Advertisement
Guest User

Untitled

a guest
Oct 1st, 2021
44
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 38.62 KB | None | 0 0
  1. execve("./OGLES2Water", ["./OGLES2Water"], 0xbed8a6e8 /* 21 vars */) = 0
  2. brk(NULL) = 0x258a000
  3. uname({sysname="Linux", nodename="beaglebone", ...}) = 0
  4. mmap2(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6ff3000
  5. access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
  6. openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3
  7. fstat64(3, {st_mode=S_IFREG|0644, st_size=127809, ...}) = 0
  8. mmap2(NULL, 127809, PROT_READ, MAP_PRIVATE, 3, 0) = 0xb6fad000
  9. close(3) = 0
  10. openat(AT_FDCWD, "/usr/local/lib/arm-linux-gnueabihf/libGLESv2.so.2", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3
  11. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\214J\0\0004\0\0\0"..., 512) = 512
  12. _llseek(3, 191380, [191380], SEEK_SET) = 0
  13. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1320) = 1320
  14. _llseek(3, 32897, [32897], SEEK_SET) = 0
  15. read(3, "A2\0\0\0aeabi\0\1(\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\3\f"..., 51) = 51
  16. _llseek(3, 191380, [191380], SEEK_SET) = 0
  17. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1320) = 1320
  18. _llseek(3, 32897, [32897], SEEK_SET) = 0
  19. read(3, "A2\0\0\0aeabi\0\1(\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\3\f"..., 51) = 51
  20. _llseek(3, 191380, [191380], SEEK_SET) = 0
  21. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1320) = 1320
  22. _llseek(3, 32897, [32897], SEEK_SET) = 0
  23. read(3, "A2\0\0\0aeabi\0\1(\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\3\f"..., 51) = 51
  24. _llseek(3, 191380, [191380], SEEK_SET) = 0
  25. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1320) = 1320
  26. _llseek(3, 32897, [32897], SEEK_SET) = 0
  27. read(3, "A2\0\0\0aeabi\0\1(\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\3\f"..., 51) = 51
  28. _llseek(3, 191380, [191380], SEEK_SET) = 0
  29. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1320) = 1320
  30. _llseek(3, 32897, [32897], SEEK_SET) = 0
  31. read(3, "A2\0\0\0aeabi\0\1(\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\3\f"..., 51) = 51
  32. fstat64(3, {st_mode=S_IFREG|0755, st_size=192700, ...}) = 0
  33. mmap2(NULL, 98352, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb6f94000
  34. mprotect(0xb6f9c000, 61440, PROT_NONE) = 0
  35. mmap2(0xb6fab000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0xb6fab000
  36. close(3) = 0
  37. openat(AT_FDCWD, "/usr/local/lib/arm-linux-gnueabihf/libEGL.so.1", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3
  38. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0@;\0\0004\0\0\0"..., 512) = 512
  39. _llseek(3, 997716, [997716], SEEK_SET) = 0
  40. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1480) = 1480
  41. _llseek(3, 165025, [165025], SEEK_SET) = 0
  42. read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\3\f"..., 53) = 53
  43. _llseek(3, 997716, [997716], SEEK_SET) = 0
  44. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1480) = 1480
  45. _llseek(3, 165025, [165025], SEEK_SET) = 0
  46. read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\3\f"..., 53) = 53
  47. _llseek(3, 997716, [997716], SEEK_SET) = 0
  48. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1480) = 1480
  49. _llseek(3, 165025, [165025], SEEK_SET) = 0
  50. read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\3\f"..., 53) = 53
  51. _llseek(3, 997716, [997716], SEEK_SET) = 0
  52. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1480) = 1480
  53. _llseek(3, 165025, [165025], SEEK_SET) = 0
  54. read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\3\f"..., 53) = 53
  55. _llseek(3, 997716, [997716], SEEK_SET) = 0
  56. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1480) = 1480
  57. _llseek(3, 165025, [165025], SEEK_SET) = 0
  58. read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\3\f"..., 53) = 53
  59. _llseek(3, 997716, [997716], SEEK_SET) = 0
  60. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1480) = 1480
  61. _llseek(3, 165025, [165025], SEEK_SET) = 0
  62. read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\3\f"..., 53) = 53
  63. _llseek(3, 997716, [997716], SEEK_SET) = 0
  64. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1480) = 1480
  65. _llseek(3, 165025, [165025], SEEK_SET) = 0
  66. read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\3\f"..., 53) = 53
  67. fstat64(3, {st_mode=S_IFREG|0755, st_size=999196, ...}) = 0
  68. mmap2(NULL, 230624, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb6f5b000
  69. mprotect(0xb6f82000, 65536, PROT_NONE) = 0
  70. mmap2(0xb6f92000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x27000) = 0xb6f92000
  71. close(3) = 0
  72. openat(AT_FDCWD, "/usr/lib/arm-linux-gnueabihf/libdrm.so.2", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3
  73. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\230/\0\0004\0\0\0"..., 512) = 512
  74. _llseek(3, 41732, [41732], SEEK_SET) = 0
  75. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1000) = 1000
  76. _llseek(3, 41396, [41396], SEEK_SET) = 0
  77. read(3, "A0\0\0\0aeabi\0\1&\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 49) = 49
  78. _llseek(3, 41732, [41732], SEEK_SET) = 0
  79. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1000) = 1000
  80. _llseek(3, 41396, [41396], SEEK_SET) = 0
  81. read(3, "A0\0\0\0aeabi\0\1&\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 49) = 49
  82. _llseek(3, 41732, [41732], SEEK_SET) = 0
  83. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1000) = 1000
  84. _llseek(3, 41396, [41396], SEEK_SET) = 0
  85. read(3, "A0\0\0\0aeabi\0\1&\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 49) = 49
  86. _llseek(3, 41732, [41732], SEEK_SET) = 0
  87. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1000) = 1000
  88. _llseek(3, 41396, [41396], SEEK_SET) = 0
  89. read(3, "A0\0\0\0aeabi\0\1&\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 49) = 49
  90. _llseek(3, 41732, [41732], SEEK_SET) = 0
  91. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1000) = 1000
  92. _llseek(3, 41396, [41396], SEEK_SET) = 0
  93. read(3, "A0\0\0\0aeabi\0\1&\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 49) = 49
  94. fstat64(3, {st_mode=S_IFREG|0644, st_size=42732, ...}) = 0
  95. mmap2(NULL, 108240, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb6f40000
  96. mprotect(0xb6f4a000, 61440, PROT_NONE) = 0
  97. mmap2(0xb6f59000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0xb6f59000
  98. close(3) = 0
  99. openat(AT_FDCWD, "/usr/local/lib/arm-linux-gnueabihf/libgbm.so.1", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3
  100. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\204\34\0\0004\0\0\0"..., 512) = 512
  101. _llseek(3, 205348, [205348], SEEK_SET) = 0
  102. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1400) = 1400
  103. _llseek(3, 41649, [41649], SEEK_SET) = 0
  104. read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\3\f"..., 53) = 53
  105. _llseek(3, 205348, [205348], SEEK_SET) = 0
  106. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1400) = 1400
  107. _llseek(3, 41649, [41649], SEEK_SET) = 0
  108. read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\3\f"..., 53) = 53
  109. _llseek(3, 205348, [205348], SEEK_SET) = 0
  110. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1400) = 1400
  111. _llseek(3, 41649, [41649], SEEK_SET) = 0
  112. read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\3\f"..., 53) = 53
  113. _llseek(3, 205348, [205348], SEEK_SET) = 0
  114. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1400) = 1400
  115. _llseek(3, 41649, [41649], SEEK_SET) = 0
  116. read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\3\f"..., 53) = 53
  117. _llseek(3, 205348, [205348], SEEK_SET) = 0
  118. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1400) = 1400
  119. _llseek(3, 41649, [41649], SEEK_SET) = 0
  120. read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\3\f"..., 53) = 53
  121. fstat64(3, {st_mode=S_IFREG|0755, st_size=206748, ...}) = 0
  122. mmap2(NULL, 107108, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb6f25000
  123. mprotect(0xb6f2f000, 61440, PROT_NONE) = 0
  124. mmap2(0xb6f3e000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0xb6f3e000
  125. close(3) = 0
  126. openat(AT_FDCWD, "/lib/arm-linux-gnueabihf/libudev.so.1", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3
  127. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\20.\0\0004\0\0\0"..., 512) = 512
  128. _llseek(3, 94708, [94708], SEEK_SET) = 0
  129. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1120) = 1120
  130. _llseek(3, 94340, [94340], SEEK_SET) = 0
  131. read(3, "A2\0\0\0aeabi\0\1(\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 51) = 51
  132. _llseek(3, 94708, [94708], SEEK_SET) = 0
  133. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1120) = 1120
  134. _llseek(3, 94340, [94340], SEEK_SET) = 0
  135. read(3, "A2\0\0\0aeabi\0\1(\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 51) = 51
  136. _llseek(3, 94708, [94708], SEEK_SET) = 0
  137. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1120) = 1120
  138. _llseek(3, 94340, [94340], SEEK_SET) = 0
  139. read(3, "A2\0\0\0aeabi\0\1(\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 51) = 51
  140. _llseek(3, 94708, [94708], SEEK_SET) = 0
  141. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1120) = 1120
  142. _llseek(3, 94340, [94340], SEEK_SET) = 0
  143. read(3, "A2\0\0\0aeabi\0\1(\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 51) = 51
  144. _llseek(3, 94708, [94708], SEEK_SET) = 0
  145. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1120) = 1120
  146. _llseek(3, 94340, [94340], SEEK_SET) = 0
  147. read(3, "A2\0\0\0aeabi\0\1(\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 51) = 51
  148. _llseek(3, 94708, [94708], SEEK_SET) = 0
  149. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1120) = 1120
  150. _llseek(3, 94340, [94340], SEEK_SET) = 0
  151. read(3, "A2\0\0\0aeabi\0\1(\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 51) = 51
  152. _llseek(3, 94708, [94708], SEEK_SET) = 0
  153. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1120) = 1120
  154. _llseek(3, 94340, [94340], SEEK_SET) = 0
  155. read(3, "A2\0\0\0aeabi\0\1(\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 51) = 51
  156. fstat64(3, {st_mode=S_IFREG|0644, st_size=95828, ...}) = 0
  157. mmap2(NULL, 161976, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb6efd000
  158. mprotect(0xb6f14000, 61440, PROT_NONE) = 0
  159. mmap2(0xb6f23000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x16000) = 0xb6f23000
  160. close(3) = 0
  161. openat(AT_FDCWD, "/lib/arm-linux-gnueabihf/libdl.so.2", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3
  162. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0000\n\0\0004\0\0\0"..., 512) = 512
  163. _llseek(3, 8692, [8692], SEEK_SET) = 0
  164. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1080) = 1080
  165. _llseek(3, 8340, [8340], SEEK_SET) = 0
  166. read(3, "A2\0\0\0aeabi\0\1(\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 51) = 51
  167. _llseek(3, 8692, [8692], SEEK_SET) = 0
  168. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1080) = 1080
  169. _llseek(3, 8340, [8340], SEEK_SET) = 0
  170. read(3, "A2\0\0\0aeabi\0\1(\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 51) = 51
  171. _llseek(3, 8692, [8692], SEEK_SET) = 0
  172. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1080) = 1080
  173. _llseek(3, 8340, [8340], SEEK_SET) = 0
  174. read(3, "A2\0\0\0aeabi\0\1(\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 51) = 51
  175. fstat64(3, {st_mode=S_IFREG|0644, st_size=9772, ...}) = 0
  176. mmap2(NULL, 73924, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb6eea000
  177. mprotect(0xb6eec000, 61440, PROT_NONE) = 0
  178. mmap2(0xb6efb000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0xb6efb000
  179. close(3) = 0
  180. openat(AT_FDCWD, "/usr/lib/arm-linux-gnueabihf/libstdc++.so.6", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3
  181. read(3, "\177ELF\1\1\1\3\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\270\346\6\0004\0\0\0"..., 512) = 512
  182. _llseek(3, 1018532, [1018532], SEEK_SET) = 0
  183. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1240) = 1240
  184. _llseek(3, 1017936, [1017936], SEEK_SET) = 0
  185. read(3, "A2\0\0\0aeabi\0\1(\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 51) = 51
  186. _llseek(3, 1018532, [1018532], SEEK_SET) = 0
  187. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1240) = 1240
  188. _llseek(3, 1017936, [1017936], SEEK_SET) = 0
  189. read(3, "A2\0\0\0aeabi\0\1(\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 51) = 51
  190. _llseek(3, 1018532, [1018532], SEEK_SET) = 0
  191. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1240) = 1240
  192. _llseek(3, 1017936, [1017936], SEEK_SET) = 0
  193. read(3, "A2\0\0\0aeabi\0\1(\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 51) = 51
  194. _llseek(3, 1018532, [1018532], SEEK_SET) = 0
  195. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1240) = 1240
  196. _llseek(3, 1017936, [1017936], SEEK_SET) = 0
  197. read(3, "A2\0\0\0aeabi\0\1(\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 51) = 51
  198. _llseek(3, 1018532, [1018532], SEEK_SET) = 0
  199. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1240) = 1240
  200. _llseek(3, 1017936, [1017936], SEEK_SET) = 0
  201. read(3, "A2\0\0\0aeabi\0\1(\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 51) = 51
  202. _llseek(3, 1018532, [1018532], SEEK_SET) = 0
  203. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1240) = 1240
  204. _llseek(3, 1017936, [1017936], SEEK_SET) = 0
  205. read(3, "A2\0\0\0aeabi\0\1(\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 51) = 51
  206. _llseek(3, 1018532, [1018532], SEEK_SET) = 0
  207. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1240) = 1240
  208. _llseek(3, 1017936, [1017936], SEEK_SET) = 0
  209. read(3, "A2\0\0\0aeabi\0\1(\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 51) = 51
  210. fstat64(3, {st_mode=S_IFREG|0644, st_size=1019772, ...}) = 0
  211. mmap2(NULL, 1091308, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb6ddf000
  212. mprotect(0xb6ed2000, 61440, PROT_NONE) = 0
  213. mmap2(0xb6ee1000, 28672, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf2000) = 0xb6ee1000
  214. mmap2(0xb6ee8000, 5868, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb6ee8000
  215. close(3) = 0
  216. openat(AT_FDCWD, "/lib/arm-linux-gnueabihf/libm.so.6", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3
  217. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\250r\0\0004\0\0\0"..., 512) = 512
  218. _llseek(3, 434644, [434644], SEEK_SET) = 0
  219. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1080) = 1080
  220. _llseek(3, 434288, [434288], SEEK_SET) = 0
  221. read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 53) = 53
  222. _llseek(3, 434644, [434644], SEEK_SET) = 0
  223. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1080) = 1080
  224. _llseek(3, 434288, [434288], SEEK_SET) = 0
  225. read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 53) = 53
  226. _llseek(3, 434644, [434644], SEEK_SET) = 0
  227. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1080) = 1080
  228. _llseek(3, 434288, [434288], SEEK_SET) = 0
  229. read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 53) = 53
  230. fstat64(3, {st_mode=S_IFREG|0644, st_size=435724, ...}) = 0
  231. mmap2(NULL, 499832, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb6d64000
  232. mprotect(0xb6dce000, 61440, PROT_NONE) = 0
  233. mmap2(0xb6ddd000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x69000) = 0xb6ddd000
  234. close(3) = 0
  235. openat(AT_FDCWD, "/lib/arm-linux-gnueabihf/libgcc_s.so.1", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3
  236. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\360\321\0\0004\0\0\0"..., 512) = 512
  237. _llseek(3, 98916, [98916], SEEK_SET) = 0
  238. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1080) = 1080
  239. _llseek(3, 98556, [98556], SEEK_SET) = 0
  240. read(3, "A0\0\0\0aeabi\0\1&\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 49) = 49
  241. _llseek(3, 98916, [98916], SEEK_SET) = 0
  242. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1080) = 1080
  243. _llseek(3, 98556, [98556], SEEK_SET) = 0
  244. read(3, "A0\0\0\0aeabi\0\1&\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 49) = 49
  245. _llseek(3, 98916, [98916], SEEK_SET) = 0
  246. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1080) = 1080
  247. _llseek(3, 98556, [98556], SEEK_SET) = 0
  248. read(3, "A0\0\0\0aeabi\0\1&\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 49) = 49
  249. _llseek(3, 98916, [98916], SEEK_SET) = 0
  250. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1080) = 1080
  251. _llseek(3, 98556, [98556], SEEK_SET) = 0
  252. read(3, "A0\0\0\0aeabi\0\1&\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 49) = 49
  253. _llseek(3, 98916, [98916], SEEK_SET) = 0
  254. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1080) = 1080
  255. _llseek(3, 98556, [98556], SEEK_SET) = 0
  256. read(3, "A0\0\0\0aeabi\0\1&\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 49) = 49
  257. _llseek(3, 98916, [98916], SEEK_SET) = 0
  258. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1080) = 1080
  259. _llseek(3, 98556, [98556], SEEK_SET) = 0
  260. read(3, "A0\0\0\0aeabi\0\1&\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 49) = 49
  261. fstat64(3, {st_mode=S_IFREG|0644, st_size=99996, ...}) = 0
  262. mmap2(NULL, 164148, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb6d3b000
  263. mprotect(0xb6d53000, 61440, PROT_NONE) = 0
  264. mmap2(0xb6d62000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000) = 0xb6d62000
  265. close(3) = 0
  266. openat(AT_FDCWD, "/lib/arm-linux-gnueabihf/libc.so.6", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3
  267. read(3, "\177ELF\1\1\1\3\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\09v\1\0004\0\0\0"..., 512) = 512
  268. _llseek(3, 949188, [949188], SEEK_SET) = 0
  269. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 2840) = 2840
  270. _llseek(3, 945756, [945756], SEEK_SET) = 0
  271. read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\3\f"..., 53) = 53
  272. _llseek(3, 949188, [949188], SEEK_SET) = 0
  273. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 2840) = 2840
  274. _llseek(3, 945756, [945756], SEEK_SET) = 0
  275. read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\3\f"..., 53) = 53
  276. _llseek(3, 949188, [949188], SEEK_SET) = 0
  277. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 2840) = 2840
  278. _llseek(3, 945756, [945756], SEEK_SET) = 0
  279. read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\3\f"..., 53) = 53
  280. _llseek(3, 949188, [949188], SEEK_SET) = 0
  281. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 2840) = 2840
  282. _llseek(3, 945756, [945756], SEEK_SET) = 0
  283. read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\3\f"..., 53) = 53
  284. _llseek(3, 949188, [949188], SEEK_SET) = 0
  285. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 2840) = 2840
  286. _llseek(3, 945756, [945756], SEEK_SET) = 0
  287. read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\3\f"..., 53) = 53
  288. _llseek(3, 949188, [949188], SEEK_SET) = 0
  289. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 2840) = 2840
  290. _llseek(3, 945756, [945756], SEEK_SET) = 0
