Cannot reach remote device.

Hello I am having a strange issue and would be grateful to have any insight as to why this is happening.
An ASA is configure for two remote devices as follows
object network obj-SV4(1:1)
 host 172.16.2.24
object network obj-SV5(1:1)
 host 172.16.2.25
object network obj-SV4(1:1)
 nat (inside,outside) static xxx.xxx.xxx.183
object network obj-SV5(1:1)
 nat (inside,outside) static xxx.xxx.xxx.184
ASA# ping 172.16.2.24
Type escape sequence to abort.
Sending 5, 100-byte ICMP Echos to 172.16.2.24, timeout is 2 seconds:
Success rate is 100 percent (5/5), round-trip min/avg/max = 10/18/20 ms
ASA# ping 172.16.2.25
Type escape sequence to abort.
Sending 5, 100-byte ICMP Echos to 172.16.2.25, timeout is 2 seconds:
Success rate is 0 percent (0/5)
When i trace to both the devices:
trace 172.16.2.25
Type escape sequence to abort.
Tracing the route to 172.16.2.25
 1  172.28.213.202 0 msec 0 msec 0 msec
 2  172.28.209.109 20 msec 20 msec 10 msec
 3   *  *  *
 4   *  *  *
trace 172.16.2.24
Type escape sequence to abort.
Tracing the route to 172.16.2.24
 1  172.28.213.202 0 msec 0 msec 0 msec
 2  172.28.209.109 20 msec 10 msec 20 msec
 3  172.28.209.110 20 msec 10 msec 20 msec
 4  172.16.2.24 20 msec 20 msec 10 msec
when i am on the .109 device it has the route for the whole subnet and i can reach the .24 and .25 both from it.
RTR#sh ip int brief  | include .109
GigabitEthernet0/1.131     172.28.209.109  YES manual up                    up
ping vrf server 172.16.2.24
Type escape sequence to abort.
Sending 5, 100-byte ICMP Echos to 172.16.2.24, timeout is 2 seconds:
Success rate is 100 percent (5/5), round-trip min/avg/max = 1/1/4 ms
ping vrf server 172.16.2.25
Type escape sequence to abort.
Sending 5, 100-byte ICMP Echos to 172.16.2.25, timeout is 2 seconds:
Success rate is 100 percent (5/5), round-trip min/avg/max = 1/1/4 ms
the route is
ip route vrf server 172.16.2.0 255.255.255.0 172.28.209.110 name SERVERS
Any advise will be much appreciated.

Hi,
What is the device that has the IP address 172.28.209.110? Does it or any of the other devices on the way to the ASA have any type of ACL or anything else that could block traffic?
Can you see any connection on the ASA (or any logs gathered from the ASA) from the host 172.16.2.25?
Is there some TCP ports listening on the server that should answer to connection attempts? You could try TCP Ping from the ASA to those ports
ping tcp 172.16.2.25 <destination port>
You can also give a "source" address in the above command if you need. In the event that you are running ASA software below 8.4(1) then the above "ping tcp" wont be supported.
- Jouni

Similar Messages

  • Bluetooth cannot detect the remote device

    hi all,
    I finished the Midlet code using bluetooth adaptor on my PC to search the remote bluetooth device, but when I run it, (Eclipse 3.2, JAVA JDK 1.5, SUN WDK 2.5), it can identiy the local bluetooth, and giveback the address, but it cannot search the remote device.
    actually this program can run on a cell phone with JSR 82 API, is there any different? should I add some code to identify the serial port? I set the local bluetooth on COM 6 and remote device on COM 7 through a Bluetooth software which is provided by vendor.

    Hey!!
    I experienced similar error a week back. Pal i got to know that Java cannot access the windows blue tooth protocol stack. So there seems to be a solution called bluecove get it from benhui.com and im unable to get it worked. So if u find any solution mail me to [email protected] and i will keep you updated thanx bro!

  • After iTunes 11 I get error 15006, cannot connect to remote device

    Since I've updated to iTunes 11 I get error code 15006. I can go into iTunes and re-select the remote device (an Airport Express) and it works fine. If I put my computer to sleep it generates the 15006 error. It happens at my work computer too which runs the same basic network.

    Hello, Darktowerfan1. 
    Thank you for visiting Apple Support Communities. 
    Here are a couple articles that I would recommend going through when experiencing this issue. 
    Troubleshoot issues on an iPhone, iPad, or iPod touch
    If you haven't been able to connect to the iTunes Store:
    Make sure your date, time, and time zone are correct in Settings > General > Date & Time.
    Note: Time Zone may list another city in your time zone.
    Make sure that your iOS software is up to date by tapping Settings > General > Software Update (iOS 5 or later) or connecting your iOS device to iTunes and clicking Check for Update on your device's Summary page.
    Check and verify that you're in range of a Wi-Fi router or base station. If you're on a device with cellular service, make sure that cellular data is turned on from Settings > General > Cellular.
    Note: If connected to cellular data, larger items may not download. You may need to connect to Wi-Fi to download apps, videos, and podcasts.
    Make sure that you have an active Internet connection. You can check the user guide for your device for help with connecting to the Internet.
    Make sure that other devices (portable computers, for example) are able to connect to the Wi-Fi network and access the Internet.
    Try resetting (turning off and then on again) your Wi-Fi router.
    If the issue persists, try troubleshooting your Wi-Fi networks and connections.
    Can't connect to the iTunes Store
    http://support.apple.com/kb/ts1368
    iOS: Unable to use webpages or services that require cookies
    http://support.apple.com/kb/TS4207
    Cheers,
    Jason H. 

