Skip to content

Instantly share code, notes, and snippets.

@martonmiklos
Created November 8, 2021 22:57
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save martonmiklos/13ac6430a9fc790517b125f6d70c4c91 to your computer and use it in GitHub Desktop.
Save martonmiklos/13ac6430a9fc790517b125f6d70c4c91 to your computer and use it in GitHub Desktop.
org.sailfishos.share die
4360 clock_gettime(CLOCK_MONOTONIC, {tv_sec=323600, tv_nsec=549473975}) = 0
4360 clock_gettime(CLOCK_MONOTONIC, {tv_sec=323600, tv_nsec=549885591}) = 0
4360 epoll_wait(4, [{EPOLLIN, {u32=77, u64=77}}], 64, -1) = 1
4360 clock_gettime(CLOCK_MONOTONIC, {tv_sec=323602, tv_nsec=372941933}) = 0
4360 recvmsg(77, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="l\1\1\1u\2\0\0\v\0\0\0k\0\0\0\1\1o\0\1\0\0\0/\0\0\0\0\0\0\0\6\1s\0\24\0\0\0org.sailfishos.share\0\0\0\0\2\1s\0\24\0\0\0org.sailfishos.share\0\0\0\0\3\1s\0\5\0\0\0share\0\0\0\10\1g\0\5a{sv}\0\0\0\0\0\0m\2\0\0\0\0\0\0\10\0\0\0mimeType\0\1s\0\n\0\0\0text/vcard\0\0\t\0\0\0resources\0\2av\0\0\0\352\1\0\0\5a{sv}\0\0\332\1\0\0\0\0\0\0\4\0\0\0data\0\1s\0\250\1\0\0BEGIN:VCARD\r\nVERSION:2.1\r\nFN;ENCODING=QUOTED-PRINTABLE;CHARSET=UTF-8:Nagy Nador3\r\nN;ENCODING=QUOTED-PRINTABLE;CHARSET=UTF-8:Nagy Nador3;;;;\r\nX-QTPROJECT-FAVORITE:true;0\r\nREV:2020-09-01T18:19:26Z\r\nEMAIL;ENCODING=QUOTED-PRINTABLE;OTHER:bunagabo=40kmail.com\r\nTEL;CELL;HOME:+36903718119\r\nADR;OTHER:;;Gyarmat utca 43/1;Kukutyin;;14225;\r\nNOTE;ENCODING=QUOTED-PRINTABLE;CHARSET=UTF-8:Ad=C3=B3sz=C3=A1m 71699900-1-5=\r\n9\r\nEND:VCARD\r\n\0\0\0\0\0\0\0\0\4\0\0\0name\0\1s\0\t\0\0\0vcard.vcf\0\0\0\0\0\0\0\32\0\0\0selectedTransferMethodInfo\0\5a{sv}\0\0\0\0\0\0\0\0\0\0\0\5\0\0\0title\0\1s\0\0\0\0\0\0\0\0\0", iov_len=2048}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_CMSG_CLOEXEC) = 757
4360 recvmsg(77, {msg_namelen=0}, MSG_CMSG_CLOEXEC) = -1 EAGAIN (Erőforrás átmenetileg nem érhető el)
4360 stat64("/usr/share/dbus-1/services/org.sailfishos.share.service", {st_mode=S_IFREG|0644, st_size=181, ...}) = 0
4360 clock_gettime(CLOCK_MONOTONIC, {tv_sec=323602, tv_nsec=382490126}) = 0
4360 getpid() = 4360
4360 write(2, "dbus-daemon[4360]: ", 19) = 19
4360 write(2, "[session uid=100000 pid=4360] Activating service name='org.sailfishos.share' requested by ':1.2618' (uid=100000 pid=2201 comm=\"booster [silica-qt5] \")", 178) = 178
4360 write(2, "\n", 1) = 1
4360 pipe2([73, 79], O_CLOEXEC) = 0
4360 socketpair(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC, 0, [82, 83]) = 0
4360 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0xef745078) = 12549
4360 close(79) = 0
4360 close(83) = 0
4360 epoll_ctl(4, EPOLL_CTL_ADD, 73, {EPOLLIN, {u32=73, u64=73}} <unfinished ...>
12549 set_robust_list(0xef745080, 12 <unfinished ...>
4360 <... epoll_ctl resumed>) = 0
12549 <... set_robust_list resumed>) = 0
4360 epoll_ctl(4, EPOLL_CTL_ADD, 82, {EPOLLIN, {u32=82, u64=82}}) = 0
4360 clock_gettime(CLOCK_MONOTONIC, {tv_sec=323602, tv_nsec=388914929}) = 0
12549 rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0xefb3ab91}, <unfinished ...>
4360 epoll_wait(4, <unfinished ...>
12549 <... rt_sigaction resumed>{sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0xefb3ab91}, 8) = 0
12549 close(73) = 0
12549 close(82) = 0
12549 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0xef745078) = 12550
12549 close(79) = 0
12549 pipe([73, 79]) = 0
12549 rt_sigaction(SIGCHLD, {sa_handler=0x2e611, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0xefb3ab91}, NULL, 8) = 0
12549 write(83, "\3\0\0\0", 4) = 4
12549 write(83, "\0061\0\0", 4) = 4
12549 wait4(12550, 0xff997adc, WNOHANG, NULL) = 0
12549 poll([{fd=83, events=POLLIN}, {fd=73, events=POLLIN}], 2, -1 <unfinished ...>
4360 <... epoll_wait resumed>[{EPOLLIN, {u32=82, u64=82}}], 64, 119994) = 1
12550 set_robust_list(0xef745080, 12) = 0
12550 lstat64("/proc", <unfinished ...>
4360 clock_gettime(CLOCK_MONOTONIC, <unfinished ...>
12550 <... lstat64 resumed>{st_mode=S_IFDIR|0555, st_size=0, ...}) = 0
4360 <... clock_gettime resumed>{tv_sec=323602, tv_nsec=392451393}) = 0
12550 lstat64("/proc/self", <unfinished ...>
4360 read(82, <unfinished ...>
12550 <... lstat64 resumed>{st_mode=S_IFLNK|0777, st_size=0, ...}) = 0
4360 <... read resumed>"\3\0\0\0", 4) = 4
4360 read(82, "\0061\0\0", 4) = 4
4360 poll([{fd=73, events=POLLIN}, {fd=82, events=POLLIN}], 2, 0 <unfinished ...>
12550 readlink("/proc/self", <unfinished ...>
4360 <... poll resumed>) = 0 (Timeout)
4360 poll([{fd=73, events=POLLIN}, {fd=82, events=POLLIN}], 2, 0) = 0 (Timeout)
12550 <... readlink resumed>"12550", 4095) = 5
4360 clock_gettime(CLOCK_MONOTONIC, {tv_sec=323602, tv_nsec=394594938}) = 0
12550 lstat64("/proc/12550", <unfinished ...>
4360 epoll_wait(4, <unfinished ...>
12550 <... lstat64 resumed>{st_mode=S_IFDIR|0555, st_size=0, ...}) = 0
12550 lstat64("/proc/12550/oom_score_adj", {st_mode=S_IFREG|0644, st_size=0, ...}) = 0
12550 getuid32() = 100000
12550 openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 73
12550 write(73, "0", 1) = 1
12550 close(73) = 0
12550 rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0xefb3ab91}, {sa_handler=SIG_DFL, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0xefb3ab91}, 8) = 0
12550 close(83) = 0
12550 prlimit64(0, RLIMIT_NOFILE, {rlim_cur=1024, rlim_max=4*1024}, NULL) = 0
12550 execve("/usr/bin/invoker", ["/usr/bin/invoker", "--type=silica-qt5", "--desktop-file=sailfish-share.desktop", "-s", "-n", "-d", "5", "/usr/libexec/sailfish-share", "-prestart"], 0x1ffd50 /* 44 vars */ <unfinished ...>
4360 <... epoll_wait resumed>[{EPOLLHUP, {u32=73, u64=73}}], 64, 119988) = 1
4360 clock_gettime(CLOCK_MONOTONIC, {tv_sec=323602, tv_nsec=401260886}) = 0
4360 epoll_ctl(4, EPOLL_CTL_DEL, 73, 0xff997c60) = 0
12550 <... execve resumed>) = 0
4360 close(73 <unfinished ...>
12550 brk(NULL <unfinished ...>
4360 <... close resumed>) = 0
4360 poll([{fd=82, events=POLLIN}], 1, 0 <unfinished ...>
12550 <... brk resumed>) = 0x1ca000
4360 <... poll resumed>) = 0 (Timeout)
4360 poll([{fd=82, events=POLLIN}], 1, 0) = 0 (Timeout)
4360 clock_gettime(CLOCK_MONOTONIC, {tv_sec=323602, tv_nsec=402159690}) = 0
4360 epoll_wait(4, <unfinished ...>
12550 uname({sysname="Linux", nodename="XperiaXA2", ...}) = 0
12550 access("/etc/ld.so.preload", R_OK) = 0
12550 openat(AT_FDCWD, "/etc/ld.so.preload", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3
12550 fstat64(3, {st_mode=S_IFREG|0644, st_size=35, ...}) = 0
12550 mmap2(NULL, 35, PROT_READ|PROT_WRITE, MAP_PRIVATE, 3, 0) = 0xe993c000
12550 close(3) = 0
12550 openat(AT_FDCWD, "/usr/lib/libpreloadpatchmanager.so", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3
12550 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0d\t\0\0004\0\0\0D\25\0\0\2\4\0\0054\0 \0\6\0(\0\34\0\33\0\1\0\0p\360\21\0\0\360\21\0\0\360\21\0\0(\0\0\0(\0\0\0\4\0\0\0\4\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\34\22\0\0\34\22\0\0\5\0\0\0\0\0\1\0\1\0\0\0\34\22\0\0\34\22\1\0\34\22\1\0\260\1\0\0\314\1\0\0\6\0\0\0\0\0\1\0\2\0\0\0<\22\0\0<\22\1\0<\22\1\0\20\1\0\0\20\1\0\0\6\0\0\0\4\0\0\0\4\0\0\0\364\0\0\0\364\0\0\0\364\0\0\0$\0\0\0$\0\0\0\4\0\0\0\4\0\0\0Q\345td\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\6\0\0\0\20\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0006KP\265\353\350811/\252\357B\263\310\306U\327\222\376\22\0\0\0\36\0\0\0\2\0\0\0\6\0\0\0\211\0 1\2\304\302\251\36\0\0\0\37\0\0\0 \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0!\0\0\0\"\0\0\0#\0\0\0%\0\0\0&\0\0\0\0\0\0\0\0\0\0\0'\0\0\0\0\0\0\0(\0\0\0\0\0\0\0\1\2574\350w\327\233|\353\323\357\16\277\332W\33Y\357\227y\272\343\222|CE\325\354\271\215\361\16a\230\357\22wT<\224\331qX\34\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0H\10\0\0\0\0\0\0\3\0\t\0\0\0\0\0$\22\1\0\0\0\0\0\3\0\23\0\330\0\0\0\0\0\0\0\0\0\0\0\22\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0 \0\0\0a\0\0\0\0\0\0\0\0\0\0\0", 512) = 512
12550 fstat64(3, {st_mode=S_IFREG|0755, st_size=6564, ...}) = 0
12550 mmap2(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xe993a000
12550 mmap2(NULL, 70632, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xe9901000
12550 mprotect(0xe9903000, 61440, PROT_NONE) = 0
12550 mmap2(0xe9912000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0xe9912000
12550 close(3) = 0
12550 munmap(0xe993c000, 35) = 0
12550 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3
12550 fstat64(3, {st_mode=S_IFREG|0644, st_size=44880, ...}) = 0
12550 mmap2(NULL, 44880, PROT_READ, MAP_PRIVATE, 3, 0) = 0xe992f000
12550 close(3) = 0
12550 openat(AT_FDCWD, "/usr/lib/libdbus-1.so.3", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3
12550 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\300!\1\0004\0\0\0P\256\3\0\0\4\0\0054\0 \0\7\0(\0\35\0\34\0\1\0\0p\374x\3\0\374x\3\0\374x\3\0x\26\0\0x\26\0\0\4\0\0\0\4\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0x\217\3\0x\217\3\0\5\0\0\0\0\0\1\0\1\0\0\0X\234\3\0X\234\4\0X\234\4\0|\20\0\0d\21\0\0\6\0\0\0\0\0\1\0\2\0\0\0\340\236\3\0\340\236\4\0\340\236\4\0 \1\0\0 \1\0\0\6\0\0\0\4\0\0\0\4\0\0\0\24\1\0\0\24\1\0\0\24\1\0\0$\0\0\0$\0\0\0\4\0\0\0\4\0\0\0Q\345td\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\6\0\0\0\20\0\0\0R\345tdX\234\3\0X\234\4\0X\234\4\0\250\3\0\0\250\3\0\0\4\0\0\0\1\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0000!\226\1\251\v4cA\235\330*+\365\7\345\231\376\221\344\t\2\0\0\360\3\0\0\243\0\0\0\307\0\0\0\217\1\0\0~\3\0\0\305\2\0\0\0\0\0\0\315\1\0\0\0\0\0\0003\1\0\0\0\0\0\0000\3\0\0w\0\0\0\30\1\0\0L\3\0\0y\1\0\0\250\3\0\0\6\2\0\0J\2\0\0\257\2\0\0\10\1\0\0\363\2\0\0^\3\0\0\333\1\0\0\22\0\0\0@\0\0\0b\3\0\0\304\3\0\0I\1\0\0\302\0\0\0\265\2\0\0\21\1\0\0\0\0\0\0?\1\0\0\246\2\0\0\0\0\0\0\22\3\0\0t\2\0\0^\2\0\0:\1\0\0.\2\0\0\0\0\0\0\276\3\0\0\303\3\0\0\4\1\0\0\260\0\0\0002\3\0\0\310\1\0\0\0\0\0\0", 512) = 512
12550 fstat64(3, {st_mode=S_IFREG|0755, st_size=242392, ...}) = 0
12550 mmap2(NULL, 306620, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xe98b6000
12550 mprotect(0xe98ef000, 65536, PROT_NONE) = 0
12550 mmap2(0xe98ff000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x39000) = 0xe98ff000
12550 close(3) = 0
12550 openat(AT_FDCWD, "/lib/libgcc_s.so.1", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3
12550 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\360-\0\0004\0\0\0@\202\0\0\0\4\0\0054\0 \0\7\0(\0\34\0\33\0\1\0\0p`x\0\0`x\0\0`x\0\0@\1\0\0@\1\0\0\4\0\0\0\4\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\244y\0\0\244y\0\0\5\0\0\0\0\0\1\0\1\0\0\0\370~\0\0\370~\1\0\370~\1\0\334\1\0\0\24\2\0\0\6\0\0\0\0\0\1\0\2\0\0\0\0\177\0\0\0\177\1\0\0\177\1\0\0\1\0\0\0\1\0\0\6\0\0\0\4\0\0\0\4\0\0\0\24\1\0\0\24\1\0\0\24\1\0\0$\0\0\0$\0\0\0\4\0\0\0\4\0\0\0Q\345td\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\6\0\0\0\20\0\0\0R\345td\370~\0\0\370~\1\0\370~\1\0\10\1\0\0\10\1\0\0\4\0\0\0\1\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0_g\266\366\236|\364\213#\2]\305N\3L\235\237]N\346\305\0\0\0\332\0\0\0-\0\0\0\315\0\0\0\31\0\0\0)\0\0\0\232\0\0\0\24\0\0\0V\0\0\0\0\0\0\0\0\0\0\0\203\0\0\0\0\0\0\0\0\0\0\0?\0\0\0%\0\0\0\204\0\0\0\237\0\0\08\0\0\0\0\0\0\0\321\0\0\0a\0\0\0\0\0\0\0\206\0\0\0\0\0\0\0\241\0\0\0\0\0\0\0K\0\0\0\0\0\0\0P\0\0\0l\0\0\0Q\0\0\0\0\0\0\0h\0\0\0\0\0\0\0U\0\0\0!\0\0\0\314\0\0\0\0\0\0\0\0\0\0\0\223\0\0\0\0\0\0\0\255\0\0\0002\0\0\0\316\0\0\0\265\0\0\0\0\0\0\0d\0\0\0\27\0\0\0\0\0\0\0", 512) = 512
12550 fstat64(3, {st_mode=S_IFREG|0755, st_size=34464, ...}) = 0
12550 mmap2(NULL, 98572, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xe989d000
12550 mprotect(0xe98a5000, 61440, PROT_NONE) = 0
12550 mmap2(0xe98b4000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0xe98b4000
12550 close(3) = 0
12550 openat(AT_FDCWD, "/lib/libc.so.6", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3
12550 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\t\254\1\0004\0\0\0\274n\20\0\0\4\0\0054\0 \0\n\0(\0C\0B\0\1\0\0p\204\6\20\0\204\6\20\0\204\6\20\00000\0\00000\0\0\4\0\0\0\4\0\0\0\6\0\0\0004\0\0\0004\0\0\0004\0\0\0@\1\0\0@\1\0\0\4\0\0\0\4\0\0\0\3\0\0\0\24\370\17\0\24\370\17\0\24\370\17\0\31\0\0\0\31\0\0\0\4\0\0\0\4\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2706\20\0\2706\20\0\5\0\0\0\0\0\1\0\1\0\0\0@;\20\0@;\21\0@;\21\0('\0\0000L\0\0\6\0\0\0\0\0\1\0\2\0\0\0@M\20\0@M\21\0@M\21\0\370\0\0\0\370\0\0\0\6\0\0\0\4\0\0\0\4\0\0\0t\1\0\0t\1\0\0t\1\0\0D\0\0\0D\0\0\0\4\0\0\0\4\0\0\0\7\0\0\0@;\20\0@;\21\0@;\21\0\10\0\0\0T\0\0\0\4\0\0\0\10\0\0\0Q\345td\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\6\0\0\0\20\0\0\0R\345td@;\20\0@;\21\0@;\21\0\300\24\0\0\300\24\0\0\4\0\0\0\1\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0L\10\347\341#\303~5\302\306\314\330I*s\212\266\273\0\226\4\0\0\0\20\0\0\0\1\0\0\0GNU\0\0\0\0\0\3\0\0\0\2\0\0\0\0\0\0\0\371\3\0\0(\t\0\0\357\1\0\0002\3\0\0\351\10\0\0000\4\0\0\344\5\0\0\343\2\0\0\0\0\0\0\273\0\0\0\300\1\0\0\265\6\0\0\261\0\0\0G\4\0\0'\1\0\0\232\4\0\0\240\1\0\0000\7\0\0", 512) = 512
12550 fstat64(3, {st_mode=S_IFREG|0755, st_size=1079604, ...}) = 0
12550 mmap2(NULL, 1148784, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xe9784000
12550 mprotect(0xe9888000, 61440, PROT_NONE) = 0
12550 mmap2(0xe9897000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x103000) = 0xe9897000
12550 mmap2(0xe989b000, 6000, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xe989b000
12550 close(3) = 0
12550 openat(AT_FDCWD, "/lib/libdl.so.2", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3
12550 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\370\r\0\0004\0\0\0d1\0\0\0\4\0\0054\0 \0\7\0(\0\35\0\34\0\1\0\0p\330)\0\0\330)\0\0\330)\0\0P\1\0\0P\1\0\0\4\0\0\0\4\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0,+\0\0,+\0\0\5\0\0\0\0\0\1\0\1\0\0\0\34.\0\0\34.\1\0\34.\1\0\350\1\0\0\30\2\0\0\6\0\0\0\0\0\1\0\2\0\0\0,.\0\0,.\1\0,.\1\0\30\1\0\0\30\1\0\0\6\0\0\0\4\0\0\0\4\0\0\0\24\1\0\0\24\1\0\0\24\1\0\0D\0\0\0D\0\0\0\4\0\0\0\4\0\0\0Q\345td\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\6\0\0\0\20\0\0\0R\345td\34.\0\0\34.\1\0\34.\1\0\344\1\0\0\344\1\0\0\4\0\0\0\1\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\226\312\272|:r\10\324|\370\303\262\356r\271c\323\247ck\4\0\0\0\20\0\0\0\1\0\0\0GNU\0\0\0\0\0\3\0\0\0\2\0\0\0\0\0\0\0^\0\0\0003\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 \0\0\0\34\0\0\0\0\0\0\0\21\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0001\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\"\0\0\0-\0\0\0\0\0\0\0!\0\0\0\t\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0%\0\0\0&\0\0\0\22\0\0\0\v\0\0\0*\0\0\0\4\0\0\0'\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\5\0\0\0\25\0\0\0", 512) = 512
12550 fstat64(3, {st_mode=S_IFREG|0755, st_size=13804, ...}) = 0
12550 mmap2(NULL, 77876, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xe9770000
12550 mprotect(0xe9773000, 61440, PROT_NONE) = 0
12550 mmap2(0xe9782000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0xe9782000
12550 close(3) = 0
12550 openat(AT_FDCWD, "/lib/libpthread.so.0", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3
12550 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\305^\0\0004\0\0\0\224B\1\0\0\4\0\0054\0 \0\t\0(\0!\0 \0\1\0\0p\3101\1\0\3101\1\0\3101\1\0(\5\0\0(\5\0\0\4\0\0\0\4\0\0\0\6\0\0\0004\0\0\0004\0\0\0004\0\0\0 \1\0\0 \1\0\0\4\0\0\0\4\0\0\0\3\0\0\0\2000\1\0\2000\1\0\2000\1\0\31\0\0\0\31\0\0\0\4\0\0\0\4\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\3646\1\0\3646\1\0\5\0\0\0\0\0\1\0\1\0\0\0h<\1\0h<\2\0h<\2\0\274\3\0\0`$\0\0\6\0\0\0\0\0\1\0\2\0\0\0@=\1\0@=\2\0@=\2\0\30\1\0\0\30\1\0\0\6\0\0\0\4\0\0\0\4\0\0\0T\1\0\0T\1\0\0T\1\0\0D\0\0\0D\0\0\0\4\0\0\0\4\0\0\0Q\345td\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\6\0\0\0\20\0\0\0R\345tdh<\1\0h<\2\0h<\2\0\230\3\0\0\230\3\0\0\4\0\0\0\1\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\09}\351\206(\375\200>s%3X\16\260\2\345\177\213:\370\4\0\0\0\20\0\0\0\1\0\0\0GNU\0\0\0\0\0\3\0\0\0\2\0\0\0\0\0\0\0\236\2\0\0l\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0'\1\0\0\200\0\0\0\336\0\0\0\0\0\0\0\0\0\0\0I\0\0\0\0\0\0\0Q\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\235\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\366\0\0\0\0\0\0\0\0\0\0\0", 512) = 512
12550 fstat64(3, {st_mode=S_IFREG|0755, st_size=83900, ...}) = 0
12550 mmap2(NULL, 155848, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xe9749000
12550 mprotect(0xe975d000, 61440, PROT_NONE) = 0
12550 mmap2(0xe976c000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x13000) = 0xe976c000
12550 mmap2(0xe976e000, 4296, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xe976e000
12550 close(3) = 0
12550 openat(AT_FDCWD, "/usr/lib/libstdc++.so.6", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3
12550 read(3, "\177ELF\1\1\1\3\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\270]\7\0004\0\0\0\324\371\17\0\0\4\0\0054\0 \0\10\0(\0\36\0\35\0\1\0\0p\334P\17\0\334P\17\0\334P\17\0\320C\0\0\320C\0\0\4\0\0\0\4\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\260\224\17\0\260\224\17\0\5\0\0\0\0\0\1\0\1\0\0\0\304\227\17\0\304\227\20\0\304\227\20\0\214`\0\0(\177\0\0\6\0\0\0\0\0\1\0\2\0\0\0\350\336\17\0\350\336\20\0\350\336\20\0\30\1\0\0\30\1\0\0\6\0\0\0\4\0\0\0\4\0\0\0004\1\0\0004\1\0\0004\1\0\0$\0\0\0$\0\0\0\4\0\0\0\4\0\0\0\7\0\0\0\304\227\17\0\304\227\20\0\304\227\20\0\0\0\0\0\24\0\0\0\4\0\0\0\4\0\0\0Q\345td\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\6\0\0\0\20\0\0\0R\345td\304\227\17\0\304\227\20\0\304\227\20\0<H\0\0<H\0\0\4\0\0\0\1\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0)=\215\316\237\354\356\243\347\316nnIzmd\7\224c\v\375\7\0\0\271\25\0\0\26\10\0\0\246\0\0\0\312\17\0\0\347\v\0\0\365\10\0\0\336\22\0\0{\1\0\0\r\v\0\0Q\10\0\0\335\6\0\0\354\f\0\0/\4\0\0\216\r\0\0\337\17\0\0\361\t\0\0\344\v\0\0\210\t\0\0006\n\0\0\0\25\0\0\325\7\0\0\0\10\0\0\374\n\0\0\30\3\0\0\264\r\0\0S\21\0\0\252\1\0\0\0\0\0\0\353\n\0\0\270\v\0\0\354\6\0\0\0\0\0\0\36\17\0\0F\16\0\0\272\24\0\0\214\20\0\0\v\3\0\0V\10\0\0\325\n\0\0\340\0\0\0<\20\0\0", 512) = 512
12550 fstat64(3, {st_mode=S_IFREG|0755, st_size=1048196, ...}) = 0
12550 mmap2(NULL, 1119980, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xe9637000
12550 mprotect(0xe9731000, 61440, PROT_NONE) = 0
12550 mmap2(0xe9740000, 28672, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf9000) = 0xe9740000
12550 mmap2(0xe9747000, 5868, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xe9747000
12550 close(3) = 0
12550 openat(AT_FDCWD, "/lib/libm.so.6", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3
12550 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\250\221\0\0004\0\0\0h\221\5\0\0\4\0\0054\0 \0\7\0(\0\35\0\34\0\1\0\0pl\211\5\0l\211\5\0l\211\5\0\230\4\0\0\230\4\0\0\4\0\0\0\4\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\10\216\5\0\10\216\5\0\5\0\0\0\0\0\1\0\1\0\0\0H\216\5\0H\216\6\0H\216\6\0\300\1\0\0\310\1\0\0\6\0\0\0\0\0\1\0\2\0\0\0P\216\5\0P\216\6\0P\216\6\0\30\1\0\0\30\1\0\0\6\0\0\0\4\0\0\0\4\0\0\0\24\1\0\0\24\1\0\0\24\1\0\0D\0\0\0D\0\0\0\4\0\0\0\4\0\0\0Q\345td\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\6\0\0\0\20\0\0\0R\345tdH\216\5\0H\216\6\0H\216\6\0\270\1\0\0\270\1\0\0\4\0\0\0\1\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\33O\355Z_\301\36\1\n\241lE\365ys/3\360^\24\4\0\0\0\20\0\0\0\1\0\0\0GNU\0\0\0\0\0\3\0\0\0\2\0\0\0\0\0\0\0\375\3\0\0&\3\0\0L\1\0\0000\0\0\0\0\0\0\0\0\0\0\0\23\2\0\0\0\0\0\0\0\0\0\0\273\1\0\0\0\0\0\0\305\1\0\0M\1\0\0\f\1\0\0/\1\0\0\16\1\0\0\0\0\0\0\0\0\0\0Q\1\0\0\23\1\0\0\0\0\0\0\261\0\0\0\0\0\0\0\236\0\0\0\0\0\0\0\0\0\0\0\1\2\0\0\233\2\0\0\0\3\0\0!\3\0\0\324\0\0\0\226\0\0\0W\0\0\0\363\2\0\0\5\3\0\0\231\2\0\0\335\0\0\0\0\0\0\0\0\0\0\0F\1\0\0\0\0\0\0\264\1\0\0", 512) = 512
12550 fstat64(3, {st_mode=S_IFREG|0755, st_size=366064, ...}) = 0
12550 mmap2(NULL, 430096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xe95cd000
12550 mprotect(0xe9626000, 61440, PROT_NONE) = 0
12550 mmap2(0xe9635000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x58000) = 0xe9635000
12550 close(3) = 0
12550 openat(AT_FDCWD, "/usr/lib/libsystemd.so.0", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3
12550 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0h\270\0\0004\0\0\0|V\6\0\0\4\0\0054\0 \0\10\0(\0 \0\37\0\1\0\0p\234\21\6\0\234\21\6\0\234\21\6\0\310\34\0\0\310\34\0\0\4\0\0\0\4\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0h.\6\0h.\6\0\5\0\0\0\0\0\1\0\1\0\0\0P:\6\0P:\7\0P:\7\0\220\32\0\0\360#\0\0\6\0\0\0\0\0\1\0\2\0\0\0\310H\6\0\310H\7\0\310H\7\0P\1\0\0P\1\0\0\6\0\0\0\4\0\0\0\4\0\0\0004\1\0\0004\1\0\0004\1\0\0$\0\0\0$\0\0\0\4\0\0\0\4\0\0\0\7\0\0\0P:\6\0P:\7\0P:\7\0\4\0\0\0p\0\0\0\4\0\0\0\10\0\0\0Q\345td\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\6\0\0\0\20\0\0\0R\345tdP:\6\0P:\7\0P:\7\0\260\25\0\0\260\25\0\0\4\0\0\0\1\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0V\0\231\333\246v\34F\16\356\302C\347A[\3359NZd\t\2\0\0\257\2\0\0W\1\0\0\5\2\0\0\17\2\0\0\224\2\0\0\250\0\0\0\330\1\0\0\251\2\0\0\4\1\0\0~\0\0\0B\2\0\0\0\0\0\0\326\0\0\0\322\0\0\0\253\0\0\0\302\1\0\0\0\0\0\0I\1\0\0\276\1\0\0\316\0\0\0\256\0\0\0\0\0\0\0\0\0\0\0|\0\0\0\30\0\0\0b\0\0\0001\0\0\0\207\2\0\0\376\1\0\0\2\1\0\0D\2\0\0002\0\0\0\0\0\0\0\343\1\0\0\252\1\0\09\0\0\0\243\0\0\0\341\0\0\0\26\1\0\0\343\0\0\0\223\1\0\0", 512) = 512
12550 fstat64(3, {st_mode=S_IFREG|0755, st_size=416636, ...}) = 0
12550 mmap2(NULL, 482880, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xe9557000
12550 mprotect(0xe95ba000, 65536, PROT_NONE) = 0
12550 mmap2(0xe95ca000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x63000) = 0xe95ca000
12550 close(3) = 0
12550 openat(AT_FDCWD, "/lib/librt.so.1", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3
12550 read(3, "\177ELF\1\1\1\3\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0 \35\0\0004\0\0\0\310Q\0\0\0\4\0\0054\0 \0\7\0(\0\37\0\36\0\1\0\0pXH\0\0XH\0\0XH\0\08\1\0\08\1\0\0\4\0\0\0\4\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\224I\0\0\224I\0\0\5\0\0\0\0\0\1\0\1\0\0\0\240M\0\0\240M\1\0\240M\1\0\244\2\0\0H\3\0\0\6\0\0\0\0\0\1\0\2\0\0\0\250M\0\0\250M\1\0\250M\1\0 \1\0\0 \1\0\0\6\0\0\0\4\0\0\0\4\0\0\0\24\1\0\0\24\1\0\0\24\1\0\0D\0\0\0D\0\0\0\4\0\0\0\4\0\0\0Q\345td\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\6\0\0\0\20\0\0\0R\345td\240M\0\0\240M\1\0\240M\1\0`\2\0\0`\2\0\0\4\0\0\0\1\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\342\232\320\275s\345\265\276\347\340\356M\245\352Q\375xt@O\4\0\0\0\20\0\0\0\1\0\0\0GNU\0\0\0\0\0\3\0\0\0\2\0\0\0\0\0\0\0\311\0\0\0u\0\0\0\37\0\0\0\0\0\0\0F\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\22\0\0\0C\0\0\0\0\0\0\0A\0\0\0\0\0\0\0>\0\0\0t\0\0\0a\0\0\0W\0\0\0\0\0\0\0\0\0\0\0007\0\0\0\23\0\0\0q\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0N\0\0\0\0\0\0\0i\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0M\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\0\0\0\0\26\0\0\0\0\0\0\0", 512) = 512
12550 fstat64(3, {st_mode=S_IFREG|0755, st_size=22176, ...}) = 0
12550 mmap2(NULL, 86248, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xe9541000
12550 mprotect(0xe9546000, 61440, PROT_NONE) = 0
12550 mmap2(0xe9555000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0xe9555000
12550 close(3) = 0
12550 openat(AT_FDCWD, "/usr/lib/liblzma.so.5", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3
12550 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0x'\0\0004\0\0\0$\223\1\0\0\4\0\0054\0 \0\7\0(\0\35\0\34\0\1\0\0p\304\201\1\0\304\201\1\0\304\201\1\0\260\4\0\0\260\4\0\0\4\0\0\0\4\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0x\206\1\0x\206\1\0\5\0\0\0\0\0\1\0\1\0\0\0\350\214\1\0\350\214\2\0\350\214\2\0\304\4\0\0\310\4\0\0\6\0\0\0\0\0\1\0\2\0\0\0\350\216\1\0\350\216\2\0\350\216\2\0\30\1\0\0\30\1\0\0\6\0\0\0\4\0\0\0\4\0\0\0\24\1\0\0\24\1\0\0\24\1\0\0$\0\0\0$\0\0\0\4\0\0\0\4\0\0\0Q\345td\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\6\0\0\0\20\0\0\0R\345td\350\214\1\0\350\214\2\0\350\214\2\0\30\3\0\0\30\3\0\0\4\0\0\0\1\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\272\323\311%\337\373\246\222q\245~\346cP\20\22\371\247\337\227\203\0\0\0\212\0\0\0\0\0\0\0\0\0\0\0d\0\0\0j\0\0\0005\0\0\0\0\0\0\0\200\0\0\09\0\0\0f\0\0\0W\0\0\0\0\0\0\0F\0\0\0\t\0\0\0\37\0\0\0J\0\0\0U\0\0\0\0\0\0\0\0\0\0\0\n\0\0\0\32\0\0\0b\0\0\0k\0\0\0G\0\0\0\5\0\0\0\0\0\0\0X\0\0\0\0\0\0\0p\0\0\0^\0\0\0<\0\0\0\26\0\0\0#\0\0\0\0\0\0\0N\0\0\0P\0\0\0L\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0S\0\0\0\0\0\0\0&\0\0\0m\0\0\0;\0\0\0", 512) = 512
12550 fstat64(3, {st_mode=S_IFREG|0755, st_size=104364, ...}) = 0
12550 mmap2(NULL, 168368, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xe9517000
12550 mprotect(0xe9530000, 61440, PROT_NONE) = 0
12550 mmap2(0xe953f000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x18000) = 0xe953f000
12550 close(3) = 0
12550 openat(AT_FDCWD, "/usr/lib/libcap.so.2", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3
12550 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0d\17\0\0004\0\0\0\2202\0\0\0\4\0\0054\0 \0\7\0(\0\33\0\32\0\1\0\0p0%\0\0000%\0\0000%\0\0\240\0\0\0\240\0\0\0\4\0\0\0\4\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\324%\0\0\324%\0\0\5\0\0\0\0\0\1\0\1\0\0\0\370.\0\0\370.\1\0\370.\1\0@\2\0\0D\2\0\0\6\0\0\0\0\0\1\0\2\0\0\0\0/\0\0\0/\1\0\0/\1\0\0\1\0\0\0\1\0\0\6\0\0\0\4\0\0\0\4\0\0\0\24\1\0\0\24\1\0\0\24\1\0\0$\0\0\0$\0\0\0\4\0\0\0\4\0\0\0Q\345td\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\6\0\0\0\20\0\0\0R\345td\370.\0\0\370.\1\0\370.\1\0\10\1\0\0\10\1\0\0\4\0\0\0\1\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\240\7\36\304\27\24x\261a\213)\372\356l\267\3156\35\215\304%\0\0\0=\0\0\0\24\0\0\0\27\0\0\0\16\0\0\0\36\0\0\0#\0\0\0\31\0\0\0002\0\0\0\0\0\0\0003\0\0\0/\0\0\0\0\0\0\0\10\0\0\0\35\0\0\0\0\0\0\0%\0\0\0006\0\0\0-\0\0\0!\0\0\0\0\0\0\0001\0\0\0\30\0\0\0\20\0\0\0\0\0\0\0\22\0\0\0\0\0\0\0\r\0\0\0\f\0\0\0\37\0\0\0.\0\0\0\26\0\0\0$\0\0\0005\0\0\08\0\0\0;\0\0\0\0\0\0\0*\0\0\0000\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 512) = 512
12550 fstat64(3, {st_mode=S_IFREG|0644, st_size=14024, ...}) = 0
12550 mmap2(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xe992d000
12550 mmap2(NULL, 78140, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xe9503000
12550 mprotect(0xe9506000, 61440, PROT_NONE) = 0
12550 mmap2(0xe9515000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0xe9515000
12550 close(3) = 0
12550 openat(AT_FDCWD, "/usr/lib/libmount.so.1", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3
12550 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\300\225\0\0004\0\0\0@\271\3\0\0\4\0\0054\0 \0\10\0(\0\36\0\35\0\1\0\0p\4\211\3\0\4\211\3\0\4\211\3\0h\21\0\0h\21\0\0\4\0\0\0\4\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0p\232\3\0p\232\3\0\5\0\0\0\0\0\1\0\1\0\0\0H\240\3\0H\240\4\0H\240\4\0t\27\0\0p\32\0\0\6\0\0\0\0\0\1\0\2\0\0\0\324\256\3\0\324\256\4\0\324\256\4\0(\1\0\0(\1\0\0\6\0\0\0\4\0\0\0\4\0\0\0004\1\0\0004\1\0\0004\1\0\0$\0\0\0$\0\0\0\4\0\0\0\4\0\0\0\7\0\0\0H\240\3\0H\240\4\0H\240\4\0\0\0\0\0\6\0\0\0\4\0\0\0\4\0\0\0Q\345td\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\6\0\0\0\20\0\0\0R\345tdH\240\3\0H\240\4\0H\240\4\0\270\17\0\0\270\17\0\0\4\0\0\0\1\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\372Aq\32tE\6\34\220\355R\317j\35H\24\347\216\1y\t\2\0\0\22\2\0\0002\0\0\0\246\1\0\0\0\0\0\0\n\2\0\0\272\0\0\0\0\0\0\0\0\0\0\0\244\0\0\0\216\0\0\0005\1\0\0?\1\0\0\345\0\0\0\254\0\0\0\0\0\0\0\224\1\0\0\270\0\0\0\0\0\0\0\344\0\0\0\336\0\0\0\"\1\0\0\0\0\0\0y\0\0\0\344\1\0\0\34\0\0\0\347\1\0\0\0\0\0\0\251\0\0\0\0\0\0\0\305\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\10\2\0\0a\1\0\0\0\0\0\0\277\0\0\0\215\1\0\0G\1\0\0'\1\0\0\0\0\0\0", 512) = 512
12550 fstat64(3, {st_mode=S_IFREG|0755, st_size=245232, ...}) = 0
12550 mmap2(NULL, 309944, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xe94b7000
12550 mprotect(0xe94f1000, 65536, PROT_NONE) = 0
12550 mmap2(0xe9501000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3a000) = 0xe9501000
12550 close(3) = 0
12550 openat(AT_FDCWD, "/usr/lib/libgcrypt.so.20", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3
12550 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\0j\0\0004\0\0\0\200p\n\0\0\4\0\0054\0 \0\7\0(\0\35\0\34\0\1\0\0p\274\1\n\0\274\1\n\0\274\1\n\0\350\32\0\0\350\32\0\0\4\0\0\0\4\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\250\34\n\0\250\34\n\0\5\0\0\0\0\0\1\0\1\0\0\0`%\n\0`%\v\0`%\v\0\241I\0\0\300L\0\0\6\0\0\0\0\0\1\0\2\0\0\0\350.\n\0\350.\v\0\350.\v\0\30\1\0\0\30\1\0\0\6\0\0\0\4\0\0\0\4\0\0\0\24\1\0\0\24\1\0\0\24\1\0\0$\0\0\0$\0\0\0\4\0\0\0\4\0\0\0Q\345td\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\6\0\0\0\20\0\0\0R\345td`%\n\0`%\v\0`%\v\0\240\n\0\0\240\n\0\0\4\0\0\0\1\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\256\254\270U}\267 \334\306;\321\363&\7t/\36173\277\7\1\0\0,\1\0\0\377\0\0\0>\0\0\0=\0\0\0\0\0\0\09\0\0\0\0\0\0\0x\0\0\0w\0\0\0\330\0\0\0\0\0\0\0\16\1\0\0\177\0\0\0\16\0\0\0\220\0\0\0\0\0\0\0h\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0e\0\0\0\230\0\0\0\0\0\0\0\313\0\0\0\373\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\"\1\0\0\333\0\0\0\335\0\0\0\21\0\0\0\37\0\0\0y\0\0\0\0\0\0\0@\0\0\0'\0\0\0\201\0\0\0m\0\0\0\305\0\0\0\0\0\0\0U\0\0\0\t\0\0\0\336\0\0\0\355\0\0\0a\0\0\0\30\1\0\0\33\1\0\0\2\1\0\0", 512) = 512
12550 fstat64(3, {st_mode=S_IFREG|0755, st_size=685320, ...}) = 0
12550 mmap2(NULL, 750112, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xe93ff000
12550 mprotect(0xe94a1000, 65536, PROT_NONE) = 0
12550 mmap2(0xe94b1000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa2000) = 0xe94b1000
12550 mmap2(0xe94b6000, 544, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xe94b6000
12550 close(3) = 0
12550 openat(AT_FDCWD, "/usr/lib/libblkid.so.1", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3
12550 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\320d\0\0004\0\0\0tG\3\0\0\4\0\0054\0 \0\10\0(\0\36\0\35\0\1\0\0p\260\1\3\0\260\1\3\0\260\1\3\0X\21\0\0X\21\0\0\4\0\0\0\4\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\f\23\3\0\f\23\3\0\5\0\0\0\0\0\1\0\1\0\0\0@\34\3\0@\34\4\0@\34\4\0\260)\0\0\260,\0\0\6\0\0\0\0\0\1\0\2\0\0\0\350>\3\0\350>\4\0\350>\4\0\30\1\0\0\30\1\0\0\6\0\0\0\4\0\0\0\4\0\0\0004\1\0\0004\1\0\0004\1\0\0$\0\0\0$\0\0\0\4\0\0\0\4\0\0\0\7\0\0\0@\34\3\0@\34\4\0@\34\4\0\0\0\0\0\6\0\0\0\4\0\0\0\4\0\0\0Q\345td\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\6\0\0\0\20\0\0\0R\345td@\34\3\0@\34\4\0@\34\4\0\300#\0\0\300#\0\0\4\0\0\0\1\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0-\22\247%\177T\265!u\33\275\201)\244\274-|\234\260\10\7\1\0\08\1\0\0006\1\0\0t\0\0\0\257\0\0\0#\0\0\0\26\1\0\0\23\1\0\0\265\0\0\0\224\0\0\0003\1\0\0\0\0\0\0\316\0\0\0\0\0\0\0007\1\0\0\301\0\0\0\0\0\0\0 \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\254\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0s\0\0\0\240\0\0\0&\0\0\0\30\1\0\0\0\0\0\0\353\0\0\0\36\0\0\0\347\0\0\0\0\0\0\0\n\1\0\0\317\0\0\0\0\0\0\0\0\0\0\0\207\0\0\0\0\0\0\0\0\0\0\0", 512) = 512
12550 fstat64(3, {st_mode=S_IFREG|0755, st_size=216100, ...}) = 0
12550 mmap2(NULL, 280816, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xe93ba000
12550 mprotect(0xe93ec000, 61440, PROT_NONE) = 0
12550 mmap2(0xe93fb000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x31000) = 0xe93fb000
12550 close(3) = 0
12550 openat(AT_FDCWD, "/usr/lib/libuuid.so.1", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3
12550 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0000\23\0\0004\0\0\0lR\0\0\0\4\0\0054\0 \0\10\0(\0\36\0\35\0\1\0\0pHF\0\0HF\0\0HF\0\0\360\0\0\0\360\0\0\0\4\0\0\0\4\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0<G\0\0<G\0\0\5\0\0\0\0\0\1\0\1\0\0\0\344N\0\0\344N\1\0\344N\1\0\20\2\0\0 \2\0\0\6\0\0\0\0\0\1\0\2\0\0\0\360N\0\0\360N\1\0\360N\1\0\20\1\0\0\20\1\0\0\6\0\0\0\4\0\0\0\4\0\0\0004\1\0\0004\1\0\0004\1\0\0$\0\0\0$\0\0\0\4\0\0\0\4\0\0\0\7\0\0\0\344N\0\0\344N\1\0\344N\1\0\4\0\0\0006\0\0\0\4\0\0\0\4\0\0\0Q\345td\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\6\0\0\0\20\0\0\0R\345td\344N\0\0\344N\1\0\344N\1\0\34\1\0\0\34\1\0\0\4\0\0\0\1\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0{\7\3018/\261.F\n\252\261\312\276\260\f\37 \3700\251C\0\0\0N\0\0\0\0\0\0\0\0\0\0\0I\0\0\0\25\0\0\0<\0\0\0)\0\0\0-\0\0\0\0\0\0\0\4\0\0\0#\0\0\0/\0\0\0000\0\0\0.\0\0\0\0\0\0\0D\0\0\0\6\0\0\0\r\0\0\0H\0\0\0&\0\0\0J\0\0\0\0\0\0\0\21\0\0\0\33\0\0\0\0\0\0\0\t\0\0\0004\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0,\0\0\0\0\0\0\0\0\0\0\0@\0\0\0B\0\0\0\0\0\0\0\34\0\0\0G\0\0\0\0\0\0\0:\0\0\0'\0\0\0", 512) = 512
12550 fstat64(3, {st_mode=S_IFREG|0755, st_size=22300, ...}) = 0
12550 mmap2(NULL, 86276, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xe93a4000
12550 mprotect(0xe93a9000, 61440, PROT_NONE) = 0
12550 mmap2(0xe93b8000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0xe93b8000
12550 close(3) = 0
12550 openat(AT_FDCWD, "/usr/lib/libgpg-error.so.0", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3
12550 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0H&\0\0004\0\0\0\320\342\0\0\0\4\0\0054\0 \0\7\0(\0\35\0\34\0\1\0\0p\350\324\0\0\350\324\0\0\350\324\0\0@\4\0\0@\4\0\0\4\0\0\0\4\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0,\331\0\0,\331\0\0\5\0\0\0\0\0\1\0\1\0\0\0\250\336\0\0\250\336\1\0\250\336\1\0\250\2\0\0\0\3\0\0\6\0\0\0\0\0\1\0\2\0\0\0\360\336\0\0\360\336\1\0\360\336\1\0\20\1\0\0\20\1\0\0\6\0\0\0\4\0\0\0\4\0\0\0\24\1\0\0\24\1\0\0\24\1\0\0$\0\0\0$\0\0\0\4\0\0\0\4\0\0\0Q\345td\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\6\0\0\0\20\0\0\0R\345td\250\336\0\0\250\336\1\0\250\336\1\0X\1\0\0X\1\0\0\4\0\0\0\1\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0T\307\346K\203\371b\262\231\266\5'\207\265\234\300[\305h\213\203\0\0\0\257\0\0\0Z\0\0\0\0\0\0\0.\0\0\0^\0\0\0\0\0\0\0n\0\0\0\\\0\0\0!\0\0\0\35\0\0\0\0\0\0\0\0\0\0\0\217\0\0\0P\0\0\0\210\0\0\0X\0\0\0\33\0\0\0M\0\0\0\0\0\0\0\202\0\0\0&\0\0\0\0\0\0\0\0\0\0\0y\0\0\0\5\0\0\08\0\0\0\0\0\0\0{\0\0\0\0\0\0\0*\0\0\0E\0\0\0\0\0\0\0G\0\0\0\241\0\0\0l\0\0\0\0\0\0\0O\0\0\0\0\0\0\0B\0\0\0T\0\0\0\0\0\0\0\31\0\0\0\0\0\0\0\0\0\0\0C\0\0\09\0\0\0%\0\0\0\233\0\0\0\0\0\0\0", 512) = 512
12550 fstat64(3, {st_mode=S_IFREG|0755, st_size=59224, ...}) = 0
12550 mmap2(NULL, 123304, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xe9385000
12550 mprotect(0xe9393000, 61440, PROT_NONE) = 0
12550 mmap2(0xe93a2000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xd000) = 0xe93a2000
12550 close(3) = 0
12550 mmap2(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xe9383000
12550 set_tls(0xe9383d90) = 0
12550 mprotect(0xe9897000, 8192, PROT_READ) = 0
12550 mprotect(0xe98b4000, 4096, PROT_READ) = 0
12550 mprotect(0xe93a2000, 4096, PROT_READ) = 0
12550 mprotect(0xe93b8000, 4096, PROT_READ) = 0
12550 mprotect(0xe93fb000, 12288, PROT_READ) = 0
12550 mprotect(0xe94b1000, 4096, PROT_READ) = 0
12550 mprotect(0xe976c000, 4096, PROT_READ) = 0
12550 mprotect(0xe9555000, 4096, PROT_READ) = 0
12550 mprotect(0xe9501000, 4096, PROT_READ) = 0
12550 mprotect(0xe9515000, 4096, PROT_READ) = 0
12550 mprotect(0xe953f000, 4096, PROT_READ) = 0
12550 mprotect(0xe95ca000, 8192, PROT_READ) = 0
12550 mprotect(0xe9635000, 4096, PROT_READ) = 0
12550 mmap2(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xe9381000
12550 mprotect(0xe9740000, 20480, PROT_READ) = 0
12550 mprotect(0xe9782000, 4096, PROT_READ) = 0
12550 mprotect(0xe98ff000, 4096, PROT_READ) = 0
12550 mprotect(0x23000, 4096, PROT_READ) = 0
12550 mprotect(0xe993d000, 4096, PROT_READ) = 0
12550 munmap(0xe992f000, 44880) = 0
12550 set_tid_address(0xe9383938) = 12550
12550 set_robust_list(0xe9383940, 12) = 0
12550 rt_sigaction(SIGRTMIN, {sa_handler=0xe974ea0d, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0xe97b5ba1}, NULL, 8) = 0
12550 rt_sigaction(SIGRT_1, {sa_handler=0xe974ea91, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0xe97b5ba1}, NULL, 8) = 0
12550 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
12550 ugetrlimit(RLIMIT_STACK, {rlim_cur=2048*1024, rlim_max=2048*1024}) = 0
12550 brk(NULL) = 0x1ca000
12550 brk(0x1eb000) = 0x1eb000
12550 stat64("/usr/libexec/sailfish-share", {st_mode=S_IFREG|0755, st_size=9940, ...}) = 0
12550 pipe([3, 4]) = 0
12550 ioctl(0, TCGETS, 0xffd3e8e0) = -1 ENOTTY (Helytelen ioctl hívás az eszköznek)
12550 gettimeofday({tv_sec=1636408962, tv_usec=516146}, NULL) = 0
12550 openat(AT_FDCWD, "/etc/localtime", O_RDONLY|O_CLOEXEC) = 5
12550 fstat64(5, {st_mode=S_IFREG|0644, st_size=2396, ...}) = 0
12550 fstat64(5, {st_mode=S_IFREG|0644, st_size=2396, ...}) = 0
12550 read(5, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\7\0\0\0\7\0\0\0\0\0\0\0\231\0\0\0\7\0\0\0\r\200\0\0\0\233\f\27`\233\325\332\360\234\331\256\220\235\244\265\220\2360Xp\236\247)\240\237\204\227\220\240\232\322 \241\300\302\220\311\363\303p\314\347K\20\315\251\27\220\316\242C\20\317\2224\20\320\202%\20\320\372\1p\321\231x\340\322\212\273`\323P\246\220\324I\322\20\3259\303\20\326)\264\20\327\31\245\20\330\t\226\20\331\2\301\220\331\351x\20\332\355/\220\333\346[\20\342\242\250\360\343Q\362`\344\203\334p\3453%\340\346t\341\360\347\21\266`\350T\322\0\350\361\302\220\23M6\0\0243\372\220\25#\353\220\26\23\334\220\27\3\315\220\27\363\276\220\30\343\257\220\31\323\240\220\32\303\221\220\33\274\275\20\34\254\256\20\35\234\237\20\36\214\220\20\37|\201\20 lr\20!\\c\20\"LT\20#<E\20$,6\20%\34'\20&\f\30\20'\5C\220'\3654\220(\345%\220)\325\26\220*\305\7\220+\264\370\220,\244\351\220-\224\332\220.\204\313\220/t\274\2200d\255\2201]\331\0202r\264\0203=\273\0204R\226\0205\35\235\02062x\0206\375\177\208\33\224\2208\335a\209\373v\220:\275C\20;\333X\220<\246_\220=\273:\220>\206A\220?\233\34\220@f#\220A\2049\20BF\5\220Cd\33\20D%\347\220EC\375\20F\5\311\220G#\337\20G\356\346\20I\3\301\20I\316\310\20J\343\243\20K\256\252\20L\314\277\220M\216\214\20N\254\241\220Onn\20P\214\203\220QW\212\220Rle\220S7l\220TLG\220U\27N\220V,)\220V\3670\220X\25F\20X\327\22\220Y\365(\20Z\266\364\220[\325\n\20\\\240\21\20]\264\354\20^\177\363\20_\224\316\20`_\325\20a}\352\220b?\267\20c]\314\220d\37\231\20e=\256\220f\10\265\220g\35\220\220g\350\227\220h\375r\220i\310y\220j\335T\220k\250[\220l\306q\20m\210=\220n\246S\20oh\37\220p\2065\20qQ<\20rf\27\20s1\36\20tE\371\20u\21\0\20v/\25\220v\360\342\20x\16\367\220x\320\304\20y\356\331\220z\260\246\20{\316\273\220|\231\302\220}\256\235\220~y\244\220\177\216\177\220\2\1\2\3\4\2\1\2\1\2\1\4\3\4\3\4\2\1\2\3\4\3\4\3\4\3\4\3\4\1\2\1\2\1\2\1\2\1\5\6\5\6\5\6\5\6\5\6\5\6\5\6\5\6\5\6\5\6\5\6\5\6\5\6\5\6\5\6\5\6\5\6\5\6\5\6\5\6\5\6\5\6\5\6\5\6\5\6\5\6\5\6\5\6\5\6\5\6\5\6\5\6\5\6\5\6\5\6\5\6\5\6\5\6\5\6\5\6\5\6\5\6\5\6\5\6\5\6\5\6\5\6\5\6\5\6\5\6\5\6\5\6\5\6\5\6\5\6\5\6\5\6\5\0\0\21\344\0\0\0\0\34 \1\4\0\0\16\20\0\t\0\0\34 \1\4\0\0\16\20\0\t\0\0\16\20\0\t\0\0\34 \1\4LMT\0CEST\0CET\0\0\0\0\1\1\1\1\0\0\0\0\0\1\1TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\7\0\0\0\7\0\0\0\0\0\0\0\231\0\0\0\7\0\0\0\r\377\377\377\377j\356\263\34\377\377\377\377\233\f\27`\377\377\377\377\233\325\332\360\377\377\377\377\234\331\256\220\377\377\377\377\235\244\265\220\377\377\377\377\2360Xp\377\377\377\377\236\247)\240\377\377\377\377\237\204\227\220\377\377\377\377\240\232\322 \377\377\377\377\241"..., 4096) = 2396
12550 _llseek(5, -1518, [878], SEEK_CUR) = 0
12550 read(5, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\7\0\0\0\7\0\0\0\0\0\0\0\231\0\0\0\7\0\0\0\r\377\377\377\377j\356\263\34\377\377\377\377\233\f\27`\377\377\377\377\233\325\332\360\377\377\377\377\234\331\256\220\377\377\377\377\235\244\265\220\377\377\377\377\2360Xp\377\377\377\377\236\247)\240\377\377\377\377\237\204\227\220\377\377\377\377\240\232\322 \377\377\377\377\241\300\302\220\377\377\377\377\311\363\303p\377\377\377\377\314\347K\20\377\377\377\377\315\251\27\220\377\377\377\377\316\242C\20\377\377\377\377\317\2224\20\377\377\377\377\320\202%\20\377\377\377\377\320\372\1p\377\377\377\377\321\231x\340\377\377\377\377\322\212\273`\377\377\377\377\323P\246\220\377\377\377\377\324I\322\20\377\377\377\377\3259\303\20\377\377\377\377\326)\264\20\377\377\377\377\327\31\245\20\377\377\377\377\330\t\226\20\377\377\377\377\331\2\301\220\377\377\377\377\331\351x\20\377\377\377\377\332\355/\220\377\377\377\377\333\346[\20\377\377\377\377\342\242\250\360\377\377\377\377\343Q\362`\377\377\377\377\344\203\334p\377\377\377\377\3453%\340\377\377\377\377\346t\341\360\377\377\377\377\347\21\266`\377\377\377\377\350T\322\0\377\377\377\377\350\361\302\220\0\0\0\0\23M6\0\0\0\0\0\0243\372\220\0\0\0\0\25#\353\220\0\0\0\0\26\23\334\220\0\0\0\0\27\3\315\220\0\0\0\0\27\363\276\220\0\0\0\0\30\343\257\220\0\0\0\0\31\323\240\220\0\0\0\0\32\303\221\220\0\0\0\0\33\274\275\20\0\0\0\0\34\254\256\20\0\0\0\0\35\234\237\20\0\0\0\0\36\214\220\20\0\0\0\0\37|\201\20\0\0\0\0 lr\20\0\0\0\0!\\c\20\0\0\0\0\"LT\20\0\0\0\0#<E\20\0\0\0\0$,6\20\0\0\0\0%\34'\20\0\0\0\0&\f\30\20\0\0\0\0'\5C\220\0\0\0\0'\3654\220\0\0\0\0(\345%\220\0\0\0\0)\325\26\220\0\0\0\0*\305\7\220\0\0\0\0+\264\370\220\0\0\0\0,\244\351\220\0\0\0\0-\224\332\220\0\0\0\0.\204\313\220\0\0\0\0/t\274\220\0\0\0\0000d\255\220\0\0\0\0001]\331\20\0\0\0\0002r\264\20\0\0\0\0003=\273\20\0\0\0\0004R\226\20\0\0\0\0005\35\235\20\0\0\0\00062x\20\0\0\0\0006\375\177\20\0\0\0\08\33\224\220\0\0\0\08\335a\20\0\0\0\09\373v\220\0\0\0\0:\275C\20\0\0\0\0;\333X\220\0\0\0\0<\246_\220\0\0\0\0=\273:\220\0\0\0\0>\206A\220\0\0\0\0?\233\34\220\0\0\0\0@f#\220\0\0\0\0A\2049\20\0\0\0\0BF\5\220\0\0\0\0Cd\33\20\0\0\0\0D%\347\220\0\0\0\0EC\375\20\0\0\0\0F\5\311\220\0\0\0\0G#\337\20\0\0\0\0G\356\346\20\0\0\0\0I\3\301\20\0\0\0\0I\316\310\20\0\0\0\0J\343\243\20\0\0\0\0K\256\252\20\0\0\0\0L\314\277\220\0\0\0\0M\216\214\20\0\0\0\0N\254\241\220\0\0\0\0Onn\20\0\0\0\0P\214\203\220\0\0\0\0QW\212\220\0\0\0\0Rle\220\0\0\0\0S7l\220\0\0\0\0TLG\220\0\0\0\0U\27N\220\0\0\0\0V,)\220\0\0\0\0V\3670\220\0\0\0\0X\25F\20\0\0\0\0X\327\22\220\0\0\0\0Y\365(\20\0\0\0\0Z\266\364\220\0\0\0\0[\325\n\20\0\0\0\0\\\240\21\20\0\0\0\0]\264\354\20\0\0\0\0^\177\363\20\0\0\0\0_\224\316\20\0\0\0"..., 4096) = 1518
12550 close(5) = 0
12550 socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5
12550 connect(5, {sa_family=AF_UNIX, sun_path="/dev/log"}, 110) = 0
12550 send(5, "<14>Nov 8 23:02:42 invoker: Invoking execution: '/usr/libexec/sailfish-share'\n", 79, MSG_NOSIGNAL) = 79
12550 socket(AF_UNIX, SOCK_STREAM, 0) = 6
12550 connect(6, {sa_family=AF_UNIX, sun_path="/run/user/100000/mapplauncherd/_default/silica-qt5/socket"}, 110) = 0
12550 getpriority(PRIO_PROCESS, 0) = 20
12550 write(6, "\10\3\7\260", 4) = 4
12550 write(6, "\0\0^Z", 4) = 4
12550 write(6, "\34\0\0\0", 4) = 4
12550 write(6, "/usr/libexec/sailfish-share\0", 28) = 28
12550 write(6, "\0\0\354\350", 4) = 4
12550 write(6, "\34\0\0\0", 4) = 4
12550 write(6, "/usr/libexec/sailfish-share\0", 28) = 28
12550 write(6, "\0\0e\244", 4) = 4
12550 write(6, "\2\0\0\0", 4) = 4
12550 write(6, "\34\0\0\0", 4) = 4
12550 write(6, "/usr/libexec/sailfish-share\0", 28) = 28
12550 write(6, "\n\0\0\0", 4) = 4
12550 write(6, "-prestart\0", 10) = 10
12550 write(6, "\0\0\316\241", 4) = 4
12550 write(6, "\0\0\0\0", 4) = 4
12550 write(6, "\22\0\336\262", 4) = 4
12550 write(6, "\1\0\0\0", 4) = 4
12550 getuid32() = 100000
12550 getgid32() = 100000
12550 write(6, "\0@\337\262", 4) = 4
12550 write(6, "\240\206\1\0", 4) = 4
12550 write(6, "\240\206\1\0", 4) = 4
12550 write(6, "\0\0\375\20", 4) = 4
12550 sendmsg(6, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\0", iov_len=1}], msg_iovlen=1, msg_control=[{cmsg_len=24, cmsg_level=SOL_SOCKET, cmsg_type=SCM_RIGHTS, cmsg_data=[0, 1, 2]}], msg_controllen=24, msg_flags=0}, 0) = 1
12550 write(6, "\0\0q\345", 4) = 4
12550 write(6, ",\0\0\0", 4) = 4
12550 write(6, "\20\0\0\0", 4) = 4
12550 write(6, "SHELL=/bin/bash\0", 16) = 16
12550 write(6, "\37\0\0\0", 4) = 4
12550 write(6, "QT_WAYLAND_RESIZE_AFTER_SWAP=1\0", 31) = 31
12550 write(6, "'\0\0\0", 4) = 4
12550 write(6, "QT_GSTREAMER_CAMERABIN_SRC=droidcamsrc\0", 39) = 39
12550 write(6, "k\0\0\0", 4) = 4
12550 write(6, "DBUS_STARTER_ADDRESS=unix:path=/run/user/100000/dbus/user_bus_socket,guid=2b31527f33dd6511c74a5ae761773033\0", 107) = 107
12550 write(6, "\26\0\0\0", 4) = 4
12550 write(6, "LAST_LOGIN_UID=100000\0", 22) = 22
12550 write(6, "\32\0\0\0", 4) = 4
12550 write(6, "QT_DF_SCALEFORMAXDEV=0.37\0", 26) = 26
12550 write(6, "\34\0\0\0", 4) = 4
12550 write(6, "QML_FIXED_ANIMATION_STEP=no\0", 28) = 28
12550 write(6, "%\0\0\0", 4) = 4
12550 write(6, "MOZ_GMP_PATH=/usr/lib/gmp-droid/0.1/\0", 37) = 37
12550 write(6, "!\0\0\0", 4) = 4
12550 write(6, "XDG_RUNTIME_DIR=/run/user/100000\0", 33) = 33
12550 write(6, "\17\0\0\0", 4) = 4
12550 write(6, "QT_DF_BASE=0.5\0", 15) = 15
12550 write(6, " \0\0\0", 4) = 4
12550 write(6, "QT_GSTREAMER_CAMERABIN_FLAGS=15\0", 32) = 32
12550 write(6, "\35\0\0\0", 4) = 4
12550 write(6, "QT_GSTREAMER_PLAYBIN_FLAGS=0\0", 29) = 29
12550 write(6, "\30\0\0\0", 4) = 4
12550 write(6, "QT_DF_SCALEFORNODEV=0.6\0", 24) = 24
12550 write(6, "B\0\0\0", 4) = 4
12550 write(6, "PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin\0", 66) = 66
12550 write(6, "3\0\0\0", 4) = 4
12550 write(6, "AG_SERVICE_TYPES=/usr/share/accounts/service-types\0", 51) = 51
12550 write(6, ";\0\0\0", 4) = 4
12550 write(6, "QTCONTACTS_MANAGER_OVERRIDE=org.nemomobile.contacts.sqlite\0", 59) = 59
12550 write(6, ")\0\0\0", 4) = 4
12550 write(6, "AG_SERVICES=/usr/share/accounts/services\0", 41) = 41
12550 write(6, "\30\0\0\0", 4) = 4
12550 write(6, "QT_WAYLAND_FORCE_DPI=96\0", 24) = 24
12550 write(6, "&\0\0\0", 4) = 4
12550 write(6, "QT_WAYLAND_DISABLE_WINDOWDECORATION=1\0", 38) = 38
12550 write(6, "j\0\0\0", 4) = 4
12550 write(6, "BROWSER=invoker -s --type=generic /usr/bin/sailjail -p sailfish-browser.desktop /usr/bin/sailfish-browser\0", 106) = 106
12550 write(6, "\25\0\0\0", 4) = 4
12550 write(6, "EGL_PLATFORM=wayland\0", 21) = 21
12550 write(6, "\36\0\0\0", 4) = 4
12550 write(6, "QMLSCENE_DEVICE=customcontext\0", 30) = 30
12550 write(6, "+\0\0\0", 4) = 4
12550 write(6, "AG_PROVIDERS=/usr/share/accounts/providers\0", 43) = 43
12550 write(6, "o\0\0\0", 4) = 4
12550 write(6, "DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/100000/dbus/user_bus_socket,guid=2b31527f33dd6511c74a5ae761773033\0", 111) = 111
12550 write(6, "\36\0\0\0", 4) = 4
12550 write(6, "SESSION_TARGET=default.target\0", 30) = 30
12550 write(6, "\25\0\0\0", 4) = 4
12550 write(6, "G_BROKEN_FILENAMES=1\0", 21) = 21
12550 write(6, "\n\0\0\0", 4) = 4
12550 write(6, "USER=nemo\0", 10) = 10
12550 write(6, "$\0\0\0", 4) = 4
12550 write(6, "QT_WAYLAND_COMPOSITOR_NO_THROTTLE=1\0", 36) = 36
12550 write(6, "\24\0\0\0", 4) = 4
12550 write(6, "QT_IM_MODULE=Maliit\0", 20) = 20
12550 write(6, "\36\0\0\0", 4) = 4
12550 write(6, "DBUS_STARTER_BUS_TYPE=session\0", 30) = 30
12550 write(6, "\v\0\0\0", 4) = 4
12550 write(6, "TERM=linux\0", 11) = 11
12550 write(6, "\30\0\0\0", 4) = 4
12550 write(6, "QT_QPA_PLATFORM=wayland\0", 24) = 24
12550 write(6, "\237\0\0\0", 4) = 4
12550 write(6, "QT_MESSAGE_PATTERN=[%{if-debug}D%{endif}%{if-info}I%{endif}%{if-warning}W%{endif}%{if-critical}C%{endif}%{if-fatal}F%{endif}] %{function}:%{line} - %{message}\0", 159) = 159
12550 write(6, "\21\0\0\0", 4) = 4
12550 write(6, "QT_DF_RANGE=0.08\0", 17) = 17
12550 write(6, "\34\0\0\0", 4) = 4
12550 write(6, "QSG_FIXED_ANIMATION_STEP=no\0", 28) = 28
12550 write(6, "(\0\0\0", 4) = 4
12550 write(6, "WAYLAND_DISPLAY=../../display/wayland-0\0", 40) = 40
12550 write(6, "\27\0\0\0", 4) = 4
12550 write(6, "EGL_DRIVER=egl_gallium\0", 23) = 23
12550 write(6, "\20\0\0\0", 4) = 4
12550 write(6, "MANAGERPID=4279\0", 16) = 16
12550 write(6, "\24\0\0\0", 4) = 4
12550 write(6, "QT_OPENGL_NO_BGRA=1\0", 20) = 20
12550 write(6, "\20\0\0\0", 4) = 4
12550 write(6, "LANG=hu_HU.utf8\0", 16) = 16
12550 write(6, "\32\0\0\0", 4) = 4
12550 write(6, "QT_DF_BASEDEVIATION=0.025\0", 26) = 26
12550 write(6, "\17\0\0\0", 4) = 4
12550 write(6, "BOOTSTATE=USER\0", 15) = 15
12550 write(6, "\20\0\0\0", 4) = 4
12550 write(6, "HOME=/home/nemo\0", 16) = 16
12550 write(6, "\r\0\0\0", 4) = 4
12550 write(6, "LOGNAME=nemo\0", 13) = 13
12550 write(6, "\0\0\255\336", 4) = 4
12550 read(6, "\0\0\r`", 4) = 4
12550 clock_getres(CLOCK_MONOTONIC, {tv_sec=0, tv_nsec=1}) = 0
12550 socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC, 0) = 7
12550 connect(7, {sa_family=AF_UNIX, sun_path="/run/user/100000/dbus/user_bus_socket"}, 39) = 0
12550 fcntl64(7, F_GETFL <unfinished ...>
4360 <... epoll_wait resumed>[{EPOLLIN, {u32=3, u64=3}}], 64, 119981) = 1
12550 <... fcntl64 resumed>) = 0x2 (flags O_RDWR)
12550 fcntl64(7, F_SETFL, O_RDWR|O_NONBLOCK <unfinished ...>
4360 clock_gettime(CLOCK_MONOTONIC, <unfinished ...>
12550 <... fcntl64 resumed>) = 0
12550 geteuid32( <unfinished ...>
4360 <... clock_gettime resumed>{tv_sec=323602, tv_nsec=459820723}) = 0
12550 <... geteuid32 resumed>) = 100000
12550 getsockname(7, <unfinished ...>
4360 accept4(3, <unfinished ...>
12550 <... getsockname resumed>{sa_family=AF_UNIX}, [128->2]) = 0
4360 <... accept4 resumed>{sa_family=AF_UNIX}, [16->2], SOCK_CLOEXEC) = 73
12550 rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0xe97b5b91}, <unfinished ...>
4360 fcntl64(73, F_GETFL <unfinished ...>
12550 <... rt_sigaction resumed>{sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, 8) = 0
4360 <... fcntl64 resumed>) = 0x2 (flags O_RDWR)
12550 poll([{fd=7, events=POLLOUT}], 1, 0 <unfinished ...>
4360 fcntl64(73, F_SETFL, O_RDWR|O_NONBLOCK <unfinished ...>
12550 <... poll resumed>) = 1 ([{fd=7, revents=POLLOUT}])
4360 <... fcntl64 resumed>) = 0
12550 send(7, "\0", 1, 0 <unfinished ...>
4360 getsockname(73, <unfinished ...>
12550 <... send resumed>) = 1
4360 <... getsockname resumed>{sa_family=AF_UNIX, sun_path="/run/user/100000/dbus/user_bus_socket"}, [128->40]) = 0
12550 write(7, "AUTH EXTERNAL 313030303030\r\n", 28 <unfinished ...>
4360 rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0xefb3ab91}, <unfinished ...>
12550 <... write resumed>) = 28
4360 <... rt_sigaction resumed>{sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0xefb3ab91}, 8) = 0
12550 poll([{fd=7, events=POLLIN}], 1, -1 <unfinished ...>
4360 clock_gettime(CLOCK_MONOTONIC, {tv_sec=323602, tv_nsec=464301564}) = 0
4360 epoll_ctl(4, EPOLL_CTL_ADD, 73, {EPOLLET, {u32=73, u64=73}}) = 0
4360 epoll_ctl(4, EPOLL_CTL_MOD, 73, {EPOLLIN, {u32=73, u64=73}}) = 0
4360 clock_gettime(CLOCK_MONOTONIC, {tv_sec=323602, tv_nsec=464626981}) = 0
4360 clock_gettime(CLOCK_MONOTONIC, {tv_sec=323602, tv_nsec=464730418}) = 0
4360 clock_gettime(CLOCK_MONOTONIC, {tv_sec=323602, tv_nsec=464841356}) = 0
4360 epoll_wait(4, [{EPOLLIN, {u32=73, u64=73}}], 64, 119918) = 1
4360 clock_gettime(CLOCK_MONOTONIC, {tv_sec=323602, tv_nsec=465220628}) = 0
4360 recvmsg(73, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\0", iov_len=1}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 1
4360 getsockopt(73, SOL_SOCKET, SO_PEERCRED, {pid=12550, uid=100000, gid=100000}, [12]) = 0
4360 getsockopt(73, SOL_SOCKET, SO_PEERSEC, 0x229a90, [1024]) = -1 ENOPROTOOPT (A protokoll nem érhető el)
4360 read(73, "AUTH EXTERNAL 313030303030\r\n", 2048) = 28
4360 epoll_ctl(4, EPOLL_CTL_MOD, 73, {EPOLLET, {u32=73, u64=73}}) = 0
4360 epoll_ctl(4, EPOLL_CTL_MOD, 73, {EPOLLOUT, {u32=73, u64=73}}) = 0
4360 clock_gettime(CLOCK_MONOTONIC, {tv_sec=323602, tv_nsec=466260108}) = 0
4360 epoll_wait(4, [{EPOLLOUT, {u32=73, u64=73}}], 64, 119917) = 1
4360 clock_gettime(CLOCK_MONOTONIC, {tv_sec=323602, tv_nsec=466447140}) = 0
4360 write(73, "OK 2b31527f33dd6511c74a5ae761773033\r\n", 37 <unfinished ...>
12550 <... poll resumed>) = 1 ([{fd=7, revents=POLLIN}])
4360 <... write resumed>) = 37
12550 read(7, <unfinished ...>
4360 epoll_ctl(4, EPOLL_CTL_MOD, 73, {EPOLLIN|EPOLLOUT, {u32=73, u64=73}} <unfinished ...>
12550 <... read resumed>"OK 2b31527f33dd6511c74a5ae761773033\r\n", 2048) = 37
4360 <... epoll_ctl resumed>) = 0
12550 poll([{fd=7, events=POLLOUT}], 1, -1 <unfinished ...>
4360 epoll_ctl(4, EPOLL_CTL_MOD, 73, {EPOLLIN, {u32=73, u64=73}} <unfinished ...>
12550 <... poll resumed>) = 1 ([{fd=7, revents=POLLOUT}])
4360 <... epoll_ctl resumed>) = 0
12550 write(7, "NEGOTIATE_UNIX_FD\r\n", 19 <unfinished ...>
4360 clock_gettime(CLOCK_MONOTONIC, <unfinished ...>
12550 <... write resumed>) = 19
4360 <... clock_gettime resumed>{tv_sec=323602, tv_nsec=467362923}) = 0
12550 poll([{fd=7, events=POLLIN}], 1, -1 <unfinished ...>
4360 epoll_wait(4, [{EPOLLIN, {u32=73, u64=73}}, {EPOLLIN, {u32=74, u64=74}}], 64, 119916) = 2
4360 clock_gettime(CLOCK_MONOTONIC, {tv_sec=323602, tv_nsec=467651777}) = 0
4360 read(73, "NEGOTIATE_UNIX_FD\r\n", 2048) = 19
4360 epoll_ctl(4, EPOLL_CTL_MOD, 73, {EPOLLET, {u32=73, u64=73}}) = 0
4360 epoll_ctl(4, EPOLL_CTL_MOD, 73, {EPOLLOUT, {u32=73, u64=73}}) = 0
4360 recvmsg(74, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="l\1\0\1 \0\0\0\7\0\0\0\177\0\0\0\1\1o\0\f\0\0\0/WindowModel\0\0\0\0\6\1s\0\27\0\0\0org.nemomobile.lipstick\0\2\1s\0\32\0\0\0local.Lipstick.WindowModel\0\0\0\0\0\0\3\1s\0\r\0\0\0launchProcess\0\0\0\10\1g\0\1s\0\0\33\0\0\0/usr/libexec/sailfish-share\0", iov_len=2048}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_CMSG_CLOEXEC) = 176
4360 recvmsg(74, {msg_namelen=0}, MSG_CMSG_CLOEXEC) = -1 EAGAIN (Erőforrás átmenetileg nem érhető el)
4360 clock_gettime(CLOCK_MONOTONIC, {tv_sec=323602, tv_nsec=468772925}) = 0
4360 sendmsg(29, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="l\1\0\1 \0\0\0\7\0\0\0\220\0\0\0\1\1o\0\f\0\0\0/WindowModel\0\0\0\0\6\1s\0\27\0\0\0org.nemomobile.lipstick\0\2\1s\0\32\0\0\0local.Lipstick.WindowModel\0\0\0\0\0\0\3\1s\0\r\0\0\0launchProcess\0\0\0\10\1g\0\1s\0\0\7\1s\0\7\0\0\0:1.2777\0", iov_len=160}, {iov_base="\33\0\0\0/usr/libexec/sailfish-share\0", iov_len=32}], msg_iovlen=2, msg_controllen=0, msg_flags=0}, 0) = 192
4360 clock_gettime(CLOCK_MONOTONIC, {tv_sec=323602, tv_nsec=469599229}) = 0
4360 epoll_wait(4, [{EPOLLOUT, {u32=73, u64=73}}], 64, 0) = 1
4360 clock_gettime(CLOCK_MONOTONIC, {tv_sec=323602, tv_nsec=469795218}) = 0
4360 clock_gettime(CLOCK_MONOTONIC, {tv_sec=323602, tv_nsec=470050219}) = 0
4360 write(73, "AGREE_UNIX_FD\r\n", 15) = 15
12550 <... poll resumed>) = 1 ([{fd=7, revents=POLLIN}])
4360 epoll_ctl(4, EPOLL_CTL_MOD, 73, {EPOLLIN|EPOLLOUT, {u32=73, u64=73}} <unfinished ...>
12550 read(7, <unfinished ...>
4360 <... epoll_ctl resumed>) = 0
12550 <... read resumed>"AGREE_UNIX_FD\r\n", 2048) = 15
4360 epoll_ctl(4, EPOLL_CTL_MOD, 73, {EPOLLIN, {u32=73, u64=73}} <unfinished ...>
12550 poll([{fd=7, events=POLLOUT}], 1, -1 <unfinished ...>
4360 <... epoll_ctl resumed>) = 0
12550 <... poll resumed>) = 1 ([{fd=7, revents=POLLOUT}])
4360 clock_gettime(CLOCK_MONOTONIC, <unfinished ...>
12550 write(7, "BEGIN\r\n", 7 <unfinished ...>
4360 <... clock_gettime resumed>{tv_sec=323602, tv_nsec=471226679}) = 0
12550 <... write resumed>) = 7
4360 epoll_wait(4, <unfinished ...>
12550 poll([{fd=7, events=POLLIN|POLLOUT}], 1, -1 <unfinished ...>
4360 <... epoll_wait resumed>[{EPOLLIN, {u32=73, u64=73}}, {EPOLLIN, {u32=29, u64=29}}], 64, 119912) = 2
12550 <... poll resumed>) = 1 ([{fd=7, revents=POLLOUT}])
4360 clock_gettime(CLOCK_MONOTONIC, <unfinished ...>
12550 sendmsg(7, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="l\1\0\1\0\0\0\0\1\0\0\0n\0\0\0\1\1o\0\25\0\0\0/org/freedesktop/DBus\0\0\0\6\1s\0\24\0\0\0org.freedesktop.DBus\0\0\0\0\2\1s\0\24\0\0\0org.freedesktop.DBus\0\0\0\0\3\1s\0\5\0\0\0Hello\0\0\0", iov_len=128}, {iov_base="", iov_len=0}], msg_iovlen=2, msg_controllen=0, msg_flags=0}, 0 <unfinished ...>
4360 <... clock_gettime resumed>{tv_sec=323602, tv_nsec=471682565}) = 0
12550 <... sendmsg resumed>) = 128
4360 read(73, <unfinished ...>
12550 clock_gettime(CLOCK_MONOTONIC, <unfinished ...>
4360 <... read resumed>"BEGIN\r\nl\1\0\1\0\0\0\0\1\0\0\0n\0\0\0\1\1o\0\25\0\0\0/org/freedesktop/DBus\0\0\0\6\1s\0\24\0\0\0org.freedesktop.DBus\0\0\0\0\2\1s\0\24\0\0\0org.freedesktop.DBus\0\0\0\0\3\1s\0\5\0\0\0Hello\0\0\0", 2048) = 135
12550 <... clock_gettime resumed>{tv_sec=323602, tv_nsec=472032774}) = 0
4360 geteuid32( <unfinished ...>
12550 poll([{fd=7, events=POLLIN}], 1, 25000 <unfinished ...>
4360 <... geteuid32 resumed>) = 100000
4360 recvmsg(29, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="l\1\0\1\f\0\0\0/\5\0\0\217\0\0\0\1\1o\0\25\0\0\0/org/freedesktop/DBus\0\0\0\6\1s\0\24\0\0\0org.freedesktop.DBus\0\0\0\0\2\1s\0\24\0\0\0org.freedesktop.DBus\0\0\0\0\3\1s\0\32\0\0\0GetConnectionUnixProcessID\0\0\0\0\0\0\10\1g\0\1s\0\0\7\0\0\0:1.2777\0", iov_len=2048}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_CMSG_CLOEXEC) = 172
4360 recvmsg(29, {msg_namelen=0}, MSG_CMSG_CLOEXEC) = -1 EAGAIN (Erőforrás átmenetileg nem érhető el)
4360 access("/run/systemd/seats/", F_OK) = 0
4360 openat(AT_FDCWD, "/run/systemd/users/100000", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 79
4360 fstat64(79, {st_mode=S_IFREG|0644, st_size=254, ...}) = 0
4360 fstat64(79, {st_mode=S_IFREG|0644, st_size=254, ...}) = 0
4360 read(79, "# This is private data. Do not parse.\nNAME=nemo\nSTATE=active\nRUNTIME=/run/user/100000\nDISPLAY=c1\nREALTIME=1635201074932043\nMONOTONIC=11413759\nSESSIONS=c14 c1\nSEATS=seat0\nACTIVE_SESSIONS=c14 c1\nONLINE_SESSIONS=c14 c1\nACTIVE_SEATS=seat0\nONLINE_SEATS=seat0\n", 4096) = 254
4360 read(79, "", 4096) = 0
4360 close(79) = 0
4360 lstat64("/proc", {st_mode=S_IFDIR|0555, st_size=0, ...}) = 0
4360 lstat64("/proc/12550", {st_mode=S_IFDIR|0555, st_size=0, ...}) = 0
4360 lstat64("/proc/12550/cmdline", {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
4360 getuid32() = 100000
4360 openat(AT_FDCWD, "/proc/12550/cmdline", O_RDONLY) = 79
4360 read(79, "/usr/bin/invoker\0--type=silica-qt5\0--desktop-file=", 50) = 50
4360 close(79) = 0
4360 sendmsg(36, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="l\4\1\1 \0\0\0)\2\0\0\211\0\0\0\1\1o\0\25\0\0\0/org/freedesktop/DBus\0\0\0\2\1s\0\24\0\0\0org.freedesktop.DBus\0\0\0\0\3\1s\0\20\0\0\0NameOwnerChanged\0\0\0\0\0\0\0\0\7\1s\0\24\0\0\0org.freedesktop.DBus\0\0\0\0\10\1g\0\3sss\0\0\0\0\0\0\0\0", iov_len=160}, {iov_base="\7\0\0\0:1.2782\0\0\0\0\0\0\0\0\0\7\0\0\0:1.2782\0", iov_len=32}], msg_iovlen=2, msg_controllen=0, msg_flags=0}, 0) = 192
4360 sendmsg(29, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="l\4\1\1 \0\0\0)\2\0\0\211\0\0\0\1\1o\0\25\0\0\0/org/freedesktop/DBus\0\0\0\2\1s\0\24\0\0\0org.freedesktop.DBus\0\0\0\0\3\1s\0\20\0\0\0NameOwnerChanged\0\0\0\0\0\0\0\0\7\1s\0\24\0\0\0org.freedesktop.DBus\0\0\0\0\10\1g\0\3sss\0\0\0\0\0\0\0\0", iov_len=160}, {iov_base="\7\0\0\0:1.2782\0\0\0\0\0\0\0\0\0\7\0\0\0:1.2782\0", iov_len=32}], msg_iovlen=2, msg_controllen=0, msg_flags=0}, 0) = 192
4360 sendmsg(65, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="l\4\1\1 \0\0\0)\2\0\0\211\0\0\0\1\1o\0\25\0\0\0/org/freedesktop/DBus\0\0\0\2\1s\0\24\0\0\0org.freedesktop.DBus\0\0\0\0\3\1s\0\20\0\0\0NameOwnerChanged\0\0\0\0\0\0\0\0\7\1s\0\24\0\0\0org.freedesktop.DBus\0\0\0\0\10\1g\0\3sss\0\0\0\0\0\0\0\0", iov_len=160}, {iov_base="\7\0\0\0:1.2782\0\0\0\0\0\0\0\0\0\7\0\0\0:1.2782\0", iov_len=32}], msg_iovlen=2, msg_controllen=0, msg_flags=0}, 0) = 192
4360 sendmsg(38, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="l\4\1\1 \0\0\0)\2\0\0\211\0\0\0\1\1o\0\25\0\0\0/org/freedesktop/DBus\0\0\0\2\1s\0\24\0\0\0org.freedesktop.DBus\0\0\0\0\3\1s\0\20\0\0\0NameOwnerChanged\0\0\0\0\0\0\0\0\7\1s\0\24\0\0\0org.freedesktop.DBus\0\0\0\0\10\1g\0\3sss\0\0\0\0\0\0\0\0", iov_len=160}, {iov_base="\7\0\0\0:1.2782\0\0\0\0\0\0\0\0\0\7\0\0\0:1.2782\0", iov_len=32}], msg_iovlen=2, msg_controllen=0, msg_flags=0}, 0) = 192
4360 sendmsg(73, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="l\2\1\1\f\0\0\0\1\0\0\0=\0\0\0\6\1s\0\7\0\0\0:1.2782\0\5\1u\0\1\0\0\0\10\1g\0\1s\0\0\7\1s\0\24\0\0\0org.freedesktop.DBus\0\0\0\0", iov_len=80}, {iov_base="\7\0\0\0:1.2782\0", iov_len=12}], msg_iovlen=2, msg_controllen=0, msg_flags=0}, 0 <unfinished ...>
12550 <... poll resumed>) = 1 ([{fd=7, revents=POLLIN}])
4360 <... sendmsg resumed>) = 92
12550 recvmsg(7, <unfinished ...>
4360 sendmsg(73, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="l\4\1\1\f\0\0\0\2\0\0\0\215\0\0\0\1\1o\0\25\0\0\0/org/freedesktop/DBus\0\0\0\2\1s\0\24\0\0\0org.freedesktop.DBus\0\0\0\0\3\1s\0\f\0\0\0NameAcquired\0\0\0\0\6\1s\0\7\0\0\0:1.2782\0\10\1g\0\1s\0\0\7\1s\0\24\0\0\0org.freedesktop.DBus\0\0\0\0", iov_len=160}, {iov_base="\7\0\0\0:1.2782\0", iov_len=12}], msg_iovlen=2, msg_controllen=0, msg_flags=0}, 0 <unfinished ...>
12550 <... recvmsg resumed>{msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="l\2\1\1\f\0\0\0\1\0\0\0=\0\0\0\6\1s\0\7\0\0\0:1.2782\0\5\1u\0\1\0\0\0\10\1g\0\1s\0\0\7\1s\0\24\0\0\0org.freedesktop.DBus\0\0\0\0\7\0\0\0:1.2782\0", iov_len=2048}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_CMSG_CLOEXEC) = 92
4360 <... sendmsg resumed>) = 172
12550 recvmsg(7, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="l\4\1\1\f\0\0\0\2\0\0\0\215\0\0\0\1\1o\0\25\0\0\0/org/freedesktop/DBus\0\0\0\2\1s\0\24\0\0\0org.freedesktop.DBus\0\0\0\0\3\1s\0\f\0\0\0NameAcquired\0\0\0\0\6\1s\0\7\0\0\0:1.2782\0\10\1g\0\1s\0\0\7\1s\0\24\0\0\0org.freedesktop.DBus\0\0\0\0\7\0\0\0:1.2782\0", iov_len=2048}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_CMSG_CLOEXEC) = 172
12550 recvmsg(7, <unfinished ...>
4360 sendmsg(29, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="l\2\1\1\4\0\0\0|\0\0\0=\0\0\0\6\1s\0\7\0\0\0:1.2481\0\5\1u\0/\5\0\0\10\1g\0\1u\0\0\7\1s\0\24\0\0\0org.freedesktop.DBus\0\0\0\0", iov_len=80}, {iov_base="\221*\0\0", iov_len=4}], msg_iovlen=2, msg_controllen=0, msg_flags=0}, 0 <unfinished ...>
12550 <... recvmsg resumed>{msg_namelen=0}, MSG_CMSG_CLOEXEC) = -1 EAGAIN (Erőforrás átmenetileg nem érhető el)
12550 sendmsg(7, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="l\1\0\1\33\0\0\0\2\0\0\0\207\0\0\0\1\1o\0\16\0\0\0/LauncherModel\0\0\6\1s\0\27\0\0\0org.nemomobile.lipstick\0\2\1s\0%\0\0\0org.nemomobile.lipstick.LauncherModel\0\0\0\3\1s\0\17\0\0\0notifyLaunching\0\10\1g\0\1s\0\0", iov_len=152}, {iov_base="\26\0\0\0sailfish-share.desktop\0", iov_len=27}], msg_iovlen=2, msg_controllen=0, msg_flags=0}, 0 <unfinished ...>
4360 <... sendmsg resumed>) = 84
4360 clock_gettime(CLOCK_MONOTONIC, <unfinished ...>
12550 <... sendmsg resumed>) = 179
4360 <... clock_gettime resumed>{tv_sec=323602, tv_nsec=483554512}) = 0
12550 close(6 <unfinished ...>
4360 epoll_wait(4, <unfinished ...>
12550 <... close resumed>) = 0
4360 <... epoll_wait resumed>[{EPOLLIN, {u32=73, u64=73}}, {EPOLLIN, {u32=29, u64=29}}], 64, 119899) = 2
12550 nanosleep({tv_sec=5, tv_nsec=0}, <unfinished ...>
4360 clock_gettime(CLOCK_MONOTONIC, {tv_sec=323602, tv_nsec=484320607}) = 0
4360 recvmsg(73, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="l\1\0\1\33\0\0\0\2\0\0\0\207\0\0\0\1\1o\0\16\0\0\0/LauncherModel\0\0\6\1s\0\27\0\0\0org.nemomobile.lipstick\0\2\1s\0%\0\0\0org.nemomobile.lipstick.LauncherModel\0\0\0\3\1s\0\17\0\0\0notifyLaunching\0\10\1g\0\1s\0\0\26\0\0\0sailfish-share.desktop\0", iov_len=2048}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_CMSG_CLOEXEC) = 179
4360 recvmsg(73, {msg_namelen=0}, MSG_CMSG_CLOEXEC) = -1 EAGAIN (Erőforrás átmenetileg nem érhető el)
4360 recvmsg(29, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="l\2\1\1\0\0\0\0000\5\0\0\30\0\0\0\6\1s\0\7\0\0\0:1.2777\0\5\1u\0\7\0\0\0", iov_len=2048}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_CMSG_CLOEXEC) = 40
4360 recvmsg(29, {msg_namelen=0}, MSG_CMSG_CLOEXEC) = -1 EAGAIN (Erőforrás átmenetileg nem érhető el)
4360 clock_gettime(CLOCK_MONOTONIC, {tv_sec=323602, tv_nsec=485150400}) = 0
4360 sendmsg(29, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="l\1\0\1\33\0\0\0\2\0\0\0\230\0\0\0\1\1o\0\16\0\0\0/LauncherModel\0\0\6\1s\0\27\0\0\0org.nemomobile.lipstick\0\2\1s\0%\0\0\0org.nemomobile.lipstick.LauncherModel\0\0\0\3\1s\0\17\0\0\0notifyLaunching\0\10\1g\0\1s\0\0\7\1s\0\7\0\0\0:1.2782\0", iov_len=168}, {iov_base="\26\0\0\0sailfish-share.desktop\0", iov_len=27}], msg_iovlen=2, msg_controllen=0, msg_flags=0}, 0) = 195
4360 sendmsg(74, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="l\2\1\1\0\0\0\0000\5\0\0(\0\0\0\6\1s\0\7\0\0\0:1.2777\0\5\1u\0\7\0\0\0\7\1s\0\7\0\0\0:1.2481\0", iov_len=56}, {iov_base="", iov_len=0}], msg_iovlen=2, msg_controllen=0, msg_flags=0}, 0) = 56
4360 clock_gettime(CLOCK_MONOTONIC, {tv_sec=323602, tv_nsec=485665193}) = 0
4360 epoll_wait(4, [], 64, 0) = 0
4360 clock_gettime(CLOCK_MONOTONIC, {tv_sec=323602, tv_nsec=485838318}) = 0
4360 clock_gettime(CLOCK_MONOTONIC, {tv_sec=323602, tv_nsec=485918631}) = 0
4360 clock_gettime(CLOCK_MONOTONIC, {tv_sec=323602, tv_nsec=486113110}) = 0
4360 epoll_wait(4, [{EPOLLIN, {u32=29, u64=29}}], 64, 119897) = 1
4360 clock_gettime(CLOCK_MONOTONIC, {tv_sec=323602, tv_nsec=486696601}) = 0
4360 recvmsg(29, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="l\2\1\1\0\0\0\0001\5\0\0\30\0\0\0\6\1s\0\7\0\0\0:1.2782\0\5\1u\0\2\0\0\0", iov_len=2048}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_CMSG_CLOEXEC) = 40
4360 recvmsg(29, {msg_namelen=0}, MSG_CMSG_CLOEXEC) = -1 EAGAIN (Erőforrás átmenetileg nem érhető el)
4360 sendmsg(73, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="l\2\1\1\0\0\0\0001\5\0\0(\0\0\0\6\1s\0\7\0\0\0:1.2782\0\5\1u\0\2\0\0\0\7\1s\0\7\0\0\0:1.2481\0", iov_len=56}, {iov_base="", iov_len=0}], msg_iovlen=2, msg_controllen=0, msg_flags=0}, 0) = 56
4360 clock_gettime(CLOCK_MONOTONIC, {tv_sec=323602, tv_nsec=487655561}) = 0
4360 epoll_wait(4, <detached ...>
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment