Advertisement
Guest User

strace wvdial

a guest
Jan 28th, 2015
291
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
Bash 23.69 KB | None | 0 0
  1. root@core9g25:~# strace wvdial
  2. execve("/usr/bin/wvdial", ["wvdial"], [/* 13 vars */]) = 0
  3. brk(0)                                  = 0x2a000
  4. uname({sys="Linux", node="core9g25", ...}) = 0
  5. access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
  6. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6f6a000
  7. access("/etc/ld.so.preload", R_OK)      = -1 ENOENT (No such file or directory)
  8. open("/etc/ld.so.cache", O_RDONLY)      = 3
  9. fstat64(3, {st_mode=S_IFREG|0644, st_size=16427, ...}) = 0
  10. mmap2(NULL, 16427, PROT_READ, MAP_PRIVATE, 3, 0) = 0xb6f65000
  11. close(3)                                = 0
  12. access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
  13. open("/usr/lib/libwvstreams.so.4.6", O_RDONLY) = 3
  14. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\200\22\3\0004\0\0\0"..., 512) = 512
  15. lseek(3, 682888, SEEK_SET)              = 682888
  16. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1120) = 1120
  17. lseek(3, 682600, SEEK_SET)              = 682600
  18. read(3, "A+\0\0\0aeabi\0\1!\0\0\0\0054T\0\6\2\10\1\t\1\22\4\24\1\25\1"..., 44) = 44
  19. fstat64(3, {st_mode=S_IFREG|0644, st_size=684008, ...}) = 0
  20. mmap2(NULL, 716224, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb6e99000
  21. mprotect(0xb6f3b000, 32768, PROT_NONE)  = 0
  22. mmap2(0xb6f43000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa2) = 0xb6f43000
  23. close(3)                                = 0
  24. access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
  25. open("/usr/lib/libwvutils.so.4.6", O_RDONLY) = 3
  26. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0000\277\0\0004\0\0\0"..., 512) = 512
  27. lseek(3, 130604, SEEK_SET)              = 130604
  28. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1120) = 1120
  29. lseek(3, 130316, SEEK_SET)              = 130316
  30. read(3, "A+\0\0\0aeabi\0\1!\0\0\0\0054T\0\6\2\10\1\t\1\22\4\24\1\25\1"..., 44) = 44
  31. fstat64(3, {st_mode=S_IFREG|0644, st_size=131724, ...}) = 0
  32. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6e98000
  33. mmap2(NULL, 1218256, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb6d6e000
  34. mprotect(0xb6d8d000, 32768, PROT_NONE)  = 0
  35. mmap2(0xb6d95000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1f) = 0xb6d95000
  36. mmap2(0xb6d96000, 1054416, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb6d96000
  37. close(3)                                = 0
  38. access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
  39. open("/usr/lib/libwvbase.so.4.6", O_RDONLY) = 3
  40. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0000\\\2\0004\0\0\0"..., 512) = 512
  41. lseek(3, 443096, SEEK_SET)              = 443096
  42. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1120) = 1120
  43. lseek(3, 442808, SEEK_SET)              = 442808
  44. read(3, "A+\0\0\0aeabi\0\1!\0\0\0\0054T\0\6\2\10\1\t\1\22\4\24\1\25\1"..., 44) = 44
  45. fstat64(3, {st_mode=S_IFREG|0644, st_size=444216, ...}) = 0
  46. mmap2(NULL, 489828, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb6cf6000
  47. mprotect(0xb6d5f000, 32768, PROT_NONE)  = 0
  48. mmap2(0xb6d67000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x69) = 0xb6d67000
  49. mmap2(0xb6d6b000, 10596, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb6d6b000
  50. close(3)                                = 0
  51. access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
  52. open("/usr/lib/libuniconf.so.4.6", O_RDONLY) = 3
  53. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0000\243\1\0004\0\0\0"..., 512) = 512
  54. lseek(3, 295484, SEEK_SET)              = 295484
  55. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1120) = 1120
  56. lseek(3, 295196, SEEK_SET)              = 295196
  57. read(3, "A+\0\0\0aeabi\0\1!\0\0\0\0054T\0\6\2\10\1\t\1\22\4\24\1\25\1"..., 44) = 44
  58. fstat64(3, {st_mode=S_IFREG|0644, st_size=296604, ...}) = 0
  59. mmap2(NULL, 328752, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb6ca5000
  60. mprotect(0xb6cec000, 28672, PROT_NONE)  = 0
  61. mmap2(0xb6cf3000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x46) = 0xb6cf3000
  62. close(3)                                = 0
  63. access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
  64. open("/usr/lib/arm-linux-gnueabi/libstdc++.so.6", O_RDONLY) = 3
  65. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\354\247\4\0004\0\0\0"..., 512) = 512
  66. lseek(3, 787400, SEEK_SET)              = 787400
  67. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1240) = 1240
  68. lseek(3, 787052, SEEK_SET)              = 787052
  69. read(3, "A+\0\0\0aeabi\0\1!\0\0\0\0054T\0\6\2\10\1\t\1\22\4\24\1\25\1"..., 44) = 44
  70. fstat64(3, {st_mode=S_IFREG|0644, st_size=788640, ...}) = 0
  71. mmap2(NULL, 847436, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb6bd6000
  72. mprotect(0xb6c92000, 28672, PROT_NONE)  = 0
  73. mmap2(0xb6c99000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xbb) = 0xb6c99000
  74. mmap2(0xb6c9f000, 24140, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb6c9f000
  75. close(3)                                = 0
  76. access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
  77. open("/lib/arm-linux-gnueabi/libm.so.6", O_RDONLY) = 3
  78. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\0002\0\0004\0\0\0"..., 512) = 512
  79. lseek(3, 655844, SEEK_SET)              = 655844
  80. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1160) = 1160
  81. lseek(3, 655520, SEEK_SET)              = 655520
  82. read(3, "A)\0\0\0aeabi\0\1\37\0\0\0\0054T\0\6\2\10\1\t\1\22\4\24\1\25\1"..., 42) = 42
  83. fstat64(3, {st_mode=S_IFREG|0644, st_size=657004, ...}) = 0
  84. mmap2(NULL, 688296, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb6b2d000
  85. mprotect(0xb6bcd000, 28672, PROT_NONE)  = 0
  86. mmap2(0xb6bd4000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9f) = 0xb6bd4000
  87. close(3)                                = 0
  88. access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
  89. open("/lib/arm-linux-gnueabi/libgcc_s.so.1", O_RDONLY) = 3
  90. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0h\366\0\0004\0\0\0"..., 512) = 512
  91. lseek(3, 136684, SEEK_SET)              = 136684
  92. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1160) = 1160
  93. lseek(3, 136360, SEEK_SET)              = 136360
  94. read(3, "A+\0\0\0aeabi\0\1!\0\0\0\0054T\0\6\2\10\1\t\1\22\4\24\1\25\1"..., 44) = 44
  95. fstat64(3, {st_mode=S_IFREG|0644, st_size=137844, ...}) = 0
  96. mmap2(NULL, 169184, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb6b03000
  97. mprotect(0xb6b25000, 28672, PROT_NONE)  = 0
  98. mmap2(0xb6b2c000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x21) = 0xb6b2c000
  99. close(3)                                = 0
  100. access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
  101. open("/lib/arm-linux-gnueabi/libc.so.6", O_RDONLY) = 3
  102. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0XX\1\0004\0\0\0"..., 512) = 512
  103. lseek(3, 1231644, SEEK_SET)             = 1231644
  104. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1400) = 1400
  105. lseek(3, 1231204, SEEK_SET)             = 1231204
  106. read(3, "A'\0\0\0aeabi\0\1\35\0\0\0\0054T\0\6\2\10\1\t\1\22\4\24\1\25\1"..., 40) = 40
  107. fstat64(3, {st_mode=S_IFREG|0755, st_size=1233044, ...}) = 0
  108. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6b02000
  109. mmap2(NULL, 1275160, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb69ca000
  110. mprotect(0xb6af5000, 28672, PROT_NONE)  = 0
  111. mmap2(0xb6afc000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x12a) = 0xb6afc000
  112. mmap2(0xb6aff000, 9496, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb6aff000
  113. close(3)                                = 0
  114. access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
  115. open("/lib/arm-linux-gnueabi/libz.so.1", O_RDONLY) = 3
  116. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0008\33\0\0004\0\0\0"..., 512) = 512
  117. lseek(3, 86628, SEEK_SET)               = 86628
  118. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1160) = 1160
  119. lseek(3, 86300, SEEK_SET)               = 86300
  120. read(3, "A+\0\0\0aeabi\0\1!\0\0\0\0054T\0\6\2\10\1\t\1\22\4\24\1\25\1"..., 44) = 44
  121. fstat64(3, {st_mode=S_IFREG|0644, st_size=87788, ...}) = 0
  122. mmap2(NULL, 119072, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb69ac000
  123. mprotect(0xb69c1000, 28672, PROT_NONE)  = 0
  124. mmap2(0xb69c8000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14) = 0xb69c8000
  125. close(3)                                = 0
  126. access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
  127. open("/usr/lib/arm-linux-gnueabi/libssl.so.1.0.0", O_RDONLY) = 3
  128. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\370\305\0\0004\0\0\0"..., 512) = 512
  129. lseek(3, 296312, SEEK_SET)              = 296312
  130. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1120) = 1120
  131. lseek(3, 295996, SEEK_SET)              = 295996
  132. read(3, "A+\0\0\0aeabi\0\1!\0\0\0\0054T\0\6\2\10\1\t\1\22\4\24\1\25\1"..., 44) = 44
  133. fstat64(3, {st_mode=S_IFREG|0644, st_size=297432, ...}) = 0
  134. mmap2(NULL, 328876, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb695b000
