Advertisement
Guest User

Untitled

a guest
Jun 4th, 2015
298
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 507.15 KB | None | 0 0
  1. execve("/usr/bin/lipstick", ["/usr/bin/lipstick", "-plugin", "evdevtouch:/dev/input/event7", "-plugin", "evdevkeyboard:keymap=/usr/share/"...], [/* 18 vars */]) = 0
  2. brk(0) = 0xb8a000
  3. fcntl64(0, F_GETFD) = 0
  4. fcntl64(1, F_GETFD) = 0
  5. fcntl64(2, F_GETFD) = 0
  6. access("/etc/suid-debug", F_OK) = -1 ENOENT (No such file or directory)
  7. uname({sys="Linux", node="Jolla", ...}) = 0
  8. access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
  9. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6fa5000
  10. access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
  11. open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
  12. fstat64(3, {st_mode=S_IFREG|0644, st_size=34895, ...}) = 0
  13. mmap2(NULL, 34895, PROT_READ, MAP_PRIVATE, 3, 0) = 0xb6f76000
  14. close(3) = 0
  15. access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
  16. open("/usr/lib/libprofile-qt5.so.1", O_RDONLY|O_CLOEXEC) = 3
  17. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0`(\0\0004\0\0\0"..., 512) = 512
  18. lseek(3, 54676, SEEK_SET) = 54676
  19. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1120) = 1120
  20. lseek(3, 54328, SEEK_SET) = 54328
  21. read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 53) = 53
  22. fstat64(3, {st_mode=S_IFREG|0755, st_size=55796, ...}) = 0
  23. mmap2(NULL, 87180, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb6f60000
  24. mprotect(0xb6f6d000, 32768, PROT_NONE) = 0
  25. mmap2(0xb6f75000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xd000) = 0xb6f75000
  26. close(3) = 0
  27. access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
  28. open("/usr/lib/liblipstick-qt5.so.1", O_RDONLY|O_CLOEXEC) = 3
  29. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0Pg\2\0004\0\0\0"..., 512) = 512
  30. lseek(3, 677980, SEEK_SET) = 677980
  31. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1120) = 1120
  32. lseek(3, 677632, SEEK_SET) = 677632
  33. read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 53) = 53
  34. fstat64(3, {st_mode=S_IFREG|0755, st_size=679100, ...}) = 0
  35. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6fa4000
  36. mmap2(NULL, 710708, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb6eb2000
  37. mprotect(0xb6f4e000, 32768, PROT_NONE) = 0
  38. mmap2(0xb6f56000, 40960, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9c000) = 0xb6f56000
  39. close(3) = 0
  40. access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
  41. open("/usr/lib/libmlite5.so.0", O_RDONLY|O_CLOEXEC) = 3
  42. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\350 \1\0004\0\0\0"..., 512) = 512
  43. lseek(3, 238168, SEEK_SET) = 238168
  44. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1120) = 1120
  45. lseek(3, 237824, SEEK_SET) = 237824
  46. read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 53) = 53
  47. fstat64(3, {st_mode=S_IFREG|0755, st_size=239288, ...}) = 0
  48. mmap2(NULL, 270828, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb6e6f000
  49. mprotect(0xb6ea9000, 28672, PROT_NONE) = 0
  50. mmap2(0xb6eb0000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x39000) = 0xb6eb0000
  51. close(3) = 0
  52. access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
  53. open("/usr/lib/libcontentaction5.so.0", O_RDONLY|O_CLOEXEC) = 3
  54. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\360h\0\0004\0\0\0"..., 512) = 512
  55. lseek(3, 170372, SEEK_SET) = 170372
  56. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1120) = 1120
  57. lseek(3, 170020, SEEK_SET) = 170020
  58. read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 53) = 53
  59. fstat64(3, {st_mode=S_IFREG|0755, st_size=171492, ...}) = 0
  60. mmap2(NULL, 202996, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb6e3d000
  61. mprotect(0xb6e66000, 32768, PROT_NONE) = 0
  62. mmap2(0xb6e6e000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x29000) = 0xb6e6e000
  63. close(3) = 0
  64. access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
  65. open("/usr/lib/libqmsystem2-qt5.so.1", O_RDONLY|O_CLOEXEC) = 3
  66. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\354\242\1\0004\0\0\0"..., 512) = 512
  67. lseek(3, 391912, SEEK_SET) = 391912
  68. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1120) = 1120
  69. lseek(3, 391564, SEEK_SET) = 391564
  70. read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 53) = 53
  71. fstat64(3, {st_mode=S_IFREG|0755, st_size=393032, ...}) = 0
  72. mmap2(NULL, 424536, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb6dd5000
  73. mprotect(0xb6e33000, 28672, PROT_NONE) = 0
  74. mmap2(0xb6e3a000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5d000) = 0xb6e3a000
  75. close(3) = 0
  76. access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
  77. open("/usr/lib/libtimed-qt5.so.0", O_RDONLY|O_CLOEXEC) = 3
  78. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\0+\1\0004\0\0\0"..., 512) = 512
  79. lseek(3, 248656, SEEK_SET) = 248656
  80. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1120) = 1120
  81. lseek(3, 248308, SEEK_SET) = 248308
  82. read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 53) = 53
  83. fstat64(3, {st_mode=S_IFREG|0755, st_size=249776, ...}) = 0
  84. mmap2(NULL, 281272, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb6d90000
  85. mprotect(0xb6dcc000, 32768, PROT_NONE) = 0
  86. mmap2(0xb6dd4000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3c000) = 0xb6dd4000
  87. close(3) = 0
  88. access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
  89. open("/usr/lib/libconnman-qt5.so.1", O_RDONLY|O_CLOEXEC) = 3
  90. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0008\216\1\0004\0\0\0"..., 512) = 512
  91. lseek(3, 396104, SEEK_SET) = 396104
  92. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1120) = 1120
  93. lseek(3, 395756, SEEK_SET) = 395756
  94. read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 53) = 53
  95. fstat64(3, {st_mode=S_IFREG|0755, st_size=397224, ...}) = 0
  96. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6fa3000
  97. mmap2(NULL, 428772, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb6d27000
  98. mprotect(0xb6d87000, 28672, PROT_NONE) = 0
  99. mmap2(0xb6d8e000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5f000) = 0xb6d8e000
  100. close(3) = 0
  101. access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
  102. open("/usr/lib/libqofono-qt5.so.0", O_RDONLY|O_CLOEXEC) = 3
  103. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\300<\3\0004\0\0\0"..., 512) = 512
  104. lseek(3, 862448, SEEK_SET) = 862448
  105. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1120) = 1120
  106. lseek(3, 862100, SEEK_SET) = 862100
  107. read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 53) = 53
  108. fstat64(3, {st_mode=S_IFREG|0755, st_size=863568, ...}) = 0
  109. mmap2(NULL, 894972, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb6c4c000
  110. mprotect(0xb6d1a000, 32768, PROT_NONE) = 0
  111. mmap2(0xb6d22000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xce000) = 0xb6d22000
  112. close(3) = 0
  113. access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
  114. open("/usr/lib/libbluez-qt5.so.0", O_RDONLY|O_CLOEXEC) = 3
  115. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\310F\1\0004\0\0\0"..., 512) = 512
  116. lseek(3, 362340, SEEK_SET) = 362340
  117. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1120) = 1120
  118. lseek(3, 361992, SEEK_SET) = 361992
  119. read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 53) = 53
  120. fstat64(3, {st_mode=S_IFREG|0755, st_size=363460, ...}) = 0
  121. mmap2(NULL, 395056, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb6beb000
  122. mprotect(0xb6c43000, 28672, PROT_NONE) = 0
  123. mmap2(0xb6c4a000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x57000) = 0xb6c4a000
  124. close(3) = 0
  125. access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
  126. open("/usr/lib/libnemotransferengine-qt5.so.1", O_RDONLY|O_CLOEXEC) = 3
  127. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0`\206\0\0004\0\0\0"..., 512) = 512
  128. lseek(3, 106356, SEEK_SET) = 106356
  129. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1120) = 1120
  130. lseek(3, 105996, SEEK_SET) = 105996
  131. read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 53) = 53
  132. fstat64(3, {st_mode=S_IFREG|0755, st_size=107476, ...}) = 0
  133. mmap2(NULL, 138816, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb6bc9000
  134. mprotect(0xb6be3000, 28672, PROT_NONE) = 0
  135. mmap2(0xb6bea000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19000) = 0xb6bea000
  136. close(3) = 0
  137. access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
  138. open("/usr/lib/libQt5Quick.so.5", O_RDONLY|O_CLOEXEC) = 3
  139. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\0\v\7\0004\0\0\0"..., 512) = 512
  140. lseek(3, 2178876, SEEK_SET) = 2178876
  141. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1040) = 1040
  142. lseek(3, 2178552, SEEK_SET) = 2178552
  143. read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 53) = 53
  144. fstat64(3, {st_mode=S_IFREG|0755, st_size=2179916, ...}) = 0
  145. mmap2(NULL, 2213572, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb69ac000
  146. mprotect(0xb6b97000, 32768, PROT_NONE) = 0
  147. mmap2(0xb6b9f000, 167936, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1eb000) = 0xb6b9f000
  148. mmap2(0xb6bc8000, 1732, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb6bc8000
  149. close(3) = 0
  150. access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
  151. open("/usr/lib/libQt5Compositor.so.5", O_RDONLY|O_CLOEXEC) = 3
  152. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0008,\3\0004\0\0\0"..., 512) = 512
  153. lseek(3, 465144, SEEK_SET) = 465144
  154. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1040) = 1040
  155. lseek(3, 464816, SEEK_SET) = 464816
  156. read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 53) = 53
  157. fstat64(3, {st_mode=S_IFREG|0755, st_size=466184, ...}) = 0
  158. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6fa2000
  159. mmap2(NULL, 501860, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb6931000
  160. mprotect(0xb699e000, 32768, PROT_NONE) = 0
  161. mmap2(0xb69a6000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6d000) = 0xb69a6000
  162. mmap2(0xb69ab000, 2148, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb69ab000
  163. close(3) = 0
  164. access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
  165. open("/usr/lib/libQt5Gui.so.5", O_RDONLY|O_CLOEXEC) = 3
  166. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0008\221\10\0004\0\0\0"..., 512) = 512
  167. lseek(3, 3421968, SEEK_SET) = 3421968
  168. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1040) = 1040
  169. lseek(3, 3421644, SEEK_SET) = 3421644
  170. read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\3\f"..., 53) = 53
  171. fstat64(3, {st_mode=S_IFREG|0755, st_size=3423008, ...}) = 0
  172. mmap2(NULL, 3456764, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb65e5000
  173. mprotect(0xb6915000, 28672, PROT_NONE) = 0
  174. mmap2(0xb691c000, 86016, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x32f000) = 0xb691c000
  175. close(3) = 0
  176. access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
  177. open("/usr/lib/libQt5DBus.so.5", O_RDONLY|O_CLOEXEC) = 3
  178. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\370\364\0\0004\0\0\0"..., 512) = 512
  179. lseek(3, 445220, SEEK_SET) = 445220
  180. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1040) = 1040
  181. lseek(3, 444896, SEEK_SET) = 444896
  182. read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 53) = 53
  183. fstat64(3, {st_mode=S_IFREG|0755, st_size=446260, ...}) = 0
  184. mmap2(NULL, 478272, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb6570000
  185. mprotect(0xb65db000, 28672, PROT_NONE) = 0
  186. mmap2(0xb65e2000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6a000) = 0xb65e2000
  187. close(3) = 0
  188. access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
  189. open("/usr/lib/libQt5Xml.so.5", O_RDONLY|O_CLOEXEC) = 3
  190. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0X\266\0\0004\0\0\0"..., 512) = 512
  191. lseek(3, 196052, SEEK_SET) = 196052
  192. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1040) = 1040
  193. lseek(3, 195728, SEEK_SET) = 195728
  194. read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 53) = 53
  195. fstat64(3, {st_mode=S_IFREG|0755, st_size=197092, ...}) = 0
  196. mmap2(NULL, 228508, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb6538000
  197. mprotect(0xb6567000, 32768, PROT_NONE) = 0
  198. mmap2(0xb656f000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2f000) = 0xb656f000
  199. close(3) = 0
  200. access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
  201. open("/usr/lib/libQt5Qml.so.5", O_RDONLY|O_CLOEXEC) = 3
  202. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\340\312\6\0004\0\0\0"..., 512) = 512
  203. lseek(3, 2540796, SEEK_SET) = 2540796
  204. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1040) = 1040
  205. lseek(3, 2540472, SEEK_SET) = 2540472
  206. read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 53) = 53
  207. fstat64(3, {st_mode=S_IFREG|0755, st_size=2541836, ...}) = 0
  208. mmap2(NULL, 2578560, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb62c2000
  209. mprotect(0xb6514000, 32768, PROT_NONE) = 0
  210. mmap2(0xb651c000, 110592, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x252000) = 0xb651c000
  211. mmap2(0xb6537000, 2176, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb6537000
  212. close(3) = 0
  213. access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
  214. open("/usr/lib/libQt5Network.so.5", O_RDONLY|O_CLOEXEC) = 3
  215. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\3447\2\0004\0\0\0"..., 512) = 512
  216. lseek(3, 1166436, SEEK_SET) = 1166436
  217. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1040) = 1040
  218. lseek(3, 1166108, SEEK_SET) = 1166108
  219. read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 53) = 53
  220. fstat64(3, {st_mode=S_IFREG|0755, st_size=1167476, ...}) = 0
  221. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6fa1000
  222. mmap2(NULL, 1200076, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb619d000
  223. mprotect(0xb62b1000, 32768, PROT_NONE) = 0
  224. mmap2(0xb62b9000, 36864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x114000) = 0xb62b9000
  225. close(3) = 0
  226. access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
  227. open("/usr/lib/libQt5Core.so.5", O_RDONLY|O_CLOEXEC) = 3
  228. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\240\336\6\0004\0\0\0"..., 512) = 512
  229. lseek(3, 3929556, SEEK_SET) = 3929556
  230. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1200) = 1200
  231. lseek(3, 3929196, SEEK_SET) = 3929196
  232. read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 53) = 53
  233. fstat64(3, {st_mode=S_IFREG|0755, st_size=3930756, ...}) = 0
  234. mmap2(NULL, 3932404, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb5ddc000
  235. mmap2(0xb6184000, 98304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3a8000) = 0xb6184000
  236. mmap2(0xb619c000, 244, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb619c000
  237. close(3) = 0
  238. access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
  239. open("/usr/lib/libGLESv2.so.2", O_RDONLY|O_CLOEXEC) = 3
  240. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\10\35\0\0004\0\0\0"..., 512) = 512
  241. lseek(3, 34564, SEEK_SET) = 34564
  242. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1480) = 1480
  243. lseek(3, 16083, SEEK_SET) = 16083
  244. read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 53) = 53
  245. fstat64(3, {st_mode=S_IFREG|0755, st_size=47898, ...}) = 0
  246. mmap2(NULL, 48864, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb5dd0000
  247. mprotect(0xb5dd4000, 28672, PROT_NONE) = 0
  248. mmap2(0xb5ddb000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0xb5ddb000
  249. close(3) = 0
  250. access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
  251. open("/lib/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3
  252. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\304V\0\0004\0\0\0"..., 512) = 512
  253. lseek(3, 82708, SEEK_SET) = 82708
  254. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1320) = 1320
  255. lseek(3, 82308, SEEK_SET) = 82308
  256. read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 53) = 53
  257. fstat64(3, {st_mode=S_IFREG|0755, st_size=84028, ...}) = 0
  258. mmap2(NULL, 123408, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb5db1000
  259. mprotect(0xb5dc5000, 28672, PROT_NONE) = 0
  260. mmap2(0xb5dcc000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x13000) = 0xb5dcc000
  261. mmap2(0xb5dce000, 4624, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb5dce000
  262. close(3) = 0
  263. access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
  264. open("/usr/lib/libstdc++.so.6", O_RDONLY|O_CLOEXEC) = 3
  265. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\240\\\4\0004\0\0\0"..., 512) = 512
  266. lseek(3, 754476, SEEK_SET) = 754476
  267. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1200) = 1200
  268. lseek(3, 754112, SEEK_SET) = 754112
  269. read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 53) = 53
  270. fstat64(3, {st_mode=S_IFREG|0755, st_size=755676, ...}) = 0
  271. mmap2(NULL, 814408, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb5cea000
  272. mprotect(0xb5d9e000, 32768, PROT_NONE) = 0
  273. mmap2(0xb5da6000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb4000) = 0xb5da6000
  274. mmap2(0xb5dab000, 23880, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb5dab000
  275. close(3) = 0
  276. access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
  277. open("/lib/libm.so.6", O_RDONLY|O_CLOEXEC) = 3
  278. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\0=\0\0004\0\0\0"..., 512) = 512
  279. lseek(3, 434692, SEEK_SET) = 434692
  280. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1240) = 1240
  281. lseek(3, 434332, SEEK_SET) = 434332
  282. read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 53) = 53
  283. fstat64(3, {st_mode=S_IFREG|0755, st_size=435932, ...}) = 0
  284. mmap2(NULL, 467108, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb5c77000
  285. mprotect(0xb5ce0000, 32768, PROT_NONE) = 0
  286. mmap2(0xb5ce8000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x69000) = 0xb5ce8000
  287. close(3) = 0
  288. access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
  289. open("/lib/libgcc_s.so.1", O_RDONLY|O_CLOEXEC) = 3
  290. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\250%\0\0004\0\0\0"..., 512) = 512
  291. lseek(3, 38976, SEEK_SET) = 38976
  292. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1120) = 1120
  293. lseek(3, 38628, SEEK_SET) = 38628
  294. read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 53) = 53
  295. fstat64(3, {st_mode=S_IFREG|0755, st_size=40096, ...}) = 0
  296. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6fa0000
  297. mmap2(NULL, 71452, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb5c65000
  298. mprotect(0xb5c6f000, 28672, PROT_NONE) = 0
  299. mmap2(0xb5c76000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0xb5c76000
  300. close(3) = 0
  301. access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
  302. open("/lib/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
  303. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0H\200\1\0004\0\0\0"..., 512) = 512
  304. lseek(3, 1290176, SEEK_SET) = 1290176
  305. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1360) = 1360
  306. lseek(3, 1289732, SEEK_SET) = 1289732
  307. read(3, "A2\0\0\0aeabi\0\1(\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 51) = 51
  308. fstat64(3, {st_mode=S_IFREG|0755, st_size=1291536, ...}) = 0
  309. mmap2(NULL, 1332592, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb5b1f000
  310. mprotect(0xb5c58000, 28672, PROT_NONE) = 0
  311. mmap2(0xb5c5f000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x138000) = 0xb5c5f000
  312. mmap2(0xb5c62000, 9584, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb5c62000
  313. close(3) = 0
  314. access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
  315. open("/lib/librt.so.1", O_RDONLY|O_CLOEXEC) = 3
  316. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\360\26\0\0004\0\0\0"..., 512) = 512
  317. lseek(3, 25324, SEEK_SET) = 25324
  318. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1320) = 1320
  319. lseek(3, 24928, SEEK_SET) = 24928
  320. read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 53) = 53
  321. fstat64(3, {st_mode=S_IFREG|0755, st_size=26644, ...}) = 0
  322. mmap2(NULL, 57876, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb5b10000
  323. mprotect(0xb5b16000, 28672, PROT_NONE) = 0
  324. mmap2(0xb5b1d000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) = 0xb5b1d000
  325. close(3) = 0
  326. access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
  327. open("/usr/lib/libQt5Sql.so.5", O_RDONLY|O_CLOEXEC) = 3
  328. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\360\305\0\0004\0\0\0"..., 512) = 512
  329. lseek(3, 205660, SEEK_SET) = 205660
  330. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1040) = 1040
  331. lseek(3, 205336, SEEK_SET) = 205336
  332. read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 53) = 53
  333. fstat64(3, {st_mode=S_IFREG|0755, st_size=206700, ...}) = 0
  334. mmap2(NULL, 238272, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb5ad5000
  335. mprotect(0xb5b07000, 28672, PROT_NONE) = 0
  336. mmap2(0xb5b0e000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x31000) = 0xb5b0e000
  337. close(3) = 0
  338. access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
  339. open("/usr/lib/libQt5Sensors.so.5", O_RDONLY|O_CLOEXEC) = 3
  340. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\0\21\1\0004\0\0\0"..., 512) = 512
  341. lseek(3, 188584, SEEK_SET) = 188584
  342. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1040) = 1040
  343. lseek(3, 188256, SEEK_SET) = 188256
  344. read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 53) = 53
  345. fstat64(3, {st_mode=S_IFREG|0755, st_size=189624, ...}) = 0
  346. mmap2(NULL, 221184, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb5a9f000
  347. mprotect(0xb5acb000, 28672, PROT_NONE) = 0
  348. mmap2(0xb5ad2000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2b000) = 0xb5ad2000
  349. close(3) = 0
  350. access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
  351. open("/usr/lib/libdbus-1.so.3", O_RDONLY|O_CLOEXEC) = 3
  352. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\360T\0\0004\0\0\0"..., 512) = 512
  353. lseek(3, 235816, SEEK_SET) = 235816
  354. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1120) = 1120
  355. lseek(3, 235472, SEEK_SET) = 235472
  356. read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 53) = 53
  357. fstat64(3, {st_mode=S_IFREG|0755, st_size=236936, ...}) = 0
  358. mmap2(NULL, 268528, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb5a5d000
  359. mprotect(0xb5a96000, 32768, PROT_NONE) = 0
  360. mmap2(0xb5a9e000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x39000) = 0xb5a9e000
  361. close(3) = 0
  362. access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
  363. open("/usr/lib/libdbus-glib-1.so.2", O_RDONLY|O_CLOEXEC) = 3
  364. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\304p\0\0004\0\0\0"..., 512) = 512
  365. lseek(3, 133992, SEEK_SET) = 133992
  366. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1120) = 1120
  367. lseek(3, 133644, SEEK_SET) = 133644
  368. read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 53) = 53
  369. fstat64(3, {st_mode=S_IFREG|0755, st_size=135112, ...}) = 0
  370. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb5a5c000
  371. mmap2(NULL, 133816, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb5a3b000
  372. mmap2(0xb5a5b000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x20000) = 0xb5a5b000
  373. close(3) = 0
  374. access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
  375. open("/usr/lib/libgobject-2.0.so.0", O_RDONLY|O_CLOEXEC) = 3
  376. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0H\201\0\0004\0\0\0"..., 512) = 512
  377. lseek(3, 324168, SEEK_SET) = 324168
  378. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1120) = 1120
  379. lseek(3, 323816, SEEK_SET) = 323816
  380. read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 53) = 53
  381. fstat64(3, {st_mode=S_IFREG|0755, st_size=325288, ...}) = 0
  382. mmap2(NULL, 358000, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb59e3000
  383. mprotect(0xb5a32000, 28672, PROT_NONE) = 0
  384. mmap2(0xb5a39000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4e000) = 0xb5a39000
  385. close(3) = 0
  386. access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
  387. open("/usr/lib/libglib-2.0.so.0", O_RDONLY|O_CLOEXEC) = 3
  388. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\260S\1\0004\0\0\0"..., 512) = 512
  389. lseek(3, 1075900, SEEK_SET) = 1075900
  390. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1120) = 1120
  391. lseek(3, 1075552, SEEK_SET) = 1075552
  392. read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 53) = 53
  393. fstat64(3, {st_mode=S_IFREG|0755, st_size=1077020, ...}) = 0
  394. mmap2(NULL, 1109880, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb58d4000
  395. mprotect(0xb59da000, 32768, PROT_NONE) = 0
  396. mmap2(0xb59e2000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x106000) = 0xb59e2000
  397. close(3) = 0
  398. access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
  399. open("/usr/lib/libresourceqt5.so.1", O_RDONLY|O_CLOEXEC) = 3
  400. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0L\215\0\0004\0\0\0"..., 512) = 512
  401. lseek(3, 106136, SEEK_SET) = 106136
  402. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1120) = 1120
  403. lseek(3, 105788, SEEK_SET) = 105788
  404. read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 53) = 53
  405. fstat64(3, {st_mode=S_IFREG|0755, st_size=107256, ...}) = 0
  406. mmap2(NULL, 138576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb58b2000
  407. mprotect(0xb58cc000, 28672, PROT_NONE) = 0
  408. mmap2(0xb58d3000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19000) = 0xb58d3000
  409. close(3) = 0
  410. access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
  411. open("/usr/lib/libdbus-qeventloop-qt5.so.1", O_RDONLY|O_CLOEXEC) = 3
  412. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\360\"\0\0004\0\0\0"..., 512) = 512
  413. lseek(3, 19540, SEEK_SET) = 19540
  414. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1120) = 1120
  415. lseek(3, 19184, SEEK_SET) = 19184
  416. read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 53) = 53
  417. fstat64(3, {st_mode=S_IFREG|0755, st_size=20660, ...}) = 0
  418. mmap2(NULL, 51984, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb58a5000
  419. mprotect(0xb58aa000, 28672, PROT_NONE) = 0
  420. mmap2(0xb58b1000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0xb58b1000
  421. close(3) = 0
  422. access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
  423. open("/usr/lib/libresource.so.0", O_RDONLY|O_CLOEXEC) = 3
  424. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0<\21\0\0004\0\0\0"..., 512) = 512
  425. lseek(3, 21516, SEEK_SET) = 21516
  426. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1120) = 1120
  427. lseek(3, 21172, SEEK_SET) = 21172
  428. read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 53) = 53
  429. fstat64(3, {st_mode=S_IFREG|0755, st_size=22636, ...}) = 0
  430. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb58a4000
  431. mmap2(NULL, 53956, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb5896000
  432. mprotect(0xb589b000, 32768, PROT_NONE) = 0
  433. mmap2(0xb58a3000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) = 0xb58a3000
  434. close(3) = 0
  435. access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
  436. open("/usr/lib/libngf-qt5.so.0", O_RDONLY|O_CLOEXEC) = 3
  437. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\00009\0\0004\0\0\0"..., 512) = 512
  438. lseek(3, 34240, SEEK_SET) = 34240
  439. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1120) = 1120
  440. lseek(3, 33896, SEEK_SET) = 33896
  441. read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 53) = 53
  442. fstat64(3, {st_mode=S_IFREG|0755, st_size=35360, ...}) = 0
  443. mmap2(NULL, 33936, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb588d000
  444. mmap2(0xb5895000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8000) = 0xb5895000
  445. close(3) = 0
  446. access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
  447. open("/usr/lib/libQt5SystemInfo.so.5", O_RDONLY|O_CLOEXEC) = 3
  448. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\374~\0\0004\0\0\0"..., 512) = 512
  449. lseek(3, 236400, SEEK_SET) = 236400
  450. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1040) = 1040
  451. lseek(3, 236072, SEEK_SET) = 236072
  452. read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 53) = 53
  453. fstat64(3, {st_mode=S_IFREG|0755, st_size=237440, ...}) = 0
  454. mmap2(NULL, 269608, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb584b000
  455. mprotect(0xb5880000, 32768, PROT_NONE) = 0
  456. mmap2(0xb5888000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x35000) = 0xb5888000
  457. close(3) = 0
  458. access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
  459. open("/usr/lib/libsystemd-daemon.so.0", O_RDONLY|O_CLOEXEC) = 3
  460. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\330\t\0\0004\0\0\0"..., 512) = 512
  461. lseek(3, 8552, SEEK_SET) = 8552
  462. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1120) = 1120
  463. lseek(3, 8196, SEEK_SET) = 8196
  464. read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 53) = 53
  465. fstat64(3, {st_mode=S_IFREG|0755, st_size=9672, ...}) = 0
  466. mmap2(NULL, 40968, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb5840000
  467. mprotect(0xb5842000, 28672, PROT_NONE) = 0
  468. mmap2(0xb5849000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0xb5849000
  469. close(3) = 0
  470. access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
  471. open("/usr/lib/libcontextkit-statefs-qt5.so", O_RDONLY|O_CLOEXEC) = 3
  472. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\250\245\0\0004\0\0\0"..., 512) = 512
  473. lseek(3, 110684, SEEK_SET) = 110684
  474. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1120) = 1120
  475. lseek(3, 110332, SEEK_SET) = 110332
  476. read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 53) = 53
  477. fstat64(3, {st_mode=S_IFREG|0755, st_size=111804, ...}) = 0
  478. mmap2(NULL, 143120, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb581d000
  479. mprotect(0xb5837000, 32768, PROT_NONE) = 0
  480. mmap2(0xb583f000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1a000) = 0xb583f000
  481. close(3) = 0
  482. access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
  483. open("/usr/lib/libdconf.so.1", O_RDONLY|O_CLOEXEC) = 3
  484. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0|.\0\0004\0\0\0"..., 512) = 512
  485. lseek(3, 38288, SEEK_SET) = 38288
  486. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1120) = 1120
  487. lseek(3, 37948, SEEK_SET) = 37948
  488. read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 53) = 53
  489. fstat64(3, {st_mode=S_IFREG|0755, st_size=39408, ...}) = 0
  490. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb581c000
  491. mmap2(NULL, 70828, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb580a000
  492. mprotect(0xb5813000, 32768, PROT_NONE) = 0
  493. mmap2(0xb581b000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0xb581b000
  494. close(3) = 0
  495. access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
  496. open("/usr/lib/libgio-2.0.so.0", O_RDONLY|O_CLOEXEC) = 3
  497. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\0M\2\0004\0\0\0"..., 512) = 512
  498. lseek(3, 1474792, SEEK_SET) = 1474792
  499. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1120) = 1120
  500. lseek(3, 1474444, SEEK_SET) = 1474444
  501. read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 53) = 53
  502. fstat64(3, {st_mode=S_IFREG|0755, st_size=1475912, ...}) = 0
  503. mmap2(NULL, 1510932, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb5699000
  504. mprotect(0xb57ff000, 28672, PROT_NONE) = 0
  505. mmap2(0xb5806000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x165000) = 0xb5806000
  506. mmap2(0xb5809000, 3604, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb5809000
  507. close(3) = 0
  508. access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
  509. open("/usr/lib/libdsme.so.0.2.0", O_RDONLY|O_CLOEXEC) = 3
  510. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\24\n\0\0004\0\0\0"..., 512) = 512
  511. lseek(3, 5088, SEEK_SET) = 5088
  512. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1000) = 1000
  513. lseek(3, 4784, SEEK_SET) = 4784
  514. read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 53) = 53
  515. fstat64(3, {st_mode=S_IFREG|0755, st_size=6088, ...}) = 0
  516. mmap2(NULL, 37560, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb568f000
  517. mprotect(0xb5691000, 28672, PROT_NONE) = 0
  518. mmap2(0xb5698000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0xb5698000
  519. close(3) = 0
  520. access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
  521. open("/usr/lib/libdsme_dbus_if.so.0.2.0", O_RDONLY|O_CLOEXEC) = 3
  522. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0|\6\0\0004\0\0\0"..., 512) = 512
  523. lseek(3, 2772, SEEK_SET) = 2772
  524. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1000) = 1000
  525. lseek(3, 2460, SEEK_SET) = 2460
  526. read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 53) = 53
  527. fstat64(3, {st_mode=S_IFREG|0755, st_size=3772, ...}) = 0
  528. mmap2(NULL, 35232, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb5686000
  529. mprotect(0xb5687000, 28672, PROT_NONE) = 0
  530. mmap2(0xb568e000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0xb568e000
  531. close(3) = 0
  532. access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
  533. open("/usr/lib/libiphb.so.0", O_RDONLY|O_CLOEXEC) = 3
  534. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\334\10\0\0004\0\0\0"..., 512) = 512
  535. lseek(3, 4872, SEEK_SET) = 4872
  536. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1040) = 1040
  537. lseek(3, 4556, SEEK_SET) = 4556
  538. read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 53) = 53
  539. fstat64(3, {st_mode=S_IFREG|0755, st_size=5912, ...}) = 0
  540. mmap2(NULL, 37328, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb567c000
  541. mprotect(0xb567e000, 28672, PROT_NONE) = 0
  542. mmap2(0xb5685000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0xb5685000
  543. close(3) = 0
  544. access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
  545. open("/usr/lib/libsensorclient-qt5.so.1", O_RDONLY|O_CLOEXEC) = 3
  546. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0000*\1\0004\0\0\0"..., 512) = 512
  547. lseek(3, 288328, SEEK_SET) = 288328
  548. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1120) = 1120
  549. lseek(3, 287976, SEEK_SET) = 287976
  550. read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 53) = 53
  551. fstat64(3, {st_mode=S_IFREG|0755, st_size=289448, ...}) = 0
  552. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb567b000
  553. mmap2(NULL, 321108, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb562c000
  554. mprotect(0xb5672000, 28672, PROT_NONE) = 0
  555. mmap2(0xb5679000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x45000) = 0xb5679000
  556. close(3) = 0
  557. access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
  558. open("/usr/lib/libsensordatatypes-qt5.so.1", O_RDONLY|O_CLOEXEC) = 3
  559. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0T|\0\0004\0\0\0"..., 512) = 512
  560. lseek(3, 69144, SEEK_SET) = 69144
  561. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1120) = 1120
  562. lseek(3, 68788, SEEK_SET) = 68788
  563. read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 53) = 53
  564. fstat64(3, {st_mode=S_IFREG|0755, st_size=70264, ...}) = 0
  565. mmap2(NULL, 101656, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb5613000
  566. mprotect(0xb5624000, 28672, PROT_NONE) = 0
  567. mmap2(0xb562b000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x10000) = 0xb562b000
  568. close(3) = 0
  569. access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
  570. open("/usr/lib/libQt5XmlPatterns.so.5", O_RDONLY|O_CLOEXEC) = 3
  571. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0P\373\3\0004\0\0\0"..., 512) = 512
  572. lseek(3, 3491816, SEEK_SET) = 3491816
  573. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1120) = 1120
  574. lseek(3, 3491464, SEEK_SET) = 3491464
  575. read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 53) = 53
  576. fstat64(3, {st_mode=S_IFREG|0755, st_size=3492936, ...}) = 0
  577. mmap2(NULL, 3525160, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb52b6000
  578. mprotect(0xb55ee000, 28672, PROT_NONE) = 0
  579. mmap2(0xb55f5000, 122880, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x337000) = 0xb55f5000
  580. close(3) = 0
  581. access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
  582. open("/usr/lib/libquillmetadata-qt5.so.1", O_RDONLY|O_CLOEXEC) = 3
  583. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\350u\0\0004\0\0\0"..., 512) = 512
  584. lseek(3, 116840, SEEK_SET) = 116840
  585. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1120) = 1120
  586. lseek(3, 116488, SEEK_SET) = 116488
  587. read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 53) = 53
  588. fstat64(3, {st_mode=S_IFREG|0755, st_size=117960, ...}) = 0
  589. mmap2(NULL, 149324, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb5291000
  590. mprotect(0xb52ad000, 32768, PROT_NONE) = 0
  591. mmap2(0xb52b5000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1c000) = 0xb52b5000
  592. close(3) = 0
  593. access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
  594. open("/usr/lib/libfontconfig.so.1", O_RDONLY|O_CLOEXEC) = 3
  595. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\310?\0\0004\0\0\0"..., 512) = 512
  596. lseek(3, 179788, SEEK_SET) = 179788
  597. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1120) = 1120
  598. lseek(3, 179440, SEEK_SET) = 179440
  599. read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 53) = 53
  600. fstat64(3, {st_mode=S_IFREG|0755, st_size=180908, ...}) = 0
  601. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb5290000
  602. mmap2(NULL, 212756, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb525c000
  603. mprotect(0xb5287000, 32768, PROT_NONE) = 0
  604. mmap2(0xb528f000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2b000) = 0xb528f000
  605. close(3) = 0
  606. access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
  607. open("/usr/lib/libwayland-server.so.0", O_RDONLY|O_CLOEXEC) = 3
  608. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\3704\0\0004\0\0\0"..., 512) = 512
  609. lseek(3, 40276, SEEK_SET) = 40276
  610. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1120) = 1120
  611. lseek(3, 39924, SEEK_SET) = 39924
  612. read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 53) = 53
  613. fstat64(3, {st_mode=S_IFREG|0755, st_size=41396, ...}) = 0
  614. mmap2(NULL, 72716, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb524a000
  615. mprotect(0xb5254000, 28672, PROT_NONE) = 0
  616. mmap2(0xb525b000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0xb525b000
  617. close(3) = 0
  618. access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
  619. open("/usr/lib/libxkbcommon.so.0", O_RDONLY|O_CLOEXEC) = 3
  620. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0@\327\0\0004\0\0\0"..., 512) = 512
  621. lseek(3, 331748, SEEK_SET) = 331748
  622. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1120) = 1120
  623. lseek(3, 331404, SEEK_SET) = 331404
  624. read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 53) = 53
  625. fstat64(3, {st_mode=S_IFREG|0755, st_size=332868, ...}) = 0
  626. mmap2(NULL, 364192, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb51f1000
  627. mprotect(0xb5238000, 32768, PROT_NONE) = 0
  628. mmap2(0xb5240000, 40960, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x47000) = 0xb5240000
  629. close(3) = 0
  630. access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
  631. open("/usr/lib/libpng15.so.15", O_RDONLY|O_CLOEXEC) = 3
  632. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\320?\0\0004\0\0\0"..., 512) = 512
  633. lseek(3, 147644, SEEK_SET) = 147644
  634. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1120) = 1120
  635. lseek(3, 147296, SEEK_SET) = 147296
  636. read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\3\f"..., 53) = 53
  637. fstat64(3, {st_mode=S_IFREG|0755, st_size=148764, ...}) = 0
  638. mmap2(NULL, 180068, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb51c5000
  639. mprotect(0xb51e9000, 28672, PROT_NONE) = 0
  640. mmap2(0xb51f0000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x23000) = 0xb51f0000
  641. close(3) = 0
  642. access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
  643. open("/usr/lib/libz.so.1", O_RDONLY|O_CLOEXEC) = 3
  644. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\200\30\0\0004\0\0\0"..., 512) = 512
  645. lseek(3, 110092, SEEK_SET) = 110092
  646. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1160) = 1160
  647. lseek(3, 109740, SEEK_SET) = 109740
  648. read(3, "A6\0\0\0aeabi\0\1,\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\3\f"..., 55) = 55
  649. fstat64(3, {st_mode=S_IFREG|0755, st_size=111252, ...}) = 0
  650. mmap2(NULL, 142512, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb51a2000
  651. mprotect(0xb51bd000, 28672, PROT_NONE) = 0
  652. mmap2(0xb51c4000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1a000) = 0xb51c4000
  653. close(3) = 0
  654. access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
  655. open("/usr/lib/libEGL.so.1", O_RDONLY|O_CLOEXEC) = 3
  656. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\360\32\0\0004\0\0\0"..., 512) = 512
  657. lseek(3, 92600, SEEK_SET) = 92600
  658. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1520) = 1520
  659. lseek(3, 21455, SEEK_SET) = 21455
  660. read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 53) = 53
  661. fstat64(3, {st_mode=S_IFREG|0755, st_size=104335, ...}) = 0
  662. mmap2(NULL, 54752, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb5194000
  663. mprotect(0xb519a000, 28672, PROT_NONE) = 0
  664. mmap2(0xb51a1000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) = 0xb51a1000
  665. close(3) = 0
  666. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb5193000
  667. access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
  668. open("/usr/lib/libicui18n.so.52", O_RDONLY|O_CLOEXEC) = 3
  669. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0@p\7\0004\0\0\0"..., 512) = 512
  670. lseek(3, 1692432, SEEK_SET) = 1692432
  671. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1120) = 1120
  672. lseek(3, 1692088, SEEK_SET) = 1692088
  673. read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 53) = 53
  674. fstat64(3, {st_mode=S_IFREG|0755, st_size=1693552, ...}) = 0
  675. mmap2(NULL, 1727464, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb4fed000
  676. mprotect(0xb5183000, 32768, PROT_NONE) = 0
  677. mmap2(0xb518b000, 32768, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x196000) = 0xb518b000
  678. close(3) = 0
  679. access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
  680. open("/usr/lib/libicuuc.so.52", O_RDONLY|O_CLOEXEC) = 3
  681. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\240}\3\0004\0\0\0"..., 512) = 512
  682. lseek(3, 1215000, SEEK_SET) = 1215000
  683. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1120) = 1120
  684. lseek(3, 1214660, SEEK_SET) = 1214660
  685. read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 53) = 53
  686. fstat64(3, {st_mode=S_IFREG|0755, st_size=1216120, ...}) = 0
  687. mmap2(NULL, 1264992, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb4eb8000
  688. mprotect(0xb4fd8000, 28672, PROT_NONE) = 0
  689. mmap2(0xb4fdf000, 40960, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x11f000) = 0xb4fdf000
  690. mmap2(0xb4fe9000, 15712, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb4fe9000
  691. close(3) = 0
  692. access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
  693. open("/usr/lib/libpcre16.so.0", O_RDONLY|O_CLOEXEC) = 3
  694. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\350\24\0\0004\0\0\0"..., 512) = 512
  695. lseek(3, 313332, SEEK_SET) = 313332
  696. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1120) = 1120
  697. lseek(3, 312988, SEEK_SET) = 312988
  698. read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 53) = 53
  699. fstat64(3, {st_mode=S_IFREG|0755, st_size=314452, ...}) = 0
  700. mmap2(NULL, 345804, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb4e63000
  701. mprotect(0xb4eb0000, 28672, PROT_NONE) = 0
  702. mmap2(0xb4eb7000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4c000) = 0xb4eb7000
  703. close(3) = 0
  704. access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
  705. open("/lib/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
  706. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0(\t\0\0004\0\0\0"..., 512) = 512
  707. lseek(3, 8660, SEEK_SET) = 8660
  708. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1160) = 1160
  709. lseek(3, 8320, SEEK_SET) = 8320
  710. read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 53) = 53
  711. fstat64(3, {st_mode=S_IFREG|0755, st_size=9820, ...}) = 0
  712. mmap2(NULL, 41136, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb4e58000
  713. mprotect(0xb4e5a000, 28672, PROT_NONE) = 0
  714. mmap2(0xb4e61000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0xb4e61000
  715. close(3) = 0
  716. access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
  717. open("/usr/lib/libgthread-2.0.so.0", O_RDONLY|O_CLOEXEC) = 3
  718. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\4\5\0\0004\0\0\0"..., 512) = 512
  719. lseek(3, 2540, SEEK_SET) = 2540
  720. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1040) = 1040
  721. lseek(3, 2212, SEEK_SET) = 2212
  722. read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 53) = 53
  723. fstat64(3, {st_mode=S_IFREG|0755, st_size=3580, ...}) = 0
  724. mmap2(NULL, 34984, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb4e4f000
  725. mprotect(0xb4e50000, 28672, PROT_NONE) = 0
  726. mmap2(0xb4e57000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0xb4e57000
  727. close(3) = 0
  728. access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
  729. open("/usr/lib/libsystemd-journal.so.0", O_RDONLY|O_CLOEXEC) = 3
  730. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\304%\0\0004\0\0\0"..., 512) = 512
  731. lseek(3, 102800, SEEK_SET) = 102800
  732. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1200) = 1200
  733. lseek(3, 102428, SEEK_SET) = 102428
  734. read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 53) = 53
  735. fstat64(3, {st_mode=S_IFREG|0755, st_size=104000, ...}) = 0
  736. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb4e4e000
  737. mmap2(NULL, 137284, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb4e2c000
  738. mprotect(0xb4e45000, 28672, PROT_NONE) = 0
  739. mmap2(0xb4e4c000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x18000) = 0xb4e4c000
  740. close(3) = 0
  741. access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
  742. open("/usr/lib/libsystemd-id128.so.0", O_RDONLY|O_CLOEXEC) = 3
  743. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\334\t\0\0004\0\0\0"..., 512) = 512
  744. lseek(3, 20864, SEEK_SET) = 20864
  745. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1160) = 1160
  746. lseek(3, 20504, SEEK_SET) = 20504
  747. read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 53) = 53
  748. fstat64(3, {st_mode=S_IFREG|0755, st_size=22024, ...}) = 0
  749. mmap2(NULL, 55340, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb4e1e000
  750. mprotect(0xb4e23000, 28672, PROT_NONE) = 0
  751. mmap2(0xb4e2a000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0xb4e2a000
  752. close(3) = 0
  753. access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
  754. open("/usr/lib/libhybris-common.so.1", O_RDONLY|O_CLOEXEC) = 3
  755. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\250H\0\0004\0\0\0"..., 512) = 512
  756. lseek(3, 230304, SEEK_SET) = 230304
  757. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1600) = 1600
  758. lseek(3, 100899, SEEK_SET) = 100899
  759. read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 53) = 53
  760. fstat64(3, {st_mode=S_IFREG|0755, st_size=257269, ...}) = 0
  761. mmap2(NULL, 179728, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb4df2000
  762. mprotect(0xb4e0a000, 28672, PROT_NONE) = 0
  763. mmap2(0xb4e11000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000) = 0xb4e11000
  764. mmap2(0xb4e13000, 44560, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb4e13000
  765. close(3) = 0
  766. access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
  767. open("/usr/lib/libandroid-properties.so.1", O_RDONLY|O_CLOEXEC) = 3
  768. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0,\v\0\0004\0\0\0"..., 512) = 512
  769. lseek(3, 19356, SEEK_SET) = 19356
  770. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1520) = 1520
  771. lseek(3, 6379, SEEK_SET) = 6379
  772. read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 53) = 53
  773. fstat64(3, {st_mode=S_IFREG|0755, st_size=24979, ...}) = 0
  774. mmap2(NULL, 47108, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb4de6000
  775. mprotect(0xb4de8000, 28672, PROT_NONE) = 0
  776. mmap2(0xb4def000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0xb4def000
  777. mmap2(0xb4df0000, 6148, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb4df0000
  778. close(3) = 0
  779. access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
  780. open("/usr/lib/libpcre.so.1", O_RDONLY|O_CLOEXEC) = 3
  781. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\\\24\0\0004\0\0\0"..., 512) = 512
  782. lseek(3, 345072, SEEK_SET) = 345072
  783. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1120) = 1120
  784. lseek(3, 344732, SEEK_SET) = 344732
  785. read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 53) = 53
  786. fstat64(3, {st_mode=S_IFREG|0755, st_size=346192, ...}) = 0
  787. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb4de5000
  788. mmap2(NULL, 377548, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb4d88000
  789. mprotect(0xb4ddc000, 32768, PROT_NONE) = 0
  790. mmap2(0xb4de4000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x54000) = 0xb4de4000
  791. close(3) = 0
  792. access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
  793. open("/usr/lib/libffi.so.5", O_RDONLY|O_CLOEXEC) = 3
  794. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\4\23\0\0004\0\0\0"..., 512) = 512
  795. lseek(3, 23756, SEEK_SET) = 23756
  796. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1120) = 1120
  797. lseek(3, 23416, SEEK_SET) = 23416
  798. read(3, "A2\0\0\0aeabi\0\1(\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 51) = 51
  799. fstat64(3, {st_mode=S_IFREG|0755, st_size=24876, ...}) = 0
  800. mmap2(NULL, 56756, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb4d7a000
  801. mprotect(0xb4d80000, 28672, PROT_NONE) = 0
  802. mmap2(0xb4d87000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) = 0xb4d87000
  803. close(3) = 0
  804. access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
  805. open("/usr/lib/libssu.so.1", O_RDONLY|O_CLOEXEC) = 3
  806. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0L\263\0\0004\0\0\0"..., 512) = 512
  807. lseek(3, 249116, SEEK_SET) = 249116
  808. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1120) = 1120
  809. lseek(3, 248776, SEEK_SET) = 248776
  810. read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 53) = 53
  811. fstat64(3, {st_mode=S_IFREG|0755, st_size=250236, ...}) = 0
  812. mmap2(NULL, 281564, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb4d35000
  813. mprotect(0xb4d71000, 32768, PROT_NONE) = 0
  814. mmap2(0xb4d79000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3c000) = 0xb4d79000
  815. close(3) = 0
  816. access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
  817. open("/usr/lib/libudev.so.1", O_RDONLY|O_CLOEXEC) = 3
  818. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\324&\0\0004\0\0\0"..., 512) = 512
  819. lseek(3, 61824, SEEK_SET) = 61824
  820. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1160) = 1160
  821. lseek(3, 61468, SEEK_SET) = 61468
  822. read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 53) = 53
  823. fstat64(3, {st_mode=S_IFREG|0755, st_size=62984, ...}) = 0
  824. mmap2(NULL, 96312, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb4d1d000
  825. mprotect(0xb4d2c000, 28672, PROT_NONE) = 0
  826. mmap2(0xb4d33000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xe000) = 0xb4d33000
  827. close(3) = 0
  828. access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
  829. open("/usr/lib/libbluetooth.so.3", O_RDONLY|O_CLOEXEC) = 3
  830. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\304F\0\0004\0\0\0"..., 512) = 512
  831. lseek(3, 85656, SEEK_SET) = 85656
  832. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1080) = 1080
  833. lseek(3, 85320, SEEK_SET) = 85320
  834. read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 53) = 53
  835. fstat64(3, {st_mode=S_IFREG|0755, st_size=86736, ...}) = 0
  836. mmap2(NULL, 118092, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb4d00000
  837. mprotect(0xb4d14000, 28672, PROT_NONE) = 0
  838. mmap2(0xb4d1b000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x13000) = 0xb4d1b000
  839. close(3) = 0
  840. access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
  841. open("/usr/lib/libstatefs-qt5.so", O_RDONLY|O_CLOEXEC) = 3
  842. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0`%\0\0004\0\0\0"..., 512) = 512
  843. lseek(3, 24160, SEEK_SET) = 24160
  844. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1120) = 1120
  845. lseek(3, 23820, SEEK_SET) = 23820
  846. read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 53) = 53
  847. fstat64(3, {st_mode=S_IFREG|0755, st_size=25280, ...}) = 0
  848. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb4cff000
  849. mmap2(NULL, 56680, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb4cf1000
  850. mprotect(0xb4cf7000, 28672, PROT_NONE) = 0
  851. mmap2(0xb4cfe000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) = 0xb4cfe000
  852. close(3) = 0
  853. access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
  854. open("/usr/lib/libqtaround.so.1", O_RDONLY|O_CLOEXEC) = 3
  855. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0 \354\0\0004\0\0\0"..., 512) = 512
  856. lseek(3, 200612, SEEK_SET) = 200612
  857. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1120) = 1120
  858. lseek(3, 200268, SEEK_SET) = 200268
  859. read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 53) = 53
  860. fstat64(3, {st_mode=S_IFREG|0755, st_size=201732, ...}) = 0
  861. mmap2(NULL, 200436, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb4cc0000
  862. mmap2(0xb4cf0000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x30000) = 0xb4cf0000
  863. close(3) = 0
  864. access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
  865. open("/usr/lib/libgmodule-2.0.so.0", O_RDONLY|O_CLOEXEC) = 3
  866. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\264\f\0\0004\0\0\0"..., 512) = 512
  867. lseek(3, 9020, SEEK_SET) = 9020
  868. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1080) = 1080
  869. lseek(3, 8680, SEEK_SET) = 8680
  870. read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 53) = 53
  871. fstat64(3, {st_mode=S_IFREG|0755, st_size=10100, ...}) = 0
  872. mmap2(NULL, 41480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb4cb5000
  873. mprotect(0xb4cb7000, 32768, PROT_NONE) = 0
  874. mmap2(0xb4cbf000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0xb4cbf000
  875. close(3) = 0
  876. access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
  877. open("/lib/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3
  878. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\230$\0\0004\0\0\0"..., 512) = 512
  879. lseek(3, 94920, SEEK_SET) = 94920
  880. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1200) = 1200
  881. lseek(3, 94564, SEEK_SET) = 94564
  882. read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 53) = 53
  883. fstat64(3, {st_mode=S_IFREG|0755, st_size=96120, ...}) = 0
  884. mmap2(NULL, 137124, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb4c93000
  885. mprotect(0xb4caa000, 28672, PROT_NONE) = 0
  886. mmap2(0xb4cb1000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x16000) = 0xb4cb1000
  887. mmap2(0xb4cb3000, 6052, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb4cb3000
  888. close(3) = 0
  889. access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
  890. open("/usr/lib/libexif.so.12", O_RDONLY|O_CLOEXEC) = 3
  891. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\240m\0\0004\0\0\0"..., 512) = 512
  892. lseek(3, 206964, SEEK_SET) = 206964
  893. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1120) = 1120
  894. lseek(3, 206624, SEEK_SET) = 206624
  895. read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 53) = 53
  896. fstat64(3, {st_mode=S_IFREG|0755, st_size=208084, ...}) = 0
  897. mmap2(NULL, 239396, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb4c58000
  898. mprotect(0xb4c7f000, 32768, PROT_NONE) = 0
  899. mmap2(0xb4c87000, 49152, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x27000) = 0xb4c87000
  900. close(3) = 0
  901. access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
  902. open("/usr/lib/libexempi.so.3", O_RDONLY|O_CLOEXEC) = 3
  903. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\300z\2\0004\0\0\0"..., 512) = 512
  904. lseek(3, 960624, SEEK_SET) = 960624
  905. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1160) = 1160
  906. lseek(3, 960272, SEEK_SET) = 960272
  907. read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 53) = 53
  908. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb4c57000
  909. fstat64(3, {st_mode=S_IFREG|0755, st_size=961784, ...}) = 0
  910. mmap2(NULL, 1125668, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb4b44000
  911. mprotect(0xb4c2a000, 28672, PROT_NONE) = 0
  912. mmap2(0xb4c31000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xe5000) = 0xb4c31000
  913. mmap2(0xb4c37000, 130340, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb4c37000
  914. close(3) = 0
  915. access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
  916. open("/usr/lib/libjpeg.so.62", O_RDONLY|O_CLOEXEC) = 3
  917. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\320)\0\0004\0\0\0"..., 512) = 512
  918. lseek(3, 204924, SEEK_SET) = 204924
  919. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1160) = 1160
  920. lseek(3, 204568, SEEK_SET) = 204568
  921. read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\3\f"..., 53) = 53
  922. fstat64(3, {st_mode=S_IFREG|0755, st_size=206084, ...}) = 0
  923. mmap2(NULL, 302880, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb4afa000
  924. mprotect(0xb4b2c000, 28672, PROT_NONE) = 0
  925. mmap2(0xb4b33000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x31000) = 0xb4b33000
  926. mmap2(0xb4b34000, 65312, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb4b34000
  927. close(3) = 0
  928. access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
  929. open("/usr/lib/libfreetype.so.6", O_RDONLY|O_CLOEXEC) = 3
  930. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\220t\0\0004\0\0\0"..., 512) = 512
  931. lseek(3, 513480, SEEK_SET) = 513480
  932. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1120) = 1120
  933. lseek(3, 513136, SEEK_SET) = 513136
  934. read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 53) = 53
  935. fstat64(3, {st_mode=S_IFREG|0755, st_size=514600, ...}) = 0
  936. mmap2(NULL, 545908, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb4a74000
  937. mprotect(0xb4aef000, 28672, PROT_NONE) = 0
  938. mmap2(0xb4af6000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7a000) = 0xb4af6000
  939. close(3) = 0
  940. access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
  941. open("/usr/lib/libexpat.so.1", O_RDONLY|O_CLOEXEC) = 3
  942. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\374!\0\0004\0\0\0"..., 512) = 512
  943. lseek(3, 135132, SEEK_SET) = 135132
  944. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1120) = 1120
  945. lseek(3, 134792, SEEK_SET) = 134792
  946. read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 53) = 53
  947. fstat64(3, {st_mode=S_IFREG|0755, st_size=136252, ...}) = 0
  948. mmap2(NULL, 167564, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb4a4b000
  949. mprotect(0xb4a6b000, 28672, PROT_NONE) = 0
  950. mmap2(0xb4a72000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1f000) = 0xb4a72000
  951. close(3) = 0
  952. access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
  953. open("/usr/lib/libhardware.so.2", O_RDONLY|O_CLOEXEC) = 3
  954. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\24\5\0\0004\0\0\0"..., 512) = 512
  955. lseek(3, 4812, SEEK_SET) = 4812
  956. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1440) = 1440
  957. lseek(3, 2299, SEEK_SET) = 2299
  958. read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 53) = 53
  959. fstat64(3, {st_mode=S_IFREG|0755, st_size=8393, ...}) = 0
  960. mmap2(NULL, 35024, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb4a42000
  961. mprotect(0xb4a43000, 28672, PROT_NONE) = 0
  962. mmap2(0xb4a4a000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0xb4a4a000
  963. close(3) = 0
  964. access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
  965. open("/usr/lib/libicudata.so.52", O_RDONLY|O_CLOEXEC) = 3
