make your user part of the wheel group

regards

Bram

-----Original Message-----
From: John P. Marr [mailto:[EMAIL PROTECTED]]
Sent: woensdag 19 februari 2003 14:17
To: [EMAIL PROTECTED]; [EMAIL PROTECTED]
Subject: [gentoo-user] Su problems


I am hoping you guys can give me a hand with a problem I am having.

I have a 1ghz dell inspiron (8000) with gentoo linux on it. It is running
kernel 2.4.20 with gnome 2.2 on it. 

My problem is that I am unable to su into root from my normal user. I have
tried everything I can think of to fix this, but it is still broken.

I have added my user to the wheel group, both by hand and 'usermod -G'

I have checked and verified correct ownership of /bin/su, and made sure the
permission is set correctly. I found this info here.

http://forums.gentoo.org/viewtopic.php?t=23378&highlight=authentication+erro
r

Root can su to normal users, but the error I recieve with all of my normal
users is: 

su: authentication failure
Sorry.

I have recompiled pam, shadow, pam-login and still have the same error.

I have even done a reinstall of my system, and I am getting the same error
again and again...

This is the result of strace/bin/su: I hope it helps someone ...

bash-2.05b$ strace /bin/su
execve("/bin/su", ["/bin/su"], [/* 44 vars */]) = 0
uname({sys="Linux", node="johnic.mrmarr.com", ...}) = 0
brk(0)                                  = 0x805357c
open("/etc/ld.so.preload", O_RDONLY)    = 3
fstat64(3, {st_mode=S_IFREG|0644, st_size=0, ...}) = 0
close(3)                                = 0
open("/etc/ld.so.cache", O_RDONLY)      = 3
fstat64(3, {st_mode=S_IFREG|0644, st_size=47980, ...}) = 0
mmap2(NULL, 47980, PROT_READ, MAP_PRIVATE, 3, 0) = 0x40014000
close(3)                                = 0
open("/lib/libcrypt.so.1", O_RDONLY)    = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\0\n\0\000"...,
1024) =
1024
fstat64(3, {st_mode=S_IFREG|0755, st_size=22852, ...}) = 0
mmap2(NULL, 182268, PROT_READ|PROT_EXEC, MAP_PRIVATE, 3, 0) = 0x40020000
mprotect(0x40025000, 161788, PROT_NONE) = 0
mmap2(0x40025000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 3, 0x4)
= 0x40025000
mmap2(0x40026000, 157692, PROT_READ|PROT_WRITE,
MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x40026000
close(3)                                = 0
open("/usr/lib/libcrack.so.2", O_RDONLY) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0P\33\0\000"...,
1024) =
1024
fstat64(3, {st_mode=S_IFREG|0755, st_size=31194, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) =
0x4004d000
mmap2(NULL, 44416, PROT_READ|PROT_EXEC, MAP_PRIVATE, 3, 0) = 0x4004e000
mprotect(0x40055000, 15744, PROT_NONE)  = 0
mmap2(0x40055000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 3, 0x6)
= 0x40055000
mmap2(0x40056000, 11648, PROT_READ|PROT_WRITE,
MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x40056000
close(3)                                = 0
open("/lib/libpam.so.0", O_RDONLY)      = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0 \25\0\000"...,
1024) =
1024
fstat64(3, {st_mode=S_IFREG|0755, st_size=35762, ...}) = 0
mmap2(NULL, 32716, PROT_READ|PROT_EXEC, MAP_PRIVATE, 3, 0) = 0x40059000
mprotect(0x40060000, 4044, PROT_NONE)   = 0
mmap2(0x40060000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 3, 0x6)
= 0x40060000
close(3)                                = 0
open("/lib/libpam_misc.so.0", O_RDONLY) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\300\r\0"..., 1024)
= 1024
fstat64(3, {st_mode=S_IFREG|0755, st_size=11800, ...}) = 0
mmap2(NULL, 11668, PROT_READ|PROT_EXEC, MAP_PRIVATE, 3, 0) = 0x40061000
mprotect(0x40063000, 3476, PROT_NONE)   = 0
mmap2(0x40063000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 3, 0x1)
= 0x40063000
close(3)                                = 0
open("/lib/libc.so.6", O_RDONLY)        = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\20_\1\000"...,
1024) =
1024
fstat64(3, {st_mode=S_IFREG|0755, st_size=1422891, ...}) = 0
mmap2(NULL, 1244260, PROT_READ|PROT_EXEC, MAP_PRIVATE, 3, 0) = 0x40064000
mprotect(0x4018b000, 35940, PROT_NONE)  = 0
mmap2(0x4018b000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 3,
0x127)
= 0x4018b000
mmap2(0x40190000, 15460, PROT_READ|PROT_WRITE,
MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x40190000
close(3)                                = 0
open("/lib/libdl.so.2", O_RDONLY)       = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0 \31\0\000"...,
1024) =
1024
fstat64(3, {st_mode=S_IFREG|0755, st_size=11820, ...}) = 0
mmap2(NULL, 11484, PROT_READ|PROT_EXEC, MAP_PRIVATE, 3, 0) = 0x40194000
mprotect(0x40196000, 3292, PROT_NONE)   = 0
mmap2(0x40196000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 3, 0x1)
= 0x40196000
close(3)                                = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) =
0x40197000
munmap(0x40014000, 47980)               = 0
brk(0)                                  = 0x805357c
brk(0x805457c)                          = 0x805457c
brk(0x8055000)                          = 0x8055000
getuid32()                              = 1000
ioctl(0, SNDCTL_TMR_TIMEBASE, {B38400 opost isig icanon echo ...}) = 0
ioctl(0, SNDCTL_TMR_TIMEBASE, {B38400 opost isig icanon echo ...}) = 0
readlink("/proc/self/fd/0", "/dev/pts/0", 4095) = 10
ioctl(0, SNDCTL_TMR_TIMEBASE, {B38400 opost isig icanon echo ...}) = 0
readlink("/proc/self/fd/0", "/dev/pts/0", 511) = 10
access("/var/run/utmpx", F_OK)          = -1 ENOENT (No such file or
directory)
open("/var/run/utmp", O_RDWR)           = -1 EACCES (Permission denied)
open("/var/run/utmp", O_RDONLY)         = 3
fcntl64(3, F_GETFD)                     = 0
fcntl64(3, F_SETFD, FD_CLOEXEC)         = 0
_llseek(3, 0, [0], SEEK_SET)            = 0
alarm(0)                                = 0
rt_sigaction(SIGALRM, {0x4016aaa0, [], 0x4000000}, {SIG_DFL}, 8) = 0
alarm(1)                                = 0
fcntl64(3, F_SETLKW, {type=F_RDLCK, whence=SEEK_SET, start=0, len=0}) = 0
read(3, "\10\0\0\0\n\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) =
384read(3, "\2\0\0\0\0\0\0\0~\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"...,
384) = 384read(3,
"\1\0\0\0003N\0\0~\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) =
384read(3, "\10\0\0\0\273\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"...,
384) = 384read(3,
"\7\0\0\0\276\36\0\0vc/1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) =
384read(3, "\7\0\0\0\340O\0\0vc/2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"...,
384) = 384read(3,
"\6\0\0\0Y.\0\0tty3\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 384
read(3, "\6\0\0\0\364\3\0\0tty4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) =
384
read(3, "\6\0\0\0\365\3\0\0tty5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) =
384
read(3, "\6\0\0\0\366\3\0\0tty6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) =
384
read(3, "\10\0\0\0U^\0\0pts/1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) =
384
read(3, "\10\0\0\0T^\0\0pts/0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) =
384
read(3, "\10\0\0\0V^\0\0pts/2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) =
384
read(3, "\7\0\377\277\222\36\0\0:0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) =
384read(3, "", 384)                        = 0
fcntl64(3, F_SETLKW, {type=F_UNLCK, whence=SEEK_SET, start=0, len=0}) = 0
alarm(0)                                = 1
rt_sigaction(SIGALRM, {SIG_DFL}, NULL, 8) = 0
close(3)                                = 0
getuid32()                              = 1000
brk(0x8056000)                          = 0x8056000
socket(PF_UNIX, SOCK_STREAM, 0)         = 3
connect(3, {sin_family=AF_UNIX, path="/var/run/.nscd_socket"}, 110) = -1
ENOENT
(No such file or directory)
close(3)                                = 0
open("/etc/nsswitch.conf", O_RDONLY)    = 3
fstat64(3, {st_mode=S_IFREG|0644, st_size=498, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) =
0x40014000
read(3, "# /etc/nsswitch.conf:\n# $Header:"..., 4096) = 498
read(3, "", 4096)                       = 0
close(3)                                = 0
munmap(0x40014000, 4096)                = 0
open("/etc/ld.so.cache", O_RDONLY)      = 3
fstat64(3, {st_mode=S_IFREG|0644, st_size=47980, ...}) = 0
mmap2(NULL, 47980, PROT_READ, MAP_PRIVATE, 3, 0) = 0x40014000
close(3)                                = 0
open("/lib/libnss_compat.so.2", O_RDONLY) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\360\25"..., 1024) =
1024
fstat64(3, {st_mode=S_IFREG|0755, st_size=50003, ...}) = 0
mmap2(NULL, 46488, PROT_READ|PROT_EXEC, MAP_PRIVATE, 3, 0) = 0x40198000
mprotect(0x401a3000, 1432, PROT_NONE)   = 0
mmap2(0x401a3000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 3, 0xa)
= 0x401a3000
close(3)                                = 0
open("/lib/libnsl.so.1", O_RDONLY)      = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\360;\0"..., 1024) =
1024
fstat64(3, {st_mode=S_IFREG|0755, st_size=87941, ...}) = 0
mmap2(NULL, 85312, PROT_READ|PROT_EXEC, MAP_PRIVATE, 3, 0) = 0x401a4000
mprotect(0x401b6000, 11584, PROT_NONE)  = 0
mmap2(0x401b6000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 3,
0x11) =
0x401b6000
mmap2(0x401b7000, 7488, PROT_READ|PROT_WRITE,
MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x401b7000
close(3)                                = 0
munmap(0x40014000, 47980)               = 0
uname({sys="Linux", node="johnic.mrmarr.com", ...}) = 0
open("/etc/passwd", O_RDONLY)           = 3
fcntl64(3, F_GETFD)                     = 0
fcntl64(3, F_SETFD, FD_CLOEXEC)         = 0
fstat64(3, {st_mode=S_IFREG|0644, st_size=1715, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) =
0x40014000
_llseek(3, 0, [0], SEEK_CUR)            = 0
read(3, "root:x:0:0:root:/root:/bin/bash\n"..., 4096) = 1715
close(3)                                = 0
munmap(0x40014000, 4096)                = 0
stat64("/etc/pam.d", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
brk(0x8057000)                          = 0x8057000
open("/etc/pam.d/su", O_RDONLY)         = 3
fstat64(3, {st_mode=S_IFREG|0644, st_size=1247, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) =
0x40014000
read(3, "#%PAM-1.0\n\nauth       sufficient"..., 4096) = 1247
open("/lib/security/pam_rootok.so", O_RDONLY) = 4
read(4, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\300\6\0"..., 1024)
= 1024
fstat64(4, {st_mode=S_IFREG|0755, st_size=5142, ...}) = 0
mmap2(NULL, 6932, PROT_READ|PROT_EXEC, MAP_PRIVATE, 4, 0) = 0x40015000
mprotect(0x40016000, 2836, PROT_NONE)   = 0
mmap2(0x40016000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 4, 0) =
0x40016000
close(4)                                = 0
open("/lib/security/pam_wheel.so", O_RDONLY) = 4
read(4, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0p\t\0\000"..., 1024)
= 1024
fstat64(4, {st_mode=S_IFREG|0755, st_size=9438, ...}) = 0
mmap2(NULL, 10800, PROT_READ|PROT_EXEC, MAP_PRIVATE, 4, 0) = 0x40017000
mprotect(0x40019000, 2608, PROT_NONE)   = 0
mmap2(0x40019000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 4, 0x1)
= 0x40019000
close(4)                                = 0
open("/lib/security/pam_stack.so", O_RDONLY) = 4
read(4, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0P\v\0\000"..., 1024)
= 1024
fstat64(4, {st_mode=S_IFREG|0755, st_size=12959, ...}) = 0
mmap2(NULL, 14084, PROT_READ|PROT_EXEC, MAP_PRIVATE, 4, 0) = 0x4001a000
mprotect(0x4001d000, 1796, PROT_NONE)   = 0
mmap2(0x4001d000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 4, 0x2)
= 0x4001d000
close(4)                                = 0
brk(0x8058000)                          = 0x8058000
open("/lib/security/pam_xauth.so", O_RDONLY) = 4
read(4, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0 \17\0\000"...,
1024) =
1024
fstat64(4, {st_mode=S_IFREG|0755, st_size=13565, ...}) = 0
mmap2(NULL, 14028, PROT_READ|PROT_EXEC, MAP_PRIVATE, 4, 0) = 0x401b9000
mprotect(0x401bc000, 1740, PROT_NONE)   = 0
mmap2(0x401bc000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 4, 0x2)
= 0x401bc000
close(4)                                = 0
read(3, "", 4096)                       = 0
close(3)                                = 0
munmap(0x40014000, 4096)                = 0
open("/etc/pam.d/other", O_RDONLY)      = 3
fstat64(3, {st_mode=S_IFREG|0644, st_size=198, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) =
0x40014000
read(3, "#%PAM-1.0\n\nauth       required\t/"..., 4096) = 198
open("/lib/security/pam_deny.so", O_RDONLY) = 4
read(4, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0P\6\0\000"..., 1024)
= 1024
fstat64(4, {st_mode=S_IFREG|0755, st_size=4561, ...}) = 0
mmap2(NULL, 6416, PROT_READ|PROT_EXEC, MAP_PRIVATE, 4, 0) = 0x4001e000
mprotect(0x4001f000, 2320, PROT_NONE)   = 0
mmap2(0x4001f000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 4, 0) =
0x4001f000
close(4)                                = 0
read(3, "", 4096)                       = 0
close(3)                                = 0
munmap(0x40014000, 4096)                = 0
brk(0x8059000)                          = 0x8059000
open("/etc/passwd", O_RDONLY)           = 3
fcntl64(3, F_GETFD)                     = 0
fcntl64(3, F_SETFD, FD_CLOEXEC)         = 0
fstat64(3, {st_mode=S_IFREG|0644, st_size=1715, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) =
0x40014000
_llseek(3, 0, [0], SEEK_CUR)            = 0
read(3, "root:x:0:0:root:/root:/bin/bash\n"..., 4096) = 1715
close(3)                                = 0
munmap(0x40014000, 4096)                = 0
time(NULL)                              = 1045660493
getuid32()                              = 1000
brk(0x805b000)                          = 0x805b000
open("/etc/passwd", O_RDONLY)           = 3
fcntl64(3, F_GETFD)                     = 0
fcntl64(3, F_SETFD, FD_CLOEXEC)         = 0
fstat64(3, {st_mode=S_IFREG|0644, st_size=1715, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) =
0x40014000
_llseek(3, 0, [0], SEEK_CUR)            = 0
read(3, "root:x:0:0:root:/root:/bin/bash\n"..., 4096) = 1715
close(3)                                = 0
munmap(0x40014000, 4096)                = 0
getuid32()                              = 1000
brk(0x805d000)                          = 0x805d000
open("/etc/passwd", O_RDONLY)           = 3
fcntl64(3, F_GETFD)                     = 0
fcntl64(3, F_SETFD, FD_CLOEXEC)         = 0
fstat64(3, {st_mode=S_IFREG|0644, st_size=1715, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) =
0x40014000
_llseek(3, 0, [0], SEEK_CUR)            = 0
read(3, "root:x:0:0:root:/root:/bin/bash\n"..., 4096) = 1715
close(3)                                = 0
munmap(0x40014000, 4096)                = 0
brk(0x805f000)                          = 0x805f000
socket(PF_UNIX, SOCK_STREAM, 0)         = 3
connect(3, {sin_family=AF_UNIX, path="/var/run/.nscd_socket"}, 110) = -1
ENOENT
(No such file or directory)
close(3)                                = 0
open("/etc/group", O_RDONLY)            = 3
fcntl64(3, F_GETFD)                     = 0
fcntl64(3, F_SETFD, FD_CLOEXEC)         = 0
fstat64(3, {st_mode=S_IFREG|0644, st_size=681, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) =
0x40014000
_llseek(3, 0, [0], SEEK_CUR)            = 0
read(3, "root::0:root\nbin::1:root,bin,dae"..., 4096) = 681
close(3)                                = 0