  • VPN Clients cannot access remote site

    Hey there,
    I am pretty new in configuring Cisco devices and now I need some help.
    I have 2 site here:
    site A
    Cisco 891
    external IP: 195.xxx.yyy.zzz
    VPN Gateway for Remote users
    local IP: VLAN10 10.133.10.0 /23
    site B
    Cisco 891
    external IP: 62.xxx.yyy.zzz
    local IP VLAN10 10.133.34.0 /23
    Those two sites are linked together with a Site-to-Site VPN. Accessing files or ressources from one site to the other is working fine while connected to the local LAN.
    I configured VPN connection with Radius auth. VPN clients can connect to Site A, get an IP adress from VPN Pool (172.16.100.2-100) and can access files and servers on site A. But for some reason they cannot access ressources on site B. I already added the site B network to the ACL and when connecting with VPN it shows secured routes to 10.133.10.0 and 10.133.34.0 in the statistics. Same thing for other VPN Tunnels to ERP system.
    What is missing here to make it possible to reach remote sites when connected through VPN? I had a look at the logs but could not find anything important.
    Here is the config of site A
    Building configuration...
    Current configuration : 24257 bytes
    version 15.2
    no service pad
    service tcp-keepalives-in
    service tcp-keepalives-out
    service timestamps debug datetime msec localtime show-timezone
    service timestamps log datetime msec localtime show-timezone
    service password-encryption
    service sequence-numbers
    hostname Englerstrasse
    boot-start-marker
    boot config usbflash0:CVO-BOOT.CFG
    boot-end-marker
    aaa new-model
    aaa group server radius Radius-AD
    server 10.133.10.5 auth-port 1812 acct-port 1813
    aaa authentication login default local
    aaa authentication login ciscocp_vpn_xauth_ml_2 group Radius-AD local
    aaa authorization exec default local
    aaa authorization network ciscocp_vpn_group_ml_2 local
    aaa session-id common
    clock timezone Berlin 1 0
    clock summer-time Berlin date Mar 30 2003 2:00 Oct 26 2003 3:00
    crypto pki trustpoint TP-self-signed-27361994
    enrollment selfsigned
    subject-name cn=IOS-Self-Signed-Certificate-27361994
    revocation-check none
    rsakeypair TP-self-signed-27361994
    crypto pki trustpoint test_trustpoint_config_created_for_sdm
    subject-name [email protected]
    revocation-check crl
    crypto pki certificate chain TP-self-signed-27361994
    certificate self-signed 01
      30820227 30820190 A0030201 02020101 300D0609 2A864886 F70D0101 05050030
      2F312D30 2B060355 04031324 494F532D 53656C66 2D536967 6E65642D 43657274
      69666963 6174652D 32373336 31393934 301E170D 31323038 32373038 30343238
      5A170D32 30303130 31303030 3030305A 302F312D 302B0603 55040313 24494F53
      2D53656C 662D5369 676E6564 2D436572 74696669 63617465 2D323733 36313939
      3430819F 300D0609 2A864886 F70D0101 01050003 818D0030 81890281 8100B709
      64CE1874 BF812A9F 0B761522 892373B9 10F0BB52 6263DCDB F9877AA3 7BD34E53
      BCFDA45C 2A991777 4DDC7E6B 1FCEE36C B6E35679 C4A18771 9C0F871F 38310234
      2D89A4FF 37B616D8 362B3103 A8A319F2 10A72DC7 490A04AC 7955DF68 32EF9615
      9E1A3B31 2A1AB243 B3ED3E35 F4AAD029 CDB1F941 5E794300 5C5EF8AE 5C890203
      010001A3 53305130 0F060355 1D130101 FF040530 030101FF 301F0603 551D2304
      18301680 14D0F5E7 D3A9311D 1675AA8F 38F064FC 4D04465E F5301D06 03551D0E
      04160414 D0F5E7D3 A9311D16 75AA8F38 F064FC4D 04465EF5 300D0609 2A864886
      F70D0101 05050003 818100AB 2CD4363A E5ADBFB0 943A38CB AC820801 117B52CC
      20216093 79D1F777 2B3C0062 4301CF73 094B9CA5 805F585E 04CF3301 9B839DEB
      14A334A2 F5A5316F C65EEF21 0B0DF3B5 F4322440 F28B984B E769876D 6EF94895
      C3D5048A A4E2A180 12DF6652 176942F8 58187D7B D37B1F1A 4DDD7AE9 5189F9AF
      AF3EF676 26AD3F31 D368F5
          quit
    crypto pki certificate chain test_trustpoint_config_created_for_sdm
    no ip source-route
    ip auth-proxy max-login-attempts 5
    ip admission max-login-attempts 5
    no ip bootp server
    no ip domain lookup
    ip domain name yourdomain.com
    ip inspect log drop-pkt
    ip inspect name CCP_MEDIUM appfw CCP_MEDIUM
    ip inspect name CCP_MEDIUM ftp
    ip inspect name CCP_MEDIUM h323
    ip inspect name CCP_MEDIUM sip
    ip inspect name CCP_MEDIUM https
    ip inspect name CCP_MEDIUM icmp
    ip inspect name CCP_MEDIUM netshow
    ip inspect name CCP_MEDIUM rcmd
    ip inspect name CCP_MEDIUM realaudio
    ip inspect name CCP_MEDIUM rtsp
    ip inspect name CCP_MEDIUM sqlnet
    ip inspect name CCP_MEDIUM streamworks
    ip inspect name CCP_MEDIUM tftp
    ip inspect name CCP_MEDIUM udp
    ip inspect name CCP_MEDIUM vdolive
    ip inspect name CCP_MEDIUM imap reset
    ip inspect name CCP_MEDIUM smtp
    ip cef
    no ipv6 cef
    appfw policy-name CCP_MEDIUM
      application im aol
        service default action allow alarm
        service text-chat action allow alarm
        server permit name login.oscar.aol.com
        server permit name toc.oscar.aol.com
        server permit name oam-d09a.blue.aol.com
        audit-trail on
      application im msn
        service default action allow alarm
        service text-chat action allow alarm
        server permit name messenger.hotmail.com
        server permit name gateway.messenger.hotmail.com
        server permit name webmessenger.msn.com
        audit-trail on
      application http
        strict-http action allow alarm
        port-misuse im action reset alarm
        port-misuse p2p action reset alarm
        port-misuse tunneling action allow alarm
      application im yahoo
        service default action allow alarm
        service text-chat action allow alarm
        server permit name scs.msg.yahoo.com
        server permit name scsa.msg.yahoo.com
        server permit name scsb.msg.yahoo.com
        server permit name scsc.msg.yahoo.com
        server permit name scsd.msg.yahoo.com
        server permit name cs16.msg.dcn.yahoo.com
        server permit name cs19.msg.dcn.yahoo.com
        server permit name cs42.msg.dcn.yahoo.com
        server permit name cs53.msg.dcn.yahoo.com
        server permit name cs54.msg.dcn.yahoo.com
        server permit name ads1.vip.scd.yahoo.com
        server permit name radio1.launch.vip.dal.yahoo.com
        server permit name in1.msg.vip.re2.yahoo.com
        server permit name data1.my.vip.sc5.yahoo.com
        server permit name address1.pim.vip.mud.yahoo.com
        server permit name edit.messenger.yahoo.com
        server permit name messenger.yahoo.com
        server permit name http.pager.yahoo.com
        server permit name privacy.yahoo.com
        server permit name csa.yahoo.com
        server permit name csb.yahoo.com
        server permit name csc.yahoo.com
        audit-trail on
    parameter-map type inspect global
    log dropped-packets enable
    multilink bundle-name authenticated
    redundancy
    ip tcp synwait-time 10
    class-map match-any CCP-Transactional-1
    match dscp af21
    match dscp af22
    match dscp af23
    class-map match-any CCP-Voice-1
    match dscp ef
    class-map match-any sdm_p2p_kazaa
    match protocol fasttrack
    match protocol kazaa2
    class-map match-any CCP-Routing-1
    match dscp cs6
    class-map match-any sdm_p2p_edonkey
    match protocol edonkey
    class-map match-any CCP-Signaling-1
    match dscp cs3
    match dscp af31
    class-map match-any sdm_p2p_gnutella
    match protocol gnutella
    class-map match-any CCP-Management-1
    match dscp cs2
    class-map match-any sdm_p2p_bittorrent
    match protocol bittorrent
    policy-map sdm-qos-test-123
    class class-default
    policy-map sdmappfwp2p_CCP_MEDIUM
    class sdm_p2p_edonkey
    class sdm_p2p_gnutella
    class sdm_p2p_kazaa
    class sdm_p2p_bittorrent
    policy-map CCP-QoS-Policy-1
    class sdm_p2p_edonkey
    class sdm_p2p_gnutella
    class sdm_p2p_kazaa
    class sdm_p2p_bittorrent
    class CCP-Voice-1
      priority percent 33
    class CCP-Signaling-1
      bandwidth percent 5
    class CCP-Routing-1
      bandwidth percent 5
    class CCP-Management-1
      bandwidth percent 5
    class CCP-Transactional-1
      bandwidth percent 5
    class class-default
      fair-queue
      random-detect
    crypto ctcp port 10000
    crypto isakmp policy 1
    encr 3des
    authentication pre-share
    group 2
    crypto isakmp key REMOVED address 62.20.xxx.yyy 
    crypto isakmp key REMOVED address 195.243.xxx.yyy
    crypto isakmp key REMOVED address 195.243.xxx.yyy
    crypto isakmp key REMOVED address 83.140.xxx.yyy  
    crypto isakmp client configuration group VPN_local
    key REMOVED
    dns 10.133.10.5 10.133.10.7
    wins 10.133.10.7
    domain domain.de
    pool SDM_POOL_2
    acl 115
    crypto isakmp profile ciscocp-ike-profile-1
       match identity group VPN_local
       client authentication list ciscocp_vpn_xauth_ml_2
       isakmp authorization list ciscocp_vpn_group_ml_2
       client configuration address respond
       virtual-template 1
    crypto ipsec transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
    crypto ipsec transform-set ESP-3DES-SHA1 esp-3des esp-sha-hmac
    crypto ipsec transform-set ESP-3DES-SHA2 esp-3des esp-sha-hmac
    crypto ipsec transform-set ESP-3DES-SHA3 esp-3des esp-sha-hmac
    crypto ipsec transform-set ESP-3DES-SHA4 esp-3des esp-sha-hmac
    crypto ipsec transform-set ESP-3DES-SHA11 esp-3des esp-sha-hmac
    crypto ipsec transform-set ESP-3DES-SHA5 esp-3des esp-sha-hmac
    crypto ipsec transform-set ESP-DES-SHA1 esp-des esp-sha-hmac
    crypto ipsec profile CiscoCP_Profile1
    set transform-set ESP-3DES-SHA11
    set isakmp-profile ciscocp-ike-profile-1
    crypto map SDM_CMAP_1 1 ipsec-isakmp
    description Tunnel to62.20.xxx.xxx
    set peer 62.20.xxx.xxx
    set transform-set ESP-3DES-SHA
    match address 105
    crypto map SDM_CMAP_1 2 ipsec-isakmp
    description Tunnel to195.243.xxx.xxx
    set peer 195.243.xxx.xxx
    set transform-set ESP-3DES-SHA4
    match address 107
    crypto map SDM_CMAP_1 3 ipsec-isakmp
    description Tunnel to83.140.xxx.xxx
    set peer 83.140.xxx.xxx
    set transform-set ESP-DES-SHA1
    match address 118
    interface Loopback2
    ip address 192.168.10.1 255.255.254.0
    interface Null0
    no ip unreachables
    interface FastEthernet0
    switchport mode trunk
    no ip address
    spanning-tree portfast
    interface FastEthernet1
    no ip address
    spanning-tree portfast
    interface FastEthernet2
    no ip address
    spanning-tree portfast
    interface FastEthernet3
    no ip address
    spanning-tree portfast
    interface FastEthernet4
    description Internal LAN
    switchport access vlan 10
    switchport trunk native vlan 10
    no ip address
    spanning-tree portfast
    interface FastEthernet5
    no ip address
    spanning-tree portfast
    interface FastEthernet6
    no ip address
    spanning-tree portfast
    interface FastEthernet7
    no ip address
    spanning-tree portfast
    interface FastEthernet8
    description $FW_OUTSIDE$$ETH-WAN$
    ip address 62.153.xxx.xxx 255.255.255.248
    ip access-group 113 in
    no ip redirects
    no ip unreachables
    no ip proxy-arp
    ip nat outside
    ip inspect CCP_MEDIUM out
    no ip virtual-reassembly in
    ip verify unicast reverse-path
    duplex auto
    speed auto
    crypto map SDM_CMAP_1
    service-policy input sdmappfwp2p_CCP_MEDIUM
    service-policy output CCP-QoS-Policy-1
    interface Virtual-Template1 type tunnel
    ip unnumbered FastEthernet8
    tunnel mode ipsec ipv4
    tunnel protection ipsec profile CiscoCP_Profile1
    interface GigabitEthernet0
    no ip address
    shutdown
    duplex auto
    speed auto
    interface Vlan1
    no ip address
    interface Vlan10
    description $FW_INSIDE$
    ip address 10.133.10.1 255.255.254.0
    ip access-group 112 in
    no ip redirects
    no ip unreachables
    no ip proxy-arp
    ip flow ingress
    ip nat inside
    ip virtual-reassembly in
    interface Async1
    no ip address
    no ip redirects
    no ip unreachables
    no ip proxy-arp
    encapsulation slip
    ip local pool SDM_POOL_1 192.168.10.101 192.168.10.200
    ip local pool VPN_Pool 192.168.20.2 192.168.20.100
    ip local pool SDM_POOL_2 172.16.100.2 172.16.100.100
    ip http server
    ip http access-class 23
    ip http authentication local
    ip http secure-server
    ip http timeout-policy idle 60 life 86400 requests 10000
    ip forward-protocol nd
    ip nat inside source route-map SDM_RMAP_1 interface FastEthernet8 overload
    ip route 0.0.0.0 0.0.0.0 62.153.xxx.xxx
    ip access-list extended VPN1
    remark VPN_Haberstrasse
    remark CCP_ACL Category=4
    permit ip 10.133.10.0 0.0.1.255 10.133.34.0 0.0.1.255
    ip radius source-interface Vlan10
    access-list 1 remark INSIDE_IF=Vlan1
    access-list 1 remark CCP_ACL Category=2
    access-list 1 permit 10.10.10.0 0.0.0.7
    access-list 23 remark CCP_ACL Category=17
    access-list 23 permit 195.243.xxx.xxx
    access-list 23 permit 10.133.10.0 0.0.1.255
    access-list 23 permit 10.10.10.0 0.0.0.7
    access-list 100 remark CCP_ACL Category=4
    access-list 100 permit ip 10.133.10.0 0.0.1.255 any
    access-list 101 remark CCP_ACL Category=16
    access-list 101 permit udp any eq bootps any eq bootpc
    access-list 101 deny   ip 10.10.10.0 0.0.0.255 any
    access-list 101 permit icmp any any echo-reply
    access-list 101 permit icmp any any time-exceeded
    access-list 101 permit icmp any any unreachable
    access-list 101 deny   ip 10.0.0.0 0.255.255.255 any
    access-list 101 deny   ip 172.16.0.0 0.15.255.255 any
    access-list 101 deny   ip 192.168.0.0 0.0.255.255 any
    access-list 101 deny   ip 127.0.0.0 0.255.255.255 any
    access-list 101 deny   ip host 255.255.255.255 any
    access-list 101 deny   ip any any
    access-list 102 remark auto generated by CCP firewall configuration
    access-list 102 remark CCP_ACL Category=1
    access-list 102 deny   ip 10.10.10.0 0.0.0.7 any
    access-list 102 permit icmp any host 62.153.xxx.xxx echo-reply
    access-list 102 permit icmp any host 62.153.xxx.xxx time-exceeded
    access-list 102 permit icmp any host 62.153.xxx.xxx unreachable
    access-list 102 deny   ip 10.0.0.0 0.255.255.255 any
    access-list 102 deny   ip 172.16.0.0 0.15.255.255 any
    access-list 102 deny   ip 192.168.0.0 0.0.255.255 any
    access-list 102 deny   ip 127.0.0.0 0.255.255.255 any
    access-list 102 deny   ip host 255.255.255.255 any
    access-list 102 deny   ip host 0.0.0.0 any
    access-list 102 deny   ip any any log
    access-list 103 remark auto generated by CCP firewall configuration
    access-list 103 remark CCP_ACL Category=1
    access-list 103 remark IPSec Rule
    access-list 103 permit ip 10.133.34.0 0.0.1.255 10.133.10.0 0.0.1.255
    access-list 103 remark IPSec Rule
    access-list 103 permit ip 10.133.34.0 0.0.1.255 192.168.10.0 0.0.1.255
    access-list 103 permit udp host 195.243.xxx.xxx host 62.153.xxx.xxx eq non500-isakmp
    access-list 103 permit udp host 195.243.xxx.xxx host 62.153.xxx.xxx eq isakmp
    access-list 103 permit esp host 195.243.xxx.xxx host 62.153.xxx.xxx
    access-list 103 permit ahp host 195.243.xxx.xxx host 62.153.xxx.xxx
    access-list 103 remark IPSec Rule
    access-list 103 permit ip 10.133.20.0 0.0.0.255 10.133.10.0 0.0.1.255
    access-list 103 remark IPSec Rule
    access-list 103 permit ip 192.168.10.0 0.0.1.255 10.133.10.0 0.0.1.255
    access-list 103 permit udp host 62.20.xxx.xxx host 62.153.xxx.xxx eq non500-isakmp
    access-list 103 permit udp host 62.20.xxx.xxx host 62.153.xxx.xxx eq isakmp
    access-list 103 permit esp host 62.20.xxx.xxx host 62.153.xxx.xxx
    access-list 103 permit ahp host 62.20.xxx.xxx host 62.153.xxx.xxx
    access-list 103 permit udp any host 62.153.xxx.xxx eq non500-isakmp
    access-list 103 permit udp any host 62.153.xxx.xxx eq isakmp
    access-list 103 permit esp any host 62.153.xxx.xxx
    access-list 103 permit ahp any host 62.153.xxx.xxx
    access-list 103 permit udp host 194.25.0.60 eq domain any
    access-list 103 permit udp host 194.25.0.68 eq domain any
    access-list 103 permit udp host 194.25.0.68 eq domain host 62.153.xxx.xxx
    access-list 103 deny   ip 10.10.10.0 0.0.0.7 any
    access-list 103 permit icmp any host 62.153.xxx.xxx echo-reply
    access-list 103 permit icmp any host 62.153.xxx.xxx time-exceeded
    access-list 103 permit icmp any host 62.153.xxx.xxx unreachable
    access-list 103 deny   ip 10.0.0.0 0.255.255.255 any
    access-list 103 deny   ip 172.16.0.0 0.15.255.255 any
    access-list 103 deny   ip 192.168.0.0 0.0.255.255 any
    access-list 103 deny   ip 127.0.0.0 0.255.255.255 any
    access-list 103 deny   ip host 255.255.255.255 any
    access-list 103 deny   ip host 0.0.0.0 any
    access-list 103 deny   ip any any log
    access-list 104 remark CCP_ACL Category=4
    access-list 104 permit ip 10.133.10.0 0.0.1.255 any
    access-list 105 remark CCP_ACL Category=4
    access-list 105 remark IPSec Rule
    access-list 105 permit ip 10.133.10.0 0.0.1.255 10.133.20.0 0.0.0.255
    access-list 106 remark CCP_ACL Category=2
    access-list 106 remark IPSec Rule
    access-list 106 deny   ip 192.168.10.0 0.0.1.255 10.133.34.0 0.0.1.255
    access-list 106 remark IPSec Rule
    access-list 106 deny   ip 192.168.10.0 0.0.1.255 10.60.16.0 0.0.0.255
    access-list 106 remark IPSec Rule
    access-list 106 deny   ip 10.133.10.0 0.0.1.255 10.60.16.0 0.0.0.255
    access-list 106 remark IPSec Rule
    access-list 106 deny   ip 10.133.10.0 0.0.1.255 10.133.34.0 0.0.1.255
    access-list 106 remark IPSec Rule
    access-list 106 deny   ip 10.133.10.0 0.0.1.255 10.133.20.0 0.0.0.255
    access-list 106 permit ip 10.10.10.0 0.0.0.7 any
    access-list 106 permit ip 10.133.10.0 0.0.1.255 any
    access-list 107 remark CCP_ACL Category=4
    access-list 107 remark IPSec Rule
    access-list 107 permit ip 10.133.10.0 0.0.1.255 10.133.34.0 0.0.1.255
    access-list 107 remark IPSec Rule
    access-list 107 permit ip 192.168.10.0 0.0.1.255 10.133.34.0 0.0.1.255
    access-list 108 remark Auto generated by SDM Management Access feature
    access-list 108 remark CCP_ACL Category=1
    access-list 108 permit tcp 10.133.10.0 0.0.1.255 host 10.133.10.1 eq telnet
    access-list 108 permit tcp 10.133.10.0 0.0.1.255 host 10.133.10.1 eq 22
    access-list 108 permit tcp 10.133.10.0 0.0.1.255 host 10.133.10.1 eq www
    access-list 108 permit tcp 10.133.10.0 0.0.1.255 host 10.133.10.1 eq 443
    access-list 108 permit tcp 10.133.10.0 0.0.1.255 host 10.133.10.1 eq cmd
    access-list 108 deny   tcp any host 10.133.10.1 eq telnet
    access-list 108 deny   tcp any host 10.133.10.1 eq 22
    access-list 108 deny   tcp any host 10.133.10.1 eq www
    access-list 108 deny   tcp any host 10.133.10.1 eq 443
    access-list 108 deny   tcp any host 10.133.10.1 eq cmd
    access-list 108 deny   udp any host 10.133.10.1 eq snmp
    access-list 108 permit ip any any
    access-list 109 remark CCP_ACL Category=1
    access-list 109 permit ip 10.133.10.0 0.0.1.255 any
    access-list 109 permit ip 10.10.10.0 0.0.0.7 any
    access-list 109 permit ip 192.168.10.0 0.0.1.255 any
    access-list 110 remark CCP_ACL Category=1
    access-list 110 permit ip host 195.243.xxx.xxx any
    access-list 110 permit ip host 84.44.xxx.xxx any
    access-list 110 permit ip 10.133.10.0 0.0.1.255 any
    access-list 110 permit ip 10.10.10.0 0.0.0.7 any
    access-list 110 permit ip 192.168.10.0 0.0.1.255 any
    access-list 111 remark CCP_ACL Category=4
    access-list 111 permit ip 10.133.10.0 0.0.1.255 any
    access-list 112 remark CCP_ACL Category=1
    access-list 112 permit udp host 10.133.10.5 eq 1812 any
    access-list 112 permit udp host 10.133.10.5 eq 1813 any
    access-list 112 permit udp any host 10.133.10.1 eq non500-isakmp
    access-list 112 permit udp any host 10.133.10.1 eq isakmp
    access-list 112 permit esp any host 10.133.10.1
    access-list 112 permit ahp any host 10.133.10.1
    access-list 112 permit udp host 10.133.10.5 eq 1645 host 10.133.10.1
    access-list 112 permit udp host 10.133.10.5 eq 1646 host 10.133.10.1
    access-list 112 remark auto generated by CCP firewall configuration
    access-list 112 permit udp host 10.133.10.5 eq 1812 host 10.133.10.1
    access-list 112 permit udp host 10.133.10.5 eq 1813 host 10.133.10.1
    access-list 112 permit udp host 10.133.10.7 eq domain any
    access-list 112 permit udp host 10.133.10.5 eq domain any
    access-list 112 deny   ip 62.153.xxx.xxx 0.0.0.7 any
    access-list 112 deny   ip 10.10.10.0 0.0.0.7 any
    access-list 112 deny   ip host 255.255.255.255 any
    access-list 112 deny   ip 127.0.0.0 0.255.255.255 any
    access-list 112 permit ip any any
    access-list 113 remark CCP_ACL Category=1
    access-list 113 remark IPSec Rule
    access-list 113 permit ip 10.133.34.0 0.0.1.255 192.168.10.0 0.0.1.255
    access-list 113 remark IPSec Rule
    access-list 113 permit ip 10.60.16.0 0.0.0.255 192.168.10.0 0.0.1.255
    access-list 113 remark IPSec Rule
    access-list 113 permit ip 10.60.16.0 0.0.0.255 10.133.10.0 0.0.1.255
    access-list 113 permit udp host 83.140.100.4 host 62.153.xxx.xxx eq non500-isakmp
    access-list 113 permit udp host 83.140.100.4 host 62.153.xxx.xxx eq isakmp
    access-list 113 permit esp host 83.140.100.4 host 62.153.xxx.xxx
    access-list 113 permit ahp host 83.140.100.4 host 62.153.xxx.xxx
    access-list 113 permit ip host 195.243.xxx.xxx host 62.153.xxx.xxx
    access-list 113 permit ip host 84.44.xxx.xxx host 62.153.xxx.xxx
    access-list 113 remark auto generated by CCP firewall configuration
    access-list 113 permit udp host 194.25.0.60 eq domain any
    access-list 113 permit udp host 194.25.0.68 eq domain any
    access-list 113 permit udp host 194.25.0.68 eq domain host 62.153.xxx.xxx
    access-list 113 permit udp host 194.25.0.60 eq domain host 62.153.xxx.xxx
    access-list 113 permit udp any host 62.153.xxx.xxx eq non500-isakmp
    access-list 113 permit udp any host 62.153.xxx.xxx eq isakmp
    access-list 113 permit esp any host 62.153.xxx.xxx
    access-list 113 permit ahp any host 62.153.xxx.xxx
    access-list 113 permit ahp host 195.243.xxx.xxx host 62.153.xxx.xxx
    access-list 113 permit esp host 195.243.xxx.xxx host 62.153.xxx.xxx
    access-list 113 permit udp host 195.243.xxx.xxx host 62.153.xxx.xxx eq isakmp
    access-list 113 permit udp host 195.243.xxx.xxx host 62.153.xxx.xxx eq non500-isakmp
    access-list 113 remark IPSec Rule
    access-list 113 permit ip 10.133.34.0 0.0.1.255 10.133.10.0 0.0.1.255
    access-list 113 permit ahp host 62.20.xxx.xxx host 62.153.xxx.xxx
    access-list 113 remark IPSec Rule
    access-list 113 permit ip 192.168.10.0 0.0.1.255 10.133.10.0 0.0.1.255
    access-list 113 permit esp host 62.20.xxx.xxx host 62.153.xxx.xxx
    access-list 113 permit udp host 62.20.xxx.xxx host 62.153.xxx.xxx eq isakmp
    access-list 113 permit udp host 62.20.xxx.xxx host 62.153.xxx.xxx eq non500-isakmp
    access-list 113 remark IPSec Rule
    access-list 113 permit ip 10.133.20.0 0.0.0.255 10.133.10.0 0.0.1.255
    access-list 113 remark Pop3
    access-list 113 permit tcp host 82.127.xxx.xxx eq 8080 host 62.153.xxx.xxx
    access-list 113 remark Pop3
    access-list 113 permit tcp any eq pop3 host 62.153.xxx.xxx
    access-list 113 remark SMTP
    access-list 113 permit tcp any eq 465 host 62.153.xxx.xxx
    access-list 113 remark IMAP
    access-list 113 permit tcp any eq 587 host 62.153.xxx.xxx
    access-list 113 deny   ip 10.133.10.0 0.0.1.255 any
    access-list 113 deny   ip 10.10.10.0 0.0.0.7 any
    access-list 113 permit icmp any host 62.153.xxx.xxx echo-reply
    access-list 113 permit icmp any host 62.153.xxx.xxx time-exceeded
    access-list 113 permit icmp any host 62.153.xxx.xxx unreachable
    access-list 113 deny   ip 10.0.0.0 0.255.255.255 any
    access-list 113 deny   ip 172.16.0.0 0.15.255.255 any
    access-list 113 deny   ip 192.168.0.0 0.0.255.255 any
    access-list 113 deny   ip 127.0.0.0 0.255.255.255 any
    access-list 113 deny   ip host 255.255.255.255 any
    access-list 113 deny   ip host 0.0.0.0 any
    access-list 113 deny   ip any any log
    access-list 114 remark auto generated by CCP firewall configuration
    access-list 114 remark CCP_ACL Category=1
    access-list 114 deny   ip 10.133.10.0 0.0.1.255 any
    access-list 114 deny   ip 10.10.10.0 0.0.0.7 any
    access-list 114 permit icmp any any echo-reply
    access-list 114 permit icmp any any time-exceeded
    access-list 114 permit icmp any any unreachable
    access-list 114 deny   ip 10.0.0.0 0.255.255.255 any
    access-list 114 deny   ip 172.16.0.0 0.15.255.255 any
    access-list 114 deny   ip 192.168.0.0 0.0.255.255 any
    access-list 114 deny   ip 127.0.0.0 0.255.255.255 any
    access-list 114 deny   ip host 255.255.255.255 any
    access-list 114 deny   ip host 0.0.0.0 any
    access-list 114 deny   ip any any log
    access-list 115 remark VPN_Sub
    access-list 115 remark CCP_ACL Category=5
    access-list 115 permit ip 10.133.10.0 0.0.1.255 172.16.0.0 0.0.255.255
    access-list 115 permit ip 10.133.34.0 0.0.1.255 172.16.0.0 0.0.255.255
    access-list 115 permit ip 10.133.20.0 0.0.0.255 any
    access-list 116 remark CCP_ACL Category=4
    access-list 116 remark IPSec Rule
    access-list 116 permit ip 10.133.10.0 0.0.1.255 10.60.16.0 0.0.0.255
    access-list 117 remark CCP_ACL Category=4
    access-list 117 remark IPSec Rule
    access-list 117 permit ip 10.133.10.0 0.0.1.255 10.60.16.0 0.0.0.255
    access-list 118 remark CCP_ACL Category=4
    access-list 118 remark IPSec Rule
    access-list 118 permit ip 10.133.10.0 0.0.1.255 10.60.16.0 0.0.0.255
    access-list 118 remark IPSec Rule
    access-list 118 permit ip 192.168.10.0 0.0.1.255 10.60.16.0 0.0.0.255
    no cdp run
    route-map SDM_RMAP_1 permit 1
    match ip address 106
    control-plane
    mgcp profile default
    line con 0
    transport output telnet
    line 1
    modem InOut
    speed 115200
    flowcontrol hardware
    line aux 0
    transport output telnet
    line vty 0 4
    session-timeout 45
    access-class 110 in
    transport input telnet ssh
    line vty 5 15
    access-class 109 in
    transport input telnet ssh
    scheduler interval 500
    end

    The crypto ACL for the site to site vpn should also include the vpn client pool, otherwise, traffic from the vpn client does not match the interesting traffic for the site to site vpn.
    On Site A:
    should include "access-list 107 permit ip 172.16.100.0 0.0.0.255 10.133.34.0 0.0.1.255"
    You should also remove the following line as the pool is incorrect:
    access-list 107 permit ip 192.168.10.0 0.0.1.255 10.133.34.0 0.0.1.255
    On Site B:
    should include: permit ip 10.133.34.0 0.0.1.255 172.16.100.0 0.0.0.255"
    NAT exemption on site B should also be configured with deny on the above ACL.

  • Cannot use Remote Desktop host on Windows 8.1 Pro, termsrv corrupted?

    Hello,
    Few days ago I upgraded my home desktop machine from Windows 8.1 to Windows 8.1 Professional so I can use the Remote Desktop feature.
    I enabled everything needed, checked "Allow computers to connect to this computer" from the Remote Settings, forwarded the port 3389 in my rounter and allowed it in my firewall etc...
    But I still can't connect to this computer from outside my home network or inside it. The error I get trying to connect is this:
    (For some reason i still can't post images in this forum...) So I posted a link below to my original thread with the images
    I'm trying to connect using a laptop running Windows 7 Home Premium.
    After searching around I found out that the service responsible for the RDP is called "TermService", I found it on my services but was unable to start it:
    (For some reason i still can't post images in this forum...) So I posted a link below to my original thread with the images
    Also, notice the description of the service. So I tried to run a System File Checker on the service's DLL (sfc /scanfile=c:\windows\system32\termsrv.dll) and got this log:
    2014-10-05 14:20:41, Info                  CBS    TI: --- Initializing Trusted Installer ---
    2014-10-05 14:20:41, Info                  CBS    TI: Last boot time: 2014-10-05 13:56:05.492
    2014-10-05 14:20:41, Info                  CBS    Starting TrustedInstaller initialization.
    2014-10-05 14:20:41, Info                  CBS    Ending TrustedInstaller initialization.
    2014-10-05 14:20:41, Info                  CBS    Starting the TrustedInstaller main loop.
    2014-10-05 14:20:41, Info                  CBS    TrustedInstaller service starts successfully.
    2014-10-05 14:20:41, Info                  CBS    No startup processing required, TrustedInstaller service was not set as autostart
    2014-10-05 14:20:41, Info                  CBS    Startup processing thread terminated normally
    2014-10-05 14:20:41, Info                  CBS    Starting TiWorker initialization.
    2014-10-05 14:20:41, Info                  CBS    Ending TiWorker initialization.
    2014-10-05 14:20:41, Info                  CBS    Starting the TiWorker main loop.
    2014-10-05 14:20:41, Info                  CBS    TiWorker starts successfully.
    2014-10-05 14:20:41, Info                  CBS    TiWorker: Client requests SFP repair object.
    2014-10-05 14:20:41, Info                  CBS    Universal Time is: 2014-10-05 11:20:41.783
    2014-10-05 14:20:41, Info                  CBS    Loaded Servicing Stack v6.3.9600.17246 with Core: C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_6.3.9600.17246_none_fa4ae8e99b1f603c\cbscore.dll
    2014-10-05 14:20:41, Info                  CSI    00000001@2014/10/5:11:20:41.786 WcpInitialize (wcp.dll version 0.0.0.6) called (stack @0x7ffee15c60e5 @0x7ffeeace2e53 @0x7ffeeace24ac @0x7ff69a94d2df @0x7ff69a94dc97
    @0x7fff02912225)
    2014-10-05 14:20:41, Info                  CBS    SQM: Initializing online with Windows opt-in: True
    2014-10-05 14:20:41, Info                  CBS    SQM: Cleaning up report files older than 10 days.
    2014-10-05 14:20:41, Info                  CBS    SQM: Requesting upload of all unsent reports.
    2014-10-05 14:20:41, Info                  CBS    SQM: Queued 0 file(s) for upload with pattern: C:\Windows\servicing\sqm\*_std.sqm, flags: 0x2
    2014-10-05 14:20:41, Info                  CBS    SQM: Queued 0 file(s) for upload with pattern: C:\Windows\servicing\sqm\*_all.sqm, flags: 0x6
    2014-10-05 14:20:41, Info                  CBS    NonStart: Set pending store consistency check.
    2014-10-05 14:20:41, Info                  CSI    00000002@2014/10/5:11:20:41.801 WcpInitialize (wcp.dll version 0.0.0.6) called (stack @0x7ffee15c60e5 @0x7ffef3637fc0 @0x7ffef36380f2 @0x7ff69a94ca25 @0x7ff69a94dcae
    @0x7fff02912225)
    2014-10-05 14:20:41, Info                  CSI    00000003 IAdvancedInstallerAwareStore_ResolvePendingTransactions (call 1) (flags = 00000004, progress = NULL, phase = 0, pdwDisposition = @0x559943db20
    2014-10-05 14:20:41, Info                  CSI    00000004 Creating NT transaction (seq 1), objectname [6]"(null)"
    2014-10-05 14:20:41, Info                  CSI    00000005 Created NT transaction (seq 1) result 0x00000000, handle @0x26c
    2014-10-05 14:20:41, Info                  CSI    00000006 Poqexec successfully registered in [ml:26{13},l:24{12}]"SetupExecute"
    2014-10-05 14:20:41, Info                  CSI    00000007@2014/10/5:11:20:41.999 Beginning NT transaction commit...
    2014-10-05 14:20:41, Info                  CSI    00000008@2014/10/5:11:20:41.999 CSI perf trace:
    CSIPERF:TXCOMMIT;143
    2014-10-05 14:20:42, Info                  CSI    00000009 CSI Store 367642371808 (0x00000055993166e0) initialized
    2014-10-05 14:20:42, Info                  CSI    0000000a [SR] Verifying 1 components
    2014-10-05 14:20:42, Info                  CSI    0000000b [SR] Beginning Verify and Repair transaction
    2014-10-05 14:20:42, Info                  CSI    0000000c [SR] Verify complete
    2014-10-05 14:20:52, Info                  CBS    TiWorker: Client requests SFP repair object.
    2014-10-05 14:20:55, Info                  CBS    TiWorker: Client requests SFP repair object.
    2014-10-05 14:20:55, Info                  CSI    0000000d [SR] Verifying 1 components
    2014-10-05 14:20:55, Info                  CSI    0000000e [SR] Beginning Verify and Repair transaction
    2014-10-05 14:20:55, Info                  CSI    0000000f Hashes for file member \SystemRoot\WinSxS\amd64_microsoft-windows-t..teconnectionmanager_31bf3856ad364e35_6.3.9600.17095_none_7f53b5b72842754a\termsrv.dll
    do not match actual file [l:22{11}]"termsrv.dll" :
      Found: {l:32 b:wutByJu/YxhxLZan2VmIk9CNy/65VNpYphCkpd5tWqQ=} Expected: {l:32 b:cLIGmreRLrSas6vRjUtCy5Ssmcpt4/Y/SIi46qx4qqI=}
    2014-10-05 14:20:55, Info                  CSI    00000010 [SR] Cannot repair member file [l:22{11}]"termsrv.dll" of Microsoft-Windows-TerminalServices-RemoteConnectionManager, Version = 6.3.9600.17095,
    pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch
    2014-10-05 14:20:55, Info                  CSI    00000011 Hashes for file member \SystemRoot\WinSxS\amd64_microsoft-windows-t..teconnectionmanager_31bf3856ad364e35_6.3.9600.17095_none_7f53b5b72842754a\termsrv.dll
    do not match actual file [l:22{11}]"termsrv.dll" :
      Found: {l:32 b:wutByJu/YxhxLZan2VmIk9CNy/65VNpYphCkpd5tWqQ=} Expected: {l:32 b:cLIGmreRLrSas6vRjUtCy5Ssmcpt4/Y/SIi46qx4qqI=}
    2014-10-05 14:20:55, Info                  CSI    00000012 [SR] Cannot repair member file [l:22{11}]"termsrv.dll" of Microsoft-Windows-TerminalServices-RemoteConnectionManager, Version = 6.3.9600.17095,
    pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch
    2014-10-05 14:20:55, Info                  CSI    00000013 [SR] This component was referenced by [l:154{77}]"Package_3_for_KB2959626~31bf3856ad364e35~amd64~~6.3.2.0.2959626-3_neutral_GDR"
    2014-10-05 14:20:55, Info                  CSI    00000014 Hashes for file member \??\C:\Windows\System32\termsrv.dll do not match actual file [l:22{11}]"termsrv.dll" :
      Found: {l:32 b:wutByJu/YxhxLZan2VmIk9CNy/65VNpYphCkpd5tWqQ=} Expected: {l:32 b:cLIGmreRLrSas6vRjUtCy5Ssmcpt4/Y/SIi46qx4qqI=}
    2014-10-05 14:20:55, Info                  CSI    00000015 Hashes for file member \SystemRoot\WinSxS\amd64_microsoft-windows-t..teconnectionmanager_31bf3856ad364e35_6.3.9600.17095_none_7f53b5b72842754a\termsrv.dll
    do not match actual file [l:22{11}]"termsrv.dll" :
      Found: {l:32 b:wutByJu/YxhxLZan2VmIk9CNy/65VNpYphCkpd5tWqQ=} Expected: {l:32 b:cLIGmreRLrSas6vRjUtCy5Ssmcpt4/Y/SIi46qx4qqI=}
    2014-10-05 14:20:55, Info                  CSI    00000016 [SR] Could not reproject corrupted file [ml:520{260},l:46{23}]"\??\C:\Windows\System32"\[l:22{11}]"termsrv.dll"; source file
    in store is also corrupted
    2014-10-05 14:20:55, Info                  CSI    00000017 [SR] Verify complete
    2014-10-05 14:20:55, Info                  CSI    00000018 [SR] Repairing 1 components
    2014-10-05 14:20:55, Info                  CSI    00000019 [SR] Beginning Verify and Repair transaction
    2014-10-05 14:20:55, Info                  CSI    0000001a Hashes for file member \SystemRoot\WinSxS\amd64_microsoft-windows-t..teconnectionmanager_31bf3856ad364e35_6.3.9600.17095_none_7f53b5b72842754a\termsrv.dll
    do not match actual file [l:22{11}]"termsrv.dll" :
      Found: {l:32 b:wutByJu/YxhxLZan2VmIk9CNy/65VNpYphCkpd5tWqQ=} Expected: {l:32 b:cLIGmreRLrSas6vRjUtCy5Ssmcpt4/Y/SIi46qx4qqI=}
    2014-10-05 14:20:55, Info                  CSI    0000001b [SR] Cannot repair member file [l:22{11}]"termsrv.dll" of Microsoft-Windows-TerminalServices-RemoteConnectionManager, Version = 6.3.9600.17095,
    pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch
    2014-10-05 14:20:55, Info                  CSI    0000001c Hashes for file member \SystemRoot\WinSxS\amd64_microsoft-windows-t..teconnectionmanager_31bf3856ad364e35_6.3.9600.17095_none_7f53b5b72842754a\termsrv.dll
    do not match actual file [l:22{11}]"termsrv.dll" :
      Found: {l:32 b:wutByJu/YxhxLZan2VmIk9CNy/65VNpYphCkpd5tWqQ=} Expected: {l:32 b:cLIGmreRLrSas6vRjUtCy5Ssmcpt4/Y/SIi46qx4qqI=}
    2014-10-05 14:20:55, Info                  CSI    0000001d [SR] Cannot repair member file [l:22{11}]"termsrv.dll" of Microsoft-Windows-TerminalServices-RemoteConnectionManager, Version = 6.3.9600.17095,
    pA = PROCESSOR_ARCHITECTURE_AMD64 (9), Culture neutral, VersionScope = 1 nonSxS, PublicKeyToken = {l:8 b:31bf3856ad364e35}, Type neutral, TypeName neutral, PublicKey neutral in the store, hash mismatch
    2014-10-05 14:20:55, Info                  CSI    0000001e [SR] This component was referenced by [l:154{77}]"Package_3_for_KB2959626~31bf3856ad364e35~amd64~~6.3.2.0.2959626-3_neutral_GDR"
    2014-10-05 14:20:55, Info                  CSI    0000001f Hashes for file member \??\C:\Windows\System32\termsrv.dll do not match actual file [l:22{11}]"termsrv.dll" :
      Found: {l:32 b:wutByJu/YxhxLZan2VmIk9CNy/65VNpYphCkpd5tWqQ=} Expected: {l:32 b:cLIGmreRLrSas6vRjUtCy5Ssmcpt4/Y/SIi46qx4qqI=}
    2014-10-05 14:20:55, Info                  CSI    00000020 Hashes for file member \SystemRoot\WinSxS\amd64_microsoft-windows-t..teconnectionmanager_31bf3856ad364e35_6.3.9600.17095_none_7f53b5b72842754a\termsrv.dll
    do not match actual file [l:22{11}]"termsrv.dll" :
      Found: {l:32 b:wutByJu/YxhxLZan2VmIk9CNy/65VNpYphCkpd5tWqQ=} Expected: {l:32 b:cLIGmreRLrSas6vRjUtCy5Ssmcpt4/Y/SIi46qx4qqI=}
    2014-10-05 14:20:55, Info                  CSI    00000021 [SR] Could not reproject corrupted file [ml:520{260},l:46{23}]"\??\C:\Windows\System32"\[l:22{11}]"termsrv.dll"; source file
    in store is also corrupted
    2014-10-05 14:20:55, Info                  CSI    00000022 [SR] Repair complete
    Since it's the first time I use this tool I'm not familiar with this log file, but what I managed to figure out from it is that termsrv.dll is corrupted and windows cannot repair it for some reason.
    My question is:
    How can I repair this file? Is this even the problem preventing me from connecting to this computer via Remote Desktop?
    Here's a link to my original question which contatining the images.
    http://answers.microsoft.com/en-us/windows/forum/windows8_1-system/cannot-use-remote-desktop-host-on-windows-81-pro/e4776239-4d9e-4934-ae2d-b87cc09f7ade

    managed to figure out from it is that termsrv.dll is corrupted and windows cannot repair it for some reason.
    So, the next step supposedly is
    using  DISM.
    Coincidentally I reached that page last night from
    this one, which I thought gave me a better awareness of how much manual repair might be possible.  E.g. maybe the WinSxS isn't quite as fragile as we are being led to believe?  (It's making me feel sort of like how I used to feel about the
    registry when seeing all the caveats about using RegEdit before I got used to that tool.)
    Advanced guidelines for diagnosing and fixing servicing corruption
    http://technet.microsoft.com/en-us/library/ee619779(v=WS.10).aspx 
    Something else that I became aware of yesterday serendipitously is SxStrace.exe.  I have never seen it used but it sounds useful.  E.g. perhaps easier to interpret for supplemental clues than the ProcMon trace that I usually advocate. 
    Or perhaps use both and see in ProcMon when the SxStrace is writing.   E.g. filter with  Operation Is WriteFile.
    However, what I would do first is find out what the state of your system is regarding that module.  E.g. try this Powershell pipeline to list what you have.
    PS C:\windows> dir -R -Fil "termsrv.dll" | sort-object FullName | ft Length, FullName -AutoSize
    Note that I am giving you the whole command line, including prompt to show where the command should be started from.
    C.f. another thread where doing the same diagnostic procedure seems to be finding more a problem with the Windows Update software than with the user's WinSxS cache.
    http://answers.microsoft.com/en-us/windows/forum/windows8_1-windows_store/windows-81-store-error-0x80070002-comprehensive/2b0ed3e1-1835-4517-97dd-0a7abb6ef74c?page=3#LastReply  
    HTH
    Robert Aldwinckle

  • ASA Cannot access https device via Clientless VPN bookmark, site to site works fine

    We've got two offices connected via an IPSEC tunnel.  This site to site VPN works great, we can access our remote devices fine from a PC on either LAN at each office.  The device's address is https://192.168.210.2
    However, if we make a bookmark on the Clientless VPN for that same address the conneciton just times out if it has to go over the site to site VPN. 
    We plugged the exact same web enabled device on the local side of the VPN, put in a bookmark for its https address and it works fine.  Its just remote bookmarks for devices on the other side of the tunnel do not work.
    Looking at the debug log I see the request going out from the source to the destination on port 443 but nothing more.  The NAT exemption etc are all right because people on the LAN have no problem accessing this device remotely with their browser. 
    I haven't been able to adequately describe this problem to find a matching Cisco example, anyone know how to fix this?

    hi luis,
    thank you for your reply. we've checked the smoothwall configuration, but couldn't discover anything which could cause this problem. we even tried replacing the sa520 with a draytek vigor router to set up an lan-to-lan vpn with the smoothwall. with the draytek in place we have no problems accessing the aforementioned servers, so it seems the issue is with the SA520.
    what exactly do you mean by creating an ACL from the remote WAN to our LAN? i assumed you meant creating a firewall rule, allowing traffic from the remote device's public ip to our LAN. however, in that case i need to enter an ip address of a device in our LAN, or else i cannot save this rule. as a test i entered the ip address of my machine as the destination address, but am still unable to access the aforementioned servers.
    here's how i set up the rule:
    from zone: UNSECURE (WAN/optional WAN)
    to zone: LAN
    service: ANY
    action: ALLOW always
    schedule: (not set)
    source hosts: Single address
    from: public ip of one of the aforementioned servers
    source NAT settings > external IP address: WAN interface address (cannot change this setting)
    source NAT settings >WAN interface: dedicated WAN (cannot change this setting)
    destination NAT settings > internal ip address: 192.168.11.123 (ip address of my machine)
    enable port forwarding: unchecked
    translate port number: empty
    external IP address: dedicated WAN

  • Cisco 300 series: my PCs cannot reach the 2nd subnet

    Dear Community/Support:
    setting up our new series 300-28 in Layer3 Mode with a very basic network setup:
    LAN: 192.168.0.0/24
    VOIP Switch: 10.128.0.1 -- attached to GE24
    default VLAN1- 192.168.0.254
    added IPv4 Interface: GE24-10.128.0.254
    which added the IPv4 route to the subnet 10.128.0.0
    which added the ARP entry for 10.128.0.1
    so in the admin interface the 300 can ping 10.128.0.1,
    but my PCs in VLAN1 cannot reach it at all.
    300-28 has DHCP enabled, IP Range 192.168.0.9-99/24, Gateway 192.168.0.254
    Help Please,
    i simply fail to understand why :(

    Sorry I don't really know the 300 series range of products. On other devices you would need to enable IP routing.
    Have a look at this link it talks about changing the system mode to layer 3?
    https://supportforums.cisco.com/discussion/11520346/cisco-sg300-10-how-set-inter-vlan-routing

  • Aeronet 700 cannot reach internet

    We have installed a Aeronet 700 in an office. A single laptop connects to this device. The laptop can reach all internal networks including across the WAN, but cannot reach the internet. The AP can ping and trace to the internet. Below is the configuration i cannot find anything that would prevent web traffic, can you?
    hostname PMI702
    logging rate-limit console 9
    aaa new-model
    aaa group server radius rad_eap
    aaa group server radius rad_mac
    aaa group server radius rad_admin
    aaa group server tacacs+ tac_admin
    aaa group server radius rad_pmip
    aaa group server radius dummy
    aaa authentication login default local
    aaa authentication login eap_methods group rad_eap
    aaa authentication login mac_methods local
    aaa authorization exec default local 
    aaa accounting network acct_methods start-stop group rad_acct
    aaa session-id common
    no ip cef
    dot11 syslog
    dot11 ssid 2un@F!$h
       vlan 1
       authentication open 
       authentication key-management wpa version 2
       guest-mode
       infrastructure-ssid optional
       wpa-psk ascii 7 00403308006C4A05077208
       information-element ssidl wps
    dot11 guest
    bridge irb
    interface Dot11Radio0
     no ip address
     shutdown
     antenna gain 0
     packet retries 64 drop-packet
     station-role root
     l2-filter bridge-group-acl
    interface Dot11Radio0.1
     encapsulation dot1Q 1 native
     bridge-group 1
     bridge-group 1 subscriber-loop-control
     bridge-group 1 spanning-disabled
     bridge-group 1 block-unknown-source
     no bridge-group 1 source-learning
     no bridge-group 1 unicast-flooding
    interface Dot11Radio0.11
    interface Dot11Radio1
     no ip address
     encryption vlan 1 mode ciphers aes-ccm 
     ssid 2un@F!$h
     antenna gain 0
     peakdetect
     dfs band 3 block
     packet retries 64 drop-packet
     channel dfs
     station-role root
     beacon privacy guest-mode
     l2-filter bridge-group-acl
    interface Dot11Radio1.1
     encapsulation dot1Q 1 native
     bridge-group 1
     bridge-group 1 subscriber-loop-control
     bridge-group 1 input-address-list 700
     bridge-group 1 spanning-disabled
     bridge-group 1 block-unknown-source
     no bridge-group 1 source-learning
     --More--         no bridge-group 1 unicast-flooding
    interface Dot11Radio1.11
    interface GigabitEthernet0
     no ip address
     duplex auto
     speed auto
    interface GigabitEthernet0.1
     encapsulation dot1Q 1 native
     bridge-group 1
     bridge-group 1 spanning-disabled
     no bridge-group 1 source-learning
    interface GigabitEthernet0.11
    interface BVI1
     ip address 192.168.3.250 255.255.255.0
     ipv6 address dhcp
     ipv6 address autoconfig
     ipv6 enable
     ip default-gateway 192.168.3.2
    ip forward-protocol nd
    ip http server
    ip http authentication aaa
    no ip http secure-server
    ip http help-path http://www.cisco.com/warp/public/779/smbiz/prodconfig/help/eag
    ip radius source-interface BVI1 
    access-list 700 permit 100b.a945.1ca0   0000.0000.0000
    access-list 700 permit 7831.c199.f691   0000.0000.0000
    access-list 700 permit 60d8.197e.7ae0   0000.0000.0000
    access-list 700 permit a45d.3640.d3af   0000.0000.0000
    access-list 700 deny   0000.0000.0000   ffff.ffff.ffff
    radius-server attribute 32 include-in-access-req format %h
    radius-server vsa send accounting
    bridge 1 route ip
    line con 0
    line vty 0 4
    transport input all
    end

    Did you check Domain Name & DNS server address properly configured for vlan 1 (where DHCP pool is defined) ?
    If you connect your laptop via wired connection to vlan 1 switchport, do you get internet ? I doubt
    HTH
    Rasika
    **** Pls rate all useful responses ****

  • Itunes cannot find airplay devices

    Hi,
    my iTunes on my Desktop (Win7 64bit) is not showing the AirPlay icon anymore. Sometimes it shows up but most of the time it doesn't.
    in my network there are two airplay devices, both show up all the time on my iphones/ipads.
    Also a second computer seems to work fine and shows the airplay icon as expected.
    another issue:
    when opening itunes on the desktop I cannot use REMOTE on the iOS-devices to connect to it. (unless I hit one of the rare cases it shows the AirPlay-icon)
    I tried rebooting/Antivirus/internet setting (I can connect to AppleStore all the time) and the windows firewall should be the same as on the laptop that works just fine...
    Any idea?

    now also tested with completely disabled WindowsFirewall... same effect, no AirPlay, no working Remote...

  • Unable to find remote devices via bluetooth

    I am new to bluetooth programming and I was just trying to create a toy program to see if I could find remote devices but to my dismay I cannot. When I search for bluetooth devices my computer can find my phone, etc, but when my code does it, it is blind. I am using bluecove and my code is below. I am sure I am doing something wrong that is simple but any help would be much appreciated.
    import java.io.IOException;
    import javax.bluetooth.BluetoothStateException;
    import javax.bluetooth.DeviceClass;
    import javax.bluetooth.DiscoveryAgent;
    import javax.bluetooth.DiscoveryListener;
    import javax.bluetooth.LocalDevice;
    import javax.bluetooth.RemoteDevice;
    import javax.bluetooth.ServiceRecord;
    public class Client {
         private static LocalDevice localDevice;
         private static DiscoveryAgent discoveryAgent;
         private static RemoteDevice[] cachedDevices;
         private static RemoteDevice[] knownDevices;
         public static void main(String[] args) {
              try {
                   init();
                   getLocalDeviceInfo();
                   MyDiscoveryListener listener = new MyDiscoveryListener();
                   discoveryAgent.startInquiry(DiscoveryAgent.GIAC, listener);
                   /*reportDevices();*/
              } catch(BluetoothStateException ex) {
                   System.err.println(ex.toString());
                   System.err.println("BluetoothStateException occurred");
         public static void init() throws BluetoothStateException {
              localDevice = LocalDevice.getLocalDevice();
              localDevice.setDiscoverable(DiscoveryAgent.GIAC);
              discoveryAgent = localDevice.getDiscoveryAgent();
         public static void getLocalDeviceInfo() {
              System.out.println(localDevice.getFriendlyName());
              System.out.println(localDevice.getBluetoothAddress());
         * As of right now this method does not work.
         public static void reportDevices() {
              cachedDevices = discoveryAgent.retrieveDevices(DiscoveryAgent.CACHED);
              knownDevices = discoveryAgent.retrieveDevices(DiscoveryAgent.PREKNOWN);
              try {
                   System.out.println("cached devices");
                   for(RemoteDevice a: cachedDevices) {
                        System.out.println(a.getFriendlyName(false));
                   System.out.println("known devices");
                   for(RemoteDevice b: knownDevices) {
                        System.out.println(b.getFriendlyName(false));
              catch(IOException ex) {
                   System.out.println(ex.toString());
         static class MyDiscoveryListener implements DiscoveryListener {
              @Override
              public void deviceDiscovered(RemoteDevice rmt, DeviceClass cls) {
                   System.out.println("device discovered");
              @Override
              public void inquiryCompleted(int status) {
                   switch(status) {
                   case DiscoveryListener.INQUIRY_COMPLETED:
                        System.out.println("inquiry completed");
                        break;
                   case DiscoveryListener.INQUIRY_ERROR:
                        System.out.println("inquiry error");
                        break;
                   case DiscoveryListener.INQUIRY_TERMINATED:
                        System.out.println("inquiry terminated");
                        break;
              @Override
              public void serviceSearchCompleted(int arg0, int arg1) {
                   // TODO Auto-generated method stub
              @Override
              public void servicesDiscovered(int arg0, ServiceRecord[] arg1) {
                   // TODO Auto-generated method stub
    }

    Paul CY Chew wrote:
    Ok..thanks Meg for your help and advice...
    I totally forgot need to putting headset into pairing mode...>.<!!!
    Glad you got it straighted out!

  • Upgraded pacman, now cannot reach any servers.

    I just upgraded pacman to 4 and ran "sudo pacman-key --init" as the output told me.  Now if I try to install a package or upgrade with pacman -Syu, i cannot reach any server.  My internet connection is working fine and I even tried to access some servers though the web interface an it loaded fine.  I tried the re-install instructions from with arch wiki where i download the tar.gz from the web and extract it to root and it still times out when trying to access servers.  It would be greatly appreciated it you guys could help me get this to work.

    falconindy wrote:So your dhcp server gives you an ipv6 address but no ipv6 resolver. How generous.
    This might possibly explain some of the problems I've had with the internet connection on my LAN, with windows, linux and squeezebox devices galore. I take this thread as a pointer as to where to look for solutions even there. 
    The
    Could you rerun the strace against failing pacman with the -f flag? I'd like to see what's happening on the spawned off thread that attempts to resolve DNS.
    Sure:
    strace -f pacman -Sy
    2135 execve("/usr/bin/pacman", ["pacman", "-Sy"], [/* 70 vars */]) = 0
    2135 brk(0) = 0x992000
    2135 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f97494b5000
    2135 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
    2135 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
    2135 fstat(3, {st_mode=S_IFREG|0644, st_size=218846, ...}) = 0
    2135 mmap(NULL, 218846, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f974947f000
    2135 close(3) = 0
    2135 open("/usr/lib/libalpm.so.7", O_RDONLY|O_CLOEXEC) = 3
    2135 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 m\0\0\0\0\0\0"..., 832) = 832
    2135 fstat(3, {st_mode=S_IFREG|0755, st_size=180848, ...}) = 0
    2135 mmap(NULL, 2276280, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f974906a000
    2135 mprotect(0x7f9749095000, 2097152, PROT_NONE) = 0
    2135 mmap(0x7f9749295000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2b000) = 0x7f9749295000
    2135 close(3) = 0
    2135 open("/lib/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
    2135 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240\24\2\0\0\0\0\0"..., 832) = 832
    2135 fstat(3, {st_mode=S_IFREG|0755, st_size=1991739, ...}) = 0
    2135 mmap(NULL, 3812368, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f9748cc7000
    2135 mprotect(0x7f9748e60000, 2097152, PROT_NONE) = 0
    2135 mmap(0x7f9749060000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x199000) = 0x7f9749060000
    2135 mmap(0x7f9749066000, 15376, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f9749066000
    2135 close(3) = 0
    2135 open("/usr/lib/libcurl.so.4", O_RDONLY|O_CLOEXEC) = 3
    2135 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340\375\0\0\0\0\0\0"..., 832) = 832
    2135 fstat(3, {st_mode=S_IFREG|0755, st_size=399968, ...}) = 0
    2135 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f974947e000
    2135 mmap(NULL, 2495880, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f9748a65000
    2135 mprotect(0x7f9748ac3000, 2097152, PROT_NONE) = 0
    2135 mmap(0x7f9748cc3000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5e000) = 0x7f9748cc3000
    2135 close(3) = 0
    2135 open("/usr/lib/libgpgme.so.11", O_RDONLY|O_CLOEXEC) = 3
    2135 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260j\0\0\0\0\0\0"..., 832) = 832
    2135 fstat(3, {st_mode=S_IFREG|0755, st_size=208552, ...}) = 0
    2135 mmap(NULL, 2303688, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f9748832000
    2135 mprotect(0x7f9748863000, 2093056, PROT_NONE) = 0
    2135 mmap(0x7f9748a62000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x30000) = 0x7f9748a62000
    2135 close(3) = 0
    2135 open("/usr/lib/libarchive.so.12", O_RDONLY|O_CLOEXEC) = 3
    2135 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\344\0\0\0\0\0\0"..., 832) = 832
    2135 fstat(3, {st_mode=S_IFREG|0755, st_size=551728, ...}) = 0
    2135 mmap(NULL, 2651856, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f97485aa000
    2135 mprotect(0x7f974862e000, 2097152, PROT_NONE) = 0
    2135 mmap(0x7f974882e000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x84000) = 0x7f974882e000
    2135 mmap(0x7f9748831000, 1744, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f9748831000
    2135 close(3) = 0
    2135 open("/usr/lib/libcrypto.so.1.0.0", O_RDONLY|O_CLOEXEC) = 3
    2135 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200\3\6\0\0\0\0\0"..., 832) = 832
    2135 fstat(3, {st_mode=S_IFREG|0555, st_size=2029037, ...}) = 0
    2135 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f974947d000
    2135 mmap(NULL, 3884392, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f97481f5000
    2135 mprotect(0x7f9748383000, 2097152, PROT_NONE) = 0
    2135 mmap(0x7f9748583000, 143360, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x18e000) = 0x7f9748583000
    2135 mmap(0x7f97485a6000, 13672, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f97485a6000
    2135 close(3) = 0
    2135 open("/usr/lib/libssh2.so.1", O_RDONLY|O_CLOEXEC) = 3
    2135 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20T\0\0\0\0\0\0"..., 832) = 832
    2135 fstat(3, {st_mode=S_IFREG|0755, st_size=163064, ...}) = 0
    2135 mmap(NULL, 2258336, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f9747fcd000
    2135 mprotect(0x7f9747ff3000, 2097152, PROT_NONE) = 0
    2135 mmap(0x7f97481f3000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x26000) = 0x7f97481f3000
    2135 close(3) = 0
    2135 open("/lib/librt.so.1", O_RDONLY|O_CLOEXEC) = 3
    2135 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340!\0\0\0\0\0\0"..., 832) = 832
    2135 fstat(3, {st_mode=S_IFREG|0755, st_size=31752, ...}) = 0
    2135 mmap(NULL, 2128880, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f9747dc5000
    2135 mprotect(0x7f9747dcc000, 2093056, PROT_NONE) = 0
    2135 mmap(0x7f9747fcb000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000) = 0x7f9747fcb000
    2135 close(3) = 0
    2135 open("/usr/lib/libssl.so.1.0.0", O_RDONLY|O_CLOEXEC) = 3
    2135 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200E\1\0\0\0\0\0"..., 832) = 832
    2135 fstat(3, {st_mode=S_IFREG|0555, st_size=420001, ...}) = 0
    2135 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f974947c000
    2135 mmap(NULL, 2472856, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f9747b69000
    2135 mprotect(0x7f9747bbe000, 2093056, PROT_NONE) = 0
    2135 mmap(0x7f9747dbd000, 32768, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x54000) = 0x7f9747dbd000
    2135 close(3) = 0
    2135 open("/lib/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
    2135 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340\r\0\0\0\0\0\0"..., 832) = 832
    2135 fstat(3, {st_mode=S_IFREG|0755, st_size=14784, ...}) = 0
    2135 mmap(NULL, 2109688, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f9747965000
    2135 mprotect(0x7f9747967000, 2097152, PROT_NONE) = 0
    2135 mmap(0x7f9747b67000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f9747b67000
    2135 close(3) = 0
    2135 open("/usr/lib/libz.so.1", O_RDONLY|O_CLOEXEC) = 3
    2135 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220\37\0\0\0\0\0\0"..., 832) = 832
    2135 fstat(3, {st_mode=S_IFREG|0755, st_size=100840, ...}) = 0
    2135 mmap(NULL, 2195952, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f974774c000
    2135 mprotect(0x7f9747763000, 2097152, PROT_NONE) = 0
    2135 mmap(0x7f9747963000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000) = 0x7f9747963000
    2135 close(3) = 0
    2135 open("/lib/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3
    2135 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200l\0\0\0\0\0\0"..., 832) = 832
    2135 fstat(3, {st_mode=S_IFREG|0755, st_size=142602, ...}) = 0
    2135 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f974947b000
    2135 mmap(NULL, 2212752, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f974752f000
    2135 mprotect(0x7f9747547000, 2093056, PROT_NONE) = 0
    2135 mmap(0x7f9747746000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000) = 0x7f9747746000
    2135 mmap(0x7f9747748000, 13200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f9747748000
    2135 close(3) = 0
    2135 open("/usr/lib/libassuan.so.0", O_RDONLY|O_CLOEXEC) = 3
    2135 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0`2\0\0\0\0\0\0"..., 832) = 832
    2135 fstat(3, {st_mode=S_IFREG|0755, st_size=64392, ...}) = 0
    2135 mmap(NULL, 2159640, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f974731f000
    2135 mprotect(0x7f974732e000, 2093056, PROT_NONE) = 0
    2135 mmap(0x7f974752d000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xe000) = 0x7f974752d000
    2135 close(3) = 0
    2135 open("/lib/libgpg-error.so.0", O_RDONLY|O_CLOEXEC) = 3
    2135 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0`\10\0\0\0\0\0\0"..., 832) = 832
    2135 fstat(3, {st_mode=S_IFREG|0755, st_size=13672, ...}) = 0
    2135 mmap(NULL, 2108904, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f974711c000
    2135 mprotect(0x7f974711f000, 2093056, PROT_NONE) = 0
    2135 mmap(0x7f974731e000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f974731e000
    2135 close(3) = 0
    2135 open("/lib/libacl.so.1", O_RDONLY|O_CLOEXEC) = 3
    2135 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0`\35\0\0\0\0\0\0"..., 832) = 832
    2135 fstat(3, {st_mode=S_IFREG|0755, st_size=31856, ...}) = 0
    2135 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f974947a000
    2135 mmap(NULL, 2127048, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f9746f14000
    2135 mprotect(0x7f9746f1b000, 2097152, PROT_NONE) = 0
    2135 mmap(0x7f974711b000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7f974711b000
    2135 close(3) = 0
    2135 open("/lib/libattr.so.1", O_RDONLY|O_CLOEXEC) = 3
    2135 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000\22\0\0\0\0\0\0"..., 832) = 832
    2135 fstat(3, {st_mode=S_IFREG|0755, st_size=17248, ...}) = 0
    2135 mmap(NULL, 2112408, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f9746d10000
    2135 mprotect(0x7f9746d14000, 2093056, PROT_NONE) = 0
    2135 mmap(0x7f9746f13000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f9746f13000
    2135 close(3) = 0
    2135 open("/usr/lib/libexpat.so.1", O_RDONLY|O_CLOEXEC) = 3
    2135 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0`=\0\0\0\0\0\0"..., 832) = 832
    2135 fstat(3, {st_mode=S_IFREG|0755, st_size=170120, ...}) = 0
    2135 mmap(NULL, 2265272, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f9746ae6000
    2135 mprotect(0x7f9746b0d000, 2097152, PROT_NONE) = 0
    2135 mmap(0x7f9746d0d000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x27000) = 0x7f9746d0d000
    2135 close(3) = 0
    2135 open("/usr/lib/liblzma.so.5", O_RDONLY|O_CLOEXEC) = 3
    2135 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200(\0\0\0\0\0\0"..., 832) = 832
    2135 fstat(3, {st_mode=S_IFREG|0755, st_size=139112, ...}) = 0
    2135 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9749479000
    2135 mmap(NULL, 2234264, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f97468c4000
    2135 mprotect(0x7f97468e5000, 2097152, PROT_NONE) = 0
    2135 mmap(0x7f9746ae5000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x21000) = 0x7f9746ae5000
    2135 close(3) = 0
    2135 open("/lib/libbz2.so.1.0", O_RDONLY|O_CLOEXEC) = 3
    2135 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \30\0\0\0\0\0\0"..., 832) = 832
    2135 fstat(3, {st_mode=S_IFREG|0755, st_size=64480, ...}) = 0
    2135 mmap(NULL, 2159568, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f97466b4000
    2135 mprotect(0x7f97466c3000, 2093056, PROT_NONE) = 0
    2135 mmap(0x7f97468c2000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xe000) = 0x7f97468c2000
    2135 close(3) = 0
    2135 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9749478000
    2135 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9749477000
    2135 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9749476000
    2135 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9749475000
    2135 arch_prctl(ARCH_SET_FS, 0x7f9749476700) = 0
    2135 mprotect(0x7f9749060000, 16384, PROT_READ) = 0
    2135 mprotect(0x7f9747746000, 4096, PROT_READ) = 0
    2135 mprotect(0x7f9746d0d000, 8192, PROT_READ) = 0
    2135 mprotect(0x7f974752d000, 4096, PROT_READ) = 0
    2135 mprotect(0x7f9747963000, 4096, PROT_READ) = 0
    2135 mprotect(0x7f9747b67000, 4096, PROT_READ) = 0
    2135 mprotect(0x7f9748583000, 102400, PROT_READ) = 0
    2135 mprotect(0x7f9747dbd000, 12288, PROT_READ) = 0
    2135 mprotect(0x7f9747fcb000, 4096, PROT_READ) = 0
    2135 mprotect(0x7f97481f3000, 4096, PROT_READ) = 0
    2135 mprotect(0x7f974882e000, 4096, PROT_READ) = 0
    2135 mprotect(0x7f9748a62000, 4096, PROT_READ) = 0
    2135 mprotect(0x7f9748cc3000, 8192, PROT_READ) = 0
    2135 mprotect(0x617000, 4096, PROT_READ) = 0
    2135 mprotect(0x7f97494b6000, 4096, PROT_READ) = 0
    2135 munmap(0x7f974947f000, 218846) = 0
    2135 set_tid_address(0x7f97494769d0) = 2135
    2135 set_robust_list(0x7f97494769e0, 0x18) = 0
    2135 futex(0x7fff6af9b37c, FUTEX_WAIT_BITSET_PRIVATE|FUTEX_CLOCK_REALTIME, 1, NULL, 7f9749476700) = -1 EAGAIN (Resource temporarily unavailable)
    2135 rt_sigaction(SIGRTMIN, {0x7f9747535750, [], SA_RESTORER|SA_SIGINFO, 0x7f974753e8a0}, NULL, 8) = 0
    2135 rt_sigaction(SIGRT_1, {0x7f97475357e0, [], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x7f974753e8a0}, NULL, 8) = 0
    2135 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
    2135 getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM_INFINITY}) = 0
    2135 brk(0) = 0x992000
    2135 brk(0x9b3000) = 0x9b3000
    2135 geteuid() = 0
    2135 rt_sigaction(SIGHUP, NULL, {SIG_DFL, [], 0}, 8) = 0
    2135 rt_sigaction(SIGHUP, {0x409170, [], SA_RESTORER, 0x7f9748cfb9b0}, NULL, 8) = 0
    2135 rt_sigaction(SIGINT, NULL, {SIG_DFL, [], 0}, 8) = 0
    2135 rt_sigaction(SIGINT, {0x409170, [], SA_RESTORER, 0x7f9748cfb9b0}, NULL, 8) = 0
    2135 rt_sigaction(SIGTERM, NULL, {SIG_DFL, [], 0}, 8) = 0
    2135 rt_sigaction(SIGTERM, {0x409170, [], SA_RESTORER, 0x7f9748cfb9b0}, NULL, 8) = 0
    2135 rt_sigaction(SIGSEGV, NULL, {SIG_DFL, [], 0}, 8) = 0
    2135 rt_sigaction(SIGSEGV, {0x409170, [], SA_RESTORER, 0x7f9748cfb9b0}, NULL, 8) = 0
    2135 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
    2135 fstat(3, {st_mode=S_IFREG|0644, st_size=3129536, ...}) = 0
    2135 mmap(NULL, 3129536, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f97463b7000
    2135 close(3) = 0
    2135 uname({sys="Linux", node="eyolf-arch", ...}) = 0
    2135 ioctl(1, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, {B38400 opost isig icanon echo ...}) = 0
    2135 ioctl(0, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, {B38400 opost isig icanon echo ...}) = 0
    2135 open("/etc/pacman.conf", O_RDONLY) = 3
    2135 fstat(3, {st_mode=S_IFREG|0644, st_size=3261, ...}) = 0
    2135 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f97494b4000
    2135 read(3, "#\n# /etc/pacman.conf\n#\n# See the"..., 4096) = 3261
    2135 uname({sys="Linux", node="eyolf-arch", ...}) = 0
    2135 open("/etc/pacman.d/mirrorlist", O_RDONLY) = 4
    2135 fstat(4, {st_mode=S_IFREG|0644, st_size=13279, ...}) = 0
    2135 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f97494b3000
    2135 read(4, "##\n## Arch Linux repository mirr"..., 4096) = 4096
    2135 read(4, "rch\n#Server = ftp://archlinux.mi"..., 4096) = 4096
    2135 read(4, "rchlinux/$repo/os/$arch\n\n## Mold"..., 4096) = 4096
    2135 read(4, "h\n#Server = http://mirrors.us.ke"..., 4096) = 991
    2135 read(4, "", 4096) = 0
    2135 close(4) = 0
    2135 munmap(0x7f97494b3000, 4096) = 0
    2135 open("/etc/pacman.d/mirrorlist", O_RDONLY) = 4
    2135 fstat(4, {st_mode=S_IFREG|0644, st_size=13279, ...}) = 0
    2135 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f97494b3000
    2135 read(4, "##\n## Arch Linux repository mirr"..., 4096) = 4096
    2135 read(4, "rch\n#Server = ftp://archlinux.mi"..., 4096) = 4096
    2135 read(4, "rchlinux/$repo/os/$arch\n\n## Mold"..., 4096) = 4096
    2135 read(4, "h\n#Server = http://mirrors.us.ke"..., 4096) = 991
    2135 read(4, "", 4096) = 0
    2135 close(4) = 0
    2135 munmap(0x7f97494b3000, 4096) = 0
    2135 open("/etc/pacman.d/mirrorlist", O_RDONLY) = 4
    2135 fstat(4, {st_mode=S_IFREG|0644, st_size=13279, ...}) = 0
    2135 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f97494b3000
    2135 read(4, "##\n## Arch Linux repository mirr"..., 4096) = 4096
    2135 read(4, "rch\n#Server = ftp://archlinux.mi"..., 4096) = 4096
    2135 read(4, "rchlinux/$repo/os/$arch\n\n## Mold"..., 4096) = 4096
    2135 read(4, "h\n#Server = http://mirrors.us.ke"..., 4096) = 991
    2135 read(4, "", 4096) = 0
    2135 close(4) = 0
    2135 munmap(0x7f97494b3000, 4096) = 0
    2135 open("/etc/pacman.d/mirrorlist", O_RDONLY) = 4
    2135 fstat(4, {st_mode=S_IFREG|0644, st_size=13279, ...}) = 0
    2135 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f97494b3000
    2135 read(4, "##\n## Arch Linux repository mirr"..., 4096) = 4096
    2135 read(4, "rch\n#Server = ftp://archlinux.mi"..., 4096) = 4096
    2135 read(4, "rchlinux/$repo/os/$arch\n\n## Mold"..., 4096) = 4096
    2135 read(4, "h\n#Server = http://mirrors.us.ke"..., 4096) = 991
    2135 read(4, "", 4096) = 0
    2135 close(4) = 0
    2135 munmap(0x7f97494b3000, 4096) = 0
    2135 read(3, "", 4096) = 0
    2135 close(3) = 0
    2135 munmap(0x7f97494b4000, 4096) = 0
    2135 stat("/", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
    2135 stat("/var/lib/pacman/", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
    2135 lstat("/var", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
    2135 lstat("/var/lib", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
    2135 lstat("/var/lib/pacman", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
    2135 openat(AT_FDCWD, "/var/lib/pacman/local/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC) = 3
    # Same pruning as before
    2135 close(3) = 0
    2135 open("/etc/pacman.conf", O_RDONLY) = 3
    2135 fstat(3, {st_mode=S_IFREG|0644, st_size=3261, ...}) = 0
    2135 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f97494b4000
    2135 read(3, "#\n# /etc/pacman.conf\n#\n# See the"..., 4096) = 3261
    2135 open("/etc/pacman.d/mirrorlist", O_RDONLY) = 4
    2135 fstat(4, {st_mode=S_IFREG|0644, st_size=13279, ...}) = 0
    2135 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f97494b3000
    2135 read(4, "##\n## Arch Linux repository mirr"..., 4096) = 4096
    2135 read(4, "rch\n#Server = ftp://archlinux.mi"..., 4096) = 4096
    2135 read(4, "rchlinux/$repo/os/$arch\n\n## Mold"..., 4096) = 4096
    2135 read(4, "h\n#Server = http://mirrors.us.ke"..., 4096) = 991
    2135 read(4, "", 4096) = 0
    2135 close(4) = 0
    2135 munmap(0x7f97494b3000, 4096) = 0
    2135 access("/var/lib/pacman/sync/core.db", R_OK) = 0
    2135 open("/etc/pacman.d/mirrorlist", O_RDONLY) = 4
    2135 fstat(4, {st_mode=S_IFREG|0644, st_size=13279, ...}) = 0
    2135 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f97494b3000
    2135 read(4, "##\n## Arch Linux repository mirr"..., 4096) = 4096
    2135 read(4, "rch\n#Server = ftp://archlinux.mi"..., 4096) = 4096
    2135 read(4, "rchlinux/$repo/os/$arch\n\n## Mold"..., 4096) = 4096
    2135 read(4, "h\n#Server = http://mirrors.us.ke"..., 4096) = 991
    2135 read(4, "", 4096) = 0
    2135 close(4) = 0
    2135 munmap(0x7f97494b3000, 4096) = 0
    2135 access("/var/lib/pacman/sync/extra.db", R_OK) = 0
    2135 open("/etc/pacman.d/mirrorlist", O_RDONLY) = 4
    2135 fstat(4, {st_mode=S_IFREG|0644, st_size=13279, ...}) = 0
    2135 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f97494b3000
    2135 read(4, "##\n## Arch Linux repository mirr"..., 4096) = 4096
    2135 read(4, "rch\n#Server = ftp://archlinux.mi"..., 4096) = 4096
    2135 read(4, "rchlinux/$repo/os/$arch\n\n## Mold"..., 4096) = 4096
    2135 read(4, "h\n#Server = http://mirrors.us.ke"..., 4096) = 991
    2135 read(4, "", 4096) = 0
    2135 close(4) = 0
    2135 munmap(0x7f97494b3000, 4096) = 0
    2135 access("/var/lib/pacman/sync/community.db", R_OK) = 0
    2135 open("/etc/pacman.d/mirrorlist", O_RDONLY) = 4
    2135 fstat(4, {st_mode=S_IFREG|0644, st_size=13279, ...}) = 0
    2135 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f97494b3000
    2135 read(4, "##\n## Arch Linux repository mirr"..., 4096) = 4096
    2135 read(4, "rch\n#Server = ftp://archlinux.mi"..., 4096) = 4096
    2135 read(4, "rchlinux/$repo/os/$arch\n\n## Mold"..., 4096) = 4096
    2135 read(4, "h\n#Server = http://mirrors.us.ke"..., 4096) = 991
    2135 read(4, "", 4096) = 0
    2135 close(4) = 0
    2135 munmap(0x7f97494b3000, 4096) = 0
    2135 read(3, "", 4096) = 0
    2135 access("/var/lib/pacman/sync/multilib.db", R_OK) = 0
    2135 close(3) = 0
    2135 munmap(0x7f97494b4000, 4096) = 0
    2135 open("/var/log/pacman.log", O_WRONLY|O_CREAT|O_APPEND, 0666) = 3
    2135 fstat(3, {st_mode=S_IFREG|0644, st_size=268559, ...}) = 0
    2135 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f97494b4000
    2135 fstat(3, {st_mode=S_IFREG|0644, st_size=268559, ...}) = 0
    2135 lseek(3, 268559, SEEK_SET) = 268559
    2135 open("/etc/localtime", O_RDONLY|O_CLOEXEC) = 4
    2135 fstat(4, {st_mode=S_IFREG|0644, st_size=2134, ...}) = 0
    2135 fstat(4, {st_mode=S_IFREG|0644, st_size=2134, ...}) = 0
    2135 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f97494b3000
    2135 read(4, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\6\0\0\0\6\0\0\0\0"..., 4096) = 2134
    2135 lseek(4, -1368, SEEK_CUR) = 766
    2135 read(4, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\10\0\0\0\10\0\0\0\0"..., 4096) = 1368
    2135 lseek(4, 2133, SEEK_SET) = 2133
    2135 close(4) = 0
    2135 munmap(0x7f97494b3000, 4096) = 0
    2135 write(3, "[2012-01-19 00:51] Running 'pacm"..., 40) = 40
    2135 open("/usr/share/locale/locale.alias", O_RDONLY|O_CLOEXEC) = 4
    2135 fstat(4, {st_mode=S_IFREG|0644, st_size=2570, ...}) = 0
    2135 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f97494b3000
    2135 read(4, "# Locale name alias data base.\n#"..., 4096) = 2570
    2135 read(4, "", 4096) = 0
    2135 close(4) = 0
    2135 munmap(0x7f97494b3000, 4096) = 0
    2135 open("/usr/share/locale/en_US.utf8/LC_MESSAGES/pacman.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
    2135 open("/usr/share/locale/en_US/LC_MESSAGES/pacman.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
    2135 open("/usr/share/locale/en.utf8/LC_MESSAGES/pacman.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
    2135 open("/usr/share/locale/en/LC_MESSAGES/pacman.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
    2135 fstat(1, {st_mode=S_IFCHR|0600, st_rdev=makedev(136, 1), ...}) = 0
    2135 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f97494b3000
    2135 write(1, ":: Synchronizing package databas"..., 38) = 38
    2135 stat("/etc/localtime", {st_mode=S_IFREG|0644, st_size=2134, ...}) = 0
    2135 write(3, "[2012-01-19 00:51] synchronizing"..., 47) = 47
    2135 stat("/var/lib/pacman/sync/", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
    2135 umask(022) = 022
    2135 umask(0) = 022
    2135 access("/var", F_OK) = 0
    2135 access("/var/lib", F_OK) = 0
    2135 access("/var/lib/pacman", F_OK) = 0
    2135 umask(022) = 0
    2135 open("/var/lib/pacman/db.lck", O_WRONLY|O_CREAT|O_EXCL, 0) = 4
    2135 fcntl(4, F_GETFL) = 0x8001 (flags O_WRONLY|O_LARGEFILE)
    2135 fstat(4, {st_mode=S_IFREG, st_size=0, ...}) = 0
    2135 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f97494b2000
    2135 lseek(4, 0, SEEK_CUR) = 0
    2135 write(4, "2135\n", 5) = 5
    2135 fsync(4) = 0
    2135 open("/usr/share/locale/en_US.utf8/LC_MESSAGES/libc.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
    2135 open("/usr/share/locale/en_US/LC_MESSAGES/libc.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
    2135 open("/usr/share/locale/en.utf8/LC_MESSAGES/libc.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
    2135 open("/usr/share/locale/en/LC_MESSAGES/libc.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
    2135 brk(0x9db000) = 0x9db000
    2135 stat("/var/lib/pacman/sync/core.db", {st_mode=S_IFREG|0644, st_size=109079, ...}) = 0
    2135 open("/var/lib/pacman/sync/core.db.part", O_WRONLY|O_CREAT|O_TRUNC, 0666) = 5
    2135 rt_sigaction(SIGPIPE, NULL, {SIG_DFL, [], 0}, 8) = 0
    2135 rt_sigaction(SIGPIPE, {SIG_IGN, [], SA_RESTORER, 0x7f9748cfb9b0}, NULL, 8) = 0
    2135 rt_sigaction(SIGINT, NULL, {0x409170, [], SA_RESTORER, 0x7f9748cfb9b0}, 8) = 0
    2135 rt_sigaction(SIGINT, {0x7f974907dd80, [], SA_RESTORER, 0x7f9748cfb9b0}, NULL, 8) = 0
    2135 open("/root/.netrc", O_RDONLY) = -1 ENOENT (No such file or directory)
    2135 socket(PF_INET6, SOCK_DGRAM, IPPROTO_IP) = 6
    2135 close(6) = 0
    2135 mmap(NULL, 8392704, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f9745bb6000
    2135 mprotect(0x7f9745bb6000, 4096, PROT_NONE) = 0
    2135 clone(child_stack=0x7f97463b5ff0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0x7f97463b69d0, tls=0x7f97463b6700, child_tidptr=0x7f97463b69d0) = 2152
    2152 set_robust_list(0x7f97463b69e0, 0x18 <unfinished ...>
    2135 futex(0x7f97463b69d0, FUTEX_WAIT, 2152, NULL <unfinished ...>
    2152 <... set_robust_list resumed> ) = 0
    2152 socket(PF_FILE, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 6
    2152 connect(6, {sa_family=AF_FILE, path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory)
    2152 close(6) = 0
    2152 socket(PF_FILE, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 6
    2152 connect(6, {sa_family=AF_FILE, path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory)
    2152 close(6) = 0
    2152 open("/sys/devices/system/cpu/online", O_RDONLY|O_CLOEXEC) = 6
    2152 read(6, "0-3\n", 8192) = 4
    2152 close(6) = 0
    2152 mmap(NULL, 134217728, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0) = 0x7f973dbb6000
    2152 munmap(0x7f973dbb6000, 38051840) = 0
    2152 munmap(0x7f9744000000, 29057024) = 0
    2152 mprotect(0x7f9740000000, 135168, PROT_READ|PROT_WRITE) = 0
    2152 open("/etc/nsswitch.conf", O_RDONLY|O_CLOEXEC) = 6
    2152 fstat(6, {st_mode=S_IFREG|0644, st_size=223, ...}) = 0
    2152 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f97494b1000
    2152 read(6, "# Begin /etc/nsswitch.conf\n\npass"..., 4096) = 223
    2152 read(6, "", 4096) = 0
    2152 close(6) = 0
    2152 munmap(0x7f97494b1000, 4096) = 0
    2152 open("/etc/host.conf", O_RDONLY|O_CLOEXEC) = 6
    2152 fstat(6, {st_mode=S_IFREG|0644, st_size=63, ...}) = 0
    2152 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f97494b1000
    2152 read(6, "#\n# /etc/host.conf\n#\n\norder host"..., 4096) = 63
    2152 read(6, "", 4096) = 0
    2152 close(6) = 0
    2152 munmap(0x7f97494b1000, 4096) = 0
    2152 futex(0x7f9749068600, FUTEX_WAKE_PRIVATE, 2147483647) = 0
    2152 open("/etc/resolv.conf", O_RDONLY|O_CLOEXEC) = 6
    2152 fstat(6, {st_mode=S_IFREG|0644, st_size=160, ...}) = 0
    2152 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f97494b1000
    2152 read(6, "# Generated by dhcpcd from wlan0"..., 4096) = 160
    2152 read(6, "", 4096) = 0
    2152 close(6) = 0
    2152 munmap(0x7f97494b1000, 4096) = 0
    2152 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 6
    2152 fstat(6, {st_mode=S_IFREG|0644, st_size=218846, ...}) = 0
    2152 mmap(NULL, 218846, PROT_READ, MAP_PRIVATE, 6, 0) = 0x7f974943f000
    2152 close(6) = 0
    2152 open("/lib/libnss_files.so.2", O_RDONLY|O_CLOEXEC) = 6
    2152 read(6, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000!\0\0\0\0\0\0"..., 832) = 832
    2152 fstat(6, {st_mode=S_IFREG|0755, st_size=52128, ...}) = 0
    2152 mmap(NULL, 2148136, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 6, 0) = 0x7f97459a9000
    2152 mprotect(0x7f97459b5000, 2093056, PROT_NONE) = 0
    2152 mmap(0x7f9745bb4000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 6, 0xb000) = 0x7f9745bb4000
    2152 close(6) = 0
    2152 mprotect(0x7f9745bb4000, 4096, PROT_READ) = 0
    2152 munmap(0x7f974943f000, 218846) = 0
    2152 open("/etc/hosts", O_RDONLY|O_CLOEXEC) = 6
    2152 fstat(6, {st_mode=S_IFREG|0644, st_size=206, ...}) = 0
    2152 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f97494b1000
    2152 read(6, "#\n# /etc/hosts: static lookup ta"..., 4096) = 206
    2152 read(6, "", 4096) = 0
    2152 close(6) = 0
    2152 munmap(0x7f97494b1000, 4096) = 0
    2152 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 6
    2152 fstat(6, {st_mode=S_IFREG|0644, st_size=218846, ...}) = 0
    2152 mmap(NULL, 218846, PROT_READ, MAP_PRIVATE, 6, 0) = 0x7f974943f000
    2152 close(6) = 0
    2152 open("/lib/libnss_dns.so.2", O_RDONLY|O_CLOEXEC) = 6
    2152 read(6, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20\20\0\0\0\0\0\0"..., 832) = 832
    2152 fstat(6, {st_mode=S_IFREG|0755, st_size=22920, ...}) = 0
    2152 mmap(NULL, 2117872, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 6, 0) = 0x7f97457a3000
    2152 mprotect(0x7f97457a8000, 2093056, PROT_NONE) = 0
    2152 mmap(0x7f97459a7000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 6, 0x4000) = 0x7f97459a7000
    2152 close(6) = 0
    2152 open("/lib/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 6
    2152 read(6, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@9\0\0\0\0\0\0"..., 832) = 832
    2152 fstat(6, {st_mode=S_IFREG|0755, st_size=84824, ...}) = 0
    2152 mmap(NULL, 2189928, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 6, 0) = 0x7f974558c000
    2152 mprotect(0x7f974559f000, 2097152, PROT_NONE) = 0
    2152 mmap(0x7f974579f000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 6, 0x13000) = 0x7f974579f000
    2152 mmap(0x7f97457a1000, 6760, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f97457a1000
    2152 close(6) = 0
    2152 mprotect(0x7f974579f000, 4096, PROT_READ) = 0
    2152 mprotect(0x7f97459a7000, 4096, PROT_READ) = 0
    2152 munmap(0x7f974943f000, 218846) = 0
    2152 socket(PF_INET, SOCK_DGRAM|SOCK_NONBLOCK, IPPROTO_IP) = 6
    2152 connect(6, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("192.168.1.1")}, 16) = 0
    2152 poll([{fd=6, events=POLLOUT}], 1, 0) = 1 ([{fd=6, revents=POLLOUT}])
    2152 sendto(6, "\301-\1\0\0\1\0\0\0\0\0\0\7mirrors\6dotsrc\3org\0"..., 36, MSG_NOSIGNAL, NULL, 0) = 36
    2152 poll([{fd=6, events=POLLIN|POLLOUT}], 1, 5000) = 1 ([{fd=6, revents=POLLOUT}])
    2152 sendto(6, "\227\203\1\0\0\1\0\0\0\0\0\0\7mirrors\6dotsrc\3org\0"..., 36, MSG_NOSIGNAL, NULL, 0) = 36
    2152 poll([{fd=6, events=POLLIN}], 1, 4999) = 1 ([{fd=6, revents=POLLIN}])
    2152 ioctl(6, FIONREAD, [52]) = 0
    2152 recvfrom(6, "\301-\205\200\0\1\0\1\0\0\0\0\7mirrors\6dotsrc\3org\0"..., 2048, 0, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("192.168.1.1")}, [16]) = 52
    2152 poll([{fd=6, events=POLLIN}], 1, 4969) = 0 (Timeout)
    2152 poll([{fd=6, events=POLLOUT}], 1, 0) = 1 ([{fd=6, revents=POLLOUT}])
    2152 sendto(6, "\301-\1\0\0\1\0\0\0\0\0\0\7mirrors\6dotsrc\3org\0"..., 36, MSG_NOSIGNAL, NULL, 0) = 36
    2152 poll([{fd=6, events=POLLIN}], 1, 5000) = 1 ([{fd=6, revents=POLLIN}])
    2152 ioctl(6, FIONREAD, [52]) = 0
    2152 recvfrom(6, "\301-\205\200\0\1\0\1\0\0\0\0\7mirrors\6dotsrc\3org\0"..., 2048, 0, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("192.168.1.1")}, [16]) = 52
    2152 poll([{fd=6, events=POLLOUT}], 1, 4976) = 1 ([{fd=6, revents=POLLOUT}])
    2152 sendto(6, "\227\203\1\0\0\1\0\0\0\0\0\0\7mirrors\6dotsrc\3org\0"..., 36, MSG_NOSIGNAL, NULL, 0) = 36
    2152 poll([{fd=6, events=POLLIN}], 1, 4976) = 0 (Timeout)
    2152 close(6) = 0
    2152 socket(PF_INET, SOCK_DGRAM|SOCK_NONBLOCK, IPPROTO_IP) = 6
    2152 connect(6, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("192.168.1.1")}, 16) = 0
    2152 poll([{fd=6, events=POLLOUT}], 1, 0) = 1 ([{fd=6, revents=POLLOUT}])
    2152 sendto(6, "\301-\1\0\0\1\0\0\0\0\0\0\7mirrors\6dotsrc\3org\0"..., 36, MSG_NOSIGNAL, NULL, 0) = 36
    2152 poll([{fd=6, events=POLLIN}], 1, 5000) = 1 ([{fd=6, revents=POLLIN}])
    2152 ioctl(6, FIONREAD, [52]) = 0
    2152 recvfrom(6, "\301-\205\200\0\1\0\1\0\0\0\0\7mirrors\6dotsrc\3org\0"..., 2048, 0, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("192.168.1.1")}, [16]) = 52
    2152 close(6) = 0
    2152 socket(PF_INET, SOCK_DGRAM|SOCK_NONBLOCK, IPPROTO_IP) = 6
    2152 connect(6, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("192.168.1.1")}, 16) = 0
    2152 poll([{fd=6, events=POLLOUT}], 1, 4976) = 1 ([{fd=6, revents=POLLOUT}])
    2152 sendto(6, "\227\203\1\0\0\1\0\0\0\0\0\0\7mirrors\6dotsrc\3org\0"..., 36, MSG_NOSIGNAL, NULL, 0) = 36
    2152 poll([{fd=6, events=POLLIN}], 1, 4976) = 0 (Timeout)
    2152 close(6) = 0
    2152 madvise(0x7f9745bb6000, 8368128, MADV_DONTNEED) = 0
    2152 _exit(0) = ?
    2135 <... futex resumed> ) = 0
    2135 fstat(5, {st_mode=S_IFREG|0644, st_size=0, ...}) = 0
    2135 open("/usr/share/locale/en_US.utf8/LC_MESSAGES/libalpm.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
    2135 open("/usr/share/locale/en_US/LC_MESSAGES/libalpm.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
    2135 open("/usr/share/locale/en.utf8/LC_MESSAGES/libalpm.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
    2135 open("/usr/share/locale/en/LC_MESSAGES/libalpm.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
    2135 write(2, "error: ", 7) = 7
    2135 write(2, "failed retrieving file 'core.db'"..., 79) = 79
    2135 close(5) = 0
    2135 unlink("/var/lib/pacman/sync/core.db.part") = 0
    2135 rt_sigaction(SIGINT, {0x409170, [], SA_RESTORER, 0x7f9748cfb9b0}, NULL, 8) = 0
    2135 rt_sigaction(SIGPIPE, {SIG_DFL, [], SA_RESTORER, 0x7f9748cfb9b0}, NULL, 8) = 0
    2135 stat("/var/lib/pacman/sync/core.db", {st_mode=S_IFREG|0644, st_size=109079, ...}) = 0
    2135 open("/var/lib/pacman/sync/core.db.part", O_WRONLY|O_CREAT|O_TRUNC, 0666) = 5
    2135 rt_sigaction(SIGPIPE, NULL, {SIG_DFL, [], SA_RESTORER, 0x7f9748cfb9b0}, 8) = 0
    2135 rt_sigaction(SIGPIPE, {SIG_IGN, [], SA_RESTORER, 0x7f9748cfb9b0}, NULL, 8) = 0
    2135 rt_sigaction(SIGINT, NULL, {0x409170, [], SA_RESTORER, 0x7f9748cfb9b0}, 8) = 0
    2135 rt_sigaction(SIGINT, {0x7f974907dd80, [], SA_RESTORER, 0x7f9748cfb9b0}, NULL, 8) = 0
    2135 open("/root/.netrc", O_RDONLY) = -1 ENOENT (No such file or directory)
    2135 clone(child_stack=0x7f97463b5ff0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0x7f97463b69d0, tls=0x7f97463b6700, child_tidptr=0x7f97463b69d0) = 2163
    2163 set_robust_list(0x7f97463b69e0, 0x18) = 0
    2163 open("/etc/resolv.conf", O_RDONLY|O_CLOEXEC <unfinished ...>
    2135 futex(0x7f97463b69d0, FUTEX_WAIT, 2163, NULL <unfinished ...>
    2163 <... open resumed> ) = 6
    2163 fstat(6, {st_mode=S_IFREG|0644, st_size=160, ...}) = 0
    2163 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f97494b1000
    2163 read(6, "# Generated by dhcpcd from wlan0"..., 4096) = 160
    2163 read(6, "", 4096) = 0
    2163 close(6) = 0
    2163 munmap(0x7f97494b1000, 4096) = 0
    2163 open("/etc/hosts", O_RDONLY|O_CLOEXEC) = 6
    2163 fstat(6, {st_mode=S_IFREG|0644, st_size=206, ...}) = 0
    2163 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f97494b1000
    2163 read(6, "#\n# /etc/hosts: static lookup ta"..., 4096) = 206
    2163 read(6, "", 4096) = 0
    2163 close(6) = 0
    2163 munmap(0x7f97494b1000, 4096) = 0
    2163 socket(PF_INET, SOCK_DGRAM|SOCK_NONBLOCK, IPPROTO_IP) = 6
    2163 connect(6, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("192.168.1.1")}, 16) = 0
    2163 poll([{fd=6, events=POLLOUT}], 1, 0) = 1 ([{fd=6, revents=POLLOUT}])
    2163 sendto(6, "\233#\1\0\0\1\0\0\0\0\0\0\7mirrors\6dotsrc\3org\0"..., 36, MSG_NOSIGNAL, NULL, 0) = 36
    2163 poll([{fd=6, events=POLLIN|POLLOUT}], 1, 5000) = 1 ([{fd=6, revents=POLLOUT}])
    2163 sendto(6, "\255U\1\0\0\1\0\0\0\0\0\0\7mirrors\6dotsrc\3org\0"..., 36, MSG_NOSIGNAL, NULL, 0) = 36
    2163 poll([{fd=6, events=POLLIN}], 1, 4999) = 1 ([{fd=6, revents=POLLIN}])
    2163 ioctl(6, FIONREAD, [52]) = 0
    2163 recvfrom(6, "\233#\205\200\0\1\0\1\0\0\0\0\7mirrors\6dotsrc\3org\0"..., 2048, 0, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("192.168.1.1")}, [16]) = 52
    2163 poll([{fd=6, events=POLLIN}], 1, 4971) = 0 (Timeout)
    2163 poll([{fd=6, events=POLLOUT}], 1, 0) = 1 ([{fd=6, revents=POLLOUT}])
    2163 sendto(6, "\233#\1\0\0\1\0\0\0\0\0\0\7mirrors\6dotsrc\3org\0"..., 36, MSG_NOSIGNAL, NULL, 0) = 36
    2163 poll([{fd=6, events=POLLIN}], 1, 5000) = 1 ([{fd=6, revents=POLLIN}])
    2163 ioctl(6, FIONREAD, [52]) = 0
    2163 recvfrom(6, "\233#\205\200\0\1\0\1\0\0\0\0\7mirrors\6dotsrc\3org\0"..., 2048, 0, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("192.168.1.1")}, [16]) = 52
    2163 poll([{fd=6, events=POLLOUT}], 1, 4977) = 1 ([{fd=6, revents=POLLOUT}])
    2163 sendto(6, "\255U\1\0\0\1\0\0\0\0\0\0\7mirrors\6dotsrc\3org\0"..., 36, MSG_NOSIGNAL, NULL, 0) = 36
    2163 poll([{fd=6, events=POLLIN}], 1, 4976) = 0 (Timeout)
    2163 close(6) = 0
    2163 socket(PF_INET, SOCK_DGRAM|SOCK_NONBLOCK, IPPROTO_IP) = 6
    2163 connect(6, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("192.168.1.1")}, 16) = 0
    2163 poll([{fd=6, events=POLLOUT}], 1, 0) = 1 ([{fd=6, revents=POLLOUT}])
    2163 sendto(6, "\233#\1\0\0\1\0\0\0\0\0\0\7mirrors\6dotsrc\3org\0"..., 36, MSG_NOSIGNAL, NULL, 0) = 36
    2163 poll([{fd=6, events=POLLIN}], 1, 5000) = 1 ([{fd=6, revents=POLLIN}])
    2163 ioctl(6, FIONREAD, [52]) = 0
    2163 recvfrom(6, "\233#\205\200\0\1\0\1\0\0\0\0\7mirrors\6dotsrc\3org\0"..., 2048, 0, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("192.168.1.1")}, [16]) = 52
    2163 close(6) = 0
    2163 socket(PF_INET, SOCK_DGRAM|SOCK_NONBLOCK, IPPROTO_IP) = 6
    2163 connect(6, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("192.168.1.1")}, 16) = 0
    2163 poll([{fd=6, events=POLLOUT}], 1, 4971) = 1 ([{fd=6, revents=POLLOUT}])
    2163 sendto(6, "\255U\1\0\0\1\0\0\0\0\0\0\7mirrors\6dotsrc\3org\0"..., 36, MSG_NOSIGNAL, NULL, 0) = 36
    2163 poll([{fd=6, events=POLLIN}], 1, 4971) = 0 (Timeout)
    2163 close(6) = 0
    2163 madvise(0x7f9745bb6000, 8368128, MADV_DONTNEED) = 0
    2163 _exit(0) = ?
    2135 <... futex resumed> ) = 0
    2135 fstat(5, {st_mode=S_IFREG|0644, st_size=0, ...}) = 0
    2135 write(2, "error: ", 7) = 7
    2135 write(2, "failed retrieving file 'core.db'"..., 79) = 79
    2135 close(5) = 0
    2135 unlink("/var/lib/pacman/sync/core.db.part") = 0
    2135 rt_sigaction(SIGINT, {0x409170, [], SA_RESTORER, 0x7f9748cfb9b0}, NULL, 8) = 0
    2135 rt_sigaction(SIGPIPE, {SIG_DFL, [], SA_RESTORER, 0x7f9748cfb9b0}, NULL, 8) = 0
    2135 stat("/var/lib/pacman/sync/core.db", {st_mode=S_IFREG|0644, st_size=109079, ...}) = 0
    2135 open("/var/lib/pacman/sync/core.db.part", O_WRONLY|O_CREAT|O_TRUNC, 0666) = 5
    2135 rt_sigaction(SIGPIPE, NULL, {SIG_DFL, [], SA_RESTORER, 0x7f9748cfb9b0}, 8) = 0
    2135 rt_sigaction(SIGPIPE, {SIG_IGN, [], SA_RESTORER, 0x7f9748cfb9b0}, NULL, 8) = 0
    2135 rt_sigaction(SIGINT, NULL, {0x409170, [], SA_RESTORER, 0x7f9748cfb9b0}, 8) = 0
    2135 rt_sigaction(SIGINT, {0x7f974907dd80, [], SA_RESTORER, 0x7f9748cfb9b0}, NULL, 8) = 0
    2135 open("/root/.netrc", O_RDONLY) = -1 ENOENT (No such file or directory)
    2135 clone( <unfinished ...>
    2173 set_robust_list(0x7f97463b69e0, 0x18 <unfinished ...>
    2135 <... clone resumed> child_stack=0x7f97463b5ff0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0x7f97463b69d0, tls=0x7f97463b6700, child_tidptr=0x7f97463b69d0) = 2173
    2173 <... set_robust_list resumed> ) = 0
    2135 futex(0x7f97463b69d0, FUTEX_WAIT, 2173, NULL <unfinished ...>
    2173 open("/etc/resolv.conf", O_RDONLY|O_CLOEXEC) = 6
    2173 fstat(6, {st_mode=S_IFREG|0644, st_size=160, ...}) = 0
    2173 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f97494b1000
    2173 read(6, "# Generated by dhcpcd from wlan0"..., 4096) = 160
    2173 read(6, "", 4096) = 0
    2173 close(6) = 0
    2173 munmap(0x7f97494b1000, 4096) = 0
    2173 open("/etc/hosts", O_RDONLY|O_CLOEXEC) = 6
    2173 fstat(6, {st_mode=S_IFREG|0644, st_size=206, ...}) = 0
    2173 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f97494b1000
    2173 read(6, "#\n# /etc/hosts: static lookup ta"..., 4096) = 206
    2173 read(6, "", 4096) = 0
    2173 close(6) = 0
    2173 munmap(0x7f97494b1000, 4096) = 0
    2173 socket(PF_INET, SOCK_DGRAM|SOCK_NONBLOCK, IPPROTO_IP) = 6
    2173 connect(6, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("192.168.1.1")}, 16) = 0
    2173 poll([{fd=6, events=POLLOUT}], 1, 0) = 1 ([{fd=6, revents=POLLOUT}])
    2173 sendto(6, "N\37\1\0\0\1\0\0\0\0\0\0\3ftp\4klid\2dk\0\0\1\0\1", 29, MSG_NOSIGNAL, NULL, 0) = 29
    2173 poll([{fd=6, events=POLLIN|POLLOUT}], 1, 5000) = 1 ([{fd=6, revents=POLLOUT}])
    2173 sendto(6, "\227J\1\0\0\1\0\0\0\0\0\0\3ftp\4klid\2dk\0\0\34\0\1", 29, MSG_NOSIGNAL, NULL, 0) = 29
    2173 poll([{fd=6, events=POLLIN}], 1, 4999) = 1 ([{fd=6, revents=POLLIN}])
    2173 ioctl(6, FIONREAD, [365]) = 0
    2173 recvfrom(6, "N\37\201\200\0\1\0\1\0\5\0\n\3ftp\4klid\2dk\0\0\1\0\1\300\f\0"..., 2048, 0, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("192.168.1.1")}, [16]) = 365
    2173 poll([{fd=6, events=POLLIN}], 1, 4932) = 0 (Timeout)
    2173 poll([{fd=6, events=POLLOUT}], 1, 0) = 1 ([{fd=6, revents=POLLOUT}])
    2173 sendto(6, "N\37\1\0\0\1\0\0\0\0\0\0\3ftp\4klid\2dk\0\0\1\0\1", 29, MSG_NOSIGNAL, NULL, 0) = 29
    2173 poll([{fd=6, events=POLLIN}], 1, 5000) = 1 ([{fd=6, revents=POLLIN}])
    2173 ioctl(6, FIONREAD, [45]) = 0
    2173 recvfrom(6, "N\37\205\200\0\1\0\1\0\0\0\0\3ftp\4klid\2dk\0\0\1\0\1\300\f\0"..., 2048, 0, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("192.168.1.1")}, [16]) = 45
    2173 poll([{fd=6, events=POLLOUT}], 1, 4976) = 1 ([{fd=6, revents=POLLOUT}])
    2173 sendto(6, "\227J\1\0\0\1\0\0\0\0\0\0\3ftp\4klid\2dk\0\0\34\0\1", 29, MSG_NOSIGNAL, NULL, 0) = 29
    2173 poll([{fd=6, events=POLLIN}], 1, 4976) = 0 (Timeout)
    2173 close(6) = 0
    2173 socket(PF_INET, SOCK_DGRAM|SOCK_NONBLOCK, IPPROTO_IP) = 6
    2173 connect(6, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("192.168.1.1")}, 16) = 0
    2173 poll([{fd=6, events=POLLOUT}], 1, 0) = 1 ([{fd=6, revents=POLLOUT}])
    2173 sendto(6, "N\37\1\0\0\1\0\0\0\0\0\0\3ftp\4klid\2dk\0\0\1\0\1", 29, MSG_NOSIGNAL, NULL, 0) = 29
    2173 poll([{fd=6, events=POLLIN}], 1, 5000) = 1 ([{fd=6, revents=POLLIN}])
    2173 ioctl(6, FIONREAD, [45]) = 0
    2173 recvfrom(6, "N\37\205\200\0\1\0\1\0\0\0\0\3ftp\4klid\2dk\0\0\1\0\1\300\f\0"..., 2048, 0, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("192.168.1.1")}, [16]) = 45
    2173 close(6) = 0
    2173 socket(PF_INET, SOCK_DGRAM|SOCK_NONBLOCK, IPPROTO_IP) = 6
    2173 connect(6, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("192.168.1.1")}, 16) = 0
    2173 poll([{fd=6, events=POLLOUT}], 1, 4975) = 1 ([{fd=6, revents=POLLOUT}])
    2173 sendto(6, "\227J\1\0\0\1\0\0\0\0\0\0\3ftp\4klid\2dk\0\0\34\0\1", 29, MSG_NOSIGNAL, NULL, 0) = 29
    2173 poll([{fd=6, events=POLLIN}], 1, 4975) = 0 (Timeout)
    2173 close(6) = 0
    2173 madvise(0x7f9745bb6000, 8368128, MADV_DONTNEED) = 0
    2173 _exit(0) = ?
    2135 <... futex resumed> ) = 0
    2135 fstat(5, {st_mode=S_IFREG|0644, st_size=0, ...}) = 0
    2135 write(2, "error: ", 7) = 7
    2135 write(2, "failed retrieving file 'core.db'"..., 72) = 72
    2135 close(5) = 0
    2135 unlink("/var/lib/pacman/sync/core.db.part") = 0
    2135 rt_sigaction(SIGINT, {0x409170, [], SA_RESTORER, 0x7f9748cfb9b0}, NULL, 8) = 0
    2135 rt_sigaction(SIGPIPE, {SIG_DFL, [], SA_RESTORER, 0x7f9748cfb9b0}, NULL, 8) = 0
    2135 stat("/var/lib/pacman/sync/core.db", {st_mode=S_IFREG|0644, st_size=109079, ...}) = 0
    2135 open("/var/lib/pacman/sync/core.db.part", O_WRONLY|O_CREAT|O_TRUNC, 0666) = 5
    2135 rt_sigaction(SIGPIPE, NULL, {SIG_DFL, [], SA_RESTORER, 0x7f9748cfb9b0}, 8) = 0
    2135 rt_sigaction(SIGPIPE, {SIG_IGN, [], SA_RESTORER, 0x7f9748cfb9b0}, NULL, 8) = 0
    2135 rt_sigaction(SIGINT, NULL, {0x409170, [], SA_RESTORER, 0x7f9748cfb9b0}, 8) = 0
    2135 rt_sigaction(SIGINT, {0x7f974907dd80, [], SA_RESTORER, 0x7f9748cfb9b0}, NULL, 8) = 0
    2135 open("/root/.netrc", O_RDONLY) = -1 ENOENT (No such file or directory)
    2135 clone(child_stack=0x7f97463b5ff0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0x7f97463b69d0, tls=0x7f97463b6700, child_tidptr=0x7f97463b69d0) = 2183
    2183 set_robust_list(0x7f97463b69e0, 0x18) = 0
    2135 futex(0x7f97463b69d0, FUTEX_WAIT, 2183, NULL <unfinished ...>
    2183 open("/etc/resolv.conf", O_RDONLY|O_CLOEXEC) = 6
    2183 fstat(6, {st_mode=S_IFREG|0644, st_size=160, ...}) = 0
    2183 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f97494b1000
    2183 read(6, "# Generated by dhcpcd from wlan0"..., 4096) = 160
    2183 read(6, "", 4096) = 0
    2183 close(6) = 0
    2183 munmap(0x7f97494b1000, 4096) = 0
    2183 open("/etc/hosts", O_RDONLY|O_CLOEXEC) = 6
    2183 fstat(6, {st_mode=S_IFREG|0644, st_size=206, ...}) = 0
    2183 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f97494b1000
    2183 read(6, "#\n# /etc/hosts: static lookup ta"..., 4096) = 206
    2183 read(6, "", 4096) = 0
    2183 close(6) = 0
    2183 munmap(0x7f97494b1000, 4096) = 0
    2183 socket(PF_INET, SOCK_DGRAM|SOCK_NONBLOCK, IPPROTO_IP) = 6
    2183 connect(6, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("192.168.1.1")}, 16) = 0
    2183 poll([{fd=6, events=POLLOUT}], 1, 0) = 1 ([{fd=6, revents=POLLOUT}])
    2183 sendto(6, "\v\0\1\0\0\1\0\0\0\0\0\0\6mirror\tarchlinux\2no"..., 37, MSG_NOSIGNAL, NULL, 0) = 37
    2183 poll([{fd=6, events=POLLIN|POLLOUT}], 1, 5000) = 1 ([{fd=6, revents=POLLOUT}])
    2183 sendto(6, "\372\4\1\0\0\1\0\0\0\0\0\0\6mirror\tarchlinux\2no"..., 37, MSG_NOSIGNAL, NULL, 0) = 37
    2183 poll([{fd=6, events=POLLIN}], 1, 4999) = 1 ([{fd=6, revents=POLLIN}])
    2183 ioctl(6, FIONREAD, [160]) = 0
    2183 recvfrom(6, "\v\0\201\200\0\1\0\2\0\3\0\1\6mirror\tarchlinux\2no"..., 2048, 0, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("192.168.1.1")}, [16]) = 160
    2183 poll([{fd=6, events=POLLIN}], 1, 4903) = 0 (Timeout)
    2183 poll([{fd=6, events=POLLOUT}], 1, 0) = 1 ([{fd=6, revents=POLLOUT}])
    2183 sendto(6, "\v\0\1\0\0\1\0\0\0\0\0\0\6mirror\tarchlinux\2no"..., 37, MSG_NOSIGNAL, NULL, 0) = 37
    2183 poll([{fd=6, events=POLLIN}], 1, 5000) = 1 ([{fd=6, revents=POLLIN}])
    2183 ioctl(6, FIONREAD, [53]) = 0
    2183 recvfrom(6, "\v\0\205\200\0\1\0\1\0\0\0\0\6mirror\tarchlinux\2no"..., 2048, 0, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("192.168.1.1")}, [16]) = 53
    2183 poll([{fd=6, events=POLLOUT}], 1, 4976) = 1 ([{fd=6, revents=POLLOUT}])
    2183 sendto(6, "\372\4\1\0\0\1\0\0\0\0\0\0\6mirror\tarchlinux\2no"..., 37, MSG_NOSIGNAL, NULL, 0) = 37
    2183 poll([{fd=6, events=POLLIN}], 1, 4976) = 0 (Timeout)
    2183 close(6) = 0
    2183 socket(PF_INET, SOCK_DGRAM|SOCK_NONBLOCK, IPPROTO_IP) = 6
    2183 connect(6, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("192.168.1.1")}, 16) = 0
    2183 poll([{fd=6, events=POLLOUT}], 1, 0) = 1 ([{fd=6, revents=POLLOUT}])
    2183 sendto(6, "\v\0\1\0\0\1\0\0\0\0\0\0\6mirror\tarchlinux\2no"..., 37, MSG_NOSIGNAL, NULL, 0) = 37
    2183 poll([{fd=6, events=POLLIN}], 1, 5000) = 1 ([{fd=6, revents=POLLIN}])
    2183 ioctl(6, FIONREAD, [53]) = 0
    2183 recvfrom(6, "\v\0\205\200\0\1\0\1\0\0\0\0\6mirror\tarchlinux\2no"..., 2048, 0, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("192.168.1.1")}, [16]) = 53
    2183 close(6) = 0
    2183 socket(PF_INET, SOCK_DGRAM|SOCK_NONBLOCK, IPPROTO_IP) = 6
    2183 connect(6, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("192.168.1.1")}, 16) = 0
    2183 poll([{fd=6, events=POLLOUT}], 1, 4976) = 1 ([{fd=6, revents=POLLOUT}])
    2183 sendto(6, "\372\4\1\0\0\1\0\0\0\0\0\0\6mirror\tarchlinux\2no"..., 37, MSG_NOSIGNAL, NULL, 0) = 37
    2183 poll([{fd=6, events=POLLIN}], 1, 4976) = 0 (Timeout)
    2183 close(6) = 0
    2183 madvise(0x7f9745bb6000, 8368128, MADV_DONTNEED) = 0
    2183 _exit(0) = ?
    2135 <... futex resumed> ) = 0
    2135 fstat(5, {st_mode=S_IFREG|0644, st_size=0, ...}) = 0
    2135 write(2, "error: ", 7) = 7
    2135 write(2, "failed retrieving file 'core.db'"..., 80) = 80
    2135 close(5) = 0
    2135 unlink("/var/lib/pacman/sync/core.db.part") = 0
    2135 rt_sigaction(SIGINT, {0x409170, [], SA_RESTORER, 0x7f9748cfb9b0}, NULL, 8) = 0
    2135 rt_sigaction(SIGPIPE, {SIG_DFL, [], SA_RESTORER, 0x7f9748cfb9b0}, NULL, 8) = 0
    2135 stat("/var/lib/pacman/sync/core.db", {st_mode=S_IFREG|0644, st_size=109079, ...}) = 0
    2135 open("/var/lib/pacman/sync/core.db.part", O_WRONLY|O_CREAT|O_TRUNC, 0666) = 5
    2135 rt_sigaction(SIGPIPE, NULL, {SIG_DFL, [], SA_RESTORER, 0x7f9748cfb9b0}, 8) = 0
    2135 rt_sigaction(SIGPIPE, {SIG_IGN, [], SA_RESTORER, 0x7f9748cfb9b0}, NULL, 8) = 0
    2135 rt_sigaction(SIGINT, NULL, {0x409170, [], SA_RESTORER, 0x7f9748cfb9b0}, 8) = 0
    2135 rt_sigaction(SIGINT, {0x7f974907dd80, [], SA_RESTORER, 0x7f9748cfb9b0}, NULL, 8) = 0
    2135 open("/root/.netrc", O_RDONLY) = -1 ENOENT (No such file or directory)
    2135 clone(child_stack=0x7f97463b5ff0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0x7f97463b69d0, tls=0x7f97463b6700, child_tidptr=0x7f97463b69d0) = 2193
    2193 set_robust_list(0x7f97463b69e0, 0x18 <unfinished ...>
    2135 futex(0x7f97463b69d0, FUTEX_WAIT, 2193, NULL <unfinished ...>
    2193 <... set_robust_list resumed> ) = 0
    2193 open("/etc/resolv.conf", O_RDONLY|O_CLOEXEC) = 6
    2193 fstat(6, {st_mode=S_IFREG|0644, st_size=160, ...}) = 0
    2193 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f97494b1000
    2193 read(6, "# Generated by dhcpcd from wlan0"..., 4096) = 160
    2193 read(6, "", 4096) = 0
    2193 close(6) = 0
    2193 munmap(0x7f97494b1000, 4096) = 0
    2193 open("/etc/hosts", O_RDONLY|O_CLOEXEC) = 6
    2193 fstat(6, {st_mode=S_IFREG|0644, st_size=206, ...}) = 0
    2193 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f97494b1000
    2193 read(6, "#\n# /etc/hosts: static lookup ta"..., 4096) = 206
    2193 read(6, "", 4096) = 0
    2193 close(6) = 0
    2193 munmap(0x7f97494b1000, 4096) = 0
    2193 socket(PF_INET, SOCK_DGRAM|SOCK_NONBLOCK, IPPROTO_IP) = 6
    2193 connect(6, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("192.168.1.1")}, 16) = 0
    2193 poll([{fd=6, events=POLLOUT}], 1, 0) = 1 ([{fd=6, revents=POLLOUT}])
    2193 sendto(6, "\252B\1\0\0\1\0\0\0\0\0\0\6mirror\tarchlinux\2no"..., 37, MSG_NOSIGNAL, NULL, 0) = 37
    2193 poll([{fd=6, events=POLLIN|POLLOUT}], 1, 5000) = 1 ([{fd=6, revents=POLLOUT}])
    2193 sendto(6, "\7\221\1\0\0\1\0\0\0\0\0\0\6mirror\tarchlinux\2no"..., 37, MSG_NOSIGNAL, NULL, 0) = 37
    2193 poll([{fd=6, events=POLLIN}], 1, 4999) = 1 ([{fd=6, revents=POLLIN}])
    2193 ioctl(6, FIONREAD, [53]) = 0
    2193 recvfrom(6, "\252B\205\200\0\1\0\1\0\0\0\0\6mirror\tarchlinux\2no"..., 2048, 0, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("192.168.1.1")}, [16]) = 53
    2193 poll([{fd=6, events=POLLIN}], 1, 4973) = 0 (Timeout)
    2193 poll([{fd=6, events=POLLOUT}], 1, 0) = 1 ([{fd=6, revents=POLLOUT}])
    2193 sendto(6, "\252B\1\0\0\1\0\0\0\0\0\0\6mirror\tarchlinux\2no"..., 37, MSG_NOSIGNAL, NULL, 0) = 37
    2193 poll([{fd=6, events=POLLIN}], 1, 5000) = 1 ([{fd=6, revents=POLLIN}])
    2193 ioctl(6, FIONREAD, [53]) = 0
    2193 recvfrom(6, "\252B\205\200\0\1\0\1\0\0\0\0\6mirror\tarchlinux\2no"..., 2048, 0, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("192.168.1.1")}, [16]) = 53
    2193 poll([{fd=6, events=POLLOUT}], 1, 4976) = 1 ([{fd=6, revents=POLLOUT}])
    2193 sendto(6, "\7\221\1\0\0\1\0\0\0\0\0\0\6mirror\tarchlinux\2no"..., 37, MSG_NOSIGNAL, NULL, 0) = 37
    2193 poll([{fd=6, events=POLLIN}], 1, 4975) = 0 (Timeout)
    2193 close(6) = 0
    2193 socket(PF_INET, SOCK_DGRAM|SOCK_NONBLOCK, IPPROTO_IP) = 6
    2193 connect(6, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("192.168.1.1")}, 16) = 0
    2193 poll([{fd=6, events=POLLOUT}], 1, 0) = 1 ([{fd=6, revents=POLLOUT}])
    2193 sendto(6, "\252B\1\0\0\1\0\0\0\0\0\0\6mirror\tarchlinux\2no"..., 37, MSG_NOSIGNAL, NULL, 0) = 37
    2193 poll([{fd=6, events=POLLIN}], 1, 5000) = 1 ([{fd=6, revents=POLLIN}])
    2193 ioctl(6, FIONREAD, [53]) = 0
    2193 recvfrom(6, "\252B\205\200\0\1\0\1\0\0\0\0\6mirror\tarchlinux\2no"..., 2048, 0, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("192.168.1.1")}, [16]) = 53
    2193 close(6) = 0
    2193 socket(PF_INET, SOCK_DGRAM|SOCK_NONBLOCK, IPPROTO_IP) = 6
    2193 connect(6, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("192.168.1.1")}, 16) = 0
    2193 poll([{fd=6, events=POLLOUT}], 1, 4975) = 1 ([{fd=6, revents=POLLOUT}])
    2193 sendto(6, "\7\221\1\0\0\1\0\0\0\0\0\0\6mirror\tarchlinux\2no"..., 37, MSG_NOSIGNAL, NULL, 0) = 37
    2193 poll([{fd=6, events=POLLIN}], 1, 4975) = 0 (Timeout)
    2193 close(6) = 0
    2193 madvise(0x7f9745bb6000, 8368128, MADV_DONTNEED) = 0
    2193 _exit(0) = ?
    2135 <... futex resumed> ) = 0
    2135 fstat(5, {st_mode=S_IFREG|0644, st_size=0, ...}) = 0
    2135 write(2, "error: ", 7) = 7
    2135 write(2, "failed retrieving file 'core.db'"..., 80) = 80
    2135 close(5) = 0
    2135 unlink("/var/lib/pacman/sync/core.db.part") = 0
    2135 rt_sigaction(SIGINT, {0x409170, [], SA_RESTORER, 0x7f9748cfb9b0}, NULL, 8) = 0
    2135 rt_sigaction(SIGPIPE, {SIG_DFL, [], SA_RESTORER, 0x7f9748cfb9b0}, NULL, 8) = 0
    2135 stat("/var/lib/pacman/sync/core.db", {st_mode=S_IFREG|0644, st_size=109079, ...}) = 0
    2135 open("/var/lib/pacman/sync/core.db.part", O_WRONLY|O_CREAT|O_TRUNC, 0666) = 5
    2135 rt_sigaction(SIGPIPE, NULL, {SIG_DFL, [], SA_RESTORER, 0x7f9748cfb9b0}, 8) = 0
    2135 rt_sigaction(SIGPIPE, {SIG_IGN, [], SA_RESTORER, 0x7f9748cfb9b0}, NULL, 8) = 0
    2135 rt_sigaction(SIGINT, NULL, {0x409170, [], SA_RESTORER, 0x7f9748cfb9b0}, 8) = 0
    2135 rt_sigaction(SIGINT, {0x7f974907dd80, [], SA_RESTORER, 0x7f9748cfb9b0}, NULL, 8) = 0
    2135 open("/root/.netrc", O_RDONLY) = -1 ENOENT (No such file or directory)
    2135 clone( <unfinished ...>
    2203 set_robust_list(0x7f97463b69e0, 0x18 <unfinished ...>
    2135 <... clone resumed> child_stack=0x7f97463b5ff0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0x7f97463b69d0, tls=0x7f97463b6700, child_tidptr=0x7f97463b69d0) = 2203
    2203 <... set_robust_list resumed> ) = 0
    2135 futex(0x7f97463b69d0, FUTEX_WAIT, 2203, NULL <unfinished ...>
    2203 open("/etc/resolv.conf", O_RDONLY|O_CLOEXEC) = 6
    2203 fstat(6, {st_mode=S_IFREG|0644, st_size=160, ...}) = 0
    2203 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f97494b1000
    2203 read(6, "# Generated by dhcpcd from wlan0"..., 4096) = 160
    2203 read(6, "", 4096) = 0
    2203 close(6) = 0
    2203 munmap(0x7f97494b1000, 4096) = 0
    2203 open("/etc/hosts", O_RDONLY|O_CLOEXEC) = 6
    2203 fstat(6, {st_mode=S_IFREG|0644, st_size=206, ...}) = 0
    2203 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f97494b1000
    2203 read(6, "#\n# /etc/hosts: static lookup ta"..., 4096) = 206
    2203 read(6, "", 4096) = 0
    2203 close(6) = 0
    2203 munmap(0x7f97494b1000, 4096) = 0
    2203 socket(PF_INET, SOCK_DGRAM|SOCK_NONBLOCK, IPPROTO_IP) = 6
    2203 connect(6, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("192.168.1.1")}, 16) = 0
    2203 poll([{fd=6, events=POLLOUT}], 1, 0) = 1 ([{fd=6, revents=POLLOUT}])
    2203 sendto(6, "R\210\1\0\0\1\0\0\0\0\0\0\6mirror\3pvv\4ntnu\2no\0"..., 36, MSG_NOSIGNAL, NULL, 0) = 36
    2203 poll([{fd=6, events=POLLIN|POLLOUT}], 1, 5000) = 1 ([{fd=6, revents=POLLOUT}])
    2203 sendto(6, "\300\31\1\0\0\1\0\0\0\0\0\0\6mirror\3pvv\4ntnu\2no\0"..., 36, MSG_NOSIGNAL, NULL, 0) = 36
    2203 poll([{fd=6, events=POLLIN}], 1, 4999) = 1 ([{fd=6, revents=POLLIN}])
    2203 ioctl(6, FIONREAD, [211]) = 0
    2203 recvfrom(6, "R\210\201\200\0\1\0\2\0\4\0\3\6mirror\3pvv\4ntnu\2no\0"..., 2048, 0, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("192.168.1.1")}, [16]) = 211
    2203 poll([{fd=6, events=POLLIN}], 1, 4915) = 0 (Timeout)
    2203 poll([{fd=6, events=POLLOUT}], 1, 0) = 1 ([{fd=6, revents=POLLOUT}])
    2203 sendto(6, "R\210\1\0\0\1\0\0\0\0\0\0\6mirror\3pvv\4ntnu\2no\0"..., 36, MSG_NOSIGNAL, NULL, 0) = 36
    2203 poll([{fd=6, events=POLLIN}], 1, 5000) = 1 ([{fd=6, revents=POLLIN}])
    2203 ioctl(6, FIONREAD, [52]) = 0
    2203 recvfrom(6, "R\210\205\200\0\1\0\1\0\0\0\0\6mirror\3pvv\4ntnu\2no\0"..., 2048, 0, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("192.168.1.1")}, [16]) = 52
    2203 poll([{fd=6, events=POLLOUT}], 1, 4976) = 1 ([{fd=6, revents=POLLOUT}])
    2203 sendto(6, "\300\31\1\0\0\1\0\0\0\0\0\0\6mirror\3pvv\4ntnu\2no\0"..., 36, MSG_NOSIGNAL, NULL, 0) = 36
    2203 poll([{fd=6, events=POLLIN}], 1, 4976) = 0 (Timeout)
    2203 close(6) = 0
    2203 socket(PF_INET, SOCK_DGRAM|SOCK_NONBLOCK, IPPROTO_IP) = 6
    2203 connect(6, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("192.168.1.1")}, 16) = 0
    2203 poll([{fd=6, events=POLLOUT}], 1, 0) = 1 ([{fd=6, revents=POLLOUT}])
    2203 sendto(6, "R\210\1\0\0\1\0\0\0\0\0\0\6mirror\3pvv\4ntnu\2no\0"..., 36, MSG_NOSIGNAL, NULL, 0) = 36
    2203 poll([{fd=6, events=POLLIN}], 1, 5000) = 1 ([{fd=6, revents=POLLIN}])
    2203 ioctl(6, FIONREAD, [52]) = 0
    2203 recvfrom(6, "R\210\205\200\0\1\0\1\0\0\0\0\6mirror\3pvv\4ntnu\2no\0"..., 2048, 0, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("192.168.1.1")}, [16]) = 52
    2203 close(6) = 0
    2203 socket(PF_INET, SOCK_DGRAM|SOCK_NONBLOCK, IPPROTO_IP) = 6
    2203 connect(6, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("192.168.1.1")}, 16) = 0
    2203 poll([{fd=6, events=POLLOUT}], 1, 4976) = 1 ([{fd=6, revents=POLLOUT}])
    2203 sendto(6, "\300\31\1\0\0\1\0\0\0\0\0\0\6mirror\3pvv\4ntnu\2no\0"..., 36, MSG_NOSIGNAL, NULL, 0) = 36
    2203 poll([{fd=6, events=POLLIN}], 1, 4976) = 0 (Timeout)
    2203 close(6) = 0
    2203 madvise(0x7f9745bb6000, 8368128, MADV_DONTNEED) = 0
    2203 _exit(0) = ?
    2135 <... futex resumed> ) = 0
    2135 fstat(5, {st_mode=S_IFREG|0644, st_size=0, ...}) = 0
    2135 write(2, "error: ", 7) = 7
    2135 write(2, "failed retrieving file 'core.db'"..., 79) = 79
    2135 close(5) = 0
    2135 unlink("/var/lib/pacman/sync/core.db.part") = 0
    2135 rt_sigaction(SIGINT, {0x409170, [], SA_RESTORER, 0x7f9748cfb9b0}, NULL, 8) = 0
    2135 rt_sigaction(SIGPIPE, {SIG_DFL, [], SA_RESTORER, 0x7f9748cfb9b0}, NULL, 8) = 0
    2135 close(4) = 0
    2135 munmap(0x7f97494b2000, 4096) = 0
    2135 unlink("/var/lib/pacman/db.lck") = 0
    2135 umask(022) = 022
    2135 write(2, "error: ", 7) = 7
    2135 write(2, "failed to update core (download "..., 47) = 47
    2135 stat("/var/lib/pacman/sync/", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
    2135 umask(022) = 022
    2135 umask(0) = 022
    2135 access("/var", F_OK) = 0
    2135 access("/var/lib", F_OK) = 0
    2135 access("/var/lib/pacman", F_OK) = 0
    2135 umask(022) = 0
    2135 open("/var/lib/pacman/db.lck", O_WRONLY|O_CREAT|O_EXCL, 0) = 4
    2135 fcntl(4, F_GETFL) = 0x8001 (flags O_WRONLY|O_LARGEFILE)
    2135 fstat(4, {st_mode=S_IFREG, st_size=0, ...}) = 0
    2135 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f97494b2000
    2135 lseek(4, 0, SEEK_CUR) = 0
    2135 write(4, "2135\n", 5) = 5
    2135 fsync(4) = 0
    2135 stat("/var/lib/pacman/sync/extra.db", {st_mode=S_IFREG|0644, st_size=1208180, ...}) = 0
    2135 open("/var/lib/pacman/sync/extra.db.part", O_WRONLY|O_CREAT|O_TRUNC, 0666) = 5
    2135 rt_sigaction(SIGPIPE, NULL, {SIG_DFL, [], SA_RESTORER, 0x7f9748cfb9b0}, 8) = 0
    2135 rt_sigaction(SIGPIPE, {SIG_IGN, [], SA_RESTORER, 0x7f9748cfb9b0}, NULL, 8) = 0
    2135 rt_sigaction(SIGINT, NULL, {0x409170, [], SA_RESTORER, 0x7f9748cfb9b0}, 8) = 0
    2135 rt_sigaction(SIGINT, {0x7f974907dd80, [], SA_RESTORER, 0x7f9748cfb9b0}, NULL, 8) = 0
    2135 open("/root/.netrc", O_RDONLY) = -1 ENOENT (No such file or directory)
    2135 clone(child_stack=0x7f97463b5ff0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0x7f97463b69d0, tls=0x7f97463b6700, child_tidptr=0x7f97463b69d0) = 2213
    2135 futex(0x7f97463b69d0, FUTEX_WAIT, 2213, NULL <unfinished ...>
    2213 set_robust_list(0x7f97463b69e0, 0x18) = 0
    2213 open("/etc/resolv.conf", O_RDONLY|O_CLOEXEC) = 6
    2213 fstat(6, {st_mode=S_IFREG|0644, st_size=160, ...}) = 0
    2213 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f97494b1000
    2213 read(6, "# Generated by dhcpcd from wlan0"..., 4096) = 160
    2213 read(6, "", 4096) = 0
    2213 close(6) = 0
    2213 munmap(0x7f97494b1000, 4096) = 0
    2213 open("/etc/hosts", O_RDONLY|O_CLOEXEC) = 6
    2213 fstat(6, {st_mode=S_IFREG|0644, st_size=206, ...}) = 0
    2213 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f97494b1000
    2213 read(6, "#\n# /etc/hosts: static lookup ta"..., 4096) = 206
    2213 read(6, "", 4096) = 0
    2213 close(6) = 0
    2213 munmap(0x7f97494b1000, 4096) = 0
    2213 socket(PF_INET, SOCK_DGRAM|SOCK_NONBLOCK, IPPROTO_IP) = 6
    2213 connect(6, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("192.168.1.1")}, 16) = 0
    2213 poll([{fd=6, events=POLLOUT}], 1, 0) = 1 ([{fd=6, revents=POLLOUT}])
    2213 sendto(6, "o\220\1\0\0\1\0\0\0\0\0\0\7mirrors\6dotsrc\3org\0"..., 36, MSG_NOSIGNAL, NULL, 0) = 36
    2213 poll([{fd=6, events=POLLIN|POLLOUT}], 1, 5000) = 1 ([{fd=6, revents=POLLOUT}])
    2213 sendto(6, "\3511\1\0\0\1\0\0\0\0\0\0\7mirrors\6dotsrc\3org\0"..., 36, MSG_NOSIGNAL, NULL, 0) = 36
    2213 poll([{fd=6, events=POLLIN}], 1, 4999) = 1 ([{fd=6, revents=POLLIN}])
    2213 i

  • HT204053 I was trying to download a free app from app store when I was asked to agree a new terms & conditions, after I agree a message of " cannot reach the i Tunes store" whenever I try to log on app store

    I was trying to download a free app from app store when I was asked to agree a new terms & conditions, after I agree a message of " cannot reach the i Tunes store" whenever I try to log on app store

    Hi,
    Thanks for your suggestion. I tried to "reset" the device, but it was still no go.
    Thanks & regards.

  • Transparent FW and pinging to remote device

    Hi everyone,
    I was reading about transparent FW  it says
    Unlike a transparent switch, however, the device will not flood frames out interfaces for an unknown MAC address destination. Instead the ASA will respond with an ARP request for a directly connected device. If the destination is remote, the ASA will attempt to ping the remote device.
    Question
    How ASA  will  ping the remote device will it ping by static route config on ASA ?
    Say we have transparent FW between 2 switches  and  one side say switch1 has a server is connected to it.
    How ASA  will ping this server?
    Now we can say this server as remote device if it is on different subnet then the ASA interface?
    Seems ASA  will have mac address of directly connected inetrfaces.
    Thanks
    Mahesh

    Hi,
    I actually configured one of my ASA5505 as Transparent last night and tested it abit.
    I had NO default route on the ASA5505 and the connections from the host behind the Transparent firewall worked just fine. Though I didnt use any management connection to the ASA other than console cable.
    I guess for remote management connections and certain traffic originated by the ASA itself, the default route is needed BUT not for the actual host traffic through the ASA. The host already has a default gateway configured and it will ARP for its MAC address through the Transparent ASA and already knows where to forward the traffic to reach the remote host. ASA just has to determine where to forward the traffic.
    I enabled several debugs on the ASA and it would indeed seem that when the ASA still has absoletely no knowledge of MAC address behind its "inside" or "outside" it will at the start use Traceroute.
    I will post the debugs shortly.
    EDIT: Debugs
    L2-FIREWALL(config)# sh debug
    debug l2-indication  enabled at level 255
    debug mac-address-table  enabled at level 255
    debug arp-inspection  enabled at level 255
    debug icmp trace enabled at level 255
    debug arp  enabled at level 1
    I first issued a "clear mac-address-table" and after that I initiated ICMP Echo to a remote network.
    My IP addresses were
    192.168.103.1 Host default gateway - MACaca0.1679.6d1b
    192.168.103.2 ASA5505 IP address
    192.168.103.3 Host IP address - MAC 1cc1.debe.80c5
    192.168.101.1 Remote Host
    f1_tf_process_l2_learn:learn indication , cur_ifc inside, new_ifc inside
    mac_address: 1cc1.debe.80c5
    add_l2fwd_entry: Going to add MAC 1cc1.debe.80c5.
    add_l2fwd_entry: Added MAC 1cc1.debe.80c5 into bridge table thru inside.
    add_l2fwd_entry: Sending LU to add MAC 1cc1.debe.80c5.
    f1_tf_process_l2_miss:MISS indication ip address 165a8c0, Vlan: 1,mac_address aca0.1679.6d1b
    MISS IND: Skipping learning for same interface
    f1_tf_process_l2_miss:IP address belongs to differentsubnet. Sending ICMP traceroute
    icmp_mktracert: Block allocated
    ICMP echo request from 192.168.103.2 to 192.168.101.1 ID=4388 seq=0 len=32
    f1_tf_process_l2_learn:learn indication , cur_ifc outside, new_ifc outside
    mac_address: aca0.1679.6d1b
    add_l2fwd_entry: Going to add MAC aca0.1679.6d1b.
    add_l2fwd_entry: Added MAC aca0.1679.6d1b into bridge table thru outside.
    add_l2fwd_entry: Sending LU to add MAC aca0.1679.6d1b.
    ICMP echo reply from 192.168.101.1 to 192.168.103.2 ID=4388 seq=0 len=32
    ICMP echo request from inside:192.168.103.3 to outside:192.168.101.1 ID=1 seq=244 len=32
    ICMP echo reply from outside:192.168.101.1 to inside:192.168.103.3 ID=1 seq=244 len=32
    ICMP echo request from inside:192.168.103.3 to outside:192.168.101.1 ID=1 seq=245 len=32
    ICMP echo reply from outside:192.168.101.1 to inside:192.168.103.3 ID=1 seq=245 len=32
    ICMP echo request from inside:192.168.103.3 to outside:192.168.101.1 ID=1 seq=246 len=32
    ICMP echo reply from outside:192.168.101.1 to inside:192.168.103.3 ID=1 seq=246 len=32
    - Jouni

  • I have 3dparty software wirelessly with a cryptographic authentication system without my consent (seems to be new technology developed by stanford) obtaining ownership of my iPhone 4s software and controlling it with remote device to jail break. Now what?

    I have 3rd party software wirelessly injected and used on my iphone with a cryptographic authentication system without my consent (seems to be new technology developed by stanford and apple security is not updated for this technology) obtaining ownership of my iPhone 4s software and controlling it with remote device to jail breaking my phone, adding and removing software, changing settings all from a remotely controled device from different location (I have a Mac address I'd of this device to know for sure). Almost undetectable. When I look at the legal section of my phone it shows a list of all the unauthorized 3rd party software "as is" copyright encrypted on the phone.  This is the most basic way to legally steal software of any kind.  Because of this legalality 3rd party ownership have total control of certain software correlated with hardware use including visualization technology, etc.  most people luckily will never have this happen to them so it's unlikely many readers have not a clue of what I'm saying currently.  Either way, without needing to obtain specific warranty of any kind "as is" copyright control makes system restores not a solution because the source code is not directly encrypted on the actual hardware device only a copy right notice must appear on the specific device 3rd party software validation making it extremely difficult for me to take control of the situation. Apple claims their iOS technology prevents this type copyright obstruction from being possible, however, according to my phone a new form of technology was used developed by Tom wu of Stanford university called the STANFORD SRP AUTHENTICATION TECHNOLOGY which uses Some form of cryptographic authentication system and uses quote "secure remote password" which seems to suceed in hacking iOS apple technology apple claims is not possible to jailbreak an unstolen phone or without the owners consent As well as loading the device with 3rd party copyright Notices to make all of this legalized. My phone shows atleast 30 pages worth of legalized 3rd party copyright permissions! Yesterday my apple care provider labeled me a jailbreaker and refused to look at my legal documented proof which completely blew my mind because it voides my apple care contract I spent 100 on. This employee did not take all factors into consideration and made quick assumptions as well as verbally speaking to me as I'm an automatic criminal. I left the store yesterday with no payed insurance help on a problem I had no control over and couldn't prevent, leaving with voided contracts. This is an apple users worst nightmare and I have spent days researching all of this like i am some kind of lawyer only to be able to use my phone the way it should and spent alot of money on.  I can legally backup any claim I have just wrote above currently and have a large source of data collected to prove apple is wrong in voiding insurance support on this issue. The problem lies in apple avoiding and not wanting to believe their software can legally be obtained ot "hacked". Yet still labeled a jailbreaker basically.. What should I do????? Been to local apple store 3 times and rebooted my phone as well sprint service restore 4 times and spoke with reps twiice on the phone. Spoke with my phone provider who said apple has full control over these matters so they can't help me.  My case is according to apple "still open"...Anyone else heard of this or of Stanford's office of technology licensing? Maybe I need to buy a blackberry again or just use a landline so I can stop being my own lawyer and focus on other productive areas in life instead of this horrible mess. I shouldn't have to prove to apple I not a jailbreaker they should have to prove I'm one before voiding support I desperately need!!

    Mullaly75 wrote:
    I assume u guys don't understand what open source software is
    Yes, I think most of us do understand what open source software is. It sounds as if you don't. Here's some information:
    Open-source software (OSS) is computer software that is available in source code form: the source code and certain other rights normally reserved forcopyright holders are provided under an open-source license that permits users to study, change, improve and at times also to distribute the software.
    Open source software is very often developed in a public, collaborative manner. Open-source software is the most prominent example of open-sourcedevelopment and often compared to (technically defined) user-generated content or (legally defined) open content movements.
    from http://en.wikipedia.org/wiki/Open_source_software
    Yes, Tom Wu of Stanford wrote a paper on something called Secure Remote Access Protocol. It's a form of Asymetric Key Exchange and has nothing to do with hacking anything. It's actually intended to protect data.

  • I have a Tritton TRI-BC200 hands free device that my iPhone 5 no longer "sees" on Bluetooth, so, I cannot pair the device. Anyone have a suggestion? Tritton no longer supports the device.

    I have a Tritton TRI-BC200 hands free device that my iPhone 5 no longer "sees" on Bluetooth, so, I cannot pair the device. Anyone have a suggestion? Tritton no longer supports the device.

    I had this problem and what I did was: read the user manual. I was actually using the wrong buttons to put the Tri-BC200 on pairing mode. I also boot my I phone. Everything worked OK. Regards.

Maybe you are looking for

  • Bad performance of MKPF / MSEG selects

    Hi, I am working on report for performance issue. select-options : matnr FOR  mara-matnr,                          mtart FOR  mara-mtart,                          werks FOR  mseg-werks NO INTERVALS,                           lgort FOR  mseg-lgort NO

  • SAP Script & SMARTFORM import - Prog. RSTXSCRP????

    Hi Experts, We hv my_SAP_Script in DEV system of FarmSeeds box.................now, I need to get(import/copy) in the same my_SAP_Script into DEV system of FarmChemicals box, So, in this perspective am looking the prog. of RSTXSCRP............but, it

  • How to do LDAP/OID as datasource in OBIEE

    We have a requirement to read data from LDAP in the repository and expose the imported structure to business model and inturn in presentation area. So that we can create simple OBIEE report using the LDAP data. 1. How to add LDAP as datasource/databa

  • Rotating a photo section

    I am very new to Photoshop (4 days), having just purchased Elements 10 (I was not told that Vers 11 was available and for the same price!!!!!). Yesterday I started a new project and loaded a photo. The photo was of a phone cord and was taken against

  • UNCAUGHT_EXCEPTION "CX_RSR_X_MESSAGE" when runnign BEx Query

    Hi, We have a user who is using the Accounts Payable report. User is able to access the BEx query, run the query but when the user is trying to move the company code from free characteristics to rows BEx is throwing the following error: An error occu