  966. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\250\3\0\0004\0\0\0"..., 512) = 512
  967. lseek(3, 23507084, SEEK_SET) = 23507084
  968. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1080) = 1080
  969. lseek(3, 23506799, SEEK_SET) = 23506799
  970. read(3, "A2\0\0\0aeabi\0\1(\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 51) = 51
  971. fstat64(3, {st_mode=S_IFREG|0755, st_size=23509813, ...}) = 0
  972. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb4a41000
  973. mmap2(NULL, 23539512, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb33ce000
  974. mprotect(0xb4a39000, 28672, PROT_NONE) = 0
  975. mmap2(0xb4a40000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x166a000) = 0xb4a40000
  976. close(3) = 0
  977. access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
  978. open("/usr/lib/liblzma.so.5", O_RDONLY|O_CLOEXEC) = 3
  979. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0p\35\0\0004\0\0\0"..., 512) = 512
  980. lseek(3, 124332, SEEK_SET) = 124332
  981. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1120) = 1120
  982. lseek(3, 123992, SEEK_SET) = 123992
  983. read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 53) = 53
  984. fstat64(3, {st_mode=S_IFREG|0755, st_size=125452, ...}) = 0
  985. mmap2(NULL, 156764, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb33a7000
  986. mprotect(0xb33c5000, 32768, PROT_NONE) = 0
  987. mmap2(0xb33cd000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e000) = 0xb33cd000
  988. close(3) = 0
  989. access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
  990. open("/usr/lib/libgcrypt.so.11", O_RDONLY|O_CLOEXEC) = 3
  991. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0@G\0\0004\0\0\0"..., 512) = 512
  992. lseek(3, 470004, SEEK_SET) = 470004
  993. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1160) = 1160
  994. lseek(3, 469644, SEEK_SET) = 469644
  995. read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 53) = 53
  996. fstat64(3, {st_mode=S_IFREG|0755, st_size=471164, ...}) = 0
  997. mmap2(NULL, 503124, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb332c000
  998. mprotect(0xb339d000, 28672, PROT_NONE) = 0
  999. mmap2(0xb33a4000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x70000) = 0xb33a4000
  1000. close(3) = 0
  1001. access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
  1002. open("/usr/lib/libgpg-error.so.0", O_RDONLY|O_CLOEXEC) = 3
  1003. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0,\7\0\0004\0\0\0"..., 512) = 512
  1004. lseek(3, 11004, SEEK_SET) = 11004
  1005. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1080) = 1080
  1006. lseek(3, 10672, SEEK_SET) = 10672
  1007. read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 53) = 53
  1008. fstat64(3, {st_mode=S_IFREG|0755, st_size=12084, ...}) = 0
  1009. mmap2(NULL, 43444, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb3321000
  1010. mprotect(0xb3324000, 28672, PROT_NONE) = 0
  1011. mmap2(0xb332b000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0xb332b000
  1012. close(3) = 0
  1013. access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
  1014. open("/usr/lib/libshadowutils.so.0", O_RDONLY|O_CLOEXEC) = 3
  1015. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\250\v\0\0004\0\0\0"..., 512) = 512
  1016. lseek(3, 7680, SEEK_SET) = 7680
  1017. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1080) = 1080
  1018. lseek(3, 7344, SEEK_SET) = 7344
  1019. read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 53) = 53
  1020. fstat64(3, {st_mode=S_IFREG|0755, st_size=8760, ...}) = 0
  1021. mmap2(NULL, 40116, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb3317000
  1022. mprotect(0xb3319000, 28672, PROT_NONE) = 0
  1023. mmap2(0xb3320000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0xb3320000
  1024. close(3) = 0
  1025. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb3316000
  1026. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb3315000
  1027. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb3314000
  1028. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb3313000
  1029. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb3312000
  1030. set_tls(0xb33124c0, 0xb3312c58, 0xb6fa8000, 0xb33124c0, 0xb6fa8000) = 0
  1031. mprotect(0xb5c5f000, 8192, PROT_READ) = 0
  1032. mprotect(0xb5dcc000, 4096, PROT_READ) = 0
  1033. mprotect(0xb5b1d000, 4096, PROT_READ) = 0
  1034. mprotect(0xb4e61000, 4096, PROT_READ) = 0
  1035. mprotect(0xb5ce8000, 4096, PROT_READ) = 0
  1036. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb3311000
  1037. mprotect(0xb5da6000, 12288, PROT_READ) = 0
  1038. mprotect(0xb4cb1000, 4096, PROT_READ) = 0
  1039. mprotect(0xb4e4c000, 4096, PROT_READ) = 0
  1040. mprotect(0xb4e2a000, 4096, PROT_READ) = 0
  1041. mprotect(0xb4d33000, 4096, PROT_READ) = 0
  1042. mprotect(0xb5849000, 4096, PROT_READ) = 0
  1043. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb3310000
  1044. mprotect(0xb6fa7000, 4096, PROT_READ) = 0
  1045. munmap(0xb6f76000, 34895) = 0
  1046. set_tid_address(0xb3312068) = 2900
  1047. set_robust_list(0xb3312070, 12) = 0
  1048. rt_sigaction(SIGRTMIN, {0xb5db6258, [], SA_SIGINFO|0x4000000}, NULL, 8) = 0
  1049. rt_sigaction(SIGRT_1, {0xb5db60f8, [], SA_RESTART|SA_SIGINFO|0x4000000}, NULL, 8) = 0
  1050. rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
  1051. getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM_INFINITY}) = 0
  1052. brk(0) = 0xb8a000
  1053. brk(0xbab000) = 0xbab000
  1054. futex(0xb5daad94, FUTEX_WAKE_PRIVATE, 2147483647) = 0
  1055. open("/dev/urandom", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3
  1056. fcntl64(3, F_SETFD, FD_CLOEXEC) = 0
  1057. read(3, "\1\345\275\330", 4) = 4
  1058. close(3) = 0
  1059. stat64("/usr/libexec/droid-hybris/system/lib/libGLESv2.so", {st_mode=S_IFREG|0644, st_size=25640, ...}) = 0
  1060. open("/usr/libexec/droid-hybris/system/lib/libGLESv2.so", O_RDONLY) = 3
  1061. lseek(3, 0, SEEK_SET) = 0
  1062. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\0\0\0\0004\0\0\0"..., 4096) = 4096
  1063. lseek(3, -8, SEEK_END) = 25632
  1064. read(3, "\1\0\0\0\0\0\0\0", 8) = 8
  1065. mmap2(NULL, 32768, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6f77000
  1066. mmap2(0xb6f77000, 23936, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED, 3, 0) = 0xb6f77000
  1067. mprotect(0xb6f77000, 24576, PROT_READ|PROT_WRITE|PROT_EXEC) = 0
  1068. mmap2(0xb6f7d000, 4100, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 3, 0x5000) = 0xb6f7d000
  1069. close(3) = 0
  1070. stat64("/usr/libexec/droid-hybris/system/lib/libcutils.so", {st_mode=S_IFREG|0644, st_size=38200, ...}) = 0
  1071. open("/usr/libexec/droid-hybris/system/lib/libcutils.so", O_RDONLY) = 3
  1072. lseek(3, 0, SEEK_SET) = 0
  1073. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\0\0\0\0004\0\0\0"..., 4096) = 4096
  1074. lseek(3, -8, SEEK_END) = 38192
  1075. read(3, "\1\0\0\0\0\0\0\0", 8) = 8
  1076. mmap2(NULL, 45056, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb3305000
  1077. mmap2(0xb3305000, 36160, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED, 3, 0) = 0xb3305000
  1078. mprotect(0xb3305000, 36864, PROT_READ|PROT_WRITE|PROT_EXEC) = 0
  1079. mmap2(0xb330e000, 4172, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 3, 0x8000) = 0xb330e000
  1080. close(3) = 0
  1081. stat64("/usr/libexec/droid-hybris/system/lib/liblog.so", {st_mode=S_IFREG|0644, st_size=13512, ...}) = 0
  1082. open("/usr/libexec/droid-hybris/system/lib/liblog.so", O_RDONLY) = 3
  1083. lseek(3, 0, SEEK_SET) = 0
  1084. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\0\0\0\0004\0\0\0"..., 4096) = 4096
  1085. lseek(3, -8, SEEK_END) = 13504
  1086. read(3, "\1\0\0\0\0\0\0\0", 8) = 8
  1087. mmap2(NULL, 20480, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb3300000
  1088. mmap2(0xb3300000, 11485, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED, 3, 0) = 0xb3300000
  1089. mprotect(0xb3300000, 12288, PROT_READ|PROT_WRITE|PROT_EXEC) = 0
  1090. mmap2(0xb3303000, 4120, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 3, 0x2000) = 0xb3303000
  1091. close(3) = 0
  1092. stat64("/usr/libexec/droid-hybris/system/lib/libc.so", {st_mode=S_IFREG|0644, st_size=310660, ...}) = 0
  1093. open("/usr/libexec/droid-hybris/system/lib/libc.so", O_RDONLY) = 3
  1094. lseek(3, 0, SEEK_SET) = 0
  1095. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\0\0\0\0004\0\0\0"..., 4096) = 4096
  1096. lseek(3, -8, SEEK_END) = 310652
  1097. read(3, "\1\0\0\0\0\0\0\0", 8) = 8
  1098. mmap2(NULL, 372736, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb32a5000
  1099. mmap2(0xb32a5000, 290980, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED, 3, 0) = 0xb32a5000
  1100. mprotect(0xb32a5000, 294912, PROT_READ|PROT_WRITE|PROT_EXEC) = 0
  1101. mmap2(0xb32ed000, 17128, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 3, 0x47000) = 0xb32ed000
  1102. mmap2(0xb32f2000, 57144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb32f2000
  1103. close(3) = 0
  1104. stat64("/usr/libexec/droid-hybris/system/lib/libdsyscalls.so", {st_mode=S_IFREG|0644, st_size=302420, ...}) = 0
  1105. open("/usr/libexec/droid-hybris/system/lib/libdsyscalls.so", O_RDONLY) = 3
  1106. lseek(3, 0, SEEK_SET) = 0
  1107. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\0\0\0\0004\0\0\0"..., 4096) = 4096
  1108. lseek(3, -8, SEEK_END) = 302412
  1109. read(3, "\1\0\0\0\0\0\0\0", 8) = 8
  1110. mmap2(NULL, 364544, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb324c000
  1111. mmap2(0xb324c000, 283784, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED, 3, 0) = 0xb324c000
  1112. mprotect(0xb324c000, 286720, PROT_READ|PROT_WRITE|PROT_EXEC) = 0
  1113. mmap2(0xb3292000, 17072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 3, 0x45000) = 0xb3292000
  1114. mmap2(0xb3297000, 56040, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb3297000
  1115. close(3) = 0
  1116. mprotect(0xb324c000, 286720, PROT_READ|PROT_EXEC) = 0
  1117. mprotect(0xb3292000, 8192, PROT_READ) = 0
  1118. mprotect(0xb32a5000, 294912, PROT_READ|PROT_EXEC) = 0
  1119. mprotect(0xb32ed000, 8192, PROT_READ) = 0
  1120. stat64("/usr/libexec/droid-hybris/system/lib/libstdc++.so", {st_mode=S_IFREG|0644, st_size=5312, ...}) = 0
  1121. open("/usr/libexec/droid-hybris/system/lib/libstdc++.so", O_RDONLY) = 3
  1122. lseek(3, 0, SEEK_SET) = 0
  1123. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\0\0\0\0004\0\0\0"..., 4096) = 4096
  1124. lseek(3, -8, SEEK_END) = 5304
  1125. read(3, "\1\0\0\0\0\0\0\0", 8) = 8
  1126. mmap2(NULL, 12288, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb3249000
  1127. mmap2(0xb3249000, 2737, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED, 3, 0) = 0xb3249000
  1128. mprotect(0xb3249000, 4096, PROT_READ|PROT_WRITE|PROT_EXEC) = 0
  1129. mmap2(0xb324a000, 4100, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 3, 0) = 0xb324a000
  1130. close(3) = 0
  1131. mprotect(0xb3249000, 4096, PROT_READ|PROT_EXEC) = 0
  1132. mprotect(0xb324a000, 4096, PROT_READ) = 0
  1133. stat64("/usr/libexec/droid-hybris/system/lib/libm.so", {st_mode=S_IFREG|0644, st_size=103704, ...}) = 0
  1134. open("/usr/libexec/droid-hybris/system/lib/libm.so", O_RDONLY) = 3
  1135. lseek(3, 0, SEEK_SET) = 0
  1136. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\0\0\0\0004\0\0\0"..., 4096) = 4096
  1137. lseek(3, -8, SEEK_END) = 103696
  1138. read(3, "\1\0\0\0\0\0\0\0", 8) = 8
  1139. mmap2(NULL, 110592, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb322e000
  1140. mmap2(0xb322e000, 98136, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED, 3, 0) = 0xb322e000
  1141. mprotect(0xb322e000, 98304, PROT_READ|PROT_WRITE|PROT_EXEC) = 0
  1142. mmap2(0xb3247000, 4204, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 3, 0x18000) = 0xb3247000
  1143. close(3) = 0
  1144. mprotect(0xb322e000, 98304, PROT_READ|PROT_EXEC) = 0
  1145. mprotect(0xb3247000, 4096, PROT_READ) = 0
  1146. mprotect(0xb3300000, 12288, PROT_READ|PROT_EXEC) = 0
  1147. mprotect(0xb3303000, 4096, PROT_READ) = 0
  1148. mprotect(0xb3305000, 36864, PROT_READ|PROT_EXEC) = 0
  1149. mprotect(0xb330e000, 4096, PROT_READ) = 0
  1150. stat64("/usr/libexec/droid-hybris/system/lib/libutils.so", {st_mode=S_IFREG|0644, st_size=83244, ...}) = 0
  1151. open("/usr/libexec/droid-hybris/system/lib/libutils.so", O_RDONLY) = 3
  1152. lseek(3, 0, SEEK_SET) = 0
  1153. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\0\0\0\0004\0\0\0"..., 4096) = 4096
  1154. lseek(3, -8, SEEK_END) = 83236
  1155. read(3, "\1\0\0\0\0\0\0\0", 8) = 8
  1156. mmap2(NULL, 90112, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb3218000
  1157. mmap2(0xb3218000, 79344, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED, 3, 0) = 0xb3218000
  1158. mprotect(0xb3218000, 81920, PROT_READ|PROT_WRITE|PROT_EXEC) = 0
  1159. mmap2(0xb322c000, 4116, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 3, 0x13000) = 0xb322c000
  1160. close(3) = 0
  1161. stat64("/usr/libexec/droid-hybris/system/lib/libcorkscrew.so", {st_mode=S_IFREG|0644, st_size=13496, ...}) = 0
  1162. open("/usr/libexec/droid-hybris/system/lib/libcorkscrew.so", O_RDONLY) = 3
  1163. lseek(3, 0, SEEK_SET) = 0
  1164. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\0\0\0\0004\0\0\0"..., 4096) = 4096
  1165. lseek(3, -8, SEEK_END) = 13488
  1166. read(3, "\1\0\0\0\0\0\0\0", 8) = 8
  1167. mmap2(NULL, 20480, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb3213000
  1168. mmap2(0xb3213000, 9836, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED, 3, 0) = 0xb3213000
  1169. mprotect(0xb3213000, 12288, PROT_READ|PROT_WRITE|PROT_EXEC) = 0
  1170. mmap2(0xb3216000, 4100, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 3, 0x2000) = 0xb3216000
  1171. close(3) = 0
  1172. stat64("/usr/libexec/droid-hybris/system/lib/libgccdemangle.so", {st_mode=S_IFREG|0644, st_size=21704, ...}) = 0
  1173. open("/usr/libexec/droid-hybris/system/lib/libgccdemangle.so", O_RDONLY) = 3
  1174. lseek(3, 0, SEEK_SET) = 0
  1175. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\0\0\0\0004\0\0\0"..., 4096) = 4096
  1176. lseek(3, -8, SEEK_END) = 21696
  1177. read(3, "\1\0\0\0\0\0\0\0", 8) = 8
  1178. mmap2(NULL, 28672, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb320c000
  1179. mmap2(0xb320c000, 14751, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED, 3, 0) = 0xb320c000
  1180. mprotect(0xb320c000, 16384, PROT_READ|PROT_WRITE|PROT_EXEC) = 0
  1181. mmap2(0xb3211000, 4100, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 3, 0x4000) = 0xb3211000
  1182. close(3) = 0
  1183. mprotect(0xb320c000, 16384, PROT_READ|PROT_EXEC) = 0
  1184. mprotect(0xb3211000, 4096, PROT_READ) = 0
  1185. mprotect(0xb3213000, 12288, PROT_READ|PROT_EXEC) = 0
  1186. mprotect(0xb3216000, 4096, PROT_READ) = 0
  1187. mprotect(0xb3218000, 81920, PROT_READ|PROT_EXEC) = 0
  1188. mprotect(0xb322c000, 4096, PROT_READ) = 0
  1189. stat64("/usr/libexec/droid-hybris/system/lib/libEGL.so", {st_mode=S_IFREG|0644, st_size=336704, ...}) = 0
  1190. open("/usr/libexec/droid-hybris/system/lib/libEGL.so", O_RDONLY) = 3
  1191. lseek(3, 0, SEEK_SET) = 0
  1192. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\0\0\0\0004\0\0\0"..., 4096) = 4096
  1193. lseek(3, -8, SEEK_END) = 336696
  1194. read(3, "\1\0\0\0\0\0\0\0", 8) = 8
  1195. mmap2(NULL, 352256, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb31b6000
  1196. mmap2(0xb31b6000, 303983, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED, 3, 0) = 0xb31b6000
  1197. mprotect(0xb31b6000, 307200, PROT_READ|PROT_WRITE|PROT_EXEC) = 0
  1198. mmap2(0xb3201000, 32236, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 3, 0x4a000) = 0xb3201000
  1199. mmap2(0xb3209000, 9460, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb3209000
  1200. close(3) = 0
  1201. stat64("/usr/libexec/droid-hybris/system/lib/libGLES_trace.so", {st_mode=S_IFREG|0644, st_size=319964, ...}) = 0
  1202. open("/usr/libexec/droid-hybris/system/lib/libGLES_trace.so", O_RDONLY) = 3
  1203. lseek(3, 0, SEEK_SET) = 0
  1204. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\0\0\0\0004\0\0\0"..., 4096) = 4096
  1205. lseek(3, -8, SEEK_END) = 319956
  1206. read(3, "\1\0\0\0\0\0\0\0", 8) = 8
  1207. mmap2(NULL, 323584, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb3167000
  1208. mmap2(0xb3167000, 311864, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED, 3, 0) = 0xb3167000
  1209. mprotect(0xb3167000, 315392, PROT_READ|PROT_WRITE|PROT_EXEC) = 0
  1210. mmap2(0xb31b4000, 7296, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 3, 0x4c000) = 0xb31b4000
  1211. close(3) = 0
  1212. stat64("/usr/libexec/droid-hybris/system/lib/libstlport.so", {st_mode=S_IFREG|0644, st_size=210336, ...}) = 0
  1213. open("/usr/libexec/droid-hybris/system/lib/libstlport.so", O_RDONLY) = 3
  1214. lseek(3, 0, SEEK_SET) = 0
  1215. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\0\0\0\0004\0\0\0"..., 4096) = 4096
  1216. lseek(3, -8, SEEK_END) = 210328
  1217. read(3, "\1\0\0\0\0\0\0\0", 8) = 8
  1218. mmap2(NULL, 217088, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb3132000
  1219. mmap2(0xb3132000, 201752, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED, 3, 0) = 0xb3132000
  1220. mprotect(0xb3132000, 204800, PROT_READ|PROT_WRITE|PROT_EXEC) = 0
  1221. mmap2(0xb3164000, 8264, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 3, 0x31000) = 0xb3164000
  1222. close(3) = 0
  1223. mprotect(0xb3132000, 204800, PROT_READ|PROT_EXEC) = 0
  1224. mprotect(0xb3164000, 8192, PROT_READ) = 0
  1225. mprotect(0xb3167000, 315392, PROT_READ|PROT_EXEC) = 0
  1226. mprotect(0xb31b4000, 4096, PROT_READ) = 0
  1227. mprotect(0xb31b6000, 307200, PROT_READ|PROT_EXEC) = 0
  1228. mprotect(0xb3201000, 8192, PROT_READ) = 0
  1229. mprotect(0xb6f77000, 24576, PROT_READ|PROT_EXEC) = 0
  1230. mprotect(0xb6f7d000, 4096, PROT_READ) = 0
  1231. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6f76000
  1232. madvise(0xb6f76000, 4096, MADV_MERGEABLE) = -1 EINVAL (Invalid argument)
  1233. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  1234. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  1235. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  1236. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  1237. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  1238. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  1239. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  1240. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  1241. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  1242. fcntl64(0, F_GETFL) = 0x20002 (flags O_RDWR|O_LARGEFILE)
  1243. fstat64(0, {st_mode=S_IFCHR|0620, st_rdev=makedev(136, 0), ...}) = 0
  1244. fcntl64(0, F_GETFL) = 0x20002 (flags O_RDWR|O_LARGEFILE)
  1245. fstat64(0, {st_mode=S_IFCHR|0620, st_rdev=makedev(136, 0), ...}) = 0
  1246. fcntl64(0, F_GETFL) = 0x20002 (flags O_RDWR|O_LARGEFILE)
  1247. fstat64(0, {st_mode=S_IFCHR|0620, st_rdev=makedev(136, 0), ...}) = 0
  1248. fcntl64(0, F_GETFL) = 0x20002 (flags O_RDWR|O_LARGEFILE)
  1249. fstat64(0, {st_mode=S_IFCHR|0620, st_rdev=makedev(136, 0), ...}) = 0
  1250. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  1251. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  1252. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  1253. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  1254. futex(0xb31b5cac, FUTEX_WAKE_PRIVATE, 2147483647) = 0
  1255. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  1256. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  1257. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  1258. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  1259. socket(PF_LOCAL, SOCK_STREAM, 0) = 3
  1260. connect(3, {sa_family=AF_LOCAL, sun_path="/dev/socket/property_service"}, 31) = 0
  1261. send(3, "\2\0\0\0debug.egl.trace\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 128, 0) = 128
  1262. recv(3, "\2\0\0\0debug.egl.trace\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 128, 0) = 128
  1263. recv(3, "", 128, 0) = 0
  1264. close(3) = 0
  1265. futex(0xb3208e5c, FUTEX_WAKE_PRIVATE, 2147483647) = 0
  1266. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  1267. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  1268. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  1269. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  1270. clock_getres(CLOCK_MONOTONIC, {0, 1}) = 0
  1271. gettimeofday({1433445887, 240071}, NULL) = 0
  1272. brk(0xbcc000) = 0xbcc000
  1273. futex(0xb619b798, FUTEX_WAKE_PRIVATE, 2147483647) = 0
  1274. open("/sys/fs/cgroup/memory/noswapping/tasks", O_WRONLY|O_CREAT|O_TRUNC|O_LARGEFILE|O_CLOEXEC, 0666) = 3
  1275. fcntl64(3, F_SETFD, FD_CLOEXEC) = 0
  1276. fstat64(3, {st_mode=S_IFREG|0664, st_size=0, ...}) = 0
  1277. write(3, "0", 1) = 1
  1278. close(3) = 0
  1279. open("/sys/fs/cgroup/cpu,cpuacct/interactive/tasks", O_WRONLY|O_CREAT|O_TRUNC|O_LARGEFILE|O_CLOEXEC, 0666) = 3
  1280. fcntl64(3, F_SETFD, FD_CLOEXEC) = 0
  1281. fstat64(3, {st_mode=S_IFREG|0664, st_size=0, ...}) = 0
  1282. write(3, "0", 1) = 1
  1283. close(3) = 0
  1284. stat64("/root/.config/QtProject/qtlogging.ini", 0xbec254d8) = -1 ENOENT (No such file or directory)
  1285. stat64("/etc/xdg/QtProject/qtlogging.ini", 0xbec254d8) = -1 ENOENT (No such file or directory)
  1286. stat64("/proc/2900/exe", {st_mode=S_IFREG|S_ISGID|0755, st_size=353080, ...}) = 0
  1287. lstat64("/proc/2900/exe", {st_mode=S_IFLNK|0777, st_size=0, ...}) = 0
  1288. lstat64("/proc", {st_mode=S_IFDIR|0555, st_size=0, ...}) = 0
  1289. lstat64("/proc/2900", {st_mode=S_IFDIR|0555, st_size=0, ...}) = 0
  1290. lstat64("/proc/2900/exe", {st_mode=S_IFLNK|0777, st_size=0, ...}) = 0
  1291. readlink("/proc/2900/exe", "/usr/bin/lipstick", 4095) = 17
  1292. lstat64("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  1293. lstat64("/usr/bin", {st_mode=S_IFDIR|0755, st_size=16384, ...}) = 0
  1294. lstat64("/usr/bin/lipstick", {st_mode=S_IFREG|S_ISGID|0755, st_size=353080, ...}) = 0
  1295. stat64("/usr/bin/qt.conf", 0xbec250b0) = -1 ENOENT (No such file or directory)
  1296. stat64("/usr/lib/qt5/plugins", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  1297. lstat64("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  1298. lstat64("/usr/lib", {st_mode=S_IFDIR|0755, st_size=28672, ...}) = 0
  1299. lstat64("/usr/lib/qt5", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  1300. lstat64("/usr/lib/qt5/plugins", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  1301. lstat64("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  1302. lstat64("/usr/bin", {st_mode=S_IFDIR|0755, st_size=16384, ...}) = 0
  1303. stat64("/usr/bin", {st_mode=S_IFDIR|0755, st_size=16384, ...}) = 0
  1304. stat64("/usr/lib/qt5/plugins/platforms/.", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  1305. openat(AT_FDCWD, "/usr/lib/qt5/plugins/platforms", O_RDONLY|O_NONBLOCK|O_LARGEFILE|O_DIRECTORY|O_CLOEXEC) = 3
  1306. fcntl64(3, F_GETFD) = 0x1 (flags FD_CLOEXEC)
  1307. statfs("/usr/lib/qt5/plugins/platforms/", {f_type="EXT2_SUPER_MAGIC", f_bsize=4096, f_blocks=1408139, f_bfree=878384, f_bavail=878384, f_files=358336, f_ffree=331722, f_fsid={-748642328, 77008235}, f_namelen=255, f_frsize=4096}) = 0
  1308. getdents64(3, /* 6 entries */, 32768) = 216
  1309. getdents64(3, /* 0 entries */, 32768) = 0
  1310. close(3) = 0
  1311. lstat64("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  1312. lstat64("/usr/lib", {st_mode=S_IFDIR|0755, st_size=28672, ...}) = 0
  1313. lstat64("/usr/lib/qt5", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  1314. lstat64("/usr/lib/qt5/plugins", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  1315. lstat64("/usr/lib/qt5/plugins/platforms", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  1316. lstat64("/usr/lib/qt5/plugins/platforms/libhwcomposer.so", {st_mode=S_IFREG|0755, st_size=1311504, ...}) = 0
  1317. open("/usr/lib/qt5/plugins/platforms/libhwcomposer.so", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3
  1318. fcntl64(3, F_SETFD, FD_CLOEXEC) = 0
  1319. fstat64(3, {st_mode=S_IFREG|0755, st_size=1311504, ...}) = 0
  1320. fstat64(3, {st_mode=S_IFREG|0755, st_size=1311504, ...}) = 0
  1321. mmap2(NULL, 1311504, PROT_READ, MAP_SHARED, 3, 0) = 0xb2ff1000
  1322. close(3) = 0
  1323. munmap(0xb2ff1000, 1311504) = 0
  1324. lstat64("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  1325. lstat64("/usr/lib", {st_mode=S_IFDIR|0755, st_size=28672, ...}) = 0
  1326. lstat64("/usr/lib/qt5", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  1327. lstat64("/usr/lib/qt5/plugins", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  1328. lstat64("/usr/lib/qt5/plugins/platforms", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  1329. lstat64("/usr/lib/qt5/plugins/platforms/libqminimal.so", {st_mode=S_IFREG|0755, st_size=25920, ...}) = 0
  1330. open("/usr/lib/qt5/plugins/platforms/libqminimal.so", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3
  1331. fcntl64(3, F_SETFD, FD_CLOEXEC) = 0
  1332. fstat64(3, {st_mode=S_IFREG|0755, st_size=25920, ...}) = 0
  1333. fstat64(3, {st_mode=S_IFREG|0755, st_size=25920, ...}) = 0
  1334. mmap2(NULL, 25920, PROT_READ, MAP_SHARED, 3, 0) = 0xb312b000
  1335. close(3) = 0
  1336. munmap(0xb312b000, 25920) = 0
  1337. lstat64("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  1338. lstat64("/usr/lib", {st_mode=S_IFDIR|0755, st_size=28672, ...}) = 0
  1339. lstat64("/usr/lib/qt5", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  1340. lstat64("/usr/lib/qt5/plugins", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  1341. lstat64("/usr/lib/qt5/plugins/platforms", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  1342. lstat64("/usr/lib/qt5/plugins/platforms/libqwayland-egl.so", {st_mode=S_IFREG|0755, st_size=41008, ...}) = 0
  1343. open("/usr/lib/qt5/plugins/platforms/libqwayland-egl.so", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3
  1344. fcntl64(3, F_SETFD, FD_CLOEXEC) = 0
  1345. fstat64(3, {st_mode=S_IFREG|0755, st_size=41008, ...}) = 0
  1346. fstat64(3, {st_mode=S_IFREG|0755, st_size=41008, ...}) = 0
  1347. mmap2(NULL, 41008, PROT_READ, MAP_SHARED, 3, 0) = 0xb3127000
  1348. close(3) = 0
  1349. munmap(0xb3127000, 41008) = 0
  1350. lstat64("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  1351. lstat64("/usr/lib", {st_mode=S_IFDIR|0755, st_size=28672, ...}) = 0
  1352. lstat64("/usr/lib/qt5", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  1353. lstat64("/usr/lib/qt5/plugins", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  1354. lstat64("/usr/lib/qt5/plugins/platforms", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  1355. lstat64("/usr/lib/qt5/plugins/platforms/libqwayland-generic.so", {st_mode=S_IFREG|0755, st_size=6492, ...}) = 0
  1356. open("/usr/lib/qt5/plugins/platforms/libqwayland-generic.so", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3
  1357. fcntl64(3, F_SETFD, FD_CLOEXEC) = 0
  1358. fstat64(3, {st_mode=S_IFREG|0755, st_size=6492, ...}) = 0
  1359. fstat64(3, {st_mode=S_IFREG|0755, st_size=6492, ...}) = 0
  1360. mmap2(NULL, 6492, PROT_READ, MAP_SHARED, 3, 0) = 0xb3130000
  1361. close(3) = 0
  1362. munmap(0xb3130000, 6492) = 0
  1363. stat64("/usr/bin/platforms/.", 0xbec251c8) = -1 ENOENT (No such file or directory)
  1364. futex(0xb4e620a4, FUTEX_WAKE_PRIVATE, 2147483647) = 0
  1365. open("/usr/lib/qt5/plugins/platforms/libhwcomposer.so", O_RDONLY|O_CLOEXEC) = 3
  1366. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\264\343\0\0004\0\0\0"..., 512) = 512
  1367. lseek(3, 1222240, SEEK_SET) = 1222240
  1368. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1520) = 1520
  1369. lseek(3, 185983, SEEK_SET) = 185983
  1370. read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 53) = 53
  1371. fstat64(3, {st_mode=S_IFREG|0755, st_size=1311504, ...}) = 0
  1372. mmap2(NULL, 218744, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb30fc000
  1373. mprotect(0xb3128000, 28672, PROT_NONE) = 0
  1374. mmap2(0xb312f000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2b000) = 0xb312f000
  1375. close(3) = 0
  1376. open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
  1377. fstat64(3, {st_mode=S_IFREG|0644, st_size=34895, ...}) = 0
  1378. mmap2(NULL, 34895, PROT_READ, MAP_PRIVATE, 3, 0) = 0xb30f3000
  1379. close(3) = 0
  1380. access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
  1381. open("/usr/lib/libmtdev.so.1", O_RDONLY|O_CLOEXEC) = 3
  1382. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\354\f\0\0004\0\0\0"..., 512) = 512
  1383. lseek(3, 15492, SEEK_SET) = 15492
  1384. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1080) = 1080
  1385. lseek(3, 15164, SEEK_SET) = 15164
  1386. read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 53) = 53
  1387. fstat64(3, {st_mode=S_IFREG|0755, st_size=16572, ...}) = 0
  1388. mmap2(NULL, 47936, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb30e7000
  1389. mprotect(0xb30eb000, 28672, PROT_NONE) = 0
  1390. mmap2(0xb30f2000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0xb30f2000
  1391. close(3) = 0
  1392. access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
  1393. open("/usr/lib/libhybris-eglplatformcommon.so.1", O_RDONLY|O_CLOEXEC) = 3
  1394. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\244(\0\0004\0\0\0"..., 512) = 512
  1395. lseek(3, 111388, SEEK_SET) = 111388
  1396. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1560) = 1560
  1397. lseek(3, 39171, SEEK_SET) = 39171
  1398. read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 53) = 53
  1399. fstat64(3, {st_mode=S_IFREG|0755, st_size=125914, ...}) = 0
  1400. mmap2(NULL, 72416, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb30d5000
  1401. mprotect(0xb30df000, 28672, PROT_NONE) = 0
  1402. mmap2(0xb30e6000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0xb30e6000
  1403. close(3) = 0
  1404. access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
  1405. open("/usr/lib/libhybris-hwcomposerwindow.so.1", O_RDONLY|O_CLOEXEC) = 3
  1406. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\230\27\0\0004\0\0\0"..., 512) = 512
  1407. lseek(3, 89280, SEEK_SET) = 89280
  1408. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1560) = 1560
  1409. lseek(3, 27443, SEEK_SET) = 27443
  1410. read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 53) = 53
  1411. fstat64(3, {st_mode=S_IFREG|0755, st_size=98935, ...}) = 0
  1412. mmap2(NULL, 60180, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb30c6000
  1413. mprotect(0xb30cd000, 28672, PROT_NONE) = 0
  1414. mmap2(0xb30d4000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000) = 0xb30d4000
  1415. close(3) = 0
  1416. access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
  1417. open("/usr/lib/libsync.so.2", O_RDONLY|O_CLOEXEC) = 3
  1418. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\350\6\0\0004\0\0\0"..., 512) = 512
  1419. lseek(3, 6724, SEEK_SET) = 6724
  1420. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1480) = 1480
  1421. lseek(3, 2891, SEEK_SET) = 2891
  1422. read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 53) = 53
  1423. fstat64(3, {st_mode=S_IFREG|0755, st_size=10652, ...}) = 0
  1424. mmap2(NULL, 35604, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb30bd000
  1425. mprotect(0xb30be000, 28672, PROT_NONE) = 0
  1426. mmap2(0xb30c5000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0xb30c5000
  1427. close(3) = 0
  1428. access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
  1429. open("/usr/lib/libwayland-client.so.0", O_RDONLY|O_CLOEXEC) = 3
  1430. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\310(\0\0004\0\0\0"..., 512) = 512
  1431. lseek(3, 31620, SEEK_SET) = 31620
  1432. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1120) = 1120
  1433. lseek(3, 31268, SEEK_SET) = 31268
  1434. read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 53) = 53
  1435. fstat64(3, {st_mode=S_IFREG|0755, st_size=32740, ...}) = 0
  1436. mmap2(NULL, 64056, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb30ad000
  1437. mprotect(0xb30b4000, 32768, PROT_NONE) = 0
  1438. mmap2(0xb30bc000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0xb30bc000
  1439. close(3) = 0
  1440. munmap(0xb30f3000, 34895) = 0
  1441. eventfd2(0, O_NONBLOCK|O_CLOEXEC) = 3
  1442. write(3, "\1\0\0\0\0\0\0\0", 8) = 8
  1443. open("/dev/fb0", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 4
  1444. fcntl64(4, F_SETFD, FD_CLOEXEC) = 0
  1445. ioctl(4, FBIOGET_VSCREENINFO, 0xbec25168) = 0
  1446. close(4) = 0
  1447. gettimeofday({1433445887, 835218}, NULL) = 0
  1448. open("/etc/localtime", O_RDONLY|O_CLOEXEC) = 4
  1449. fstat64(4, {st_mode=S_IFREG|0644, st_size=1883, ...}) = 0
  1450. fstat64(4, {st_mode=S_IFREG|0644, st_size=1883, ...}) = 0
  1451. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb30fb000
  1452. read(4, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\5\0\0\0\5\0\0\0\0"..., 4096) = 1883
  1453. _llseek(4, -30, [1853], SEEK_CUR) = 0
  1454. read(4, "\nEET-2EEST,M3.5.0/3,M10.5.0/4\n", 4096) = 30
  1455. close(4) = 0
  1456. munmap(0xb30fb000, 4096) = 0
  1457. clock_gettime(CLOCK_MONOTONIC, {926, 392361941}) = 0
  1458. ioctl(0, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, {B38400 opost isig icanon echo ...}) = 0
  1459. write(2, "EGLFS: Screen Info \n", 20EGLFS: Screen Info
  1460. ) = 20
  1461. write(2, " - Physical size: QSizeF(53, 95)"..., 34 - Physical size: QSizeF(53, 95)
  1462. ) = 34
  1463. write(2, " - Screen size: QSize(720, 1280)"..., 34 - Screen size: QSize(720, 1280)
  1464. ) = 34
  1465. write(2, " - Screen depth: 32 \n", 21 - Screen depth: 32
  1466. ) = 21
  1467. rt_sigaction(SIGTERM, {0xb310a8a4, [], 0x4000000 /* SA_??? */}, NULL, 8) = 0
  1468. rt_sigaction(SIGINT, {0xb310a8a4, [], 0x4000000 /* SA_??? */}, NULL, 8) = 0
  1469. socket(PF_LOCAL, SOCK_STREAM, 0) = 4
  1470. connect(4, {sa_family=AF_LOCAL, sun_path="/dev/socket/property_service"}, 31) = 0
  1471. send(4, "\2\0\0\0ro.kernel.qemu\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 128, 0) = 128
  1472. recv(4, "\2\0\0\0ro.kernel.qemu\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 128, 0) = 128
  1473. recv(4, "", 128, 0) = 0
  1474. close(4) = 0
  1475. access("/vendor/lib/egl/libGLES.so", R_OK) = -1 ENOENT (No such file or directory)
  1476. socket(PF_LOCAL, SOCK_STREAM, 0) = 4
  1477. connect(4, {sa_family=AF_LOCAL, sun_path="/dev/socket/property_service"}, 31) = 0
  1478. send(4, "\2\0\0\0ro.kernel.qemu\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 128, 0) = 128
  1479. recv(4, "\2\0\0\0ro.kernel.qemu\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 128, 0) = 128
  1480. recv(4, "", 128, 0) = 0
  1481. close(4) = 0
  1482. access("/system/lib/egl/libGLES.so", R_OK) = -1 ENOENT (No such file or directory)
  1483. socket(PF_LOCAL, SOCK_STREAM, 0) = 4
  1484. connect(4, {sa_family=AF_LOCAL, sun_path="/dev/socket/property_service"}, 31) = 0
  1485. send(4, "\2\0\0\0ro.kernel.qemu\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 128, 0) = 128
  1486. recv(4, "\2\0\0\0ro.kernel.qemu\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 128, 0) = 128
  1487. recv(4, "", 128, 0) = 0
  1488. close(4) = 0
  1489. openat(AT_FDCWD, "/vendor/lib/egl", O_RDONLY|O_NONBLOCK|O_LARGEFILE|O_DIRECTORY|O_CLOEXEC) = 4
  1490. getdents(4, /* 8 entries */, 32768) = 228
  1491. getdents(4, /* 0 entries */, 32768) = 0
  1492. close(4) = 0
  1493. socket(PF_LOCAL, SOCK_STREAM, 0) = 4
  1494. connect(4, {sa_family=AF_LOCAL, sun_path="/dev/socket/property_service"}, 31) = 0
  1495. send(4, "\2\0\0\0ro.kernel.qemu\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 128, 0) = 128
  1496. recv(4, "\2\0\0\0ro.kernel.qemu\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 128, 0) = 128
  1497. recv(4, "", 128, 0) = 0
  1498. close(4) = 0
  1499. openat(AT_FDCWD, "/system/lib/egl", O_RDONLY|O_NONBLOCK|O_LARGEFILE|O_DIRECTORY|O_CLOEXEC) = 4
  1500. getdents(4, /* 4 entries */, 32768) = 84
  1501. getdents(4, /* 0 entries */, 32768) = 0
  1502. close(4) = 0
  1503. socket(PF_LOCAL, SOCK_STREAM, 0) = 4
  1504. connect(4, {sa_family=AF_LOCAL, sun_path="/dev/socket/property_service"}, 31) = 0
  1505. send(4, "\2\0\0\0ro.kernel.qemu\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 128, 0) = 128
  1506. recv(4, "\2\0\0\0ro.kernel.qemu\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 128, 0) = 128
  1507. recv(4, "", 128, 0) = 0
  1508. close(4) = 0
  1509. access("/vendor/lib/egl/libEGL.so", R_OK) = -1 ENOENT (No such file or directory)
  1510. socket(PF_LOCAL, SOCK_STREAM, 0) = 4
  1511. connect(4, {sa_family=AF_LOCAL, sun_path="/dev/socket/property_service"}, 31) = 0
  1512. send(4, "\2\0\0\0ro.kernel.qemu\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 128, 0) = 128
  1513. recv(4, "\2\0\0\0ro.kernel.qemu\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 128, 0) = 128
  1514. recv(4, "", 128, 0) = 0
  1515. close(4) = 0
  1516. access("/system/lib/egl/libEGL.so", R_OK) = -1 ENOENT (No such file or directory)
  1517. socket(PF_LOCAL, SOCK_STREAM, 0) = 4
  1518. connect(4, {sa_family=AF_LOCAL, sun_path="/dev/socket/property_service"}, 31) = 0
  1519. send(4, "\2\0\0\0ro.kernel.qemu\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 128, 0) = 128
  1520. recv(4, "\2\0\0\0ro.kernel.qemu\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 128, 0) = 128
  1521. recv(4, "", 128, 0) = 0
  1522. close(4) = 0
  1523. openat(AT_FDCWD, "/vendor/lib/egl", O_RDONLY|O_NONBLOCK|O_LARGEFILE|O_DIRECTORY|O_CLOEXEC) = 4
  1524. getdents(4, /* 8 entries */, 32768) = 228
  1525. close(4) = 0
  1526. stat64("/vendor/lib/egl/libEGL_adreno.so", {st_mode=S_IFREG|0644, st_size=153724, ...}) = 0
  1527. open("/vendor/lib/egl/libEGL_adreno.so", O_RDONLY) = 4
  1528. lseek(4, 0, SEEK_SET) = 0
  1529. read(4, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\0\0\0\0004\0\0\0"..., 4096) = 4096
  1530. lseek(4, -8, SEEK_END) = 153716
  1531. read(4, "\1\0\0\0\0\0\0\0", 8) = 8
  1532. mmap2(NULL, 159744, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb3086000
  1533. mmap2(0xb3086000, 147936, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED, 4, 0) = 0xb3086000
  1534. mprotect(0xb3086000, 151552, PROT_READ|PROT_WRITE|PROT_EXEC) = 0
  1535. mmap2(0xb30ab000, 4904, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 4, 0x24000) = 0xb30ab000
  1536. close(4) = 0
  1537. stat64("/usr/libexec/droid-hybris/system/lib/libgsl.so", 0xbec24e18) = -1 ENOENT (No such file or directory)
  1538. stat64("/vendor/lib/libgsl.so", {st_mode=S_IFREG|0644, st_size=63060, ...}) = 0
  1539. open("/vendor/lib/libgsl.so", O_RDONLY) = 4
  1540. lseek(4, 0, SEEK_SET) = 0
  1541. read(4, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\0\0\0\0004\0\0\0"..., 4096) = 4096
  1542. lseek(4, -8, SEEK_END) = 63052
  1543. read(4, "\1\0\0\0\0\0\0\0", 8) = 8
  1544. mmap2(NULL, 69632, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb3075000
  1545. mmap2(0xb3075000, 57349, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED, 4, 0) = 0xb3075000
  1546. mprotect(0xb3075000, 61440, PROT_READ|PROT_WRITE|PROT_EXEC) = 0
  1547. mmap2(0xb3084000, 4524, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 4, 0xe000) = 0xb3084000
  1548. close(4) = 0
  1549. stat64("/usr/libexec/droid-hybris/system/lib/libz.so", 0xbec24d38) = -1 ENOENT (No such file or directory)
  1550. stat64("/vendor/lib/libz.so", 0xbec24d38) = -1 ENOENT (No such file or directory)
  1551. stat64("/system/lib/libz.so", {st_mode=S_IFREG|0644, st_size=95572, ...}) = 0
  1552. open("/system/lib/libz.so", O_RDONLY) = 4
  1553. lseek(4, 0, SEEK_SET) = 0
  1554. read(4, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\0\0\0\0004\0\0\0"..., 4096) = 4096
  1555. lseek(4, -8, SEEK_END) = 95564
  1556. read(4, "\1\0\0\0\0\0\0\0", 8) = 8
  1557. mmap2(NULL, 102400, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb305c000
  1558. mmap2(0xb305c000, 89804, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED, 4, 0) = 0xb305c000
  1559. mprotect(0xb305c000, 90112, PROT_READ|PROT_WRITE|PROT_EXEC) = 0
  1560. mmap2(0xb3073000, 4160, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 4, 0x16000) = 0xb3073000
  1561. close(4) = 0
  1562. mprotect(0xb305c000, 90112, PROT_READ|PROT_EXEC) = 0
  1563. mprotect(0xb3073000, 4096, PROT_READ) = 0
  1564. mprotect(0xb3075000, 61440, PROT_READ|PROT_EXEC) = 0
  1565. mprotect(0xb3084000, 4096, PROT_READ) = 0
  1566. stat64("/usr/libexec/droid-hybris/system/lib/libadreno_utils.so", 0xbec24e18) = -1 ENOENT (No such file or directory)
  1567. stat64("/vendor/lib/libadreno_utils.so", {st_mode=S_IFREG|0644, st_size=5252, ...}) = 0
  1568. open("/vendor/lib/libadreno_utils.so", O_RDONLY) = 4
  1569. lseek(4, 0, SEEK_SET) = 0
  1570. read(4, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\0\0\0\0004\0\0\0"..., 4096) = 4096
  1571. lseek(4, -8, SEEK_END) = 5244
  1572. read(4, "\1\0\0\0\0\0\0\0", 8) = 8
  1573. mmap2(NULL, 16384, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb30f8000
  1574. mmap2(0xb30f8000, 3414, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED, 4, 0) = 0xb30f8000
  1575. mprotect(0xb30f8000, 4096, PROT_READ|PROT_WRITE|PROT_EXEC) = 0
  1576. mmap2(0xb30f9000, 4104, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 4, 0) = 0xb30f9000
  1577. mmap2(0xb30fb000, 3720, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb30fb000
  1578. close(4) = 0
  1579. mprotect(0xb30f8000, 4096, PROT_READ|PROT_EXEC) = 0
  1580. mprotect(0xb30f9000, 4096, PROT_READ) = 0
  1581. stat64("/usr/libexec/droid-hybris/system/lib/libhardware.so", 0xbec24e18) = -1 ENOENT (No such file or directory)
  1582. stat64("/vendor/lib/libhardware.so", 0xbec24e18) = -1 ENOENT (No such file or directory)
  1583. stat64("/system/lib/libhardware.so", {st_mode=S_IFREG|0644, st_size=5316, ...}) = 0
  1584. open("/system/lib/libhardware.so", O_RDONLY) = 4
  1585. lseek(4, 0, SEEK_SET) = 0
  1586. read(4, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\0\0\0\0004\0\0\0"..., 4096) = 4096
  1587. lseek(4, -8, SEEK_END) = 5308
  1588. read(4, "\1\0\0\0\0\0\0\0", 8) = 8
  1589. mmap2(NULL, 12288, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb30f5000
  1590. mmap2(0xb30f5000, 2387, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED, 4, 0) = 0xb30f5000
  1591. mprotect(0xb30f5000, 4096, PROT_READ|PROT_WRITE|PROT_EXEC) = 0
  1592. mmap2(0xb30f6000, 4100, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 4, 0) = 0xb30f6000
  1593. close(4) = 0
  1594. mprotect(0xb30f5000, 4096, PROT_READ|PROT_EXEC) = 0
  1595. mprotect(0xb30f6000, 4096, PROT_READ) = 0
  1596. mprotect(0xb3086000, 151552, PROT_READ|PROT_EXEC) = 0
  1597. mprotect(0xb30ab000, 4096, PROT_READ) = 0
  1598. open("/dev/alog/main", O_WRONLY|O_CLOEXEC) = 4
  1599. open("/dev/alog/radio", O_WRONLY|O_CLOEXEC) = 5
  1600. open("/dev/alog/events", O_WRONLY|O_CLOEXEC) = 6
  1601. open("/dev/alog/system", O_WRONLY|O_CLOEXEC) = 7
  1602. writev(4, [{"\3", 1}, {"libEGL\0", 7}, {"loaded /vendor/lib/egl/libEGL_ad"..., 40}], 3) = 48
  1603. socket(PF_LOCAL, SOCK_STREAM, 0) = 8
  1604. connect(8, {sa_family=AF_LOCAL, sun_path="/dev/socket/property_service"}, 31) = 0
  1605. send(8, "\2\0\0\0ro.kernel.qemu\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 128, 0) = 128
  1606. recv(8, "\2\0\0\0ro.kernel.qemu\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 128, 0) = 128
  1607. recv(8, "", 128, 0) = 0
  1608. close(8) = 0
  1609. access("/vendor/lib/egl/libGLESv1_CM.so", R_OK) = -1 ENOENT (No such file or directory)
  1610. socket(PF_LOCAL, SOCK_STREAM, 0) = 8
  1611. connect(8, {sa_family=AF_LOCAL, sun_path="/dev/socket/property_service"}, 31) = 0
  1612. send(8, "\2\0\0\0ro.kernel.qemu\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 128, 0) = 128
  1613. recv(8, "\2\0\0\0ro.kernel.qemu\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 128, 0) = 128
  1614. recv(8, "", 128, 0) = 0
  1615. close(8) = 0
  1616. access("/system/lib/egl/libGLESv1_CM.so", R_OK) = -1 ENOENT (No such file or directory)
  1617. socket(PF_LOCAL, SOCK_STREAM, 0) = 8
  1618. connect(8, {sa_family=AF_LOCAL, sun_path="/dev/socket/property_service"}, 31) = 0
  1619. send(8, "\2\0\0\0ro.kernel.qemu\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 128, 0) = 128
  1620. recv(8, "\2\0\0\0ro.kernel.qemu\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 128, 0) = 128
  1621. recv(8, "", 128, 0) = 0
  1622. close(8) = 0
  1623. openat(AT_FDCWD, "/vendor/lib/egl", O_RDONLY|O_NONBLOCK|O_LARGEFILE|O_DIRECTORY|O_CLOEXEC) = 8
  1624. getdents(8, /* 8 entries */, 32768) = 228
  1625. close(8) = 0
  1626. stat64("/vendor/lib/egl/libGLESv1_CM_adreno.so", {st_mode=S_IFREG|0644, st_size=202132, ...}) = 0
  1627. open("/vendor/lib/egl/libGLESv1_CM_adreno.so", O_RDONLY) = 8
  1628. lseek(8, 0, SEEK_SET) = 0
  1629. read(8, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\0\0\0\0004\0\0\0"..., 4096) = 4096
  1630. lseek(8, -8, SEEK_END) = 202124
  1631. read(8, "\1\0\0\0\0\0\0\0", 8) = 8
  1632. mmap2(NULL, 208896, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb3029000
  1633. mmap2(0xb3029000, 194367, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED, 8, 0) = 0xb3029000
  1634. mprotect(0xb3029000, 196608, PROT_READ|PROT_WRITE|PROT_EXEC) = 0
  1635. mmap2(0xb305a000, 4156, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 8, 0x30000) = 0xb305a000
  1636. close(8) = 0
  1637. mprotect(0xb3029000, 196608, PROT_READ|PROT_EXEC) = 0
  1638. mprotect(0xb305a000, 4096, PROT_READ) = 0
  1639. writev(4, [{"\3", 1}, {"libEGL\0", 7}, {"loaded /vendor/lib/egl/libGLESv1"..., 46}], 3) = 54
  1640. socket(PF_LOCAL, SOCK_STREAM, 0) = 8
  1641. connect(8, {sa_family=AF_LOCAL, sun_path="/dev/socket/property_service"}, 31) = 0
  1642. send(8, "\2\0\0\0ro.kernel.qemu\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 128, 0) = 128
  1643. recv(8, "\2\0\0\0ro.kernel.qemu\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 128, 0) = 128
  1644. recv(8, "", 128, 0) = 0
  1645. close(8) = 0
  1646. access("/vendor/lib/egl/libGLESv2.so", R_OK) = -1 ENOENT (No such file or directory)
  1647. socket(PF_LOCAL, SOCK_STREAM, 0) = 8
  1648. connect(8, {sa_family=AF_LOCAL, sun_path="/dev/socket/property_service"}, 31) = 0
  1649. send(8, "\2\0\0\0ro.kernel.qemu\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 128, 0) = 128
  1650. recv(8, "\2\0\0\0ro.kernel.qemu\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 128, 0) = 128
  1651. recv(8, "", 128, 0) = 0
  1652. close(8) = 0
  1653. access("/system/lib/egl/libGLESv2.so", R_OK) = -1 ENOENT (No such file or directory)
  1654. socket(PF_LOCAL, SOCK_STREAM, 0) = 8
  1655. connect(8, {sa_family=AF_LOCAL, sun_path="/dev/socket/property_service"}, 31) = 0
  1656. send(8, "\2\0\0\0ro.kernel.qemu\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 128, 0) = 128
  1657. recv(8, "\2\0\0\0ro.kernel.qemu\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 128, 0) = 128
  1658. recv(8, "", 128, 0) = 0
  1659. close(8) = 0
  1660. openat(AT_FDCWD, "/vendor/lib/egl", O_RDONLY|O_NONBLOCK|O_LARGEFILE|O_DIRECTORY|O_CLOEXEC) = 8
  1661. getdents(8, /* 8 entries */, 32768) = 228
  1662. close(8) = 0
  1663. stat64("/vendor/lib/egl/libGLESv2_adreno.so", {st_mode=S_IFREG|0644, st_size=1009168, ...}) = 0
  1664. open("/vendor/lib/egl/libGLESv2_adreno.so", O_RDONLY) = 8
  1665. lseek(8, 0, SEEK_SET) = 0
  1666. read(8, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\0\0\0\0004\0\0\0"..., 4096) = 4096
  1667. lseek(8, -8, SEEK_END) = 1009160
  1668. read(8, "\1\0\0\0\0\0\0\0", 8) = 8
  1669. mmap2(NULL, 1015808, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb2f31000
  1670. mmap2(0xb2f31000, 984545, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED, 8, 0) = 0xb2f31000
  1671. mprotect(0xb2f31000, 987136, PROT_READ|PROT_WRITE|PROT_EXEC) = 0
  1672. mmap2(0xb3022000, 24816, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 8, 0xf0000) = 0xb3022000
  1673. close(8) = 0
  1674. mprotect(0xb2f31000, 987136, PROT_READ|PROT_EXEC) = 0
  1675. mprotect(0xb3022000, 8192, PROT_READ) = 0
  1676. writev(4, [{"\3", 1}, {"libEGL\0", 7}, {"loaded /vendor/lib/egl/libGLESv2"..., 43}], 3) = 51
  1677. stat64("/system/lib/libGLESv1_CM.so", {st_mode=S_IFREG|0644, st_size=21544, ...}) = 0
  1678. open("/system/lib/libGLESv1_CM.so", O_RDONLY) = 8
  1679. lseek(8, 0, SEEK_SET) = 0
  1680. read(8, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\0\0\0\0004\0\0\0"..., 4096) = 4096
  1681. lseek(8, -8, SEEK_END) = 21536
  1682. read(8, "\1\0\0\0\0\0\0\0", 8) = 8
  1683. mmap2(NULL, 28672, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb2f2a000
  1684. mmap2(0xb2f2a000, 18600, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED, 8, 0) = 0xb2f2a000
  1685. mprotect(0xb2f2a000, 20480, PROT_READ|PROT_WRITE|PROT_EXEC) = 0
  1686. mmap2(0xb2f2f000, 4100, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 8, 0x4000) = 0xb2f2f000
  1687. close(8) = 0
  1688. mprotect(0xb2f2a000, 20480, PROT_READ|PROT_EXEC) = 0
  1689. mprotect(0xb2f2f000, 4096, PROT_READ) = 0
  1690. open("/usr/lib/libhybris/eglplatform_hwcomposer.so", O_RDONLY|O_CLOEXEC) = 8
  1691. read(8, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\334\v\0\0004\0\0\0"..., 512) = 512
  1692. lseek(8, 19988, SEEK_SET) = 19988
  1693. read(8, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1520) = 1520
  1694. lseek(8, 5939, SEEK_SET) = 5939
  1695. read(8, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 53) = 53
  1696. fstat64(8, {st_mode=S_IFREG|0755, st_size=25204, ...}) = 0
  1697. mmap2(NULL, 38664, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 8, 0) = 0xb2f20000
  1698. mprotect(0xb2f22000, 28672, PROT_NONE) = 0
  1699. mmap2(0xb2f29000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 8, 0x1000) = 0xb2f29000
  1700. close(8) = 0
  1701. socket(PF_LOCAL, SOCK_STREAM, 0) = 8
  1702. connect(8, {sa_family=AF_LOCAL, sun_path="/dev/socket/property_service"}, 31) = 0
  1703. send(8, "\2\0\0\0ro.hardware\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 128, 0) = 128
  1704. recv(8, "\2\0\0\0ro.hardware\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 128, 0) = 128
  1705. recv(8, "", 128, 0) = 0
  1706. close(8) = 0
  1707. access("/vendor/lib/hw/gralloc.qcom.so", R_OK) = -1 ENOENT (No such file or directory)
  1708. access("/system/lib/hw/gralloc.qcom.so", R_OK) = -1 ENOENT (No such file or directory)
  1709. socket(PF_LOCAL, SOCK_STREAM, 0) = 8
  1710. connect(8, {sa_family=AF_LOCAL, sun_path="/dev/socket/property_service"}, 31) = 0
  1711. send(8, "\2\0\0\0ro.product.board\0\0\0\0\0\0\0\0\0\0\0\0"..., 128, 0) = 128
  1712. recv(8, "\2\0\0\0ro.product.board\0\0\0\0\0\0\0\0\0\0\0\0"..., 128, 0) = 128
  1713. recv(8, "", 128, 0) = 0
  1714. close(8) = 0
  1715. access("/vendor/lib/hw/gralloc.MSM8960.so", R_OK) = -1 ENOENT (No such file or directory)
  1716. access("/system/lib/hw/gralloc.MSM8960.so", R_OK) = -1 ENOENT (No such file or directory)
  1717. socket(PF_LOCAL, SOCK_STREAM, 0) = 8
  1718. connect(8, {sa_family=AF_LOCAL, sun_path="/dev/socket/property_service"}, 31) = 0
  1719. send(8, "\2\0\0\0ro.board.platform\0\0\0\0\0\0\0\0\0\0\0"..., 128, 0) = 128
  1720. recv(8, "\2\0\0\0ro.board.platform\0\0\0\0\0\0\0\0\0\0\0"..., 128, 0) = 128
  1721. recv(8, "", 128, 0) = 0
  1722. close(8) = 0
  1723. access("/vendor/lib/hw/gralloc.msm8960.so", R_OK) = -1 ENOENT (No such file or directory)
  1724. access("/system/lib/hw/gralloc.msm8960.so", R_OK) = 0
  1725. stat64("/system/lib/hw/gralloc.msm8960.so", {st_mode=S_IFREG|0644, st_size=14136, ...}) = 0
  1726. open("/system/lib/hw/gralloc.msm8960.so", O_RDONLY) = 8
  1727. lseek(8, 0, SEEK_SET) = 0
  1728. read(8, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\0\0\0\0004\0\0\0"..., 4096) = 4096
  1729. lseek(8, -8, SEEK_END) = 14128
  1730. read(8, "\1\0\0\0\0\0\0\0", 8) = 8
  1731. mmap2(NULL, 20480, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb2f1b000
  1732. mmap2(0xb2f1b000, 11082, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED, 8, 0) = 0xb2f1b000
  1733. mprotect(0xb2f1b000, 12288, PROT_READ|PROT_WRITE|PROT_EXEC) = 0
  1734. mmap2(0xb2f1e000, 4736, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 8, 0x2000) = 0xb2f1e000
  1735. close(8) = 0
  1736. stat64("/usr/libexec/droid-hybris/system/lib/libmemalloc.so", 0xbec215a8) = -1 ENOENT (No such file or directory)
  1737. stat64("/vendor/lib/libmemalloc.so", 0xbec215a8) = -1 ENOENT (No such file or directory)
  1738. stat64("/system/lib/libmemalloc.so", {st_mode=S_IFREG|0644, st_size=13548, ...}) = 0
  1739. open("/system/lib/libmemalloc.so", O_RDONLY) = 8
  1740. lseek(8, 0, SEEK_SET) = 0
  1741. read(8, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\0\0\0\0004\0\0\0"..., 4096) = 4096
  1742. lseek(8, -8, SEEK_END) = 13540
  1743. read(8, "\1\0\0\0\0\0\0\0", 8) = 8
  1744. mmap2(NULL, 20480, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb2f16000
  1745. mmap2(0xb2f16000, 9232, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED, 8, 0) = 0xb2f16000
  1746. mprotect(0xb2f16000, 12288, PROT_READ|PROT_WRITE|PROT_EXEC) = 0
  1747. mmap2(0xb2f19000, 4100, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 8, 0x2000) = 0xb2f19000
  1748. close(8) = 0
  1749. stat64("/usr/libexec/droid-hybris/system/lib/libqdutils.so", 0xbec214c8) = -1 ENOENT (No such file or directory)
  1750. stat64("/vendor/lib/libqdutils.so", 0xbec214c8) = -1 ENOENT (No such file or directory)
  1751. stat64("/system/lib/libqdutils.so", {st_mode=S_IFREG|0644, st_size=17644, ...}) = 0
  1752. open("/system/lib/libqdutils.so", O_RDONLY) = 8
  1753. lseek(8, 0, SEEK_SET) = 0
  1754. read(8, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\0\0\0\0004\0\0\0"..., 4096) = 4096
  1755. lseek(8, -8, SEEK_END) = 17636
  1756. read(8, "\1\0\0\0\0\0\0\0", 8) = 8
  1757. mmap2(NULL, 24576, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb2f10000
  1758. mmap2(0xb2f10000, 13566, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED, 8, 0) = 0xb2f10000
  1759. mprotect(0xb2f10000, 16384, PROT_READ|PROT_WRITE|PROT_EXEC) = 0
  1760. mmap2(0xb2f14000, 4100, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 8, 0x3000) = 0xb2f14000
  1761. close(8) = 0
  1762. stat64("/usr/libexec/droid-hybris/system/lib/libbinder.so", 0xbec213e8) = -1 ENOENT (No such file or directory)
  1763. stat64("/vendor/lib/libbinder.so", 0xbec213e8) = -1 ENOENT (No such file or directory)
  1764. stat64("/system/lib/libbinder.so", {st_mode=S_IFREG|0644, st_size=177520, ...}) = 0
  1765. open("/system/lib/libbinder.so", O_RDONLY) = 8
  1766. lseek(8, 0, SEEK_SET) = 0
  1767. read(8, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\0\0\0\0004\0\0\0"..., 4096) = 4096
  1768. lseek(8, -8, SEEK_END) = 177512
  1769. read(8, "\1\0\0\0\0\0\0\0", 8) = 8
  1770. mmap2(NULL, 184320, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb2ee3000
  1771. mmap2(0xb2ee3000, 152296, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED, 8, 0) = 0xb2ee3000
  1772. mprotect(0xb2ee3000, 155648, PROT_READ|PROT_WRITE|PROT_EXEC) = 0
  1773. mmap2(0xb2f09000, 24600, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 8, 0x25000) = 0xb2f09000
  1774. close(8) = 0
  1775. mprotect(0xb2ee3000, 155648, PROT_READ|PROT_EXEC) = 0
  1776. mprotect(0xb2f09000, 24576, PROT_READ) = 0
  1777. stat64("/usr/libexec/droid-hybris/system/lib/libqservice.so", 0xbec213e8) = -1 ENOENT (No such file or directory)
  1778. stat64("/vendor/lib/libqservice.so", 0xbec213e8) = -1 ENOENT (No such file or directory)
  1779. stat64("/system/lib/libqservice.so", {st_mode=S_IFREG|0644, st_size=38176, ...}) = 0
  1780. open("/system/lib/libqservice.so", O_RDONLY) = 8
  1781. lseek(8, 0, SEEK_SET) = 0
  1782. read(8, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\0\0\0\0004\0\0\0"..., 4096) = 4096
  1783. lseek(8, -8, SEEK_END) = 38168
  1784. read(8, "\1\0\0\0\0\0\0\0", 8) = 8
  1785. mmap2(NULL, 45056, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb2ed8000
  1786. mmap2(0xb2ed8000, 27160, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED, 8, 0) = 0xb2ed8000
  1787. mprotect(0xb2ed8000, 28672, PROT_READ|PROT_WRITE|PROT_EXEC) = 0
  1788. mmap2(0xb2ee0000, 8196, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 8, 0x7000) = 0xb2ee0000
  1789. close(8) = 0
  1790. mprotect(0xb2ed8000, 28672, PROT_READ|PROT_EXEC) = 0
  1791. mprotect(0xb2ee0000, 8192, PROT_READ) = 0
  1792. stat64("/usr/libexec/droid-hybris/system/lib/libui.so", 0xbec213e8) = -1 ENOENT (No such file or directory)
  1793. stat64("/vendor/lib/libui.so", 0xbec213e8) = -1 ENOENT (No such file or directory)
  1794. stat64("/system/lib/libui.so", {st_mode=S_IFREG|0644, st_size=42268, ...}) = 0
  1795. open("/system/lib/libui.so", O_RDONLY) = 8
  1796. lseek(8, 0, SEEK_SET) = 0
  1797. read(8, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\0\0\0\0004\0\0\0"..., 4096) = 4096
  1798. lseek(8, -8, SEEK_END) = 42260
  1799. read(8, "\1\0\0\0\0\0\0\0", 8) = 8
  1800. mmap2(NULL, 49152, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb2ecc000
  1801. mmap2(0xb2ecc000, 36752, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED, 8, 0) = 0xb2ecc000
  1802. mprotect(0xb2ecc000, 36864, PROT_READ|PROT_WRITE|PROT_EXEC) = 0
  1803. mmap2(0xb2ed6000, 4100, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 8, 0x9000) = 0xb2ed6000
  1804. close(8) = 0
  1805. stat64("/usr/libexec/droid-hybris/system/lib/libsync.so", 0xbec21308) = -1 ENOENT (No such file or directory)
  1806. stat64("/vendor/lib/libsync.so", 0xbec21308) = -1 ENOENT (No such file or directory)
  1807. stat64("/system/lib/libsync.so", {st_mode=S_IFREG|0644, st_size=5252, ...}) = 0
  1808. open("/system/lib/libsync.so", O_RDONLY) = 8
  1809. lseek(8, 0, SEEK_SET) = 0
  1810. read(8, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\0\0\0\0004\0\0\0"..., 4096) = 4096
  1811. lseek(8, -8, SEEK_END) = 5244
  1812. read(8, "\1\0\0\0\0\0\0\0", 8) = 8
  1813. mmap2(NULL, 12288, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb2ec9000
  1814. mmap2(0xb2ec9000, 1933, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED, 8, 0) = 0xb2ec9000
  1815. mprotect(0xb2ec9000, 4096, PROT_READ|PROT_WRITE|PROT_EXEC) = 0
  1816. mmap2(0xb2eca000, 4100, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 8, 0) = 0xb2eca000
  1817. close(8) = 0
  1818. mprotect(0xb2ec9000, 4096, PROT_READ|PROT_EXEC) = 0
  1819. mprotect(0xb2eca000, 4096, PROT_READ) = 0
  1820. mprotect(0xb2ecc000, 36864, PROT_READ|PROT_EXEC) = 0
  1821. mprotect(0xb2ed6000, 4096, PROT_READ) = 0
  1822. mprotect(0xb2f10000, 16384, PROT_READ|PROT_EXEC) = 0
  1823. mprotect(0xb2f14000, 4096, PROT_READ) = 0
  1824. mprotect(0xb2f16000, 12288, PROT_READ|PROT_EXEC) = 0
  1825. mprotect(0xb2f19000, 4096, PROT_READ) = 0
  1826. mprotect(0xb2f1b000, 12288, PROT_READ|PROT_EXEC) = 0
  1827. mprotect(0xb2f1e000, 4096, PROT_READ) = 0
  1828. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  1829. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  1830. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  1831. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  1832. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  1833. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  1834. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  1835. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  1836. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  1837. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  1838. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  1839. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  1840. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  1841. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  1842. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  1843. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  1844. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  1845. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  1846. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  1847. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  1848. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  1849. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  1850. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  1851. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  1852. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  1853. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  1854. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  1855. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  1856. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  1857. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  1858. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  1859. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  1860. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  1861. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  1862. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  1863. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  1864. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  1865. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  1866. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  1867. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  1868. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  1869. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  1870. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  1871. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  1872. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  1873. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  1874. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  1875. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  1876. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  1877. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  1878. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  1879. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  1880. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  1881. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  1882. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  1883. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  1884. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  1885. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  1886. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  1887. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  1888. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  1889. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  1890. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  1891. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  1892. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  1893. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  1894. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  1895. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  1896. socket(PF_LOCAL, SOCK_STREAM, 0) = 8
  1897. connect(8, {sa_family=AF_LOCAL, sun_path="/dev/socket/property_service"}, 31) = 0
  1898. send(8, "\2\0\0\0persist.gralloc.cp.level3\0\0\0"..., 128, 0) = 128
  1899. recv(8, "\2\0\0\0persist.gralloc.cp.level3\0\0\0"..., 128, 0) = 128
  1900. recv(8, "", 128, 0) = 0
  1901. close(8) = 0
  1902. socket(PF_LOCAL, SOCK_STREAM, 0) = 8
  1903. connect(8, {sa_family=AF_LOCAL, sun_path="/dev/socket/property_service"}, 31) = 0
  1904. send(8, "\2\0\0\0ro.hardware\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 128, 0) = 128
  1905. recv(8, "\2\0\0\0ro.hardware\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 128, 0) = 128
  1906. recv(8, "", 128, 0) = 0
  1907. close(8) = 0
  1908. access("/vendor/lib/hw/hwcomposer.qcom.so", R_OK) = -1 ENOENT (No such file or directory)
  1909. access("/system/lib/hw/hwcomposer.qcom.so", R_OK) = -1 ENOENT (No such file or directory)
  1910. socket(PF_LOCAL, SOCK_STREAM, 0) = 8
  1911. connect(8, {sa_family=AF_LOCAL, sun_path="/dev/socket/property_service"}, 31) = 0
  1912. send(8, "\2\0\0\0ro.product.board\0\0\0\0\0\0\0\0\0\0\0\0"..., 128, 0) = 128
  1913. recv(8, "\2\0\0\0ro.product.board\0\0\0\0\0\0\0\0\0\0\0\0"..., 128, 0) = 128
  1914. recv(8, "", 128, 0) = 0
  1915. close(8) = 0
  1916. access("/vendor/lib/hw/hwcomposer.MSM8960.so", R_OK) = -1 ENOENT (No such file or directory)
  1917. access("/system/lib/hw/hwcomposer.MSM8960.so", R_OK) = -1 ENOENT (No such file or directory)
  1918. socket(PF_LOCAL, SOCK_STREAM, 0) = 8
  1919. connect(8, {sa_family=AF_LOCAL, sun_path="/dev/socket/property_service"}, 31) = 0
  1920. send(8, "\2\0\0\0ro.board.platform\0\0\0\0\0\0\0\0\0\0\0"..., 128, 0) = 128
  1921. recv(8, "\2\0\0\0ro.board.platform\0\0\0\0\0\0\0\0\0\0\0"..., 128, 0) = 128
  1922. recv(8, "", 128, 0) = 0
  1923. close(8) = 0
  1924. access("/vendor/lib/hw/hwcomposer.msm8960.so", R_OK) = -1 ENOENT (No such file or directory)
  1925. access("/system/lib/hw/hwcomposer.msm8960.so", R_OK) = 0
  1926. stat64("/system/lib/hw/hwcomposer.msm8960.so", {st_mode=S_IFREG|0644, st_size=83332, ...}) = 0
  1927. open("/system/lib/hw/hwcomposer.msm8960.so", O_RDONLY) = 8
  1928. lseek(8, 0, SEEK_SET) = 0
  1929. read(8, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\0\0\0\0004\0\0\0"..., 4096) = 4096
  1930. lseek(8, -8, SEEK_END) = 83324
  1931. read(8, "\1\0\0\0\0\0\0\0", 8) = 8
  1932. mmap2(NULL, 94208, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb2eb2000
  1933. mmap2(0xb2eb2000, 78439, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED, 8, 0) = 0xb2eb2000
  1934. mprotect(0xb2eb2000, 81920, PROT_READ|PROT_WRITE|PROT_EXEC) = 0
  1935. mmap2(0xb2ec6000, 4244, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 8, 0x13000) = 0xb2ec6000
  1936. mmap2(0xb2ec8000, 236, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb2ec8000
  1937. close(8) = 0
  1938. stat64("/usr/libexec/droid-hybris/system/lib/liboverlay.so", 0xbec21e50) = -1 ENOENT (No such file or directory)
  1939. stat64("/vendor/lib/liboverlay.so", 0xbec21e50) = -1 ENOENT (No such file or directory)
  1940. stat64("/system/lib/liboverlay.so", {st_mode=S_IFREG|0644, st_size=38236, ...}) = 0
  1941. open("/system/lib/liboverlay.so", O_RDONLY) = 8
  1942. lseek(8, 0, SEEK_SET) = 0
  1943. read(8, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\0\0\0\0004\0\0\0"..., 4096) = 4096
  1944. lseek(8, -8, SEEK_END) = 38228
  1945. read(8, "\1\0\0\0\0\0\0\0", 8) = 8
  1946. mmap2(NULL, 45056, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb2ea7000
  1947. mmap2(0xb2ea7000, 34873, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED, 8, 0) = 0xb2ea7000
  1948. mprotect(0xb2ea7000, 36864, PROT_READ|PROT_WRITE|PROT_EXEC) = 0
  1949. mmap2(0xb2eb0000, 4152, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 8, 0x8000) = 0xb2eb0000
  1950. close(8) = 0
  1951. mprotect(0xb2ea7000, 36864, PROT_READ|PROT_EXEC) = 0
  1952. mprotect(0xb2eb0000, 4096, PROT_READ) = 0
  1953. stat64("/usr/libexec/droid-hybris/system/lib/libexternal.so", 0xbec21e50) = -1 ENOENT (No such file or directory)
  1954. stat64("/vendor/lib/libexternal.so", 0xbec21e50) = -1 ENOENT (No such file or directory)
  1955. stat64("/system/lib/libexternal.so", {st_mode=S_IFREG|0644, st_size=13400, ...}) = 0
  1956. open("/system/lib/libexternal.so", O_RDONLY) = 8
  1957. lseek(8, 0, SEEK_SET) = 0
  1958. read(8, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\0\0\0\0004\0\0\0"..., 4096) = 4096
  1959. lseek(8, -8, SEEK_END) = 13392
  1960. read(8, "\1\0\0\0\0\0\0\0", 8) = 8
  1961. mmap2(NULL, 20480, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb2ea2000
  1962. mmap2(0xb2ea2000, 11050, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED, 8, 0) = 0xb2ea2000
  1963. mprotect(0xb2ea2000, 12288, PROT_READ|PROT_WRITE|PROT_EXEC) = 0
  1964. mmap2(0xb2ea5000, 4100, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 8, 0x2000) = 0xb2ea5000
  1965. close(8) = 0
  1966. mprotect(0xb2ea2000, 12288, PROT_READ|PROT_EXEC) = 0
  1967. mprotect(0xb2ea5000, 4096, PROT_READ) = 0
  1968. stat64("/usr/libexec/droid-hybris/system/lib/libhardware_legacy.so", 0xbec21e50) = -1 ENOENT (No such file or directory)
  1969. stat64("/vendor/lib/libhardware_legacy.so", 0xbec21e50) = -1 ENOENT (No such file or directory)
  1970. stat64("/system/lib/libhardware_legacy.so", {st_mode=S_IFREG|0644, st_size=21788, ...}) = 0
  1971. open("/system/lib/libhardware_legacy.so", O_RDONLY) = 8
  1972. lseek(8, 0, SEEK_SET) = 0
  1973. read(8, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\0\0\0\0004\0\0\0"..., 4096) = 4096
  1974. lseek(8, -8, SEEK_END) = 21780
  1975. read(8, "\1\0\0\0\0\0\0\0", 8) = 8
  1976. mmap2(NULL, 32768, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb2e9a000
  1977. mmap2(0xb2e9a000, 16040, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED, 8, 0) = 0xb2e9a000
  1978. mprotect(0xb2e9a000, 16384, PROT_READ|PROT_WRITE|PROT_EXEC) = 0
  1979. mmap2(0xb2e9f000, 4136, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 8, 0x4000) = 0xb2e9f000
  1980. mmap2(0xb2ea1000, 340, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb2ea1000
  1981. close(8) = 0
  1982. stat64("/usr/libexec/droid-hybris/system/lib/libwpa_client.so", 0xbec21d70) = -1 ENOENT (No such file or directory)
  1983. stat64("/vendor/lib/libwpa_client.so", 0xbec21d70) = -1 ENOENT (No such file or directory)
  1984. stat64("/system/lib/libwpa_client.so", {st_mode=S_IFREG|0644, st_size=9404, ...}) = 0
  1985. open("/system/lib/libwpa_client.so", O_RDONLY) = 8
  1986. lseek(8, 0, SEEK_SET) = 0
  1987. read(8, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\0\0\0\0004\0\0\0"..., 4096) = 4096
  1988. lseek(8, -8, SEEK_END) = 9396
  1989. read(8, "\1\0\0\0\0\0\0\0", 8) = 8
  1990. mmap2(NULL, 16384, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb2e96000
  1991. mmap2(0xb2e96000, 7632, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED, 8, 0) = 0xb2e96000
  1992. mprotect(0xb2e96000, 8192, PROT_READ|PROT_WRITE|PROT_EXEC) = 0
  1993. mmap2(0xb2e98000, 4100, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 8, 0x1000) = 0xb2e98000
  1994. close(8) = 0
  1995. mprotect(0xb2e96000, 8192, PROT_READ|PROT_EXEC) = 0
  1996. mprotect(0xb2e98000, 4096, PROT_READ) = 0
  1997. stat64("/usr/libexec/droid-hybris/system/lib/libnetutils.so", 0xbec21d70) = -1 ENOENT (No such file or directory)
  1998. stat64("/vendor/lib/libnetutils.so", 0xbec21d70) = -1 ENOENT (No such file or directory)
  1999. stat64("/system/lib/libnetutils.so", {st_mode=S_IFREG|0644, st_size=21696, ...}) = 0
  2000. open("/system/lib/libnetutils.so", O_RDONLY) = 8
  2001. lseek(8, 0, SEEK_SET) = 0
  2002. read(8, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\0\0\0\0004\0\0\0"..., 4096) = 4096
  2003. lseek(8, -8, SEEK_END) = 21688
  2004. read(8, "\1\0\0\0\0\0\0\0", 8) = 8
  2005. mmap2(NULL, 28672, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb2e8f000
  2006. mmap2(0xb2e8f000, 18820, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED, 8, 0) = 0xb2e8f000
  2007. mprotect(0xb2e8f000, 20480, PROT_READ|PROT_WRITE|PROT_EXEC) = 0
  2008. mmap2(0xb2e94000, 4108, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 8, 0x4000) = 0xb2e94000
  2009. close(8) = 0
  2010. mprotect(0xb2e8f000, 20480, PROT_READ|PROT_EXEC) = 0
  2011. mprotect(0xb2e94000, 4096, PROT_READ) = 0
  2012. mprotect(0xb2e9a000, 16384, PROT_READ|PROT_EXEC) = 0
  2013. mprotect(0xb2e9f000, 4096, PROT_READ) = 0
  2014. stat64("/usr/libexec/droid-hybris/system/lib/libmedia.so", 0xbec21e50) = -1 ENOENT (No such file or directory)
  2015. stat64("/vendor/lib/libmedia.so", 0xbec21e50) = -1 ENOENT (No such file or directory)
  2016. stat64("/system/lib/libmedia.so", {st_mode=S_IFREG|0644, st_size=603512, ...}) = 0
  2017. open("/system/lib/libmedia.so", O_RDONLY) = 8
  2018. lseek(8, 0, SEEK_SET) = 0
  2019. read(8, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\0\0\0\0004\0\0\0"..., 4096) = 4096
  2020. lseek(8, -8, SEEK_END) = 603504
  2021. read(8, "\1\0\0\0\0\0\0\0", 8) = 8
  2022. mmap2(NULL, 610304, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb2dfa000
  2023. mmap2(0xb2dfa000, 504908, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED, 8, 0) = 0xb2dfa000
  2024. mprotect(0xb2dfa000, 507904, PROT_READ|PROT_WRITE|PROT_EXEC) = 0
  2025. mmap2(0xb2e77000, 94244, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 8, 0x7c000) = 0xb2e77000
  2026. close(8) = 0
  2027. stat64("/usr/libexec/droid-hybris/system/lib/libsonivox.so", 0xbec21d70) = -1 ENOENT (No such file or directory)
  2028. stat64("/vendor/lib/libsonivox.so", 0xbec21d70) = -1 ENOENT (No such file or directory)
  2029. stat64("/system/lib/libsonivox.so", {st_mode=S_IFREG|0644, st_size=321424, ...}) = 0
  2030. open("/system/lib/libsonivox.so", O_RDONLY) = 8
  2031. lseek(8, 0, SEEK_SET) = 0
  2032. read(8, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\0\0\0\0004\0\0\0"..., 4096) = 4096
  2033. lseek(8, -8, SEEK_END) = 321416
  2034. read(8, "\1\0\0\0\0\0\0\0", 8) = 8
  2035. mmap2(NULL, 348160, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb2da5000
  2036. mmap2(0xb2da5000, 316536, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED, 8, 0) = 0xb2da5000
  2037. mprotect(0xb2da5000, 319488, PROT_READ|PROT_WRITE|PROT_EXEC) = 0
  2038. mmap2(0xb2df3000, 4716, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 8, 0x4d000) = 0xb2df3000
  2039. mmap2(0xb2df5000, 19356, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb2df5000
  2040. close(8) = 0
  2041. mprotect(0xb2da5000, 319488, PROT_READ|PROT_EXEC) = 0
  2042. mprotect(0xb2df3000, 4096, PROT_READ) = 0
  2043. stat64("/usr/libexec/droid-hybris/system/lib/libicuuc.so", 0xbec21d70) = -1 ENOENT (No such file or directory)
  2044. stat64("/vendor/lib/libicuuc.so", 0xbec21d70) = -1 ENOENT (No such file or directory)
  2045. stat64("/system/lib/libicuuc.so", {st_mode=S_IFREG|0644, st_size=1021244, ...}) = 0
  2046. open("/system/lib/libicuuc.so", O_RDONLY) = 8
  2047. lseek(8, 0, SEEK_SET) = 0
  2048. read(8, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\0\0\0\0004\0\0\0"..., 4096) = 4096
  2049. lseek(8, -8, SEEK_END) = 1021236
  2050. read(8, "\1\0\0\0\0\0\0\0", 8) = 8
  2051. mmap2(NULL, 1044480, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb2ca6000
  2052. mmap2(0xb2ca6000, 984248, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED, 8, 0) = 0xb2ca6000
  2053. mprotect(0xb2ca6000, 987136, PROT_READ|PROT_WRITE|PROT_EXEC) = 0
  2054. mmap2(0xb2d97000, 36892, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 8, 0xf0000) = 0xb2d97000
  2055. mmap2(0xb2da1000, 13372, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb2da1000
  2056. close(8) = 0
  2057. stat64("/usr/libexec/droid-hybris/system/lib/libgabi++.so", 0xbec21c90) = -1 ENOENT (No such file or directory)
  2058. stat64("/vendor/lib/libgabi++.so", 0xbec21c90) = -1 ENOENT (No such file or directory)
  2059. stat64("/system/lib/libgabi++.so", {st_mode=S_IFREG|0644, st_size=17600, ...}) = 0
  2060. open("/system/lib/libgabi++.so", O_RDONLY) = 8
  2061. lseek(8, 0, SEEK_SET) = 0
  2062. read(8, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\0\0\0\0004\0\0\0"..., 4096) = 4096
  2063. lseek(8, -8, SEEK_END) = 17592
  2064. read(8, "\1\0\0\0\0\0\0\0", 8) = 8
  2065. mmap2(NULL, 24576, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb2ca0000
  2066. mmap2(0xb2ca0000, 13012, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED, 8, 0) = 0xb2ca0000
  2067. mprotect(0xb2ca0000, 16384, PROT_READ|PROT_WRITE|PROT_EXEC) = 0
  2068. mmap2(0xb2ca4000, 4100, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 8, 0x3000) = 0xb2ca4000
  2069. close(8) = 0
  2070. mprotect(0xb2ca0000, 16384, PROT_READ|PROT_EXEC) = 0
  2071. mprotect(0xb2ca4000, 4096, PROT_READ) = 0
  2072. mprotect(0xb2ca6000, 987136, PROT_READ|PROT_EXEC) = 0
  2073. mprotect(0xb2d97000, 36864, PROT_READ) = 0
  2074. stat64("/usr/libexec/droid-hybris/system/lib/libexpat.so", 0xbec21d70) = -1 ENOENT (No such file or directory)
  2075. stat64("/vendor/lib/libexpat.so", 0xbec21d70) = -1 ENOENT (No such file or directory)
  2076. stat64("/system/lib/libexpat.so", {st_mode=S_IFREG|0644, st_size=87324, ...}) = 0
  2077. open("/system/lib/libexpat.so", O_RDONLY) = 8
  2078. lseek(8, 0, SEEK_SET) = 0
  2079. read(8, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\0\0\0\0004\0\0\0"..., 4096) = 4096
  2080. lseek(8, -8, SEEK_END) = 87316
  2081. read(8, "\1\0\0\0\0\0\0\0", 8) = 8
  2082. mmap2(NULL, 94208, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb2c89000
  2083. mmap2(0xb2c89000, 76115, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED, 8, 0) = 0xb2c89000
  2084. mprotect(0xb2c89000, 77824, PROT_READ|PROT_WRITE|PROT_EXEC) = 0
  2085. mmap2(0xb2c9d000, 8196, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 8, 0x13000) = 0xb2c9d000
  2086. close(8) = 0
  2087. mprotect(0xb2c89000, 77824, PROT_READ|PROT_EXEC) = 0
  2088. mprotect(0xb2c9d000, 8192, PROT_READ) = 0
  2089. stat64("/usr/libexec/droid-hybris/system/lib/libcamera_client.so", 0xbec21d70) = -1 ENOENT (No such file or directory)
  2090. stat64("/vendor/lib/libcamera_client.so", 0xbec21d70) = -1 ENOENT (No such file or directory)
  2091. stat64("/system/lib/libcamera_client.so", {st_mode=S_IFREG|0644, st_size=226672, ...}) = 0
  2092. open("/system/lib/libcamera_client.so", O_RDONLY) = 8
  2093. lseek(8, 0, SEEK_SET) = 0
  2094. read(8, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\0\0\0\0004\0\0\0"..., 4096) = 4096
  2095. lseek(8, -8, SEEK_END) = 226664
  2096. read(8, "\1\0\0\0\0\0\0\0", 8) = 8
  2097. mmap2(NULL, 233472, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb2c50000
  2098. mmap2(0xb2c50000, 188439, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED, 8, 0) = 0xb2c50000
  2099. mprotect(0xb2c50000, 192512, PROT_READ|PROT_WRITE|PROT_EXEC) = 0
  2100. mmap2(0xb2c7f000, 36884, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 8, 0x2e000) = 0xb2c7f000
  2101. close(8) = 0
  2102. stat64("/usr/libexec/droid-hybris/system/lib/libgui.so", 0xbec21c90) = -1 ENOENT (No such file or directory)
  2103. stat64("/vendor/lib/libgui.so", 0xbec21c90) = -1 ENOENT (No such file or directory)
  2104. stat64("/system/lib/libgui.so", {st_mode=S_IFREG|0644, st_size=259672, ...}) = 0
  2105. open("/system/lib/libgui.so", O_RDONLY) = 8
  2106. lseek(8, 0, SEEK_SET) = 0
  2107. read(8, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\0\0\0\0004\0\0\0"..., 4096) = 4096
  2108. lseek(8, -8, SEEK_END) = 259664
  2109. read(8, "\1\0\0\0\0\0\0\0", 8) = 8
  2110. mmap2(NULL, 266240, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb2c0f000
  2111. mmap2(0xb2c0f000, 218928, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED, 8, 0) = 0xb2c0f000
  2112. mprotect(0xb2c0f000, 221184, PROT_READ|PROT_WRITE|PROT_EXEC) = 0
  2113. mmap2(0xb2c46000, 37124, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 8, 0x36000) = 0xb2c46000
  2114. close(8) = 0
  2115. mprotect(0xb2c0f000, 221184, PROT_READ|PROT_EXEC) = 0
  2116. mprotect(0xb2c46000, 36864, PROT_READ) = 0
  2117. stat64("/usr/libexec/droid-hybris/system/lib/libcamera_metadata.so", 0xbec21c90) = -1 ENOENT (No such file or directory)
  2118. stat64("/vendor/lib/libcamera_metadata.so", 0xbec21c90) = -1 ENOENT (No such file or directory)
  2119. stat64("/system/lib/libcamera_metadata.so", {st_mode=S_IFREG|0644, st_size=23424, ...}) = 0
  2120. open("/system/lib/libcamera_metadata.so", O_RDONLY) = 8
  2121. lseek(8, 0, SEEK_SET) = 0
  2122. read(8, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\0\0\0\0004\0\0\0"..., 4096) = 4096
  2123. lseek(8, -8, SEEK_END) = 23416
  2124. read(8, "\1\0\0\0\0\0\0\0", 8) = 8
  2125. mmap2(NULL, 28672, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb2c08000
  2126. mmap2(0xb2c08000, 18214, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED, 8, 0) = 0xb2c08000
  2127. mprotect(0xb2c08000, 20480, PROT_READ|PROT_WRITE|PROT_EXEC) = 0
  2128. mmap2(0xb2c0d000, 5828, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 8, 0x4000) = 0xb2c0d000
  2129. close(8) = 0
  2130. mprotect(0xb2c08000, 20480, PROT_READ|PROT_EXEC) = 0
  2131. mprotect(0xb2c0d000, 4096, PROT_READ) = 0
  2132. mprotect(0xb2c50000, 192512, PROT_READ|PROT_EXEC) = 0
  2133. mprotect(0xb2c7f000, 36864, PROT_READ) = 0
  2134. stat64("/usr/libexec/droid-hybris/system/lib/libstagefright_foundation.so", 0xbec21d70) = -1 ENOENT (No such file or directory)
  2135. stat64("/vendor/lib/libstagefright_foundation.so", 0xbec21d70) = -1 ENOENT (No such file or directory)
  2136. stat64("/system/lib/libstagefright_foundation.so", {st_mode=S_IFREG|0644, st_size=70964, ...}) = 0
  2137. open("/system/lib/libstagefright_foundation.so", O_RDONLY) = 8
  2138. lseek(8, 0, SEEK_SET) = 0
  2139. read(8, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\0\0\0\0004\0\0\0"..., 4096) = 4096
  2140. lseek(8, -8, SEEK_END) = 70956
  2141. read(8, "\1\0\0\0\0\0\0\0", 8) = 8
  2142. mmap2(NULL, 77824, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb2bf5000
  2143. mmap2(0xb2bf5000, 65640, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED, 8, 0) = 0xb2bf5000
  2144. mprotect(0xb2bf5000, 69632, PROT_READ|PROT_WRITE|PROT_EXEC) = 0
  2145. mmap2(0xb2c06000, 4104, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 8, 0x10000) = 0xb2c06000
  2146. close(8) = 0
  2147. mprotect(0xb2bf5000, 69632, PROT_READ|PROT_EXEC) = 0
  2148. mprotect(0xb2c06000, 4096, PROT_READ) = 0
  2149. stat64("/usr/libexec/droid-hybris/system/lib/libaudioutils.so", 0xbec21d70) = -1 ENOENT (No such file or directory)
  2150. stat64("/vendor/lib/libaudioutils.so", 0xbec21d70) = -1 ENOENT (No such file or directory)
  2151. stat64("/system/lib/libaudioutils.so", {st_mode=S_IFREG|0644, st_size=9308, ...}) = 0
  2152. open("/system/lib/libaudioutils.so", O_RDONLY) = 8
  2153. lseek(8, 0, SEEK_SET) = 0
  2154. read(8, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\0\0\0\0004\0\0\0"..., 4096) = 4096
  2155. lseek(8, -8, SEEK_END) = 9300
  2156. read(8, "\1\0\0\0\0\0\0\0", 8) = 8
  2157. mmap2(NULL, 16384, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb2bf1000
  2158. mmap2(0xb2bf1000, 7520, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED, 8, 0) = 0xb2bf1000
  2159. mprotect(0xb2bf1000, 8192, PROT_READ|PROT_WRITE|PROT_EXEC) = 0
  2160. mmap2(0xb2bf3000, 4100, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 8, 0x1000) = 0xb2bf3000
  2161. close(8) = 0
  2162. stat64("/usr/libexec/droid-hybris/system/lib/libspeexresampler.so", 0xbec21c90) = -1 ENOENT (No such file or directory)
  2163. stat64("/vendor/lib/libspeexresampler.so", 0xbec21c90) = -1 ENOENT (No such file or directory)
  2164. stat64("/system/lib/libspeexresampler.so", {st_mode=S_IFREG|0644, st_size=19056, ...}) = 0
  2165. open("/system/lib/libspeexresampler.so", O_RDONLY) = 8
  2166. lseek(8, 0, SEEK_SET) = 0
  2167. read(8, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\0\0\0\0004\0\0\0"..., 4096) = 4096
  2168. lseek(8, -8, SEEK_END) = 19048
  2169. read(8, "\1\0\0\0\0\0\0\0", 8) = 8
  2170. mmap2(NULL, 24576, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb2beb000
  2171. mmap2(0xb2beb000, 14144, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED, 8, 0) = 0xb2beb000
  2172. mprotect(0xb2beb000, 16384, PROT_READ|PROT_WRITE|PROT_EXEC) = 0
  2173. mmap2(0xb2bef000, 5544, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 8, 0x3000) = 0xb2bef000
  2174. close(8) = 0
  2175. mprotect(0xb2beb000, 16384, PROT_READ|PROT_EXEC) = 0
  2176. mprotect(0xb2bef000, 4096, PROT_READ) = 0
  2177. mprotect(0xb2bf1000, 8192, PROT_READ|PROT_EXEC) = 0
  2178. mprotect(0xb2bf3000, 4096, PROT_READ) = 0
  2179. stat64("/usr/libexec/droid-hybris/system/lib/libaudioparameter.so", 0xbec21d70) = -1 ENOENT (No such file or directory)
  2180. stat64("/vendor/lib/libaudioparameter.so", 0xbec21d70) = -1 ENOENT (No such file or directory)
  2181. stat64("/system/lib/libaudioparameter.so", {st_mode=S_IFREG|0644, st_size=13520, ...}) = 0
  2182. open("/system/lib/libaudioparameter.so", O_RDONLY) = 8
  2183. lseek(8, 0, SEEK_SET) = 0
  2184. read(8, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\0\0\0\0004\0\0\0"..., 4096) = 4096
  2185. lseek(8, -8, SEEK_END) = 13512
  2186. read(8, "\1\0\0\0\0\0\0\0", 8) = 8
  2187. mmap2(NULL, 20480, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb2be6000
  2188. mmap2(0xb2be6000, 9555, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED, 8, 0) = 0xb2be6000
  2189. mprotect(0xb2be6000, 12288, PROT_READ|PROT_WRITE|PROT_EXEC) = 0
  2190. mmap2(0xb2be9000, 4100, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 8, 0x2000) = 0xb2be9000
  2191. close(8) = 0
  2192. mprotect(0xb2be6000, 12288, PROT_READ|PROT_EXEC) = 0
  2193. mprotect(0xb2be9000, 4096, PROT_READ) = 0
  2194. mprotect(0xb2dfa000, 507904, PROT_READ|PROT_EXEC) = 0
  2195. mprotect(0xb2e77000, 94208, PROT_READ) = 0
  2196. stat64("/usr/libexec/droid-hybris/system/lib/libvirtual.so", 0xbec21e50) = -1 ENOENT (No such file or directory)
  2197. stat64("/vendor/lib/libvirtual.so", 0xbec21e50) = -1 ENOENT (No such file or directory)
  2198. stat64("/system/lib/libvirtual.so", {st_mode=S_IFREG|0644, st_size=5208, ...}) = 0
  2199. open("/system/lib/libvirtual.so", O_RDONLY) = 8
  2200. lseek(8, 0, SEEK_SET) = 0
  2201. read(8, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\0\0\0\0004\0\0\0"..., 4096) = 4096
  2202. lseek(8, -8, SEEK_END) = 5200
  2203. read(8, "\1\0\0\0\0\0\0\0", 8) = 8
  2204. mmap2(NULL, 12288, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb2be3000
  2205. mmap2(0xb2be3000, 2961, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED, 8, 0) = 0xb2be3000
  2206. mprotect(0xb2be3000, 4096, PROT_READ|PROT_WRITE|PROT_EXEC) = 0
  2207. mmap2(0xb2be4000, 4100, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 8, 0) = 0xb2be4000
  2208. close(8) = 0
  2209. mprotect(0xb2be3000, 4096, PROT_READ|PROT_EXEC) = 0
  2210. mprotect(0xb2be4000, 4096, PROT_READ) = 0
  2211. stat64("/usr/libexec/droid-hybris/system/lib/libskia.so", 0xbec21e50) = -1 ENOENT (No such file or directory)
  2212. stat64("/vendor/lib/libskia.so", 0xbec21e50) = -1 ENOENT (No such file or directory)
  2213. stat64("/system/lib/libskia.so", {st_mode=S_IFREG|0644, st_size=1930988, ...}) = 0
  2214. open("/system/lib/libskia.so", O_RDONLY) = 8
  2215. lseek(8, 0, SEEK_SET) = 0
  2216. read(8, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\0\0\0\0004\0\0\0"..., 4096) = 4096
  2217. lseek(8, -8, SEEK_END) = 1930980
  2218. read(8, "\1\0\0\0\0\0\0\0", 8) = 8
  2219. mmap2(NULL, 1970176, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb2a02000
  2220. mmap2(0xb2a02000, 1856988, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED, 8, 0) = 0xb2a02000
  2221. mprotect(0xb2a02000, 1859584, PROT_READ|PROT_WRITE|PROT_EXEC) = 0
  2222. mmap2(0xb2bc8000, 74136, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 8, 0x1c5000) = 0xb2bc8000
  2223. mmap2(0xb2bdb000, 30112, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb2bdb000
  2224. close(8) = 0
  2225. stat64("/usr/libexec/droid-hybris/system/lib/libft2.so", 0xbec21d70) = -1 ENOENT (No such file or directory)
  2226. stat64("/vendor/lib/libft2.so", 0xbec21d70) = -1 ENOENT (No such file or directory)
  2227. stat64("/system/lib/libft2.so", {st_mode=S_IFREG|0644, st_size=328948, ...}) = 0
  2228. open("/system/lib/libft2.so", O_RDONLY) = 8
  2229. lseek(8, 0, SEEK_SET) = 0
  2230. read(8, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\0\0\0\0004\0\0\0"..., 4096) = 4096
  2231. lseek(8, -8, SEEK_END) = 328940
  2232. read(8, "\1\0\0\0\0\0\0\0", 8) = 8
  2233. mmap2(NULL, 335872, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb29b0000
  2234. mmap2(0xb29b0000, 321084, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED, 8, 0) = 0xb29b0000
  2235. mprotect(0xb29b0000, 323584, PROT_READ|PROT_WRITE|PROT_EXEC) = 0
  2236. mmap2(0xb2a00000, 4100, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 8, 0x4f000) = 0xb2a00000
  2237. close(8) = 0
  2238. stat64("/usr/libexec/droid-hybris/system/lib/libpng.so", 0xbec21c90) = -1 ENOENT (No such file or directory)
  2239. stat64("/vendor/lib/libpng.so", 0xbec21c90) = -1 ENOENT (No such file or directory)
  2240. stat64("/system/lib/libpng.so", {st_mode=S_IFREG|0644, st_size=120048, ...}) = 0
  2241. open("/system/lib/libpng.so", O_RDONLY) = 8
  2242. lseek(8, 0, SEEK_SET) = 0
  2243. read(8, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\0\0\0\0004\0\0\0"..., 4096) = 4096
  2244. lseek(8, -8, SEEK_END) = 120040
  2245. read(8, "\1\0\0\0\0\0\0\0", 8) = 8
  2246. mmap2(NULL, 126976, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb2991000
  2247. mmap2(0xb2991000, 118160, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED, 8, 0) = 0xb2991000
  2248. mprotect(0xb2991000, 118784, PROT_READ|PROT_WRITE|PROT_EXEC) = 0
  2249. mmap2(0xb29ae000, 4205, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 8, 0x1c000) = 0xb29ae000
  2250. close(8) = 0
  2251. mprotect(0xb2991000, 118784, PROT_READ|PROT_EXEC) = 0
  2252. mprotect(0xb29ae000, 4096, PROT_READ) = 0
  2253. mprotect(0xb29b0000, 323584, PROT_READ|PROT_EXEC) = 0
  2254. mprotect(0xb2a00000, 4096, PROT_READ) = 0
  2255. stat64("/usr/libexec/droid-hybris/system/lib/libjpeg.so", 0xbec21d70) = -1 ENOENT (No such file or directory)
  2256. stat64("/vendor/lib/libjpeg.so", 0xbec21d70) = -1 ENOENT (No such file or directory)
  2257. stat64("/system/lib/libjpeg.so", {st_mode=S_IFREG|0644, st_size=214252, ...}) = 0
  2258. open("/system/lib/libjpeg.so", O_RDONLY) = 8
  2259. lseek(8, 0, SEEK_SET) = 0
  2260. read(8, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\0\0\0\0004\0\0\0"..., 4096) = 4096
  2261. lseek(8, -8, SEEK_END) = 214244
  2262. read(8, "\1\0\0\0\0\0\0\0", 8) = 8
  2263. mmap2(NULL, 221184, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb295b000
  2264. mmap2(0xb295b000, 211708, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED, 8, 0) = 0xb295b000
  2265. mprotect(0xb295b000, 212992, PROT_READ|PROT_WRITE|PROT_EXEC) = 0
  2266. mmap2(0xb298f000, 4100, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 8, 0x33000) = 0xb298f000
  2267. close(8) = 0
  2268. mprotect(0xb295b000, 212992, PROT_READ|PROT_EXEC) = 0
  2269. mprotect(0xb298f000, 4096, PROT_READ) = 0
  2270. stat64("/usr/libexec/droid-hybris/system/lib/libicui18n.so", 0xbec21d70) = -1 ENOENT (No such file or directory)
  2271. stat64("/vendor/lib/libicui18n.so", 0xbec21d70) = -1 ENOENT (No such file or directory)
  2272. stat64("/system/lib/libicui18n.so", {st_mode=S_IFREG|0644, st_size=1275392, ...}) = 0
  2273. open("/system/lib/libicui18n.so", O_RDONLY) = 8
  2274. lseek(8, 0, SEEK_SET) = 0
  2275. read(8, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\0\0\0\0004\0\0\0"..., 4096) = 4096
  2276. lseek(8, -8, SEEK_END) = 1275384
  2277. read(8, "\1\0\0\0\0\0\0\0", 8) = 8
  2278. mmap2(NULL, 1282048, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb2822000
  2279. mmap2(0xb2822000, 1244416, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED, 8, 0) = 0xb2822000
  2280. mprotect(0xb2822000, 1245184, PROT_READ|PROT_WRITE|PROT_EXEC) = 0
  2281. mmap2(0xb2953000, 28892, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 8, 0x130000) = 0xb2953000
  2282. close(8) = 0
  2283. mprotect(0xb2822000, 1245184, PROT_READ|PROT_EXEC) = 0
  2284. mprotect(0xb2953000, 28672, PROT_READ) = 0
  2285. mprotect(0xb2a02000, 1859584, PROT_READ|PROT_EXEC) = 0
  2286. mprotect(0xb2bc8000, 69632, PROT_READ) = 0
  2287. mprotect(0xb2eb2000, 81920, PROT_READ|PROT_EXEC) = 0
  2288. mprotect(0xb2ec6000, 4096, PROT_READ) = 0
  2289. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  2290. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  2291. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  2292. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  2293. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  2294. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  2295. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  2296. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  2297. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  2298. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  2299. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  2300. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  2301. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  2302. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  2303. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  2304. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  2305. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  2306. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  2307. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  2308. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  2309. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  2310. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  2311. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  2312. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  2313. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  2314. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  2315. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  2316. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  2317. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  2318. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  2319. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  2320. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  2321. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  2322. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  2323. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  2324. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  2325. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  2326. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  2327. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  2328. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  2329. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  2330. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  2331. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  2332. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  2333. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  2334. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  2335. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  2336. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  2337. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  2338. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  2339. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  2340. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  2341. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  2342. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  2343. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  2344. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  2345. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  2346. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  2347. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  2348. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  2349. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  2350. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  2351. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  2352. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  2353. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  2354. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  2355. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  2356. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  2357. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  2358. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  2359. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  2360. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  2361. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  2362. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  2363. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  2364. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  2365. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  2366. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  2367. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  2368. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  2369. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  2370. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  2371. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  2372. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  2373. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  2374. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  2375. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  2376. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  2377. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  2378. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  2379. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  2380. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  2381. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  2382. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  2383. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  2384. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  2385. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  2386. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  2387. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  2388. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  2389. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  2390. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  2391. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  2392. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  2393. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  2394. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  2395. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  2396. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  2397. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  2398. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  2399. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  2400. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  2401. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  2402. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  2403. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  2404. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  2405. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  2406. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  2407. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  2408. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  2409. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  2410. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  2411. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  2412. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  2413. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  2414. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  2415. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  2416. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  2417. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  2418. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  2419. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  2420. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  2421. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  2422. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  2423. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  2424. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  2425. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  2426. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  2427. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  2428. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  2429. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  2430. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  2431. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  2432. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  2433. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  2434. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  2435. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  2436. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  2437. write(2, "== hwcomposer module ==\n", 24== hwcomposer module ==
  2438. ) = 24
  2439. write(2, " * Address: 0xb2ec7004\n", 23 * Address: 0xb2ec7004
  2440. ) = 23
  2441. write(2, " * Module API Version: 2\n", 25 * Module API Version: 2
  2442. ) = 25
  2443. write(2, " * HAL API Version: 0\n", 22 * HAL API Version: 0
  2444. ) = 22
  2445. write(2, " * Identifier: hwcomposer\n", 26 * Identifier: hwcomposer
  2446. ) = 26
  2447. write(2, " * Name: Qualcomm Hardware Compo"..., 43 * Name: Qualcomm Hardware Composer Module
  2448. ) = 43
  2449. write(2, " * Author: CodeAurora Forum\n", 28 * Author: CodeAurora Forum
  2450. ) = 28
  2451. write(2, "== hwcomposer module ==\n", 24== hwcomposer module ==
  2452. ) = 24
  2453. open("/dev/graphics/fb0", O_RDWR) = 8
  2454. ioctl(8, FBIOGET_VSCREENINFO, 0xbec251d8) = 0
  2455. ioctl(8, 0x400c6da6, 0xbec251cc) = 0
  2456. ioctl(8, FBIOGET_FSCREENINFO or FBIOPUT_CONTRAST, 0xbec25278) = 0
  2457. open("/dev/graphics/fb0", O_RDWR) = 9
  2458. ioctl(9, FBIOGET_FSCREENINFO or FBIOPUT_CONTRAST, 0xbec25140) = 0
  2459. close(9) = 0
  2460. open("/dev/alog/main", O_WRONLY|O_CLOEXEC) = 9
  2461. open("/dev/alog/radio", O_WRONLY|O_CLOEXEC) = 10
  2462. open("/dev/alog/events", O_WRONLY|O_CLOEXEC) = 11
  2463. open("/dev/alog/system", O_WRONLY|O_CLOEXEC) = 12
  2464. writev(9, [{"\3", 1}, {"qdoverlay\0", 10}, {"initoverlay:: opening the device"..., 53}], 3) = 64
  2465. open("/dev/graphics/fb0", O_RDWR) = 13
  2466. ioctl(13, 0xc06c6d94, 0xbec25018) = 0
  2467. close(13) = 0
  2468. writev(9, [{"\3", 1}, {"qdoverlay\0", 10}, {"initoverlay:: opening the device"..., 53}], 3) = 64
  2469. open("/dev/graphics/fb1", O_RDWR) = 13
  2470. ioctl(13, 0xc06c6d94, 0xbec25018) = 0
  2471. close(13) = 0
  2472. writev(9, [{"\3", 1}, {"qdoverlay\0", 10}, {"initoverlay:: opening the device"..., 53}], 3) = 64
  2473. open("/dev/graphics/fb2", O_RDWR) = 13
  2474. ioctl(13, 0xc06c6d94, 0xbec25018) = 0
  2475. close(13) = 0
  2476. open("/sys/class/graphics/fb1/msm_fb_type", O_RDONLY) = 13
  2477. fstat64(13, {st_mode=S_IFREG|0444, st_size=4096, ...}) = 0
  2478. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb30f4000
  2479. read(13, "dtv panel\n", 4096) = 10
  2480. read(13, "", 4096) = 0
  2481. close(13) = 0
  2482. munmap(0xb30f4000, 4096) = 0
  2483. open("/sys/class/graphics/fb2/msm_fb_type", O_RDONLY) = 13
  2484. fstat64(13, {st_mode=S_IFREG|0444, st_size=4096, ...}) = 0
  2485. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb30f4000
  2486. read(13, "writeback panel\n", 4096) = 16
  2487. read(13, "", 4096) = 0
  2488. close(13) = 0
  2489. munmap(0xb30f4000, 4096) = 0
  2490. socket(PF_LOCAL, SOCK_STREAM, 0) = 13
  2491. connect(13, {sa_family=AF_LOCAL, sun_path="/dev/socket/property_service"}, 31) = 0
  2492. send(13, "\2\0\0\0debug.mdpcomp.maxlayer\0\0\0\0\0\0"..., 128, 0) = 128
  2493. recv(13, "\2\0\0\0debug.mdpcomp.maxlayer\0\0\0\0\0\0"..., 128, 0) = 128
  2494. recv(13, "", 128, 0) = 0
  2495. close(13) = 0
  2496. getpid() = 2900
  2497. socket(PF_LOCAL, SOCK_STREAM, 0) = 13
  2498. connect(13, {sa_family=AF_LOCAL, sun_path="/dev/socket/property_service"}, 31) = 0
  2499. send(13, "\2\0\0\0debug.prerotation.disable\0\0\0"..., 128, 0) = 128
  2500. recv(13, "\2\0\0\0debug.prerotation.disable\0\0\0"..., 128, 0) = 128
  2501. recv(13, "", 128, 0) = 0
  2502. close(13) = 0
  2503. socket(PF_LOCAL, SOCK_STREAM, 0) = 13
  2504. connect(13, {sa_family=AF_LOCAL, sun_path="/dev/socket/property_service"}, 31) = 0
  2505. send(13, "\2\0\0\0ro.opengles.version\0\0\0\0\0\0\0\0\0"..., 128, 0) = 128
  2506. recv(13, "\2\0\0\0ro.opengles.version\0\0\0\0\0\0\0\0\0"..., 128, 0) = 128
  2507. recv(13, "", 128, 0) = 0
  2508. close(13) = 0
  2509. open("./adreno_config.txt", O_RDONLY) = -1 ENOENT (No such file or directory)
  2510. open("/data/local/tmp//adreno_config.txt", O_RDONLY) = -1 ENOENT (No such file or directory)
  2511. open("./yamato_panel.txt", O_RDONLY) = -1 ENOENT (No such file or directory)
  2512. open("/data/local/tmp//yamato_panel.txt", O_RDONLY) = -1 ENOENT (No such file or directory)
  2513. open("/dev/kgsl-3d0", O_RDWR|O_SYNC) = 13
  2514. open("/dev/kgsl-2d0", O_RDWR|O_SYNC) = -1 ENOENT (No such file or directory)
  2515. open("/dev/kgsl-2d1", O_RDWR|O_SYNC) = -1 ENOENT (No such file or directory)
  2516. open("/dev/ion", O_RDONLY) = 14
  2517. ioctl(13, 0xc00c0902, 0xbec250b8) = 0
  2518. mmap2(NULL, 8192, PROT_READ, MAP_SHARED, 13, 0xf800a000) = 0xb30f3000
  2519. ioctl(13, 0xc00c0902, 0xbec250e8) = 0
  2520. munmap(0xb30f3000, 8192) = 0
  2521. close(13) = 0
  2522. close(14) = 0
  2523. socket(PF_LOCAL, SOCK_STREAM, 0) = 13
  2524. connect(13, {sa_family=AF_LOCAL, sun_path="/dev/socket/property_service"}, 31) = 0
  2525. send(13, "\2\0\0\0debug.composition.type\0\0\0\0\0\0"..., 128, 0) = 128
  2526. recv(13, "\2\0\0\0debug.composition.type\0\0\0\0\0\0"..., 128, 0) = 128
  2527. recv(13, "", 128, 0) = 0
  2528. close(13) = 0
  2529. socket(PF_LOCAL, SOCK_STREAM, 0) = 13
  2530. connect(13, {sa_family=AF_LOCAL, sun_path="/dev/socket/property_service"}, 31) = 0
  2531. send(13, "\2\0\0\0debug.hwc.dynThreshold\0\0\0\0\0\0"..., 128, 0) = 128
  2532. recv(13, "\2\0\0\0debug.hwc.dynThreshold\0\0\0\0\0\0"..., 128, 0) = 128
  2533. recv(13, "", 128, 0) = 0
  2534. close(13) = 0
  2535. socket(PF_LOCAL, SOCK_STREAM, 0) = 13
  2536. connect(13, {sa_family=AF_LOCAL, sun_path="/dev/socket/property_service"}, 31) = 0
  2537. send(13, "\2\0\0\0ro.hardware\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 128, 0) = 128
  2538. recv(13, "\2\0\0\0ro.hardware\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 128, 0) = 128
  2539. recv(13, "", 128, 0) = 0
  2540. close(13) = 0
  2541. access("/vendor/lib/hw/copybit.qcom.so", R_OK) = -1 ENOENT (No such file or directory)
  2542. access("/system/lib/hw/copybit.qcom.so", R_OK) = -1 ENOENT (No such file or directory)
  2543. socket(PF_LOCAL, SOCK_STREAM, 0) = 13
  2544. connect(13, {sa_family=AF_LOCAL, sun_path="/dev/socket/property_service"}, 31) = 0
  2545. send(13, "\2\0\0\0ro.product.board\0\0\0\0\0\0\0\0\0\0\0\0"..., 128, 0) = 128
  2546. recv(13, "\2\0\0\0ro.product.board\0\0\0\0\0\0\0\0\0\0\0\0"..., 128, 0) = 128
  2547. recv(13, "", 128, 0) = 0
  2548. close(13) = 0
  2549. access("/vendor/lib/hw/copybit.MSM8960.so", R_OK) = -1 ENOENT (No such file or directory)
  2550. access("/system/lib/hw/copybit.MSM8960.so", R_OK) = -1 ENOENT (No such file or directory)
  2551. socket(PF_LOCAL, SOCK_STREAM, 0) = 13
  2552. connect(13, {sa_family=AF_LOCAL, sun_path="/dev/socket/property_service"}, 31) = 0
  2553. send(13, "\2\0\0\0ro.board.platform\0\0\0\0\0\0\0\0\0\0\0"..., 128, 0) = 128
  2554. recv(13, "\2\0\0\0ro.board.platform\0\0\0\0\0\0\0\0\0\0\0"..., 128, 0) = 128
  2555. recv(13, "", 128, 0) = 0
  2556. close(13) = 0
  2557. access("/vendor/lib/hw/copybit.msm8960.so", R_OK) = -1 ENOENT (No such file or directory)
  2558. access("/system/lib/hw/copybit.msm8960.so", R_OK) = 0
  2559. stat64("/system/lib/hw/copybit.msm8960.so", {st_mode=S_IFREG|0644, st_size=17728, ...}) = 0
  2560. open("/system/lib/hw/copybit.msm8960.so", O_RDONLY) = 13
  2561. lseek(13, 0, SEEK_SET) = 0
  2562. read(13, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\0\0\0\0004\0\0\0"..., 4096) = 4096
  2563. lseek(13, -8, SEEK_END) = 17720
  2564. read(13, "\1\0\0\0\0\0\0\0", 8) = 8
  2565. mmap2(NULL, 24576, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb281c000
  2566. mmap2(0xb281c000, 14382, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED, 13, 0) = 0xb281c000
  2567. mprotect(0xb281c000, 16384, PROT_READ|PROT_WRITE|PROT_EXEC) = 0
  2568. mmap2(0xb2820000, 4232, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 13, 0x3000) = 0xb2820000
  2569. close(13) = 0
  2570. mprotect(0xb281c000, 16384, PROT_READ|PROT_EXEC) = 0
  2571. mprotect(0xb2820000, 4096, PROT_READ) = 0
  2572. stat64("/usr/libexec/droid-hybris/system/lib/libC2D2.so", 0xbec24cd0) = -1 ENOENT (No such file or directory)
  2573. stat64("/vendor/lib/libC2D2.so", {st_mode=S_IFREG|0644, st_size=9336, ...}) = 0
  2574. open("/vendor/lib/libC2D2.so", O_RDONLY) = 13
  2575. lseek(13, 0, SEEK_SET) = 0
  2576. read(13, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\0\0\0\0004\0\0\0"..., 4096) = 4096
  2577. lseek(13, -8, SEEK_END) = 9328
  2578. read(13, "\1\0\0\0\0\0\0\0", 8) = 8
  2579. mmap2(NULL, 16384, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb2818000
  2580. mmap2(0xb2818000, 7589, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED, 13, 0) = 0xb2818000
  2581. mprotect(0xb2818000, 8192, PROT_READ|PROT_WRITE|PROT_EXEC) = 0
  2582. mmap2(0xb281a000, 4100, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 13, 0x1000) = 0xb281a000
  2583. close(13) = 0
  2584. mprotect(0xb2818000, 8192, PROT_READ|PROT_EXEC) = 0
  2585. mprotect(0xb281a000, 4096, PROT_READ) = 0
  2586. getpid() = 2900
  2587. open("/dev/kgsl-3d0", O_RDWR|O_SYNC) = 13
  2588. open("/dev/kgsl-2d0", O_RDWR|O_SYNC) = -1 ENOENT (No such file or directory)
  2589. open("/dev/kgsl-2d1", O_RDWR|O_SYNC) = -1 ENOENT (No such file or directory)
  2590. open("/dev/ion", O_RDONLY) = 14
  2591. ioctl(13, 0xc00c0902, 0xbec24fc8) = 0
  2592. mmap2(NULL, 8192, PROT_READ, MAP_SHARED, 13, 0xf800a000) = 0xb30f3000
  2593. ioctl(13, 0xc00c0902, 0xbec24ff8) = 0
  2594. munmap(0xb30f3000, 8192) = 0
  2595. close(13) = 0
  2596. close(14) = 0
  2597. stat64("/usr/libexec/droid-hybris/system/lib/libc2d2_a3xx.so", 0xbec24c78) = -1 ENOENT (No such file or directory)
  2598. stat64("/vendor/lib/libc2d2_a3xx.so", {st_mode=S_IFREG|0644, st_size=652532, ...}) = 0
  2599. open("/vendor/lib/libc2d2_a3xx.so", O_RDONLY) = 13
  2600. lseek(13, 0, SEEK_SET) = 0
  2601. read(13, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\0\0\0\0004\0\0\0"..., 4096) = 4096
  2602. lseek(13, -8, SEEK_END) = 652524
  2603. read(13, "\1\0\0\0\0\0\0\0", 8) = 8
  2604. mmap2(NULL, 671744, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb2774000
  2605. mmap2(0xb2774000, 626242, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED, 13, 0) = 0xb2774000
  2606. mprotect(0xb2774000, 626688, PROT_READ|PROT_WRITE|PROT_EXEC) = 0
  2607. mmap2(0xb280e000, 24536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 13, 0x99000) = 0xb280e000
  2608. mmap2(0xb2814000, 15992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb2814000
  2609. close(13) = 0
  2610. mprotect(0xb2774000, 626688, PROT_READ|PROT_EXEC) = 0
  2611. mprotect(0xb280e000, 4096, PROT_READ) = 0
  2612. open("./c2d_config.txt", O_RDONLY) = -1 ENOENT (No such file or directory)
  2613. open("/data/local/tmp/c2d_config.txt", O_RDONLY) = -1 ENOENT (No such file or directory)
  2614. getpid() = 2900
  2615. open("/dev/kgsl-3d0", O_RDWR|O_SYNC) = 13
  2616. open("/dev/kgsl-2d0", O_RDWR|O_SYNC) = -1 ENOENT (No such file or directory)
  2617. open("/dev/kgsl-2d1", O_RDWR|O_SYNC) = -1 ENOENT (No such file or directory)
  2618. open("/dev/ion", O_RDONLY) = 14
  2619. ioctl(13, 0xc00c0902, 0xbec24fa0) = 0
  2620. mmap2(NULL, 8192, PROT_READ, MAP_SHARED, 13, 0xf800a000) = 0xb30f3000
  2621. ioctl(13, RESTART_ARRAY_RW, 0xbec24f9c) = 0
  2622. mmap2(NULL, 593920, PROT_READ|PROT_WRITE, MAP_SHARED, 13, 0x1000) = 0xb26e3000
  2623. ioctl(13, 0xc00c0902, 0xbec24f98) = 0
  2624. brk(0xbed000) = 0xbed000
  2625. ioctl(13, RESTART_ARRAY_RW, 0xbec24f6c) = 0
  2626. mmap2(0xb2774000, 8192, PROT_READ|PROT_WRITE, MAP_SHARED, 13, 0x2000) = 0xb26e1000
  2627. ioctl(13, PRINT_RAID_DEBUG, 0xbec24fa0) = 0
  2628. getpid() = 2900
  2629. writev(9, [{"\5", 1}, {"qdcopybit\0", 10}, {"open_copybit i = 0 surface_id=12"..., 39}], 3) = 50
  2630. writev(9, [{"\5", 1}, {"qdcopybit\0", 10}, {"open_copybit i = 1 surface_id=12"..., 39}], 3) = 50
  2631. writev(9, [{"\5", 1}, {"qdcopybit\0", 10}, {"open_copybit i = 2 surface_id=12"..., 39}], 3) = 50
  2632. writev(9, [{"\5", 1}, {"qdcopybit\0", 10}, {"open_copybit i = 3 surface_id=12"..., 39}], 3) = 50
  2633. writev(9, [{"\5", 1}, {"qdcopybit\0", 10}, {"open_copybit i = 4 surface_id=12"..., 39}], 3) = 50
  2634. writev(9, [{"\5", 1}, {"qdcopybit\0", 10}, {"open_copybit i = 5 surface_id=12"..., 39}], 3) = 50
  2635. writev(9, [{"\5", 1}, {"qdcopybit\0", 10}, {"open_copybit i = 6 surface_id=12"..., 39}], 3) = 50
  2636. writev(9, [{"\5", 1}, {"qdcopybit\0", 10}, {"open_copybit i = 7 surface_id=12"..., 39}], 3) = 50
  2637. writev(9, [{"\5", 1}, {"qdcopybit\0", 10}, {"open_copybit i = 8 surface_id=12"..., 39}], 3) = 50
  2638. writev(9, [{"\5", 1}, {"qdcopybit\0", 10}, {"open_copybit i = 9 surface_id=12"..., 39}], 3) = 50
  2639. writev(9, [{"\5", 1}, {"qdcopybit\0", 10}, {"open_copybit i = 10 surface_id=1"..., 40}], 3) = 51
  2640. writev(9, [{"\5", 1}, {"qdcopybit\0", 10}, {"open_copybit i = 11 surface_id=1"..., 40}], 3) = 51
  2641. writev(9, [{"\5", 1}, {"qdcopybit\0", 10}, {"open_copybit i = 12 surface_id=1"..., 40}], 3) = 51
  2642. writev(9, [{"\5", 1}, {"qdcopybit\0", 10}, {"open_copybit i = 13 surface_id=1"..., 40}], 3) = 51
  2643. writev(9, [{"\5", 1}, {"qdcopybit\0", 10}, {"open_copybit i = 14 surface_id=1"..., 40}], 3) = 51
  2644. writev(9, [{"\5", 1}, {"qdcopybit\0", 10}, {"open_copybit i = 15 surface_id=1"..., 40}], 3) = 51
  2645. writev(9, [{"\5", 1}, {"qdcopybit\0", 10}, {"open_copybit i = 16 surface_id=1"..., 40}], 3) = 51
  2646. writev(9, [{"\5", 1}, {"qdcopybit\0", 10}, {"open_copybit i = 17 surface_id=1"..., 40}], 3) = 51
  2647. writev(9, [{"\5", 1}, {"qdcopybit\0", 10}, {"open_copybit i = 18 surface_id=1"..., 40}], 3) = 51
  2648. writev(9, [{"\5", 1}, {"qdcopybit\0", 10}, {"open_copybit i = 19 surface_id=1"..., 40}], 3) = 51
  2649. writev(9, [{"\5", 1}, {"qdcopybit\0", 10}, {"open_copybit i = 20 surface_id=1"..., 40}], 3) = 51
  2650. writev(9, [{"\5", 1}, {"qdcopybit\0", 10}, {"open_copybit i = 21 surface_id=1"..., 40}], 3) = 51
  2651. writev(9, [{"\5", 1}, {"qdcopybit\0", 10}, {"open_copybit i = 22 surface_id=1"..., 40}], 3) = 51
  2652. writev(9, [{"\5", 1}, {"qdcopybit\0", 10}, {"open_copybit i = 23 surface_id=1"..., 40}], 3) = 51
  2653. writev(9, [{"\5", 1}, {"qdcopybit\0", 10}, {"open_copybit i = 24 surface_id=1"..., 40}], 3) = 51
  2654. writev(9, [{"\5", 1}, {"qdcopybit\0", 10}, {"open_copybit i = 25 surface_id=1"..., 40}], 3) = 51
  2655. writev(9, [{"\5", 1}, {"qdcopybit\0", 10}, {"open_copybit i = 26 surface_id=1"..., 40}], 3) = 51
  2656. writev(9, [{"\5", 1}, {"qdcopybit\0", 10}, {"open_copybit i = 27 surface_id=1"..., 40}], 3) = 51
  2657. writev(9, [{"\5", 1}, {"qdcopybit\0", 10}, {"open_copybit i = 28 surface_id=1"..., 40}], 3) = 51
  2658. writev(9, [{"\5", 1}, {"qdcopybit\0", 10}, {"open_copybit i = 29 surface_id=1"..., 40}], 3) = 51
  2659. writev(9, [{"\5", 1}, {"qdcopybit\0", 10}, {"open_copybit i = 30 surface_id=1"..., 40}], 3) = 51
  2660. writev(9, [{"\5", 1}, {"qdcopybit\0", 10}, {"open_copybit i = 31 surface_id=1"..., 40}], 3) = 51
  2661. writev(9, [{"\5", 1}, {"qdcopybit\0", 10}, {"open_copybit: 2 Plane YUV i=0 su"..., 50}], 3) = 61
  2662. writev(9, [{"\5", 1}, {"qdcopybit\0", 10}, {"open_copybit: 2 Plane YUV i=1 su"..., 50}], 3) = 61
  2663. writev(9, [{"\5", 1}, {"qdcopybit\0", 10}, {"open_copybit: 2 Plane YUV i=2 su"..., 50}], 3) = 61
  2664. writev(9, [{"\5", 1}, {"qdcopybit\0", 10}, {"open_copybit: 2 Plane YUV i=3 su"..., 50}], 3) = 61
  2665. writev(9, [{"\5", 1}, {"qdcopybit\0", 10}, {"open_copybit: 3 Plane YUV i=0 su"..., 50}], 3) = 61
  2666. mmap2(NULL, 8388608, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb1ee1000
  2667. mprotect(0xb1ee1000, 4096, PROT_NONE) = 0
  2668. clone(child_stack=0xb26dfee8, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0xb26e0418, tls=0xb26e0870, child_tidptr=0xb26e0418) = 2915
  2669. open("/sys/devices/virtual/graphics/fb1/hpd", O_RDWR) = 15
  2670. write(15, "0\0", 2) = 1
  2671. close(15) = 0
  2672. open("/sys/devices/virtual/graphics/fb1/vendor_name", O_RDWR) = 15
  2673. socket(PF_LOCAL, SOCK_STREAM, 0) = 16
  2674. connect(16, {sa_family=AF_LOCAL, sun_path="/dev/socket/property_service"}, 31) = 0
  2675. send(16, "\2\0\0\0ro.product.manufacturer\0\0\0\0\0"..., 128, 0) = 128
  2676. recv(16, "\2\0\0\0ro.product.manufacturer\0\0\0\0\0"..., 128, 0) = 128
  2677. recv(16, "", 128, 0) = 0
  2678. close(16) = 0
  2679. write(15, "Sony", 4) = 4
  2680. close(15) = 0
  2681. open("/sys/devices/virtual/graphics/fb1/product_description", O_RDWR) = 15
  2682. socket(PF_LOCAL, SOCK_STREAM, 0) = 16
  2683. connect(16, {sa_family=AF_LOCAL, sun_path="/dev/socket/property_service"}, 31) = 0
  2684. send(16, "\2\0\0\0ro.product.name\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 128, 0) = 128
  2685. recv(16, "\2\0\0\0ro.product.name\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 128, 0) = 128
  2686. recv(16, "", 128, 0) = 0
  2687. close(16) = 0
  2688. write(15, "C5303", 5) = 5
  2689. close(15) = 0
  2690. socket(PF_LOCAL, SOCK_STREAM, 0) = 15
  2691. connect(15, {sa_family=AF_LOCAL, sun_path="/dev/socket/property_service"}, 31) = 0
  2692. send(15, "\2\0\0\0debug.sf.dump.enable\0\0\0\0\0\0\0\0"..., 128, 0) = 128
  2693. recv(15, "\2\0\0\0debug.sf.dump.enable\0\0\0\0\0\0\0\0"..., 128, 0) = 128
  2694. recv(15, "", 128, 0) = 0
  2695. close(15) = 0
  2696. socket(PF_LOCAL, SOCK_STREAM, 0) = 15
  2697. connect(15, {sa_family=AF_LOCAL, sun_path="/dev/socket/property_service"}, 31) = 0
  2698. send(15, "\2\0\0\0debug.sf.dump.enable\0\0\0\0\0\0\0\0"..., 128, 0) = 128
  2699. recv(15, "\2\0\0\0debug.sf.dump.enable\0\0\0\0\0\0\0\0"..., 128, 0) = 128
  2700. recv(15, "", 128, 0) = 0
  2701. close(15) = 0
  2702. socket(PF_LOCAL, SOCK_STREAM, 0) = 15
  2703. connect(15, {sa_family=AF_LOCAL, sun_path="/dev/socket/property_service"}, 31) = 0
  2704. send(15, "\2\0\0\0debug.sf.dump.enable\0\0\0\0\0\0\0\0"..., 128, 0) = 128
  2705. recv(15, "\2\0\0\0debug.sf.dump.enable\0\0\0\0\0\0\0\0"..., 128, 0) = 128
  2706. recv(15, "", 128, 0) = 0
  2707. close(15) = 0
  2708. socket(PF_LOCAL, SOCK_STREAM, 0) = 15
  2709. connect(15, {sa_family=AF_LOCAL, sun_path="/dev/socket/property_service"}, 31) = 0
  2710. send(15, "\2\0\0\0persist.hwc.mdpcomp.enable\0\0"..., 128, 0) = 128
  2711. recv(15, "\2\0\0\0persist.hwc.mdpcomp.enable\0\0"..., 128, 0) = 128
  2712. recv(15, "", 128, 0) = 0
  2713. close(15) = 0
  2714. socket(PF_LOCAL, SOCK_STREAM, 0) = 15
  2715. connect(15, {sa_family=AF_LOCAL, sun_path="/dev/socket/property_service"}, 31) = 0
  2716. send(15, "\2\0\0\0debug.mdpcomp.logs\0\0\0\0\0\0\0\0\0\0"..., 128, 0) = 128
  2717. recv(15, "\2\0\0\0debug.mdpcomp.logs\0\0\0\0\0\0\0\0\0\0"..., 128, 0) = 128
  2718. recv(15, "", 128, 0) = 0
  2719. close(15) = 0
  2720. socket(PF_LOCAL, SOCK_STREAM, 0) = 15
  2721. connect(15, {sa_family=AF_LOCAL, sun_path="/dev/socket/property_service"}, 31) = 0
  2722. send(15, "\2\0\0\0debug.mdpcomp.maxpermixer\0\0\0"..., 128, 0) = 128
  2723. recv(15, "\2\0\0\0debug.mdpcomp.maxpermixer\0\0\0"..., 128, 0) = 128
  2724. recv(15, "", 128, 0) = 0
  2725. close(15) = 0
  2726. socket(PF_LOCAL, SOCK_STREAM, 0) = 15
  2727. connect(15, {sa_family=AF_LOCAL, sun_path="/dev/socket/property_service"}, 31) = 0
  2728. send(15, "\2\0\0\0debug.mdpcomp.idletime\0\0\0\0\0\0"..., 128, 0) = 128
  2729. recv(15, "\2\0\0\0debug.mdpcomp.idletime\0\0\0\0\0\0"..., 128, 0) = 128
  2730. recv(15, "", 128, 0) = 0
  2731. close(15) = 0
  2732. open("/dev/binder", O_RDWR) = 15
  2733. fcntl64(15, F_SETFD, FD_CLOEXEC) = 0
  2734. ioctl(15, 0xc0046209, 0xbec25120) = 0
  2735. ioctl(15, 0x40046205, 0xbec25124) = 0
  2736. mmap2(NULL, 1040384, PROT_READ, MAP_PRIVATE|MAP_NORESERVE, 15, 0) = 0xb1de3000
  2737. madvise(0xb1de3000, 1040384, MADV_MERGEABLE) = -1 EINVAL (Invalid argument)
  2738. gettid() = 2900
  2739. getpid() = 2900
  2740. getuid32() = 0
  2741. ioctl(15, BT819_FIFO_RESET_HIGH, 0xbec25008) = 0
  2742. ioctl(15, BT819_FIFO_RESET_HIGH, 0xbec25008) = 0
  2743. ioctl(15, BT819_FIFO_RESET_HIGH, 0xbec24ff0) = 0
  2744. ioctl(15, BT819_FIFO_RESET_HIGH, 0xbec24ff0) = 0
  2745. ioctl(15, BT819_FIFO_RESET_HIGH, 0xbec24ff8) = 0
  2746. ioctl(15, BT819_FIFO_RESET_HIGH, 0xbec24ff8) = 0
  2747. ioctl(15, BT819_FIFO_RESET_HIGH, 0xbec24ff0) = 0
  2748. ioctl(15, BT819_FIFO_RESET_HIGH, 0xbec24ff0) = 0
  2749. writev(9, [{"\4", 1}, {"qdhwcomposer\0", 13}, {"Initializing Qualcomm Hardware C"..., 40}], 3) = 54
  2750. writev(9, [{"\4", 1}, {"qdhwcomposer\0", 13}, {"MDP version: 440\0", 17}], 3) = 31
  2751. socket(PF_LOCAL, SOCK_STREAM, 0) = 16
  2752. connect(16, {sa_family=AF_LOCAL, sun_path="/dev/socket/property_service"}, 31) = 0
  2753. send(16, "\2\0\0\0ro.qualcomm.cabl\0\0\0\0\0\0\0\0\0\0\0\0"..., 128, 0) = 128
  2754. recv(16, "\2\0\0\0ro.qualcomm.cabl\0\0\0\0\0\0\0\0\0\0\0\0"..., 128, 0) = 128
  2755. recv(16, "", 128, 0) = 0
  2756. close(16) = 0
  2757. writev(9, [{"\3", 1}, {"qdhwcomposer\0", 13}, {"connectPPDaemon: CABL is disable"..., 34}], 3) = 48
  2758. write(2, "== hwcomposer device ==\n", 24== hwcomposer device ==
  2759. ) = 24
  2760. write(2, " * Version: 1030001 (interpreted"..., 45 * Version: 1030001 (interpreted as 1030001)
  2761. ) = 45
  2762. write(2, " * Module: 0xb2ec7004\n", 22 * Module: 0xb2ec7004
  2763. ) = 22
  2764. write(2, "== hwcomposer device ==\n", 24== hwcomposer device ==
  2765. ) = 24
  2766. open("/sys/kernel/debug/tracing/trace_marker", O_WRONLY) = -1 ENOENT (No such file or directory)
  2767. writev(4, [{"\6", 1}, {"cutils-trace\0", 13}, {"Error opening trace file: No suc"..., 56}], 3) = 70
  2768. futex(0xb330f0b8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
  2769. writev(9, [{"\3", 1}, {"qdhwcomposer\0", 13}, {"hwc_blank: Unblanking display: 0"..., 33}], 3) = 47
  2770. ioctl(8, FBIOBLANK, 0) = 0
  2771. open("/sys/devices/virtual/graphics/fb1/hpd", O_RDWR) = 16
  2772. write(16, "1\0", 2) = 1
  2773. close(16) = 0
  2774. writev(9, [{"\3", 1}, {"qdhwcomposer\0", 13}, {"hwc_blank: Done unblanking displ"..., 38}], 3) = 52
  2775. socket(PF_LOCAL, SOCK_STREAM, 0) = 16
  2776. connect(16, {sa_family=AF_LOCAL, sun_path="/dev/socket/property_service"}, 31) = 0
  2777. send(16, "\2\0\0\0debug.egl.trace\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 128, 0) = 128
  2778. recv(16, "\2\0\0\0debug.egl.trace\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 128, 0) = 128
  2779. recv(16, "", 128, 0) = 0
  2780. close(16) = 0
  2781. socket(PF_LOCAL, SOCK_STREAM, 0) = 16
  2782. connect(16, {sa_family=AF_LOCAL, sun_path="/dev/socket/property_service"}, 31) = 0
  2783. send(16, "\2\0\0\0ro.debuggable\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 128, 0) = 128
  2784. recv(16, "\2\0\0\0ro.debuggable\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 128, 0) = 128
  2785. recv(16, "", 128, 0) = 0
  2786. close(16) = 0
  2787. socket(PF_LOCAL, SOCK_STREAM, 0) = 16
  2788. connect(16, {sa_family=AF_LOCAL, sun_path="/dev/socket/property_service"}, 31) = 0
  2789. send(16, "\2\0\0\0debug.egl.debug_proc\0\0\0\0\0\0\0\0"..., 128, 0) = 128
  2790. recv(16, "\2\0\0\0debug.egl.debug_proc\0\0\0\0\0\0\0\0"..., 128, 0) = 128
  2791. recv(16, "", 128, 0) = 0
  2792. close(16) = 0
  2793. getpid() = 2900
  2794. ioctl(13, 0xc00c0902, 0xbec252d0) = 0
  2795. writev(4, [{"\4", 1}, {"Adreno-EGL\0", 11}, {"<qeglDrvAPI_eglInitialize:381>: "..., 210}], 3) = 222
  2796. stat64("/vendor/lib/egl/eglsubAndroid.so", {st_mode=S_IFREG|0644, st_size=38128, ...}) = 0
  2797. open("/vendor/lib/egl/eglsubAndroid.so", O_RDONLY) = 16
  2798. lseek(16, 0, SEEK_SET) = 0
  2799. read(16, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\0\0\0\0004\0\0\0"..., 4096) = 4096
  2800. lseek(16, -8, SEEK_END) = 38120
  2801. read(16, "\1\0\0\0\0\0\0\0", 8) = 8
  2802. mmap2(NULL, 45056, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb1dd8000
  2803. mmap2(0xb1dd8000, 35584, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED, 16, 0) = 0xb1dd8000
  2804. mprotect(0xb1dd8000, 36864, PROT_READ|PROT_WRITE|PROT_EXEC) = 0
  2805. mmap2(0xb1de1000, 4100, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 16, 0x8000) = 0xb1de1000
  2806. close(16) = 0
  2807. mprotect(0xb1dd8000, 36864, PROT_READ|PROT_EXEC) = 0
  2808. mprotect(0xb1de1000, 4096, PROT_READ) = 0
  2809. socket(PF_LOCAL, SOCK_STREAM, 0) = 16
  2810. connect(16, {sa_family=AF_LOCAL, sun_path="/dev/socket/property_service"}, 31) = 0
  2811. send(16, "\2\0\0\0debug.egl.profiler\0\0\0\0\0\0\0\0\0\0"..., 128, 0) = 128
  2812. recv(16, "\2\0\0\0debug.egl.profiler\0\0\0\0\0\0\0\0\0\0"..., 128, 0) = 128
  2813. recv(16, "", 128, 0) = 0
  2814. close(16) = 0
  2815. socket(PF_LOCAL, SOCK_STREAM, 0) = 16
  2816. connect(16, {sa_family=AF_LOCAL, sun_path="/dev/socket/property_service"}, 31) = 0
  2817. send(16, "\2\0\0\0debug.egl.finish\0\0\0\0\0\0\0\0\0\0\0\0"..., 128, 0) = 128
  2818. recv(16, "\2\0\0\0debug.egl.finish\0\0\0\0\0\0\0\0\0\0\0\0"..., 128, 0) = 128
  2819. recv(16, "", 128, 0) = 0
  2820. close(16) = 0
  2821. socket(PF_LOCAL, SOCK_STREAM, 0) = 16
  2822. connect(16, {sa_family=AF_LOCAL, sun_path="/dev/socket/property_service"}, 31) = 0
  2823. send(16, "\2\0\0\0debug.egl.traceGpuCompletion"..., 128, 0) = 128
  2824. recv(16, "\2\0\0\0debug.egl.traceGpuCompletion"..., 128, 0) = 128
  2825. recv(16, "", 128, 0) = 0
  2826. close(16) = 0
  2827. write(2, "QEglScreen 0xbe5980\n\n", 21QEglScreen 0xbe5980
  2828.  
  2829. ) = 21
  2830. stat64("/usr/lib/qt5/plugins/platforminputcontexts/.", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  2831. openat(AT_FDCWD, "/usr/lib/qt5/plugins/platforminputcontexts", O_RDONLY|O_NONBLOCK|O_LARGEFILE|O_DIRECTORY|O_CLOEXEC) = 16
  2832. brk(0xc0f000) = 0xc0f000
  2833. statfs("/usr/lib/qt5/plugins/platforminputcontexts/", {f_type="EXT2_SUPER_MAGIC", f_bsize=4096, f_blocks=1408139, f_bfree=878361, f_bavail=878361, f_files=358336, f_ffree=331722, f_fsid={-748642328, 77008235}, f_namelen=255, f_frsize=4096}) = 0
  2834. getdents64(16, /* 3 entries */, 32768) = 112
  2835. getdents64(16, /* 0 entries */, 32768) = 0
  2836. close(16) = 0
  2837. brk(0xc07000) = 0xc07000
  2838. lstat64("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  2839. lstat64("/usr/lib", {st_mode=S_IFDIR|0755, st_size=28672, ...}) = 0
  2840. lstat64("/usr/lib/qt5", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  2841. lstat64("/usr/lib/qt5/plugins", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  2842. lstat64("/usr/lib/qt5/plugins/platforminputcontexts", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  2843. lstat64("/usr/lib/qt5/plugins/platforminputcontexts/libmaliitplatforminputcontextplugin.so", {st_mode=S_IFREG|0755, st_size=193732, ...}) = 0
  2844. open("/usr/lib/qt5/plugins/platforminputcontexts/libmaliitplatforminputcontextplugin.so", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 16
  2845. fcntl64(16, F_SETFD, FD_CLOEXEC) = 0
  2846. fstat64(16, {st_mode=S_IFREG|0755, st_size=193732, ...}) = 0
  2847. fstat64(16, {st_mode=S_IFREG|0755, st_size=193732, ...}) = 0
  2848. mmap2(NULL, 193732, PROT_READ, MAP_SHARED, 16, 0) = 0xb1da8000
  2849. close(16) = 0
  2850. munmap(0xb1da8000, 193732) = 0
  2851. stat64("/usr/bin/platforminputcontexts/.", 0xbec250c0) = -1 ENOENT (No such file or directory)
  2852. open("/usr/lib/qt5/plugins/platforminputcontexts/libmaliitplatforminputcontextplugin.so", O_RDONLY|O_CLOEXEC) = 16
  2853. read(16, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\320\344\0\0004\0\0\0"..., 512) = 512
  2854. lseek(16, 192572, SEEK_SET) = 192572
  2855. read(16, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1160) = 1160
  2856. lseek(16, 192196, SEEK_SET) = 192196
  2857. read(16, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 53) = 53
  2858. fstat64(16, {st_mode=S_IFREG|0755, st_size=193732, ...}) = 0
  2859. mmap2(NULL, 225056, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 16, 0) = 0xb1da1000
  2860. mprotect(0xb1dd0000, 28672, PROT_NONE) = 0
  2861. mmap2(0xb1dd7000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 16, 0x2e000) = 0xb1dd7000
  2862. close(16) = 0
  2863. stat64("/usr/lib/qt5/plugins/platformthemes/.", 0xbec251c8) = -1 ENOENT (No such file or directory)
  2864. stat64("/usr/bin/platformthemes/.", 0xbec251c8) = -1 ENOENT (No such file or directory)
  2865. lstat64("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  2866. lstat64("/usr/bin", {st_mode=S_IFDIR|0755, st_size=16384, ...}) = 0
  2867. stat64("/usr/bin", {st_mode=S_IFDIR|0755, st_size=16384, ...}) = 0
  2868. pipe2([16, 17], O_NONBLOCK|O_CLOEXEC) = 0
  2869. rt_sigaction(SIGCHLD, NULL, {SIG_DFL, [], 0}, 8) = 0
  2870. rt_sigaction(SIGCHLD, {0xb5f7ffb8, [], SA_SIGINFO|SA_NOCLDSTOP|0x4000000}, {SIG_DFL, [], 0}, 8) = 0
  2871. open("/proc/self/auxv", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 18
  2872. fcntl64(18, F_SETFD, FD_CLOEXEC) = 0
  2873. read(18, "\20\0\0\0\327\260\7\0\6\0\0\0\0\20\0\0\21\0\0\0d\0\0\0\3\0\0\0004\200\0\0"..., 256) = 144
  2874. close(18) = 0
  2875. clock_gettime(CLOCK_MONOTONIC, {927, 194315246}) = 0
  2876. stat64("/usr/lib/qt5/plugins/generic/.", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  2877. openat(AT_FDCWD, "/usr/lib/qt5/plugins/generic", O_RDONLY|O_NONBLOCK|O_LARGEFILE|O_DIRECTORY|O_CLOEXEC) = 18
  2878. statfs("/usr/lib/qt5/plugins/generic/", {f_type="EXT2_SUPER_MAGIC", f_bsize=4096, f_blocks=1408139, f_bfree=878360, f_bavail=878360, f_files=358336, f_ffree=331722, f_fsid={-748642328, 77008235}, f_namelen=255, f_frsize=4096}) = 0
  2879. getdents64(18, /* 6 entries */, 32768) = 240
  2880. getdents64(18, /* 0 entries */, 32768) = 0
  2881. close(18) = 0
  2882. lstat64("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  2883. lstat64("/usr/lib", {st_mode=S_IFDIR|0755, st_size=28672, ...}) = 0
  2884. lstat64("/usr/lib/qt5", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  2885. lstat64("/usr/lib/qt5/plugins", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  2886. lstat64("/usr/lib/qt5/plugins/generic", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  2887. lstat64("/usr/lib/qt5/plugins/generic/libqevdevkeyboardplugin.so", {st_mode=S_IFREG|0755, st_size=40732, ...}) = 0
  2888. open("/usr/lib/qt5/plugins/generic/libqevdevkeyboardplugin.so", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 18
  2889. fcntl64(18, F_SETFD, FD_CLOEXEC) = 0
  2890. fstat64(18, {st_mode=S_IFREG|0755, st_size=40732, ...}) = 0
  2891. fstat64(18, {st_mode=S_IFREG|0755, st_size=40732, ...}) = 0
  2892. mmap2(NULL, 40732, PROT_READ, MAP_SHARED, 18, 0) = 0xb1d97000
  2893. close(18) = 0
  2894. munmap(0xb1d97000, 40732) = 0
  2895. lstat64("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  2896. lstat64("/usr/lib", {st_mode=S_IFDIR|0755, st_size=28672, ...}) = 0
  2897. lstat64("/usr/lib/qt5", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  2898. lstat64("/usr/lib/qt5/plugins", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  2899. lstat64("/usr/lib/qt5/plugins/generic", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  2900. lstat64("/usr/lib/qt5/plugins/generic/libqevdevmouseplugin.so", {st_mode=S_IFREG|0755, st_size=30020, ...}) = 0
  2901. open("/usr/lib/qt5/plugins/generic/libqevdevmouseplugin.so", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 18
  2902. fcntl64(18, F_SETFD, FD_CLOEXEC) = 0
  2903. fstat64(18, {st_mode=S_IFREG|0755, st_size=30020, ...}) = 0
  2904. fstat64(18, {st_mode=S_IFREG|0755, st_size=30020, ...}) = 0
  2905. mmap2(NULL, 30020, PROT_READ, MAP_SHARED, 18, 0) = 0xb1d99000
  2906. close(18) = 0
  2907. munmap(0xb1d99000, 30020) = 0
  2908. lstat64("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  2909. lstat64("/usr/lib", {st_mode=S_IFDIR|0755, st_size=28672, ...}) = 0
  2910. lstat64("/usr/lib/qt5", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  2911. lstat64("/usr/lib/qt5/plugins", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  2912. lstat64("/usr/lib/qt5/plugins/generic", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  2913. lstat64("/usr/lib/qt5/plugins/generic/libqevdevtabletplugin.so", {st_mode=S_IFREG|0755, st_size=24940, ...}) = 0
  2914. open("/usr/lib/qt5/plugins/generic/libqevdevtabletplugin.so", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 18
  2915. fcntl64(18, F_SETFD, FD_CLOEXEC) = 0
  2916. fstat64(18, {st_mode=S_IFREG|0755, st_size=24940, ...}) = 0
  2917. fstat64(18, {st_mode=S_IFREG|0755, st_size=24940, ...}) = 0
  2918. mmap2(NULL, 24940, PROT_READ, MAP_SHARED, 18, 0) = 0xb1d9a000
  2919. close(18) = 0
  2920. munmap(0xb1d9a000, 24940) = 0
  2921. lstat64("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  2922. lstat64("/usr/lib", {st_mode=S_IFDIR|0755, st_size=28672, ...}) = 0
  2923. lstat64("/usr/lib/qt5", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  2924. lstat64("/usr/lib/qt5/plugins", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  2925. lstat64("/usr/lib/qt5/plugins/generic", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  2926. lstat64("/usr/lib/qt5/plugins/generic/libqevdevtouchplugin.so", {st_mode=S_IFREG|0755, st_size=42212, ...}) = 0
  2927. open("/usr/lib/qt5/plugins/generic/libqevdevtouchplugin.so", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 18
  2928. fcntl64(18, F_SETFD, FD_CLOEXEC) = 0
  2929. fstat64(18, {st_mode=S_IFREG|0755, st_size=42212, ...}) = 0
  2930. fstat64(18, {st_mode=S_IFREG|0755, st_size=42212, ...}) = 0
  2931. mmap2(NULL, 42212, PROT_READ, MAP_SHARED, 18, 0) = 0xb1d96000
  2932. close(18) = 0
  2933. munmap(0xb1d96000, 42212) = 0
  2934. stat64("/usr/bin/generic/.", 0xbec25298) = -1 ENOENT (No such file or directory)
  2935. open("/usr/lib/qt5/plugins/generic/libqevdevtouchplugin.so", O_RDONLY|O_CLOEXEC) = 18
  2936. read(18, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\20,\0\0004\0\0\0"..., 512) = 512
  2937. lseek(18, 41132, SEEK_SET) = 41132
  2938. read(18, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1080) = 1080
  2939. lseek(18, 40792, SEEK_SET) = 40792
  2940. read(18, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 53) = 53
  2941. fstat64(18, {st_mode=S_IFREG|0755, st_size=42212, ...}) = 0
  2942. mmap2(NULL, 73576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 18, 0) = 0xb1d8f000
  2943. mprotect(0xb1d99000, 28672, PROT_NONE) = 0
  2944. mmap2(0xb1da0000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 18, 0x9000) = 0xb1da0000
  2945. close(18) = 0
  2946. mmap2(NULL, 8388608, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb158f000
  2947. mprotect(0xb158f000, 4096, PROT_NONE) = 0
  2948. clone(child_stack=0xb1d8dee8, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0xb1d8e418, tls=0xb1d8e870, child_tidptr=0xb1d8e418) = 2916
  2949. futex(0xbe8ad0, FUTEX_WAKE_PRIVATE, 1) = 1
  2950. open("/usr/lib/qt5/plugins/generic/libqevdevkeyboardplugin.so", O_RDONLY|O_CLOEXEC) = 20
  2951. read(20, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0|%\0\0004\0\0\0"..., 512) = 512
  2952. lseek(20, 39652, SEEK_SET) = 39652
  2953. read(20, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1080) = 1080
  2954. lseek(20, 39308, SEEK_SET) = 39308
  2955. read(20, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 53) = 53
  2956. fstat64(20, {st_mode=S_IFREG|0755, st_size=40732, ...}) = 0
  2957. mmap2(NULL, 72092, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 20, 0) = 0xb157d000
  2958. mprotect(0xb1587000, 28672, PROT_NONE) = 0
  2959. mmap2(0xb158e000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 20, 0x9000) = 0xb158e000
  2960. close(20) = 0
  2961. open("/etc/udev/udev.conf", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 20
  2962. fstat64(20, {st_mode=S_IFREG|0644, st_size=44, ...}) = 0
  2963. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb157c000
  2964. read(20, "# see udev(7) for details\n\n#udev"..., 4096) = 44
  2965. read(20, "", 4096) = 0
  2966. close(20) = 0
  2967. munmap(0xb157c000, 4096) = 0
  2968. socket(PF_NETLINK, SOCK_RAW|SOCK_CLOEXEC|SOCK_NONBLOCK, 15) = 20
  2969. setsockopt(20, SOL_SOCKET, SO_ATTACH_FILTER, "\v\0\0\0\340C\302\276", 8) = 0
  2970. bind(20, {sa_family=AF_NETLINK, pid=0, groups=00000002}, 12) = 0
  2971. getsockname(20, {sa_family=AF_NETLINK, pid=2900, groups=00000002}, [12]) = 0
  2972. setsockopt(20, SOL_SOCKET, SO_PASSCRED, [1], 4) = 0
  2973. write(3, "\1\0\0\0\0\0\0\0", 8) = 8
  2974. stat64("/sys/subsystem", 0xbec25038) = -1 ENOENT (No such file or directory)
  2975. openat(AT_FDCWD, "/sys/bus", O_RDONLY|O_NONBLOCK|O_LARGEFILE|O_DIRECTORY|O_CLOEXEC) = 21
  2976. getdents64(21, /* 22 entries */, 32768) = 616
  2977. getdents64(21, /* 0 entries */, 32768) = 0
  2978. close(21) = 0
  2979. openat(AT_FDCWD, "/sys/class", O_RDONLY|O_NONBLOCK|O_LARGEFILE|O_DIRECTORY|O_CLOEXEC) = 21
  2980. getdents64(21, /* 61 entries */, 32768) = 1816
  2981. openat(AT_FDCWD, "/sys/class/input", O_RDONLY|O_NONBLOCK|O_LARGEFILE|O_DIRECTORY|O_CLOEXEC) = 22
  2982. getdents64(22, /* 30 entries */, 32768) = 936
  2983. readlink("/sys/class/input/mice", "../../devices/virtual/input/mice", 1024) = 32
  2984. stat64("/sys/devices/virtual/input/mice/uevent", {st_mode=S_IFREG|0644, st_size=4096, ...}) = 0
  2985. open("/sys/devices/virtual/input/mice/uevent", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 23
  2986. fstat64(23, {st_mode=S_IFREG|0644, st_size=4096, ...}) = 0
  2987. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb157c000
  2988. read(23, "MAJOR=13\nMINOR=63\nDEVNAME=input/"..., 4096) = 37
  2989. read(23, "", 4096) = 0
  2990. close(23) = 0
  2991. munmap(0xb157c000, 4096) = 0
  2992. readlink("/sys/devices/virtual/input/mice/subsystem", "../../../../class/input", 1024) = 23
  2993. open("/run/udev/data/c13:63", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 23
  2994. fstat64(23, {st_mode=S_IFREG|0644, st_size=0, ...}) = 0
  2995. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb157c000
  2996. read(23, "", 4096) = 0
  2997. close(23) = 0
  2998. munmap(0xb157c000, 4096) = 0
  2999. readlink("/sys/class/input/event10", "../../devices/virtual/input/inpu"..., 1024) = 43
  3000. stat64("/sys/devices/virtual/input/input10/event10/uevent", {st_mode=S_IFREG|0644, st_size=4096, ...}) = 0
  3001. open("/sys/devices/virtual/input/input10/event10/uevent", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 23
  3002. fstat64(23, {st_mode=S_IFREG|0644, st_size=4096, ...}) = 0
  3003. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb157c000
  3004. read(23, "MAJOR=13\nMINOR=74\nDEVNAME=input/"..., 4096) = 40
  3005. read(23, "", 4096) = 0
  3006. close(23) = 0
  3007. munmap(0xb157c000, 4096) = 0
  3008. readlink("/sys/devices/virtual/input/input10/event10/subsystem", "../../../../../class/input", 1024) = 26
  3009. open("/run/udev/data/c13:74", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 23
  3010. fstat64(23, {st_mode=S_IFREG|0644, st_size=79, ...}) = 0
  3011. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb157c000
  3012. read(23, "I:271625\nE:ID_INPUT=1\nE:ID_INPUT"..., 4096) = 79
  3013. read(23, "", 4096) = 0
  3014. close(23) = 0
  3015. munmap(0xb157c000, 4096) = 0
  3016. readlink("/sys/class/input/event11", "../../devices/platform/gpio-keys"..., 1024) = 56
  3017. stat64("/sys/devices/platform/gpio-keys.0/input/input11/event11/uevent", {st_mode=S_IFREG|0644, st_size=4096, ...}) = 0
  3018. open("/sys/devices/platform/gpio-keys.0/input/input11/event11/uevent", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 23
  3019. fstat64(23, {st_mode=S_IFREG|0644, st_size=4096, ...}) = 0
  3020. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb157c000
  3021. read(23, "MAJOR=13\nMINOR=75\nDEVNAME=input/"..., 4096) = 40
  3022. read(23, "", 4096) = 0
  3023. close(23) = 0
  3024. munmap(0xb157c000, 4096) = 0
  3025. readlink("/sys/devices/platform/gpio-keys.0/input/input11/event11/subsystem", "../../../../../../class/input", 1024) = 29
  3026. open("/run/udev/data/c13:75", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 23
  3027. fstat64(23, {st_mode=S_IFREG|0644, st_size=148, ...}) = 0
  3028. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb157c000
  3029. read(23, "S:input/by-path/platform-gpio-ke"..., 4096) = 148
  3030. read(23, "", 4096) = 0
  3031. close(23) = 0
  3032. munmap(0xb157c000, 4096) = 0
  3033. readlink("/sys/class/input/event12", "../../devices/platform/msm_ssbi."..., 1024) = 82
  3034. stat64("/sys/devices/platform/msm_ssbi.0/pm8921-core/pm8921-charger/input/input12/event12/uevent", {st_mode=S_IFREG|0644, st_size=4096, ...}) = 0
  3035. open("/sys/devices/platform/msm_ssbi.0/pm8921-core/pm8921-charger/input/input12/event12/uevent", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 23
  3036. fstat64(23, {st_mode=S_IFREG|0644, st_size=4096, ...}) = 0
  3037. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb157c000
  3038. read(23, "MAJOR=13\nMINOR=76\nDEVNAME=input/"..., 4096) = 40
  3039. read(23, "", 4096) = 0
  3040. close(23) = 0
  3041. munmap(0xb157c000, 4096) = 0
  3042. readlink("/sys/devices/platform/msm_ssbi.0/pm8921-core/pm8921-charger/input/input12/event12/subsystem", "../../../../../../../../class/in"..., 1024) = 35
  3043. open("/run/udev/data/c13:76", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 23
  3044. fstat64(23, {st_mode=S_IFREG|0644, st_size=157, ...}) = 0
  3045. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb157c000
  3046. read(23, "S:input/by-path/platform-pm8921-"..., 4096) = 157
  3047. read(23, "", 4096) = 0
  3048. close(23) = 0
  3049. munmap(0xb157c000, 4096) = 0
  3050. readlink("/sys/class/input/event0", "../../devices/platform/msm_ssbi."..., 1024) = 79
  3051. stat64("/sys/devices/platform/msm_ssbi.0/pm8921-core/pm8xxx-pwrkey/input/input0/event0/uevent", {st_mode=S_IFREG|0644, st_size=4096, ...}) = 0
  3052. open("/sys/devices/platform/msm_ssbi.0/pm8921-core/pm8xxx-pwrkey/input/input0/event0/uevent", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 23
  3053. fstat64(23, {st_mode=S_IFREG|0644, st_size=4096, ...}) = 0
  3054. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb157c000
  3055. read(23, "MAJOR=13\nMINOR=64\nDEVNAME=input/"..., 4096) = 39
  3056. read(23, "", 4096) = 0
  3057. close(23) = 0
  3058. munmap(0xb157c000, 4096) = 0
  3059. readlink("/sys/devices/platform/msm_ssbi.0/pm8921-core/pm8xxx-pwrkey/input/input0/event0/subsystem", "../../../../../../../../class/in"..., 1024) = 35
  3060. open("/run/udev/data/c13:64", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 23
  3061. fstat64(23, {st_mode=S_IFREG|0644, st_size=154, ...}) = 0
  3062. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb157c000
  3063. read(23, "S:input/by-path/platform-pm8xxx-"..., 4096) = 154
  3064. read(23, "", 4096) = 0
  3065. close(23) = 0
  3066. munmap(0xb157c000, 4096) = 0
  3067. readlink("/sys/class/input/event1", "../../devices/platform/msm_ssbi."..., 1024) = 79
  3068. stat64("/sys/devices/platform/msm_ssbi.0/pm8921-core/pm8xxx-keypad/input/input1/event1/uevent", {st_mode=S_IFREG|0644, st_size=4096, ...}) = 0
  3069. open("/sys/devices/platform/msm_ssbi.0/pm8921-core/pm8xxx-keypad/input/input1/event1/uevent", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 23
  3070. fstat64(23, {st_mode=S_IFREG|0644, st_size=4096, ...}) = 0
  3071. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb157c000
  3072. read(23, "MAJOR=13\nMINOR=65\nDEVNAME=input/"..., 4096) = 39
  3073. read(23, "", 4096) = 0
  3074. close(23) = 0
  3075. munmap(0xb157c000, 4096) = 0
  3076. readlink("/sys/devices/platform/msm_ssbi.0/pm8921-core/pm8xxx-keypad/input/input1/event1/subsystem", "../../../../../../../../class/in"..., 1024) = 35
  3077. open("/run/udev/data/c13:65", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 23
  3078. fstat64(23, {st_mode=S_IFREG|0644, st_size=154, ...}) = 0
  3079. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb157c000
  3080. read(23, "S:input/by-path/platform-pm8xxx-"..., 4096) = 154
  3081. read(23, "", 4096) = 0
  3082. close(23) = 0
  3083. munmap(0xb157c000, 4096) = 0
  3084. readlink("/sys/class/input/event2", "../../devices/virtual/input/inpu"..., 1024) = 41
  3085. stat64("/sys/devices/virtual/input/input2/event2/uevent", {st_mode=S_IFREG|0644, st_size=4096, ...}) = 0
  3086. open("/sys/devices/virtual/input/input2/event2/uevent", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 23
  3087. fstat64(23, {st_mode=S_IFREG|0644, st_size=4096, ...}) = 0
  3088. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb157c000
  3089. read(23, "MAJOR=13\nMINOR=66\nDEVNAME=input/"..., 4096) = 39
  3090. read(23, "", 4096) = 0
  3091. close(23) = 0
  3092. munmap(0xb157c000, 4096) = 0
  3093. readlink("/sys/devices/virtual/input/input2/event2/subsystem", "../../../../../class/input", 1024) = 26
  3094. open("/run/udev/data/c13:66", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 23
  3095. fstat64(23, {st_mode=S_IFREG|0644, st_size=22, ...}) = 0
  3096. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb157c000
  3097. read(23, "I:274738\nE:ID_INPUT=1\n", 4096) = 22
  3098. read(23, "", 4096) = 0
  3099. close(23) = 0
  3100. munmap(0xb157c000, 4096) = 0
  3101. readlink("/sys/class/input/event3", "../../devices/virtual/input/inpu"..., 1024) = 41
  3102. stat64("/sys/devices/virtual/input/input3/event3/uevent", {st_mode=S_IFREG|0644, st_size=4096, ...}) = 0
  3103. open("/sys/devices/virtual/input/input3/event3/uevent", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 23
  3104. fstat64(23, {st_mode=S_IFREG|0644, st_size=4096, ...}) = 0
  3105. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb157c000
  3106. read(23, "MAJOR=13\nMINOR=67\nDEVNAME=input/"..., 4096) = 39
  3107. read(23, "", 4096) = 0
  3108. close(23) = 0
  3109. munmap(0xb157c000, 4096) = 0
  3110. readlink("/sys/devices/virtual/input/input3/event3/subsystem", "../../../../../class/input", 1024) = 26
  3111. open("/run/udev/data/c13:67", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 23
  3112. fstat64(23, {st_mode=S_IFREG|0644, st_size=22, ...}) = 0
  3113. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb157c000
  3114. read(23, "I:275134\nE:ID_INPUT=1\n", 4096) = 22
  3115. read(23, "", 4096) = 0
  3116. close(23) = 0
  3117. munmap(0xb157c000, 4096) = 0
  3118. readlink("/sys/class/input/event4", "../../devices/virtual/input/inpu"..., 1024) = 41
  3119. stat64("/sys/devices/virtual/input/input4/event4/uevent", {st_mode=S_IFREG|0644, st_size=4096, ...}) = 0
  3120. open("/sys/devices/virtual/input/input4/event4/uevent", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 23
  3121. fstat64(23, {st_mode=S_IFREG|0644, st_size=4096, ...}) = 0
  3122. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb157c000
  3123. read(23, "MAJOR=13\nMINOR=68\nDEVNAME=input/"..., 4096) = 39
  3124. read(23, "", 4096) = 0
  3125. close(23) = 0
  3126. munmap(0xb157c000, 4096) = 0
  3127. readlink("/sys/devices/virtual/input/input4/event4/subsystem", "../../../../../class/input", 1024) = 26
  3128. open("/run/udev/data/c13:68", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 23
  3129. fstat64(23, {st_mode=S_IFREG|0644, st_size=95, ...}) = 0
  3130. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb157c000
  3131. read(23, "I:275379\nE:ID_INPUT=1\nE:ID_INPUT"..., 4096) = 95
  3132. read(23, "", 4096) = 0
  3133. close(23) = 0
  3134. munmap(0xb157c000, 4096) = 0
  3135. readlink("/sys/class/input/event5", "../../devices/i2c-12/12-006b/inp"..., 1024) = 48
  3136. stat64("/sys/devices/i2c-12/12-006b/input/input5/event5/uevent", {st_mode=S_IFREG|0644, st_size=4096, ...}) = 0
  3137. open("/sys/devices/i2c-12/12-006b/input/input5/event5/uevent", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 23
  3138. fstat64(23, {st_mode=S_IFREG|0644, st_size=4096, ...}) = 0
  3139. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb157c000
  3140. read(23, "MAJOR=13\nMINOR=69\nDEVNAME=input/"..., 4096) = 39
  3141. read(23, "", 4096) = 0
  3142. close(23) = 0
  3143. munmap(0xb157c000, 4096) = 0
  3144. readlink("/sys/devices/i2c-12/12-006b/input/input5/event5/subsystem", "../../../../../../class/input", 1024) = 29
  3145. open("/run/udev/data/c13:69", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 23
  3146. fstat64(23, {st_mode=S_IFREG|0644, st_size=96, ...}) = 0
  3147. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb157c000
  3148. read(23, "I:958945\nE:ID_INPUT=1\nE:ID_INPUT"..., 4096) = 96
  3149. read(23, "", 4096) = 0
  3150. close(23) = 0
  3151. munmap(0xb157c000, 4096) = 0
  3152. readlink("/sys/class/input/event6", "../../devices/virtual/input/inpu"..., 1024) = 41
  3153. stat64("/sys/devices/virtual/input/input6/event6/uevent", {st_mode=S_IFREG|0644, st_size=4096, ...}) = 0
  3154. open("/sys/devices/virtual/input/input6/event6/uevent", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 23
  3155. fstat64(23, {st_mode=S_IFREG|0644, st_size=4096, ...}) = 0
  3156. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb157c000
  3157. read(23, "MAJOR=13\nMINOR=70\nDEVNAME=input/"..., 4096) = 39
  3158. read(23, "", 4096) = 0
  3159. close(23) = 0
  3160. munmap(0xb157c000, 4096) = 0
  3161. readlink("/sys/devices/virtual/input/input6/event6/subsystem", "../../../../../class/input", 1024) = 26
  3162. open("/run/udev/data/c13:70", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 23
  3163. fstat64(23, {st_mode=S_IFREG|0644, st_size=22, ...}) = 0
  3164. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb157c000
  3165. read(23, "I:275653\nE:ID_INPUT=1\n", 4096) = 22
  3166. read(23, "", 4096) = 0
  3167. close(23) = 0
  3168. munmap(0xb157c000, 4096) = 0
  3169. readlink("/sys/class/input/event7", "../../devices/i2c-3/3-0024/main_"..., 1024) = 107
  3170. stat64("/sys/devices/i2c-3/3-0024/main_ttsp_core.cyttsp4_i2c_adapter/cyttsp4_mt.main_ttsp_core/input/input7/event7/uevent", {st_mode=S_IFREG|0644, st_size=4096, ...}) = 0
  3171. open("/sys/devices/i2c-3/3-0024/main_ttsp_core.cyttsp4_i2c_adapter/cyttsp4_mt.main_ttsp_core/input/input7/event7/uevent", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 23
  3172. fstat64(23, {st_mode=S_IFREG|0644, st_size=4096, ...}) = 0
  3173. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb157c000
  3174. read(23, "MAJOR=13\nMINOR=71\nDEVNAME=input/"..., 4096) = 39
  3175. read(23, "", 4096) = 0
  3176. close(23) = 0
  3177. munmap(0xb157c000, 4096) = 0
  3178. readlink("/sys/devices/i2c-3/3-0024/main_ttsp_core.cyttsp4_i2c_adapter/cyttsp4_mt.main_ttsp_core/input/input7/event7/subsystem", "../../../../../../../../class/in"..., 1024) = 35
  3179. open("/run/udev/data/c13:71", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 23
  3180. fstat64(23, {st_mode=S_IFREG|0644, st_size=22, ...}) = 0
  3181. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb157c000
  3182. read(23, "I:964317\nE:ID_INPUT=1\n", 4096) = 22
  3183. read(23, "", 4096) = 0
  3184. close(23) = 0
  3185. munmap(0xb157c000, 4096) = 0
  3186. readlink("/sys/class/input/event8", "../../devices/platform/soc-audio"..., 1024) = 60
  3187. stat64("/sys/devices/platform/soc-audio.0/sound/card0/input8/event8/uevent", {st_mode=S_IFREG|0644, st_size=4096, ...}) = 0
  3188. open("/sys/devices/platform/soc-audio.0/sound/card0/input8/event8/uevent", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 23
  3189. fstat64(23, {st_mode=S_IFREG|0644, st_size=4096, ...}) = 0
  3190. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb157c000
  3191. read(23, "MAJOR=13\nMINOR=72\nDEVNAME=input/"..., 4096) = 39
  3192. read(23, "", 4096) = 0
  3193. close(23) = 0
  3194. munmap(0xb157c000, 4096) = 0
  3195. readlink("/sys/devices/platform/soc-audio.0/sound/card0/input8/event8/subsystem", "../../../../../../../class/input", 1024) = 32
  3196. open("/run/udev/data/c13:72", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 23
  3197. fstat64(23, {st_mode=S_IFREG|0644, st_size=131, ...}) = 0
  3198. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb157c000
  3199. read(23, "S:input/by-path/platform-soc-aud"..., 4096) = 131
  3200. read(23, "", 4096) = 0
  3201. close(23) = 0
  3202. munmap(0xb157c000, 4096) = 0
  3203. readlink("/sys/class/input/event9", "../../devices/platform/soc-audio"..., 1024) = 60
  3204. stat64("/sys/devices/platform/soc-audio.0/sound/card0/input9/event9/uevent", {st_mode=S_IFREG|0644, st_size=4096, ...}) = 0
  3205. open("/sys/devices/platform/soc-audio.0/sound/card0/input9/event9/uevent", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 23
  3206. fstat64(23, {st_mode=S_IFREG|0644, st_size=4096, ...}) = 0
  3207. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb157c000
  3208. read(23, "MAJOR=13\nMINOR=73\nDEVNAME=input/"..., 4096) = 39
  3209. read(23, "", 4096) = 0
  3210. close(23) = 0
  3211. munmap(0xb157c000, 4096) = 0
  3212. readlink("/sys/devices/platform/soc-audio.0/sound/card0/input9/event9/subsystem", "../../../../../../../class/input", 1024) = 32
  3213. open("/run/udev/data/c13:73", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 23
  3214. fstat64(23, {st_mode=S_IFREG|0644, st_size=131, ...}) = 0
  3215. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb157c000
  3216. read(23, "S:input/by-path/platform-soc-aud"..., 4096) = 131
  3217. read(23, "", 4096) = 0
  3218. close(23) = 0
  3219. munmap(0xb157c000, 4096) = 0
  3220. readlink("/sys/class/input/input0", "../../devices/platform/msm_ssbi."..., 1024) = 72
  3221. stat64("/sys/devices/platform/msm_ssbi.0/pm8921-core/pm8xxx-pwrkey/input/input0/uevent", {st_mode=S_IFREG|0644, st_size=4096, ...}) = 0
  3222. open("/sys/devices/platform/msm_ssbi.0/pm8921-core/pm8xxx-pwrkey/input/input0/uevent", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 23
  3223. fstat64(23, {st_mode=S_IFREG|0644, st_size=4096, ...}) = 0
  3224. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb157c000
  3225. read(23, "PRODUCT=0/0/0/0\nNAME=\"pmic8xxx_p"..., 4096) = 151
  3226. read(23, "", 4096) = 0
  3227. close(23) = 0
  3228. munmap(0xb157c000, 4096) = 0
  3229. readlink("/sys/devices/platform/msm_ssbi.0/pm8921-core/pm8xxx-pwrkey/input/input0/subsystem", "../../../../../../../class/input", 1024) = 32
  3230. open("/run/udev/data/+input:input0", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 23
  3231. fstat64(23, {st_mode=S_IFREG|0644, st_size=159, ...}) = 0
  3232. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb157c000
  3233. read(23, "I:128485\nE:ID_FOR_SEAT=input-pla"..., 4096) = 159
  3234. read(23, "", 4096) = 0
  3235. close(23) = 0
  3236. munmap(0xb157c000, 4096) = 0
  3237. readlink("/sys/class/input/input1", "../../devices/platform/msm_ssbi."..., 1024) = 72
  3238. stat64("/sys/devices/platform/msm_ssbi.0/pm8921-core/pm8xxx-keypad/input/input1/uevent", {st_mode=S_IFREG|0644, st_size=4096, ...}) = 0
  3239. open("/sys/devices/platform/msm_ssbi.0/pm8921-core/pm8xxx-keypad/input/input1/uevent", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 23
  3240. fstat64(23, {st_mode=S_IFREG|0644, st_size=4096, ...}) = 0
  3241. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb157c000
  3242. read(23, "PRODUCT=18/1/1/1\nNAME=\"keypad_89"..., 4096) = 207
  3243. read(23, "", 4096) = 0
  3244. close(23) = 0
  3245. munmap(0xb157c000, 4096) = 0
  3246. readlink("/sys/devices/platform/msm_ssbi.0/pm8921-core/pm8xxx-keypad/input/input1/subsystem", "../../../../../../../class/input", 1024) = 32
  3247. open("/run/udev/data/+input:input1", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 23
  3248. fstat64(23, {st_mode=S_IFREG|0644, st_size=159, ...}) = 0
  3249. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb157c000
  3250. read(23, "I:121068\nE:ID_FOR_SEAT=input-pla"..., 4096) = 159
  3251. read(23, "", 4096) = 0
  3252. close(23) = 0
  3253. munmap(0xb157c000, 4096) = 0
  3254. readlink("/sys/class/input/input2", "../../devices/virtual/input/inpu"..., 1024) = 34
  3255. stat64("/sys/devices/virtual/input/input2/uevent", {st_mode=S_IFREG|0644, st_size=4096, ...}) = 0
  3256. open("/sys/devices/virtual/input/input2/uevent", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 23
  3257. fstat64(23, {st_mode=S_IFREG|0644, st_size=4096, ...}) = 0
  3258. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb157c000
  3259. read(23, "PRODUCT=0/0/0/0\nNAME=\"sim-detect"..., 4096) = 108
  3260. read(23, "", 4096) = 0
  3261. close(23) = 0
  3262. munmap(0xb157c000, 4096) = 0
  3263. readlink("/sys/devices/virtual/input/input2/subsystem", "../../../../class/input", 1024) = 23
  3264. open("/run/udev/data/+input:input2", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 23
  3265. fstat64(23, {st_mode=S_IFREG|0644, st_size=29, ...}) = 0
  3266. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb157c000
  3267. read(23, "I:272052\nE:ID_INPUT=1\nG:seat\n", 4096) = 29
  3268. read(23, "", 4096) = 0
  3269. close(23) = 0
  3270. munmap(0xb157c000, 4096) = 0
  3271. readlink("/sys/class/input/input3", "../../devices/virtual/input/inpu"..., 1024) = 34
  3272. stat64("/sys/devices/virtual/input/input3/uevent", {st_mode=S_IFREG|0644, st_size=4096, ...}) = 0
  3273. open("/sys/devices/virtual/input/input3/uevent", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 23
  3274. fstat64(23, {st_mode=S_IFREG|0644, st_size=4096, ...}) = 0
  3275. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb157c000
  3276. read(23, "PRODUCT=18/1/1/1\nNAME=\"apds9702\""..., 4096) = 139
  3277. read(23, "", 4096) = 0
  3278. close(23) = 0
  3279. munmap(0xb157c000, 4096) = 0
  3280. readlink("/sys/devices/virtual/input/input3/subsystem", "../../../../class/input", 1024) = 23
  3281. open("/run/udev/data/+input:input3", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 23
  3282. fstat64(23, {st_mode=S_IFREG|0644, st_size=29, ...}) = 0
  3283. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb157c000
  3284. read(23, "I:274921\nE:ID_INPUT=1\nG:seat\n", 4096) = 29
  3285. read(23, "", 4096) = 0
  3286. close(23) = 0
  3287. munmap(0xb157c000, 4096) = 0
  3288. readlink("/sys/class/input/input4", "../../devices/virtual/input/inpu"..., 1024) = 34
  3289. stat64("/sys/devices/virtual/input/input4/uevent", {st_mode=S_IFREG|0644, st_size=4096, ...}) = 0
  3290. open("/sys/devices/virtual/input/input4/uevent", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 23
  3291. fstat64(23, {st_mode=S_IFREG|0644, st_size=4096, ...}) = 0
  3292. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb157c000
  3293. read(23, "PRODUCT=0/0/0/0\nNAME=\"lsm303dlhc"..., 4096) = 115
  3294. read(23, "", 4096) = 0
  3295. close(23) = 0
  3296. munmap(0xb157c000, 4096) = 0
  3297. readlink("/sys/devices/virtual/input/input4/subsystem", "../../../../class/input", 1024) = 23
  3298. open("/run/udev/data/+input:input4", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 23
  3299. fstat64(23, {st_mode=S_IFREG|0644, st_size=102, ...}) = 0
  3300. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb157c000
  3301. read(23, "I:275195\nE:ID_INPUT=1\nE:ID_INPUT"..., 4096) = 102
  3302. read(23, "", 4096) = 0
  3303. close(23) = 0
  3304. munmap(0xb157c000, 4096) = 0
  3305. readlink("/sys/class/input/input5", "../../devices/i2c-12/12-006b/inp"..., 1024) = 41
  3306. stat64("/sys/devices/i2c-12/12-006b/input/input5/uevent", {st_mode=S_IFREG|0644, st_size=4096, ...}) = 0
  3307. open("/sys/devices/i2c-12/12-006b/input/input5/uevent", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 23
  3308. fstat64(23, {st_mode=S_IFREG|0644, st_size=4096, ...}) = 0
  3309. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb157c000
  3310. read(23, "PRODUCT=18/0/0/0\nNAME=\"l3gd20_gy"..., 4096) = 109
  3311. read(23, "", 4096) = 0
  3312. close(23) = 0
  3313. munmap(0xb157c000, 4096) = 0
  3314. readlink("/sys/devices/i2c-12/12-006b/input/input5/subsystem", "../../../../../class/input", 1024) = 26
  3315. open("/run/udev/data/+input:input5", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 23
  3316. fstat64(23, {st_mode=S_IFREG|0644, st_size=103, ...}) = 0
  3317. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb157c000
  3318. read(23, "I:958884\nE:ID_INPUT=1\nE:ID_INPUT"..., 4096) = 103
  3319. read(23, "", 4096) = 0
  3320. close(23) = 0
  3321. munmap(0xb157c000, 4096) = 0
  3322. readlink("/sys/class/input/input6", "../../devices/virtual/input/inpu"..., 1024) = 34
  3323. stat64("/sys/devices/virtual/input/input6/uevent", {st_mode=S_IFREG|0644, st_size=4096, ...}) = 0
  3324. open("/sys/devices/virtual/input/input6/uevent", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 23
  3325. fstat64(23, {st_mode=S_IFREG|0644, st_size=4096, ...}) = 0
  3326. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb157c000
  3327. read(23, "PRODUCT=0/0/0/0\nNAME=\"compass\"\nP"..., 4096) = 116
  3328. read(23, "", 4096) = 0
  3329. close(23) = 0
  3330. munmap(0xb157c000, 4096) = 0
  3331. readlink("/sys/devices/virtual/input/input6/subsystem", "../../../../class/input", 1024) = 23
  3332. open("/run/udev/data/+input:input6", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 23
  3333. fstat64(23, {st_mode=S_IFREG|0644, st_size=29, ...}) = 0
  3334. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb157c000
  3335. read(23, "I:275440\nE:ID_INPUT=1\nG:seat\n", 4096) = 29
  3336. read(23, "", 4096) = 0
  3337. close(23) = 0
  3338. munmap(0xb157c000, 4096) = 0
  3339. readlink("/sys/class/input/input7", "../../devices/i2c-3/3-0024/main_"..., 1024) = 100
  3340. stat64("/sys/devices/i2c-3/3-0024/main_ttsp_core.cyttsp4_i2c_adapter/cyttsp4_mt.main_ttsp_core/input/input7/uevent", {st_mode=S_IFREG|0644, st_size=4096, ...}) = 0
  3341. open("/sys/devices/i2c-3/3-0024/main_ttsp_core.cyttsp4_i2c_adapter/cyttsp4_mt.main_ttsp_core/input/input7/uevent", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 23
  3342. fstat64(23, {st_mode=S_IFREG|0644, st_size=4096, ...}) = 0
  3343. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb157c000
  3344. read(23, "PRODUCT=0/0/0/0\nNAME=\"cyttsp4_mt"..., 4096) = 340
  3345. read(23, "", 4096) = 0
  3346. close(23) = 0
  3347. munmap(0xb157c000, 4096) = 0
  3348. readlink("/sys/devices/i2c-3/3-0024/main_ttsp_core.cyttsp4_i2c_adapter/cyttsp4_mt.main_ttsp_core/input/input7/subsystem", "../../../../../../../class/input", 1024) = 32
  3349. open("/run/udev/data/+input:input7", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 23
  3350. fstat64(23, {st_mode=S_IFREG|0644, st_size=29, ...}) = 0
  3351. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb157c000
  3352. read(23, "I:964256\nE:ID_INPUT=1\nG:seat\n", 4096) = 29
  3353. read(23, "", 4096) = 0
  3354. close(23) = 0
  3355. munmap(0xb157c000, 4096) = 0
  3356. readlink("/sys/class/input/input8", "../../devices/platform/soc-audio"..., 1024) = 53
  3357. stat64("/sys/devices/platform/soc-audio.0/sound/card0/input8/uevent", {st_mode=S_IFREG|0644, st_size=4096, ...}) = 0
  3358. open("/sys/devices/platform/soc-audio.0/sound/card0/input8/uevent", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 23
  3359. fstat64(23, {st_mode=S_IFREG|0644, st_size=4096, ...}) = 0
  3360. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb157c000
  3361. read(23, "PRODUCT=0/0/0/0\nNAME=\"msm8960-sn"..., 4096) = 181
  3362. read(23, "", 4096) = 0
  3363. close(23) = 0
  3364. munmap(0xb157c000, 4096) = 0
  3365. readlink("/sys/devices/platform/soc-audio.0/sound/card0/input8/subsystem", "../../../../../../class/input", 1024) = 29
  3366. open("/run/udev/data/+input:input8", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 23
  3367. fstat64(23, {st_mode=S_IFREG|0644, st_size=136, ...}) = 0
  3368. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb157c000
  3369. read(23, "I:188304\nE:ID_FOR_SEAT=input-pla"..., 4096) = 136
  3370. read(23, "", 4096) = 0
  3371. close(23) = 0
  3372. munmap(0xb157c000, 4096) = 0
  3373. readlink("/sys/class/input/input9", "../../devices/platform/soc-audio"..., 1024) = 53
  3374. stat64("/sys/devices/platform/soc-audio.0/sound/card0/input9/uevent", {st_mode=S_IFREG|0644, st_size=4096, ...}) = 0
  3375. open("/sys/devices/platform/soc-audio.0/sound/card0/input9/uevent", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 23
  3376. fstat64(23, {st_mode=S_IFREG|0644, st_size=4096, ...}) = 0
  3377. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb157c000
  3378. read(23, "PRODUCT=0/0/0/0\nNAME=\"msm8960-sn"..., 4096) = 150
  3379. read(23, "", 4096) = 0
  3380. close(23) = 0
  3381. munmap(0xb157c000, 4096) = 0
  3382. readlink("/sys/devices/platform/soc-audio.0/sound/card0/input9/subsystem", "../../../../../../class/input", 1024) = 29
  3383. open("/run/udev/data/+input:input9", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 23
  3384. fstat64(23, {st_mode=S_IFREG|0644, st_size=136, ...}) = 0
  3385. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb157c000
  3386. read(23, "I:188426\nE:ID_FOR_SEAT=input-pla"..., 4096) = 136
  3387. read(23, "", 4096) = 0
  3388. close(23) = 0
  3389. munmap(0xb157c000, 4096) = 0
  3390. readlink("/sys/class/input/mouse0", "../../devices/virtual/input/inpu"..., 1024) = 42
  3391. stat64("/sys/devices/virtual/input/input10/mouse0/uevent", {st_mode=S_IFREG|0644, st_size=4096, ...}) = 0
  3392. open("/sys/devices/virtual/input/input10/mouse0/uevent", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 23
  3393. fstat64(23, {st_mode=S_IFREG|0644, st_size=4096, ...}) = 0
  3394. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb157c000
  3395. read(23, "MAJOR=13\nMINOR=32\nDEVNAME=input/"..., 4096) = 39
  3396. read(23, "", 4096) = 0
  3397. close(23) = 0
  3398. munmap(0xb157c000, 4096) = 0
  3399. readlink("/sys/devices/virtual/input/input10/mouse0/subsystem", "../../../../../class/input", 1024) = 26
  3400. open("/run/udev/data/c13:32", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 23
  3401. fstat64(23, {st_mode=S_IFREG|0644, st_size=79, ...}) = 0
  3402. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb157c000
  3403. read(23, "I:271838\nE:ID_INPUT=1\nE:ID_INPUT"..., 4096) = 79
  3404. read(23, "", 4096) = 0
  3405. close(23) = 0
  3406. munmap(0xb157c000, 4096) = 0
  3407. readlink("/sys/class/input/input10", "../../devices/virtual/input/inpu"..., 1024) = 35
  3408. stat64("/sys/devices/virtual/input/input10/uevent", {st_mode=S_IFREG|0644, st_size=4096, ...}) = 0
  3409. open("/sys/devices/virtual/input/input10/uevent", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 23
  3410. fstat64(23, {st_mode=S_IFREG|0644, st_size=4096, ...}) = 0
  3411. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb157c000
  3412. read(23, "PRODUCT=0/0/0/0\nNAME=\"mhl-rcp\"\nP"..., 4096) = 409
  3413. read(23, "", 4096) = 0
  3414. close(23) = 0
  3415. munmap(0xb157c000, 4096) = 0
  3416. readlink("/sys/devices/virtual/input/input10/subsystem", "../../../../class/input", 1024) = 23
  3417. open("/run/udev/data/+input:input10", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 23
  3418. fstat64(23, {st_mode=S_IFREG|0644, st_size=86, ...}) = 0
  3419. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb157c000
  3420. read(23, "I:269091\nE:ID_INPUT=1\nE:ID_INPUT"..., 4096) = 86
  3421. read(23, "", 4096) = 0
  3422. close(23) = 0
  3423. munmap(0xb157c000, 4096) = 0
  3424. readlink("/sys/class/input/input11", "../../devices/platform/gpio-keys"..., 1024) = 48
  3425. stat64("/sys/devices/platform/gpio-keys.0/input/input11/uevent", {st_mode=S_IFREG|0644, st_size=4096, ...}) = 0
  3426. open("/sys/devices/platform/gpio-keys.0/input/input11/uevent", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 23
  3427. fstat64(23, {st_mode=S_IFREG|0644, st_size=4096, ...}) = 0
  3428. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb157c000
  3429. read(23, "PRODUCT=19/1/1/100\nNAME=\"gpio-ke"..., 4096) = 144
  3430. read(23, "", 4096) = 0
  3431. close(23) = 0
  3432. munmap(0xb157c000, 4096) = 0
  3433. readlink("/sys/devices/platform/gpio-keys.0/input/input11/subsystem", "../../../../../class/input", 1024) = 26
  3434. open("/run/udev/data/+input:input11", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 23
  3435. fstat64(23, {st_mode=S_IFREG|0644, st_size=153, ...}) = 0
  3436. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb157c000
  3437. read(23, "I:996424\nE:ID_FOR_SEAT=input-pla"..., 4096) = 153
  3438. read(23, "", 4096) = 0
  3439. close(23) = 0
  3440. munmap(0xb157c000, 4096) = 0
  3441. readlink("/sys/class/input/input12", "../../devices/platform/msm_ssbi."..., 1024) = 74
  3442. stat64("/sys/devices/platform/msm_ssbi.0/pm8921-core/pm8921-charger/input/input12/uevent", {st_mode=S_IFREG|0644, st_size=4096, ...}) = 0
  3443. open("/sys/devices/platform/msm_ssbi.0/pm8921-core/pm8921-charger/input/input12/uevent", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 23
  3444. fstat64(23, {st_mode=S_IFREG|0644, st_size=4096, ...}) = 0
  3445. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb157c000
  3446. read(23, "PRODUCT=0/0/0/0\nNAME=\"pm8921_chg"..., 4096) = 128
  3447. read(23, "", 4096) = 0
  3448. close(23) = 0
  3449. munmap(0xb157c000, 4096) = 0
  3450. readlink("/sys/devices/platform/msm_ssbi.0/pm8921-core/pm8921-charger/input/input12/subsystem", "../../../../../../../class/input", 1024) = 32
  3451. open("/run/udev/data/+input:input12", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 23
  3452. fstat64(23, {st_mode=S_IFREG|0644, st_size=162, ...}) = 0
  3453. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb157c000
  3454. read(23, "I:101261\nE:ID_FOR_SEAT=input-pla"..., 4096) = 162
  3455. read(23, "", 4096) = 0
  3456. close(23) = 0
  3457. munmap(0xb157c000, 4096) = 0
  3458. getdents64(22, /* 0 entries */, 32768) = 0
  3459. close(22) = 0
  3460. getdents64(21, /* 0 entries */, 32768) = 0
  3461. close(21) = 0
  3462. readlink("/sys/devices/platform/gpio-keys.0/input/input11", 0xbec24804, 1024) = -1 EINVAL (Invalid argument)
  3463. stat64("/sys/devices/platform/gpio-keys.0/input/input11/uevent", {st_mode=S_IFREG|0644, st_size=4096, ...}) = 0
  3464. open("/sys/devices/platform/gpio-keys.0/input/input11/uevent", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 21
  3465. fstat64(21, {st_mode=S_IFREG|0644, st_size=4096, ...}) = 0
  3466. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb157c000
  3467. read(21, "PRODUCT=19/1/1/100\nNAME=\"gpio-ke"..., 4096) = 144
  3468. read(21, "", 4096) = 0
  3469. close(21) = 0
  3470. munmap(0xb157c000, 4096) = 0
  3471. readlink("/sys/devices/platform/gpio-keys.0/input/input11/event11", 0xbec24804, 1024) = -1 EINVAL (Invalid argument)
  3472. stat64("/sys/devices/platform/gpio-keys.0/input/input11/event11/uevent", {st_mode=S_IFREG|0644, st_size=4096, ...}) = 0
  3473. open("/sys/devices/platform/gpio-keys.0/input/input11/event11/uevent", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 21
  3474. fstat64(21, {st_mode=S_IFREG|0644, st_size=4096, ...}) = 0
  3475. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb157c000
  3476. read(21, "MAJOR=13\nMINOR=75\nDEVNAME=input/"..., 4096) = 40
  3477. read(21, "", 4096) = 0
  3478. close(21) = 0
  3479. munmap(0xb157c000, 4096) = 0
  3480. readlink("/sys/devices/platform/msm_ssbi.0/pm8921-core/pm8921-charger/input/input12", 0xbec24804, 1024) = -1 EINVAL (Invalid argument)
  3481. stat64("/sys/devices/platform/msm_ssbi.0/pm8921-core/pm8921-charger/input/input12/uevent", {st_mode=S_IFREG|0644, st_size=4096, ...}) = 0
  3482. open("/sys/devices/platform/msm_ssbi.0/pm8921-core/pm8921-charger/input/input12/uevent", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 21
  3483. fstat64(21, {st_mode=S_IFREG|0644, st_size=4096, ...}) = 0
  3484. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb157c000
  3485. read(21, "PRODUCT=0/0/0/0\nNAME=\"pm8921_chg"..., 4096) = 128
  3486. read(21, "", 4096) = 0
  3487. close(21) = 0
  3488. munmap(0xb157c000, 4096) = 0
  3489. readlink("/sys/devices/platform/msm_ssbi.0/pm8921-core/pm8921-charger/input/input12/event12", 0xbec24804, 1024) = -1 EINVAL (Invalid argument)
  3490. stat64("/sys/devices/platform/msm_ssbi.0/pm8921-core/pm8921-charger/input/input12/event12/uevent", {st_mode=S_IFREG|0644, st_size=4096, ...}) = 0
  3491. open("/sys/devices/platform/msm_ssbi.0/pm8921-core/pm8921-charger/input/input12/event12/uevent", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 21
  3492. fstat64(21, {st_mode=S_IFREG|0644, st_size=4096, ...}) = 0
  3493. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb157c000
  3494. read(21, "MAJOR=13\nMINOR=76\nDEVNAME=input/"..., 4096) = 40
  3495. read(21, "", 4096) = 0
  3496. close(21) = 0
  3497. munmap(0xb157c000, 4096) = 0
  3498. readlink("/sys/devices/platform/msm_ssbi.0/pm8921-core/pm8xxx-keypad/input/input1", 0xbec24804, 1024) = -1 EINVAL (Invalid argument)
  3499. stat64("/sys/devices/platform/msm_ssbi.0/pm8921-core/pm8xxx-keypad/input/input1/uevent", {st_mode=S_IFREG|0644, st_size=4096, ...}) = 0
  3500. open("/sys/devices/platform/msm_ssbi.0/pm8921-core/pm8xxx-keypad/input/input1/uevent", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 21
  3501. fstat64(21, {st_mode=S_IFREG|0644, st_size=4096, ...}) = 0
  3502. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb157c000
  3503. read(21, "PRODUCT=18/1/1/1\nNAME=\"keypad_89"..., 4096) = 207
  3504. read(21, "", 4096) = 0
  3505. close(21) = 0
  3506. munmap(0xb157c000, 4096) = 0
  3507. readlink("/sys/devices/platform/msm_ssbi.0/pm8921-core/pm8xxx-keypad/input/input1/event1", 0xbec24804, 1024) = -1 EINVAL (Invalid argument)
  3508. stat64("/sys/devices/platform/msm_ssbi.0/pm8921-core/pm8xxx-keypad/input/input1/event1/uevent", {st_mode=S_IFREG|0644, st_size=4096, ...}) = 0
  3509. open("/sys/devices/platform/msm_ssbi.0/pm8921-core/pm8xxx-keypad/input/input1/event1/uevent", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 21
  3510. fstat64(21, {st_mode=S_IFREG|0644, st_size=4096, ...}) = 0
  3511. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb157c000
  3512. read(21, "MAJOR=13\nMINOR=65\nDEVNAME=input/"..., 4096) = 39
  3513. read(21, "", 4096) = 0
  3514. close(21) = 0
  3515. munmap(0xb157c000, 4096) = 0
  3516. readlink("/sys/devices/platform/msm_ssbi.0/pm8921-core/pm8xxx-pwrkey/input/input0", 0xbec24804, 1024) = -1 EINVAL (Invalid argument)
  3517. stat64("/sys/devices/platform/msm_ssbi.0/pm8921-core/pm8xxx-pwrkey/input/input0/uevent", {st_mode=S_IFREG|0644, st_size=4096, ...}) = 0
  3518. open("/sys/devices/platform/msm_ssbi.0/pm8921-core/pm8xxx-pwrkey/input/input0/uevent", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 21
  3519. fstat64(21, {st_mode=S_IFREG|0644, st_size=4096, ...}) = 0
  3520. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb157c000
  3521. read(21, "PRODUCT=0/0/0/0\nNAME=\"pmic8xxx_p"..., 4096) = 151
  3522. read(21, "", 4096) = 0
  3523. close(21) = 0
  3524. munmap(0xb157c000, 4096) = 0
  3525. readlink("/sys/devices/platform/msm_ssbi.0/pm8921-core/pm8xxx-pwrkey/input/input0/event0", 0xbec24804, 1024) = -1 EINVAL (Invalid argument)
  3526. stat64("/sys/devices/platform/msm_ssbi.0/pm8921-core/pm8xxx-pwrkey/input/input0/event0/uevent", {st_mode=S_IFREG|0644, st_size=4096, ...}) = 0
  3527. open("/sys/devices/platform/msm_ssbi.0/pm8921-core/pm8xxx-pwrkey/input/input0/event0/uevent", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 21
  3528. fstat64(21, {st_mode=S_IFREG|0644, st_size=4096, ...}) = 0
  3529. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb157c000
  3530. read(21, "MAJOR=13\nMINOR=64\nDEVNAME=input/"..., 4096) = 39
  3531. read(21, "", 4096) = 0
  3532. close(21) = 0
  3533. munmap(0xb157c000, 4096) = 0
  3534. readlink("/sys/devices/virtual/input/input10", 0xbec24804, 1024) = -1 EINVAL (Invalid argument)
  3535. stat64("/sys/devices/virtual/input/input10/uevent", {st_mode=S_IFREG|0644, st_size=4096, ...}) = 0
  3536. open("/sys/devices/virtual/input/input10/uevent", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 21
  3537. fstat64(21, {st_mode=S_IFREG|0644, st_size=4096, ...}) = 0
  3538. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb157c000
  3539. read(21, "PRODUCT=0/0/0/0\nNAME=\"mhl-rcp\"\nP"..., 4096) = 409
  3540. read(21, "", 4096) = 0
  3541. close(21) = 0
  3542. munmap(0xb157c000, 4096) = 0
  3543. readlink("/sys/devices/virtual/input/input10/event10", 0xbec24804, 1024) = -1 EINVAL (Invalid argument)
  3544. stat64("/sys/devices/virtual/input/input10/event10/uevent", {st_mode=S_IFREG|0644, st_size=4096, ...}) = 0
  3545. open("/sys/devices/virtual/input/input10/event10/uevent", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 21
  3546. fstat64(21, {st_mode=S_IFREG|0644, st_size=4096, ...}) = 0
  3547. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb157c000
  3548. read(21, "MAJOR=13\nMINOR=74\nDEVNAME=input/"..., 4096) = 40
  3549. read(21, "", 4096) = 0
  3550. close(21) = 0
  3551. munmap(0xb157c000, 4096) = 0
  3552. readlink("/sys/devices/virtual/input/input10/mouse0", 0xbec24804, 1024) = -1 EINVAL (Invalid argument)
  3553. stat64("/sys/devices/virtual/input/input10/mouse0/uevent", {st_mode=S_IFREG|0644, st_size=4096, ...}) = 0
  3554. open("/sys/devices/virtual/input/input10/mouse0/uevent", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 21
  3555. fstat64(21, {st_mode=S_IFREG|0644, st_size=4096, ...}) = 0
  3556. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb157c000
  3557. read(21, "MAJOR=13\nMINOR=32\nDEVNAME=input/"..., 4096) = 39
  3558. read(21, "", 4096) = 0
  3559. close(21) = 0
  3560. munmap(0xb157c000, 4096) = 0
  3561. open("/dev/input/event11", O_RDONLY|O_NONBLOCK|O_LARGEFILE|O_CLOEXEC) = 21
  3562. fcntl64(21, F_SETFD, FD_CLOEXEC) = 0
  3563. ioctl(21, EVIOCGRAB, 0) = -1 EINVAL (Invalid argument)
  3564. ioctl(21, EVIOCGREP or EVIOCSREP, 0xbec2548c) = -1 ENOSYS (Function not implemented)
  3565. open("/usr/share/qt5/keymaps/droid.qmap", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 22
  3566. fcntl64(22, F_SETFD, FD_CLOEXEC) = 0
  3567. fstat64(22, {st_mode=S_IFREG|0644, st_size=6220, ...}) = 0
  3568. fstat64(22, {st_mode=S_IFREG|0644, st_size=6220, ...}) = 0
  3569. read(22, "QMAP\0\0\0\1\0\0\2\5\0\0\0\0\0\1\377\377\1\0\0\0\0\0\0\0\0\2\0001"..., 16384) = 6220
  3570. read(22, "", 10164) = 0
  3571. close(22) = 0
  3572. write(3, "\1\0\0\0\0\0\0\0", 8) = 8
  3573. open("/dev/input/event12", O_RDONLY|O_NONBLOCK|O_LARGEFILE|O_CLOEXEC) = 22
  3574. fcntl64(22, F_SETFD, FD_CLOEXEC) = 0
  3575. ioctl(22, EVIOCGRAB, 0) = -1 EINVAL (Invalid argument)
  3576. ioctl(22, EVIOCGREP or EVIOCSREP, 0xbec2548c) = -1 ENOSYS (Function not implemented)
  3577. open("/usr/share/qt5/keymaps/droid.qmap", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 23
  3578. fcntl64(23, F_SETFD, FD_CLOEXEC) = 0
  3579. fstat64(23, {st_mode=S_IFREG|0644, st_size=6220, ...}) = 0
  3580. fstat64(23, {st_mode=S_IFREG|0644, st_size=6220, ...}) = 0
  3581. read(23, "QMAP\0\0\0\1\0\0\2\5\0\0\0\0\0\1\377\377\1\0\0\0\0\0\0\0\0\2\0001"..., 16384) = 6220
  3582. read(23, "", 10164) = 0
  3583. close(23) = 0
  3584. write(3, "\1\0\0\0\0\0\0\0", 8) = 8
  3585. open("/dev/input/event1", O_RDONLY|O_NONBLOCK|O_LARGEFILE|O_CLOEXEC) = 23
  3586. fcntl64(23, F_SETFD, FD_CLOEXEC) = 0
  3587. ioctl(23, EVIOCGRAB, 0) = -1 EINVAL (Invalid argument)
  3588. ioctl(23, EVIOCGREP or EVIOCSREP, 0xbec2548c) = -1 ENOSYS (Function not implemented)
  3589. open("/usr/share/qt5/keymaps/droid.qmap", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 24
  3590. fcntl64(24, F_SETFD, FD_CLOEXEC) = 0
  3591. fstat64(24, {st_mode=S_IFREG|0644, st_size=6220, ...}) = 0
  3592. fstat64(24, {st_mode=S_IFREG|0644, st_size=6220, ...}) = 0
  3593. read(24, "QMAP\0\0\0\1\0\0\2\5\0\0\0\0\0\1\377\377\1\0\0\0\0\0\0\0\0\2\0001"..., 16384) = 6220
  3594. read(24, "", 10164) = 0
  3595. close(24) = 0
  3596. write(3, "\1\0\0\0\0\0\0\0", 8) = 8
  3597. open("/dev/input/event0", O_RDONLY|O_NONBLOCK|O_LARGEFILE|O_CLOEXEC) = 24
  3598. fcntl64(24, F_SETFD, FD_CLOEXEC) = 0
  3599. ioctl(24, EVIOCGRAB, 0) = -1 EINVAL (Invalid argument)
  3600. ioctl(24, EVIOCGREP or EVIOCSREP, 0xbec2548c) = -1 ENOSYS (Function not implemented)
  3601. open("/usr/share/qt5/keymaps/droid.qmap", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 25
  3602. fcntl64(25, F_SETFD, FD_CLOEXEC) = 0
  3603. fstat64(25, {st_mode=S_IFREG|0644, st_size=6220, ...}) = 0
  3604. fstat64(25, {st_mode=S_IFREG|0644, st_size=6220, ...}) = 0
  3605. read(25, "QMAP\0\0\0\1\0\0\2\5\0\0\0\0\0\1\377\377\1\0\0\0\0\0\0\0\0\2\0001"..., 16384) = 6220
  3606. read(25, "", 10164) = 0
  3607. close(25) = 0
  3608. write(3, "\1\0\0\0\0\0\0\0", 8) = 8
  3609. open("/dev/input/event10", O_RDONLY|O_NONBLOCK|O_LARGEFILE|O_CLOEXEC) = 25
  3610. fcntl64(25, F_SETFD, FD_CLOEXEC) = 0
  3611. ioctl(25, EVIOCGRAB, 0) = -1 EINVAL (Invalid argument)
  3612. ioctl(25, EVIOCGREP or EVIOCSREP, 0xbec2548c) = -1 ENOSYS (Function not implemented)
  3613. open("/usr/share/qt5/keymaps/droid.qmap", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 26
  3614. fcntl64(26, F_SETFD, FD_CLOEXEC) = 0
  3615. fstat64(26, {st_mode=S_IFREG|0644, st_size=6220, ...}) = 0
  3616. fstat64(26, {st_mode=S_IFREG|0644, st_size=6220, ...}) = 0
  3617. read(26, "QMAP\0\0\0\1\0\0\2\5\0\0\0\0\0\1\377\377\1\0\0\0\0\0\0\0\0\2\0001"..., 16384) = 6220
  3618. read(26, "", 10164) = 0
  3619. close(26) = 0
  3620. write(3, "\1\0\0\0\0\0\0\0", 8) = 8
  3621. rt_sigaction(SIGINT, {0xb6eefbd8, [INT], SA_RESTART|0x4000000}, {0xb310a8a4, [], 0x4000000 /* SA_??? */}, 8) = 0
  3622. rt_sigaction(SIGTERM, {0xb6eefbd8, [TERM], SA_RESTART|0x4000000}, {0xb310a8a4, [], 0x4000000 /* SA_??? */}, 8) = 0
  3623. access("/usr/share/translations/lipstick_eng_en.qm", R_OK) = 0
  3624. stat64("/usr/share/translations/lipstick_eng_en.qm", {st_mode=S_IFREG|0644, st_size=2669, ...}) = 0
  3625. open("/usr/share/translations/lipstick_eng_en.qm", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 26
  3626. fcntl64(26, F_SETFD, FD_CLOEXEC) = 0
  3627. fstat64(26, {st_mode=S_IFREG|0644, st_size=2669, ...}) = 0
  3628. fstat64(26, {st_mode=S_IFREG|0644, st_size=2669, ...}) = 0
  3629. read(26, "<\270d\30\312\357\234\225\315!\34\277`\241\275\335", 16) = 16
  3630. mmap2(NULL, 2669, PROT_READ, MAP_PRIVATE, 26, 0) = 0xb157c000
  3631. close(26) = 0
  3632. access("/usr/share/translations/lipstick-C.qm", R_OK) = -1 ENOENT (No such file or directory)
  3633. access("/usr/share/translations/lipstick-C", R_OK) = -1 ENOENT (No such file or directory)
  3634. access("/usr/share/translations/lipstick-c.qm", R_OK) = -1 ENOENT (No such file or directory)
  3635. access("/usr/share/translations/lipstick-c", R_OK) = -1 ENOENT (No such file or directory)
  3636. access("/usr/share/translations/lipstick-", R_OK) = -1 ENOENT (No such file or directory)
  3637. access("/usr/share/translations/lipstick", R_OK) = -1 ENOENT (No such file or directory)
  3638. mmap2(NULL, 8388608, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb0c00000
  3639. mprotect(0xb0c00000, 4096, PROT_NONE) = 0
  3640. clone(child_stack=0xb13feee8, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0xb13ff418, tls=0xb13ff870, child_tidptr=0xb13ff418) = 2921
  3641. futex(0xbf0580, FUTEX_WAKE_PRIVATE, 1) = 1
  3642. futex(0xbf06b4, FUTEX_WAIT_PRIVATE, 1, NULL) = 0
  3643. futex(0xbf0698, FUTEX_WAKE_PRIVATE, 1) = 0
  3644. lstat64("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  3645. lstat64("/usr/lib", {st_mode=S_IFDIR|0755, st_size=28672, ...}) = 0
  3646. lstat64("/usr/lib/qt5", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  3647. lstat64("/usr/lib/qt5/qml", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  3648. lstat64("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  3649. lstat64("/usr/bin", {st_mode=S_IFDIR|0755, st_size=16384, ...}) = 0
  3650. mmap2(NULL, 8388608, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb0200000
  3651. open("/proc/self/maps", O_RDONLY|O_CLOEXEC) = 27
  3652. getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM_INFINITY}) = 0
  3653. fstat64(27, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
  3654. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb157b000
  3655. read(27, "00008000-0005c000 r-xp 00000000 "..., 1024) = 1024
  3656. read(27, " 0 [stack:2916]\nb1d8f00"..., 1024) = 1024
  3657. read(27, "0:05 1427 /dev/binder\nb1ee"..., 1024) = 1024
  3658. read(27, "0 b3:0d 23635 /system/lib/h"..., 1024) = 1024
  3659. read(27, " 00000000 b3:0d 23876 /syst"..., 1024) = 1024
  3660. read(27, "ls.so\nb2bf3000-b2bf4000 r--p 000"..., 1024) = 1024
  3661. read(27, "-b2c88000 r--p 0002e000 b3:0d 23"..., 1024) = 1024
  3662. read(27, "tem/lib/libsonivox.so\nb2df4000-b"..., 1024) = 1024
  3663. read(27, "767 /system/lib/libhardware"..., 1024) = 1024
  3664. read(27, "3:0d 23924 /system/lib/libs"..., 1024) = 1024
  3665. read(27, "p 00004000 b3:0d 23861 /sys"..., 1024) = 1024
  3666. read(27, "lib/libGLESv1_CM.so\nb2f31000-b30"..., 1024) = 1024
  3667. read(27, "o\nb3085000-b3086000 rw-p 0000f00"..., 1024) = 1024
  3668. read(27, "b30d5000 rw-p 00006000 b3:0f 132"..., 1024) = 1024
  3669. read(27, " /system/vendor/lib/libadreno_ut"..., 1024) = 1024
  3670. read(27, "c/droid-hybris/system/lib/libGLE"..., 1024) = 1024
  3671. read(27, "rew.so\nb3218000-b322c000 r-xp 00"..., 1024) = 1024
  3672. read(27, "3292000-b3294000 r--p 00045000 b"..., 1024) = 1024
  3673. read(27, "bris/system/lib/libcutils.so\nb33"..., 1024) = 1024
  3674. read(27, "blzma.so.5.0.4\nb33cd000-b33ce000"..., 1024) = 1024
  3675. read(27, "33383 /usr/lib/libfreetype.s"..., 1024) = 1024
  3676. read(27, "\nb4cb2000-b4cb3000 rw-p 00017000"..., 1024) = 1024
  3677. read(27, "ooth.so.3.13.0\nb4d1d000-b4d2c000"..., 1024) = 1024
  3678. read(27, " 0 \nb4de6000-b4de8000 r-xp 00000"..., 1024) = 1024
  3679. read(27, ".0.11.3\nb4e45000-b4e4c000 ---p 0"..., 1024) = 1024
  3680. read(27, "3:0f 133253 /usr/lib/libpcre"..., 1024) = 1024
  3681. read(27, "5000-b51e9000 r-xp 00000000 b3:0"..., 1024) = 1024
  3682. read(27, "00 r-xp 00000000 b3:0f 132896 "..., 1024) = 1024
  3683. read(27, "5.so.1.0.0\nb567b000-b567c000 rw-"..., 1024) = 1024
  3684. read(27, "0 00:00 0 \nb580a000-b5813000 r-x"..., 1024) = 1024
  3685. read(27, "ib/libQt5SystemInfo.so.5.3.0\nb58"..., 1024) = 1024
  3686. read(27, "3095 /usr/lib/libresourceqt5"..., 1024) = 1024
  3687. read(27, "58 /usr/lib/libQt5Sensors.so"..., 1024) = 1024
  3688. read(27, "c6f000 r-xp 00000000 b3:0f 18178"..., 1024) = 1024
  3689. read(27, " /lib/libpthread-2.15.so\nb5dcd"..., 1024) = 1024
  3690. read(27, "libQt5Qml.so.5.2.2\nb6537000-b653"..., 1024) = 1024
  3691. read(27, "0 rw-p 00000000 00:00 0 \nb69ac00"..., 1024) = 1024
  3692. read(27, "0f 133222 /usr/lib/libqofono"..., 1024) = 1024
  3693. read(27, "contentaction5.so.0.0.75\nb6e6f00"..., 1024) = 1024
  3694. read(27, " b3:0f 124509 /usr/libexec/d"..., 1024) = 479
  3695. close(27) = 0
  3696. munmap(0xb157b000, 4096) = 0
  3697. sched_getaffinity(2900, 32, {3}) = 4
  3698. mmap2(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb156c000
  3699. mmap2(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb155c000
  3700. mmap2(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb154c000
  3701. mmap2(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb153c000
  3702. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb153b000
  3703. mprotect(0xb153b000, 168, PROT_READ|PROT_WRITE|PROT_EXEC) = 0
  3704. cacheflush(0xb153b000, 0xb153b078, 0, 0xb65364d0, 0xb153c000) = 0
  3705. mmap2(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb152b000
  3706. mmap2(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb151b000
  3707. mmap2(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb150b000
  3708. stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=1883, ...}) = 0
  3709. gettimeofday({1433445888, 784707}, NULL) = 0
  3710. stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=1883, ...}) = 0
  3711. stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=1883, ...}) = 0
  3712. mmap2(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb0bf0000
  3713. mmap2(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb0be0000
  3714. mmap2(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb0bd0000
  3715. brk(0xc28000) = 0xc28000
  3716. brk(0xc4a000) = 0xc4a000
  3717. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb150a000
  3718. mprotect(0xb150a000, 182, PROT_READ|PROT_WRITE|PROT_EXEC) = 0
  3719. cacheflush(0xb150a000, 0xb150a0b6, 0, 0, 0xb150b000) = 0
  3720. mprotect(0xb150a000, 1932, PROT_READ|PROT_WRITE|PROT_EXEC) = 0
  3721. cacheflush(0xb150a0c0, 0xb150a724, 0, 0, 0xb150b000) = 0
  3722. inotify_init1(IN_CLOEXEC) = 27
  3723. write(3, "\1\0\0\0\0\0\0\0", 8) = 8
  3724. fcntl64(27, F_SETFD, FD_CLOEXEC) = 0
  3725. stat64("/usr/share/lipstick/notificationcategories/", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  3726. inotify_add_watch(27, "/usr/share/lipstick/notificationcategories/", IN_ATTRIB|IN_MOVED_FROM|IN_MOVED_TO|IN_CREATE|IN_DELETE|IN_DELETE_SELF) = 1