  135. mprotect(0xb699f000, 28672, PROT_NONE)  = 0
  136. mmap2(0xb69a6000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x43) = 0xb69a6000
  137. close(3)                                = 0
  138. access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
  139. open("/usr/lib/arm-linux-gnueabi/libcrypto.so.1.0.0", O_RDONLY) = 3
  140. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\240n\4\0004\0\0\0"..., 512) = 512
  141. lseek(3, 1437896, SEEK_SET)             = 1437896
  142. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1160) = 1160
  143. lseek(3, 1437568, SEEK_SET)             = 1437568
  144. read(3, "A)\0\0\0aeabi\0\1\37\0\0\0\0054T\0\6\2\10\1\t\1\22\4\24\1\25\1"..., 42) = 42
  145. fstat64(3, {st_mode=S_IFREG|0644, st_size=1439056, ...}) = 0
  146. mmap2(NULL, 1483740, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb67f0000
  147. mprotect(0xb693a000, 32768, PROT_NONE)  = 0
  148. mmap2(0xb6942000, 86016, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14a) = 0xb6942000
  149. mmap2(0xb6957000, 13276, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb6957000
  150. close(3)                                = 0
  151. access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
  152. open("/lib/arm-linux-gnueabi/libpam.so.0", O_RDONLY) = 3
  153. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0l\35\0\0004\0\0\0"..., 512) = 512
  154. lseek(3, 45648, SEEK_SET)               = 45648
  155. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1080) = 1080
  156. lseek(3, 45368, SEEK_SET)               = 45368
  157. read(3, "A+\0\0\0aeabi\0\1!\0\0\0\0054T\0\6\2\10\1\t\1\22\4\24\1\25\1"..., 44) = 44
  158. fstat64(3, {st_mode=S_IFREG|0644, st_size=46728, ...}) = 0
  159. mmap2(NULL, 78140, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb67dc000
  160. mprotect(0xb67e7000, 28672, PROT_NONE)  = 0
  161. mmap2(0xb67ee000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa) = 0xb67ee000
  162. close(3)                                = 0
  163. access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
  164. open("/lib/arm-linux-gnueabi/libcrypt.so.1", O_RDONLY) = 3
  165. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0x\7\0\0004\0\0\0"..., 512) = 512
  166. lseek(3, 37308, SEEK_SET)               = 37308
  167. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1160) = 1160
  168. lseek(3, 36980, SEEK_SET)               = 36980
  169. read(3, "A)\0\0\0aeabi\0\1\37\0\0\0\0054T\0\6\2\10\1\t\1\22\4\24\1\25\1"..., 42) = 42
  170. fstat64(3, {st_mode=S_IFREG|0644, st_size=38468, ...}) = 0
  171. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb67db000
  172. mmap2(NULL, 196936, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb67aa000
  173. mmap2(0xb67b2000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8) = 0xb67b2000
  174. mmap2(0xb67b4000, 155976, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb67b4000
  175. close(3)                                = 0
  176. access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
  177. open("/lib/arm-linux-gnueabi/libdl.so.2", O_RDONLY) = 3
  178. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0$\t\0\0004\0\0\0"..., 512) = 512
  179. lseek(3, 8644, SEEK_SET)                = 8644
  180. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1160) = 1160
  181. lseek(3, 8320, SEEK_SET)                = 8320
  182. read(3, "A+\0\0\0aeabi\0\1!\0\0\0\0054T\0\6\2\10\1\t\1\22\4\24\1\25\1"..., 44) = 44
  183. fstat64(3, {st_mode=S_IFREG|0644, st_size=9804, ...}) = 0
  184. mmap2(NULL, 41136, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb679f000
  185. mprotect(0xb67a1000, 28672, PROT_NONE)  = 0
  186. mmap2(0xb67a8000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1) = 0xb67a8000
  187. close(3)                                = 0
  188. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb679e000
  189. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb679d000
  190. set_tls(0xb679d4c0, 0xb679dba7, 0xb679dba8, 0xb679d4c0, 0xb6f6d000) = 0
  191. mprotect(0xb67a8000, 4096, PROT_READ)   = 0
  192. mprotect(0xb67b2000, 4096, PROT_READ)   = 0
  193. mprotect(0xb67ee000, 4096, PROT_READ)   = 0
  194. mprotect(0xb6942000, 53248, PROT_READ)  = 0
  195. mprotect(0xb69a6000, 8192, PROT_READ)   = 0
  196. mprotect(0xb69c8000, 4096, PROT_READ)   = 0
  197. mprotect(0xb6afc000, 8192, PROT_READ)   = 0
  198. mprotect(0xb6bd4000, 4096, PROT_READ)   = 0
  199. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb679c000
  200. mprotect(0xb6c99000, 16384, PROT_READ)  = 0
  201. mprotect(0xb6f6c000, 4096, PROT_READ)   = 0
  202. munmap(0xb6f65000, 16427)               = 0
  203. rt_sigprocmask(SIG_SETMASK, ~[ILL TRAP BUS FPE SEGV RTMIN RT_1], [], 8) = 0
  204. rt_sigaction(SIGILL, {0xb683a7f0, ~[ILL TRAP BUS FPE SEGV RTMIN RT_1], 0x4000000 /* SA_??? */}, {SIG_DFL, [], 0}, 8) = 0
  205. rt_sigprocmask(SIG_BLOCK, NULL, ~[ILL TRAP BUS FPE KILL SEGV STOP RTMIN RT_1], 8) = 0
  206. --- SIGILL (Illegal instruction) @ 0 (0) ---
  207. rt_sigprocmask(SIG_SETMASK, ~[ILL TRAP BUS FPE KILL SEGV STOP RTMIN RT_1], NULL, 8) = 0
  208. rt_sigprocmask(SIG_BLOCK, NULL, ~[ILL TRAP BUS FPE KILL SEGV STOP RTMIN RT_1], 8) = 0
  209. --- SIGILL (Illegal instruction) @ 0 (0) ---
  210. rt_sigprocmask(SIG_SETMASK, ~[ILL TRAP BUS FPE KILL SEGV STOP RTMIN RT_1], NULL, 8) = 0
  211. rt_sigaction(SIGILL, {SIG_DFL, [], 0x4000000 /* SA_??? */}, NULL, 8) = 0
  212. rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
  213. brk(0)                                  = 0x2a000
  214. brk(0x4b000)                            = 0x4b000
  215. gettimeofday({1167613101, 610268}, NULL) = 0
  216. dup(2)                                  = 3
  217. rt_sigaction(SIGTERM, {0xd128, [TERM], SA_RESTART|0x4000000}, {SIG_DFL, [], 0}, 8) = 0
  218. rt_sigaction(SIGINT, {0xd128, [INT], SA_RESTART|0x4000000}, {SIG_DFL, [], 0}, 8) = 0
  219. rt_sigaction(SIGHUP, {0xd128, [HUP], SA_RESTART|0x4000000}, {SIG_DFL, [], 0}, 8) = 0
  220. access("/etc/wvdial.conf", F_OK)        = 0
  221. open("/etc/wvdial.conf", O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 4
  222. fcntl64(4, F_SETFD, FD_CLOEXEC)         = 0
  223. fstat64(4, {st_mode=S_IFREG|0640, st_size=379, ...}) = 0
  224. gettimeofday({1167613101, 634052}, NULL) = 0
