Package: motion
Version: 4.0-1
Severity: normal

-------- Forwarded Message --------
Subject: Bug report for motion: Crashes immediately with "Segmentation fault"
Date: Mon, 26 Dec 2016 19:04:19 +0100
From: Alek <reportbug_dead-addr...@jalsti.de>
To: Ximin Luo <infini...@debian.org>

Hi,

sorry for not using reportbug to report the bug, but reportbug
currently does not work on my system.
Stack trace and package versions below…
Thanks

––
# motion
Segmentation fault
––

––
# cat /proc/cpuinfo 
processor       : 0
model name      : ARMv7 Processor rev 2 (v7l)
BogoMIPS        : 100.24
Features        : half thumb fastmult vfp edsp neon vfpv3 tls vfpd32 
CPU implementer : 0x41
CPU architecture: 7
CPU variant     : 0x3
CPU part        : 0xc08
CPU revision    : 2

Hardware        : Allwinner sun4i/sun5i Families
Revision        : 0000
Serial          : 1625420801818090
––
(It's a »NextThing C.H.I.P.«)
–– 
# cat /etc/apt/sources.list
deb http://ftp.us.debian.org/debian/ sid main contrib non-free

deb http://ftp.us.debian.org/debian/ jessie main contrib non-free
deb-src http://ftp.us.debian.org/debian/ jessie main contrib non-free

deb http://security.debian.org/ jessie/updates main contrib non-free
deb-src http://security.debian.org/ jessie/updates main contrib non-free

deb http://http.debian.net/debian jessie-backports main contrib non-free
deb-src http://http.debian.net/debian jessie-backports main contrib
non-free

deb http://opensource.nextthing.co/chip/debian/repo jessie main


deb http://opensource.nextthing.co/chip/debian/pocketchip jessie main
––
Package: motion                   
Version: 4.0-1
Architecture: armhf
––

$ apt-rdepends  --state-follow=Installed reportbug | grep -v debconf | awk '$1 
~ /^Depends:/{print $2}' | xargs apt-get download --print-uris
Reading package lists... Done
Building dependency tree       
Reading state information... Done
'http://ftp.us.debian.org/debian/pool/main/a/adduser/adduser_3.115_all.deb' 
adduser_3.115_all.deb 241436 
SHA256:c5efe1de379afe17aacc2f50cb1dd1569552f0387379a1929f0f95ba5311a279
'http://ftp.us.debian.org/debian/pool/main/a/apt/apt_1.4~beta2_armhf.deb' 
apt_1.4~beta2_armhf.deb 1169698 
SHA256:eb729a6e6df0e9d2da99784a33511f3fe783f228bbdb7a22ed0b0445740007c8
'http://ftp.us.debian.org/debian/pool/main/a/apt/libapt-pkg5.0_1.4~beta2_armhf.deb'
 libapt-pkg5.0_1.4~beta2_armhf.deb 841310 
SHA256:744370dadbcc785fd6029778b819f2c840ee46a5b464d7cbff31e6a5d6ae6a30
'http://ftp.us.debian.org/debian/pool/main/a/attr/libattr1_2.4.47-2_armhf.deb' 
libattr1_1%3a2.4.47-2_armhf.deb 16930 
SHA256:34761c1df4f6f9ffe823cccb412ec11bd6b7906565ab2a9abad024d3efee1e19
'http://ftp.us.debian.org/debian/pool/main/a/audit/libaudit-common_2.6.7-1_all.deb'
 libaudit-common_1%3a2.6.7-1_all.deb 17932 
SHA256:3f57f1310fb00ecbae621471f93bd5be1b62e6ab52cbc720ea93f5b29c5f9241
'http://ftp.us.debian.org/debian/pool/main/a/audit/libaudit1_2.6.7-1_armhf.deb' 
libaudit1_1%3a2.6.7-1_armhf.deb 48288 
SHA256:85c16aacdf229e30027d3d627fd266bbf818ef1e3f168421600999b6e9274544
'http://ftp.us.debian.org/debian/pool/main/b/bzip2/libbz2-1.0_1.0.6-8_armhf.deb'
 libbz2-1.0_1.0.6-8_armhf.deb 42814 
SHA256:1fbda9a9d1ccc59fc7cd55f2ae88be7c7a49a3f6ed36754f1c6998fbd3de267b
'http://ftp.us.debian.org/debian/pool/main/c/ca-certificates/ca-certificates_20161130_all.deb'
 ca-certificates_20161130_all.deb 202884 
SHA256:86334cbea59c84ccf91c296a412787cfc0374edb9e83ee69318c3647845ecdf9
'http://ftp.us.debian.org/debian/pool/main/c/chardet/python3-chardet_2.3.0-2_all.deb'
 python3-chardet_2.3.0-2_all.deb 96020 
SHA256:91b5191325a45961191e1714aedf618fda47fa71e5f9b09e1a83738935eaf7f8
'http://ftp.us.debian.org/debian/pool/main/c/curl/libcurl3-gnutls_7.51.0-1_armhf.deb'
 libcurl3-gnutls_7.51.0-1_armhf.deb 257594 
SHA256:7eded47976f862a1c9aa858d24de9064ad994d45fc78ff220cd9f936c7462ea7
'http://ftp.us.debian.org/debian/pool/main/c/cyrus-sasl2/libsasl2-2_2.1.27~101-g0780600+dfsg-1_armhf.deb'
 libsasl2-2_2.1.27~101-g0780600+dfsg-1_armhf.deb 97934 
SHA256:b688cbb39aba0a3b4d63c8f996fba205f6b87ddac5ef7d0dd4ea840199867d25
'http://ftp.us.debian.org/debian/pool/main/c/cyrus-sasl2/libsasl2-modules-db_2.1.27~101-g0780600+dfsg-1_armhf.deb'
 libsasl2-modules-db_2.1.27~101-g0780600+dfsg-1_armhf.deb 66508 
SHA256:2ddb121e4b98a53d3697e08a1d851d86786c80d5597db588d987c537cabc237a
'http://ftp.us.debian.org/debian/pool/main/d/db5.3/libdb5.3_5.3.28-12_armhf.deb'
 libdb5.3_5.3.28-12_armhf.deb 596420 
SHA256:31b0a0d9c75c1daf3a22c35c8d79751285f7331e8862c99cd5e1cf6afde700ef
'http://ftp.us.debian.org/debian/pool/main/d/debian-archive-keyring/debian-archive-keyring_2014.3_all.deb'
 debian-archive-keyring_2014.3_all.deb 40060 
SHA256:017a2fba215cd64612891f5aa02546be5c0e30923a66672f889867cc6dd8d3a0
'http://ftp.us.debian.org/debian/pool/main/d/debianutils/debianutils_4.8.1_armhf.deb'
 debianutils_4.8.1_armhf.deb 99210 
SHA256:4065dec093c169c01a9410f224720c056bc224128357efd8d98dae60021ae98e
'http://ftp.us.debian.org/debian/pool/main/d/dh-python/dh-python_2.20160818_all.deb'
 dh-python_2.20160818_all.deb 82968 
SHA256:f4ca8ea87fb58502cdc4da9bea3c65f1317ff6c50282b2dc84026060b4d82508
'http://ftp.us.debian.org/debian/pool/main/d/dpkg/dpkg_1.18.18_armhf.deb' 
dpkg_1.18.18_armhf.deb 2035344 
SHA256:dffca0c8c425cb8fb9f096bc7d837d31e474dcbe267e1adf827ad0ac24336320
'http://ftp.us.debian.org/debian/pool/main/e/e2fsprogs/libcomerr2_1.43.3-1_armhf.deb'
 libcomerr2_1.43.3-1_armhf.deb 62266 
SHA256:ed17b085f431591148cc755a8237facf206d873411cb43441ad9627329c99bca
'http://ftp.us.debian.org/debian/pool/main/e/expat/libexpat1_2.2.0-1_armhf.deb' 
libexpat1_2.2.0-1_armhf.deb 63884 
SHA256:534e0a6e5f836d7a28d5e620790755150b5203226d6d97ead5675196c173be85
'http://ftp.us.debian.org/debian/pool/main/f/file/file_5.29-2_armhf.deb' 
file_1%3a5.29-2_armhf.deb 63304 
SHA256:d20dc667533cea9946106193a356f4b5621af6c0341e0fdc7b713abd67c8695b
'http://ftp.us.debian.org/debian/pool/main/f/file/libmagic-mgc_5.29-2_armhf.deb'
 libmagic-mgc_1%3a5.29-2_armhf.deb 220684 
SHA256:a9e4f298e8cf49f0d758e4538773f124917fb47a0b6313dc04b9a1791160edc3
'http://ftp.us.debian.org/debian/pool/main/f/file/libmagic1_5.29-2_armhf.deb' 
libmagic1_1%3a5.29-2_armhf.deb 104714 
SHA256:c22e0845f2fa1278a5963fec1cf5d8b7d00d0eca2e7b08f82bc0fb057f4194d2
'http://ftp.us.debian.org/debian/pool/main/g/gcc-6/gcc-6-base_6.2.1-7_armhf.deb'
 gcc-6-base_6.2.1-7_armhf.deb 176698 
SHA256:ee8fb302b205f6bdda17b5d542b26dc7c427d97943ed38728c8fcfe4802a9f53
'http://ftp.us.debian.org/debian/pool/main/g/gcc-6/libgcc1_6.2.1-7_armhf.deb' 
libgcc1_1%3a6.2.1-7_armhf.deb 38354 
SHA256:38548126db1812d298c76a52bbb4354c685b4f818a9b8b5bf41d8dad738df647
'http://ftp.us.debian.org/debian/pool/main/g/gcc-6/libstdc++6_6.2.1-7_armhf.deb'
 libstdc++6_6.2.1-7_armhf.deb 345434 
SHA256:b6d4fde80ded25a56d5d2a270aa7c6cd4ca66e9f15aa4d6e36e234ebab391b54
'http://ftp.us.debian.org/debian/pool/main/g/glibc/libc6_2.24-8_armhf.deb' 
libc6_2.24-8_armhf.deb 2337930 
SHA256:d5d15b303207b060136dd3b55555d7d0a19c1f0ef45b89934b58abae22c4ec78
'http://ftp.us.debian.org/debian/pool/main/g/gmp/libgmp10_6.1.2+dfsg-1_armhf.deb'
 libgmp10_2%3a6.1.2+dfsg-1_armhf.deb 194550 
SHA256:a82cf283929a4ae32e7f6f708a552297aa81388e171d3b9362dbf84e0f353a4a
'http://ftp.us.debian.org/debian/pool/main/g/gnupg1/gpgv1_1.4.21-2_armhf.deb' 
gpgv1_1.4.21-2_armhf.deb 178600 
SHA256:e23da6b0be5973c326e9223770822256395f25924d4eda25683a165046c3ddcc
'http://ftp.us.debian.org/debian/pool/main/g/gnupg2/gpgv_2.1.17-2_armhf.deb' 
gpgv_2.1.17-2_armhf.deb 360292 
SHA256:26a17b2a9a64aab4465302d2bb38465230ae52ec0857096a2413bcc689dbf9fe
'http://ftp.us.debian.org/debian/pool/main/g/gnupg2/gpgv2_2.1.17-2_all.deb' 
gpgv2_2.1.17-2_all.deb 205532 
SHA256:8bb5519c041bd160a2df0672878bf11cd86500a5777e1a0796ce0ab25f2d6439
'http://ftp.us.debian.org/debian/pool/main/g/gnutls28/libgnutls30_3.5.7-3_armhf.deb'
 libgnutls30_3.5.7-3_armhf.deb 833160 
SHA256:33851ea7db082aa9f1139781f1613124893ec7a3c91809d7da6594c825fcccfe
'http://ftp.us.debian.org/debian/pool/main/i/init-system-helpers/init-system-helpers_1.46_all.deb'
 init-system-helpers_1.46_all.deb 43284 
SHA256:3b764799c001770bc2cddffb323b4eb467fa661b1b264e4b2c687855bf419ad9
'http://ftp.us.debian.org/debian/pool/main/k/keyutils/libkeyutils1_1.5.9-9_armhf.deb'
 libkeyutils1_1.5.9-9_armhf.deb 11766 
SHA256:3e75eadf21336eb43f85ad3e2eaa8f1ca2e70725443aed22a88ebab912fb3bbf
'http://ftp.us.debian.org/debian/pool/main/k/krb5/libgssapi-krb5-2_1.15-1_armhf.deb'
 libgssapi-krb5-2_1.15-1_armhf.deb 133112 
SHA256:9440412c286ddff2f03dd3ed278b3531e918fb5629078467257b47d9d327c037
'http://ftp.us.debian.org/debian/pool/main/k/krb5/libk5crypto3_1.15-1_armhf.deb'
 libk5crypto3_1.15-1_armhf.deb 116902 
SHA256:37b1e18a6c781db4517fdb08d5b6e6853b0a1b9a78b7f57d2babb038816b2ee9
'http://ftp.us.debian.org/debian/pool/main/k/krb5/libkrb5-3_1.15-1_armhf.deb' 
libkrb5-3_1.15-1_armhf.deb 266774 
SHA256:2f6769cd2caf6420900220328a611d3ed3a4232973de0a8786061ac06eb0c1f5
'http://ftp.us.debian.org/debian/pool/main/k/krb5/libkrb5support0_1.15-1_armhf.deb'
 libkrb5support0_1.15-1_armhf.deb 57822 
SHA256:bb5cfafc1d3fb39bc5ce247533ed9ba06667d0bee47716c17641002797c13d35
'http://ftp.us.debian.org/debian/pool/main/libc/libcap-ng/libcap-ng0_0.7.7-3_armhf.deb'
 libcap-ng0_0.7.7-3_armhf.deb 12494 
SHA256:a38e9a5498dc9a10e2409cd41beff0bf5d3e1c23b3f83328015b9e6cb50fcb4a
'http://ftp.us.debian.org/debian/pool/main/libf/libffi/libffi6_3.2.1-6_armhf.deb'
 libffi6_3.2.1-6_armhf.deb 18928 
SHA256:add06214678eb0afb9931a57b2429f08e05fe52144ef7e5cf5af976d4fe7db03
'http://ftp.us.debian.org/debian/pool/main/libg/libgcrypt20/libgcrypt20_1.7.5-2_armhf.deb'
 libgcrypt20_1.7.5-2_armhf.deb 438040 
SHA256:d618414b68ded46135b3faddd486de3839b31309ca5bde6741e57ecd81a517b0
'http://ftp.us.debian.org/debian/pool/main/libg/libgpg-error/libgpg-error0_1.26-1_armhf.deb'
 libgpg-error0_1.26-1_armhf.deb 107704 
SHA256:72af0186896216e4acd0e334adff99244a909f4880b885fbd5c92851f27635d3
'http://ftp.us.debian.org/debian/pool/main/libi/libidn/libidn11_1.33-1_armhf.deb'
 libidn11_1.33-1_armhf.deb 111620 
SHA256:2c8d50f9e8bb4bfa4a64d37fdaa488cb5b007863bcab449e7aaa8ac8f6ea2b75
'http://ftp.us.debian.org/debian/pool/main/libs/libselinux/libselinux1_2.6-3_armhf.deb'
 libselinux1_2.6-3_armhf.deb 92894 
SHA256:96d142163d3f254426f04d47b31318d8370082eac6552c172afa0ad13e8ab3f8
'http://ftp.us.debian.org/debian/pool/main/libs/libsemanage/libsemanage-common_2.6-1_all.deb'
 libsemanage-common_2.6-1_all.deb 26820 
SHA256:345bf2aca10b0c3c5408abdd99218b530ea50256e1dfb30f59a3cec38350ecf1
'http://ftp.us.debian.org/debian/pool/main/libs/libsemanage/libsemanage1_2.6-1_armhf.deb'
 libsemanage1_2.6-1_armhf.deb 91378 
SHA256:0f3f0754ed4e08547d7dd3e51be67a6eaa4c6fcfb91848644bfdccc5fcdcb3e8
'http://ftp.us.debian.org/debian/pool/main/libs/libsepol/libsepol1_2.6-2_armhf.deb'
 libsepol1_2.6-2_armhf.deb 211668 
SHA256:eac3e4118b4370ad31fe4ed4c0339360b3d45f8ee898c9b9d0cfb7b473d358c0
'http://ftp.us.debian.org/debian/pool/main/libs/libssh2/libssh2-1_1.7.0-1_armhf.deb'
 libssh2-1_1.7.0-1_armhf.deb 127620 
SHA256:e774a4887d785407dd2b2998f84cd02c68e6fe8b5311fe262d7878a4f45874a2
'http://ftp.us.debian.org/debian/pool/main/libt/libtasn1-6/libtasn1-6_4.9-4_armhf.deb'
 libtasn1-6_4.9-4_armhf.deb 45030 
SHA256:54c0649559198bc2062c060051fed145c88034ac9f5dd67a2b15c479fd9940cd
'http://ftp.us.debian.org/debian/pool/main/l/lz4/liblz4-1_0.0~r131-2_armhf.deb' 
liblz4-1_0.0~r131-2_armhf.deb 31972 
SHA256:eadd111391d31cc3eca379617f818223f0351d2fdc1967318f6383ea594a42b5
'http://ftp.us.debian.org/debian/pool/main/m/mime-support/mime-support_3.60_all.deb'
 mime-support_3.60_all.deb 36728 
SHA256:d0685a72625b474b0a8a85a9465701eab60f16d6f0359ac120ec603a5b37044f
'http://ftp.us.debian.org/debian/pool/main/m/mpdecimal/libmpdec2_2.4.2-1_armhf.deb'
 libmpdec2_2.4.2-1_armhf.deb 69624 
SHA256:1c4d55ff448a9c4e671562f1bc434c3df219d9cf9e83a13d9978741ba1d94139
'http://ftp.us.debian.org/debian/pool/main/n/ncurses/libncursesw5_6.0+20161126-1_armhf.deb'
 libncursesw5_6.0+20161126-1_armhf.deb 94776 
SHA256:ef944cb808e8c86923b1d23d2a7dbd2d1e6602dedfb0064867480e36a65955a0
'http://ftp.us.debian.org/debian/pool/main/n/ncurses/libtinfo5_6.0+20161126-1_armhf.deb'
 libtinfo5_6.0+20161126-1_armhf.deb 287826 
SHA256:ae7c3db653231cd5016f2f06f82bc3137e2563134de2447ce87d657a5fd183b5
'http://ftp.us.debian.org/debian/pool/main/n/nettle/libhogweed4_3.3-1_armhf.deb'
 libhogweed4_3.3-1_armhf.deb 126412 
SHA256:ac228f177d259520e7c856c24cbe69f94865cb5c8e5b2aa092495cfe682f5e56
'http://ftp.us.debian.org/debian/pool/main/n/nettle/libnettle6_3.3-1_armhf.deb' 
libnettle6_3.3-1_armhf.deb 210302 
SHA256:db67988bb19eeec7bcb195b69fd5b7a70e2d0120f78b45aea15e2435f7861dc0
'http://ftp.us.debian.org/debian/pool/main/n/nghttp2/libnghttp2-14_1.17.0-1_armhf.deb'
 libnghttp2-14_1.17.0-1_armhf.deb 70898 
SHA256:a8e4bc63a7beca956b05eddc41d45bd76cf18c30fef523e0f239b43fd8287ea3
'http://ftp.us.debian.org/debian/pool/main/o/openldap/libldap-2.4-2_2.4.44+dfsg-2_armhf.deb'
 libldap-2.4-2_2.4.44+dfsg-2_armhf.deb 196254 
SHA256:0b22a29601ed61b3142eb937720661a30d42cafd7de2f8252fde76744473c5d4
'http://ftp.us.debian.org/debian/pool/main/o/openldap/libldap-common_2.4.44+dfsg-2_all.deb'
 libldap-common_2.4.44+dfsg-2_all.deb 84416 
SHA256:d6b37b8ae55a0723f58131cd97d55c75612926abde910cc388d8ff19b9dc6dec
'http://ftp.us.debian.org/debian/pool/main/o/openssl/libssl1.1_1.1.0c-2_armhf.deb'
 libssl1.1_1.1.0c-2_armhf.deb 1131638 
SHA256:722f40f66514fce16bdb1d54d84aedfcd2395e21adcfc9a9b88ec5a5de990ed3
'http://ftp.us.debian.org/debian/pool/main/o/openssl/openssl_1.1.0c-2_armhf.deb'
 openssl_1.1.0c-2_armhf.deb 714304 
SHA256:2481f0f1ac935ad44b223d7dca36cdd60f9cbda06595d6a6e50a6c7b6ef7ce85
'http://ftp.us.debian.org/debian/pool/main/p/p11-kit/libp11-kit0_0.23.2-5_armhf.deb'
 libp11-kit0_0.23.2-5_armhf.deb 96234 
SHA256:5acd3424fe0c469357b9f9d0fe4823479c02986d23840eec12d12ead62ebcde3
'http://ftp.us.debian.org/debian/pool/main/p/pam/libpam-modules_1.1.8-3.4_armhf.deb'
 libpam-modules_1.1.8-3.4_armhf.deb 289890 
SHA256:7bab2bc1781cf6055c46b46d743f3853ba181e921466862645ed1e219047a199
'http://ftp.us.debian.org/debian/pool/main/p/pam/libpam0g_1.1.8-3.4_armhf.deb' 
libpam0g_1.1.8-3.4_armhf.deb 119418 
SHA256:16e5e3f8fec387fdef3abb50d17b1b9087e33cbc619305e75dd2383501ed1774
'http://ftp.us.debian.org/debian/pool/main/p/pcre3/libpcre3_8.39-2_armhf.deb' 
libpcre3_2%3a8.39-2_armhf.deb 317324 
SHA256:fe2fbae4ebb770e11624799871f806290fcdd6c6009fb94ac329504d71124a1c
'http://ftp.us.debian.org/debian/pool/main/p/perl/perl-base_5.24.1~rc4-1_armhf.deb'
 perl-base_5.24.1~rc4-1_armhf.deb 1238332 
SHA256:28efc09135077dbe5a9ca20336ee429d0d5a30ca65f3d671b7bc9d612f7fd841
'http://ftp.us.debian.org/debian/pool/main/p/pycurl/python3-pycurl_7.43.0-2_armhf.deb'
 python3-pycurl_7.43.0-2_armhf.deb 58598 
SHA256:674f1d5ef0b215ea43492b1dfe28cf7603429829c8eba87236f5d7d2d58b8f09
'http://ftp.us.debian.org/debian/pool/main/p/pysimplesoap/python3-pysimplesoap_1.16-1_all.deb'
 python3-pysimplesoap_1.16-1_all.deb 38272 
SHA256:f8f16cea8e14b48ab30ef6e3cc3fb3508d02d7f7f90d0eb508e1a18db0743f13
'http://ftp.us.debian.org/debian/pool/main/p/python-debian/python3-debian_0.1.29_all.deb'
 python3-debian_0.1.29_all.deb 71670 
SHA256:915d168b4b7ea0b948eb457263130ab9eea667b89ce3d031495da480c326391c
'http://ftp.us.debian.org/debian/pool/main/p/python-debianbts/python3-debianbts_2.6.1_all.deb'
 python3-debianbts_2.6.1_all.deb 11290 
SHA256:0eaaeabec9764c1f654a9508a04b3954b2fdfe226eae31b89776a5c5b32b36e6
'http://ftp.us.debian.org/debian/pool/main/p/python-httplib2/python3-httplib2_0.9.2+dfsg-1_all.deb'
 python3-httplib2_0.9.2+dfsg-1_all.deb 33580 
SHA256:ea04240eaa3fa3872216fadc4fcb214e879d0d74c3deebf75b28442a6b424196
'http://ftp.us.debian.org/debian/pool/main/p/python-setuptools/python3-pkg-resources_32.0.0-1_all.deb'
 python3-pkg-resources_32.0.0-1_all.deb 136194 
SHA256:4231e546bd49806e98132fb987068be0cbbe94c9cc04b1966103e2a682e589a8
'http://ftp.us.debian.org/debian/pool/main/p/python-urllib3/python3-urllib3_1.19.1-1_all.deb'
 python3-urllib3_1.19.1-1_all.deb 77590 
SHA256:8f36954de8e84268bc43f021a295cff12b5de9e758ab0ab63839300748850dfe
'http://ftp.us.debian.org/debian/pool/main/p/python3-defaults/libpython3-stdlib_3.5.1-4_armhf.deb'
 libpython3-stdlib_3.5.1-4_armhf.deb 18618 
SHA256:f533031e991773773593547aa37187a6054c04bcdfbb9337f941bc3a0984a534
'http://ftp.us.debian.org/debian/pool/main/p/python3-defaults/python3_3.5.1-4_armhf.deb'
 python3_3.5.1-4_armhf.deb 21638 
SHA256:f595e0ef7b9fb9c5c72d8dce27962c3bda54335b2c128ce78c6d887d6c1e6eff
'http://ftp.us.debian.org/debian/pool/main/p/python3.5/libpython3.5-minimal_3.5.2-9_armhf.deb'
 libpython3.5-minimal_3.5.2-9_armhf.deb 564280 
SHA256:3f269e4832a63b06938ec2fac3569502f1f2f10dd08ad3305b68d3ad9b8b50a5
'http://ftp.us.debian.org/debian/pool/main/p/python3.5/libpython3.5-stdlib_3.5.2-9_armhf.deb'
 libpython3.5-stdlib_3.5.2-9_armhf.deb 2084364 
SHA256:aaa1a940cebd420cd1fe66761230777d94103e7d305c73e30662d729dca93509
'http://ftp.us.debian.org/debian/pool/main/p/python3.5/python3.5_3.5.2-9_armhf.deb'
 python3.5_3.5.2-9_armhf.deb 227322 
SHA256:c3abb896f7f8a4828f13272cf9a5b84a638672f8cf4a19dc39d3109a93d09e23
'http://ftp.us.debian.org/debian/pool/main/p/python3.5/python3.5-minimal_3.5.2-9_armhf.deb'
 python3.5-minimal_3.5.2-9_armhf.deb 1440412 
SHA256:4b8cab183c541552f019b427f4d0b5534abfcec61f0438dab0cb28e3089f16bc
'http://ftp.us.debian.org/debian/pool/main/r/readline/libreadline7_7.0-1_armhf.deb'
 libreadline7_7.0-1_armhf.deb 131264 
SHA256:cd0209998aab8abcbdc00d4ea20c375a48d7a8c7710f3b269291fb42df27360e
'http://ftp.us.debian.org/debian/pool/main/r/readline/readline-common_7.0-1_all.deb'
 readline-common_7.0-1_all.deb 70378 
SHA256:bef7301e3de2d567f4737d7b99311a42382563748ec80603e05ea18d945dc729
'http://ftp.us.debian.org/debian/pool/main/r/reportbug/python3-reportbug_7.1.1_all.deb'
 python3-reportbug_7.1.1_all.deb 126176 
SHA256:6cea1e936c32443a68e036bffe9c988e65de0af7f8db2f9b5bf074c13e3c5b54
'http://ftp.us.debian.org/debian/pool/main/r/requests/python3-requests_2.12.4-1_all.deb'
 python3-requests_2.12.4-1_all.deb 100834 
SHA256:25931e76f9cc7af948561adab5c26dbf64d1c7532691b00fd9fc6ddba2ae2b92
'http://ftp.us.debian.org/debian/pool/main/r/rtmpdump/librtmp1_2.4+20151223.gitfa8646d.1-1_armhf.deb'
 librtmp1_2.4+20151223.gitfa8646d.1-1_armhf.deb 54980 
SHA256:99e2da0e5b554e3120c8c7e9c1f8c72ccc1078ea18eacb214a7b86b484134f49
'http://ftp.us.debian.org/debian/pool/main/s/sensible-utils/sensible-utils_0.0.9_all.deb'
 sensible-utils_0.0.9_all.deb 11260 
SHA256:c848f80734e61379b5baac315c2342b2fea18d246074e6f5510fc643f5024978
'http://ftp.us.debian.org/debian/pool/main/s/shadow/passwd_4.2-3.3_armhf.deb' 
passwd_1%3a4.2-3.3_armhf.deb 934966 
SHA256:eec7bd2dc61b9beeadeb5108fa754d0c70adadb5c2012a8190c60b4249911ade
'http://ftp.us.debian.org/debian/pool/main/s/six/python3-six_1.10.0-3_all.deb' 
python3-six_1.10.0-3_all.deb 14426 
SHA256:597005e64cf70e4be97170a47c33287f70a1c87a2979d47a434c10c9201af3ca
'http://ftp.us.debian.org/debian/pool/main/s/sqlite3/libsqlite3-0_3.15.2-2_armhf.deb'
 libsqlite3-0_3.15.2-2_armhf.deb 495206 
SHA256:3edc91f65011a8edfeaf68c466b9b3d060039dac218c9f0909bbd1160ab17ca7
'http://ftp.us.debian.org/debian/pool/main/t/tar/tar_1.29b-1.1_armhf.deb' 
tar_1.29b-1.1_armhf.deb 737720 
SHA256:de1cae6fa11380c9065bfb9f3d92484c51f8548957c181fea479f96e7591620a
'http://ftp.us.debian.org/debian/pool/main/t/texinfo/install-info_6.3.0.dfsg.1-1+b1_armhf.deb'
 install-info_6.3.0.dfsg.1-1+b1_armhf.deb 307572 
SHA256:717a93aea49e55c5a8c0ffe660e004a24aadada06cf55e73f1a4fa5845bab0d1
'http://ftp.us.debian.org/debian/pool/main/u/ustr/libustr-1.0-1_1.0.4-6_armhf.deb'
 libustr-1.0-1_1.0.4-6_armhf.deb 58436 
SHA256:2f247f2db910727fb5ec70b9fc758bf9061d4c77eab00e9efab67bdfb1de9f4b
'http://ftp.us.debian.org/debian/pool/main/x/xz-utils/liblzma5_5.2.2-1.2_armhf.deb'
 liblzma5_5.2.2-1.2_armhf.deb 225816 
SHA256:bf3838a8921bdd0ef897049cbde76b5e00080e82cbe64fe7290ca06bdb533b05
'http://ftp.us.debian.org/debian/pool/main/z/zlib/zlib1g_1.2.8.dfsg-4_armhf.deb'
 zlib1g_1%3a1.2.8.dfsg-4_armhf.deb 82052 
SHA256:c16de2a26d1d87955dbc5ee9620ba16db89d7d84f727573a623b1c0c8a425ce2

––
––
execve("/usr/bin/motion", ["motion"], [/* 20 vars */]) = 0
brk(NULL)                               = 0x7f5f8000
uname({sysname="Linux", nodename="chip-pocket", ...}) = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
mmap2(NULL, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 
0xb6faa000
access("/etc/ld.so.preload", R_OK)      = -1 ENOENT (No such file or directory)
open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
fstat64(3, {st_mode=S_IFREG|0644, st_size=58257, ...}) = 0
mmap2(NULL, 58257, PROT_READ, MAP_PRIVATE, 3, 0) = 0xb6f77000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/lib/arm-linux-gnueabihf/libm.so.6", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0h=\0\0004\0\0\0"..., 
512) = 512
lseek(3, 422364, SEEK_SET)              = 422364
read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 
1120) = 1120
lseek(3, 422004, SEEK_SET)              = 422004
read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 53) = 53
fstat64(3, {st_mode=S_IFREG|0644, st_size=423484, ...}) = 0
mmap2(NULL, 487548, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0xb6eff000
mprotect(0xb6f66000, 61440, PROT_NONE)  = 0
mmap2(0xb6f75000, 8192, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x66000) = 0xb6f75000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/lib/arm-linux-gnueabihf/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\1\1\1\3\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\225F\0\0004\0\0\0"..., 
512) = 512
lseek(3, 105432, SEEK_SET)              = 105432
read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 
1560) = 1560
lseek(3, 70048, SEEK_SET)               = 70048
read(3, "A2\0\0\0aeabi\0\1(\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 51) = 51
fstat64(3, {st_mode=S_IFREG|0755, st_size=106992, ...}) = 0
mmap2(NULL, 143944, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0xb6edb000
mprotect(0xb6eec000, 61440, PROT_NONE)  = 0
mmap2(0xb6efb000, 8192, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x10000) = 0xb6efb000
mmap2(0xb6efd000, 4680, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb6efd000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/arm-linux-gnueabihf/libjpeg.so.62", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\320)\0\0004\0\0\0"..., 
512) = 512
lseek(3, 164824, SEEK_SET)              = 164824
read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 
1080) = 1080
lseek(3, 164468, SEEK_SET)              = 164468
read(3, "A2\0\0\0aeabi\0\1(\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\3\f"..., 51) = 51
fstat64(3, {st_mode=S_IFREG|0644, st_size=165904, ...}) = 0
mmap2(NULL, 295548, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0xb6e92000
mprotect(0xb6eb9000, 65536, PROT_NONE)  = 0
mmap2(0xb6ec9000, 8192, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x27000) = 0xb6ec9000
mmap2(0xb6ecb000, 62076, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb6ecb000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/arm-linux-gnueabihf/libsqlite3.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0Xa\0\0004\0\0\0"..., 
512) = 512
lseek(3, 491744, SEEK_SET)              = 491744
read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 
1080) = 1080
lseek(3, 491392, SEEK_SET)              = 491392
read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 53) = 53
fstat64(3, {st_mode=S_IFREG|0644, st_size=492824, ...}) = 0
mmap2(NULL, 558024, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0xb6e09000
mprotect(0xb6e7f000, 61440, PROT_NONE)  = 0
mmap2(0xb6e8e000, 12288, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x75000) = 0xb6e8e000
mmap2(0xb6e91000, 968, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb6e91000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/arm-linux-gnueabihf/libmariadbclient.so.18", O_RDONLY|O_CLOEXEC) 
= 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0008\24\1\0004\0\0\0"..., 
512) = 512
lseek(3, 3586908, SEEK_SET)             = 3586908
read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 
1120) = 1120
lseek(3, 3586544, SEEK_SET)             = 3586544
read(3, "A0\0\0\0aeabi\0\1&\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 49) = 49
fstat64(3, {st_mode=S_IFREG|0644, st_size=3588028, ...}) = 0
mmap2(NULL, 3680568, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0xb6a86000
mprotect(0xb6d92000, 61440, PROT_NONE)  = 0
mmap2(0xb6da1000, 397312, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x30b000) = 0xb6da1000
mmap2(0xb6e02000, 26936, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb6e02000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/lib/arm-linux-gnueabihf/libz.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, 
"\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\220\30\0\0004\0\0\0"..., 512) = 
512
lseek(3, 70292, SEEK_SET)               = 70292
read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 
1120) = 1120
lseek(3, 69924, SEEK_SET)               = 69924
read(3, "A2\0\0\0aeabi\0\1(\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 51) = 51
fstat64(3, {st_mode=S_IFREG|0644, st_size=71412, ...}) = 0
mmap2(NULL, 135464, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0xb6a64000
mprotect(0xb6a75000, 61440, PROT_NONE)  = 0
mmap2(0xb6a84000, 8192, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x10000) = 0xb6a84000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/arm-linux-gnueabihf/libpq.so.5", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\260[\0\0004\0\0\0"..., 
512) = 512
lseek(3, 115080, SEEK_SET)              = 115080
read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 
1040) = 1040
lseek(3, 114740, SEEK_SET)              = 114740
read(3, "A0\0\0\0aeabi\0\1&\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 49) = 49
fstat64(3, {st_mode=S_IFREG|0644, st_size=116120, ...}) = 0
mmap2(NULL, 180384, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0xb6a37000
mprotect(0xb6a52000, 61440, PROT_NONE)  = 0
mmap2(0xb6a61000, 12288, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1a000) = 0xb6a61000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
mmap2(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 
0xb6fa8000
open("/usr/lib/arm-linux-gnueabihf/libavutil.so.55", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0P\203\0\0004\0\0\0"..., 
512) = 512
lseek(3, 381316, SEEK_SET)              = 381316
read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 
1120) = 1120
lseek(3, 380952, SEEK_SET)              = 380952
read(3, "A0\0\0\0aeabi\0\1&\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 49) = 49
fstat64(3, {st_mode=S_IFREG|0644, st_size=382436, ...}) = 0
mmap2(NULL, 527980, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0xb69b6000
mprotect(0xb6a05000, 61440, PROT_NONE)  = 0
mmap2(0xb6a14000, 65536, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4e000) = 0xb6a14000
mmap2(0xb6a24000, 77420, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb6a24000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/arm-linux-gnueabihf/libavformat.so.57", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\340q\1\0004\0\0\0"..., 
512) = 512
lseek(3, 1587124, SEEK_SET)             = 1587124
read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 
1120) = 1120
lseek(3, 1586756, SEEK_SET)             = 1586756
read(3, "A2\0\0\0aeabi\0\1(\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 51) = 51
fstat64(3, {st_mode=S_IFREG|0644, st_size=1588244, ...}) = 0
mmap2(NULL, 1652424, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0xb6822000
mprotect(0xb698b000, 61440, PROT_NONE)  = 0
mmap2(0xb699a000, 114688, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x168000) = 0xb699a000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/arm-linux-gnueabihf/libavcodec.so.57", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\0\224\2\0004\0\0\0"..., 
512) = 512
lseek(3, 8801960, SEEK_SET)             = 8801960
read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 
1120) = 1120
lseek(3, 8801596, SEEK_SET)             = 8801596
read(3, "A0\0\0\0aeabi\0\1&\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 49) = 49
fstat64(3, {st_mode=S_IFREG|0644, st_size=8803080, ...}) = 0
mmap2(NULL, 16443988, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0xb5873000
mprotect(0xb60a0000, 65536, PROT_NONE)  = 0
mmap2(0xb60b0000, 229376, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x82d000) = 0xb60b0000
mmap2(0xb60e8000, 7576148, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb60e8000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/arm-linux-gnueabihf/libswscale.so.4", O_RDONLY|O_CLOEXEC) = 3
read(3, 
"\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\370\25\0\0004\0\0\0"..., 512) = 
512
lseek(3, 295280, SEEK_SET)              = 295280
read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 
1120) = 1120
lseek(3, 294916, SEEK_SET)              = 294916
read(3, "A0\0\0\0aeabi\0\1&\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 49) = 49
fstat64(3, {st_mode=S_IFREG|0644, st_size=296400, ...}) = 0
mmap2(NULL, 393364, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0xb5812000
mprotect(0xb5859000, 65536, PROT_NONE)  = 0
mmap2(0xb5869000, 8192, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x47000) = 0xb5869000
mmap2(0xb586b000, 28820, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb586b000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/lib/arm-linux-gnueabihf/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\1\1\1\3\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\331e\1\0004\0\0\0"..., 
512) = 512
lseek(3, 900076, SEEK_SET)              = 900076
read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 
2920) = 2920
lseek(3, 896524, SEEK_SET)              = 896524
read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\3\f"..., 53) = 53
fstat64(3, {st_mode=S_IFREG|0755, st_size=902996, ...}) = 0
mmap2(NULL, 972128, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0xb5724000
mprotect(0xb57fd000, 61440, PROT_NONE)  = 0
mmap2(0xb580c000, 12288, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xd8000) = 0xb580c000
mmap2(0xb580f000, 9568, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb580f000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/lib/arm-linux-gnueabihf/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0`\t\0\0004\0\0\0"..., 
512) = 512
lseek(3, 8684, SEEK_SET)                = 8684
read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 
1120) = 1120
lseek(3, 8328, SEEK_SET)                = 8328
read(3, "A2\0\0\0aeabi\0\1(\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 51) = 51
fstat64(3, {st_mode=S_IFREG|0644, st_size=9804, ...}) = 0
mmap2(NULL, 73912, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0xb5711000
mprotect(0xb5713000, 61440, PROT_NONE)  = 0
mmap2(0xb5722000, 8192, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0xb5722000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/arm-linux-gnueabihf/libstdc++.so.6", O_RDONLY|O_CLOEXEC) = 3
read(3, 
"\177ELF\1\1\1\3\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\270\334\6\0004\0\0\0"..., 512) 
= 512
lseek(3, 1022472, SEEK_SET)             = 1022472
read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 
1280) = 1280
lseek(3, 1021868, SEEK_SET)             = 1021868
read(3, "A2\0\0\0aeabi\0\1(\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 51) = 51
fstat64(3, {st_mode=S_IFREG|0644, st_size=1023752, ...}) = 0
mmap2(NULL, 1095632, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0xb5605000
mprotect(0xb56f8000, 65536, PROT_NONE)  = 0
mmap2(0xb5708000, 28672, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf3000) = 0xb5708000
mmap2(0xb570f000, 6096, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb570f000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/arm-linux-gnueabihf/libssl.so.1.1", O_RDONLY|O_CLOEXEC) = 3
read(3, 
"\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\270\345\0\0004\0\0\0"..., 512) 
= 512
lseek(3, 253128, SEEK_SET)              = 253128
read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 
1080) = 1080
lseek(3, 252776, SEEK_SET)              = 252776
read(3, "A0\0\0\0aeabi\0\1&\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 49) = 49
fstat64(3, {st_mode=S_IFREG|0644, st_size=254208, ...}) = 0
mmap2(NULL, 318568, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0xb55b7000
mprotect(0xb55ee000, 65536, PROT_NONE)  = 0
mmap2(0xb55fe000, 28672, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x37000) = 0xb55fe000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/arm-linux-gnueabihf/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\0\220\4\0004\0\0\0"..., 
512) = 512
lseek(3, 1498988, SEEK_SET)             = 1498988
read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 
1120) = 1120
lseek(3, 1498620, SEEK_SET)             = 1498620
read(3, "A2\0\0\0aeabi\0\1(\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\3\f"..., 51) = 51
fstat64(3, {st_mode=S_IFREG|0644, st_size=1500108, ...}) = 0
mmap2(NULL, 1576900, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0xb5436000
mprotect(0xb558e000, 65536, PROT_NONE)  = 0
mmap2(0xb559e000, 90112, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x158000) = 0xb559e000
mmap2(0xb55b4000, 12228, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb55b4000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/arm-linux-gnueabihf/libgssapi_krb5.so.2", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0xx\0\0004\0\0\0"..., 
512) = 512
lseek(3, 171184, SEEK_SET)              = 171184
read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 
1080) = 1080
lseek(3, 170832, SEEK_SET)              = 170832
read(3, "A0\0\0\0aeabi\0\1&\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 49) = 49
fstat64(3, {st_mode=S_IFREG|0644, st_size=172264, ...}) = 0
mmap2(NULL, 236608, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0xb53fc000
mprotect(0xb5424000, 65536, PROT_NONE)  = 0
mmap2(0xb5434000, 8192, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x28000) = 0xb5434000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/arm-linux-gnueabihf/libldap_r-2.4.so.2", O_RDONLY|O_CLOEXEC) = 3
read(3, 
"\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\220\251\0\0004\0\0\0"..., 512) 
= 512
lseek(3, 201736, SEEK_SET)              = 201736
read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 
1080) = 1080
lseek(3, 201380, SEEK_SET)              = 201380
read(3, "A2\0\0\0aeabi\0\1(\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 51) = 51
fstat64(3, {st_mode=S_IFREG|0644, st_size=202816, ...}) = 0
mmap2(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 
0xb6fa6000
mmap2(NULL, 206064, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0xb53c9000
mmap2(0xb53f9000, 8192, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x30000) = 0xb53f9000
mmap2(0xb53fb000, 1264, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb53fb000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/arm-linux-gnueabihf/libX11.so.6", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\220;\1\0004\0\0\0"..., 
512) = 512
lseek(3, 935616, SEEK_SET)              = 935616
read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 
1040) = 1040
lseek(3, 935308, SEEK_SET)              = 935308
read(3, "A2\0\0\0aeabi\0\1(\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 51) = 51
fstat64(3, {st_mode=S_IFREG|0644, st_size=936656, ...}) = 0
mmap2(NULL, 1001984, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0xb52d4000
mprotect(0xb53b5000, 65536, PROT_NONE)  = 0
mmap2(0xb53c5000, 16384, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xe1000) = 0xb53c5000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/arm-linux-gnueabihf/libvdpau.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0$\f\0\0004\0\0\0"..., 
512) = 512
lseek(3, 8552, SEEK_SET)                = 8552
read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 
1000) = 1000
lseek(3, 8225, SEEK_SET)                = 8225
read(3, "A0\0\0\0aeabi\0\1&\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 49) = 49
fstat64(3, {st_mode=S_IFREG|0644, st_size=9552, ...}) = 0
mmap2(NULL, 73872, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0xb52c1000
mprotect(0xb52c3000, 61440, PROT_NONE)  = 0
mmap2(0xb52d2000, 8192, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0xb52d2000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/arm-linux-gnueabihf/libva.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0$\32\0\0004\0\0\0"..., 
512) = 512
lseek(3, 90748, SEEK_SET)               = 90748
read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 
1080) = 1080
lseek(3, 90396, SEEK_SET)               = 90396
read(3, "A0\0\0\0aeabi\0\1&\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 49) = 49
fstat64(3, {st_mode=S_IFREG|0644, st_size=91828, ...}) = 0
mmap2(NULL, 157996, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0xb529a000
mprotect(0xb52b0000, 61440, PROT_NONE)  = 0
mmap2(0xb52bf000, 8192, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x15000) = 0xb52bf000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/arm-linux-gnueabihf/libva-drm.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\210\t\0\0004\0\0\0"..., 
512) = 512
lseek(3, 8672, SEEK_SET)                = 8672
read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 
1040) = 1040
lseek(3, 8332, SEEK_SET)                = 8332
read(3, "A0\0\0\0aeabi\0\1&\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 49) = 49
fstat64(3, {st_mode=S_IFREG|0644, st_size=9712, ...}) = 0
mmap2(NULL, 73872, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0xb5287000
mprotect(0xb5288000, 65536, PROT_NONE)  = 0
mmap2(0xb5298000, 8192, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0xb5298000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/arm-linux-gnueabihf/libva-x11.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, 
"\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\230\20\0\0004\0\0\0"..., 512) = 
512
lseek(3, 12968, SEEK_SET)               = 12968
read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 
1000) = 1000
lseek(3, 12644, SEEK_SET)               = 12644
read(3, "A0\0\0\0aeabi\0\1&\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 49) = 49
fstat64(3, {st_mode=S_IFREG|0644, st_size=13968, ...}) = 0
mmap2(NULL, 78228, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0xb5273000
mprotect(0xb5276000, 61440, PROT_NONE)  = 0
mmap2(0xb5285000, 8192, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0xb5285000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/arm-linux-gnueabihf/libssh-gcrypt.so.4", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\340~\0\0004\0\0\0"..., 
512) = 512
lseek(3, 317068, SEEK_SET)              = 317068
read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 
1080) = 1080
lseek(3, 316724, SEEK_SET)              = 316724
read(3, "A0\0\0\0aeabi\0\1&\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 49) = 49
fstat64(3, {st_mode=S_IFREG|0644, st_size=318148, ...}) = 0
mmap2(NULL, 382288, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0xb5215000
mprotect(0xb5261000, 65536, PROT_NONE)  = 0
mmap2(0xb5271000, 8192, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4c000) = 0xb5271000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/arm-linux-gnueabihf/libmodplug.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\320t\0\0004\0\0\0"..., 
512) = 512
lseek(3, 210508, SEEK_SET)              = 210508
read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 
1040) = 1040
lseek(3, 210168, SEEK_SET)              = 210168
read(3, "A0\0\0\0aeabi\0\1&\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 49) = 49
fstat64(3, {st_mode=S_IFREG|0644, st_size=211548, ...}) = 0
mmap2(NULL, 1581800, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0xb5092000
mprotect(0xb50c5000, 61440, PROT_NONE)  = 0
mmap2(0xb50d4000, 8192, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x32000) = 0xb50d4000
mmap2(0xb50d6000, 1303272, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb50d6000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/arm-linux-gnueabihf/libgme.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\1\1\1\3\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\2103\0\0004\0\0\0"..., 
512) = 512
lseek(3, 189084, SEEK_SET)              = 189084
read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 
1120) = 1120
lseek(3, 188724, SEEK_SET)              = 188724
read(3, "A0\0\0\0aeabi\0\1&\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 49) = 49
fstat64(3, {st_mode=S_IFREG|0644, st_size=190204, ...}) = 0
mmap2(NULL, 254720, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0xb5053000
mprotect(0xb5080000, 61440, PROT_NONE)  = 0
mmap2(0xb508f000, 12288, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2c000) = 0xb508f000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/arm-linux-gnueabihf/libbluray.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\0*\0\0004\0\0\0"..., 
512) = 512
lseek(3, 177004, SEEK_SET)              = 177004
read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 
1080) = 1080
lseek(3, 176652, SEEK_SET)              = 176652
read(3, "A2\0\0\0aeabi\0\1(\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 51) = 51
fstat64(3, {st_mode=S_IFREG|0644, st_size=178084, ...}) = 0
mmap2(NULL, 242248, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0xb5017000
mprotect(0xb5041000, 65536, PROT_NONE)  = 0
mmap2(0xb5051000, 8192, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2a000) = 0xb5051000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/arm-linux-gnueabihf/libgnutls.so.30", O_RDONLY|O_CLOEXEC) = 3
read(3, 
"\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\260\275\1\0004\0\0\0"..., 512) 
= 512
lseek(3, 971916, SEEK_SET)              = 971916
read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 
1080) = 1080
lseek(3, 971564, SEEK_SET)              = 971564
read(3, "A0\0\0\0aeabi\0\1&\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 49) = 49
fstat64(3, {st_mode=S_IFREG|0644, st_size=972996, ...}) = 0
mmap2(NULL, 1041640, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0xb4f18000
mprotect(0xb4ffe000, 65536, PROT_NONE)  = 0
mmap2(0xb500e000, 32768, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xe6000) = 0xb500e000
mmap2(0xb5016000, 1256, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb5016000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/arm-linux-gnueabihf/libchromaprint.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, 
"\177ELF\1\1\1\3\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\250\34\0\0004\0\0\0"..., 512) = 
512
lseek(3, 49788, SEEK_SET)               = 49788
read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 
1120) = 1120
lseek(3, 49428, SEEK_SET)               = 49428
read(3, "A0\0\0\0aeabi\0\1&\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 49) = 49
fstat64(3, {st_mode=S_IFREG|0644, st_size=50908, ...}) = 0
mmap2(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 
0xb6fa4000
mmap2(NULL, 116960, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0xb4efb000
mprotect(0xb4f07000, 61440, PROT_NONE)  = 0
mmap2(0xb4f16000, 8192, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0xb4f16000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/lib/arm-linux-gnueabihf/libbz2.so.1.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0000\20\0\0004\0\0\0"..., 
512) = 512
lseek(3, 48628, SEEK_SET)               = 48628
read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 
1000) = 1000
lseek(3, 48356, SEEK_SET)               = 48356
read(3, "A2\0\0\0aeabi\0\1(\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 51) = 51
fstat64(3, {st_mode=S_IFREG|0644, st_size=49628, ...}) = 0
mmap2(NULL, 113896, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0xb4edf000
mprotect(0xb4eea000, 61440, PROT_NONE)  = 0
mmap2(0xb4ef9000, 8192, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa000) = 0xb4ef9000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/arm-linux-gnueabihf/libswresample.so.2", O_RDONLY|O_CLOEXEC) = 3
read(3, 
"\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\360\30\0\0004\0\0\0"..., 512) = 
512
lseek(3, 70000, SEEK_SET)               = 70000
read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 
1120) = 1120
lseek(3, 69636, SEEK_SET)               = 69636
read(3, "A0\0\0\0aeabi\0\1&\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 49) = 49
fstat64(3, {st_mode=S_IFREG|0644, st_size=71120, ...}) = 0
mmap2(NULL, 135176, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0xb4ebd000
mprotect(0xb4ecd000, 61440, PROT_NONE)  = 0
mmap2(0xb4edc000, 12288, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0xb4edc000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/arm-linux-gnueabihf/libzvbi.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, 
"\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\310\307\0\0004\0\0\0"..., 512) 
= 512
lseek(3, 382856, SEEK_SET)              = 382856
read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 
1080) = 1080
lseek(3, 382508, SEEK_SET)              = 382508
read(3, "A0\0\0\0aeabi\0\1&\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 49) = 49
fstat64(3, {st_mode=S_IFREG|0644, st_size=383936, ...}) = 0
mmap2(NULL, 449376, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0xb4e4f000
mprotect(0xb4e9d000, 61440, PROT_NONE)  = 0
mmap2(0xb4eac000, 69632, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4d000) = 0xb4eac000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/arm-linux-gnueabihf/libxvidcore.so.4", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0`\25\0\0004\0\0\0"..., 
512) = 512
lseek(3, 350212, SEEK_SET)              = 350212
read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 
1040) = 1040
lseek(3, 349928, SEEK_SET)              = 349928
read(3, "A2\0\0\0aeabi\0\1(\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 51) = 51
fstat64(3, {st_mode=S_IFREG|0644, st_size=351252, ...}) = 0
mmap2(NULL, 881816, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0xb4d77000
mprotect(0xb4dcc000, 61440, PROT_NONE)  = 0
mmap2(0xb4ddb000, 8192, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x54000) = 0xb4ddb000
mmap2(0xb4ddd000, 464024, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb4ddd000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/arm-linux-gnueabihf/libx265.so.95", O_RDONLY|O_CLOEXEC) = 3
read(3, 
"\177ELF\1\1\1\3\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\260\353\2\0004\0\0\0"..., 512) 
= 512
lseek(3, 1814016, SEEK_SET)             = 1814016
read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 
1040) = 1040
lseek(3, 1813676, SEEK_SET)             = 1813676
read(3, "A0\0\0\0aeabi\0\1&\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 49) = 49
fstat64(3, {st_mode=S_IFREG|0644, st_size=1815056, ...}) = 0
mmap2(NULL, 1904104, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0xb4ba6000
mprotect(0xb4d5e000, 61440, PROT_NONE)  = 0
mmap2(0xb4d6d000, 16384, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b7000) = 0xb4d6d000
mmap2(0xb4d71000, 24040, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb4d71000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/arm-linux-gnueabihf/libx264.so.148", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0xZ\0\0004\0\0\0"..., 
512) = 512
lseek(3, 755640, SEEK_SET)              = 755640
read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 
1080) = 1080
lseek(3, 755292, SEEK_SET)              = 755292
read(3, "A0\0\0\0aeabi\0\1&\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\3\f"..., 49) = 49
fstat64(3, {st_mode=S_IFREG|0644, st_size=756720, ...}) = 0
mmap2(NULL, 1325220, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0xb4a62000
mprotect(0xb4b19000, 65536, PROT_NONE)  = 0
mmap2(0xb4b29000, 8192, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb7000) = 0xb4b29000
mmap2(0xb4b2b000, 501924, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb4b2b000
mprotect(0xbe8a9000, 4096, PROT_READ|PROT_WRITE|PROT_EXEC|PROT_GROWSDOWN) = 0
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/arm-linux-gnueabihf/libwebpmux.so.2", O_RDONLY|O_CLOEXEC) = 3
read(3, 
"\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\330\20\0\0004\0\0\0"..., 512) = 
512
lseek(3, 21044, SEEK_SET)               = 21044
read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 
1000) = 1000
lseek(3, 20720, SEEK_SET)               = 20720
read(3, "A0\0\0\0aeabi\0\1&\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 49) = 49
fstat64(3, {st_mode=S_IFREG|0644, st_size=22044, ...}) = 0
mmap2(NULL, 86260, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0xb4a4c000
mprotect(0xb4a51000, 61440, PROT_NONE)  = 0
mmap2(0xb4a60000, 8192, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0xb4a60000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/arm-linux-gnueabihf/libwebp.so.6", O_RDONLY|O_CLOEXEC) = 3
read(3, 
"\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\320\37\0\0004\0\0\0"..., 512) = 
512
lseek(3, 234680, SEEK_SET)              = 234680
read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 
1080) = 1080
lseek(3, 234328, SEEK_SET)              = 234328
read(3, "A2\0\0\0aeabi\0\1(\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\3\f"..., 51) = 51
fstat64(3, {st_mode=S_IFREG|0644, st_size=235760, ...}) = 0
mmap2(NULL, 306196, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0xb4a01000
mprotect(0xb4a3a000, 61440, PROT_NONE)  = 0
mmap2(0xb4a49000, 8192, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x38000) = 0xb4a49000
mmap2(0xb4a4b000, 3092, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb4a4b000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/arm-linux-gnueabihf/libwavpack.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, 
"\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\330\23\0\0004\0\0\0"..., 512) = 
512
lseek(3, 111100, SEEK_SET)              = 111100
read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 
960) = 960
lseek(3, 110840, SEEK_SET)              = 110840
read(3, "A2\0\0\0aeabi\0\1(\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 51) = 51
fstat64(3, {st_mode=S_IFREG|0644, st_size=112060, ...}) = 0
mmap2(NULL, 143612, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0xb49dd000
mprotect(0xb49f8000, 28672, PROT_NONE)  = 0
mmap2(0xb49ff000, 8192, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1a000) = 0xb49ff000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/arm-linux-gnueabihf/libvpx.so.4", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\220*\0\0004\0\0\0"..., 
512) = 512
lseek(3, 962980, SEEK_SET)              = 962980
read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 
1040) = 1040
lseek(3, 962644, SEEK_SET)              = 962644
read(3, "A.\0\0\0aeabi\0\1$\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 47) = 47
fstat64(3, {st_mode=S_IFREG|0644, st_size=964020, ...}) = 0
mmap2(NULL, 1038976, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0xb48df000
mprotect(0xb49ca000, 61440, PROT_NONE)  = 0
mmap2(0xb49d9000, 8192, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xea000) = 0xb49d9000
mmap2(0xb49db000, 6784, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb49db000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/arm-linux-gnueabihf/libvorbisenc.so.2", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0@m\0\0004\0\0\0"..., 
512) = 512
lseek(3, 528840, SEEK_SET)              = 528840
read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 
1040) = 1040
lseek(3, 528500, SEEK_SET)              = 528500
read(3, "A2\0\0\0aeabi\0\1(\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 51) = 51
fstat64(3, {st_mode=S_IFREG|0644, st_size=529880, ...}) = 0
mmap2(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 
0xb6fa2000
mmap2(NULL, 594040, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0xb484d000
mprotect(0xb48c2000, 65536, PROT_NONE)  = 0
mmap2(0xb48d2000, 53248, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x75000) = 0xb48d2000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/arm-linux-gnueabihf/libvorbis.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\30'\0\0004\0\0\0"..., 
512) = 512
lseek(3, 135968, SEEK_SET)              = 135968
read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 
1040) = 1040
lseek(3, 135628, SEEK_SET)              = 135628
read(3, "A2\0\0\0aeabi\0\1(\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 51) = 51
fstat64(3, {st_mode=S_IFREG|0644, st_size=137008, ...}) = 0
mmap2(NULL, 201168, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0xb481b000
mprotect(0xb483c000, 61440, PROT_NONE)  = 0
mmap2(0xb484b000, 8192, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x20000) = 0xb484b000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/arm-linux-gnueabihf/libtwolame.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0@\30\0\0004\0\0\0"..., 
512) = 512
lseek(3, 98888, SEEK_SET)               = 98888
read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 
1040) = 1040
lseek(3, 98548, SEEK_SET)               = 98548
read(3, "A0\0\0\0aeabi\0\1&\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 49) = 49
fstat64(3, {st_mode=S_IFREG|0644, st_size=99928, ...}) = 0
mmap2(NULL, 180536, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0xb47ee000
mprotect(0xb4806000, 61440, PROT_NONE)  = 0
mmap2(0xb4815000, 8192, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000) = 0xb4815000
mmap2(0xb4817000, 12600, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb4817000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/arm-linux-gnueabihf/libtheoraenc.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0x\16\0\0004\0\0\0"..., 
512) = 512
lseek(3, 185000, SEEK_SET)              = 185000
read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 
1120) = 1120
lseek(3, 184632, SEEK_SET)              = 184632
read(3, "A2\0\0\0aeabi\0\1(\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 51) = 51
fstat64(3, {st_mode=S_IFREG|0644, st_size=186120, ...}) = 0
mmap2(NULL, 250172, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0xb47b0000
mprotect(0xb47dd000, 61440, PROT_NONE)  = 0
mmap2(0xb47ec000, 8192, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2c000) = 0xb47ec000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/arm-linux-gnueabihf/libtheoradec.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\10\20\0\0004\0\0\0"..., 
512) = 512
lseek(3, 57932, SEEK_SET)               = 57932
read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 
1080) = 1080
lseek(3, 57576, SEEK_SET)               = 57576
read(3, "A2\0\0\0aeabi\0\1(\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 51) = 51
fstat64(3, {st_mode=S_IFREG|0644, st_size=59012, ...}) = 0
mmap2(NULL, 123116, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0xb4791000
mprotect(0xb479f000, 61440, PROT_NONE)  = 0
mmap2(0xb47ae000, 8192, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xd000) = 0xb47ae000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/arm-linux-gnueabihf/libspeex.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, 
"\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\250\27\0\0004\0\0\0"..., 512) = 
512
lseek(3, 69948, SEEK_SET)               = 69948
read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 
1040) = 1040
lseek(3, 69636, SEEK_SET)               = 69636
read(3, "A2\0\0\0aeabi\0\1(\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 51) = 51
fstat64(3, {st_mode=S_IFREG|0644, st_size=70988, ...}) = 0
mmap2(NULL, 135176, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0xb476f000
mprotect(0xb4780000, 61440, PROT_NONE)  = 0
mmap2(0xb478f000, 8192, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x10000) = 0xb478f000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/arm-linux-gnueabihf/libsnappy.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0P\35\0\0004\0\0\0"..., 
512) = 512
lseek(3, 21040, SEEK_SET)               = 21040
read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 
1120) = 1120
lseek(3, 20680, SEEK_SET)               = 20680
read(3, "A0\0\0\0aeabi\0\1&\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 49) = 49
fstat64(3, {st_mode=S_IFREG|0644, st_size=22160, ...}) = 0
mmap2(NULL, 86220, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0xb4759000
mprotect(0xb475e000, 61440, PROT_NONE)  = 0
mmap2(0xb476d000, 8192, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0xb476d000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/arm-linux-gnueabihf/libshine.so.3", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0X\n\0\0004\0\0\0"..., 
512) = 512
lseek(3, 33256, SEEK_SET)               = 33256
read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 
1040) = 1040
lseek(3, 32916, SEEK_SET)               = 32916
read(3, "A0\0\0\0aeabi\0\1&\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 49) = 49
fstat64(3, {st_mode=S_IFREG|0644, st_size=34296, ...}) = 0
mmap2(NULL, 98456, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0xb4740000
mprotect(0xb4748000, 61440, PROT_NONE)  = 0
mmap2(0xb4757000, 8192, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0xb4757000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/arm-linux-gnueabihf/libopus.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0(\31\0\0004\0\0\0"..., 
512) = 512
lseek(3, 201020, SEEK_SET)              = 201020
read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 
1040) = 1040
lseek(3, 200708, SEEK_SET)              = 200708
read(3, "A2\0\0\0aeabi\0\1(\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 51) = 51
fstat64(3, {st_mode=S_IFREG|0644, st_size=202060, ...}) = 0
mmap2(NULL, 200712, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0xb470e000
mmap2(0xb473e000, 8192, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x30000) = 0xb473e000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/arm-linux-gnueabihf/libopenjp2.so.7", O_RDONLY|O_CLOEXEC) = 3
read(3, 
"\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\230\33\0\0004\0\0\0"..., 512) = 
512
lseek(3, 162032, SEEK_SET)              = 162032
read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 
1040) = 1040
lseek(3, 161692, SEEK_SET)              = 161692
read(3, "A0\0\0\0aeabi\0\1&\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 49) = 49
fstat64(3, {st_mode=S_IFREG|0644, st_size=163072, ...}) = 0
mmap2(NULL, 227232, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0xb46d6000
mprotect(0xb46fd000, 61440, PROT_NONE)  = 0
mmap2(0xb470c000, 8192, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x26000) = 0xb470c000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/arm-linux-gnueabihf/libmp3lame.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\320e\0\0004\0\0\0"..., 
512) = 512
lseek(3, 202060, SEEK_SET)              = 202060
read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 
1040) = 1040
lseek(3, 201720, SEEK_SET)              = 201720
read(3, "A0\0\0\0aeabi\0\1&\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 49) = 49
fstat64(3, {st_mode=S_IFREG|0644, st_size=203100, ...}) = 0
mmap2(NULL, 454156, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0xb4667000
mprotect(0xb4698000, 61440, PROT_NONE)  = 0
mmap2(0xb46a7000, 8192, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x30000) = 0xb46a7000
mmap2(0xb46a9000, 183820, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb46a9000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/arm-linux-gnueabihf/libgsm.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\264\r\0\0004\0\0\0"..., 
512) = 512
lseek(3, 28268, SEEK_SET)               = 28268
read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 
1000) = 1000
lseek(3, 27944, SEEK_SET)               = 27944
read(3, "A0\0\0\0aeabi\0\1&\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 49) = 49
fstat64(3, {st_mode=S_IFREG|0644, st_size=29268, ...}) = 0
mmap2(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 
0xb6fa0000
mmap2(NULL, 93484, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0xb4650000
mprotect(0xb4657000, 61440, PROT_NONE)  = 0
mmap2(0xb4666000, 4096, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000) = 0xb4666000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/lib/arm-linux-gnueabihf/liblzma.so.5", O_RDONLY|O_CLOEXEC) = 3
read(3, 
"\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\200\34\0\0004\0\0\0"..., 512) = 
512
lseek(3, 94848, SEEK_SET)               = 94848
read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 
1040) = 1040
lseek(3, 94560, SEEK_SET)               = 94560
read(3, "A2\0\0\0aeabi\0\1(\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 51) = 51
fstat64(3, {st_mode=S_IFREG|0644, st_size=95888, ...}) = 0
mmap2(NULL, 160100, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0xb4628000
mprotect(0xb463f000, 61440, PROT_NONE)  = 0
mmap2(0xb464e000, 8192, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x16000) = 0xb464e000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/lib/arm-linux-gnueabihf/libgcc_s.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, 
"\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\230\321\0\0004\0\0\0"..., 512) 
= 512
lseek(3, 99900, SEEK_SET)               = 99900
read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 
1120) = 1120
lseek(3, 99568, SEEK_SET)               = 99568
read(3, "A2\0\0\0aeabi\0\1(\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 51) = 51
fstat64(3, {st_mode=S_IFREG|0644, st_size=101020, ...}) = 0
mmap2(NULL, 165160, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0xb45ff000
mprotect(0xb4618000, 61440, PROT_NONE)  = 0
mmap2(0xb4627000, 4096, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x18000) = 0xb4627000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/arm-linux-gnueabihf/libkrb5.so.3", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\370A\1\0004\0\0\0"..., 
512) = 512
lseek(3, 554668, SEEK_SET)              = 554668
read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 
1120) = 1120
lseek(3, 554304, SEEK_SET)              = 554304
read(3, "A0\0\0\0aeabi\0\1&\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 49) = 49
fstat64(3, {st_mode=S_IFREG|0644, st_size=555788, ...}) = 0
mmap2(NULL, 620200, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0xb4567000
mprotect(0xb45e7000, 65536, PROT_NONE)  = 0
mmap2(0xb45f7000, 32768, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x80000) = 0xb45f7000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/arm-linux-gnueabihf/libk5crypto.so.3", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\320,\0\0004\0\0\0"..., 
512) = 512
lseek(3, 148320, SEEK_SET)              = 148320
read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 
1080) = 1080
lseek(3, 147968, SEEK_SET)              = 147968
read(3, "A0\0\0\0aeabi\0\1&\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 49) = 49
fstat64(3, {st_mode=S_IFREG|0644, st_size=149400, ...}) = 0
mmap2(NULL, 217212, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0xb4531000
mprotect(0xb4555000, 61440, PROT_NONE)  = 0
mmap2(0xb4564000, 8192, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x23000) = 0xb4564000
mmap2(0xb4566000, 124, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb4566000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/lib/arm-linux-gnueabihf/libcom_err.so.2", O_RDONLY|O_CLOEXEC) = 3
read(3, 
"\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\254\16\0\0004\0\0\0"..., 512) = 
512
lseek(3, 8724, SEEK_SET)                = 8724
read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 
1040) = 1040
lseek(3, 8420, SEEK_SET)                = 8420
read(3, "A2\0\0\0aeabi\0\1(\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 51) = 51
fstat64(3, {st_mode=S_IFREG|0644, st_size=9764, ...}) = 0
mmap2(NULL, 74008, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0xb451e000
mprotect(0xb4520000, 61440, PROT_NONE)  = 0
mmap2(0xb452f000, 8192, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0xb452f000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/arm-linux-gnueabihf/libkrb5support.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\330!\0\0004\0\0\0"..., 
512) = 512
lseek(3, 25504, SEEK_SET)               = 25504
read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 
1080) = 1080
lseek(3, 25152, SEEK_SET)               = 25152
read(3, "A0\0\0\0aeabi\0\1&\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 49) = 49
fstat64(3, {st_mode=S_IFREG|0644, st_size=26584, ...}) = 0
mmap2(NULL, 90832, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0xb4507000
mprotect(0xb450d000, 61440, PROT_NONE)  = 0
mmap2(0xb451c000, 8192, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) = 0xb451c000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/lib/arm-linux-gnueabihf/libkeyutils.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0,\20\0\0004\0\0\0"..., 
512) = 512
lseek(3, 8540, SEEK_SET)                = 8540
read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 
1040) = 1040
lseek(3, 8196, SEEK_SET)                = 8196
read(3, "A2\0\0\0aeabi\0\1(\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 51) = 51
fstat64(3, {st_mode=S_IFREG|0644, st_size=9580, ...}) = 0
mmap2(NULL, 73736, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0xb44f4000
mprotect(0xb44f6000, 61440, PROT_NONE)  = 0
mmap2(0xb4505000, 8192, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0xb4505000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/lib/arm-linux-gnueabihf/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\200$\0\0004\0\0\0"..., 
512) = 512
lseek(3, 53972, SEEK_SET)               = 53972
read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 
1160) = 1160
lseek(3, 53604, SEEK_SET)               = 53604
read(3, "A2\0\0\0aeabi\0\1(\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 51) = 51
fstat64(3, {st_mode=S_IFREG|0644, st_size=55132, ...}) = 0
mmap2(NULL, 128928, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0xb44d4000
mprotect(0xb44e1000, 61440, PROT_NONE)  = 0
mmap2(0xb44f0000, 8192, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc000) = 0xb44f0000
mmap2(0xb44f2000, 6048, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb44f2000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/arm-linux-gnueabihf/liblber-2.4.so.2", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0t%\0\0004\0\0\0"..., 
512) = 512
lseek(3, 33216, SEEK_SET)               = 33216
read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 
1040) = 1040
lseek(3, 32872, SEEK_SET)               = 32872
read(3, "A2\0\0\0aeabi\0\1(\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 51) = 51
fstat64(3, {st_mode=S_IFREG|0644, st_size=34256, ...}) = 0
mmap2(NULL, 98464, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0xb44bb000
mprotect(0xb44c3000, 61440, PROT_NONE)  = 0
mmap2(0xb44d2000, 8192, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0xb44d2000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/arm-linux-gnueabihf/libsasl2.so.2", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\354!\0\0004\0\0\0"..., 
512) = 512
lseek(3, 66360, SEEK_SET)               = 66360
read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 
1080) = 1080
lseek(3, 66004, SEEK_SET)               = 66004
read(3, "A2\0\0\0aeabi\0\1(\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 51) = 51
fstat64(3, {st_mode=S_IFREG|0644, st_size=67440, ...}) = 0
mmap2(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 
0xb6f9e000
mmap2(NULL, 131644, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0xb449a000
mprotect(0xb44aa000, 61440, PROT_NONE)  = 0
mmap2(0xb44b9000, 8192, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0xb44b9000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/arm-linux-gnueabihf/libgnutls-deb0.so.28", O_RDONLY|O_CLOEXEC) = 
3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0000~\1\0004\0\0\0"..., 
512) = 512
lseek(3, 742080, SEEK_SET)              = 742080
read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 
1080) = 1080
lseek(3, 741724, SEEK_SET)              = 741724
read(3, "A2\0\0\0aeabi\0\1(\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 51) = 51
fstat64(3, {st_mode=S_IFREG|0644, st_size=743160, ...}) = 0
mmap2(NULL, 810444, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0xb43d4000
mprotect(0xb4483000, 65536, PROT_NONE)  = 0
mmap2(0xb4493000, 28672, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xaf000) = 0xb4493000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/arm-linux-gnueabihf/libxcb.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, 
"\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\300\200\0\0004\0\0\0"..., 512) 
= 512
lseek(3, 82716, SEEK_SET)               = 82716
read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 
1040) = 1040
lseek(3, 82376, SEEK_SET)               = 82376
read(3, "A2\0\0\0aeabi\0\1(\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 51) = 51
fstat64(3, {st_mode=S_IFREG|0644, st_size=83756, ...}) = 0
mmap2(NULL, 147980, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0xb43af000
mprotect(0xb43c3000, 61440, PROT_NONE)  = 0
mmap2(0xb43d2000, 8192, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x13000) = 0xb43d2000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/arm-linux-gnueabihf/libXext.so.6", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\230(\0\0004\0\0\0"..., 
512) = 512
lseek(3, 42168, SEEK_SET)               = 42168
read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 
1040) = 1040
lseek(3, 41856, SEEK_SET)               = 41856
read(3, "A2\0\0\0aeabi\0\1(\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 51) = 51
fstat64(3, {st_mode=S_IFREG|0644, st_size=43208, ...}) = 0
mmap2(NULL, 107676, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0xb4394000
mprotect(0xb439e000, 61440, PROT_NONE)  = 0
mmap2(0xb43ad000, 8192, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0xb43ad000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/arm-linux-gnueabihf/libdrm.so.2", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\330&\0\0004\0\0\0"..., 
512) = 512
lseek(3, 33412, SEEK_SET)               = 33412
read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 
1000) = 1000
lseek(3, 33084, SEEK_SET)               = 33084
read(3, "A2\0\0\0aeabi\0\1(\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 51) = 51
fstat64(3, {st_mode=S_IFREG|0644, st_size=34412, ...}) = 0
mmap2(NULL, 99864, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0xb437b000
mprotect(0xb4382000, 65536, PROT_NONE)  = 0
mmap2(0xb4392000, 8192, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0xb4392000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/arm-linux-gnueabihf/libXfixes.so.3", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0(\20\0\0004\0\0\0"..., 
512) = 512
lseek(3, 12772, SEEK_SET)               = 12772
read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 
960) = 960
lseek(3, 12452, SEEK_SET)               = 12452
read(3, "A2\0\0\0aeabi\0\1(\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 51) = 51
fstat64(3, {st_mode=S_IFREG|0644, st_size=13732, ...}) = 0
mmap2(NULL, 78004, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0xb4367000
mprotect(0xb436a000, 61440, PROT_NONE)  = 0
mmap2(0xb4379000, 8192, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0xb4379000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/lib/arm-linux-gnueabihf/librt.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\1\1\1\3\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0000\27\0\0004\0\0\0"..., 
512) = 512
lseek(3, 21260, SEEK_SET)               = 21260
read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 
1280) = 1280
lseek(3, 20844, SEEK_SET)               = 20844
read(3, "A2\0\0\0aeabi\0\1(\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 51) = 51
fstat64(3, {st_mode=S_IFREG|0644, st_size=22540, ...}) = 0
mmap2(NULL, 86544, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0xb4351000
mprotect(0xb4356000, 61440, PROT_NONE)  = 0
mmap2(0xb4365000, 8192, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0xb4365000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/lib/arm-linux-gnueabihf/libgcrypt.so.20", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\0\\\0\0004\0\0\0"..., 
512) = 512
lseek(3, 632152, SEEK_SET)              = 632152
read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 
1120) = 1120
lseek(3, 631789, SEEK_SET)              = 631789
read(3, "A0\0\0\0aeabi\0\1&\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\7\f"..., 49) = 49
fstat64(3, {st_mode=S_IFREG|0644, st_size=633272, ...}) = 0
mmap2(NULL, 698028, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0xb42a6000
mprotect(0xb433c000, 65536, PROT_NONE)  = 0
mmap2(0xb434c000, 20480, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x96000) = 0xb434c000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/arm-linux-gnueabihf/libxml2.so.2", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0P\316\1\0004\0\0\0"..., 
512) = 512
lseek(3, 891888, SEEK_SET)              = 891888
read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 
1080) = 1080
lseek(3, 891532, SEEK_SET)              = 891532
read(3, "A2\0\0\0aeabi\0\1(\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 51) = 51
fstat64(3, {st_mode=S_IFREG|0644, st_size=892968, ...}) = 0
mmap2(NULL, 960728, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0xb41bb000
mprotect(0xb4290000, 65536, PROT_NONE)  = 0
mmap2(0xb42a0000, 20480, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xd5000) = 0xb42a0000
mmap2(0xb42a5000, 2264, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb42a5000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/arm-linux-gnueabihf/libfreetype.so.6", O_RDONLY|O_CLOEXEC) = 3
read(3, 
"\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\320\231\0\0004\0\0\0"..., 512) 
= 512
lseek(3, 427544, SEEK_SET)              = 427544
read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 
1040) = 1040
lseek(3, 427204, SEEK_SET)              = 427204
read(3, "A0\0\0\0aeabi\0\1&\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 49) = 49
fstat64(3, {st_mode=S_IFREG|0644, st_size=428584, ...}) = 0
mmap2(NULL, 492744, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0xb4142000
mprotect(0xb41a7000, 61440, PROT_NONE)  = 0
mmap2(0xb41b6000, 20480, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x64000) = 0xb41b6000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/arm-linux-gnueabihf/libp11-kit.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\260t\0\0004\0\0\0"..., 
512) = 512
lseek(3, 244104, SEEK_SET)              = 244104
read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 
1040) = 1040
lseek(3, 243764, SEEK_SET)              = 243764
read(3, "A2\0\0\0aeabi\0\1(\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 51) = 51
fstat64(3, {st_mode=S_IFREG|0644, st_size=245144, ...}) = 0
mmap2(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 
0xb4140000
mmap2(NULL, 310148, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0xb40f4000
mprotect(0xb412a000, 65536, PROT_NONE)  = 0
mmap2(0xb413a000, 24576, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x36000) = 0xb413a000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/arm-linux-gnueabihf/libidn.so.11", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\10\35\0\0004\0\0\0"..., 
512) = 512
lseek(3, 193068, SEEK_SET)              = 193068
read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 
1040) = 1040
lseek(3, 192780, SEEK_SET)              = 192780
read(3, "A2\0\0\0aeabi\0\1(\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 51) = 51
fstat64(3, {st_mode=S_IFREG|0644, st_size=194108, ...}) = 0
mmap2(NULL, 258320, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0xb40b4000
mprotect(0xb40e2000, 65536, PROT_NONE)  = 0
mmap2(0xb40f2000, 8192, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2e000) = 0xb40f2000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/arm-linux-gnueabihf/libtasn1.so.6", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0H\31\0\0004\0\0\0"..., 
512) = 512
lseek(3, 45428, SEEK_SET)               = 45428
read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 
1120) = 1120
lseek(3, 45064, SEEK_SET)               = 45064
read(3, "A0\0\0\0aeabi\0\1&\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 49) = 49
fstat64(3, {st_mode=S_IFREG|0644, st_size=46548, ...}) = 0
mmap2(NULL, 111100, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0xb4098000
mprotect(0xb40a3000, 61440, PROT_NONE)  = 0
mmap2(0xb40b2000, 8192, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa000) = 0xb40b2000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/arm-linux-gnueabihf/libnettle.so.6", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\20i\0\0004\0\0\0"..., 
512) = 512
lseek(3, 189484, SEEK_SET)              = 189484
read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 
1120) = 1120
lseek(3, 189148, SEEK_SET)              = 189148
read(3, "A.\0\0\0aeabi\0\1$\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 47) = 47
fstat64(3, {st_mode=S_IFREG|0644, st_size=190604, ...}) = 0
mmap2(NULL, 254708, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0xb4059000
mprotect(0xb4086000, 65536, PROT_NONE)  = 0
mmap2(0xb4096000, 8192, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2d000) = 0xb4096000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/arm-linux-gnueabihf/libgmp.so.10", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0 \214\0\0004\0\0\0"..., 
512) = 512
lseek(3, 313152, SEEK_SET)              = 313152
read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 
1000) = 1000
lseek(3, 312880, SEEK_SET)              = 312880
read(3, "A0\0\0\0aeabi\0\1&\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 49) = 49
fstat64(3, {st_mode=S_IFREG|0644, st_size=314152, ...}) = 0
mmap2(NULL, 378460, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0xb3ffc000
mprotect(0xb4048000, 61440, PROT_NONE)  = 0
mmap2(0xb4057000, 8192, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4b000) = 0xb4057000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/arm-linux-gnueabihf/libhogweed.so.4", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\320S\0\0004\0\0\0"..., 
512) = 512
lseek(3, 160932, SEEK_SET)              = 160932
read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 
1080) = 1080
lseek(3, 160608, SEEK_SET)              = 160608
read(3, "A.\0\0\0aeabi\0\1$\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 47) = 47
fstat64(3, {st_mode=S_IFREG|0644, st_size=162012, ...}) = 0
mmap2(NULL, 226148, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0xb3fc4000
mprotect(0xb3feb000, 61440, PROT_NONE)  = 0
mmap2(0xb3ffa000, 8192, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x26000) = 0xb3ffa000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/arm-linux-gnueabihf/libsoxr.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\10\25\0\0004\0\0\0"..., 
512) = 512
lseek(3, 94780, SEEK_SET)               = 94780
read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 
1080) = 1080
lseek(3, 94428, SEEK_SET)               = 94428
read(3, "A2\0\0\0aeabi\0\1(\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 51) = 51
fstat64(3, {st_mode=S_IFREG|0644, st_size=95860, ...}) = 0
mmap2(NULL, 377132, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0xb3f67000
mprotect(0xb3f7e000, 61440, PROT_NONE)  = 0
mmap2(0xb3f8d000, 8192, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x16000) = 0xb3f8d000
mmap2(0xb3f8f000, 213292, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb3f8f000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/arm-linux-gnueabihf/libpng16.so.16", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0X@\0\0004\0\0\0"..., 
512) = 512
lseek(3, 127320, SEEK_SET)              = 127320
read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 
1040) = 1040
lseek(3, 126980, SEEK_SET)              = 126980
read(3, "A.\0\0\0aeabi\0\1$\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 47) = 47
fstat64(3, {st_mode=S_IFREG|0644, st_size=128360, ...}) = 0
mmap2(NULL, 192520, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0xb3f37000
mprotect(0xb3f56000, 61440, PROT_NONE)  = 0
mmap2(0xb3f65000, 8192, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e000) = 0xb3f65000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/arm-linux-gnueabihf/libogg.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\\\24\0\0004\0\0\0"..., 
512) = 512
lseek(3, 16684, SEEK_SET)               = 16684
read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 
1000) = 1000
lseek(3, 16388, SEEK_SET)               = 16388
read(3, "A2\0\0\0aeabi\0\1(\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 51) = 51
fstat64(3, {st_mode=S_IFREG|0644, st_size=17684, ...}) = 0
mmap2(NULL, 49160, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0xb3f2a000
mprotect(0xb3f2e000, 28672, PROT_NONE)  = 0
mmap2(0xb3f35000, 8192, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0xb3f35000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/arm-linux-gnueabihf/libnettle.so.4", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\220E\0\0004\0\0\0"..., 
512) = 512
lseek(3, 164676, SEEK_SET)              = 164676
read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 
1080) = 1080
lseek(3, 164352, SEEK_SET)              = 164352
read(3, "A2\0\0\0aeabi\0\1(\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 51) = 51
fstat64(3, {st_mode=S_IFREG|0644, st_size=165756, ...}) = 0
mmap2(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 
0xb3f28000
mmap2(NULL, 229896, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0xb3eef000
mprotect(0xb3f17000, 61440, PROT_NONE)  = 0
mmap2(0xb3f26000, 8192, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x27000) = 0xb3f26000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/arm-linux-gnueabihf/libhogweed.so.2", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0XL\0\0004\0\0\0"..., 
512) = 512
lseek(3, 148568, SEEK_SET)              = 148568
read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 
1040) = 1040
lseek(3, 148256, SEEK_SET)              = 148256
read(3, "A0\0\0\0aeabi\0\1&\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 49) = 49
fstat64(3, {st_mode=S_IFREG|0644, st_size=149608, ...}) = 0
mmap2(NULL, 213796, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0xb3eba000
mprotect(0xb3ede000, 61440, PROT_NONE)  = 0
mmap2(0xb3eed000, 8192, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x23000) = 0xb3eed000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/arm-linux-gnueabihf/libXau.so.6", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\204\v\0\0004\0\0\0"..., 
512) = 512
lseek(3, 8648, SEEK_SET)                = 8648
read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 
1040) = 1040
lseek(3, 8348, SEEK_SET)                = 8348
read(3, "A6\0\0\0aeabi\0\1,\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 55) = 55
fstat64(3, {st_mode=S_IFREG|0644, st_size=9688, ...}) = 0
mmap2(NULL, 41132, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0xb3eaf000
mprotect(0xb3eb1000, 28672, PROT_NONE)  = 0
mmap2(0xb3eb8000, 8192, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0xb3eb8000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/arm-linux-gnueabihf/libXdmcp.so.6", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0(\16\0\0004\0\0\0"..., 
512) = 512
lseek(3, 12380, SEEK_SET)               = 12380
read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 
1000) = 1000
lseek(3, 12080, SEEK_SET)               = 12080
read(3, "A2\0\0\0aeabi\0\1(\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 51) = 51
fstat64(3, {st_mode=S_IFREG|0644, st_size=13380, ...}) = 0
mmap2(NULL, 77620, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0xb3e9c000
mprotect(0xb3e9f000, 61440, PROT_NONE)  = 0
mmap2(0xb3eae000, 4096, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0xb3eae000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/lib/arm-linux-gnueabihf/libgpg-error.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, 
"\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\370\34\0\0004\0\0\0"..., 512) = 
512
lseek(3, 41556, SEEK_SET)               = 41556
read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 
1080) = 1080
lseek(3, 41256, SEEK_SET)               = 41256
read(3, "A4\0\0\0aeabi\0\1*\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 53) = 53
fstat64(3, {st_mode=S_IFREG|0644, st_size=42636, ...}) = 0
mmap2(NULL, 106832, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0xb3e81000
mprotect(0xb3e8b000, 61440, PROT_NONE)  = 0
mmap2(0xb3e9a000, 8192, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0xb3e9a000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/arm-linux-gnueabihf/libffi.so.6", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0h\23\0\0004\0\0\0"..., 
512) = 512
lseek(3, 21060, SEEK_SET)               = 21060
read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 
1120) = 1120
lseek(3, 20732, SEEK_SET)               = 20732
read(3, "A0\0\0\0aeabi\0\1&\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 49) = 49
fstat64(3, {st_mode=S_IFREG|0644, st_size=22180, ...}) = 0
mmap2(NULL, 86840, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0xb3e6b000
mprotect(0xb3e70000, 61440, PROT_NONE)  = 0
mmap2(0xb3e7f000, 8192, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0xb3e7f000
close(3)                                = 0
access("/etc/ld.so.nohwcap", F_OK)      = -1 ENOENT (No such file or directory)
open("/usr/lib/arm-linux-gnueabihf/libgomp.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\240Z\0\0004\0\0\0"..., 
512) = 512
lseek(3, 119808, SEEK_SET)              = 119808
read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 
1120) = 1120
lseek(3, 119448, SEEK_SET)              = 119448
read(3, "A2\0\0\0aeabi\0\1(\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\4\22"..., 51) = 51
fstat64(3, {st_mode=S_IFREG|0644, st_size=120928, ...}) = 0
mmap2(NULL, 185180, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0xb3e3d000
mprotect(0xb3e5a000, 61440, PROT_NONE)  = 0
mmap2(0xb3e69000, 8192, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1c000) = 0xb3e69000
close(3)                                = 0
mmap2(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 
0xb3e3b000
mmap2(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 
0xb3e39000
set_tls(0xb3e3a320, 0xb3e3aa78, 0xb6fae050, 0xb3e3a320, 0xb6fae050) = 0
mprotect(0xb580c000, 8192, PROT_READ)   = 0
mprotect(0xb6efb000, 4096, PROT_READ)   = 0
mprotect(0xb5722000, 4096, PROT_READ)   = 0
mprotect(0xb3e69000, 4096, PROT_READ)   = 0
mprotect(0xb3e7f000, 4096, PROT_READ)   = 0
mprotect(0xb3e9a000, 4096, PROT_READ)   = 0
mprotect(0xb3eb8000, 4096, PROT_READ)   = 0
mprotect(0xb4057000, 4096, PROT_READ)   = 0
mprotect(0xb3f26000, 4096, PROT_READ)   = 0
mprotect(0xb3eed000, 4096, PROT_READ)   = 0
mprotect(0xb3f35000, 4096, PROT_READ)   = 0
mprotect(0xb6f75000, 4096, PROT_READ)   = 0
mprotect(0xb6a84000, 4096, PROT_READ)   = 0
mprotect(0xb3f65000, 4096, PROT_READ)   = 0
mprotect(0xb3f8d000, 4096, PROT_READ)   = 0
mprotect(0xb4096000, 4096, PROT_READ)   = 0
mprotect(0xb3ffa000, 4096, PROT_READ)   = 0
mprotect(0xb40b2000, 4096, PROT_READ)   = 0
mprotect(0xb40f2000, 4096, PROT_READ)   = 0
mprotect(0xb413a000, 20480, PROT_READ)  = 0
mprotect(0xb41b6000, 16384, PROT_READ)  = 0
mprotect(0xb464e000, 4096, PROT_READ)   = 0
mprotect(0xb42a0000, 16384, PROT_READ)  = 0
mprotect(0xb434c000, 4096, PROT_READ)   = 0
mprotect(0xb4365000, 4096, PROT_READ)   = 0
mprotect(0xb43d2000, 4096, PROT_READ)   = 0
mprotect(0xb53c5000, 4096, PROT_READ)   = 0
mprotect(0xb4379000, 4096, PROT_READ)   = 0
mprotect(0xb4392000, 4096, PROT_READ)   = 0
mprotect(0xb43ad000, 4096, PROT_READ)   = 0
mprotect(0xb4493000, 20480, PROT_READ)  = 0
mprotect(0xb44f0000, 4096, PROT_READ)   = 0
mprotect(0xb44b9000, 4096, PROT_READ)   = 0
mprotect(0xb44d2000, 4096, PROT_READ)   = 0
mprotect(0xb4505000, 4096, PROT_READ)   = 0
mprotect(0xb451c000, 4096, PROT_READ)   = 0
mprotect(0xb452f000, 4096, PROT_READ)   = 0
mprotect(0xb4564000, 4096, PROT_READ)   = 0
mprotect(0xb45f7000, 24576, PROT_READ)  = 0
mprotect(0xb46a7000, 4096, PROT_READ)   = 0
mprotect(0xb470c000, 4096, PROT_READ)   = 0
mprotect(0xb473e000, 4096, PROT_READ)   = 0
mprotect(0xb4757000, 4096, PROT_READ)   = 0
mmap2(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 
0xb3e37000
mprotect(0xb5708000, 20480, PROT_READ)  = 0
mprotect(0xb476d000, 4096, PROT_READ)   = 0
mprotect(0xb478f000, 4096, PROT_READ)   = 0
mprotect(0xb47ae000, 4096, PROT_READ)   = 0
mprotect(0xb47ec000, 4096, PROT_READ)   = 0
mprotect(0xb4815000, 4096, PROT_READ)   = 0
mprotect(0xb484b000, 4096, PROT_READ)   = 0
mprotect(0xb48d2000, 49152, PROT_READ)  = 0
mprotect(0xb49d9000, 4096, PROT_READ)   = 0
mprotect(0xb49ff000, 4096, PROT_READ)   = 0
mprotect(0xb4a49000, 4096, PROT_READ)   = 0
mprotect(0xb4a60000, 4096, PROT_READ)   = 0
mprotect(0xb4b29000, 4096, PROT_READ)   = 0
mprotect(0xb4d6d000, 8192, PROT_READ)   = 0
mprotect(0xb4ddb000, 4096, PROT_READ)   = 0
mprotect(0xb4eac000, 24576, PROT_READ)  = 0
mprotect(0xb52d2000, 4096, PROT_READ)   = 0
mprotect(0xb52bf000, 4096, PROT_READ)   = 0
mprotect(0xb5298000, 4096, PROT_READ)   = 0
mprotect(0xb5285000, 4096, PROT_READ)   = 0
mprotect(0xb6a14000, 61440, PROT_READ)  = 0
mprotect(0xb4edc000, 8192, PROT_READ)   = 0
mprotect(0xb4ef9000, 4096, PROT_READ)   = 0
mprotect(0xb60b0000, 147456, PROT_READ) = 0
mprotect(0xb5434000, 4096, PROT_READ)   = 0
mprotect(0xb5271000, 4096, PROT_READ)   = 0
mprotect(0xb50d4000, 4096, PROT_READ)   = 0
mprotect(0xb508f000, 8192, PROT_READ)   = 0
mprotect(0xb5051000, 4096, PROT_READ)   = 0
mprotect(0xb500e000, 28672, PROT_READ)  = 0
mprotect(0xb699a000, 69632, PROT_READ)  = 0
mprotect(0xb4f16000, 4096, PROT_READ)   = 0
mprotect(0xb53f9000, 4096, PROT_READ)   = 0
mprotect(0xb559e000, 61440, PROT_READ)  = 0
mprotect(0xb55fe000, 12288, PROT_READ)  = 0
mprotect(0xb5869000, 4096, PROT_READ)   = 0
mprotect(0xb6a61000, 8192, PROT_READ)   = 0
mprotect(0xb6da1000, 20480, PROT_READ)  = 0
mprotect(0xb6e8e000, 8192, PROT_READ)   = 0
mprotect(0xb6ec9000, 4096, PROT_READ)   = 0
mprotect(0x7f5cf000, 4096, PROT_READ)   = 0
mprotect(0xb6fad000, 4096, PROT_READ)   = 0
munmap(0xb6f77000, 58257)               = 0
set_tid_address(0xb3e39ec8)             = 20682
set_robust_list(0xb3e39ed0, 12)         = 0
rt_sigaction(SIGRTMIN, {sa_handler=0xb6edf1f5, sa_mask=[], 
sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0xb5748fe1}, NULL, 8) = 0
rt_sigaction(SIGRT_1, {sa_handler=0xb6edf295, sa_mask=[], 
sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0xb5748fe1}, NULL, 8) = 0
rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
ugetrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM_INFINITY}) = 0
open("/sys/devices/system/cpu", 
O_RDONLY|O_NONBLOCK|O_LARGEFILE|O_DIRECTORY|O_CLOEXEC) = 3
fstat64(3, {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
brk(NULL)                               = 0x7f5f8000
brk(0x7f621000)                         = 0x7f621000
getdents64(3, /* 11 entries */, 32768)  = 328
getdents64(3, /* 0 entries */, 32768)   = 0
brk(0x7f619000)                         = 0x7f619000
close(3)                                = 0
sched_getaffinity(20682, 4, [0])        = 4
futex(0xb413fb68, FUTEX_WAKE_PRIVATE, 2147483647) = 0
open("/dev/urandom", O_RDONLY|O_LARGEFILE) = 3
fcntl64(3, F_GETFD)                     = 0
fcntl64(3, F_SETFD, FD_CLOEXEC)         = 0
fstat64(3, {st_mode=S_IFCHR|0666, st_rdev=makedev(1, 9), ...}) = 0
clock_gettime(CLOCK_REALTIME, {tv_sec=1482772187, tv_nsec=928158202}) = 0
getrusage(0x1 /* RUSAGE_??? */, {ru_utime={tv_sec=0, tv_usec=100000}, 
ru_stime={tv_sec=0, tv_usec=90000}, ...}) = 0
read(3, 
"\315\222S\354EBVy\23\314\302\r\246\225Z\3\f\260\212\306V\213\21A\334|\206_%\377\356P",
 32) = 32
--- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=0x10} ---
+++ killed by SIGSEGV +++

Reply via email to