[Exim] Re: exim-4.30 segfaults using PAM

Pàgina inicial
Delete this message
Reply to this message
Autor: Wolfgang Schnerring
Data:  
A: exim-users
Assumpte: [Exim] Re: exim-4.30 segfaults using PAM
--
* Marc Haber <mh+exim-users@???>:
>># sendmail -d -bh 1.2.3.4
>>[...]
>>Running PAM authentication for user "test@???"
>>Segmentation fault
>
> Maybe it would be helpful to strace this call.


Sorry about the delay. Had to set up things on a separate machine for
debugging and stuff.

I've trimmed the PAM-config down to the single sufficient
mysql-clause, and ran

# strace -o exim-trace sendmail -bh 1.2.3.4

The output file is attached, but, well - I can't make any sense of it.

> By all means, file a bug against the Debian packages in the Debian
> BTS.


Filed as #235938.

> Marc, who wouldn't encourage using shell account passwords for SMTP
> authentication


As somebody else already said, there are no shell passwords allowed in
this PAM setup, just dotfiles or mysql. %-)

Wolfgang

--
execve("/usr/sbin/sendmail", ["sendmail", "-bh", "1.2.3.4"], [/* 17 vars */]) = 0
uname({sys="Linux", node="phylax", ...}) = 0
brk(0)                                  = 0x8107be0
old_mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x40017000
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/etc/ld.so.preload", O_RDONLY)    = -1 ENOENT (No such file or directory)
open("/etc/ld.so.cache", O_RDONLY)      = 3
fstat64(3, {st_mode=S_IFREG|0644, st_size=20603, ...}) = 0
old_mmap(NULL, 20603, PROT_READ, MAP_PRIVATE, 3, 0) = 0x40018000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/libpcre.so.3", O_RDONLY) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\260\v\0"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0644, st_size=55816, ...}) = 0
old_mmap(NULL, 54844, PROT_READ|PROT_EXEC, MAP_PRIVATE, 3, 0) = 0x4001e000
old_mmap(0x4002b000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 3, 0xd000) = 0x4002b000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/lib/libresolv.so.2", O_RDONLY)   = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\240)\0"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0644, st_size=64844, ...}) = 0
old_mmap(NULL, 73640, PROT_READ|PROT_EXEC, MAP_PRIVATE, 3, 0) = 0x4002c000
old_mmap(0x4003b000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 3, 0xf000) = 0x4003b000
old_mmap(0x4003c000, 8104, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x4003c000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/lib/libnsl.so.1", O_RDONLY)      = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0000<\0\000"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0644, st_size=73484, ...}) = 0
old_mmap(NULL, 84896, PROT_READ|PROT_EXEC, MAP_PRIVATE, 3, 0) = 0x4003e000
old_mmap(0x40050000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 3, 0x11000) = 0x40050000
old_mmap(0x40051000, 7072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x40051000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/lib/libcrypt.so.1", O_RDONLY)    = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\0\n\0\000"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0644, st_size=18668, ...}) = 0
old_mmap(NULL, 181564, PROT_READ|PROT_EXEC, MAP_PRIVATE, 3, 0) = 0x40053000
old_mmap(0x40058000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 3, 0x4000) = 0x40058000
old_mmap(0x40059000, 156988, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x40059000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/lib/libpam.so.0", O_RDONLY)      = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\10\25\0"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0644, st_size=28884, ...}) = 0
old_mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x40080000
old_mmap(NULL, 31944, PROT_READ|PROT_EXEC, MAP_PRIVATE, 3, 0) = 0x40081000
old_mmap(0x40088000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 3, 0x6000) = 0x40088000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/libdb3.so.3", O_RDONLY)  = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0h\311\0"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0644, st_size=642472, ...}) = 0
old_mmap(NULL, 641964, PROT_READ|PROT_EXEC, MAP_PRIVATE, 3, 0) = 0x40089000
old_mmap(0x40125000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 3, 0x9c000) = 0x40125000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/libldap.so.2", O_RDONLY) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\370\210"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0644, st_size=225768, ...}) = 0
old_mmap(NULL, 228888, PROT_READ|PROT_EXEC, MAP_PRIVATE, 3, 0) = 0x40126000
old_mmap(0x4015d000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 3, 0x36000) = 0x4015d000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/liblber.so.2", O_RDONLY) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\354$\0"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0644, st_size=49264, ...}) = 0
old_mmap(NULL, 52464, PROT_READ|PROT_EXEC, MAP_PRIVATE, 3, 0) = 0x4015e000
old_mmap(0x4016a000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 3, 0xb000) = 0x4016a000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/libmysqlclient.so.12", O_RDONLY) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0@\234\0"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0644, st_size=251920, ...}) = 0
old_mmap(NULL, 260992, PROT_READ|PROT_EXEC, MAP_PRIVATE, 3, 0) = 0x4016b000
old_mmap(0x40192000, 94208, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 3, 0x27000) = 0x40192000
old_mmap(0x401a9000, 7040, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x401a9000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/libpq.so.3", O_RDONLY)   = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\240J\0"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0644, st_size=86000, ...}) = 0
old_mmap(NULL, 85088, PROT_READ|PROT_EXEC, MAP_PRIVATE, 3, 0) = 0x401ab000
old_mmap(0x401bf000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 3, 0x14000) = 0x401bf000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/libperl.so.5.8", O_RDONLY) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0000\7\2"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0644, st_size=1179496, ...}) = 0
old_mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x401c0000
old_mmap(NULL, 1186848, PROT_READ|PROT_EXEC, MAP_PRIVATE, 3, 0) = 0x401c1000
old_mmap(0x402d7000, 40960, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 3, 0x116000) = 0x402d7000
old_mmap(0x402e1000, 7200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x402e1000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/lib/libdl.so.2", O_RDONLY)       = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0p\34\0\000"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0644, st_size=9796, ...}) = 0
old_mmap(NULL, 8632, PROT_READ|PROT_EXEC, MAP_PRIVATE, 3, 0) = 0x402e3000
old_mmap(0x402e5000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 3, 0x2000) = 0x402e5000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/lib/libm.so.6", O_RDONLY)        = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0@5\0\000"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0644, st_size=134388, ...}) = 0
old_mmap(NULL, 136944, PROT_READ|PROT_EXEC, MAP_PRIVATE, 3, 0) = 0x402e6000
old_mmap(0x40307000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 3, 0x20000) = 0x40307000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/lib/libpthread.so.0", O_RDONLY)  = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\340A\0"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0644, st_size=81063, ...}) = 0
old_mmap(NULL, 331748, PROT_READ|PROT_EXEC, MAP_PRIVATE, 3, 0) = 0x40308000
old_mmap(0x40315000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 3, 0xc000) = 0x40315000
old_mmap(0x40317000, 270308, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x40317000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/lib/libc.so.6", O_RDONLY)        = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\200^\1"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0644, st_size=1244004, ...}) = 0
old_mmap(NULL, 1254244, PROT_READ|PROT_EXEC, MAP_PRIVATE, 3, 0) = 0x40359000
old_mmap(0x40481000, 32768, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 3, 0x127000) = 0x40481000
old_mmap(0x40489000, 9060, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x40489000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/libgnutls.so.7", O_RDONLY) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\240\320"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0644, st_size=221220, ...}) = 0
old_mmap(NULL, 224276, PROT_READ|PROT_EXEC, MAP_PRIVATE, 3, 0) = 0x4048c000
old_mmap(0x404be000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 3, 0x31000) = 0x404be000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/libsasl2.so.2", O_RDONLY) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\340/\0"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0644, st_size=69152, ...}) = 0
old_mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x404c3000
old_mmap(NULL, 72192, PROT_READ|PROT_EXEC, MAP_PRIVATE, 3, 0) = 0x404c4000
old_mmap(0x404d5000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 3, 0x10000) = 0x404d5000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/libz.so.1", O_RDONLY)    = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\0\27\0"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0644, st_size=67304, ...}) = 0
old_mmap(NULL, 66268, PROT_READ|PROT_EXEC, MAP_PRIVATE, 3, 0) = 0x404d6000
old_mmap(0x404e6000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 3, 0x10000) = 0x404e6000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/i586/libssl.so.0.9.7", O_RDONLY) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\300\204"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0644, st_size=186532, ...}) = 0
old_mmap(NULL, 187328, PROT_READ|PROT_EXEC, MAP_PRIVATE, 3, 0) = 0x404e7000
old_mmap(0x40512000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 3, 0x2b000) = 0x40512000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/i586/libcrypto.so.0.9.7", O_RDONLY) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\320\270"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0644, st_size=962276, ...}) = 0