munmap(0x40014000, 4096)                = 0
stat64("/etc/pam.d", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
open("/etc/pam.d/system-auth", O_RDONLY) = 3
fstat64(3, {st_mode=S_IFREG|0644, st_size=491, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) =
0x40014000
read(3, "#%PAM-1.0\n\nauth       required\t/"..., 4096) = 491
open("/lib/security/pam_env.so", O_RDONLY) = 4
read(4, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\260\v\0"..., 1024)
= 1024
fstat64(4, {st_mode=S_IFREG|0755, st_size=13442, ...}) = 0
mmap2(NULL, 14436, PROT_READ|PROT_EXEC, MAP_PRIVATE, 4, 0) = 0x401bd000
mprotect(0x401c0000, 2148, PROT_NONE)   = 0
mmap2(0x401c0000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 4, 0x2)
= 0x401c0000
close(4)                                = 0
open("/lib/security/pam_unix.so", O_RDONLY) = 4
read(4, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\340\"\0"..., 1024)
= 1024
fstat64(4, {st_mode=S_IFREG|0755, st_size=54075, ...}) = 0
mmap2(NULL, 97172, PROT_READ|PROT_EXEC, MAP_PRIVATE, 4, 0) = 0x401c1000
mprotect(0x401cc000, 52116, PROT_NONE)  = 0
mmap2(0x401cc000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 4, 0xb)
= 0x401cc000
mmap2(0x401cd000, 48020, PROT_READ|PROT_WRITE,
MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x401cd000
close(4)                                = 0
open("/lib/security/pam_cracklib.so", O_RDONLY) = 4
read(4, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0p\f\0\000"..., 1024)
= 1024
fstat64(4, {st_mode=S_IFREG|0755, st_size=15331, ...}) = 0
mmap2(NULL, 32704, PROT_READ|PROT_EXEC, MAP_PRIVATE, 4, 0) = 0x401d9000
mprotect(0x401dc000, 20416, PROT_NONE)  = 0
mmap2(0x401dc000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 4, 0x2)
= 0x401dc000
mmap2(0x401dd000, 16320, PROT_READ|PROT_WRITE,
MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x401dd000
close(4)                                = 0
open("/lib/security/pam_limits.so", O_RDONLY) = 4
read(4, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\320\r\0"..., 1024)
= 1024
fstat64(4, {st_mode=S_IFREG|0755, st_size=14562, ...}) = 0
mmap2(NULL, 15328, PROT_READ|PROT_EXEC, MAP_PRIVATE, 4, 0) = 0x401e1000
mprotect(0x401e4000, 3040, PROT_NONE)   = 0
mmap2(0x401e4000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 4, 0x2)
= 0x401e4000
close(4)                                = 0
read(3, "", 4096)                       = 0
close(3)                                = 0
munmap(0x40014000, 4096)                = 0
open("/etc/pam.d/other", O_RDONLY)      = 3
fstat64(3, {st_mode=S_IFREG|0644, st_size=198, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) =
0x40014000
read(3, "#%PAM-1.0\n\nauth       required\t/"..., 4096) = 198
read(3, "", 4096)                       = 0
close(3)                                = 0
munmap(0x40014000, 4096)                = 0
getuid32()                              = 1000
open("/etc/passwd", O_RDONLY)           = 3
fcntl64(3, F_GETFD)                     = 0
fcntl64(3, F_SETFD, FD_CLOEXEC)         = 0
fstat64(3, {st_mode=S_IFREG|0644, st_size=1715, ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) =
0x40014000
_llseek(3, 0, [0], SEEK_CUR)            = 0
read(3, "root:x:0:0:root:/root:/bin/bash\n"..., 4096) = 1715
close(3)                                = 0
munmap(0x40014000, 4096)                = 0
open("/etc/shadow", O_RDONLY)           = -1 EACCES (Permission denied)
ioctl(0, SNDCTL_TMR_TIMEBASE, {B38400 opost isig icanon echo ...}) = 0
ioctl(0, SNDCTL_TMR_TIMEBASE, {B38400 opost isig icanon echo ...}) = 0
time([1045660493])                      = 1045660493
write(2, "Password: ", 10Password: )              = 10
ioctl(0, SNDCTL_TMR_CONTINUE, {B38400 opost isig icanon -echo ...}) = 0
read(0,



--
[EMAIL PROTECTED] mailing list


--
[EMAIL PROTECTED] mailing list

Reply via email to