  291. read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\3\f"..., 53) = 53
  292. fstat64(3, {st_mode=S_IFREG|0755, st_size=952028, ...}) = 0
  293. mmap2(NULL, 1020732, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb6c41000
  294. mprotect(0xb6d25000, 65536, PROT_NONE) = 0
  295. mmap2(0xb6d35000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xe4000) = 0xb6d35000
  296. mmap2(0xb6d38000, 9020, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb6d38000
  297. close(3) = 0
  298. openat(AT_FDCWD, "/usr/local/lib/arm-linux-gnueabihf/libglapi.so.0", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3
  299. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\330j\0\0004\0\0\0"..., 512) = 512
  300. _llseek(3, 883832, [883832], SEEK_SET) = 0
  301. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1480) = 1480
  302. _llseek(3, 155841, [155841], SEEK_SET) = 0
  303. read(3, "A2\0\0\0aeabi\0\1(\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\3\f"..., 51) = 51
  304. _llseek(3, 883832, [883832], SEEK_SET) = 0
  305. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1480) = 1480
  306. _llseek(3, 155841, [155841], SEEK_SET) = 0
  307. read(3, "A2\0\0\0aeabi\0\1(\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\3\f"..., 51) = 51
  308. _llseek(3, 883832, [883832], SEEK_SET) = 0
  309. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1480) = 1480
  310. _llseek(3, 155841, [155841], SEEK_SET) = 0
  311. read(3, "A2\0\0\0aeabi\0\1(\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\3\f"..., 51) = 51
  312. _llseek(3, 883832, [883832], SEEK_SET) = 0
  313. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1480) = 1480
  314. _llseek(3, 155841, [155841], SEEK_SET) = 0
  315. read(3, "A2\0\0\0aeabi\0\1(\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\3\f"..., 51) = 51
  316. _llseek(3, 883832, [883832], SEEK_SET) = 0
  317. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1480) = 1480
  318. _llseek(3, 155841, [155841], SEEK_SET) = 0
  319. read(3, "A2\0\0\0aeabi\0\1(\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\3\f"..., 51) = 51
  320. _llseek(3, 883832, [883832], SEEK_SET) = 0
  321. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1480) = 1480
  322. _llseek(3, 155841, [155841], SEEK_SET) = 0
  323. read(3, "A2\0\0\0aeabi\0\1(\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\3\f"..., 51) = 51
  324. fstat64(3, {st_mode=S_IFREG|0755, st_size=885312, ...}) = 0
  325. mmap2(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6ff1000
  326. mmap2(NULL, 224412, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb6c0a000
  327. mprotect(0xb6c2d000, 61440, PROT_NONE) = 0
  328. mmap2(0xb6c3c000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22000) = 0xb6c3c000
  329. close(3) = 0
  330. openat(AT_FDCWD, "/lib/arm-linux-gnueabihf/libpthread.so.0", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3
  331. read(3, "\177ELF\1\1\1\3\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0001M\0\0004\0\0\0"..., 512) = 512
  332. _llseek(3, 108864, [108864], SEEK_SET) = 0
  333. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1400) = 1400
  334. _llseek(3, 74184, [74184], SEEK_SET) = 0
  335. read(3, "A2\0\0\0aeabi\0\1(\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 51) = 51
  336. _llseek(3, 108864, [108864], SEEK_SET) = 0
  337. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1400) = 1400
  338. _llseek(3, 74184, [74184], SEEK_SET) = 0
  339. read(3, "A2\0\0\0aeabi\0\1(\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 51) = 51
  340. _llseek(3, 108864, [108864], SEEK_SET) = 0
  341. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1400) = 1400
  342. _llseek(3, 74184, [74184], SEEK_SET) = 0
  343. read(3, "A2\0\0\0aeabi\0\1(\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 51) = 51
  344. _llseek(3, 108864, [108864], SEEK_SET) = 0
  345. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1400) = 1400
  346. _llseek(3, 74184, [74184], SEEK_SET) = 0
  347. read(3, "A2\0\0\0aeabi\0\1(\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 51) = 51
  348. _llseek(3, 108864, [108864], SEEK_SET) = 0
  349. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1400) = 1400
  350. _llseek(3, 74184, [74184], SEEK_SET) = 0
  351. read(3, "A2\0\0\0aeabi\0\1(\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 51) = 51
  352. _llseek(3, 108864, [108864], SEEK_SET) = 0
  353. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1400) = 1400
  354. _llseek(3, 74184, [74184], SEEK_SET) = 0
  355. read(3, "A2\0\0\0aeabi\0\1(\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 51) = 51
  356. fstat64(3, {st_mode=S_IFREG|0755, st_size=110264, ...}) = 0
  357. mmap2(NULL, 148080, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb6be5000
  358. mprotect(0xb6bf7000, 61440, PROT_NONE) = 0
  359. mmap2(0xb6c06000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x11000) = 0xb6c06000
  360. mmap2(0xb6c08000, 4720, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb6c08000
  361. close(3) = 0
  362. openat(AT_FDCWD, "/usr/lib/arm-linux-gnueabihf/libwayland-client.so.0", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3
  363. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0X,\0\0004\0\0\0"..., 512) = 512
  364. _llseek(3, 33832, [33832], SEEK_SET) = 0
  365. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1000) = 1000
  366. _llseek(3, 33496, [33496], SEEK_SET) = 0
  367. read(3, "A0\0\0\0aeabi\0\1&\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 49) = 49
  368. _llseek(3, 33832, [33832], SEEK_SET) = 0
  369. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1000) = 1000
  370. _llseek(3, 33496, [33496], SEEK_SET) = 0
  371. read(3, "A0\0\0\0aeabi\0\1&\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 49) = 49
  372. _llseek(3, 33832, [33832], SEEK_SET) = 0
  373. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1000) = 1000
  374. _llseek(3, 33496, [33496], SEEK_SET) = 0
  375. read(3, "A0\0\0\0aeabi\0\1&\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 49) = 49
  376. _llseek(3, 33832, [33832], SEEK_SET) = 0
  377. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1000) = 1000
  378. _llseek(3, 33496, [33496], SEEK_SET) = 0
  379. read(3, "A0\0\0\0aeabi\0\1&\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 49) = 49
  380. _llseek(3, 33832, [33832], SEEK_SET) = 0
  381. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1000) = 1000
  382. _llseek(3, 33496, [33496], SEEK_SET) = 0
  383. read(3, "A0\0\0\0aeabi\0\1&\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 49) = 49
  384. fstat64(3, {st_mode=S_IFREG|0644, st_size=34832, ...}) = 0
  385. mmap2(NULL, 99040, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb6bcc000
  386. mprotect(0xb6bd3000, 65536, PROT_NONE) = 0
  387. mmap2(0xb6be3000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0xb6be3000
  388. close(3) = 0
  389. openat(AT_FDCWD, "/usr/lib/arm-linux-gnueabihf/libwayland-server.so.0", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3
  390. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\350;\0\0004\0\0\0"..., 512) = 512
  391. _llseek(3, 42172, [42172], SEEK_SET) = 0
  392. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1000) = 1000
  393. _llseek(3, 41836, [41836], SEEK_SET) = 0
  394. read(3, "A0\0\0\0aeabi\0\1&\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 49) = 49
  395. _llseek(3, 42172, [42172], SEEK_SET) = 0
  396. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1000) = 1000
  397. _llseek(3, 41836, [41836], SEEK_SET) = 0
  398. read(3, "A0\0\0\0aeabi\0\1&\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 49) = 49
  399. _llseek(3, 42172, [42172], SEEK_SET) = 0
  400. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1000) = 1000
  401. _llseek(3, 41836, [41836], SEEK_SET) = 0
  402. read(3, "A0\0\0\0aeabi\0\1&\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 49) = 49
  403. _llseek(3, 42172, [42172], SEEK_SET) = 0
  404. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1000) = 1000
  405. _llseek(3, 41836, [41836], SEEK_SET) = 0
  406. read(3, "A0\0\0\0aeabi\0\1&\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 49) = 49
  407. _llseek(3, 42172, [42172], SEEK_SET) = 0
  408. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1000) = 1000
  409. _llseek(3, 41836, [41836], SEEK_SET) = 0
  410. read(3, "A0\0\0\0aeabi\0\1&\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 49) = 49
  411. fstat64(3, {st_mode=S_IFREG|0644, st_size=43172, ...}) = 0
  412. mmap2(NULL, 107532, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb6bb1000
  413. mprotect(0xb6bbb000, 61440, PROT_NONE) = 0
  414. mmap2(0xb6bca000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0xb6bca000
  415. close(3) = 0
  416. openat(AT_FDCWD, "/lib/arm-linux-gnueabihf/libexpat.so.1", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3
  417. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\200 \0\0004\0\0\0"..., 512) = 512
  418. _llseek(3, 147968, [147968], SEEK_SET) = 0
  419. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1080) = 1080
  420. _llseek(3, 147608, [147608], SEEK_SET) = 0
  421. read(3, "A0\0\0\0aeabi\0\1&\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 49) = 49
  422. _llseek(3, 147968, [147968], SEEK_SET) = 0
  423. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1080) = 1080
  424. _llseek(3, 147608, [147608], SEEK_SET) = 0
  425. read(3, "A0\0\0\0aeabi\0\1&\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 49) = 49
  426. _llseek(3, 147968, [147968], SEEK_SET) = 0
  427. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1080) = 1080
  428. _llseek(3, 147608, [147608], SEEK_SET) = 0
  429. read(3, "A0\0\0\0aeabi\0\1&\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 49) = 49
  430. _llseek(3, 147968, [147968], SEEK_SET) = 0
  431. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1080) = 1080
  432. _llseek(3, 147608, [147608], SEEK_SET) = 0
  433. read(3, "A0\0\0\0aeabi\0\1&\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 49) = 49
  434. _llseek(3, 147968, [147968], SEEK_SET) = 0
  435. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1080) = 1080
  436. _llseek(3, 147608, [147608], SEEK_SET) = 0
  437. read(3, "A0\0\0\0aeabi\0\1&\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 49) = 49
  438. _llseek(3, 147968, [147968], SEEK_SET) = 0
  439. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1080) = 1080
  440. _llseek(3, 147608, [147608], SEEK_SET) = 0
  441. read(3, "A0\0\0\0aeabi\0\1&\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 49) = 49
  442. fstat64(3, {st_mode=S_IFREG|0644, st_size=149048, ...}) = 0
  443. mmap2(NULL, 213148, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb6b7c000
  444. mprotect(0xb6b9f000, 61440, PROT_NONE) = 0
  445. mmap2(0xb6bae000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22000) = 0xb6bae000
  446. close(3) = 0
  447. openat(AT_FDCWD, "/lib/arm-linux-gnueabihf/librt.so.1", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3
  448. read(3, "\177ELF\1\1\1\3\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0 \30\0\0004\0\0\0"..., 512) = 512
  449. _llseek(3, 21268, [21268], SEEK_SET) = 0
  450. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1240) = 1240
  451. _llseek(3, 20856, [20856], SEEK_SET) = 0
  452. read(3, "A2\0\0\0aeabi\0\1(\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 51) = 51
  453. _llseek(3, 21268, [21268], SEEK_SET) = 0
  454. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1240) = 1240
  455. _llseek(3, 20856, [20856], SEEK_SET) = 0
  456. read(3, "A2\0\0\0aeabi\0\1(\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 51) = 51
  457. _llseek(3, 21268, [21268], SEEK_SET) = 0
  458. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1240) = 1240
  459. _llseek(3, 20856, [20856], SEEK_SET) = 0
  460. read(3, "A2\0\0\0aeabi\0\1(\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 51) = 51
  461. _llseek(3, 21268, [21268], SEEK_SET) = 0
  462. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1240) = 1240
  463. _llseek(3, 20856, [20856], SEEK_SET) = 0
  464. read(3, "A2\0\0\0aeabi\0\1(\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 51) = 51
  465. fstat64(3, {st_mode=S_IFREG|0644, st_size=22508, ...}) = 0
  466. mmap2(NULL, 86552, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb6b66000
  467. mprotect(0xb6b6b000, 61440, PROT_NONE) = 0
  468. mmap2(0xb6b7a000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0xb6b7a000
  469. close(3) = 0
  470. openat(AT_FDCWD, "/usr/lib/arm-linux-gnueabihf/libffi.so.6", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3
  471. read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0X\22\0\0004\0\0\0"..., 512) = 512
  472. _llseek(3, 21088, [21088], SEEK_SET) = 0
  473. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1080) = 1080
  474. _llseek(3, 20732, [20732], SEEK_SET) = 0
  475. read(3, "A.\0\0\0aeabi\0\1$\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 47) = 47
  476. _llseek(3, 21088, [21088], SEEK_SET) = 0
  477. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1080) = 1080
  478. _llseek(3, 20732, [20732], SEEK_SET) = 0
  479. read(3, "A.\0\0\0aeabi\0\1$\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 47) = 47
  480. _llseek(3, 21088, [21088], SEEK_SET) = 0
  481. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1080) = 1080
  482. _llseek(3, 20732, [20732], SEEK_SET) = 0
  483. read(3, "A.\0\0\0aeabi\0\1$\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 47) = 47
  484. _llseek(3, 21088, [21088], SEEK_SET) = 0
  485. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1080) = 1080
  486. _llseek(3, 20732, [20732], SEEK_SET) = 0
  487. read(3, "A.\0\0\0aeabi\0\1$\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 47) = 47
  488. _llseek(3, 21088, [21088], SEEK_SET) = 0
  489. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1080) = 1080
  490. _llseek(3, 20732, [20732], SEEK_SET) = 0
  491. read(3, "A.\0\0\0aeabi\0\1$\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 47) = 47
  492. _llseek(3, 21088, [21088], SEEK_SET) = 0
  493. read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1080) = 1080
  494. _llseek(3, 20732, [20732], SEEK_SET) = 0
  495. read(3, "A.\0\0\0aeabi\0\1$\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 47) = 47
  496. fstat64(3, {st_mode=S_IFREG|0644, st_size=22168, ...}) = 0
  497. mmap2(NULL, 86840, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb6b50000
  498. mprotect(0xb6b55000, 61440, PROT_NONE) = 0
  499. mmap2(0xb6b64000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0xb6b64000
  500. close(3) = 0
  501. mmap2(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6fef000
  502. set_tls(0xb6fefd70) = 0
  503. mprotect(0xb6d35000, 8192, PROT_READ) = 0
  504. mprotect(0xb6d62000, 4096, PROT_READ) = 0
  505. mprotect(0xb6b64000, 4096, PROT_READ) = 0
  506. mprotect(0xb6c06000, 4096, PROT_READ) = 0
  507. mprotect(0xb6b7a000, 4096, PROT_READ) = 0
  508. mprotect(0xb6bae000, 8192, PROT_READ) = 0
  509. mprotect(0xb6ddd000, 4096, PROT_READ) = 0
  510. mprotect(0xb6bca000, 4096, PROT_READ) = 0
  511. mprotect(0xb6be3000, 4096, PROT_READ) = 0
  512. mprotect(0xb6c3c000, 16384, PROT_READ) = 0
  513. mmap2(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6fed000
  514. mprotect(0xb6ee1000, 20480, PROT_READ) = 0
  515. mprotect(0xb6efb000, 4096, PROT_READ) = 0
  516. mprotect(0xb6f23000, 4096, PROT_READ) = 0
  517. mprotect(0xb6f59000, 4096, PROT_READ) = 0
  518. mprotect(0xb6f3e000, 4096, PROT_READ) = 0
  519. mprotect(0xb6f92000, 4096, PROT_READ) = 0
  520. mprotect(0xb6fab000, 4096, PROT_READ) = 0
  521. mprotect(0x144a000, 4096, PROT_READ) = 0
  522. mprotect(0xb6ff5000, 4096, PROT_READ) = 0
  523. munmap(0xb6fad000, 127809) = 0
  524. set_tid_address(0xb6fef918) = 2269
  525. set_robust_list(0xb6fef920, 12) = 0
  526. rt_sigaction(SIGRTMIN, {sa_handler=0xb6be989d, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0xb6c66cb1}, NULL, 8) = 0
  527. rt_sigaction(SIGRT_1, {sa_handler=0xb6be9921, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0xb6c66cb1}, NULL, 8) = 0
  528. rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
  529. ugetrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM_INFINITY}) = 0
  530. brk(NULL) = 0x258a000
  531. brk(0x25ab000) = 0x25ab000
  532. rt_sigaction(SIGTTIN, {sa_handler=SIG_IGN, sa_mask=[TTIN], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0xb6c66ca1}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
  533. rt_sigaction(SIGTTOU, {sa_handler=SIG_IGN, sa_mask=[TTOU], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0xb6c66ca1}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
  534. openat(AT_FDCWD, "/dev/tty", O_RDWR|O_NONBLOCK) = 3
  535. ioctl(3, TCGETS, {B38400 opost isig icanon echo ...}) = 0
  536. ioctl(3, TCGETS, {B38400 opost isig icanon echo ...}) = 0
  537. ioctl(3, TCGETS, {B38400 opost isig icanon echo ...}) = 0
  538. ioctl(3, SNDCTL_TMR_START or TCSETS, {B38400 opost -isig -icanon -echo ...}) = 0
  539. ioctl(3, TCGETS, {B38400 opost -isig -icanon -echo ...}) = 0
  540. openat(AT_FDCWD, "/dev/input/event0", O_RDONLY|O_NONBLOCK) = 4
  541. openat(AT_FDCWD, "/dev/ttyS1", O_RDONLY|O_NONBLOCK) = 5
  542. ioctl(5, TCGETS, 0xbef01350) = -1 EIO (Input/output error)
  543. ioctl(5, TCFLSH, TCIFLUSH) = -1 EIO (Input/output error)
  544. ioctl(5, TCGETS, 0xbef01348) = -1 EIO (Input/output error)
  545. ioctl(5, SNDCTL_TMR_START or TCSETS, {B9600 -opost -isig -icanon -echo ...}) = -1 EIO (Input/output error)
  546. getpid() = 2269
  547. readlink("/proc/2269/exe", "/root/img-pvr-sdk/targetfs/arm/E"..., 128) = 67
  548. openat(AT_FDCWD, "/dev/tty0", O_WRONLY|O_CREAT|O_TRUNC, 0666) = 6
  549. fstat64(6, {st_mode=S_IFCHR|0620, st_rdev=makedev(0x4, 0), ...}) = 0
  550. ioctl(6, TCGETS, {B38400 opost -isig -icanon -echo ...}) = 0
  551. write(6, "\33[?25l", 6) = 6
  552. close(6) = 0
  553. openat(AT_FDCWD, "/root/img-pvr-sdk/targetfs/arm/Examples/Advanced/NullWS/PVRShellCL.txt", O_RDONLY) = -1 ENOENT (No such file or directory)
  554. openat(AT_FDCWD, "/root/img-pvr-sdk/targetfs/arm/Examples/Advanced/NullWS/PVRShellCL.txt", O_RDONLY) = -1 ENOENT (No such file or directory)
  555. openat(AT_FDCWD, "/root/img-pvr-sdk/targetfs/arm/Examples/Advanced/NullWS/Scene.pod", O_RDONLY) = -1 ENOENT (No such file or directory)
  556. brk(0x25dc000) = 0x25dc000
  557. brk(0x25fd000) = 0x25fd000
  558. mmap2(NULL, 196608, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6b20000
  559. mmap2(NULL, 180224, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6af4000
  560. brk(0x261e000) = 0x261e000
  561. write(2, "error: XDG_RUNTIME_DIR not set i"..., 51) = 51
  562. write(2, "error: XDG_RUNTIME_DIR not set i"..., 51) = 51
  563. write(2, "error: XDG_RUNTIME_DIR not set i"..., 51) = 51
  564. fstat64(1, {st_mode=S_IFCHR|0600, st_rdev=makedev(0x88, 0), ...}) = 0
  565. write(1, "Exit message has been set to: \"P"..., 66) = 66
  566. write(1, "\".\n", 3) = 3
  567. write(1, "PVRShell: EGL Error (EGL_NOT_INI"..., 42) = 42
  568. write(1, "InitAPI failed!\n", 16) = 16
  569. write(1, "PVRShell: Unable to initialise E"..., 35) = 35
  570. munmap(0xb6b20000, 196608) = 0
  571. munmap(0xb6af4000, 180224) = 0
  572. ioctl(3, TCGETS, {B38400 opost -isig -icanon -echo ...}) = 0
  573. ioctl(3, SNDCTL_TMR_START or TCSETS, {B38400 opost isig icanon echo ...}) = 0
  574. ioctl(3, TCGETS, {B38400 opost isig icanon echo ...}) = 0
  575. ioctl(5, TCGETS, 0xbef013a0) = -1 EIO (Input/output error)
  576. ioctl(5, SNDCTL_TMR_START or TCSETS, {B0 -opost -isig -icanon -echo ...}) = -1 EIO (Input/output error)
  577. close(5) = 0
  578. exit_group(0) = ?
  579. +++ exited with 0 +++
  580.  
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement