-----------------------------------------------------------------

[*] Initial strace run with jchroot on the command ./usr/bin/lsattr to identify missing areas

[*] Emulating binary name: lsattr in strace mode to identify missing areas (with jchroot)
[*] Emulator used: qemu-mipsel-static
[*] Chroot environment used: jchroot
[*] Using root directory: /logs/s115_usermode_emulator/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract (1/2)
[*] Using CPU config: 

--- SIGILL {si_signo=SIGILL, si_code=SI_KERNEL, si_pid=0, si_uid=0} ---
qemu: uncaught target signal 4 (Illegal instruction) - core dumped

[*] Identification of missing filesytem areas.
[*] No missing areas found.

-----------------------------------------------------------------


-----------------------------------------------------------------

[*] Initial strace run with jchroot on the command ./bin/lsattr to identify missing areas

[*] Emulating binary name: lsattr in strace mode to identify missing areas (with jchroot)
[*] Emulator used: qemu-mipsel-static
[*] Chroot environment used: jchroot
[*] Using root directory: /logs/s115_usermode_emulator/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr (2/2)
[*] Using CPU config: 24KEc

1 brk(NULL) = 0x40012120
1 mmap2(NULL,8192,PROT_READ|PROT_WRITE,MAP_PRIVATE|MAP_ANONYMOUS,-1,0) = 0x3f7c7000
1 uname(0x3ff1d6c0) = 0
1 access("/etc/ld.so.preload",R_OK) = -1 errno=2 (No such file or directory)
1 openat(AT_FDCWD,"/etc/ld.so.cache",O_RDONLY|O_CLOEXEC) = -1 errno=2 (No such file or directory)
1 openat(AT_FDCWD,"/lib/tls/libe2p.so.2",O_RDONLY|O_CLOEXEC) = 3
1 read(3,0x3ff1d454,512) = 512
1 prctl(46,1072813416,1072813140,512,1065377792,0) = 0
1 fstat64(3,0x3ff1d310) = 0
1 mmap2(NULL,100288,PROT_EXEC|PROT_READ,MAP_PRIVATE|MAP_DENYWRITE,3,0) = 0x3f7ae000
1 mprotect(0x3f7b6000,61440,PROT_NONE) = 0
1 mmap2(0x3f7c5000,8192,PROT_READ|PROT_WRITE,MAP_PRIVATE|MAP_DENYWRITE|MAP_FIXED,3,0x7) = 0x3f7c5000
1 close(3) = 0
1 openat(AT_FDCWD,"/lib/tls/libcom_err.so.2",O_RDONLY|O_CLOEXEC) = 3
1 read(3,0x3ff1d444,512) = 512
1 prctl(46,1072813432,1072813124,512,1065377792,0) = 0
1 fstat64(3,0x3ff1d300) = 0
1 mmap2(NULL,78160,PROT_EXEC|PROT_READ,MAP_PRIVATE|MAP_DENYWRITE,3,0) = 0x3f79a000
1 mprotect(0x3f79d000,61440,PROT_NONE) = 0
1 mmap2(0x3f7ac000,8192,PROT_READ|PROT_WRITE,MAP_PRIVATE|MAP_DENYWRITE|MAP_FIXED,3,0x2) = 0x3f7ac000
1 close(3) = 0
1 openat(AT_FDCWD,"/lib/tls/libc.so.6",O_RDONLY|O_CLOEXEC) = 3
1 read(3,0x3ff1d434,512) = 512
1 prctl(46,1072813544,1072813108,512,1065377792,0) = 0
1 _llseek(3,0,760,0x3ff1d208,SEEK_SET) = 0
1 read(3,0x3ff1d238,32) = 32
1 fstat64(3,0x3ff1d2f0) = 0
1 mmap2(NULL,1593152,PROT_EXEC|PROT_READ,MAP_PRIVATE|MAP_DENYWRITE,3,0) = 0x3f615000
1 mprotect(0x3f782000,61440,PROT_NONE) = 0
1 mmap2(0x3f791000,28672,PROT_READ|PROT_WRITE,MAP_PRIVATE|MAP_DENYWRITE|MAP_FIXED,3,0x16c) = 0x3f791000
1 mmap2(0x3f798000,8000,PROT_READ|PROT_WRITE,MAP_PRIVATE|MAP_ANONYMOUS|MAP_FIXED,-1,0) = 0x3f798000
1 close(3) = 0
1 openat(AT_FDCWD,"/lib/tls/libpthread.so.0",O_RDONLY|O_CLOEXEC) = 3
1 read(3,0x3ff1d2e4,512) = 512
1 prctl(46,1072813176,1072812772,512,1065377792,0) = 0
1 _llseek(3,0,768,0x3ff1d0b0,SEEK_SET) = 0
1 read(3,0x3ff1d0e0,32) = 32
1 fstat64(3,0x3ff1d1a0) = 0
1 mmap2(NULL,181248,PROT_EXEC|PROT_READ,MAP_PRIVATE|MAP_DENYWRITE,3,0) = 0x3f5e8000
1 mprotect(0x3f602000,61440,PROT_NONE) = 0
1 mmap2(0x3f611000,8192,PROT_READ|PROT_WRITE,MAP_PRIVATE|MAP_DENYWRITE|MAP_FIXED,3,0x19) = 0x3f611000
1 mmap2(0x3f613000,5120,PROT_READ|PROT_WRITE,MAP_PRIVATE|MAP_ANONYMOUS|MAP_FIXED,-1,0) = 0x3f613000
1 close(3) = 0
1 mmap2(NULL,8192,PROT_READ|PROT_WRITE,MAP_PRIVATE|MAP_ANONYMOUS,-1,0) = 0x3f5e6000
1 set_thread_area(0x3f5ed4a0) = 0
1 mprotect(0x3f791000,16384,PROT_READ) = 0
1 mprotect(0x3f611000,4096,PROT_READ) = 0
1 mprotect(0x3f7ac000,4096,PROT_READ) = 0
1 mprotect(0x3f7c5000,4096,PROT_READ) = 0
1 mprotect(0x40011000,4096,PROT_READ) = 0
1 mprotect(0x3f7fd000,4096,PROT_READ) = 0
1 set_tid_address(0x3f5e6078) = 1
1 set_robust_list(0x3f5e6080,12) = -1 errno=89 (Function not implemented)
1 rt_sigaction(32,0x3ff1dd10,NULL) = 0
1 rt_sigaction(33,0x3ff1dd10,NULL) = 0
1 rt_sigprocmask(SIG_UNBLOCK,0x3ff1dd58,NULL,16) = 0
1 getrlimit(3,0x3ff1dde0) = 0
1 lstat64(".",0x3ff1dcd8) = 0
1 statfs64(".",0x00000060) = 0
1 brk(NULL) = 0x40012120
1 brk(0x40033120) = 0x40033120
1 brk(0x40034000) = 0x40034000
1 openat(AT_FDCWD,".",O_RDONLY|O_DIRECTORY|O_LARGEFILE|O_NONBLOCK|O_CLOEXEC) = 3
1 fstat64(3,0x3ff1dbd8) = 0
1 getdents(3,0x40012358,32768) = 484
1 lstat64("./run",0x3ff1dbc0) = 0
1 lstat("./run",0x3ff1d9f8) = 0
1 openat(AT_FDCWD,"./run",O_RDONLY|O_LARGEFILE|O_NONBLOCK) = 4
1 ioctl(4,FS_IOC_GETFLAGS,0x3ff1daa8) = -1 errno=25 (Inappropriate ioctl for device)
1 close(4) = 0
1 write(2,0x3ff1ebf3,12)./bin/lsattr = 12
1 write(2,0x3f79c360,2):  = 2
1 write(2,0x3f76f780,30)Inappropriate ioctl for device = 30
1 write(2,0x3f795c6f,1)  = 1
1 write(2,0x3ff1b4c0,28)While reading flags on ./run = 28
1 ioctl(2,TCGETS,0x3ff1da40) = -1 errno=25 (Inappropriate ioctl for device)
1 write(2,0x3f795c6f,1)
 = 1
1 lstat64("./dev",0x3ff1dbc0) = 0
1 lstat("./dev",0x3ff1d9f8) = 0
1 openat(AT_FDCWD,"./dev",O_RDONLY|O_LARGEFILE|O_NONBLOCK) = 4
1 ioctl(4,FS_IOC_GETFLAGS,0x3ff1daa8) = 0 (524288)
1 close(4) = 0
1 fstat64(1,0x3ff1da28) = 0
1 lstat64("./core.0",0x3ff1dbc0) = 0
1 lstat("./core.0",0x3ff1d9f8) = 0
1 openat(AT_FDCWD,"./core.0",O_RDONLY|O_LARGEFILE|O_NONBLOCK) = 4
1 ioctl(4,FS_IOC_GETFLAGS,0x3ff1daa8) = 0 (524288)
1 close(4) = 0
1 lstat64("./.",0x3ff1dbc0) = 0
1 lstat64("./libexec",0x3ff1dbc0) = 0
1 lstat("./libexec",0x3ff1d9f8) = 0
1 openat(AT_FDCWD,"./libexec",O_RDONLY|O_LARGEFILE|O_NONBLOCK) = 4
1 ioctl(4,FS_IOC_GETFLAGS,0x3ff1daa8) = 0 (524288)
1 close(4) = 0
1 lstat64("./glib",0x3ff1dbc0) = 0
1 lstat("./glib",0x3ff1d9f8) = 0
1 openat(AT_FDCWD,"./glib",O_RDONLY|O_LARGEFILE|O_NONBLOCK) = 4
1 ioctl(4,FS_IOC_GETFLAGS,0x3ff1daa8) = 0 (524288)
1 close(4) = 0
1 lstat64("./share",0x3ff1dbc0) = 0
1 lstat("./share",0x3ff1d9f8) = 0
1 openat(AT_FDCWD,"./share",O_RDONLY|O_LARGEFILE|O_NONBLOCK) = 4
1 ioctl(4,FS_IOC_GETFLAGS,0x3ff1daa8) = 0 (524288)
1 close(4) = 0
1 lstat64("./gobject",0x3ff1dbc0) = 0
1 lstat("./gobject",0x3ff1d9f8) = 0
1 openat(AT_FDCWD,"./gobject",O_RDONLY|O_LARGEFILE|O_NONBLOCK) = 4
1 ioctl(4,FS_IOC_GETFLAGS,0x3ff1daa8) = 0 (524288)
1 close(4) = 0
1 lstat64("./..",0x3ff1dbc0) = 0
1 lstat64("./src",0x3ff1dbc0) = 0
1 lstat("./src",0x3ff1d9f8) = 0
1 openat(AT_FDCWD,"./src",O_RDONLY|O_LARGEFILE|O_NONBLOCK) = 4
1 ioctl(4,FS_IOC_GETFLAGS,0x3ff1daa8) = 0 (524288)
1 close(4) = 0
1 lstat64("./usr",0x3ff1dbc0) = 0
1 lstat("./usr",0x3ff1d9f8) = 0
1 openat(AT_FDCWD,"./usr",O_RDONLY|O_LARGEFILE|O_NONBLOCK) = 4
1 ioctl(4,FS_IOC_GETFLAGS,0x3ff1daa8) = 0 (524288)
1 close(4) = 0
1 lstat64("./local",0x3ff1dbc0) = 0
1 lstat("./local",0x3ff1d9f8) = 0
1 openat(AT_FDCWD,"./local",O_RDONLY|O_LARGEFILE|O_NONBLOCK) = 4
1 ioctl(4,FS_IOC_GETFLAGS,0x3ff1daa8) = 0 (524288)
1 close(4) = 0
1 lstat64("./lib",0x3ff1dbc0) = 0
1 lstat("./lib",0x3ff1d9f8) = 0
1 openat(AT_FDCWD,"./lib",O_RDONLY|O_LARGEFILE|O_NONBLOCK) = 4
1 ioctl(4,FS_IOC_GETFLAGS,0x3ff1daa8) = 0 (528384)
1 close(4) = 0
1 lstat64("./games",0x3ff1dbc0) = 0
1 lstat("./games",0x3ff1d9f8) = 0
1 openat(AT_FDCWD,"./games",O_RDONLY|O_LARGEFILE|O_NONBLOCK) = 4
1 ioctl(4,FS_IOC_GETFLAGS,0x3ff1daa8) = 0 (524288)
1 close(4) = 0
1 lstat64("./sys",0x3ff1dbc0) = 0
1 lstat("./sys",0x3ff1d9f8) = 0
1 openat(AT_FDCWD,"./sys",O_RDONLY|O_LARGEFILE|O_NONBLOCK) = 4
1 ioctl(4,FS_IOC_GETFLAGS,0x3ff1daa8) = -1 errno=25 (Inappropriate ioctl for device)
1 close(4) = 0
1 write(2,0x3ff1ebf3,12)./bin/lsattr = 12
1 write(2,0x3f79c360,2):  = 2
1 write(2,0x3f76f780,30)Inappropriate ioctl for device = 30
1 write(2,0x3f795c6f,1)  = 1
1 write(2,0x3ff1b4c0,28)While reading flags on ./sys = 28
1 ioctl(2,TCGETS,0x3ff1da40) = -1 errno=25 (Inappropriate ioctl for device)
1 write(2,0x3f795c6f,1)
 = 1
1 lstat64("./proc",0x3ff1dbc0) = 0
1 lstat("./proc",0x3ff1d9f8) = 0
1 openat(AT_FDCWD,"./proc",O_RDONLY|O_LARGEFILE|O_NONBLOCK) = 4
1 ioctl(4,FS_IOC_GETFLAGS,0x3ff1daa8) = -1 errno=25 (Inappropriate ioctl for device)
1 close(4) = 0
1 write(2,0x3ff1ebf3,12)./bin/lsattr = 12
1 write(2,0x3f79c360,2):  = 2
1 write(2,0x3f76f780,30)Inappropriate ioctl for device = 30
1 write(2,0x3f795c6f,1)  = 1
1 write(2,0x3ff1b4c0,29)While reading flags on ./proc = 29
1 ioctl(2,TCGETS,0x3ff1da40) = -1 errno=25 (Inappropriate ioctl for device)
1 write(2,0x3f795c6f,1)
 = 1
1 lstat64("./qemu-mipsel-static",0x3ff1dbc0) = 0
1 lstat("./qemu-mipsel-static",0x3ff1d9f8) = 0
1 openat(AT_FDCWD,"./qemu-mipsel-static",O_RDONLY|O_LARGEFILE|O_NONBLOCK) = 4
1 ioctl(4,FS_IOC_GETFLAGS,0x3ff1daa8) = 0 (524288)
1 close(4) = 0
1 lstat64("./root",0x3ff1dbc0) = 0
1 lstat("./root",0x3ff1d9f8) = 0
1 openat(AT_FDCWD,"./root",O_RDONLY|O_LARGEFILE|O_NONBLOCK) = 4
1 ioctl(4,FS_IOC_GETFLAGS,0x3ff1daa8) = 0 (524288)
1 close(4) = 0
1 lstat64("./include",0x3ff1dbc0) = 0
1 lstat("./include",0x3ff1d9f8) = 0
1 openat(AT_FDCWD,"./include",O_RDONLY|O_LARGEFILE|O_NONBLOCK) = 4
1 ioctl(4,FS_IOC_GETFLAGS,0x3ff1daa8) = 0 (524288)
1 close(4) = 0
1 lstat64("./bin",0x3ff1dbc0) = 0
1 lstat("./bin",0x3ff1d9f8) = 0
1 openat(AT_FDCWD,"./bin",O_RDONLY|O_LARGEFILE|O_NONBLOCK) = 4
1 ioctl(4,FS_IOC_GETFLAGS,0x3ff1daa8) = 0 (528384)
1 close(4) = 0
1 lstat64("./NONE",0x3ff1dbc0) = 0
1 lstat("./NONE",0x3ff1d9f8) = 0
1 openat(AT_FDCWD,"./NONE",O_RDONLY|O_LARGEFILE|O_NONBLOCK) = 4
1 ioctl(4,FS_IOC_GETFLAGS,0x3ff1daa8) = 0 (524288)
1 close(4) = 0
1 lstat64("./var",0x3ff1dbc0) = 0
1 lstat("./var",0x3ff1d9f8) = 0
1 openat(AT_FDCWD,"./var",O_RDONLY|O_LARGEFILE|O_NONBLOCK) = 4
1 ioctl(4,FS_IOC_GETFLAGS,0x3ff1daa8) = 0 (524288)
1 close(4) = 0
1 lstat64("./etc",0x3ff1dbc0) = 0
1 lstat("./etc",0x3ff1d9f8) = 0
1 openat(AT_FDCWD,"./etc",O_RDONLY|O_LARGEFILE|O_NONBLOCK) = 4
1 ioctl(4,FS_IOC_GETFLAGS,0x3ff1daa8) = 0 (524288)
1 close(4) = 0
1 lstat64("./version",0x3ff1dbc0) = 0
1 lstat("./version",0x3ff1d9f8) = 0
1 openat(AT_FDCWD,"./version",O_RDONLY|O_LARGEFILE|O_NONBLOCK) = 4
1 ioctl(4,FS_IOC_GETFLAGS,0x3ff1daa8) = 0 (524288)
1 close(4) = 0
1 lstat64("./html",0x3ff1dbc0) = 0
1 lstat("./html",0x3ff1d9f8) = 0
1 openat(AT_FDCWD,"./html",O_RDONLY|O_LARGEFILE|O_NONBLOCK) = 4
1 ioctl(4,FS_IOC_GETFLAGS,0x3ff1daa8) = 0 (524288)
1 close(4) = 0
1 lstat64("./gmodule",0x3ff1dbc0) = 0
1 lstat("./gmodule",0x3ff1d9f8) = 0
1 openat(AT_FDCWD,"./gmodule",O_RDONLY|O_LARGEFILE|O_NONBLOCK) = 4
1 ioctl(4,FS_IOC_GETFLAGS,0x3ff1daa8) = 0 (524288)
1 close(4) = 0
1 lstat64("./sbin",0x3ff1dbc0) = 0
1 lstat("./sbin",0x3ff1d9f8) = 0
1 openat(AT_FDCWD,"./sbin",O_RDONLY|O_LARGEFILE|O_NONBLOCK) = 4
1 ioctl(4,FS_IOC_GETFLAGS,0x3ff1daa8) = 0 (524288)
1 close(4) = 0
1 getdents(3,0x40012358,32768) = 0
1 close(3) = 0
1 write(1,0x4001a370,643)--------------e----- ./dev
--------------e----- ./core.0
--------------e----- ./libexec
--------------e----- ./glib
--------------e----- ./share
--------------e----- ./gobject
--------------e----- ./src
--------------e----- ./usr
--------------e----- ./local
-----------I--e----- ./lib
--------------e----- ./games
--------------e----- ./qemu-mipsel-static
--------------e----- ./root
--------------e----- ./include
-----------I--e----- ./bin
--------------e----- ./NONE
--------------e----- ./var
--------------e----- ./etc
--------------e----- ./version
--------------e----- ./html
--------------e----- ./gmodule
--------------e----- ./sbin
 = 643
1 exit_group(0)

[*] Identification of missing filesytem areas.
[*] Found missing area: /etc/ld.so.cache
[*] Trying to identify this missing file: ld.so.cache
[*] Missing file /logs/s115_usermode_emulator/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/etc/ld.so.cache

-----------------------------------------------------------------