  225. select(5, [4], [], [], NULL)            = 1 (in [4])
  226. gettimeofday({1167613101, 636094}, NULL) = 0
  227. read(4, "################################"..., 1024) = 379
  228. gettimeofday({1167613101, 644317}, NULL) = 0
  229. select(5, [4], [], [], NULL)            = 1 (in [4])
  230. gettimeofday({1167613101, 648282}, NULL) = 0
  231. read(4, "", 1024)                       = 0
  232. close(4)                                = 0
  233. access("/root/.wvdialrc", F_OK)         = -1 ENOENT (No such file or directory)
  234. gettimeofday({1167613101, 666451}, NULL) = 0
  235. write(3, "--> ", 4--> )                     = 4
  236. write(3, "WvDial: Internet dialer version "..., 36WvDial: Internet dialer version 1.61) = 36
  237. write(3, "\n", 1
  238. )                       = 1
  239. open("/var/lock/LCK..ttyS1", O_RDWR|O_CREAT|O_EXCL|O_NONBLOCK|O_LARGEFILE, 0644) = 4
  240. fcntl64(4, F_SETFD, FD_CLOEXEC)         = 0
  241. getpid()                                = 2506
  242. write(4, "      2506\n", 11)            = 11
  243. close(4)                                = 0
  244. open("/dev/ttyS1", O_RDWR|O_NOCTTY|O_NONBLOCK|O_LARGEFILE) = 4
  245. fcntl64(4, F_SETFD, FD_CLOEXEC)         = 0
  246. ioctl(4, SNDCTL_TMR_TIMEBASE or TCGETS, {B9600 opost isig icanon echo ...}) = 0
  247. ioctl(4, SNDCTL_TMR_TIMEBASE or TCGETS, {B9600 opost isig icanon echo ...}) = 0
  248. gettimeofday({1167613101, 712386}, NULL) = 0
  249. select(5, [4], [], [], {0, 0})          = 0 (Timeout)
  250. gettimeofday({1167613101, 716876}, NULL) = 0
  251. ioctl(4, TIOCGSERIAL, 0xbe9383d8)       = 0
  252. ioctl(4, TIOCSSERIAL, 0xbe938414)       = 0
  253. ioctl(4, SNDCTL_TMR_TIMEBASE or TCGETS, {B9600 opost isig icanon echo ...}) = 0
  254. ioctl(4, SNDCTL_TMR_START or TCSETS, {B9600 opost -isig icanon -echo ...}) = 0
  255. ioctl(4, SNDCTL_TMR_TIMEBASE or TCGETS, {B9600 opost -isig icanon -echo ...}) = 0
  256. write(4, "\r", 1)                       = 1
  257. nanosleep({0, 10000000}, NULL)          = 0
  258. write(4, "\r", 1)                       = 1
  259. nanosleep({0, 10000000}, NULL)          = 0
  260. write(4, "\r", 1)                       = 1
  261. nanosleep({0, 10000000}, NULL)          = 0
  262. write(4, "\r", 1)                       = 1
  263. nanosleep({0, 10000000}, NULL)          = 0
  264. write(4, "\r", 1)                       = 1
  265. nanosleep({0, 10000000}, NULL)          = 0
  266. ioctl(4, SNDCTL_TMR_TIMEBASE or TCGETS, {B9600 opost -isig icanon -echo ...}) = 0
  267. ioctl(4, SNDCTL_TMR_START or TCSETS, {B0 -opost -isig -icanon -echo ...}) = 0
  268. ioctl(4, SNDCTL_TMR_TIMEBASE or TCGETS, {B0 -opost -isig -icanon -echo ...}) = 0
  269. ioctl(4, TIOCMGET, [TIOCM_CAR|TIOCM_RNG|TIOCM_DSR]) = 0
  270. nanosleep({0, 500000000}, NULL)         = 0
  271. ioctl(4, SNDCTL_TMR_TIMEBASE or TCGETS, {B0 -opost -isig -icanon -echo ...}) = 0
  272. ioctl(4, SNDCTL_TMR_START or TCSETS, {B9600 -opost -isig -icanon -echo ...}) = 0
  273. ioctl(4, SNDCTL_TMR_TIMEBASE or TCGETS, {B9600 -opost -isig -icanon -echo ...}) = 0
  274. ioctl(4, SNDCTL_TMR_TIMEBASE or TCGETS, {B9600 -opost -isig -icanon -echo ...}) = 0
