/root
    LANG=fr_FR.UTF-8
    TERM=rxvt-unicode-256color
    USER=root
    COLORFGBG=7;default
    DISPLAY=:0
    SHLVL=1
    MOZ_PLUGIN_PATH=/usr/lib/mozilla/plugins
    PATH=/usr/local/bin:/usr/bin:/bin:/usr/local/sbin:/usr/lib/jvm/default/bin:/usr/bin/site_perl:/usr/bin/vendor_perl:/usr/bin/core_perl:/usr/lib/jvm/default/bin:/usr/bin/site_perl:/usr/bin/vendor_perl:/usr/bin/core_perl:/usr/lib/jvm/default/bin:/usr/bin/site_perl:/usr/bin/vendor_perl:/usr/bin/core_perl
    SUDO_UID=1000
    MAIL=/var/mail/root
    _=/usr/bin/env
    
  • directement connecté en root:

    SHELL=/bin/bash
    PWD=/root
    LOGNAME=root
    HOME=/root
    LANG=fr_FR.UTF-8
    TERM=rxvt-unicode-256color
    USER=root
    SHLVL=1
    MOZ_PLUGIN_PATH=/usr/lib/mozilla/plugins
    PATH=/usr/local/sbin:/usr/local/bin:/usr/bin:/usr/lib/jvm/default/bin:/usr/bin/site_perl:/usr/bin/vendor_perl:/usr/bin/core_perl
    _=/usr/bin/env
    

Quel shell est utilisé ?

ache

J’utilise bash pour root comme pour l’utilisateur principal

Normalement, tu devrais avoir d’autres utilisateurs que root. dbus, nobody, …

ache

Depuis root, on me répond que l’utilisateur n’est pas disponible, depuis l’utilisateur principal, je me retrouve avec une demande de mot de passe.

Question bête, tu lances su tout court ou su - ?

adri1

Le soucis est le même pour les deux.

+0 -0

Au niveau des environnements de variables ? Tu n’as rien de différents ? (Commande env).

ache

Ah zut ! J’aurais du être plus claire >_<"

Il aurait fallu taper su -c env depuis les deux utilisateurs. Mais appart COLOR_RED= je ne vois rien de bizarre. Et franchement, ça ne me semble pas être la cause du problème.

Normalement, tu devrais avoir d’autres utilisateurs que root. dbus, nobody, …

ache

Depuis root, on me répond que l’utilisateur n’est pas disponible, depuis l’utilisateur principal, je me retrouve avec une demande de mot de passe.

Oui, c’est normal. Leur shell doit être /bin/nologin. Tu dois simplement, depuis root faire su dbus -s /usr/bin/bash

+1 -0

Pour COLOR_RED et COLOR_RESET, c’est juste pour la coloristaion de stderr, je ne sais pas pourquoi ces variables sont affichées vides.

Visiblement, le soucis ne vient que depuis l’utilisateur principal, depuis les utilisateurs dbus et nobody, il n’y a pas de soucis.

En utilisant la commande su -c env, le retour est le même que le retour de env (les deux étant exécutées depuis l’utilisateur principal), mais pas depuis root où j’ai pour su -c env paul:

SHELL=/bin/bash
PWD=/root
LOGNAME=paul
_=/usr/bin/env
HOME=/home/paul
LANG=fr_FR.UTF-8
TERM=rxvt-unicode-256color
USER=paul
SHLVL=3
MOZ_PLUGIN_PATH=/usr/lib/mozilla/plugins
PATH=/usr/local/sbin:/usr/local/bin:/usr/bin:/usr/lib/jvm/default/bin:/usr/bin/site_perl:/usr/bin/vendor_perl:/usr/bin/core_perl

Salut,

Si je comprends bien, lorsque tu exécutes la commandes su alors que tu es l’utilisateur paul, tu n’as plus d’invite de commande une fois que tu deviens root. Autrement dit, tu peux effectivement entrer des commandes, mais tu n’as rien qui t’indique si une commande est attendue ou non, c’est bien ça ?

Si oui, ce qui est étrange, c’est que l’instance de bash exécutée par su semble se comporter comme si tu avais défini la variable d’environnement PS1 en lui assignant pour valeur une chaîne vide. Tu peux faire le test vite fait comme suit, tu obtiendras le même résultat qu’avec su.

$ PS1=''
# Allo ?
PS1='$ '
$

La question maintenant c’est de savoir pourquoi et là j’en sais rien. :-°
En toute logique, si tu ne définis pas la variable PS1, bash utilise une valeur par défaut du type -bash-x.x#. Est-ce que tu peux me dire ce que tu obtiens avec la suite de commandes suivante ?

$ export PS1='(mon invite de commande) '
(mon invite de commande) su 
(mon invite de commande) # Cet invite reste-t-il une fois root ?
(mon invite de commande) exit
(mon invite de commande) su -l
# As-tu un invite de commande ?
+0 -0

Salut! J’ai fais es tests demandés, mais je n’ai aucun invite de commande dans tous les cas.

Mais j’ai fais un test en repensant que j’ai ajouté ça au .bashrc de ma séssion principale:

#stderr color
export COLOR_RED="$(tput setaf 160)"
export COLOR_RESET="$(tput sgr0)"

exec 9>&2
exec 8> >(
    perl -e '$|=1; while(sysread STDIN,$a,9999) {print
"$ENV{COLOR_RED}$a$ENV{COLOR_RESET}"}'
)
function undirect(){ exec 2>&9; }
function redirect(){ exec 2>&8; }
trap "redirect;" DEBUG
PROMPT_COMMAND='undirect;'

Dans le but de colorer stderr. En le commentant, su reprend son comportement normal…

Sais-tu ce qui pose problème dans ce morceau de code et comment continuer à colorer stderr sans perturber la commande?

Merci pour ton aide!

+0 -0

Malheureusement, je ne suis pas expert en bash et je ne comprends pas tous les tenants et aboutissants de ce script. ^^"

Je comprends qu’il crée deux descripteurs de fichiers (via exec 9>&2 et exec 8> >(...)) et qu’il tente ensuite de s’en servir pour rediriger et colorer la sortie d’erreur standard, d’une part via le signal DEBUG qui est envoyé avant chaque commande et, d’autre part, via la fonction PROMPT_COMMAND qui est évaluée avant chaque invite de commande, mais je m’y perds un peu…

Cela étant dit, l’absence de la création des descripteurs 8 et 9 dans le bashrc des autres utilisateurs est sûrement liée à ton problème.

+0 -0

Après BEAUCOUP de tests et de recherches, il semble que le souci soit la redirection qi est fait au lancement de la commande. j’ai donc essayé d’aliasser su avec une suite de commande avec un truc qui ferait un reset du trap et qui remettrait ça en place une foi le su terminé mais ça ne semble pas fonctionner: le reset du trap ne prends effet que après le retour de la commande. et je ne vois pas du tout pourquoi…

Connectez-vous pour pouvoir poster un message.
Connexion

Pas encore membre ?

Créez un compte en une minute pour profiter pleinement de toutes les fonctionnalités de Zeste de Savoir. Ici, tout est gratuit et sans publicité.
Créer un compte