execve("/usr/sbin/ipsec", ["ipsec", "starter"], [/* 27 vars */]) = 0 brk(0) = 0x8c46000 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7751000 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 fstat64(3, {st_mode=S_IFREG|0644, st_size=64476, ...}) = 0 mmap2(NULL, 64476, PROT_READ, MAP_PRIVATE, 3, 0) = 0xb7741000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/lib/i386-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0000\226\1\0004\0\0\0"..., 512) = 512 fstat64(3, {st_mode=S_IFREG|0755, st_size=1713640, ...}) = 0 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7740000 mmap2(NULL, 1723100, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb759b000 mmap2(0xb773a000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19f) = 0xb773a000 mmap2(0xb773d000, 10972, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb773d000 close(3) = 0 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb759a000 set_thread_area({entry_number:-1 -> 6, base_addr:0xb759a6c0, limit:1048575, seg_32bit:1, contents:0, read_exec_only:0, limit_in_pages:1, seg_not_present:0, useable:1}) = 0 mprotect(0xb773a000, 8192, PROT_READ) = 0 mprotect(0x8060000, 4096, PROT_READ) = 0 mprotect(0xb7773000, 4096, PROT_READ) = 0 munmap(0xb7741000, 64476) = 0 getpid() = 22512 rt_sigaction(SIGCHLD, {0x8056220, ~[RTMIN RT_1], 0}, NULL, 8) = 0 geteuid32() = 0 brk(0) = 0x8c46000 brk(0x8c67000) = 0x8c67000 getppid() = 22511 stat64("/home/gebruiker", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 stat64(".", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 open("/usr/sbin/ipsec", O_RDONLY) = 3 fcntl64(3, F_DUPFD, 10) = 10 close(3) = 0 fcntl64(10, F_SETFD, FD_CLOEXEC) = 0 rt_sigaction(SIGINT, NULL, {SIG_DFL, [], 0}, 8) = 0 rt_sigaction(SIGINT, {0x8056220, ~[RTMIN RT_1], 0}, NULL, 8) = 0 rt_sigaction(SIGQUIT, NULL, {SIG_DFL, [], 0}, 8) = 0 rt_sigaction(SIGQUIT, {SIG_DFL, ~[RTMIN RT_1], 0}, NULL, 8) = 0 rt_sigaction(SIGTERM, NULL, {SIG_DFL, [], 0}, 8) = 0 rt_sigaction(SIGTERM, {SIG_DFL, ~[RTMIN RT_1], 0}, NULL, 8) = 0 read(10, "#! /bin/sh\n# prefix command to r"..., 8192) = 8192 pipe([3, 4]) = 0 clone(Process 22513 attached child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0xb759a728) = 22513 [pid 22512] close(4) = 0 [pid 22512] read(3, [pid 22513] close(10) = 0 [pid 22513] close(3) = 0 [pid 22513] dup2(4, 1) = 1 [pid 22513] close(4) = 0 [pid 22513] stat64("/sbin/uname", 0xbfd0e470) = -1 ENOENT (No such file or directory) [pid 22513] stat64("/bin/uname", {st_mode=S_IFREG|0755, st_size=26180, ...}) = 0 [pid 22513] execve("/bin/uname", ["uname", "-r"], [/* 27 vars */]) = 0 [pid 22513] brk(0) = 0x8083000 [pid 22513] access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) [pid 22513] mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7744000 [pid 22513] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 22513] open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 [pid 22513] fstat64(3, {st_mode=S_IFREG|0644, st_size=64476, ...}) = 0 [pid 22513] mmap2(NULL, 64476, PROT_READ, MAP_PRIVATE, 3, 0) = 0xb7734000 [pid 22513] close(3) = 0 [pid 22513] access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) [pid 22513] open("/lib/i386-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 22513] read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0000\226\1\0004\0\0\0"..., 512) = 512 [pid 22513] fstat64(3, {st_mode=S_IFREG|0755, st_size=1713640, ...}) = 0 [pid 22513] mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7733000 [pid 22513] mmap2(NULL, 1723100, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb758e000 [pid 22513] mmap2(0xb772d000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19f) = 0xb772d000 [pid 22513] mmap2(0xb7730000, 10972, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb7730000 [pid 22513] close(3) = 0 [pid 22513] mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb758d000 [pid 22513] set_thread_area({entry_number:-1 -> 6, base_addr:0xb758d6c0, limit:1048575, seg_32bit:1, contents:0, read_exec_only:0, limit_in_pages:1, seg_not_present:0, useable:1}) = 0 [pid 22513] mprotect(0xb772d000, 8192, PROT_READ) = 0 [pid 22513] mprotect(0x804e000, 4096, PROT_READ) = 0 [pid 22513] mprotect(0xb7766000, 4096, PROT_READ) = 0 [pid 22513] munmap(0xb7734000, 64476) = 0 [pid 22513] brk(0) = 0x8083000 [pid 22513] brk(0x80a4000) = 0x80a4000 [pid 22513] open("/usr/lib/locale/locale-archive", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3 [pid 22513] fstat64(3, {st_mode=S_IFREG|0644, st_size=2932128, ...}) = 0 [pid 22513] mmap2(NULL, 2097152, PROT_READ, MAP_PRIVATE, 3, 0) = 0xb738d000 [pid 22513] close(3) = 0 [pid 22513] uname({sys="Linux", node="Delta", ...}) = 0 [pid 22513] fstat64(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 [pid 22513] mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7743000 [pid 22513] write(1, "3.4.2\n", 6) = 6 [pid 22512] <... read resumed> "3.4.2\n", 128) = 6 [pid 22512] read(3, [pid 22513] close(1) = 0 [pid 22512] <... read resumed> "", 128) = 0 [pid 22512] close(3) = 0 [pid 22512] wait4(-1, Process 22512 suspended [pid 22513] munmap(0xb7743000, 4096) = 0 [pid 22513] close(2) = 0 [pid 22513] exit_group(0) = ? Process 22512 resumed Process 22513 detached <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 22513 --- SIGCHLD (Child exited) @ 0 (0) --- sigreturn() = ? (mask now []) read(10, "exit 2\n\t;;\nesac\n\ncmd=\"$1\"\nshift\n"..., 8192) = 250 geteuid32() = 0 stat64("/usr/lib/ipsec/starter", {st_mode=S_IFREG|0755, st_size=100240, ...}) = 0 faccessat(AT_FDCWD, "/usr/lib/ipsec/starter", X_OK) = 0 execve("/usr/lib/ipsec/starter", ["/usr/lib/ipsec/starter"], [/* 36 vars */]) = 0 brk(0) = 0xb8f7b000 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb77a8000 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 fstat64(3, {st_mode=S_IFREG|0644, st_size=64476, ...}) = 0 mmap2(NULL, 64476, PROT_READ, MAP_PRIVATE, 3, 0) = 0xb7798000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/usr/lib/libstrongswan.so.0", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\220c\0\0004\0\0\0"..., 512) = 512 fstat64(3, {st_mode=S_IFREG|0644, st_size=213864, ...}) = 0 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7797000 mmap2(NULL, 212852, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7763000 mmap2(0xb7792000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2f) = 0xb7792000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/lib/i386-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0000\226\1\0004\0\0\0"..., 512) = 512 fstat64(3, {st_mode=S_IFREG|0755, st_size=1713640, ...}) = 0 mmap2(NULL, 1723100, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb75be000 mmap2(0xb775d000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19f) = 0xb775d000 mmap2(0xb7760000, 10972, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb7760000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/lib/i386-linux-gnu/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0p[\0\0004\0\0\0"..., 512) = 512 fstat64(3, {st_mode=S_IFREG|0755, st_size=124663, ...}) = 0 mmap2(NULL, 107008, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb75a3000 mmap2(0xb75ba000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x16) = 0xb75ba000 mmap2(0xb75bc000, 4608, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb75bc000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/lib/i386-linux-gnu/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0`\n\0\0004\0\0\0"..., 512) = 512 fstat64(3, {st_mode=S_IFREG|0644, st_size=13940, ...}) = 0 mmap2(NULL, 16504, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb759e000 mmap2(0xb75a1000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2) = 0xb75a1000 close(3) = 0 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) open("/lib/i386-linux-gnu/librt.so.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\320\30\0\0004\0\0\0"..., 512) = 512 fstat64(3, {st_mode=S_IFREG|0644, st_size=30684, ...}) = 0 mmap2(NULL, 33360, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7595000 mmap2(0xb759c000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6) = 0xb759c000 close(3) = 0 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7594000 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7593000 set_thread_area({entry_number:-1 -> 6, base_addr:0xb75936c0, limit:1048575, seg_32bit:1, contents:0, read_exec_only:0, limit_in_pages:1, seg_not_present:0, useable:1}) = 0 mprotect(0xb775d000, 8192, PROT_READ) = 0 mprotect(0xb75ba000, 4096, PROT_READ) = 0 mprotect(0xb759c000, 4096, PROT_READ) = 0 mprotect(0xb75a1000, 4096, PROT_READ) = 0 mprotect(0xb7792000, 12288, PROT_READ) = 0 mprotect(0xb77e4000, 4096, PROT_READ) = 0 mprotect(0xb77ca000, 4096, PROT_READ) = 0 munmap(0xb7798000, 64476) = 0 set_tid_address(0xb7593728) = 22512 set_robust_list(0xb7593730, 0xc) = 0 futex(0xbf86c284, FUTEX_WAIT_BITSET_PRIVATE|FUTEX_CLOCK_REALTIME, 1, NULL, b75936c0) = -1 EAGAIN (Resource temporarily unavailable) rt_sigaction(SIGRTMIN, {0xb75a8570, [], SA_SIGINFO}, NULL, 8) = 0 rt_sigaction(SIGRT_1, {0xb75a85f0, [], SA_RESTART|SA_SIGINFO}, NULL, 8) = 0 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM_INFINITY}) = 0 uname({sys="Linux", node="Delta", ...}) = 0 brk(0) = 0xb8f7b000 brk(0xb8f9c000) = 0xb8f9c000 stat64("/etc/strongswan.conf", {st_mode=S_IFREG|0644, st_size=232, ...}) = 0 stat64("/etc/strongswan.conf", {st_mode=S_IFREG|0644, st_size=232, ...}) = 0 open("/etc/strongswan.conf", O_RDONLY) = 3 fstat64(3, {st_mode=S_IFREG|0644, st_size=232, ...}) = 0 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb77a7000 fstat64(3, {st_mode=S_IFREG|0644, st_size=232, ...}) = 0 _llseek(3, 0, [0], SEEK_SET) = 0 read(3, "charon {\n\tload=kernel-netlink x5"..., 232) = 232 _llseek(3, 232, [232], SEEK_SET) = 0 close(3) = 0 munmap(0xb77a7000, 4096) = 0 socket(PF_FILE, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 3 connect(3, {sa_family=AF_FILE, path="/dev/log"}, 110) = 0 rt_sigaction(SIGHUP, {0xb77d6550, [HUP], SA_RESTART}, {SIG_DFL, [], 0}, 8) = 0 rt_sigaction(SIGCHLD, {0xb77d6550, [CHLD], SA_RESTART}, {SIG_DFL, [], 0}, 8) = 0 rt_sigaction(SIGPIPE, {0xb77d6550, [PIPE], SA_RESTART}, {SIG_DFL, [], 0}, 8) = 0 rt_sigaction(SIGINT, {0xb77d6550, [INT], SA_RESTART}, {SIG_DFL, [], 0}, 8) = 0 rt_sigaction(SIGTERM, {0xb77d6550, [TERM], SA_RESTART}, {SIG_DFL, [], 0}, 8) = 0 rt_sigaction(SIGQUIT, {0xb77d6550, [QUIT], SA_RESTART}, {SIG_DFL, [], 0}, 8) = 0 rt_sigaction(SIGALRM, {0xb77d6550, [ALRM], SA_RESTART}, {SIG_DFL, [], 0}, 8) = 0 rt_sigaction(SIGUSR1, {0xb77d6550, [USR1], SA_RESTART}, {SIG_DFL, [], 0}, 8) = 0 write(2, "Starting strongSwan 4.5.2 IPsec "..., 45Starting strongSwan 4.5.2 IPsec [starter]... ) = 45 time(NULL) = 1340088405 open("/etc/localtime", O_RDONLY|O_CLOEXEC) = 4 fstat64(4, {st_mode=S_IFREG|0644, st_size=2917, ...}) = 0 fstat64(4, {st_mode=S_IFREG|0644, st_size=2917, ...}) = 0 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb77a7000 read(4, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\r\0\0\0\r\0\0\0\0"..., 4096) = 2917 _llseek(4, -28, [2889], SEEK_CUR) = 0 read(4, "\nCET-1CEST,M3.5.0,M10.5.0/3\n", 4096) = 28 close(4) = 0 munmap(0xb77a7000, 4096) = 0 send(3, "<84>Jun 19 08:46:45 ipsec_starte"..., 86, MSG_NOSIGNAL) = 86 write(2, "!! Your strongswan.conf contains"..., 64!! Your strongswan.conf contains manual plugin load options for ) = 64 time(NULL) = 1340088405 send(3, "<84>Jun 19 08:46:45 ipsec_starte"..., 105, MSG_NOSIGNAL) = 105 write(2, "!! pluto and/or charon. This is "..., 66!! pluto and/or charon. This is recommended for experts only, see ) = 66 time(NULL) = 1340088405 send(3, "<84>Jun 19 08:46:45 ipsec_starte"..., 107, MSG_NOSIGNAL) = 107 write(2, "!! http://wiki.strongswan.org/pr"..., 66!! http://wiki.strongswan.org/projects/strongswan/wiki/PluginLoad ) = 66 time(NULL) = 1340088405 send(3, "<84>Jun 19 08:46:45 ipsec_starte"..., 107, MSG_NOSIGNAL) = 107 getuid32() = 0 stat64("/var/run/pluto.pid", 0xbf86c130) = -1 ENOENT (No such file or directory) stat64("/var/run/charon.pid", 0xbf86c130) = -1 ENOENT (No such file or directory) stat64("/dev/random", {st_mode=S_IFCHR|0666, st_rdev=makedev(1, 8), ...}) = 0 stat64("/dev/urandom", {st_mode=S_IFCHR|0666, st_rdev=makedev(1, 9), ...}) = 0 open("/etc/ipsec.conf", O_RDONLY) = 4 ioctl(4, SNDCTL_TMR_TIMEBASE or TCGETS, 0xbf86b9c8) = -1 ENOTTY (Inappropriate ioctl for device) fstat64(4, {st_mode=S_IFREG|0404, st_size=464, ...}) = 0 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb77a7000 read(4, "ca Chimera\n\tcacert=/etc/vpn/cace"..., 8192) = 464 read(4, "", 4096) = 0 read(4, "", 8192) = 0 ioctl(4, SNDCTL_TMR_TIMEBASE or TCGETS, 0xbf86b9b8) = -1 ENOTTY (Inappropriate ioctl for device) close(4) = 0 munmap(0xb77a7000, 4096) = 0 socket(PF_NETLINK, SOCK_DGRAM, 0) = 4 send(4, "\34\0\0\0\32\0\1\3\0\0\0\0\0\0\0\0\2\0\0\0\0\0\0\1\0\0\0\0", 28, 0) = 28 recv(4, "<\0\0\0\30\0\2\0\0\0\0\0\360W\0\0\2 \0\0\377\2\375\3\0\0\0\0\10\0\17\0"..., 4096, MSG_WAITALL) = 540 close(4) = 0 socket(PF_INET, SOCK_DGRAM, IPPROTO_IP) = 4 ioctl(4, SIOCGIFNAME, {ifr_index=2, ifr_name="eth0"}) = 0 ioctl(4, SIOCGIFADDR, {ifr_name="eth0", ifr_addr={AF_INET, inet_addr("10.1.9.251")}}) = 0 close(4) = 0 stat64("/proc/net/pfkey", 0xbf86c090) = -1 ENOENT (No such file or directory) stat64("/proc/modules", 0xbf86c090) = -1 ENOENT (No such file or directory) stat64("/proc/net/pfkey", 0xbf86c090) = -1 ENOENT (No such file or directory) write(2, "no netkey IPsec stack detected\n", 31no netkey IPsec stack detected ) = 31 time(NULL) = 1340088405 send(3, "<84>Jun 19 08:46:45 ipsec_starte"..., 72, MSG_NOSIGNAL) = 72 stat64("/proc/net/pf_key", 0xbf86c0a0) = -1 ENOENT (No such file or directory) stat64("/proc/modules", 0xbf86c0a0) = -1 ENOENT (No such file or directory) stat64("/proc/net/pf_key", 0xbf86c0a0) = -1 ENOENT (No such file or directory) write(2, "no KLIPS IPsec stack detected\n", 30no KLIPS IPsec stack detected ) = 30 time(NULL) = 1340088405 send(3, "<84>Jun 19 08:46:45 ipsec_starte"..., 71, MSG_NOSIGNAL) = 71 write(2, "no known IPsec stack detected, i"..., 41no known IPsec stack detected, ignoring! ) = 41 time(NULL) = 1340088405 send(3, "<84>Jun 19 08:46:45 ipsec_starte"..., 82, MSG_NOSIGNAL) = 82 clock_gettime(CLOCK_MONOTONIC, {35776, 380719173}) = 0 stat64("/var/run/starter.pid", 0xbf86c130) = -1 ENOENT (No such file or directory) stat64("/etc/ipsec.secrets", {st_mode=S_IFREG|0404, st_size=30, ...}) = 0 clone(Process 22514 attached child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0xb7593728) = 22514 [pid 22512] exit_group(0) = ? set_robust_list(0xb7593730, 0xc) = 0 open("/dev/null", O_RDWR) = 4 dup2(4, 0) = 0 dup2(4, 1) = 1 dup2(4, 2) = 2 close(4) = 0 setsid() = 22514 open("/var/run/starter.pid", O_WRONLY|O_CREAT|O_TRUNC, 0666) = 4 fstat64(4, {st_mode=S_IFREG|0644, st_size=0, ...}) = 0 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb77a7000 write(4, "22514\n", 6) = 6 close(4) = 0 munmap(0xb77a7000, 4096) = 0 unlink("/var/run/charon.ctl") = 0 clone(Process 22515 attached (waiting for parent) Process 22515 resumed (parent 22514 ready) child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0xb7593728) = 22515 [pid 22515] set_robust_list(0xb7593730, 0xc) = 0 [pid 22515] setsid() = 22515 [pid 22515] rt_sigprocmask(SIG_SETMASK, NULL, NULL, 8) = 0 [pid 22515] execve("/usr/lib/ipsec/charon", ["/usr/lib/ipsec/charon", "--use-syslog"], [/* 37 vars */]) = 0 [pid 22515] brk(0) = 0xb94f9000 [pid 22515] access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) [pid 22515] mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7715000 [pid 22515] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 22515] open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 [pid 22515] fstat64(3, {st_mode=S_IFREG|0644, st_size=64476, ...}) = 0 [pid 22515] mmap2(NULL, 64476, PROT_READ, MAP_PRIVATE, 3, 0) = 0xb7705000 [pid 22515] close(3) = 0 [pid 22515] access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) [pid 22515] open("/usr/lib/libstrongswan.so.0", O_RDONLY|O_CLOEXEC) = 3 [pid 22515] read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\220c\0\0004\0\0\0"..., 512) = 512 [pid 22515] fstat64(3, {st_mode=S_IFREG|0644, st_size=213864, ...}) = 0 [pid 22515] mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7704000 [pid 22515] mmap2(NULL, 212852, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb76d0000 [pid 22515] mmap2(0xb76ff000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2f) = 0xb76ff000 [pid 22515] close(3) = 0 [pid 22515] access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) [pid 22515] open("/usr/lib/libhydra.so.0", O_RDONLY|O_CLOEXEC) = 3 [pid 22515] read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\240\f\0\0004\0\0\0"..., 512) = 512 [pid 22515] fstat64(3, {st_mode=S_IFREG|0644, st_size=22244, ...}) = 0 [pid 22515] mmap2(NULL, 25116, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb76c9000 [pid 22515] mmap2(0xb76ce000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4) = 0xb76ce000 [pid 22515] close(3) = 0 [pid 22515] access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) [pid 22515] open("/usr/lib/libcharon.so.0", O_RDONLY|O_CLOEXEC) = 3 [pid 22515] read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\240D\0\0004\0\0\0"..., 512) = 512 [pid 22515] fstat64(3, {st_mode=S_IFREG|0644, st_size=335332, ...}) = 0 [pid 22515] mmap2(NULL, 338164, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7676000 [pid 22515] mmap2(0xb76c6000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4f) = 0xb76c6000 [pid 22515] close(3) = 0 [pid 22515] access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) [pid 22515] open("/lib/i386-linux-gnu/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3 [pid 22515] read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0p[\0\0004\0\0\0"..., 512) = 512 [pid 22515] fstat64(3, {st_mode=S_IFREG|0755, st_size=124663, ...}) = 0 [pid 22515] mmap2(NULL, 107008, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb765b000 [pid 22515] mmap2(0xb7672000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x16) = 0xb7672000 [pid 22515] mmap2(0xb7674000, 4608, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb7674000 [pid 22515] close(3) = 0 [pid 22515] access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) [pid 22515] open("/lib/i386-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 22515] read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0000\226\1\0004\0\0\0"..., 512) = 512 [pid 22515] fstat64(3, {st_mode=S_IFREG|0755, st_size=1713640, ...}) = 0 [pid 22515] mmap2(NULL, 1723100, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb74b6000 [pid 22515] mmap2(0xb7655000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19f) = 0xb7655000 [pid 22515] mmap2(0xb7658000, 10972, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb7658000 [pid 22515] close(3) = 0 [pid 22515] access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) [pid 22515] open("/lib/i386-linux-gnu/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3 [pid 22515] read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0`\n\0\0004\0\0\0"..., 512) = 512 [pid 22515] fstat64(3, {st_mode=S_IFREG|0644, st_size=13940, ...}) = 0 [pid 22515] mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb74b5000 [pid 22515] mmap2(NULL, 16504, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb74b0000 [pid 22515] mmap2(0xb74b3000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2) = 0xb74b3000 [pid 22515] close(3) = 0 [pid 22515] access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) [pid 22515] open("/lib/i386-linux-gnu/librt.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 22515] read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\320\30\0\0004\0\0\0"..., 512) = 512 [pid 22515] fstat64(3, {st_mode=S_IFREG|0644, st_size=30684, ...}) = 0 [pid 22515] mmap2(NULL, 33360, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb74a7000 [pid 22515] mmap2(0xb74ae000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6) = 0xb74ae000 [pid 22515] close(3) = 0 [pid 22515] access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) [pid 22515] open("/lib/i386-linux-gnu/libm.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 22515] read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0000D\0\0004\0\0\0"..., 512) = 512 [pid 22515] fstat64(3, {st_mode=S_IFREG|0644, st_size=173576, ...}) = 0 [pid 22515] mmap2(NULL, 176256, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb747b000 [pid 22515] mmap2(0xb74a5000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x29) = 0xb74a5000 [pid 22515] close(3) = 0 [pid 22515] access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) [pid 22515] open("/lib/i386-linux-gnu/libcap.so.2", O_RDONLY|O_CLOEXEC) = 3 [pid 22515] read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0`\16\0\0004\0\0\0"..., 512) = 512 [pid 22515] fstat64(3, {st_mode=S_IFREG|0644, st_size=17964, ...}) = 0 [pid 22515] mmap2(NULL, 20788, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7475000 [pid 22515] mmap2(0xb7479000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3) = 0xb7479000 [pid 22515] close(3) = 0 [pid 22515] mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7474000 [pid 22515] mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7473000 [pid 22515] set_thread_area({entry_number:-1 -> 6, base_addr:0xb74736c0, limit:1048575, seg_32bit:1, contents:0, read_exec_only:0, limit_in_pages:1, seg_not_present:0, useable:1}) = 0 [pid 22515] mprotect(0xb7655000, 8192, PROT_READ) = 0 [pid 22515] mprotect(0xb7479000, 4096, PROT_READ) = 0 [pid 22515] mprotect(0xb74a5000, 4096, PROT_READ) = 0 [pid 22515] mprotect(0xb7672000, 4096, PROT_READ) = 0 [pid 22515] mprotect(0xb74ae000, 4096, PROT_READ) = 0 [pid 22515] mprotect(0xb74b3000, 4096, PROT_READ) = 0 [pid 22515] mprotect(0xb76c6000, 4096, PROT_READ) = 0 [pid 22515] mprotect(0xb76ce000, 4096, PROT_READ) = 0 [pid 22515] mprotect(0xb76ff000, 12288, PROT_READ) = 0 [pid 22515] mprotect(0xb773c000, 4096, PROT_READ) = 0 [pid 22515] mprotect(0xb7737000, 4096, PROT_READ) = 0 [pid 22515] munmap(0xb7705000, 64476) = 0 [pid 22515] set_tid_address(0xb7473728) = 22515 [pid 22515] set_robust_list(0xb7473730, 0xc) = 0 [pid 22515] futex(0xbfb43c34, FUTEX_WAIT_BITSET_PRIVATE|FUTEX_CLOCK_REALTIME, 1, NULL, b74736c0) = -1 EAGAIN (Resource temporarily unavailable) [pid 22515] rt_sigaction(SIGRTMIN, {0xb7660570, [], SA_SIGINFO}, NULL, 8) = 0 [pid 22515] rt_sigaction(SIGRT_1, {0xb76605f0, [], SA_RESTART|SA_SIGINFO}, NULL, 8) = 0 [pid 22515] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 22515] getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM_INFINITY}) = 0 [pid 22515] uname({sys="Linux", node="Delta", ...}) = 0 [pid 22515] brk(0) = 0xb94f9000 [pid 22515] brk(0xb951a000) = 0xb951a000 [pid 22515] stat64("/etc/strongswan.conf", {st_mode=S_IFREG|0644, st_size=232, ...}) = 0 [pid 22515] stat64("/etc/strongswan.conf", {st_mode=S_IFREG|0644, st_size=232, ...}) = 0 [pid 22515] open("/etc/strongswan.conf", O_RDONLY) = 3 [pid 22515] fstat64(3, {st_mode=S_IFREG|0644, st_size=232, ...}) = 0 [pid 22515] mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7714000 [pid 22515] fstat64(3, {st_mode=S_IFREG|0644, st_size=232, ...}) = 0 [pid 22515] _llseek(3, 0, [0], SEEK_SET) = 0 [pid 22515] read(3, "charon {\n\tload=kernel-netlink x5"..., 232) = 232 [pid 22515] _llseek(3, 232, [232], SEEK_SET) = 0 [pid 22515] close(3) = 0 [pid 22515] munmap(0xb7714000, 4096) = 0 [pid 22515] capget(0x20080522, 0, NULL) = 0 [pid 22515] time(NULL) = 1340088405 [pid 22515] futex(0xb74b4050, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 22515] open("/usr/lib/ipsec/plugins/libstrongswan-kernel-netlink.so", O_RDONLY|O_CLOEXEC) = 3 [pid 22515] read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0@\21\0\0004\0\0\0"..., 512) = 512 [pid 22515] fstat64(3, {st_mode=S_IFREG|0644, st_size=50916, ...}) = 0 [pid 22515] mmap2(NULL, 53772, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7707000 [pid 22515] mmap2(0xb7713000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb) = 0xb7713000 [pid 22515] close(3) = 0 [pid 22515] mprotect(0xb7713000, 4096, PROT_READ) = 0 [pid 22515] open("/proc/sys/net/core/xfrm_acq_expires", O_WRONLY) = 3 [pid 22515] write(3, "165", 3) = 3 [pid 22515] close(3) = 0 [pid 22515] socket(PF_NETLINK, SOCK_RAW, 6) = 3 [pid 22515] bind(3, {sa_family=AF_NETLINK, pid=0, groups=00000000}, 12) = 0 [pid 22515] socket(PF_NETLINK, SOCK_RAW, 6) = 4 [pid 22515] bind(4, {sa_family=AF_NETLINK, pid=0, groups=000000c3}, 12) = 0 [pid 22515] socket(PF_NETLINK, SOCK_RAW, 0) = 5 [pid 22515] bind(5, {sa_family=AF_NETLINK, pid=0, groups=00000000}, 12) = 0 [pid 22515] socket(PF_NETLINK, SOCK_RAW, 0) = 6 [pid 22515] bind(6, {sa_family=AF_NETLINK, pid=0, groups=00000151}, 12) = 0 [pid 22515] sendto(5, "\21\0\0\0\22\0\1\3\311\0\0\0\363W\0\0\0", 17, 0, {sa_family=AF_NETLINK, pid=0, groups=00000000}, 12) = 17 [pid 22515] recvfrom(5, " \2\0\0\20\0\2\0\311\0\0\0\363W\0\0\0\0\4\3\1\0\0\0I\0\1\0\0\0\0\0"..., 4096, 0, {sa_family=AF_NETLINK, pid=0, groups=00000000}, [12]) = 1096 [pid 22515] recvfrom(5, "\24\0\0\0\3\0\2\0\311\0\0\0\363W\0\0", 16, MSG_PEEK|MSG_DONTWAIT, {sa_family=AF_NETLINK, pid=0, groups=00000000}, [12]) = 16 [pid 22515] recvfrom(5, "\24\0\0\0\3\0\2\0\311\0\0\0\363W\0\0\0\0\0\0", 4096, 0, {sa_family=AF_NETLINK, pid=0, groups=00000000}, [12]) = 20 [pid 22515] recvfrom(5, 0xbfb411f4, 16, 66, 0xbfb41204, 0xbfb41218) = -1 EAGAIN (Resource temporarily unavailable) [pid 22515] sendto(5, "\21\0\0\0\26\0\1\3\312\0\0\0\363W\0\0\0", 17, 0, {sa_family=AF_NETLINK, pid=0, groups=00000000}, 12) = 17 [pid 22515] recvfrom(5, "0\0\0\0\24\0\2\0\312\0\0\0\363W\0\0\2\10\200\376\1\0\0\0\10\0\1\0\177\0\0\1"..., 4096, 0, {sa_family=AF_NETLINK, pid=0, groups=00000000}, [12]) = 108 [pid 22515] recvfrom(5, "\24\0\0\0\3\0\2\0\312\0\0\0\363W\0\0", 16, MSG_PEEK|MSG_DONTWAIT, {sa_family=AF_NETLINK, pid=0, groups=00000000}, [12]) = 16 [pid 22515] recvfrom(5, "\24\0\0\0\3\0\2\0\312\0\0\0\363W\0\0\0\0\0\0", 4096, 0, {sa_family=AF_NETLINK, pid=0, groups=00000000}, [12]) = 20 [pid 22515] recvfrom(5, 0xbfb411f4, 16, 66, 0xbfb41204, 0xbfb41218) = -1 EAGAIN (Resource temporarily unavailable) [pid 22515] open("/usr/lib/ipsec/plugins/libstrongswan-x509.so", O_RDONLY|O_CLOEXEC) = 7 [pid 22515] read(7, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\0\34\0\0004\0\0\0"..., 512) = 512 [pid 22515] fstat64(7, {st_mode=S_IFREG|0644, st_size=79172, ...