  275. nanosleep({0, 10000000}, NULL)          = 0
  276. gettimeofday({1167613102, 374469}, NULL) = 0
  277. select(5, [4], [], [], {0, 0})          = 0 (Timeout)
  278. gettimeofday({1167613102, 376325}, NULL) = 0
  279. gettimeofday({1167613102, 377175}, NULL) = 0
  280. write(3, "--> ", 4--> )                     = 4
  281. write(3, "Initializing modem.", 19Initializing modem.)     = 19
  282. write(3, "\n", 1
  283. )                       = 1
  284. write(4, "\r\r\r\r\r", 5)               = 5
  285. gettimeofday({1167613102, 382557}, NULL) = 0
  286. select(5, [4], [], [], {0, 100000})     = 0 (Timeout)
  287. gettimeofday({1167613102, 493081}, NULL) = 0
  288. write(4, "AT#SIMDET=1\r", 12)           = 12
  289. gettimeofday({1167613102, 497558}, NULL) = 0
  290. write(3, "--> ", 4--> )                     = 4
  291. write(3, "Sending: AT#SIMDET=1", 20Sending: AT#SIMDET=1)    = 20
  292. write(3, "\n", 1
  293. )                       = 1
  294. gettimeofday({1167613102, 507259}, NULL) = 0
  295. select(5, [4], [], [], {5, 0})          = 0 (Timeout)
  296. gettimeofday({1167613107, 522946}, NULL) = 0
  297. write(4, "ATQ0\r", 5)                   = 5
  298. gettimeofday({1167613107, 524653}, NULL) = 0
  299. write(3, "--> ", 4--> )                     = 4
  300. write(3, "Sending: ATQ0", 13Sending: ATQ0)           = 13
  301. write(3, "\n", 1
  302. )                       = 1
  303. gettimeofday({1167613107, 528206}, NULL) = 0
  304. select(5, [4], [], [], {0, 500000})     = 0 (Timeout)
  305. gettimeofday({1167613108, 38576}, NULL) = 0
  306. write(4, "AT#SIMDET=1\r", 12)           = 12
  307. gettimeofday({1167613108, 40409}, NULL) = 0
  308. write(3, "--> ", 4--> )                     = 4
  309. write(3, "Re-Sending: AT#SIMDET=1", 23Re-Sending: AT#SIMDET=1) = 23
  310. write(3, "\n", 1
  311. )                       = 1
  312. gettimeofday({1167613108, 44066}, NULL) = 0
  313. select(5, [4], [], [], {5, 0})          = 0 (Timeout)
  314. gettimeofday({1167613113, 62034}, NULL) = 0
  315. gettimeofday({1167613113, 62878}, NULL) = 0
  316. write(3, "--> ", 4--> )                     = 4
  317. write(3, "Modem not responding.", 21Modem not responding.)   = 21
  318. write(3, "\n", 1
  319. )                       = 1
  320. gettimeofday({1167613113, 66678}, NULL) = 0
  321. select(5, [4], [], [], {0, 0})          = 0 (Timeout)
  322. gettimeofday({1167613113, 68534}, NULL) = 0
  323. write(4, "\r", 1)                       = 1
  324. gettimeofday({1167613113, 73135}, NULL) = 0
  325. select(5, [], [4], [], {0, 200000})     = 1 (out [4], left {0, 199960})
  326. gettimeofday({1167613113, 77450}, NULL) = 0
  327. gettimeofday({1167613113, 78243}, NULL) = 0
  328. select(5, [4], [], [], {0, 0})          = 0 (Timeout)
  329. gettimeofday({1167613113, 80054}, NULL) = 0
  330. ioctl(4, TIOCMGET, [TIOCM_DTR|TIOCM_RTS|TIOCM_CAR|TIOCM_RNG|TIOCM_DSR]) = 0
  331. ioctl(4, SNDCTL_TMR_TIMEBASE or TCGETS, {B9600 -opost -isig -icanon -echo ...}) = 0
  332. ioctl(4, SNDCTL_TMR_START or TCSETS, {B0 -opost -isig -icanon -echo ...}) = 0
  333. ioctl(4, SNDCTL_TMR_TIMEBASE or TCGETS, {B0 -opost -isig -icanon -echo ...}) = 0
  334. ioctl(4, TIOCMGET, [TIOCM_CAR|TIOCM_RNG|TIOCM_DSR]) = 0
  335. nanosleep({0, 100000000}, NULL)         = 0
  336. ioctl(4, TIOCMGET, [TIOCM_CAR|TIOCM_RNG|TIOCM_DSR]) = 0
  337. nanosleep({0, 100000000}, NULL)         = 0
  338. ioctl(4, TIOCMGET, [TIOCM_CAR|TIOCM_RNG|TIOCM_DSR]) = 0
  339. nanosleep({0, 100000000}, NULL)         = 0
  340. ioctl(4, TIOCMGET, [TIOCM_CAR|TIOCM_RNG|TIOCM_DSR]) = 0
  341. nanosleep({0, 100000000}, NULL)         = 0
  342. ioctl(4, TIOCMGET, [TIOCM_CAR|TIOCM_RNG|TIOCM_DSR]) = 0
  343. nanosleep({0, 100000000}, NULL)         = 0
  344. ioctl(4, TIOCMGET, [TIOCM_CAR|TIOCM_RNG|TIOCM_DSR]) = 0
  345. nanosleep({0, 100000000}, NULL)         = 0
  346. ioctl(4, TIOCMGET, [TIOCM_CAR|TIOCM_RNG|TIOCM_DSR]) = 0
  347. nanosleep({0, 100000000}, NULL)         = 0
  348. ioctl(4, TIOCMGET, [TIOCM_CAR|TIOCM_RNG|TIOCM_DSR]) = 0
  349. nanosleep({0, 100000000}, NULL)         = 0
  350. ioctl(4, TIOCMGET, [TIOCM_CAR|TIOCM_RNG|TIOCM_DSR]) = 0
  351. nanosleep({0, 100000000}, NULL)         = 0
  352. ioctl(4, TIOCMGET, [TIOCM_CAR|TIOCM_RNG|TIOCM_DSR]) = 0
  353. nanosleep({0, 100000000}, NULL)         = 0
  354. ioctl(4, TIOCMGET, [TIOCM_CAR|TIOCM_RNG|TIOCM_DSR]) = 0
  355. ioctl(4, SNDCTL_TMR_TIMEBASE or TCGETS, {B0 -opost -isig -icanon -echo ...}) = 0
  356. ioctl(4, SNDCTL_TMR_START or TCSETS, {B9600 -opost -isig -icanon -echo ...}) = 0
  357. ioctl(4, SNDCTL_TMR_TIMEBASE or TCGETS, {B9600 -opost -isig -icanon -echo ...}) = 0
  358. ioctl(4, SNDCTL_TMR_TIMEBASE or TCGETS, {B9600 -opost -isig -icanon -echo ...}) = 0
  359. ioctl(4, TIOCMGET, [TIOCM_DTR|TIOCM_RTS|TIOCM_CAR|TIOCM_RNG|TIOCM_DSR]) = 0
  360. write(4, "+++", 3)                      = 3
  361. nanosleep({1, 500000000}, NULL)         = 0
  362. write(4, "ATH\r", 4)                    = 4
  363. ioctl(4, TIOCMGET, [TIOCM_DTR|TIOCM_RTS|TIOCM_CAR|TIOCM_RNG|TIOCM_DSR]) = 0
  364. nanosleep({0, 100000000}, NULL)         = 0
  365. ioctl(4, TIOCMGET, [TIOCM_DTR|TIOCM_RTS|TIOCM_CAR|TIOCM_RNG|TIOCM_DSR]) = 0
  366. nanosleep({0, 100000000}, NULL)         = 0
  367. ioctl(4, TIOCMGET, [TIOCM_DTR|TIOCM_RTS|TIOCM_CAR|TIOCM_RNG|TIOCM_DSR]) = 0
  368. nanosleep({0, 100000000}, NULL)         = 0
  369. ioctl(4, TIOCMGET, [TIOCM_DTR|TIOCM_RTS|TIOCM_CAR|TIOCM_RNG|TIOCM_DSR]) = 0
  370. nanosleep({0, 100000000}, NULL)         = 0
  371. ioctl(4, TIOCMGET, [TIOCM_DTR|TIOCM_RTS|TIOCM_CAR|TIOCM_RNG|TIOCM_DSR]) = 0
  372. nanosleep({0, 100000000}, NULL)         = 0
  373. ioctl(4, TIOCMGET, [TIOCM_DTR|TIOCM_RTS|TIOCM_CAR|TIOCM_RNG|TIOCM_DSR]) = 0
  374. ioctl(4, TCFLSH, 0x2)                   = 0
  375. ioctl(4, SNDCTL_TMR_TIMEBASE or TCGETS, {B9600 -opost -isig -icanon -echo ...}) = 0
  376. ioctl(4, SNDCTL_TMR_START or TCSETS, {B9600 opost isig icanon echo ...}) = 0
  377. ioctl(4, SNDCTL_TMR_TIMEBASE or TCGETS, {B9600 opost isig icanon echo ...}) = 0
  378. ioctl(4, TCFLSH, 0x2)                   = 0
  379. close(4)                                = 0
  380. unlink("/var/lock/LCK..ttyS1")          = 0
  381. close(3)                                = 0
  382. exit_group(1)                           = ?
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement