-----------------------------------------------------------------

[*] Initial strace run with jchroot on the command ./usr/bin/overlayd to identify missing areas

[*] Emulating binary name: overlayd in strace mode to identify missing areas (with jchroot)
[*] Emulator used: qemu-mipsel-static
[*] Chroot environment used: jchroot
[*] Using root directory: /logs/s115_usermode_emulator/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract (1/2)
[*] Using CPU config: 

--- SIGILL {si_signo=SIGILL, si_code=SI_KERNEL, si_pid=0, si_uid=0} ---
qemu: uncaught target signal 4 (Illegal instruction) - core dumped

[*] Identification of missing filesytem areas.
[*] No missing areas found.

-----------------------------------------------------------------


-----------------------------------------------------------------

[*] Initial strace run with jchroot on the command ./bin/overlayd to identify missing areas

[*] Emulating binary name: overlayd in strace mode to identify missing areas (with jchroot)
[*] Emulator used: qemu-mipsel-static
[*] Chroot environment used: jchroot
[*] Using root directory: /logs/s115_usermode_emulator/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr (2/2)
[*] Using CPU config: 24KEc

1 brk(NULL) = 0x4007e090
1 mmap2(NULL,8192,PROT_READ|PROT_WRITE,MAP_PRIVATE|MAP_ANONYMOUS,-1,0) = 0x3f7c7000
1 uname(0x3ff1d6b0) = 0
1 access("/etc/ld.so.preload",R_OK) = -1 errno=2 (No such file or directory)
1 openat(AT_FDCWD,"/etc/ld.so.cache",O_RDONLY|O_CLOEXEC) = -1 errno=2 (No such file or directory)
1 openat(AT_FDCWD,"/lib/tls/libgio-2.0.so.0",O_RDONLY|O_CLOEXEC) = 3
1 read(3,0x3ff1d444,512) = 512
1 prctl(46,1072813432,1072813124,512,1065377792,0) = 0
1 fstat64(3,0x3ff1d300) = 0
1 mmap2(NULL,1990784,PROT_EXEC|PROT_READ,MAP_PRIVATE|MAP_DENYWRITE,3,0) = 0x3f5e0000
1 mprotect(0x3f7b0000,61440,PROT_NONE) = 0
1 mmap2(0x3f7bf000,24576,PROT_READ|PROT_WRITE,MAP_PRIVATE|MAP_DENYWRITE|MAP_FIXED,3,0x1cf) = 0x3f7bf000
1 mmap2(0x3f7c5000,4224,PROT_READ|PROT_WRITE,MAP_PRIVATE|MAP_ANONYMOUS|MAP_FIXED,-1,0) = 0x3f7c5000
1 close(3) = 0
1 openat(AT_FDCWD,"/lib/tls/libgobject-2.0.so.0",O_RDONLY|O_CLOEXEC) = 3
1 read(3,0x3ff1d434,512) = 512
1 prctl(46,1072813384,1072813108,512,1065377792,0) = 0
1 fstat64(3,0x3ff1d2f0) = 0
1 mmap2(NULL,446160,PROT_EXEC|PROT_READ,MAP_PRIVATE|MAP_DENYWRITE,3,0) = 0x3f573000
1 mprotect(0x3f5ce000,65536,PROT_NONE) = 0
1 mmap2(0x3f5de000,8192,PROT_READ|PROT_WRITE,MAP_PRIVATE|MAP_DENYWRITE|MAP_FIXED,3,0x5b) = 0x3f5de000
1 close(3) = 0
1 openat(AT_FDCWD,"/lib/tls/libjansson.so.4",O_RDONLY|O_CLOEXEC) = 3
1 read(3,0x3ff1d424,512) = 512
1 prctl(46,1072813368,1072813092,512,1065377792,0) = 0
1 fstat64(3,0x3ff1d2e0) = 0
1 mmap2(NULL,119392,PROT_EXEC|PROT_READ,MAP_PRIVATE|MAP_DENYWRITE,3,0) = 0x3f555000
1 mprotect(0x3f562000,61440,PROT_NONE) = 0
1 mmap2(0x3f571000,8192,PROT_READ|PROT_WRITE,MAP_PRIVATE|MAP_DENYWRITE|MAP_FIXED,3,0xc) = 0x3f571000
1 close(3) = 0
1 openat(AT_FDCWD,"/lib/tls/libconfutils.so",O_RDONLY|O_CLOEXEC) = 3
1 read(3,0x3ff1d414,512) = 512
1 prctl(46,1072813352,1072813076,512,1065377792,0) = 0
1 fstat64(3,0x3ff1d2d0) = 0
1 mmap2(NULL,82256,PROT_EXEC|PROT_READ,MAP_PRIVATE|MAP_DENYWRITE,3,0) = 0x3f540000
1 mprotect(0x3f544000,61440,PROT_NONE) = 0
1 mmap2(0x3f553000,8192,PROT_READ|PROT_WRITE,MAP_PRIVATE|MAP_DENYWRITE|MAP_FIXED,3,0x3) = 0x3f553000
1 close(3) = 0
1 openat(AT_FDCWD,"/lib/tls/libglib-2.0.so.0",O_RDONLY|O_CLOEXEC) = 3
1 read(3,0x3ff1d404,512) = 512
1 prctl(46,1072813368,1072813060,512,1065377792,0) = 0
1 fstat64(3,0x3ff1d2c0) = 0
1 mmap2(NULL,1257552,PROT_EXEC|PROT_READ,MAP_PRIVATE|MAP_DENYWRITE,3,0) = 0x3f40c000
1 mprotect(0x3f52d000,61440,PROT_NONE) = 0
1 mmap2(0x3f53c000,12288,PROT_READ|PROT_WRITE,MAP_PRIVATE|MAP_DENYWRITE|MAP_FIXED,3,0x120) = 0x3f53c000
1 mmap2(0x3f53f000,80,PROT_READ|PROT_WRITE,MAP_PRIVATE|MAP_ANONYMOUS|MAP_FIXED,-1,0) = 0x3f53f000
1 close(3) = 0
1 openat(AT_FDCWD,"/lib/tls/libvideooverlay.so",O_RDONLY|O_CLOEXEC) = -1 errno=2 (No such file or directory)
1 openat(AT_FDCWD,"/lib/libvideooverlay.so",O_RDONLY|O_CLOEXEC) = 3
1 read(3,0x3ff1d3f4,512) = 512
1 prctl(46,1072813352,1072813044,512,1065377792,0) = 0
1 fstat64(3,0x3ff1d2b0) = 0
1 mmap2(NULL,160912,PROT_EXEC|PROT_READ,MAP_PRIVATE|MAP_DENYWRITE,3,0) = 0x3f3e4000
1 mprotect(0x3f3fb000,61440,PROT_NONE) = 0
1 mmap2(0x3f40a000,8192,PROT_READ|PROT_WRITE,MAP_PRIVATE|MAP_DENYWRITE|MAP_FIXED,3,0x16) = 0x3f40a000
1 close(3) = 0
1 openat(AT_FDCWD,"/lib/tls/libresolution.so",O_RDONLY|O_CLOEXEC) = 3
1 read(3,0x3ff1d3e4,512) = 512
1 prctl(46,1072813304,1072813028,512,1065377792,0) = 0
1 fstat64(3,0x3ff1d2a0) = 0
1 mmap2(NULL,106976,PROT_EXEC|PROT_READ,MAP_PRIVATE|MAP_DENYWRITE,3,0) = 0x3f3c9000
1 mprotect(0x3f3d1000,65536,PROT_NONE) = 0
1 mmap2(0x3f3e1000,12288,PROT_READ|PROT_WRITE,MAP_PRIVATE|MAP_DENYWRITE|MAP_FIXED,3,0x8) = 0x3f3e1000
1 close(3) = 0
1 openat(AT_FDCWD,"/lib/tls/libapac.so.0",O_RDONLY|O_CLOEXEC) = 3
1 read(3,0x3ff1d3d4,512) = 512
1 prctl(46,1072813288,1072813012,512,1065377792,0) = 0
1 fstat64(3,0x3ff1d290) = 0
1 mmap2(NULL,8192,PROT_READ|PROT_WRITE,MAP_PRIVATE|MAP_ANONYMOUS,-1,0) = 0x3f3c7000
1 mmap2(NULL,78144,PROT_EXEC|PROT_READ,MAP_PRIVATE|MAP_DENYWRITE,3,0) = 0x3f3b3000
1 mprotect(0x3f3b6000,61440,PROT_NONE) = 0
1 mmap2(0x3f3c5000,8192,PROT_READ|PROT_WRITE,MAP_PRIVATE|MAP_DENYWRITE|MAP_FIXED,3,0x2) = 0x3f3c5000
1 close(3) = 0
1 openat(AT_FDCWD,"/lib/tls/libparhand.so",O_RDONLY|O_CLOEXEC) = 3
1 read(3,0x3ff1d3c4,512) = 512
1 prctl(46,1072813272,1072812996,512,1065377792,0) = 0
1 fstat64(3,0x3ff1d280) = 0
1 mmap2(NULL,186304,PROT_EXEC|PROT_READ,MAP_PRIVATE|MAP_DENYWRITE,3,0) = 0x3f385000
1 mprotect(0x3f3a2000,61440,PROT_NONE) = 0
1 mmap2(0x3f3b1000,8192,PROT_READ|PROT_WRITE,MAP_PRIVATE|MAP_DENYWRITE|MAP_FIXED,3,0x1c) = 0x3f3b1000
1 close(3) = 0
1 openat(AT_FDCWD,"/lib/tls/libpthread.so.0",O_RDONLY|O_CLOEXEC) = 3
1 read(3,0x3ff1d3b4,512) = 512
1 prctl(46,1072813384,1072812980,512,1065377792,0) = 0
1 _llseek(3,0,768,0x3ff1d180,SEEK_SET) = 0
1 read(3,0x3ff1d1b0,32) = 32
1 fstat64(3,0x3ff1d270) = 0
1 mmap2(NULL,181248,PROT_EXEC|PROT_READ,MAP_PRIVATE|MAP_DENYWRITE,3,0) = 0x3f358000
1 mprotect(0x3f372000,61440,PROT_NONE) = 0
1 mmap2(0x3f381000,8192,PROT_READ|PROT_WRITE,MAP_PRIVATE|MAP_DENYWRITE|MAP_FIXED,3,0x19) = 0x3f381000
1 mmap2(0x3f383000,5120,PROT_READ|PROT_WRITE,MAP_PRIVATE|MAP_ANONYMOUS|MAP_FIXED,-1,0) = 0x3f383000
1 close(3) = 0
1 openat(AT_FDCWD,"/lib/tls/libc.so.6",O_RDONLY|O_CLOEXEC) = 3
1 read(3,0x3ff1d3a4,512) = 512
1 prctl(46,1072813400,1072812964,512,1065377792,0) = 0
1 _llseek(3,0,760,0x3ff1d178,SEEK_SET) = 0
1 read(3,0x3ff1d1a8,32) = 32
1 fstat64(3,0x3ff1d260) = 0
1 mmap2(NULL,1593152,PROT_EXEC|PROT_READ,MAP_PRIVATE|MAP_DENYWRITE,3,0) = 0x3f1d3000
1 mprotect(0x3f340000,61440,PROT_NONE) = 0
1 mmap2(0x3f34f000,28672,PROT_READ|PROT_WRITE,MAP_PRIVATE|MAP_DENYWRITE|MAP_FIXED,3,0x16c) = 0x3f34f000
1 mmap2(0x3f356000,8000,PROT_READ|PROT_WRITE,MAP_PRIVATE|MAP_ANONYMOUS|MAP_FIXED,-1,0) = 0x3f356000
1 close(3) = 0
1 openat(AT_FDCWD,"/lib/tls/../glib/tls/libgmodule-2.0.so.0",O_RDONLY|O_CLOEXEC) = 3
1 read(3,0x3ff1d2d4,512) = 512
1 prctl(46,1072813032,1072812756,512,1065377792,0) = 0
1 fstat64(3,0x3ff1d190) = 0
1 mmap2(NULL,78096,PROT_EXEC|PROT_READ,MAP_PRIVATE|MAP_DENYWRITE,3,0) = 0x3f1bf000
1 mprotect(0x3f1c2000,61440,PROT_NONE) = 0
1 mmap2(0x3f1d1000,8192,PROT_READ|PROT_WRITE,MAP_PRIVATE|MAP_DENYWRITE|MAP_FIXED,3,0x2) = 0x3f1d1000
1 close(3) = 0
1 openat(AT_FDCWD,"/lib/tls/../glib/tls/libz.so.1",O_RDONLY|O_CLOEXEC) = 3
1 read(3,0x3ff1d2c4,512) = 512
1 prctl(46,1072813048,1072812740,512,1065377792,0) = 0
1 fstat64(3,0x3ff1d180) = 0
1 mmap2(NULL,155984,PROT_EXEC|PROT_READ,MAP_PRIVATE|MAP_DENYWRITE,3,0) = 0x3f198000
1 mprotect(0x3f1ad000,65536,PROT_NONE) = 0
1 mmap2(0x3f1bd000,8192,PROT_READ|PROT_WRITE,MAP_PRIVATE|MAP_DENYWRITE|MAP_FIXED,3,0x15) = 0x3f1bd000
1 close(3) = 0
1 openat(AT_FDCWD,"/lib/tls/../glib/tls/libresolv.so.2",O_RDONLY|O_CLOEXEC) = 3
1 read(3,0x3ff1d2b4,512) = 512
1 prctl(46,1072813032,1072812724,512,1065377792,0) = 0
1 _llseek(3,0,648,0x3ff1d078,SEEK_SET) = 0
1 read(3,0x3ff1d0a8,32) = 32
1 fstat64(3,0x3ff1d170) = 0
1 mmap2(NULL,149696,PROT_EXEC|PROT_READ,MAP_PRIVATE|MAP_DENYWRITE,3,0) = 0x3f173000
1 mprotect(0x3f185000,61440,PROT_NONE) = 0
1 mmap2(0x3f194000,8192,PROT_READ|PROT_WRITE,MAP_PRIVATE|MAP_DENYWRITE|MAP_FIXED,3,0x11) = 0x3f194000
1 mmap2(0x3f196000,6336,PROT_READ|PROT_WRITE,MAP_PRIVATE|MAP_ANONYMOUS|MAP_FIXED,-1,0) = 0x3f196000
1 close(3) = 0
1 openat(AT_FDCWD,"/lib/tls/../glib/tls/libffi.so.7",O_RDONLY|O_CLOEXEC) = 3
1 read(3,0x3ff1d2a4,512) = 512
1 prctl(46,1072813016,1072812708,512,1065377792,0) = 0
1 fstat64(3,0x3ff1d160) = 0
1 mmap2(NULL,95072,PROT_EXEC|PROT_READ,MAP_PRIVATE|MAP_DENYWRITE,3,0) = 0x3f15b000
1 mprotect(0x3f162000,61440,PROT_NONE) = 0
1 mmap2(0x3f171000,8192,PROT_READ|PROT_WRITE,MAP_PRIVATE|MAP_DENYWRITE|MAP_FIXED,3,0x6) = 0x3f171000
1 close(3) = 0
1 openat(AT_FDCWD,"/lib/tls/libpcre.so.1",O_RDONLY|O_CLOEXEC) = 3
1 read(3,0x3ff1d294,512) = 512
1 prctl(46,1072812968,1072812692,512,1065377792,0) = 0
1 fstat64(3,0x3ff1d150) = 0
1 mmap2(NULL,8192,PROT_READ|PROT_WRITE,MAP_PRIVATE|MAP_ANONYMOUS,-1,0) = 0x3f159000
1 mmap2(NULL,545216,PROT_EXEC|PROT_READ,MAP_PRIVATE|MAP_DENYWRITE,3,0) = 0x3f0d3000
1 mprotect(0x3f148000,61440,PROT_NONE) = 0
1 mmap2(0x3f157000,8192,PROT_READ|PROT_WRITE,MAP_PRIVATE|MAP_DENYWRITE|MAP_FIXED,3,0x74) = 0x3f157000
1 close(3) = 0
1 openat(AT_FDCWD,"/lib/tls/libcairo.so.2",O_RDONLY|O_CLOEXEC) = -1 errno=2 (No such file or directory)
1 openat(AT_FDCWD,"/lib/libcairo.so.2",O_RDONLY|O_CLOEXEC) = 3
1 read(3,0x3ff1d284,512) = 512
1 prctl(46,1072812984,1072812676,512,1065377792,0) = 0
1 fstat64(3,0x3ff1d140) = 0
1 mmap2(NULL,1031088,PROT_EXEC|PROT_READ,MAP_PRIVATE|MAP_DENYWRITE,3,0) = 0x3efd7000
1 mprotect(0x3f0c1000,61440,PROT_NONE) = 0
1 mmap2(0x3f0d0000,12288,PROT_READ|PROT_WRITE,MAP_PRIVATE|MAP_DENYWRITE|MAP_FIXED,3,0xe9) = 0x3f0d0000
1 close(3) = 0
1 openat(AT_FDCWD,"/lib/tls/libformatname.so",O_RDONLY|O_CLOEXEC) = -1 errno=2 (No such file or directory)
1 openat(AT_FDCWD,"/lib/libformatname.so",O_RDONLY|O_CLOEXEC) = 3
1 read(3,0x3ff1d274,512) = 512
1 prctl(46,1072812936,1072812660,512,1065377792,0) = 0
1 fstat64(3,0x3ff1d130) = 0
1 mmap2(NULL,100224,PROT_EXEC|PROT_READ,MAP_PRIVATE|MAP_DENYWRITE,3,0) = 0x3efbe000
1 mprotect(0x3efc6000,61440,PROT_NONE) = 0
1 mmap2(0x3efd5000,8192,PROT_READ|PROT_WRITE,MAP_PRIVATE|MAP_DENYWRITE|MAP_FIXED,3,0x7) = 0x3efd5000
1 close(3) = 0
1 openat(AT_FDCWD,"/lib/tls/libbmp2scaledovl.so",O_RDONLY|O_CLOEXEC) = -1 errno=2 (No such file or directory)
1 openat(AT_FDCWD,"/lib/libbmp2scaledovl.so",O_RDONLY|O_CLOEXEC) = 3
1 read(3,0x3ff1d264,512) = 512
1 prctl(46,1072812920,1072812644,512,1065377792,0) = 0
1 fstat64(3,0x3ff1d120) = 0
1 mmap2(NULL,82144,PROT_EXEC|PROT_READ,MAP_PRIVATE|MAP_DENYWRITE,3,0) = 0x3efa9000
1 mprotect(0x3efad000,61440,PROT_NONE) = 0
1 mmap2(0x3efbc000,8192,PROT_READ|PROT_WRITE,MAP_PRIVATE|MAP_DENYWRITE|MAP_FIXED,3,0x3) = 0x3efbc000
1 close(3) = 0
1 openat(AT_FDCWD,"/lib/tls/libstd2parser.so",O_RDONLY|O_CLOEXEC) = 3
1 read(3,0x3ff1d254,512) = 512
1 prctl(46,1072812904,1072812628,512,1065377792,0) = 0
1 fstat64(3,0x3ff1d110) = 0
1 mmap2(NULL,94576,PROT_EXEC|PROT_READ,MAP_PRIVATE|MAP_DENYWRITE,3,0) = 0x3ef91000
1 mprotect(0x3ef98000,61440,PROT_NONE) = 0
1 mmap2(0x3efa7000,8192,PROT_READ|PROT_WRITE,MAP_PRIVATE|MAP_DENYWRITE|MAP_FIXED,3,0x6) = 0x3efa7000
1 close(3) = 0
1 openat(AT_FDCWD,"/lib/tls/libstatuscache.so.1",O_RDONLY|O_CLOEXEC) = 3
1 read(3,0x3ff1d244,512) = 512
1 prctl(46,1072812888,1072812612,512,1065377792,0) = 0
1 fstat64(3,0x3ff1d100) = 0
1 mmap2(NULL,78032,PROT_EXEC|PROT_READ,MAP_PRIVATE|MAP_DENYWRITE,3,0) = 0x3ef7d000
1 mprotect(0x3ef80000,61440,PROT_NONE) = 0
1 mmap2(0x3ef8f000,8192,PROT_READ|PROT_WRITE,MAP_PRIVATE|MAP_DENYWRITE|MAP_FIXED,3,0x2) = 0x3ef8f000
1 close(3) = 0
1 openat(AT_FDCWD,"/lib/tls/libbootblock.so.2",O_RDONLY|O_CLOEXEC) = 3
1 read(3,0x3ff1d234,512) = 512
1 prctl(46,1072812872,1072812596,512,1065377792,0) = 0
1 fstat64(3,0x3ff1d0f0) = 0
1 mmap2(NULL,78064,PROT_EXEC|PROT_READ,MAP_PRIVATE|MAP_DENYWRITE,3,0) = 0x3ef69000
1 mprotect(0x3ef6c000,61440,PROT_NONE) = 0
1 mmap2(0x3ef7b000,8192,PROT_READ|PROT_WRITE,MAP_PRIVATE|MAP_DENYWRITE|MAP_FIXED,3,0x2) = 0x3ef7b000
1 close(3) = 0
1 openat(AT_FDCWD,"/lib/tls/libdbus-1.so.3",O_RDONLY|O_CLOEXEC) = 3
1 read(3,0x3ff1d224,512) = 512
1 prctl(46,1072812856,1072812580,512,1065377792,0) = 0
1 fstat64(3,0x3ff1d0e0) = 0
1 mmap2(NULL,376352,PROT_EXEC|PROT_READ,MAP_PRIVATE|MAP_DENYWRITE,3,0) = 0x3ef0d000
1 mprotect(0x3ef58000,61440,PROT_NONE) = 0
1 mmap2(0x3ef67000,8192,PROT_READ|PROT_WRITE,MAP_PRIVATE|MAP_DENYWRITE|MAP_FIXED,3,0x4a) = 0x3ef67000
1 close(3) = 0
1 openat(AT_FDCWD,"/lib/tls/libxmlnode.so",O_RDONLY|O_CLOEXEC) = 3
1 read(3,0x3ff1d214,512) = 512
1 prctl(46,1072812840,1072812564,512,1065377792,0) = 0
1 fstat64(3,0x3ff1d0d0) = 0
1 mmap2(NULL,8192,PROT_READ|PROT_WRITE,MAP_PRIVATE|MAP_ANONYMOUS,-1,0) = 0x3ef0b000
1 mmap2(NULL,82192,PROT_EXEC|PROT_READ,MAP_PRIVATE|MAP_DENYWRITE,3,0) = 0x3eef6000
1 mprotect(0x3eefa000,61440,PROT_NONE) = 0
1 mmap2(0x3ef09000,8192,PROT_READ|PROT_WRITE,MAP_PRIVATE|MAP_DENYWRITE|MAP_FIXED,3,0x3) = 0x3ef09000
1 close(3) = 0
1 openat(AT_FDCWD,"/lib/tls/../glib/tls/../glib/tls/libdl.so.2",O_RDONLY|O_CLOEXEC) = 3
1 read(3,0x3ff1d204,512) = 512
1 prctl(46,1072812856,1072812548,512,1065377792,0) = 0
1 _llseek(3,0,648,0x3ff1cfc0,SEEK_SET) = 0
1 read(3,0x3ff1cff0,32) = 32
1 fstat64(3,0x3ff1d0c0) = 0
1 mmap2(NULL,73968,PROT_EXEC|PROT_READ,MAP_PRIVATE|MAP_DENYWRITE,3,0) = 0x3eee3000
1 mprotect(0x3eee5000,61440,PROT_NONE) = 0
1 mmap2(0x3eef4000,8192,PROT_READ|PROT_WRITE,MAP_PRIVATE|MAP_DENYWRITE|MAP_FIXED,3,0x1) = 0x3eef4000
1 close(3) = 0
1 openat(AT_FDCWD,"/lib/tls/libpixman-1.so.0",O_RDONLY|O_CLOEXEC) = -1 errno=2 (No such file or directory)
1 openat(AT_FDCWD,"/lib/libpixman-1.so.0",O_RDONLY|O_CLOEXEC) = 3
1 read(3,0x3ff1d134,512) = 512
1 prctl(46,1072812680,1072812340,512,1065377792,0) = 0
1 fstat64(3,0x3ff1cff0) = 0
1 mmap2(NULL,787552,PROT_EXEC|PROT_READ,MAP_PRIVATE|MAP_DENYWRITE,3,0) = 0x3ee22000
1 mprotect(0x3eece000,61440,PROT_NONE) = 0
1 mmap2(0x3eedd000,24576,PROT_READ|PROT_WRITE,MAP_PRIVATE|MAP_DENYWRITE|MAP_FIXED,3,0xab) = 0x3eedd000
1 close(3) = 0
1 openat(AT_FDCWD,"/lib/tls/libfontconfig.so.1",O_RDONLY|O_CLOEXEC) = -1 errno=2 (No such file or directory)
1 openat(AT_FDCWD,"/lib/libfontconfig.so.1",O_RDONLY|O_CLOEXEC) = 3
1 read(3,0x3ff1d124,512) = 512
1 prctl(46,1072812600,1072812324,512,1065377792,0) = 0
1 fstat64(3,0x3ff1cfe0) = 0
1 mmap2(NULL,362928,PROT_EXEC|PROT_READ,MAP_PRIVATE|MAP_DENYWRITE,3,0) = 0x3edc9000
1 mprotect(0x3ee11000,61440,PROT_NONE) = 0
1 mmap2(0x3ee20000,8192,PROT_READ|PROT_WRITE,MAP_PRIVATE|MAP_DENYWRITE|MAP_FIXED,3,0x47) = 0x3ee20000
1 close(3) = 0
1 openat(AT_FDCWD,"/lib/tls/libfreetype.so.6",O_RDONLY|O_CLOEXEC) = -1 errno=2 (No such file or directory)
1 openat(AT_FDCWD,"/lib/libfreetype.so.6",O_RDONLY|O_CLOEXEC) = 3
1 read(3,0x3ff1d114,512) = 512
1 prctl(46,1072812584,1072812308,512,1065377792,0) = 0
1 fstat64(3,0x3ff1cfd0) = 0
1 mmap2(NULL,701488,PROT_EXEC|PROT_READ,MAP_PRIVATE|MAP_DENYWRITE,3,0) = 0x3ed1d000
1 mprotect(0x3edb5000,61440,PROT_NONE) = 0
1 mmap2(0x3edc4000,20480,PROT_READ|PROT_WRITE,MAP_PRIVATE|MAP_DENYWRITE|MAP_FIXED,3,0x97) = 0x3edc4000
1 close(3) = 0
1 openat(AT_FDCWD,"/lib/tls/libpng16.so.16",O_RDONLY|O_CLOEXEC) = -1 errno=2 (No such file or directory)
1 openat(AT_FDCWD,"/lib/libpng16.so.16",O_RDONLY|O_CLOEXEC) = 3
1 read(3,0x3ff1d104,512) = 512
1 prctl(46,1072812568,1072812292,512,1065377792,0) = 0
1 fstat64(3,0x3ff1cfc0) = 0
1 mmap2(NULL,279872,PROT_EXEC|PROT_READ,MAP_PRIVATE|MAP_DENYWRITE,3,0) = 0x3ecd8000
1 mprotect(0x3ed0c000,61440,PROT_NONE) = 0
1 mmap2(0x3ed1b000,8192,PROT_READ|PROT_WRITE,MAP_PRIVATE|MAP_DENYWRITE|MAP_FIXED,3,0x33) = 0x3ed1b000
1 close(3) = 0
1 openat(AT_FDCWD,"/lib/tls/librt.so.1",O_RDONLY|O_CLOEXEC) = 3
1 read(3,0x3ff1d0f4,512) = 512
1 prctl(46,1072812616,1072812276,512,1065377792,0) = 0
1 _llseek(3,0,704,0x3ff1ceb0,SEEK_SET) = 0
1 read(3,0x3ff1cee0,32) = 32
1 fstat64(3,0x3ff1cfb0) = 0
1 mmap2(NULL,94928,PROT_EXEC|PROT_READ,MAP_PRIVATE|MAP_DENYWRITE,3,0) = 0x3ecc0000
1 mprotect(0x3ecc7000,61440,PROT_NONE) = 0
1 mmap2(0x3ecd6000,8192,PROT_READ|PROT_WRITE,MAP_PRIVATE|MAP_DENYWRITE|MAP_FIXED,3,0x6) = 0x3ecd6000
1 close(3) = 0
1 openat(AT_FDCWD,"/lib/tls/libm.so.6",O_RDONLY|O_CLOEXEC) = 3
1 read(3,0x3ff1d0e4,512) = 512
1 prctl(46,1072812568,1072812260,512,1065377792,0) = 0
1 _llseek(3,0,648,0x3ff1cea0,SEEK_SET) = 0
1 read(3,0x3ff1ced0,32) = 32
1 fstat64(3,0x3ff1cfa0) = 0
1 mmap2(NULL,1078320,PROT_EXEC|PROT_READ,MAP_PRIVATE|MAP_DENYWRITE,3,0) = 0x3ebb8000
1 mprotect(0x3ecaf000,61440,PROT_NONE) = 0
1 mmap2(0x3ecbe000,8192,PROT_READ|PROT_WRITE,MAP_PRIVATE|MAP_DENYWRITE|MAP_FIXED,3,0xf6) = 0x3ecbe000
1 close(3) = 0
1 openat(AT_FDCWD,"/lib/tls/libsystemd.so.0",O_RDONLY|O_CLOEXEC) = 3
1 read(3,0x3ff1d0d4,512) = 512
1 prctl(46,1072812552,1072812244,512,1065377792,0) = 0
1 fstat64(3,0x3ff1cf90) = 0
1 mmap2(NULL,8192,PROT_READ|PROT_WRITE,MAP_PRIVATE|MAP_ANONYMOUS,-1,0) = 0x3ebb6000
1 mmap2(NULL,814232,PROT_EXEC|PROT_READ,MAP_PRIVATE|MAP_DENYWRITE,3,0) = 0x3eaef000
1 mprotect(0x3eba2000,61440,PROT_NONE) = 0
1 mmap2(0x3ebb1000,20480,PROT_READ|PROT_WRITE,MAP_PRIVATE|MAP_DENYWRITE|MAP_FIXED,3,0xb2) = 0x3ebb1000
1 close(3) = 0
1 openat(AT_FDCWD,"/lib/tls/libexpat.so.1",O_RDONLY|O_CLOEXEC) = 3
1 read(3,0x3ff1d0c4,512) = 512
1 prctl(46,1072812536,1072812228,512,1065377792,0) = 0
1 fstat64(3,0x3ff1cf80) = 0
1 mmap2(NULL,307440,PROT_EXEC|PROT_READ,MAP_PRIVATE|MAP_DENYWRITE,3,0) = 0x3eaa3000
1 mprotect(0x3eadd000,61440,PROT_NONE) = 0
1 mmap2(0x3eaec000,12288,PROT_READ|PROT_WRITE,MAP_PRIVATE|MAP_DENYWRITE|MAP_FIXED,3,0x39) = 0x3eaec000
1 close(3) = 0
1 openat(AT_FDCWD,"/lib/tls/libuuid.so.1",O_RDONLY|O_CLOEXEC) = 3
1 read(3,0x3ff1d0b4,512) = 512
1 prctl(46,1072812552,1072812212,512,1065377792,0) = 0
1 fstat64(3,0x3ff1cf70) = 0
1 mmap2(NULL,94560,PROT_EXEC|PROT_READ,MAP_PRIVATE|MAP_DENYWRITE,3,0) = 0x3ea8b000
1 mprotect(0x3ea92000,61440,PROT_NONE) = 0
1 mmap2(0x3eaa1000,8192,PROT_READ|PROT_WRITE,MAP_PRIVATE|MAP_DENYWRITE|MAP_FIXED,3,0x6) = 0x3eaa1000
1 close(3) = 0
1 openat(AT_FDCWD,"/lib/tls/src/basic/tls/libcap.so.2",O_RDONLY|O_CLOEXEC) = 3
1 read(3,0x3ff1d0a4,512) = 512
1 prctl(46,1072812472,1072812196,512,1065377792,0) = 0
1 fstat64(3,0x3ff1cf60) = 0
1 mmap2(NULL,86384,PROT_EXEC|PROT_READ,MAP_PRIVATE|MAP_DENYWRITE,3,0) = 0x3ea75000
1 mprotect(0x3ea79000,65536,PROT_NONE) = 0
1 mmap2(0x3ea89000,8192,PROT_READ|PROT_WRITE,MAP_PRIVATE|MAP_DENYWRITE|MAP_FIXED,3,0x4) = 0x3ea89000
1 close(3) = 0
1 mmap2(NULL,8192,PROT_READ|PROT_WRITE,MAP_PRIVATE|MAP_ANONYMOUS,-1,0) = 0x3ea73000
1 set_thread_area(0x3ea7b630) = 0
1 mprotect(0x3f34f000,16384,PROT_READ) = 0
1 mprotect(0x3ea89000,4096,PROT_READ) = 0
1 mprotect(0x3eaa1000,4096,PROT_READ) = 0
1 mprotect(0x3eaec000,8192,PROT_READ) = 0
1 mprotect(0x3f381000,4096,PROT_READ) = 0
1 mprotect(0x3ecd6000,4096,PROT_READ) = 0
1 mprotect(0x3ebb1000,12288,PROT_READ) = 0
1 mprotect(0x3ecbe000,4096,PROT_READ) = 0
1 mprotect(0x3f1bd000,4096,PROT_READ) = 0
1 mprotect(0x3ed1b000,4096,PROT_READ) = 0
1 mprotect(0x3edc4000,16384,PROT_READ) = 0
1 mprotect(0x3ee20000,4096,PROT_READ) = 0
1 mprotect(0x3eedd000,20480,PROT_READ) = 0
1 mprotect(0x3eef4000,4096,PROT_READ) = 0
1 mprotect(0x3f157000,4096,PROT_READ) = 0
1 mprotect(0x3f53c000,4096,PROT_READ) = 0
1 mprotect(0x3f171000,4096,PROT_READ) = 0
1 mprotect(0x3f5de000,4096,PROT_READ) = 0
1 mprotect(0x3f553000,4096,PROT_READ) = 0
1 mprotect(0x3ef09000,4096,PROT_READ) = 0
1 mprotect(0x3ef67000,4096,PROT_READ) = 0
1 mprotect(0x3ef7b000,4096,PROT_READ) = 0
1 mprotect(0x3ef8f000,4096,PROT_READ) = 0
1 mprotect(0x3efa7000,4096,PROT_READ) = 0
1 mprotect(0x3f1d1000,4096,PROT_READ) = 0
1 mprotect(0x3f194000,4096,PROT_READ) = 0
1 mprotect(0x3f7bf000,12288,PROT_READ) = 0
1 mprotect(0x3f3e1000,8192,PROT_READ) = 0
1 mprotect(0x3efbc000,4096,PROT_READ) = 0
1 mprotect(0x3efd5000,4096,PROT_READ) = 0
1 mprotect(0x3f0d0000,4096,PROT_READ) = 0
1 mprotect(0x3f3b1000,4096,PROT_READ) = 0
1 mprotect(0x3f3c5000,4096,PROT_READ) = 0
1 mprotect(0x3f40a000,4096,PROT_READ) = 0
1 mprotect(0x3f571000,4096,PROT_READ) = 0
1 mprotect(0x4007a000,12288,PROT_READ) = 0
1 mprotect(0x3f7fd000,4096,PROT_READ) = 0
1 set_tid_address(0x3ea74208) = 1
1 set_robust_list(0x3ea74210,12) = -1 errno=89 (Function not implemented)
1 rt_sigaction(32,0x3ff1dd00,NULL) = 0
1 rt_sigaction(33,0x3ff1dd00,NULL) = 0
1 rt_sigprocmask(SIG_UNBLOCK,0x3ff1dd48,NULL,16) = 0
1 getrlimit(3,0x3ff1ddd0) = 0
1 brk(NULL) = 0x4007e090
1 brk(0x4009f090) = 0x4009f090
1 brk(0x400a0000) = 0x400a0000
1 openat(AT_FDCWD,"/proc/cpuinfo",O_RDONLY) = 3
1 fstat64(3,0x3ff1dab8) = 0
1 read(3,0x4007ea20,1024) = 1024
1 read(3,0x4007ea20,1024) = 1024
1 read(3,0x4007ea20,1024) = 1024
1 read(3,0x4007ea20,1024) = 1024
1 read(3,0x4007ea20,1024) = 1024
1 read(3,0x4007ea20,1024) = 1024
1 read(3,0x4007ea20,1024) = 1024
1 read(3,0x4007ea20,1024) = 1024
1 read(3,0x4007ea20,1024) = 1024
1 read(3,0x4007ea20,1024) = 1024
1 read(3,0x4007ea20,1024) = 198
1 read(3,0x4007ea20,1024) = 0
1 close(3) = 0
1 brk(0x4009f000) = 0x4009f000
1 gettimeofday(0x3ff1dd08,NULL) = 0 ({tv_sec = 1689943009,tv_usec = 683459},NULL)
1 syscall(4238,1062465228,129,2147483647,0,0)1 futex(0x3f53eecc,FUTEX_PRIVATE_FLAG|FUTEX_WAKE,2147483647,NULL,NULL,0) = 0
 = 0
1 syscall(4238,1062465228,129,2147483647,0,1063123456)1 futex(0x3f53eecc,FUTEX_PRIVATE_FLAG|FUTEX_WAKE,2147483647,NULL,0x3f5dfa00,1063123456) = 0
 = 0
1 umask(02) = 18
1 rt_sigaction(SIGTERM,0x3ff1dcd8,NULL) = 0
1 rt_sigaction(SIGIOT,0x3ff1dcd8,NULL) = 0
1 rt_sigaction(SIGINT,0x3ff1dcd8,NULL) = 0
1 syscall(4238,1062465228,129,2147483647,0,1061725580)1 futex(0x3f53eecc,FUTEX_PRIVATE_FLAG|FUTEX_WAKE,2147483647,NULL,0x3f48a58c,1061725580) = 0
 = 0
1 syscall(4238,1062465228,129,2147483647,0,1061650272)1 futex(0x3f53eecc,FUTEX_PRIVATE_FLAG|FUTEX_WAKE,2147483647,NULL,0x3f477f60,1061650272) = 0
 = 0
1 rt_sigprocmask(SIG_SETMASK,0x3ff1d9f8,0x3ff1da78,16) = 0
1 syscall(4238,1062465228,129,2147483647,0,1062463544)1 futex(0x3f53eecc,FUTEX_PRIVATE_FLAG|FUTEX_WAKE,2147483647,NULL,0x3f53e838,1062463544) = 0
 = 0
1 eventfd2(0,524416) = 3
1 write(3,0x3ff1d998,8) = 8
1 mmap2(NULL,8392704,PROT_NONE,MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK,-1,0) = 0x3e272000
1 mprotect(0x3e273000,8388608,PROT_EXEC|PROT_READ|PROT_WRITE) = 0
1 clone(CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID,child_stack=0x3ea71e30,parent_tidptr=0x3ea72338,tls=0x3ea79760,child_tidptr=0x3ea72338) = 3
1 rt_sigprocmask(SIG_SETMASK,0x3ff1da78,NULL,16) = 0
1 syscall(4238,1062465228,129,2147483647,0,0)1 futex(0x3f53eecc,FUTEX_PRIVATE_FLAG|FUTEX_WAKE,2147483647,NULL,NULL,0) = 0
 = 0
1 syscall(4238,1062465228,129,2147483647,0,1065112704)1 futex(0x3f53eecc,FUTEX_PRIVATE_FLAG|FUTEX_WAKE,2147483647,NULL,0x3f7c5480,1065112704) = 0
 = 0
1 set_robust_list(0x3ea72340,12) = -1 errno=89 (Function not implemented)
1 mmap2(NULL,2097152,PROT_NONE,MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE,-1,0) = 0x3e072000
1 munmap(0x3e072000,581632) = 0
1 munmap(0x3e200000,466944) = 0
1 mprotect(0x3e100000,135168,PROT_READ|PROT_WRITE) = 0
1 prctl(15,1074293656,1074293664,-2139062144,1060675616,0) = 0
1 poll(0x3e100480,1,-1) = 1
1 read(3,0x3ea71c40,16) = 8
1 poll(0x3e100480,1,-1)1 syscall(4238,1062465228,129,2147483647,0,1074291484)1 futex(0x3f53eecc,FUTEX_PRIVATE_FLAG|FUTEX_WAKE,2147483647,NULL,0x4008631c,1074291484) = 0
 = 0
1 syscall(4238,1062465228,129,2147483647,0,-1431655765)1 futex(0x3f53eecc,FUTEX_PRIVATE_FLAG|FUTEX_WAKE,2147483647,NULL,0xaaaaaaab,-1431655765) = 0
 = 0
1 syscall(4238,1062465228,129,2147483647,0,1)1 futex(0x3f53eecc,FUTEX_PRIVATE_FLAG|FUTEX_WAKE,2147483647,NULL,0x00000001,1) = 0
 = 0
1 syscall(4238,1062465228,129,2147483647,0,1061650272)1 futex(0x3f53eecc,FUTEX_PRIVATE_FLAG|FUTEX_WAKE,2147483647,NULL,0x3f477f60,1061650272) = 0
 = 0
1 syscall(4238,1062465228,129,2147483647,0,1061650272)1 futex(0x3f53eecc,FUTEX_PRIVATE_FLAG|FUTEX_WAKE,2147483647,NULL,0x3f477f60,1061650272) = 0
 = 0
1 syscall(4238,1062465228,129,2147483647,0,1065111856)1 futex(0x3f53eecc,FUTEX_PRIVATE_FLAG|FUTEX_WAKE,2147483647,NULL,0x3f7c5130,1065111856) = 0
 = 0
1 syscall(4238,1062465228,129,2147483647,0,1061650272)1 futex(0x3f53eecc,FUTEX_PRIVATE_FLAG|FUTEX_WAKE,2147483647,NULL,0x3f477f60,1061650272) = 0
 = 0
1 syscall(4238,1062465228,129,2147483647,0,1061650272)1 futex(0x3f53eecc,FUTEX_PRIVATE_FLAG|FUTEX_WAKE,2147483647,NULL,0x3f477f60,1061650272) = 0
 = 0
1 syscall(4238,1062465228,129,2147483647,0,1)1 futex(0x3f53eecc,FUTEX_PRIVATE_FLAG|FUTEX_WAKE,2147483647,NULL,0x00000001,1) = 0
 = 0
1 syscall(4238,1062465228,129,2147483647,0,1074283920)1 futex(0x3f53eecc,FUTEX_PRIVATE_FLAG|FUTEX_WAKE,2147483647,NULL,0x40084590,1074283920) = 0
 = 0
1 syscall(4238,1062465228,129,2147483647,0,1074283920)1 futex(0x3f53eecc,FUTEX_PRIVATE_FLAG|FUTEX_WAKE,2147483647,NULL,0x40084590,1074283920) = 0
 = 0
1 syscall(4238,1062465228,129,2147483647,0,1061650272)1 futex(0x3f53eecc,FUTEX_PRIVATE_FLAG|FUTEX_WAKE,2147483647,NULL,0x3f477f60,1061650272) = 0
 = 0
1 syscall(4238,1062465228,129,2147483647,0,1061650272)1 futex(0x3f53eecc,FUTEX_PRIVATE_FLAG|FUTEX_WAKE,2147483647,NULL,0x3f477f60,1061650272) = 0
 = 0
1 syscall(4238,1062465228,129,2147483647,0,1065114816)1 futex(0x3f53eecc,FUTEX_PRIVATE_FLAG|FUTEX_WAKE,2147483647,NULL,0x3f7c5cc0,1065114816) = 0
 = 0
1 syscall(4238,1062465228,129,2147483647,0,0)1 futex(0x3f53eecc,FUTEX_PRIVATE_FLAG|FUTEX_WAKE,2147483647,NULL,NULL,0) = 0
 = 0
1 syscall(4238,1062465228,129,2147483647,0,1061650272)1 futex(0x3f53eecc,FUTEX_PRIVATE_FLAG|FUTEX_WAKE,2147483647,NULL,0x3f477f60,1061650272) = 0
 = 0
1 syscall(4238,1062465228,129,2147483647,0,1065114912)1 futex(0x3f53eecc,FUTEX_PRIVATE_FLAG|FUTEX_WAKE,2147483647,NULL,0x3f7c5d20,1065114912) = 0
 = 0
1 syscall(4238,1062465228,129,2147483647,0,0)1 futex(0x3f53eecc,FUTEX_PRIVATE_FLAG|FUTEX_WAKE,2147483647,NULL,NULL,0) = 0
 = 0
1 syscall(4238,1062465228,129,2147483647,0,1061650272)1 futex(0x3f53eecc,FUTEX_PRIVATE_FLAG|FUTEX_WAKE,2147483647,NULL,0x3f477f60,1061650272) = 0
 = 0
1 syscall(4238,1062465228,129,2147483647,0,1061650272)1 futex(0x3f53eecc,FUTEX_PRIVATE_FLAG|FUTEX_WAKE,2147483647,NULL,0x3f477f60,1061650272) = 0
 = 0
1 syscall(4238,1062465228,129,2147483647,0,0)1 futex(0x3f53eecc,FUTEX_PRIVATE_FLAG|FUTEX_WAKE,2147483647,NULL,NULL,0) = 0
 = 0
1 syscall(4238,1062465228,129,2147483647,0,1061650272)1 futex(0x3f53eecc,FUTEX_PRIVATE_FLAG|FUTEX_WAKE,2147483647,NULL,0x3f477f60,1061650272) = 0
 = 0
1 syscall(4238,1062465228,129,2147483647,0,1061650272)1 futex(0x3f53eecc,FUTEX_PRIVATE_FLAG|FUTEX_WAKE,2147483647,NULL,0x3f477f60,1061650272) = 0
 = 0
1 syscall(4238,1062465228,129,2147483647,0,1061650272)1 futex(0x3f53eecc,FUTEX_PRIVATE_FLAG|FUTEX_WAKE,2147483647,NULL,0x3f477f60,1061650272) = 0
 = 0
1 syscall(4238,1062465228,129,2147483647,0,1061650272)1 futex(0x3f53eecc,FUTEX_PRIVATE_FLAG|FUTEX_WAKE,2147483647,NULL,0x3f477f60,1061650272) = 0
 = 0
1 syscall(4238,1062465228,129,2147483647,0,1065112420)1 futex(0x3f53eecc,FUTEX_PRIVATE_FLAG|FUTEX_WAKE,2147483647,NULL,0x3f7c5364,1065112420) = 0
 = 0
1 syscall(4238,1062465228,129,2147483647,0,1061650272)1 futex(0x3f53eecc,FUTEX_PRIVATE_FLAG|FUTEX_WAKE,2147483647,NULL,0x3f477f60,1061650272) = 0
 = 0
1 syscall(4238,1062465228,129,2147483647,0,1065112404)1 futex(0x3f53eecc,FUTEX_PRIVATE_FLAG|FUTEX_WAKE,2147483647,NULL,0x3f7c5354,1065112404) = 0
 = 0
1 rt_sigaction(SIGPIPE,0x3ff1d8f0,0x3ff1d8d0) = 0
1 syscall(4238,1062465228,129,2147483647,0,0)1 futex(0x3f53eecc,FUTEX_PRIVATE_FLAG|FUTEX_WAKE,2147483647,NULL,NULL,0) = 0
 = 0
1 syscall(4238,1062465228,129,2147483647,0,1074309072)1 futex(0x3f53eecc,FUTEX_PRIVATE_FLAG|FUTEX_WAKE,2147483647,NULL,0x4008a7d0,1074309072) = 0
 = 0
1 syscall(4238,1062465228,129,2147483647,0,24)1 futex(0x3f53eecc,FUTEX_PRIVATE_FLAG|FUTEX_WAKE,2147483647,NULL,0x00000018,24) = 0
 = 0
1 eventfd2(0,524416) = 4
1 write(4,0x3ff1d768,8) = 8
1 syscall(4238,1062465228,129,2147483647,0,1074304152)1 futex(0x3f53eecc,FUTEX_PRIVATE_FLAG|FUTEX_WAKE,2147483647,NULL,0x40089498,1074304152) = 0
 = 0
1 syscall(4238,1062465228,129,2147483647,0,64)1 futex(0x3f53eecc,FUTEX_PRIVATE_FLAG|FUTEX_WAKE,2147483647,NULL,0x00000040,64) = 0
 = 0
1 syscall(4238,1062465228,129,2147483647,0,1074303928)1 futex(0x3f53eecc,FUTEX_PRIVATE_FLAG|FUTEX_WAKE,2147483647,NULL,0x400893b8,1074303928) = 0
 = 0
1 syscall(4238,1062465228,129,2147483647,0,1065113872)1 futex(0x3f53eecc,FUTEX_PRIVATE_FLAG|FUTEX_WAKE,2147483647,NULL,0x3f7c5910,1065113872) = 0
 = 0
1 syscall(4238,1062465228,129,2147483647,0,0)1 futex(0x3f53eecc,FUTEX_PRIVATE_FLAG|FUTEX_WAKE,2147483647,NULL,NULL,0) = 0
 = 0
1 syscall(4238,1062465228,129,2147483647,0,1061650272)1 futex(0x3f53eecc,FUTEX_PRIVATE_FLAG|FUTEX_WAKE,2147483647,NULL,0x3f477f60,1061650272) = 0
 = 0
1 syscall(4238,1062465228,129,2147483647,0,1074324080)1 futex(0x3f53eecc,FUTEX_PRIVATE_FLAG|FUTEX_WAKE,2147483647,NULL,0x4008e270,1074324080) = 0
 = 0
1 syscall(4238,1062465228,129,2147483647,0,1074324224)1 futex(0x3f53eecc,FUTEX_PRIVATE_FLAG|FUTEX_WAKE,2147483647,NULL,0x4008e300,1074324224) = 0
 = 0
1 syscall(4238,1062465228,129,2147483647,0,0)1 futex(0x3f53eecc,FUTEX_PRIVATE_FLAG|FUTEX_WAKE,2147483647,NULL,NULL,0) = 0
 = 0
1 syscall(4238,1062465228,129,2147483647,0,1061650272)1 futex(0x3f53eecc,FUTEX_PRIVATE_FLAG|FUTEX_WAKE,2147483647,NULL,0x3f477f60,1061650272) = 0
 = 0
1 syscall(4238,1062465228,129,2147483647,0,1061650272)1 futex(0x3f53eecc,FUTEX_PRIVATE_FLAG|FUTEX_WAKE,2147483647,NULL,0x3f477f60,1061650272) = 0
 = 0
1 syscall(4238,1062465228,129,2147483647,0,1061650272)1 futex(0x3f53eecc,FUTEX_PRIVATE_FLAG|FUTEX_WAKE,2147483647,NULL,0x3f477f60,1061650272) = 0
 = 0
1 syscall(4238,1062465228,129,2147483647,0,1074316864)1 futex(0x3f53eecc,FUTEX_PRIVATE_FLAG|FUTEX_WAKE,2147483647,NULL,0x4008c640,1074316864) = 0
 = 0
1 syscall(4238,1062465228,129,2147483647,0,1074316960)1 futex(0x3f53eecc,FUTEX_PRIVATE_FLAG|FUTEX_WAKE,2147483647,NULL,0x4008c6a0,1074316960) = 0
 = 0
1 syscall(4238,1062465228,129,2147483647,0,1074317112)1 futex(0x3f53eecc,FUTEX_PRIVATE_FLAG|FUTEX_WAKE,2147483647,NULL,0x4008c738,1074317112) = 0
 = 0
1 syscall(4238,1062465228,129,2147483647,0,1074317272)1 futex(0x3f53eecc,FUTEX_PRIVATE_FLAG|FUTEX_WAKE,2147483647,NULL,0x4008c7d8,1074317272) = 0
 = 0
1 syscall(4238,1062465228,129,2147483647,0,28)1 futex(0x3f53eecc,FUTEX_PRIVATE_FLAG|FUTEX_WAKE,2147483647,NULL,0x0000001c,28) = 0
 = 0
1 syscall(4238,1062465228,129,2147483647,0,20)1 futex(0x3f53eecc,FUTEX_PRIVATE_FLAG|FUTEX_WAKE,2147483647,NULL,0x00000014,20) = 0
 = 0
1 syscall(4238,1062465228,129,2147483647,0,20)1 futex(0x3f53eecc,FUTEX_PRIVATE_FLAG|FUTEX_WAKE,2147483647,NULL,0x00000014,20) = 0
 = 0
1 syscall(4238,1062465228,129,2147483647,0,1074308936)1 futex(0x3f53eecc,FUTEX_PRIVATE_FLAG|FUTEX_WAKE,2147483647,NULL,0x4008a748,1074308936) = 0
 = 0
1 syscall(4238,1062465228,129,2147483647,0,1074325208)1 futex(0x3f53eecc,FUTEX_PRIVATE_FLAG|FUTEX_WAKE,2147483647,NULL,0x4008e6d8,1074325208) = 0
 = 0
1 syscall(4238,1062465228,129,2147483647,0,0)1 futex(0x3f53eecc,FUTEX_PRIVATE_FLAG|FUTEX_WAKE,2147483647,NULL,NULL,0) = 0
 = 0
1 syscall(4238,1062465228,129,2147483647,0,0)1 futex(0x3f53eecc,FUTEX_PRIVATE_FLAG|FUTEX_WAKE,2147483647,NULL,NULL,0) = 0
 = 0
1 syscall(4238,1062465228,129,2147483647,0,0)1 futex(0x3f53eecc,FUTEX_PRIVATE_FLAG|FUTEX_WAKE,2147483647,NULL,NULL,0) = 0
 = 0
1 syscall(4238,1062465228,129,2147483647,0,1065111652)1 futex(0x3f53eecc,FUTEX_PRIVATE_FLAG|FUTEX_WAKE,2147483647,NULL,0x3f7c5064,1065111652) = 0
 = 0
1 syscall(4238,1062465228,129,2147483647,0,0)1 futex(0x3f53eecc,FUTEX_PRIVATE_FLAG|FUTEX_WAKE,2147483647,NULL,NULL,0) = 0
 = 0
1 syscall(4238,1062465228,129,2147483647,0,24)1 futex(0x3f53eecc,FUTEX_PRIVATE_FLAG|FUTEX_WAKE,2147483647,NULL,0x00000018,24) = 0
 = 0
1 socket(PF_UNIX,SOCK_STREAM|SOCK_CLOEXEC,IPPROTO_IP) = 5
1 fcntl64(5,F_GETFL) = 2
1 fcntl64(5,F_SETFL,O_RDWR|O_NONBLOCK) = 0
1 syscall(4238,1062465228,129,2147483647,0,1064127312)1 futex(0x3f53eecc,FUTEX_PRIVATE_FLAG|FUTEX_WAKE,2147483647,NULL,0x3f6d4b50,1064127312) = 0
 = 0
1 syscall(4238,1062465228,129,2147483647,0,0)1 futex(0x3f53eecc,FUTEX_PRIVATE_FLAG|FUTEX_WAKE,2147483647,NULL,NULL,0) = 0
 = 0
1 syscall(4238,1062465228,129,2147483647,0,1074329784)1 futex(0x3f53eecc,FUTEX_PRIVATE_FLAG|FUTEX_WAKE,2147483647,NULL,0x4008f8b8,1074329784) = 0
 = 0
1 connect(5,0x3ff1d8d8,110) = -1 errno=2 (No such file or directory)
1 openat(AT_FDCWD,"lib/charset.alias",O_RDONLY|O_LARGEFILE) = -1 errno=2 (No such file or directory)
1 openat(AT_FDCWD,"/lib/gconv/gconv-modules.cache",O_RDONLY) = 6
1 fstat64(6,0x3ff1d070) = 0
1 mmap2(NULL,26358,PROT_READ,MAP_SHARED,6,0) = 0x3e072000
1 close(6) = 0
1 futex(0x3f355460,FUTEX_PRIVATE_FLAG|FUTEX_WAKE,2147483647,NULL,0x3f38a020,1060675616) = 0
1 syscall(4238,1062465228,129,2147483647,0,1065111972)1 futex(0x3f53eecc,FUTEX_PRIVATE_FLAG|FUTEX_WAKE,2147483647,NULL,0x3f7c51a4,1065111972) = 0
 = 0
1 syscall(4238,1062465228,129,2147483647,0,1065112036)1 futex(0x3f53eecc,FUTEX_PRIVATE_FLAG|FUTEX_WAKE,2147483647,NULL,0x3f7c51e4,1065112036) = 0
 = 0
1 close(5) = 0
1 time(0,1072815124,1,0,0,0) = 1689943009
1 openat(AT_FDCWD,"/etc/localtime",O_RDONLY|O_CLOEXEC) = 5
1 fstat64(5,0x3ff1d9e0) = 0
1 fstat64(5,0x3ff1d880) = 0
1 read(5,0x40092e80,4096) = 148
1 _llseek(5,4294967295,4294967290,0x3ff1d890,SEEK_CUR) = 0
1 read(5,0x40092e80,4096) = 6
1 close(5) = 0
1 socket(PF_UNIX,SOCK_DGRAM|SOCK_CLOEXEC,IPPROTO_IP) = 5
1 connect(5,0x3f3564e0,110) = -1 errno=2 (No such file or directory)
1 close(5) = 0
1 openat(AT_FDCWD,"/dev/shm",O_RDONLY|O_DIRECTORY|O_LARGEFILE|O_NONBLOCK|O_CLOEXEC) = -1 errno=2 (No such file or directory)
1 statfs("/dev/shm/",0x3ff1dad8) = -1 errno=2 (No such file or directory)
1 openat(AT_FDCWD,"/proc/mounts",O_RDONLY|O_CLOEXEC) = 5
1 fstat64(5,0x3ff1d2a0) = 0
1 read(5,0x40090c48,1024) = 202
1 statfs("/run",0x3ff1dad8) = 0
1 close(5) = 0
1 futex(0x3f3843a0,FUTEX_PRIVATE_FLAG|FUTEX_WAKE,2147483647,NULL,0x3f38a020,1060675616) = 0
1 openat(AT_FDCWD,"/run/ovl_table",O_RDWR|O_CREAT|O_NOFOLLOW|O_CLOEXEC,0600) = 5
1 ftruncate(5,67884) = 0
1 mmap2(NULL,67884,PROT_READ|PROT_WRITE,MAP_SHARED,5,0) = 0x3e061000
1 munmap(0x3e061000,67884) = 0
1 fchmod(5,0666) = 0
1 openat(AT_FDCWD,"/var/run/statuscache/statuscache.shmid",O_RDONLY) = 6
1 flock(6,2,0,0,0,0) = 0
1 read(6,0x3ff1da44,15) = 1
1 ipc(21,0,0,1072814616) = -1 errno=22 (Invalid argument)
1 close(6) = 0
1 openat(AT_FDCWD,"/var/run/statuscache/statuscache.shmid",O_RDWR|O_CREAT,0644) = 6
1 flock(6,2,0,0,0,0) = 0
1 fstat(6,0x3ff1d9e8) = 0
1 close(6) = 0
1 openat(AT_FDCWD,"/var/run/statuscache/statuscache.shmid",O_RDONLY) = 6
1 flock(6,2,0,0,0,0) = 0
1 read(6,0x3ff1da44,15) = 1
1 ipc(21,0,0,1072814616) = -1 errno=22 (Invalid argument)
1 close(6) = 0
1 time(0,1072815012,1,0,0,0) = 1689943010
1 socket(PF_UNIX,SOCK_DGRAM|SOCK_CLOEXEC,IPPROTO_IP) = 6
1 connect(6,0x3f3564e0,110) = -1 errno=2 (No such file or directory)
1 close(6) = 0
1 openat(AT_FDCWD,"/usr/share/locale/locale.alias",O_RDONLY|O_LARGEFILE) = -1 errno=2 (No such file or directory)
1 syscall(4238,1062465228,129,2147483647,0,1059288692)1 futex(0x3f53eecc,FUTEX_PRIVATE_FLAG|FUTEX_WAKE,2147483647,NULL,0x3f237674,1059288692) = 0
 = 0
1 openat(AT_FDCWD,"/usr/share/resolutions/resolution.conf",O_RDONLY|O_LARGEFILE) = 6
1 fstat64(6,0x3ff1d9f0) = 0
1 read(6,0x3ff1c9f0,4096) = 1653
1 read(6,0x3ff1c9f0,4096) = 0
1 close(6) = 0
1 openat(AT_FDCWD,"/etc/sysconfig/le-framework.conf",O_RDONLY|O_LARGEFILE) = -1 errno=2 (No such file or directory)
1 time(0,1072814748,1,0,0,0) = 1689943010
1 socket(PF_UNIX,SOCK_DGRAM|SOCK_CLOEXEC,IPPROTO_IP) = 6
1 connect(6,0x3f3564e0,110) = -1 errno=2 (No such file or directory)
1 close(6) = 0
--- SIGSEGV {si_signo=SIGSEGV, si_code=1, si_addr=0x8f998224} ---
qemu: uncaught target signal 11 (Segmentation fault) - core dumped

[*] Identification of missing filesytem areas.
[*] Found missing area: /etc/ld.so.cache
[*] Trying to identify this missing file: ld.so.cache
[*] Missing file /logs/s115_usermode_emulator/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/etc/ld.so.cache
[*] Found missing area: /etc/sysconfig/le-framework.conf
[*] Trying to identify this missing file: le-framework.conf
[*] Possible matching file found: /logs/s115_usermode_emulator/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/etc/sysconfig/le-framework.conf
[*] Copy file /logs/s115_usermode_emulator/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/etc/sysconfig/le-framework.conf to /logs/s115_usermode_emulator/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/etc/sysconfig/
[*] Found missing area: /lib/tls/libbmp2scaledovl.so
[*] Trying to identify this missing file: libbmp2scaledovl.so
[*] Possible matching file found: /logs/s115_usermode_emulator/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libbmp2scaledovl.so
[*] Copy file /logs/s115_usermode_emulator/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libbmp2scaledovl.so to /logs/s115_usermode_emulator/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/tls/
[*] Found missing area: /lib/tls/libcairo.so.2
[*] Trying to identify this missing file: libcairo.so.2
[*] Possible matching file found: /logs/s115_usermode_emulator/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libcairo.so.2
[*] Copy file /logs/s115_usermode_emulator/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libcairo.so.2 to /logs/s115_usermode_emulator/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/tls/
[*] Found missing area: /lib/tls/libfontconfig.so.1
[*] Trying to identify this missing file: libfontconfig.so.1
[*] Possible matching file found: /logs/s115_usermode_emulator/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libfontconfig.so.1
[*] Copy file /logs/s115_usermode_emulator/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libfontconfig.so.1 to /logs/s115_usermode_emulator/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/tls/
[*] Found missing area: /lib/tls/libformatname.so
[*] Trying to identify this missing file: libformatname.so
[*] Possible matching file found: /logs/s115_usermode_emulator/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libformatname.so
[*] Copy file /logs/s115_usermode_emulator/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libformatname.so to /logs/s115_usermode_emulator/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/tls/
[*] Found missing area: /lib/tls/libfreetype.so.6
[*] Trying to identify this missing file: libfreetype.so.6
[*] Possible matching file found: /logs/s115_usermode_emulator/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libfreetype.so.6
[*] Copy file /logs/s115_usermode_emulator/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libfreetype.so.6 to /logs/s115_usermode_emulator/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/tls/
[*] Found missing area: /lib/tls/libpixman-1.so.0
[*] Trying to identify this missing file: libpixman-1.so.0
[*] Possible matching file found: /logs/s115_usermode_emulator/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libpixman-1.so.0
[*] Copy file /logs/s115_usermode_emulator/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libpixman-1.so.0 to /logs/s115_usermode_emulator/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/tls/
[*] Found missing area: /lib/tls/libpng16.so.16
[*] Trying to identify this missing file: libpng16.so.16
[*] Possible matching file found: /logs/s115_usermode_emulator/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libpng16.so.16
[*] Copy file /logs/s115_usermode_emulator/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libpng16.so.16 to /logs/s115_usermode_emulator/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/tls/
[*] Found missing area: /lib/tls/libvideooverlay.so
[*] Trying to identify this missing file: libvideooverlay.so
[*] Possible matching file found: /logs/s115_usermode_emulator/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libvideooverlay.so
[*] Copy file /logs/s115_usermode_emulator/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/libvideooverlay.so to /logs/s115_usermode_emulator/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/lib/tls/
[*] Found missing area: /usr/share/locale/locale.alias
[*] Trying to identify this missing file: locale.alias
[*] Missing file /logs/s115_usermode_emulator/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usr/usr/share/locale/locale.alias
[*] Found missing area: lib/charset.alias
[*] Trying to identify this missing file: charset.alias
[*] Missing file /logs/s115_usermode_emulator/firmware/unblob_extracted/firmware_extract/4325012-58052244.squashfs_v4_le_extract/usrlib/charset.alias

-----------------------------------------------------------------