}) = 0 [pid 22515] mmap2(NULL, 81984, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 7, 0) = 0xb745e000 [pid 22515] mmap2(0xb7470000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 7, 0x11) = 0xb7470000 [pid 22515] close(7) = 0 [pid 22515] mprotect(0xb7470000, 8192, PROT_READ) = 0 [pid 22515] open("/usr/lib/ipsec/plugins/libstrongswan-hmac.so", O_RDONLY|O_CLOEXEC) = 7 [pid 22515] read(7, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\0\6\0\0004\0\0\0"..., 512) = 512 [pid 22515] fstat64(7, {st_mode=S_IFREG|0644, st_size=9436, ...}) = 0 [pid 22515] mmap2(NULL, 12300, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 7, 0) = 0xb745a000 [pid 22515] mmap2(0xb745c000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 7, 0x1) = 0xb745c000 [pid 22515] close(7) = 0 [pid 22515] mprotect(0xb745c000, 4096, PROT_READ) = 0 [pid 22515] open("/usr/lib/ipsec/plugins/libstrongswan-random.so", O_RDONLY|O_CLOEXEC) = 7 [pid 22515] read(7, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\260\5\0\0004\0\0\0"..., 512) = 512 [pid 22515] fstat64(7, {st_mode=S_IFREG|0644, st_size=5340, ...}) = 0 [pid 22515] mmap2(NULL, 8204, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 7, 0) = 0xb7457000 [pid 22515] mmap2(0xb7458000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 7, 0) = 0xb7458000 [pid 22515] close(7) = 0 [pid 22515] mprotect(0xb7458000, 4096, PROT_READ) = 0 [pid 22515] open("/usr/lib/ipsec/plugins/libstrongswan-openssl.so", O_RDONLY|O_CLOEXEC) = 7 [pid 22515] read(7, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\0201\0\0004\0\0\0"..., 512) = 512 [pid 22515] fstat64(7, {st_mode=S_IFREG|0644, st_size=58820, ...}) = 0 [pid 22515] mmap2(NULL, 57588, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 7, 0) = 0xb7448000 [pid 22515] mmap2(0xb7455000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 7, 0xd) = 0xb7455000 [pid 22515] close(7) = 0 [pid 22515] open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 7 [pid 22515] fstat64(7, {st_mode=S_IFREG|0644, st_size=64476, ...}) = 0 [pid 22515] mmap2(NULL, 64476, PROT_READ, MAP_PRIVATE, 7, 0) = 0xb7438000 [pid 22515] close(7) = 0 [pid 22515] access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) [pid 22515] open("/lib/i386-linux-gnu/libcrypto.so.1.0.0", O_RDONLY|O_CLOEXEC) = 7 [pid 22515] read(7, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\300\201\3\0004\0\0\0"..., 512) = 512 [pid 22515] fstat64(7, {st_mode=S_IFREG|0644, st_size=1734772, ...}) = 0 [pid 22515] mmap2(NULL, 1746768, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 7, 0) = 0xb728d000 [pid 22515] mmap2(0xb741f000, 90112, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 7, 0x192) = 0xb741f000 [pid 22515] mmap2(0xb7435000, 10064, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb7435000 [pid 22515] close(7) = 0 [pid 22515] access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory) [pid 22515] open("/lib/i386-linux-gnu/libz.so.1", O_RDONLY|O_CLOEXEC) = 7 [pid 22515] read(7, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0`\27\0\0004\0\0\0"..., 512) = 512 [pid 22515] fstat64(7, {st_mode=S_IFREG|0644, st_size=83572, ...}) = 0 [pid 22515] mmap2(NULL, 86288, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 7, 0) = 0xb7277000 [pid 22515] mmap2(0xb728b000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 7, 0x13) = 0xb728b000 [pid 22515] close(7) = 0 [pid 22515] mprotect(0xb728b000, 4096, PROT_READ) = 0 [pid 22515] mprotect(0xb741f000, 61440, PROT_READ) = 0 [pid 22515] mprotect(0xb7455000, 4096, PROT_READ) = 0 [pid 22515] munmap(0xb7438000, 64476) = 0 [pid 22515] open("/usr/lib/ssl/openssl.cnf", O_RDONLY|O_LARGEFILE) = 7 [pid 22515] fstat64(7, {st_mode=S_IFREG|0644, st_size=10835, ...}) = 0 [pid 22515] mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7706000 [pid 22515] read(7, "#\n# OpenSSL example configuratio"..., 4096) = 4096 [pid 22515] read(7, "Netscape crash on BMPStrings or "..., 4096) = 4096 [pid 22515] read(7, " this to avoid interpreting an e"..., 4096) = 2643 [pid 22515] read(7, "", 4096) = 0 [pid 22515] close(7) = 0 [pid 22515] munmap(0xb7706000, 4096) = 0 [pid 22515] open("/dev/urandom", O_RDONLY|O_NOCTTY|O_NONBLOCK [pid 22514] nanosleep({0, 20000000}, [pid 22515] <... open resumed> ) = 7 [pid 22515] fstat64(7, {st_mode=S_IFCHR|0666, st_rdev=makedev(1, 9), ...}) = 0 [pid 22515] poll([{fd=7, events=POLLIN}], 1, 10) = 1 ([{fd=7, revents=POLLIN}]) [pid 22515] read(7, "B\350\372\273(\205\254[\222yY\236g=\210_5H\240~\345_W\1\353\261\340\335Wb\277\204", 32) = 32 [pid 22515] close(7) = 0 [pid 22515] getuid32() = 0 [pid 22515] time(NULL) = 1340088405 [pid 22515] open("/usr/lib/ipsec/plugins/libstrongswan-pem.so", O_RDONLY|O_CLOEXEC) = 7 [pid 22515] read(7, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0 \v\0\0004\0\0\0"..., 512) = 512 [pid 22515] fstat64(7, {st_mode=S_IFREG|0644, st_size=17628, ...}) = 0 [pid 22515] mmap2(NULL, 16396, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 7, 0) = 0xb7443000 [pid 22515] mmap2(0xb7446000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 7, 0x3) = 0xb7446000 [pid 22515] close(7) = 0 [pid 22515] mprotect(0xb7446000, 4096, PROT_READ) = 0 [pid 22515] open("/usr/lib/ipsec/plugins/libstrongswan-socket-raw.so", O_RDONLY|O_CLOEXEC) = 7 [pid 22515] read(7, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0000\10\0\0004\0\0\0"..., 512) = 512 [pid 22515] fstat64(7, {st_mode=S_IFREG|0644, st_size=13536, ...}) = 0 [pid 22515] mmap2(NULL, 16396, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 7, 0) = 0xb743e000 [pid 22515] mmap2(0xb7441000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 7, 0x2) = 0xb7441000 [pid 22515] close(7) = 0 [pid 22515] mprotect(0xb7441000, 4096, PROT_READ) = 0 [pid 22515] socket(PF_INET, SOCK_RAW, IPPROTO_UDP) = 7 [pid 22515] setsockopt(7, SOL_SOCKET, SO_ATTACH_FILTER, "\22\0\264\277\4&\264\277", 8) = 0 [pid 22515] setsockopt(7, SOL_IP, 0x11 /* IP_??? */, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 164) = 0 [pid 22515] setsockopt(7, SOL_IP, 0x11 /* IP_??? */, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 164) = 0 [pid 22515] socket(PF_INET, SOCK_DGRAM, IPPROTO_UDP) = 8 [pid 22515] setsockopt(8, SOL_SOCKET, SO_REUSEADDR, [1], 4) = 0 [pid 22515] bind(8, {sa_family=AF_INET, sin_port=htons(500), sin_addr=inet_addr("0.0.0.0")}, 128) = 0 [pid 22515] setsockopt(8, SOL_UDP, 100, [2], 4) = 0 [pid 22515] setsockopt(8, SOL_IP, 0x11 /* IP_??? */, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 164) = 0 [pid 22515] setsockopt(8, SOL_IP, 0x11 /* IP_??? */, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 164) = 0 [pid 22515] socket(PF_INET, SOCK_DGRAM, IPPROTO_UDP) = 9 [pid 22515] setsockopt(9, SOL_SOCKET, SO_REUSEADDR, [1], 4) = 0 [pid 22515] bind(9, {sa_family=AF_INET, sin_port=htons(4500), sin_addr=inet_addr("0.0.0.0")}, 128) = 0 [pid 22515] setsockopt(9, SOL_UDP, 100, [2], 4) = 0 [pid 22515] setsockopt(9, SOL_IP, 0x11 /* IP_??? */, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 164) = 0 [pid 22515] setsockopt(9, SOL_IP, 0x11 /* IP_??? */, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 164) = 0 [pid 22515] socket(PF_INET6, SOCK_RAW, IPPROTO_UDP) = -1 EAFNOSUPPORT (Address family not supported by protocol) [pid 22515] open("/usr/lib/ipsec/plugins/libstrongswan-stroke.so", O_RDONLY|O_CLOEXEC) = 10 [pid 22515] read(10, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0p\35\0\0004\0\0\0"..., 512) = 512 [pid 22515] fstat64(10, {st_mode=S_IFREG|0644, st_size=70876, ...}) = 0 [pid 22515] mmap2(NULL, 73740, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 10, 0) = 0xb7264000 [pid 22515] mmap2(0xb7275000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 10, 0x10) = 0xb7275000 [pid 22515] close(10) = 0 [pid 22515] mprotect(0xb7275000, 4096, PROT_READ) = 0 [pid 22515] socket(PF_FILE, SOCK_STREAM, 0) = 10 [pid 22515] unlink("/var/run/charon.ctl") = -1 ENOENT (No such file or directory) [pid 22515] umask(037777777007) = 022 [pid 22515] bind(10, {sa_family=AF_FILE, path="/var/run/charon.ctl"}, 110) = 0 [pid 22515] umask(022) = 07 [pid 22515] chown32("/var/run/charon.ctl", 0, 0) = 0 [pid 22515] listen(10, 10) = 0 [pid 22515] openat(AT_FDCWD, "/etc/ipsec.d/cacerts", O_RDONLY|O_NONBLOCK|O_LARGEFILE|O_DIRECTORY|O_CLOEXEC) = 11 [pid 22515] getdents(11, /* 2 entries */, 32768) = 32 [pid 22515] getdents(11, /* 0 entries */, 32768) = 0 [pid 22515] close(11) = 0 [pid 22515] openat(AT_FDCWD, "/etc/ipsec.d/aacerts", O_RDONLY|O_NONBLOCK|O_LARGEFILE|O_DIRECTORY|O_CLOEXEC) = 11 [pid 22515] getdents(11, /* 2 entries */, 32768) = 32 [pid 22515] getdents(11, /* 0 entries */, 32768) = 0 [pid 22515] close(11) = 0 [pid 22515] openat(AT_FDCWD, "/etc/ipsec.d/ocspcerts", O_RDONLY|O_NONBLOCK|O_LARGEFILE|O_DIRECTORY|O_CLOEXEC) = 11 [pid 22515] getdents(11, /* 2 entries */, 32768) = 32 [pid 22515] getdents(11, /* 0 entries */, 32768) = 0 [pid 22515] close(11) = 0 [pid 22515] openat(AT_FDCWD, "/etc/ipsec.d/acerts", O_RDONLY|O_NONBLOCK|O_LARGEFILE|O_DIRECTORY|O_CLOEXEC) = 11 [pid 22515] getdents(11, /* 2 entries */, 32768) = 32 [pid 22515] getdents(11, /* 0 entries */, 32768) = 0 [pid 22515] close(11) = 0 [pid 22515] openat(AT_FDCWD, "/etc/ipsec.d/crls", O_RDONLY|O_NONBLOCK|O_LARGEFILE|O_DIRECTORY|O_CLOEXEC) = 11 [pid 22515] getdents(11, /* 2 entries */, 32768) = 32 [pid 22515] getdents(11, /* 0 entries */, 32768) = 0 [pid 22515] close(11) = 0 [pid 22515] open("/etc/ipsec.secrets", O_RDONLY) = 11 [pid 22515] fstat64(11, {st_mode=S_IFREG|0404, st_size=30, ...}) = 0 [pid 22515] mmap2(NULL, 30, PROT_READ|PROT_WRITE, MAP_PRIVATE, 11, 0) = 0xb7263000 [pid 22515] open("/etc/vpn/privatekey.der", O_RDONLY) = 12 [pid 22515] fstat64(12, {st_mode=S_IFREG|0444, st_size=1193, ...}) = 0 [pid 22515] mmap2(NULL, 1193, PROT_READ, MAP_PRIVATE, 12, 0) = 0xb7262000 [pid 22515] time(NULL) = 1340088405 [pid 22515] time(NULL) = 1340088406 [pid 22514] <... nanosleep resumed> NULL) = 0 [pid 22514] stat64("/var/run/charon.pid", 0xbf86bde0) = -1 ENOENT (No such file or directory) [pid 22514] nanosleep({0, 20000000}, [pid 22515] time(NULL) = 1340088406 [pid 22515] time(NULL) = 1340088406 [pid 22514] <... nanosleep resumed> NULL) = 0 [pid 22514] stat64("/var/run/charon.pid", 0xbf86bde0) = -1 ENOENT (No such file or directory) [pid 22514] nanosleep({0, 20000000}, [pid 22515] time(NULL) = 1340088406 [pid 22515] time(NULL) = 1340088406 [pid 22514] <... nanosleep resumed> NULL) = 0 [pid 22514] stat64("/var/run/charon.pid", 0xbf86bde0) = -1 ENOENT (No such file or directory) [pid 22514] nanosleep({0, 20000000}, [pid 22515] munmap(0xb7262000, 1193) = 0 [pid 22515] close(12) = 0 [pid 22515] munmap(0xb7263000, 30) = 0 [pid 22515] close(11) = 0 [pid 22515] clock_gettime(CLOCK_MONOTONIC, {35776, 505039479}) = 0 [pid 22515] open("/usr/lib/ipsec/plugins/libstrongswan-updown.so", O_RDONLY|O_CLOEXEC) = 11 [pid 22515] read(11, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\0\7\0\0004\0\0\0"..., 512) = 512 [pid 22515] fstat64(11, {st_mode=S_IFREG|0644, st_size=9436, ...}) = 0 [pid 22515] mmap2(NULL, 12300, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 11, 0) = 0xb7260000 [pid 22515] mmap2(0xb7262000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 11, 0x1) = 0xb7262000 [pid 22515] close(11) = 0 [pid 22515] mprotect(0xb7262000, 4096, PROT_READ) = 0 [pid 22515] open("/dev/urandom", O_RDONLY) = 11 [pid 22515] clock_gettime(CLOCK_MONOTONIC, {35776, 506084240}) = 0 [pid 22515] open("/dev/urandom", O_RDONLY) = 12 [pid 22515] read(12, "\306\367\316\304A\337\256\320\312\326Jx\353\266y\225", 16) = 16 [pid 22515] stat64("/var/run/charon.pid", 0xbfb43890) = -1 ENOENT (No such file or directory) [pid 22515] open("/var/run/charon.pid", O_WRONLY|O_CREAT|O_TRUNC, 0666) = 13 [pid 22515] fchown32(13, 0, 0) = 0 [pid 22515] fstat64(13, {st_mode=S_IFREG|0644, st_size=0, ...}) = 0 [pid 22515] mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb725f000 [pid 22515] write(13, "22515\n", 6) = 6 [pid 22515] prctl(PR_SET_KEEPCAPS, 1) = 0 [pid 22515] setgid32(0) = 0 [pid 22515] setuid32(0) = 0 [pid 22515] capset(0x20080522, 0, {CAP_NET_ADMIN, CAP_NET_ADMIN, CAP_NET_ADMIN}) = 0 [pid 22515] rt_sigaction(SIGSEGV, {0xb773b230, [HUP INT TERM], 0}, NULL, 8) = 0 [pid 22515] rt_sigaction(SIGILL, {0xb773b230, [HUP INT TERM], 0}, NULL, 8) = 0 [pid 22515] rt_sigaction(SIGBUS, {0xb773b230, [HUP INT TERM], 0}, NULL, 8) = 0 [pid 22515] rt_sigaction(SIGPIPE, {SIG_IGN, [HUP INT TERM], 0}, NULL, 8) = 0 [pid 22515] rt_sigprocmask(SIG_SETMASK, [HUP INT TERM], NULL, 8) = 0 [pid 22515] mmap2(NULL, 8392704, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0xb6a5e000 [pid 22515] mprotect(0xb6a5e000, 4096, PROT_NONE) = 0 [pid 22515] clone(Process 22516 attached child_stack=0xb725e464, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0xb725eba8, {entry_number:6, base_addr:0xb725eb40, limit:1048575, seg_32bit:1, contents:0, read_exec_only:0, limit_in_pages:1, seg_not_present:0, useable:1}, child_tidptr=0xb725eba8) = 22516 [pid 22515] mmap2(NULL, 8392704, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0xb625d000 [pid 22515] mprotect(0xb625d000, 4096, PROT_NONE) = 0 [pid 22515] clone(Process 22517 attached child_stack=0xb6a5d464, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0xb6a5dba8, {entry_number:6, base_addr:0xb6a5db40, limit:1048575, seg_32bit:1, contents:0, read_exec_only:0, limit_in_pages:1, seg_not_present:0, useable:1}, child_tidptr=0xb6a5dba8) = 22517 [pid 22515] mmap2(NULL, 8392704, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0xb5a5c000 [pid 22515] mprotect(0xb5a5c000, 4096, PROT_NONE) = 0 [pid 22515] clone(Process 22518 attached child_stack=0xb625c464, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0xb625cba8, {entry_number:6, base_addr:0xb625cb40, limit:1048575, seg_32bit:1, contents:0, read_exec_only:0, limit_in_pages:1, seg_not_present:0, useable:1}, child_tidptr=0xb625cba8) = 22518 [pid 22515] mmap2(NULL, 8392704, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0xb525b000 [pid 22515] mprotect(0xb525b000, 4096, PROT_NONE) = 0 [pid 22515] clone(Process 22519 attached child_stack=0xb5a5b464, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0xb5a5bba8, {entry_number:6, base_addr:0xb5a5bb40, limit:1048575, seg_32bit:1, contents:0, read_exec_only:0, limit_in_pages:1, seg_not_present:0, useable:1}, child_tidptr=0xb5a5bba8) = 22519 [pid 22515] mmap2(NULL, 8392704, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0xb4a5a000 [pid 22515] mprotect(0xb4a5a000, 4096, PROT_NONE) = 0 [pid 22515] clone(Process 22520 attached child_stack=0xb525a464, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0xb525aba8, {entry_number:6, base_addr:0xb525ab40, limit:1048575, seg_32bit:1, contents:0, read_exec_only:0, limit_in_pages:1, seg_not_present:0, useable:1}, child_tidptr=0xb525aba8) = 22520 [pid 22515] mmap2(NULL, 8392704, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0xb4259000 [pid 22515] mprotect(0xb4259000, 4096, PROT_NONE) = 0 [pid 22515] clone(Process 22521 attached child_stack=0xb4a59464, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0xb4a59ba8, {entry_number:6, base_addr:0xb4a59b40, limit:1048575, seg_32bit:1, contents:0, read_exec_only:0, limit_in_pages:1, seg_not_present:0, useable:1}, child_tidptr=0xb4a59ba8) = 22521 [pid 22515] mmap2(NULL, 8392704, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0xb3a58000 [pid 22515] mprotect(0xb3a58000, 4096, PROT_NONE) = 0 [pid 22515] clone(Process 22522 attached child_stack=0xb4258464, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0xb4258ba8, {entry_number:6, base_addr:0xb4258b40, limit:1048575, seg_32bit:1, contents:0, read_exec_only:0, limit_in_pages:1, seg_not_present:0, useable:1}, child_tidptr=0xb4258ba8) = 22522 [pid 22515] mmap2(NULL, 8392704, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0xb3257000 [pid 22515] mprotect(0xb3257000, 4096, PROT_NONE) = 0 [pid 22515] clone(Process 22523 attached child_stack=0xb3a57464, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0xb3a57ba8, {entry_number:6, base_addr:0xb3a57b40, limit:1048575, seg_32bit:1, contents:0, read_exec_only:0, limit_in_pages:1, seg_not_present:0, useable:1}, child_tidptr=0xb3a57ba8) = 22523 [pid 22515] mmap2(NULL, 8392704, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0xb2a56000 [pid 22515] mprotect(0xb2a56000, 4096, PROT_NONE) = 0 [pid 22515] clone(Process 22524 attached child_stack=0xb3256464, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0xb3256ba8, {entry_number:6, base_addr:0xb3256b40, limit:1048575, seg_32bit:1, contents:0, read_exec_only:0, limit_in_pages:1, seg_not_present:0, useable:1}, child_tidptr=0xb3256ba8) = 22524 [pid 22515] mmap2(NULL, 8392704, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0xb2255000 [pid 22515] mprotect(0xb2255000, 4096, PROT_NONE) = 0 [pid 22515] clone(Process 22525 attached child_stack=0xb2a55464, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0xb2a55ba8, {entry_number:6, base_addr:0xb2a55b40, limit:1048575, seg_32bit:1, contents:0, read_exec_only:0, limit_in_pages:1, seg_not_present:0, useable:1}, child_tidptr=0xb2a55ba8) = 22525 [pid 22515] mmap2(NULL, 8392704, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0xb1a54000 [pid 22525] set_robust_list(0xb2a55bb0, 0xc [pid 22524] set_robust_list(0xb3256bb0, 0xc [pid 22523] set_robust_list(0xb3a57bb0, 0xc [pid 22522] set_robust_list(0xb4258bb0, 0xc [pid 22521] set_robust_list(0xb4a59bb0, 0xc [pid 22520] set_robust_list(0xb525abb0, 0xc [pid 22519] set_robust_list(0xb5a5bbb0, 0xc [pid 22518] set_robust_list(0xb625cbb0, 0xc [pid 22517] set_robust_list(0xb6a5dbb0, 0xc [pid 22516] set_robust_list(0xb725ebb0, 0xc [pid 22515] mprotect(0xb1a54000, 4096, PROT_NONE [pid 22525] <... set_robust_list resumed> ) = 0 [pid 22524] <... set_robust_list resumed> ) = 0 [pid 22523] <... set_robust_list resumed> ) = 0 [pid 22522] <... set_robust_list resumed> ) = 0 [pid 22521] <... set_robust_list resumed> ) = 0 [pid 22520] <... set_robust_list resumed> ) = 0 [pid 22519] <... set_robust_list resumed> ) = 0 [pid 22518] <... set_robust_list resumed> ) = 0 [pid 22517] <... set_robust_list resumed> ) = 0 [pid 22516] <... set_robust_list resumed> ) = 0 [pid 22515] <... mprotect resumed> ) = 0 [pid 22525] futex(0xb94fbcfc, FUTEX_WAIT_PRIVATE, 2, NULL [pid 22524] futex(0xb94fbcfc, FUTEX_WAIT_PRIVATE, 2, NULL [pid 22523] futex(0xb94fbcfc, FUTEX_WAIT_PRIVATE, 2, NULL [pid 22522] futex(0xb94fbcfc, FUTEX_WAIT_PRIVATE, 2, NULL [pid 22521] futex(0xb94fbcfc, FUTEX_WAIT_PRIVATE, 2, NULL [pid 22520] futex(0xb94fbcfc, FUTEX_WAIT_PRIVATE, 2, NULL [pid 22519] futex(0xb94fbcfc, FUTEX_WAIT_PRIVATE, 2, NULL [pid 22518] futex(0xb94fbcfc, FUTEX_WAIT_PRIVATE, 2, NULL [pid 22517] futex(0xb94fbcfc, FUTEX_WAIT_PRIVATE, 2, NULL [pid 22516] futex(0xb94fbcfc, FUTEX_WAIT_PRIVATE, 2, NULL [pid 22515] clone(Process 22526 attached (waiting for parent) Process 22526 resumed (parent 22515 ready) child_stack=0xb2254464, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0xb2254ba8, {entry_number:6, base_addr:0xb2254b40, limit:1048575, seg_32bit:1, contents:0, read_exec_only:0, limit_in_pages:1, seg_not_present:0, useable:1}, child_tidptr=0xb2254ba8) = 22526 [pid 22526] set_robust_list(0xb2254bb0, 0xc [pid 22515] mmap2(NULL, 8392704, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 22526] <... set_robust_list resumed> ) = 0 [pid 22515] <... mmap2 resumed> ) = 0xb1253000 [pid 22526] futex(0xb94fbcfc, FUTEX_WAIT_PRIVATE, 2, NULL [pid 22515] mprotect(0xb1253000, 4096, PROT_NONE) = 0 [pid 22515] clone(Process 22527 attached (waiting for parent) Process 22527 resumed (parent 22515 ready) child_stack=0xb1a53464, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0xb1a53ba8, {entry_number:6, base_addr:0xb1a53b40, limit:1048575, seg_32bit:1, contents:0, read_exec_only:0, limit_in_pages:1, seg_not_present:0, useable:1}, child_tidptr=0xb1a53ba8) = 22527 [pid 22527] set_robust_list(0xb1a53bb0, 0xc [pid 22515] mmap2(NULL, 8392704, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 22527] <... set_robust_list resumed> ) = 0 [pid 22515] <... mmap2 resumed> ) = 0xb0a52000 [pid 22527] futex(0xb94fbcfc, FUTEX_WAIT_PRIVATE, 2, NULL [pid 22515] mprotect(0xb0a52000, 4096, PROT_NONE) = 0 [pid 22515] clone(Process 22528 attached (waiting for parent) Process 22528 resumed (parent 22515 ready) child_stack=0xb1252464, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0xb1252ba8, {entry_number:6, base_addr:0xb1252b40, limit:1048575, seg_32bit:1, contents:0, read_exec_only:0, limit_in_pages:1, seg_not_present:0, useable:1}, child_tidptr=0xb1252ba8) = 22528 [pid 22528] set_robust_list(0xb1252bb0, 0xc [pid 22515] mmap2(NULL, 8392704, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 22528] <... set_robust_list resumed> ) = 0 [pid 22515] <... mmap2 resumed> ) = 0xb0251000 [pid 22528] futex(0xb94fbcfc, FUTEX_WAIT_PRIVATE, 2, NULL [pid 22515] mprotect(0xb0251000, 4096, PROT_NONE) = 0 [pid 22515] clone(Process 22529 attached (waiting for parent) Process 22529 resumed (parent 22515 ready) child_stack=0xb0a51464, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0xb0a51ba8, {entry_number:6, base_addr:0xb0a51b40, limit:1048575, seg_32bit:1, contents:0, read_exec_only:0, limit_in_pages:1, seg_not_present:0, useable:1}, child_tidptr=0xb0a51ba8) = 22529 [pid 22529] set_robust_list(0xb0a51bb0, 0xc [pid 22515] mmap2(NULL, 8392704, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 22529] <... set_robust_list resumed> ) = 0 [pid 22515] <... mmap2 resumed> ) = 0xafa50000 [pid 22529] futex(0xb94fbcfc, FUTEX_WAIT_PRIVATE, 2, NULL [pid 22515] mprotect(0xafa50000, 4096, PROT_NONE) = 0 [pid 22515] clone(Process 22530 attached (waiting for parent) Process 22530 resumed (parent 22515 ready) child_stack=0xb0250464, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0xb0250ba8, {entry_number:6, base_addr:0xb0250b40, limit:1048575, seg_32bit:1, contents:0, read_exec_only:0, limit_in_pages:1, seg_not_present:0, useable:1}, child_tidptr=0xb0250ba8) = 22530 [pid 22530] set_robust_list(0xb0250bb0, 0xc [pid 22515] mmap2(NULL, 8392704, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 22530] <... set_robust_list resumed> ) = 0 [pid 22515] <... mmap2 resumed> ) = 0xaf24f000 [pid 22530] futex(0xb94fbcfc, FUTEX_WAIT_PRIVATE, 2, NULL [pid 22515] mprotect(0xaf24f000, 4096, PROT_NONE) = 0 [pid 22515] clone(Process 22531 attached (waiting for parent) Process 22531 resumed (parent 22515 ready) child_stack=0xafa4f464, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0xafa4fba8, {entry_number:6, base_addr:0xafa4fb40, limit:1048575, seg_32bit:1, contents:0, read_exec_only:0, limit_in_pages:1, seg_not_present:0, useable:1}, child_tidptr=0xafa4fba8) = 22531 [pid 22531] set_robust_list(0xafa4fbb0, 0xc [pid 22515] futex(0xb94fbcfc, FUTEX_WAKE_PRIVATE, 1 [pid 22531] <... set_robust_list resumed> ) = 0 [pid 22522] <... futex resumed> ) = 0 [pid 22515] <... futex resumed> ) = 1 [pid 22531] time( [pid 22522] futex(0xb94fbcfc, FUTEX_WAKE_PRIVATE, 1 [pid 22515] rt_sigprocmask(SIG_BLOCK, [HUP INT TERM], [pid 22531] <... time resumed> NULL) = 1340088406 [pid 22522] <... futex resumed> ) = 1 [pid 22521] <... futex resumed> ) = 0 [pid 22515] <... rt_sigprocmask resumed> NULL, 8) = 0 [pid 22531] open("/sys/devices/system/cpu/online", O_RDONLY|O_CLOEXEC [pid 22522] time( [pid 22521] futex(0xb94fbcfc, FUTEX_WAKE_PRIVATE, 1 [pid 22515] rt_sigtimedwait([HUP INT TERM], NULL, NULL, 8 [pid 22531] <... open resumed> ) = 14 [pid 22523] <... futex resumed> ) = 0 [pid 22522] <... time resumed> NULL) = 1340088406 [pid 22531] read(14, "0\n", 8192) = 2 [pid 22531] close(14) = 0 [pid 22531] mmap2(NULL, 2097152, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0) = 0xaf04f000 [pid 22531] munmap(0xaf04f000, 724992) = 0 [pid 22531] munmap(0xaf200000, 323584) = 0 [pid 22531] mprotect(0xaf100000, 135168, PROT_READ|PROT_WRITE) = 0 [pid 22531] recvfrom(4, [pid 22523] futex(0xb94fbcfc, FUTEX_WAKE_PRIVATE, 1 [pid 22524] <... futex resumed> ) = 0 [pid 22524] futex(0xb94fbcfc, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 22524] mmap2(NULL, 2097152, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0) = 0xaef00000 [pid 22524] munmap(0xaf000000, 1048576) = 0 [pid 22524] mprotect(0xaef00000, 135168, PROT_READ|PROT_WRITE) = 0 [pid 22524] futex(0xb950552c, FUTEX_WAIT_PRIVATE, 1, NULL [pid 22523] <... futex resumed> ) = 1 [pid 22523] accept(10, [pid 22522] open("/sys/devices/system/cpu/online", O_RDONLY|O_CLOEXEC) = 15 [pid 22522] read(15, "0\n", 8192) = 2 [pid 22522] close(15) = 0 [pid 22522] clock_gettime(CLOCK_MONOTONIC, {35776, 515828011}) = 0 [pid 22522] futex(0xb94fbe3c, FUTEX_WAIT_PRIVATE, 1, NULL [pid 22521] <... futex resumed> ) = 1 [pid 22521] recvfrom(6, [pid 22520] <... futex resumed> ) = 0 [pid 22520] futex(0xb94fbcfc, FUTEX_WAKE_PRIVATE, 1 [pid 22525] <... futex resumed> ) = 0 [pid 22525] futex(0xb94fbcfc, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 22525] futex(0xb94fbd3c, FUTEX_WAIT_PRIVATE, 1, NULL [pid 22520] <... futex resumed> ) = 1 [pid 22520] select(8, [7], NULL, NULL, NULL [pid 22519] <... futex resumed> ) = 0 [pid 22519] futex(0xb94fbcfc, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 22519] futex(0xb94fbd3c, FUTEX_WAIT_PRIVATE, 2, NULL [pid 22518] <... futex resumed> ) = 0 [pid 22518] futex(0xb94fbcfc, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 22518] futex(0xb94fbd3c, FUTEX_WAIT_PRIVATE, 3, NULL [pid 22517] <... futex resumed> ) = 0 [pid 22517] futex(0xb94fbcfc, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 22517] futex(0xb94fbd3c, FUTEX_WAIT_PRIVATE, 4, NULL [pid 22516] <... futex resumed> ) = 0 [pid 22516] futex(0xb94fbcfc, FUTEX_WAKE_PRIVATE, 1 [pid 22526] <... futex resumed> ) = 0 [pid 22526] futex(0xb94fbd38, FUTEX_WAIT_PRIVATE, 2, NULL [pid 22516] <... futex resumed> ) = 1 [pid 22516] futex(0xb94fbd38, FUTEX_WAKE_PRIVATE, 1 [pid 22526] <... futex resumed> ) = 0 [pid 22526] futex(0xb94fbcfc, FUTEX_WAKE_PRIVATE, 1 [pid 22527] <... futex resumed> ) = 0 [pid 22527] futex(0xb94fbd38, FUTEX_WAIT_PRIVATE, 2, NULL [pid 22526] <... futex resumed> ) = 1 [pid 22526] futex(0xb94fbd38, FUTEX_WAKE_PRIVATE, 1 [pid 22527] <... futex resumed> ) = 0 [pid 22527] futex(0xb94fbcfc, FUTEX_WAKE_PRIVATE, 1 [pid 22528] <... futex resumed> ) = 0 [pid 22528] futex(0xb94fbd38, FUTEX_WAIT_PRIVATE, 2, NULL [pid 22527] <... futex resumed> ) = 1 [pid 22527] futex(0xb94fbd38, FUTEX_WAKE_PRIVATE, 1 [pid 22528] <... futex resumed> ) = 0 [pid 22528] futex(0xb94fbcfc, FUTEX_WAKE_PRIVATE, 1 [pid 22529] <... futex resumed> ) = 0 [pid 22529] futex(0xb94fbd38, FUTEX_WAIT_PRIVATE, 2, NULL [pid 22528] <... futex resumed> ) = 1 [pid 22528] futex(0xb94fbd38, FUTEX_WAKE_PRIVATE, 1 [pid 22529] <... futex resumed> ) = 0 [pid 22529] futex(0xb94fbcfc, FUTEX_WAKE_PRIVATE, 1 [pid 22530] <... futex resumed> ) = 0 [pid 22530] futex(0xb94fbd38, FUTEX_WAIT_PRIVATE, 2, NULL [pid 22529] <... futex resumed> ) = 1 [pid 22529] futex(0xb94fbd38, FUTEX_WAKE_PRIVATE, 1 [pid 22530] <... futex resumed> ) = 0 [pid 22530] futex(0xb94fbcfc, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 22530] futex(0xb94fbd38, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 22530] futex(0xb94fbd3c, FUTEX_WAIT_PRIVATE, 10, NULL [pid 22529] <... futex resumed> ) = 1 [pid 22529] futex(0xb94fbd3c, FUTEX_WAIT_PRIVATE, 9, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 22529] futex(0xb94fbd3c, FUTEX_WAIT_PRIVATE, 10, NULL [pid 22528] <... futex resumed> ) = 1 [pid 22528] futex(0xb94fbd3c, FUTEX_WAIT_PRIVATE, 8, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 22528] futex(0xb94fbd3c, FUTEX_WAIT_PRIVATE, 10, NULL [pid 22527] <... futex resumed> ) = 1 [pid 22527] futex(0xb94fbd3c, FUTEX_WAIT_PRIVATE, 7, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 22527] futex(0xb94fbd3c, FUTEX_WAIT_PRIVATE, 10, NULL [pid 22526] <... futex resumed> ) = 1 [pid 22526] futex(0xb94fbd3c, FUTEX_WAIT_PRIVATE, 6, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 22526] futex(0xb94fbd3c, FUTEX_WAIT_PRIVATE, 10, NULL [pid 22516] <... futex resumed> ) = 1 [pid 22516] futex(0xb94fbd3c, FUTEX_WAIT_PRIVATE, 5, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 22516] futex(0xb94fbd3c, FUTEX_WAIT_PRIVATE, 10, NULL [pid 22514] <... nanosleep resumed> NULL) = 0 [pid 22514] stat64("/var/run/charon.pid", {st_mode=S_IFREG|0644, st_size=6, ...}) = 0 [pid 22514] time(NULL) = 1340088406 [pid 22514] send(3, "<84>Jun 19 08:46:46 ipsec_starte"..., 76, MSG_NOSIGNAL) = 76 [pid 22514] socket(PF_FILE, SOCK_STREAM, 0) = 4 [pid 22514] connect(4, {sa_family=AF_FILE, path="/var/run/charon.ctl"}, 21 [pid 22523] <... accept resumed> {sa_family=AF_FILE, NULL}, [2]) = 14 [pid 22523] futex(0xb94fbd3c, FUTEX_WAKE_OP_PRIVATE, 1, 1, 0xb94fbd38, {FUTEX_OP_SET, 0, FUTEX_OP_CMP_GT, 1} [pid 22525] <... futex resumed> ) = 0 [pid 22525] futex(0xb94fbcfc, FUTEX_WAIT_PRIVATE, 2, NULL [pid 22523] <... futex resumed> ) = 1 [pid 22523] futex(0xb94fbcfc, FUTEX_WAKE_PRIVATE, 1 [pid 22525] <... futex resumed> ) = 0 [pid 22525] futex(0xb94fbcfc, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 22525] recv(14, [pid 22523] <... futex resumed> ) = 1 [pid 22523] futex(0xb94fbd3c, FUTEX_WAKE_OP_PRIVATE, 1, 1, 0xb94fbd38, {FUTEX_OP_SET, 0, FUTEX_OP_CMP_GT, 1}) = 1 [pid 22523] accept(10, [pid 22519] <... futex resumed> ) = 0 [pid 22519] futex(0xb94fbcfc, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 22519] futex(0xb94fbd3c, FUTEX_WAIT_PRIVATE, 13, NULL [pid 22514] <... connect resumed> ) = 0 [pid 22514] write(4, "|\1u\267\n\0\0\0\377\377\377\377`\1\0\0h\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 380 [pid 22525] <... recv resumed> "|\1", 2, MSG_PEEK) = 2 [pid 22525] recv(14, "|\1u\267\n\0\0\0\377\377\377\377`\1\0\0h\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 380, 0) = 380 [pid 22525] fcntl64(14, F_GETFL) = 0x2 (flags O_RDWR) [pid 22525] fstat64(14, {st_mode=S_IFSOCK|0777, st_size=0, ...}) = 0 [pid 22525] mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7706000 [pid 22525] _llseek(14, 0, 0xb2a54f30, SEEK_CUR) = -1 ESPIPE (Illegal seek) [pid 22525] open("/etc/vpn/cacert.der", O_RDONLY) = 16 [pid 22525] fstat64(16, {st_mode=S_IFREG|0444, st_size=897, ...}) = 0 [pid 22525] mmap2(NULL, 897, PROT_READ, MAP_PRIVATE, 16, 0) = 0xb7705000 [pid 22525] munmap(0xb7705000, 897) = 0 [pid 22525] close(16) = 0 [pid 22525] close(14) = 0 [pid 22525] munmap(0xb7706000, 4096) = 0 [pid 22525] futex(0xb94fbd3c, FUTEX_WAIT_PRIVATE, 14, NULL [pid 22514] <... write resumed> ) = 380 [pid 22514] read(4, "", 63) = 0 [pid 22514] close(4) = 0 [pid 22514] socket(PF_FILE, SOCK_STREAM, 0) = 4 [pid 22514] connect(4, {sa_family=AF_FILE, path="/var/run/charon.ctl"}, 21 [pid 22523] <... accept resumed> {sa_family=AF_FILE, NULL}, [2]) = 15 [pid 22523] futex(0xb94fbd3c, FUTEX_WAKE_OP_PRIVATE, 1, 1, 0xb94fbd38, {FUTEX_OP_SET, 0, FUTEX_OP_CMP_GT, 1}) = 1 [pid 22523] futex(0xb94fbd3c, FUTEX_WAKE_OP_PRIVATE, 1, 1, 0xb94fbd38, {FUTEX_OP_SET, 0, FUTEX_OP_CMP_GT, 1}) = 1 [pid 22523] recv(15, [pid 22518] <... futex resumed> ) = 0 [pid 22518] futex(0xb94fbcfc, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 22518] accept(10, [pid 22517] <... futex resumed> ) = 0 [pid 22517] futex(0xb94fbcfc, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 22517] futex(0xb94fbd3c, FUTEX_WAIT_PRIVATE, 17, NULL [pid 22514] <... connect resumed> ) = 0 [pid 22514] write(4, "\377\1\0\0\3\0\0\0\377\377\377\377`\1\0\0\1\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0"..., 511 [pid 22523] <... recv resumed> "\377\1", 2, MSG_PEEK) = 2 [pid 22523] recv(15, "\377\1\0\0\3\0\0\0\377\377\377\377`\1\0\0\1\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0"..., 511, 0) = 511 [pid 22523] fcntl64(15, F_GETFL) = 0x2 (flags O_RDWR) [pid 22523] fstat64(15, {st_mode=S_IFSOCK|0777, st_size=0, ...}) = 0 [pid 22523] mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7706000 [pid 22523] _llseek(15, 0, 0xb3a56eb0, SEEK_CUR) = -1 ESPIPE (Illegal seek) [pid 22523] open("/etc/vpn/certificate.der", O_RDONLY) = 16 [pid 22523] fstat64(16, {st_mode=S_IFREG|0444, st_size=812, ...}) = 0 [pid 22523] mmap2(NULL, 812, PROT_READ, MAP_PRIVATE, 16, 0) = 0xb7705000 [pid 22523] munmap(0xb7705000, 812) = 0 [pid 22523] close(16) = 0 [pid 22523] close(15) = 0 [pid 22523] munmap(0xb7706000, 4096) = 0 [pid 22523] futex(0xb94fbd3c, FUTEX_WAIT_PRIVATE, 18, NULL [pid 22514] <... write resumed> ) = 511 [pid 22514] read(4, "", 63) = 0 [pid 22514] close(4) = 0 [pid 22514] socket(PF_FILE, SOCK_STREAM, 0) = 4 [pid 22514] connect(4, {sa_family=AF_FILE, path="/var/run/charon.ctl"}, 21 [pid 22518] <... accept resumed> {sa_family=AF_FILE, NULL}, [2]) = 14 [pid 22518] futex(0xb94fbd3c, FUTEX_WAKE_OP_PRIVATE, 1, 1, 0xb94fbd38, {FUTEX_OP_SET, 0, FUTEX_OP_CMP_GT, 1} [pid 22530] <... futex resumed> ) = 0 [pid 22530] futex(0xb94fbcfc, FUTEX_WAIT_PRIVATE, 2, NULL [pid 22518] <... futex resumed> ) = 1 [pid 22518] futex(0xb94fbcfc, FUTEX_WAKE_PRIVATE, 1 [pid 22530] <... futex resumed> ) = 0 [pid 22530] futex(0xb94fbcfc, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 22530] recv(14, [pid 22518] <... futex resumed> ) = 1 [pid 22518] futex(0xb94fbd3c, FUTEX_WAKE_OP_PRIVATE, 1, 1, 0xb94fbd38, {FUTEX_OP_SET, 0, FUTEX_OP_CMP_GT, 1} [pid 22529] <... futex resumed> ) = 0 [pid 22529] futex(0xb94fbcfc, FUTEX_WAIT_PRIVATE, 2, NULL [pid 22518] <... futex resumed> ) = 1 [pid 22518] futex(0xb94fbcfc, FUTEX_WAKE_PRIVATE, 1 [pid 22529] <... futex resumed> ) = 0 [pid 22529] futex(0xb94fbcfc, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 22529] accept(10, [pid 22518] <... futex resumed> ) = 1 [pid 22518] futex(0xb94fbd3c, FUTEX_WAIT_PRIVATE, 21, NULL [pid 22514] <... connect resumed> ) = 0 [pid 22514] write(4, "g\1\0\0\1\0\0\0\377\377\377\377`\1\0\0\1\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0"..., 359 [pid 22530] <... recv resumed> "g\1", 2, MSG_PEEK) = 2 [pid 22530] recv(14, "g\1\0\0\1\0\0\0\377\377\377\377`\1\0\0\1\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0"..., 359, 0) = 359 [pid 22530] fcntl64(14, F_GETFL) = 0x2 (flags O_RDWR) [pid 22530] fstat64(14, {st_mode=S_IFSOCK|0777, st_size=0, ...}) = 0 [pid 22530] mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7706000 [pid 22530] _llseek(14, 0, 0xb024ff40, SEEK_CUR) = -1 ESPIPE (Illegal seek) [pid 22530] sendto(5, "$\0\0\0\32\0\1\3\313\0\0\0\363W\0\0\2\0\0\0\0\0\0\0\0\0\0\0\10\0\1\0"..., 36, 0, {sa_family=AF_NETLINK, pid=0, groups=00000000}, 12) = 36 [pid 22530] recvfrom(5, "<\0\0\0\30\0\2\0\313\0\0\0\363W\0\0\2 \0\0\377\2\375\3\0\0\0\0\10\0\17\0"..., 4096, 0, {sa_family=AF_NETLINK, pid=0, groups=00000000}, [12]) = 540 [pid 22530] recvfrom(5, "\24\0\0\0\3\0\2\0\313\0\0\0\363W\0\0", 16, MSG_PEEK|MSG_DONTWAIT, {sa_family=AF_NETLINK, pid=0, groups=00000000}, [12]) = 16 [pid 22530] recvfrom(5, "\24\0\0\0\3\0\2\0\313\0\0\0\363W\0\0\0\0\0\0", 4096, 0, {sa_family=AF_NETLINK, pid=0, groups=00000000}, [12]) = 20 [pid 22530] recvfrom(5, 0xb024ead4, 16, 66, 0xb024eae4, 0xb024eaf8) = -1 EAGAIN (Resource temporarily unavailable) [pid 22530] sendto(3, "\370\0\0\0\23\0\5\0\311\0\0\0\363W\0\0\n\1\t\375\0\0\0\0\0\0\0\0\0\0\0\0"..., 248, 0, {sa_family=AF_NETLINK, pid=0, groups=00000000}, 12) = 248 [pid 22530] recvfrom(3, "$\0\0\0\2\0\0\0\311\0\0\0\363W\0\0\0\0\0\0\370\0\0\0\23\0\5\0\311\0\0\0"..., 4096, 0, {sa_family=AF_NETLINK, pid=0, groups=00000000}, [12]) = 36 [pid 22530] recvfrom(3, 0xb024e9a4, 16, 66, 0xb024e9b4, 0xb024e9c8) = -1 EAGAIN (Resource temporarily unavailable) [pid 22530] sendto(3, "\370\0\0\0\23\0\5\0\312\0\0\0\363W\0\0\n\1\t\373\0\0\0\0\0\0\0\0\0\0\0\0"..., 248, 0, {sa_family=AF_NETLINK, pid=0, groups=00000000}, 12) = 248 [pid 22530] recvfrom(3, "$\0\0\0\2\0\0\0\312\0\0\0\363W\0\0\0\0\0\0\370\0\0\0\23\0\5\0\312\0\0\0"..., 4096, 0, {sa_family=AF_NETLINK, pid=0, groups=00000000}, [12]) = 36 [pid 22530] recvfrom(3, 0xb024e9a4, 16, 66, 0xb024e9b4, 0xb024e9c8) = -1 EAGAIN (Resource temporarily unavailable) [pid 22530] sendto(3, "\370\0\0\0\23\0\5\0\313\0\0\0\363W\0\0\n\1\t\373\0\0\0\0\0\0\0\0\0\0\0\0"..., 248, 0, {sa_family=AF_NETLINK, pid=0, groups=00000000}, 12) = 248 [pid 22530] recvfrom(3, "$\0\0\0\2\0\0\0\313\0\0\0\363W\0\0\0\0\0\0\370\0\0\0\23\0\5\0\313\0\0\0"..., 4096, 0, {sa_family=AF_NETLINK, pid=0, groups=00000000}, [12]) = 36 [pid 22530] recvfrom(3, 0xb024e9a4, 16, 66, 0xb024e9b4, 0xb024e9c8) = -1 EAGAIN (Resource temporarily unavailable) [pid 22530] sendto(5, "$\0\0\0\32\0\1\3\314\0\0\0\363W\0\0\2\0\0\0\0\0\0\0\0\0\0\0\10\0\1\0"..., 36, 0, {sa_family=AF_NETLINK, pid=0, groups=00000000}, 12) = 36 [pid 22530] recvfrom(5, "<\0\0\0\30\0\2\0\314\0\0\0\363W\0\0\2 \0\0\377\2\375\3\0\0\0\0\10\0\17\0"..., 4096, 0, {sa_family=AF_NETLINK, pid=0, groups=00000000}, [12]) = 540 [pid 22530] recvfrom(5, "\24\0\0\0\3\0\2\0\314\0\0\0\363W\0\0", 16, MSG_PEEK|MSG_DONTWAIT, {sa_family=AF_NETLINK, pid=0, groups=00000000}, [12]) = 16 [pid 22530] recvfrom(5, "\24\0\0\0\3\0\2\0\314\0\0\0\363W\0\0\0\0\0\0", 4096, 0, {sa_family=AF_NETLINK, pid=0, groups=00000000}, [12]) = 20 [pid 22530] recvfrom(5, 0xb024e514, 16, 66, 0xb024e524, 0xb024e538) = -1 EAGAIN (Resource temporarily unavailable) [pid 22530] sendto(5, "<\0\0\0\30\0\5\6\315\0\0\0\363W\0\0\2 \0\0\0\4\0\1\0\0\0\0\10\0\1\0"..., 60, 0, {sa_family=AF_NETLINK, pid=0, groups=00000000}, 12) = 60 [pid 22530] recvfrom(5, "$\0\0\0\2\0\0\0\315\0\0\0\363W\0\0\0\0\0\0<\0\0\0\30\0\5\6\315\0\0\0"..., 4096, 0, {sa_family=AF_NETLINK, pid=0, groups=00000000}, [12]) = 36 [pid 22530] recvfrom(5, 0xb024e4f4, 16, 66, 0xb024e504, 0xb024e518) = -1 EAGAIN (Resource temporarily unavailable) [pid 22530] write(14, "'remote' routed\n", 16) = 16 [pid 22530] close(14) = 0 [pid 22530] munmap(0xb7706000, 4096) = 0 [pid 22530] futex(0xb94fbd3c, FUTEX_WAIT_PRIVATE, 22, NULL [pid 22521] <... recvfrom resumed> "D\0\0\0\30\0\0\0\315\0\0\0\363W\0\0\2 \0\0\376\4\0\1\0\0\0\0\10\0\17\0"..., 1024, 0, {sa_family=AF_NETLINK, pid=0, groups=00000040}, [12]) = 68 [pid 22521] clock_gettime(CLOCK_MONOTONIC, {35776, 542218796}) = 0 [pid 22521] clock_gettime(CLOCK_MONOTONIC, {35776, 542278068}) = 0 [pid 22521] futex(0xb94fbe3c, FUTEX_WAKE_OP_PRIVATE, 1, 1, 0xb94fbe38, {FUTEX_OP_SET, 0, FUTEX_OP_CMP_GT, 1} [pid 22522] <... futex resumed> ) = 0 [pid 22522] futex(0xb94fbdfc, FUTEX_WAIT_PRIVATE, 2, NULL [pid 22521] <... futex resumed> ) = 1 [pid 22521] futex(0xb94fbdfc, FUTEX_WAKE_PRIVATE, 1 [pid 22522] <... futex resumed> ) = 0 [pid 22522] futex(0xb94fbdfc, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 22522] clock_gettime(CLOCK_MONOTONIC, {35776, 542649086}) = 0 [pid 22522] clock_gettime(CLOCK_MONOTONIC, {35776, 542710830}) = 0 [pid 22522] futex(0xb94fbe3c, FUTEX_WAIT_PRIVATE, 3, {0, 99567170} [pid 22521] <... futex resumed> ) = 1 [pid 22521] recvfrom(6, [pid 22514] <... write resumed> ) = 359 [pid 22514] read(4, "'remote' routed\n", 63) = 16 [pid 22514] time(NULL) = 1340088406 [pid 22514] send(3, "<84>Jun 19 08:46:46 ipsec_starte"..., 58, MSG_NOSIGNAL) = 58 [pid 22514] read(4, "", 63) = 0 [pid 22514] close(4) = 0 [pid 22514] select(0, NULL, NULL, NULL, NULL [pid 22522] <... futex resumed> ) = -1 ETIMEDOUT (Connection timed out) [pid 22522] futex(0xb94fbdfc, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 22522] clock_gettime(CLOCK_MONOTONIC, {35776, 650603278}) = 0 [pid 22522] futex(0xb94fbd3c, FUTEX_WAKE_OP_PRIVATE, 1, 1, 0xb94fbd38, {FUTEX_OP_SET, 0, FUTEX_OP_CMP_GT, 1} [pid 22528] <... futex resumed> ) = 0 [pid 22528] futex(0xb94fbcfc, FUTEX_WAIT_PRIVATE, 2, NULL [pid 22522] <... futex resumed> ) = 1 [pid 22522] futex(0xb94fbcfc, FUTEX_WAKE_PRIVATE, 1 [pid 22528] <... futex resumed> ) = 0 [pid 22528] futex(0xb94fbcfc, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 22528] futex(0xb94fbd3c, FUTEX_WAKE_OP_PRIVATE, 1, 1, 0xb94fbd38, {FUTEX_OP_SET, 0, FUTEX_OP_CMP_GT, 1}) = 1 [pid 22528] futex(0xb94fbd3c, FUTEX_WAIT_PRIVATE, 25, NULL [pid 22527] <... futex resumed> ) = 0 [pid 22527] futex(0xb94fbcfc, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 22527] futex(0xb94fbd3c, FUTEX_WAIT_PRIVATE, 26, NULL [pid 22522] <... futex resumed> ) = 1 [pid 22522] clock_gettime(CLOCK_MONOTONIC, {35776, 651213295}) = 0 [pid 22522] futex(0xb94fbe3c, FUTEX_WAIT_PRIVATE, 5, NULL [pid 22529] <... accept resumed> {sa_family=AF_FILE, NULL}, [2]) = 15 [pid 22529] futex(0xb94fbd3c, FUTEX_WAKE_OP_PRIVATE, 1, 1, 0xb94fbd38, {FUTEX_OP_SET, 0, FUTEX_OP_CMP_GT, 1}) = 1 [pid 22526] <... futex resumed> ) = 0 [pid 22529] futex(0xb94fbcfc, FUTEX_WAKE_PRIVATE, 1 [pid 22526] futex(0xb94fbcfc, FUTEX_WAIT_PRIVATE, 2, NULL [pid 22529] <... futex resumed> ) = 0 [pid 22526] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 22529] futex(0xb94fbd3c, FUTEX_WAKE_OP_PRIVATE, 1, 1, 0xb94fbd38, {FUTEX_OP_SET, 0, FUTEX_OP_CMP_GT, 1} [pid 22526] futex(0xb94fbcfc, FUTEX_WAKE_PRIVATE, 1 [pid 22529] <... futex resumed> ) = 1 [pid 22526] <... futex resumed> ) = 0 [pid 22516] <... futex resumed> ) = 0 [pid 22529] futex(0xb94fbcfc, FUTEX_WAKE_PRIVATE, 1 [pid 22526] recv(15, [pid 22516] futex(0xb94fbcfc, FUTEX_WAIT_PRIVATE, 2, NULL [pid 22529] <... futex resumed> ) = 0 [pid 22516] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 22529] futex(0xb94fbd3c, FUTEX_WAIT_PRIVATE, 29, NULL [pid 22516] futex(0xb94fbcfc, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 22516] accept(10, [pid 22526] <... recv resumed> "g\1", 2, MSG_PEEK) = 2 [pid 22526] recv(15, "g\1\236\277\0\0\0\0\1\0\0\0`\1\0\0\0\0\0\0\1\0\0\0\0\0\0\0\340\213\236\277"..., 359, 0) = 359 [pid 22526] fcntl64(15, F_GETFL) = 0x2 (flags O_RDWR) [pid 22526] fstat64(15, {st_mode=S_IFSOCK|0777, st_size=0, ...}) = 0 [pid 22526] mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7706000 [pid 22526] _llseek(15, 0, 0xb2253f40, SEEK_CUR) = -1 ESPIPE (Illegal seek) [pid 22526] futex(0xb94fbd3c, FUTEX_WAKE_OP_PRIVATE, 1, 1, 0xb94fbd38, {FUTEX_OP_SET, 0, FUTEX_OP_CMP_GT, 1}) = 1 [pid 22519] <... futex resumed> ) = 0 [pid 22526] futex(0xb94fbcfc, FUTEX_WAKE_PRIVATE, 1 [pid 22519] futex(0xb94fbcfc, FUTEX_WAIT_PRIVATE, 2, NULL [pid 22526] <... futex resumed> ) = 0 [pid 22519] <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) [pid 22526] futex(0xb950a5bc, FUTEX_WAIT_PRIVATE, 1, NULL [pid 22519] futex(0xb94fbcfc, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 22519] read(11, "o)\363\1\273\2609\22", 8) = 8 [pid 22519] clock_gettime(CLOCK_MONOTONIC, {35779, 826683957}) = 0 [pid 22519] clock_gettime(CLOCK_MONOTONIC, {35779, 826740041}) = 0 [pid 22519] sendto(5, "$\0\0\0\32\0\1\3\316\0\0\0\363W\0\0\2\0\0\0\0\0\0\0\0\0\0\0\10\0\1\0"..., 36, 0, {sa_family=AF_NETLINK, pid=0, groups=00000000}, 12) = 36 [pid 22519] recvfrom(5, "<\0\0\0\30\0\2\0\316\0\0\0\363W\0\0\2 \0\0\377\2\375\3\0\0\0\0\10\0\17\0"..., 4096, 0, {sa_family=AF_NETLINK, pid=0, groups=00000000}, [12]) = 608 [pid 22519] recvfrom(5, "\24\0\0\0\3\0\2\0\316\0\0\0\363W\0\0", 16, MSG_PEEK|MSG_DONTWAIT, {sa_family=AF_NETLINK, pid=0, groups=00000000}, [12]) = 16 [pid 22519] recvfrom(5, "\24\0\0\0\3\0\2\0\316\0\0\0\363W\0\0\0\0\0\0", 4096, 0, {sa_family=AF_NETLINK, pid=0, groups=00000000}, [12]) = 20 [pid 22519] recvfrom(5, 0xb5a59d44, 16, 66, 0xb5a59d54, 0xb5a59d68) = -1 EAGAIN (Resource temporarily unavailable) [pid 22519] write(15, "initiating IKE_SA remote[1] to 8"..., 46) = 46 [pid 22519] time(NULL) = 1340088409 [pid 22519] open("/dev/urandom", O_RDONLY) = -1 EACCES (Permission denied) [pid 22519] write(15, "opening \"/dev/urandom\" failed: P"..., 49) = 49 [pid 22519] write(15, "error generating nonce\n", 23) = 23 [pid 22519] write(15, "tried to check-in and delete non"..., 48) = 48 [pid 22519] futex(0xb950a5bc, FUTEX_WAKE_OP_PRIVATE, 1, 1, 0xb950a5b8, {FUTEX_OP_SET, 0, FUTEX_OP_CMP_GT, 1}) = 1 [pid 22526] <... futex resumed> ) = 0 [pid 22526] futex(0xb94fc4cc, FUTEX_WAIT_PRIVATE, 2, NULL [pid 22519] futex(0xb94fc4cc, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 22526] <... futex resumed> ) = 0 [pid 22526] futex(0xb94fc4cc, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 22526] close(15) = 0 [pid 22526] munmap(0xb7706000, 4096) = 0 [pid 22526] futex(0xb94fbd3c, FUTEX_WAIT_PRIVATE, 31, NULL [pid 22519] futex(0xb94fbd3c, FUTEX_WAIT_PRIVATE, 32, NULL Process 22515 detached Process 22514 detached Process 22516 detached Process 22517 detached Process 22518 detached Process 22519 detached Process 22520 detached Process 22521 detached Process 22522 detached Process 22523 detached Process 22524 detached Process 22525 detached Process 22526 detached Process 22527 detached Process 22528 detached Process 22529 detached Process 22530 detached Process 22531 detached