  3727. stat64("/usr/share/lipstick/notificationcategories", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  3728. openat(AT_FDCWD, "/usr/share/lipstick/notificationcategories", O_RDONLY|O_NONBLOCK|O_LARGEFILE|O_DIRECTORY|O_CLOEXEC) = 28
  3729. brk(0xc72000) = 0xc72000
  3730. statfs("/usr/share/lipstick/notificationcategories/", {f_type="EXT2_SUPER_MAGIC", f_bsize=4096, f_blocks=1408139, f_bfree=878345, f_bavail=878345, f_files=358336, f_ffree=331722, f_fsid={-748642328, 77008235}, f_namelen=255, f_frsize=4096}) = 0
  3731. getdents64(28, /* 63 entries */, 32768) = 3224
  3732. getdents64(28, /* 0 entries */, 32768) = 0
  3733. brk(0xc6a000) = 0xc6a000
  3734. close(28) = 0
  3735. stat64("/usr/share/lipstick/notificationcategories/device.added.conf", {st_mode=S_IFREG|0644, st_size=74, ...}) = 0
  3736. inotify_add_watch(27, "/usr/share/lipstick/notificationcategories/device.added.conf", IN_MODIFY|IN_ATTRIB|IN_MOVED_FROM|IN_MOVED_TO|IN_DELETE_SELF|IN_MOVE_SELF) = 2
  3737. stat64("/usr/share/lipstick/notificationcategories/network.disconnected.conf", {st_mode=S_IFREG|0644, st_size=44, ...}) = 0
  3738. inotify_add_watch(27, "/usr/share/lipstick/notificationcategories/network.disconnected.conf", IN_MODIFY|IN_ATTRIB|IN_MOVED_FROM|IN_MOVED_TO|IN_DELETE_SELF|IN_MOVE_SELF) = 3
  3739. stat64("/usr/share/lipstick/notificationcategories/x-jolla.lipstick.connectionmobile.conf", {st_mode=S_IFREG|0644, st_size=52, ...}) = 0
  3740. inotify_add_watch(27, "/usr/share/lipstick/notificationcategories/x-jolla.lipstick.connectionmobile.conf", IN_MODIFY|IN_ATTRIB|IN_MOVED_FROM|IN_MOVED_TO|IN_DELETE_SELF|IN_MOVE_SELF) = 4
  3741. stat64("/usr/share/lipstick/notificationcategories/x-nemo.battery.removecharger.conf", {st_mode=S_IFREG|0644, st_size=43, ...}) = 0
  3742. inotify_add_watch(27, "/usr/share/lipstick/notificationcategories/x-nemo.battery.removecharger.conf", IN_MODIFY|IN_ATTRIB|IN_MOVED_FROM|IN_MOVED_TO|IN_DELETE_SELF|IN_MOVE_SELF) = 5
  3743. stat64("/usr/share/lipstick/notificationcategories/x-nemo.messaging.sms.conf", {st_mode=S_IFREG|0644, st_size=338, ...}) = 0
  3744. inotify_add_watch(27, "/usr/share/lipstick/notificationcategories/x-nemo.messaging.sms.conf", IN_MODIFY|IN_ATTRIB|IN_MOVED_FROM|IN_MOVED_TO|IN_DELETE_SELF|IN_MOVE_SELF) = 6
  3745. stat64("/usr/share/lipstick/notificationcategories/x-jolla.voicecall.conf", {st_mode=S_IFREG|0644, st_size=9, ...}) = 0
  3746. inotify_add_watch(27, "/usr/share/lipstick/notificationcategories/x-jolla.voicecall.conf", IN_MODIFY|IN_ATTRIB|IN_MOVED_FROM|IN_MOVED_TO|IN_DELETE_SELF|IN_MOVE_SELF) = 7
  3747. stat64("/usr/share/lipstick/notificationcategories/x-nemo.system-update-downloaded.conf", {st_mode=S_IFREG|0644, st_size=36, ...}) = 0
  3748. inotify_add_watch(27, "/usr/share/lipstick/notificationcategories/x-nemo.system-update-downloaded.conf", IN_MODIFY|IN_ATTRIB|IN_MOVED_FROM|IN_MOVED_TO|IN_DELETE_SELF|IN_MOVE_SELF) = 8
  3749. stat64("/usr/share/lipstick/notificationcategories/x-nemo.system-update.conf", {st_mode=S_IFREG|0644, st_size=64, ...}) = 0
  3750. inotify_add_watch(27, "/usr/share/lipstick/notificationcategories/x-nemo.system-update.conf", IN_MODIFY|IN_ATTRIB|IN_MOVED_FROM|IN_MOVED_TO|IN_DELETE_SELF|IN_MOVE_SELF) = 9
  3751. stat64("/usr/share/lipstick/notificationcategories/x-jolla.lipstick.credentials.needUpdate.notification.conf", {st_mode=S_IFREG|0644, st_size=144, ...}) = 0
  3752. inotify_add_watch(27, "/usr/share/lipstick/notificationcategories/x-jolla.lipstick.credentials.needUpdate.notification.conf", IN_MODIFY|IN_ATTRIB|IN_MOVED_FROM|IN_MOVED_TO|IN_DELETE_SELF|IN_MOVE_SELF) = 10
  3753. stat64("/usr/share/lipstick/notificationcategories/x-nemo.social.twitter.mention.conf", {st_mode=S_IFREG|0644, st_size=255, ...}) = 0
  3754. inotify_add_watch(27, "/usr/share/lipstick/notificationcategories/x-nemo.social.twitter.mention.conf", IN_MODIFY|IN_ATTRIB|IN_MOVED_FROM|IN_MOVED_TO|IN_DELETE_SELF|IN_MOVE_SELF) = 11
  3755. stat64("/usr/share/lipstick/notificationcategories/x-nemo.social.twitter.tweet.conf", {st_mode=S_IFREG|0644, st_size=204, ...}) = 0
  3756. inotify_add_watch(27, "/usr/share/lipstick/notificationcategories/x-nemo.social.twitter.tweet.conf", IN_MODIFY|IN_ATTRIB|IN_MOVED_FROM|IN_MOVED_TO|IN_DELETE_SELF|IN_MOVE_SELF) = 12
  3757. stat64("/usr/share/lipstick/notificationcategories/x-nemo.software-update.conf", {st_mode=S_IFREG|0644, st_size=88, ...}) = 0
  3758. inotify_add_watch(27, "/usr/share/lipstick/notificationcategories/x-nemo.software-update.conf", IN_MODIFY|IN_ATTRIB|IN_MOVED_FROM|IN_MOVED_TO|IN_DELETE_SELF|IN_MOVE_SELF) = 13
  3759. stat64("/usr/share/lipstick/notificationcategories/x-nemo.system.diskspace.conf", {st_mode=S_IFREG|0644, st_size=44, ...}) = 0
  3760. inotify_add_watch(27, "/usr/share/lipstick/notificationcategories/x-nemo.system.diskspace.conf", IN_MODIFY|IN_ATTRIB|IN_MOVED_FROM|IN_MOVED_TO|IN_DELETE_SELF|IN_MOVE_SELF) = 14
  3761. stat64("/usr/share/lipstick/notificationcategories/x-nemo.battery.shutdown.conf", {st_mode=S_IFREG|0644, st_size=72, ...}) = 0
  3762. inotify_add_watch(27, "/usr/share/lipstick/notificationcategories/x-nemo.battery.shutdown.conf", IN_MODIFY|IN_ATTRIB|IN_MOVED_FROM|IN_MOVED_TO|IN_DELETE_SELF|IN_MOVE_SELF) = 15
  3763. stat64("/usr/share/lipstick/notificationcategories/x-nemo.pin.authresult.conf", {st_mode=S_IFREG|0644, st_size=44, ...}) = 0
  3764. inotify_add_watch(27, "/usr/share/lipstick/notificationcategories/x-nemo.pin.authresult.conf", IN_MODIFY|IN_ATTRIB|IN_MOVED_FROM|IN_MOVED_TO|IN_DELETE_SELF|IN_MOVE_SELF) = 16
  3765. stat64("/usr/share/lipstick/notificationcategories/x-nemo.messaging.mms.conf", {st_mode=S_IFREG|0644, st_size=338, ...}) = 0
  3766. inotify_add_watch(27, "/usr/share/lipstick/notificationcategories/x-nemo.messaging.mms.conf", IN_MODIFY|IN_ATTRIB|IN_MOVED_FROM|IN_MOVED_TO|IN_DELETE_SELF|IN_MOVE_SELF) = 17
  3767. stat64("/usr/share/lipstick/notificationcategories/x-nemo.messaging.error.conf", {st_mode=S_IFREG|0644, st_size=46, ...}) = 0
  3768. inotify_add_watch(27, "/usr/share/lipstick/notificationcategories/x-nemo.messaging.error.conf", IN_MODIFY|IN_ATTRIB|IN_MOVED_FROM|IN_MOVED_TO|IN_DELETE_SELF|IN_MOVE_SELF) = 18
  3769. stat64("/usr/share/lipstick/notificationcategories/x-nemo.battery.notenoughpower.conf", {st_mode=S_IFREG|0644, st_size=42, ...}) = 0
  3770. inotify_add_watch(27, "/usr/share/lipstick/notificationcategories/x-nemo.battery.notenoughpower.conf", IN_MODIFY|IN_ATTRIB|IN_MOVED_FROM|IN_MOVED_TO|IN_DELETE_SELF|IN_MOVE_SELF) = 19
  3771. stat64("/usr/share/lipstick/notificationcategories/x-nemo.battery.recharge.conf", {st_mode=S_IFREG|0644, st_size=72, ...}) = 0
  3772. inotify_add_watch(27, "/usr/share/lipstick/notificationcategories/x-nemo.battery.recharge.conf", IN_MODIFY|IN_ATTRIB|IN_MOVED_FROM|IN_MOVED_TO|IN_DELETE_SELF|IN_MOVE_SELF) = 20
  3773. stat64("/usr/share/lipstick/notificationcategories/x-nemo.battery.exitpsm.conf", {st_mode=S_IFREG|0644, st_size=42, ...}) = 0
  3774. inotify_add_watch(27, "/usr/share/lipstick/notificationcategories/x-nemo.battery.exitpsm.conf", IN_MODIFY|IN_ATTRIB|IN_MOVED_FROM|IN_MOVED_TO|IN_DELETE_SELF|IN_MOVE_SELF) = 21
  3775. stat64("/usr/share/lipstick/notificationcategories/x-nemo.battery.temperature.conf", {st_mode=S_IFREG|0644, st_size=74, ...}) = 0
  3776. inotify_add_watch(27, "/usr/share/lipstick/notificationcategories/x-nemo.battery.temperature.conf", IN_MODIFY|IN_ATTRIB|IN_MOVED_FROM|IN_MOVED_TO|IN_DELETE_SELF|IN_MOVE_SELF) = 22
  3777. stat64("/usr/share/lipstick/notificationcategories/device.error.conf", {st_mode=S_IFREG|0644, st_size=70, ...}) = 0
  3778. inotify_add_watch(27, "/usr/share/lipstick/notificationcategories/device.error.conf", IN_MODIFY|IN_ATTRIB|IN_MOVED_FROM|IN_MOVED_TO|IN_DELETE_SELF|IN_MOVE_SELF) = 23
  3779. stat64("/usr/share/lipstick/notificationcategories/x-jolla.store.sideloading-success.conf", {st_mode=S_IFREG|0644, st_size=49, ...}) = 0
  3780. inotify_add_watch(27, "/usr/share/lipstick/notificationcategories/x-jolla.store.sideloading-success.conf", IN_MODIFY|IN_ATTRIB|IN_MOVED_FROM|IN_MOVED_TO|IN_DELETE_SELF|IN_MOVE_SELF) = 24
  3781. stat64("/usr/share/lipstick/notificationcategories/x-nemo.battery.lowbattery.conf", {st_mode=S_IFREG|0644, st_size=70, ...}) = 0
  3782. inotify_add_watch(27, "/usr/share/lipstick/notificationcategories/x-nemo.battery.lowbattery.conf", IN_MODIFY|IN_ATTRIB|IN_MOVED_FROM|IN_MOVED_TO|IN_DELETE_SELF|IN_MOVE_SELF) = 25
  3783. stat64("/usr/share/lipstick/notificationcategories/x-nemo.device.locked.conf", {st_mode=S_IFREG|0644, st_size=42, ...}) = 0
  3784. inotify_add_watch(27, "/usr/share/lipstick/notificationcategories/x-nemo.device.locked.conf", IN_MODIFY|IN_ATTRIB|IN_MOVED_FROM|IN_MOVED_TO|IN_DELETE_SELF|IN_MOVE_SELF) = 26
  3785. stat64("/usr/share/lipstick/notificationcategories/x-jolla.bluetooth.pairing.conf", {st_mode=S_IFREG|0644, st_size=39, ...}) = 0
  3786. inotify_add_watch(27, "/usr/share/lipstick/notificationcategories/x-jolla.bluetooth.pairing.conf", IN_MODIFY|IN_ATTRIB|IN_MOVED_FROM|IN_MOVED_TO|IN_DELETE_SELF|IN_MOVE_SELF) = 27
  3787. stat64("/usr/share/lipstick/notificationcategories/x-jolla.lipstick.connectionwlan.conf", {st_mode=S_IFREG|0644, st_size=50, ...}) = 0
  3788. inotify_add_watch(27, "/usr/share/lipstick/notificationcategories/x-jolla.lipstick.connectionwlan.conf", IN_MODIFY|IN_ATTRIB|IN_MOVED_FROM|IN_MOVED_TO|IN_DELETE_SELF|IN_MOVE_SELF) = 28
  3789. stat64("/usr/share/lipstick/notificationcategories/x-jolla.store.sideloading-failed.conf", {st_mode=S_IFREG|0644, st_size=47, ...}) = 0
  3790. inotify_add_watch(27, "/usr/share/lipstick/notificationcategories/x-jolla.store.sideloading-failed.conf", IN_MODIFY|IN_ATTRIB|IN_MOVED_FROM|IN_MOVED_TO|IN_DELETE_SELF|IN_MOVE_SELF) = 29
  3791. stat64("/usr/share/lipstick/notificationcategories/x-jolla.lipstick.orientation.conf", {st_mode=S_IFREG|0644, st_size=44, ...}) = 0
  3792. inotify_add_watch(27, "/usr/share/lipstick/notificationcategories/x-jolla.lipstick.orientation.conf", IN_MODIFY|IN_ATTRIB|IN_MOVED_FROM|IN_MOVED_TO|IN_DELETE_SELF|IN_MOVE_SELF) = 30
  3793. stat64("/usr/share/lipstick/notificationcategories/x-nemo.battery.enterpsm.conf", {st_mode=S_IFREG|0644, st_size=70, ...}) = 0
  3794. inotify_add_watch(27, "/usr/share/lipstick/notificationcategories/x-nemo.battery.enterpsm.conf", IN_MODIFY|IN_ATTRIB|IN_MOVED_FROM|IN_MOVED_TO|IN_DELETE_SELF|IN_MOVE_SELF) = 31
  3795. stat64("/usr/share/lipstick/notificationcategories/network.connected.conf", {st_mode=S_IFREG|0644, st_size=44, ...}) = 0
  3796. inotify_add_watch(27, "/usr/share/lipstick/notificationcategories/network.connected.conf", IN_MODIFY|IN_ATTRIB|IN_MOVED_FROM|IN_MOVED_TO|IN_DELETE_SELF|IN_MOVE_SELF) = 32
  3797. stat64("/usr/share/lipstick/notificationcategories/x-jolla.messages.conf", {st_mode=S_IFREG|0644, st_size=46, ...}) = 0
  3798. inotify_add_watch(27, "/usr/share/lipstick/notificationcategories/x-jolla.messages.conf", IN_MODIFY|IN_ATTRIB|IN_MOVED_FROM|IN_MOVED_TO|IN_DELETE_SELF|IN_MOVE_SELF) = 33
  3799. stat64("/usr/share/lipstick/notificationcategories/x-jolla.vault.info.conf", {st_mode=S_IFREG|0644, st_size=80, ...}) = 0
  3800. inotify_add_watch(27, "/usr/share/lipstick/notificationcategories/x-jolla.vault.info.conf", IN_MODIFY|IN_ATTRIB|IN_MOVED_FROM|IN_MOVED_TO|IN_DELETE_SELF|IN_MOVE_SELF) = 34
  3801. stat64("/usr/share/lipstick/notificationcategories/x-nemo.messaging.error.strong.conf", {st_mode=S_IFREG|0644, st_size=77, ...}) = 0
  3802. inotify_add_watch(27, "/usr/share/lipstick/notificationcategories/x-nemo.messaging.error.strong.conf", IN_MODIFY|IN_ATTRIB|IN_MOVED_FROM|IN_MOVED_TO|IN_DELETE_SELF|IN_MOVE_SELF) = 35
  3803. stat64("/usr/share/lipstick/notificationcategories/x-nemo.devmode.error.conf", {st_mode=S_IFREG|0644, st_size=44, ...}) = 0
  3804. inotify_add_watch(27, "/usr/share/lipstick/notificationcategories/x-nemo.devmode.error.conf", IN_MODIFY|IN_ATTRIB|IN_MOVED_FROM|IN_MOVED_TO|IN_DELETE_SELF|IN_MOVE_SELF) = 36
  3805. stat64("/usr/share/lipstick/notificationcategories/x-jolla.settings.messages.conf", {st_mode=S_IFREG|0644, st_size=46, ...}) = 0
  3806. inotify_add_watch(27, "/usr/share/lipstick/notificationcategories/x-jolla.settings.messages.conf", IN_MODIFY|IN_ATTRIB|IN_MOVED_FROM|IN_MOVED_TO|IN_DELETE_SELF|IN_MOVE_SELF) = 37
  3807. stat64("/usr/share/lipstick/notificationcategories/x-jolla.settings.voicecall.conf", {st_mode=S_IFREG|0644, st_size=46, ...}) = 0
  3808. inotify_add_watch(27, "/usr/share/lipstick/notificationcategories/x-jolla.settings.voicecall.conf", IN_MODIFY|IN_ATTRIB|IN_MOVED_FROM|IN_MOVED_TO|IN_DELETE_SELF|IN_MOVE_SELF) = 38
  3809. stat64("/usr/share/lipstick/notificationcategories/x-jolla.vault.error.conf", {st_mode=S_IFREG|0644, st_size=80, ...}) = 0
  3810. inotify_add_watch(27, "/usr/share/lipstick/notificationcategories/x-jolla.vault.error.conf", IN_MODIFY|IN_ATTRIB|IN_MOVED_FROM|IN_MOVED_TO|IN_DELETE_SELF|IN_MOVE_SELF) = 39
  3811. stat64("/usr/share/lipstick/notificationcategories/device.removed.conf", {st_mode=S_IFREG|0644, st_size=38, ...}) = 0
  3812. inotify_add_watch(27, "/usr/share/lipstick/notificationcategories/device.removed.conf", IN_MODIFY|IN_ATTRIB|IN_MOVED_FROM|IN_MOVED_TO|IN_DELETE_SELF|IN_MOVE_SELF) = 40
  3813. stat64("/usr/share/lipstick/notificationcategories/x-nemo.diskspace.low.conf", {st_mode=S_IFREG|0644, st_size=30, ...}) = 0
  3814. inotify_add_watch(27, "/usr/share/lipstick/notificationcategories/x-nemo.diskspace.low.conf", IN_MODIFY|IN_ATTRIB|IN_MOVED_FROM|IN_MOVED_TO|IN_DELETE_SELF|IN_MOVE_SELF) = 41
  3815. stat64("/usr/share/lipstick/notificationcategories/x-jolla.settings.ota.conf", {st_mode=S_IFREG|0644, st_size=10, ...}) = 0
  3816. inotify_add_watch(27, "/usr/share/lipstick/notificationcategories/x-jolla.settings.ota.conf", IN_MODIFY|IN_ATTRIB|IN_MOVED_FROM|IN_MOVED_TO|IN_DELETE_SELF|IN_MOVE_SELF) = 42
  3817. stat64("/usr/share/lipstick/notificationcategories/x-nemo.battery.chargingcomplete.conf", {st_mode=S_IFREG|0644, st_size=43, ...}) = 0
  3818. inotify_add_watch(27, "/usr/share/lipstick/notificationcategories/x-nemo.battery.chargingcomplete.conf", IN_MODIFY|IN_ATTRIB|IN_MOVED_FROM|IN_MOVED_TO|IN_DELETE_SELF|IN_MOVE_SELF) = 43
  3819. stat64("/usr/share/lipstick/notificationcategories/x-jolla.transferui.conf", {st_mode=S_IFREG|0644, st_size=60, ...}) = 0
  3820. inotify_add_watch(27, "/usr/share/lipstick/notificationcategories/x-jolla.transferui.conf", IN_MODIFY|IN_ATTRIB|IN_MOVED_FROM|IN_MOVED_TO|IN_DELETE_SELF|IN_MOVE_SELF) = 44
  3821. stat64("/usr/share/lipstick/notificationcategories/x-nemo.messaging.voicemail-SMS.conf", {st_mode=S_IFREG|0644, st_size=383, ...}) = 0
  3822. inotify_add_watch(27, "/usr/share/lipstick/notificationcategories/x-nemo.messaging.voicemail-SMS.conf", IN_MODIFY|IN_ATTRIB|IN_MOVED_FROM|IN_MOVED_TO|IN_DELETE_SELF|IN_MOVE_SELF) = 45
  3823. stat64("/usr/share/lipstick/notificationcategories/x-nemo.connectionselector.wifi.conf", {st_mode=S_IFREG|0644, st_size=34, ...}) = 0
  3824. inotify_add_watch(27, "/usr/share/lipstick/notificationcategories/x-nemo.connectionselector.wifi.conf", IN_MODIFY|IN_ATTRIB|IN_MOVED_FROM|IN_MOVED_TO|IN_DELETE_SELF|IN_MOVE_SELF) = 46
  3825. stat64("/usr/share/lipstick/notificationcategories/x-nemo.connectionselector.cellular.conf", {st_mode=S_IFREG|0644, st_size=44, ...}) = 0
  3826. inotify_add_watch(27, "/usr/share/lipstick/notificationcategories/x-nemo.connectionselector.cellular.conf", IN_MODIFY|IN_ATTRIB|IN_MOVED_FROM|IN_MOVED_TO|IN_DELETE_SELF|IN_MOVE_SELF) = 47
  3827. stat64("/usr/share/lipstick/notificationcategories/x-nemo.social.facebook.notification.conf", {st_mode=S_IFREG|0644, st_size=260, ...}) = 0
  3828. inotify_add_watch(27, "/usr/share/lipstick/notificationcategories/x-nemo.social.facebook.notification.conf", IN_MODIFY|IN_ATTRIB|IN_MOVED_FROM|IN_MOVED_TO|IN_DELETE_SELF|IN_MOVE_SELF) = 48
  3829. stat64("/usr/share/lipstick/notificationcategories/x-jolla.startupwizard.welcome.conf", {st_mode=S_IFREG|0644, st_size=33, ...}) = 0
  3830. inotify_add_watch(27, "/usr/share/lipstick/notificationcategories/x-jolla.startupwizard.welcome.conf", IN_MODIFY|IN_ATTRIB|IN_MOVED_FROM|IN_MOVED_TO|IN_DELETE_SELF|IN_MOVE_SELF) = 49
  3831. stat64("/usr/share/lipstick/notificationcategories/x-nemo.devicelock.authresult.conf", {st_mode=S_IFREG|0644, st_size=44, ...}) = 0
  3832. inotify_add_watch(27, "/usr/share/lipstick/notificationcategories/x-nemo.devicelock.authresult.conf", IN_MODIFY|IN_ATTRIB|IN_MOVED_FROM|IN_MOVED_TO|IN_DELETE_SELF|IN_MOVE_SELF) = 50
  3833. stat64("/usr/share/lipstick/notificationcategories/x-nemo.messaging.im.conf", {st_mode=S_IFREG|0644, st_size=327, ...}) = 0
  3834. inotify_add_watch(27, "/usr/share/lipstick/notificationcategories/x-nemo.messaging.im.conf", IN_MODIFY|IN_ATTRIB|IN_MOVED_FROM|IN_MOVED_TO|IN_DELETE_SELF|IN_MOVE_SELF) = 51
  3835. stat64("/usr/share/lipstick/notificationcategories/x-nemo.battery.chargingnotstarted.conf", {st_mode=S_IFREG|0644, st_size=74, ...}) = 0
  3836. inotify_add_watch(27, "/usr/share/lipstick/notificationcategories/x-nemo.battery.chargingnotstarted.conf", IN_MODIFY|IN_ATTRIB|IN_MOVED_FROM|IN_MOVED_TO|IN_DELETE_SELF|IN_MOVE_SELF) = 52
  3837. stat64("/usr/share/lipstick/notificationcategories/x-nemo.battery.conf", {st_mode=S_IFREG|0644, st_size=76, ...}) = 0
  3838. inotify_add_watch(27, "/usr/share/lipstick/notificationcategories/x-nemo.battery.conf", IN_MODIFY|IN_ATTRIB|IN_MOVED_FROM|IN_MOVED_TO|IN_DELETE_SELF|IN_MOVE_SELF) = 53
  3839. stat64("/usr/share/lipstick/notificationcategories/x-jolla.store.error.conf", {st_mode=S_IFREG|0644, st_size=47, ...}) = 0
  3840. inotify_add_watch(27, "/usr/share/lipstick/notificationcategories/x-jolla.store.error.conf", IN_MODIFY|IN_ATTRIB|IN_MOVED_FROM|IN_MOVED_TO|IN_DELETE_SELF|IN_MOVE_SELF) = 54
  3841. stat64("/usr/share/lipstick/notificationcategories/x-jolla.store.install-failed.conf", {st_mode=S_IFREG|0644, st_size=30, ...}) = 0
  3842. inotify_add_watch(27, "/usr/share/lipstick/notificationcategories/x-jolla.store.install-failed.conf", IN_MODIFY|IN_ATTRIB|IN_MOVED_FROM|IN_MOVED_TO|IN_DELETE_SELF|IN_MOVE_SELF) = 55
  3843. stat64("/usr/share/lipstick/notificationcategories/device.conf", {st_mode=S_IFREG|0644, st_size=51, ...}) = 0
  3844. inotify_add_watch(27, "/usr/share/lipstick/notificationcategories/device.conf", IN_MODIFY|IN_ATTRIB|IN_MOVED_FROM|IN_MOVED_TO|IN_DELETE_SELF|IN_MOVE_SELF) = 56
  3845. stat64("/usr/share/lipstick/notificationcategories/network.conf", {st_mode=S_IFREG|0644, st_size=44, ...}) = 0
  3846. inotify_add_watch(27, "/usr/share/lipstick/notificationcategories/network.conf", IN_MODIFY|IN_ATTRIB|IN_MOVED_FROM|IN_MOVED_TO|IN_DELETE_SELF|IN_MOVE_SELF) = 57
  3847. stat64("/usr/share/lipstick/notificationcategories/x-nemo.call.missed.conf", {st_mode=S_IFREG|0644, st_size=357, ...}) = 0
  3848. inotify_add_watch(27, "/usr/share/lipstick/notificationcategories/x-nemo.call.missed.conf", IN_MODIFY|IN_ATTRIB|IN_MOVED_FROM|IN_MOVED_TO|IN_DELETE_SELF|IN_MOVE_SELF) = 58
  3849. stat64("/usr/share/lipstick/notificationcategories/x-nemo.messaging.voicemail.conf", {st_mode=S_IFREG|0644, st_size=381, ...}) = 0
  3850. inotify_add_watch(27, "/usr/share/lipstick/notificationcategories/x-nemo.messaging.voicemail.conf", IN_MODIFY|IN_ATTRIB|IN_MOVED_FROM|IN_MOVED_TO|IN_DELETE_SELF|IN_MOVE_SELF) = 59
  3851. stat64("/usr/share/lipstick/notificationcategories/network.error.conf", {st_mode=S_IFREG|0644, st_size=44, ...}) = 0
  3852. inotify_add_watch(27, "/usr/share/lipstick/notificationcategories/network.error.conf", IN_MODIFY|IN_ATTRIB|IN_MOVED_FROM|IN_MOVED_TO|IN_DELETE_SELF|IN_MOVE_SELF) = 60
  3853. stat64("/usr/share/lipstick/notificationcategories/x-jolla.lipstick.bluetoothenabled.conf", {st_mode=S_IFREG|0644, st_size=44, ...}) = 0
  3854. inotify_add_watch(27, "/usr/share/lipstick/notificationcategories/x-jolla.lipstick.bluetoothenabled.conf", IN_MODIFY|IN_ATTRIB|IN_MOVED_FROM|IN_MOVED_TO|IN_DELETE_SELF|IN_MOVE_SELF) = 61
  3855. stat64("/usr/share/lipstick/notificationcategories/x-nemo.messaging.authorizationrequest.conf", {st_mode=S_IFREG|0644, st_size=355, ...}) = 0
  3856. inotify_add_watch(27, "/usr/share/lipstick/notificationcategories/x-nemo.messaging.authorizationrequest.conf", IN_MODIFY|IN_ATTRIB|IN_MOVED_FROM|IN_MOVED_TO|IN_DELETE_SELF|IN_MOVE_SELF) = 62
  3857. write(3, "\1\0\0\0\0\0\0\0", 8) = 8
  3858. clock_getres(CLOCK_MONOTONIC, {0, 1}) = 0
  3859. stat64("/root/.local/share/system/privileged/Notifications", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  3860. stat64("/usr/lib/qt5/plugins/sqldrivers/.", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  3861. openat(AT_FDCWD, "/usr/lib/qt5/plugins/sqldrivers", O_RDONLY|O_NONBLOCK|O_LARGEFILE|O_DIRECTORY|O_CLOEXEC) = 28
  3862. statfs("/usr/lib/qt5/plugins/sqldrivers/", {f_type="EXT2_SUPER_MAGIC", f_bsize=4096, f_blocks=1408139, f_bfree=878340, f_bavail=878340, f_files=358336, f_ffree=331722, f_fsid={-748642328, 77008235}, f_namelen=255, f_frsize=4096}) = 0
  3863. getdents64(28, /* 3 entries */, 32768) = 88
  3864. getdents64(28, /* 0 entries */, 32768) = 0
  3865. close(28) = 0
  3866. lstat64("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  3867. lstat64("/usr/lib", {st_mode=S_IFDIR|0755, st_size=28672, ...}) = 0
  3868. lstat64("/usr/lib/qt5", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  3869. lstat64("/usr/lib/qt5/plugins", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  3870. lstat64("/usr/lib/qt5/plugins/sqldrivers", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  3871. lstat64("/usr/lib/qt5/plugins/sqldrivers/libqsqlite.so", {st_mode=S_IFREG|0755, st_size=41928, ...}) = 0
  3872. open("/usr/lib/qt5/plugins/sqldrivers/libqsqlite.so", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 28
  3873. fcntl64(28, F_SETFD, FD_CLOEXEC) = 0
  3874. fstat64(28, {st_mode=S_IFREG|0755, st_size=41928, ...}) = 0
  3875. fstat64(28, {st_mode=S_IFREG|0755, st_size=41928, ...}) = 0
  3876. mmap2(NULL, 41928, PROT_READ, MAP_SHARED, 28, 0) = 0xb0bc5000
  3877. close(28) = 0
  3878. munmap(0xb0bc5000, 41928) = 0
  3879. stat64("/usr/bin/sqldrivers/.", 0xbec25220) = -1 ENOENT (No such file or directory)
  3880. open("/usr/lib/qt5/plugins/sqldrivers/libqsqlite.so", O_RDONLY|O_CLOEXEC) = 28
  3881. read(28, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0(9\0\0004\0\0\0"..., 512) = 512
  3882. lseek(28, 40848, SEEK_SET) = 40848
  3883. read(28, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1080) = 1080
  3884. lseek(28, 40520, SEEK_SET) = 40520
  3885. read(28, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 53) = 53
  3886. fstat64(28, {st_mode=S_IFREG|0755, st_size=41928, ...}) = 0
  3887. mmap2(NULL, 73312, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 28, 0) = 0xb0bbe000
  3888. mprotect(0xb0bc8000, 28672, PROT_NONE) = 0
  3889. mmap2(0xb0bcf000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 28, 0x9000) = 0xb0bcf000
  3890. close(28) = 0
  3891. open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 28
  3892. fstat64(28, {st_mode=S_IFREG|0644, st_size=34895, ...}) = 0
  3893. mmap2(NULL, 34895, PROT_READ, MAP_PRIVATE, 28, 0) = 0xb1501000
  3894. close(28) = 0
  3895. access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
  3896. open("/usr/lib/libsqlite3.so.0", O_RDONLY|O_CLOEXEC) = 28
  3897. read(28, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0008c\0\0004\0\0\0"..., 512) = 512
  3898. lseek(28, 640964, SEEK_SET) = 640964
  3899. read(28, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1120) = 1120
  3900. lseek(28, 640620, SEEK_SET) = 640620
  3901. read(28, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 53) = 53
  3902. fstat64(28, {st_mode=S_IFREG|0755, st_size=642084, ...}) = 0
  3903. mmap2(NULL, 674416, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 28, 0) = 0xb0b19000
  3904. mprotect(0xb0bb4000, 28672, PROT_NONE) = 0
  3905. mmap2(0xb0bbb000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 28, 0x9a000) = 0xb0bbb000
  3906. close(28) = 0
  3907. munmap(0xb1501000, 34895) = 0
  3908. statfs("/root/.local/share/system/privileged/Notifications", {f_type="EXT2_SUPER_MAGIC", f_bsize=4096, f_blocks=1408139, f_bfree=878340, f_bavail=878340, f_files=358336, f_ffree=331722, f_fsid={-748642328, 77008235}, f_namelen=255, f_frsize=4096}) = 0
  3909. stat64("/root/.local/share/system/privileged/Notifications/notifications.db", {st_mode=S_IFREG|0644, st_size=1024, ...}) = 0
  3910. open("/root/.local/share/system/privileged/Notifications/notifications.db", O_RDWR|O_CREAT|O_LARGEFILE|O_CLOEXEC, 0644) = 28
  3911. fstat64(28, {st_mode=S_IFREG|0644, st_size=1024, ...}) = 0
  3912. fstat64(28, {st_mode=S_IFREG|0644, st_size=1024, ...}) = 0
  3913. stat64("/root/.local/share/system/privileged/Notifications/notifications.db", {st_mode=S_IFREG|0644, st_size=1024, ...}) = 0
  3914. pread(28, "SQLite format 3\0\4\0\2\2\0@ \0\0\0\1\0\0\0\1"..., 100, 0) = 100
  3915. fcntl64(28, F_SETLK64, {type=F_RDLCK, whence=SEEK_SET, start=1073741824, len=1}, 0xbec250b0) = 0
  3916. fcntl64(28, F_SETLK64, {type=F_RDLCK, whence=SEEK_SET, start=1073741826, len=510}, 0xbec250b0) = 0
  3917. fcntl64(28, F_SETLK64, {type=F_UNLCK, whence=SEEK_SET, start=1073741824, len=1}, 0xbec250b0) = 0
  3918. access("/root/.local/share/system/privileged/Notifications/notifications.db-journal", F_OK) = -1 ENOENT (No such file or directory)
  3919. fstat64(28, {st_mode=S_IFREG|0644, st_size=1024, ...}) = 0
  3920. access("/root/.local/share/system/privileged/Notifications/notifications.db-wal", F_OK) = 0
  3921. stat64("/root/.local/share/system/privileged/Notifications/notifications.db-wal", {st_mode=S_IFREG|0644, st_size=8416, ...}) = 0
  3922. stat64("/root/.local/share/system/privileged/Notifications/notifications.db", {st_mode=S_IFREG|0644, st_size=1024, ...}) = 0
  3923. open("/root/.local/share/system/privileged/Notifications/notifications.db-wal", O_RDWR|O_CREAT|O_LARGEFILE|O_CLOEXEC, 0644) = 29
  3924. fstat64(29, {st_mode=S_IFREG|0644, st_size=8416, ...}) = 0
  3925. geteuid32() = 0
  3926. fchown32(29, 0, 998) = 0
  3927. fstat64(29, {st_mode=S_IFREG|0644, st_size=8416, ...}) = 0
  3928. fstat64(28, {st_mode=S_IFREG|0644, st_size=1024, ...}) = 0
  3929. open("/root/.local/share/system/privileged/Notifications/notifications.db-shm", O_RDWR|O_CREAT|O_LARGEFILE|O_CLOEXEC, 0644) = 30
  3930. fstat64(30, {st_mode=S_IFREG|0644, st_size=32768, ...}) = 0
  3931. geteuid32() = 0
  3932. fchown32(30, 0, 998) = 0
  3933. fcntl64(30, F_SETLK64, {type=F_WRLCK, whence=SEEK_SET, start=128, len=1}, 0xbec24f40) = 0
  3934. ftruncate64(30, 0) = 0
  3935. fcntl64(30, F_SETLK64, {type=F_RDLCK, whence=SEEK_SET, start=128, len=1}, 0xbec24f40) = 0
  3936. fstat64(30, {st_mode=S_IFREG|0644, st_size=0, ...}) = 0
  3937. fcntl64(30, F_SETLK64, {type=F_WRLCK, whence=SEEK_SET, start=120, len=1}, 0xbec24ff8) = 0
  3938. fstat64(30, {st_mode=S_IFREG|0644, st_size=0, ...}) = 0
  3939. pwrite(30, "\0", 1, 4095) = 1
  3940. pwrite(30, "\0", 1, 8191) = 1
  3941. pwrite(30, "\0", 1, 12287) = 1
  3942. pwrite(30, "\0", 1, 16383) = 1
  3943. pwrite(30, "\0", 1, 20479) = 1
  3944. pwrite(30, "\0", 1, 24575) = 1
  3945. pwrite(30, "\0", 1, 28671) = 1
  3946. pwrite(30, "\0", 1, 32767) = 1
  3947. mmap2(NULL, 32768, PROT_READ|PROT_WRITE, MAP_SHARED, 30, 0) = 0xb1502000
  3948. fcntl64(30, F_SETLK64, {type=F_WRLCK, whence=SEEK_SET, start=121, len=7}, 0xbec24ff8) = 0
  3949. fstat64(29, {st_mode=S_IFREG|0644, st_size=8416, ...}) = 0
  3950. pread(29, "7\177\6\202\0-\342\30\0\0\4\0\0\0\0\0|\324\352\337\327\245]\v\264\271\327\217w\363U\v", 32, 0) = 32
  3951. pread(29, "\0\0\0\1\0\0\0\0|\324\352\337\327\245]\v\250\32\3\364\275\340\6|SQLite f"..., 1048, 32) = 1048
  3952. pread(29, "\0\0\0\2\0\0\0\2|\324\352\337\327\245]\v\264-\242\276\225\237\375\213\r\0\0\0\0\4\0\0"..., 1048, 1080) = 1048
  3953. pread(29, "\0\0\0\1\0\0\0\0|\324\352\337\327\245]\v\340\304-\"\334\325W\244SQLite f"..., 1048, 2128) = 1048
  3954. pread(29, "\0\0\0\3\0\0\0\0|\324\352\337\327\245]\v\r\272\204\264\372\366.\243\r\0\0\0\0\4\0\0"..., 1048, 3176) = 1048
  3955. pread(29, "\0\0\0\4\0\0\0\4|\324\352\337\327\245]\vU\213\212@\334\274\"\255\n\0\0\0\0\4\0\0"..., 1048, 4224) = 1048
  3956. pread(29, "\0\0\0\1\0\0\0\0|\324\352\337\327\245]\v\27\3y\373yq\300sSQLite f"..., 1048, 5272) = 1048
  3957. pread(29, "\0\0\0\5\0\0\0\0|\324\352\337\327\245]\v\227|\fq\321\236\334\326\r\0\0\0\0\4\0\0"..., 1048, 6320) = 1048
  3958. pread(29, "\0\0\0\6\0\0\0\6|\324\352\337\327\245]\v\377&\3401\31\243\t\364\n\0\0\0\0\4\0\0"..., 1048, 7368) = 1048
  3959. fcntl64(30, F_SETLK64, {type=F_UNLCK, whence=SEEK_SET, start=121, len=7}, 0xbec24ff8) = 0
  3960. fcntl64(30, F_SETLK64, {type=F_UNLCK, whence=SEEK_SET, start=120, len=1}, 0xbec24ff8) = 0
  3961. fcntl64(30, F_SETLK64, {type=F_RDLCK, whence=SEEK_SET, start=124, len=1}, 0xbec250a8) = 0
  3962. pread(29, "SQLite format 3\0\4\0\2\2\0@ \0\0\0\2\0\0\0\6"..., 1024, 5296) = 1024
  3963. fcntl64(30, F_SETLK64, {type=F_UNLCK, whence=SEEK_SET, start=124, len=1}, 0xbec24a98) = 0
  3964. fcntl64(30, F_SETLK64, {type=F_RDLCK, whence=SEEK_SET, start=124, len=1}, 0xbec24a80) = 0
  3965. fcntl64(30, F_SETLK64, {type=F_UNLCK, whence=SEEK_SET, start=124, len=1}, 0xbec24bb0) = 0
  3966. fcntl64(30, F_SETLK64, {type=F_RDLCK, whence=SEEK_SET, start=124, len=1}, 0xbec24a80) = 0
  3967. fcntl64(30, F_SETLK64, {type=F_UNLCK, whence=SEEK_SET, start=124, len=1}, 0xbec24bb0) = 0
  3968. fcntl64(30, F_SETLK64, {type=F_RDLCK, whence=SEEK_SET, start=124, len=1}, 0xbec24a80) = 0
  3969. fcntl64(30, F_SETLK64, {type=F_UNLCK, whence=SEEK_SET, start=124, len=1}, 0xbec24bb0) = 0
  3970. fcntl64(30, F_SETLK64, {type=F_RDLCK, whence=SEEK_SET, start=124, len=1}, 0xbec24a80) = 0
  3971. fcntl64(30, F_SETLK64, {type=F_UNLCK, whence=SEEK_SET, start=124, len=1}, 0xbec24bb0) = 0
  3972. fcntl64(30, F_SETLK64, {type=F_RDLCK, whence=SEEK_SET, start=124, len=1}, 0xbec24a80) = 0
  3973. fcntl64(30, F_SETLK64, {type=F_UNLCK, whence=SEEK_SET, start=124, len=1}, 0xbec24bb0) = 0
  3974. fcntl64(30, F_SETLK64, {type=F_RDLCK, whence=SEEK_SET, start=124, len=1}, 0xbec24a80) = 0
  3975. fcntl64(30, F_SETLK64, {type=F_UNLCK, whence=SEEK_SET, start=124, len=1}, 0xbec24bb0) = 0
  3976. fcntl64(30, F_SETLK64, {type=F_RDLCK, whence=SEEK_SET, start=124, len=1}, 0xbec24aa8) = 0
  3977. pread(29, "\r\0\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1024, 3200) = 1024
  3978. fcntl64(30, F_SETLK64, {type=F_UNLCK, whence=SEEK_SET, start=124, len=1}, 0xbec24ad0) = 0
  3979. fcntl64(30, F_SETLK64, {type=F_RDLCK, whence=SEEK_SET, start=124, len=1}, 0xbec24aa8) = 0
  3980. pread(29, "\r\0\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1024, 6344) = 1024
  3981. fcntl64(30, F_SETLK64, {type=F_UNLCK, whence=SEEK_SET, start=124, len=1}, 0xbec24ad0) = 0
  3982. fcntl64(30, F_SETLK64, {type=F_RDLCK, whence=SEEK_SET, start=124, len=1}, 0xbec24aa8) = 0
  3983. pread(29, "\r\0\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1024, 1104) = 1024
  3984. fcntl64(30, F_SETLK64, {type=F_UNLCK, whence=SEEK_SET, start=124, len=1}, 0xbec24ad0) = 0
  3985. write(3, "\1\0\0\0\0\0\0\0", 8) = 8
  3986. socket(PF_LOCAL, SOCK_STREAM|SOCK_CLOEXEC, 0) = 31
  3987. connect(31, {sa_family=AF_LOCAL, sun_path="/var/run/dbus/system_bus_socket"}, 33) = 0
  3988. fcntl64(31, F_GETFL) = 0x2 (flags O_RDWR)
  3989. fcntl64(31, F_SETFL, O_RDWR|O_NONBLOCK) = 0
  3990. geteuid32() = 0
  3991. getsockname(31, {sa_family=AF_LOCAL, NULL}, [2]) = 0
  3992. poll([{fd=31, events=POLLOUT}], 1, 0) = 1 ([{fd=31, revents=POLLOUT}])
  3993. send(31, "\0", 1, MSG_NOSIGNAL) = 1
  3994. send(31, "AUTH EXTERNAL 30\r\n", 18, MSG_NOSIGNAL) = 18
  3995. poll([{fd=31, events=POLLIN}], 1, -1) = 1 ([{fd=31, revents=POLLIN}])
  3996. read(31, "OK 5e5576bb4f798730946e513b5570a"..., 2048) = 37
  3997. poll([{fd=31, events=POLLOUT}], 1, -1) = 1 ([{fd=31, revents=POLLOUT}])
  3998. send(31, "NEGOTIATE_UNIX_FD\r\n", 19, MSG_NOSIGNAL) = 19
  3999. poll([{fd=31, events=POLLIN}], 1, -1) = 1 ([{fd=31, revents=POLLIN}])
  4000. read(31, "AGREE_UNIX_FD\r\n", 2048) = 15
  4001. poll([{fd=31, events=POLLOUT}], 1, -1) = 1 ([{fd=31, revents=POLLOUT}])
  4002. send(31, "BEGIN\r\n", 7, MSG_NOSIGNAL) = 7
  4003. poll([{fd=31, events=POLLIN|POLLOUT}], 1, -1) = 1 ([{fd=31, revents=POLLOUT}])
  4004. sendmsg(31, {msg_name(0)=NULL, msg_iov(2)=[{"l\1\0\1\0\0\0\0\1\0\0\0n\0\0\0\1\1o\0\25\0\0\0/org/fre"..., 128}, {"", 0}], msg_controllen=0, msg_flags=0}, MSG_NOSIGNAL) = 128
  4005. clock_gettime(CLOCK_MONOTONIC, {927, 415191179}) = 0
  4006. poll([{fd=31, events=POLLIN}], 1, 25000) = 1 ([{fd=31, revents=POLLIN}])
  4007. recvmsg(31, {msg_name(0)=NULL, msg_iov(1)=[{"l\2\1\1\v\0\0\0\1\0\0\0=\0\0\0\6\1s\0\6\0\0\0:1.105\0\0"..., 2048}], msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_CMSG_CLOEXEC) = 262
  4008. recvmsg(31, 0xbec25390, MSG_CMSG_CLOEXEC) = -1 EAGAIN (Resource temporarily unavailable)
  4009. write(3, "\1\0\0\0\0\0\0\0", 8) = 8
  4010. write(3, "\1\0\0\0\0\0\0\0", 8) = 8
  4011. write(3, "\1\0\0\0\0\0\0\0", 8) = 8
  4012. write(3, "\1\0\0\0\0\0\0\0", 8) = 8
  4013. clock_gettime(CLOCK_MONOTONIC, {927, 417327605}) = 0
  4014. clock_gettime(CLOCK_MONOTONIC, {927, 417632809}) = 0
  4015. sendmsg(31, {msg_name(0)=NULL, msg_iov(2)=[{"l\1\0\1\22\0\0\0\2\0\0\0\177\0\0\0\1\1o\0\25\0\0\0/org/fre"..., 144}, {"\r\0\0\0com.nokia.mce\0", 18}], msg_controllen=0, msg_flags=0}, MSG_NOSIGNAL) = 162
  4016. clock_gettime(CLOCK_MONOTONIC, {927, 418243216}) = 0
  4017. poll([{fd=31, events=POLLIN}], 1, 25000) = 1 ([{fd=31, revents=POLLIN}])
  4018. recvmsg(31, {msg_name(0)=NULL, msg_iov(1)=[{"l\2\1\1\t\0\0\0\3\0\0\0=\0\0\0\6\1s\0\6\0\0\0:1.105\0\0"..., 2048}], msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_CMSG_CLOEXEC) = 89
  4019. recvmsg(31, 0xbec251c0, MSG_CMSG_CLOEXEC) = -1 EAGAIN (Resource temporarily unavailable)
  4020. sendmsg(31, {msg_name(0)=NULL, msg_iov(2)=[{"l\1\1\1\200\0\0\0\3\0\0\0\177\0\0\0\1\1o\0\25\0\0\0/org/fre"..., 144}, {"{\0\0\0type='signal',sender='org.fr"..., 128}], msg_controllen=0, msg_flags=0}, MSG_NOSIGNAL) = 272
  4021. clock_gettime(CLOCK_MONOTONIC, {927, 419677673}) = 0
  4022. clock_gettime(CLOCK_MONOTONIC, {927, 419891316}) = 0
  4023. sendmsg(31, {msg_name(0)=NULL, msg_iov(2)=[{"l\1\0\1\34\0\0\0\4\0\0\0\177\0\0\0\1\1o\0\25\0\0\0/org/fre"..., 144}, {"\27\0\0\0org.nemomobile.lipstick\0", 28}], msg_controllen=0, msg_flags=0}, MSG_NOSIGNAL) = 172
  4024. clock_gettime(CLOCK_MONOTONIC, {927, 420501724}) = 0
  4025. poll([{fd=31, events=POLLIN}], 1, 25000) = 1 ([{fd=31, revents=POLLIN}])
  4026. recvmsg(31, {msg_name(0)=NULL, msg_iov(1)=[{"l\3\1\1H\0\0\0\4\0\0\0u\0\0\0\6\1s\0\6\0\0\0:1.105\0\0"..., 2048}], msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_CMSG_CLOEXEC) = 208
  4027. recvmsg(31, 0xbec251c0, MSG_CMSG_CLOEXEC) = -1 EAGAIN (Resource temporarily unavailable)
  4028. sendmsg(31, {msg_name(0)=NULL, msg_iov(2)=[{"l\1\1\1\212\0\0\0\5\0\0\0\177\0\0\0\1\1o\0\25\0\0\0/org/fre"..., 144}, {"\205\0\0\0type='signal',sender='org.fr"..., 138}], msg_controllen=0, msg_flags=0}, MSG_NOSIGNAL) = 282
  4029. write(3, "\1\0\0\0\0\0\0\0", 8) = 8
  4030. sendmsg(31, {msg_name(0)=NULL, msg_iov(2)=[{"l\1\1\1\203\0\0\0\6\0\0\0\177\0\0\0\1\1o\0\25\0\0\0/org/fre"..., 144}, {"~\0\0\0type='signal',sender='com.no"..., 131}], msg_controllen=0, msg_flags=0}, MSG_NOSIGNAL) = 275
  4031. clock_gettime(CLOCK_MONOTONIC, {927, 422821272}) = 0
  4032. clock_gettime(CLOCK_MONOTONIC, {927, 423034914}) = 0
  4033. sendmsg(31, {msg_name(0)=NULL, msg_iov(2)=[{"l\1\0\1\22\0\0\0\7\0\0\0\177\0\0\0\1\1o\0\25\0\0\0/org/fre"..., 144}, {"\r\0\0\0com.nokia.mce\0", 18}], msg_controllen=0, msg_flags=0}, MSG_NOSIGNAL) = 162
  4034. clock_gettime(CLOCK_MONOTONIC, {927, 423553761}) = 0
  4035. poll([{fd=31, events=POLLIN}], 1, 25000) = 1 ([{fd=31, revents=POLLIN}])
  4036. recvmsg(31, {msg_name(0)=NULL, msg_iov(1)=[{"l\2\1\1\t\0\0\0\5\0\0\0=\0\0\0\6\1s\0\6\0\0\0:1.105\0\0"..., 2048}], msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_CMSG_CLOEXEC) = 89
  4037. recvmsg(31, 0xbec25060, MSG_CMSG_CLOEXEC) = -1 EAGAIN (Resource temporarily unavailable)
  4038. sendmsg(31, {msg_name(0)=NULL, msg_iov(2)=[{"l\1\1\1i\0\0\0\10\0\0\0\177\0\0\0\1\1o\0\25\0\0\0/org/fre"..., 144}, {"d\0\0\0type='signal',path='/com/nok"..., 105}], msg_controllen=0, msg_flags=0}, MSG_NOSIGNAL) = 249
  4039. write(3, "\1\0\0\0\0\0\0\0", 8) = 8
  4040. inotify_init1(IN_CLOEXEC) = 32
  4041. write(3, "\1\0\0\0\0\0\0\0", 8) = 8
  4042. fcntl64(32, F_SETFD, FD_CLOEXEC) = 0
  4043. clock_gettime(CLOCK_MONOTONIC, {927, 425720707}) = 0
  4044. clock_gettime(CLOCK_MONOTONIC, {927, 425934350}) = 0
  4045. sendmsg(31, {msg_name(0)=NULL, msg_iov(2)=[{"l\1\0\1\34\0\0\0\t\0\0\0\177\0\0\0\1\1o\0\25\0\0\0/org/fre"..., 144}, {"\27\0\0\0org.nemomobile.lipstick\0", 28}], msg_controllen=0, msg_flags=0}, MSG_NOSIGNAL) = 172
  4046. clock_gettime(CLOCK_MONOTONIC, {927, 426514237}) = 0
  4047. poll([{fd=31, events=POLLIN}], 1, 25000) = 1 ([{fd=31, revents=POLLIN}])
  4048. recvmsg(31, {msg_name(0)=NULL, msg_iov(1)=[{"l\3\1\1H\0\0\0\6\0\0\0u\0\0\0\6\1s\0\6\0\0\0:1.105\0\0"..., 2048}], msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_CMSG_CLOEXEC) = 208
  4049. recvmsg(31, 0xbec25168, MSG_CMSG_CLOEXEC) = -1 EAGAIN (Resource temporarily unavailable)
  4050. sendmsg(31, {msg_name(0)=NULL, msg_iov(2)=[{"l\1\1\1\206\0\0\0\n\0\0\0\177\0\0\0\1\1o\0\25\0\0\0/org/fre"..., 144}, {"\201\0\0\0type='signal',sender='com.no"..., 134}], msg_controllen=0, msg_flags=0}, MSG_NOSIGNAL) = 278
  4051. sendmsg(31, {msg_name(0)=NULL, msg_iov(2)=[{"l\1\1\1\200\0\0\0\v\0\0\0\177\0\0\0\1\1o\0\25\0\0\0/org/fre"..., 144}, {"{\0\0\0type='signal',sender='com.no"..., 128}], msg_controllen=0, msg_flags=0}, MSG_NOSIGNAL) = 272
  4052. sendmsg(31, {msg_name(0)=NULL, msg_iov(2)=[{"l\1\1\1\213\0\0\0\f\0\0\0\177\0\0\0\1\1o\0\25\0\0\0/org/fre"..., 144}, {"\206\0\0\0type='signal',sender='org.ne"..., 139}], msg_controllen=0, msg_flags=0}, MSG_NOSIGNAL) = 283
  4053. clock_gettime(CLOCK_MONOTONIC, {927, 429108468}) = 0
  4054. clock_gettime(CLOCK_MONOTONIC, {927, 429322111}) = 0
  4055. sendmsg(31, {msg_name(0)=NULL, msg_iov(2)=[{"l\1\0\1\34\0\0\0\r\0\0\0\177\0\0\0\1\1o\0\25\0\0\0/org/fre"..., 144}, {"\27\0\0\0org.nemomobile.lipstick\0", 28}], msg_controllen=0, msg_flags=0}, MSG_NOSIGNAL) = 172
  4056. clock_gettime(CLOCK_MONOTONIC, {927, 429871478}) = 0
  4057. poll([{fd=31, events=POLLIN}], 1, 25000) = 1 ([{fd=31, revents=POLLIN}])
  4058. recvmsg(31, {msg_name(0)=NULL, msg_iov(1)=[{"l\3\1\1H\0\0\0\7\0\0\0u\0\0\0\6\1s\0\6\0\0\0:1.105\0\0"..., 2048}], msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_CMSG_CLOEXEC) = 208
  4059. recvmsg(31, 0xbec24f30, MSG_CMSG_CLOEXEC) = -1 EAGAIN (Resource temporarily unavailable)
  4060. sendmsg(31, {msg_name(0)=NULL, msg_iov(2)=[{"l\1\1\1l\0\0\0\16\0\0\0\177\0\0\0\1\1o\0\25\0\0\0/org/fre"..., 144}, {"g\0\0\0type='signal',path='/com/nok"..., 108}], msg_controllen=0, msg_flags=0}, MSG_NOSIGNAL) = 252
  4061. write(3, "\1\0\0\0\0\0\0\0", 8) = 8
  4062. open("/etc/dconf/profile/user", O_RDONLY) = 33
  4063. fstat64(33, {st_mode=S_IFREG|0644, st_size=45, ...}) = 0
  4064. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb1501000
  4065. read(33, "user-db:user\nsystem-db:vendor\nsy"..., 4096) = 45
  4066. read(33, "", 4096) = 0
  4067. close(33) = 0
  4068. munmap(0xb1501000, 4096) = 0
  4069. access("/run", F_OK) = 0
  4070. stat64("/run", {st_mode=S_IFDIR|0755, st_size=460, ...}) = 0
  4071. access("/run/user", F_OK) = 0
  4072. stat64("/run/user", {st_mode=S_IFDIR|0755, st_size=80, ...}) = 0
  4073. access("/run/user/0", F_OK) = 0
  4074. stat64("/run/user/0", {st_mode=S_IFDIR|0700, st_size=120, ...}) = 0
  4075. access("/run/user/0/dconf", F_OK) = 0
  4076. stat64("/run/user/0/dconf", {st_mode=S_IFDIR|0700, st_size=60, ...}) = 0
  4077. open("/run/user/0/dconf/user", O_RDWR|O_CREAT, 0600) = 33
  4078. pwrite(33, "\0", 1, 1) = 1
  4079. mmap2(NULL, 1, PROT_READ, MAP_SHARED, 33, 0) = 0xb1501000
  4080. close(33) = 0
  4081. open("/root/.config/dconf/user", O_RDONLY|O_LARGEFILE) = -1 ENOENT (No such file or directory)
  4082. open("/usr/lib/charset.alias", O_RDONLY|O_LARGEFILE) = -1 ENOENT (No such file or directory)
  4083. open("/usr/lib/gconv/gconv-modules.cache", O_RDONLY) = 33
  4084. fstat64(33, {st_mode=S_IFREG|0644, st_size=0, ...}) = 0
  4085. close(33) = 0
  4086. open("/usr/lib/gconv/gconv-modules", O_RDONLY|O_CLOEXEC) = 33
  4087. fstat64(33, {st_mode=S_IFREG|0644, st_size=56368, ...}) = 0
  4088. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb1500000
  4089. read(33, "# GNU libc iconv configuration.\n"..., 4096) = 4096
  4090. read(33, "B1.002//\nalias\tJS//\t\t\tJUS_I.B1.0"..., 4096) = 4096
  4091. read(33, "59-3\t1\nmodule\tINTERNAL\t\tISO-8859"..., 4096) = 4096
  4092. brk(0xc8b000) = 0xc8b000
  4093. read(33, "859-14//\nalias\tISO-IR-199//\t\tISO"..., 4096) = 4096
  4094. read(33, "CDIC-DK-NO-A//\tEBCDIC-DK-NO-A\t1\n"..., 4096) = 4096
  4095. read(33, "\t\tIBM281//\t\tIBM281\t\t1\n\n#\tfrom\t\t\t"..., 4096) = 4096
  4096. read(33, "\tIBM863\t\t1\n\n#\tfrom\t\t\tto\t\t\tmodule"..., 4096) = 4096
  4097. read(33, "\tmodule\t\tcost\nalias\tIBM-939//\t\tI"..., 4096) = 4096
  4098. read(33, "\t\t\tmodule\t\tcost\nalias\tEUCCN//\t\t\t"..., 4096) = 4096
  4099. read(33, "CN//\t\tISO-2022-CN\t1\n\n#\tfrom\t\t\tto"..., 4096) = 4096
  4100. read(33, "INTERNAL\t\tISO_5427-EXT//\t\tISO_54"..., 4096) = 4096
  4101. read(33, "e\t\tcost\nmodule\tARMSCII-8//\t\tINTE"..., 4096) = 4096
  4102. read(33, "2//\nmodule\tIBM1112//\t\tINTERNAL\t\t"..., 4096) = 4096
  4103. read(33, "\tIBM9448//\nalias\tCP9448//\t\tIBM94"..., 4096) = 3120
  4104. read(33, "", 4096) = 0
  4105. close(33) = 0
  4106. munmap(0xb1500000, 4096) = 0
  4107. futex(0xb5c61ee4, FUTEX_WAKE_PRIVATE, 2147483647) = 0
  4108. open("/etc/dconf/db/vendor", O_RDONLY|O_LARGEFILE) = 33
  4109. fstat64(33, {st_mode=S_IFREG|0644, st_size=5128, ...}) = 0
  4110. mmap2(NULL, 5128, PROT_READ, MAP_PRIVATE, 33, 0) = 0xb0b17000
  4111. close(33) = 0
  4112. open("/etc/dconf/db/nemo", O_RDONLY|O_LARGEFILE) = 33
  4113. fstat64(33, {st_mode=S_IFREG|0644, st_size=192, ...}) = 0
  4114. mmap2(NULL, 192, PROT_READ, MAP_PRIVATE, 33, 0) = 0xb1500000
  4115. close(33) = 0
  4116. eventfd2(0, O_NONBLOCK|O_CLOEXEC) = 33
  4117. write(33, "\1\0\0\0\0\0\0\0", 8) = 8
  4118. mmap2(NULL, 8388608, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xafa00000
  4119. mprotect(0xafa00000, 4096, PROT_NONE) = 0
  4120. clone(child_stack=0xb01feee8, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0xb01ff418, tls=0xb01ff870, child_tidptr=0xb01ff418) = 2923
  4121. futex(0xc7e488, FUTEX_WAKE_PRIVATE, 1) = 1
  4122. futex(0xb5c614cc, FUTEX_WAKE_PRIVATE, 1) = 0
  4123. futex(0xb5c614cc, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable)
  4124. futex(0xb5c614cc, FUTEX_WAKE_PRIVATE, 1) = 0
  4125. futex(0xb5c614cc, FUTEX_WAKE_PRIVATE, 1) = 0
  4126. futex(0xb5c614cc, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable)
  4127. futex(0xb5c614cc, FUTEX_WAKE_PRIVATE, 1) = 0
  4128. futex(0xb5c614cc, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable)
  4129. futex(0xb5c614cc, FUTEX_WAKE_PRIVATE, 1) = 0
  4130. clock_gettime(CLOCK_MONOTONIC, {927, 451724066}) = 0
  4131. futex(0xb5c614cc, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable)
  4132. futex(0xb5c614cc, FUTEX_WAKE_PRIVATE, 1) = 0
  4133. futex(0xb5c614cc, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable)
  4134. futex(0xb5c614cc, FUTEX_WAKE_PRIVATE, 1) = 0
  4135. futex(0xb5c614cc, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable)
  4136. futex(0xb5c614cc, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable)
  4137. futex(0xb5c614cc, FUTEX_WAKE_PRIVATE, 1) = 0
  4138. futex(0xb5c614cc, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable)
  4139. futex(0xb5c614cc, FUTEX_WAKE_PRIVATE, 1) = 0
  4140. futex(0xb5c614cc, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable)
  4141. futex(0xb5c614cc, FUTEX_WAKE_PRIVATE, 1) = 0
  4142. socket(PF_LOCAL, SOCK_STREAM|SOCK_CLOEXEC, 0) = 34
  4143. connect(34, {sa_family=AF_LOCAL, sun_path="/var/run/dbus/system_bus_socket"}, 33) = 0
  4144. fcntl64(34, F_GETFL) = 0x2 (flags O_RDWR)
  4145. fcntl64(34, F_SETFL, O_RDWR|O_NONBLOCK) = 0
  4146. geteuid32() = 0
  4147. getsockname(34, {sa_family=AF_LOCAL, NULL}, [2]) = 0
  4148. futex(0xb5c614cc, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable)
  4149. futex(0xb5c614cc, FUTEX_WAKE_PRIVATE, 1) = 0
  4150. poll([{fd=34, events=POLLOUT}], 1, 0) = 1 ([{fd=34, revents=POLLOUT}])
  4151. send(34, "\0", 1, MSG_NOSIGNAL) = 1
  4152. send(34, "AUTH EXTERNAL 30\r\n", 18, MSG_NOSIGNAL) = 18
  4153. poll([{fd=34, events=POLLIN}], 1, -1) = 1 ([{fd=34, revents=POLLIN}])
  4154. read(34, "OK 5e5576bb4f798730946e513b5570a"..., 2048) = 37
  4155. futex(0xb5c614cc, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable)
  4156. futex(0xb5c614cc, FUTEX_WAKE_PRIVATE, 1) = 0
  4157. futex(0xb5c614cc, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable)
  4158. futex(0xb5c614cc, FUTEX_WAKE_PRIVATE, 1) = 0
  4159. poll([{fd=34, events=POLLOUT}], 1, -1) = 1 ([{fd=34, revents=POLLOUT}])
  4160. send(34, "NEGOTIATE_UNIX_FD\r\n", 19, MSG_NOSIGNAL) = 19
  4161. poll([{fd=34, events=POLLIN}], 1, -1) = 1 ([{fd=34, revents=POLLIN}])
  4162. read(34, "AGREE_UNIX_FD\r\n", 2048) = 15
  4163. poll([{fd=34, events=POLLOUT}], 1, -1) = 1 ([{fd=34, revents=POLLOUT}])
  4164. send(34, "BEGIN\r\n", 7, MSG_NOSIGNAL) = 7
  4165. poll([{fd=34, events=POLLIN|POLLOUT}], 1, -1) = 1 ([{fd=34, revents=POLLOUT}])
  4166. sendmsg(34, {msg_name(0)=NULL, msg_iov(2)=[{"l\1\0\1\0\0\0\0\1\0\0\0n\0\0\0\1\1o\0\25\0\0\0/org/fre"..., 128}, {"", 0}], msg_controllen=0, msg_flags=0}, MSG_NOSIGNAL) = 128
  4167. clock_gettime(CLOCK_MONOTONIC, {927, 458774272}) = 0
  4168. poll([{fd=34, events=POLLIN}], 1, 25000) = 1 ([{fd=34, revents=POLLIN}])
  4169. futex(0xb5c614cc, FUTEX_WAKE_PRIVATE, 1) = 0
  4170. recvmsg(34, {msg_name(0)=NULL, msg_iov(1)=[{"l\2\1\1\v\0\0\0\1\0\0\0=\0\0\0\6\1s\0\6\0\0\0:1.106\0\0"..., 2048}], msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_CMSG_CLOEXEC) = 262
  4171. futex(0xb5c614cc, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable)
  4172. futex(0xb5c614cc, FUTEX_WAKE_PRIVATE, 1) = 0
  4173. futex(0xb5c614cc, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable)
  4174. futex(0xb5c614cc, FUTEX_WAKE_PRIVATE, 1) = 0
  4175. recvmsg(34, 0xbec25298, MSG_CMSG_CLOEXEC) = -1 EAGAIN (Resource temporarily unavailable)
  4176. write(3, "\1\0\0\0\0\0\0\0", 8) = 8
  4177. write(3, "\1\0\0\0\0\0\0\0", 8) = 8
  4178. futex(0xb5c614cc, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable)
  4179. futex(0xb5c614cc, FUTEX_WAKE_PRIVATE, 1) = 0
  4180. futex(0xb5c614cc, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable)
  4181. futex(0xb5c614cc, FUTEX_WAKE_PRIVATE, 1) = 0
  4182. futex(0xb5c614cc, FUTEX_WAKE_PRIVATE, 1) = 0
  4183. write(3, "\1\0\0\0\0\0\0\0", 8) = 8
  4184. futex(0xb5c614cc, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable)
  4185. futex(0xb5c614cc, FUTEX_WAKE_PRIVATE, 1) = 0
  4186. clock_gettime(CLOCK_MONOTONIC, {927, 462131514}) = 0
  4187. sendmsg(34, {msg_name(0)=NULL, msg_iov(2)=[{"l\1\0\1\252\0\0\0\2\0\0\0\177\0\0\0\1\1o\0\25\0\0\0/org/fre"..., 144}, {"\245\0\0\0type='signal',sender='org.fr"..., 170}], msg_controllen=0, msg_flags=0}, MSG_NOSIGNAL) = 314
  4188. clock_gettime(CLOCK_MONOTONIC, {927, 462802962}) = 0
  4189. poll([{fd=34, events=POLLIN}], 1, 25000) = 1 ([{fd=34, revents=POLLIN}])
  4190. recvmsg(34, {msg_name(0)=NULL, msg_iov(1)=[{"l\2\1\1\0\0\0\0\3\0\0\0005\0\0\0\6\1s\0\6\0\0\0:1.106\0\0"..., 2048}], msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_CMSG_CLOEXEC) = 72
  4191. write(3, "\1\0\0\0\0\0\0\0", 8) = 8
  4192. recvmsg(34, 0xbec25278, MSG_CMSG_CLOEXEC) = -1 EAGAIN (Resource temporarily unavailable)
  4193. futex(0xb5c614cc, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable)
  4194. futex(0xb5c614cc, FUTEX_WAKE_PRIVATE, 1) = 0
  4195. clock_gettime(CLOCK_MONOTONIC, {927, 464542623}) = 0
  4196. sendmsg(34, {msg_name(0)=NULL, msg_iov(2)=[{"l\1\0\1,\0\0\0\3\0\0\0\237\0\0\0\1\1o\0\33\0\0\0/org/mae"..., 176}, {"\0\0\0\0\1\0\0\0\1\0\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\5\0\0\0"..., 44}], msg_controllen=0, msg_flags=0}, MSG_NOSIGNAL) = 220
  4197. mmap2(NULL, 8388608, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xaea00000
  4198. mprotect(0xaea00000, 4096, PROT_NONE) = 0
  4199. clone(child_stack=0xaf1feee8, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0xaf1ff418, tls=0xaf1ff870, child_tidptr=0xaf1ff418) = 2925
  4200. futex(0xc8de38, FUTEX_WAKE_PRIVATE, 1) = 1
  4201. futex(0xbec25464, FUTEX_WAKE_PRIVATE, 1) = 1
  4202. futex(0xbec25430, FUTEX_WAKE_PRIVATE, 1) = 1
  4203. futex(0xbec25434, FUTEX_WAIT_PRIVATE, 1, NULL) = -1 EAGAIN (Resource temporarily unavailable)
  4204. futex(0xbec25464, FUTEX_WAKE_PRIVATE, 1) = 0
  4205. futex(0xb4cf0ee4, FUTEX_WAKE_PRIVATE, 2147483647) = 0
  4206. futex(0xb583ff0c, FUTEX_WAKE_PRIVATE, 2147483647) = 0
  4207. write(37, "\1\0\0\0\0\0\0\0", 8) = 8
  4208. write(37, "\1\0\0\0\0\0\0\0", 8) = 8
  4209. write(37, "\1\0\0\0\0\0\0\0", 8) = 8
  4210. write(37, "\1\0\0\0\0\0\0\0", 8) = 8
  4211. futex(0xb5c614cc, FUTEX_WAKE_PRIVATE, 1) = 0
  4212. clock_gettime(CLOCK_MONOTONIC, {927, 479436565}) = 0
  4213. write(3, "\1\0\0\0\0\0\0\0", 8) = 8
  4214. sendmsg(31, {msg_name(0)=NULL, msg_iov(2)=[{"l\1\1\1\177\0\0\0\17\0\0\0\177\0\0\0\1\1o\0\25\0\0\0/org/fre"..., 144}, {"z\0\0\0type='signal',path='/com/nok"..., 127}], msg_controllen=0, msg_flags=0}, MSG_NOSIGNAL) = 271
  4215. write(3, "\1\0\0\0\0\0\0\0", 8) = 8
  4216. clock_gettime(CLOCK_MONOTONIC, {927, 481756113}) = 0
  4217. clock_gettime(CLOCK_MONOTONIC, {927, 482183398}) = 0
  4218. sendmsg(31, {msg_name(0)=NULL, msg_iov(2)=[{"l\1\0\1\35\0\0\0\20\0\0\0\177\0\0\0\1\1o\0\25\0\0\0/org/fre"..., 144}, {"\30\0\0\0com.nokia.thermalmanager\0", 29}], msg_controllen=0, msg_flags=0}, MSG_NOSIGNAL) = 173
  4219. clock_gettime(CLOCK_MONOTONIC, {927, 483343172}) = 0
  4220. poll([{fd=31, events=POLLIN}], 1, 25000) = 1 ([{fd=31, revents=POLLIN}])
  4221. recvmsg(31, {msg_name(0)=NULL, msg_iov(1)=[{"l\2\1\1\t\0\0\0\10\0\0\0=\0\0\0\6\1s\0\6\0\0\0:1.105\0\0"..., 2048}], msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_CMSG_CLOEXEC) = 89
  4222. recvmsg(31, 0xbec251c8, MSG_CMSG_CLOEXEC) = -1 EAGAIN (Resource temporarily unavailable)
  4223. sendmsg(31, {msg_name(0)=NULL, msg_iov(2)=[{"l\1\1\1\213\0\0\0\21\0\0\0\177\0\0\0\1\1o\0\25\0\0\0/org/fre"..., 144}, {"\206\0\0\0type='signal',sender='org.fr"..., 139}], msg_controllen=0, msg_flags=0}, MSG_NOSIGNAL) = 283
  4224. futex(0xb5c614cc, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable)
  4225. futex(0xb5c614cc, FUTEX_WAKE_PRIVATE, 1) = 0
  4226. sendmsg(31, {msg_name(0)=NULL, msg_iov(2)=[{"l\1\1\1z\0\0\0\22\0\0\0\177\0\0\0\1\1o\0\25\0\0\0/org/fre"..., 144}, {"u\0\0\0type='signal',path='/com/nok"..., 122}], msg_controllen=0, msg_flags=0}, MSG_NOSIGNAL) = 266
  4227. futex(0xb5c614cc, FUTEX_WAKE_PRIVATE, 1) = 0
  4228. sendmsg(31, {msg_name(0)=NULL, msg_iov(2)=[{"l\1\1\1\206\0\0\0\23\0\0\0\177\0\0\0\1\1o\0\25\0\0\0/org/fre"..., 144}, {"\201\0\0\0type='signal',sender='com.me"..., 134}], msg_controllen=0, msg_flags=0}, MSG_NOSIGNAL) = 278
  4229. sendmsg(31, {msg_name(0)=NULL, msg_iov(2)=[{"l\1\1\1\206\0\0\0\24\0\0\0\177\0\0\0\1\1o\0\25\0\0\0/org/fre"..., 144}, {"\201\0\0\0type='signal',sender='org.fr"..., 134}], msg_controllen=0, msg_flags=0}, MSG_NOSIGNAL) = 278
  4230. clock_gettime(CLOCK_MONOTONIC, {927, 491308989}) = 0
  4231. clock_gettime(CLOCK_MONOTONIC, {927, 491522632}) = 0
  4232. sendmsg(31, {msg_name(0)=NULL, msg_iov(2)=[{"l\1\0\1\30\0\0\0\25\0\0\0\177\0\0\0\1\1o\0\25\0\0\0/org/fre"..., 144}, {"\23\0\0\0com.meego.usb_moded\0", 24}], msg_controllen=0, msg_flags=0}, MSG_NOSIGNAL) = 168
  4233. clock_gettime(CLOCK_MONOTONIC, {927, 492071999}) = 0
  4234. poll([{fd=31, events=POLLIN}], 1, 25000) = 1 ([{fd=31, revents=POLLIN}])
  4235. recvmsg(31, {msg_name(0)=NULL, msg_iov(1)=[{"l\2\1\1\t\0\0\0\t\0\0\0=\0\0\0\6\1s\0\6\0\0\0:1.105\0\0"..., 2048}], msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_CMSG_CLOEXEC) = 89
  4236. recvmsg(31, 0xbec24f38, MSG_CMSG_CLOEXEC) = -1 EAGAIN (Resource temporarily unavailable)
  4237. sendmsg(31, {msg_name(0)=NULL, msg_iov(2)=[{"l\1\1\1\214\0\0\0\26\0\0\0\177\0\0\0\1\1o\0\25\0\0\0/org/fre"..., 144}, {"\207\0\0\0type='signal',sender='com.me"..., 140}], msg_controllen=0, msg_flags=0}, MSG_NOSIGNAL) = 284
  4238. sendmsg(31, {msg_name(0)=NULL, msg_iov(2)=[{"l\1\1\1\220\0\0\0\27\0\0\0\177\0\0\0\1\1o\0\25\0\0\0/org/fre"..., 144}, {"\213\0\0\0type='signal',sender='com.me"..., 144}], msg_controllen=0, msg_flags=0}, MSG_NOSIGNAL) = 288
  4239. clock_gettime(CLOCK_MONOTONIC, {927, 493872701}) = 0
  4240. clock_gettime(CLOCK_MONOTONIC, {927, 494116864}) = 0
  4241. clock_gettime(CLOCK_MONOTONIC, {927, 494330506}) = 0
  4242. sendmsg(31, {msg_name(0)=NULL, msg_iov(2)=[{"l\1\0\1\23\0\0\0\30\0\0\0\177\0\0\0\1\1o\0\25\0\0\0/org/fre"..., 144}, {"\16\0\0\0com.nokia.dsme\0", 19}], msg_controllen=0, msg_flags=0}, MSG_NOSIGNAL) = 163
  4243. clock_gettime(CLOCK_MONOTONIC, {927, 494849353}) = 0
  4244. poll([{fd=31, events=POLLIN}], 1, 25000) = 1 ([{fd=31, revents=POLLIN}])
  4245. recvmsg(31, {msg_name(0)=NULL, msg_iov(1)=[{"l\2\1\1\t\0\0\0\n\0\0\0=\0\0\0\6\1s\0\6\0\0\0:1.105\0\0"..., 2048}], msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_CMSG_CLOEXEC) = 89
  4246. recvmsg(31, 0xbec251c0, MSG_CMSG_CLOEXEC) = -1 EAGAIN (Resource temporarily unavailable)
  4247. sendmsg(31, {msg_name(0)=NULL, msg_iov(2)=[{"l\1\1\1\201\0\0\0\31\0\0\0\177\0\0\0\1\1o\0\25\0\0\0/org/fre"..., 144}, {"|\0\0\0type='signal',sender='org.fr"..., 129}], msg_controllen=0, msg_flags=0}, MSG_NOSIGNAL) = 273
  4248. sendmsg(31, {msg_name(0)=NULL, msg_iov(2)=[{"l\1\1\1\200\0\0\0\32\0\0\0\177\0\0\0\1\1o\0\25\0\0\0/org/fre"..., 144}, {"{\0\0\0type='signal',sender='com.no"..., 128}], msg_controllen=0, msg_flags=0}, MSG_NOSIGNAL) = 272
  4249. clock_gettime(CLOCK_MONOTONIC, {927, 496711095}) = 0
  4250. clock_gettime(CLOCK_MONOTONIC, {927, 496894217}) = 0
  4251. sendmsg(31, {msg_name(0)=NULL, msg_iov(2)=[{"l\1\0\1\23\0\0\0\33\0\0\0\177\0\0\0\1\1o\0\25\0\0\0/org/fre"..., 144}, {"\16\0\0\0com.nokia.dsme\0", 19}], msg_controllen=0, msg_flags=0}, MSG_NOSIGNAL) = 163
  4252. clock_gettime(CLOCK_MONOTONIC, {927, 497443584}) = 0
  4253. poll([{fd=31, events=POLLIN}], 1, 25000) = 1 ([{fd=31, revents=POLLIN}])
  4254. recvmsg(31, {msg_name(0)=NULL, msg_iov(1)=[{"l\2\1\1\t\0\0\0\v\0\0\0=\0\0\0\6\1s\0\6\0\0\0:1.105\0\0"..., 2048}], msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_CMSG_CLOEXEC) = 89
  4255. recvmsg(31, 0xbec24f38, MSG_CMSG_CLOEXEC) = -1 EAGAIN (Resource temporarily unavailable)
  4256. sendmsg(31, {msg_name(0)=NULL, msg_iov(2)=[{"l\1\1\1\211\0\0\0\34\0\0\0\177\0\0\0\1\1o\0\25\0\0\0/org/fre"..., 144}, {"\204\0\0\0type='signal',sender='com.no"..., 137}], msg_controllen=0, msg_flags=0}, MSG_NOSIGNAL) = 281
  4257. sendmsg(31, {msg_name(0)=NULL, msg_iov(2)=[{"l\1\1\1\205\0\0\0\35\0\0\0\177\0\0\0\1\1o\0\25\0\0\0/org/fre"..., 144}, {"\200\0\0\0type='signal',sender='com.no"..., 133}], msg_controllen=0, msg_flags=0}, MSG_NOSIGNAL) = 277
  4258. sendmsg(31, {msg_name(0)=NULL, msg_iov(2)=[{"l\1\1\1\202\0\0\0\36\0\0\0\177\0\0\0\1\1o\0\25\0\0\0/org/fre"..., 144}, {"}\0\0\0type='signal',sender='com.no"..., 130}], msg_controllen=0, msg_flags=0}, MSG_NOSIGNAL) = 274
  4259. sendmsg(31, {msg_name(0)=NULL, msg_iov(2)=[{"l\1\1\1\234\0\0\0\37\0\0\0\177\0\0\0\1\1o\0\25\0\0\0/org/fre"..., 144}, {"\227\0\0\0type='signal',sender='com.no"..., 156}], msg_controllen=0, msg_flags=0}, MSG_NOSIGNAL) = 300
  4260. clock_gettime(CLOCK_MONOTONIC, {927, 500220938}) = 0
  4261. clock_gettime(CLOCK_MONOTONIC, {927, 500434581}) = 0
  4262. sendmsg(31, {msg_name(0)=NULL, msg_iov(2)=[{"l\1\0\1\35\0\0\0 \0\0\0\177\0\0\0\1\1o\0\25\0\0\0/org/fre"..., 144}, {"\30\0\0\0com.nokia.thermalmanager\0", 29}], msg_controllen=0, msg_flags=0}, MSG_NOSIGNAL) = 173
  4263. clock_gettime(CLOCK_MONOTONIC, {927, 500983947}) = 0
  4264. poll([{fd=31, events=POLLIN}], 1, 25000) = 1 ([{fd=31, revents=POLLIN}])
  4265. recvmsg(31, {msg_name(0)=NULL, msg_iov(1)=[{"l\2\1\1\t\0\0\0\f\0\0\0=\0\0\0\6\1s\0\6\0\0\0:1.105\0\0"..., 2048}], msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_CMSG_CLOEXEC) = 89
  4266. recvmsg(31, 0xbec24f38, MSG_CMSG_CLOEXEC) = -1 EAGAIN (Resource temporarily unavailable)
  4267. write(3, "\1\0\0\0\0\0\0\0", 8) = 8
  4268. write(3, "\1\0\0\0\0\0\0\0", 8) = 8
  4269. clock_gettime(CLOCK_MONOTONIC, {927, 501960599}) = 0
  4270. clock_gettime(CLOCK_MONOTONIC, {927, 502235283}) = 0
  4271. sendmsg(31, {msg_name(0)=NULL, msg_iov(2)=[{"l\1\0\1 \0\0\0!\0\0\0\200\0\0\0\1\1o\0\25\0\0\0/org/fre"..., 144}, {"\27\0\0\0org.nemomobile.lipstick\0\4\0\0\0", 32}], msg_controllen=0, msg_flags=0}, MSG_NOSIGNAL) = 176
  4272. clock_gettime(CLOCK_MONOTONIC, {927, 503852862}) = 0
  4273. poll([{fd=31, events=POLLIN}], 1, 25000) = 1 ([{fd=31, revents=POLLIN}])
  4274. recvmsg(31, {msg_name(0)=NULL, msg_iov(1)=[{"l\4\1\1/\0\0\0\r\0\0\0\211\0\0\0\1\1o\0\25\0\0\0/org/fre"..., 2048}], msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_CMSG_CLOEXEC) = 944
  4275. recvmsg(31, 0xbec25130, MSG_CMSG_CLOEXEC) = -1 EAGAIN (Resource temporarily unavailable)
  4276. write(3, "\1\0\0\0\0\0\0\0", 8) = 8
  4277. write(2, "Unable to register object at pat"..., 101Unable to register object at path /org/nemomobile/lipstick/screenshot: Not connected to D-Bus server
  4278. ) = 101
  4279. access("/usr/share/translations/lipstick-jolla-home_eng_en.qm", R_OK) = 0
  4280. stat64("/usr/share/translations/lipstick-jolla-home_eng_en.qm", {st_mode=S_IFREG|0644, st_size=11734, ...}) = 0
  4281. open("/usr/share/translations/lipstick-jolla-home_eng_en.qm", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 43
  4282. fcntl64(43, F_SETFD, FD_CLOEXEC) = 0
  4283. fstat64(43, {st_mode=S_IFREG|0644, st_size=11734, ...}) = 0
  4284. fstat64(43, {st_mode=S_IFREG|0644, st_size=11734, ...}) = 0
  4285. read(43, "<\270d\30\312\357\234\225\315!\34\277`\241\275\335", 16) = 16
  4286. mmap2(NULL, 11734, PROT_READ, MAP_PRIVATE, 43, 0) = 0xae9fd000
  4287. close(43) = 0
  4288. access("/usr/share/translations/lipstick-jolla-home-C.qm", R_OK) = -1 ENOENT (No such file or directory)
  4289. access("/usr/share/translations/lipstick-jolla-home-C", R_OK) = -1 ENOENT (No such file or directory)
  4290. access("/usr/share/translations/lipstick-jolla-home-c.qm", R_OK) = -1 ENOENT (No such file or directory)
  4291. access("/usr/share/translations/lipstick-jolla-home-c", R_OK) = -1 ENOENT (No such file or directory)
  4292. access("/usr/share/translations/lipstick-jolla-home-", R_OK) = -1 ENOENT (No such file or directory)
  4293. access("/usr/share/translations/lipstick-jolla-home", R_OK) = -1 ENOENT (No such file or directory)
  4294. lstat64("/usr/share/lipstick-jolla-home-qt5//compositor.qml", {st_mode=S_IFREG|0644, st_size=25050, ...}) = 0
  4295. stat64(".", {st_mode=S_IFDIR|0750, st_size=4096, ...}) = 0
  4296. getcwd("/root", 4096) = 6
  4297. write(26, "\1\0\0\0\0\0\0\0", 8) = 8
  4298. futex(0xbf0530, FUTEX_WAKE_PRIVATE, 1) = 1
  4299. futex(0xbf06b4, FUTEX_WAIT_PRIVATE, 3, NULL) = 0
  4300. futex(0xbf0698, FUTEX_WAKE_PRIVATE, 1) = 0
  4301. futex(0xbf06b4, FUTEX_WAKE_OP_PRIVATE, 1, 1, 0xbf06b0, {FUTEX_OP_SET, 0, FUTEX_OP_CMP_GT, 1}) = 1
  4302. futex(0xbf0698, FUTEX_WAKE_PRIVATE, 1) = 1
  4303. futex(0xbf0530, FUTEX_WAKE_PRIVATE, 1) = 1
  4304. futex(0xbf06b4, FUTEX_WAIT_PRIVATE, 7, NULL) = 0
  4305. futex(0xbf0698, FUTEX_WAKE_PRIVATE, 1) = 0
  4306. futex(0xbf06b4, FUTEX_WAKE_OP_PRIVATE, 1, 1, 0xbf06b0, {FUTEX_OP_SET, 0, FUTEX_OP_CMP_GT, 1}) = 1
  4307. futex(0xbf0698, FUTEX_WAKE_PRIVATE, 1) = 1
  4308. futex(0xbf0530, FUTEX_WAKE_PRIVATE, 1) = 1
  4309. futex(0xbf06b4, FUTEX_WAIT_PRIVATE, 11, NULL) = 0
  4310. futex(0xbf0698, FUTEX_WAKE_PRIVATE, 1) = 0
  4311. futex(0xbf06b4, FUTEX_WAKE_OP_PRIVATE, 1, 1, 0xbf06b0, {FUTEX_OP_SET, 0, FUTEX_OP_CMP_GT, 1}) = 1
  4312. futex(0xbf0698, FUTEX_WAKE_PRIVATE, 1) = 1
  4313. futex(0xbf0530, FUTEX_WAKE_PRIVATE, 1) = 1
  4314. futex(0xbf06b4, FUTEX_WAIT_PRIVATE, 15, NULL) = 0
  4315. futex(0xbf0698, FUTEX_WAKE_PRIVATE, 1) = 0
  4316. futex(0xbf06b4, FUTEX_WAKE_OP_PRIVATE, 1, 1, 0xbf06b0, {FUTEX_OP_SET, 0, FUTEX_OP_CMP_GT, 1}) = 1
  4317. futex(0xbf0698, FUTEX_WAKE_PRIVATE, 1) = 1
  4318. futex(0xbf0530, FUTEX_WAKE_PRIVATE, 1) = 1
  4319. futex(0xbf06b4, FUTEX_WAIT_PRIVATE, 19, NULL) = 0
  4320. futex(0xbf0698, FUTEX_WAKE_PRIVATE, 1) = 0
  4321. futex(0xbf06b4, FUTEX_WAKE_OP_PRIVATE, 1, 1, 0xbf06b0, {FUTEX_OP_SET, 0, FUTEX_OP_CMP_GT, 1}) = 1
  4322. futex(0xbf0698, FUTEX_WAKE_PRIVATE, 1) = 1
  4323. futex(0xbf0530, FUTEX_WAKE_PRIVATE, 1) = 1
  4324. futex(0xbf06b4, FUTEX_WAIT_PRIVATE, 23, NULL) = 0
  4325. futex(0xbf0698, FUTEX_WAKE_PRIVATE, 1) = 0
  4326. futex(0xbf06b4, FUTEX_WAKE_OP_PRIVATE, 1, 1, 0xbf06b0, {FUTEX_OP_SET, 0, FUTEX_OP_CMP_GT, 1}) = 1
  4327. futex(0xbf0698, FUTEX_WAKE_PRIVATE, 1) = 1
  4328. futex(0xbf0530, FUTEX_WAKE_PRIVATE, 1) = 1
  4329. futex(0xbf06b4, FUTEX_WAIT_PRIVATE, 27, NULL) = 0
  4330. futex(0xbf0698, FUTEX_WAKE_PRIVATE, 1) = 0
  4331. open("/etc/dconf/profile/user", O_RDONLY) = 43
  4332. fstat64(43, {st_mode=S_IFREG|0644, st_size=45, ...}) = 0
  4333. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb0b01000
  4334. read(43, "user-db:user\nsystem-db:vendor\nsy"..., 4096) = 45
  4335. read(43, "", 4096) = 0
  4336. close(43) = 0
  4337. munmap(0xb0b01000, 4096) = 0
  4338. access("/run", F_OK) = 0
  4339. stat64("/run", {st_mode=S_IFDIR|0755, st_size=460, ...}) = 0
  4340. access("/run/user", F_OK) = 0
  4341. stat64("/run/user", {st_mode=S_IFDIR|0755, st_size=80, ...}) = 0
  4342. access("/run/user/0", F_OK) = 0
  4343. stat64("/run/user/0", {st_mode=S_IFDIR|0700, st_size=120, ...}) = 0
  4344. access("/run/user/0/dconf", F_OK) = 0
  4345. stat64("/run/user/0/dconf", {st_mode=S_IFDIR|0700, st_size=60, ...}) = 0
  4346. open("/run/user/0/dconf/user", O_RDWR|O_CREAT, 0600) = 43
  4347. pwrite(43, "\0", 1, 1) = 1
  4348. mmap2(NULL, 1, PROT_READ, MAP_SHARED, 43, 0) = 0xb0b01000
  4349. close(43) = 0
  4350. open("/root/.config/dconf/user", O_RDONLY|O_LARGEFILE) = -1 ENOENT (No such file or directory)
  4351. open("/etc/dconf/db/vendor", O_RDONLY|O_LARGEFILE) = 43
  4352. fstat64(43, {st_mode=S_IFREG|0644, st_size=5128, ...}) = 0
  4353. mmap2(NULL, 5128, PROT_READ, MAP_PRIVATE, 43, 0) = 0xae9d4000
  4354. close(43) = 0
  4355. open("/etc/dconf/db/nemo", O_RDONLY|O_LARGEFILE) = 43
  4356. fstat64(43, {st_mode=S_IFREG|0644, st_size=192, ...}) = 0
  4357. mmap2(NULL, 192, PROT_READ, MAP_PRIVATE, 43, 0) = 0xb0b00000
  4358. close(43) = 0
  4359. write(33, "\1\0\0\0\0\0\0\0", 8) = 8
  4360. futex(0xc7ebe0, FUTEX_WAKE_PRIVATE, 1) = 1
  4361. write(33, "\1\0\0\0\0\0\0\0", 8) = 8
  4362. futex(0xc7ebe0, FUTEX_WAKE_PRIVATE, 1) = 1
  4363. futex(0xb5c614cc, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable)
  4364. futex(0xb5c614cc, FUTEX_WAKE_PRIVATE, 1) = 0
  4365. write(33, "\1\0\0\0\0\0\0\0", 8) = 8
  4366. write(2, "No pixel ratio defined. Check yo"..., 58No pixel ratio defined. Check your device configuration!
  4367. ) = 58
  4368. write(2, "Defaulting to pixel ratio 1.0 \n", 31Defaulting to pixel ratio 1.0
  4369. ) = 31
  4370. futex(0xb5c614cc, FUTEX_WAKE_PRIVATE, 1) = 0
  4371. futex(0xb5c614cc, FUTEX_WAKE_PRIVATE, 1) = 0
  4372. open("/etc/dconf/profile/user", O_RDONLY) = 43
  4373. fstat64(43, {st_mode=S_IFREG|0644, st_size=45, ...}) = 0
  4374. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xae9d3000
  4375. read(43, "user-db:user\nsystem-db:vendor\nsy"..., 4096) = 45
  4376. read(43, "", 4096) = 0
  4377. close(43) = 0
  4378. munmap(0xae9d3000, 4096) = 0
  4379. access("/run", F_OK) = 0
  4380. stat64("/run", {st_mode=S_IFDIR|0755, st_size=460, ...}) = 0
  4381. access("/run/user", F_OK) = 0
  4382. stat64("/run/user", {st_mode=S_IFDIR|0755, st_size=80, ...}) = 0
  4383. access("/run/user/0", F_OK) = 0
  4384. stat64("/run/user/0", {st_mode=S_IFDIR|0700, st_size=120, ...}) = 0
  4385. access("/run/user/0/dconf", F_OK) = 0
  4386. stat64("/run/user/0/dconf", {st_mode=S_IFDIR|0700, st_size=60, ...}) = 0
  4387. open("/run/user/0/dconf/user", O_RDWR|O_CREAT, 0600) = 43
  4388. pwrite(43, "\0", 1, 1) = 1
  4389. mmap2(NULL, 1, PROT_READ, MAP_SHARED, 43, 0) = 0xae9d3000
  4390. close(43) = 0
  4391. open("/root/.config/dconf/user", O_RDONLY|O_LARGEFILE) = -1 ENOENT (No such file or directory)
  4392. open("/etc/dconf/db/vendor", O_RDONLY|O_LARGEFILE) = 43
  4393. fstat64(43, {st_mode=S_IFREG|0644, st_size=5128, ...}) = 0
  4394. mmap2(NULL, 5128, PROT_READ, MAP_PRIVATE, 43, 0) = 0xae9d1000
  4395. close(43) = 0
  4396. open("/etc/dconf/db/nemo", O_RDONLY|O_LARGEFILE) = 43
  4397. fstat64(43, {st_mode=S_IFREG|0644, st_size=192, ...}) = 0
  4398. mmap2(NULL, 192, PROT_READ, MAP_PRIVATE, 43, 0) = 0xae9d0000
  4399. close(43) = 0
  4400. write(33, "\1\0\0\0\0\0\0\0", 8) = 8
  4401. futex(0xc7ebe0, FUTEX_WAKE_PRIVATE, 1) = 1
  4402. write(33, "\1\0\0\0\0\0\0\0", 8) = 8
  4403. futex(0xc7ebe0, FUTEX_WAKE_PRIVATE, 1) = 1
  4404. futex(0xb5c614cc, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable)
  4405. futex(0xb5c614cc, FUTEX_WAKE_PRIVATE, 1) = 0
  4406. write(33, "\1\0\0\0\0\0\0\0", 8) = 8
  4407. write(33, "\1\0\0\0\0\0\0\0", 8) = 8
  4408. futex(0xc7ebe0, FUTEX_WAKE_PRIVATE, 1) = 1
  4409. write(33, "\1\0\0\0\0\0\0\0", 8) = 8
  4410. futex(0xc7ebe0, FUTEX_WAKE_PRIVATE, 1) = 1
  4411. write(33, "\1\0\0\0\0\0\0\0", 8) = 8
  4412. futex(0xbaa138, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable)
  4413. futex(0xbaa138, FUTEX_WAKE_PRIVATE, 1) = 0
  4414. futex(0xb5c614cc, FUTEX_WAKE_PRIVATE, 1) = 0
  4415. stat64("/usr/share/themes/jolla-ambient/meegotouch/z1.0", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  4416. futex(0xb5c614cc, FUTEX_WAKE_PRIVATE, 1) = 0
  4417. stat64("/usr/share/themes/jolla-ambient/meegotouch", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  4418. write(33, "\1\0\0\0\0\0\0\0", 8) = 8
  4419. write(33, "\1\0\0\0\0\0\0\0", 8) = 8
  4420. futex(0xc7ebe0, FUTEX_WAKE_PRIVATE, 1) = 1
  4421. write(33, "\1\0\0\0\0\0\0\0", 8) = 8
  4422. munmap(0xb0b01000, 1) = 0
  4423. munmap(0xae9d4000, 5128) = 0
  4424. munmap(0xb0b00000, 192) = 0
  4425. futex(0xb5c614cc, FUTEX_WAKE_PRIVATE, 1) = 0
  4426. write(3, "\1\0\0\0\0\0\0\0", 8) = 8
  4427. access("/usr/share/translations/sailfishsilica-qt5_eng_en.qm", R_OK) = 0
  4428. stat64("/usr/share/translations/sailfishsilica-qt5_eng_en.qm", {st_mode=S_IFREG|0644, st_size=5051, ...}) = 0
  4429. open("/usr/share/translations/sailfishsilica-qt5_eng_en.qm", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 43
  4430. fcntl64(43, F_SETFD, FD_CLOEXEC) = 0
  4431. fstat64(43, {st_mode=S_IFREG|0644, st_size=5051, ...}) = 0
  4432. fstat64(43, {st_mode=S_IFREG|0644, st_size=5051, ...}) = 0
  4433. read(43, "<\270d\30\312\357\234\225\315!\34\277`\241\275\335", 16) = 16
  4434. mmap2(NULL, 5051, PROT_READ, MAP_PRIVATE, 43, 0) = 0xb0b00000
  4435. close(43) = 0
  4436. write(3, "\1\0\0\0\0\0\0\0", 8) = 8
  4437. access("/usr/share/translations/sailfishsilica-qt5-C.qm", R_OK) = -1 ENOENT (No such file or directory)
  4438. access("/usr/share/translations/sailfishsilica-qt5-C", R_OK) = -1 ENOENT (No such file or directory)
  4439. access("/usr/share/translations/sailfishsilica-qt5-c.qm", R_OK) = -1 ENOENT (No such file or directory)
  4440. access("/usr/share/translations/sailfishsilica-qt5-c", R_OK) = -1 ENOENT (No such file or directory)
  4441. access("/usr/share/translations/sailfishsilica-qt5-", R_OK) = -1 ENOENT (No such file or directory)
  4442. access("/usr/share/translations/sailfishsilica-qt5", R_OK) = -1 ENOENT (No such file or directory)
  4443. clock_gettime(CLOCK_MONOTONIC, {927, 580306394}) = 0
  4444. clock_gettime(CLOCK_MONOTONIC, {927, 580611598}) = 0
  4445. sendmsg(31, {msg_name(0)=NULL, msg_iov(2)=[{"l\1\0\1\23\0\0\0\"\0\0\0\177\0\0\0\1\1o\0\25\0\0\0/org/fre"..., 144}, {"\16\0\0\0com.nokia.time\0", 19}], msg_controllen=0, msg_flags=0}, MSG_NOSIGNAL) = 163
  4446. clock_gettime(CLOCK_MONOTONIC, {927, 581008363}) = 0
  4447. poll([{fd=31, events=POLLIN}], 1, 25000) = 1 ([{fd=31, revents=POLLIN}])
  4448. recvmsg(31, {msg_name(0)=NULL, msg_iov(1)=[{"l\3\1\1?\0\0\0\20\0\0\0u\0\0\0\6\1s\0\6\0\0\0:1.105\0\0"..., 2048}], msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_CMSG_CLOEXEC) = 199
  4449. recvmsg(31, 0xbec250b0, MSG_CMSG_CLOEXEC) = -1 EAGAIN (Resource temporarily unavailable)
  4450. sendmsg(31, {msg_name(0)=NULL, msg_iov(2)=[{"l\1\1\1\201\0\0\0#\0\0\0\177\0\0\0\1\1o\0\25\0\0\0/org/fre"..., 144}, {"|\0\0\0type='signal',sender='org.fr"..., 129}], msg_controllen=0, msg_flags=0}, MSG_NOSIGNAL) = 273
  4451. sendmsg(31, {msg_name(0)=NULL, msg_iov(2)=[{"l\1\1\1v\0\0\0$\0\0\0\177\0\0\0\1\1o\0\25\0\0\0/org/fre"..., 144}, {"q\0\0\0type='signal',sender='com.no"..., 118}], msg_controllen=0, msg_flags=0}, MSG_NOSIGNAL) = 262
  4452. clock_gettime(CLOCK_MONOTONIC, {927, 583236350}) = 0
  4453. clock_gettime(CLOCK_MONOTONIC, {927, 583480513}) = 0
  4454. sendmsg(31, {msg_name(0)=NULL, msg_iov(2)=[{"l\1\0\1\23\0\0\0%\0\0\0\177\0\0\0\1\1o\0\25\0\0\0/org/fre"..., 144}, {"\16\0\0\0com.nokia.time\0", 19}], msg_controllen=0, msg_flags=0}, MSG_NOSIGNAL) = 163
  4455. clock_gettime(CLOCK_MONOTONIC, {927, 583877278}) = 0
  4456. poll([{fd=31, events=POLLIN}], 1, 25000) = 1 ([{fd=31, revents=POLLIN}])
  4457. recvmsg(31, {msg_name(0)=NULL, msg_iov(1)=[{"l\3\1\1?\0\0\0\21\0\0\0u\0\0\0\6\1s\0\6\0\0\0:1.105\0\0"..., 2048}], msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_CMSG_CLOEXEC) = 199
  4458. recvmsg(31, 0xbec24eb8, MSG_CMSG_CLOEXEC) = -1 EAGAIN (Resource temporarily unavailable)
  4459. futex(0xbf06b4, FUTEX_WAKE_OP_PRIVATE, 1, 1, 0xbf06b0, {FUTEX_OP_SET, 0, FUTEX_OP_CMP_GT, 1}) = 1
  4460. futex(0xbf0698, FUTEX_WAKE_PRIVATE, 1) = 1
  4461. futex(0xbf0530, FUTEX_WAKE_PRIVATE, 1) = 1
  4462. futex(0xbf06b4, FUTEX_WAIT_PRIVATE, 31, NULL) = 0
  4463. futex(0xbf0698, FUTEX_WAKE_PRIVATE, 1) = 0
  4464. futex(0xbf06b4, FUTEX_WAKE_OP_PRIVATE, 1, 1, 0xbf06b0, {FUTEX_OP_SET, 0, FUTEX_OP_CMP_GT, 1}) = 1
  4465. futex(0xbf0698, FUTEX_WAKE_PRIVATE, 1) = 1
  4466. futex(0xbf0530, FUTEX_WAKE_PRIVATE, 1) = 1
  4467. futex(0xbf06b4, FUTEX_WAIT_PRIVATE, 35, NULL) = 0
  4468. futex(0xbf0698, FUTEX_WAKE_PRIVATE, 1) = 0
  4469. futex(0xbf06b4, FUTEX_WAKE_OP_PRIVATE, 1, 1, 0xbf06b0, {FUTEX_OP_SET, 0, FUTEX_OP_CMP_GT, 1}) = 1
  4470. futex(0xbf0698, FUTEX_WAKE_PRIVATE, 1) = 1
  4471. futex(0xbf0530, FUTEX_WAKE_PRIVATE, 1) = 1
  4472. futex(0xbf06b4, FUTEX_WAIT_PRIVATE, 39, NULL) = 0
  4473. futex(0xbf0698, FUTEX_WAKE_PRIVATE, 1) = 0
  4474. futex(0xbf06b4, FUTEX_WAKE_OP_PRIVATE, 1, 1, 0xbf06b0, {FUTEX_OP_SET, 0, FUTEX_OP_CMP_GT, 1}) = 1
  4475. futex(0xbf0698, FUTEX_WAKE_PRIVATE, 1) = 1
  4476. futex(0xbf0530, FUTEX_WAKE_PRIVATE, 1) = 1
  4477. futex(0xbf06b4, FUTEX_WAIT_PRIVATE, 43, NULL) = 0
  4478. futex(0xbf0698, FUTEX_WAKE_PRIVATE, 1) = 0
  4479. mmap2(NULL, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xae820000
  4480. epoll_create1(EPOLL_CLOEXEC) = 43
  4481. clock_gettime(CLOCK_MONOTONIC, {928, 139592218}) = 0
  4482. socket(PF_LOCAL, SOCK_STREAM|SOCK_CLOEXEC, 0) = 44
  4483. open("/run/user/0/wayland-0.lock", O_RDONLY|O_CREAT|O_CLOEXEC, 0660) = 45
  4484. flock(45, LOCK_EX|LOCK_NB) = 0
  4485. stat64("/run/user/0/wayland-0", {st_mode=S_IFSOCK|0755, st_size=0, ...}) = 0
  4486. unlink("/run/user/0/wayland-0") = 0
  4487. bind(44, {sa_family=AF_LOCAL, sun_path="/run/user/0/wayland-0"}, 24) = 0
  4488. listen(44, 1) = 0
  4489. fcntl64(44, F_DUPFD_CLOEXEC, 0) = 46
  4490. epoll_ctl(43, EPOLL_CTL_ADD, 46, {EPOLLIN, {u32=13255952, u64=13255952}}) = 0
  4491. write(3, "\1\0\0\0\0\0\0\0", 8) = 8
  4492. stat64("/usr/lib/qt5/plugins/wayland-graphics-integration-server/.", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  4493. openat(AT_FDCWD, "/usr/lib/qt5/plugins/wayland-graphics-integration-server", O_RDONLY|O_NONBLOCK|O_LARGEFILE|O_DIRECTORY|O_CLOEXEC) = 47
  4494. brk(0xccd000) = 0xccd000
  4495. statfs("/usr/lib/qt5/plugins/wayland-graphics-integration-server/", {f_type="EXT2_SUPER_MAGIC", f_bsize=4096, f_blocks=1408139, f_bfree=878327, f_bavail=878327, f_files=358336, f_ffree=331722, f_fsid={-748642328, 77008235}, f_namelen=255, f_frsize=4096}) = 0
  4496. getdents64(47, /* 4 entries */, 32768) = 128
  4497. getdents64(47, /* 0 entries */, 32768) = 0
  4498. close(47) = 0
  4499. lstat64("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  4500. lstat64("/usr/lib", {st_mode=S_IFDIR|0755, st_size=28672, ...}) = 0
  4501. lstat64("/usr/lib/qt5", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  4502. lstat64("/usr/lib/qt5/plugins", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  4503. lstat64("/usr/lib/qt5/plugins/wayland-graphics-integration-server", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  4504. lstat64("/usr/lib/qt5/plugins/wayland-graphics-integration-server/libdrm-egl-server.so", {st_mode=S_IFREG|0755, st_size=19328, ...}) = 0
  4505. open("/usr/lib/qt5/plugins/wayland-graphics-integration-server/libdrm-egl-server.so", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 47
  4506. fcntl64(47, F_SETFD, FD_CLOEXEC) = 0
  4507. fstat64(47, {st_mode=S_IFREG|0755, st_size=19328, ...}) = 0
  4508. fstat64(47, {st_mode=S_IFREG|0755, st_size=19328, ...}) = 0
  4509. mmap2(NULL, 19328, PROT_READ, MAP_SHARED, 47, 0) = 0xae81b000
  4510. close(47) = 0
  4511. munmap(0xae81b000, 19328) = 0
  4512. lstat64("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  4513. lstat64("/usr/lib", {st_mode=S_IFDIR|0755, st_size=28672, ...}) = 0
  4514. lstat64("/usr/lib/qt5", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  4515. lstat64("/usr/lib/qt5/plugins", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  4516. lstat64("/usr/lib/qt5/plugins/wayland-graphics-integration-server", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  4517. lstat64("/usr/lib/qt5/plugins/wayland-graphics-integration-server/libwayland-egl.so", {st_mode=S_IFREG|0755, st_size=11576, ...}) = 0
  4518. open("/usr/lib/qt5/plugins/wayland-graphics-integration-server/libwayland-egl.so", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 47
  4519. fcntl64(47, F_SETFD, FD_CLOEXEC) = 0
  4520. fstat64(47, {st_mode=S_IFREG|0755, st_size=11576, ...}) = 0
  4521. fstat64(47, {st_mode=S_IFREG|0755, st_size=11576, ...}) = 0
  4522. mmap2(NULL, 11576, PROT_READ, MAP_SHARED, 47, 0) = 0xae81d000
  4523. close(47) = 0
  4524. munmap(0xae81d000, 11576) = 0
  4525. stat64("/usr/bin/wayland-graphics-integration-server/.", 0xbec24e20) = -1 ENOENT (No such file or directory)
  4526. open("/usr/lib/qt5/plugins/wayland-graphics-integration-server/libwayland-egl.so", O_RDONLY|O_CLOEXEC) = 47
  4527. read(47, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\344\20\0\0004\0\0\0"..., 512) = 512
  4528. lseek(47, 10496, SEEK_SET) = 10496
  4529. read(47, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1080) = 1080
  4530. lseek(47, 10164, SEEK_SET) = 10164
  4531. read(47, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 53) = 53
  4532. fstat64(47, {st_mode=S_IFREG|0755, st_size=11576, ...}) = 0
  4533. mmap2(NULL, 42948, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 47, 0) = 0xae815000
  4534. mprotect(0xae818000, 28672, PROT_NONE) = 0
  4535. mmap2(0xae81f000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 47, 0x2000) = 0xae81f000
  4536. close(47) = 0
  4537. open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 47
  4538. fstat64(47, {st_mode=S_IFREG|0644, st_size=34895, ...}) = 0
  4539. mmap2(NULL, 34895, PROT_READ, MAP_PRIVATE, 47, 0) = 0xae80c000
  4540. close(47) = 0
  4541. access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
  4542. open("/usr/lib/libwayland-egl.so.1", O_RDONLY|O_CLOEXEC) = 47
  4543. read(47, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0004\5\0\0004\0\0\0"..., 512) = 512
  4544. lseek(47, 5268, SEEK_SET) = 5268
  4545. read(47, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1400) = 1400
  4546. lseek(47, 2147, SEEK_SET) = 2147
  4547. read(47, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 53) = 53
  4548. fstat64(47, {st_mode=S_IFREG|0755, st_size=8712, ...}) = 0
  4549. mmap2(NULL, 34860, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 47, 0) = 0xae803000
  4550. mprotect(0xae804000, 28672, PROT_NONE) = 0
  4551. mmap2(0xae80b000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 47, 0) = 0xae80b000
  4552. close(47) = 0
  4553. munmap(0xae80c000, 34895) = 0
  4554. stat64("/usr/lib/qt5/plugins/wayland-graphics-integration-server/.", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  4555. openat(AT_FDCWD, "/usr/lib/qt5/plugins/wayland-graphics-integration-server", O_RDONLY|O_NONBLOCK|O_LARGEFILE|O_DIRECTORY|O_CLOEXEC) = 47
  4556. statfs("/usr/lib/qt5/plugins/wayland-graphics-integration-server/", {f_type="EXT2_SUPER_MAGIC", f_bsize=4096, f_blocks=1408139, f_bfree=878326, f_bavail=878326, f_files=358336, f_ffree=331722, f_fsid={-748642328, 77008235}, f_namelen=255, f_frsize=4096}) = 0
  4557. getdents64(47, /* 4 entries */, 32768) = 128
  4558. getdents64(47, /* 0 entries */, 32768) = 0
  4559. close(47) = 0
  4560. lstat64("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  4561. lstat64("/usr/lib", {st_mode=S_IFDIR|0755, st_size=28672, ...}) = 0
  4562. lstat64("/usr/lib/qt5", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  4563. lstat64("/usr/lib/qt5/plugins", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  4564. lstat64("/usr/lib/qt5/plugins/wayland-graphics-integration-server", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  4565. lstat64("/usr/lib/qt5/plugins/wayland-graphics-integration-server/libdrm-egl-server.so", {st_mode=S_IFREG|0755, st_size=19328, ...}) = 0
  4566. open("/usr/lib/qt5/plugins/wayland-graphics-integration-server/libdrm-egl-server.so", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 47
  4567. fcntl64(47, F_SETFD, FD_CLOEXEC) = 0
  4568. fstat64(47, {st_mode=S_IFREG|0755, st_size=19328, ...}) = 0
  4569. fstat64(47, {st_mode=S_IFREG|0755, st_size=19328, ...}) = 0
  4570. mmap2(NULL, 19328, PROT_READ, MAP_SHARED, 47, 0) = 0xae810000
  4571. close(47) = 0
  4572. munmap(0xae810000, 19328) = 0
  4573. lstat64("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  4574. lstat64("/usr/lib", {st_mode=S_IFDIR|0755, st_size=28672, ...}) = 0
  4575. lstat64("/usr/lib/qt5", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  4576. lstat64("/usr/lib/qt5/plugins", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  4577. lstat64("/usr/lib/qt5/plugins/wayland-graphics-integration-server", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  4578. lstat64("/usr/lib/qt5/plugins/wayland-graphics-integration-server/libwayland-egl.so", {st_mode=S_IFREG|0755, st_size=11576, ...}) = 0
  4579. stat64("/usr/bin/wayland-graphics-integration-server/.", 0xbec24e28) = -1 ENOENT (No such file or directory)
  4580. stat64("/usr/share/X11/xkb", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  4581. stat64("/usr/share/X11/xkb", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  4582. geteuid32() = 0
  4583. getegid32() = 998
  4584. getuid32() = 0
  4585. getgid32() = 0
  4586. brk(0xcc7000) = 0xcc7000
  4587. stat64("/root/.xkb", 0xbec24ff8) = -1 ENOENT (No such file or directory)
  4588. open("/usr/share/X11/xkb/rules/evdev", O_RDONLY) = 47
  4589. fstat64(47, {st_mode=S_IFREG|0644, st_size=41275, ...}) = 0
  4590. mmap2(NULL, 41275, PROT_READ, MAP_SHARED, 47, 0) = 0xae6f5000
  4591. munmap(0xae6f5000, 41275) = 0
  4592. close(47) = 0
  4593. open("/usr/share/X11/xkb/keycodes/evdev", O_RDONLY) = 47
  4594. fstat64(47, {st_mode=S_IFREG|0644, st_size=8656, ...}) = 0
  4595. mmap2(NULL, 8656, PROT_READ, MAP_SHARED, 47, 0) = 0xae6fd000
  4596. munmap(0xae6fd000, 8656) = 0
  4597. close(47) = 0
  4598. open("/usr/share/X11/xkb/keycodes/aliases", O_RDONLY) = 47
  4599. fstat64(47, {st_mode=S_IFREG|0644, st_size=2176, ...}) = 0
  4600. mmap2(NULL, 2176, PROT_READ, MAP_SHARED, 47, 0) = 0xae6ff000
  4601. munmap(0xae6ff000, 2176) = 0
  4602. close(47) = 0
  4603. open("/usr/share/X11/xkb/types/complete", O_RDONLY) = 47
  4604. fstat64(47, {st_mode=S_IFREG|0644, st_size=179, ...}) = 0
  4605. mmap2(NULL, 179, PROT_READ, MAP_SHARED, 47, 0) = 0xae6ff000
  4606. munmap(0xae6ff000, 179) = 0
  4607. close(47) = 0
  4608. open("/usr/share/X11/xkb/types/basic", O_RDONLY) = 47
  4609. fstat64(47, {st_mode=S_IFREG|0644, st_size=567, ...}) = 0
  4610. mmap2(NULL, 567, PROT_READ, MAP_SHARED, 47, 0) = 0xae6ff000
  4611. munmap(0xae6ff000, 567) = 0
  4612. close(47) = 0
  4613. open("/usr/share/X11/xkb/types/mousekeys", O_RDONLY) = 47
  4614. fstat64(47, {st_mode=S_IFREG|0644, st_size=225, ...}) = 0
  4615. mmap2(NULL, 225, PROT_READ, MAP_SHARED, 47, 0) = 0xae6ff000
  4616. munmap(0xae6ff000, 225) = 0
  4617. close(47) = 0
  4618. open("/usr/share/X11/xkb/types/pc", O_RDONLY) = 47
  4619. fstat64(47, {st_mode=S_IFREG|0644, st_size=3156, ...}) = 0
  4620. mmap2(NULL, 3156, PROT_READ, MAP_SHARED, 47, 0) = 0xae6ff000
  4621. munmap(0xae6ff000, 3156) = 0
  4622. close(47) = 0
  4623. open("/usr/share/X11/xkb/types/iso9995", O_RDONLY) = 47
  4624. fstat64(47, {st_mode=S_IFREG|0644, st_size=447, ...}) = 0
  4625. mmap2(NULL, 447, PROT_READ, MAP_SHARED, 47, 0) = 0xae6ff000
  4626. munmap(0xae6ff000, 447) = 0
  4627. close(47) = 0
  4628. open("/usr/share/X11/xkb/types/level5", O_RDONLY) = 47
  4629. fstat64(47, {st_mode=S_IFREG|0644, st_size=8581, ...}) = 0
  4630. mmap2(NULL, 8581, PROT_READ, MAP_SHARED, 47, 0) = 0xae6fd000
  4631. munmap(0xae6fd000, 8581) = 0
  4632. close(47) = 0
  4633. open("/usr/share/X11/xkb/types/extra", O_RDONLY) = 47
  4634. fstat64(47, {st_mode=S_IFREG|0644, st_size=5531, ...}) = 0
  4635. mmap2(NULL, 5531, PROT_READ, MAP_SHARED, 47, 0) = 0xae6fe000
  4636. munmap(0xae6fe000, 5531) = 0
  4637. close(47) = 0
  4638. open("/usr/share/X11/xkb/types/numpad", O_RDONLY) = 47
  4639. fstat64(47, {st_mode=S_IFREG|0644, st_size=1955, ...}) = 0
  4640. mmap2(NULL, 1955, PROT_READ, MAP_SHARED, 47, 0) = 0xae6ff000
  4641. munmap(0xae6ff000, 1955) = 0
  4642. close(47) = 0
  4643. open("/usr/share/X11/xkb/types/extra", O_RDONLY) = 47
  4644. fstat64(47, {st_mode=S_IFREG|0644, st_size=5531, ...}) = 0
  4645. mmap2(NULL, 5531, PROT_READ, MAP_SHARED, 47, 0) = 0xae6fe000
  4646. munmap(0xae6fe000, 5531) = 0
  4647. close(47) = 0
  4648. open("/usr/share/X11/xkb/compat/complete", O_RDONLY) = 47
  4649. fstat64(47, {st_mode=S_IFREG|0644, st_size=229, ...}) = 0
  4650. mmap2(NULL, 229, PROT_READ, MAP_SHARED, 47, 0) = 0xae6ff000
  4651. munmap(0xae6ff000, 229) = 0
  4652. close(47) = 0
  4653. open("/usr/share/X11/xkb/compat/basic", O_RDONLY) = 47
  4654. fstat64(47, {st_mode=S_IFREG|0644, st_size=1053, ...}) = 0
  4655. mmap2(NULL, 1053, PROT_READ, MAP_SHARED, 47, 0) = 0xae6ff000
  4656. munmap(0xae6ff000, 1053) = 0
  4657. close(47) = 0
  4658. open("/usr/share/X11/xkb/compat/ledcaps", O_RDONLY) = 47
  4659. fstat64(47, {st_mode=S_IFREG|0644, st_size=503, ...}) = 0
  4660. mmap2(NULL, 503, PROT_READ, MAP_SHARED, 47, 0) = 0xae6ff000
  4661. munmap(0xae6ff000, 503) = 0
  4662. close(47) = 0
  4663. open("/usr/share/X11/xkb/compat/lednum", O_RDONLY) = 47
  4664. fstat64(47, {st_mode=S_IFREG|0644, st_size=501, ...}) = 0
  4665. mmap2(NULL, 501, PROT_READ, MAP_SHARED, 47, 0) = 0xae6ff000
  4666. munmap(0xae6ff000, 501) = 0
  4667. close(47) = 0
  4668. open("/usr/share/X11/xkb/compat/iso9995", O_RDONLY) = 47
  4669. fstat64(47, {st_mode=S_IFREG|0644, st_size=1643, ...}) = 0
  4670. mmap2(NULL, 1643, PROT_READ, MAP_SHARED, 47, 0) = 0xae6ff000
  4671. munmap(0xae6ff000, 1643) = 0
  4672. close(47) = 0
  4673. open("/usr/share/X11/xkb/compat/mousekeys", O_RDONLY) = 47
  4674. fstat64(47, {st_mode=S_IFREG|0644, st_size=4681, ...}) = 0
  4675. mmap2(NULL, 4681, PROT_READ, MAP_SHARED, 47, 0) = 0xae6fe000
  4676. munmap(0xae6fe000, 4681) = 0
  4677. close(47) = 0
  4678. open("/usr/share/X11/xkb/compat/accessx", O_RDONLY) = 47
  4679. fstat64(47, {st_mode=S_IFREG|0644, st_size=1126, ...}) = 0
  4680. mmap2(NULL, 1126, PROT_READ, MAP_SHARED, 47, 0) = 0xae6ff000
  4681. munmap(0xae6ff000, 1126) = 0
  4682. close(47) = 0
  4683. open("/usr/share/X11/xkb/compat/misc", O_RDONLY) = 47
  4684. fstat64(47, {st_mode=S_IFREG|0644, st_size=2769, ...}) = 0
  4685. mmap2(NULL, 2769, PROT_READ, MAP_SHARED, 47, 0) = 0xae6ff000
  4686. munmap(0xae6ff000, 2769) = 0
  4687. close(47) = 0
  4688. open("/usr/share/X11/xkb/compat/ledscroll", O_RDONLY) = 47
  4689. fstat64(47, {st_mode=S_IFREG|0644, st_size=520, ...}) = 0
  4690. mmap2(NULL, 520, PROT_READ, MAP_SHARED, 47, 0) = 0xae6ff000
  4691. munmap(0xae6ff000, 520) = 0
  4692. close(47) = 0
  4693. open("/usr/share/X11/xkb/compat/misc", O_RDONLY) = 47
  4694. fstat64(47, {st_mode=S_IFREG|0644, st_size=2769, ...}) = 0
  4695. mmap2(NULL, 2769, PROT_READ, MAP_SHARED, 47, 0) = 0xae6ff000
  4696. munmap(0xae6ff000, 2769) = 0
  4697. close(47) = 0
  4698. open("/usr/share/X11/xkb/compat/xfree86", O_RDONLY) = 47
  4699. fstat64(47, {st_mode=S_IFREG|0644, st_size=1843, ...}) = 0
  4700. mmap2(NULL, 1843, PROT_READ, MAP_SHARED, 47, 0) = 0xae6ff000
  4701. munmap(0xae6ff000, 1843) = 0
  4702. close(47) = 0
  4703. open("/usr/share/X11/xkb/compat/level5", O_RDONLY) = 47
  4704. fstat64(47, {st_mode=S_IFREG|0644, st_size=1389, ...}) = 0
  4705. mmap2(NULL, 1389, PROT_READ, MAP_SHARED, 47, 0) = 0xae6ff000
  4706. munmap(0xae6ff000, 1389) = 0
  4707. close(47) = 0
  4708. open("/usr/share/X11/xkb/compat/caps", O_RDONLY) = 47
  4709. fstat64(47, {st_mode=S_IFREG|0644, st_size=487, ...}) = 0
  4710. mmap2(NULL, 487, PROT_READ, MAP_SHARED, 47, 0) = 0xae6ff000
  4711. munmap(0xae6ff000, 487) = 0
  4712. close(47) = 0
  4713. open("/usr/share/X11/xkb/symbols/pc", O_RDONLY) = 47
  4714. fstat64(47, {st_mode=S_IFREG|0644, st_size=2389, ...}) = 0
  4715. mmap2(NULL, 2389, PROT_READ, MAP_SHARED, 47, 0) = 0xae6ff000
  4716. munmap(0xae6ff000, 2389) = 0
  4717. close(47) = 0
  4718. open("/usr/share/X11/xkb/symbols/srvr_ctrl", O_RDONLY) = 47
  4719. fstat64(47, {st_mode=S_IFREG|0644, st_size=2074, ...}) = 0
  4720. mmap2(NULL, 2074, PROT_READ, MAP_SHARED, 47, 0) = 0xae6ff000
  4721. munmap(0xae6ff000, 2074) = 0
  4722. close(47) = 0
  4723. open("/usr/share/X11/xkb/symbols/pc", O_RDONLY) = 47
  4724. fstat64(47, {st_mode=S_IFREG|0644, st_size=2389, ...}) = 0
  4725. mmap2(NULL, 2389, PROT_READ, MAP_SHARED, 47, 0) = 0xae6ff000
  4726. munmap(0xae6ff000, 2389) = 0
  4727. close(47) = 0
  4728. open("/usr/share/X11/xkb/symbols/keypad", O_RDONLY) = 47
  4729. fstat64(47, {st_mode=S_IFREG|0644, st_size=23766, ...}) = 0
  4730. mmap2(NULL, 23766, PROT_READ, MAP_SHARED, 47, 0) = 0xae6fa000
  4731. munmap(0xae6fa000, 23766) = 0
  4732. close(47) = 0
  4733. open("/usr/share/X11/xkb/symbols/keypad", O_RDONLY) = 47
  4734. fstat64(47, {st_mode=S_IFREG|0644, st_size=23766, ...}) = 0
  4735. mmap2(NULL, 23766, PROT_READ, MAP_SHARED, 47, 0) = 0xae6fa000
  4736. munmap(0xae6fa000, 23766) = 0
  4737. close(47) = 0
  4738. open("/usr/share/X11/xkb/symbols/altwin", O_RDONLY) = 47
  4739. fstat64(47, {st_mode=S_IFREG|0644, st_size=3116, ...}) = 0
  4740. mmap2(NULL, 3116, PROT_READ, MAP_SHARED, 47, 0) = 0xae6ff000
  4741. munmap(0xae6ff000, 3116) = 0
  4742. close(47) = 0
  4743. open("/usr/share/X11/xkb/symbols/us", O_RDONLY) = 47
  4744. fstat64(47, {st_mode=S_IFREG|0644, st_size=69371, ...}) = 0
  4745. mmap2(NULL, 69371, PROT_READ, MAP_SHARED, 47, 0) = 0xae6ef000
  4746. munmap(0xae6ef000, 69371) = 0
  4747. close(47) = 0
  4748. open("/usr/share/X11/xkb/symbols/inet", O_RDONLY) = 47
  4749. fstat64(47, {st_mode=S_IFREG|0644, st_size=63600, ...}) = 0
  4750. mmap2(NULL, 63600, PROT_READ, MAP_SHARED, 47, 0) = 0xae6f0000
  4751. munmap(0xae6f0000, 63600) = 0
  4752. close(47) = 0
  4753. brk(0xce9000) = 0xce9000
  4754. brk(0xce6000) = 0xce6000
  4755. geteuid32() = 0
  4756. stat64("/run/user/0", {st_mode=S_IFDIR|0700, st_size=120, ...}) = 0
  4757. lstat64("/run/user/0", {st_mode=S_IFDIR|0700, st_size=120, ...}) = 0
  4758. access("/run/user/0", R_OK) = 0
  4759. access("/run/user/0", W_OK) = 0
  4760. access("/run/user/0", X_OK) = 0
  4761. chmod("/run/user/0", 0700) = 0
  4762. gettimeofday({1433445889, 703797}, NULL) = 0
  4763. open("/run/user/0/qtwayland-BJwxiZ", O_RDWR|O_CREAT|O_EXCL, 0600) = 47
  4764. fcntl64(47, F_GETFD) = 0
  4765. fcntl64(47, F_SETFD, FD_CLOEXEC) = 0
  4766. unlink("/run/user/0/qtwayland-BJwxiZ") = 0
  4767. ftruncate(47, 45148) = 0
  4768. mmap2(NULL, 45148, PROT_READ|PROT_WRITE, MAP_SHARED, 47, 0) = 0xae6f4000
  4769. clock_gettime(CLOCK_MONOTONIC, {928, 256088478}) = 0
  4770. clock_gettime(CLOCK_MONOTONIC, {928, 256363161}) = 0
  4771. sendmsg(31, {msg_name(0)=NULL, msg_iov(2)=[{"l\1\0\1\0\0\0\0&\0\0\0s\0\0\0\1\1o\0\26\0\0\0/com/nok"..., 136}, {"", 0}], msg_controllen=0, msg_flags=0}, MSG_NOSIGNAL) = 136
  4772. clock_gettime(CLOCK_MONOTONIC, {928, 256729406}) = 0
  4773. poll([{fd=31, events=POLLIN}], 1, 25000) = 1 ([{fd=31, revents=POLLIN}])
  4774. recvmsg(31, {msg_name(0)=NULL, msg_iov(1)=[{"l\2\1\1\7\0\0\0W\1\0\0-\0\0\0\6\1s\0\6\0\0\0:1.105\0\0"..., 2048}], msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_CMSG_CLOEXEC) = 71
  4775. recvmsg(31, 0xbec24f08, MSG_CMSG_CLOEXEC) = -1 EAGAIN (Resource temporarily unavailable)
  4776. open("/etc/dconf/profile/user", O_RDONLY) = 48
  4777. fstat64(48, {st_mode=S_IFREG|0644, st_size=45, ...}) = 0
  4778. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xae6f3000
  4779. read(48, "user-db:user\nsystem-db:vendor\nsy"..., 4096) = 45
  4780. read(48, "", 4096) = 0
  4781. close(48) = 0
  4782. munmap(0xae6f3000, 4096) = 0
  4783. access("/run", F_OK) = 0
  4784. stat64("/run", {st_mode=S_IFDIR|0755, st_size=460, ...}) = 0
  4785. access("/run/user", F_OK) = 0
  4786. stat64("/run/user", {st_mode=S_IFDIR|0755, st_size=80, ...}) = 0
  4787. access("/run/user/0", F_OK) = 0
  4788. stat64("/run/user/0", {st_mode=S_IFDIR|0700, st_size=120, ...}) = 0
  4789. access("/run/user/0/dconf", F_OK) = 0
  4790. stat64("/run/user/0/dconf", {st_mode=S_IFDIR|0700, st_size=60, ...}) = 0
  4791. open("/run/user/0/dconf/user", O_RDWR|O_CREAT, 0600) = 48
  4792. pwrite(48, "\0", 1, 1) = 1
  4793. mmap2(NULL, 1, PROT_READ, MAP_SHARED, 48, 0) = 0xae6f3000
  4794. close(48) = 0
  4795. open("/root/.config/dconf/user", O_RDONLY|O_LARGEFILE) = -1 ENOENT (No such file or directory)
  4796. open("/etc/dconf/db/vendor", O_RDONLY|O_LARGEFILE) = 48
  4797. fstat64(48, {st_mode=S_IFREG|0644, st_size=5128, ...}) = 0
  4798. mmap2(NULL, 5128, PROT_READ, MAP_PRIVATE, 48, 0) = 0xae6f1000
  4799. close(48) = 0
  4800. open("/etc/dconf/db/nemo", O_RDONLY|O_LARGEFILE) = 48
  4801. fstat64(48, {st_mode=S_IFREG|0644, st_size=192, ...}) = 0
  4802. mmap2(NULL, 192, PROT_READ, MAP_PRIVATE, 48, 0) = 0xae6f0000
  4803. close(48) = 0
  4804. write(33, "\1\0\0\0\0\0\0\0", 8) = 8
  4805. futex(0xc7ebe0, FUTEX_WAKE_PRIVATE, 1) = 1
  4806. write(33, "\1\0\0\0\0\0\0\0", 8) = 8
  4807. futex(0xc7ebe0, FUTEX_WAKE_PRIVATE, 1) = 1
  4808. futex(0xb5c614cc, FUTEX_WAKE_PRIVATE, 1) = 0
  4809. futex(0xb5c614cc, FUTEX_WAKE_PRIVATE, 1) = 0
  4810. futex(0xb5c614cc, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable)
  4811. futex(0xb5c614cc, FUTEX_WAKE_PRIVATE, 1) = 0
  4812. write(33, "\1\0\0\0\0\0\0\0", 8) = 8
  4813. lstat64("/root/.config/nemomobile/lipstick.conf", 0xbec25098) = -1 ENOENT (No such file or directory)
  4814. open("/root/.config/nemomobile/lipstick.conf", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  4815. futex(0xb5c614cc, FUTEX_WAKE_PRIVATE, 1) = 0
  4816. futex(0xb5c614cc, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable)
  4817. futex(0xb5c614cc, FUTEX_WAKE_PRIVATE, 1) = 0
  4818. stat64("/root/.config/nemomobile/lipstick.conf", 0xbec250c0) = -1 ENOENT (No such file or directory)
  4819. stat64("/root/.config/nemomobile/lipstick.conf", 0xbec250b8) = -1 ENOENT (No such file or directory)
  4820. lstat64("/root/.config/nemomobile.conf", 0xbec25098) = -1 ENOENT (No such file or directory)
  4821. open("/root/.config/nemomobile.conf", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  4822. stat64("/root/.config/nemomobile.conf", 0xbec250c0) = -1 ENOENT (No such file or directory)
  4823. stat64("/root/.config/nemomobile.conf", 0xbec250b8) = -1 ENOENT (No such file or directory)
  4824. lstat64("/etc/xdg/nemomobile/lipstick.conf", 0xbec25098) = -1 ENOENT (No such file or directory)
  4825. open("/etc/xdg/nemomobile/lipstick.conf", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  4826. stat64("/etc/xdg/nemomobile/lipstick.conf", 0xbec250c0) = -1 ENOENT (No such file or directory)
  4827. stat64("/etc/xdg/nemomobile/lipstick.conf", 0xbec250b8) = -1 ENOENT (No such file or directory)
  4828. lstat64("/etc/xdg/nemomobile.conf", 0xbec25098) = -1 ENOENT (No such file or directory)
  4829. open("/etc/xdg/nemomobile.conf", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  4830. stat64("/etc/xdg/nemomobile.conf", 0xbec250c0) = -1 ENOENT (No such file or directory)
  4831. stat64("/etc/xdg/nemomobile.conf", 0xbec250b8) = -1 ENOENT (No such file or directory)
  4832. stat64("/usr/lib/qt5/plugins/sensors/.", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  4833. openat(AT_FDCWD, "/usr/lib/qt5/plugins/sensors", O_RDONLY|O_NONBLOCK|O_LARGEFILE|O_DIRECTORY|O_CLOEXEC) = 48
  4834. statfs("/usr/lib/qt5/plugins/sensors/", {f_type="EXT2_SUPER_MAGIC", f_bsize=4096, f_blocks=1408139, f_bfree=878322, f_bavail=878322, f_files=358336, f_ffree=331722, f_fsid={-748642328, 77008235}, f_namelen=255, f_frsize=4096}) = 0
  4835. getdents64(48, /* 3 entries */, 32768) = 96
  4836. getdents64(48, /* 0 entries */, 32768) = 0
  4837. close(48) = 0
  4838. lstat64("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  4839. lstat64("/usr/lib", {st_mode=S_IFDIR|0755, st_size=28672, ...}) = 0
  4840. lstat64("/usr/lib/qt5", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  4841. lstat64("/usr/lib/qt5/plugins", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  4842. lstat64("/usr/lib/qt5/plugins/sensors", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  4843. lstat64("/usr/lib/qt5/plugins/sensors/libqtsensors_sensorfw.so", {st_mode=S_IFREG|0755, st_size=105900, ...}) = 0
  4844. open("/usr/lib/qt5/plugins/sensors/libqtsensors_sensorfw.so", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 48
  4845. fcntl64(48, F_SETFD, FD_CLOEXEC) = 0
  4846. fstat64(48, {st_mode=S_IFREG|0755, st_size=105900, ...}) = 0
  4847. fstat64(48, {st_mode=S_IFREG|0755, st_size=105900, ...}) = 0
  4848. mmap2(NULL, 105900, PROT_READ, MAP_SHARED, 48, 0) = 0xae6d6000
  4849. close(48) = 0
  4850. munmap(0xae6d6000, 105900) = 0
  4851. stat64("/usr/bin/sensors/.", 0xbec24f00) = -1 ENOENT (No such file or directory)
  4852. open("/usr/lib/qt5/plugins/sensors/libqtsensors_sensorfw.so", O_RDONLY|O_CLOEXEC) = 48
  4853. read(48, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\350V\0\0004\0\0\0"..., 512) = 512
  4854. lseek(48, 104820, SEEK_SET) = 104820
  4855. read(48, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1080) = 1080
  4856. lseek(48, 104480, SEEK_SET) = 104480
  4857. read(48, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 53) = 53
  4858. fstat64(48, {st_mode=S_IFREG|0755, st_size=105900, ...}) = 0
  4859. mmap2(NULL, 137532, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 48, 0) = 0xae6ce000
  4860. mprotect(0xae6e7000, 28672, PROT_NONE) = 0
  4861. mmap2(0xae6ee000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 48, 0x18000) = 0xae6ee000
  4862. close(48) = 0
  4863. lstat64("/etc/xdg/QtProject/Sensors.conf", {st_mode=S_IFREG|0644, st_size=411, ...}) = 0
  4864. open("/etc/xdg/QtProject/Sensors.conf", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 48
  4865. fcntl64(48, F_SETFD, FD_CLOEXEC) = 0
  4866. fstat64(48, {st_mode=S_IFREG|0644, st_size=411, ...}) = 0
  4867. fstatfs(48, {f_type="EXT2_SUPER_MAGIC", f_bsize=4096, f_blocks=1408139, f_bfree=878322, f_bavail=878322, f_files=358336, f_ffree=331722, f_fsid={-748642328, 77008235}, f_namelen=255, f_frsize=4096}) = 0
  4868. fcntl64(48, F_SETLKW, {type=F_RDLCK, whence=SEEK_SET, start=0, len=0}) = 0
  4869. stat64("/etc/xdg/QtProject/Sensors.conf", {st_mode=S_IFREG|0644, st_size=411, ...}) = 0
  4870. fstat64(48, {st_mode=S_IFREG|0644, st_size=411, ...}) = 0
  4871. fstat64(48, {st_mode=S_IFREG|0644, st_size=411, ...}) = 0
  4872. read(48, "[Default]\nQAccelerometer=sensorf"..., 16384) = 411
  4873. read(48, "", 15973) = 0
  4874. stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=1883, ...}) = 0
  4875. close(48) = 0
  4876. lstat64("/etc/xdg/QtProject.conf", 0xbec24e90) = -1 ENOENT (No such file or directory)
  4877. open("/etc/xdg/QtProject.conf", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  4878. stat64("/etc/xdg/QtProject.conf", 0xbec24eb8) = -1 ENOENT (No such file or directory)
  4879. stat64("/etc/xdg/QtProject.conf", 0xbec24eb0) = -1 ENOENT (No such file or directory)
  4880. stat64("/etc/xdg/QtProject/Sensors.conf", {st_mode=S_IFREG|0644, st_size=411, ...}) = 0
  4881. open("/etc/xdg/QtProject/Sensors.conf", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 48
  4882. fcntl64(48, F_SETFD, FD_CLOEXEC) = 0
  4883. fstat64(48, {st_mode=S_IFREG|0644, st_size=411, ...}) = 0
  4884. fstat64(48, {st_mode=S_IFREG|0644, st_size=411, ...}) = 0
  4885. fstat64(48, {st_mode=S_IFREG|0644, st_size=411, ...}) = 0
  4886. read(48, "[Default]\nQAccelerometer=sensorf"..., 16384) = 411
  4887. read(48, "", 15973) = 0
  4888. fstat64(48, {st_mode=S_IFREG|0644, st_size=411, ...}) = 0
  4889. close(48) = 0
  4890. sendmsg(31, {msg_name(0)=NULL, msg_iov(2)=[{"l\1\1\1\212\0\0\0'\0\0\0\177\0\0\0\1\1o\0\25\0\0\0/org/fre"..., 144}, {"\205\0\0\0type='signal',sender='org.fr"..., 138}], msg_controllen=0, msg_flags=0}, MSG_NOSIGNAL) = 282
  4891. clock_gettime(CLOCK_MONOTONIC, {928, 280779460}) = 0
  4892. clock_gettime(CLOCK_MONOTONIC, {928, 281023623}) = 0
  4893. sendmsg(31, {msg_name(0)=NULL, msg_iov(2)=[{"l\1\0\1\34\0\0\0(\0\0\0\177\0\0\0\1\1o\0\25\0\0\0/org/fre"..., 144}, {"\27\0\0\0com.nokia.SensorService\0", 28}], msg_controllen=0, msg_flags=0}, MSG_NOSIGNAL) = 172
  4894. clock_gettime(CLOCK_MONOTONIC, {928, 281359347}) = 0
  4895. poll([{fd=31, events=POLLIN}], 1, 25000) = 1 ([{fd=31, revents=POLLIN}])
  4896. recvmsg(31, {msg_name(0)=NULL, msg_iov(1)=[{"l\2\1\1\4\0\0\0\22\0\0\0=\0\0\0\6\1s\0\6\0\0\0:1.105\0\0"..., 2048}], msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_CMSG_CLOEXEC) = 84
  4897. recvmsg(31, 0xbec24d68, MSG_CMSG_CLOEXEC) = -1 EAGAIN (Resource temporarily unavailable)
  4898. clock_gettime(CLOCK_MONOTONIC, {928, 282580162}) = 0
  4899. clock_gettime(CLOCK_MONOTONIC, {928, 282793804}) = 0
  4900. sendmsg(31, {msg_name(0)=NULL, msg_iov(2)=[{"l\1\0\1\34\0\0\0)\0\0\0\177\0\0\0\1\1o\0\25\0\0\0/org/fre"..., 144}, {"\27\0\0\0com.nokia.SensorService\0", 28}], msg_controllen=0, msg_flags=0}, MSG_NOSIGNAL) = 172
  4901. clock_gettime(CLOCK_MONOTONIC, {928, 283129528}) = 0
  4902. poll([{fd=31, events=POLLIN}], 1, 25000) = 1 ([{fd=31, revents=POLLIN}])
  4903. recvmsg(31, {msg_name(0)=NULL, msg_iov(1)=[{"l\2\1\1\t\0\0\0\23\0\0\0=\0\0\0\6\1s\0\6\0\0\0:1.105\0\0"..., 2048}], msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_CMSG_CLOEXEC) = 89
  4904. recvmsg(31, 0xbec24c78, MSG_CMSG_CLOEXEC) = -1 EAGAIN (Resource temporarily unavailable)
  4905. clock_gettime(CLOCK_MONOTONIC, {928, 284167221}) = 0
  4906. sendmsg(31, {msg_name(0)=NULL, msg_iov(2)=[{"l\1\0\1\26\0\0\0*\0\0\0w\0\0\0\1\1o\0\16\0\0\0/SensorM"..., 136}, {"\21\0\0\0orientationsensor\0", 22}], msg_controllen=0, msg_flags=0}, MSG_NOSIGNAL) = 158
  4907. clock_gettime(CLOCK_MONOTONIC, {928, 284777628}) = 0
  4908. poll([{fd=31, events=POLLIN}], 1, 25000) = 1 ([{fd=31, revents=POLLIN}])
  4909. recvmsg(31, {msg_name(0)=NULL, msg_iov(1)=[{"l\2\1\1\4\0\0\0-\1\0\0-\0\0\0\6\1s\0\6\0\0\0:1.105\0\0"..., 2048}], msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_CMSG_CLOEXEC) = 68
  4910. recvmsg(31, 0xbec24f78, MSG_CMSG_CLOEXEC) = -1 EAGAIN (Resource temporarily unavailable)
  4911. write(3, "\1\0\0\0\0\0\0\0", 8) = 8
  4912. clock_gettime(CLOCK_MONOTONIC, {928, 286303647}) = 0
  4913. sendmsg(31, {msg_name(0)=NULL, msg_iov(2)=[{"l\1\0\1 \0\0\0+\0\0\0x\0\0\0\1\1o\0\16\0\0\0/SensorM"..., 136}, {"\21\0\0\0orientationsensor\0\0\0T\v\0\0\0\0\0\0", 32}], msg_controllen=0, msg_flags=0}, MSG_NOSIGNAL) = 168
  4914. clock_gettime(CLOCK_MONOTONIC, {928, 287524462}) = 0
  4915. poll([{fd=31, events=POLLIN}], 1, 25000) = 1 ([{fd=31, revents=POLLIN}])
  4916. recvmsg(31, {msg_name(0)=NULL, msg_iov(1)=[{"l\2\1\1\4\0\0\0.\1\0\0-\0\0\0\6\1s\0\6\0\0\0:1.105\0\0"..., 2048}], msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_CMSG_CLOEXEC) = 68
  4917. recvmsg(31, 0xbec24eb8, MSG_CMSG_CLOEXEC) = -1 EAGAIN (Resource temporarily unavailable)
  4918. write(3, "\1\0\0\0\0\0\0\0", 8) = 8
  4919. clock_gettime(CLOCK_MONOTONIC, {928, 288440073}) = 0
  4920. clock_gettime(CLOCK_MONOTONIC, {928, 288684236}) = 0
  4921. sendmsg(31, {msg_name(0)=NULL, msg_iov(2)=[{"l\1\0\1\34\0\0\0,\0\0\0\177\0\0\0\1\1o\0\25\0\0\0/org/fre"..., 144}, {"\27\0\0\0com.nokia.SensorService\0", 28}], msg_controllen=0, msg_flags=0}, MSG_NOSIGNAL) = 172
  4922. clock_gettime(CLOCK_MONOTONIC, {928, 289294643}) = 0
  4923. poll([{fd=31, events=POLLIN}], 1, 25000) = 1 ([{fd=31, revents=POLLIN}])
  4924. recvmsg(31, {msg_name(0)=NULL, msg_iov(1)=[{"l\2\1\1\t\0\0\0\24\0\0\0=\0\0\0\6\1s\0\6\0\0\0:1.105\0\0"..., 2048}], msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_CMSG_CLOEXEC) = 89
  4925. recvmsg(31, 0xbec24be0, MSG_CMSG_CLOEXEC) = -1 EAGAIN (Resource temporarily unavailable)
  4926. socket(PF_LOCAL, SOCK_STREAM|SOCK_CLOEXEC, 0) = 48
  4927. fcntl64(48, F_GETFL) = 0x2 (flags O_RDWR)
  4928. fcntl64(48, F_SETFL, O_RDWR|O_NONBLOCK) = 0
  4929. connect(48, {sa_family=AF_LOCAL, sun_path="/var/run/sensord.sock"}, 110) = 0
  4930. getsockname(48, {sa_family=AF_LOCAL, NULL}, [2]) = 0
  4931. getpeername(48, {sa_family=AF_LOCAL, sun_path=@""}, [24]) = 0
  4932. getsockopt(48, SOL_SOCKET, SO_TYPE, [1], [4]) = 0
  4933. fcntl64(48, F_GETFL) = 0x802 (flags O_RDWR|O_NONBLOCK)
  4934. fcntl64(48, F_SETFL, O_RDWR|O_NONBLOCK) = 0
  4935. write(3, "\1\0\0\0\0\0\0\0", 8) = 8
  4936. write(3, "\1\0\0\0\0\0\0\0", 8) = 8
  4937. rt_sigaction(SIGPIPE, {SIG_IGN, [], 0x4000000 /* SA_??? */}, NULL, 8) = 0
  4938. write(48, "\27\0\0\0", 4) = 4
  4939. write(3, "\1\0\0\0\0\0\0\0", 8) = 8
  4940. clock_gettime(CLOCK_MONOTONIC, {928, 293628536}) = 0
  4941. clock_gettime(CLOCK_MONOTONIC, {928, 293781138}) = 0
  4942. clock_gettime(CLOCK_MONOTONIC, {928, 293933740}) = 0
  4943. pselect6(49, [48], [], NULL, {30, 0}, {NULL, 8}) = 1 (in [48], left {29, 999969479})
  4944. ioctl(48, FIONREAD, [1]) = 0
  4945. read(48, "\n", 1) = 1
  4946. clock_gettime(CLOCK_MONOTONIC, {928, 294757790}) = 0
  4947. clock_gettime(CLOCK_MONOTONIC, {928, 294971433}) = 0
  4948. sendmsg(31, {msg_name(0)=NULL, msg_iov(2)=[{"l\1\0\1\0\0\0\0-\0\0\0\216\0\0\0\1\1o\0 \0\0\0/SensorM"..., 160}, {"", 0}], msg_controllen=0, msg_flags=0}, MSG_NOSIGNAL) = 160
  4949. clock_gettime(CLOCK_MONOTONIC, {928, 295581840}) = 0
  4950. poll([{fd=31, events=POLLIN}], 1, 25000) = 1 ([{fd=31, revents=POLLIN}])
  4951. recvmsg(31, {msg_name(0)=NULL, msg_iov(1)=[{"l\2\1\1 \0\0\0/\1\0\0005\0\0\0\6\1s\0\6\0\0\0:1.105\0\0"..., 2048}], msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_CMSG_CLOEXEC) = 104
  4952. recvmsg(31, 0xbec24b90, MSG_CMSG_CLOEXEC) = -1 EAGAIN (Resource temporarily unavailable)
  4953. clock_gettime(CLOCK_MONOTONIC, {928, 297046818}) = 0
  4954. clock_gettime(CLOCK_MONOTONIC, {928, 297260461}) = 0
  4955. sendmsg(31, {msg_name(0)=NULL, msg_iov(2)=[{"l\1\0\1\0\0\0\0.\0\0\0\204\0\0\0\1\1o\0 \0\0\0/SensorM"..., 152}, {"", 0}], msg_controllen=0, msg_flags=0}, MSG_NOSIGNAL) = 152
  4956. clock_gettime(CLOCK_MONOTONIC, {928, 298298153}) = 0
  4957. poll([{fd=31, events=POLLIN}], 1, 25000) = 1 ([{fd=31, revents=POLLIN}])
  4958. recvmsg(31, {msg_name(0)=NULL, msg_iov(1)=[{"l\2\1\1@\0\0\0000\1\0\0-\0\0\0\6\1s\0\6\0\0\0:1.105\0\0"..., 2048}], msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_CMSG_CLOEXEC) = 128
  4959. recvmsg(31, 0xbec24b90, MSG_CMSG_CLOEXEC) = -1 EAGAIN (Resource temporarily unavailable)
  4960. clock_gettime(CLOCK_MONOTONIC, {928, 299030642}) = 0
  4961. clock_gettime(CLOCK_MONOTONIC, {928, 299244285}) = 0
  4962. sendmsg(31, {msg_name(0)=NULL, msg_iov(2)=[{"l\1\0\1\0\0\0\0/\0\0\0\217\0\0\0\1\1o\0 \0\0\0/SensorM"..., 160}, {"", 0}], msg_controllen=0, msg_flags=0}, MSG_NOSIGNAL) = 160
  4963. clock_gettime(CLOCK_MONOTONIC, {928, 300281977}) = 0
  4964. poll([{fd=31, events=POLLIN}], 1, 25000) = 1 ([{fd=31, revents=POLLIN}])
  4965. recvmsg(31, {msg_name(0)=NULL, msg_iov(1)=[{"l\2\1\1 \0\0\0001\1\0\0005\0\0\0\6\1s\0\6\0\0\0:1.105\0\0"..., 2048}], msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_CMSG_CLOEXEC) = 104
  4966. recvmsg(31, 0xbec24b48, MSG_CMSG_CLOEXEC) = -1 EAGAIN (Resource temporarily unavailable)
  4967. clock_gettime(CLOCK_MONOTONIC, {928, 301136548}) = 0
  4968. clock_gettime(CLOCK_MONOTONIC, {928, 301350190}) = 0
  4969. sendmsg(31, {msg_name(0)=NULL, msg_iov(2)=[{"l\1\0\1\0\0\0\0000\0\0\0\204\0\0\0\1\1o\0 \0\0\0/SensorM"..., 152}, {"", 0}], msg_controllen=0, msg_flags=0}, MSG_NOSIGNAL) = 152
  4970. clock_gettime(CLOCK_MONOTONIC, {928, 302418403}) = 0
  4971. poll([{fd=31, events=POLLIN}], 1, 25000) = 1 ([{fd=31, revents=POLLIN}])
  4972. recvmsg(31, {msg_name(0)=NULL, msg_iov(1)=[{"l\2\1\1\f\0\0\0002\1\0\0005\0\0\0\6\1s\0\6\0\0\0:1.105\0\0"..., 2048}], msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_CMSG_CLOEXEC) = 84
  4973. recvmsg(31, 0xbec24c98, MSG_CMSG_CLOEXEC) = -1 EAGAIN (Resource temporarily unavailable)
  4974. clock_gettime(CLOCK_MONOTONIC, {928, 303669739}) = 0
  4975. sendmsg(31, {msg_name(0)=NULL, msg_iov(2)=[{"l\1\0\1\4\0\0\0001\0\0\0\207\0\0\0\1\1o\0 \0\0\0/SensorM"..., 152}, {"\27\0\0\0", 4}], msg_controllen=0, msg_flags=0}, MSG_NOSIGNAL) = 156
  4976. clock_gettime(CLOCK_MONOTONIC, {928, 305104196}) = 0
  4977. sendmsg(31, {msg_name(0)=NULL, msg_iov(2)=[{"l\1\0\1\10\0\0\0002\0\0\0\230\0\0\0\1\1o\0 \0\0\0/SensorM"..., 168}, {"\27\0\0\0\0\0\0\0", 8}], msg_controllen=0, msg_flags=0}, MSG_NOSIGNAL) = 176
  4978. clock_gettime(CLOCK_MONOTONIC, {928, 306416572}) = 0
  4979. poll([{fd=31, events=POLLIN}], 1, 25000) = 1 ([{fd=31, revents=POLLIN}])
  4980. recvmsg(31, {msg_name(0)=NULL, msg_iov(1)=[{"l\2\1\1\0\0\0\0003\1\0\0%\0\0\0\6\1s\0\6\0\0\0:1.105\0\0"..., 2048}], msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_CMSG_CLOEXEC) = 124
  4981. recvmsg(31, 0xbec24f08, MSG_CMSG_CLOEXEC) = -1 EAGAIN (Resource temporarily unavailable)
  4982. write(3, "\1\0\0\0\0\0\0\0", 8) = 8
  4983. clock_gettime(CLOCK_MONOTONIC, {928, 307454265}) = 0
  4984. sendmsg(31, {msg_name(0)=NULL, msg_iov(2)=[{"l\1\0\1\10\0\0\0003\0\0\0\220\0\0\0\1\1o\0 \0\0\0/SensorM"..., 160}, {"\27\0\0\0d\0\0\0", 8}], msg_controllen=0, msg_flags=0}, MSG_NOSIGNAL) = 168
  4985. clock_gettime(CLOCK_MONOTONIC, {928, 308675080}) = 0
  4986. poll([{fd=31, events=POLLIN}], 1, 25000) = 1 ([{fd=31, revents=POLLIN}])
  4987. recvmsg(31, {msg_name(0)=NULL, msg_iov(1)=[{"l\2\1\1\0\0\0\0005\1\0\0%\0\0\0\6\1s\0\6\0\0\0:1.105\0\0"..., 2048}], msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_CMSG_CLOEXEC) = 56
  4988. recvmsg(31, 0xbec24f10, MSG_CMSG_CLOEXEC) = -1 EAGAIN (Resource temporarily unavailable)
  4989. write(3, "\1\0\0\0\0\0\0\0", 8) = 8
  4990. clock_gettime(CLOCK_MONOTONIC, {928, 309651732}) = 0
  4991. sendmsg(31, {msg_name(0)=NULL, msg_iov(2)=[{"l\1\0\1\10\0\0\0004\0\0\0\230\0\0\0\1\1o\0 \0\0\0/SensorM"..., 168}, {"\27\0\0\0\0\0\0\0", 8}], msg_controllen=0, msg_flags=0}, MSG_NOSIGNAL) = 176
  4992. clock_gettime(CLOCK_MONOTONIC, {928, 310964108}) = 0
  4993. poll([{fd=31, events=POLLIN}], 1, 25000) = 1 ([{fd=31, revents=POLLIN}])
  4994. recvmsg(31, {msg_name(0)=NULL, msg_iov(1)=[{"l\2\1\1\0\0\0\0006\1\0\0%\0\0\0\6\1s\0\6\0\0\0:1.105\0\0"..., 2048}], msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_CMSG_CLOEXEC) = 56
  4995. recvmsg(31, 0xbec24f10, MSG_CMSG_CLOEXEC) = -1 EAGAIN (Resource temporarily unavailable)
  4996. write(3, "\1\0\0\0\0\0\0\0", 8) = 8
  4997. clock_gettime(CLOCK_MONOTONIC, {928, 311940759}) = 0
  4998. sendmsg(31, {msg_name(0)=NULL, msg_iov(2)=[{"l\1\0\1\10\0\0\0005\0\0\0\220\0\0\0\1\1o\0 \0\0\0/SensorM"..., 160}, {"\27\0\0\0\1\0\0\0", 8}], msg_controllen=0, msg_flags=0}, MSG_NOSIGNAL) = 168
  4999. clock_gettime(CLOCK_MONOTONIC, {928, 313131054}) = 0
  5000. poll([{fd=31, events=POLLIN}], 1, 25000) = 1 ([{fd=31, revents=POLLIN}])
  5001. recvmsg(31, {msg_name(0)=NULL, msg_iov(1)=[{"l\2\1\1\0\0\0\0007\1\0\0%\0\0\0\6\1s\0\6\0\0\0:1.105\0\0"..., 2048}], msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_CMSG_CLOEXEC) = 56
  5002. recvmsg(31, 0xbec24f10, MSG_CMSG_CLOEXEC) = -1 EAGAIN (Resource temporarily unavailable)
  5003. write(3, "\1\0\0\0\0\0\0\0", 8) = 8
  5004. clock_gettime(CLOCK_MONOTONIC, {928, 314107706}) = 0
  5005. sendmsg(31, {msg_name(0)=NULL, msg_iov(2)=[{"l\1\0\1\10\0\0\0006\0\0\0\220\0\0\0\1\1o\0 \0\0\0/SensorM"..., 160}, {"\27\0\0\0\1\0\0\0", 8}], msg_controllen=0, msg_flags=0}, MSG_NOSIGNAL) = 168
  5006. clock_gettime(CLOCK_MONOTONIC, {928, 315267480}) = 0
  5007. poll([{fd=31, events=POLLIN}], 1, 25000) = 1 ([{fd=31, revents=POLLIN}])
  5008. recvmsg(31, {msg_name(0)=NULL, msg_iov(1)=[{"l\2\1\1\0\0\0\0008\1\0\0%\0\0\0\6\1s\0\6\0\0\0:1.105\0\0"..., 2048}], msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_CMSG_CLOEXEC) = 56
  5009. recvmsg(31, 0xbec24f10, MSG_CMSG_CLOEXEC) = -1 EAGAIN (Resource temporarily unavailable)
  5010. write(3, "\1\0\0\0\0\0\0\0", 8) = 8
  5011. clock_gettime(CLOCK_MONOTONIC, {928, 316061010}) = 0
  5012. write(3, "\1\0\0\0\0\0\0\0", 8) = 8
  5013. write(3, "\1\0\0\0\0\0\0\0", 8) = 8
  5014. clock_gettime(CLOCK_MONOTONIC, {928, 316854539}) = 0
  5015. clock_gettime(CLOCK_MONOTONIC, {928, 317098702}) = 0
  5016. sendmsg(31, {msg_name(0)=NULL, msg_iov(2)=[{"l\1\0\1$\0\0\0007\0\0\0\200\0\0\0\1\1o\0\25\0\0\0/org/fre"..., 144}, {"\31\0\0\0org.nemomobile.compositor\0\0\0"..., 36}], msg_controllen=0, msg_flags=0}, MSG_NOSIGNAL) = 180
  5017. clock_gettime(CLOCK_MONOTONIC, {928, 319418251}) = 0
  5018. poll([{fd=31, events=POLLIN}], 1, 25000) = 1 ([{fd=31, revents=POLLIN}])
  5019. recvmsg(31, {msg_name(0)=NULL, msg_iov(1)=[{"l\4\1\1\36\0\0\0\25\0\0\0\215\0\0\0\1\1o\0\25\0\0\0/org/fre"..., 2048}], msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_CMSG_CLOEXEC) = 446
  5020. recvmsg(31, 0xbec24d20, MSG_CMSG_CLOEXEC) = -1 EAGAIN (Resource temporarily unavailable)
  5021. write(2, "Hardware Compositor support is d"..., 41Hardware Compositor support is disabled
  5022. ) = 41
  5023. brk(0xd07000) = 0xd07000
  5024. brk(0xd2d000) = 0xd2d000
  5025. open("/etc/dconf/profile/user", O_RDONLY) = 49
  5026. fstat64(49, {st_mode=S_IFREG|0644, st_size=45, ...}) = 0
  5027. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xae814000
  5028. read(49, "user-db:user\nsystem-db:vendor\nsy"..., 4096) = 45
  5029. read(49, "", 4096) = 0
  5030. close(49) = 0
  5031. munmap(0xae814000, 4096) = 0
  5032. access("/run", F_OK) = 0
  5033. stat64("/run", {st_mode=S_IFDIR|0755, st_size=460, ...}) = 0
  5034. access("/run/user", F_OK) = 0
  5035. stat64("/run/user", {st_mode=S_IFDIR|0755, st_size=80, ...}) = 0
  5036. access("/run/user/0", F_OK) = 0
  5037. stat64("/run/user/0", {st_mode=S_IFDIR|0700, st_size=120, ...}) = 0
  5038. access("/run/user/0/dconf", F_OK) = 0
  5039. stat64("/run/user/0/dconf", {st_mode=S_IFDIR|0700, st_size=60, ...}) = 0
  5040. open("/run/user/0/dconf/user", O_RDWR|O_CREAT, 0600) = 49
  5041. pwrite(49, "\0", 1, 1) = 1
  5042. mmap2(NULL, 1, PROT_READ, MAP_SHARED, 49, 0) = 0xae814000
  5043. close(49) = 0
  5044. open("/root/.config/dconf/user", O_RDONLY|O_LARGEFILE) = -1 ENOENT (No such file or directory)
  5045. open("/etc/dconf/db/vendor", O_RDONLY|O_LARGEFILE) = 49
  5046. fstat64(49, {st_mode=S_IFREG|0644, st_size=5128, ...}) = 0
  5047. mmap2(NULL, 5128, PROT_READ, MAP_PRIVATE, 49, 0) = 0xae812000
  5048. close(49) = 0
  5049. open("/etc/dconf/db/nemo", O_RDONLY|O_LARGEFILE) = 49
  5050. fstat64(49, {st_mode=S_IFREG|0644, st_size=192, ...}) = 0
  5051. mmap2(NULL, 192, PROT_READ, MAP_PRIVATE, 49, 0) = 0xae811000
  5052. close(49) = 0
  5053. write(33, "\1\0\0\0\0\0\0\0", 8) = 8
  5054. futex(0xc7ebe0, FUTEX_WAKE_PRIVATE, 1) = 1
  5055. write(33, "\1\0\0\0\0\0\0\0", 8) = 8
  5056. futex(0xc7ebe0, FUTEX_WAKE_PRIVATE, 1) = 1
  5057. futex(0xb5c614cc, FUTEX_WAKE_PRIVATE, 1) = 0
  5058. futex(0xb5c614cc, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable)
  5059. futex(0xb5c614cc, FUTEX_WAKE_PRIVATE, 1) = 0
  5060. write(33, "\1\0\0\0\0\0\0\0", 8) = 8
  5061. futex(0xb5c614cc, FUTEX_WAKE_PRIVATE, 1) = 0
  5062. futex(0xb5c614cc, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable)
  5063. futex(0xb5c614cc, FUTEX_WAKE_PRIVATE, 1) = 0
  5064. futex(0xb5c614cc, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable)
  5065. futex(0xb5c614cc, FUTEX_WAKE_PRIVATE, 1) = 0
  5066. open("/etc/dconf/profile/user", O_RDONLY) = 49
  5067. fstat64(49, {st_mode=S_IFREG|0644, st_size=45, ...}) = 0
  5068. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xae810000
  5069. read(49, "user-db:user\nsystem-db:vendor\nsy"..., 4096) = 45
  5070. read(49, "", 4096) = 0
  5071. close(49) = 0
  5072. munmap(0xae810000, 4096) = 0
  5073. access("/run", F_OK) = 0
  5074. stat64("/run", {st_mode=S_IFDIR|0755, st_size=460, ...}) = 0
  5075. access("/run/user", F_OK) = 0
  5076. stat64("/run/user", {st_mode=S_IFDIR|0755, st_size=80, ...}) = 0
  5077. access("/run/user/0", F_OK) = 0
  5078. stat64("/run/user/0", {st_mode=S_IFDIR|0700, st_size=120, ...}) = 0
  5079. access("/run/user/0/dconf", F_OK) = 0
  5080. stat64("/run/user/0/dconf", {st_mode=S_IFDIR|0700, st_size=60, ...}) = 0
  5081. open("/run/user/0/dconf/user", O_RDWR|O_CREAT, 0600) = 49
  5082. pwrite(49, "\0", 1, 1) = 1
  5083. mmap2(NULL, 1, PROT_READ, MAP_SHARED, 49, 0) = 0xae810000
  5084. close(49) = 0
  5085. open("/root/.config/dconf/user", O_RDONLY|O_LARGEFILE) = -1 ENOENT (No such file or directory)
  5086. open("/etc/dconf/db/vendor", O_RDONLY|O_LARGEFILE) = 49
  5087. fstat64(49, {st_mode=S_IFREG|0644, st_size=5128, ...}) = 0
  5088. mmap2(NULL, 5128, PROT_READ, MAP_PRIVATE, 49, 0) = 0xae80e000
  5089. close(49) = 0
  5090. open("/etc/dconf/db/nemo", O_RDONLY|O_LARGEFILE) = 49
  5091. fstat64(49, {st_mode=S_IFREG|0644, st_size=192, ...}) = 0
  5092. mmap2(NULL, 192, PROT_READ, MAP_PRIVATE, 49, 0) = 0xae80d000
  5093. close(49) = 0
  5094. write(33, "\1\0\0\0\0\0\0\0", 8) = 8
  5095. futex(0xc7ebe0, FUTEX_WAKE_PRIVATE, 1) = 1
  5096. write(33, "\1\0\0\0\0\0\0\0", 8) = 8
  5097. futex(0xc7ebe0, FUTEX_WAKE_PRIVATE, 1) = 1
  5098. futex(0xb5c614cc, FUTEX_WAKE_PRIVATE, 1) = 0
  5099. futex(0xb5c614cc, FUTEX_WAKE_PRIVATE, 1) = 0
  5100. futex(0xb5c614cc, FUTEX_WAKE_PRIVATE, 1) = 0
  5101. write(33, "\1\0\0\0\0\0\0\0", 8) = 8
  5102. open("/etc/dconf/profile/user", O_RDONLY) = 49
  5103. fstat64(49, {st_mode=S_IFREG|0644, st_size=45, ...}) = 0
  5104. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xae80c000
  5105. read(49, "user-db:user\nsystem-db:vendor\nsy"..., 4096) = 45
  5106. read(49, "", 4096) = 0
  5107. close(49) = 0
  5108. munmap(0xae80c000, 4096) = 0
  5109. access("/run", F_OK) = 0
  5110. stat64("/run", {st_mode=S_IFDIR|0755, st_size=460, ...}) = 0
  5111. access("/run/user", F_OK) = 0
  5112. stat64("/run/user", {st_mode=S_IFDIR|0755, st_size=80, ...}) = 0
  5113. access("/run/user/0", F_OK) = 0
  5114. stat64("/run/user/0", {st_mode=S_IFDIR|0700, st_size=120, ...}) = 0
  5115. access("/run/user/0/dconf", F_OK) = 0
  5116. stat64("/run/user/0/dconf", {st_mode=S_IFDIR|0700, st_size=60, ...}) = 0
  5117. open("/run/user/0/dconf/user", O_RDWR|O_CREAT, 0600) = 49
  5118. pwrite(49, "\0", 1, 1) = 1
  5119. mmap2(NULL, 1, PROT_READ, MAP_SHARED, 49, 0) = 0xae80c000
  5120. close(49) = 0
  5121. open("/root/.config/dconf/user", O_RDONLY|O_LARGEFILE) = -1 ENOENT (No such file or directory)
  5122. open("/etc/dconf/db/vendor", O_RDONLY|O_LARGEFILE) = 49
  5123. fstat64(49, {st_mode=S_IFREG|0644, st_size=5128, ...}) = 0
  5124. mmap2(NULL, 5128, PROT_READ, MAP_PRIVATE, 49, 0) = 0xae801000
  5125. close(49) = 0
  5126. open("/etc/dconf/db/nemo", O_RDONLY|O_LARGEFILE) = 49
  5127. fstat64(49, {st_mode=S_IFREG|0644, st_size=192, ...}) = 0
  5128. mmap2(NULL, 192, PROT_READ, MAP_PRIVATE, 49, 0) = 0xae800000
  5129. close(49) = 0
  5130. write(33, "\1\0\0\0\0\0\0\0", 8) = 8
  5131. futex(0xc7ebe0, FUTEX_WAKE_PRIVATE, 1) = 1
  5132. write(33, "\1\0\0\0\0\0\0\0", 8) = 8
  5133. futex(0xc7ebe0, FUTEX_WAKE_PRIVATE, 1) = 1
  5134. futex(0xb5c614cc, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable)
  5135. futex(0xb5c614cc, FUTEX_WAKE_PRIVATE, 1) = 0
  5136. write(33, "\1\0\0\0\0\0\0\0", 8) = 8
  5137. futex(0xc7ebe0, FUTEX_WAKE_PRIVATE, 1) = 1
  5138. futex(0xb5c614cc, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable)
  5139. futex(0xb5c614cc, FUTEX_WAKE_PRIVATE, 1) = 0
  5140. open("/etc/dconf/profile/user", O_RDONLY) = 49
  5141. fstat64(49, {st_mode=S_IFREG|0644, st_size=45, ...}) = 0
  5142. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xae6cd000
  5143. read(49, "user-db:user\nsystem-db:vendor\nsy"..., 4096) = 45
  5144. read(49, "", 4096) = 0
  5145. close(49) = 0
  5146. munmap(0xae6cd000, 4096) = 0
  5147. access("/run", F_OK) = 0
  5148. stat64("/run", {st_mode=S_IFDIR|0755, st_size=460, ...}) = 0
  5149. access("/run/user", F_OK) = 0
  5150. stat64("/run/user", {st_mode=S_IFDIR|0755, st_size=80, ...}) = 0
  5151. access("/run/user/0", F_OK) = 0
  5152. stat64("/run/user/0", {st_mode=S_IFDIR|0700, st_size=120, ...}) = 0
  5153. access("/run/user/0/dconf", F_OK) = 0
  5154. stat64("/run/user/0/dconf", {st_mode=S_IFDIR|0700, st_size=60, ...}) = 0
  5155. open("/run/user/0/dconf/user", O_RDWR|O_CREAT, 0600) = 49
  5156. pwrite(49, "\0", 1, 1) = 1
  5157. mmap2(NULL, 1, PROT_READ, MAP_SHARED, 49, 0) = 0xae6cd000
  5158. close(49) = 0
  5159. open("/root/.config/dconf/user", O_RDONLY|O_LARGEFILE) = -1 ENOENT (No such file or directory)
  5160. open("/etc/dconf/db/vendor", O_RDONLY|O_LARGEFILE) = 49
  5161. fstat64(49, {st_mode=S_IFREG|0644, st_size=5128, ...}) = 0
  5162. mmap2(NULL, 5128, PROT_READ, MAP_PRIVATE, 49, 0) = 0xae6cb000
  5163. close(49) = 0
  5164. open("/etc/dconf/db/nemo", O_RDONLY|O_LARGEFILE) = 49
  5165. fstat64(49, {st_mode=S_IFREG|0644, st_size=192, ...}) = 0
  5166. mmap2(NULL, 192, PROT_READ, MAP_PRIVATE, 49, 0) = 0xae6ca000
  5167. close(49) = 0
  5168. write(33, "\1\0\0\0\0\0\0\0", 8) = 8
  5169. futex(0xc7ebe0, FUTEX_WAKE_PRIVATE, 1) = 1
  5170. write(33, "\1\0\0\0\0\0\0\0", 8) = 8
  5171. futex(0xc7ebe0, FUTEX_WAKE_PRIVATE, 1) = 1
  5172. futex(0xb5c614cc, FUTEX_WAKE_PRIVATE, 1) = 0
  5173. write(33, "\1\0\0\0\0\0\0\0", 8) = 8
  5174. futex(0xc7ebe0, FUTEX_WAKE_PRIVATE, 1) = 1
  5175. futex(0xb5c614cc, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable)
  5176. futex(0xb5c614cc, FUTEX_WAKE_PRIVATE, 1) = 0
  5177. open("/etc/dconf/profile/user", O_RDONLY) = 49
  5178. fstat64(49, {st_mode=S_IFREG|0644, st_size=45, ...}) = 0
  5179. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xae6c9000
  5180. read(49, "user-db:user\nsystem-db:vendor\nsy"..., 4096) = 45
  5181. read(49, "", 4096) = 0
  5182. close(49) = 0
  5183. munmap(0xae6c9000, 4096) = 0
  5184. access("/run", F_OK) = 0
  5185. stat64("/run", {st_mode=S_IFDIR|0755, st_size=460, ...}) = 0
  5186. access("/run/user", F_OK) = 0
  5187. stat64("/run/user", {st_mode=S_IFDIR|0755, st_size=80, ...}) = 0
  5188. access("/run/user/0", F_OK) = 0
  5189. stat64("/run/user/0", {st_mode=S_IFDIR|0700, st_size=120, ...}) = 0
  5190. access("/run/user/0/dconf", F_OK) = 0
  5191. stat64("/run/user/0/dconf", {st_mode=S_IFDIR|0700, st_size=60, ...}) = 0
  5192. open("/run/user/0/dconf/user", O_RDWR|O_CREAT, 0600) = 49
  5193. pwrite(49, "\0", 1, 1) = 1
  5194. mmap2(NULL, 1, PROT_READ, MAP_SHARED, 49, 0) = 0xae6c9000
  5195. close(49) = 0
  5196. open("/root/.config/dconf/user", O_RDONLY|O_LARGEFILE) = -1 ENOENT (No such file or directory)
  5197. open("/etc/dconf/db/vendor", O_RDONLY|O_LARGEFILE) = 49
  5198. fstat64(49, {st_mode=S_IFREG|0644, st_size=5128, ...}) = 0
  5199. mmap2(NULL, 5128, PROT_READ, MAP_PRIVATE, 49, 0) = 0xae6c7000
  5200. close(49) = 0
  5201. open("/etc/dconf/db/nemo", O_RDONLY|O_LARGEFILE) = 49
  5202. fstat64(49, {st_mode=S_IFREG|0644, st_size=192, ...}) = 0
  5203. mmap2(NULL, 192, PROT_READ, MAP_PRIVATE, 49, 0) = 0xae6c6000
  5204. close(49) = 0
  5205. write(33, "\1\0\0\0\0\0\0\0", 8) = 8
  5206. futex(0xc7ebe0, FUTEX_WAKE_PRIVATE, 1) = 1
  5207. write(33, "\1\0\0\0\0\0\0\0", 8) = 8
  5208. futex(0xc7ebe0, FUTEX_WAKE_PRIVATE, 1) = 1
  5209. futex(0xb5c614cc, FUTEX_WAKE_PRIVATE, 1) = 0
  5210. write(33, "\1\0\0\0\0\0\0\0", 8) = 8
  5211. futex(0xc7ebe0, FUTEX_WAKE_PRIVATE, 1) = 1
  5212. futex(0xb5c614cc, FUTEX_WAKE_PRIVATE, 1) = 0
  5213. open("/etc/dconf/profile/user", O_RDONLY) = 49
  5214. fstat64(49, {st_mode=S_IFREG|0644, st_size=45, ...}) = 0
  5215. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xae6c5000
  5216. read(49, "user-db:user\nsystem-db:vendor\nsy"..., 4096) = 45
  5217. read(49, "", 4096) = 0
  5218. close(49) = 0
  5219. munmap(0xae6c5000, 4096) = 0
  5220. futex(0xb5c614cc, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable)
  5221. futex(0xb5c614cc, FUTEX_WAKE_PRIVATE, 1) = 0
  5222. futex(0xbaa138, FUTEX_WAKE_PRIVATE, 1) = 1
  5223. access("/run", F_OK) = 0
  5224. stat64("/run", {st_mode=S_IFDIR|0755, st_size=460, ...}) = 0
  5225. access("/run/user", F_OK) = 0
  5226. stat64("/run/user", {st_mode=S_IFDIR|0755, st_size=80, ...}) = 0
  5227. access("/run/user/0", F_OK) = 0
  5228. stat64("/run/user/0", {st_mode=S_IFDIR|0700, st_size=120, ...}) = 0
  5229. access("/run/user/0/dconf", F_OK) = 0
  5230. stat64("/run/user/0/dconf", {st_mode=S_IFDIR|0700, st_size=60, ...}) = 0
  5231. open("/run/user/0/dconf/user", O_RDWR|O_CREAT, 0600) = 49
  5232. pwrite(49, "\0", 1, 1) = 1
  5233. mmap2(NULL, 1, PROT_READ, MAP_SHARED, 49, 0) = 0xae6c5000
  5234. close(49) = 0
  5235. open("/root/.config/dconf/user", O_RDONLY|O_LARGEFILE) = -1 ENOENT (No such file or directory)
  5236. open("/etc/dconf/db/vendor", O_RDONLY|O_LARGEFILE) = 49
  5237. fstat64(49, {st_mode=S_IFREG|0644, st_size=5128, ...}) = 0
  5238. mmap2(NULL, 5128, PROT_READ, MAP_PRIVATE, 49, 0) = 0xae6c3000
  5239. close(49) = 0
  5240. open("/etc/dconf/db/nemo", O_RDONLY|O_LARGEFILE) = 49
  5241. fstat64(49, {st_mode=S_IFREG|0644, st_size=192, ...}) = 0
  5242. mmap2(NULL, 192, PROT_READ, MAP_PRIVATE, 49, 0) = 0xae6c2000
  5243. close(49) = 0
  5244. write(33, "\1\0\0\0\0\0\0\0", 8) = 8
  5245. futex(0xc7ebe0, FUTEX_WAKE_PRIVATE, 1) = 1
  5246. write(33, "\1\0\0\0\0\0\0\0", 8) = 8
  5247. futex(0xc7ebe0, FUTEX_WAKE_PRIVATE, 1) = 1
  5248. futex(0xb5c614cc, FUTEX_WAKE_PRIVATE, 1) = 0
  5249. write(33, "\1\0\0\0\0\0\0\0", 8) = 8
  5250. futex(0xc7ebe0, FUTEX_WAKE_PRIVATE, 1) = 1
  5251. open("/etc/dconf/profile/user", O_RDONLY) = 49
  5252. fstat64(49, {st_mode=S_IFREG|0644, st_size=45, ...}) = 0
  5253. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xae6c1000
  5254. read(49, "user-db:user\nsystem-db:vendor\nsy"..., 4096) = 45
  5255. read(49, "", 4096) = 0
  5256. close(49) = 0
  5257. munmap(0xae6c1000, 4096) = 0
  5258. access("/run", F_OK) = 0
  5259. stat64("/run", {st_mode=S_IFDIR|0755, st_size=460, ...}) = 0
  5260. access("/run/user", F_OK) = 0
  5261. stat64("/run/user", {st_mode=S_IFDIR|0755, st_size=80, ...}) = 0
  5262. access("/run/user/0", F_OK) = 0
  5263. stat64("/run/user/0", {st_mode=S_IFDIR|0700, st_size=120, ...}) = 0
  5264. access("/run/user/0/dconf", F_OK) = 0
  5265. stat64("/run/user/0/dconf", {st_mode=S_IFDIR|0700, st_size=60, ...}) = 0
  5266. open("/run/user/0/dconf/user", O_RDWR|O_CREAT, 0600) = 49
  5267. pwrite(49, "\0", 1, 1) = 1
  5268. mmap2(NULL, 1, PROT_READ, MAP_SHARED, 49, 0) = 0xae6c1000
  5269. close(49) = 0
  5270. open("/root/.config/dconf/user", O_RDONLY|O_LARGEFILE) = -1 ENOENT (No such file or directory)
  5271. open("/etc/dconf/db/vendor", O_RDONLY|O_LARGEFILE) = 49
  5272. fstat64(49, {st_mode=S_IFREG|0644, st_size=5128, ...}) = 0
  5273. mmap2(NULL, 5128, PROT_READ, MAP_PRIVATE, 49, 0) = 0xae6bf000
  5274. close(49) = 0
  5275. open("/etc/dconf/db/nemo", O_RDONLY|O_LARGEFILE) = 49
  5276. fstat64(49, {st_mode=S_IFREG|0644, st_size=192, ...}) = 0
  5277. mmap2(NULL, 192, PROT_READ, MAP_PRIVATE, 49, 0) = 0xae6be000
  5278. close(49) = 0
  5279. write(33, "\1\0\0\0\0\0\0\0", 8) = 8
  5280. futex(0xc7ebe0, FUTEX_WAKE_PRIVATE, 1) = 1
  5281. write(33, "\1\0\0\0\0\0\0\0", 8) = 8
  5282. futex(0xc7ebe0, FUTEX_WAKE_PRIVATE, 1) = 1
  5283. futex(0xb5c614cc, FUTEX_WAKE_PRIVATE, 1) = 0
  5284. write(33, "\1\0\0\0\0\0\0\0", 8) = 8
  5285. futex(0xc7ebe0, FUTEX_WAKE_PRIVATE, 1) = 1
  5286. futex(0xb5c614cc, FUTEX_WAKE_PRIVATE, 1) = 0
  5287. open("/etc/dconf/profile/user", O_RDONLY) = 49
  5288. fstat64(49, {st_mode=S_IFREG|0644, st_size=45, ...}) = 0
  5289. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xae6bd000
  5290. read(49, "user-db:user\nsystem-db:vendor\nsy"..., 4096) = 45
  5291. read(49, "", 4096) = 0
  5292. close(49) = 0
  5293. munmap(0xae6bd000, 4096) = 0
  5294. futex(0xb5c614cc, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable)
  5295. futex(0xb5c614cc, FUTEX_WAKE_PRIVATE, 1) = 0
  5296. futex(0xbaa138, FUTEX_WAKE_PRIVATE, 1) = 1
  5297. access("/run", F_OK) = 0
  5298. stat64("/run", {st_mode=S_IFDIR|0755, st_size=460, ...}) = 0
  5299. access("/run/user", F_OK) = 0
  5300. stat64("/run/user", {st_mode=S_IFDIR|0755, st_size=80, ...}) = 0
  5301. access("/run/user/0", F_OK) = 0
  5302. stat64("/run/user/0", {st_mode=S_IFDIR|0700, st_size=120, ...}) = 0
  5303. access("/run/user/0/dconf", F_OK) = 0
  5304. stat64("/run/user/0/dconf", {st_mode=S_IFDIR|0700, st_size=60, ...}) = 0
  5305. open("/run/user/0/dconf/user", O_RDWR|O_CREAT, 0600) = 49
  5306. pwrite(49, "\0", 1, 1) = 1
  5307. mmap2(NULL, 1, PROT_READ, MAP_SHARED, 49, 0) = 0xae6bd000
  5308. close(49) = 0
  5309. open("/root/.config/dconf/user", O_RDONLY|O_LARGEFILE) = -1 ENOENT (No such file or directory)
  5310. open("/etc/dconf/db/vendor", O_RDONLY|O_LARGEFILE) = 49
  5311. fstat64(49, {st_mode=S_IFREG|0644, st_size=5128, ...}) = 0
  5312. mmap2(NULL, 5128, PROT_READ, MAP_PRIVATE, 49, 0) = 0xae6bb000
  5313. close(49) = 0
  5314. open("/etc/dconf/db/nemo", O_RDONLY|O_LARGEFILE) = 49
  5315. fstat64(49, {st_mode=S_IFREG|0644, st_size=192, ...}) = 0
  5316. mmap2(NULL, 192, PROT_READ, MAP_PRIVATE, 49, 0) = 0xae6ba000
  5317. close(49) = 0
  5318. write(33, "\1\0\0\0\0\0\0\0", 8) = 8
  5319. futex(0xc7ebe0, FUTEX_WAKE_PRIVATE, 1) = 1
  5320. write(33, "\1\0\0\0\0\0\0\0", 8) = 8
  5321. futex(0xc7ebe0, FUTEX_WAKE_PRIVATE, 1) = 1
  5322. futex(0xb5c614cc, FUTEX_WAKE_PRIVATE, 1) = 0
  5323. write(33, "\1\0\0\0\0\0\0\0", 8) = 8
  5324. futex(0xc7ebe0, FUTEX_WAKE_PRIVATE, 1) = 1
  5325. futex(0xb5c614cc, FUTEX_WAKE_PRIVATE, 1) = 0
  5326. futex(0xb5c614cc, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable)
  5327. futex(0xb5c614cc, FUTEX_WAKE_PRIVATE, 1) = 0
  5328. open("/etc/dconf/profile/user", O_RDONLY) = 49
  5329. fstat64(49, {st_mode=S_IFREG|0644, st_size=45, ...}) = 0
  5330. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xae6b9000
  5331. read(49, "user-db:user\nsystem-db:vendor\nsy"..., 4096) = 45
  5332. read(49, "", 4096) = 0
  5333. close(49) = 0
  5334. munmap(0xae6b9000, 4096) = 0
  5335. futex(0xbaa138, FUTEX_WAKE_PRIVATE, 1) = 1
  5336. access("/run", F_OK) = 0
  5337. stat64("/run", {st_mode=S_IFDIR|0755, st_size=460, ...}) = 0
  5338. access("/run/user", F_OK) = 0
  5339. stat64("/run/user", {st_mode=S_IFDIR|0755, st_size=80, ...}) = 0
  5340. access("/run/user/0", F_OK) = 0
  5341. stat64("/run/user/0", {st_mode=S_IFDIR|0700, st_size=120, ...}) = 0
  5342. access("/run/user/0/dconf", F_OK) = 0
  5343. stat64("/run/user/0/dconf", {st_mode=S_IFDIR|0700, st_size=60, ...}) = 0
  5344. open("/run/user/0/dconf/user", O_RDWR|O_CREAT, 0600) = 49
  5345. pwrite(49, "\0", 1, 1) = 1
  5346. mmap2(NULL, 1, PROT_READ, MAP_SHARED, 49, 0) = 0xae6b9000
  5347. close(49) = 0
  5348. open("/root/.config/dconf/user", O_RDONLY|O_LARGEFILE) = -1 ENOENT (No such file or directory)
  5349. open("/etc/dconf/db/vendor", O_RDONLY|O_LARGEFILE) = 49
  5350. fstat64(49, {st_mode=S_IFREG|0644, st_size=5128, ...}) = 0
  5351. mmap2(NULL, 5128, PROT_READ, MAP_PRIVATE, 49, 0) = 0xae6b7000
  5352. close(49) = 0
  5353. open("/etc/dconf/db/nemo", O_RDONLY|O_LARGEFILE) = 49
  5354. fstat64(49, {st_mode=S_IFREG|0644, st_size=192, ...}) = 0
  5355. mmap2(NULL, 192, PROT_READ, MAP_PRIVATE, 49, 0) = 0xae6b6000
  5356. close(49) = 0
  5357. write(33, "\1\0\0\0\0\0\0\0", 8) = 8
  5358. futex(0xc7ebe0, FUTEX_WAKE_PRIVATE, 1) = 1
  5359. write(33, "\1\0\0\0\0\0\0\0", 8) = 8
  5360. futex(0xc7ebe0, FUTEX_WAKE_PRIVATE, 1) = 1
  5361. futex(0xb5c614cc, FUTEX_WAKE_PRIVATE, 1) = 0
  5362. write(33, "\1\0\0\0\0\0\0\0", 8) = 8
  5363. futex(0xc7ebe0, FUTEX_WAKE_PRIVATE, 1) = 1
  5364. futex(0xb5c614cc, FUTEX_WAKE_PRIVATE, 1) = 0
  5365. write(2, "No pixel ratio defined. Check yo"..., 58No pixel ratio defined. Check your device configuration!
  5366. ) = 58
  5367. write(2, "Defaulting to pixel ratio 1.0 \n", 31Defaulting to pixel ratio 1.0
  5368. ) = 31
  5369. futex(0xbaa138, FUTEX_WAKE_PRIVATE, 1) = 0
  5370. futex(0xbb1c68, FUTEX_WAKE_PRIVATE, 1) = 0
  5371. write(33, "\1\0\0\0\0\0\0\0", 8) = 8
  5372. futex(0xc7ebe0, FUTEX_WAKE_PRIVATE, 1) = 1
  5373. write(33, "\1\0\0\0\0\0\0\0", 8) = 8
  5374. futex(0xc7ebe0, FUTEX_WAKE_PRIVATE, 1) = 1
  5375. futex(0xbb1c68, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable)
  5376. futex(0xbb1c68, FUTEX_WAKE_PRIVATE, 1) = 0
  5377. write(33, "\1\0\0\0\0\0\0\0", 8) = 8
  5378. futex(0xc7ebe0, FUTEX_WAKE_PRIVATE, 1) = 1
  5379. munmap(0xae6b9000, 1) = 0
  5380. munmap(0xae6b7000, 5128) = 0
  5381. munmap(0xae6b6000, 192) = 0
  5382. futex(0xb5c614cc, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable)
  5383. futex(0xb5c614cc, FUTEX_WAKE_PRIVATE, 1) = 0
  5384. futex(0xb5c614cc, FUTEX_WAKE_PRIVATE, 1) = 0
  5385. open("/etc/dconf/profile/user", O_RDONLY) = 49
  5386. fstat64(49, {st_mode=S_IFREG|0644, st_size=45, ...}) = 0
  5387. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xae6b9000
  5388. read(49, "user-db:user\nsystem-db:vendor\nsy"..., 4096) = 45
  5389. read(49, "", 4096) = 0
  5390. close(49) = 0
  5391. munmap(0xae6b9000, 4096) = 0
  5392. access("/run", F_OK) = 0
  5393. stat64("/run", {st_mode=S_IFDIR|0755, st_size=460, ...}) = 0
  5394. access("/run/user", F_OK) = 0
  5395. stat64("/run/user", {st_mode=S_IFDIR|0755, st_size=80, ...}) = 0
  5396. access("/run/user/0", F_OK) = 0
  5397. stat64("/run/user/0", {st_mode=S_IFDIR|0700, st_size=120, ...}) = 0
  5398. access("/run/user/0/dconf", F_OK) = 0
  5399. stat64("/run/user/0/dconf", {st_mode=S_IFDIR|0700, st_size=60, ...}) = 0
  5400. open("/run/user/0/dconf/user", O_RDWR|O_CREAT, 0600) = 49
  5401. pwrite(49, "\0", 1, 1) = 1
  5402. mmap2(NULL, 1, PROT_READ, MAP_SHARED, 49, 0) = 0xae6b9000
  5403. close(49) = 0
  5404. open("/root/.config/dconf/user", O_RDONLY|O_LARGEFILE) = -1 ENOENT (No such file or directory)
  5405. open("/etc/dconf/db/vendor", O_RDONLY|O_LARGEFILE) = 49
  5406. fstat64(49, {st_mode=S_IFREG|0644, st_size=5128, ...}) = 0
  5407. mmap2(NULL, 5128, PROT_READ, MAP_PRIVATE, 49, 0) = 0xae6b7000
  5408. close(49) = 0
  5409. open("/etc/dconf/db/nemo", O_RDONLY|O_LARGEFILE) = 49
  5410. fstat64(49, {st_mode=S_IFREG|0644, st_size=192, ...}) = 0
  5411. mmap2(NULL, 192, PROT_READ, MAP_PRIVATE, 49, 0) = 0xae6b6000
  5412. close(49) = 0
  5413. write(33, "\1\0\0\0\0\0\0\0", 8) = 8
  5414. futex(0xc7ebe0, FUTEX_WAKE_PRIVATE, 1) = 1
  5415. write(33, "\1\0\0\0\0\0\0\0", 8) = 8
  5416. futex(0xc7ebe0, FUTEX_WAKE_PRIVATE, 1) = 1
  5417. futex(0xb5c614cc, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable)
  5418. futex(0xb5c614cc, FUTEX_WAKE_PRIVATE, 1) = 0
  5419. write(33, "\1\0\0\0\0\0\0\0", 8) = 8
  5420. futex(0xb5c614cc, FUTEX_WAKE_PRIVATE, 1) = 0
  5421. futex(0xb5c614cc, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable)
  5422. futex(0xb5c614cc, FUTEX_WAKE_PRIVATE, 1) = 0
  5423. open("/etc/dconf/profile/user", O_RDONLY) = 49
  5424. fstat64(49, {st_mode=S_IFREG|0644, st_size=45, ...}) = 0
  5425. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xae6b5000
  5426. read(49, "user-db:user\nsystem-db:vendor\nsy"..., 4096) = 45
  5427. read(49, "", 4096) = 0
  5428. close(49) = 0
  5429. munmap(0xae6b5000, 4096) = 0
  5430. access("/run", F_OK) = 0
  5431. stat64("/run", {st_mode=S_IFDIR|0755, st_size=460, ...}) = 0
  5432. access("/run/user", F_OK) = 0
  5433. stat64("/run/user", {st_mode=S_IFDIR|0755, st_size=80, ...}) = 0
  5434. access("/run/user/0", F_OK) = 0
  5435. stat64("/run/user/0", {st_mode=S_IFDIR|0700, st_size=120, ...}) = 0
  5436. access("/run/user/0/dconf", F_OK) = 0
  5437. stat64("/run/user/0/dconf", {st_mode=S_IFDIR|0700, st_size=60, ...}) = 0
  5438. open("/run/user/0/dconf/user", O_RDWR|O_CREAT, 0600) = 49
  5439. pwrite(49, "\0", 1, 1) = 1
  5440. mmap2(NULL, 1, PROT_READ, MAP_SHARED, 49, 0) = 0xae6b5000
  5441. close(49) = 0
  5442. open("/root/.config/dconf/user", O_RDONLY|O_LARGEFILE) = -1 ENOENT (No such file or directory)
  5443. open("/etc/dconf/db/vendor", O_RDONLY|O_LARGEFILE) = 49
  5444. fstat64(49, {st_mode=S_IFREG|0644, st_size=5128, ...}) = 0
  5445. mmap2(NULL, 5128, PROT_READ, MAP_PRIVATE, 49, 0) = 0xae6b3000
  5446. close(49) = 0
  5447. open("/etc/dconf/db/nemo", O_RDONLY|O_LARGEFILE) = 49
  5448. fstat64(49, {st_mode=S_IFREG|0644, st_size=192, ...}) = 0
  5449. mmap2(NULL, 192, PROT_READ, MAP_PRIVATE, 49, 0) = 0xae6b2000
  5450. close(49) = 0
  5451. write(33, "\1\0\0\0\0\0\0\0", 8) = 8
  5452. futex(0xc7ebe0, FUTEX_WAKE_PRIVATE, 1) = 1
  5453. write(33, "\1\0\0\0\0\0\0\0", 8) = 8
  5454. futex(0xc7ebe0, FUTEX_WAKE_PRIVATE, 1) = 1
  5455. futex(0xb5c614cc, FUTEX_WAKE_PRIVATE, 1) = 0
  5456. futex(0xb5c614cc, FUTEX_WAKE_PRIVATE, 1) = 0
  5457. write(33, "\1\0\0\0\0\0\0\0", 8) = 8
  5458. futex(0xc7ebe0, FUTEX_WAKE_PRIVATE, 1) = 1
  5459. futex(0xb5c614cc, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable)
  5460. futex(0xb5c614cc, FUTEX_WAKE_PRIVATE, 1) = 0
  5461. open("/etc/dconf/profile/user", O_RDONLY) = 49
  5462. fstat64(49, {st_mode=S_IFREG|0644, st_size=45, ...}) = 0
  5463. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xae6b1000
  5464. read(49, "user-db:user\nsystem-db:vendor\nsy"..., 4096) = 45
  5465. read(49, "", 4096) = 0
  5466. close(49) = 0
  5467. munmap(0xae6b1000, 4096) = 0
  5468. access("/run", F_OK) = 0
  5469. stat64("/run", {st_mode=S_IFDIR|0755, st_size=460, ...}) = 0
  5470. access("/run/user", F_OK) = 0
  5471. stat64("/run/user", {st_mode=S_IFDIR|0755, st_size=80, ...}) = 0
  5472. access("/run/user/0", F_OK) = 0
  5473. stat64("/run/user/0", {st_mode=S_IFDIR|0700, st_size=120, ...}) = 0
  5474. access("/run/user/0/dconf", F_OK) = 0
  5475. stat64("/run/user/0/dconf", {st_mode=S_IFDIR|0700, st_size=60, ...}) = 0
  5476. open("/run/user/0/dconf/user", O_RDWR|O_CREAT, 0600) = 49
  5477. pwrite(49, "\0", 1, 1) = 1
  5478. mmap2(NULL, 1, PROT_READ, MAP_SHARED, 49, 0) = 0xae6b1000
  5479. close(49) = 0
  5480. open("/root/.config/dconf/user", O_RDONLY|O_LARGEFILE) = -1 ENOENT (No such file or directory)
  5481. open("/etc/dconf/db/vendor", O_RDONLY|O_LARGEFILE) = 49
  5482. fstat64(49, {st_mode=S_IFREG|0644, st_size=5128, ...}) = 0
  5483. mmap2(NULL, 5128, PROT_READ, MAP_PRIVATE, 49, 0) = 0xae6af000
  5484. close(49) = 0
  5485. open("/etc/dconf/db/nemo", O_RDONLY|O_LARGEFILE) = 49
  5486. fstat64(49, {st_mode=S_IFREG|0644, st_size=192, ...}) = 0
  5487. mmap2(NULL, 192, PROT_READ, MAP_PRIVATE, 49, 0) = 0xae6ae000
  5488. close(49) = 0
  5489. write(33, "\1\0\0\0\0\0\0\0", 8) = 8
  5490. futex(0xc7ebe0, FUTEX_WAKE_PRIVATE, 1) = 1
  5491. write(33, "\1\0\0\0\0\0\0\0", 8) = 8
  5492. futex(0xc7ebe0, FUTEX_WAKE_PRIVATE, 1) = 1
  5493. futex(0xb5c614cc, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable)
  5494. futex(0xb5c614cc, FUTEX_WAKE_PRIVATE, 1) = 0
  5495. futex(0xb5c614cc, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable)
  5496. futex(0xb5c614cc, FUTEX_WAKE_PRIVATE, 1) = 0
  5497. write(33, "\1\0\0\0\0\0\0\0", 8) = 8
  5498. futex(0xc7ebe0, FUTEX_WAKE_PRIVATE, 1) = 1
  5499. futex(0xb5c614cc, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable)
  5500. futex(0xb5c614cc, FUTEX_WAKE_PRIVATE, 1) = 0
  5501. futex(0xb5c614cc, FUTEX_WAKE_PRIVATE, 1) = 0
  5502. write(2, "file:///usr/share/lipstick-jolla"..., 146file:///usr/share/lipstick-jolla-home-qt5/compositor.qml:658:5: QML Connections: Cannot assign to non-existent property "onScreenIsLockedChanged"
  5503. ) = 146
  5504. write(2, "file:///usr/share/lipstick-jolla"..., 146file:///usr/share/lipstick-jolla-home-qt5/compositor.qml:658:5: QML Connections: Cannot assign to non-existent property "onDeviceIsLockedChanged"
  5505. ) = 146
  5506. futex(0xb5c614cc, FUTEX_WAKE_PRIVATE, 1) = 0
  5507. clock_gettime(CLOCK_MONOTONIC, {928, 428803265}) = 0
  5508. sendmsg(31, {msg_name(0)=NULL, msg_iov(2)=[{"l\1\0\1\0\0\0\0008\0\0\0{\0\0\0\1\1o\0\25\0\0\0/com/nok"..., 144}, {"", 0}], msg_controllen=0, msg_flags=0}, MSG_NOSIGNAL) = 144
  5509. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-system-gradient.png", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  5510. stat64("/usr/lib/qt5/plugins/imageformats/.", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  5511. openat(AT_FDCWD, "/usr/lib/qt5/plugins/imageformats", O_RDONLY|O_NONBLOCK|O_LARGEFILE|O_DIRECTORY|O_CLOEXEC) = 49
  5512. statfs("/usr/lib/qt5/plugins/imageformats/", {f_type="EXT2_SUPER_MAGIC", f_bsize=4096, f_blocks=1408139, f_bfree=878312, f_bavail=878312, f_files=358336, f_ffree=331722, f_fsid={-748642328, 77008235}, f_namelen=255, f_frsize=4096}) = 0
  5513. getdents64(49, /* 6 entries */, 32768) = 176
  5514. getdents64(49, /* 0 entries */, 32768) = 0
  5515. close(49) = 0
  5516. lstat64("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  5517. lstat64("/usr/lib", {st_mode=S_IFDIR|0755, st_size=28672, ...}) = 0
  5518. lstat64("/usr/lib/qt5", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  5519. lstat64("/usr/lib/qt5/plugins", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  5520. lstat64("/usr/lib/qt5/plugins/imageformats", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  5521. lstat64("/usr/lib/qt5/plugins/imageformats/libqgif.so", {st_mode=S_IFREG|0755, st_size=19216, ...}) = 0
  5522. open("/usr/lib/qt5/plugins/imageformats/libqgif.so", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 49
  5523. fcntl64(49, F_SETFD, FD_CLOEXEC) = 0
  5524. fstat64(49, {st_mode=S_IFREG|0755, st_size=19216, ...}) = 0
  5525. fstat64(49, {st_mode=S_IFREG|0755, st_size=19216, ...}) = 0
  5526. mmap2(NULL, 19216, PROT_READ, MAP_SHARED, 49, 0) = 0xae6a9000
  5527. close(49) = 0
  5528. munmap(0xae6a9000, 19216) = 0
  5529. lstat64("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  5530. lstat64("/usr/lib", {st_mode=S_IFDIR|0755, st_size=28672, ...}) = 0
  5531. lstat64("/usr/lib/qt5", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  5532. lstat64("/usr/lib/qt5/plugins", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  5533. lstat64("/usr/lib/qt5/plugins/imageformats", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  5534. lstat64("/usr/lib/qt5/plugins/imageformats/libqico.so", {st_mode=S_IFREG|0755, st_size=19276, ...}) = 0
  5535. open("/usr/lib/qt5/plugins/imageformats/libqico.so", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 49
  5536. fcntl64(49, F_SETFD, FD_CLOEXEC) = 0
  5537. fstat64(49, {st_mode=S_IFREG|0755, st_size=19276, ...}) = 0
  5538. fstat64(49, {st_mode=S_IFREG|0755, st_size=19276, ...}) = 0
  5539. mmap2(NULL, 19276, PROT_READ, MAP_SHARED, 49, 0) = 0xae6a9000
  5540. close(49) = 0
  5541. munmap(0xae6a9000, 19276) = 0
  5542. lstat64("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  5543. lstat64("/usr/lib", {st_mode=S_IFDIR|0755, st_size=28672, ...}) = 0
  5544. lstat64("/usr/lib/qt5", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  5545. lstat64("/usr/lib/qt5/plugins", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  5546. lstat64("/usr/lib/qt5/plugins/imageformats", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  5547. lstat64("/usr/lib/qt5/plugins/imageformats/libqjpeg.so", {st_mode=S_IFREG|0755, st_size=31172, ...}) = 0
  5548. open("/usr/lib/qt5/plugins/imageformats/libqjpeg.so", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 49
  5549. fcntl64(49, F_SETFD, FD_CLOEXEC) = 0
  5550. fstat64(49, {st_mode=S_IFREG|0755, st_size=31172, ...}) = 0
  5551. fstat64(49, {st_mode=S_IFREG|0755, st_size=31172, ...}) = 0
  5552. mmap2(NULL, 31172, PROT_READ, MAP_SHARED, 49, 0) = 0xae6a6000
  5553. close(49) = 0
  5554. munmap(0xae6a6000, 31172) = 0
  5555. lstat64("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  5556. lstat64("/usr/lib", {st_mode=S_IFDIR|0755, st_size=28672, ...}) = 0
  5557. lstat64("/usr/lib/qt5", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  5558. lstat64("/usr/lib/qt5/plugins", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  5559. lstat64("/usr/lib/qt5/plugins/imageformats", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  5560. lstat64("/usr/lib/qt5/plugins/imageformats/libqsvg.so", {st_mode=S_IFREG|0755, st_size=15624, ...}) = 0
  5561. open("/usr/lib/qt5/plugins/imageformats/libqsvg.so", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 49
  5562. fcntl64(49, F_SETFD, FD_CLOEXEC) = 0
  5563. fstat64(49, {st_mode=S_IFREG|0755, st_size=15624, ...}) = 0
  5564. fstat64(49, {st_mode=S_IFREG|0755, st_size=15624, ...}) = 0
  5565. mmap2(NULL, 15624, PROT_READ, MAP_SHARED, 49, 0) = 0xae6aa000
  5566. close(49) = 0
  5567. munmap(0xae6aa000, 15624) = 0
  5568. stat64("/usr/bin/imageformats/.", 0xbec24d50) = -1 ENOENT (No such file or directory)
  5569. open("/usr/lib/qt5/plugins/imageformats/libqgif.so", O_RDONLY|O_CLOEXEC) = 49
  5570. read(49, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\250\25\0\0004\0\0\0"..., 512) = 512
  5571. lseek(49, 18136, SEEK_SET) = 18136
  5572. read(49, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1080) = 1080
  5573. lseek(49, 17808, SEEK_SET) = 17808
  5574. read(49, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 53) = 53
  5575. fstat64(49, {st_mode=S_IFREG|0755, st_size=19216, ...}) = 0
  5576. mmap2(NULL, 50592, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 49, 0) = 0xae6a1000
  5577. mprotect(0xae6a6000, 28672, PROT_NONE) = 0
  5578. mmap2(0xae6ad000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 49, 0x4000) = 0xae6ad000
  5579. close(49) = 0
  5580. open("/usr/lib/qt5/plugins/imageformats/libqico.so", O_RDONLY|O_CLOEXEC) = 49
  5581. read(49, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0L\33\0\0004\0\0\0"..., 512) = 512
  5582. lseek(49, 18196, SEEK_SET) = 18196
  5583. read(49, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1080) = 1080
  5584. lseek(49, 17868, SEEK_SET) = 17868
  5585. read(49, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 53) = 53
  5586. fstat64(49, {st_mode=S_IFREG|0755, st_size=19276, ...}) = 0
  5587. mmap2(NULL, 50652, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 49, 0) = 0xae694000
  5588. mprotect(0xae699000, 28672, PROT_NONE) = 0
  5589. mmap2(0xae6a0000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 49, 0x4000) = 0xae6a0000
  5590. close(49) = 0
  5591. open("/usr/lib/qt5/plugins/imageformats/libqjpeg.so", O_RDONLY|O_CLOEXEC) = 49
  5592. read(49, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0H*\0\0004\0\0\0"..., 512) = 512
  5593. lseek(49, 30092, SEEK_SET) = 30092
  5594. read(49, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1080) = 1080
  5595. lseek(49, 29764, SEEK_SET) = 29764
  5596. read(49, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 53) = 53
  5597. fstat64(49, {st_mode=S_IFREG|0755, st_size=31172, ...}) = 0
  5598. mmap2(NULL, 62548, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 49, 0) = 0xae684000
  5599. mprotect(0xae68b000, 32768, PROT_NONE) = 0
  5600. mmap2(0xae693000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 49, 0x7000) = 0xae693000
  5601. close(49) = 0
  5602. open("/usr/lib/qt5/plugins/imageformats/libqsvg.so", O_RDONLY|O_CLOEXEC) = 49
  5603. read(49, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0004\34\0\0004\0\0\0"..., 512) = 512
  5604. lseek(49, 14544, SEEK_SET) = 14544
  5605. read(49, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1080) = 1080
  5606. lseek(49, 14216, SEEK_SET) = 14216
  5607. read(49, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 53) = 53
  5608. fstat64(49, {st_mode=S_IFREG|0755, st_size=15624, ...}) = 0
  5609. mmap2(NULL, 47000, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 49, 0) = 0xae678000
  5610. mprotect(0xae67c000, 28672, PROT_NONE) = 0
  5611. mmap2(0xae683000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 49, 0x3000) = 0xae683000
  5612. close(49) = 0
  5613. open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 49
  5614. fstat64(49, {st_mode=S_IFREG|0644, st_size=34895, ...}) = 0
  5615. mmap2(NULL, 34895, PROT_READ, MAP_PRIVATE, 49, 0) = 0xae66f000
  5616. close(49) = 0
  5617. access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
  5618. open("/usr/lib/libQt5Svg.so.5", O_RDONLY|O_CLOEXEC) = 49
  5619. read(49, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\200\236\0\0004\0\0\0"..., 512) = 512
  5620. lseek(49, 228304, SEEK_SET) = 228304
  5621. read(49, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1040) = 1040
  5622. lseek(49, 227980, SEEK_SET) = 227980
  5623. read(49, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 53) = 53
  5624. fstat64(49, {st_mode=S_IFREG|0755, st_size=229344, ...}) = 0
  5625. mmap2(NULL, 260752, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 49, 0) = 0xae62f000
  5626. mprotect(0xae666000, 28672, PROT_NONE) = 0
  5627. mmap2(0xae66d000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 49, 0x36000) = 0xae66d000
  5628. close(49) = 0
  5629. munmap(0xae66f000, 34895) = 0
  5630. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-system-gradient.png.bmp", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  5631. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-system-gradient.png.gif", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  5632. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-system-gradient.png.ico", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  5633. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-system-gradient.png.jpeg", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  5634. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-system-gradient.png.jpg", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  5635. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-system-gradient.png.pbm", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  5636. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-system-gradient.png.pgm", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  5637. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-system-gradient.png.png", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  5638. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-system-gradient.png.ppm", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  5639. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-system-gradient.png.svg", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  5640. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-system-gradient.png.svgz", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  5641. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-system-gradient.png.xbm", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  5642. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-system-gradient.png.xpm", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  5643. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-system-gradient.jpg", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  5644. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-system-gradient.jpg.bmp", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  5645. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-system-gradient.jpg.gif", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  5646. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-system-gradient.jpg.ico", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  5647. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-system-gradient.jpg.jpeg", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  5648. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-system-gradient.jpg.jpg", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  5649. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-system-gradient.jpg.pbm", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  5650. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-system-gradient.jpg.pgm", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  5651. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-system-gradient.jpg.png", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  5652. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-system-gradient.jpg.ppm", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  5653. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-system-gradient.jpg.svg", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  5654. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-system-gradient.jpg.svgz", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  5655. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-system-gradient.jpg.xbm", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  5656. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-system-gradient.jpg.xpm", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  5657. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-system-gradient.svg", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  5658. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-system-gradient.svg.bmp", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  5659. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-system-gradient.svg.gif", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  5660. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-system-gradient.svg.ico", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  5661. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-system-gradient.svg.jpeg", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  5662. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-system-gradient.svg.jpg", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  5663. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-system-gradient.svg.pbm", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  5664. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-system-gradient.svg.pgm", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  5665. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-system-gradient.svg.png", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  5666. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-system-gradient.svg.ppm", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  5667. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-system-gradient.svg.svg", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  5668. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-system-gradient.svg.svgz", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  5669. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-system-gradient.svg.xbm", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  5670. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-system-gradient.svg.xpm", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  5671. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/theme/graphic-system-gradient.png", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  5672. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/theme/graphic-system-gradient.png.bmp", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  5673. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/theme/graphic-system-gradient.png.gif", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  5674. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/theme/graphic-system-gradient.png.ico", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  5675. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/theme/graphic-system-gradient.png.jpeg", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  5676. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/theme/graphic-system-gradient.png.jpg", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  5677. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/theme/graphic-system-gradient.png.pbm", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  5678. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/theme/graphic-system-gradient.png.pgm", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  5679. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/theme/graphic-system-gradient.png.png", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  5680. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/theme/graphic-system-gradient.png.ppm", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  5681. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/theme/graphic-system-gradient.png.svg", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  5682. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/theme/graphic-system-gradient.png.svgz", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  5683. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/theme/graphic-system-gradient.png.xbm", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  5684. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/theme/graphic-system-gradient.png.xpm", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  5685. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/theme/graphic-system-gradient.jpg", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  5686. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/theme/graphic-system-gradient.jpg.bmp", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  5687. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/theme/graphic-system-gradient.jpg.gif", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  5688. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/theme/graphic-system-gradient.jpg.ico", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  5689. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/theme/graphic-system-gradient.jpg.jpeg", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  5690. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/theme/graphic-system-gradient.jpg.jpg", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  5691. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/theme/graphic-system-gradient.jpg.pbm", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  5692. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/theme/graphic-system-gradient.jpg.pgm", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  5693. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/theme/graphic-system-gradient.jpg.png", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  5694. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/theme/graphic-system-gradient.jpg.ppm", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  5695. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/theme/graphic-system-gradient.jpg.svg", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  5696. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/theme/graphic-system-gradient.jpg.svgz", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  5697. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/theme/graphic-system-gradient.jpg.xbm", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  5698. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/theme/graphic-system-gradient.jpg.xpm", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  5699. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/backgrounds/graphic-system-gradient.png", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  5700. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/backgrounds/graphic-system-gradient.png.bmp", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  5701. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/backgrounds/graphic-system-gradient.png.gif", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  5702. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/backgrounds/graphic-system-gradient.png.ico", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  5703. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/backgrounds/graphic-system-gradient.png.jpeg", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  5704. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/backgrounds/graphic-system-gradient.png.jpg", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  5705. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/backgrounds/graphic-system-gradient.png.pbm", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  5706. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/backgrounds/graphic-system-gradient.png.pgm", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  5707. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/backgrounds/graphic-system-gradient.png.png", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  5708. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/backgrounds/graphic-system-gradient.png.ppm", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  5709. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/backgrounds/graphic-system-gradient.png.svg", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  5710. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/backgrounds/graphic-system-gradient.png.svgz", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  5711. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/backgrounds/graphic-system-gradient.png.xbm", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  5712. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/backgrounds/graphic-system-gradient.png.xpm", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  5713. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/backgrounds/graphic-system-gradient.jpg", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  5714. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/backgrounds/graphic-system-gradient.jpg.bmp", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  5715. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/backgrounds/graphic-system-gradient.jpg.gif", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  5716. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/backgrounds/graphic-system-gradient.jpg.ico", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  5717. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/backgrounds/graphic-system-gradient.jpg.jpeg", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  5718. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/backgrounds/graphic-system-gradient.jpg.jpg", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  5719. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/backgrounds/graphic-system-gradient.jpg.pbm", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  5720. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/backgrounds/graphic-system-gradient.jpg.pgm", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  5721. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/backgrounds/graphic-system-gradient.jpg.png", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  5722. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/backgrounds/graphic-system-gradient.jpg.ppm", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  5723. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/backgrounds/graphic-system-gradient.jpg.svg", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  5724. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/backgrounds/graphic-system-gradient.jpg.svgz", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  5725. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/backgrounds/graphic-system-gradient.jpg.xbm", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  5726. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/backgrounds/graphic-system-gradient.jpg.xpm", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  5727. open("/usr/share/themes/jolla-ambient/meegotouch/icons/graphic-system-gradient.png", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 49
  5728. fcntl64(49, F_SETFD, FD_CLOEXEC) = 0
  5729. fstat64(49, {st_mode=S_IFREG|0644, st_size=183, ...}) = 0
  5730. fstat64(49, {st_mode=S_IFREG|0644, st_size=183, ...}) = 0
  5731. read(49, "\211PNG\r\n\32\n\0\0\0\rIHDR\0\0\0\1\0\0\0\322\10\6\0\0\0\213\277\252"..., 16384) = 183
  5732. read(49, "", 16201) = 0
  5733. _llseek(49, 0, [0], SEEK_SET) = 0
  5734. brk(0xd51000) = 0xd51000
  5735. fstat64(49, {st_mode=S_IFREG|0644, st_size=183, ...}) = 0
  5736. fstat64(49, {st_mode=S_IFREG|0644, st_size=183, ...}) = 0
  5737. fstat64(49, {st_mode=S_IFREG|0644, st_size=183, ...}) = 0
  5738. brk(0xd49000) = 0xd49000
  5739. brk(0xd41000) = 0xd41000
  5740. close(49) = 0
  5741. gettimeofday({1433445889, 926077}, NULL) = 0
  5742. access("/etc/fonts/fonts.conf", R_OK) = 0
  5743. stat64("/etc/fonts/fonts.conf", {st_mode=S_IFREG|0644, st_size=5325, ...}) = 0
  5744. open("/etc/fonts/fonts.conf", O_RDONLY) = 49
  5745. read(49, "<?xml version=\"1.0\"?>\n<!DOCTYPE "..., 8192) = 5325
  5746. gettimeofday({1433445889, 927237}, NULL) = 0
  5747. access("/etc/fonts/conf.d", R_OK) = 0
  5748. stat64("/etc/fonts/conf.d", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  5749. openat(AT_FDCWD, "/etc/fonts/conf.d", O_RDONLY|O_NONBLOCK|O_LARGEFILE|O_DIRECTORY|O_CLOEXEC) = 50
  5750. getdents(50, /* 26 entries */, 32768) = 784
  5751. getdents(50, /* 0 entries */, 32768) = 0
  5752. access("/etc/fonts/conf.d/10-antialias.conf", R_OK) = 0
  5753. stat64("/etc/fonts/conf.d/10-antialias.conf", {st_mode=S_IFREG|0644, st_size=219, ...}) = 0
  5754. open("/etc/fonts/conf.d/10-antialias.conf", O_RDONLY) = 51
  5755. read(51, "<?xml version=\"1.0\"?>\n<!DOCTYPE "..., 8192) = 219
  5756. gettimeofday({1433445889, 929190}, NULL) = 0
  5757. read(51, "", 8192) = 0
  5758. close(51) = 0
  5759. access("/etc/fonts/conf.d/10-autohint.conf", R_OK) = 0
  5760. stat64("/etc/fonts/conf.d/10-autohint.conf", {st_mode=S_IFREG|0644, st_size=220, ...}) = 0
  5761. open("/etc/fonts/conf.d/10-autohint.conf", O_RDONLY) = 51
  5762. read(51, "<?xml version=\"1.0\"?>\n<!DOCTYPE "..., 8192) = 220
  5763. gettimeofday({1433445889, 930441}, NULL) = 0
  5764. read(51, "", 8192) = 0
  5765. close(51) = 0
  5766. access("/etc/fonts/conf.d/10-hinted.conf", R_OK) = 0
  5767. stat64("/etc/fonts/conf.d/10-hinted.conf", {st_mode=S_IFREG|0644, st_size=215, ...}) = 0
  5768. open("/etc/fonts/conf.d/10-hinted.conf", O_RDONLY) = 51
  5769. read(51, "<?xml version=\"1.0\"?>\n<!DOCTYPE "..., 8192) = 215
  5770. gettimeofday({1433445889, 931449}, NULL) = 0
  5771. read(51, "", 8192) = 0
  5772. close(51) = 0
  5773. access("/etc/fonts/conf.d/20-fix-globaladvance.conf", R_OK) = 0
  5774. stat64("/etc/fonts/conf.d/20-fix-globaladvance.conf", {st_mode=S_IFREG|0644, st_size=912, ...}) = 0
  5775. open("/etc/fonts/conf.d/20-fix-globaladvance.conf", O_RDONLY) = 51
  5776. read(51, "<?xml version=\"1.0\"?>\n<!DOCTYPE "..., 8192) = 912
  5777. gettimeofday({1433445889, 932486}, NULL) = 0
  5778. read(51, "", 8192) = 0
  5779. close(51) = 0
  5780. access("/etc/fonts/conf.d/20-unhint-small-vera.conf", R_OK) = 0
  5781. stat64("/etc/fonts/conf.d/20-unhint-small-vera.conf", {st_mode=S_IFREG|0644, st_size=1157, ...}) = 0
  5782. open("/etc/fonts/conf.d/20-unhint-small-vera.conf", O_RDONLY) = 51
  5783. read(51, "<?xml version=\"1.0\"?>\n<!DOCTYPE "..., 8192) = 1157
  5784. gettimeofday({1433445889, 933554}, NULL) = 0
  5785. read(51, "", 8192) = 0
  5786. close(51) = 0
  5787. access("/etc/fonts/conf.d/25-no-bitmap-fedora.conf", R_OK) = 0
  5788. stat64("/etc/fonts/conf.d/25-no-bitmap-fedora.conf", {st_mode=S_IFREG|0644, st_size=1160, ...}) = 0
  5789. open("/etc/fonts/conf.d/25-no-bitmap-fedora.conf", O_RDONLY) = 51
  5790. read(51, "<?xml version=\"1.0\"?>\n<!DOCTYPE "..., 8192) = 1160
  5791. gettimeofday({1433445889, 934684}, NULL) = 0
  5792. read(51, "", 8192) = 0
  5793. close(51) = 0
  5794. access("/etc/fonts/conf.d/25-unhint-nonlatin.conf", R_OK) = 0
  5795. stat64("/etc/fonts/conf.d/25-unhint-nonlatin.conf", {st_mode=S_IFREG|0644, st_size=2941, ...}) = 0
  5796. open("/etc/fonts/conf.d/25-unhint-nonlatin.conf", O_RDONLY) = 51
  5797. read(51, "<?xml version=\"1.0\"?>\n<!DOCTYPE "..., 8192) = 2941
  5798. gettimeofday({1433445889, 935813}, NULL) = 0
  5799. read(51, "", 8192) = 0
  5800. close(51) = 0
  5801. access("/etc/fonts/conf.d/30-metric-aliases.conf", R_OK) = 0
  5802. stat64("/etc/fonts/conf.d/30-metric-aliases.conf", {st_mode=S_IFREG|0644, st_size=3939, ...}) = 0
  5803. open("/etc/fonts/conf.d/30-metric-aliases.conf", O_RDONLY) = 51
  5804. read(51, "<?xml version=\"1.0\"?>\n<!DOCTYPE "..., 8192) = 3939
  5805. gettimeofday({1433445889, 937186}, NULL) = 0
  5806. read(51, "", 8192) = 0
  5807. close(51) = 0
  5808. access("/etc/fonts/conf.d/30-urw-aliases.conf", R_OK) = 0
  5809. stat64("/etc/fonts/conf.d/30-urw-aliases.conf", {st_mode=S_IFREG|0644, st_size=1164, ...}) = 0
  5810. open("/etc/fonts/conf.d/30-urw-aliases.conf", O_RDONLY) = 51
  5811. read(51, "<?xml version=\"1.0\"?>\n<!DOCTYPE "..., 8192) = 1164
  5812. gettimeofday({1433445889, 938468}, NULL) = 0
  5813. read(51, "", 8192) = 0
  5814. close(51) = 0
  5815. access("/etc/fonts/conf.d/40-nonlatin.conf", R_OK) = 0
  5816. stat64("/etc/fonts/conf.d/40-nonlatin.conf", {st_mode=S_IFREG|0644, st_size=2069, ...}) = 0
  5817. open("/etc/fonts/conf.d/40-nonlatin.conf", O_RDONLY) = 51
  5818. read(51, "<?xml version=\"1.0\"?>\n<!DOCTYPE "..., 8192) = 2069
  5819. gettimeofday({1433445889, 939567}, NULL) = 0
  5820. read(51, "", 8192) = 0
  5821. close(51) = 0
  5822. access("/etc/fonts/conf.d/45-latin.conf", R_OK) = 0
  5823. stat64("/etc/fonts/conf.d/45-latin.conf", {st_mode=S_IFREG|0644, st_size=1837, ...}) = 0
  5824. open("/etc/fonts/conf.d/45-latin.conf", O_RDONLY) = 51
  5825. read(51, "<?xml version=\"1.0\"?>\n<!DOCTYPE "..., 8192) = 1837
  5826. gettimeofday({1433445889, 940971}, NULL) = 0
  5827. read(51, "", 8192) = 0
  5828. close(51) = 0
  5829. access("/etc/fonts/conf.d/49-sansserif.conf", R_OK) = 0
  5830. stat64("/etc/fonts/conf.d/49-sansserif.conf", {st_mode=S_IFREG|0644, st_size=545, ...}) = 0
  5831. open("/etc/fonts/conf.d/49-sansserif.conf", O_RDONLY) = 51
  5832. read(51, "<?xml version=\"1.0\"?>\n<!DOCTYPE "..., 8192) = 545
  5833. gettimeofday({1433445889, 942131}, NULL) = 0
  5834. read(51, "", 8192) = 0
  5835. close(51) = 0
  5836. access("/etc/fonts/conf.d/50-user.conf", R_OK) = 0
  5837. stat64("/etc/fonts/conf.d/50-user.conf", {st_mode=S_IFREG|0644, st_size=245, ...}) = 0
  5838. open("/etc/fonts/conf.d/50-user.conf", O_RDONLY) = 51
  5839. read(51, "<?xml version=\"1.0\"?>\n<!DOCTYPE "..., 8192) = 245
  5840. gettimeofday({1433445889, 943199}, NULL) = 0
  5841. access("/root/.fonts.conf.d", R_OK) = -1 ENOENT (No such file or directory)
  5842. access("/root/.fonts.conf", R_OK) = -1 ENOENT (No such file or directory)
  5843. read(51, "", 8192) = 0
  5844. close(51) = 0
  5845. access("/etc/fonts/conf.d/51-local.conf", R_OK) = 0
  5846. stat64("/etc/fonts/conf.d/51-local.conf", {st_mode=S_IFREG|0644, st_size=189, ...}) = 0
  5847. open("/etc/fonts/conf.d/51-local.conf", O_RDONLY) = 51
  5848. read(51, "<?xml version=\"1.0\"?>\n<!DOCTYPE "..., 8192) = 189
  5849. gettimeofday({1433445889, 944755}, NULL) = 0
  5850. access("/etc/fonts/local.conf", R_OK) = 0
  5851. stat64("/etc/fonts/local.conf", {st_mode=S_IFREG|0644, st_size=609, ...}) = 0
  5852. open("/etc/fonts/local.conf", O_RDONLY) = 52
  5853. read(52, "<?xml version=\"1.0\"?>\n<!DOCTYPE "..., 8192) = 609
  5854. gettimeofday({1433445889, 945671}, NULL) = 0
  5855. read(52, "", 8192) = 0
  5856. close(52) = 0
  5857. read(51, "", 8192) = 0
  5858. close(51) = 0
  5859. access("/etc/fonts/conf.d/55-droid-sans-mono.conf", R_OK) = 0
  5860. stat64("/etc/fonts/conf.d/55-droid-sans-mono.conf", {st_mode=S_IFREG|0644, st_size=345, ...}) = 0
  5861. open("/etc/fonts/conf.d/55-droid-sans-mono.conf", O_RDONLY) = 51
  5862. read(51, "<?xml version=\"1.0\" encoding=\"UT"..., 8192) = 345
  5863. gettimeofday({1433445889, 947014}, NULL) = 0
  5864. read(51, "", 8192) = 0
  5865. close(51) = 0
  5866. access("/etc/fonts/conf.d/55-droid-sans.conf", R_OK) = 0
  5867. stat64("/etc/fonts/conf.d/55-droid-sans.conf", {st_mode=S_IFREG|0644, st_size=3452, ...}) = 0
  5868. open("/etc/fonts/conf.d/55-droid-sans.conf", O_RDONLY) = 51
  5869. read(51, "<?xml version=\"1.0\"?>\n<!DOCTYPE "..., 8192) = 3452
  5870. gettimeofday({1433445889, 948052}, NULL) = 0
  5871. read(51, "", 8192) = 0
  5872. close(51) = 0
  5873. access("/etc/fonts/conf.d/55-droid-serif.conf", R_OK) = 0
  5874. stat64("/etc/fonts/conf.d/55-droid-serif.conf", {st_mode=S_IFREG|0644, st_size=329, ...}) = 0
  5875. open("/etc/fonts/conf.d/55-droid-serif.conf", O_RDONLY) = 51
  5876. read(51, "<?xml version=\"1.0\" encoding=\"UT"..., 8192) = 329
  5877. gettimeofday({1433445889, 949517}, NULL) = 0
  5878. read(51, "", 8192) = 0
  5879. close(51) = 0
  5880. access("/etc/fonts/conf.d/60-latin.conf", R_OK) = 0
  5881. stat64("/etc/fonts/conf.d/60-latin.conf", {st_mode=S_IFREG|0644, st_size=1701, ...}) = 0
  5882. open("/etc/fonts/conf.d/60-latin.conf", O_RDONLY) = 51
  5883. read(51, "<?xml version=\"1.0\"?>\n<!DOCTYPE "..., 8192) = 1701
  5884. gettimeofday({1433445889, 950646}, NULL) = 0
  5885. read(51, "", 8192) = 0
  5886. close(51) = 0
  5887. access("/etc/fonts/conf.d/65-fonts-persian.conf", R_OK) = 0
  5888. stat64("/etc/fonts/conf.d/65-fonts-persian.conf", {st_mode=S_IFREG|0644, st_size=9880, ...}) = 0
  5889. open("/etc/fonts/conf.d/65-fonts-persian.conf", O_RDONLY) = 51
  5890. read(51, "<?xml version=\"1.0\"?>\n<!DOCTYPE "..., 8192) = 8192
  5891. gettimeofday({1433445889, 951806}, NULL) = 0
  5892. read(51, "s>\n\n\t<!-- Persian fantasy fonts "..., 8192) = 1688
  5893. read(51, "", 8192) = 0
  5894. close(51) = 0
  5895. access("/etc/fonts/conf.d/65-nonlatin.conf", R_OK) = 0
  5896. stat64("/etc/fonts/conf.d/65-nonlatin.conf", {st_mode=S_IFREG|0644, st_size=7706, ...}) = 0
  5897. open("/etc/fonts/conf.d/65-nonlatin.conf", O_RDONLY) = 51
  5898. read(51, "<?xml version=\"1.0\"?>\n<!DOCTYPE "..., 8192) = 7706
  5899. gettimeofday({1433445889, 953881}, NULL) = 0
  5900. read(51, "", 8192) = 0
  5901. close(51) = 0
  5902. access("/etc/fonts/conf.d/69-unifont.conf", R_OK) = 0
  5903. stat64("/etc/fonts/conf.d/69-unifont.conf", {st_mode=S_IFREG|0644, st_size=672, ...}) = 0
  5904. open("/etc/fonts/conf.d/69-unifont.conf", O_RDONLY) = 51
  5905. read(51, "<?xml version=\"1.0\"?>\n<!DOCTYPE "..., 8192) = 672
  5906. gettimeofday({1433445889, 955438}, NULL) = 0
  5907. read(51, "", 8192) = 0
  5908. close(51) = 0
  5909. access("/etc/fonts/conf.d/80-delicious.conf", R_OK) = 0
  5910. stat64("/etc/fonts/conf.d/80-delicious.conf", {st_mode=S_IFREG|0644, st_size=388, ...}) = 0
  5911. open("/etc/fonts/conf.d/80-delicious.conf", O_RDONLY) = 51
  5912. read(51, "<?xml version=\"1.0\"?>\n<!DOCTYPE "..., 8192) = 388
  5913. gettimeofday({1433445889, 956475}, NULL) = 0
  5914. read(51, "", 8192) = 0
  5915. close(51) = 0
  5916. access("/etc/fonts/conf.d/90-synthetic.conf", R_OK) = 0
  5917. stat64("/etc/fonts/conf.d/90-synthetic.conf", {st_mode=S_IFREG|0644, st_size=1691, ...}) = 0
  5918. open("/etc/fonts/conf.d/90-synthetic.conf", O_RDONLY) = 51
  5919. read(51, "<?xml version=\"1.0\"?>\n<!DOCTYPE "..., 8192) = 1691
  5920. gettimeofday({1433445889, 957543}, NULL) = 0
  5921. read(51, "", 8192) = 0
  5922. close(51) = 0
  5923. close(50) = 0
  5924. read(49, "", 8192) = 0
  5925. close(49) = 0
  5926. stat64("/usr/share/fonts", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  5927. open("/var/cache/fontconfig/3830d5c3ddfd5cd38a049b759396e72e-le32d8.cache-3", O_RDONLY) = 49
  5928. fstat64(49, {st_mode=S_IFREG|0644, st_size=232, ...}) = 0
  5929. read(49, "\4\374\2\374\3\0\0\0\350\0\0\0 \0\0\0008\0\0\0\5\0\0\0\330\0\0\0\271\221pU"..., 232) = 232
  5930. close(49) = 0
  5931. stat64("/usr/share/X11/fonts/Type1", 0xbec24898) = -1 ENOENT (No such file or directory)
  5932. stat64("/usr/share/X11/fonts/Type1", 0xbec24958) = -1 ENOENT (No such file or directory)
  5933. stat64("/usr/share/X11/fonts/TTF", 0xbec24898) = -1 ENOENT (No such file or directory)
  5934. stat64("/usr/share/X11/fonts/TTF", 0xbec24958) = -1 ENOENT (No such file or directory)
  5935. stat64("/usr/local/share/fonts", 0xbec24898) = -1 ENOENT (No such file or directory)
  5936. stat64("/usr/local/share/fonts", 0xbec24958) = -1 ENOENT (No such file or directory)
  5937. stat64("/root/.fonts", 0xbec24898) = -1 ENOENT (No such file or directory)
  5938. stat64("/root/.fonts", 0xbec24958) = -1 ENOENT (No such file or directory)
  5939. stat64("/usr/share/fonts/amiri", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  5940. open("/var/cache/fontconfig/f86b91f2c0641be336248d859c891c82-le32d8.cache-3", O_RDONLY) = 49
  5941. fstat64(49, {st_mode=S_IFREG|0644, st_size=1792, ...}) = 0
  5942. mmap2(NULL, 1792, PROT_READ, MAP_SHARED, 49, 0) = 0xae677000
  5943. close(49) = 0
  5944. stat64("/usr/share/fonts/droid", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  5945. open("/var/cache/fontconfig/1dce2cb908b447e938fc03acd9b47fcf-le32d8.cache-3", O_RDONLY) = 49
  5946. fstat64(49, {st_mode=S_IFREG|0644, st_size=17504, ...}) = 0
  5947. mmap2(NULL, 17504, PROT_READ, MAP_SHARED, 49, 0) = 0xae672000
  5948. close(49) = 0
  5949. stat64("/usr/share/fonts/roboto", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  5950. open("/var/cache/fontconfig/35283d03f9c424440af18d47c4536b5c-le32d8.cache-3", O_RDONLY) = 49
  5951. fstat64(49, {st_mode=S_IFREG|0644, st_size=3048, ...}) = 0
  5952. mmap2(NULL, 3048, PROT_READ, MAP_SHARED, 49, 0) = 0xae671000
  5953. close(49) = 0
  5954. stat64("/usr/share/fonts/sail-sans-pro", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  5955. open("/var/cache/fontconfig/50f3b4c331a2a20faf0ea41633d3ad16-le32d8.cache-3", O_RDONLY) = 49
  5956. fstat64(49, {st_mode=S_IFREG|0644, st_size=2936, ...}) = 0
  5957. mmap2(NULL, 2936, PROT_READ, MAP_SHARED, 49, 0) = 0xae670000
  5958. close(49) = 0
  5959. stat64("/usr/share/fonts/wqy-zenhei", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
  5960. open("/var/cache/fontconfig/0b1bcc92b4d25cc154d77dafe3bceaa0-le32d8.cache-3", O_RDONLY) = 49
  5961. fstat64(49, {st_mode=S_IFREG|0644, st_size=7136, ...}) = 0
  5962. mmap2(NULL, 7136, PROT_READ, MAP_SHARED, 49, 0) = 0xae62d000
  5963. close(49) = 0
  5964. gettimeofday({1433445889, 964197}, NULL) = 0
  5965. open("/usr/share/fonts/droid/DroidSansThai.ttf", O_RDONLY) = 49
  5966. fcntl64(49, F_SETFD, FD_CLOEXEC) = 0
  5967. fstat64(49, {st_mode=S_IFREG|0644, st_size=36028, ...}) = 0
  5968. mmap2(NULL, 36028, PROT_READ, MAP_PRIVATE, 49, 0) = 0xae624000
  5969. close(49) = 0
  5970. open("/usr/share/fonts/wqy-zenhei/wqy-zenhei.ttc", O_RDONLY) = 49
  5971. fcntl64(49, F_SETFD, FD_CLOEXEC) = 0
  5972. fstat64(49, {st_mode=S_IFREG|0644, st_size=17083583, ...}) = 0
  5973. mmap2(NULL, 17083583, PROT_READ, MAP_PRIVATE, 49, 0) = 0xad5d9000
  5974. close(49) = 0
  5975. mmap2(NULL, 180224, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xad5ad000
  5976. mmap2(NULL, 180224, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xad581000
  5977. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/icon-l-dismiss.png", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 49
  5978. fcntl64(49, F_SETFD, FD_CLOEXEC) = 0
  5979. fstat64(49, {st_mode=S_IFREG|0644, st_size=1009, ...}) = 0
  5980. fstat64(49, {st_mode=S_IFREG|0644, st_size=1009, ...}) = 0
  5981. read(49, "\211PNG\r\n\32\n\0\0\0\rIHDR\0\0\0`\0\0\0`\10\6\0\0\0\342\230w"..., 16384) = 1009
  5982. read(49, "", 15375) = 0
  5983. _llseek(49, 0, [0], SEEK_SET) = 0
  5984. brk(0xd62000) = 0xd62000
  5985. fstat64(49, {st_mode=S_IFREG|0644, st_size=1009, ...}) = 0
  5986. fstat64(49, {st_mode=S_IFREG|0644, st_size=1009, ...}) = 0
  5987. fstat64(49, {st_mode=S_IFREG|0644, st_size=1009, ...}) = 0
  5988. close(49) = 0
  5989. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/icon-l-clock.png", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 49
  5990. fcntl64(49, F_SETFD, FD_CLOEXEC) = 0
  5991. fstat64(49, {st_mode=S_IFREG|0644, st_size=2549, ...}) = 0
  5992. fstat64(49, {st_mode=S_IFREG|0644, st_size=2549, ...}) = 0
  5993. read(49, "\211PNG\r\n\32\n\0\0\0\rIHDR\0\0\0`\0\0\0`\10\6\0\0\0\342\230w"..., 16384) = 2549
  5994. read(49, "", 13835) = 0
  5995. _llseek(49, 0, [0], SEEK_SET) = 0
  5996. fstat64(49, {st_mode=S_IFREG|0644, st_size=2549, ...}) = 0
  5997. fstat64(49, {st_mode=S_IFREG|0644, st_size=2549, ...}) = 0
  5998. fstat64(49, {st_mode=S_IFREG|0644, st_size=2549, ...}) = 0
  5999. close(49) = 0
  6000. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-interface-rounded-corner.png", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6001. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-interface-rounded-corner.png.bmp", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6002. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-interface-rounded-corner.png.gif", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6003. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-interface-rounded-corner.png.ico", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6004. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-interface-rounded-corner.png.jpeg", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6005. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-interface-rounded-corner.png.jpg", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6006. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-interface-rounded-corner.png.pbm", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6007. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-interface-rounded-corner.png.pgm", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6008. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-interface-rounded-corner.png.png", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6009. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-interface-rounded-corner.png.ppm", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6010. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-interface-rounded-corner.png.svg", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6011. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-interface-rounded-corner.png.svgz", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6012. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-interface-rounded-corner.png.xbm", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6013. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-interface-rounded-corner.png.xpm", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6014. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-interface-rounded-corner.jpg", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6015. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-interface-rounded-corner.jpg.bmp", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6016. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-interface-rounded-corner.jpg.gif", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6017. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-interface-rounded-corner.jpg.ico", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6018. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-interface-rounded-corner.jpg.jpeg", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6019. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-interface-rounded-corner.jpg.jpg", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6020. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-interface-rounded-corner.jpg.pbm", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6021. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-interface-rounded-corner.jpg.pgm", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6022. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-interface-rounded-corner.jpg.png", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6023. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-interface-rounded-corner.jpg.ppm", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6024. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-interface-rounded-corner.jpg.svg", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6025. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-interface-rounded-corner.jpg.svgz", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6026. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-interface-rounded-corner.jpg.xbm", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6027. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-interface-rounded-corner.jpg.xpm", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6028. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-interface-rounded-corner.svg", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6029. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-interface-rounded-corner.svg.bmp", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6030. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-interface-rounded-corner.svg.gif", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6031. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-interface-rounded-corner.svg.ico", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6032. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-interface-rounded-corner.svg.jpeg", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6033. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-interface-rounded-corner.svg.jpg", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6034. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-interface-rounded-corner.svg.pbm", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6035. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-interface-rounded-corner.svg.pgm", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6036. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-interface-rounded-corner.svg.png", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6037. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-interface-rounded-corner.svg.ppm", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6038. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-interface-rounded-corner.svg.svg", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6039. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-interface-rounded-corner.svg.svgz", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6040. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-interface-rounded-corner.svg.xbm", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6041. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-interface-rounded-corner.svg.xpm", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6042. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/theme/graphic-interface-rounded-corner.png", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6043. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/theme/graphic-interface-rounded-corner.png.bmp", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6044. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/theme/graphic-interface-rounded-corner.png.gif", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6045. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/theme/graphic-interface-rounded-corner.png.ico", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6046. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/theme/graphic-interface-rounded-corner.png.jpeg", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6047. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/theme/graphic-interface-rounded-corner.png.jpg", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6048. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/theme/graphic-interface-rounded-corner.png.pbm", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6049. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/theme/graphic-interface-rounded-corner.png.pgm", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6050. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/theme/graphic-interface-rounded-corner.png.png", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6051. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/theme/graphic-interface-rounded-corner.png.ppm", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6052. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/theme/graphic-interface-rounded-corner.png.svg", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6053. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/theme/graphic-interface-rounded-corner.png.svgz", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6054. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/theme/graphic-interface-rounded-corner.png.xbm", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6055. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/theme/graphic-interface-rounded-corner.png.xpm", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6056. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/theme/graphic-interface-rounded-corner.jpg", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6057. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/theme/graphic-interface-rounded-corner.jpg.bmp", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6058. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/theme/graphic-interface-rounded-corner.jpg.gif", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6059. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/theme/graphic-interface-rounded-corner.jpg.ico", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6060. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/theme/graphic-interface-rounded-corner.jpg.jpeg", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6061. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/theme/graphic-interface-rounded-corner.jpg.jpg", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6062. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/theme/graphic-interface-rounded-corner.jpg.pbm", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6063. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/theme/graphic-interface-rounded-corner.jpg.pgm", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6064. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/theme/graphic-interface-rounded-corner.jpg.png", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6065. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/theme/graphic-interface-rounded-corner.jpg.ppm", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6066. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/theme/graphic-interface-rounded-corner.jpg.svg", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6067. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/theme/graphic-interface-rounded-corner.jpg.svgz", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6068. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/theme/graphic-interface-rounded-corner.jpg.xbm", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6069. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/theme/graphic-interface-rounded-corner.jpg.xpm", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6070. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/backgrounds/graphic-interface-rounded-corner.png", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6071. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/backgrounds/graphic-interface-rounded-corner.png.bmp", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6072. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/backgrounds/graphic-interface-rounded-corner.png.gif", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6073. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/backgrounds/graphic-interface-rounded-corner.png.ico", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6074. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/backgrounds/graphic-interface-rounded-corner.png.jpeg", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6075. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/backgrounds/graphic-interface-rounded-corner.png.jpg", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6076. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/backgrounds/graphic-interface-rounded-corner.png.pbm", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6077. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/backgrounds/graphic-interface-rounded-corner.png.pgm", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6078. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/backgrounds/graphic-interface-rounded-corner.png.png", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6079. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/backgrounds/graphic-interface-rounded-corner.png.ppm", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6080. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/backgrounds/graphic-interface-rounded-corner.png.svg", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6081. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/backgrounds/graphic-interface-rounded-corner.png.svgz", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6082. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/backgrounds/graphic-interface-rounded-corner.png.xbm", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6083. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/backgrounds/graphic-interface-rounded-corner.png.xpm", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6084. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/backgrounds/graphic-interface-rounded-corner.jpg", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6085. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/backgrounds/graphic-interface-rounded-corner.jpg.bmp", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6086. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/backgrounds/graphic-interface-rounded-corner.jpg.gif", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6087. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/backgrounds/graphic-interface-rounded-corner.jpg.ico", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6088. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/backgrounds/graphic-interface-rounded-corner.jpg.jpeg", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6089. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/backgrounds/graphic-interface-rounded-corner.jpg.jpg", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6090. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/backgrounds/graphic-interface-rounded-corner.jpg.pbm", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6091. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/backgrounds/graphic-interface-rounded-corner.jpg.pgm", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6092. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/backgrounds/graphic-interface-rounded-corner.jpg.png", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6093. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/backgrounds/graphic-interface-rounded-corner.jpg.ppm", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6094. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/backgrounds/graphic-interface-rounded-corner.jpg.svg", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6095. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/backgrounds/graphic-interface-rounded-corner.jpg.svgz", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6096. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/backgrounds/graphic-interface-rounded-corner.jpg.xbm", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6097. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/backgrounds/graphic-interface-rounded-corner.jpg.xpm", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6098. open("/usr/share/themes/jolla-ambient/meegotouch/icons/graphic-interface-rounded-corner.png", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 49
  6099. fcntl64(49, F_SETFD, FD_CLOEXEC) = 0
  6100. fstat64(49, {st_mode=S_IFREG|0644, st_size=168, ...}) = 0
  6101. fstat64(49, {st_mode=S_IFREG|0644, st_size=168, ...}) = 0
  6102. read(49, "\211PNG\r\n\32\n\0\0\0\rIHDR\0\0\0\10\0\0\0\10\10\6\0\0\0\304\17\276"..., 16384) = 168
  6103. read(49, "", 16216) = 0
  6104. _llseek(49, 0, [0], SEEK_SET) = 0
  6105. fstat64(49, {st_mode=S_IFREG|0644, st_size=168, ...}) = 0
  6106. fstat64(49, {st_mode=S_IFREG|0644, st_size=168, ...}) = 0
  6107. fstat64(49, {st_mode=S_IFREG|0644, st_size=168, ...}) = 0
  6108. close(49) = 0
  6109. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-display-blank.png", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6110. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-display-blank.png.bmp", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6111. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-display-blank.png.gif", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6112. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-display-blank.png.ico", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6113. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-display-blank.png.jpeg", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6114. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-display-blank.png.jpg", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6115. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-display-blank.png.pbm", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6116. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-display-blank.png.pgm", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6117. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-display-blank.png.png", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6118. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-display-blank.png.ppm", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6119. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-display-blank.png.svg", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6120. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-display-blank.png.svgz", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6121. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-display-blank.png.xbm", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6122. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-display-blank.png.xpm", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6123. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-display-blank.jpg", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6124. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-display-blank.jpg.bmp", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6125. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-display-blank.jpg.gif", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6126. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-display-blank.jpg.ico", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6127. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-display-blank.jpg.jpeg", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6128. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-display-blank.jpg.jpg", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6129. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-display-blank.jpg.pbm", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6130. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-display-blank.jpg.pgm", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6131. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-display-blank.jpg.png", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6132. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-display-blank.jpg.ppm", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6133. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-display-blank.jpg.svg", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6134. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-display-blank.jpg.svgz", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6135. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-display-blank.jpg.xbm", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6136. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-display-blank.jpg.xpm", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6137. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-display-blank.svg", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6138. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-display-blank.svg.bmp", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6139. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-display-blank.svg.gif", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6140. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-display-blank.svg.ico", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6141. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-display-blank.svg.jpeg", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6142. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-display-blank.svg.jpg", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6143. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-display-blank.svg.pbm", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6144. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-display-blank.svg.pgm", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6145. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-display-blank.svg.png", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6146. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-display-blank.svg.ppm", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6147. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-display-blank.svg.svg", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6148. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-display-blank.svg.svgz", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6149. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-display-blank.svg.xbm", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6150. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/icons/graphic-display-blank.svg.xpm", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6151. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/theme/graphic-display-blank.png", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6152. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/theme/graphic-display-blank.png.bmp", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6153. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/theme/graphic-display-blank.png.gif", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6154. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/theme/graphic-display-blank.png.ico", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6155. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/theme/graphic-display-blank.png.jpeg", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6156. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/theme/graphic-display-blank.png.jpg", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6157. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/theme/graphic-display-blank.png.pbm", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6158. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/theme/graphic-display-blank.png.pgm", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6159. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/theme/graphic-display-blank.png.png", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6160. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/theme/graphic-display-blank.png.ppm", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6161. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/theme/graphic-display-blank.png.svg", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6162. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/theme/graphic-display-blank.png.svgz", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6163. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/theme/graphic-display-blank.png.xbm", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6164. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/theme/graphic-display-blank.png.xpm", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6165. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/theme/graphic-display-blank.jpg", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6166. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/theme/graphic-display-blank.jpg.bmp", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6167. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/theme/graphic-display-blank.jpg.gif", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6168. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/theme/graphic-display-blank.jpg.ico", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6169. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/theme/graphic-display-blank.jpg.jpeg", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6170. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/theme/graphic-display-blank.jpg.jpg", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6171. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/theme/graphic-display-blank.jpg.pbm", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6172. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/theme/graphic-display-blank.jpg.pgm", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6173. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/theme/graphic-display-blank.jpg.png", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6174. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/theme/graphic-display-blank.jpg.ppm", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6175. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/theme/graphic-display-blank.jpg.svg", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6176. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/theme/graphic-display-blank.jpg.svgz", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6177. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/theme/graphic-display-blank.jpg.xbm", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6178. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/theme/graphic-display-blank.jpg.xpm", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6179. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/backgrounds/graphic-display-blank.png", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6180. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/backgrounds/graphic-display-blank.png.bmp", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6181. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/backgrounds/graphic-display-blank.png.gif", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6182. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/backgrounds/graphic-display-blank.png.ico", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6183. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/backgrounds/graphic-display-blank.png.jpeg", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6184. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/backgrounds/graphic-display-blank.png.jpg", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6185. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/backgrounds/graphic-display-blank.png.pbm", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6186. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/backgrounds/graphic-display-blank.png.pgm", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6187. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/backgrounds/graphic-display-blank.png.png", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6188. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/backgrounds/graphic-display-blank.png.ppm", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6189. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/backgrounds/graphic-display-blank.png.svg", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6190. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/backgrounds/graphic-display-blank.png.svgz", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6191. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/backgrounds/graphic-display-blank.png.xbm", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6192. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/backgrounds/graphic-display-blank.png.xpm", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6193. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/backgrounds/graphic-display-blank.jpg", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6194. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/backgrounds/graphic-display-blank.jpg.bmp", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6195. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/backgrounds/graphic-display-blank.jpg.gif", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6196. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/backgrounds/graphic-display-blank.jpg.ico", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6197. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/backgrounds/graphic-display-blank.jpg.jpeg", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6198. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/backgrounds/graphic-display-blank.jpg.jpg", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6199. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/backgrounds/graphic-display-blank.jpg.pbm", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6200. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/backgrounds/graphic-display-blank.jpg.pgm", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6201. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/backgrounds/graphic-display-blank.jpg.png", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6202. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/backgrounds/graphic-display-blank.jpg.ppm", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6203. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/backgrounds/graphic-display-blank.jpg.svg", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6204. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/backgrounds/graphic-display-blank.jpg.svgz", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6205. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/backgrounds/graphic-display-blank.jpg.xbm", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6206. open("/usr/share/themes/jolla-ambient/meegotouch/z1.0/images/backgrounds/graphic-display-blank.jpg.xpm", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  6207. open("/usr/share/themes/jolla-ambient/meegotouch/icons/graphic-display-blank.png", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 49
  6208. fcntl64(49, F_SETFD, FD_CLOEXEC) = 0
  6209. fstat64(49, {st_mode=S_IFREG|0644, st_size=1862, ...}) = 0
  6210. fstat64(49, {st_mode=S_IFREG|0644, st_size=1862, ...}) = 0
  6211. read(49, "\211PNG\r\n\32\n\0\0\0\rIHDR\0\0\0\200\0\0\0\200\10\6\0\0\0\303>a"..., 16384) = 1862
  6212. read(49, "", 14522) = 0
  6213. _llseek(49, 0, [0], SEEK_SET) = 0
  6214. brk(0xd88000) = 0xd88000
  6215. fstat64(49, {st_mode=S_IFREG|0644, st_size=1862, ...}) = 0
  6216. fstat64(49, {st_mode=S_IFREG|0644, st_size=1862, ...}) = 0
  6217. fstat64(49, {st_mode=S_IFREG|0644, st_size=1862, ...}) = 0
  6218. close(49) = 0
  6219. brk(0xd80000) = 0xd80000
  6220. sched_get_priority_min(SCHED_OTHER) = 0
  6221. sched_get_priority_max(SCHED_OTHER) = 0
  6222. sched_get_priority_min(SCHED_OTHER) = 0
  6223. sched_get_priority_max(SCHED_OTHER) = 0
  6224. mmap2(NULL, 8388608, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xacd81000
  6225. mprotect(0xacd81000, 4096, PROT_NONE) = 0
  6226. sched_get_priority_min(SCHED_OTHER) = 0
  6227. sched_get_priority_max(SCHED_OTHER) = 0
  6228. clone(child_stack=0xad57fee8, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0xad580418, tls=0xad580870, child_tidptr=0xad580418) = 2929
  6229. sched_setscheduler(2929, SCHED_OTHER, { 0 }) = 0
  6230. futex(0xad5805c4, FUTEX_WAKE_PRIVATE, 1) = 1
  6231. futex(0xd4f5b0, FUTEX_WAKE_PRIVATE, 1) = 1
  6232. futex(0xb5c614cc, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable)
  6233. futex(0xb5c614cc, FUTEX_WAKE_PRIVATE, 1) = 0
  6234. write(49, "\1\0\0\0\0\0\0\0", 8) = 8
  6235. futex(0xd2cc10, FUTEX_WAKE_PRIVATE, 1) = 1
  6236. futex(0xb5c614cc, FUTEX_WAKE_PRIVATE, 1) = 0
  6237. futex(0xb8bdcc, FUTEX_WAIT_PRIVATE, 1, NULL) = -1 EAGAIN (Resource temporarily unavailable)
  6238. futex(0xb8bdb0, FUTEX_WAKE_PRIVATE, 1) = 0
  6239. futex(0xb96204, FUTEX_WAKE_OP_PRIVATE, 1, 1, 0xb96200, {FUTEX_OP_SET, 0, FUTEX_OP_CMP_GT, 1}) = 1
  6240. futex(0xb961e8, FUTEX_WAKE_PRIVATE, 1) = 1
  6241. futex(0xb947c8, FUTEX_WAKE_PRIVATE, 1) = 1
  6242. futex(0xb5c614cc, FUTEX_WAKE_PRIVATE, 1) = 0
  6243. futex(0xb5c614cc, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable)
  6244. futex(0xb5c614cc, FUTEX_WAKE_PRIVATE, 1) = 0
  6245. futex(0xb5c614cc, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable)
  6246. futex(0xb5c614cc, FUTEX_WAKE_PRIVATE, 1) = 0
  6247. futex(0xb5c614cc, FUTEX_WAKE_PRIVATE, 1) = 0
  6248. futex(0xb5c614cc, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable)
  6249. futex(0xb5c614cc, FUTEX_WAKE_PRIVATE, 1) = 0
  6250. futex(0xb5c614cc, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable)
  6251. futex(0xb5c614cc, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable)
  6252. futex(0xb5c614cc, FUTEX_WAKE_PRIVATE, 1) = 0
  6253. futex(0xb5c614cc, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable)
  6254. futex(0xb5c614cc, FUTEX_WAKE_PRIVATE, 1) = 0
  6255. write(2, "file:///usr/share/lipstick-jolla"..., 106file:///usr/share/lipstick-jolla-home-qt5/compositor.qml:659:17: Unable to assign [undefined] to QObject*
  6256. ) = 106
  6257. write(2, "QEglWindow 0xd61450: 0xca3388 0x"..., 35QEglWindow 0xd61450: 0xca3388 0x0
  6258.  
  6259. ) = 35
  6260. write(3, "\1\0\0\0\0\0\0\0", 8) = 8
  6261. write(3, "\1\0\0\0\0\0\0\0", 8) = 8
  6262. socket(PF_LOCAL, SOCK_STREAM, 0) = 51
  6263. connect(51, {sa_family=AF_LOCAL, sun_path="/dev/socket/property_service"}, 31) = 0
  6264. send(51, "\2\0\0\0debug.egl.force_msaa\0\0\0\0\0\0\0\0"..., 128, 0) = 128
  6265. recv(51, "\2\0\0\0debug.egl.force_msaa\0\0\0\0\0\0\0\0"..., 128, 0) = 128
  6266. recv(51, "", 128, 0) = 0
  6267. close(51) = 0
  6268. socket(PF_LOCAL, SOCK_STREAM, 0) = 51
  6269. connect(51, {sa_family=AF_LOCAL, sun_path="/dev/socket/property_service"}, 31) = 0
  6270. send(51, "\2\0\0\0debug.egl.force_msaa\0\0\0\0\0\0\0\0"..., 128, 0) = 128
  6271. recv(51, "\2\0\0\0debug.egl.force_msaa\0\0\0\0\0\0\0\0"..., 128, 0) = 128
  6272. recv(51, "", 128, 0) = 0
  6273. close(51) = 0
  6274. socket(PF_LOCAL, SOCK_STREAM, 0) = 51
  6275. connect(51, {sa_family=AF_LOCAL, sun_path="/dev/socket/property_service"}, 31) = 0
  6276. send(51, "\2\0\0\0debug.gralloc.map_fb_memory\0"..., 128, 0) = 128
  6277. recv(51, "\2\0\0\0debug.gralloc.map_fb_memory\0"..., 128, 0) = 128
  6278. recv(51, "", 128, 0) = 0
  6279. close(51) = 0
  6280. open("/dev/ion", O_RDONLY) = 51
  6281. ioctl(51, 0xc0144900, 0xbec2523c) = 0
  6282. ioctl(51, IIOCNETDIF, 0xbec25234) = 0
  6283. mmap2(NULL, 3768320, PROT_READ|PROT_WRITE, MAP_SHARED, 52, 0) = 0xac1b7000
  6284. ioctl(51, IIOCNETANM, 0xbec251e4) = 0
  6285. ioctl(51, IIOCNETDNM, 0xbec251ec) = 0
  6286. ioctl(51, IIOCNETAIF, 0xbec251e0) = 0
  6287. ioctl(51, IIOCNETAIF, 0xbec25230) = 0
  6288. ioctl(51, 0xc0144900, 0xbec2523c) = 0
  6289. ioctl(51, IIOCNETDIF, 0xbec25234) = 0
  6290. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_SHARED, 53, 0) = 0xae66f000
  6291. ioctl(51, IIOCNETANM, 0xbec251e4) = 0
  6292. ioctl(51, IIOCNETDNM, 0xbec251ec) = 0
  6293. ioctl(51, IIOCNETAIF, 0xbec251e0) = 0
  6294. ioctl(51, IIOCNETAIF, 0xbec25230) = 0
  6295. socket(PF_LOCAL, SOCK_STREAM, 0) = 54
  6296. connect(54, {sa_family=AF_LOCAL, sun_path="/dev/socket/property_service"}, 31) = 0
  6297. send(54, "\2\0\0\0debug.gralloc.map_fb_memory\0"..., 128, 0) = 128
  6298. recv(54, "\2\0\0\0debug.gralloc.map_fb_memory\0"..., 128, 0) = 128
  6299. recv(54, "", 128, 0) = 0
  6300. close(54) = 0
  6301. ioctl(51, 0xc0144900, 0xbec2523c) = 0
  6302. ioctl(51, IIOCNETDIF, 0xbec25234) = 0
  6303. mmap2(NULL, 3768320, PROT_READ|PROT_WRITE, MAP_SHARED, 54, 0) = 0xabe1f000
  6304. ioctl(51, IIOCNETANM, 0xbec251e4) = 0
  6305. ioctl(51, IIOCNETDNM, 0xbec251ec) = 0
  6306. ioctl(51, IIOCNETAIF, 0xbec251e0) = 0
  6307. ioctl(51, IIOCNETAIF, 0xbec25230) = 0
  6308. ioctl(51, 0xc0144900, 0xbec2523c) = 0
  6309. ioctl(51, IIOCNETDIF, 0xbec25234) = 0
  6310. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_SHARED, 55, 0) = 0xabe1e000
  6311. ioctl(51, IIOCNETANM, 0xbec251e4) = 0
  6312. ioctl(51, IIOCNETDNM, 0xbec251ec) = 0
  6313. ioctl(51, IIOCNETAIF, 0xbec251e0) = 0
  6314. ioctl(51, IIOCNETAIF, 0xbec25230) = 0
  6315. stat64("/vendor/lib/egl/libGLESv2S3D_adreno.so", {st_mode=S_IFREG|0644, st_size=66756, ...}) = 0
  6316. open("/vendor/lib/egl/libGLESv2S3D_adreno.so", O_RDONLY) = 56
  6317. lseek(56, 0, SEEK_SET) = 0
  6318. read(56, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\0\0\0\0004\0\0\0"..., 4096) = 4096
  6319. lseek(56, -8, SEEK_END) = 66748
  6320. read(56, "\1\0\0\0\0\0\0\0", 8) = 8
  6321. mmap2(NULL, 73728, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xabe0c000
  6322. mmap2(0xabe0c000, 63684, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED, 56, 0) = 0xabe0c000
  6323. mprotect(0xabe0c000, 65536, PROT_READ|PROT_WRITE|PROT_EXEC) = 0
  6324. mmap2(0xabe1c000, 4112, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 56, 0xf000) = 0xabe1c000
  6325. close(56) = 0
  6326. mprotect(0xabe0c000, 65536, PROT_READ|PROT_EXEC) = 0
  6327. mprotect(0xabe1c000, 4096, PROT_READ) = 0
  6328. futex(0xb5c614cc, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable)
  6329. futex(0xb5c614cc, FUTEX_WAKE_PRIVATE, 1) = 0
  6330. open("/data/local/tmp/s3d_adreno200_config.txt", O_RDONLY) = -1 ENOENT (No such file or directory)
  6331. mprotect(0xabe1c000, 4096, PROT_READ|PROT_WRITE) = 0
  6332. munmap(0xabe0c000, 73728) = 0
  6333. munmap(0xac1b7000, 3768320) = 0
  6334. munmap(0xae66f000, 4096) = 0
  6335. close(52) = 0
  6336. close(53) = 0
  6337. munmap(0xabe1f000, 3768320) = 0
  6338. munmap(0xabe1e000, 4096) = 0
  6339. close(54) = 0
  6340. close(55) = 0
  6341. socket(PF_LOCAL, SOCK_STREAM, 0) = 52
  6342. connect(52, {sa_family=AF_LOCAL, sun_path="/dev/socket/property_service"}, 31) = 0
  6343. send(52, "\2\0\0\0debug.gralloc.map_fb_memory\0"..., 128, 0) = 128
  6344. recv(52, "\2\0\0\0debug.gralloc.map_fb_memory\0"..., 128, 0) = 128
  6345. recv(52, "", 128, 0) = 0
  6346. close(52) = 0
  6347. ioctl(51, 0xc0144900, 0xbec25014) = 0
  6348. ioctl(51, IIOCNETDIF, 0xbec2500c) = 0
  6349. mmap2(NULL, 3768320, PROT_READ|PROT_WRITE, MAP_SHARED, 52, 0) = 0xac1b7000
  6350. ioctl(51, IIOCNETANM, 0xbec24fbc) = 0
  6351. ioctl(51, IIOCNETDNM, 0xbec24fc4) = 0
  6352. ioctl(51, IIOCNETAIF, 0xbec24fb8) = 0
  6353. ioctl(51, IIOCNETAIF, 0xbec25008) = 0
  6354. ioctl(51, 0xc0144900, 0xbec25014) = 0
  6355. ioctl(51, IIOCNETDIF, 0xbec2500c) = 0
  6356. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_SHARED, 53, 0) = 0xae66f000
  6357. ioctl(51, IIOCNETANM, 0xbec24fbc) = 0
  6358. ioctl(51, IIOCNETDNM, 0xbec24fc4) = 0
  6359. ioctl(51, IIOCNETAIF, 0xbec24fb8) = 0
  6360. ioctl(51, IIOCNETAIF, 0xbec25008) = 0
  6361. socket(PF_LOCAL, SOCK_STREAM, 0) = 54
  6362. connect(54, {sa_family=AF_LOCAL, sun_path="/dev/socket/property_service"}, 31) = 0
  6363. send(54, "\2\0\0\0debug.gralloc.map_fb_memory\0"..., 128, 0) = 128
  6364. recv(54, "\2\0\0\0debug.gralloc.map_fb_memory\0"..., 128, 0) = 128
  6365. recv(54, "", 128, 0) = 0
  6366. close(54) = 0
  6367. ioctl(51, 0xc0144900, 0xbec25014) = 0
  6368. ioctl(51, IIOCNETDIF, 0xbec2500c) = 0
  6369. mmap2(NULL, 3768320, PROT_READ|PROT_WRITE, MAP_SHARED, 54, 0) = 0xabe1f000
  6370. "The name org.ofono was not provided by any .service files"
  6371. ioctl(51, IIOCNETANM, 0xbec24fbc) = 0
  6372. ioctl(51, IIOCNETDNM, 0xbec24fc4) = 0
  6373. ioctl(51, IIOCNETAIF, 0xbec24fb8) = 0
  6374. ioctl(51, IIOCNETAIF, 0xbec25008) = 0
  6375. ioctl(51, 0xc0144900, 0xbec25014) = 0
  6376. ioctl(51, IIOCNETDIF, 0xbec2500c) = 0
  6377. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_SHARED, 55, 0) = 0xabe1e000
  6378. ioctl(51, IIOCNETANM, 0xbec24fbc) = 0
  6379. "The name org.ofono was not provided by any .service files"
  6380. ioctl(51, IIOCNETDNM, 0xbec24fc4) = 0
  6381. ioctl(51, IIOCNETAIF, 0xbec24fb8) = 0
  6382. ioctl(51, IIOCNETAIF, 0xbec25008) = 0
  6383. mmap2(NULL, 8388608, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xab61e000
  6384. mprotect(0xab61e000, 4096, PROT_NONE) = 0
  6385. clone(child_stack=0xabe1cee8, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0xabe1d418, tls=0xabe1d870, child_tidptr=0xabe1d418) = 2931
  6386. socket(PF_LOCAL, SOCK_STREAM, 0) = 56
  6387. connect(56, {sa_family=AF_LOCAL, sun_path="/dev/socket/property_service"}, 31) = 0
  6388. send(56, "\2\0\0\0ro.hardware\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 128, 0) = 128
  6389. recv(56, "\2\0\0\0ro.hardware\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 128, 0) = 128
  6390. recv(56, "", 128, 0) = 0
  6391. close(56) = 0
  6392. access("/vendor/lib/hw/gralloc.qcom.so", R_OK) = -1 ENOENT (No such file or directory)
  6393. access("/system/lib/hw/gralloc.qcom.so", R_OK) = -1 ENOENT (No such file or directory)
  6394. socket(PF_LOCAL, SOCK_STREAM, 0) = 56
  6395. connect(56, {sa_family=AF_LOCAL, sun_path="/dev/socket/property_service"}, 31) = 0
  6396. send(56, "\2\0\0\0ro.product.board\0\0\0\0\0\0\0\0\0\0\0\0"..., 128, 0) = 128
  6397. recv(56, "\2\0\0\0ro.product.board\0\0\0\0\0\0\0\0\0\0\0\0"..., 128, 0) = 128
  6398. recv(56, "", 128, 0) = 0
  6399. close(56) = 0
  6400. access("/vendor/lib/hw/gralloc.MSM8960.so", R_OK) = -1 ENOENT (No such file or directory)
  6401. access("/system/lib/hw/gralloc.MSM8960.so", R_OK) = -1 ENOENT (No such file or directory)
  6402. socket(PF_LOCAL, SOCK_STREAM, 0) = 56
  6403. connect(56, {sa_family=AF_LOCAL, sun_path="/dev/socket/property_service"}, 31) = 0
  6404. send(56, "\2\0\0\0ro.board.platform\0\0\0\0\0\0\0\0\0\0\0"..., 128, 0) = 128
  6405. recv(56, "\2\0\0\0ro.board.platform\0\0\0\0\0\0\0\0\0\0\0"..., 128, 0) = 128
  6406. recv(56, "", 128, 0) = 0
  6407. close(56) = 0
  6408. access("/vendor/lib/hw/gralloc.msm8960.so", R_OK) = -1 ENOENT (No such file or directory)
  6409. access("/system/lib/hw/gralloc.msm8960.so", R_OK) = 0
  6410. write(3, "\1\0\0\0\0\0\0\0", 8) = 8
  6411. write(3, "\1\0\0\0\0\0\0\0", 8) = 8
  6412. futex(0xbea134, FUTEX_WAIT_PRIVATE, 3, NULL) = 0
  6413. futex(0xbea134, FUTEX_WAKE_PRIVATE, 1) = 0
  6414. futex(0xb5c614cc, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable)
  6415. futex(0xb5c614cc, FUTEX_WAKE_PRIVATE, 1) = 0
  6416. futex(0xb5c614cc, FUTEX_WAKE_PRIVATE, 1) = 0
  6417. socket(PF_LOCAL, SOCK_STREAM, 0) = 56
  6418. connect(56, {sa_family=AF_LOCAL, sun_path="/dev/socket/property_service"}, 31) = 0
  6419. send(56, "\2\0\0\0debug.egl.force_msaa\0\0\0\0\0\0\0\0"..., 128, 0) = 128
  6420. recv(56, "\2\0\0\0debug.egl.force_msaa\0\0\0\0\0\0\0\0"..., 128, 0) = 128
  6421. recv(56, "", 128, 0) = 0
  6422. close(56) = 0
  6423. socket(PF_LOCAL, SOCK_STREAM, 0) = 56
  6424. connect(56, {sa_family=AF_LOCAL, sun_path="/dev/socket/property_service"}, 31) = 0
  6425. send(56, "\2\0\0\0debug.egl.force_msaa\0\0\0\0\0\0\0\0"..., 128, 0) = 128
  6426. recv(56, "\2\0\0\0debug.egl.force_msaa\0\0\0\0\0\0\0\0"..., 128, 0) = 128
  6427. recv(56, "", 128, 0) = 0
  6428. close(56) = 0
  6429. ioctl(13, 0xc00c0902, 0xbec24e20) = 0
  6430. ioctl(13, RESTART_ARRAY_RW, 0xbec24dfc) = 0
  6431. mmap2(0xb26e3000, 8192, PROT_READ|PROT_WRITE, MAP_SHARED, 13, 0x3000) = 0xab61c000
  6432. stat64("/vendor/lib/libsc-a3xx.so", {st_mode=S_IFREG|0644, st_size=4029472, ...}) = 0
  6433. open("/vendor/lib/libsc-a3xx.so", O_RDONLY) = 56
  6434. lseek(56, 0, SEEK_SET) = 0
  6435. read(56, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\0\0\0\0004\0\0\0"..., 4096) = 4096
  6436. lseek(56, -8, SEEK_END) = 4029464
  6437. read(56, "\1\0\0\0\0\0\0\0", 8) = 8
  6438. mmap2(NULL, 4091904, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xab235000
  6439. mmap2(0xab235000, 3874820, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED, 56, 0) = 0xab235000
  6440. mprotect(0xab235000, 3878912, PROT_READ|PROT_WRITE|PROT_EXEC) = 0
  6441. mmap2(0xab5e8000, 153296, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED, 56, 0x3b2000) = 0xab5e8000
  6442. mmap2(0xab60e000, 57021, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xab60e000
  6443. close(56) = 0
  6444. mprotect(0xab235000, 3878912, PROT_READ|PROT_EXEC) = 0
  6445. mprotect(0xab5e8000, 147456, PROT_READ) = 0
  6446. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6447. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6448. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6449. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6450. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6451. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6452. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6453. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6454. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6455. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6456. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6457. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6458. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6459. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6460. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6461. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6462. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6463. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6464. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6465. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6466. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6467. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6468. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6469. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6470. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6471. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6472. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6473. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6474. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6475. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6476. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6477. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6478. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6479. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6480. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6481. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6482. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6483. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6484. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6485. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6486. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6487. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6488. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6489. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6490. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6491. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6492. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6493. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6494. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6495. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6496. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6497. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6498. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6499. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6500. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6501. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6502. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6503. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6504. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6505. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6506. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6507. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6508. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6509. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6510. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6511. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6512. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6513. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6514. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6515. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6516. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6517. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6518. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6519. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6520. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6521. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6522. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6523. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6524. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6525. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6526. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6527. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6528. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6529. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6530. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6531. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6532. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6533. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6534. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6535. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6536. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6537. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6538. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6539. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6540. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6541. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6542. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6543. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6544. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6545. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6546. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6547. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6548. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6549. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6550. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6551. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6552. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6553. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6554. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6555. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6556. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6557. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6558. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6559. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6560. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6561. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6562. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6563. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6564. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6565. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6566. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6567. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6568. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6569. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6570. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6571. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6572. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6573. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6574. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6575. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6576. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6577. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6578. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6579. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6580. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6581. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6582. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6583. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6584. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6585. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6586. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6587. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6588. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6589. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6590. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6591. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6592. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6593. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6594. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6595. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6596. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6597. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6598. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6599. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6600. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6601. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6602. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6603. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6604. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6605. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6606. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6607. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6608. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6609. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6610. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6611. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6612. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6613. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6614. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6615. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6616. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6617. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6618. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6619. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6620. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6621. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6622. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6623. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6624. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6625. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6626. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6627. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6628. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6629. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6630. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6631. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6632. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6633. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6634. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6635. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6636. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6637. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6638. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6639. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6640. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6641. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6642. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6643. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6644. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6645. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6646. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6647. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6648. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6649. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6650. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6651. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6652. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6653. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6654. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6655. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6656. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6657. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6658. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6659. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6660. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6661. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6662. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6663. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6664. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6665. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6666. brk(0xda1000) = 0xda1000
  6667. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6668. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6669. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6670. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6671. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6672. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6673. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6674. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6675. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6676. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6677. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6678. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6679. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6680. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6681. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6682. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6683. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6684. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6685. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6686. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6687. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6688. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6689. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6690. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6691. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6692. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6693. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6694. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6695. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6696. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6697. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6698. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6699. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6700. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6701. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6702. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6703. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6704. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6705. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6706. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6707. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6708. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6709. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6710. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6711. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6712. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6713. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6714. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6715. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6716. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6717. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6718. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6719. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6720. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6721. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6722. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6723. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6724. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6725. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6726. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6727. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6728. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6729. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6730. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6731. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6732. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6733. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6734. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6735. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6736. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6737. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6738. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6739. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6740. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6741. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6742. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6743. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6744. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6745. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6746. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6747. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6748. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6749. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6750. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6751. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6752. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6753. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6754. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6755. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6756. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6757. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6758. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6759. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6760. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6761. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6762. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6763. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6764. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6765. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6766. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6767. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6768. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6769. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6770. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6771. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6772. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6773. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6774. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6775. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6776. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6777. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6778. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6779. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6780. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6781. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6782. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6783. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6784. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6785. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6786. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6787. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6788. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6789. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6790. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6791. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6792. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6793. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6794. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6795. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6796. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6797. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6798. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6799. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6800. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6801. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6802. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6803. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6804. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6805. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6806. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6807. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6808. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6809. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6810. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6811. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6812. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6813. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6814. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6815. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6816. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6817. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6818. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6819. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6820. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6821. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6822. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6823. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6824. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6825. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6826. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6827. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6828. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6829. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6830. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6831. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6832. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6833. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6834. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6835. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6836. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6837. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6838. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6839. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6840. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6841. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6842. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6843. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6844. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6845. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6846. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6847. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6848. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6849. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6850. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6851. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6852. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6853. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6854. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6855. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6856. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6857. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6858. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6859. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6860. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6861. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6862. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6863. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6864. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6865. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6866. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6867. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6868. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6869. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6870. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6871. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6872. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6873. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6874. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6875. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6876. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6877. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6878. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6879. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6880. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6881. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6882. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6883. mprotect(0xb6f76000, 4096, PROT_READ|PROT_WRITE) = 0
  6884. mprotect(0xb6f76000, 4096, PROT_READ) = 0
  6885. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xab234000
  6886. madvise(0xab234000, 4096, MADV_MERGEABLE) = -1 EINVAL (Invalid argument)
  6887. mprotect(0xab234000, 4096, PROT_READ) = 0
  6888. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  6889. mprotect(0xab234000, 4096, PROT_READ) = 0
  6890. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  6891. mprotect(0xab234000, 4096, PROT_READ) = 0
  6892. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  6893. mprotect(0xab234000, 4096, PROT_READ) = 0
  6894. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  6895. mprotect(0xab234000, 4096, PROT_READ) = 0
  6896. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  6897. mprotect(0xab234000, 4096, PROT_READ) = 0
  6898. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  6899. mprotect(0xab234000, 4096, PROT_READ) = 0
  6900. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  6901. mprotect(0xab234000, 4096, PROT_READ) = 0
  6902. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  6903. mprotect(0xab234000, 4096, PROT_READ) = 0
  6904. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  6905. mprotect(0xab234000, 4096, PROT_READ) = 0
  6906. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  6907. mprotect(0xab234000, 4096, PROT_READ) = 0
  6908. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  6909. mprotect(0xab234000, 4096, PROT_READ) = 0
  6910. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  6911. mprotect(0xab234000, 4096, PROT_READ) = 0
  6912. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  6913. mprotect(0xab234000, 4096, PROT_READ) = 0
  6914. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  6915. mprotect(0xab234000, 4096, PROT_READ) = 0
  6916. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  6917. mprotect(0xab234000, 4096, PROT_READ) = 0
  6918. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  6919. mprotect(0xab234000, 4096, PROT_READ) = 0
  6920. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  6921. mprotect(0xab234000, 4096, PROT_READ) = 0
  6922. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  6923. mprotect(0xab234000, 4096, PROT_READ) = 0
  6924. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  6925. mprotect(0xab234000, 4096, PROT_READ) = 0
  6926. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  6927. mprotect(0xab234000, 4096, PROT_READ) = 0
  6928. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  6929. mprotect(0xab234000, 4096, PROT_READ) = 0
  6930. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  6931. mprotect(0xab234000, 4096, PROT_READ) = 0
  6932. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  6933. mprotect(0xab234000, 4096, PROT_READ) = 0
  6934. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  6935. mprotect(0xab234000, 4096, PROT_READ) = 0
  6936. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  6937. mprotect(0xab234000, 4096, PROT_READ) = 0
  6938. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  6939. mprotect(0xab234000, 4096, PROT_READ) = 0
  6940. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  6941. mprotect(0xab234000, 4096, PROT_READ) = 0
  6942. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  6943. mprotect(0xab234000, 4096, PROT_READ) = 0
  6944. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  6945. mprotect(0xab234000, 4096, PROT_READ) = 0
  6946. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  6947. mprotect(0xab234000, 4096, PROT_READ) = 0
  6948. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  6949. mprotect(0xab234000, 4096, PROT_READ) = 0
  6950. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  6951. mprotect(0xab234000, 4096, PROT_READ) = 0
  6952. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  6953. mprotect(0xab234000, 4096, PROT_READ) = 0
  6954. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  6955. mprotect(0xab234000, 4096, PROT_READ) = 0
  6956. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  6957. mprotect(0xab234000, 4096, PROT_READ) = 0
  6958. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  6959. mprotect(0xab234000, 4096, PROT_READ) = 0
  6960. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  6961. mprotect(0xab234000, 4096, PROT_READ) = 0
  6962. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  6963. mprotect(0xab234000, 4096, PROT_READ) = 0
  6964. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  6965. mprotect(0xab234000, 4096, PROT_READ) = 0
  6966. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  6967. mprotect(0xab234000, 4096, PROT_READ) = 0
  6968. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  6969. mprotect(0xab234000, 4096, PROT_READ) = 0
  6970. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  6971. mprotect(0xab234000, 4096, PROT_READ) = 0
  6972. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  6973. mprotect(0xab234000, 4096, PROT_READ) = 0
  6974. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  6975. mprotect(0xab234000, 4096, PROT_READ) = 0
  6976. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  6977. mprotect(0xab234000, 4096, PROT_READ) = 0
  6978. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  6979. mprotect(0xab234000, 4096, PROT_READ) = 0
  6980. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  6981. mprotect(0xab234000, 4096, PROT_READ) = 0
  6982. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  6983. mprotect(0xab234000, 4096, PROT_READ) = 0
  6984. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  6985. mprotect(0xab234000, 4096, PROT_READ) = 0
  6986. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  6987. mprotect(0xab234000, 4096, PROT_READ) = 0
  6988. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  6989. mprotect(0xab234000, 4096, PROT_READ) = 0
  6990. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  6991. mprotect(0xab234000, 4096, PROT_READ) = 0
  6992. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  6993. mprotect(0xab234000, 4096, PROT_READ) = 0
  6994. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  6995. mprotect(0xab234000, 4096, PROT_READ) = 0
  6996. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  6997. mprotect(0xab234000, 4096, PROT_READ) = 0
  6998. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  6999. mprotect(0xab234000, 4096, PROT_READ) = 0
  7000. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7001. mprotect(0xab234000, 4096, PROT_READ) = 0
  7002. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7003. mprotect(0xab234000, 4096, PROT_READ) = 0
  7004. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7005. mprotect(0xab234000, 4096, PROT_READ) = 0
  7006. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7007. mprotect(0xab234000, 4096, PROT_READ) = 0
  7008. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7009. mprotect(0xab234000, 4096, PROT_READ) = 0
  7010. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7011. mprotect(0xab234000, 4096, PROT_READ) = 0
  7012. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7013. mprotect(0xab234000, 4096, PROT_READ) = 0
  7014. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7015. mprotect(0xab234000, 4096, PROT_READ) = 0
  7016. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7017. mprotect(0xab234000, 4096, PROT_READ) = 0
  7018. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7019. mprotect(0xab234000, 4096, PROT_READ) = 0
  7020. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7021. mprotect(0xab234000, 4096, PROT_READ) = 0
  7022. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7023. mprotect(0xab234000, 4096, PROT_READ) = 0
  7024. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7025. mprotect(0xab234000, 4096, PROT_READ) = 0
  7026. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7027. mprotect(0xab234000, 4096, PROT_READ) = 0
  7028. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7029. mprotect(0xab234000, 4096, PROT_READ) = 0
  7030. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7031. mprotect(0xab234000, 4096, PROT_READ) = 0
  7032. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7033. mprotect(0xab234000, 4096, PROT_READ) = 0
  7034. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7035. mprotect(0xab234000, 4096, PROT_READ) = 0
  7036. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7037. mprotect(0xab234000, 4096, PROT_READ) = 0
  7038. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7039. mprotect(0xab234000, 4096, PROT_READ) = 0
  7040. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7041. mprotect(0xab234000, 4096, PROT_READ) = 0
  7042. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7043. mprotect(0xab234000, 4096, PROT_READ) = 0
  7044. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7045. mprotect(0xab234000, 4096, PROT_READ) = 0
  7046. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7047. mprotect(0xab234000, 4096, PROT_READ) = 0
  7048. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7049. mprotect(0xab234000, 4096, PROT_READ) = 0
  7050. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7051. mprotect(0xab234000, 4096, PROT_READ) = 0
  7052. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7053. mprotect(0xab234000, 4096, PROT_READ) = 0
  7054. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7055. mprotect(0xab234000, 4096, PROT_READ) = 0
  7056. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7057. mprotect(0xab234000, 4096, PROT_READ) = 0
  7058. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7059. mprotect(0xab234000, 4096, PROT_READ) = 0
  7060. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7061. mprotect(0xab234000, 4096, PROT_READ) = 0
  7062. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7063. mprotect(0xab234000, 4096, PROT_READ) = 0
  7064. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7065. mprotect(0xab234000, 4096, PROT_READ) = 0
  7066. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7067. mprotect(0xab234000, 4096, PROT_READ) = 0
  7068. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7069. mprotect(0xab234000, 4096, PROT_READ) = 0
  7070. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7071. mprotect(0xab234000, 4096, PROT_READ) = 0
  7072. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7073. mprotect(0xab234000, 4096, PROT_READ) = 0
  7074. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7075. mprotect(0xab234000, 4096, PROT_READ) = 0
  7076. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7077. mprotect(0xab234000, 4096, PROT_READ) = 0
  7078. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7079. mprotect(0xab234000, 4096, PROT_READ) = 0
  7080. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7081. mprotect(0xab234000, 4096, PROT_READ) = 0
  7082. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7083. mprotect(0xab234000, 4096, PROT_READ) = 0
  7084. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7085. mprotect(0xab234000, 4096, PROT_READ) = 0
  7086. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7087. mprotect(0xab234000, 4096, PROT_READ) = 0
  7088. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7089. mprotect(0xab234000, 4096, PROT_READ) = 0
  7090. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7091. mprotect(0xab234000, 4096, PROT_READ) = 0
  7092. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7093. mprotect(0xab234000, 4096, PROT_READ) = 0
  7094. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7095. mprotect(0xab234000, 4096, PROT_READ) = 0
  7096. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7097. mprotect(0xab234000, 4096, PROT_READ) = 0
  7098. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7099. mprotect(0xab234000, 4096, PROT_READ) = 0
  7100. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7101. mprotect(0xab234000, 4096, PROT_READ) = 0
  7102. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7103. mprotect(0xab234000, 4096, PROT_READ) = 0
  7104. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7105. mprotect(0xab234000, 4096, PROT_READ) = 0
  7106. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7107. mprotect(0xab234000, 4096, PROT_READ) = 0
  7108. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7109. mprotect(0xab234000, 4096, PROT_READ) = 0
  7110. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7111. mprotect(0xab234000, 4096, PROT_READ) = 0
  7112. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7113. mprotect(0xab234000, 4096, PROT_READ) = 0
  7114. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7115. mprotect(0xab234000, 4096, PROT_READ) = 0
  7116. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7117. mprotect(0xab234000, 4096, PROT_READ) = 0
  7118. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7119. mprotect(0xab234000, 4096, PROT_READ) = 0
  7120. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7121. mprotect(0xab234000, 4096, PROT_READ) = 0
  7122. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7123. mprotect(0xab234000, 4096, PROT_READ) = 0
  7124. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7125. mprotect(0xab234000, 4096, PROT_READ) = 0
  7126. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7127. mprotect(0xab234000, 4096, PROT_READ) = 0
  7128. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7129. mprotect(0xab234000, 4096, PROT_READ) = 0
  7130. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7131. mprotect(0xab234000, 4096, PROT_READ) = 0
  7132. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7133. mprotect(0xab234000, 4096, PROT_READ) = 0
  7134. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7135. mprotect(0xab234000, 4096, PROT_READ) = 0
  7136. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7137. mprotect(0xab234000, 4096, PROT_READ) = 0
  7138. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7139. mprotect(0xab234000, 4096, PROT_READ) = 0
  7140. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7141. mprotect(0xab234000, 4096, PROT_READ) = 0
  7142. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7143. mprotect(0xab234000, 4096, PROT_READ) = 0
  7144. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7145. mprotect(0xab234000, 4096, PROT_READ) = 0
  7146. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7147. mprotect(0xab234000, 4096, PROT_READ) = 0
  7148. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7149. mprotect(0xab234000, 4096, PROT_READ) = 0
  7150. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7151. mprotect(0xab234000, 4096, PROT_READ) = 0
  7152. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7153. mprotect(0xab234000, 4096, PROT_READ) = 0
  7154. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7155. mprotect(0xab234000, 4096, PROT_READ) = 0
  7156. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7157. mprotect(0xab234000, 4096, PROT_READ) = 0
  7158. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7159. mprotect(0xab234000, 4096, PROT_READ) = 0
  7160. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7161. mprotect(0xab234000, 4096, PROT_READ) = 0
  7162. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7163. mprotect(0xab234000, 4096, PROT_READ) = 0
  7164. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7165. mprotect(0xab234000, 4096, PROT_READ) = 0
  7166. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7167. mprotect(0xab234000, 4096, PROT_READ) = 0
  7168. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7169. mprotect(0xab234000, 4096, PROT_READ) = 0
  7170. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7171. mprotect(0xab234000, 4096, PROT_READ) = 0
  7172. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7173. mprotect(0xab234000, 4096, PROT_READ) = 0
  7174. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7175. mprotect(0xab234000, 4096, PROT_READ) = 0
  7176. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7177. mprotect(0xab234000, 4096, PROT_READ) = 0
  7178. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7179. mprotect(0xab234000, 4096, PROT_READ) = 0
  7180. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7181. mprotect(0xab234000, 4096, PROT_READ) = 0
  7182. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7183. mprotect(0xab234000, 4096, PROT_READ) = 0
  7184. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7185. mprotect(0xab234000, 4096, PROT_READ) = 0
  7186. brk(0xdcd000) = 0xdcd000
  7187. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7188. mprotect(0xab234000, 4096, PROT_READ) = 0
  7189. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7190. mprotect(0xab234000, 4096, PROT_READ) = 0
  7191. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7192. mprotect(0xab234000, 4096, PROT_READ) = 0
  7193. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7194. mprotect(0xab234000, 4096, PROT_READ) = 0
  7195. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7196. mprotect(0xab234000, 4096, PROT_READ) = 0
  7197. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7198. mprotect(0xab234000, 4096, PROT_READ) = 0
  7199. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7200. mprotect(0xab234000, 4096, PROT_READ) = 0
  7201. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7202. mprotect(0xab234000, 4096, PROT_READ) = 0
  7203. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7204. mprotect(0xab234000, 4096, PROT_READ) = 0
  7205. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7206. mprotect(0xab234000, 4096, PROT_READ) = 0
  7207. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7208. mprotect(0xab234000, 4096, PROT_READ) = 0
  7209. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7210. mprotect(0xab234000, 4096, PROT_READ) = 0
  7211. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7212. mprotect(0xab234000, 4096, PROT_READ) = 0
  7213. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7214. mprotect(0xab234000, 4096, PROT_READ) = 0
  7215. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7216. mprotect(0xab234000, 4096, PROT_READ) = 0
  7217. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7218. mprotect(0xab234000, 4096, PROT_READ) = 0
  7219. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7220. mprotect(0xab234000, 4096, PROT_READ) = 0
  7221. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7222. mprotect(0xab234000, 4096, PROT_READ) = 0
  7223. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7224. mprotect(0xab234000, 4096, PROT_READ) = 0
  7225. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7226. mprotect(0xab234000, 4096, PROT_READ) = 0
  7227. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7228. mprotect(0xab234000, 4096, PROT_READ) = 0
  7229. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7230. mprotect(0xab234000, 4096, PROT_READ) = 0
  7231. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7232. mprotect(0xab234000, 4096, PROT_READ) = 0
  7233. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7234. mprotect(0xab234000, 4096, PROT_READ) = 0
  7235. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7236. mprotect(0xab234000, 4096, PROT_READ) = 0
  7237. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7238. mprotect(0xab234000, 4096, PROT_READ) = 0
  7239. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7240. mprotect(0xab234000, 4096, PROT_READ) = 0
  7241. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7242. mprotect(0xab234000, 4096, PROT_READ) = 0
  7243. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7244. mprotect(0xab234000, 4096, PROT_READ) = 0
  7245. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7246. mprotect(0xab234000, 4096, PROT_READ) = 0
  7247. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7248. mprotect(0xab234000, 4096, PROT_READ) = 0
  7249. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7250. mprotect(0xab234000, 4096, PROT_READ) = 0
  7251. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7252. mprotect(0xab234000, 4096, PROT_READ) = 0
  7253. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7254. mprotect(0xab234000, 4096, PROT_READ) = 0
  7255. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7256. mprotect(0xab234000, 4096, PROT_READ) = 0
  7257. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7258. mprotect(0xab234000, 4096, PROT_READ) = 0
  7259. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7260. mprotect(0xab234000, 4096, PROT_READ) = 0
  7261. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7262. mprotect(0xab234000, 4096, PROT_READ) = 0
  7263. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7264. mprotect(0xab234000, 4096, PROT_READ) = 0
  7265. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7266. mprotect(0xab234000, 4096, PROT_READ) = 0
  7267. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7268. mprotect(0xab234000, 4096, PROT_READ) = 0
  7269. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7270. mprotect(0xab234000, 4096, PROT_READ) = 0
  7271. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7272. mprotect(0xab234000, 4096, PROT_READ) = 0
  7273. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7274. mprotect(0xab234000, 4096, PROT_READ) = 0
  7275. mprotect(0xab234000, 4096, PROT_READ|PROT_WRITE) = 0
  7276. mprotect(0xab234000, 4096, PROT_READ) = 0
  7277. ioctl(13, PRINT_RAID_DEBUG, 0xbec24e10) = 0
  7278. ioctl(13, RESTART_ARRAY_RW, 0xbec24d54) = 0
  7279. mmap2(0xab61e000, 69632, PROT_READ|PROT_WRITE, MAP_SHARED, 13, 0x4000) = 0xab223000
  7280. ioctl(13, RESTART_ARRAY_RW, 0xbec24d6c) = 0
  7281. mmap2(0xab234000, 69632, PROT_READ|PROT_WRITE, MAP_SHARED, 13, 0x5000) = 0xab212000
  7282. ioctl(13, RESTART_ARRAY_RW, 0xbec24d54) = 0
  7283. mmap2(0xab223000, 69632, PROT_READ|PROT_WRITE, MAP_SHARED, 13, 0x6000) = 0xab201000
  7284. mmap2(NULL, 1458176, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xab09d000
  7285. ioctl(13, RESTART_ARRAY_RW, 0xbec24dec) = 0
  7286. mmap2(0xab212000, 8192, PROT_READ|PROT_WRITE, MAP_SHARED, 13, 0x7000) = 0xab09b000
  7287. ioctl(13, RESTART_ARRAY_RW, 0xbec24dec) = 0
  7288. mmap2(0xab09d000, 266240, PROT_READ|PROT_WRITE, MAP_SHARED, 13, 0x8000) = 0xab05a000
  7289. ioctl(13, RESTART_ARRAY_RW, 0xbec24dec) = 0
  7290. mmap2(0xab09b000, 12288, PROT_READ|PROT_WRITE, MAP_SHARED, 13, 0x9000) = 0xab057000
  7291. ioctl(13, RESTART_ARRAY_RW, 0xbec24dec) = 0
  7292. mmap2(0xab05a000, 12288, PROT_READ|PROT_WRITE, MAP_SHARED, 13, 0xa000) = 0xab054000
  7293. brk(0xdf6000) = 0xdf6000
  7294. open("/sys/class/kgsl/kgsl-3d0/gpuclk", O_RDONLY) = 56
  7295. fstat64(56, {st_mode=S_IFREG|0644, st_size=4096, ...}) = 0
  7296. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xab053000
  7297. read(56, "400000000\n", 4096) = 10
  7298. close(56) = 0
  7299. munmap(0xab053000, 4096) = 0
  7300. ioctl(13, RESTART_ARRAY_RW, 0xbec24a9c) = 0
  7301. mmap2(0xab057000, 8192, PROT_READ|PROT_WRITE, MAP_SHARED, 13, 0xb000) = 0xab052000
  7302. ioctl(13, RESTART_ARRAY_RW, 0xbec24a9c) = 0
  7303. mmap2(0xab054000, 8192, PROT_READ|PROT_WRITE, MAP_SHARED, 13, 0xc000) = 0xab050000
  7304. ioctl(13, RESTART_ARRAY_RW, 0xbec24a9c) = 0
  7305. mmap2(0xab052000, 8192, PROT_READ|PROT_WRITE, MAP_SHARED, 13, 0xd000) = 0xab04e000
  7306. ioctl(13, RESTART_ARRAY_RW, 0xbec24a9c) = 0
  7307. mmap2(0xab050000, 8192, PROT_READ|PROT_WRITE, MAP_SHARED, 13, 0xe000) = 0xab04c000
  7308. ioctl(13, RESTART_ARRAY_RW, 0xbec24d74) = 0
  7309. mmap2(0xab04e000, 69632, PROT_READ|PROT_WRITE, MAP_SHARED, 13, 0xf000) = 0xab03b000
  7310. getpid() = 2900
  7311. ioctl(13, RESTART_ARRAY_RW, 0xbec24dc4) = 0
  7312. mmap2(0xab04c000, 8192, PROT_READ|PROT_WRITE, MAP_SHARED, 13, 0x10000) = 0xab039000
  7313. ioctl(13, RESTART_ARRAY_RW, 0xbec24dc4) = 0
  7314. mmap2(0xab03b000, 8192, PROT_READ|PROT_WRITE, MAP_SHARED, 13, 0x11000) = 0xab037000
  7315. ioctl(13, RESTART_ARRAY_RW, 0xbec24dc4) = 0
  7316. mmap2(0xab039000, 8192, PROT_READ|PROT_WRITE, MAP_SHARED, 13, 0x12000) = 0xab035000
  7317. ioctl(13, RESTART_ARRAY_RW, 0xbec24dc4) = 0
  7318. mmap2(0xab037000, 8192, PROT_READ|PROT_WRITE, MAP_SHARED, 13, 0x13000) = 0xab033000
  7319. ioctl(13, RESTART_ARRAY_RW, 0xbec24dc4) = 0
  7320. mmap2(0xab035000, 8192, PROT_READ|PROT_WRITE, MAP_SHARED, 13, 0x14000) = 0xab031000
  7321. ioctl(13, RESTART_ARRAY_RW, 0xbec24dc4) = 0
  7322. mmap2(0xab033000, 8192, PROT_READ|PROT_WRITE, MAP_SHARED, 13, 0x15000) = 0xab02f000
  7323. ioctl(13, RESTART_ARRAY_RW, 0xbec24dc4) = 0
  7324. mmap2(0xab031000, 8192, PROT_READ|PROT_WRITE, MAP_SHARED, 13, 0x16000) = 0xab02d000
  7325. ioctl(13, RESTART_ARRAY_RW, 0xbec24dc4) = 0
  7326. mmap2(0xab02f000, 8192, PROT_READ|PROT_WRITE, MAP_SHARED, 13, 0x17000) = 0xab02b000
  7327. ioctl(13, RESTART_ARRAY_RW, 0xbec24dc4) = 0
  7328. mmap2(0xab02d000, 8192, PROT_READ|PROT_WRITE, MAP_SHARED, 13, 0x18000) = 0xab029000
  7329. brk(0xe17000) = 0xe17000
  7330. brk(0xe3b000) = 0xe3b000
  7331. socket(PF_LOCAL, SOCK_STREAM, 0) = 56
  7332. connect(56, {sa_family=AF_LOCAL, sun_path="/dev/socket/property_service"}, 31) = 0
  7333. send(56, "\2\0\0\0debug.egl.profiler\0\0\0\0\0\0\0\0\0\0"..., 128, 0) = 128
  7334. recv(56, "\2\0\0\0debug.egl.profiler\0\0\0\0\0\0\0\0\0\0"..., 128, 0) = 128
  7335. recv(56, "", 128, 0) = 0
  7336. close(56) = 0
  7337. mmap2(NULL, 8388608, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xaa829000
  7338. mprotect(0xaa829000, 4096, PROT_NONE) = 0
  7339. clone(child_stack=0xab027ee8, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0xab028418, tls=0xab028870, child_tidptr=0xab028418) = 2932
  7340. futex(0xd66e90, FUTEX_WAKE_PRIVATE, 1) = 1
  7341. futex(0xd668bc, FUTEX_WAIT_PRIVATE, 1, NULL <unfinished ...>
  7342. +++ killed by SIGSEGV +++
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement