Advertisement
Guest User

Untitled

a guest
Jun 26th, 2017
101
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 10.52 KB | None | 0 0
  1. # strace /sbin/droid-hal-init
  2. execve("/sbin/droid-hal-init", ["/sbin/droid-hal-init"], [/* 8 vars */]) = 0
  3. set_tid_address(0xc3a6c) = 10215
  4. set_tls(0xc3aac, 0xbfff4, 0x10, 0xc3f3c, 0xbe841e1c) = 0
  5. mmap2(NULL, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6fc7000
  6. madvise(0xb6fc7000, 12288, MADV_MERGEABLE) = 0
  7. mprotect(0xb6fc7000, 4096, PROT_NONE) = 0
  8. sigaltstack({ss_sp=0xb6fc8000, ss_flags=0, ss_size=8192}, NULL) = 0
  9. prctl(0x53564d41 /* PR_??? */, 0, 0xb6fc8000, 0x2000, 0xadc43) = 0
  10. personality(0xffffffff /* PER_??? */) = 8388608
  11. personality(0x800008 /* PER_??? */) = 8388608
  12. openat(AT_FDCWD, "/dev/__properties__", O_RDONLY|O_LARGEFILE|O_NOFOLLOW|O_CLOEXEC) = 3
  13. fstat64(3, {st_mode=S_IFREG|0444, st_size=131072, ...}) = 0
  14. mmap2(NULL, 131072, PROT_READ, MAP_SHARED, 3, 0) = 0xb6fa7000
  15. close(3) = 0
  16. mprotect(0xbd000, 12288, PROT_READ) = 0
  17. statfs64("/sys/fs/selinux", 88, 0xbe841998) = -1 ENOENT (No such file or directory)
  18. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6fa6000
  19. madvise(0xb6fa6000, 4096, MADV_MERGEABLE) = 0
  20. mprotect(0xb6fa6000, 4096, PROT_READ) = 0
  21. openat(AT_FDCWD, "/proc/filesystems", O_RDONLY|O_LARGEFILE) = 3
  22. fstat64(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
  23. brk(0) = 0x1561000
  24. mmap2(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6f66000
  25. madvise(0xb6f66000, 262144, MADV_MERGEABLE) = 0
  26. prctl(0x53564d41 /* PR_??? */, 0, 0xb6f66000, 0x40000, 0xafa29) = 0
  27. munmap(0xb6f66000, 262144) = 0
  28. mmap2(NULL, 520192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6f27000
  29. madvise(0xb6f27000, 520192, MADV_MERGEABLE) = 0
  30. prctl(0x53564d41 /* PR_??? */, 0, 0xb6f27000, 0x7f000, 0xafa29) = 0
  31. munmap(0xb6f27000, 102400) = 0
  32. munmap(0xb6f80000, 155648) = 0
  33. openat(AT_FDCWD, "/proc/stat", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 4
  34. fstat64(4, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
  35. mmap2(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6f00000
  36. madvise(0xb6f00000, 262144, MADV_MERGEABLE) = 0
  37. prctl(0x53564d41 /* PR_??? */, 0, 0xb6f00000, 0x40000, 0xafa29) = 0
  38. read(4, "cpu 24420 25 30211 46810515 286"..., 1024) = 1024
  39. read(4, " 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0"..., 1024) = 1024
  40. read(4, "0\nctxt 15428934\nbtime 1498229587"..., 1024) = 148
  41. read(4, "", 1024) = 0
  42. close(4) = 0
  43. read(3, "nodev\tsysfs\nnodev\trootfs\nnodev\tb"..., 1024) = 322
  44. read(3, "", 1024) = 0
  45. close(3) = 0
  46. mprotect(0xb6fa6000, 4096, PROT_READ|PROT_WRITE) = 0
  47. mprotect(0xb6fa6000, 4096, PROT_READ) = 0
  48. mprotect(0xb6fa6000, 4096, PROT_READ|PROT_WRITE) = 0
  49. mprotect(0xb6fa6000, 4096, PROT_READ) = 0
  50. umask(0) = 022
  51. futex(0xc4198, FUTEX_WAKE_PRIVATE, 2147483647) = 0
  52. mkdirat(AT_FDCWD, "/dev/socket", 0755) = -1 EEXIST (File exists)
  53. openat(AT_FDCWD, "/dev/.booting", O_WRONLY|O_CREAT|O_LARGEFILE, 0) = 3
  54. close(3) = 0
  55. openat(AT_FDCWD, "/sys/fs/selinux/null", O_RDWR|O_LARGEFILE) = -1 ENOENT (No such file or directory)
  56. mknodat(AT_FDCWD, "/dev/__null__", S_IFCHR|0600, makedev(1, 3)) = 0
  57. openat(AT_FDCWD, "/dev/__null__", O_RDWR|O_LARGEFILE) = 3
  58. unlinkat(AT_FDCWD, "/dev/__null__", 0) = 0
  59. dup3(3, 0, 0) = 0
  60. dup3(3, 1, 0) = 1
  61. dup3(3, 2, 0) = 2
  62. close(3) = 0
  63. openat(AT_FDCWD, "/dev/kmsg", O_WRONLY|O_LARGEFILE|O_CLOEXEC) = 3
  64. futex(0xc2ea0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
  65. writev(3, [{"<5>droid-hal-init: ", 19}, {"init started!\n", 14}], 2) = 33
  66. clock_gettime(CLOCK_MONOTONIC, {234585, 258599607}) = 0
  67. faccessat(AT_FDCWD, "/sys/fs/selinux", F_OK) = -1 ENOENT (No such file or directory)
  68. execve("/sbin/droid-hal-init", ["/sbin/droid-hal-init", "--second-stage"], [/* 8 vars */]) = 0
  69. set_tid_address(0xc3a6c) = 10215
  70. set_tls(0xc3aac, 0xbfff4, 0x10, 0xc3f3c, 0xbefa2e0c) = 0
  71. mmap2(NULL, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6fd0000
  72. madvise(0xb6fd0000, 12288, MADV_MERGEABLE) = 0
  73. mprotect(0xb6fd0000, 4096, PROT_NONE) = 0
  74. sigaltstack({ss_sp=0xb6fd1000, ss_flags=0, ss_size=8192}, NULL) = 0
  75. prctl(0x53564d41 /* PR_??? */, 0, 0xb6fd1000, 0x2000, 0xadc43) = 0
  76. personality(0xffffffff /* PER_??? */) = 8388608
  77. personality(0x800008 /* PER_??? */) = 8388608
  78. openat(AT_FDCWD, "/dev/__properties__", O_RDONLY|O_LARGEFILE|O_NOFOLLOW|O_CLOEXEC) = 3
  79. fstat64(3, {st_mode=S_IFREG|0444, st_size=131072, ...}) = 0
  80. mmap2(NULL, 131072, PROT_READ, MAP_SHARED, 3, 0) = 0xb6fb0000
  81. close(3) = 0
  82. mprotect(0xbd000, 12288, PROT_READ) = 0
  83. statfs64("/sys/fs/selinux", 88, 0xbefa2988) = -1 ENOENT (No such file or directory)
  84. mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6faf000
  85. madvise(0xb6faf000, 4096, MADV_MERGEABLE) = 0
  86. mprotect(0xb6faf000, 4096, PROT_READ) = 0
  87. openat(AT_FDCWD, "/proc/filesystems", O_RDONLY|O_LARGEFILE) = 3
  88. fstat64(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
  89. brk(0) = 0x789000
  90. mmap2(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6f6f000
  91. madvise(0xb6f6f000, 262144, MADV_MERGEABLE) = 0
  92. prctl(0x53564d41 /* PR_??? */, 0, 0xb6f6f000, 0x40000, 0xafa29) = 0
  93. munmap(0xb6f6f000, 262144) = 0
  94. mmap2(NULL, 520192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6f30000
  95. madvise(0xb6f30000, 520192, MADV_MERGEABLE) = 0
  96. prctl(0x53564d41 /* PR_??? */, 0, 0xb6f30000, 0x7f000, 0xafa29) = 0
  97. munmap(0xb6f30000, 65536) = 0
  98. munmap(0xb6f80000, 192512) = 0
  99. openat(AT_FDCWD, "/proc/stat", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 4
  100. fstat64(4, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
  101. mmap2(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6f00000
  102. madvise(0xb6f00000, 262144, MADV_MERGEABLE) = 0
  103. prctl(0x53564d41 /* PR_??? */, 0, 0xb6f00000, 0x40000, 0xafa29) = 0
  104. read(4, "cpu 24420 25 30214 46810515 286"..., 1024) = 1024
  105. read(4, " 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0"..., 1024) = 1024
  106. read(4, "0\nctxt 15429939\nbtime 1498229587"..., 1024) = 148
  107. read(4, "", 1024) = 0
  108. close(4) = 0
  109. read(3, "nodev\tsysfs\nnodev\trootfs\nnodev\tb"..., 1024) = 322
  110. read(3, "", 1024) = 0
  111. close(3) = 0
  112. mprotect(0xb6faf000, 4096, PROT_READ|PROT_WRITE) = 0
  113. mprotect(0xb6faf000, 4096, PROT_READ) = 0
  114. mprotect(0xb6faf000, 4096, PROT_READ|PROT_WRITE) = 0
  115. mprotect(0xb6faf000, 4096, PROT_READ) = 0
  116. umask(0) = 0
  117. futex(0xc4198, FUTEX_WAKE_PRIVATE, 2147483647) = 0
  118. mkdirat(AT_FDCWD, "/dev/socket", 0755) = -1 EEXIST (File exists)
  119. openat(AT_FDCWD, "/dev/.booting", O_WRONLY|O_CREAT|O_LARGEFILE, 0) = 3
  120. close(3) = 0
  121. openat(AT_FDCWD, "/sys/fs/selinux/null", O_RDWR|O_LARGEFILE) = -1 ENOENT (No such file or directory)
  122. mknodat(AT_FDCWD, "/dev/__null__", S_IFCHR|0600, makedev(1, 3)) = 0
  123. openat(AT_FDCWD, "/dev/__null__", O_RDWR|O_LARGEFILE) = 3
  124. unlinkat(AT_FDCWD, "/dev/__null__", 0) = 0
  125. dup3(3, 0, 0) = 0
  126. dup3(3, 1, 0) = 1
  127. dup3(3, 2, 0) = 2
  128. close(3) = 0
  129. openat(AT_FDCWD, "/dev/kmsg", O_WRONLY|O_LARGEFILE|O_CLOEXEC) = 3
  130. futex(0xc2ea0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
  131. writev(3, [{"<5>droid-hal-init: ", 19}, {"init second stage started!\n", 27}], 2) = 46
  132. openat(AT_FDCWD, "/dev/.booting", O_WRONLY|O_CREAT|O_LARGEFILE|O_CLOEXEC, 0) = 4
  133. close(4) = 0
  134. openat(AT_FDCWD, "/dev/__properties__", O_RDWR|O_CREAT|O_EXCL|O_LARGEFILE|O_NOFOLLOW|O_CLOEXEC, 0444) = -1 EEXIST (File exists)
  135. openat(AT_FDCWD, "/proc/device-tree/firmware/android/compatible", O_RDONLY|O_LARGEFILE|O_NOFOLLOW|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  136. openat(AT_FDCWD, "/proc/device-tree/firmware/android", O_RDONLY|O_LARGEFILE|O_DIRECTORY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  137. fchmodat(AT_FDCWD, "/proc/cmdline", 0440) = 0
  138. openat(AT_FDCWD, "/proc/cmdline", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 4
  139. read(4, "startup=0x1 warmboot=0x0 ta_info"..., 2047) = 318
  140. close(4) = 0
  141. writev(3, [{"<3>droid-hal-init: ", 19}, {"property_set(\"ro.boot.bootloader"..., 48}], 2) = 67
  142. writev(3, [{"<3>droid-hal-init: ", 19}, {"property_set(\"ro.boot.serialno\","..., 54}], 2) = 73
  143. writev(3, [{"<3>droid-hal-init: ", 19}, {"property_set(\"ro.boot.hardware\","..., 48}], 2) = 67
  144. writev(3, [{"<3>droid-hal-init: ", 19}, {"property_set(\"ro.boot.baseband\","..., 47}], 2) = 66
  145. writev(3, [{"<3>droid-hal-init: ", 19}, {"property_set(\"ro.serialno\", \"CB5"..., 49}], 2) = 68
  146. writev(3, [{"<3>droid-hal-init: ", 19}, {"property_set(\"ro.bootmode\", \"unk"..., 46}], 2) = 65
  147. writev(3, [{"<3>droid-hal-init: ", 19}, {"property_set(\"ro.baseband\", \"msm"..., 42}], 2) = 61
  148. writev(3, [{"<3>droid-hal-init: ", 19}, {"property_set(\"ro.bootloader\", \"s"..., 43}], 2) = 62
  149. writev(3, [{"<3>droid-hal-init: ", 19}, {"property_set(\"ro.hardware\", \"qco"..., 43}], 2) = 62
  150. writev(3, [{"<3>droid-hal-init: ", 19}, {"property_set(\"ro.revision\", \"0\")"..., 40}], 2) = 59
  151. clock_gettime(CLOCK_MONOTONIC, {234585, 282832786}) = 0
  152. faccessat(AT_FDCWD, "/sys/fs/selinux", F_OK) = -1 ENOENT (No such file or directory)
  153. epoll_create1(EPOLL_CLOEXEC) = 4
  154. socketpair(PF_LOCAL, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0, [5, 6]) = 0
  155. sigaction(SIGCHLD, {0xef6d, [], SA_NOCLDSTOP|0x4000000}, NULL, 0x79aa4) = 0
  156. wait4(-1, 0xbefa2c44, WNOHANG, NULL) = -1 ECHILD (No child processes)
  157. writev(3, [{"<3>droid-hal-init: ", 19}, {"waitpid failed: No child process"..., 35}], 2) = 54
  158. epoll_ctl(4, EPOLL_CTL_ADD, 6, {EPOLLIN, {u32=62305, u64=62305}}) = 0
  159. clock_gettime(CLOCK_MONOTONIC, {234585, 285762742}) = 0
  160. openat(AT_FDCWD, "/default.prop", O_RDONLY|O_LARGEFILE|O_NOFOLLOW|O_CLOEXEC) = 7
  161. fstat64(7, {st_mode=S_IFREG|0644, st_size=629, ...}) = 0
  162. read(7, "#\n# ADDITIONAL_DEFAULT_PROPERTIE"..., 1024) = 629
  163. read(7, "", 1024) = 0
  164. close(7) = 0
  165. writev(3, [{"<3>droid-hal-init: ", 19}, {"property_set(\"ro.adb.secure\", \"1"..., 42}], 2) = 61
  166. writev(3, [{"<3>droid-hal-init: ", 19}, {"property_set(\"ro.secure\", \"1\") f"..., 38}], 2) = 57
  167. --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_ACCERR, si_addr=0xb6fb07d0} ---
  168. +++ killed by SIGSEGV +++
  169. Segmentation fault
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement