[prev in list] [next in list] [prev in thread] [next in thread] 

List:       volkszaehler-dev
Subject:    Re: [vz-dev] vzlogger, pull-sequenz fuer Landis+Gir (ZMD120APTCS G03)
From:       Karlheinz <karlheinz.es () gmx ! de>
Date:       2013-09-27 21:30:19
Message-ID: 5245F8EB.7050805 () gmx ! de
[Download RAW message or body]

Den strace output (strace -o stracevz2.log -f vzlogger -f ) habe ich 
angehängt. Brauchst du noch mehr zum analysieren?

Gruß
Karlheinz

Datum: Freitag, 27. September 2013 22:45:50

> On Fri, 27 Sep 2013 22:31:29 +0200 Karlheinz <karlheinz.es@gmx.de> wrote:
>>> On Thu, 26 Sep 2013 22:42:22 +0200 Karlheinz <karlheinz.es@gmx.de>
>>> wrote:
>>>> wie bekomme ich meinen Landis+Gir Zähler (ZMD120APTCS G03) dazu,
>>>> vzlogger zu antworten?
>>>> Ich benutze den IR-Schreib-Lesekopf von Udo.
>>>>> Die config sieht ok aus. (wenn deine Zähler auf 7E1 300 Baud und die
>>>>> Sequenz "/?!<CR><LF>" reagiert )
>>>> Auszug aus vzlogger.conf:
>>>> <------>"protocol" : "d0",
>>>> <------>"parity" : "7E1",
>>>>     <--->"pullseq" : "2f3f210d0a", // HEX Darstellung der Pullsequenz
>>>>
>>>> Bislang kommt immer folgendes bei vzlogger -f:
>>>> [Sep 26 22:05:00][d0]   sending pullsequenz send (len:22 is:22).
>>>> [Sep 26 22:05:00][d0]   Something unexpected happened: read:336!
>>> das ist eine leider arg nichtssagende meldung,
>>> die bedeutet, dass vzlogger ein byte von der schnittstelle gelesen hat,
>>> mit dem er nichts anfangen konnte.
>>> (ich hatte da schon mehrmals nachgebessert, ist wohl aber irgendwie
>>>    wieder rausgeflogen.)
>>> ich vermute aenderungen sind nicht nur beim senden der pull-sequenz,
>>> sondern auch beim parsen der antwort noetig.
>>>
> [...]
>>> ich wuerde als einfacheren ansatz erstmal die alte methode vorschlagen,
>>> waehrend vzlogger laeuft die sequenzen mit einem script zu senden.
>>> (oder alternativ komplett ein zaehler-spezifisches script statt
>>>    vzlogger zu verwenden.)
>> während vzlogger -f alle 5 Sekunden läuft habe ich /dev/ttyAMA0 ausgelesen:
> das ist allerdings genau das gegenteil vom vorschlag. ;)
>
>> Dabei werden alle Zählerstände angezeigt! Dann liegt es wohl eher am
>> parsen der Antwort  - wie du vermutet hast. Manchmal schnappt vzlogger
>> irgend etwas auf:
>> Read package with 0 tuples (vendor=1:51][m!r1], baudrate=, identification=2)
>> Kann es sein, dass vzlogger nicht lange genug auf eine Antwort wartet?
>> Gibt es dazu noch vzlogger-Parameter?
> der parser versteht einfach das format nicht.
> poste mal bitte einen binaeren dump (kein copy&paste) der antwort,
> damit koennte dann jemand der zeit hat untersuchen, warum der parser die
> daten nicht versteht.
>
>>> oder aber du nimmst dir den C-code von vzlogger, und versuchst zB
>>> erstmal eine version hinzubekommen, die mit deinem zaehler funktioniert,
>>> so dass man das spaeter vlt. integrieren kann.
>> Meine C-Kenntnisse sind genau so gut wie PHP - das wird also schwierig :-(
> - Thorben
>


["stracevz2.log" (text/plain)]

11716 execve("/usr/local/bin/vzlogger", ["vzlogger", "-f"], [/* 21 vars */]) = 0
11716 brk(0)                            = 0x194a000
11716 uname({sys="Linux", node="raspberrypi", ...}) = 0
11716 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
11716 mmap2(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = \
0xb6f8d000 11716 access("/etc/ld.so.preload", R_OK) = 0
11716 open("/etc/ld.so.preload", O_RDONLY) = 3
11716 fstat64(3, {st_mode=S_IFREG|0644, st_size=44, ...}) = 0
11716 mmap2(NULL, 44, PROT_READ|PROT_WRITE, MAP_PRIVATE, 3, 0) = 0xb6f8c000
11716 close(3)                          = 0
11716 open("/usr/lib/arm-linux-gnueabihf/libcofi_rpi.so", O_RDONLY) = 3
11716 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\270\4\0\0004\0\0\0"..., \
512) = 512 11716 lseek(3, 7276, SEEK_SET)          = 7276
11716 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., \
1080) = 1080 11716 lseek(3, 7001, SEEK_SET)          = 7001
11716 read(3, "A.\0\0\0aeabi\0\1$\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\24\1\25"..., 47) \
= 47 11716 fstat64(3, {st_mode=S_IFREG|0755, st_size=10170, ...}) = 0
11716 mmap2(NULL, 39740, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = \
0xb6f60000 11716 mprotect(0xb6f62000, 28672, PROT_NONE) = 0
11716 mmap2(0xb6f69000, 4096, PROT_READ|PROT_WRITE, \
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1) = 0xb6f69000 11716 close(3)              \
= 0 11716 munmap(0xb6f8c000, 44)            = 0
11716 open("/etc/ld.so.cache", O_RDONLY) = 3
11716 fstat64(3, {st_mode=S_IFREG|0644, st_size=48400, ...}) = 0
11716 mmap2(NULL, 48400, PROT_READ, MAP_PRIVATE, 3, 0) = 0xb6f54000
11716 close(3)                          = 0
11716 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
11716 open("/lib/arm-linux-gnueabihf/libpthread.so.0", O_RDONLY) = 3
11716 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\274V\0\0004\0\0\0"..., \
512) = 512 11716 lseek(3, 82712, SEEK_SET)         = 82712
11716 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., \
1400) = 1400 11716 lseek(3, 82308, SEEK_SET)         = 82308
11716 read(3, "A0\0\0\0aeabi\0\1&\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\24\1\25"..., 49) \
= 49 11716 fstat64(3, {st_mode=S_IFREG|0755, st_size=116462, ...}) = 0
11716 mmap2(NULL, 123412, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = \
0xb6f35000 11716 mprotect(0xb6f49000, 28672, PROT_NONE) = 0
11716 mmap2(0xb6f50000, 8192, PROT_READ|PROT_WRITE, \
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x13) = 0xb6f50000 11716 mmap2(0xb6f52000, \
4628, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb6f52000 \
11716 close(3)                          = 0 11716 access("/etc/ld.so.nohwcap", F_OK) \
= -1 ENOENT (No such file or directory) 11716 \
open("/usr/lib/arm-linux-gnueabihf/libstdc++.so.6", O_RDONLY) = 3 11716 read(3, \
"\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0000\261\4\0004\0\0\0"..., 512) = 512 \
11716 lseek(3, 779236, SEEK_SET)        = 779236 11716 read(3, \
"\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1240) = 1240 \
11716 lseek(3, 778880, SEEK_SET)        = 778880 11716 read(3, \
"A2\0\0\0aeabi\0\1(\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\24\1\25"..., 51) = 51 11716 \
fstat64(3, {st_mode=S_IFREG|0644, st_size=780476, ...}) = 0 11716 mmap2(NULL, 839172, \
PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb6e68000 11716 \
mprotect(0xb6f22000, 28672, PROT_NONE) = 0 11716 mmap2(0xb6f29000, 24576, \
PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb9) = 0xb6f29000 \
11716 mmap2(0xb6f2f000, 24068, PROT_READ|PROT_WRITE, \
MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb6f2f000 11716 close(3)               \
= 0 11716 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
11716 open("/lib/arm-linux-gnueabihf/libjson.so.0", O_RDONLY) = 3
11716 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\210 \0\0004\0\0\0"..., \
512) = 512 11716 lseek(3, 29468, SEEK_SET)         = 29468
11716 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., \
1080) = 1080 11716 lseek(3, 29128, SEEK_SET)         = 29128
11716 read(3, "A0\0\0\0aeabi\0\1&\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\24\1\25"..., 49) \
= 49 11716 fstat64(3, {st_mode=S_IFREG|0644, st_size=30548, ...}) = 0
11716 mmap2(NULL, 61908, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = \
0xb6e58000 11716 mprotect(0xb6e5f000, 28672, PROT_NONE) = 0
11716 mmap2(0xb6e66000, 8192, PROT_READ|PROT_WRITE, \
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6) = 0xb6e66000 11716 close(3)              \
= 0 11716 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
11716 open("/usr/lib/arm-linux-gnueabihf/libcurl.so.4", O_RDONLY) = 3
11716 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\250s\0\0004\0\0\0"..., \
512) = 512 11716 lseek(3, 362552, SEEK_SET)        = 362552
11716 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., \
1160) = 1160 11716 lseek(3, 362188, SEEK_SET)        = 362188
11716 read(3, "A0\0\0\0aeabi\0\1&\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\24\1\25"..., 49) \
= 49 11716 fstat64(3, {st_mode=S_IFREG|0644, st_size=363712, ...}) = 0
11716 mmap2(NULL, 395768, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = \
0xb6df7000 11716 mprotect(0xb6e4e000, 32768, PROT_NONE) = 0
11716 mmap2(0xb6e56000, 8192, PROT_READ|PROT_WRITE, \
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x57) = 0xb6e56000 11716 close(3)             \
= 0 11716 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
11716 open("/usr/lib/arm-linux-gnueabihf/libssl.so.1.0.0", O_RDONLY) = 3
11716 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\350\304\0\0004\0\0\0"..., \
512) = 512 11716 lseek(3, 292128, SEEK_SET)        = 292128
11716 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., \
1120) = 1120 11716 lseek(3, 291808, SEEK_SET)        = 291808
11716 read(3, "A0\0\0\0aeabi\0\1&\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\24\1\25"..., 49) \
= 49 11716 fstat64(3, {st_mode=S_IFREG|0644, st_size=293248, ...}) = 0
11716 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = \
0xb6f8c000 11716 mmap2(NULL, 324688, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, \
3, 0) = 0xb6da7000 11716 mprotect(0xb6dea000, 28672, PROT_NONE) = 0
11716 mmap2(0xb6df1000, 24576, PROT_READ|PROT_WRITE, \
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x42) = 0xb6df1000 11716 close(3)             \
= 0 11716 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
11716 open("/usr/lib/arm-linux-gnueabihf/libcrypto.so.1.0.0", O_RDONLY) = 3
11716 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0`n\4\0004\0\0\0"..., \
512) = 512 11716 lseek(3, 1405112, SEEK_SET)       = 1405112
11716 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., \
1160) = 1160 11716 lseek(3, 1404776, SEEK_SET)       = 1404776
11716 read(3, "A.\0\0\0aeabi\0\1$\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\24\1\25"..., 47) \
= 47 11716 fstat64(3, {st_mode=S_IFREG|0644, st_size=1406272, ...}) = 0
11716 mmap2(NULL, 1450948, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = \
0xb6c44000 11716 mprotect(0xb6d86000, 32768, PROT_NONE) = 0
11716 mmap2(0xb6d8e000, 86016, PROT_READ|PROT_WRITE, \
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x142) = 0xb6d8e000 11716 mmap2(0xb6da3000, \
13252, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb6da3000 \
11716 close(3)                          = 0 11716 access("/etc/ld.so.nohwcap", F_OK) \
= -1 ENOENT (No such file or directory) 11716 \
open("/lib/arm-linux-gnueabihf/libuuid.so.1", O_RDONLY) = 3 11716 read(3, \
"\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\320\21\0\0004\0\0\0"..., 512) = 512 \
11716 lseek(3, 16936, SEEK_SET)         = 16936 11716 read(3, \
"\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1160) = 1160 \
11716 lseek(3, 16640, SEEK_SET)         = 16640 11716 read(3, \
"A0\0\0\0aeabi\0\1&\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\24\1\25"..., 49) = 49 11716 \
fstat64(3, {st_mode=S_IFREG|0644, st_size=18096, ...}) = 0 11716 mmap2(NULL, 49428, \
PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb6c37000 11716 \
mprotect(0xb6c3b000, 28672, PROT_NONE) = 0 11716 mmap2(0xb6c42000, 8192, \
PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3) = 0xb6c42000 11716 \
close(3)                          = 0 11716 access("/etc/ld.so.nohwcap", F_OK) = -1 \
ENOENT (No such file or directory) 11716 \
open("/usr/lib/arm-linux-gnueabihf/libmicrohttpd.so.10", O_RDONLY) = 3 11716 read(3, \
"\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\f-\0\0004\0\0\0"..., 512) = 512 11716 \
lseek(3, 62724, SEEK_SET)         = 62724 11716 read(3, \
"\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1120) = 1120 \
11716 lseek(3, 62376, SEEK_SET)         = 62376 11716 read(3, \
"A0\0\0\0aeabi\0\1&\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\24\1\25"..., 49) = 49 11716 \
fstat64(3, {st_mode=S_IFREG|0644, st_size=63844, ...}) = 0 11716 mmap2(NULL, 95184, \
PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb6c1f000 11716 \
mprotect(0xb6c2e000, 28672, PROT_NONE) = 0 11716 mmap2(0xb6c35000, 8192, \
PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xe) = 0xb6c35000 11716 \
close(3)                          = 0 11716 access("/etc/ld.so.nohwcap", F_OK) = -1 \
ENOENT (No such file or directory) 11716 open("/lib/arm-linux-gnueabihf/libm.so.6", \
O_RDONLY) = 3 11716 read(3, \
"\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\3201\0\0004\0\0\0"..., 512) = 512 \
11716 lseek(3, 426468, SEEK_SET)        = 426468 11716 read(3, \
"\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1160) = 1160 \
11716 lseek(3, 426136, SEEK_SET)        = 426136 11716 read(3, \
"A0\0\0\0aeabi\0\1&\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\24\1\25"..., 49) = 49 11716 \
fstat64(3, {st_mode=S_IFREG|0644, st_size=427628, ...}) = 0 11716 mmap2(NULL, 458912, \
PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb6bae000 11716 \
mprotect(0xb6c16000, 28672, PROT_NONE) = 0 11716 mmap2(0xb6c1d000, 8192, \
PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x67) = 0xb6c1d000 \
11716 close(3)                          = 0 11716 access("/etc/ld.so.nohwcap", F_OK) \
= -1 ENOENT (No such file or directory) 11716 \
open("/lib/arm-linux-gnueabihf/libgcc_s.so.1", O_RDONLY) = 3 11716 read(3, \
"\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0`\364\0\0004\0\0\0"..., 512) = 512 \
11716 lseek(3, 130212, SEEK_SET)        = 130212 11716 read(3, \
"\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1160) = 1160 \
11716 lseek(3, 129880, SEEK_SET)        = 129880 11716 read(3, \
"A2\0\0\0aeabi\0\1(\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\24\1\25"..., 51) = 51 11716 \
fstat64(3, {st_mode=S_IFREG|0644, st_size=131372, ...}) = 0 11716 mmap2(NULL, 4096, \
PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6f8b000 11716 \
mmap2(NULL, 162704, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = \
0xb6b86000 11716 mprotect(0xb6ba6000, 28672, PROT_NONE) = 0
11716 mmap2(0xb6bad000, 4096, PROT_READ|PROT_WRITE, \
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1f) = 0xb6bad000 11716 close(3)             \
= 0 11716 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
11716 open("/lib/arm-linux-gnueabihf/libc.so.6", O_RDONLY) = 3
11716 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\214y\1\0004\0\0\0"..., \
512) = 512 11716 lseek(3, 1194784, SEEK_SET)       = 1194784
11716 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., \
1360) = 1360 11716 lseek(3, 1194348, SEEK_SET)       = 1194348
11716 read(3, "A.\0\0\0aeabi\0\1$\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\24\1\25"..., 47) \
= 47 11716 fstat64(3, {st_mode=S_IFREG|0755, st_size=1196144, ...}) = 0
11716 mmap2(NULL, 1238312, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = \
0xb6a57000 11716 mprotect(0xb6b79000, 28672, PROT_NONE) = 0
11716 mmap2(0xb6b80000, 12288, PROT_READ|PROT_WRITE, \
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x121) = 0xb6b80000 11716 mmap2(0xb6b83000, \
9512, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb6b83000 \
11716 close(3)                          = 0 11716 access("/etc/ld.so.nohwcap", F_OK) \
= -1 ENOENT (No such file or directory) 11716 \
open("/usr/lib/arm-linux-gnueabihf/libidn.so.11", O_RDONLY) = 3 11716 read(3, \
"\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\350\37\0\0004\0\0\0"..., 512) = 512 \
11716 lseek(3, 197160, SEEK_SET)        = 197160 11716 read(3, \
"\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1080) = 1080 \