old_mmap(NULL, 979780, PROT_READ|PROT_EXEC, MAP_PRIVATE, 3, 0) = 0x40515000
old_mmap(0x405f0000, 69632, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 3, 0xda000) = 0x405f0000
old_mmap(0x40601000, 13124, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x40601000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/libkrb5.so.3", O_RDONLY) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0000\370"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0644, st_size=422440, ...}) = 0
old_mmap(NULL, 425960, PROT_READ|PROT_EXEC, MAP_PRIVATE, 3, 0) = 0x40605000
old_mmap(0x4066b000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 3, 0x65000) = 0x4066b000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/libtasn1.so.0", O_RDONLY) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0` \0\000"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0644, st_size=53444, ...}) = 0
old_mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x4066d000
old_mmap(NULL, 57092, PROT_READ|PROT_EXEC, MAP_PRIVATE, 3, 0) = 0x4066e000
old_mmap(0x4067b000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 3, 0xc000) = 0x4067b000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/libgcrypt.so.1", O_RDONLY) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0@2\0\000"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0644, st_size=225008, ...}) = 0
old_mmap(NULL, 225972, PROT_READ|PROT_EXEC, MAP_PRIVATE, 3, 0) = 0x4067c000
old_mmap(0x406b1000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 3, 0x35000) = 0x406b1000
old_mmap(0x406b3000, 692, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x406b3000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/libk5crypto.so.3", O_RDONLY) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0`5\0\000"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0644, st_size=138568, ...}) = 0
old_mmap(NULL, 138592, PROT_READ|PROT_EXEC, MAP_PRIVATE, 3, 0) = 0x406b4000
old_mmap(0x406d5000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 3, 0x21000) = 0x406d5000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/lib/libcom_err.so.2", O_RDONLY)  = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0x\n\0\000"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0644, st_size=5868, ...}) = 0
old_mmap(NULL, 8964, PROT_READ|PROT_EXEC, MAP_PRIVATE, 3, 0) = 0x406d6000
old_mmap(0x406d8000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 3, 0x1000) = 0x406d8000
close(3)                                = 0
old_mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x406d9000
munmap(0x40018000, 20603)               = 0
getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM_INFINITY}) = 0
setrlimit(RLIMIT_STACK, {rlim_cur=2044*1024, rlim_max=RLIM_INFINITY}) = 0
getpid()                                = 21417
rt_sigaction(SIGRTMIN, {0x40310020, [], SA_RESTORER, 0x403824a8}, NULL, 8) = 0
rt_sigaction(SIGRT_1, {0x40310070, [], SA_RESTORER, 0x403824a8}, NULL, 8) = 0
rt_sigaction(SIGRT_2, {0x40310140, [], SA_RESTORER, 0x403824a8}, NULL, 8) = 0
rt_sigprocmask(SIG_BLOCK, [RTMIN], NULL, 8) = 0
rt_sigprocmask(SIG_UNBLOCK, [RT_1], NULL, 8) = 0
_sysctl({{CTL_KERN, KERN_VERSION}, 2, 0xbffff994, 31, (nil), 0}) = 0
brk(0)                                  = 0x8107be0
brk(0x8128be0)                          = 0x8128be0
brk(0)                                  = 0x8128be0
brk(0x8129000)                          = 0x8129000
socket(PF_UNIX, SOCK_STREAM, 0)         = 3
connect(3, {sa_family=AF_UNIX, path="/var/run/.nscd_socket"}, 110) = -1 ENOENT (No such file or directory)
close(3)                                = 0
open("/etc/nsswitch.conf", O_RDONLY)    = 3
fstat64(3, {st_mode=S_IFREG|0644, st_size=465, ...}) = 0
old_mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x40018000
read(3, "# /etc/nsswitch.conf\n#\n# Example"..., 4096) = 465
read(3, "", 4096)                       = 0
close(3)                                = 0
munmap(0x40018000, 4096)                = 0
open("/etc/ld.so.cache", O_RDONLY)      = 3
fstat64(3, {st_mode=S_IFREG|0644, st_size=20603, ...}) = 0
old_mmap(NULL, 20603, PROT_READ, MAP_PRIVATE, 3, 0) = 0x40018000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/lib/libnss_compat.so.2", O_RDONLY) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0P\22\0\000"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0644, st_size=27220, ...}) = 0
old_mmap(NULL, 30316, PROT_READ|PROT_EXEC, MAP_PRIVATE, 3, 0) = 0x406da000
old_mmap(0x406e1000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 3, 0x6000) = 0x406e1000
close(3)                                = 0
munmap(0x40018000, 20603)               = 0
open("/etc/ld.so.cache", O_RDONLY)      = 3
fstat64(3, {st_mode=S_IFREG|0644, st_size=20603, ...}) = 0
old_mmap(NULL, 20603, PROT_READ, MAP_PRIVATE, 3, 0) = 0x40018000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/lib/libnss_nis.so.2", O_RDONLY)  = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0 \34\0\000"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0644, st_size=32400, ...}) = 0
old_mmap(NULL, 35660, PROT_READ|PROT_EXEC, MAP_PRIVATE, 3, 0) = 0x406e2000
old_mmap(0x406ea000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 3, 0x7000) = 0x406ea000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/lib/libnss_files.so.2", O_RDONLY) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\220\35"..., 512) = 512
fstat64(3, {st_mode=S_IFREG|0644, st_size=34436, ...}) = 0
old_mmap(NULL, 33720, PROT_READ|PROT_EXEC, MAP_PRIVATE, 3, 0) = 0x406eb000
old_mmap(0x406f3000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 3, 0x8000) = 0x406f3000
close(3)                                = 0
munmap(0x40018000, 20603)               = 0
open("/etc/passwd", O_RDONLY)           = 3
fcntl64(3, F_GETFD)                     = 0
fcntl64(3, F_SETFD, FD_CLOEXEC)         = 0
_llseek(3, 0, [0], SEEK_CUR)            = 0
fstat64(3, {st_mode=S_IFREG|0644, st_size=1254, ...}) = 0
mmap2(NULL, 1254, PROT_READ, MAP_SHARED, 3, 0) = 0x40018000
_llseek(3, 1254, [1254], SEEK_SET)      = 0
munmap(0x40018000, 1254)                = 0
close(3)                                = 0
socket(PF_UNIX, SOCK_STREAM, 0)         = 3
connect(3, {sa_family=AF_UNIX, path="/var/run/.nscd_socket"}, 110) = -1 ENOENT (No such file or directory)
close(3)                                = 0
open("/etc/group", O_RDONLY)            = 3
fcntl64(3, F_GETFD)                     = 0
fcntl64(3, F_SETFD, FD_CLOEXEC)         = 0
_llseek(3, 0, [0], SEEK_CUR)            = 0
fstat64(3, {st_mode=S_IFREG|0644, st_size=568, ...}) = 0
mmap2(NULL, 568, PROT_READ, MAP_SHARED, 3, 0) = 0x40018000
_llseek(3, 568, [568], SEEK_SET)        = 0
munmap(0x40018000, 568)                 = 0
close(3)                                = 0
rt_sigaction(SIGALRM, {0x40313790, [], SA_RESTORER, 0x403824a8}, NULL, 8) = 0
fstat64(2, {st_mode=S_IFCHR|0600, st_rdev=makedev(136, 0), ...}) = 0
getpid()                                = 21417
rt_sigaction(SIGUSR1, {0x40313790, [], SA_RESTORER|SA_RESTART, 0x403824a8}, NULL, 8) = 0
rt_sigaction(SIGHUP, {SIG_IGN}, {SIG_DFL}, 8) = 0
rt_sigaction(SIGPIPE, {SIG_IGN}, {SIG_DFL}, 8) = 0
rt_sigaction(SIGCHLD, {SIG_DFL}, NULL, 8) = 0
umask(0)                                = 022
geteuid32()                             = 0
getuid32()                              = 0
getgid32()                              = 0
setgid32(0)                             = 0
setuid32(0)                             = 0
getrlimit(RLIMIT_NOFILE, {rlim_cur=1024, rlim_max=1024}) = 0
setrlimit(RLIMIT_NPROC, {rlim_cur=RLIM_INFINITY, rlim_max=RLIM_INFINITY}) = 0
getgroups32(0x20, 0xbffffc10)           = 1
setgroups32(0, 0)                       = 0
getegid32()                             = 0
geteuid32()                             = 0
geteuid32()                             = 0
getegid32()                             = 0
setgid32(0)                             = 0
setuid32(0)                             = 0
open("/etc/exim4/exim4.conf", O_RDONLY|O_LARGEFILE) = -1 ENOENT (No such file or directory)
open("/var/lib/exim4/config.autogenerated", O_RDONLY|O_LARGEFILE) = 3
fstat64(3, {st_mode=S_IFREG|0644, st_size=9049, ...}) = 0
fstat64(3, {st_mode=S_IFREG|0644, st_size=9049, ...}) = 0
old_mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x40018000
read(3, "#########\n# WARNING WARNING WARN"..., 4096) = 4096
open("/etc/passwd", O_RDONLY)           = 4
fcntl64(4, F_GETFD)                     = 0
fcntl64(4, F_SETFD, FD_CLOEXEC)         = 0
_llseek(4, 0, [0], SEEK_CUR)            = 0
fstat64(4, {st_mode=S_IFREG|0644, st_size=1254, ...}) = 0
mmap2(NULL, 1254, PROT_READ, MAP_SHARED, 4, 0) = 0x40019000
_llseek(4, 1254, [1254], SEEK_SET)      = 0
munmap(0x40019000, 1254)                = 0
close(4)                                = 0
open("/etc/passwd", O_RDONLY)           = 4
fcntl64(4, F_GETFD)                     = 0
fcntl64(4, F_SETFD, FD_CLOEXEC)         = 0
_llseek(4, 0, [0], SEEK_CUR)            = 0
fstat64(4, {st_mode=S_IFREG|0644, st_size=1254, ...}) = 0
mmap2(NULL, 1254, PROT_READ, MAP_SHARED, 4, 0) = 0x40019000
_llseek(4, 1254, [1254], SEEK_SET)      = 0
munmap(0x40019000, 1254)                = 0
close(4)                                = 0
uname({sys="Linux", node="phylax", ...}) = 0
gettimeofday({1078307778, 52243}, NULL) = 0
getpid()                                = 21417
open("/etc/resolv.conf", O_RDONLY)      = 4
fstat64(4, {st_mode=S_IFREG|0644, st_size=42, ...}) = 0
old_mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x40019000
read(4, "search zrenner.net\nnameserver 19"..., 4096) = 42
read(4, "", 4096)                       = 0
close(4)                                = 0
munmap(0x40019000, 4096)                = 0
socket(PF_UNIX, SOCK_STREAM, 0)         = 4
connect(4, {sa_family=AF_UNIX, path="/var/run/.nscd_socket"}, 110) = -1 ENOENT (No such file or directory)
close(4)                                = 0
open("/etc/host.conf", O_RDONLY)        = 4
fstat64(4, {st_mode=S_IFREG|0644, st_size=26, ...}) = 0
old_mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x40019000
read(4, "order hosts,bind\nmulti on\n", 4096) = 26
read(4, "", 4096)                       = 0
close(4)                                = 0
munmap(0x40019000, 4096)                = 0
open("/etc/hosts", O_RDONLY)            = 4
fcntl64(4, F_GETFD)                     = 0
fcntl64(4, F_SETFD, FD_CLOEXEC)         = 0
fstat64(4, {st_mode=S_IFREG|0644, st_size=276, ...}) = 0
old_mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x40019000
read(4, "127.0.0.1\tlocalhost\tphylax\n\n# Th"..., 4096) = 276
read(4, "", 4096)                       = 0
close(4)                                = 0
munmap(0x40019000, 4096)                = 0
open("/etc/ld.so.cache", O_RDONLY)      = 4
fstat64(4, {st_mode=S_IFREG|0644, st_size=20603, ...}) = 0
old_mmap(NULL, 20603, PROT_READ, MAP_PRIVATE, 4, 0) = 0x406f4000
close(4)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/lib/libnss_dns.so.2", O_RDONLY)  = 4
read(4, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\260\16"..., 512) = 512
fstat64(4, {st_mode=S_IFREG|0644, st_size=13896, ...}) = 0
old_mmap(NULL, 12704, PROT_READ|PROT_EXEC, MAP_PRIVATE, 4, 0) = 0x40019000
old_mmap(0x4001c000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 4, 0x3000) = 0x4001c000
close(4)                                = 0
munmap(0x406f4000, 20603)               = 0
socket(PF_INET, SOCK_DGRAM, IPPROTO_IP) = 4
connect(4, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("192.168.1.1")}, 28) = 0
send(4, "4y\1\0\0\1\0\0\0\0\0\0\6phylax\7zrenner\3net\0"..., 36, 0) = 36
gettimeofday({1078307778, 61797}, NULL) = 0
poll([{fd=4, events=POLLIN, revents=POLLIN}], 1, 5000) = 1
ioctl(4, FIONREAD, [94])                = 0
recvfrom(4, "4y\201\200\0\1\0\0\0\1\0\0\6phylax\7zrenner\3net\0"..., 1024, 0, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("192.168.1.1")}, [16]) = 94
close(4)                                = 0
socket(PF_INET, SOCK_DGRAM, IPPROTO_IP) = 4
connect(4, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("192.168.1.1")}, 28) = 0
send(4, "4z\1\0\0\1\0\0\0\0\0\0\6phylax\0\0\34\0\1", 24, 0) = 24
gettimeofday({1078307778, 494982}, NULL) = 0
poll([{fd=4, events=POLLIN, revents=POLLIN}], 1, 5000) = 1
ioctl(4, FIONREAD, [99])                = 0
recvfrom(4, "4z\201\203\0\1\0\0\0\1\0\0\6phylax\0\0\34\0\1\0\0\6\0\1"..., 1024, 0, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("192.168.1.1")}, [16]) = 99
close(4)                                = 0
socket(PF_UNIX, SOCK_STREAM, 0)         = 4
connect(4, {sa_family=AF_UNIX, path="/var/run/.nscd_socket"}, 110) = -1 ENOENT (No such file or directory)
close(4)                                = 0
open("/etc/hosts", O_RDONLY)            = 4
fcntl64(4, F_GETFD)                     = 0
fcntl64(4, F_SETFD, FD_CLOEXEC)         = 0
fstat64(4, {st_mode=S_IFREG|0644, st_size=276, ...}) = 0
old_mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x4001d000
read(4, "127.0.0.1\tlocalhost\tphylax\n\n# Th"..., 4096) = 276
read(4, "", 4096)                       = 0
close(4)                                = 0
munmap(0x4001d000, 4096)                = 0
chdir("/var/spool/exim4")               = 0
geteuid32()                             = 0
getegid32()                             = 0
setgid32(0x6c)                          = 0
setuid32(0x6c)                          = 0
read(3, "rt}lsearch{/etc/aliases}}\n  file"..., 4096) = 4096
open("/etc/passwd", O_RDONLY)           = 4
fcntl64(4, F_GETFD)                     = 0
fcntl64(4, F_SETFD, FD_CLOEXEC)         = 0
_llseek(4, 0, [0], SEEK_CUR)            = 0
fstat64(4, {st_mode=S_IFREG|0644, st_size=1254, ...}) = 0
mmap2(NULL, 1254, PROT_READ, MAP_SHARED, 4, 0) = 0x4001d000
_llseek(4, 1254, [1254], SEEK_SET)      = 0
munmap(0x4001d000, 1254)                = 0
close(4)                                = 0
open("/etc/group", O_RDONLY)            = 4
fcntl64(4, F_GETFD)                     = 0
fcntl64(4, F_SETFD, FD_CLOEXEC)         = 0
_llseek(4, 0, [0], SEEK_CUR)            = 0
fstat64(4, {st_mode=S_IFREG|0644, st_size=568, ...}) = 0
mmap2(NULL, 568, PROT_READ, MAP_SHARED, 4, 0) = 0x4001d000
_llseek(4, 568, [568], SEEK_SET)        = 0
munmap(0x4001d000, 568)                 = 0
close(4)                                = 0
open("/etc/group", O_RDONLY)            = 4
fcntl64(4, F_GETFD)                     = 0
fcntl64(4, F_SETFD, FD_CLOEXEC)         = 0
_llseek(4, 0, [0], SEEK_CUR)            = 0
fstat64(4, {st_mode=S_IFREG|0644, st_size=568, ...}) = 0
mmap2(NULL, 568, PROT_READ, MAP_SHARED, 4, 0) = 0x4001d000
_llseek(4, 568, [568], SEEK_SET)        = 0
munmap(0x4001d000, 568)                 = 0
close(4)                                = 0
read(3, "fdef DCconfig_satellite\n*@+local"..., 4096) = 857
read(3, "", 4096)                       = 0
close(3)                                = 0
munmap(0x40018000, 4096)                = 0
open("/etc/passwd", O_RDONLY)           = 3
fcntl64(3, F_GETFD)                     = 0
fcntl64(3, F_SETFD, FD_CLOEXEC)         = 0
_llseek(3, 0, [0], SEEK_CUR)            = 0
fstat64(3, {st_mode=S_IFREG|0644, st_size=1254, ...}) = 0
mmap2(NULL, 1254, PROT_READ, MAP_SHARED, 3, 0) = 0x40018000
_llseek(3, 1254, [1254], SEEK_SET)      = 0
munmap(0x40018000, 1254)                = 0
close(3)                                = 0
fstat64(1, {st_mode=S_IFCHR|0600, st_rdev=makedev(136, 0), ...}) = 0
old_mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x40018000
write(1, "\n", 1)                       = 1
write(1, "**** SMTP testing session as if "..., 126) = 126
time(NULL)                              = 1078307778
open("/etc/localtime", O_RDONLY)        = 3
fstat64(3, {st_mode=S_IFREG|0644, st_size=837, ...}) = 0
old_mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x4001d000
read(3, "TZif\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\10\0\0\0\10"..., 4096) = 837
close(3)                                = 0
munmap(0x4001d000, 4096)                = 0
write(2, ">>> host in host_lookup? yes (ma"..., 43) = 43
write(2, ">>> looking up host name for 1.2"..., 37) = 37
socket(PF_INET, SOCK_DGRAM, IPPROTO_IP) = 3
connect(3, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("192.168.1.1")}, 28) = 0
send(3, "4{\1\0\0\1\0\0\0\0\0\0\0014\0013\0012\0011\7in-addr\4a"..., 38, 0) = 38
gettimeofday({1078307778, 587133}, NULL) = 0
poll([{fd=3, events=POLLIN, revents=POLLIN}], 1, 5000) = 1
recvfrom(3, "4{\201\203\0\1\0\0\0\1\0\0\0014\0013\0012\0011\7in-add"..., 1024, 0, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("192.168.1.1")}, [16]) = 102
close(3)                                = 0
write(2, ">>> IP address lookup using geth"..., 44) = 44
socket(PF_UNIX, SOCK_STREAM, 0)         = 3
connect(3, {sa_family=AF_UNIX, path="/var/run/.nscd_socket"}, 110) = -1 ENOENT (No such file or directory)
close(3)                                = 0
open("/etc/hosts", O_RDONLY)            = 3
fcntl64(3, F_GETFD)                     = 0
fcntl64(3, F_SETFD, FD_CLOEXEC)         = 0
fstat64(3, {st_mode=S_IFREG|0644, st_size=276, ...}) = 0
old_mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x4001d000
read(3, "127.0.0.1\tlocalhost\tphylax\n\n# Th"..., 4096) = 276
read(3, "", 4096)                       = 0
close(3)                                = 0
munmap(0x4001d000, 4096)                = 0
socket(PF_INET, SOCK_DGRAM, IPPROTO_IP) = 3
connect(3, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("192.168.1.1")}, 28) = 0
send(3, "4|\1\0\0\1\0\0\0\0\0\0\0014\0013\0012\0011\7in-addr\4a"..., 38, 0) = 38
gettimeofday({1078307778, 789261}, NULL) = 0
poll([{fd=3, events=POLLIN, revents=POLLIN}], 1, 5000) = 1
ioctl(3, FIONREAD, [102])               = 0
recvfrom(3, "4|\201\203\0\1\0\0\0\1\0\0\0014\0013\0012\0011\7in-add"..., 1024, 0, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("192.168.1.1")}, [16]) = 102
close(3)                                = 0
write(2, ">>> IP address lookup failed: h_"..., 40) = 40
time(NULL)                              = 1078307778
write(2, "LOG: no host name found for IP a"..., 47) = 47
getpid()                                = 21417
write(2, ">>> host in host_reject_connecti"..., 54) = 54
write(2, ">>> host in sender_unqualified_h"..., 56) = 56
write(2, ">>> host in recipient_unqualifie"..., 59) = 59
write(2, ">>> host in helo_verify_hosts? n"..., 49) = 49
write(2, ">>> host in helo_try_verify_host"..., 53) = 53
write(2, ">>> host in helo_accept_junk_hos"..., 54) = 54
time(NULL)                              = 1078307778
write(1, "220 localhost ESMTP Exim 4.30 We"..., 63) = 63
rt_sigaction(SIGTERM, {0x40313790, [], SA_RESTORER, 0x403824a8}, NULL, 8) = 0
rt_sigaction(SIGALRM, {0x40313790, [], SA_RESTORER, 0x403824a8}, NULL, 8) = 0
alarm(300)                              = 0
read(0, "ehlo test\n", 8192)            = 10
alarm(0)                                = 299
rt_sigaction(SIGALRM, {0x40313790, [], SA_RESTORER, 0x403824a8}, NULL, 8) = 0
write(2, ">>> test in helo_lookup_domains?"..., 50) = 50
getpid()                                = 21417
write(2, ">>> host in pipelining_advertise"..., 58) = 58
write(2, ">>> host in auth_advertise_hosts"..., 52) = 52
write(2, ">>> host in tls_advertise_hosts?"..., 51) = 51
write(1, "250-localhost Hello test [1.2.3."..., 103) = 103
rt_sigaction(SIGALRM, {0x40313790, [], SA_RESTORER, 0x403824a8}, NULL, 8) = 0
alarm(300)                              = 0
read(0, "auth plain\n", 8192)           = 11
alarm(0)                                = 298
rt_sigaction(SIGALRM, {0x40313790, [], SA_RESTORER, 0x403824a8}, NULL, 8) = 0
write(1, "334 \r\n", 6)                 = 6
alarm(300)                              = 0
read(0, "AHRlc3RAd29zYy5kZQB0ZXN0\n", 8192) = 25
alarm(0)                                = 294
stat64("/etc/pam.d", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
open("/etc/pam.d/exim", O_RDONLY)       = 3
fstat64(3, {st_mode=S_IFREG|0644, st_size=809, ...}) = 0
old_mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x4001d000
read(3, "#%PAM-1.0\n\n# there are 3 ways to"..., 4096) = 809
open("/lib/security/pam_mysql.so", O_RDONLY) = 4
read(4, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\220\22"..., 512) = 512
fstat64(4, {st_mode=S_IFREG|0644, st_size=18712, ...}) = 0
old_mmap(NULL, 17680, PROT_READ|PROT_EXEC, MAP_PRIVATE, 4, 0) = 0x406f4000
old_mmap(0x406f8000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 4, 0x4000) = 0x406f8000
close(4)                                = 0
open("/etc/ld.so.cache", O_RDONLY)      = 4
fstat64(4, {st_mode=S_IFREG|0644, st_size=20603, ...}) = 0
old_mmap(NULL, 20603, PROT_READ, MAP_PRIVATE, 4, 0) = 0x406f9000
close(4)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/libmysqlclient.so.10", O_RDONLY) = 4
read(4, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\210\200"..., 512) = 512
fstat64(4, {st_mode=S_IFREG|0644, st_size=214344, ...}) = 0
old_mmap(NULL, 213792, PROT_READ|PROT_EXEC, MAP_PRIVATE, 4, 0) = 0x406ff000
old_mmap(0x4071b000, 102400, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 4, 0x1c000) = 0x4071b000
close(4)                                = 0
munmap(0x406f9000, 20603)               = 0
read(3, "", 4096)                       = 0
close(3)                                = 0
munmap(0x4001d000, 4096)                = 0
open("/etc/pam.d/other", O_RDONLY)      = 3
fstat64(3, {st_mode=S_IFREG|0644, st_size=520, ...}) = 0
old_mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x4001d000
read(3, "#\n# /etc/pam.d/other - specify t"..., 4096) = 520
stat64("/etc/pam.d", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
open("/etc/pam.d/common-auth", O_RDONLY) = 4
fstat64(4, {st_mode=S_IFREG|0644, st_size=422, ...}) = 0
old_mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x406f9000
read(4, "#\n# /etc/pam.d/common-auth - aut"..., 4096) = 422
open("/lib/security/pam_unix.so", O_RDONLY) = 5
read(5, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0d#\0\000"..., 512) = 512
fstat64(5, {st_mode=S_IFREG|0644, st_size=40752, ...}) = 0
old_mmap(NULL, 88936, PROT_READ|PROT_EXEC, MAP_PRIVATE, 5, 0) = 0x40734000
old_mmap(0x4073d000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 5, 0x9000) = 0x4073d000
old_mmap(0x4073e000, 47976, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x4073e000
close(5)                                = 0
read(4, "", 4096)                       = 0
close(4)                                = 0
munmap(0x406f9000, 4096)                = 0
stat64("/etc/pam.d", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
open("/etc/pam.d/common-account", O_RDONLY) = 4
fstat64(4, {st_mode=S_IFREG|0644, st_size=392, ...}) = 0
old_mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x406f9000
read(4, "#\n# /etc/pam.d/common-account - "..., 4096) = 392
read(4, "", 4096)                       = 0
close(4)                                = 0
munmap(0x406f9000, 4096)                = 0
stat64("/etc/pam.d", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
open("/etc/pam.d/common-password", O_RDONLY) = 4
fstat64(4, {st_mode=S_IFREG|0644, st_size=316, ...}) = 0
old_mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x406f9000
read(4, "#\n# /etc/pam.d/common-password -"..., 4096) = 316
read(4, "", 4096)                       = 0
close(4)                                = 0
munmap(0x406f9000, 4096)                = 0
stat64("/etc/pam.d", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
open("/etc/pam.d/common-session", O_RDONLY) = 4
fstat64(4, {st_mode=S_IFREG|0644, st_size=372, ...}) = 0
old_mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x406f9000
read(4, "#\n# /etc/pam.d/common-session - "..., 4096) = 372
read(4, "", 4096)                       = 0
close(4)                                = 0
munmap(0x406f9000, 4096)                = 0
read(3, "", 4096)                       = 0
close(3)                                = 0
munmap(0x4001d000, 4096)                = 0
time(NULL)                              = 1078307789
open("/etc/ld.so.cache", O_RDONLY)      = 3
fstat64(3, {st_mode=S_IFREG|0644, st_size=20603, ...}) = 0
old_mmap(NULL, 20603, PROT_READ, MAP_PRIVATE, 3, 0) = 0x406f9000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/lib/tls/i586/mmx/libnss_db.so.2", O_RDONLY) = -1 ENOENT (No such file or directory)
stat64("/lib/tls/i586/mmx", 0xbfffd838) = -1 ENOENT (No such file or directory)
open("/lib/tls/i586/libnss_db.so.2", O_RDONLY) = -1 ENOENT (No such file or directory)
stat64("/lib/tls/i586", 0xbfffd838)     = -1 ENOENT (No such file or directory)
open("/lib/tls/mmx/libnss_db.so.2", O_RDONLY) = -1 ENOENT (No such file or directory)
stat64("/lib/tls/mmx", 0xbfffd838)      = -1 ENOENT (No such file or directory)
open("/lib/tls/libnss_db.so.2", O_RDONLY) = -1 ENOENT (No such file or directory)
stat64("/lib/tls", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
open("/lib/i586/mmx/libnss_db.so.2", O_RDONLY) = -1 ENOENT (No such file or directory)
stat64("/lib/i586/mmx", 0xbfffd838)     = -1 ENOENT (No such file or directory)
open("/lib/i586/libnss_db.so.2", O_RDONLY) = -1 ENOENT (No such file or directory)
stat64("/lib/i586", 0xbfffd838)         = -1 ENOENT (No such file or directory)
open("/lib/mmx/libnss_db.so.2", O_RDONLY) = -1 ENOENT (No such file or directory)
stat64("/lib/mmx", 0xbfffd838)          = -1 ENOENT (No such file or directory)
open("/lib/libnss_db.so.2", O_RDONLY)   = -1 ENOENT (No such file or directory)
stat64("/lib", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
open("/usr/lib/tls/i586/mmx/libnss_db.so.2", O_RDONLY) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/tls/i586/mmx", 0xbfffd838) = -1 ENOENT (No such file or directory)
open("/usr/lib/tls/i586/libnss_db.so.2", O_RDONLY) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/tls/i586", 0xbfffd838) = -1 ENOENT (No such file or directory)
open("/usr/lib/tls/mmx/libnss_db.so.2", O_RDONLY) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/tls/mmx", 0xbfffd838)  = -1 ENOENT (No such file or directory)
open("/usr/lib/tls/libnss_db.so.2", O_RDONLY) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/tls", 0xbfffd838)      = -1 ENOENT (No such file or directory)
open("/usr/lib/i586/mmx/libnss_db.so.2", O_RDONLY) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/i586/mmx", 0xbfffd838) = -1 ENOENT (No such file or directory)
open("/usr/lib/i586/libnss_db.so.2", O_RDONLY) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/i586", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
open("/usr/lib/mmx/libnss_db.so.2", O_RDONLY) = -1 ENOENT (No such file or directory)
stat64("/usr/lib/mmx", 0xbfffd838)      = -1 ENOENT (No such file or directory)
open("/usr/lib/libnss_db.so.2", O_RDONLY) = -1 ENOENT (No such file or directory)
stat64("/usr/lib", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0
munmap(0x406f9000, 20603)               = 0
open("/etc/services", O_RDONLY)         = 3
fcntl64(3, F_GETFD)                     = 0
fcntl64(3, F_SETFD, FD_CLOEXEC)         = 0
fstat64(3, {st_mode=S_IFREG|0644, st_size=16841, ...}) = 0
old_mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x4001d000
read(3, "# Network services, Internet sty"..., 4096) = 4096
read(3, " Perf Analysis Workbench\nzserv\t\t"..., 4096) = 4096
read(3, " radacct entry\nsa-msg-port\t1646/"..., 4096) = 4096
close(3)                                = 0
munmap(0x4001d000, 4096)                = 0
rt_sigaction(SIGPIPE, {SIG_IGN}, {SIG_IGN}, 8) = 0
socket(PF_INET, SOCK_STREAM, IPPROTO_IP) = 3
fcntl64(3, F_GETFL)                     = 0x2 (flags O_RDWR)
socket(PF_UNIX, SOCK_STREAM, 0)         = 4
connect(4, {sa_family=AF_UNIX, path="/var/run/.nscd_socket"}, 110) = -1 ENOENT (No such file or directory)
close(4)                                = 0
open("/etc/hosts", O_RDONLY)            = 4
fcntl64(4, F_GETFD)                     = 0
fcntl64(4, F_SETFD, FD_CLOEXEC)         = 0
fstat64(4, {st_mode=S_IFREG|0644, st_size=276, ...}) = 0
old_mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x4001d000
read(4, "127.0.0.1\tlocalhost\tphylax\n\n# Th"..., 4096) = 276
read(4, "", 4096)                       = 0
close(4)                                = 0
munmap(0x4001d000, 4096)                = 0
socket(PF_INET, SOCK_DGRAM, IPPROTO_IP) = 4
connect(4, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("192.168.1.1")}, 28) = 0
send(4, "4}\1\0\0\1\0\0\0\0\0\0\7ii-tech\3biz\0\0\1\0\1", 29, 0) = 29
gettimeofday({1078307789, 405370}, NULL) = 0
poll([{fd=4, events=POLLIN, revents=POLLIN}], 1, 5000) = 1
ioctl(4, FIONREAD, [45])                = 0
recvfrom(4, "4}\201\200\0\1\0\1\0\0\0\0\7ii-tech\3biz\0\0\1\0\1\300"..., 1024, 0, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("192.168.1.1")}, [16]) = 45
close(4)                                = 0
connect(3, {sa_family=AF_INET, sin_port=htons(3306), sin_addr=inet_addr("217.160.215.165")}, 16) = 0
setsockopt(3, SOL_IP, IP_TOS, [8], 4)   = 0
setsockopt(3, SOL_TCP, TCP_NODELAY, [1], 4) = 0
setsockopt(3, SOL_SOCKET, SO_KEEPALIVE, [1], 4) = 0
read(3, "+\0\0\0", 4)                   = 4
read(3, "\n4.0.13-log\0>\245\f\0T[LKr}?`\0,(\10\2\0\0\0"..., 43) = 43
open("/usr/share/mysql/charsets/Index", O_RDONLY|O_LARGEFILE) = -1 ENOENT (No such file or directory)
write(3, "\32\0\0\1\215 \0\0\0mail\0WVQKLCAE\0ii-tech", 30) = 30
read(3, "\5\0\0\2", 4)                  = 4
read(3, "\0\0\0\2\0", 5)                = 5
fcntl64(3, F_SETFL, O_RDWR|O_NONBLOCK)  = 0
read(3, 0x8117ba0, 8192)                = -1 EAGAIN (Resource temporarily unavailable)
fcntl64(3, F_SETFL, O_RDWR)             = 0
write(3, "\10\0\0\0\2ii-tech", 12)      = 12
read(3, "\5\0\0\1", 4)                  = 4
read(3, "\0\0\0\2\0", 5)                = 5
fcntl64(3, F_SETFL, O_RDWR|O_NONBLOCK)  = 0
read(3, 0x8117ba0, 8192)                = -1 EAGAIN (Resource temporarily unavailable)
fcntl64(3, F_SETFL, O_RDWR)             = 0
write(3, ":\0\0\0\3SELECT password FROM mailbo"..., 62) = 62
read(3, "\1\0\0\1", 4)                  = 4
read(3, "\1", 1)                        = 1
read(3, "\35\0\0\2", 4)                 = 4
read(3, "\tmailboxes\10password\0032\0\0\1\375\3\1\0\0", 29) = 29
read(3, "\1\0\0\3", 4)                  = 4
read(3, "\376", 1)                      = 1
read(3, "\16\0\0\4", 4)                 = 4
read(3, "\rwoYirpATTJLuA", 14)          = 14
read(3, "\1\0\0\5", 4)                  = 4
read(3, "\376", 1)                      = 1
fcntl64(3, F_SETFL, O_RDWR|O_NONBLOCK)  = 0
read(3, 0x8117ba0, 8192)                = -1 EAGAIN (Resource temporarily unavailable)
fcntl64(3, F_SETFL, O_RDWR)             = 0
write(3, "\1\0\0\0\1", 5)               = 5
shutdown(3, 2 /* send and receive */)   = 0
close(3)                                = 0
--- SIGSEGV (Segmentation fault) @ 0 (0) ---
+++ killed by SIGSEGV +++
--