[РЕШЕНО] "gksu(pkexec) thunar" открывает папку ОЧЕНЬ долго

Приветствую.

Команда

gksu(pkexec) thunar
открывает папку от рута целых 25 секунд. НО. Во-первых, все последующие открытия папок этой командой уже происходят сразу (и так до перезагрузки). То есть долгий только "холодный старт". И во-вторых, такой эффект наблюдается только на ПК - на ноуте холодный старт мгновенный.

Да, на ПК и ноуте стоит dbus-x11. Я сразу согласен, что я негодяй и гореть мне в аду за то, что у меня в системе стоят gksu и dbus-x11, потому эту традиционную часть разговора давайте пропустим. Насчёт dbus-x11 есть мотив, почему я его установил, даже два.

Так вот, что может быть не так на компе?
yurius
25 секунд
Возможные причины - создание миниатюр, сканирование папок на размер и количество файлов, сетевые и внешние каталоги. Часть этого можно отключить в настройках
Ну и традиционный способ отладки и поиска неполадок
strace thunar
yurius
dbus-x11 есть мотив
озвучьте
И если подозрение на него поробуйте запускать
 gksu dbus-launch thunar  

но лучше пользуйтесь
https://wiki.archlinux.org/title/Running_GUI_applications_as_root#GVFS
vs220
strace thunar

yurius: ~ $ strace -o ~/no_gksu thunar
выдаёт

execve("/usr/bin/thunar", ["thunar"], 0x7fffddc1c480 /* 33 vars */) = 0
brk(NULL)                               = 0x55de3263d000
arch_prctl(0x3001 /* ARCH_??? */, 0x7ffc2263d5e0) = -1 EINVAL (Invalid argument)
access("/etc/ld.so.preload", R_OK)      = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=159800, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 159800, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fedd8578000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libthunarx-3.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 @\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=54968, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fedd85d3000
mmap(NULL, 57600, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fedd8568000
mprotect(0x7fedd856c000, 36864, PROT_NONE) = 0
mmap(0x7fedd856c000, 20480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7fedd856c000
mmap(0x7fedd8571000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7fedd8571000
mmap(0x7fedd8575000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc000) = 0x7fedd8575000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libexo-2.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \340\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=214792, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 217480, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fedd8530000
mprotect(0x7fedd853e000, 151552, PROT_NONE) = 0
mmap(0x7fedd853e000, 106496, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xe000) = 0x7fedd853e000
mmap(0x7fedd8558000, 40960, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x28000) = 0x7fedd8558000
mmap(0x7fedd8563000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x32000) = 0x7fedd8563000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libgudev-1.0.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 @\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=46856, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 49248, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fedd8520000
mmap(0x7fedd8524000, 16384, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7fedd8524000
mmap(0x7fedd8528000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8000) = 0x7fedd8528000
mmap(0x7fedd852b000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa000) = 0x7fedd852b000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libnotify.so.4", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 0\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=34568, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 36960, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fedd8510000
mmap(0x7fedd8513000, 12288, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7fedd8513000
mmap(0x7fedd8516000, 8192, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000) = 0x7fedd8516000
mmap(0x7fedd8518000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7fedd8518000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libSM.so.6", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0  \0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=34440, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 36920, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fedd8500000
mprotect(0x7fedd8502000, 24576, PROT_NONE) = 0
mmap(0x7fedd8502000, 16384, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fedd8502000
mmap(0x7fedd8506000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000) = 0x7fedd8506000
mmap(0x7fedd8508000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7fedd8508000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libICE.so.6", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 P\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=100888, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 117896, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fedd84e0000
mmap(0x7fedd84e5000, 57344, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) = 0x7fedd84e5000
mmap(0x7fedd84f3000, 20480, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x13000) = 0x7fedd84f3000
mmap(0x7fedd84f8000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000) = 0x7fedd84f8000
mmap(0x7fedd84fa000, 11400, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fedd84fa000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libxfce4ui-2.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \200\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=100256, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fedd8566000
mmap(NULL, 102696, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fedd84c0000
mprotect(0x7fedd84c8000, 65536, PROT_NONE) = 0
mmap(0x7fedd84c8000, 36864, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8000) = 0x7fedd84c8000
mmap(0x7fedd84d1000, 24576, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x11000) = 0x7fedd84d1000
mmap(0x7fedd84d8000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000) = 0x7fedd84d8000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libgtk-3.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 @\10\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=8012920, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 8035824, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fedd7d10000
mmap(0x7fedd7d94000, 3637248, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x84000) = 0x7fedd7d94000
mmap(0x7fedd810c000, 3764224, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3fc000) = 0x7fedd810c000
mmap(0x7fedd84a3000, 73728, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x792000) = 0x7fedd84a3000
mmap(0x7fedd84b5000, 19952, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fedd84b5000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libgdk-3.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \240\2\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=997232, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 1002712, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fedd7c18000
mprotect(0x7fedd7c42000, 786432, PROT_NONE) = 0
mmap(0x7fedd7c42000, 491520, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2a000) = 0x7fedd7c42000
mmap(0x7fedd7cba000, 290816, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa2000) = 0x7fedd7cba000
mmap(0x7fedd7d02000, 45056, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xe9000) = 0x7fedd7d02000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libatk-1.0.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \260\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=161480, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 165048, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fedd7be8000
mmap(0x7fedd7bf3000, 57344, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7fedd7bf3000
mmap(0x7fedd7c01000, 49152, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19000) = 0x7fedd7c01000
mmap(0x7fedd7c0d000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x24000) = 0x7fedd7c0d000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libcairo.so.2", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \20\1\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=1080664, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 1086984, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fedd7ad8000
mmap(0x7fedd7ae9000, 790528, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x11000) = 0x7fedd7ae9000
mmap(0x7fedd7baa000, 204800, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xd2000) = 0x7fedd7baa000
mmap(0x7fedd7bdc000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x103000) = 0x7fedd7bdc000
mmap(0x7fedd7be1000, 1544, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fedd7be1000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libgdk_pixbuf-2.0.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \220\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=281088, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 284384, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fedd7a90000
mmap(0x7fedd7a99000, 167936, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7fedd7a99000
mmap(0x7fedd7ac2000, 69632, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x32000) = 0x7fedd7ac2000
mmap(0x7fedd7ad3000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x42000) = 0x7fedd7ad3000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libxfce4util.so.7", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 @\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=63088, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fedd852e000
mmap(NULL, 69960, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fedd7a78000
mmap(0x7fedd7a7c000, 28672, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7fedd7a7c000
mmap(0x7fedd7a83000, 16384, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7fedd7a83000
mmap(0x7fedd7a87000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xe000) = 0x7fedd7a87000
mmap(0x7fedd7a89000, 328, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fedd7a89000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libxfconf-0.so.3", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 p\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=104200, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 106744, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fedd7a58000
mmap(0x7fedd7a5f000, 45056, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7fedd7a5f000
mmap(0x7fedd7a6a000, 24576, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x12000) = 0x7fedd7a6a000
mmap(0x7fedd7a70000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000) = 0x7fedd7a70000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libpango-1.0.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0  \1\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=399552, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 402624, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fedd79f0000
mprotect(0x7fedd7a02000, 315392, PROT_NONE) = 0
mmap(0x7fedd7a02000, 204800, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x12000) = 0x7fedd7a02000
mmap(0x7fedd7a34000, 106496, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x44000) = 0x7fedd7a34000
mmap(0x7fedd7a4f000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5e000) = 0x7fedd7a4f000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libgio-2.0.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 p\3\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=1821776, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 1831576, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fedd7830000
mmap(0x7fedd7867000, 1040384, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x37000) = 0x7fedd7867000
mmap(0x7fedd7965000, 524288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x135000) = 0x7fedd7965000
mmap(0x7fedd79e5000, 36864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b4000) = 0x7fedd79e5000
mmap(0x7fedd79ee000, 4760, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fedd79ee000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libgobject-2.0.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \340\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=362408, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 367560, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fedd77d0000
mprotect(0x7fedd77de000, 294912, PROT_NONE) = 0
mmap(0x7fedd77de000, 192512, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xe000) = 0x7fedd77de000
mmap(0x7fedd780d000, 98304, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3d000) = 0x7fedd780d000
mmap(0x7fedd7826000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x55000) = 0x7fedd7826000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libglib-2.0.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\320\1\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=1260984, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 1266392, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fedd7698000
mprotect(0x7fedd76b5000, 1138688, PROT_NONE) = 0
mmap(0x7fedd76b5000, 577536, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1d000) = 0x7fedd76b5000
mmap(0x7fedd7742000, 557056, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xaa000) = 0x7fedd7742000
mmap(0x7fedd77cb000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x132000) = 0x7fedd77cb000
mmap(0x7fedd77cd000, 728, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fedd77cd000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300\200\0\0\0\0\0\0"..., 832) = 832
pread64(3, "\4\0\0\0@\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0"..., 80, 792) = 80
pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\7\310\371[O2Q\320\205P!z\330\241\363\20"..., 68, 872) = 68
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=154040, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fedd851e000
mmap(NULL, 131472, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fedd7670000
mprotect(0x7fedd7677000, 81920, PROT_NONE) = 0
mmap(0x7fedd7677000, 61440, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7fedd7677000
mmap(0x7fedd7686000, 16384, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x16000) = 0x7fedd7686000
mmap(0x7fedd768b000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1a000) = 0x7fedd768b000
mmap(0x7fedd768d000, 12688, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fedd768d000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0`|\2\0\0\0\0\0"..., 832) = 832
pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784
pread64(3, "\4\0\0\0@\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0"..., 80, 848) = 80
pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0K@g7\5w\10\300\344\306B4Zp<G"..., 68, 928) = 68
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=2150424, ...}, AT_EMPTY_PATH) = 0
pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784
mmap(NULL, 1880536, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fedd74a0000
mmap(0x7fedd74c6000, 1355776, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x26000) = 0x7fedd74c6000
mmap(0x7fedd7611000, 311296, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x171000) = 0x7fedd7611000
mmap(0x7fedd765d000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1bc000) = 0x7fedd765d000
mmap(0x7fedd7663000, 33240, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fedd7663000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libgmodule-2.0.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0  \0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=22256, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 24712, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fedd7498000
mmap(0x7fedd749a000, 8192, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fedd749a000
mmap(0x7fedd749c000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7fedd749c000
mmap(0x7fedd749d000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7fedd749d000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libz.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 0\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=100096, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 102416, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fedd7478000
mprotect(0x7fedd747b000, 86016, PROT_NONE) = 0
mmap(0x7fedd747b000, 57344, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7fedd747b000
mmap(0x7fedd7489000, 24576, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x11000) = 0x7fedd7489000
mmap(0x7fedd7490000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000) = 0x7fedd7490000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libpangocairo-1.0.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 P\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=63296, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 65720, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fedd7460000
mprotect(0x7fedd7465000, 40960, PROT_NONE) = 0
mmap(0x7fedd7465000, 28672, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) = 0x7fedd7465000
mmap(0x7fedd746c000, 8192, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc000) = 0x7fedd746c000
mmap(0x7fedd746f000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xe000) = 0x7fedd746f000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libharfbuzz.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\240\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=884568, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 887256, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fedd7380000
mprotect(0x7fedd738a000, 839680, PROT_NONE) = 0
mmap(0x7fedd738a000, 618496, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa000) = 0x7fedd738a000
mmap(0x7fedd7421000, 217088, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa1000) = 0x7fedd7421000
mmap(0x7fedd7457000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xd6000) = 0x7fedd7457000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libcairo-gobject.so.2", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 @\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=42520, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fedd851c000
mmap(NULL, 45336, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fedd7370000
mprotect(0x7fedd7374000, 20480, PROT_NONE) = 0
mmap(0x7fedd7374000, 8192, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7fedd7374000
mmap(0x7fedd7376000, 8192, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000) = 0x7fedd7376000
mmap(0x7fedd7379000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8000) = 0x7fedd7379000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libX11.so.6", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \300\1\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=1308832, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 1312968, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fedd7228000
mmap(0x7fedd7244000, 565248, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1c000) = 0x7fedd7244000
mmap(0x7fedd72ce000, 606208, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa6000) = 0x7fedd72ce000
mmap(0x7fedd7362000, 28672, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x139000) = 0x7fedd7362000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libm.so.6", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260\363\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=1323472, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 1323032, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fedd70e0000
mprotect(0x7fedd70ef000, 1257472, PROT_NONE) = 0
mmap(0x7fedd70ef000, 630784, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x7fedd70ef000
mmap(0x7fedd7189000, 622592, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa9000) = 0x7fedd7189000
mmap(0x7fedd7222000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x141000) = 0x7fedd7222000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libudev.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@P\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=166056, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 170272, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fedd70b0000
mmap(0x7fedd70b5000, 102400, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) = 0x7fedd70b5000
mmap(0x7fedd70ce000, 40960, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e000) = 0x7fedd70ce000
mmap(0x7fedd70d8000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x27000) = 0x7fedd70d8000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libuuid.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0  \0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=30616, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 32792, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fedd70a0000
mmap(0x7fedd70a2000, 16384, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fedd70a2000
mmap(0x7fedd70a6000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000) = 0x7fedd70a6000
mmap(0x7fedd70a7000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000) = 0x7fedd70a7000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libstartup-notification-1.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 0\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=42688, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fedd851a000
mmap(NULL, 45528, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fedd7090000
mprotect(0x7fedd7093000, 28672, PROT_NONE) = 0
mmap(0x7fedd7093000, 16384, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7fedd7093000
mmap(0x7fedd7097000, 8192, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7fedd7097000
mmap(0x7fedd709a000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7fedd709a000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libpangoft2-1.0.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 p\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=95928, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 98696, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fedd7070000
mprotect(0x7fedd7077000, 65536, PROT_NONE) = 0
mmap(0x7fedd7077000, 45056, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7fedd7077000
mmap(0x7fedd7082000, 16384, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x12000) = 0x7fedd7082000
mmap(0x7fedd7087000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x16000) = 0x7fedd7087000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libfontconfig.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \200\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=317200, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 320128, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fedd7020000
mprotect(0x7fedd7028000, 278528, PROT_NONE) = 0
mmap(0x7fedd7028000, 180224, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8000) = 0x7fedd7028000
mmap(0x7fedd7054000, 94208, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x34000) = 0x7fedd7054000
mmap(0x7fedd706c000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4b000) = 0x7fedd706c000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libfreetype.so.6", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \340\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=825096, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 827408, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fedd6f50000
mprotect(0x7fedd6f5e000, 741376, PROT_NONE) = 0
mmap(0x7fedd6f5e000, 520192, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xe000) = 0x7fedd6f5e000
mmap(0x7fedd6fdd000, 217088, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8d000) = 0x7fedd6fdd000
mmap(0x7fedd7013000, 32768, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc2000) = 0x7fedd7013000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libfribidi.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0  \0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=124808, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 127136, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fedd6f30000
mmap(0x7fedd6f32000, 20480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fedd6f32000
mmap(0x7fedd6f37000, 94208, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7fedd6f37000
mmap(0x7fedd6f4e000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1d000) = 0x7fedd6f4e000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libepoxy.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \360\5\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=1250736, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 1253256, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fedd6df8000
mmap(0x7fedd6e57000, 421888, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5f000) = 0x7fedd6e57000
mmap(0x7fedd6ebe000, 380928, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc6000) = 0x7fedd6ebe000
mmap(0x7fedd6f1b000, 61440, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x122000) = 0x7fedd6f1b000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libXi.so.6", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 0\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=75640, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fedd850e000
mmap(NULL, 77960, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fedd6de0000
mmap(0x7fedd6de3000, 49152, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7fedd6de3000
mmap(0x7fedd6def000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x7fedd6def000
mmap(0x7fedd6df2000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x11000) = 0x7fedd6df2000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libatk-bridge-2.0.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\300\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=214816, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 218072, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fedd6da8000
mmap(0x7fedd6db4000, 94208, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc000) = 0x7fedd6db4000
mmap(0x7fedd6dcb000, 61440, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x23000) = 0x7fedd6dcb000
mmap(0x7fedd6dda000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x31000) = 0x7fedd6dda000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libcloudproviders.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 p\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=91832, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 94672, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fedd6d90000
mprotect(0x7fedd6d97000, 61440, PROT_NONE) = 0
mmap(0x7fedd6d97000, 36864, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7fedd6d97000
mmap(0x7fedd6da0000, 20480, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x10000) = 0x7fedd6da0000
mmap(0x7fedd6da6000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x15000) = 0x7fedd6da6000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libtracker-sparql-3.0.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \200\1\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=781304, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 784744, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fedd6cd0000
mprotect(0x7fedd6ce8000, 626688, PROT_NONE) = 0
mmap(0x7fedd6ce8000, 417792, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x18000) = 0x7fedd6ce8000
mmap(0x7fedd6d4e000, 204800, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7e000) = 0x7fedd6d4e000
mmap(0x7fedd6d81000, 61440, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb0000) = 0x7fedd6d81000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libXfixes.so.3", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0  \0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=30328, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 32824, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fedd6cc0000
mprotect(0x7fedd6cc2000, 20480, PROT_NONE) = 0
mmap(0x7fedd6cc2000, 12288, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fedd6cc2000
mmap(0x7fedd6cc5000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) = 0x7fedd6cc5000
mmap(0x7fedd6cc7000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000) = 0x7fedd6cc7000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/librt.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\2207\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=39408, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 43520, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fedd6cb0000
mmap(0x7fedd6cb3000, 16384, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7fedd6cb3000
mmap(0x7fedd6cb7000, 8192, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7fedd6cb7000
mmap(0x7fedd6cb9000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8000) = 0x7fedd6cb9000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libxkbcommon.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 P\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=292696, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fedd850c000
mmap(NULL, 294928, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fedd6c60000
mprotect(0x7fedd6c65000, 266240, PROT_NONE) = 0
mmap(0x7fedd6c65000, 126976, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) = 0x7fedd6c65000
mmap(0x7fedd6c84000, 135168, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x24000) = 0x7fedd6c84000
mmap(0x7fedd6ca6000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x45000) = 0x7fedd6ca6000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libwayland-client.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 `\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=68128, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 70440, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fedd6c48000
mmap(0x7fedd6c4e000, 24576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000) = 0x7fedd6c4e000
mmap(0x7fedd6c54000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc000) = 0x7fedd6c54000
mmap(0x7fedd6c57000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xe000) = 0x7fedd6c57000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libwayland-cursor.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0  \0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=34672, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 37072, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fedd6c38000
mmap(0x7fedd6c3a000, 8192, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fedd6c3a000
mmap(0x7fedd6c3c000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7fedd6c3c000
mmap(0x7fedd6c3d000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7fedd6c3d000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libwayland-egl.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \20\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=13936, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 16400, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fedd6c30000
mmap(0x7fedd6c31000, 4096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7fedd6c31000
mmap(0x7fedd6c32000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fedd6c32000
mmap(0x7fedd6c33000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fedd6c33000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libXext.so.6", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 @\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=80776, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 83768, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fedd6c18000
mmap(0x7fedd6c1c000, 45056, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7fedd6c1c000
mmap(0x7fedd6c27000, 16384, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x7fedd6c27000
mmap(0x7fedd6c2b000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x12000) = 0x7fedd6c2b000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libXcursor.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 0\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=42600, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 45096, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fedd6c08000
mmap(0x7fedd6c0b000, 20480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7fedd6c0b000
mmap(0x7fedd6c10000, 8192, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8000) = 0x7fedd6c10000
mmap(0x7fedd6c12000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7fedd6c12000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libXdamage.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \20\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=13928, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fedd850a000
mmap(NULL, 16440, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fedd6c00000
mmap(0x7fedd6c01000, 4096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7fedd6c01000
mmap(0x7fedd6c02000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fedd6c02000
mmap(0x7fedd6c03000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fedd6c03000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libXcomposite.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \20\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=13928, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 16440, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fedd6bf8000
mmap(0x7fedd6bf9000, 4096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7fedd6bf9000
mmap(0x7fedd6bfa000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fedd6bfa000
mmap(0x7fedd6bfb000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fedd6bfb000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libXrandr.so.2", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0  \0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=46808, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 49320, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fedd6be8000
mmap(0x7fedd6bea000, 28672, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fedd6bea000
mmap(0x7fedd6bf1000, 8192, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7fedd6bf1000
mmap(0x7fedd6bf3000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa000) = 0x7fedd6bf3000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libXinerama.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \20\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=14048, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 16552, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fedd6be0000
mmap(0x7fedd6be1000, 4096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7fedd6be1000
mmap(0x7fedd6be2000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fedd6be2000
mmap(0x7fedd6be3000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fedd6be3000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libpng16.so.16", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 `\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=218808, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 221200, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fedd6ba8000
mmap(0x7fedd6bae000, 147456, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000) = 0x7fedd6bae000
mmap(0x7fedd6bd2000, 45056, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2a000) = 0x7fedd6bd2000
mmap(0x7fedd6bdd000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x34000) = 0x7fedd6bdd000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libxcb.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \300\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=165648, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 168200, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fedd6b78000
mmap(0x7fedd6b84000, 77824, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc000) = 0x7fedd6b84000
mmap(0x7fedd6b97000, 36864, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1f000) = 0x7fedd6b97000
mmap(0x7fedd6ba0000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x27000) = 0x7fedd6ba0000
close(3)                                = 0
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fedd84fe000
openat(AT_FDCWD, "/usr/lib/libxcb-render.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 `\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=59120, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 61480, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fedd6b68000
mprotect(0x7fedd6b6e000, 32768, PROT_NONE) = 0
mmap(0x7fedd6b6e000, 20480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000) = 0x7fedd6b6e000
mmap(0x7fedd6b73000, 8192, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7fedd6b73000
mmap(0x7fedd6b76000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xd000) = 0x7fedd6b76000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libX11-xcb.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \20\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=13784, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 16400, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fedd6b60000
mmap(0x7fedd6b61000, 4096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7fedd6b61000
mmap(0x7fedd6b62000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fedd6b62000
mmap(0x7fedd6b63000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fedd6b63000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libxcb-shm.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \20\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=14064, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 16424, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fedd6b58000
mmap(0x7fedd6b59000, 4096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7fedd6b59000
mmap(0x7fedd6b5a000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fedd6b5a000
mmap(0x7fedd6b5b000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fedd6b5b000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libpixman-1.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \260\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=681768, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 684376, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fedd6ab0000
mmap(0x7fedd6abb000, 532480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7fedd6abb000
mmap(0x7fedd6b3d000, 73728, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8d000) = 0x7fedd6b3d000
mmap(0x7fedd6b4f000, 36864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9e000) = 0x7fedd6b4f000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libjpeg.so.8", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 @\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=591624, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 593944, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fedd6a18000
mprotect(0x7fedd6a1c000, 573440, PROT_NONE) = 0
mmap(0x7fedd6a1c000, 299008, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7fedd6a1c000
mmap(0x7fedd6a65000, 270336, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4d000) = 0x7fedd6a65000
mmap(0x7fedd6aa8000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8f000) = 0x7fedd6aa8000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libtiff.so.5", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\241\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=603392, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 606032, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fedd6980000
mprotect(0x7fedd698a000, 532480, PROT_NONE) = 0
mmap(0x7fedd698a000, 331776, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa000) = 0x7fedd698a000
mmap(0x7fedd69db000, 196608, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5b000) = 0x7fedd69db000
mmap(0x7fedd6a0c000, 32768, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8b000) = 0x7fedd6a0c000
close(3)                                = 0
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fedd84de000
openat(AT_FDCWD, "/usr/lib/libgthread-2.0.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \20\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=13856, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 16400, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fedd6978000
mmap(0x7fedd6979000, 4096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7fedd6979000
mmap(0x7fedd697a000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fedd697a000
mmap(0x7fedd697b000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fedd697b000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libthai.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0  \0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=40752, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 43152, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fedd6968000
mmap(0x7fedd696a000, 16384, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fedd696a000
mmap(0x7fedd696e000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000) = 0x7fedd696e000
mmap(0x7fedd6971000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8000) = 0x7fedd6971000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libmount.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\300\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=387688, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 390584, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fedd6908000
mprotect(0x7fedd6914000, 331776, PROT_NONE) = 0
mmap(0x7fedd6914000, 249856, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc000) = 0x7fedd6914000
mmap(0x7fedd6951000, 77824, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x49000) = 0x7fedd6951000
mmap(0x7fedd6965000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5c000) = 0x7fedd6965000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20G\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=92496, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 104608, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fedd68e8000
mprotect(0x7fedd68ec000, 73728, PROT_NONE) = 0
mmap(0x7fedd68ec000, 57344, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7fedd68ec000
mmap(0x7fedd68fa000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x12000) = 0x7fedd68fa000
mmap(0x7fedd68fe000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x15000) = 0x7fedd68fe000
mmap(0x7fedd6900000, 6304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fedd6900000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libffi.so.8", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@ \0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=43040, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 46376, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fedd68d8000
mmap(0x7fedd68da000, 24576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fedd68da000
mmap(0x7fedd68e0000, 8192, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8000) = 0x7fedd68e0000
mmap(0x7fedd68e2000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7fedd68e2000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libpcre.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0  \0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=481072, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fedd84dc000
mmap(NULL, 483592, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fedd6860000
mmap(0x7fedd6862000, 352256, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fedd6862000
mmap(0x7fedd68b8000, 118784, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x58000) = 0x7fedd68b8000
mmap(0x7fedd68d5000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x74000) = 0x7fedd68d5000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000\"\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=22704, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 24720, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fedd6858000
mmap(0x7fedd685a000, 8192, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fedd685a000
mmap(0x7fedd685c000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7fedd685c000
mmap(0x7fedd685d000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7fedd685d000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libgraphite2.so.3", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 0\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=145088, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 147472, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fedd6830000
mmap(0x7fedd6833000, 106496, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7fedd6833000
mmap(0x7fedd684d000, 20480, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1d000) = 0x7fedd684d000
mmap(0x7fedd6852000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x21000) = 0x7fedd6852000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libxcb-util.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 0\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=26304, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 28688, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fedd6828000
mprotect(0x7fedd682b000, 12288, PROT_NONE) = 0
mmap(0x7fedd682b000, 4096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7fedd682b000
mmap(0x7fedd682c000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7fedd682c000
mmap(0x7fedd682e000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) = 0x7fedd682e000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libexpat.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 @\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=190216, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 192528, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fedd67f8000
mprotect(0x7fedd67fc000, 167936, PROT_NONE) = 0
mmap(0x7fedd67fc000, 122880, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7fedd67fc000
mmap(0x7fedd681a000, 40960, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22000) = 0x7fedd681a000
mmap(0x7fedd6825000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2c000) = 0x7fedd6825000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libbz2.so.1.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0  \0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=74448, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fedd84da000
mmap(NULL, 76840, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fedd67e0000
mmap(0x7fedd67e2000, 53248, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fedd67e2000
mmap(0x7fedd67ef000, 8192, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x7fedd67ef000
mmap(0x7fedd67f1000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x10000) = 0x7fedd67f1000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libbrotlidec.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \20\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=50792, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 53264, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fedd67d0000
mmap(0x7fedd67d1000, 32768, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7fedd67d1000
mmap(0x7fedd67d9000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7fedd67d9000
mmap(0x7fedd67dc000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7fedd67dc000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libdbus-1.so.3", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \340\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=305144, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 307920, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fedd6780000
mmap(0x7fedd678e000, 172032, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xe000) = 0x7fedd678e000
mmap(0x7fedd67b8000, 69632, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x38000) = 0x7fedd67b8000
mmap(0x7fedd67c9000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x48000) = 0x7fedd67c9000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libatspi.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \20\1\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=235584, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 238760, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fedd6740000
mmap(0x7fedd6751000, 94208, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x11000) = 0x7fedd6751000
mmap(0x7fedd6768000, 57344, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x28000) = 0x7fedd6768000
mmap(0x7fedd6776000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x35000) = 0x7fedd6776000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/tracker-3.0/glibc-hwcaps/x86-64-v2/libstemmer.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
newfstatat(AT_FDCWD, "/usr/lib/tracker-3.0/glibc-hwcaps/x86-64-v2", 0x7ffc2263bee0, 0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/lib/tracker-3.0/tls/x86_64/x86_64/libstemmer.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
newfstatat(AT_FDCWD, "/usr/lib/tracker-3.0/tls/x86_64/x86_64", 0x7ffc2263bee0, 0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/lib/tracker-3.0/tls/x86_64/libstemmer.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
newfstatat(AT_FDCWD, "/usr/lib/tracker-3.0/tls/x86_64", 0x7ffc2263bee0, 0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/lib/tracker-3.0/tls/x86_64/libstemmer.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
newfstatat(AT_FDCWD, "/usr/lib/tracker-3.0/tls/x86_64", 0x7ffc2263bee0, 0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/lib/tracker-3.0/tls/libstemmer.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
newfstatat(AT_FDCWD, "/usr/lib/tracker-3.0/tls", 0x7ffc2263bee0, 0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/lib/tracker-3.0/x86_64/x86_64/libstemmer.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
newfstatat(AT_FDCWD, "/usr/lib/tracker-3.0/x86_64/x86_64", 0x7ffc2263bee0, 0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/lib/tracker-3.0/x86_64/libstemmer.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
newfstatat(AT_FDCWD, "/usr/lib/tracker-3.0/x86_64", 0x7ffc2263bee0, 0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/lib/tracker-3.0/x86_64/libstemmer.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
newfstatat(AT_FDCWD, "/usr/lib/tracker-3.0/x86_64", 0x7ffc2263bee0, 0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/lib/tracker-3.0/libstemmer.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
newfstatat(AT_FDCWD, "/usr/lib/tracker-3.0", {st_mode=S_IFDIR|0755, st_size=4096, ...}, 0) = 0
openat(AT_FDCWD, "/usr/lib/libstemmer.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \0\4\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=804960, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 807192, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fedd6678000
mmap(0x7fedd66b8000, 131072, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x40000) = 0x7fedd66b8000
mmap(0x7fedd66d8000, 77824, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x60000) = 0x7fedd66d8000
mmap(0x7fedd66eb000, 339968, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x72000) = 0x7fedd66eb000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/tracker-3.0/libicuuc.so.70", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/lib/libicuuc.so.70", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \200\6\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=2066288, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fedd84be000
mmap(NULL, 2077328, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fedd6478000
mmap(0x7fedd64e0000, 991232, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x68000) = 0x7fedd64e0000
mmap(0x7fedd65d2000, 573440, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x15a000) = 0x7fedd65d2000
mmap(0x7fedd665e000, 81920, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e5000) = 0x7fedd665e000
mmap(0x7fedd6672000, 4752, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fedd6672000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/tracker-3.0/libicui18n.so.70", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/lib/libicui18n.so.70", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \320\16\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=3291136, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 3297976, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fedd6150000
mmap(0x7fedd623d000, 1667072, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xed000) = 0x7fedd623d000
mmap(0x7fedd63d4000, 585728, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x284000) = 0x7fedd63d4000
mmap(0x7fedd6463000, 73728, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x312000) = 0x7fedd6463000
mmap(0x7fedd6475000, 696, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fedd6475000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/tracker-3.0/libsqlite3.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/lib/libsqlite3.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 @\2\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=1341784, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 1345976, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fedd6000000
mmap(0x7fedd6024000, 925696, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x24000) = 0x7fedd6024000
mmap(0x7fedd6106000, 233472, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x106000) = 0x7fedd6106000
mmap(0x7fedd613f000, 40960, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x13e000) = 0x7fedd613f000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/tracker-3.0/libjson-glib-1.0.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/lib/libjson-glib-1.0.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \220\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=169816, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 172472, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fedd5fd0000
mprotect(0x7fedd5fd9000, 131072, PROT_NONE) = 0
mmap(0x7fedd5fd9000, 86016, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7fedd5fd9000
mmap(0x7fedd5fee000, 40960, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e000) = 0x7fedd5fee000
mmap(0x7fedd5ff9000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x28000) = 0x7fedd5ff9000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/tracker-3.0/libxml2.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/lib/libxml2.so.2", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \360\2\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=1491888, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 1498568, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fedd5e60000
mprotect(0x7fedd5e8f000, 1261568, PROT_NONE) = 0
mmap(0x7fedd5e8f000, 954368, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2f000) = 0x7fedd5e8f000
mmap(0x7fedd5f78000, 303104, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x118000) = 0x7fedd5f78000
mmap(0x7fedd5fc3000, 40960, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x162000) = 0x7fedd5fc3000
mmap(0x7fedd5fcd000, 3528, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fedd5fcd000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libXrender.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0  \0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=46968, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fedd84bc000
mmap(NULL, 49488, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fedd5e50000
mmap(0x7fedd5e52000, 28672, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fedd5e52000
mmap(0x7fedd5e59000, 8192, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7fedd5e59000
mmap(0x7fedd5e5b000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa000) = 0x7fedd5e5b000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libXau.so.6", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\20\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=14064, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 16424, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fedd5e48000
mmap(0x7fedd5e49000, 4096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7fedd5e49000
mmap(0x7fedd5e4a000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fedd5e4a000
mmap(0x7fedd5e4b000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fedd5e4b000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libXdmcp.so.6", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0  \0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=26216, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 28688, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fedd5e40000
mmap(0x7fedd5e42000, 8192, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fedd5e42000
mmap(0x7fedd5e44000, 8192, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7fedd5e44000
mmap(0x7fedd5e46000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) = 0x7fedd5e46000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libzstd.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@P\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=1103632, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 1105976, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fedd5d30000
mprotect(0x7fedd5d35000, 1081344, PROT_NONE) = 0
mmap(0x7fedd5d35000, 999424, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) = 0x7fedd5d35000
mmap(0x7fedd5e29000, 77824, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf9000) = 0x7fedd5e29000
mmap(0x7fedd5e3d000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x10c000) = 0x7fedd5e3d000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/liblzma.so.5", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 0\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=161624, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 163856, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fedd5d00000
mprotect(0x7fedd5d03000, 147456, PROT_NONE) = 0
mmap(0x7fedd5d03000, 98304, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7fedd5d03000
mmap(0x7fedd5d1b000, 45056, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b000) = 0x7fedd5d1b000
mmap(0x7fedd5d27000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x26000) = 0x7fedd5d27000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libdatrie.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0  \0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=34568, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fedd84ba000
mmap(NULL, 36880, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fedd5cf0000
mmap(0x7fedd5cf2000, 16384, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fedd5cf2000
mmap(0x7fedd5cf6000, 8192, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000) = 0x7fedd5cf6000
mmap(0x7fedd5cf8000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7fedd5cf8000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libblkid.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\240\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=347112, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 350008, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fedd5c98000
mprotect(0x7fedd5ca2000, 286720, PROT_NONE) = 0
mmap(0x7fedd5ca2000, 217088, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa000) = 0x7fedd5ca2000
mmap(0x7fedd5cd7000, 65536, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3f000) = 0x7fedd5cd7000
mmap(0x7fedd5ce8000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4f000) = 0x7fedd5ce8000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libbrotlicommon.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \20\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=136888, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 139280, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fedd5c70000
mmap(0x7fedd5c71000, 4096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7fedd5c71000
mmap(0x7fedd5c72000, 126976, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fedd5c72000
mmap(0x7fedd5c91000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x20000) = 0x7fedd5c91000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libsystemd.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@@\1\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=799560, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 804192, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fedd5ba8000
mmap(0x7fedd5bbc000, 507904, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14000) = 0x7fedd5bbc000
mmap(0x7fedd5c38000, 180224, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x90000) = 0x7fedd5c38000
mmap(0x7fedd5c64000, 32768, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xbb000) = 0x7fedd5c64000
mmap(0x7fedd5c6c000, 1376, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fedd5c6c000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/tracker-3.0/libicudata.so.70", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/lib/libicudata.so.70", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\20\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=29471464, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 29474816, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fedd3f88000
mmap(0x7fedd5ba3000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1c1a000) = 0x7fedd5ba3000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/tracker-3.0/libstdc++.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/lib/libstdc++.so.6", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\220\t\0\0\0\0\0"..., 832) = 832
pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\212\260\345pT\335\35\313\246\201\362\27\1j\374j"..., 36, 800) = 36
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=17969672, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fedd7d0e000
mmap(NULL, 2185280, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fedd3d70000
mmap(0x7fedd3e09000, 1048576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x99000) = 0x7fedd3e09000
mmap(0x7fedd3f09000, 442368, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x199000) = 0x7fedd3f09000
mmap(0x7fedd3f75000, 57344, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x204000) = 0x7fedd3f75000
mmap(0x7fedd3f83000, 10304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fedd3f83000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/tracker-3.0/libgcc_s.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/lib/libgcc_s.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 0\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=475944, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 107240, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fedd3d50000
mprotect(0x7fedd3d53000, 90112, PROT_NONE) = 0
mmap(0x7fedd3d53000, 73728, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7fedd3d53000
mmap(0x7fedd3d65000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x15000) = 0x7fedd3d65000
mmap(0x7fedd3d69000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x18000) = 0x7fedd3d69000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/liblz4.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 0\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=136968, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 139280, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fedd3d28000
mmap(0x7fedd3d2b000, 110592, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7fedd3d2b000
mmap(0x7fedd3d46000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e000) = 0x7fedd3d46000
mmap(0x7fedd3d49000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x20000) = 0x7fedd3d49000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libcap.so.2", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20r\0\0\0\0\0\0"..., 832) = 832
pread64(3, "\4\0\0\0 \0\0\0\5\0\0\0GNU\0\1\0\1\300\4\0\0\0\t\0\0\0\0\0\0\0"..., 48, 792) = 48
pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0z\266<\337\34t5\256i\20\314\325\30\251-\304"..., 36, 840) = 36
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=42872, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 45128, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fedd3d18000
mmap(0x7fedd3d1b000, 20480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7fedd3d1b000
mmap(0x7fedd3d20000, 8192, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8000) = 0x7fedd3d20000
mmap(0x7fedd3d22000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7fedd3d22000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libgcrypt.so.20", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\360\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=1288016, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 1291608, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fedd3bd8000
mprotect(0x7fedd3be7000, 1191936, PROT_NONE) = 0
mmap(0x7fedd3be7000, 921600, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x7fedd3be7000
mmap(0x7fedd3cc8000, 266240, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf0000) = 0x7fedd3cc8000
mmap(0x7fedd3d0a000, 40960, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x131000) = 0x7fedd3d0a000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libgpg-error.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@P\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=157744, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fedd7c16000
mmap(NULL, 160208, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fedd3bb0000
mmap(0x7fedd3bb5000, 90112, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) = 0x7fedd3bb5000
mmap(0x7fedd3bcb000, 45056, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b000) = 0x7fedd3bcb000
mmap(0x7fedd3bd6000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x25000) = 0x7fedd3bd6000
close(3)                                = 0
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fedd7c14000
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fedd7c12000
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fedd7be6000
mmap(NULL, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fedd7be3000
arch_prctl(ARCH_SET_FS, 0x7fedd7be39c0) = 0
mprotect(0x7fedd765d000, 12288, PROT_READ) = 0
mprotect(0x7fedd3bd6000, 4096, PROT_READ) = 0
mprotect(0x7fedd3d0a000, 12288, PROT_READ) = 0
mprotect(0x7fedd3d22000, 4096, PROT_READ) = 0
mprotect(0x7fedd3d49000, 4096, PROT_READ) = 0
mprotect(0x7fedd3d69000, 4096, PROT_READ) = 0
mprotect(0x7fedd7222000, 4096, PROT_READ) = 0
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fedd7ad6000
mprotect(0x7fedd3f75000, 53248, PROT_READ) = 0
mprotect(0x7fedd5ba3000, 4096, PROT_READ) = 0
mprotect(0x7fedd768b000, 4096, PROT_READ) = 0
mprotect(0x7fedd6cb9000, 4096, PROT_READ) = 0
mprotect(0x7fedd5e3d000, 4096, PROT_READ) = 0
mprotect(0x7fedd5d27000, 4096, PROT_READ) = 0
mprotect(0x7fedd5c64000, 28672, PROT_READ) = 0
mprotect(0x7fedd5c91000, 4096, PROT_READ) = 0
mprotect(0x7fedd5ce8000, 20480, PROT_READ) = 0
mprotect(0x7fedd5cf8000, 4096, PROT_READ) = 0
mprotect(0x7fedd5e46000, 4096, PROT_READ) = 0
mprotect(0x7fedd5e4b000, 4096, PROT_READ) = 0
mprotect(0x7fedd6ba0000, 4096, PROT_READ) = 0
mprotect(0x7fedd685d000, 4096, PROT_READ) = 0
mprotect(0x7fedd7362000, 12288, PROT_READ) = 0
mprotect(0x7fedd5e5b000, 4096, PROT_READ) = 0
mprotect(0x7fedd7490000, 4096, PROT_READ) = 0
mprotect(0x7fedd665e000, 77824, PROT_READ) = 0
mprotect(0x7fedd5fc3000, 36864, PROT_READ) = 0
mprotect(0x7fedd68d5000, 4096, PROT_READ) = 0
mprotect(0x7fedd77cb000, 4096, PROT_READ) = 0
mprotect(0x7fedd68e2000, 4096, PROT_READ) = 0
mprotect(0x7fedd7826000, 12288, PROT_READ) = 0
mprotect(0x7fedd749d000, 4096, PROT_READ) = 0
mprotect(0x7fedd6965000, 8192, PROT_READ) = 0
mprotect(0x7fedd68fe000, 4096, PROT_READ) = 0
mprotect(0x7fedd79e5000, 32768, PROT_READ) = 0
mprotect(0x7fedd5ff9000, 4096, PROT_READ) = 0
mprotect(0x7fedd613f000, 24576, PROT_READ) = 0
mprotect(0x7fedd6463000, 69632, PROT_READ) = 0
mprotect(0x7fedd66eb000, 335872, PROT_READ) = 0
mprotect(0x7fedd6c2b000, 4096, PROT_READ) = 0
mprotect(0x7fedd6df2000, 4096, PROT_READ) = 0
mprotect(0x7fedd67c9000, 8192, PROT_READ) = 0
mprotect(0x7fedd6776000, 16384, PROT_READ) = 0
mprotect(0x7fedd67dc000, 4096, PROT_READ) = 0
mprotect(0x7fedd67f1000, 4096, PROT_READ) = 0
mprotect(0x7fedd6825000, 8192, PROT_READ) = 0
mprotect(0x7fedd682e000, 4096, PROT_READ) = 0
mprotect(0x7fedd6852000, 8192, PROT_READ) = 0
mprotect(0x7fedd6971000, 4096, PROT_READ) = 0
mprotect(0x7fedd697b000, 4096, PROT_READ) = 0
mprotect(0x7fedd6aa8000, 4096, PROT_READ) = 0
mprotect(0x7fedd6a0c000, 20480, PROT_READ) = 0
mprotect(0x7fedd6b4f000, 32768, PROT_READ) = 0
mprotect(0x7fedd6b5b000, 4096, PROT_READ) = 0
mprotect(0x7fedd6b63000, 4096, PROT_READ) = 0
mprotect(0x7fedd6b76000, 4096, PROT_READ) = 0
mprotect(0x7fedd6bdd000, 4096, PROT_READ) = 0
mprotect(0x7fedd6be3000, 4096, PROT_READ) = 0
mprotect(0x7fedd6bf3000, 4096, PROT_READ) = 0
mprotect(0x7fedd6bfb000, 4096, PROT_READ) = 0
mprotect(0x7fedd6cc7000, 4096, PROT_READ) = 0
mprotect(0x7fedd6c03000, 4096, PROT_READ) = 0
mprotect(0x7fedd6c12000, 4096, PROT_READ) = 0
mprotect(0x7fedd6c33000, 4096, PROT_READ) = 0
mprotect(0x7fedd6c57000, 8192, PROT_READ) = 0
mprotect(0x7fedd6c3d000, 4096, PROT_READ) = 0
mprotect(0x7fedd6ca6000, 8192, PROT_READ) = 0
mprotect(0x7fedd6d81000, 57344, PROT_READ) = 0
mprotect(0x7fedd6da6000, 4096, PROT_READ) = 0
mprotect(0x7fedd7c0d000, 12288, PROT_READ) = 0
mprotect(0x7fedd6dda000, 8192, PROT_READ) = 0
mprotect(0x7fedd6f1b000, 32768, PROT_READ) = 0
mprotect(0x7fedd6f4e000, 4096, PROT_READ) = 0
mprotect(0x7fedd7457000, 4096, PROT_READ) = 0
mprotect(0x7fedd7013000, 28672, PROT_READ) = 0
mprotect(0x7fedd706c000, 8192, PROT_READ) = 0
mprotect(0x7fedd7a4f000, 12288, PROT_READ) = 0
mprotect(0x7fedd7087000, 4096, PROT_READ) = 0
mprotect(0x7fedd709a000, 4096, PROT_READ) = 0
mprotect(0x7fedd70a7000, 4096, PROT_READ) = 0
mprotect(0x7fedd70d8000, 4096, PROT_READ) = 0
mprotect(0x7fedd7bdc000, 16384, PROT_READ) = 0
mprotect(0x7fedd7379000, 8192, PROT_READ) = 0
mprotect(0x7fedd746f000, 4096, PROT_READ) = 0
mprotect(0x7fedd7a70000, 8192, PROT_READ) = 0
mprotect(0x7fedd7a87000, 4096, PROT_READ) = 0
mprotect(0x7fedd7ad3000, 8192, PROT_READ) = 0
mprotect(0x7fedd7d02000, 36864, PROT_READ) = 0
mprotect(0x7fedd84a3000, 65536, PROT_READ) = 0
mprotect(0x7fedd84f8000, 4096, PROT_READ) = 0
mprotect(0x7fedd8508000, 4096, PROT_READ) = 0
mprotect(0x7fedd84d8000, 4096, PROT_READ) = 0
mprotect(0x7fedd8518000, 4096, PROT_READ) = 0
mprotect(0x7fedd852b000, 4096, PROT_READ) = 0
mprotect(0x7fedd8563000, 8192, PROT_READ) = 0
mprotect(0x7fedd8575000, 4096, PROT_READ) = 0
mprotect(0x55de31261000, 32768, PROT_READ) = 0
mprotect(0x7fedd85ce000, 8192, PROT_READ) = 0
munmap(0x7fedd8578000, 159800)          = 0
set_tid_address(0x7fedd7be3c90)         = 19086
set_robust_list(0x7fedd7be3ca0, 24)     = 0
rt_sigaction(SIGRTMIN, {sa_handler=0x7fedd7677b70, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7fedd7683870}, NULL, 8) = 0
rt_sigaction(SIGRT_1, {sa_handler=0x7fedd7677c10, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fedd7683870}, NULL, 8) = 0
rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
brk(NULL)                               = 0x55de3263d000
brk(0x55de3265e000)                     = 0x55de3265e000
prctl(PR_CAPBSET_READ, CAP_MAC_OVERRIDE) = 1
prctl(PR_CAPBSET_READ, 0x30 /* CAP_??? */) = -1 EINVAL (Invalid argument)
prctl(PR_CAPBSET_READ, CAP_CHECKPOINT_RESTORE) = 1
prctl(PR_CAPBSET_READ, 0x2c /* CAP_??? */) = -1 EINVAL (Invalid argument)
prctl(PR_CAPBSET_READ, 0x2a /* CAP_??? */) = -1 EINVAL (Invalid argument)
prctl(PR_CAPBSET_READ, 0x29 /* CAP_??? */) = -1 EINVAL (Invalid argument)
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
brk(0x55de3267f000)                     = 0x55de3267f000
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
gettid()                                = 19086
sched_getattr(19086, {size=56, sched_policy=SCHED_OTHER, sched_flags=0, sched_nice=0, sched_priority=0, sched_runtime=0, sched_deadline=0, sched_period=0, sched_util_min=0, sched_util_max=1024}, 56, 0) = 0
sched_setattr(19086, {size=56, sched_policy=SCHED_OTHER, sched_flags=0, sched_nice=0, sched_priority=0, sched_runtime=0, sched_deadline=0, sched_period=0, sched_util_min=0, sched_util_max=1024}, 0) = 0
rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
eventfd2(0, EFD_CLOEXEC|EFD_NONBLOCK)   = 3
write(3, "\1\0\0\0\0\0\0\0", 8)         = 8
mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fedd33af000
mprotect(0x7fedd33b0000, 8388608, PROT_READ|PROT_WRITE) = 0
rt_sigprocmask(SIG_BLOCK, ~[], ~[KILL STOP RTMIN RT_1], 8) = 0
clone(child_stack=0x7fedd3baec70, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[19091], tls=0x7fedd3baf640, child_tidptr=0x7fedd3baf910) = 19091
rt_sigprocmask(SIG_SETMASK, ~[KILL STOP RTMIN RT_1], NULL, 8) = 0
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
write(3, "\1\0\0\0\0\0\0\0", 8)         = 8
futex(0x55de326624e0, FUTEX_WAKE_PRIVATE, 1) = 1
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fedd74dcda0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
eventfd2(0, EFD_CLOEXEC|EFD_NONBLOCK)   = 4
write(4, "\1\0\0\0\0\0\0\0", 8)         = 8
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC, 0) = 5
fcntl(5, F_GETFL)                       = 0x2 (flags O_RDWR)
fcntl(5, F_SETFL, O_RDWR|O_NONBLOCK)    = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
connect(5, {sa_family=AF_UNIX, sun_path="/run/user/1000/bus"}, 110) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
getpid()                                = 19086
geteuid()                               = 1000
getegid()                               = 985
getpid()                                = 19086
geteuid()                               = 1000
getegid()                               = 985
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\0", iov_len=1}], msg_iovlen=1, msg_control=[{cmsg_len=28, cmsg_level=SOL_SOCKET, cmsg_type=SCM_CREDENTIALS, cmsg_data={pid=19086, uid=1000, gid=985}}], msg_controllen=32, msg_flags=0}, MSG_NOSIGNAL) = 1
sendto(5, "AUTH\r\n", 6, MSG_NOSIGNAL, NULL, 0) = 6
recvfrom(5, 0x55de32674dd0, 4096, 0, NULL, NULL) = -1 EAGAIN (Resource temporarily unavailable)
poll([{fd=5, events=POLLIN}], 1, -1)    = 1 ([{fd=5, revents=POLLIN}])
recvfrom(5, "REJECTED EXTERNAL\r\n", 4096, 0, NULL, NULL) = 19
sendto(5, "AUTH EXTERNAL 31303030\r\n", 24, MSG_NOSIGNAL, NULL, 0) = 24
recvfrom(5, "OK 57cca64ccb7badea89517d7461adb"..., 4096, 0, NULL, NULL) = 37
sendto(5, "NEGOTIATE_UNIX_FD\r\n", 19, MSG_NOSIGNAL, NULL, 0) = 19
recvfrom(5, "AGREE_UNIX_FD\r\n", 4096, 0, NULL, NULL) = 15
sendto(5, "BEGIN\r\n", 7, MSG_NOSIGNAL, NULL, 0) = 7
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
eventfd2(0, EFD_CLOEXEC|EFD_NONBLOCK)   = 6
write(6, "\1\0\0\0\0\0\0\0", 8)         = 8
mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fedd2bae000
mprotect(0x7fedd2baf000, 8388608, PROT_READ|PROT_WRITE) = 0
rt_sigprocmask(SIG_BLOCK, ~[], [], 8)   = 0
clone(child_stack=0x7fedd33adc70, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[19094], tls=0x7fedd33ae640, child_tidptr=0x7fedd33ae910) = 19094
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
write(6, "\1\0\0\0\0\0\0\0", 8)         = 8
futex(0x55de32675280, FUTEX_WAKE_PRIVATE, 1) = 1
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
eventfd2(0, EFD_CLOEXEC|EFD_NONBLOCK)   = 7
write(7, "\1\0\0\0\0\0\0\0", 8)         = 8
write(6, "\1\0\0\0\0\0\0\0", 8)         = 8
futex(0x55de32675280, FUTEX_WAKE_PRIVATE, 1) = 1
futex(0x55de32674ea0, FUTEX_WAKE_PRIVATE, 1) = 1
futex(0x55de3266c058, FUTEX_WAKE_PRIVATE, 1) = 1
poll([{fd=7, events=POLLIN}], 1, 25000) = 1 ([{fd=7, revents=POLLIN}])
read(7, "\1\0\0\0\0\0\0\0", 16)         = 8
poll([{fd=7, events=POLLIN}], 1, 25000) = 1 ([{fd=7, revents=POLLIN}])
read(7, "\1\0\0\0\0\0\0\0", 16)         = 8
write(7, "\1\0\0\0\0\0\0\0", 8)         = 8
futex(0x55de326757b0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
close(7)                                = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
write(6, "\1\0\0\0\0\0\0\0", 8)         = 8
futex(0x55de32675280, FUTEX_WAKE_PRIVATE, 1) = 1
futex(0x55de32674ea0, FUTEX_WAKE_PRIVATE, 1) = 1
futex(0x55de3266c058, FUTEX_WAKE_PRIVATE, 1) = 1
futex(0x55de326758b0, FUTEX_WAKE_PRIVATE, 1) = 0
write(6, "\1\0\0\0\0\0\0\0", 8)         = 8
futex(0x55de32675280, FUTEX_WAKE_PRIVATE, 1) = 1
futex(0x55de32674ea0, FUTEX_WAKE_PRIVATE, 1) = 1
futex(0x55de3266c058, FUTEX_WAKE_PRIVATE, 1) = 1
futex(0x55de3266c058, FUTEX_WAKE_PRIVATE, 1) = 1
eventfd2(0, EFD_CLOEXEC|EFD_NONBLOCK)   = 7
write(7, "\1\0\0\0\0\0\0\0", 8)         = 8
write(6, "\1\0\0\0\0\0\0\0", 8)         = 8
futex(0x55de32675280, FUTEX_WAKE_PRIVATE, 1) = 1
futex(0x55de32674ea0, FUTEX_WAKE_PRIVATE, 1) = 1
futex(0x55de3266c058, FUTEX_WAKE_PRIVATE, 1) = 1
poll([{fd=7, events=POLLIN}], 1, 25000) = 1 ([{fd=7, revents=POLLIN}])
read(7, "\2\0\0\0\0\0\0\0", 16)         = 8
write(6, "\1\0\0\0\0\0\0\0", 8)         = 8
futex(0x55de32675280, FUTEX_WAKE_PRIVATE, 1) = 1
futex(0x55de32674ea0, FUTEX_WAKE_PRIVATE, 1) = 1
futex(0x55de3266c058, FUTEX_WAKE_PRIVATE, 1) = 1
poll([{fd=7, events=POLLIN}], 1, 25000) = 1 ([{fd=7, revents=POLLIN}])
read(7, "\1\0\0\0\0\0\0\0", 16)         = 8
write(6, "\1\0\0\0\0\0\0\0", 8)         = 8
futex(0x55de32675280, FUTEX_WAKE_PRIVATE, 1) = 1
futex(0x55de32674ea0, FUTEX_WAKE_PRIVATE, 1) = 1
futex(0x55de3266c058, FUTEX_WAKE_PRIVATE, 1) = 1
poll([{fd=7, events=POLLIN}], 1, 25000) = 1 ([{fd=7, revents=POLLIN}])
read(7, "\1\0\0\0\0\0\0\0", 16)         = 8
write(7, "\1\0\0\0\0\0\0\0", 8)         = 8
futex(0x55de3267b210, FUTEX_WAKE_PRIVATE, 2147483647) = 0
close(7)                                = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
brk(0x55de326a0000)                     = 0x55de326a0000
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
openat(AT_FDCWD, "/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 7
newfstatat(7, "", {st_mode=S_IFREG|0644, st_size=3046064, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 3046064, PROT_READ, MAP_PRIVATE, 7, 0) = 0x7fedd28c0000
close(7)                                = 0
openat(AT_FDCWD, "/usr/share/locale/locale.alias", O_RDONLY|O_CLOEXEC) = 7
newfstatat(7, "", {st_mode=S_IFREG|0644, st_size=2998, ...}, AT_EMPTY_PATH) = 0
read(7, "# Locale name alias data base.\n#"..., 4096) = 2998
read(7, "", 4096)                       = 0
close(7)                                = 0
openat(AT_FDCWD, "/usr/share/locale/en_US.UTF-8/LC_MESSAGES/gtk30.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/share/locale/en_US.utf8/LC_MESSAGES/gtk30.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/share/locale/en_US/LC_MESSAGES/gtk30.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/share/locale/en.UTF-8/LC_MESSAGES/gtk30.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/share/locale/en.utf8/LC_MESSAGES/gtk30.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/share/locale/en/LC_MESSAGES/gtk30.mo", O_RDONLY) = 7
newfstatat(7, "", {st_mode=S_IFREG|0644, st_size=3222, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 3222, PROT_READ, MAP_PRIVATE, 7, 0) = 0x7fedd8598000
close(7)                                = 0
openat(AT_FDCWD, "/usr/share/locale/en_US.UTF-8/LC_MESSAGES/glib20.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/share/locale/en_US.utf8/LC_MESSAGES/glib20.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/share/locale/en_US/LC_MESSAGES/glib20.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/share/locale/en.UTF-8/LC_MESSAGES/glib20.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/share/locale/en.utf8/LC_MESSAGES/glib20.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/share/locale/en/LC_MESSAGES/glib20.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
futex(0x7fedd685e048, FUTEX_WAKE_PRIVATE, 2147483647) = 0
openat(AT_FDCWD, "/usr/share/locale/en_US.UTF-8/LC_MESSAGES/libc.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/share/locale/en_US.utf8/LC_MESSAGES/libc.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/share/locale/en_US/LC_MESSAGES/libc.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/share/locale/en.UTF-8/LC_MESSAGES/libc.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/share/locale/en.utf8/LC_MESSAGES/libc.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/share/locale/en/LC_MESSAGES/libc.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fedd74dcda0}, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fedd74dcda0}, 8) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
openat(AT_FDCWD, "/usr/share/locale/en_US.UTF-8/LC_MESSAGES/gtk30-properties.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/share/locale/en_US.utf8/LC_MESSAGES/gtk30-properties.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/share/locale/en_US/LC_MESSAGES/gtk30-properties.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/share/locale/en.UTF-8/LC_MESSAGES/gtk30-properties.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/share/locale/en.utf8/LC_MESSAGES/gtk30-properties.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/share/locale/en/LC_MESSAGES/gtk30-properties.mo", O_RDONLY) = 7
newfstatat(7, "", {st_mode=S_IFREG|0644, st_size=326, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 326, PROT_READ, MAP_PRIVATE, 7, 0) = 0x7fedd8590000
close(7)                                = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
eventfd2(0, EFD_CLOEXEC|EFD_NONBLOCK)   = 7
write(7, "\1\0\0\0\0\0\0\0", 8)         = 8
write(6, "\1\0\0\0\0\0\0\0", 8)         = 8
futex(0x55de32675280, FUTEX_WAKE_PRIVATE, 1) = 1
futex(0x55de32674ea0, FUTEX_WAKE_PRIVATE, 1) = 1
futex(0x55de3266c058, FUTEX_WAKE_PRIVATE, 1) = 1
poll([{fd=7, events=POLLIN}], 1, 25000) = 1 ([{fd=7, revents=POLLIN}])
read(7, "\1\0\0\0\0\0\0\0", 16)         = 8
poll([{fd=7, events=POLLIN}], 1, 25000) = 1 ([{fd=7, revents=POLLIN}])
read(7, "\1\0\0\0\0\0\0\0", 16)         = 8
write(7, "\1\0\0\0\0\0\0\0", 8)         = 8
futex(0x55de3269a300, FUTEX_WAKE_PRIVATE, 2147483647) = 0
close(7)                                = 0
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
write(6, "\1\0\0\0\0\0\0\0", 8)         = 8
futex(0x55de32675280, FUTEX_WAKE_PRIVATE, 1) = 1
futex(0x55de32674ea0, FUTEX_WAKE_PRIVATE, 1) = 1
futex(0x55de3266c058, FUTEX_WAKE_PRIVATE, 1) = 1
eventfd2(0, EFD_CLOEXEC|EFD_NONBLOCK)   = 7
write(7, "\1\0\0\0\0\0\0\0", 8)         = 8
write(6, "\1\0\0\0\0\0\0\0", 8)         = 8
futex(0x55de32675280, FUTEX_WAKE_PRIVATE, 1) = 1
futex(0x55de32674ea0, FUTEX_WAKE_PRIVATE, 1) = 1
futex(0x55de3266c058, FUTEX_WAKE_PRIVATE, 1) = 1
poll([{fd=7, events=POLLIN}], 1, 25000) = 1 ([{fd=7, revents=POLLIN}])
read(7, "\1\0\0\0\0\0\0\0", 16)         = 8
poll([{fd=7, events=POLLIN}], 1, 25000) = 1 ([{fd=7, revents=POLLIN}])
read(7, "\1\0\0\0\0\0\0\0", 16)         = 8
write(7, "\1\0\0\0\0\0\0\0", 8)         = 8
futex(0x55de3269ad20, FUTEX_WAKE_PRIVATE, 2147483647) = 0
close(7)                                = 0
newfstatat(AT_FDCWD, ".", {st_mode=S_IFDIR|0777, st_size=4096, ...}, 0) = 0
newfstatat(AT_FDCWD, "/home/yurius", {st_mode=S_IFDIR|0777, st_size=4096, ...}, 0) = 0
eventfd2(0, EFD_CLOEXEC|EFD_NONBLOCK)   = 7
write(7, "\1\0\0\0\0\0\0\0", 8)         = 8
futex(0x7fedd77cd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
fcntl(0, F_DUPFD_CLOEXEC, 0)            = 8
write(6, "\1\0\0\0\0\0\0\0", 8)         = 8
futex(0x55de32675280, FUTEX_WAKE_PRIVATE, 1) = 1
futex(0x55de32674ea0, FUTEX_WAKE_PRIVATE, 1) = 1
futex(0x55de3266c058, FUTEX_WAKE_PRIVATE, 1) = 1
poll([{fd=7, events=POLLIN}], 1, -1)    = 1 ([{fd=7, revents=POLLIN}])
read(7, "\1\0\0\0\0\0\0\0", 16)         = 8
poll([{fd=7, events=POLLIN}], 1, -1)    = 1 ([{fd=7, revents=POLLIN}])
read(7, "\1\0\0\0\0\0\0\0", 16)         = 8
write(7, "\1\0\0\0\0\0\0\0", 8)         = 8
futex(0x55de3269ad20, FUTEX_WAKE_PRIVATE, 2147483647) = 0
write(6, "\1\0\0\0\0\0\0\0", 8)         = 8
futex(0x55de32675280, FUTEX_WAKE_PRIVATE, 1) = 1
futex(0x55de32674ea0, FUTEX_WAKE_PRIVATE, 1) = 1
futex(0x55de3269a410, FUTEX_WAIT_PRIVATE, 0, NULL) = 0
poll([{fd=4, events=POLLIN}], 1, 0)     = 1 ([{fd=4, revents=POLLIN}])
read(4, "\1\0\0\0\0\0\0\0", 16)         = 8
poll([{fd=4, events=POLLIN}], 1, 0)     = 0 (Timeout)
exit_group(0)                           = ?
+++ exited with 0 +++
, а

yurius: ~ $ strace -o ~/gksu gksu thunar
выдаёт уже намного больше:

execve("/usr/bin/gksu", ["gksu", "thunar"], 0x7ffdaec44498 /* 33 vars */) = 0
brk(NULL)                               = 0x564017da1000
arch_prctl(0x3001 /* ARCH_??? */, 0x7ffda719d1e0) = -1 EINVAL (Invalid argument)
access("/etc/ld.so.preload", R_OK)      = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=159800, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 159800, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f04fc6b8000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libgksu2.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 `\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=67416, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f04fc6b6000
mmap(NULL, 69712, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f04fc6a0000
mprotect(0x7f04fc6a6000, 40960, PROT_NONE) = 0
mmap(0x7f04fc6a6000, 24576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000) = 0x7f04fc6a6000
mmap(0x7f04fc6ac000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc000) = 0x7f04fc6ac000
mmap(0x7f04fc6b0000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x7f04fc6b0000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libgtk-x11-2.0.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 0\6\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=4557968, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 4570424, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f04fc240000
mmap(0x7f04fc2a3000, 2596864, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x63000) = 0x7f04fc2a3000
mmap(0x7f04fc51d000, 1515520, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2dd000) = 0x7f04fc51d000
mmap(0x7f04fc68f000, 45056, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x44e000) = 0x7f04fc68f000
mmap(0x7f04fc69a000, 7480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f04fc69a000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libgobject-2.0.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \340\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=362408, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 367560, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f04fc1e0000
mprotect(0x7f04fc1ee000, 294912, PROT_NONE) = 0
mmap(0x7f04fc1ee000, 192512, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xe000) = 0x7f04fc1ee000
mmap(0x7f04fc21d000, 98304, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3d000) = 0x7f04fc21d000
mmap(0x7f04fc236000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x55000) = 0x7f04fc236000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libglib-2.0.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\320\1\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=1260984, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 1266392, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f04fc0a8000
mprotect(0x7f04fc0c5000, 1138688, PROT_NONE) = 0
mmap(0x7f04fc0c5000, 577536, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1d000) = 0x7f04fc0c5000
mmap(0x7f04fc152000, 557056, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xaa000) = 0x7f04fc152000
mmap(0x7f04fc1db000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x132000) = 0x7f04fc1db000
mmap(0x7f04fc1dd000, 728, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f04fc1dd000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0`|\2\0\0\0\0\0"..., 832) = 832
pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784
pread64(3, "\4\0\0\0@\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0"..., 80, 848) = 80
pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0K@g7\5w\10\300\344\306B4Zp<G"..., 68, 928) = 68
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=2150424, ...}, AT_EMPTY_PATH) = 0
pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784
mmap(NULL, 1880536, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f04fbed8000
mmap(0x7f04fbefe000, 1355776, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x26000) = 0x7f04fbefe000
mmap(0x7f04fc049000, 311296, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x171000) = 0x7f04fc049000
mmap(0x7f04fc095000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1bc000) = 0x7f04fc095000
mmap(0x7f04fc09b000, 33240, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f04fc09b000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libutil.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360\23\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=14440, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 16400, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f04fbed0000
mmap(0x7f04fbed1000, 4096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7f04fbed1000
mmap(0x7f04fbed2000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f04fbed2000
mmap(0x7f04fbed3000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f04fbed3000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libgdk-x11-2.0.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \300\1\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=760064, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f04fc6b4000
mmap(NULL, 763720, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f04fbe10000
mprotect(0x7f04fbe2c000, 626688, PROT_NONE) = 0
mmap(0x7f04fbe2c000, 380928, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1c000) = 0x7f04fbe2c000
mmap(0x7f04fbe89000, 241664, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x79000) = 0x7f04fbe89000
mmap(0x7f04fbec5000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb4000) = 0x7f04fbec5000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libgdk_pixbuf-2.0.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \220\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=281088, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 284384, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f04fbdc8000
mmap(0x7f04fbdd1000, 167936, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7f04fbdd1000
mmap(0x7f04fbdfa000, 69632, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x32000) = 0x7f04fbdfa000
mmap(0x7f04fbe0b000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x42000) = 0x7f04fbe0b000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libgconf-2.so.4", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \240\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=202504, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 205128, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f04fbd90000
mmap(0x7f04fbd9a000, 106496, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa000) = 0x7f04fbd9a000
mmap(0x7f04fbdb4000, 49152, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x24000) = 0x7f04fbdb4000
mmap(0x7f04fbdc0000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2f000) = 0x7f04fbdc0000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libstartup-notification-1.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 0\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=42688, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 45528, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f04fbd80000
mprotect(0x7f04fbd83000, 28672, PROT_NONE) = 0
mmap(0x7f04fbd83000, 16384, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f04fbd83000
mmap(0x7f04fbd87000, 8192, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7f04fbd87000
mmap(0x7f04fbd8a000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7f04fbd8a000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libgnome-keyring.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 p\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=153448, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 156024, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f04fbd58000
mprotect(0x7f04fbd5f000, 122880, PROT_NONE) = 0
mmap(0x7f04fbd5f000, 77824, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7f04fbd5f000
mmap(0x7f04fbd72000, 40960, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1a000) = 0x7f04fbd72000
mmap(0x7f04fbd7d000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x24000) = 0x7f04fbd7d000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libgtop-2.0.so.11", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 P\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=83648, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 111488, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f04fbd38000
mprotect(0x7f04fbd3d000, 61440, PROT_NONE) = 0
mmap(0x7f04fbd3d000, 40960, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) = 0x7f04fbd3d000
mmap(0x7f04fbd47000, 16384, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x7f04fbd47000
mmap(0x7f04fbd4c000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x13000) = 0x7f04fbd4c000
mmap(0x7f04fbd4e000, 21376, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f04fbd4e000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libgmodule-2.0.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0  \0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=22256, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f04fc6b2000
mmap(NULL, 24712, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f04fbd30000
mmap(0x7f04fbd32000, 8192, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f04fbd32000
mmap(0x7f04fbd34000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7f04fbd34000
mmap(0x7f04fbd35000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7f04fbd35000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libpangocairo-1.0.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 P\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=63296, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 65720, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f04fbd18000
mprotect(0x7f04fbd1d000, 40960, PROT_NONE) = 0
mmap(0x7f04fbd1d000, 28672, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) = 0x7f04fbd1d000
mmap(0x7f04fbd24000, 8192, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc000) = 0x7f04fbd24000
mmap(0x7f04fbd27000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xe000) = 0x7f04fbd27000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libX11.so.6", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \300\1\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=1308832, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 1312968, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f04fbbd0000
mmap(0x7f04fbbec000, 565248, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1c000) = 0x7f04fbbec000
mmap(0x7f04fbc76000, 606208, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa6000) = 0x7f04fbc76000
mmap(0x7f04fbd0a000, 28672, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x139000) = 0x7f04fbd0a000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libXfixes.so.3", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0  \0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=30328, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 32824, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f04fbbc0000
mprotect(0x7f04fbbc2000, 20480, PROT_NONE) = 0
mmap(0x7f04fbbc2000, 12288, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f04fbbc2000
mmap(0x7f04fbbc5000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) = 0x7f04fbbc5000
mmap(0x7f04fbbc7000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000) = 0x7f04fbbc7000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libatk-1.0.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \260\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=161480, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 165048, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f04fbb90000
mmap(0x7f04fbb9b000, 57344, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7f04fbb9b000
mmap(0x7f04fbba9000, 49152, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19000) = 0x7f04fbba9000
mmap(0x7f04fbbb5000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x24000) = 0x7f04fbbb5000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libcairo.so.2", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \20\1\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=1080664, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 1086984, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f04fba80000
mmap(0x7f04fba91000, 790528, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x11000) = 0x7f04fba91000
mmap(0x7f04fbb52000, 204800, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xd2000) = 0x7f04fbb52000
mmap(0x7f04fbb84000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x103000) = 0x7f04fbb84000
mmap(0x7f04fbb89000, 1544, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f04fbb89000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libgio-2.0.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 p\3\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=1821776, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f04fc69e000
mmap(NULL, 1831576, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f04fb8c0000
mmap(0x7f04fb8f7000, 1040384, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x37000) = 0x7f04fb8f7000
mmap(0x7f04fb9f5000, 524288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x135000) = 0x7f04fb9f5000
mmap(0x7f04fba75000, 36864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b4000) = 0x7f04fba75000
mmap(0x7f04fba7e000, 4760, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f04fba7e000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libpangoft2-1.0.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 p\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=95928, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 98696, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f04fb8a0000
mprotect(0x7f04fb8a7000, 65536, PROT_NONE) = 0
mmap(0x7f04fb8a7000, 45056, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7f04fb8a7000
mmap(0x7f04fb8b2000, 16384, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x12000) = 0x7f04fb8b2000
mmap(0x7f04fb8b7000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x16000) = 0x7f04fb8b7000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libpango-1.0.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0  \1\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=399552, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 402624, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f04fb838000
mprotect(0x7f04fb84a000, 315392, PROT_NONE) = 0
mmap(0x7f04fb84a000, 204800, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x12000) = 0x7f04fb84a000
mmap(0x7f04fb87c000, 106496, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x44000) = 0x7f04fb87c000
mmap(0x7f04fb897000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5e000) = 0x7f04fb897000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libfontconfig.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \200\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=317200, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 320128, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f04fb7e8000
mprotect(0x7f04fb7f0000, 278528, PROT_NONE) = 0
mmap(0x7f04fb7f0000, 180224, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8000) = 0x7f04fb7f0000
mmap(0x7f04fb81c000, 94208, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x34000) = 0x7f04fb81c000
mmap(0x7f04fb834000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4b000) = 0x7f04fb834000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libm.so.6", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260\363\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=1323472, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 1323032, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f04fb6a0000
mprotect(0x7f04fb6af000, 1257472, PROT_NONE) = 0
mmap(0x7f04fb6af000, 630784, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x7f04fb6af000
mmap(0x7f04fb749000, 622592, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa9000) = 0x7f04fb749000
mmap(0x7f04fb7e2000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x141000) = 0x7f04fb7e2000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300\200\0\0\0\0\0\0"..., 832) = 832
pread64(3, "\4\0\0\0@\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0"..., 80, 792) = 80
pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\7\310\371[O2Q\320\205P!z\330\241\363\20"..., 68, 872) = 68
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=154040, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 131472, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f04fb678000
mprotect(0x7f04fb67f000, 81920, PROT_NONE) = 0
mmap(0x7f04fb67f000, 61440, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7f04fb67f000
mmap(0x7f04fb68e000, 16384, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x16000) = 0x7f04fb68e000
mmap(0x7f04fb693000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1a000) = 0x7f04fb693000
mmap(0x7f04fb695000, 12688, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f04fb695000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libffi.so.8", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@ \0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=43040, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f04fc69c000
mmap(NULL, 46376, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f04fb668000
mmap(0x7f04fb66a000, 24576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f04fb66a000
mmap(0x7f04fb670000, 8192, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8000) = 0x7f04fb670000
mmap(0x7f04fb672000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7f04fb672000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libpcre.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0  \0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=481072, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 483592, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f04fb5f0000
mmap(0x7f04fb5f2000, 352256, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f04fb5f2000
mmap(0x7f04fb648000, 118784, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x58000) = 0x7f04fb648000
mmap(0x7f04fb665000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x74000) = 0x7f04fb665000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libXrender.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0  \0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=46968, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 49488, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f04fb5e0000
mmap(0x7f04fb5e2000, 28672, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f04fb5e2000
mmap(0x7f04fb5e9000, 8192, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7f04fb5e9000
mmap(0x7f04fb5eb000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa000) = 0x7f04fb5eb000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libXinerama.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \20\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=14048, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 16552, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f04fb5d8000
mmap(0x7f04fb5d9000, 4096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7f04fb5d9000
mmap(0x7f04fb5da000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f04fb5da000
mmap(0x7f04fb5db000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f04fb5db000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libXi.so.6", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 0\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=75640, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 77960, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f04fb5c0000
mmap(0x7f04fb5c3000, 49152, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f04fb5c3000
mmap(0x7f04fb5cf000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x7f04fb5cf000
mmap(0x7f04fb5d2000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x11000) = 0x7f04fb5d2000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libXrandr.so.2", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0  \0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=46808, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 49320, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f04fb5b0000
mmap(0x7f04fb5b2000, 28672, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f04fb5b2000
mmap(0x7f04fb5b9000, 8192, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7f04fb5b9000
mmap(0x7f04fb5bb000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa000) = 0x7f04fb5bb000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libXcursor.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 0\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=42600, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f04fc23e000
mmap(NULL, 45096, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f04fb5a0000
mmap(0x7f04fb5a3000, 20480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f04fb5a3000
mmap(0x7f04fb5a8000, 8192, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8000) = 0x7f04fb5a8000
mmap(0x7f04fb5aa000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7f04fb5aa000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libXcomposite.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \20\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=13928, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 16440, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f04fb598000
mmap(0x7f04fb599000, 4096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7f04fb599000
mmap(0x7f04fb59a000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f04fb59a000
mmap(0x7f04fb59b000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f04fb59b000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libXdamage.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \20\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=13928, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 16440, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f04fb590000
mmap(0x7f04fb591000, 4096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7f04fb591000
mmap(0x7f04fb592000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f04fb592000
mmap(0x7f04fb593000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f04fb593000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libXext.so.6", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 @\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=80776, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 83768, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f04fb578000
mmap(0x7f04fb57c000, 45056, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7f04fb57c000
mmap(0x7f04fb587000, 16384, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x7f04fb587000
mmap(0x7f04fb58b000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x12000) = 0x7f04fb58b000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libpng16.so.16", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 `\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=218808, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 221200, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f04fb540000
mmap(0x7f04fb546000, 147456, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000) = 0x7f04fb546000
mmap(0x7f04fb56a000, 45056, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2a000) = 0x7f04fb56a000
mmap(0x7f04fb575000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x34000) = 0x7f04fb575000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libjpeg.so.8", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 @\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=591624, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 593944, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f04fb4a8000
mprotect(0x7f04fb4ac000, 573440, PROT_NONE) = 0
mmap(0x7f04fb4ac000, 299008, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7f04fb4ac000
mmap(0x7f04fb4f5000, 270336, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4d000) = 0x7f04fb4f5000
mmap(0x7f04fb538000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8f000) = 0x7f04fb538000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libtiff.so.5", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\241\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=603392, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f04fc23c000
mmap(NULL, 606032, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f04fb410000
mprotect(0x7f04fb41a000, 532480, PROT_NONE) = 0
mmap(0x7f04fb41a000, 331776, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa000) = 0x7f04fb41a000
mmap(0x7f04fb46b000, 196608, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5b000) = 0x7f04fb46b000
mmap(0x7f04fb49c000, 32768, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8b000) = 0x7f04fb49c000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libdbus-glib-1.so.2", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \220\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=161552, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 164216, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f04fb3e0000
mmap(0x7f04fb3e9000, 81920, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7f04fb3e9000
mmap(0x7f04fb3fd000, 36864, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1d000) = 0x7f04fb3fd000
mmap(0x7f04fb406000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x25000) = 0x7f04fb406000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libdbus-1.so.3", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \340\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=305144, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 307920, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f04fb390000
mmap(0x7f04fb39e000, 172032, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xe000) = 0x7f04fb39e000
mmap(0x7f04fb3c8000, 69632, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x38000) = 0x7f04fb3c8000
mmap(0x7f04fb3d9000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x48000) = 0x7f04fb3d9000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libxcb-util.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 0\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=26304, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 28688, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f04fb388000
mprotect(0x7f04fb38b000, 12288, PROT_NONE) = 0
mmap(0x7f04fb38b000, 4096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f04fb38b000
mmap(0x7f04fb38c000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7f04fb38c000
mmap(0x7f04fb38e000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) = 0x7f04fb38e000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libX11-xcb.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \20\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=13784, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 16400, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f04fb380000
mmap(0x7f04fb381000, 4096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7f04fb381000
mmap(0x7f04fb382000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f04fb382000
mmap(0x7f04fb383000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f04fb383000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libxcb.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \300\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=165648, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 168200, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f04fb350000
mmap(0x7f04fb35c000, 77824, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc000) = 0x7f04fb35c000
mmap(0x7f04fb36f000, 36864, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1f000) = 0x7f04fb36f000
mmap(0x7f04fb378000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x27000) = 0x7f04fb378000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libgcrypt.so.20", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\360\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=1288016, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f04fc23a000
mmap(NULL, 1291608, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f04fb210000
mprotect(0x7f04fb21f000, 1191936, PROT_NONE) = 0
mmap(0x7f04fb21f000, 921600, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x7f04fb21f000
mmap(0x7f04fb300000, 266240, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf0000) = 0x7f04fb300000
mmap(0x7f04fb342000, 40960, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x131000) = 0x7f04fb342000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000\"\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=22704, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 24720, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f04fb208000
mmap(0x7f04fb20a000, 8192, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f04fb20a000
mmap(0x7f04fb20c000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7f04fb20c000
mmap(0x7f04fb20d000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7f04fb20d000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libharfbuzz.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\240\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=884568, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 887256, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f04fb128000
mprotect(0x7f04fb132000, 839680, PROT_NONE) = 0
mmap(0x7f04fb132000, 618496, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa000) = 0x7f04fb132000
mmap(0x7f04fb1c9000, 217088, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa1000) = 0x7f04fb1c9000
mmap(0x7f04fb1ff000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xd6000) = 0x7f04fb1ff000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libz.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 0\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=100096, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 102416, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f04fb108000
mprotect(0x7f04fb10b000, 86016, PROT_NONE) = 0
mmap(0x7f04fb10b000, 57344, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f04fb10b000
mmap(0x7f04fb119000, 24576, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x11000) = 0x7f04fb119000
mmap(0x7f04fb120000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000) = 0x7f04fb120000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libfreetype.so.6", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \340\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=825096, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 827408, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f04fb038000
mprotect(0x7f04fb046000, 741376, PROT_NONE) = 0
mmap(0x7f04fb046000, 520192, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xe000) = 0x7f04fb046000
mmap(0x7f04fb0c5000, 217088, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8d000) = 0x7f04fb0c5000
mmap(0x7f04fb0fb000, 32768, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc2000) = 0x7f04fb0fb000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libxcb-render.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 `\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=59120, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f04fc1de000
mmap(NULL, 61480, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f04fb028000
mprotect(0x7f04fb02e000, 32768, PROT_NONE) = 0
mmap(0x7f04fb02e000, 20480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000) = 0x7f04fb02e000
mmap(0x7f04fb033000, 8192, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7f04fb033000
mmap(0x7f04fb036000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xd000) = 0x7f04fb036000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libxcb-shm.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \20\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=14064, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 16424, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f04fb020000
mmap(0x7f04fb021000, 4096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7f04fb021000
mmap(0x7f04fb022000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f04fb022000
mmap(0x7f04fb023000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f04fb023000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libpixman-1.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \260\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=681768, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 684376, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f04faf78000
mmap(0x7f04faf83000, 532480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7f04faf83000
mmap(0x7f04fb005000, 73728, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8d000) = 0x7f04fb005000
mmap(0x7f04fb017000, 36864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9e000) = 0x7f04fb017000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libmount.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\300\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=387688, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 390584, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f04faf18000
mprotect(0x7f04faf24000, 331776, PROT_NONE) = 0
mmap(0x7f04faf24000, 249856, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc000) = 0x7f04faf24000
mmap(0x7f04faf61000, 77824, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x49000) = 0x7f04faf61000
mmap(0x7f04faf75000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5c000) = 0x7f04faf75000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20G\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=92496, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 104608, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f04faef8000
mprotect(0x7f04faefc000, 73728, PROT_NONE) = 0
mmap(0x7f04faefc000, 57344, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7f04faefc000
mmap(0x7f04faf0a000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x12000) = 0x7f04faf0a000
mmap(0x7f04faf0e000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x15000) = 0x7f04faf0e000
mmap(0x7f04faf10000, 6304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f04faf10000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libfribidi.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0  \0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=124808, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 127136, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f04faed8000
mmap(0x7f04faeda000, 20480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f04faeda000
mmap(0x7f04faedf000, 94208, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7f04faedf000
mmap(0x7f04faef6000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1d000) = 0x7f04faef6000
close(3)                                = 0
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f04fc0a6000
openat(AT_FDCWD, "/usr/lib/libthai.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0  \0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=40752, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 43152, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f04faec8000
mmap(0x7f04faeca000, 16384, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f04faeca000
mmap(0x7f04faece000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000) = 0x7f04faece000
mmap(0x7f04faed1000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8000) = 0x7f04faed1000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libexpat.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 @\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=190216, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 192528, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f04fae98000
mprotect(0x7f04fae9c000, 167936, PROT_NONE) = 0
mmap(0x7f04fae9c000, 122880, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7f04fae9c000
mmap(0x7f04faeba000, 40960, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22000) = 0x7f04faeba000
mmap(0x7f04faec5000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2c000) = 0x7f04faec5000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libzstd.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@P\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=1103632, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 1105976, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f04fad88000
mprotect(0x7f04fad8d000, 1081344, PROT_NONE) = 0
mmap(0x7f04fad8d000, 999424, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) = 0x7f04fad8d000
mmap(0x7f04fae81000, 77824, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf9000) = 0x7f04fae81000
mmap(0x7f04fae95000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x10c000) = 0x7f04fae95000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/liblzma.so.5", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 0\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=161624, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 163856, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f04fad58000
mprotect(0x7f04fad5b000, 147456, PROT_NONE) = 0
mmap(0x7f04fad5b000, 98304, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f04fad5b000
mmap(0x7f04fad73000, 45056, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b000) = 0x7f04fad73000
mmap(0x7f04fad7f000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x26000) = 0x7f04fad7f000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libsystemd.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@@\1\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=799560, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 804192, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f04fac90000
mmap(0x7f04faca4000, 507904, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14000) = 0x7f04faca4000
mmap(0x7f04fad20000, 180224, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x90000) = 0x7f04fad20000
mmap(0x7f04fad4c000, 32768, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xbb000) = 0x7f04fad4c000
mmap(0x7f04fad54000, 1376, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f04fad54000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libXau.so.6", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\20\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=14064, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f04fc0a4000
mmap(NULL, 16424, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f04fac88000
mmap(0x7f04fac89000, 4096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7f04fac89000
mmap(0x7f04fac8a000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f04fac8a000
mmap(0x7f04fac8b000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f04fac8b000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libXdmcp.so.6", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0  \0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=26216, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 28688, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f04fac80000
mmap(0x7f04fac82000, 8192, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f04fac82000
mmap(0x7f04fac84000, 8192, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7f04fac84000
mmap(0x7f04fac86000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) = 0x7f04fac86000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libgpg-error.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@P\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=157744, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 160208, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f04fac58000
mmap(0x7f04fac5d000, 90112, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5000) = 0x7f04fac5d000
mmap(0x7f04fac73000, 45056, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b000) = 0x7f04fac73000
mmap(0x7f04fac7e000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x25000) = 0x7f04fac7e000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libgraphite2.so.3", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 0\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=145088, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 147472, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f04fac30000
mmap(0x7f04fac33000, 106496, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f04fac33000
mmap(0x7f04fac4d000, 20480, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1d000) = 0x7f04fac4d000
mmap(0x7f04fac52000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x21000) = 0x7f04fac52000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libbz2.so.1.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0  \0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=74448, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 76840, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f04fac18000
mmap(0x7f04fac1a000, 53248, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f04fac1a000
mmap(0x7f04fac27000, 8192, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x7f04fac27000
mmap(0x7f04fac29000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x10000) = 0x7f04fac29000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libbrotlidec.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \20\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=50792, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 53264, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f04fac08000
mmap(0x7f04fac09000, 32768, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7f04fac09000
mmap(0x7f04fac11000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7f04fac11000
mmap(0x7f04fac14000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7f04fac14000
close(3)                                = 0
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f04fbed6000
openat(AT_FDCWD, "/usr/lib/libblkid.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\240\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=347112, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 350008, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f04fabb0000
mprotect(0x7f04fabba000, 286720, PROT_NONE) = 0
mmap(0x7f04fabba000, 217088, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa000) = 0x7f04fabba000
mmap(0x7f04fabef000, 65536, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3f000) = 0x7f04fabef000
mmap(0x7f04fac00000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4f000) = 0x7f04fac00000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/librt.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\2207\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=39408, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 43520, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f04faba0000
mmap(0x7f04faba3000, 16384, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f04faba3000
mmap(0x7f04faba7000, 8192, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7f04faba7000
mmap(0x7f04faba9000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8000) = 0x7f04faba9000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libdatrie.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0  \0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=34568, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 36880, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f04fab90000
mmap(0x7f04fab92000, 16384, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f04fab92000
mmap(0x7f04fab96000, 8192, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000) = 0x7f04fab96000
mmap(0x7f04fab98000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7f04fab98000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/liblz4.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 0\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=136968, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 139280, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f04fab68000
mmap(0x7f04fab6b000, 110592, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f04fab6b000
mmap(0x7f04fab86000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e000) = 0x7f04fab86000
mmap(0x7f04fab89000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x20000) = 0x7f04fab89000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libcap.so.2", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20r\0\0\0\0\0\0"..., 832) = 832
pread64(3, "\4\0\0\0 \0\0\0\5\0\0\0GNU\0\1\0\1\300\4\0\0\0\t\0\0\0\0\0\0\0"..., 48, 792) = 48
pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0z\266<\337\34t5\256i\20\314\325\30\251-\304"..., 36, 840) = 36
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=42872, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 45128, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f04fab58000
mmap(0x7f04fab5b000, 20480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f04fab5b000
mmap(0x7f04fab60000, 8192, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8000) = 0x7f04fab60000
mmap(0x7f04fab62000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7f04fab62000
close(3)                                = 0
openat(AT_FDCWD, "/usr/lib/libbrotlicommon.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \20\0\0\0\0\0\0"..., 832) = 832
newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=136888, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f04fbece000
mmap(NULL, 139280, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f04fab30000
mmap(0x7f04fab31000, 4096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7f04fab31000
mmap(0x7f04fab32000, 126976, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f04fab32000
mmap(0x7f04fab51000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x20000) = 0x7f04fab51000
close(3)                                = 0
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f04fbecc000
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f04fbe0e000
mmap(NULL, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f04fbdc5000
arch_prctl(ARCH_SET_FS, 0x7f04fbdc5940) = 0
mprotect(0x7f04fc095000, 12288, PROT_READ) = 0
mprotect(0x7f04fab51000, 4096, PROT_READ) = 0
mprotect(0x7f04fab62000, 4096, PROT_READ) = 0
mprotect(0x7f04fab89000, 4096, PROT_READ) = 0
mprotect(0x7f04fab98000, 4096, PROT_READ) = 0
mprotect(0x7f04fb693000, 4096, PROT_READ) = 0
mprotect(0x7f04faba9000, 4096, PROT_READ) = 0
mprotect(0x7f04fac00000, 20480, PROT_READ) = 0
mprotect(0x7f04fac14000, 4096, PROT_READ) = 0
mprotect(0x7f04fac29000, 4096, PROT_READ) = 0
mprotect(0x7f04fac52000, 8192, PROT_READ) = 0
mprotect(0x7f04fac7e000, 4096, PROT_READ) = 0
mprotect(0x7f04fac86000, 4096, PROT_READ) = 0
mprotect(0x7f04fac8b000, 4096, PROT_READ) = 0
mprotect(0x7f04fb342000, 12288, PROT_READ) = 0
mprotect(0x7f04fae95000, 4096, PROT_READ) = 0
mprotect(0x7f04fad7f000, 4096, PROT_READ) = 0
mprotect(0x7f04fad4c000, 28672, PROT_READ) = 0
mprotect(0x7f04faec5000, 8192, PROT_READ) = 0
mprotect(0x7f04faed1000, 4096, PROT_READ) = 0
mprotect(0x7f04faef6000, 4096, PROT_READ) = 0
mprotect(0x7f04faf0e000, 4096, PROT_READ) = 0
mprotect(0x7f04faf75000, 8192, PROT_READ) = 0
mprotect(0x7f04fb7e2000, 4096, PROT_READ) = 0
mprotect(0x7f04fb017000, 32768, PROT_READ) = 0
mprotect(0x7f04fb378000, 4096, PROT_READ) = 0
mprotect(0x7f04fb023000, 4096, PROT_READ) = 0
mprotect(0x7f04fb036000, 4096, PROT_READ) = 0
mprotect(0x7f04fb120000, 4096, PROT_READ) = 0
mprotect(0x7f04fb575000, 4096, PROT_READ) = 0
mprotect(0x7f04fb665000, 4096, PROT_READ) = 0
mprotect(0x7f04fc1db000, 4096, PROT_READ) = 0
mprotect(0x7f04fb0fb000, 28672, PROT_READ) = 0
mprotect(0x7f04fb1ff000, 4096, PROT_READ) = 0
mprotect(0x7f04fb20d000, 4096, PROT_READ) = 0
mprotect(0x7f04fb383000, 4096, PROT_READ) = 0
mprotect(0x7f04fb38e000, 4096, PROT_READ) = 0
mprotect(0x7f04fb3d9000, 8192, PROT_READ) = 0
mprotect(0x7f04fb672000, 4096, PROT_READ) = 0
mprotect(0x7f04fc236000, 12288, PROT_READ) = 0
mprotect(0x7f04fbd35000, 4096, PROT_READ) = 0
mprotect(0x7f04fba75000, 32768, PROT_READ) = 0
mprotect(0x7f04fb406000, 8192, PROT_READ) = 0
mprotect(0x7f04fb538000, 4096, PROT_READ) = 0
mprotect(0x7f04fb49c000, 20480, PROT_READ) = 0
mprotect(0x7f04fbd0a000, 12288, PROT_READ) = 0
mprotect(0x7f04fb58b000, 4096, PROT_READ) = 0
mprotect(0x7f04fbbc7000, 4096, PROT_READ) = 0
mprotect(0x7f04fb593000, 4096, PROT_READ) = 0
mprotect(0x7f04fb59b000, 4096, PROT_READ) = 0
mprotect(0x7f04fb5eb000, 4096, PROT_READ) = 0
mprotect(0x7f04fb5aa000, 4096, PROT_READ) = 0
mprotect(0x7f04fb5bb000, 4096, PROT_READ) = 0
mprotect(0x7f04fb5d2000, 4096, PROT_READ) = 0
mprotect(0x7f04fb5db000, 4096, PROT_READ) = 0
mprotect(0x7f04fb834000, 8192, PROT_READ) = 0
mprotect(0x7f04fb897000, 12288, PROT_READ) = 0
mprotect(0x7f04fb8b7000, 4096, PROT_READ) = 0
mprotect(0x7f04fbb84000, 16384, PROT_READ) = 0
mprotect(0x7f04fbbb5000, 12288, PROT_READ) = 0
mprotect(0x7f04fbd27000, 4096, PROT_READ) = 0
mprotect(0x7f04fbd4c000, 4096, PROT_READ) = 0
mprotect(0x7f04fbd7d000, 4096, PROT_READ) = 0
mprotect(0x7f04fbd8a000, 4096, PROT_READ) = 0
mprotect(0x7f04fbdc0000, 8192, PROT_READ) = 0
mprotect(0x7f04fbe0b000, 8192, PROT_READ) = 0
mprotect(0x7f04fbec5000, 20480, PROT_READ) = 0
mprotect(0x7f04fbed3000, 4096, PROT_READ) = 0
mprotect(0x7f04fc68f000, 40960, PROT_READ) = 0
mprotect(0x7f04fc6b0000, 4096, PROT_READ) = 0
mprotect(0x564016608000, 4096, PROT_READ) = 0
mprotect(0x7f04fc70e000, 8192, PROT_READ) = 0
munmap(0x7f04fc6b8000, 159800)          = 0
set_tid_address(0x7f04fbdc5c10)         = 28618
set_robust_list(0x7f04fbdc5c20, 24)     = 0
rt_sigaction(SIGRTMIN, {sa_handler=0x7f04fb67fb70, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7f04fb68b870}, NULL, 8) = 0
rt_sigaction(SIGRT_1, {sa_handler=0x7f04fb67fc10, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f04fb68b870}, NULL, 8) = 0
rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
prctl(PR_CAPBSET_READ, CAP_MAC_OVERRIDE) = 1
prctl(PR_CAPBSET_READ, 0x30 /* CAP_??? */) = -1 EINVAL (Invalid argument)
prctl(PR_CAPBSET_READ, CAP_CHECKPOINT_RESTORE) = 1
prctl(PR_CAPBSET_READ, 0x2c /* CAP_??? */) = -1 EINVAL (Invalid argument)
prctl(PR_CAPBSET_READ, 0x2a /* CAP_??? */) = -1 EINVAL (Invalid argument)
prctl(PR_CAPBSET_READ, 0x29 /* CAP_??? */) = -1 EINVAL (Invalid argument)
brk(NULL)                               = 0x564017da1000
brk(0x564017dc2000)                     = 0x564017dc2000
futex(0x7f04fc1dd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7f04fc1dd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
openat(AT_FDCWD, "/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=3046064, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 3046064, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f04fa848000
close(3)                                = 0
getresuid([1000], [1000], [1000])       = 0
getresgid([985], [985], [985])          = 0
openat(AT_FDCWD, "/usr/share/locale/locale.alias", O_RDONLY|O_CLOEXEC) = 3
newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=2998, ...}, AT_EMPTY_PATH) = 0
read(3, "# Locale name alias data base.\n#"..., 4096) = 2998
read(3, "", 4096)                       = 0
close(3)                                = 0
openat(AT_FDCWD, "/usr/share/locale/en_US.UTF-8/LC_MESSAGES/gksu.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/share/locale/en_US.utf8/LC_MESSAGES/gksu.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/share/locale/en_US/LC_MESSAGES/gksu.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/share/locale/en.UTF-8/LC_MESSAGES/gksu.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/share/locale/en.utf8/LC_MESSAGES/gksu.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/share/locale/en/LC_MESSAGES/gksu.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
futex(0x7f04fc1dd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
openat(AT_FDCWD, "/usr/share/locale/en_US.UTF-8/LC_MESSAGES/gtk20.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/share/locale/en_US.utf8/LC_MESSAGES/gtk20.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/share/locale/en_US/LC_MESSAGES/gtk20.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/share/locale/en.UTF-8/LC_MESSAGES/gtk20.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/share/locale/en.utf8/LC_MESSAGES/gtk20.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/share/locale/en/LC_MESSAGES/gtk20.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
futex(0x7f04fb20e048, FUTEX_WAKE_PRIVATE, 2147483647) = 0
openat(AT_FDCWD, "/usr/share/locale/en_US.UTF-8/LC_MESSAGES/libc.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/share/locale/en_US.utf8/LC_MESSAGES/libc.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/share/locale/en_US/LC_MESSAGES/libc.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/share/locale/en.UTF-8/LC_MESSAGES/libc.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/share/locale/en.utf8/LC_MESSAGES/libc.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/share/locale/en/LC_MESSAGES/libc.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/share/X11/locale/locale.alias", O_RDONLY) = 3
newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=79082, ...}, AT_EMPTY_PATH) = 0
read(3, "#\n#\tThis file contains alias nam"..., 4096) = 4096
read(3, "f8\t\t\t\t\tbo_IN.UTF-8\nbr\t\t\t\t\t\tbr_FR"..., 4096) = 4096
read(3, "9-15\nde_DE.ISO-8859-15\t\t\t\tde_DE."..., 4096) = 4096
read(3, ".ISO8859-3\nes\t\t\t\t\t\tes_ES.ISO8859"..., 4096) = 4096
read(3, "859-1\nfi_FI.iso88591\t\t\t\t\tfi_FI.I"..., 4096) = 4096
read(3, "UTF-8\nHE_IL.UTF-8\t\t\t\t\the_IL.UTF-"..., 4096) = 4096
read(3, "LV.ISO8859-4\nlv_LV.ISO-8859-4\t\t\t"..., 4096) = 4096
read(3, "SO8859-2\npl_PL.utf8\t\t\t\t\tpl_PL.UT"..., 4096) = 4096
read(3, "h_TH.TIS620\nth_TH.TACTIS\t\t\t\t\tth_"..., 4096) = 4096
read(3, "hr_HR.ISO8859-2\nczech\t\t\t\t\t\tcs_CZ"..., 4096) = 4096
read(3, "B:\t\t\t\t\t\tar_LB.ISO8859-6\nar_LB.is"..., 4096) = 4096
read(3, "8859-2\ncs_CS.ISO8859-2:\t\t\t\tcs_CZ"..., 4096) = 4096
read(3, "_CA:\t\t\t\t\t\ten_CA.ISO8859-1\nen_CA."..., 4096) = 4096
read(3, "\t\t\t\tes_MX.ISO8859-1\nes_MX.iso885"..., 4096) = 4096
read(3, "5:\t\t\t\tfr_CH.ISO8859-15\nfr_CH.ISO"..., 4096) = 4096
read(3, "_IT.ISO-8859-1:\t\t\t\tit_IT.ISO8859"..., 4096) = 4096
read(3, "f8:\t\t\t\t\tnb_NO.UTF-8\nne_NP:\t\t\t\t\t\t"..., 4096) = 4096
read(3, ".utf8:\t\t\t\t\tru_RU.UTF-8\nru_RU.iso"..., 4096) = 4096
read(3, "P1251:\t\t\t\tuk_UA.CP1251\nuk_UA.utf"..., 4096) = 4096
read(3, "italian:\t\t\t\t\tit_IT.ISO8859-1\nita"..., 4096) = 1258
read(3, "", 4096)                       = 0
close(3)                                = 0
openat(AT_FDCWD, "/usr/share/X11/locale/locale.alias", O_RDONLY) = 3
newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=79082, ...}, AT_EMPTY_PATH) = 0
read(3, "#\n#\tThis file contains alias nam"..., 4096) = 4096
read(3, "f8\t\t\t\t\tbo_IN.UTF-8\nbr\t\t\t\t\t\tbr_FR"..., 4096) = 4096
read(3, "9-15\nde_DE.ISO-8859-15\t\t\t\tde_DE."..., 4096) = 4096
read(3, ".ISO8859-3\nes\t\t\t\t\t\tes_ES.ISO8859"..., 4096) = 4096
read(3, "859-1\nfi_FI.iso88591\t\t\t\t\tfi_FI.I"..., 4096) = 4096
read(3, "UTF-8\nHE_IL.UTF-8\t\t\t\t\the_IL.UTF-"..., 4096) = 4096
read(3, "LV.ISO8859-4\nlv_LV.ISO-8859-4\t\t\t"..., 4096) = 4096
read(3, "SO8859-2\npl_PL.utf8\t\t\t\t\tpl_PL.UT"..., 4096) = 4096
read(3, "h_TH.TIS620\nth_TH.TACTIS\t\t\t\t\tth_"..., 4096) = 4096
read(3, "hr_HR.ISO8859-2\nczech\t\t\t\t\t\tcs_CZ"..., 4096) = 4096
read(3, "B:\t\t\t\t\t\tar_LB.ISO8859-6\nar_LB.is"..., 4096) = 4096
read(3, "8859-2\ncs_CS.ISO8859-2:\t\t\t\tcs_CZ"..., 4096) = 4096
read(3, "_CA:\t\t\t\t\t\ten_CA.ISO8859-1\nen_CA."..., 4096) = 4096
close(3)                                = 0
openat(AT_FDCWD, "/usr/share/X11/locale/locale.dir", O_RDONLY) = 3
newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=37007, ...}, AT_EMPTY_PATH) = 0
read(3, "#\n#\tThis file contains locale da"..., 4096) = 4096
read(3, "\tes_PA.ISO8859-1\niso8859-15/XLC_"..., 4096) = 4096
read(3, "_PL.ISO8859-2\niso8859-1/XLC_LOCA"..., 4096) = 4096
read(3, "F-8/XLC_LOCALE\t\t\ten_BW.UTF-8\nen_"..., 4096) = 4096
read(3, "TF-8/XLC_LOCALE\t\t\tpt_PT.UTF-8\nen"..., 4096) = 4096
read(3, ":\t\t\tde_DE.ISO8859-1\niso8859-15/X"..., 4096) = 4096
read(3, "\niso8859-1/XLC_LOCALE:\t\t\tid_ID.I"..., 4096) = 4096
read(3, "ig5/XLC_LOCALE:\t\t\tzh_HK.big5\nzh_"..., 4096) = 4096
close(3)                                = 0
access("/usr/share/X11/locale/en_US.UTF-8/XLC_LOCALE", R_OK) = 0
openat(AT_FDCWD, "/usr/share/X11/locale/en_US.UTF-8/XLC_LOCALE", O_RDONLY) = 3
newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=4194, ...}, AT_EMPTY_PATH) = 0
read(3, "#  XLocale Database Sample for e"..., 4096) = 4096
read(3, "\tJISX0201.1976-0:GR\n}\n \n#\tcs24 c"..., 4096) = 98
read(3, "", 4096)                       = 0
close(3)                                = 0
brk(0x564017de3000)                     = 0x564017de3000
rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f04fbf14da0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
futex(0x7f04fc1dd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7f04fc1dd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
openat(AT_FDCWD, "/usr/share/locale/en_US.UTF-8/LC_MESSAGES/gtk20-properties.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/share/locale/en_US.utf8/LC_MESSAGES/gtk20-properties.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/share/locale/en_US/LC_MESSAGES/gtk20-properties.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/share/locale/en.UTF-8/LC_MESSAGES/gtk20-properties.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/share/locale/en.utf8/LC_MESSAGES/gtk20-properties.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/share/locale/en/LC_MESSAGES/gtk20-properties.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC, 0) = 3
connect(3, {sa_family=AF_UNIX, sun_path=@"/tmp/.X11-unix/X0"}, 20) = 0
getpeername(3, {sa_family=AF_UNIX, sun_path=@"/tmp/.X11-unix/X0"}, [124 => 20]) = 0
uname({sysname="Linux", nodename="yurius", ...}) = 0
access("/home/yurius/.Xauthority", R_OK) = 0
openat(AT_FDCWD, "/home/yurius/.Xauthority", O_RDONLY) = 4
newfstatat(4, "", {st_mode=S_IFREG|0600, st_size=51, ...}, AT_EMPTY_PATH) = 0
read(4, "\1\0\0\6yurius\0\0010\0\22MIT-MAGIC-COOKIE-"..., 4096) = 51
read(4, "", 4096)                       = 0
close(4)                                = 0
getsockname(3, {sa_family=AF_UNIX}, [124 => 2]) = 0
fcntl(3, F_GETFL)                       = 0x2 (flags O_RDWR)
fcntl(3, F_SETFL, O_RDWR|O_NONBLOCK)    = 0
fcntl(3, F_SETFD, FD_CLOEXEC)           = 0
poll([{fd=3, events=POLLIN|POLLOUT}], 1, -1) = 1 ([{fd=3, revents=POLLOUT}])
writev(3, [{iov_base="l\0\v\0\0\0\22\0\20\0\0\0", iov_len=12}, {iov_base="", iov_len=0}, {iov_base="MIT-MAGIC-COOKIE-1", iov_len=18}, {iov_base="\0\0", iov_len=2}, {iov_base="\356\241\225Lp(\34/\261s\21\270\0j\203\364", iov_len=16}, {iov_base="", iov_len=0}], 6) = 48
recvfrom(3, "\1\0\v\0\0\0\3\f", 8, 0, NULL, NULL) = 8
recvfrom(3, "\211\245\270\0\0\0`\3\377\377\37\0\0\1\0\0\24\0\377\377\1\7\0\0  \10\377\0\0\0\0"..., 12300, 0, NULL, NULL) = 12300
poll([{fd=3, events=POLLIN|POLLOUT}], 1, -1) = 1 ([{fd=3, revents=POLLOUT}])
writev(3, [{iov_base="b\0\5\0\f\0\0\0BIG-REQUESTS", iov_len=20}], 1) = 20
poll([{fd=3, events=POLLIN}], 1, -1)    = 1 ([{fd=3, revents=POLLIN}])
recvmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\1\0\1\0\0\0\0\0\1\205\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 32
poll([{fd=3, events=POLLIN|POLLOUT}], 1, -1) = 1 ([{fd=3, revents=POLLOUT}])
writev(3, [{iov_base="\205\0\1\0", iov_len=4}], 1) = 4
poll([{fd=3, events=POLLIN}], 1, -1)    = 1 ([{fd=3, revents=POLLIN}])
recvmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\1\0\2\0\0\0\0\0\377\377?\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 32
recvmsg(3, {msg_namelen=0}, 0)          = -1 EAGAIN (Resource temporarily unavailable)
poll([{fd=3, events=POLLIN|POLLOUT}], 1, -1) = 1 ([{fd=3, revents=POLLOUT}])
writev(3, [{iov_base="7\0\5\0\0\0`\3\303\6\0\0\10\0\0\0\377\377\377\0\24\0\6\0\303\6\0\0\27\0\0\0"..., iov_len=44}, {iov_base=NULL, iov_len=0}, {iov_base="", iov_len=0}], 3) = 44
poll([{fd=3, events=POLLIN}], 1, -1)    = 1 ([{fd=3, revents=POLLIN}])
recvmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\1\10\4\0%\0\0\0\37\0\0\0\0\0\0\0\223\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 180
poll([{fd=3, events=POLLIN|POLLOUT}], 1, -1) = 1 ([{fd=3, revents=POLLOUT}])
writev(3, [{iov_base="b\0\5\0\t\0`\3", iov_len=8}, {iov_base="XKEYBOARD", iov_len=9}, {iov_base="\0\0\0", iov_len=3}], 3) = 20
poll([{fd=3, events=POLLIN}], 1, -1)    = 1 ([{fd=3, revents=POLLIN}])
recvmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\1\0\5\0\0\0\0\0\1\207U\211\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 32
poll([{fd=3, events=POLLIN|POLLOUT}], 1, -1) = 1 ([{fd=3, revents=POLLOUT}])
writev(3, [{iov_base="\207\0\2\0\1\0\0\0", iov_len=8}, {iov_base=NULL, iov_len=0}, {iov_base="", iov_len=0}], 3) = 8
poll([{fd=3, events=POLLIN}], 1, -1)    = 1 ([{fd=3, revents=POLLIN}])
recvmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\1\1\6\0\0\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 32
futex(0x7f04fc1dd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
poll([{fd=3, events=POLLIN|POLLOUT}], 1, -1) = 1 ([{fd=3, revents=POLLOUT}])
writev(3, [{iov_base="\20\0\5\0\v\0\0\0UTF8_STRING\0\20\0\6\0\20\0\0\0WM_C"..., iov_len=916}, {iov_base=NULL, iov_len=0}, {iov_base="", iov_len=0}], 3) = 916
poll([{fd=3, events=POLLIN}], 1, -1)    = 1 ([{fd=3, revents=POLLIN}])
recvmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\1\0\7\0\0\0\0\0007\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 1088
poll([{fd=3, events=POLLIN|POLLOUT}], 1, -1) = 1 ([{fd=3, revents=POLLOUT}])
writev(3, [{iov_base="b\0\4\0\5\0\0\0", iov_len=8}, {iov_base="RANDR", iov_len=5}, {iov_base="\0\0\0", iov_len=3}], 3) = 16
poll([{fd=3, events=POLLIN}], 1, -1)    = 1 ([{fd=3, revents=POLLIN}])
recvmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\1\0)\0\0\0\0\0\1\214Y\223\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 32
poll([{fd=3, events=POLLIN|POLLOUT}], 1, -1) = 1 ([{fd=3, revents=POLLOUT}])
writev(3, [{iov_base="b\0\10\0\27\0\0\0", iov_len=8}, {iov_base="Generic Event Extension", iov_len=23}, {iov_base="\0", iov_len=1}], 3) = 32
poll([{fd=3, events=POLLIN}], 1, -1)    = 1 ([{fd=3, revents=POLLIN}])
recvmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\1\0*\0\0\0\0\0\1\200\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 32
poll([{fd=3, events=POLLIN|POLLOUT}], 1, -1) = 1 ([{fd=3, revents=POLLOUT}])
writev(3, [{iov_base="\200\0\2\0\1\0\0\0", iov_len=8}, {iov_base=NULL, iov_len=0}, {iov_base="", iov_len=0}], 3) = 8
poll([{fd=3, events=POLLIN}], 1, -1)    = 1 ([{fd=3, revents=POLLIN}])
recvmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\1\0+\0\0\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 32
poll([{fd=3, events=POLLIN|POLLOUT}], 1, -1) = 1 ([{fd=3, revents=POLLOUT}])
writev(3, [{iov_base="\214\0\3\0\1\0\0\0\6\0\0\0", iov_len=12}, {iov_base=NULL, iov_len=0}, {iov_base="", iov_len=0}], 3) = 12
poll([{fd=3, events=POLLIN}], 1, -1)    = 1 ([{fd=3, revents=POLLIN}])
recvmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\1\0,\0\0\0\0\0\1\0\0\0\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 32
futex(0x7f04fc1dd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7f04fc1dd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
poll([{fd=3, events=POLLIN|POLLOUT}], 1, -1) = 1 ([{fd=3, revents=POLLOUT}])
writev(3, [{iov_base="\214*\3\0\303\6\0\0\1\0\0\0", iov_len=12}, {iov_base=NULL, iov_len=0}, {iov_base="", iov_len=0}], 3) = 12
poll([{fd=3, events=POLLIN}], 1, -1)    = 1 ([{fd=3, revents=POLLIN}])
recvmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\1\0-\0\7\0\0\0T\r\0\0\1\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 60
brk(0x564017e04000)                     = 0x564017e04000
futex(0x7f04fc1dd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7f04fc1dd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7f04fc1dd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7f04fc1dd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
poll([{fd=3, events=POLLIN|POLLOUT}], 1, -1) = 1 ([{fd=3, revents=POLLOUT}])
writev(3, [{iov_base="\2*\4\0\303\6\0\0\0\10\0\0\0\0\2\0\214\4\3\0\303\6\0\0\v\0\0\0\20\0\6\0"..., iov_len=96}, {iov_base=NULL, iov_len=0}, {iov_base="", iov_len=0}], 3) = 96
poll([{fd=3, events=POLLIN}], 1, -1)    = 1 ([{fd=3, revents=POLLIN}])
recvmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\1\0000\0\0\0\0\0Z\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 96
poll([{fd=3, events=POLLIN|POLLOUT}], 1, -1) = 1 ([{fd=3, revents=POLLOUT}])
writev(3, [{iov_base="\3*\2\0\303\6\0\0\16\10\2\0\303\6\0\0", iov_len=16}, {iov_base=NULL, iov_len=0}, {iov_base="", iov_len=0}], 3) = 16
poll([{fd=3, events=POLLIN}], 1, -1)    = 1 ([{fd=3, revents=POLLIN}])
recvmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\1\0003\0\3\0\0\0!\0\0\0\1\0\0\1\377\377\377\377\0\0\0\0\0\0\2\0 \0\0\0"..., iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 76
poll([{fd=3, events=POLLIN|POLLOUT}], 1, -1) = 1 ([{fd=3, revents=POLLOUT}])
writev(3, [{iov_base="\2*\4\0\303\6\0\0\0\10\0\0\0\0\2\0$\4\1\0\27\6\2\0Z\1\0\0", iov_len=28}, {iov_base=NULL, iov_len=0}, {iov_base="", iov_len=0}], 3) = 28
poll([{fd=3, events=POLLIN}], 1, -1)    = 1 ([{fd=3, revents=POLLIN}])
recvmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\1\0007\0\0\0\0\0\2\0\240\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 32
poll([{fd=3, events=POLLIN|POLLOUT}], 1, -1) = 1 ([{fd=3, revents=POLLOUT}])
writev(3, [{iov_base="\2*\4\0\2\0\240\0\0\10\0\0\0\0B\0%\4\1\0", iov_len=20}, {iov_base=NULL, iov_len=0}, {iov_base="", iov_len=0}], 3) = 20
recvmsg(3, {msg_namelen=0}, 0)          = -1 EAGAIN (Resource temporarily unavailable)
recvmsg(3, {msg_namelen=0}, 0)          = -1 EAGAIN (Resource temporarily unavailable)
recvmsg(3, {msg_namelen=0}, 0)          = -1 EAGAIN (Resource temporarily unavailable)
recvmsg(3, {msg_namelen=0}, 0)          = -1 EAGAIN (Resource temporarily unavailable)
poll([{fd=3, events=POLLIN|POLLOUT}], 1, -1) = 1 ([{fd=3, revents=POLLOUT}])
writev(3, [{iov_base="\3*\2\0\2\0\240\0\16\10\2\0\2\0\240\0", iov_len=16}, {iov_base=NULL, iov_len=0}, {iov_base="", iov_len=0}], 3) = 16
poll([{fd=3, events=POLLIN}], 1, -1)    = 1 ([{fd=3, revents=POLLIN}])
recvmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\1\0:\0\3\0\0\0!\0\0\0\1\0\0\1\377\377\377\377\0\0\0\0\0\0\0\0 \0\0\0"..., iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 76
poll([{fd=3, events=POLLIN|POLLOUT}], 1, -1) = 1 ([{fd=3, revents=POLLOUT}])
writev(3, [{iov_base="\17*\2\0\2\0\240\0", iov_len=8}, {iov_base=NULL, iov_len=0}, {iov_base="", iov_len=0}], 3) = 8
poll([{fd=3, events=POLLIN}], 1, -1)    = 1 ([{fd=3, revents=POLLIN}])
recvmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\1\0<\0\0\0\0\0\303\6\0\0\303\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 32
poll([{fd=3, events=POLLIN|POLLOUT}], 1, -1) = 1 ([{fd=3, revents=POLLOUT}])
writev(3, [{iov_base="\24\0\6\0\2\0\240\0[\1\0\0[\1\0\0\0\0\0\0\377\377\377\377", iov_len=24}, {iov_base=NULL, iov_len=0}, {iov_base="", iov_len=0}], 3) = 24
poll([{fd=3, events=POLLIN}], 1, -1)    = 1 ([{fd=3, revents=POLLIN}])
recvmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\1\10=\0B\1\0\0[\1\0\0\0\0\0\0\10\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 1320
uname({sysname="Linux", nodename="yurius", ...}) = 0
getpid()                                = 28618
poll([{fd=3, events=POLLIN|POLLOUT}], 1, -1) = 1 ([{fd=3, revents=POLLOUT}])
writev(3, [{iov_base="\1\30\r\0\1\0`\3\303\6\0\0\n\0\n\0\n\0\n\0\0\0\1\0!\0\0\0\32(\0\0"..., iov_len=516}, {iov_base=NULL, iov_len=0}, {iov_base="", iov_len=0}], 3) = 516
poll([{fd=3, events=POLLIN}], 1, -1)    = 1 ([{fd=3, revents=POLLIN}])
recvmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\34\0?\0\1\0`\3F\1\0\0U\20\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 352
poll([{fd=3, events=POLLIN|POLLOUT}], 1, -1) = 1 ([{fd=3, revents=POLLOUT}])
writev(3, [{iov_base="\22\0\7\0\1\0`\3]\1\0\0!\0\0\0 \0\n\0\1\0\0\0\2\0`\3b(\4\0"..., iov_len=36}, {iov_base="XFIXES", iov_len=6}, {iov_base="\0\0", iov_len=2}], 3) = 44
poll([{fd=3, events=POLLIN}], 1, -1)    = 1 ([{fd=3, revents=POLLIN}])
recvmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\34\0M\0\1\0`\3]\1\0\0V\20\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 64
poll([{fd=3, events=POLLIN|POLLOUT}], 1, -1) = 1 ([{fd=3, revents=POLLOUT}])
writev(3, [{iov_base="\212\0\3\0\6\0\0\0\0\0\0\0", iov_len=12}, {iov_base=NULL, iov_len=0}, {iov_base="", iov_len=0}], 3) = 12
poll([{fd=3, events=POLLIN}], 1, -1)    = 1 ([{fd=3, revents=POLLIN}])
recvmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\1\0O\0\0\0\0\0\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 32
poll([{fd=3, events=POLLIN|POLLOUT}], 1, -1) = 1 ([{fd=3, revents=POLLOUT}])
writev(3, [{iov_base="b\0\5\0\t\0\0\0", iov_len=8}, {iov_base="Composite", iov_len=9}, {iov_base="\0\0\0", iov_len=3}], 3) = 20
poll([{fd=3, events=POLLIN}], 1, -1)    = 1 ([{fd=3, revents=POLLIN}])
recvmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\1\0P\0\0\0\0\0\1\216\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 32
poll([{fd=3, events=POLLIN|POLLOUT}], 1, -1) = 1 ([{fd=3, revents=POLLOUT}])
writev(3, [{iov_base="\216\0\3\0\0\0\0\0\4\0\0\0", iov_len=12}, {iov_base=NULL, iov_len=0}, {iov_base="", iov_len=0}], 3) = 12
poll([{fd=3, events=POLLIN}], 1, -1)    = 1 ([{fd=3, revents=POLLIN}])
recvmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\1\0Q\0\0\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 32
poll([{fd=3, events=POLLIN|POLLOUT}], 1, -1) = 1 ([{fd=3, revents=POLLOUT}])
writev(3, [{iov_base="b\0\4\0\6\0\0\0", iov_len=8}, {iov_base="DAMAGE", iov_len=6}, {iov_base="\0\0", iov_len=2}], 3) = 16
poll([{fd=3, events=POLLIN}], 1, -1)    = 1 ([{fd=3, revents=POLLIN}])
recvmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\1\0R\0\0\0\0\0\1\217[\230\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 32
poll([{fd=3, events=POLLIN|POLLOUT}], 1, -1) = 1 ([{fd=3, revents=POLLOUT}])
writev(3, [{iov_base="\217\0\3\0\1\0\0\0\1\0\0\0", iov_len=12}, {iov_base=NULL, iov_len=0}, {iov_base="", iov_len=0}], 3) = 12
poll([{fd=3, events=POLLIN}], 1, -1)    = 1 ([{fd=3, revents=POLLIN}])
recvmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\1\0S\0\0\0\0\0\1\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 32
poll([{fd=3, events=POLLIN|POLLOUT}], 1, -1) = 1 ([{fd=3, revents=POLLOUT}])
writev(3, [{iov_base="b\0\4\0\5\0\0\0", iov_len=8}, {iov_base="SHAPE", iov_len=5}, {iov_base="\0\0\0", iov_len=3}], 3) = 16
poll([{fd=3, events=POLLIN}], 1, -1)    = 1 ([{fd=3, revents=POLLIN}])
recvmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\1\0T\0\0\0\0\0\1\201@\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 32
poll([{fd=3, events=POLLIN|POLLOUT}], 1, -1) = 1 ([{fd=3, revents=POLLOUT}])
writev(3, [{iov_base="\201\0\1\0", iov_len=4}, {iov_base=NULL, iov_len=0}, {iov_base="", iov_len=0}], 3) = 4
poll([{fd=3, events=POLLIN}], 1, -1)    = 1 ([{fd=3, revents=POLLIN}])
recvmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\1\0U\0\0\0\0\0\1\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 32
poll([{fd=3, events=POLLIN|POLLOUT}], 1, -1) = 1 ([{fd=3, revents=POLLOUT}])
writev(3, [{iov_base="&\0\2\0\303\6\0\0", iov_len=8}, {iov_base=NULL, iov_len=0}, {iov_base="", iov_len=0}], 3) = 8
poll([{fd=3, events=POLLIN}], 1, -1)    = 1 ([{fd=3, revents=POLLIN}])
recvmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\1\1V\0\0\0\0\0\303\6\0\0n\7\200\0R\2\36\1R\2\36\1\0\0\0\0\0\0\0\0", iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 32
poll([{fd=3, events=POLLIN|POLLOUT}], 1, -1) = 1 ([{fd=3, revents=POLLOUT}])
writev(3, [{iov_base="+\0\1\0", iov_len=4}, {iov_base=NULL, iov_len=0}, {iov_base="", iov_len=0}], 3) = 4
poll([{fd=3, events=POLLIN}], 1, -1)    = 1 ([{fd=3, revents=POLLIN}])
recvmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\1\2W\0\0\0\0\0\4\0\200\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 32
uname({sysname="Linux", nodename="yurius", ...}) = 0
getpid()                                = 28618
poll([{fd=3, events=POLLIN|POLLOUT}], 1, -1) = 1 ([{fd=3, revents=POLLOUT}])
writev(3, [{iov_base="\22\0\10\0\1\0`\3\"\0\0\0\37\0\0\0\10\0\n\0\5\0\0\0gksu\0(\4\0"..., iov_len=228}, {iov_base=NULL, iov_len=0}, {iov_base="", iov_len=0}], 3) = 228
poll([{fd=3, events=POLLIN}], 1, -1)    = 1 ([{fd=3, revents=POLLIN}])
recvmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\34\0X\0\1\0`\3\"\0\0\0X\20\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 192
poll([{fd=3, events=POLLIN|POLLOUT}], 1, -1) = 1 ([{fd=3, revents=POLLOUT}])
writev(3, [{iov_base="b\0\3\0\4\0`\3", iov_len=8}, {iov_base="SYNC", iov_len=4}, {iov_base="", iov_len=0}], 3) = 12
poll([{fd=3, events=POLLIN}], 1, -1)    = 1 ([{fd=3, revents=POLLIN}])
recvmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\1\0`\0\0\0\0\0\1\206S\206\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 32
poll([{fd=3, events=POLLIN|POLLOUT}], 1, -1) = 1 ([{fd=3, revents=POLLOUT}])
writev(3, [{iov_base="\206\0\2\0\3\1`\3", iov_len=8}, {iov_base=NULL, iov_len=0}, {iov_base="", iov_len=0}], 3) = 8
poll([{fd=3, events=POLLIN}], 1, -1)    = 1 ([{fd=3, revents=POLLIN}])
recvmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\1\0a\0\0\0\0\0\3\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 32
poll([{fd=3, events=POLLIN|POLLOUT}], 1, -1) = 1 ([{fd=3, revents=POLLOUT}])
writev(3, [{iov_base="b\0\3\0\4\0`\3", iov_len=8}, {iov_base="SYNC", iov_len=4}, {iov_base="", iov_len=0}], 3) = 12
poll([{fd=3, events=POLLIN}], 1, -1)    = 1 ([{fd=3, revents=POLLIN}])
recvmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\1\0b\0\0\0\0\0\1\206S\206\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 32
poll([{fd=3, events=POLLIN|POLLOUT}], 1, -1) = 1 ([{fd=3, revents=POLLOUT}])
writev(3, [{iov_base="b\0\4\0\7\0`\3", iov_len=8}, {iov_base="MIT-SHM", iov_len=7}, {iov_base="\0", iov_len=1}], 3) = 16
poll([{fd=3, events=POLLIN}], 1, -1)    = 1 ([{fd=3, revents=POLLIN}])
recvmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\1\0c\0\0\0\0\0\1\202A\200\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 32
poll([{fd=3, events=POLLIN|POLLOUT}], 1, -1) = 1 ([{fd=3, revents=POLLOUT}])
writev(3, [{iov_base="\202\0\1\0", iov_len=4}, {iov_base=NULL, iov_len=0}, {iov_base="", iov_len=0}], 3) = 4
poll([{fd=3, events=POLLIN}], 1, -1)    = 1 ([{fd=3, revents=POLLIN}])
recvmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\1\1d\0\0\0\0\0\1\0\2\0\0\0\0\0\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 32
futex(0x7f04fc1dd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
eventfd2(0, EFD_CLOEXEC|EFD_NONBLOCK)   = 4
write(4, "\1\0\0\0\0\0\0\0", 8)         = 8
futex(0x7f04fc1dd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
write(4, "\1\0\0\0\0\0\0\0", 8)         = 8
poll([{fd=3, events=POLLIN|POLLOUT}], 1, -1) = 1 ([{fd=3, revents=POLLOUT}])
writev(3, [{iov_base="b\0\6\0\17\0`\3", iov_len=8}, {iov_base="XInputExtension", iov_len=15}, {iov_base="\0", iov_len=1}], 3) = 24
poll([{fd=3, events=POLLIN}], 1, -1)    = 1 ([{fd=3, revents=POLLIN}])
recvmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\1\0e\0\0\0\0\0\1\203B\201\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 32
poll([{fd=3, events=POLLIN|POLLOUT}], 1, -1) = 1 ([{fd=3, revents=POLLOUT}])
writev(3, [{iov_base="b\0\6\0\17\0`\3", iov_len=8}, {iov_base="XInputExtension", iov_len=15}, {iov_base="\0", iov_len=1}], 3) = 24
poll([{fd=3, events=POLLIN}], 1, -1)    = 1 ([{fd=3, revents=POLLIN}])
recvmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\1\0f\0\0\0\0\0\1\203B\201\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 32
poll([{fd=3, events=POLLIN|POLLOUT}], 1, -1) = 1 ([{fd=3, revents=POLLOUT}])
writev(3, [{iov_base="\203\1\6\0\17\0`\3", iov_len=8}, {iov_base="XInputExtension", iov_len=15}, {iov_base="\0", iov_len=1}], 3) = 24
poll([{fd=3, events=POLLIN}], 1, -1)    = 1 ([{fd=3, revents=POLLIN}])
recvmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\1\1g\0\0\0\0\0\2\0\4\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 32
poll([{fd=3, events=POLLIN|POLLOUT}], 1, -1) = 1 ([{fd=3, revents=POLLOUT}])
writev(3, [{iov_base="b\1\6\0\17\0`\3", iov_len=8}, {iov_base="XInputExtension", iov_len=15}, {iov_base="\0", iov_len=1}], 3) = 24
poll([{fd=3, events=POLLIN}], 1, -1)    = 1 ([{fd=3, revents=POLLIN}])
recvmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\1\0h\0\0\0\0\0\1\203B\201\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 32
poll([{fd=3, events=POLLIN|POLLOUT}], 1, -1) = 1 ([{fd=3, revents=POLLOUT}])
writev(3, [{iov_base="\203\1\6\0\17\0`\3", iov_len=8}, {iov_base="XInputExtension", iov_len=15}, {iov_base="\0", iov_len=1}], 3) = 24
poll([{fd=3, events=POLLIN}], 1, -1)    = 1 ([{fd=3, revents=POLLIN}])
recvmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\1\1i\0\0\0\0\0\2\0\4\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 32
poll([{fd=3, events=POLLIN|POLLOUT}], 1, -1) = 1 ([{fd=3, revents=POLLOUT}])
writev(3, [{iov_base="\203\2\1\0", iov_len=4}, {iov_base=NULL, iov_len=0}, {iov_base="", iov_len=0}], 3) = 4
poll([{fd=3, events=POLLIN}], 1, -1)    = 1 ([{fd=3, revents=POLLIN}])
recvmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\1\2j\0\261\0\0\0\r\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 740
poll([{fd=3, events=POLLIN|POLLOUT}], 1, -1) = 1 ([{fd=3, revents=POLLOUT}])
writev(3, [{iov_base="\203\3\2\0\4\0`\3", iov_len=8}, {iov_base=NULL, iov_len=0}, {iov_base="", iov_len=0}], 3) = 8
poll([{fd=3, events=POLLIN}], 1, -1)    = 1 ([{fd=3, revents=POLLIN}])
recvmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\1\3k\0\2\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 40
poll([{fd=3, events=POLLIN|POLLOUT}], 1, -1) = 1 ([{fd=3, revents=POLLOUT}])
writev(3, [{iov_base="\203\3\2\0\n\0`\3", iov_len=8}, {iov_base=NULL, iov_len=0}, {iov_base="", iov_len=0}], 3) = 8
poll([{fd=3, events=POLLIN}], 1, -1)    = 1 ([{fd=3, revents=POLLIN}])
recvmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\1\3l\0\2\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 40
poll([{fd=3, events=POLLIN|POLLOUT}], 1, -1) = 1 ([{fd=3, revents=POLLOUT}])
writev(3, [{iov_base="\203\3\2\0\f\0`\3", iov_len=8}, {iov_base=NULL, iov_len=0}, {iov_base="", iov_len=0}], 3) = 8
poll([{fd=3, events=POLLIN}], 1, -1)    = 1 ([{fd=3, revents=POLLIN}])
recvmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\1\3m\0\2\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 40
poll([{fd=3, events=POLLIN|POLLOUT}], 1, -1) = 1 ([{fd=3, revents=POLLOUT}])
writev(3, [{iov_base="\212\2\4\0\1\0`\3B\1\0\0\7\0\0\0\27\0\2\0B\1\0\0", iov_len=24}, {iov_base=NULL, iov_len=0}, {iov_base="", iov_len=0}], 3) = 24
poll([{fd=3, events=POLLIN}], 1, -1)    = 1 ([{fd=3, revents=POLLIN}])
recvmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\1\0o\0\0\0\0\0\"\1\200\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 32
getresuid([1000], [1000], [1000])       = 0
getresgid([985], [985], [985])          = 0
socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC, 0) = 5
connect(5, {sa_family=AF_UNIX, sun_path="/run/user/1000/bus"}, 20) = 0
fcntl(5, F_GETFL)                       = 0x2 (flags O_RDWR)
fcntl(5, F_SETFL, O_RDWR|O_NONBLOCK)    = 0
geteuid()                               = 1000
getsockname(5, {sa_family=AF_UNIX}, [128 => 2]) = 0
poll([{fd=5, events=POLLOUT}], 1, 0)    = 1 ([{fd=5, revents=POLLOUT}])
sendto(5, "\0", 1, MSG_NOSIGNAL, NULL, 0) = 1
sendto(5, "AUTH EXTERNAL 31303030\r\n", 24, MSG_NOSIGNAL, NULL, 0) = 24
poll([{fd=5, events=POLLIN}], 1, -1)    = 1 ([{fd=5, revents=POLLIN}])
read(5, "OK 57cca64ccb7badea89517d7461adb"..., 2048) = 37
poll([{fd=5, events=POLLOUT}], 1, -1)   = 1 ([{fd=5, revents=POLLOUT}])
sendto(5, "NEGOTIATE_UNIX_FD\r\n", 19, MSG_NOSIGNAL, NULL, 0) = 19
poll([{fd=5, events=POLLIN}], 1, -1)    = 1 ([{fd=5, revents=POLLIN}])
read(5, "AGREE_UNIX_FD\r\n", 2048)      = 15
poll([{fd=5, events=POLLOUT}], 1, -1)   = 1 ([{fd=5, revents=POLLOUT}])
sendto(5, "BEGIN\r\n", 7, MSG_NOSIGNAL, NULL, 0) = 7
poll([{fd=5, events=POLLIN|POLLOUT}], 1, -1) = 1 ([{fd=5, revents=POLLOUT}])
sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="l\1\0\1\0\0\0\0\1\0\0\0n\0\0\0\1\1o\0\25\0\0\0/org/fre"..., iov_len=128}, {iov_base="", iov_len=0}], msg_iovlen=2, msg_controllen=0, msg_flags=0}, MSG_NOSIGNAL) = 128
poll([{fd=5, events=POLLIN}], 1, 25000) = 1 ([{fd=5, revents=POLLIN}])
recvmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="l\2\1\1\n\0\0\0\1\0\0\0=\0\0\0\6\1s\0\5\0\0\0:1.73\0\0\0"..., iov_len=2048}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_CMSG_CLOEXEC) = 260
recvmsg(5, {msg_namelen=0}, MSG_CMSG_CLOEXEC) = -1 EAGAIN (Resource temporarily unavailable)
newfstatat(5, "", {st_mode=S_IFSOCK|0777, st_size=0, ...}, AT_EMPTY_PATH) = 0
fcntl(5, F_GETFL)                       = 0x802 (flags O_RDWR|O_NONBLOCK)
write(4, "\1\0\0\0\0\0\0\0", 8)         = 8
sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="l\1\1\1C\0\0\0\2\0\0\0\177\0\0\0\1\1o\0\25\0\0\0/org/fre"..., iov_len=144}, {iov_base=">\0\0\0type='signal',member='NameOw"..., iov_len=67}], msg_iovlen=2, msg_controllen=0, msg_flags=0}, MSG_NOSIGNAL) = 211
sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="l\1\1\1L\0\0\0\3\0\0\0\177\0\0\0\1\1o\0\25\0\0\0/org/fre"..., iov_len=144}, {iov_base="G\0\0\0type='method_call',interface"..., iov_len=76}], msg_iovlen=2, msg_controllen=0, msg_flags=0}, MSG_NOSIGNAL) = 220
sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="l\1\1\1B\0\0\0\4\0\0\0\177\0\0\0\1\1o\0\25\0\0\0/org/fre"..., iov_len=144}, {iov_base="=\0\0\0type='signal',interface='org"..., iov_len=66}], msg_iovlen=2, msg_controllen=0, msg_flags=0}, MSG_NOSIGNAL) = 210
sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="l\1\1\1(\0\0\0\5\0\0\0\177\0\0\0\1\1o\0\25\0\0\0/org/fre"..., iov_len=144}, {iov_base="#\0\0\0type='signal',member='Discon"..., iov_len=40}], msg_iovlen=2, msg_controllen=0, msg_flags=0}, MSG_NOSIGNAL) = 184
sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="l\1\0\1\30\0\0\0\6\0\0\0\210\0\0\0\1\1o\0\25\0\0\0/org/fre"..., iov_len=152}, {iov_base="\17\0\0\0org.gnome.GConf\0\0\0\0\0", iov_len=24}], msg_iovlen=2, msg_controllen=0, msg_flags=0}, MSG_NOSIGNAL) = 176
poll([{fd=5, events=POLLIN}], 1, 25000) = 1 ([{fd=5, revents=POLLIN}])
recvmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="l\4\1\1&\0\0\0\35\0\0\0\211\0\0\0\1\1o\0\25\0\0\0/org/fre"..., iov_len=2048}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_CMSG_CLOEXEC) = 282
write(4, "\1\0\0\0\0\0\0\0", 8)         = 8
write(4, "\1\0\0\0\0\0\0\0", 8)         = 8
recvmsg(5, {msg_namelen=0}, MSG_CMSG_CLOEXEC) = -1 EAGAIN (Resource temporarily unavailable)
brk(0x564017e25000)                     = 0x564017e25000
sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="l\1\0\1\0\0\0\0\7\0\0\0s\0\0\0\1\1o\0\27\0\0\0/org/gno"..., iov_len=136}, {iov_base="", iov_len=0}], msg_iovlen=2, msg_controllen=0, msg_flags=0}, MSG_NOSIGNAL) = 136
poll([{fd=5, events=POLLIN}], 1, 25000) = 1 ([{fd=5, revents=POLLIN}])
recvmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="l\2\1\1 \0\0\0\3\0\0\0.\0\0\0\6\1s\0\5\0\0\0:1.73\0\0\0"..., iov_len=2048}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_CMSG_CLOEXEC) = 96
write(4, "\1\0\0\0\0\0\0\0", 8)         = 8
recvmsg(5, {msg_namelen=0}, MSG_CMSG_CLOEXEC) = -1 EAGAIN (Resource temporarily unavailable)
sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="l\1\0\0010\0\0\0\10\0\0\0\211\0\0\0\1\1o\0\33\0\0\0/org/gno"..., iov_len=160}, {iov_base="\27\0\0\0/apps/gksu/disable-grab\0\v\0\0\0"..., iov_len=48}], msg_iovlen=2, msg_controllen=0, msg_flags=0}, MSG_NOSIGNAL) = 208
poll([{fd=5, events=POLLIN}], 1, 25000) = 1 ([{fd=5, revents=POLLIN}])
recvmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="l\2\1\1X\0\0\0\4\0\0\0>\0\0\0\6\1s\0\5\0\0\0:1.73\0\0\0"..., iov_len=2048}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_CMSG_CLOEXEC) = 168
write(4, "\1\0\0\0\0\0\0\0", 8)         = 8
recvmsg(5, {msg_namelen=0}, MSG_CMSG_CLOEXEC) = -1 EAGAIN (Resource temporarily unavailable)
sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="l\1\0\0010\0\0\0\t\0\0\0\211\0\0\0\1\1o\0\33\0\0\0/org/gno"..., iov_len=160}, {iov_base="\25\0\0\0/apps/gksu/force-grab\0\0\0\v\0\0\0"..., iov_len=48}], msg_iovlen=2, msg_controllen=0, msg_flags=0}, MSG_NOSIGNAL) = 208
poll([{fd=5, events=POLLIN}], 1, 25000) = 1 ([{fd=5, revents=POLLIN}])
recvmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="l\2\1\1X\0\0\0\5\0\0\0>\0\0\0\6\1s\0\5\0\0\0:1.73\0\0\0"..., iov_len=2048}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_CMSG_CLOEXEC) = 168
write(4, "\1\0\0\0\0\0\0\0", 8)         = 8
recvmsg(5, {msg_namelen=0}, MSG_CMSG_CLOEXEC) = -1 EAGAIN (Resource temporarily unavailable)
sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="l\1\0\0010\0\0\0\n\0\0\0\211\0\0\0\1\1o\0\33\0\0\0/org/gno"..., iov_len=160}, {iov_base="\24\0\0\0/apps/gksu/sudo-mode\0\0\0\0\v\0\0\0"..., iov_len=48}], msg_iovlen=2, msg_controllen=0, msg_flags=0}, MSG_NOSIGNAL) = 208
poll([{fd=5, events=POLLIN}], 1, 25000) = 1 ([{fd=5, revents=POLLIN}])
recvmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="l\2\1\1X\0\0\0\6\0\0\0>\0\0\0\6\1s\0\5\0\0\0:1.73\0\0\0"..., iov_len=2048}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_CMSG_CLOEXEC) = 168
write(4, "\1\0\0\0\0\0\0\0", 8)         = 8
recvmsg(5, {msg_namelen=0}, MSG_CMSG_CLOEXEC) = -1 EAGAIN (Resource temporarily unavailable)
poll([{fd=3, events=POLLIN|POLLOUT}], 1, -1) = 1 ([{fd=3, revents=POLLOUT}])
writev(3, [{iov_base="\20\0\5\0\v\0\0\0UTF8_STRING\0\20\0\10\0\27\0\0\0_NET"..., iov_len=104}], 1) = 104
poll([{fd=3, events=POLLIN}], 1, -1)    = 1 ([{fd=3, revents=POLLIN}])
recvmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\1\0p\0\0\0\0\0007\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 128
openat(AT_FDCWD, "/usr/share/locale/en_US.UTF-8/LC_MESSAGES/libgksu.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/share/locale/en_US.utf8/LC_MESSAGES/libgksu.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/share/locale/en_US/LC_MESSAGES/libgksu.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/share/locale/en.UTF-8/LC_MESSAGES/libgksu.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/share/locale/en.utf8/LC_MESSAGES/libgksu.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/share/locale/en/LC_MESSAGES/libgksu.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 6
connect(6, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory)
close(6)                                = 0
socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 6
connect(6, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory)
close(6)                                = 0
newfstatat(AT_FDCWD, "/etc/nsswitch.conf", {st_mode=S_IFREG|0644, st_size=328, ...}, 0) = 0
newfstatat(AT_FDCWD, "/", {st_mode=S_IFDIR|0777, st_size=4096, ...}, 0) = 0
openat(AT_FDCWD, "/etc/nsswitch.conf", O_RDONLY|O_CLOEXEC) = 6
newfstatat(6, "", {st_mode=S_IFREG|0644, st_size=328, ...}, AT_EMPTY_PATH) = 0
read(6, "# Name Service Switch configurat"..., 4096) = 328
read(6, "", 4096)                       = 0
newfstatat(6, "", {st_mode=S_IFREG|0644, st_size=328, ...}, AT_EMPTY_PATH) = 0
close(6)                                = 0
openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 6
newfstatat(6, "", {st_mode=S_IFREG|0644, st_size=159800, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 159800, PROT_READ, MAP_PRIVATE, 6, 0) = 0x7f04fa820000
close(6)                                = 0
openat(AT_FDCWD, "/usr/lib/libnss_files.so.2", O_RDONLY|O_CLOEXEC) = 6
read(6, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0P5\0\0\0\0\0\0"..., 832) = 832
newfstatat(6, "", {st_mode=S_IFREG|0755, st_size=51376, ...}, AT_EMPTY_PATH) = 0
mmap(NULL, 79320, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 6, 0) = 0x7f04fc6c8000
mmap(0x7f04fc6cb000, 28672, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 6, 0x3000) = 0x7f04fc6cb000
mmap(0x7f04fc6d2000, 8192, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 6, 0xa000) = 0x7f04fc6d2000
mmap(0x7f04fc6d4000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 6, 0xb000) = 0x7f04fc6d4000
mmap(0x7f04fc6d6000, 21976, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f04fc6d6000
close(6)                                = 0
mprotect(0x7f04fc6d4000, 4096, PROT_READ) = 0
munmap(0x7f04fa820000, 159800)          = 0
openat(AT_FDCWD, "/etc/passwd", O_RDONLY|O_CLOEXEC) = 6
newfstatat(6, "", {st_mode=S_IFREG|0644, st_size=1763, ...}, AT_EMPTY_PATH) = 0
lseek(6, 0, SEEK_SET)                   = 0
read(6, "root:x:0:0::/root:/bin/bash\nbin:"..., 4096) = 1763
close(6)                                = 0
geteuid()                               = 1000
sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="l\1\0\0010\0\0\0\v\0\0\0\211\0\0\0\1\1o\0\33\0\0\0/org/gno"..., iov_len=160}, {iov_base="\24\0\0\0/apps/gksu/sudo-mode\0\0\0\0\v\0\0\0"..., iov_len=48}], msg_iovlen=2, msg_controllen=0, msg_flags=0}, MSG_NOSIGNAL) = 208
poll([{fd=5, events=POLLIN}], 1, 25000) = 1 ([{fd=5, revents=POLLIN}])
recvmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="l\2\1\1X\0\0\0\7\0\0\0>\0\0\0\6\1s\0\5\0\0\0:1.73\0\0\0"..., iov_len=2048}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_CMSG_CLOEXEC) = 168
write(4, "\1\0\0\0\0\0\0\0", 8)         = 8
recvmsg(5, {msg_namelen=0}, MSG_CMSG_CLOEXEC) = -1 EAGAIN (Resource temporarily unavailable)
access("/usr/lib/libgksu/gksu-run-helper", X_OK) = 0
getuid()                                = 1000
access("/usr/bin/xauth", X_OK)          = 0
getuid()                                = 1000
pipe2([6, 7], O_CLOEXEC)                = 0
prlimit64(0, RLIMIT_NOFILE, NULL, {rlim_cur=1024, rlim_max=512*1024}) = 0
prlimit64(0, RLIMIT_NOFILE, NULL, {rlim_cur=1024, rlim_max=512*1024}) = 0
mmap(NULL, 36864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f04fc6bf000
rt_sigprocmask(SIG_BLOCK, ~[], [], 8)   = 0
clone(child_stack=0x7f04fc6c7ff0, flags=CLONE_VM|CLONE_VFORK|SIGCHLD) = 28627
munmap(0x7f04fc6bf000, 36864)           = 0
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
close(7)                                = 0
fcntl(6, F_SETFD, 0)                    = 0
newfstatat(6, "", {st_mode=S_IFIFO|0600, st_size=0, ...}, AT_EMPTY_PATH) = 0
read(6, "eea1954c70281c2fb17311b8006a83f4"..., 4096) = 33
read(6, "", 4096)                       = 0
--- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=28627, si_uid=1000, si_status=0, si_utime=0, si_stime=0} ---
close(6)                                = 0
wait4(28627, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 28627
uname({sysname="Linux", nodename="yurius", ...}) = 0
getpid()                                = 28618
poll([{fd=3, events=POLLIN|POLLOUT}], 1, -1) = 1 ([{fd=3, revents=POLLOUT}])
writev(3, [{iov_base="\1\30\n\0\4\0`\3\303\6\0\0\234\377\234\377\1\0\1\0\0\0\0\0!\0\0\0\0\n\0\0"..., iov_len=268}], 1) = 268
openat(AT_FDCWD, "/dev/ptmx", O_RDWR)   = 6
ioctl(6, TIOCGPTN, [1])                 = 0
ioctl(6, TIOCSPTLCK, [0])               = 0
ioctl(6, TIOCGPTPEER, 0x102)            = 7
clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f04fbdc5c10) = 28640
close(7)                                = 0
getuid()                                = 1000
newfstatat(AT_FDCWD, "/etc/nsswitch.conf", {st_mode=S_IFREG|0644, st_size=328, ...}, 0) = 0
openat(AT_FDCWD, "/etc/passwd", O_RDONLY|O_CLOEXEC) = 7
newfstatat(7, "", {st_mode=S_IFREG|0644, st_size=1763, ...}, AT_EMPTY_PATH) = 0
lseek(7, 0, SEEK_SET)                   = 0
read(7, "root:x:0:0::/root:/bin/bash\nbin:"..., 4096) = 1763
close(7)                                = 0
read(6, "Password: ", 255)              = 10
ioctl(6, TCGETS, {B38400 opost isig icanon -echo ...}) = 0
sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="l\1\0\1,\0\0\0\f\0\0\0\211\0\0\0\1\1o\0\33\0\0\0/org/gno"..., iov_len=160}, {iov_base="\21\0\0\0/apps/gksu/prompt\0\0\0\v\0\0\0en_U"..., iov_len=44}], msg_iovlen=2, msg_controllen=0, msg_flags=0}, MSG_NOSIGNAL) = 204
poll([{fd=5, events=POLLIN}], 1, 25000) = 1 ([{fd=5, revents=POLLIN}])
recvmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="l\2\1\1L\0\0\0\10\0\0\0>\0\0\0\6\1s\0\5\0\0\0:1.73\0\0\0"..., iov_len=2048}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_CMSG_CLOEXEC) = 156
write(4, "\1\0\0\0\0\0\0\0", 8)         = 8
recvmsg(5, {msg_namelen=0}, MSG_CMSG_CLOEXEC) = -1 EAGAIN (Resource temporarily unavailable)
futex(0x7f04fc1dd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7f04fc1dd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC, 0) = 7
connect(7, {sa_family=AF_UNIX, sun_path="/run/user/1000/bus"}, 20) = 0
fcntl(7, F_GETFL)                       = 0x2 (flags O_RDWR)
fcntl(7, F_SETFL, O_RDWR|O_NONBLOCK)    = 0
geteuid()                               = 1000
getsockname(7, {sa_family=AF_UNIX}, [128 => 2]) = 0
poll([{fd=7, events=POLLOUT}], 1, 0)    = 1 ([{fd=7, revents=POLLOUT}])
sendto(7, "\0", 1, MSG_NOSIGNAL, NULL, 0) = 1
sendto(7, "AUTH EXTERNAL 31303030\r\n", 24, MSG_NOSIGNAL, NULL, 0) = 24
poll([{fd=7, events=POLLIN}], 1, -1)    = 1 ([{fd=7, revents=POLLIN}])
read(7, "OK 57cca64ccb7badea89517d7461adb"..., 2048) = 37
poll([{fd=7, events=POLLOUT}], 1, -1)   = 1 ([{fd=7, revents=POLLOUT}])
sendto(7, "NEGOTIATE_UNIX_FD\r\n", 19, MSG_NOSIGNAL, NULL, 0) = 19
poll([{fd=7, events=POLLIN}], 1, -1)    = 1 ([{fd=7, revents=POLLIN}])
read(7, "AGREE_UNIX_FD\r\n", 2048)      = 15
poll([{fd=7, events=POLLOUT}], 1, -1)   = 1 ([{fd=7, revents=POLLOUT}])
sendto(7, "BEGIN\r\n", 7, MSG_NOSIGNAL, NULL, 0) = 7
poll([{fd=7, events=POLLIN|POLLOUT}], 1, -1) = 1 ([{fd=7, revents=POLLOUT}])
sendmsg(7, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="l\1\0\1\0\0\0\0\1\0\0\0n\0\0\0\1\1o\0\25\0\0\0/org/fre"..., iov_len=128}, {iov_base="", iov_len=0}], msg_iovlen=2, msg_controllen=0, msg_flags=0}, MSG_NOSIGNAL) = 128
poll([{fd=7, events=POLLIN}], 1, 25000) = 1 ([{fd=7, revents=POLLIN}])
recvmsg(7, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="l\2\1\1\n\0\0\0\1\0\0\0=\0\0\0\6\1s\0\5\0\0\0:1.75\0\0\0"..., iov_len=2048}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_CMSG_CLOEXEC) = 260
recvmsg(7, {msg_namelen=0}, MSG_CMSG_CLOEXEC) = -1 EAGAIN (Resource temporarily unavailable)
sendmsg(7, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="l\1\1\1J\0\0\0\2\0\0\0\177\0\0\0\1\1o\0\25\0\0\0/org/fre"..., iov_len=144}, {iov_base="E\0\0\0type='signal',interface='org"..., iov_len=74}], msg_iovlen=2, msg_controllen=0, msg_flags=0}, MSG_NOSIGNAL) = 218
sendmsg(7, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="l\1\1\1M\0\0\0\3\0\0\0\177\0\0\0\1\1o\0\25\0\0\0/org/fre"..., iov_len=144}, {iov_base="H\0\0\0type='signal',member='NameOw"..., iov_len=77}], msg_iovlen=2, msg_controllen=0, msg_flags=0}, MSG_NOSIGNAL) = 221
newfstatat(7, "", {st_mode=S_IFSOCK|0777, st_size=0, ...}, AT_EMPTY_PATH) = 0
fcntl(7, F_GETFL)                       = 0x802 (flags O_RDWR|O_NONBLOCK)
write(4, "\1\0\0\0\0\0\0\0", 8)         = 8
sendmsg(7, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="l\1\0\1M\0\0\0\4\0\0\0\223\0\0\0\1\1o\0\30\0\0\0/org/fre"..., iov_len=168}, {iov_base="E\0\0\0\0\0\0\0\4\0\0\0user\0\0\0\0\4\0\0\0root\0\0\0\0"..., iov_len=77}], msg_iovlen=2, msg_controllen=0, msg_flags=0}, MSG_NOSIGNAL) = 245
poll([{fd=7, events=POLLIN}], 1, 25000) = 1 ([{fd=7, revents=POLLIN}])
recvmsg(7, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="l\2\1\1:\0\0\0:\0\0\0006\0\0\0\6\1s\0\5\0\0\0:1.75\0\0\0"..., iov_len=2048}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_CMSG_CLOEXEC) = 130
write(4, "\1\0\0\0\0\0\0\0", 8)         = 8
recvmsg(7, {msg_namelen=0}, MSG_CMSG_CLOEXEC) = -1 EAGAIN (Resource temporarily unavailable)
sendmsg(7, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="l\1\0\0016\0\0\0\5\0\0\0\210\0\0\0\1\1o\0\30\0\0\0/org/fre"..., iov_len=152}, {iov_base="2\0\0\0-\0\0\0/org/freedesktop/secrets"..., iov_len=54}], msg_iovlen=2, msg_controllen=0, msg_flags=0}, MSG_NOSIGNAL) = 206
poll([{fd=7, events=POLLIN}], 1, 25000) = 1 ([{fd=7, revents=POLLIN}])
recvmsg(7, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="l\2\1\1+\0\0\0;\0\0\0006\0\0\0\6\1s\0\5\0\0\0:1.75\0\0\0"..., iov_len=2048}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_CMSG_CLOEXEC) = 115
write(4, "\1\0\0\0\0\0\0\0", 8)         = 8
recvmsg(7, {msg_namelen=0}, MSG_CMSG_CLOEXEC) = -1 EAGAIN (Resource temporarily unavailable)
sendmsg(7, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="l\1\0\1\5\0\0\0\6\0\0\0\217\0\0\0\1\1o\0\"\0\0\0/org/fre"..., iov_len=160}, {iov_base="\0\0\0\0\0", iov_len=5}], msg_iovlen=2, msg_controllen=0, msg_flags=0}, MSG_NOSIGNAL) = 165
poll([{fd=7, events=POLLIN}], 1, 25000) = 1 ([{fd=7, revents=POLLIN}])
recvmsg(7, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="l\2\1\1\0\0\0\0<\0\0\0.\0\0\0\6\1s\0\5\0\0\0:1.75\0\0\0"..., iov_len=2048}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_CMSG_CLOEXEC) = 64
write(4, "\1\0\0\0\0\0\0\0", 8)         = 8
recvmsg(7, {msg_namelen=0}, MSG_CMSG_CLOEXEC) = -1 EAGAIN (Resource temporarily unavailable)
poll([{fd=7, events=POLLIN}], 1, 200)   = 1 ([{fd=7, revents=POLLIN}])
recvmsg(7, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="l\4\1\1>\0\0\0?\0\0\0\226\0\0\0\1\1o\0\"\0\0\0/org/fre"..., iov_len=2048}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_CMSG_CLOEXEC) = 230
write(4, "\1\0\0\0\0\0\0\0", 8)         = 8
recvmsg(7, {msg_namelen=0}, MSG_CMSG_CLOEXEC) = -1 EAGAIN (Resource temporarily unavailable)
access("/etc/gcrypt/fips_enabled", F_OK) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/proc/sys/crypto/fips_enabled", O_RDONLY) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/etc/gcrypt/hwf.deny", O_RDONLY) = -1 ENOENT (No such file or directory)
access("/dev/random", R_OK)             = 0
access("/dev/urandom", R_OK)            = 0
getpid()                                = 28618
getpid()                                = 28618
getpid()                                = 28618
openat(AT_FDCWD, "/etc/gcrypt/random.conf", O_RDONLY) = -1 ENOENT (No such file or directory)
getpid()                                = 28618
openat(AT_FDCWD, "/dev/urandom", O_RDONLY) = 8
fcntl(8, F_GETFD)                       = 0
fcntl(8, F_SETFD, FD_CLOEXEC)           = 0
getrandom("\xe5\x6e\x67\xf1\x8a\x7d\xc2\xfe\x2b\xac\x2b\x83\xe2\xf0\x18\x7f\xe9\x56\xa7\xa4\xf0\x52\xab\x94\x45\xf9\x38\x44\x3f\x3f\x50\x4e"..., 120, 0) = 120
getpid()                                = 28618
getrandom("\x39\xc3\x01\x1f\x08\x1b\x7e\x93\xc7\x92\xa6\xf8\xb3\x00\x55\xd0\x6e\x47\x2e\x47\xff\x46\x8c\x76\xa7\xbf\xfe\x26\xa7\x0c\x3a\x2c"..., 120, 0) = 120
getpid()                                = 28618
getrandom("\xe5\xbf\x55\xe8\x41\xa5\x06\x1f\x15\x75\x80\x23\x64\xe1\x52\x4c\xe5\x92\xbf\xcf\x6e\x3c\xe0\x04\xf6\xcf\xe6\xa0\x46\xd1\xbe\x51"..., 120, 0) = 120
getpid()                                = 28618
getrandom("\x57\xd8\xde\x4a\xca\x36\x4c\x54\xb8\x0a\x87\x20\x94\xc1\x5f\xac\x2d\xf9\x3d\x85\x17\x38\x98\x82\xbd\x1f\x12\x91\x0d\x80\xa0\x2f"..., 120, 0) = 120
getpid()                                = 28618
getrandom("\x51\xe1\x7b\xc0\x16\xa9\xad\x64\x99\x9f\x69\xb1\x71\xbb\x73\xad\x1d\xba\x71\x16\x86\xc4\x5b\x1b\x40\x91\xfd\xc1\x7a\xe2\x3f\x7b"..., 120, 0) = 120
getpid()                                = 28618
getrandom("\x9a\x2a\xbf\xad\xfc\x7b\x92\xfe\xa0\xff\xe0\x92\xc0\x94\x57\xe4\xc0\x24\xc4\xf6\x7c\x67\x82\xe4\x3a\x99\x05\x63\xf6\x2c\xbf\xb4"..., 120, 0) = 120
getpid()                                = 28618
getrandom("\x24\x0a\x08\x98\xcb\x2c\x01\x8c\x5c\x74\x6f\x97\x57\x3d\x0e\x2a\x89\xc2\x01\x55\xa4\x22\xad\xde\x54\x51\x1a\x76\x3b\xca\x82\x62"..., 120, 0) = 120
getpid()                                = 28618
getrandom("\x17\x61\x50\x66\xf2\xbb\x9e\x5c\x6a\x77\xd9\xc2\x1f\x69\xab\x60\xc9\x43\x63\x80\x97\x8f\x73\x42\xf3\x3e\x54\x37\xba\x3b\x06\x12"..., 120, 0) = 120
getpid()                                = 28618
getrandom("\x1f\x15\xaf\xa4\xe6\xcd\x64\x09\xd7\x67\x16\xdd\x55\x95\xaa\xcf\x9a\x42\x0e\x74\x18\x90\x54\xe4\x83\xf9\x4c\x72\xa5\x00\x7b\x82"..., 120, 0) = 120
getpid()                                = 28618
getrandom("\x3e\x82\xde\x76\xd3\xce\x35\x12\xf3\x23\x98\xec\x6f\x55\x05\xc6\xdd\xab\x5f\x05\x21\x01\xac\xbc\xed\xd3\xa7\xba\x46\x7e\x70\x59"..., 120, 0) = 120
getpid()                                = 28618
getrandom("\x02\x1c\xd9\x4e\x86\xa5\x46\x72\x53\xa9\x38\xd4\x61\x5a\x06\x0c\x73\xaf\x11\xc9\xe2\xb6\xcb\x7a\xc4\xe1\x25\xd6\x32\xcf\x12\xfa"..., 120, 0) = 120
getpid()                                = 28618
getrandom("\x9e\xf2\x53\x30\x89\x03\x0d\x9e\x76\x9b\xf7\xbf\xfb\x0c\x07\x36\x8c\xf8\xc7\x7c\x44\xd1\x0f\xe3\x42\x8c\x55\x80\x3b\xc1\x5f\x58"..., 120, 0) = 120
getpid()                                = 28618
getrandom("\x6b\xed\xdd\xf7\x43\x5c\xea\xd7\xdf\xd4\x4c\x7c\xa2\x12\x4b\xbe\xf3\x52\x52\xfa\x9c\xab\x81\x1b\x04\xf2\xe8\xc6\x32\x62\xbd\xd1"..., 120, 0) = 120
getpid()                                = 28618
getrandom("\x43\x0d\x17\xef\x7d\x8d\x37\x69\x4e\xe9\x68\x66\x78\x8d\x7e\x49\x36\x0d\x0b\x4b\x6c\x6f\x75\x3f\x2b\xe1\x05\x5f\xe6\xb5\x0c\x86"..., 120, 0) = 120
getpid()                                = 28618
getrandom("\xb5\x6a\x6b\x77\x9d\x0a\xbd\x77\x9b\xee\x06\xc8\xaa\xe6\x18\xbd\x7e\xe4\xf6\x77\xfb\xc1\x4d\xd5\xe3\x32\xf4\x36\xbd\x38\x5b\x28"..., 120, 0) = 120
getpid()                                = 28618
getrandom("\xb2\x07\x52\x0e\x8c\xd9\x7b\xe0\x9d\xd9\x4d\xb3\xd2\xb6\x0b\x8c\x3c\x82\xdb\xdb\x0b\xa8\x1f\x8e\xbb\x81\x7e\xf2\x4e\xb3\x9e\xd8"..., 120, 0) = 120
getpid()                                = 28618
getrandom("\x7f\xb0\xfe\x87\x63\x54\x03\x0f\x70\x12\x57\xba\x69\x33\x74\x8f\x4a\x0b\x80\x92\xb0\x04\x0d\x6e\xa9\x02\xe4\x4a\xaa\x7b\x60\x28"..., 120, 0) = 120
getpid()                                = 28618
getrandom("\x8c\x44\xe8\x37\x4a\x1c\x04\xe2\xb9\xe6\x03\xc1\x72\x6a\x67\x72\xf3\x66\x12\x8f\x45\x4d\xa9\xfd\x97\x5f\x7b\xc1\x13\xcc\x40\x5c"..., 120, 0) = 120
getpid()                                = 28618
getrandom("\x26\x72\x66\xad\xeb\x5c\x34\xc1\x4e\x86\xac\x4a\xb2\xd8\x2b\x9a\xd2\x0d\x6c\x4f\x7e\x61\x9a\x31\xff\xea\xe2\xfb\x53\xbe\xf3\x5f"..., 120, 0) = 120
getpid()                                = 28618
getrandom("\x0d\x18\x70\x39\x1f\x0c\x11\x52\x3e\xd8\x93\x95\x19\xb3\xde\x32\x9b\xb7\x9a\x18\xe5\xa4\x4a\xe9\xba\x88\x9a\xa2\xee\xfc\x69\x09"..., 120, 0) = 120
getpid()                                = 28618
getrandom("\x54\xc8\xaa\x78\xfc\x4a\xe8\x11\x87\x57\x6a\x19\x26\xb2\xa0\xd3\x06\x1d\xfb\x51\xce\x00\x0a\x3f\x4f\x7c\x04\xf1\xe7\xb1\xab\x92"..., 120, 0) = 120
getpid()                                = 28618
getrandom("\xec\x13\x87\xa6\xe1\x3d\x84\x9a\xc4\x6e\xe0\x00\x29\xa0\x86\xc4\x9e\xaa\x20\xb1\x7e\xf8\x69\x78\x41\x20\x52\xdd\x9d\x0f\x47\xce"..., 120, 0) = 120
getpid()                                = 28618
getrandom("\x3f\x9a\xec\x57\xb7\x99\x77\x20\xac\x81\x72\x34\x72\x25\x71\x90\x0a\x35\xf6\xfb\xa6\xc2\x8c\x15\xfa\xc3\x9f\x91\x2c\xd9\xfa\x25"..., 120, 0) = 120
getpid()                                = 28618
getrandom("\xd2\xc3\xc6\x9f\x0b\x43\x8c\x70\x5a\xab\xe2\x68\x90\x8f\xc8\x12\x25\x24\x53\xd2\x7d\x84\xf6\x3e\x11\x0e\x35\xe6\x78\xf5\x3e\x46"..., 120, 0) = 120
getpid()                                = 28618
getrandom("\xe7\x0b\xd4\x72\x34\x07\x8e\x4a\x44\x04\xf0\x6a\x98\xf4\xa1\x70\x82\xb7\x27\xde\xdc\x7d\xd0\x30\x9e\x12\xf3\x1f\xb1\xe2\x6b\x73"..., 120, 0) = 120
getrusage(RUSAGE_SELF, {ru_utime={tv_sec=0, tv_usec=12136}, ru_stime={tv_sec=0, tv_usec=18157}, ...}) = 0
clock_gettime(CLOCK_PROCESS_CPUTIME_ID, {tv_sec=0, tv_nsec=30311866}) = 0
getpid()                                = 28618
futex(0x7f04fc1dd0a8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f04fc6de000
mmap(NULL, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f04fc6c4000
mlock(0x7f04fc6c4000, 16384)            = 0
getpid()                                = 28618
getrusage(RUSAGE_SELF, {ru_utime={tv_sec=0, tv_usec=12205}, ru_stime={tv_sec=0, tv_usec=18259}, ...}) = 0
clock_gettime(CLOCK_PROCESS_CPUTIME_ID, {tv_sec=0, tv_nsec=30480340}) = 0
getpid()                                = 28618
sendmsg(7, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="l\1\0\1\260\0\0\0\7\0\0\0\220\0\0\0\1\1o\0\30\0\0\0/org/fre"..., iov_len=160}, {iov_base="#\0\0\0dh-ietf1024-sha256-aes128-cb"..., iov_len=176}], msg_iovlen=2, msg_controllen=0, msg_flags=0}, MSG_NOSIGNAL) = 336
poll([{fd=7, events=POLLIN}], 1, 25000) = 1 ([{fd=7, revents=POLLIN}])
recvmsg(7, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="l\2\1\1\260\0\0\0@\0\0\0.\0\0\0\6\1s\0\5\0\0\0:1.75\0\0\0"..., iov_len=2048}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_CMSG_CLOEXEC) = 240
write(4, "\1\0\0\0\0\0\0\0", 8)         = 8
recvmsg(7, {msg_namelen=0}, MSG_CMSG_CLOEXEC) = -1 EAGAIN (Resource temporarily unavailable)
getrusage(RUSAGE_SELF, {ru_utime={tv_sec=0, tv_usec=13756}, ru_stime={tv_sec=0, tv_usec=20580}, ...}) = 0
clock_gettime(CLOCK_PROCESS_CPUTIME_ID, {tv_sec=0, tv_nsec=34352770}) = 0
getrusage(RUSAGE_SELF, {ru_utime={tv_sec=0, tv_usec=13772}, ru_stime={tv_sec=0, tv_usec=20603}, ...}) = 0
clock_gettime(CLOCK_PROCESS_CPUTIME_ID, {tv_sec=0, tv_nsec=34396356}) = 0
sendmsg(7, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="l\1\0\1`\0\0\0\10\0\0\0\221\0\0\0\1\1o\0\30\0\0\0/org/fre"..., iov_len=168}, {iov_base="2\0\0\0-\0\0\0/org/freedesktop/secrets"..., iov_len=96}], msg_iovlen=2, msg_controllen=0, msg_flags=0}, MSG_NOSIGNAL) = 264
poll([{fd=7, events=POLLIN}], 1, 25000) = 1 ([{fd=7, revents=POLLIN}])
recvmsg(7, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="l\2\1\1\237\0\0\0A\0\0\0>\0\0\0\6\1s\0\5\0\0\0:1.75\0\0\0"..., iov_len=2048}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_CMSG_CLOEXEC) = 239
write(4, "\1\0\0\0\0\0\0\0", 8)         = 8
recvmsg(7, {msg_namelen=0}, MSG_CMSG_CLOEXEC) = -1 EAGAIN (Resource temporarily unavailable)
getrusage(RUSAGE_SELF, {ru_utime={tv_sec=0, tv_usec=13840}, ru_stime={tv_sec=0, tv_usec=20705}, ...}) = 0
clock_gettime(CLOCK_PROCESS_CPUTIME_ID, {tv_sec=0, tv_nsec=34560659}) = 0
sendmsg(7, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="l\1\0\1/\0\0\0\t\0\0\0\230\0\0\0\1\1o\0-\0\0\0/org/fre"..., iov_len=168}, {iov_base="\33\0\0\0org.freedesktop.Secret.Item\0"..., iov_len=47}], msg_iovlen=2, msg_controllen=0, msg_flags=0}, MSG_NOSIGNAL) = 215
poll([{fd=7, events=POLLIN}], 1, 25000) = 1 ([{fd=7, revents=POLLIN}])
recvmsg(7, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="l\2\1\1\213\0\0\0B\0\0\0.\0\0\0\6\1s\0\5\0\0\0:1.75\0\0\0"..., iov_len=2048}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_CMSG_CLOEXEC) = 203
write(4, "\1\0\0\0\0\0\0\0", 8)         = 8
recvmsg(7, {msg_namelen=0}, MSG_CMSG_CLOEXEC) = -1 EAGAIN (Resource temporarily unavailable)
openat(AT_FDCWD, "/usr/lib/charset.alias", O_RDONLY) = -1 ENOENT (No such file or directory)
write(6, "1\0", 2)                      = 2
write(6, "\n", 1)                       = 1
read(6, "\r\n", 255)                    = 2
read(6, "gksu: waiting\r\n", 255)       = 15
sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="l\1\0\0014\0\0\0\r\0\0\0\211\0\0\0\1\1o\0\33\0\0\0/org/gno"..., iov_len=160}, {iov_base="\32\0\0\0/apps/gksu/save-to-keyring\0\0"..., iov_len=52}], msg_iovlen=2, msg_controllen=0, msg_flags=0}, MSG_NOSIGNAL) = 212
poll([{fd=5, events=POLLIN}], 1, 25000) = 1 ([{fd=5, revents=POLLIN}])
recvmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="l\2\1\1\\\0\0\0\t\0\0\0>\0\0\0\6\1s\0\5\0\0\0:1.73\0\0\0"..., iov_len=2048}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_CMSG_CLOEXEC) = 172
write(4, "\1\0\0\0\0\0\0\0", 8)         = 8
recvmsg(5, {msg_namelen=0}, MSG_CMSG_CLOEXEC) = -1 EAGAIN (Resource temporarily unavailable)
sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="l\1\0\0010\0\0\0\16\0\0\0\211\0\0\0\1\1o\0\33\0\0\0/org/gno"..., iov_len=160}, {iov_base="\27\0\0\0/apps/gksu/save-keyring\0\v\0\0\0"..., iov_len=48}], msg_iovlen=2, msg_controllen=0, msg_flags=0}, MSG_NOSIGNAL) = 208
poll([{fd=5, events=POLLIN}], 1, 25000) = 1 ([{fd=5, revents=POLLIN}])
recvmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="l\2\1\1`\0\0\0\n\0\0\0>\0\0\0\6\1s\0\5\0\0\0:1.73\0\0\0"..., iov_len=2048}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_CMSG_CLOEXEC) = 176
write(4, "\1\0\0\0\0\0\0\0", 8)         = 8
recvmsg(5, {msg_namelen=0}, MSG_CMSG_CLOEXEC) = -1 EAGAIN (Resource temporarily unavailable)
sendmsg(7, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="l\1\0\0012\0\0\0\n\0\0\0\230\0\0\0\1\1o\0+\0\0\0/org/fre"..., iov_len=168}, {iov_base="!\0\0\0org.freedesktop.Secret.Colle"..., iov_len=50}], msg_iovlen=2, msg_controllen=0, msg_flags=0}, MSG_NOSIGNAL) = 218
poll([{fd=7, events=POLLIN}], 1, 25000) = 1 ([{fd=7, revents=POLLIN}])
recvmsg(7, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="l\2\1\1\20\0\0\0C\0\0\0.\0\0\0\6\1s\0\5\0\0\0:1.75\0\0\0"..., iov_len=2048}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_CMSG_CLOEXEC) = 80
write(4, "\1\0\0\0\0\0\0\0", 8)         = 8
recvmsg(7, {msg_namelen=0}, MSG_CMSG_CLOEXEC) = -1 EAGAIN (Resource temporarily unavailable)
sendmsg(7, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="l\1\0\0014\0\0\0\v\0\0\0\210\0\0\0\1\1o\0\30\0\0\0/org/fre"..., iov_len=152}, {iov_base="0\0\0\0+\0\0\0/org/freedesktop/secrets"..., iov_len=52}], msg_iovlen=2, msg_controllen=0, msg_flags=0}, MSG_NOSIGNAL) = 204
poll([{fd=3, events=POLLIN}, {fd=4, events=POLLIN}, {fd=5, events=POLLIN}, {fd=7, events=POLLIN}], 4, 0) = 2 ([{fd=3, revents=POLLIN}, {fd=4, revents=POLLIN}])
read(4, "\26\0\0\0\0\0\0\0", 16)        = 8
recvmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\21\0z\0\4\0`\3\4\0`\3\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", iov_len=4096}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 32
recvmsg(3, {msg_namelen=0}, 0)          = -1 EAGAIN (Resource temporarily unavailable)
recvmsg(3, {msg_namelen=0}, 0)          = -1 EAGAIN (Resource temporarily unavailable)
recvmsg(3, {msg_namelen=0}, 0)          = -1 EAGAIN (Resource temporarily unavailable)
poll([{fd=3, events=POLLIN}, {fd=4, events=POLLIN}, {fd=5, events=POLLIN}, {fd=7, events=POLLIN}], 4, 0) = 1 ([{fd=7, revents=POLLIN}])
write(4, "\1\0\0\0\0\0\0\0", 8)         = 8
recvmsg(7, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="l\2\1\1:\0\0\0D\0\0\0006\0\0\0\6\1s\0\5\0\0\0:1.75\0\0\0"..., iov_len=2048}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_CMSG_CLOEXEC) = 130
write(4, "\1\0\0\0\0\0\0\0", 8)         = 8
recvmsg(7, {msg_namelen=0}, MSG_CMSG_CLOEXEC) = -1 EAGAIN (Resource temporarily unavailable)
write(4, "\1\0\0\0\0\0\0\0", 8)         = 8
recvmsg(3, {msg_namelen=0}, 0)          = -1 EAGAIN (Resource temporarily unavailable)
poll([{fd=3, events=POLLIN}, {fd=4, events=POLLIN}, {fd=5, events=POLLIN}, {fd=7, events=POLLIN}], 4, 0) = 1 ([{fd=4, revents=POLLIN}])
read(4, "\3\0\0\0\0\0\0\0", 16)         = 8
getrusage(RUSAGE_SELF, {ru_utime={tv_sec=0, tv_usec=13840}, ru_stime={tv_sec=0, tv_usec=21743}, ...}) = 0
clock_gettime(CLOCK_PROCESS_CPUTIME_ID, {tv_sec=0, tv_nsec=35600086}) = 0
getpid()                                = 28618
sendmsg(7, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="l\1\0\1\234\1\0\0\f\0\0\0\264\0\0\0\1\1o\0+\0\0\0/org/fre"..., iov_len=200}, {iov_base="\33\1\0\0\0\0\0\0!\0\0\0org.freedesktop.Secr"..., iov_len=412}], msg_iovlen=2, msg_controllen=0, msg_flags=0}, MSG_NOSIGNAL) = 612
recvmsg(3, {msg_namelen=0}, 0)          = -1 EAGAIN (Resource temporarily unavailable)
poll([{fd=3, events=POLLIN}, {fd=4, events=POLLIN}, {fd=5, events=POLLIN}, {fd=7, events=POLLIN}], 4, 25000) = 1 ([{fd=7, revents=POLLIN}])
write(4, "\1\0\0\0\0\0\0\0", 8)         = 8
recvmsg(7, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="l\2\1\1:\0\0\0F\0\0\0.\0\0\0\6\1s\0\5\0\0\0:1.75\0\0\0"..., iov_len=2048}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_CMSG_CLOEXEC) = 122
write(4, "\1\0\0\0\0\0\0\0", 8)         = 8
recvmsg(7, {msg_namelen=0}, MSG_CMSG_CLOEXEC) = -1 EAGAIN (Resource temporarily unavailable)
write(4, "\1\0\0\0\0\0\0\0", 8)         = 8
recvmsg(3, {msg_namelen=0}, 0)          = -1 EAGAIN (Resource temporarily unavailable)
poll([{fd=3, events=POLLIN}, {fd=4, events=POLLIN}, {fd=5, events=POLLIN}, {fd=7, events=POLLIN}], 4, 0) = 1 ([{fd=4, revents=POLLIN}])
read(4, "\3\0\0\0\0\0\0\0", 16)         = 8
write(4, "\1\0\0\0\0\0\0\0", 8)         = 8
futex(0x564017dfe5f0, FUTEX_WAKE_PRIVATE, 2147483647) = 0
write(6, "gksu-run: :0.0\n", 15)        = 15
write(6, "gksu-run: gksu/thunar/28618-0-yu"..., 43) = 43
write(6, "gksu-run: eea1954c70281c2fb17311"..., 44) = 44
ioctl(6, TCSBRK, 1)                     = 0
read(6, "gksu-run: :0.0\r\ngksu-run: gksu/t"..., 255) = 106
sendmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="l\1\0\18\0\0\0\17\0\0\0\211\0\0\0\1\1o\0\33\0\0\0/org/gno"..., iov_len=160}, {iov_base="\37\0\0\0/apps/gksu/display-no-pass-i"..., iov_len=56}], msg_iovlen=2, msg_controllen=0, msg_flags=0}, MSG_NOSIGNAL) = 216
poll([{fd=5, events=POLLIN}], 1, 25000) = 1 ([{fd=5, revents=POLLIN}])
recvmsg(5, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="l\2\1\1h\0\0\0\v\0\0\0>\0\0\0\6\1s\0\5\0\0\0:1.73\0\0\0"..., iov_len=2048}], msg_iovlen=1, msg_controllen=0, msg_flags=MSG_CMSG_CLOEXEC}, MSG_CMSG_CLOEXEC) = 184
write(4, "\1\0\0\0\0\0\0\0", 8)         = 8
recvmsg(5, {msg_namelen=0}, MSG_CMSG_CLOEXEC) = -1 EAGAIN (Resource temporarily unavailable)
wait4(28640, 0x7ffda719cf80, WNOHANG, NULL) = 0
uname({sysname="Linux", nodename="yurius", ...}) = 0
newfstatat(AT_FDCWD, "/sys", {st_mode=S_IFDIR|0555, st_size=0, ...}, 0) = 0
openat(AT_FDCWD, "/proc/stat", O_RDONLY) = 9
read(9, "cpu  7538 12529 8932 102353 436 "..., 81919) = 2393
read(9, "", 79526)                      = 0
close(9)                                = 0
stat("/proc/28640", {st_mode=S_IFDIR|0555, st_size=0, ...}) = 0
openat(AT_FDCWD, "/proc/28640/stat", O_RDONLY) = 9
read(9, "28640 (su) S 28618 28640 28640 3"..., 8191) = 190
read(9, "", 8001)                       = 0
close(9)                                = 0
clock_nanosleep(CLOCK_REALTIME, 0, {tv_sec=0, tv_nsec=100000000}, NULL) = 0
wait4(28640, 0x7ffda719cf80, WNOHANG, NULL) = 0
poll([{fd=3, events=POLLIN|POLLOUT}], 1, -1) = 1 ([{fd=3, revents=POLLOUT}])
writev(3, [{iov_base="\1\30\n\0\5\0`\3\303\6\0\0\234\377\234\377\1\0\1\0\0\0\0\0!\0\0\0\0\n\0\0"..., iov_len=180}], 1) = 180
read(6, 0x7ffda719d0a0, 255)            = -1 EIO (Input/output error)
--- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=28640, si_uid=1000, si_status=0, si_utime=0, si_stime=0} ---
wait4(28640, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 28640
exit_group(0)                           = ?
+++ exited with 0 +++
vs220
gksu dbus-launch thunar

- тоже очень долго открывает, причём даже постоянно долго - и во второй, и в третий раз, и т.д.

vs220
но лучше пользуйтесь
https://wiki.archlinux.org/title/Running_GUI_applications_as_root#GVFS
Почитаю конечно, но ведь на ноуте открывается нормально, сразу. Вот и хочу понять, что не так на компе.
vs220
yurius
dbus-x11 есть мотив
озвучьте
1) Без "-х11" окно thunar-а открывается маленькое, всего лишь 3х3=9 крупных иконок внутри, с нафиг не нужным мне Status Bar. Не сохраняет настройки размера окна и вообще не поволяет изменять что-либо, например чтобы папки открывались по одному клику, а не по двум. И когда копаешься в подрутной папке, всё это очень раздражает - надо вручную расширять окно, уменьшать иконки. И при каждом следующем открытии всё по-новой. И если открывать приходится часто - задалбывает капитально. dbus-x11 от всего этого избавляет, настройки папки можно менять и они сохраняются.

2) Открытие gedit от рута (gksu gedit %f). Открывается документ, в котором нельзя изменить тему. И вот например на ноуте при установке курсора на строку, она становилась полностью белой, сливаясь с текстом, текст не видно вообще, править приходилось (когда игрались с refind-ом пару дней назад) чисто вслепую, наугад. А всё из-за того, что нехорошая тема gedit запускалась по умолчанию, а изменить не было возможности - и тут тоже dbus-x11 решил все проблемы.
yurius
выдаёт
Вам надо смотреть на чем останавливается когда долго ждет, у strace есть ключи с отметкой времени
И в любом случае использование старых неподдерживаемых инструментов уже неправильно
yurius
dbus-x11 решил все проблемы
Вам надо настроить рутовский конфиг а не городить костыль на костыле
vs220
но лучше пользуйтесь
https://wiki.archlinux.org/title/Running_GUI_applications_as_root#GVFS

Например,

kdesu thunar
тоже стартует в первый раз 25 секунд.

sux root thunar
вообще выдаёт ошибку и ничего не происходит:

yurius: ~ $ sux root thunar
Password:
xauth: (argv):1:  unable to read any entries from file "(stdin)"
cbc29c8833fada481df8090bd3e8363a
thunar: Failed to initialize Xfconf: The connection is closed

Authorization required, but no authorization protocol specified

(thunar:14416): Gtk-WARNING **: 09:43:25.967: cannot open display: :0.0

vs220
Вам надо настроить рутовский конфиг а не городить костыль на костыле
Где\как? И самое главное, мне обязательно нужно сделать в меню "Configure custom action" пункты "Edit file as root" и "Open folder as root", на первое из которых у меня повешено "gksu gedit %f", а на второе - "gksu thunar %f". Если это можно сделать без dbus-x11 и gksu - ради бога, сделаю, только что установить им на замену, чтобы работало как они? Какие пакеты установить и какие команды прописать в custom actions?
Ну вот, убрал я dbus-x11, поставил обычный. Открываю gksu thunar - всё плохо, окно маленькое, настройки не сохраняются. Где мне их прописать насильно, в каких файлах, чтобы окно раз и навсегда открывалось такое как по обычной команде thunar, и настройки сохранялись? Где прописано вот это всё - "Single click to activate items" и т.д.?
Вот сюда /root/.config/xfce4/xfconf/xfce-perchannel-xml/thunar.xml скопировал текст, который у меня в /home/yurius/.config/xfce4/xfconf/xfce-perchannel-xml/thunar.xml

<?xml version="1.0" encoding="UTF-8"?>

<channel name="thunar" version="1.0">
  <property name="last-view" type="string" value="ThunarIconView"/>
  <property name="last-location-bar" type="string" value="ThunarLocationButtons"/>
  <property name="last-icon-view-zoom-level" type="string" value="THUNAR_ZOOM_LEVEL_75_PERCENT"/>
  <property name="last-separator-position" type="int" value="117"/>
  <property name="hidden-bookmarks" type="array">
    <value type="string" value="network:///"/>
    <value type="string" value="trash:///"/>
    <value type="string" value="file:///home/yurius/Desktop"/>
  </property>
  <property name="last-show-hidden" type="bool" value="true"/>
  <property name="last-statusbar-visible" type="bool" value="false"/>
  <property name="last-window-width" type="int" value="922"/>
  <property name="last-window-height" type="int" value="595"/>
  <property name="last-window-maximized" type="bool" value="false"/>
  <property name="misc-single-click" type="bool" value="true"/>
  <property name="misc-single-click-timeout" type="uint" value="0"/>
  <property name="misc-show-delete-action" type="bool" value="true"/>
  <property name="last-menubar-visible" type="bool" value="false"/>
  <property name="misc-recursive-permissions" type="string" value="THUNAR_RECURSIVE_PERMISSIONS_ALWAYS"/>
</channel>
- то есть тут всё правильно, все настройки какие надо. Но они не применяются при gksu thunar. Где ж они сидят-то, эти настройки??
Конфиги настроить гтк ., Тема иконки шрифты и прочее
Ваши настройки хфсесеттинг рут не читает
 
Зарегистрироваться или войдите чтобы оставить сообщение.