11716 lseek(3, 196872, SEEK_SET)        = 196872 11716 read(3, \
"A0\0\0\0aeabi\0\1&\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\24\1\25"..., 49) = 49 11716 \
fstat64(3, {st_mode=S_IFREG|0644, st_size=198240, ...}) = 0 11716 mmap2(NULL, 229644, \
PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb6a1e000 11716 \
mprotect(0xb6a4e000, 28672, PROT_NONE) = 0 11716 mmap2(0xb6a55000, 8192, \
PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2f) = 0xb6a55000 \
11716 close(3)                          = 0 11716 access("/etc/ld.so.nohwcap", F_OK) \
= -1 ENOENT (No such file or directory) 11716 \
open("/usr/lib/arm-linux-gnueabihf/libssh2.so.1", O_RDONLY) = 3 11716 read(3, \
"\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\3107\0\0004\0\0\0"..., 512) = 512 \
11716 lseek(3, 132016, SEEK_SET)        = 132016 11716 read(3, \
"\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1080) = 1080 \
11716 lseek(3, 131676, SEEK_SET)        = 131676 11716 read(3, \
"A0\0\0\0aeabi\0\1&\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\24\1\25"..., 49) = 49 11716 \
fstat64(3, {st_mode=S_IFREG|0644, st_size=133096, ...}) = 0 11716 mmap2(NULL, 164456, \
PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb69f5000 11716 \
mprotect(0xb6a15000, 28672, PROT_NONE) = 0 11716 mmap2(0xb6a1c000, 8192, \
PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1f) = 0xb6a1c000 \
11716 close(3)                          = 0 11716 access("/etc/ld.so.nohwcap", F_OK) \
= -1 ENOENT (No such file or directory) 11716 \
open("/usr/lib/arm-linux-gnueabihf/liblber-2.4.so.2", O_RDONLY) = 3 11716 read(3, \
"\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0X)\0\0004\0\0\0"..., 512) = 512 11716 \
lseek(3, 45500, SEEK_SET)         = 45500 11716 read(3, \
"\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1080) = 1080 \
11716 lseek(3, 45160, SEEK_SET)         = 45160 11716 read(3, \
"A0\0\0\0aeabi\0\1&\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\24\1\25"..., 49) = 49 11716 \
fstat64(3, {st_mode=S_IFREG|0644, st_size=46580, ...}) = 0 11716 mmap2(NULL, 77984, \
PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb69e1000 11716 \
mprotect(0xb69eb000, 32768, PROT_NONE) = 0 11716 mmap2(0xb69f3000, 8192, \
PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa) = 0xb69f3000 11716 \
close(3)                          = 0 11716 access("/etc/ld.so.nohwcap", F_OK) = -1 \
ENOENT (No such file or directory) 11716 \
open("/usr/lib/arm-linux-gnueabihf/libldap_r-2.4.so.2", O_RDONLY) = 3 11716 read(3, \
"\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\344\273\0\0004\0\0\0"..., 512) = 512 \
11716 lseek(3, 263224, SEEK_SET)        = 263224 11716 read(3, \
"\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1120) = 1120 \
11716 lseek(3, 262872, SEEK_SET)        = 262872 11716 read(3, \
"A0\0\0\0aeabi\0\1&\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\24\1\25"..., 49) = 49 11716 \
fstat64(3, {st_mode=S_IFREG|0644, st_size=264344, ...}) = 0 11716 mmap2(NULL, 4096, \
PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6f8a000 11716 \
mmap2(NULL, 300296, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = \
0xb6997000 11716 mprotect(0xb69d6000, 32768, PROT_NONE) = 0
11716 mmap2(0xb69de000, 8192, PROT_READ|PROT_WRITE, \
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3f) = 0xb69de000 11716 mmap2(0xb69e0000, \
1288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb69e0000 \
11716 close(3)                          = 0 11716 access("/etc/ld.so.nohwcap", F_OK) \
= -1 ENOENT (No such file or directory) 11716 \
open("/lib/arm-linux-gnueabihf/librt.so.1", O_RDONLY) = 3 11716 read(3, \
"\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\300\26\0\0004\0\0\0"..., 512) = 512 \
11716 lseek(3, 25312, SEEK_SET)         = 25312 11716 read(3, \
"\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1320) = 1320 \
11716 lseek(3, 24924, SEEK_SET)         = 24924 11716 read(3, \
"A0\0\0\0aeabi\0\1&\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\24\1\25"..., 49) = 49 11716 \
fstat64(3, {st_mode=S_IFREG|0644, st_size=26632, ...}) = 0 11716 mmap2(NULL, 57876, \
PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb6988000 11716 \
mprotect(0xb698e000, 28672, PROT_NONE) = 0 11716 mmap2(0xb6995000, 8192, \
PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5) = 0xb6995000 11716 \
close(3)                          = 0 11716 access("/etc/ld.so.nohwcap", F_OK) = -1 \
ENOENT (No such file or directory) 11716 \
open("/usr/lib/arm-linux-gnueabihf/libgssapi_krb5.so.2", O_RDONLY) = 3 11716 read(3, \
"\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\20s\0\0004\0\0\0"..., 512) = 512 \
11716 lseek(3, 195920, SEEK_SET)        = 195920 11716 read(3, \
"\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1120) = 1120 \
11716 lseek(3, 195592, SEEK_SET)        = 195592 11716 read(3, \
"A0\0\0\0aeabi\0\1&\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\24\1\25"..., 49) = 49 11716 \
fstat64(3, {st_mode=S_IFREG|0644, st_size=197040, ...}) = 0 11716 mmap2(NULL, 228724, \
PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb6950000 11716 \
mprotect(0xb697e000, 32768, PROT_NONE) = 0 11716 mmap2(0xb6986000, 8192, \
PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2e) = 0xb6986000 \
11716 close(3)                          = 0 11716 access("/etc/ld.so.nohwcap", F_OK) \
= -1 ENOENT (No such file or directory) 11716 \
open("/usr/lib/arm-linux-gnueabihf/librtmp.so.0", O_RDONLY) = 3 11716 read(3, \
"\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\2509\0\0004\0\0\0"..., 512) = 512 \
11716 lseek(3, 88300, SEEK_SET)         = 88300 11716 read(3, \
"\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1040) = 1040 \
11716 lseek(3, 88028, SEEK_SET)         = 88028 11716 read(3, \
"A0\0\0\0aeabi\0\1&\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\24\1\25"..., 49) = 49 11716 \
fstat64(3, {st_mode=S_IFREG|0644, st_size=89340, ...}) = 0 11716 mmap2(NULL, 120828, \
PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb6932000 11716 \
mprotect(0xb6947000, 32768, PROT_NONE) = 0 11716 mmap2(0xb694f000, 4096, \
PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x15) = 0xb694f000 \
11716 close(3)                          = 0 11716 access("/etc/ld.so.nohwcap", F_OK) \
= -1 ENOENT (No such file or directory) 11716 \
open("/lib/arm-linux-gnueabihf/libz.so.1", O_RDONLY) = 3 11716 read(3, \
"\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0008\33\0\0004\0\0\0"..., 512) = 512 \
11716 lseek(3, 86632, SEEK_SET)         = 86632 11716 read(3, \
"\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1160) = 1160 \
11716 lseek(3, 86300, SEEK_SET)         = 86300 11716 read(3, \
"A0\0\0\0aeabi\0\1&\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\24\1\25"..., 49) = 49 11716 \
fstat64(3, {st_mode=S_IFREG|0644, st_size=87792, ...}) = 0 11716 mmap2(NULL, 119072, \
PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb6914000 11716 \
mprotect(0xb6928000, 32768, PROT_NONE) = 0 11716 mmap2(0xb6930000, 8192, \
PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14) = 0xb6930000 \
11716 close(3)                          = 0 11716 access("/etc/ld.so.nohwcap", F_OK) \
= -1 ENOENT (No such file or directory) 11716 \
open("/lib/arm-linux-gnueabihf/libdl.so.2", O_RDONLY) = 3 11716 read(3, \
"\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0(\t\0\0004\0\0\0"..., 512) = 512 11716 \
lseek(3, 8652, SEEK_SET)          = 8652 11716 read(3, \
"\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1160) = 1160 \
11716 lseek(3, 8320, SEEK_SET)          = 8320 11716 read(3, \
"A0\0\0\0aeabi\0\1&\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\24\1\25"..., 49) = 49 11716 \
fstat64(3, {st_mode=S_IFREG|0644, st_size=9812, ...}) = 0 11716 mmap2(NULL, 4096, \
PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6f89000 11716 \
mmap2(NULL, 41136, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb6909000 \
11716 mprotect(0xb690b000, 28672, PROT_NONE) = 0 11716 mmap2(0xb6912000, 8192, \
PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1) = 0xb6912000 11716 \
close(3)                          = 0 11716 access("/etc/ld.so.nohwcap", F_OK) = -1 \
ENOENT (No such file or directory) 11716 \
open("/usr/lib/arm-linux-gnueabihf/libgnutls.so.26", O_RDONLY) = 3 11716 read(3, \
"\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0T\21\1\0004\0\0\0"..., 512) = 512 \
11716 lseek(3, 724044, SEEK_SET)        = 724044 11716 read(3, \
"\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1120) = 1120 \
11716 lseek(3, 723716, SEEK_SET)        = 723716 11716 read(3, \
"A0\0\0\0aeabi\0\1&\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\24\1\25"..., 49) = 49 11716 \
fstat64(3, {st_mode=S_IFREG|0644, st_size=725164, ...}) = 0 11716 mmap2(NULL, 758044, \
PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb684f000 11716 \
mprotect(0xb68fc000, 28672, PROT_NONE) = 0 11716 mmap2(0xb6903000, 20480, \
PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xac) = 0xb6903000 \
11716 mmap2(0xb6908000, 284, PROT_READ|PROT_WRITE, \
MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb6908000 11716 close(3)               \
= 0 11716 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
11716 open("/lib/arm-linux-gnueabihf/libgcrypt.so.11", O_RDONLY) = 3
11716 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\350N\0\0004\0\0\0"..., \
512) = 512 11716 lseek(3, 489776, SEEK_SET)        = 489776
11716 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., \
1120) = 1120 11716 lseek(3, 489452, SEEK_SET)        = 489452
11716 read(3, "A0\0\0\0aeabi\0\1&\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\24\1\25"..., 49) \
= 49 11716 fstat64(3, {st_mode=S_IFREG|0644, st_size=490896, ...}) = 0
11716 mmap2(NULL, 522932, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = \
0xb67cf000 11716 mprotect(0xb6844000, 32768, PROT_NONE) = 0
11716 mmap2(0xb684c000, 12288, PROT_READ|PROT_WRITE, \
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x75) = 0xb684c000 11716 close(3)             \
= 0 11716 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
11716 open("/lib/arm-linux-gnueabihf/libresolv.so.2", O_RDONLY) = 3
11716 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0D$\0\0004\0\0\0"..., \
512) = 512 11716 lseek(3, 70328, SEEK_SET)         = 70328
11716 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., \
1200) = 1200 11716 lseek(3, 69980, SEEK_SET)         = 69980
11716 read(3, "A0\0\0\0aeabi\0\1&\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\24\1\25"..., 49) \
= 49 11716 fstat64(3, {st_mode=S_IFREG|0644, st_size=71528, ...}) = 0
11716 mmap2(NULL, 79772, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = \
0xb67bb000 11716 mmap2(0xb67cb000, 8192, PROT_READ|PROT_WRITE, \
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x10) = 0xb67cb000 11716 mmap2(0xb67cd000, \
6044, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb67cd000 \
11716 close(3)                          = 0 11716 access("/etc/ld.so.nohwcap", F_OK) \
= -1 ENOENT (No such file or directory) 11716 \
open("/usr/lib/arm-linux-gnueabihf/libsasl2.so.2", O_RDONLY) = 3 11716 read(3, \
"\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0X%\0\0004\0\0\0"..., 512) = 512 11716 \
lseek(3, 90932, SEEK_SET)         = 90932 11716 read(3, \
"\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1120) = 1120 \
11716 lseek(3, 90580, SEEK_SET)         = 90580 11716 read(3, \
"A0\0\0\0aeabi\0\1&\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\24\1\25"..., 49) = 49 11716 \
fstat64(3, {st_mode=S_IFREG|0644, st_size=92052, ...}) = 0 11716 mmap2(NULL, 123452, \
PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb679c000 11716 \
mprotect(0xb67b2000, 28672, PROT_NONE) = 0 11716 mmap2(0xb67b9000, 8192, \
PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x15) = 0xb67b9000 \
11716 close(3)                          = 0 11716 access("/etc/ld.so.nohwcap", F_OK) \
= -1 ENOENT (No such file or directory) 11716 \
open("/usr/lib/arm-linux-gnueabihf/libkrb5.so.3", O_RDONLY) = 3 11716 read(3, \
"\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\340\24\1\0004\0\0\0"..., 512) = 512 \
11716 lseek(3, 679596, SEEK_SET)        = 679596 11716 read(3, \
"\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1160) = 1160 \
11716 lseek(3, 679264, SEEK_SET)        = 679264 11716 read(3, \
"A0\0\0\0aeabi\0\1&\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\24\1\25"..., 49) = 49 11716 \
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = \
0xb6f88000 11716 fstat64(3, {st_mode=S_IFREG|0644, st_size=680756, ...}) = 0
11716 mmap2(NULL, 712416, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = \
0xb66ee000 11716 mprotect(0xb678f000, 28672, PROT_NONE) = 0
11716 mmap2(0xb6796000, 24576, PROT_READ|PROT_WRITE, \
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa0) = 0xb6796000 11716 close(3)             \
= 0 11716 access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
11716 open("/usr/lib/arm-linux-gnueabihf/libk5crypto.so.3", O_RDONLY) = 3
11716 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\374-\0\0004\0\0\0"..., \
512) = 512 11716 lseek(3, 156464, SEEK_SET)        = 156464
11716 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., \
1120) = 1120 11716 lseek(3, 156140, SEEK_SET)        = 156140
11716 read(3, "A0\0\0\0aeabi\0\1&\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\24\1\25"..., 49) \
= 49 11716 fstat64(3, {st_mode=S_IFREG|0644, st_size=157584, ...}) = 0
11716 mmap2(NULL, 192612, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = \
0xb66be000 11716 mprotect(0xb66e3000, 32768, PROT_NONE) = 0
11716 mmap2(0xb66eb000, 8192, PROT_READ|PROT_WRITE, \
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x25) = 0xb66eb000 11716 mmap2(0xb66ed000, \
100, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb66ed000 \
11716 close(3)                          = 0 11716 access("/etc/ld.so.nohwcap", F_OK) \
= -1 ENOENT (No such file or directory) 11716 \
open("/lib/arm-linux-gnueabihf/libcom_err.so.2", O_RDONLY) = 3 11716 read(3, \
"\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\234\17\0\0004\0\0\0"..., 512) = 512 \
11716 lseek(3, 8712, SEEK_SET)          = 8712 11716 read(3, \
"\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1080) = 1080 \
11716 lseek(3, 8408, SEEK_SET)          = 8408 11716 read(3, \
"A0\0\0\0aeabi\0\1&\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\24\1\25"..., 49) = 49 11716 \
fstat64(3, {st_mode=S_IFREG|0644, st_size=9792, ...}) = 0 11716 mmap2(NULL, 41228, \
PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb66b3000 11716 \
mprotect(0xb66b5000, 28672, PROT_NONE) = 0 11716 mmap2(0xb66bc000, 8192, \
PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1) = 0xb66bc000 11716 \
close(3)                          = 0 11716 access("/etc/ld.so.nohwcap", F_OK) = -1 \
ENOENT (No such file or directory) 11716 \
open("/usr/lib/arm-linux-gnueabihf/libkrb5support.so.0", O_RDONLY) = 3 11716 read(3, \
"\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\304\32\0\0004\0\0\0"..., 512) = 512 \
11716 lseek(3, 25248, SEEK_SET)         = 25248 11716 read(3, \
"\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1120) = 1120 \
11716 lseek(3, 24920, SEEK_SET)         = 24920 11716 read(3, \
"A0\0\0\0aeabi\0\1&\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\24\1\25"..., 49) = 49 11716 \
fstat64(3, {st_mode=S_IFREG|0644, st_size=26368, ...}) = 0 11716 mmap2(NULL, 57832, \
PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb66a4000 11716 \
mprotect(0xb66aa000, 28672, PROT_NONE) = 0 11716 mmap2(0xb66b1000, 8192, \
PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5) = 0xb66b1000 11716 \
close(3)                          = 0 11716 access("/etc/ld.so.nohwcap", F_OK) = -1 \
ENOENT (No such file or directory) 11716 \
open("/lib/arm-linux-gnueabihf/libkeyutils.so.1", O_RDONLY) = 3 11716 read(3, \
"\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\314\16\0\0004\0\0\0"..., 512) = 512 \
11716 lseek(3, 8536, SEEK_SET)          = 8536 11716 read(3, \
"\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1080) = 1080 \
11716 lseek(3, 8196, SEEK_SET)          = 8196 11716 read(3, \
"A0\0\0\0aeabi\0\1&\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\24\1\25"..., 49) = 49 11716 \
fstat64(3, {st_mode=S_IFREG|0644, st_size=9616, ...}) = 0 11716 mmap2(NULL, 40968, \
PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb6699000 11716 \
mprotect(0xb669b000, 28672, PROT_NONE) = 0 11716 mmap2(0xb66a2000, 8192, \
PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1) = 0xb66a2000 11716 \
close(3)                          = 0 11716 access("/etc/ld.so.nohwcap", F_OK) = -1 \
ENOENT (No such file or directory) 11716 \
open("/usr/lib/arm-linux-gnueabihf/libtasn1.so.3", O_RDONLY) = 3 11716 read(3, \
"\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0d\23\0\0004\0\0\0"..., 512) = 512 \
11716 lseek(3, 53800, SEEK_SET)         = 53800 11716 read(3, \
"\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1120) = 1120 \
11716 lseek(3, 53476, SEEK_SET)         = 53476 11716 read(3, \
"A0\0\0\0aeabi\0\1&\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\24\1\25"..., 49) = 49 11716 \
fstat64(3, {st_mode=S_IFREG|0644, st_size=54920, ...}) = 0 11716 mmap2(NULL, 4096, \
PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6f87000 11716 \
mmap2(NULL, 86676, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb6683000 \
11716 mprotect(0xb6690000, 28672, PROT_NONE) = 0 11716 mmap2(0xb6697000, 8192, \
PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc) = 0xb6697000 11716 \
close(3)                          = 0 11716 access("/etc/ld.so.nohwcap", F_OK) = -1 \
ENOENT (No such file or directory) 11716 \
open("/usr/lib/arm-linux-gnueabihf/libp11-kit.so.0", O_RDONLY) = 3 11716 read(3, \
"\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\310\37\0\0004\0\0\0"..., 512) = 512 \
11716 lseek(3, 58308, SEEK_SET)         = 58308 11716 read(3, \
"\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1040) = 1040 \
11716 lseek(3, 58036, SEEK_SET)         = 58036 11716 read(3, \
"A0\0\0\0aeabi\0\1&\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\24\1\25"..., 49) = 49 11716 \
fstat64(3, {st_mode=S_IFREG|0644, st_size=59348, ...}) = 0 11716 mmap2(NULL, 90860, \
PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb666c000 11716 \
mprotect(0xb667a000, 28672, PROT_NONE) = 0 11716 mmap2(0xb6681000, 8192, \
PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xd) = 0xb6681000 11716 \
close(3)                          = 0 11716 access("/etc/ld.so.nohwcap", F_OK) = -1 \
ENOENT (No such file or directory) 11716 \
open("/lib/arm-linux-gnueabihf/libgpg-error.so.0", O_RDONLY) = 3 11716 read(3, \
"\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0L\7\0\0004\0\0\0"..., 512) = 512 11716 \
lseek(3, 10944, SEEK_SET)         = 10944 11716 read(3, \
"\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1000) = 1000 \
11716 lseek(3, 10684, SEEK_SET)         = 10684 11716 read(3, \
"A0\0\0\0aeabi\0\1&\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\24\1\25"..., 49) = 49 11716 \
fstat64(3, {st_mode=S_IFREG|0644, st_size=11944, ...}) = 0 11716 mmap2(NULL, 43456, \
PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb6661000 11716 \
mprotect(0xb6664000, 28672, PROT_NONE) = 0 11716 mmap2(0xb666b000, 4096, \
PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2) = 0xb666b000 11716 \
close(3)                          = 0 11716 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, \
MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6660000 11716 mmap2(NULL, 4096, \
PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb665f000 11716 \
set_tls(0xb665f6e0, 0xb665fe18, 0xb6f90048, 0xb665f6e0, 0xb6f90048) = 0 11716 \
mprotect(0xb6681000, 4096, PROT_READ) = 0 11716 mprotect(0xb6697000, 4096, PROT_READ) \
= 0 11716 mprotect(0xb66a2000, 4096, PROT_READ) = 0
11716 mprotect(0xb66b1000, 4096, PROT_READ) = 0
11716 mprotect(0xb66bc000, 4096, PROT_READ) = 0
11716 mprotect(0xb66eb000, 4096, PROT_READ) = 0
11716 mprotect(0xb6796000, 20480, PROT_READ) = 0
11716 mprotect(0xb67b9000, 4096, PROT_READ) = 0
11716 mprotect(0xb67cb000, 4096, PROT_READ) = 0
11716 mprotect(0xb684c000, 4096, PROT_READ) = 0
11716 mprotect(0xb6903000, 16384, PROT_READ) = 0
11716 mprotect(0xb6912000, 4096, PROT_READ) = 0
11716 mprotect(0xb6930000, 4096, PROT_READ) = 0
11716 mprotect(0xb6986000, 4096, PROT_READ) = 0
11716 mprotect(0xb6995000, 4096, PROT_READ) = 0
11716 mprotect(0xb69de000, 4096, PROT_READ) = 0
11716 mprotect(0xb69f3000, 4096, PROT_READ) = 0
11716 mprotect(0xb6a1c000, 4096, PROT_READ) = 0
11716 mprotect(0xb6a55000, 4096, PROT_READ) = 0
11716 mprotect(0xb6b80000, 8192, PROT_READ) = 0
11716 mprotect(0xb6c1d000, 4096, PROT_READ) = 0
11716 mprotect(0xb6c35000, 4096, PROT_READ) = 0
11716 mprotect(0xb6c42000, 4096, PROT_READ) = 0
11716 mprotect(0xb6d8e000, 53248, PROT_READ) = 0
11716 mprotect(0xb6df1000, 8192, PROT_READ) = 0
11716 mprotect(0xb6e56000, 4096, PROT_READ) = 0
11716 mprotect(0xb6e66000, 4096, PROT_READ) = 0
11716 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = \
0xb665e000 11716 mprotect(0xb6f29000, 16384, PROT_READ) = 0
11716 mprotect(0xb6f50000, 4096, PROT_READ) = 0
11716 mprotect(0xb6f8f000, 4096, PROT_READ) = 0
11716 munmap(0xb6f54000, 48400)         = 0
11716 set_tid_address(0xb665f288)       = 11716
11716 set_robust_list(0xb665f290, 0xc)  = 0
11716 futex(0xbec567c8, FUTEX_WAIT_BITSET_PRIVATE|FUTEX_CLOCK_REALTIME, 1, NULL, \
b6f51000) = -1 EAGAIN (Resource temporarily unavailable) 11716 rt_sigaction(SIGRTMIN, \
{0xb6f3a20c, [], SA_SIGINFO|0x4000000}, NULL, 8) = 0 11716 rt_sigaction(SIGRT_1, \
{0xb6f3a0b4, [], SA_RESTART|SA_SIGINFO|0x4000000}, NULL, 8) = 0 11716 \
rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 11716 getrlimit(RLIMIT_STACK, \
{rlim_cur=8192*1024, rlim_max=RLIM_INFINITY}) = 0 11716 brk(0)                        \
= 0x194a000 11716 brk(0x196b000)                    = 0x196b000
11716 access("/etc/gcrypt/fips_enabled", F_OK) = -1 ENOENT (No such file or \
directory) 11716 open("/proc/sys/crypto/fips_enabled", O_RDONLY) = -1 ENOENT (No such \
file or directory) 11716 access("/dev/random", R_OK)       = 0
11716 access("/dev/urandom", R_OK)      = 0
11716 gettimeofday({1380316857, 704528}, NULL) = 0
11716 open("/dev/urandom", O_RDONLY)    = 3
11716 fcntl64(3, F_GETFD)               = 0
11716 fcntl64(3, F_SETFD, FD_CLOEXEC)   = 0
11716 select(4, [3], NULL, NULL, {0, 100000}) = 1 (in [3], left {0, 99979})
11716 read(3, "\216\223F>\375iT\354D\211\305W\340\35\363;\321]\304.\272V\352>D\214\210\0326\252\303_"..., \
120) = 120 11716 select(4, [3], NULL, NULL, {0, 100000}) = 1 (in [3], left {0, \
99984}) 11716 read(3, \
"\225[\300hpF\221Z\3211B\345\34{@\201]\201\224Bj}D\217\376\227\254\307\21$G\35"..., \
120) = 120 11716 select(4, [3], NULL, NULL, {0, 100000}) = 1 (in [3], left {0, \
99986}) 11716 read(3, \
"\323\10t\205\366|o\337\366\3\212\314P\362\321\33d~\300q*_\341b\343\346\32\323\21vBZ"..., \
120) = 120 11716 select(4, [3], NULL, NULL, {0, 100000}) = 1 (in [3], left {0, \
99983}) 11716 read(3, \
"\321\204|\230:\321WP)\244`\364G1W\212\353\353\230]w\3722\32\221\17^WL\223BB"..., \
120) = 120 11716 select(4, [3], NULL, NULL, {0, 100000}) = 1 (in [3], left {0, \
99986}) 11716 read(3, \
"\322t\261\221\267\212Y\227\32\357\n\21S\277iw\355i\337\346\212\224\32\256\244\204\304q\20\253\375\21"..., \
120) = 120 11716 select(4, [3], NULL, NULL, {0, 100000}) = 1 (in [3], left {0, \
99984}) 11716 read(3, \
"\351Y\314\1\201.\255\3342Z\2\245\36\3264\332\314\366\32\216TzLf^G\3239\230\351\224\237"..., \
120) = 120 11716 select(4, [3], NULL, NULL, {0, 100000}) = 1 (in [3], left {0, \
99985}) 11716 read(3, \
"\222~\221\227\220\4\27\227[2\16\304\272\303\227\221o@\34\317\25_\271\342 \
\313\263\26\316\275`B"..., 120) = 120 11716 select(4, [3], NULL, NULL, {0, 100000}) = \
1 (in [3], left {0, 99985}) 11716 read(3, \
"i{\214A\242\256xL\4RC\366\r\245\221\312\350\4\265\7O\233\237\302\333\2231\2142\201A\374"..., \
120) = 120 11716 select(4, [3], NULL, NULL, {0, 100000}) = 1 (in [3], left {0, \
99978}) 11716 read(3, \
"\213\3440JX7\31\265\347\273V)\276sm\202\260\"b\212:\315\323'g\324\331\222\275#\n\217"..., \
120) = 120 11716 select(4, [3], NULL, NULL, {0, 100000}) = 1 (in [3], left {0, \
99982}) 11716 read(3, \
"\24\24W\332\325\3316jj\301\23Hd\3YL\353e\317\1\203bF\257\r\\\33r\240\354\34\273"..., \
120) = 120 11716 select(4, [3], NULL, NULL, {0, 100000}) = 1 (in [3], left {0, \
99981}) 11716 read(3, \
"\20w\3515\336\21\227\204\"\211\254\277[\235\364_\215b1\34`\206\352@\237\0038\337\337\311\246y"..., \
120) = 120 11716 select(4, [3], NULL, NULL, {0, 100000}) = 1 (in [3], left {0, \
99985}) 11716 read(3, \
"&K\365d\213\f\200n\366L\226\247U\r)\351{\351+\315\373\6p\261\263g\262\221\370\223\321\202"..., \
120) = 120 11716 select(4, [3], NULL, NULL, {0, 100000}) = 1 (in [3], left {0, \
99984}) 11716 read(3, \
"o\324\377t\234\327)\300j\20\30\312!\342\347\247f!\311\263\311\360\3201\205\26\3752\2232\357u"..., \
120) = 120 11716 select(4, [3], NULL, NULL, {0, 100000}) = 1 (in [3], left {0, \
99985}) 11716 read(3, \
"\212+\213sf\334E\22\310\34\211\210\270\r\335\n\10\216\202\225\241$\264|\36\276\246^D\265l\267"..., \
120) = 120 11716 select(4, [3], NULL, NULL, {0, 100000}) = 1 (in [3], left {0, \
99984}) 11716 read(3, " \
\362\232\230\340\24\314\21\\A\314\270\240\251H\302C\233\253K\261\315\257\3118\310\252\"\236\vv`"..., \
120) = 120 11716 select(4, [3], NULL, NULL, {0, 100000}) = 1 (in [3], left {0, \
99983}) 11716 read(3, \
"\306\225J\327\34\371\266\356\351eJ\23OF\366\326\357\207\30!\202\231\244\1\34\300K\203\336Z\355\214"..., \
120) = 120 11716 select(4, [3], NULL, NULL, {0, 100000}) = 1 (in [3], left {0, \
99985}) 11716 read(3, \
"\214&\226\240\2414\26\"\362+\\\321\30\323\213\2149r\256>R\372\312T,\377\33\342\31i\341p"..., \
120) = 120 11716 select(4, [3], NULL, NULL, {0, 100000}) = 1 (in [3], left {0, \
99985}) 11716 read(3, "4\225\244a\375L,\241\3570\276S\202,\24 \
\4n\313\36\225Fp\320\331\264\253\343\303\354\32\375"..., 120) = 120 11716 select(4, \
[3], NULL, NULL, {0, 100000}) = 1 (in [3], left {0, 99986}) 11716 read(3, \
"g\6\326&\31\20\306\261WS\7\3555C\375\230\262I\332A\344\314\272\234\3240\3149^\211\0\253"..., \
120) = 120 11716 select(4, [3], NULL, NULL, {0, 100000}) = 1 (in [3], left {0, \
99986}) 11716 read(3, \
"\37sOc\37\3\207\242\243\35\304h2\336\313d\33\267\276\v\347z\304Z\31\340\303\267\355 \
I\200"..., 120) = 120 11716 select(4, [3], NULL, NULL, {0, 100000}) = 1 (in [3], left \
{0, 99983}) 11716 read(3, \
"\20~\3[\365\231\323\335\36\354=\313\r(\257\0372`C\243hJb%7;\340P\315\3318\4"..., \
120) = 120 11716 select(4, [3], NULL, NULL, {0, 100000}) = 1 (in [3], left {0, \
99985}) 11716 read(3, \
"A\247s\321e\272\27\246\17\32B\30:\310\317\364HJ\337\36!\334\177\215\243QJ\252hN!4"..., \
120) = 120 11716 select(4, [3], NULL, NULL, {0, 100000}) = 1 (in [3], left {0, \
99985}) 11716 read(3, "U\237\220z\276\17\225\356\221M\232\205 \
Mi\360\256\312\340\333H#\2103\212\v1\374\vZ\205["..., 120) = 120 11716 select(4, [3], \
NULL, NULL, {0, 100000}) = 1 (in [3], left {0, 99986}) 11716 read(3, \
"\343gc\0'\2036\343_\325\354\252\35^\244\355\217\232\242\31Y\302\370|n\347\227\324\246\177\263b"..., \
120) = 120 11716 select(4, [3], NULL, NULL, {0, 100000}) = 1 (in [3], left {0, \
99983}) 11716 read(3, \
"Mm\31\347\324\v\252\21\10=\325\252\341\306p\257\370;,\rs\341\347+)6B\0\326\203\0c"..., \
120) = 120 11716 gettimeofday({1380316857, 734033}, NULL) = 0
11716 getrusage(RUSAGE_SELF, {ru_utime={0, 30000}, ru_stime={0, 60000}, ...}) = 0
11716 gettimeofday({1380316857, 734796}, NULL) = 0
11716 times({tms_utime=3, tms_stime=6, tms_cutime=0, tms_cstime=0}) = 12416344
11716 gettimeofday({1380316857, 736095}, NULL) = 0
11716 getrusage(RUSAGE_SELF, {ru_utime={0, 30000}, ru_stime={0, 60000}, ...}) = 0
11716 gettimeofday({1380316857, 736808}, NULL) = 0
11716 times({tms_utime=3, tms_stime=6, tms_cutime=0, tms_cstime=0}) = 12416345
11716 futex(0xb66822e8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
11716 open("/etc/pkcs11/pkcs11.conf", O_RDONLY) = -1 ENOENT (No such file or \
directory) 11716 open("/etc/pkcs11/modules", \
O_RDONLY|O_NONBLOCK|O_LARGEFILE|O_DIRECTORY|O_CLOEXEC) = 4 11716 fcntl64(4, F_GETFD)  \
= 0x1 (flags FD_CLOEXEC) 11716 getdents(4, /* 3 entries */, 32768) = 64
11716 open("/etc/pkcs11/modules/gnome-keyring-module", O_RDONLY) = 5
11716 fstat64(5, {st_mode=S_IFREG|0644, st_size=293, ...}) = 0
11716 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = \
0xb6f5f000 11716 fstat64(5, {st_mode=S_IFREG|0644, st_size=293, ...}) = 0
11716 _llseek(5, 0, [0], SEEK_SET)      = 0
11716 read(5, "\n# The file is installed/loaded "..., 293) = 293
11716 _llseek(5, 293, [293], SEEK_SET)  = 0
11716 close(5)                          = 0
11716 munmap(0xb6f5f000, 4096)          = 0
11716 getdents(4, /* 0 entries */, 32768) = 0
11716 close(4)                          = 0
11716 futex(0xb69130a4, FUTEX_WAKE_PRIVATE, 2147483647) = 0
11716 open("/usr/lib/arm-linux-gnueabihf/pkcs11/gnome-keyring-pkcs11.so", O_RDONLY) = \
4 11716 read(4, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0(\33\0\0004\0\0\0"..., \
512) = 512 11716 lseek(4, 57064, SEEK_SET)         = 57064
11716 read(4, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., \
1040) = 1040 11716 lseek(4, 56792, SEEK_SET)         = 56792
11716 read(4, "A0\0\0\0aeabi\0\1&\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\24\1\25"..., 49) \
= 49 11716 fstat64(4, {st_mode=S_IFREG|0644, st_size=58104, ...}) = 0
11716 mmap2(NULL, 89632, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = \
0xb6648000 11716 mprotect(0xb6656000, 28672, PROT_NONE) = 0
11716 mmap2(0xb665d000, 4096, PROT_READ|PROT_WRITE, \
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0xd) = 0xb665d000 11716 close(4)              \
= 0 11716 open("/etc/gnutls/pkcs11.conf", O_RDONLY|O_LARGEFILE) = -1 ENOENT (No such \
file or directory) 11716 rt_sigprocmask(SIG_SETMASK, ~[ILL TRAP BUS FPE SEGV RTMIN \
RT_1], [], 8) = 0 11716 rt_sigaction(SIGILL, {0xb6c8e5b4, ~[ILL TRAP BUS FPE SEGV \
RTMIN RT_1], 0x4000000 /* SA_??? */}, {SIG_DFL, [], 0}, 8) = 0 11716 \
rt_sigprocmask(SIG_BLOCK, NULL, ~[ILL TRAP BUS FPE KILL SEGV STOP RTMIN RT_1], 8) = 0 \
11716 --- SIGILL (Illegal instruction) @ 0 (0) --- 11716 rt_sigprocmask(SIG_SETMASK, \
~[ILL TRAP BUS FPE KILL SEGV STOP RTMIN RT_1], NULL, 8) = 0 11716 \
rt_sigprocmask(SIG_BLOCK, NULL, ~[ILL TRAP BUS FPE KILL SEGV STOP RTMIN RT_1], 8) = 0 \
11716 --- SIGILL (Illegal instruction) @ 0 (0) --- 11716 rt_sigprocmask(SIG_SETMASK, \
~[ILL TRAP BUS FPE KILL SEGV STOP RTMIN RT_1], NULL, 8) = 0 11716 \
rt_sigaction(SIGILL, {SIG_DFL, [], 0x4000000 /* SA_??? */}, NULL, 8) = 0 11716 \
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 11716 futex(0xb6f33c18, \
FUTEX_WAKE_PRIVATE, 2147483647) = 0 11716 futex(0xb6f33c0c, FUTEX_WAKE_PRIVATE, \
2147483647) = 0 11716 rt_sigaction(SIGINT, {0xd850, [], 0x4000000 /* SA_??? */}, \
NULL, 8) = 0 11716 rt_sigaction(SIGHUP, {0xd850, [], 0x4000000 /* SA_??? */}, NULL, \
8) = 0 11716 rt_sigaction(SIGTERM, {0xd850, [], 0x4000000 /* SA_??? */}, NULL, 8) = 0
11716 gettimeofday({1380316857, 791061}, NULL) = 0
11716 open("/etc/vzlogger.conf", O_RDONLY) = 4
11716 fstat64(4, {st_mode=S_IFREG|0644, st_size=2057, ...}) = 0
11716 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = \
0xb6f5f000 11716 read(4, "/**\n * vzlogger configuration\n *"..., 4096) = 2057
11716 read(4, "", 4096)                 = 0
11716 close(4)                          = 0
11716 munmap(0xb6f5f000, 4096)          = 0
11716 gettimeofday({1380316857, 796854}, NULL) = 0
11716 open("/etc/localtime", O_RDONLY)  = 4
11716 fstat64(4, {st_mode=S_IFREG|0644, st_size=2309, ...}) = 0
11716 fstat64(4, {st_mode=S_IFREG|0644, st_size=2309, ...}) = 0
11716 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = \
0xb6f5f000 11716 read(4, \
"TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\10\0\0\0\10\0\0\0\0"..., 4096) = 2309 \
11716 _llseek(4, -28, [2281], SEEK_CUR) = 0 11716 read(4, \
"\nCET-1CEST,M3.5.0,M10.5.0/3\n", 4096) = 28 11716 close(4)                          \
= 0 11716 munmap(0xb6f5f000, 4096)          = 0
11716 getppid()                         = 11715
11716 fstat64(1, {st_mode=S_IFCHR|0620, st_rdev=makedev(136, 1), ...}) = 0
11716 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = \
0xb6f5f000 11716 write(1, "[Sep 27 23:20:57][mtr0] Creating"..., 65) = 65
11716 gettimeofday({1380316857, 805024}, NULL) = 0
11716 stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=2309, ...}) = 0
11716 getppid()                         = 11715
11716 write(1, "[Sep 27 23:20:57][mtr0] Meter co"..., 51) = 51
11716 gettimeofday({1380316857, 810791}, NULL) = 0
11716 stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=2309, ...}) = 0
11716 getppid()                         = 11715
11716 write(1, "[Sep 27 23:20:57]       New mete"..., 64) = 64
11716 gettimeofday({1380316857, 813997}, NULL) = 0
11716 stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=2309, ...}) = 0
11716 getppid()                         = 11715
11716 write(1, "[Sep 27 23:20:57]       Configur"..., 43) = 43
11716 gettimeofday({1380316857, 817669}, NULL) = 0
11716 stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=2309, ...}) = 0
11716 getppid()                         = 11715
11716 write(1, "[Sep 27 23:20:57][chn0] New chan"..., 97) = 97
11716 gettimeofday({1380316857, 821054}, NULL) = 0
11716 stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=2309, ...}) = 0
11716 getppid()                         = 11715
11716 write(1, "[Sep 27 23:20:57][mtr1] Creating"..., 61) = 61
11716 gettimeofday({1380316857, 824627}, NULL) = 0
11716 stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=2309, ...}) = 0
11716 getppid()                         = 11715
11716 write(1, "[Sep 27 23:20:57][d0]   pullseq "..., 44) = 44
11716 gettimeofday({1380316857, 828136}, NULL) = 0
11716 stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=2309, ...}) = 0
11716 getppid()                         = 11715
11716 write(1, "[Sep 27 23:20:57][mtr1] Meter co"..., 50) = 50
11716 gettimeofday({1380316857, 831148}, NULL) = 0
11716 stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=2309, ...}) = 0
11716 getppid()                         = 11715
11716 write(1, "[Sep 27 23:20:57]       New mete"..., 60) = 60
11716 gettimeofday({1380316857, 834044}, NULL) = 0
11716 stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=2309, ...}) = 0
11716 getppid()                         = 11715
11716 write(1, "[Sep 27 23:20:57]       Have 2 m"..., 39) = 39
11716 gettimeofday({1380316857, 836875}, NULL) = 0
11716 stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=2309, ...}) = 0
11716 getppid()                         = 11715
11716 write(1, "[Sep 27 23:20:57][main] foregrou"..., 56) = 56
11716 gettimeofday({1380316857, 839468}, NULL) = 0
11716 stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=2309, ...}) = 0
11716 getppid()                         = 11715
11716 write(1, "[Sep 27 23:20:57]       NOT Daem"..., 49) = 49
11716 open("/var/log/vzlogger.log", O_WRONLY|O_CREAT|O_APPEND, 0666) = 4
11716 fstat64(4, {st_mode=S_IFREG|0640, st_size=519030, ...}) = 0
11716 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = \
0xb6f5e000 11716 fstat64(4, {st_mode=S_IFREG|0640, st_size=519030, ...}) = 0
11716 _llseek(4, 519030, [519030], SEEK_SET) = 0
11716 gettimeofday({1380316857, 844455}, NULL) = 0
11716 stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=2309, ...}) = 0
11716 getppid()                         = 11715
11716 write(1, "[Sep 27 23:20:57]       Opened l"..., 61) = 61
11716 write(4, "[Sep 27 23:20:57]       Opened l"..., 61) = 61
11716 gettimeofday({1380316857, 848057}, NULL) = 0
11716 stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=2309, ...}) = 0
11716 getppid()                         = 11715
11716 write(1, "[Sep 27 23:20:57][]     ===> Sta"..., 43) = 43
11716 write(4, "[Sep 27 23:20:57][]     ===> Sta"..., 43) = 43
11716 gettimeofday({1380316857, 851586}, NULL) = 0
11716 stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=2309, ...}) = 0
11716 getppid()                         = 11715
11716 write(1, "[Sep 27 23:20:57][mtr0] Meter fo"..., 75) = 75
11716 write(4, "[Sep 27 23:20:57][mtr0] Meter fo"..., 75) = 75
11716 open("/dev/ttyAMA0", O_RDWR)      = 5
11716 ioctl(5, SNDCTL_TMR_TIMEBASE or TCGETS, {B300 -opost -isig -icanon -echo ...}) \
= 0 11716 ioctl(5, SNDCTL_TMR_TIMEBASE or TCGETS, {B300 -opost -isig -icanon -echo \
...}) = 0 11716 ioctl(5, SNDCTL_TMR_START or TCSETS, {B300 -opost -isig -icanon -echo \
...}) = 0 11716 ioctl(5, SNDCTL_TMR_TIMEBASE or TCGETS, {B300 -opost -isig -icanon \
-echo ...}) = 0 11716 gettimeofday({1380316857, 857424}, NULL) = 0
11716 stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=2309, ...}) = 0
11716 getppid()                         = 11715
11716 write(1, "[Sep 27 23:20:57][mtr1] Meter co"..., 53) = 53
11716 write(4, "[Sep 27 23:20:57][mtr1] Meter co"..., 53) = 53
11716 mmap2(NULL, 8388608, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = \
0xb5e48000 11716 mprotect(0xb5e48000, 4096, PROT_NONE) = 0
11716 clone(child_stack=0xb6646f48, \
flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, \
parent_tidptr=0xb6647478, tls=0xb66478d0, child_tidptr=0xb6647478) = 11717 11716 \
gettimeofday({1380316857, 862421}, NULL) = 0 11716 stat64("/etc/localtime", \
{st_mode=S_IFREG|0644, st_size=2309, ...}) = 0 11716 getppid()                        \
= 11715 11716 write(1, "[Sep 27 23:20:57][mtr1] Meter th"..., 45) = 45
11716 write(4, "[Sep 27 23:20:57][mtr1] Meter th"..., 45) = 45
11716 gettimeofday({1380316857, 866196}, NULL) = 0
11717 set_robust_list(0xb6647480, 0xc <unfinished ...>
11716 stat64("/etc/localtime",  <unfinished ...>
11717 <... set_robust_list resumed> )   = 0
11716 <... stat64 resumed> {st_mode=S_IFREG|0644, st_size=2309, ...}) = 0
11717 gettimeofday( <unfinished ...>
11716 getppid( <unfinished ...>
11717 <... gettimeofday resumed> {1380316857, 867695}, NULL) = 0
11716 <... getppid resumed> )           = 11715
11717 stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=2309, ...}) = 0
11717 getppid()                         = 11715
11717 futex(0xb6b83240, FUTEX_WAIT_PRIVATE, 2, NULL <unfinished ...>
11716 write(1, "[Sep 27 23:20:57][mtr1] meter is"..., 57) = 57
11716 futex(0xb6b83240, FUTEX_WAKE_PRIVATE, 1 <unfinished ...>
11717 <... futex resumed> )             = 0
11717 futex(0xb6b83240, FUTEX_WAKE_PRIVATE, 1) = 0
11717 write(1, "[Sep 27 23:20:57][mtr1] Number o"..., 46) = 46
11717 write(4, "[Sep 27 23:20:57][mtr1] Number o"..., 46) = 46
11717 gettimeofday({1380316857, 873952}, NULL) = 0
11717 stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=2309, ...}) = 0
11717 getppid()                         = 11715
11717 write(1, "[Sep 27 23:20:57][mtr1] Config.d"..., 41) = 41
11717 write(4, "[Sep 27 23:20:57][mtr1] Config.d"..., 41) = 41
11717 gettimeofday({1380316857, 877465}, NULL) = 0
11717 stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=2309, ...}) = 0
11717 getppid()                         = 11715
11717 write(1, "[Sep 27 23:20:57][mtr1] Config.l"..., 40) = 40
11717 write(4, "[Sep 27 23:20:57][mtr1] Config.l"..., 40) = 40
11717 gettimeofday({1380316857, 880912}, NULL) = 0
11717 write(5, "/?!\r\n", 5)            = 5
11717 gettimeofday({1380316857, 881676}, NULL) = 0
11717 stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=2309, ...}) = 0
11717 getppid()                         = 11715
11717 write(1, "[Sep 27 23:20:57][d0]   sending "..., 63) = 63
11717 write(4, "[Sep 27 23:20:57][d0]   sending "..., 63) = 63
11717 read(5,  <unfinished ...>
11716 <... futex resumed> )             = 1
11716 write(4, "[Sep 27 23:20:57][mtr1] meter is"..., 57) = 57
11716 gettimeofday({1380316857, 885969}, NULL) = 0
11716 stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=2309, ...}) = 0
11716 getppid()                         = 11715
11716 write(1, "[Sep 27 23:20:57][http] Starting"..., 68) = 68
11716 write(4, "[Sep 27 23:20:57][http] Starting"..., 68) = 68
11716 socket(PF_INET, SOCK_STREAM, IPPROTO_IP) = 6
11716 setsockopt(6, SOL_SOCKET, SO_REUSEADDR, [1], 4) = 0
11716 bind(6, {sa_family=AF_INET, sin_port=htons(8080), \
sin_addr=inet_addr("0.0.0.0")}, 16) = 0 11716 listen(6, 20)                     = 0
11716 mmap2(NULL, 8388608, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = \
0xb5648000 11716 mprotect(0xb5648000, 4096, PROT_NONE) = 0
11716 clone(child_stack=0xb5e46f48, \
flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, \
parent_tidptr=0xb5e47478, tls=0xb5e478d0, child_tidptr=0xb5e47478) = 11718 11716 \
gettimeofday({1380316857, 892451}, NULL) = 0 11716 stat64("/etc/localtime", \
{st_mode=S_IFREG|0644, st_size=2309, ...}) = 0 11716 getppid()                        \
= 11715 11716 write(1, "[Sep 27 23:20:57][]     Startup "..., 38) = 38
11716 write(4, "[Sep 27 23:20:57][]     Startup "..., 38) = 38
11716 futex(0xb6647478, FUTEX_WAIT, 11717, NULL <unfinished ...>
11718 set_robust_list(0xb5e47480, 0xc)  = 0
11718 select(7, [6], [], [], NULL <unfinished ...>
11717 <... read resumed> "/", 1)        = 1
11717 read(5, "?", 1)                   = 1
11717 gettimeofday({1380316858, 154642}, NULL) = 0
11717 stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=2309, ...}) = 0
11717 getppid()                         = 11715
11717 write(2, "[Sep 27 23:20:58][d0]   ", 24) = 24
11717 write(2, "Something unexpected happened: r"..., 40) = 40
11717 write(2, "\n", 1)                 = 1
11717 write(4, "[Sep 27 23:20:58][d0]   Somethin"..., 65) = 65
11717 gettimeofday({1380316858, 160416}, NULL) = 0
11717 gettimeofday({1380316858, 160727}, NULL) = 0
11717 stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=2309, ...}) = 0
11717 getppid()                         = 11715
11717 write(1, "[Sep 27 23:20:58][mtr1] Got 0 ne"..., 55) = 55
11717 write(4, "[Sep 27 23:20:58][mtr1] Got 0 ne"..., 55) = 55
11717 gettimeofday({1380316858, 164475}, NULL) = 0
11717 stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=2309, ...}) = 0
11717 getppid()                         = 11715
11717 write(1, "[Sep 27 23:20:58][mtr1] Next rea"..., 50) = 50
11717 write(4, "[Sep 27 23:20:58][mtr1] Next rea"..., 50) = 50
11717 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
11717 rt_sigaction(SIGCHLD, NULL, {SIG_DFL, [], 0}, 8) = 0
11717 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
11717 nanosleep({4, 0}, 0xb6646b90)     = 0
11717 gettimeofday({1380316862, 170117}, NULL) = 0
11717 write(5, "/?!\r\n", 5)            = 5
11717 gettimeofday({1380316862, 170832}, NULL) = 0
11717 stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=2309, ...}) = 0
11717 getppid()                         = 11715
11717 write(1, "[Sep 27 23:21:02][d0]   sending "..., 63) = 63
11717 write(4, "[Sep 27 23:21:02][d0]   sending "..., 63) = 63
11717 read(5, "!", 1)                   = 1
11717 gettimeofday({1380316862, 175013}, NULL) = 0
11717 stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=2309, ...}) = 0
11717 getppid()                         = 11715
11717 write(1, "[Sep 27 23:21:02][d0]   Read pac"..., 96) = 96
11717 write(4, "[Sep 27 23:21:02][d0]   Read pac"..., 96) = 96
11717 gettimeofday({1380316862, 178900}, NULL) = 0
11717 gettimeofday({1380316862, 179208}, NULL) = 0
11717 stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=2309, ...}) = 0
11717 getppid()                         = 11715
11717 write(1, "[Sep 27 23:21:02][mtr1] Got 0 ne"..., 55) = 55
11717 write(4, "[Sep 27 23:21:02][mtr1] Got 0 ne"..., 55) = 55
11717 gettimeofday({1380316862, 182921}, NULL) = 0
11717 stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=2309, ...}) = 0
11717 getppid()                         = 11715
11717 write(1, "[Sep 27 23:21:02][mtr1] Next rea"..., 50) = 50
11717 write(4, "[Sep 27 23:21:02][mtr1] Next rea"..., 50) = 50
11717 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
11717 rt_sigaction(SIGCHLD, NULL, {SIG_DFL, [], 0}, 8) = 0
11717 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
11717 nanosleep({5, 0}, 0xb6646b90)     = 0
11717 gettimeofday({1380316867, 188438}, NULL) = 0
11717 write(5, "/?!\r\n", 5)            = 5
11717 gettimeofday({1380316867, 197413}, NULL) = 0
11717 stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=2309, ...}) = 0
11717 getppid()                         = 11715
11717 write(1, "[Sep 27 23:21:07][d0]   sending "..., 63) = 63
11717 write(4, "[Sep 27 23:21:07][d0]   sending "..., 63) = 63
11717 read(5, "\r", 1)                  = 1
11717 read(5, "\n", 1)                  = 1
11717 read(5, "/", 1)                   = 1
11717 read(5, "L", 1)                   = 1
11717 read(5, "G", 1)                   = 1
11717 read(5, "Z", 1)                   = 1
11717 read(5, "5", 1)                   = 1
11717 read(5, "\\", 1)                  = 1
11717 read(5, "2", 1)                   = 1
11717 read(5, "Z", 1)                   = 1
11717 read(5, "M", 1)                   = 1
11717 read(5, "D", 1)                   = 1
11717 read(5, "1", 1)                   = 1
11717 read(5, "2", 1)                   = 1
11717 read(5, "0", 1)                   = 1
11717 read(5, "A", 1)                   = 1
11717 read(5, "P", 1)                   = 1
11717 read(5, "t", 1)                   = 1
11717 read(5, ".", 1)                   = 1
11717 read(5, "G", 1)                   = 1
11717 read(5, "0", 1)                   = 1
11717 read(5, "3", 1)                   = 1
11717 read(5, "\r", 1)                  = 1
11717 read(5, "\n", 1)                  = 1
11717 read(5, "\2", 1)                  = 1
11717 read(5, "F", 1)                   = 1
11717 read(5, ".", 1)                   = 1
11717 read(5, "F", 1)                   = 1
11717 read(5, "(", 1)                   = 1
11717 read(5, "0", 1)                   = 1
11717 read(5, "0", 1)                   = 1
11717 read(5, "0", 1)                   = 1
11717 read(5, "0", 1)                   = 1
11717 read(5, "0", 1)                   = 1
11717 read(5, "0", 1)                   = 1
11717 read(5, "0", 1)                   = 1
11717 read(5, "0", 1)                   = 1
11717 read(5, ")", 1)                   = 1
11717 read(5, "\r", 1)                  = 1
11717 gettimeofday({1380316867, 216573}, NULL) = 0
11717 stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=2309, ...}) = 0
11717 getppid()                         = 11715
11717 write(1, "[Sep 27 23:21:07][d0]   Parsed r"..., 79) = 79
11717 write(4, "[Sep 27 23:21:07][d0]   Parsed r"..., 79) = 79
11717 --- SIGSEGV (Segmentation fault) @ 0 (0) ---
11718 +++ killed by SIGSEGV +++
11716 +++ killed by SIGSEGV +++



[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic