chromium-ozone-wayland can not run for non-root user

cancel
Showing results for 
Show  only  | Search instead for 
Did you mean: 

chromium-ozone-wayland can not run for non-root user

1,163 Views
gonewithwind-peter
Senior Contributor I

hi all,

I am playing imx8qm iwave board with yocto 5.4-zeus.

 I have added 

CORE_IMAGE_EXTRA_INSTALL += " chromium-ozone-wayland" in local.conf,

but after  bitbake imx-image-full

chromium-ozone-wayland run  well in root user, but can not run in non-root user

any help?

Thank you.

 

debug info:

(root user works well):

chromium --no-sandbox.  
[1045:1077:0220/021753.682724:ERROR:object_proxy.cc(619)] Failed to call method: org.freedesktop.Notifications.GetCapabilities: object_path= /org/freedesktop/Notis
[1045:1045:0220/021753.727546:ERROR:desktop_window_tree_host_platform.cc(446)] Not implemented reached in virtual void views::DesktopWindowTreeHostPlatform::InitM)
[1045:1045:0220/021753.727676:ERROR:desktop_window_tree_host_platform.cc(456)] Not implemented reached in virtual bool views::DesktopWindowTreeHostPlatform::IsAnit
[1045:1045:0220/021753.730109:ERROR:desktop_window_tree_host_platform.cc(469)] Not implemented reached in virtual void views::DesktopWindowTreeHostPlatform::SizeC)
[1045:1045:0220/021753.770140:ERROR:desktop_window_tree_host_platform.cc(440)] Not implemented reached in virtual void views::DesktopWindowTreeHostPlatform::SetWi)
[1045:1045:0220/021753.770250:ERROR:desktop_window_tree_host_platform.cc(372)] Not implemented reached in virtual bool views::DesktopWindowTreeHostPlatform::SetWi)
[1045:1045:0220/021753.810912:ERROR:desktop_window_tree_host_platform.cc(310)] Not implemented reached in virtual void views::DesktopWindowTreeHostPlatform::Activ)
[1045:1045:0220/021753.815181:ERROR:desktop_window_tree_host_platform.cc(227)] Not implemented reached in virtual bool views::DesktopWindowTreeHostPlatform::IsVist
[1045:1045:0220/021754.000600:ERROR:desktop_window_tree_host_platform.cc(378)] Not implemented reached in virtual void views::DesktopWindowTreeHostPlatform::Clear)
^Croot@iWave-G27S:~# export DISPLAY=:0;sudo -u myuser chromium
erro[r : 1X3D2G._4R9U5N2T4I3M]E _aDuIdRi tn:o tt yspeet= 1i7n0 1t haeu deintv(i1r6o1n3m7e8n7t4.84.048:3): auid=4294967295 uid=1000 gid=1001 ses=4294967295 pid=111

(1126:1126:0220/021804.049632:ERROR:wayland_connection.cc(60)] [F a i1l3e2d. 5t2o1 0c1o1n]n eacutd itto: Wtayyplea=1nd7 01di saupldaity
s6[11137268:71418246.:007222:04/)0:2 1a8u0i4d.=044299645996:7F2A9T5A Lu:iodz=o0n eg_ipdl=a1t0f0o1r ms_ewsa=y4l2a9n4d9.6c7c2(9156 0p)id]= 1Fa1i2l5e dc otom mi=n"i"
ig=5 res=1
Trace/breakpoint trap
root@iWave-G27S:~# export DISPLAY=:0

(myuser does  NOT work)

root@iWave-G27S:~# sudo -u myuser chromium
erro[r : 1X6D8G._1R6U2N3T7I1M]E _aDuIdRi tn:o tt yspeet= 1i7n0 1t haeu deintv(i1r6o1n3m7e8n7t5.19.712:5): auid=4294967295 uid=1000 gid=1001 ses=4294967295 pid=111

t1144:1144:0220/021839.716683:ERROR:wayland_connection.cc(60)] Failed to connect [t o 1W6a8y.l1a8n9d6 4d8i]s paluadyi
":[ 1t1y4p4e:=1114740:10 2a2u0/d0i2t1(813691.3771867752159:.F7A4T0A:L6:)o:z oanuei_dp=l4a2t9f4o9r6m7_2w9a5yl aunidd.=c0c (1g6i0d)=]1 0F0a1i lseeds =4t2o9 i4n9i6t7o
exe="/usr/bin/sudo" sig=5 res=1
Trace/breakpoint trap
root@iWave-G27S:~# strace sudo -u myuser chromium
execve("/usr/bin/sudo", ["sudo", "-u", "myuser", "chromium"], 0xffffc64230c8 /* 22 vars */) = 0
brk(NULL) = 0xaaaada38b000
faccessat(AT_FDCWD, "/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/libexec/sudo/tls/aarch64/libutil.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
newfstatat(AT_FDCWD, "/usr/libexec/sudo/tls/aarch64", 0xffffcc979510, 0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/libexec/sudo/tls/libutil.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
newfstatat(AT_FDCWD, "/usr/libexec/sudo/tls", 0xffffcc979510, 0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/libexec/sudo/aarch64/libutil.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
newfstatat(AT_FDCWD, "/usr/libexec/sudo/aarch64", 0xffffcc979510, 0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/libexec/sudo/libutil.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
newfstatat(AT_FDCWD, "/usr/libexec/sudo", {st_mode=S_IFDIR|0755, st_size=4096, ...}, 0) = 0
openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=68675, ...}) = 0
mmap(NULL, 68675, PROT_READ, MAP_PRIVATE, 3, 0) = 0xffff9b138000
close(3) = 0
openat(AT_FDCWD, "/lib/libutil.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\267\0\1\0\0\0`\21\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0755, st_size=14296, ...}) = 0
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xffff9b174000
mmap(NULL, 77840, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xffff9b124000
mprotect(0xffff9b126000, 65536, PROT_NONE) = 0
mmap(0xffff9b136000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0xffff9b136000
close(3) = 0
openat(AT_FDCWD, "/usr/libexec/sudo/libsudo_util.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\267\0\1\0\0\0000X\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0755, st_size=113328, ...}) = 0
mmap(NULL, 177408, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xffff9b0f8000
mprotect(0xffff9b113000, 61440, PROT_NONE) = 0
mmap(0xffff9b122000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1a000) = 0xffff9b122000
close(3) = 0
openat(AT_FDCWD, "/usr/libexec/sudo/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/lib/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\267\0\1\0\0\0\200t\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0755, st_size=113184, ...}) = 0
mmap(NULL, 192848, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xffff9b0c8000
mprotect(0xffff9b0e2000, 65536, PROT_NONE) = 0
mmap(0xffff9b0f2000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1a000) = 0xffff9b0f2000
mmap(0xffff9b0f4000, 12624, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xffff9b0f4000
close(3) = 0
openat(AT_FDCWD, "/usr/libexec/sudo/libc.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/lib/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0\267\0\1\0\0\0\360D\2\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0755, st_size=1400880, ...}) = 0
mmap(NULL, 1473640, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xffff9af60000
mprotect(0xffff9b0b0000, 61440, PROT_NONE) = 0
mmap(0xffff9b0bf000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14f000) = 0xffff9b0bf000
mmap(0xffff9b0c5000, 11368, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xffff9b0c5000
close(3) = 0
openat(AT_FDCWD, "/usr/libexec/sudo/libdl.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/lib/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\267\0\1\0\0\0@\20\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0755, st_size=14296, ...}) = 0
mmap(NULL, 77920, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xffff9af4c000
mprotect(0xffff9af4f000, 61440, PROT_NONE) = 0
mmap(0xffff9af5e000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0xffff9af5e000
close(3) = 0
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xffff9b172000
mprotect(0xffff9b0bf000, 12288, PROT_READ) = 0
mprotect(0xffff9af5e000, 4096, PROT_READ) = 0
mprotect(0xffff9b0f2000, 4096, PROT_READ) = 0
mprotect(0xffff9b122000, 4096, PROT_READ) = 0
mprotect(0xffff9b136000, 4096, PROT_READ) = 0
mprotect(0xaaaac8336000, 4096, PROT_READ) = 0
mprotect(0xffff9b178000, 4096, PROT_READ) = 0
munmap(0xffff9b138000, 68675) = 0
set_tid_address(0xffff9b172600) = 1164
set_robust_list(0xffff9b172610, 24) = 0
rt_sigaction(SIGRTMIN, {sa_handler=0xffff9b0cef38, sa_mask=[], sa_flags=SA_SIGINFO}, NULL, = 0
rt_sigaction(SIGRT_1, {sa_handler=0xffff9b0ceff8, sa_mask=[], sa_flags=SA_RESTART|SA_SIGINFO}, NULL, = 0
rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, = 0
prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
fcntl(0, F_GETFL) = 0x20002 (flags O_RDWR|O_LARGEFILE)
fcntl(1, F_GETFL) = 0x20002 (flags O_RDWR|O_LARGEFILE)
fcntl(2, F_GETFL) = 0x20002 (flags O_RDWR|O_LARGEFILE)
brk(NULL) = 0xaaaada38b000
brk(0xaaaada3ac000) = 0xaaaada3ac000
openat(AT_FDCWD, "/etc/localtime", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
newfstatat(AT_FDCWD, "/etc/sudo.conf", 0xffffcc97a3e8, 0) = -1 ENOENT (No such file or directory)
geteuid() = 0
rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, = 0
rt_sigaction(SIGCHLD, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, = 0
rt_sigaction(SIGCONT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, = 0
rt_sigaction(SIGHUP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, = 0
rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, = 0
rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, = 0
rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, = 0
rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, = 0
rt_sigaction(SIGTSTP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, = 0
rt_sigaction(SIGTTIN, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, = 0
rt_sigaction(SIGTTOU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, = 0
rt_sigaction(SIGUSR1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, = 0
rt_sigaction(SIGUSR2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, = 0
rt_sigaction(SIGALRM, {sa_handler=0xaaaac831ad48, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTART}, NULL, = 0
rt_sigaction(SIGCHLD, {sa_handler=0xaaaac831ad48, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTART}, NULL, = 0
rt_sigaction(SIGHUP, {sa_handler=0xaaaac831ad48, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTART}, NULL, = 0
rt_sigaction(SIGINT, {sa_handler=0xaaaac831ad48, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTART}, NULL, = 0
rt_sigaction(SIGQUIT, {sa_handler=0xaaaac831ad48, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTART}, NULL, = 0
rt_sigaction(SIGTERM, {sa_handler=0xaaaac831ad48, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTART}, NULL, = 0
rt_sigaction(SIGTSTP, {sa_handler=0xaaaac831ad48, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTART}, NULL, = 0
rt_sigaction(SIGUSR1, {sa_handler=0xaaaac831ad48, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTART}, NULL, = 0
rt_sigaction(SIGUSR2, {sa_handler=0xaaaac831ad48, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTART}, NULL, = 0
rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTART}, NULL, = 0
rt_sigprocmask(SIG_SETMASK, [], NULL, = 0
newfstatat(AT_FDCWD, "/etc/sudo.conf", 0xffffcc97a3e8, 0) = -1 ENOENT (No such file or directory)
getpid() = 1164
getppid() = 1161
getpgid(0) = 1161
openat(AT_FDCWD, "/dev/tty", O_RDWR) = 3
ioctl(3, TIOCGPGRP, [1161]) = 0
close(3) = 0
getsid(0) = 905
getuid() = 0
geteuid() = 0
getgid() = 0
getegid() = 0
socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3
connect(3, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory)
close(3) = 0
socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3
connect(3, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory)
close(3) = 0
openat(AT_FDCWD, "/etc/nsswitch.conf", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=509, ...}) = 0
read(3, "# /etc/nsswitch.conf\n#\n# Example"..., 4096) = 509
read(3, "", 4096) = 0
close(3) = 0
openat(AT_FDCWD, "/usr/libexec/sudo/libnss_compat.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=68675, ...}) = 0
mmap(NULL, 68675, PROT_READ, MAP_PRIVATE, 3, 0) = 0xffff9b138000
close(3) = 0
openat(AT_FDCWD, "/lib/libnss_compat.so.2", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\267\0\1\0\0\0p\24\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0755, st_size=35176, ...}) = 0
mmap(NULL, 100168, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xffff9af33000
mprotect(0xffff9af3a000, 65536, PROT_NONE) = 0
mmap(0xffff9af4a000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0xffff9af4a000
close(3) = 0
mprotect(0xffff9af4a000, 4096, PROT_READ) = 0
munmap(0xffff9b138000, 68675) = 0
openat(AT_FDCWD, "/usr/libexec/sudo/libnss_nis.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=68675, ...}) = 0
mmap(NULL, 68675, PROT_READ, MAP_PRIVATE, 3, 0) = 0xffff9b138000
close(3) = 0
openat(AT_FDCWD, "/lib/tls/aarch64/libnss_nis.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
newfstatat(AT_FDCWD, "/lib/tls/aarch64", 0xffffcc978800, 0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/lib/tls/libnss_nis.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
newfstatat(AT_FDCWD, "/lib/tls", 0xffffcc978800, 0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/lib/aarch64/libnss_nis.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
newfstatat(AT_FDCWD, "/lib/aarch64", 0xffffcc978800, 0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/lib/libnss_nis.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
newfstatat(AT_FDCWD, "/lib", {st_mode=S_IFDIR|0755, st_size=4096, ...}, 0) = 0
openat(AT_FDCWD, "/usr/lib/tls/aarch64/libnss_nis.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
newfstatat(AT_FDCWD, "/usr/lib/tls/aarch64", 0xffffcc978800, 0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/lib/tls/libnss_nis.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
newfstatat(AT_FDCWD, "/usr/lib/tls", 0xffffcc978800, 0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/lib/aarch64/libnss_nis.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
newfstatat(AT_FDCWD, "/usr/lib/aarch64", 0xffffcc978800, 0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/lib/libnss_nis.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
newfstatat(AT_FDCWD, "/usr/lib", {st_mode=S_IFDIR|0755, st_size=57344, ...}, 0) = 0
munmap(0xffff9b138000, 68675) = 0
openat(AT_FDCWD, "/etc/passwd", O_RDONLY|O_CLOEXEC) = 3
lseek(3, 0, SEEK_CUR) = 0
fstat(3, {st_mode=S_IFREG|0644, st_size=1179, ...}) = 0
mmap(NULL, 1179, PROT_READ, MAP_SHARED, 3, 0) = 0xffff9b171000
lseek(3, 1179, SEEK_SET) = 1179
munmap(0xffff9b171000, 1179) = 0
close(3) = 0
openat(AT_FDCWD, "/proc/sys/kernel/ngroups_max", O_RDONLY) = 3
read(3, "65536\n", 31) = 6
close(3) = 0
getgroups(0, NULL) = 1
getgroups(1, [0]) = 1
umask(000) = 022
umask(022) = 000
getcwd("/home/root", 4096) = 11
openat(AT_FDCWD, "/proc/self/stat", O_RDONLY|O_NOFOLLOW) = 3
read(3, "1164 (sudo) R 1161 1161 905 6221"..., 1024) = 316
read(3, "", 708) = 0
newfstatat(AT_FDCWD, "/dev/console", {st_mode=S_IFCHR|0600, st_rdev=makedev(0x5, 0x1), ...}, 0) = 0
newfstatat(AT_FDCWD, "/dev/pts/4", 0xffffcc976e48, 0) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/dev/vt", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/dev/term", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/dev/zcons", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/dev/pty", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/dev/", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4
fstat(4, {st_mode=S_IFDIR|0755, st_size=4860, ...}) = 0
fstat(4, {st_mode=S_IFDIR|0755, st_size=4860, ...}) = 0
getdents64(4, /* 243 entries */, 32768) = 7336
newfstatat(AT_FDCWD, "/dev/vcsa7", {st_mode=S_IFCHR|0660, st_rdev=makedev(0x7, 0x87), ...}, 0) = 0
newfstatat(AT_FDCWD, "/dev/vcsu7", {st_mode=S_IFCHR|0660, st_rdev=makedev(0x7, 0x47), ...}, 0) = 0
newfstatat(AT_FDCWD, "/dev/vcs7", {st_mode=S_IFCHR|0660, st_rdev=makedev(0x7, 0x7), ...}, 0) = 0
newfstatat(AT_FDCWD, "/dev/vcsa6", {st_mode=S_IFCHR|0660, st_rdev=makedev(0x7, 0x86), ...}, 0) = 0
newfstatat(AT_FDCWD, "/dev/vcsu6", {st_mode=S_IFCHR|0660, st_rdev=makedev(0x7, 0x46), ...}, 0) = 0
newfstatat(AT_FDCWD, "/dev/vcs6", {st_mode=S_IFCHR|0660, st_rdev=makedev(0x7, 0x6), ...}, 0) = 0
newfstatat(AT_FDCWD, "/dev/vcsa5", {st_mode=S_IFCHR|0660, st_rdev=makedev(0x7, 0x85), ...}, 0) = 0
newfstatat(AT_FDCWD, "/dev/vcsu5", {st_mode=S_IFCHR|0660, st_rdev=makedev(0x7, 0x45), ...}, 0) = 0
newfstatat(AT_FDCWD, "/dev/vcs5", {st_mode=S_IFCHR|0660, st_rdev=makedev(0x7, 0x5), ...}, 0) = 0
newfstatat(AT_FDCWD, "/dev/vcsa4", {st_mode=S_IFCHR|0660, st_rdev=makedev(0x7, 0x84), ...}, 0) = 0
newfstatat(AT_FDCWD, "/dev/vcsu4", {st_mode=S_IFCHR|0660, st_rdev=makedev(0x7, 0x44), ...}, 0) = 0
newfstatat(AT_FDCWD, "/dev/vcs4", {st_mode=S_IFCHR|0660, st_rdev=makedev(0x7, 0x4), ...}, 0) = 0
newfstatat(AT_FDCWD, "/dev/vcsa3", {st_mode=S_IFCHR|0660, st_rdev=makedev(0x7, 0x83), ...}, 0) = 0
newfstatat(AT_FDCWD, "/dev/vcsu3", {st_mode=S_IFCHR|0660, st_rdev=makedev(0x7, 0x43), ...}, 0) = 0
newfstatat(AT_FDCWD, "/dev/vcs3", {st_mode=S_IFCHR|0660, st_rdev=makedev(0x7, 0x3), ...}, 0) = 0
newfstatat(AT_FDCWD, "/dev/vcsa2", {st_mode=S_IFCHR|0660, st_rdev=makedev(0x7, 0x82), ...}, 0) = 0
newfstatat(AT_FDCWD, "/dev/vcsu2", {st_mode=S_IFCHR|0660, st_rdev=makedev(0x7, 0x42), ...}, 0) = 0
newfstatat(AT_FDCWD, "/dev/vcs2", {st_mode=S_IFCHR|0660, st_rdev=makedev(0x7, 0x2), ...}, 0) = 0
newfstatat(AT_FDCWD, "/dev/rtc", {st_mode=S_IFCHR|0600, st_rdev=makedev(0xfc, 0), ...}, 0) = 0
newfstatat(AT_FDCWD, "/dev/fb", {st_mode=S_IFCHR|0660, st_rdev=makedev(0x1d, 0), ...}, 0) = 0
newfstatat(AT_FDCWD, "/dev/vhci", {st_mode=S_IFCHR|0600, st_rdev=makedev(0xa, 0x89), ...}, 0) = 0
newfstatat(AT_FDCWD, "/dev/btrfs-control", {st_mode=S_IFCHR|0600, st_rdev=makedev(0xa, 0xea), ...}, 0) = 0
newfstatat(AT_FDCWD, "/dev/cuse", {st_mode=S_IFCHR|0600, st_rdev=makedev(0xa, 0xcb), ...}, 0) = 0
newfstatat(AT_FDCWD, "/dev/fuse", {st_mode=S_IFCHR|0666, st_rdev=makedev(0xa, 0xe5), ...}, 0) = 0
newfstatat(AT_FDCWD, "/dev/initctl", {st_mode=S_IFIFO|0600, st_size=0, ...}, 0) = 0
newfstatat(AT_FDCWD, "/dev/fd", {st_mode=S_IFDIR|0500, st_size=0, ...}, 0) = 0
newfstatat(AT_FDCWD, "/dev/video4", {st_mode=S_IFCHR|0660, st_rdev=makedev(0x51, 0x6), ...}, 0) = 0
newfstatat(AT_FDCWD, "/dev/ubi_ctrl", {st_mode=S_IFCHR|0600, st_rdev=makedev(0xa, 0x2c), ...}, 0) = 0
newfstatat(AT_FDCWD, "/dev/video3", {st_mode=S_IFCHR|0660, st_rdev=makedev(0x51, 0x5), ...}, 0) = 0
newfstatat(AT_FDCWD, "/dev/video2", {st_mode=S_IFCHR|0660, st_rdev=makedev(0x51, 0x4), ...}, 0) = 0
newfstatat(AT_FDCWD, "/dev/seco_mu3_ch3", {st_mode=S_IFCHR|0600, st_rdev=makedev(0xa, 0x2d), ...}, 0) = 0
newfstatat(AT_FDCWD, "/dev/seco_mu3_ch2", {st_mode=S_IFCHR|0600, st_rdev=makedev(0xa, 0x2e), ...}, 0) = 0
newfstatat(AT_FDCWD, "/dev/seco_mu3_ch1", {st_mode=S_IFCHR|0600, st_rdev=makedev(0xa, 0x2f), ...}, 0) = 0
newfstatat(AT_FDCWD, "/dev/seco_mu3_ch0", {st_mode=S_IFCHR|0600, st_rdev=makedev(0xa, 0x30), ...}, 0) = 0
newfstatat(AT_FDCWD, "/dev/seco_mu2_ch3", {st_mode=S_IFCHR|0600, st_rdev=makedev(0xa, 0x31), ...}, 0) = 0
newfstatat(AT_FDCWD, "/dev/seco_mu2_ch2", {st_mode=S_IFCHR|0600, st_rdev=makedev(0xa, 0x32), ...}, 0) = 0
newfstatat(AT_FDCWD, "/dev/seco_mu2_ch1", {st_mode=S_IFCHR|0600, st_rdev=makedev(0xa, 0x33), ...}, 0) = 0
newfstatat(AT_FDCWD, "/dev/seco_mu2_ch0", {st_mode=S_IFCHR|0600, st_rdev=makedev(0xa, 0x34), ...}, 0) = 0
newfstatat(AT_FDCWD, "/dev/seco_mu1_ch3", {st_mode=S_IFCHR|0600, st_rdev=makedev(0xa, 0x35), ...}, 0) = 0
newfstatat(AT_FDCWD, "/dev/seco_mu1_ch2", {st_mode=S_IFCHR|0600, st_rdev=makedev(0xa, 0x36), ...}, 0) = 0
newfstatat(AT_FDCWD, "/dev/seco_mu1_ch1", {st_mode=S_IFCHR|0600, st_rdev=makedev(0xa, 0x37), ...}, 0) = 0
newfstatat(AT_FDCWD, "/dev/seco_mu1_ch0", {st_mode=S_IFCHR|0600, st_rdev=makedev(0xa, 0x38), ...}, 0) = 0
newfstatat(AT_FDCWD, "/dev/fb0", {st_mode=S_IFCHR|0660, st_rdev=makedev(0x1d, 0), ...}, 0) = 0
newfstatat(AT_FDCWD, "/dev/cec0", {st_mode=S_IFCHR|0660, st_rdev=makedev(0xfa, 0), ...}, 0) = 0
newfstatat(AT_FDCWD, "/dev/secvio-sc", {st_mode=S_IFCHR|0600, st_rdev=makedev(0xa, 0x39), ...}, 0) = 0
newfstatat(AT_FDCWD, "/dev/rtc1", {st_mode=S_IFCHR|0600, st_rdev=makedev(0xfc, 0x1), ...}, 0) = 0
newfstatat(AT_FDCWD, "/dev/i2c-3", {st_mode=S_IFCHR|0600, st_rdev=makedev(0x59, 0x3), ...}, 0) = 0
newfstatat(AT_FDCWD, "/dev/i2c-2", {st_mode=S_IFCHR|0600, st_rdev=makedev(0x59, 0x2), ...}, 0) = 0
newfstatat(AT_FDCWD, "/dev/cpu_dma_latency", {st_mode=S_IFCHR|0600, st_rdev=makedev(0xa, 0x3a), ...}, 0) = 0
newfstatat(AT_FDCWD, "/dev/mxc_hifi4", {st_mode=S_IFCHR|0600, st_rdev=makedev(0xa, 0x3b), ...}, 0) = 0
newfstatat(AT_FDCWD, "/dev/mxc_asrc", {st_mode=S_IFCHR|0600, st_rdev=makedev(0xa, 0x3c), ...}, 0) = 0
newfstatat(AT_FDCWD, "/dev/video13", {st_mode=S_IFCHR|0660, st_rdev=makedev(0x51, 0x3), ...}, 0) = 0
newfstatat(AT_FDCWD, "/dev/video12", {st_mode=S_IFCHR|0660, st_rdev=makedev(0x51, 0x2), ...}, 0) = 0
newfstatat(AT_FDCWD, "/dev/galcore", {st_mode=S_IFCHR|0660, st_rdev=makedev(0xc7, 0), ...}, 0) = 0
newfstatat(AT_FDCWD, "/dev/teepriv0", {st_mode=S_IFCHR|0600, st_rdev=makedev(0xf6, 0x10), ...}, 0) = 0
newfstatat(AT_FDCWD, "/dev/tee0", {st_mode=S_IFCHR|0600, st_rdev=makedev(0xf6, 0), ...}, 0) = 0
newfstatat(AT_FDCWD, "/dev/fsl-usdpaa-irq", {st_mode=S_IFCHR|0600, st_rdev=makedev(0xa, 0x3d), ...}, 0) = 0
newfstatat(AT_FDCWD, "/dev/mmcblk0rpmb", {st_mode=S_IFCHR|0600, st_rdev=makedev(0xee, 0), ...}, 0) = 0
newfstatat(AT_FDCWD, "/dev/watchdog1", {st_mode=S_IFCHR|0600, st_rdev=makedev(0xf5, 0x1), ...}, 0) = 0
newfstatat(AT_FDCWD, "/dev/watchdog0", {st_mode=S_IFCHR|0600, st_rdev=makedev(0xf5, 0), ...}, 0) = 0
newfstatat(AT_FDCWD, "/dev/watchdog", {st_mode=S_IFCHR|0600, st_rdev=makedev(0xa, 0x82), ...}, 0) = 0
newfstatat(AT_FDCWD, "/dev/video1", {st_mode=S_IFCHR|0660, st_rdev=makedev(0x51, 0x1), ...}, 0) = 0
newfstatat(AT_FDCWD, "/dev/video0", {st_mode=S_IFCHR|0660, st_rdev=makedev(0x51, 0), ...}, 0) = 0
newfstatat(AT_FDCWD, "/dev/rtc0", {st_mode=S_IFCHR|0600, st_rdev=makedev(0xfc, 0), ...}, 0) = 0
newfstatat(AT_FDCWD, "/dev/ptp1", {st_mode=S_IFCHR|0600, st_rdev=makedev(0xf8, 0x1), ...}, 0) = 0
newfstatat(AT_FDCWD, "/dev/pps1", {st_mode=S_IFCHR|0600, st_rdev=makedev(0xf9, 0x1), ...}, 0) = 0
newfstatat(AT_FDCWD, "/dev/ptp0", {st_mode=S_IFCHR|0600, st_rdev=makedev(0xf8, 0), ...}, 0) = 0
newfstatat(AT_FDCWD, "/dev/pps0", {st_mode=S_IFCHR|0600, st_rdev=makedev(0xf9, 0), ...}, 0) = 0
newfstatat(AT_FDCWD, "/dev/loop-control", {st_mode=S_IFCHR|0660, st_rdev=makedev(0xa, 0xed), ...}, 0) = 0
newfstatat(AT_FDCWD, "/dev/hwrng", {st_mode=S_IFCHR|0600, st_rdev=makedev(0xa, 0xb7), ...}, 0) = 0
newfstatat(AT_FDCWD, "/dev/ttyLP4", {st_mode=S_IFCHR|0600, st_rdev=makedev(0xf3, 0x4), ...}, 0) = 0
close(4) = 0
close(3) = 0
uname({sysname="Linux", nodename="iWave-G27S", ...}) = 0
ioctl(2, TIOCGWINSZ, {ws_row=24, ws_col=121, ws_xpixel=0, ws_ypixel=0}) = 0
prlimit64(0, RLIMIT_CORE, NULL, {rlim_cur=0, rlim_max=RLIM64_INFINITY}) = 0
prlimit64(0, RLIMIT_CORE, {rlim_cur=0, rlim_max=0}, NULL) = 0
prctl(PR_GET_DUMPABLE) = 1 (SUID_DUMP_USER)
prctl(PR_SET_DUMPABLE, SUID_DUMP_DISABLE) = 0
socket(AF_NETLINK, SOCK_RAW|SOCK_CLOEXEC, NETLINK_ROUTE) = 3
bind(3, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 0
getsockname(3, {sa_family=AF_NETLINK, nl_pid=1164, nl_groups=00000000}, [12]) = 0
sendto(3, {{len=20, type=0x12 /* NLMSG_??? */, flags=NLM_F_REQUEST|0x300, seq=1613787707, pid=0}, "\x00\x00\x00\x00"}, 20, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_0
recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[{{len=1316, type=0x10 /* NLMSG_??? */, flags=NLM_F_2
recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[{{len=1316, type=0x10 /* NLMSG_??? */, flags=NLM_F_2
recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base={{len=20, type=NLMSG_DONE, flags=NLM_F_MULTI, seq=160
sendto(3, {{len=20, type=0x16 /* NLMSG_??? */, flags=NLM_F_REQUEST|0x300, seq=1613787708, pid=0}, "\x00\x00\x00\x00"}, 20, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_0
recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[{{len=76, type=0x14 /* NLMSG_??? */, flags=NLM_F_MU4
recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base=[{{len=72, type=0x14 /* NLMSG_??? */, flags=NLM_F_MU4
recvmsg(3, {msg_name={sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, msg_namelen=12, msg_iov=[{iov_base={{len=20, type=NLMSG_DONE, flags=NLM_F_MULTI, seq=160
close(3) = 0
newfstatat(AT_FDCWD, "/usr/libexec/sudo/sudoers.so", {st_mode=S_IFREG|0644, st_size=338296, ...}, 0) = 0
futex(0xffff9af5f048, FUTEX_WAKE_PRIVATE, 2147483647) = 0
openat(AT_FDCWD, "/usr/libexec/sudo/sudoers.so", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\267\0\1\0\0\0\260q\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=338296, ...}) = 0
mmap(NULL, 404248, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xffff9aed0000
mprotect(0xffff9af20000, 61440, PROT_NONE) = 0
mmap(0xffff9af2f000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4f000) = 0xffff9af2f000
close(3) = 0
openat(AT_FDCWD, "/usr/libexec/sudo/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/usr/libexec/sudo/libpam.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=68675, ...}) = 0
mmap(NULL, 68675, PROT_READ, MAP_PRIVATE, 3, 0) = 0xffff9b138000
close(3) = 0
openat(AT_FDCWD, "/lib/libpam.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\267\0\1\0\0\0\240'\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0755, st_size=55192, ...}) = 0
mmap(NULL, 118800, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xffff9aeb2000
mprotect(0xffff9aebf000, 61440, PROT_NONE) = 0
mmap(0xffff9aece000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc000) = 0xffff9aece000
close(3) = 0
mprotect(0xffff9aece000, 4096, PROT_READ) = 0
mprotect(0xffff9af2f000, 4096, PROT_READ) = 0
munmap(0xffff9b138000, 68675) = 0
newfstatat(AT_FDCWD, "/usr/libexec/sudo/sudoers.so", {st_mode=S_IFREG|0644, st_size=338296, ...}, 0) = 0
openat(AT_FDCWD, "/etc/passwd", O_RDONLY|O_CLOEXEC) = 3
lseek(3, 0, SEEK_CUR) = 0
fstat(3, {st_mode=S_IFREG|0644, st_size=1179, ...}) = 0
mmap(NULL, 1179, PROT_READ, MAP_SHARED, 3, 0) = 0xffff9b171000
lseek(3, 1179, SEEK_SET) = 1179
munmap(0xffff9b171000, 1179) = 0
close(3) = 0
getresuid([0], [0], [0]) = 0
getresgid([0], [0], [0]) = 0
openat(AT_FDCWD, "/etc/passwd", O_RDONLY|O_CLOEXEC) = 3
lseek(3, 0, SEEK_CUR) = 0
fstat(3, {st_mode=S_IFREG|0644, st_size=1179, ...}) = 0
mmap(NULL, 1179, PROT_READ, MAP_SHARED, 3, 0) = 0xffff9b171000
lseek(3, 1179, SEEK_SET) = 1179
munmap(0xffff9b171000, 1179) = 0
close(3) = 0
setresuid(-1, 1, -1) = 0
newfstatat(AT_FDCWD, "/etc/sudoers", {st_mode=S_IFREG|0440, st_size=3174, ...}, 0) = 0
openat(AT_FDCWD, "/etc/sudoers", O_RDONLY) = 3
fstat(3, {st_mode=S_IFREG|0440, st_size=3174, ...}) = 0
read(3, "## sudoers file.\n##\n## This file"..., 4096) = 3174
lseek(3, 0, SEEK_SET) = 0
fcntl(3, F_SETFD, FD_CLOEXEC) = 0
setresuid(-1, 0, -1) = 0
setresgid(-1, -1, -1) = 0
setresuid(-1, 0, -1) = 0
ioctl(3, TCGETS, 0xffffcc97a1a8) = -1 ENOTTY (Inappropriate ioctl for device)
read(3, "## sudoers file.\n##\n## This file"..., 8192) = 3174
read(3, "", 4096) = 0
newfstatat(AT_FDCWD, "/etc/sudoers.d", {st_mode=S_IFDIR|0750, st_size=4096, ...}, 0) = 0
openat(AT_FDCWD, "/etc/sudoers.d", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4
fstat(4, {st_mode=S_IFDIR|0750, st_size=4096, ...}) = 0
getdents64(4, /* 2 entries */, 32768) = 48
getdents64(4, /* 0 entries */, 32768) = 0
close(4) = 0
read(3, "", 8192) = 0
ioctl(3, TCGETS, 0xffffcc97a198) = -1 ENOTTY (Inappropriate ioctl for device)
setresgid(-1, -1, -1) = 0
setresuid(-1, -1, -1) = 0
prlimit64(0, RLIMIT_NPROC, NULL, {rlim_cur=5647, rlim_max=5647}) = 0
prlimit64(0, RLIMIT_NPROC, {rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}, NULL) = 0
getresuid([0], [0], [0]) = 0
getresgid([0], [0], [0]) = 0
setresgid(-1, 1001, -1) = 0
openat(AT_FDCWD, "/proc/sys/kernel/ngroups_max", O_RDONLY) = 4
read(4, "65536\n", 31) = 6
close(4) = 0
mmap(NULL, 266240, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xffff9ae71000
mmap(NULL, 266240, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xffff9ae30000
socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 4
connect(4, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory)
close(4) = 0
socket(AF_UNIX, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 4
connect(4, {sa_family=AF_UNIX, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory)
close(4) = 0
openat(AT_FDCWD, "/etc/group", O_RDONLY|O_CLOEXEC) = 4
lseek(4, 0, SEEK_CUR) = 0
fstat(4, {st_mode=S_IFREG|0644, st_size=821, ...}) = 0
mmap(NULL, 821, PROT_READ, MAP_SHARED, 4, 0) = 0xffff9b171000
lseek(4, 821, SEEK_SET) = 821
fstat(4, {st_mode=S_IFREG|0644, st_size=821, ...}) = 0
munmap(0xffff9b171000, 821) = 0
close(4) = 0
munmap(0xffff9ae30000, 266240) = 0
munmap(0xffff9ae71000, 266240) = 0
setgroups(2, [1001, 27]) = 0
setresuid(-1, 1000, -1) = 0
newfstatat(AT_FDCWD, "/usr/local/bin/chromium", 0xaaaada391180, 0) = -1 ENOENT (No such file or directory)
newfstatat(AT_FDCWD, "/usr/bin/chromium", {st_mode=S_IFREG|0755, st_size=2044, ...}, 0) = 0
setresuid(-1, 0, -1) = 0
setresgid(-1, 0, -1) = 0
setgroups(1, [0]) = 0
setresuid(-1, 0, -1) = 0
setresgid(-1, 1001, -1) = 0
setgroups(2, [1001, 27]) = 0
setresuid(-1, 1000, -1) = 0
setresuid(-1, 0, -1) = 0
setresgid(-1, 0, -1) = 0
setgroups(1, [0]) = 0
setresuid(-1, 0, -1) = 0
newfstatat(AT_FDCWD, "/etc/pam.d", {st_mode=S_IFDIR|0755, st_size=4096, ...}, 0) = 0
openat(AT_FDCWD, "/etc/pam.d/sudo", O_RDONLY) = 4
fstat(4, {st_mode=S_IFREG|0644, st_size=209, ...}) = 0
read(4, "#%PAM-1.0\nauth include "..., 4096) = 209
openat(AT_FDCWD, "/etc/pam.d/common-auth", O_RDONLY) = 5
fstat(5, {st_mode=S_IFREG|0644, st_size=876, ...}) = 0
read(5, "#\n# /etc/pam.d/common-auth - aut"..., 4096) = 876
openat(AT_FDCWD, "/lib/security/pam_unix.so", O_RDONLY|O_CLOEXEC) = 6
read(6, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\267\0\1\0\0\0 #\0\0\0\0\0\0"..., 832) = 832
fstat(6, {st_mode=S_IFREG|0755, st_size=51008, ...}) = 0
mmap(NULL, 163872, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 6, 0) = 0xffff9ae89000
mprotect(0xffff9ae94000, 65536, PROT_NONE) = 0
mmap(0xffff9aea4000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 6, 0xb000) = 0xffff9aea4000
mmap(0xffff9aea6000, 45088, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xffff9aea6000
close(6) = 0
openat(AT_FDCWD, "/usr/libexec/sudo/libcrypt.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 6
fstat(6, {st_mode=S_IFREG|0644, st_size=68675, ...}) = 0
mmap(NULL, 68675, PROT_READ, MAP_PRIVATE, 6, 0) = 0xffff9b138000
close(6) = 0
openat(AT_FDCWD, "/usr/lib/libcrypt.so.2", O_RDONLY|O_CLOEXEC) = 6
read(6, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\267\0\1\0\0\0\240\30\0\0\0\0\0\0"..., 832) = 832
fstat(6, {st_mode=S_IFREG|0755, st_size=198552, ...}) = 0
mmap(NULL, 295400, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 6, 0) = 0xffff9ae40000
mprotect(0xffff9ae6f000, 65536, PROT_NONE) = 0
mmap(0xffff9ae7f000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 6, 0x2f000) = 0xffff9ae7f000
mmap(0xffff9ae81000, 29160, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xffff9ae81000
close(6) = 0
mprotect(0xffff9ae7f000, 4096, PROT_READ) = 0
mprotect(0xffff9aea4000, 4096, PROT_READ) = 0
munmap(0xffff9b138000, 68675) = 0
openat(AT_FDCWD, "/lib/security/pam_deny.so", O_RDONLY|O_CLOEXEC) = 6
read(6, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\267\0\1\0\0\0\220\5\0\0\0\0\0\0"..., 832) = 832
fstat(6, {st_mode=S_IFREG|0755, st_size=5648, ...}) = 0
mmap(NULL, 69648, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 6, 0) = 0xffff9ae2e000
mprotect(0xffff9ae2f000, 61440, PROT_NONE) = 0
mmap(0xffff9ae3e000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 6, 0) = 0xffff9ae3e000
close(6) = 0
mprotect(0xffff9ae3e000, 4096, PROT_READ) = 0
openat(AT_FDCWD, "/lib/security/pam_permit.so", O_RDONLY|O_CLOEXEC) = 6
read(6, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\267\0\1\0\0\0\200\7\0\0\0\0\0\0"..., 832) = 832
fstat(6, {st_mode=S_IFREG|0755, st_size=5880, ...}) = 0
mmap(NULL, 69648, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 6, 0) = 0xffff9ae1c000
mprotect(0xffff9ae1d000, 61440, PROT_NONE) = 0
mmap(0xffff9ae2c000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 6, 0) = 0xffff9ae2c000
close(6) = 0
mprotect(0xffff9ae2c000, 4096, PROT_READ) = 0
read(5, "", 4096) = 0
close(5) = 0
openat(AT_FDCWD, "/etc/pam.d/common-account", O_RDONLY) = 5
fstat(5, {st_mode=S_IFREG|0644, st_size=1208, ...}) = 0
read(5, "#\n# /etc/pam.d/common-account - "..., 4096) = 1208
read(5, "", 4096) = 0
close(5) = 0
openat(AT_FDCWD, "/etc/pam.d/common-password", O_RDONLY) = 5
fstat(5, {st_mode=S_IFREG|0644, st_size=1103, ...}) = 0
read(5, "#\n# /etc/pam.d/common-password -"..., 4096) = 1103
read(5, "", 4096) = 0
close(5) = 0
openat(AT_FDCWD, "/lib/security/pam_keyinit.so", O_RDONLY|O_CLOEXEC) = 5
read(5, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\267\0\1\0\0\0000\n\0\0\0\0\0\0"..., 832) = 832
fstat(5, {st_mode=S_IFREG|0755, st_size=9976, ...}) = 0
mmap(NULL, 73768, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0xffff9ae09000
mprotect(0xffff9ae0b000, 61440, PROT_NONE) = 0
mmap(0xffff9ae1a000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x1000) = 0xffff9ae1a000
close(5) = 0
mprotect(0xffff9ae1a000, 4096, PROT_READ) = 0
openat(AT_FDCWD, "/lib/security/pam_limits.so", O_RDONLY|O_CLOEXEC) = 5
read(5, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\267\0\1\0\0\0\20\24\0\0\0\0\0\0"..., 832) = 832
fstat(5, {st_mode=S_IFREG|0755, st_size=18248, ...}) = 0
mmap(NULL, 81936, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0xffff9adf4000
mprotect(0xffff9adf8000, 61440, PROT_NONE) = 0
mmap(0xffff9ae07000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x3000) = 0xffff9ae07000
close(5) = 0
mprotect(0xffff9ae07000, 4096, PROT_READ) = 0
read(4, "", 4096) = 0
close(4) = 0
openat(AT_FDCWD, "/etc/pam.d/other", O_RDONLY) = 4
fstat(4, {st_mode=S_IFREG|0644, st_size=816, ...}) = 0
read(4, "#\n# /etc/pam.d/other - specify t"..., 4096) = 816
openat(AT_FDCWD, "/lib/security/pam_warn.so", O_RDONLY|O_CLOEXEC) = 5
read(5, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\267\0\1\0\0\0\240\7\0\0\0\0\0\0"..., 832) = 832
fstat(5, {st_mode=S_IFREG|0755, st_size=9976, ...}) = 0
mmap(NULL, 73744, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0xffff9ade1000
mprotect(0xffff9ade2000, 65536, PROT_NONE) = 0
mmap(0xffff9adf2000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x1000) = 0xffff9adf2000
close(5) = 0
mprotect(0xffff9adf2000, 4096, PROT_READ) = 0
read(4, "", 4096) = 0
close(4) = 0
getuid() = 0
openat(AT_FDCWD, "/etc/login.defs", O_RDONLY) = 4
fstat(4, {st_mode=S_IFREG|0644, st_size=11046, ...}) = 0
read(4, "#\n# /etc/login.defs - Configurat"..., 4096) = 4096
read(4, "ommented out and\n# set TTYPERM t"..., 4096) = 4096
read(4, "56, SHA256-based algorithm will "..., 4096) = 2854
close(4) = 0
openat(AT_FDCWD, "/etc/passwd", O_RDONLY|O_CLOEXEC) = 4
lseek(4, 0, SEEK_CUR) = 0
fstat(4, {st_mode=S_IFREG|0644, st_size=1179, ...}) = 0
mmap(NULL, 1179, PROT_READ, MAP_SHARED, 4, 0) = 0xffff9b171000
lseek(4, 1179, SEEK_SET) = 1179
munmap(0xffff9b171000, 1179) = 0
close(4) = 0
geteuid() = 0
openat(AT_FDCWD, "/etc/shadow", O_RDONLY|O_CLOEXEC) = 4
lseek(4, 0, SEEK_CUR) = 0
fstat(4, {st_mode=S_IFREG|0400, st_size=1020, ...}) = 0
mmap(NULL, 1020, PROT_READ, MAP_SHARED, 4, 0) = 0xffff9b171000
lseek(4, 1020, SEEK_SET) = 1020
munmap(0xffff9b171000, 1020) = 0
close(4) = 0
socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4
connect(4, {sa_family=AF_UNIX, sun_path="/dev/log"}, 110) = 0
sendto(4, "<87>Feb 20 02:21:48 sudo: pam_un"..., 93, MSG_NOSIGNAL, NULL, 0) = 93
sendto(4, "<85>Feb 20 02:21:48 sudo: ro"..., 106, MSG_NOSIGNAL, NULL, 0) = 106
close(4) = 0
setresgid(-1, -1, -1) = 0
setresuid(-1, -1, -1) = 0
close(3) = 0
setresgid(-1, -1, -1) = 0
setresuid(-1, -1, -1) = 0
prlimit64(0, RLIMIT_NPROC, {rlim_cur=5647, rlim_max=5647}, NULL) = 0
umask(077) = 022
openat(AT_FDCWD, "/etc/passwd", O_RDONLY|O_CLOEXEC) = 3
lseek(3, 0, SEEK_CUR) = 0
fstat(3, {st_mode=S_IFREG|0644, st_size=1179, ...}) = 0
mmap(NULL, 1179, PROT_READ, MAP_SHARED, 3, 0) = 0xffff9b171000
lseek(3, 1179, SEEK_SET) = 1179
munmap(0xffff9b171000, 1179) = 0
close(3) = 0
umask(022) = 077
openat(AT_FDCWD, "/etc/passwd", O_RDONLY|O_CLOEXEC) = 3
lseek(3, 0, SEEK_CUR) = 0
fstat(3, {st_mode=S_IFREG|0644, st_size=1179, ...}) = 0
mmap(NULL, 1179, PROT_READ, MAP_SHARED, 3, 0) = 0xffff9b171000
lseek(3, 1179, SEEK_SET) = 1179
munmap(0xffff9b171000, 1179) = 0
close(3) = 0
setuid(0) = 0
setgroups(2, [1001, 27]) = 0
setgid(1001) = 0
getuid() = 0
openat(AT_FDCWD, "/etc/login.defs", O_RDONLY) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=11046, ...}) = 0
read(3, "#\n# /etc/login.defs - Configurat"..., 4096) = 4096
read(3, "ommented out and\n# set TTYPERM t"..., 4096) = 4096
read(3, "56, SHA256-based algorithm will "..., 4096) = 2854
close(3) = 0
openat(AT_FDCWD, "/etc/passwd", O_RDONLY|O_CLOEXEC) = 3
lseek(3, 0, SEEK_CUR) = 0
fstat(3, {st_mode=S_IFREG|0644, st_size=1179, ...}) = 0
mmap(NULL, 1179, PROT_READ, MAP_SHARED, 3, 0) = 0xffff9b171000
lseek(3, 1179, SEEK_SET) = 1179
munmap(0xffff9b171000, 1179) = 0
close(3) = 0
getuid() = 0
getgid() = 1001
setreuid(1000, -1) = 0
keyctl(KEYCTL_GET_KEYRING_ID, KEY_SPEC_SESSION_KEYRING, 0) = 323093922
keyctl(KEYCTL_GET_KEYRING_ID, KEY_SPEC_USER_SESSION_KEYRING, 0) = 818610653
setreuid(0, -1) = 0
openat(AT_FDCWD, "/etc/passwd", O_RDONLY|O_CLOEXEC) = 3
lseek(3, 0, SEEK_CUR) = 0
fstat(3, {st_mode=S_IFREG|0644, st_size=1179, ...}) = 0
mmap(NULL, 1179, PROT_READ, MAP_SHARED, 3, 0) = 0xffff9b171000
lseek(3, 1179, SEEK_SET) = 1179
munmap(0xffff9b171000, 1179) = 0
close(3) = 0
prlimit64(0, RLIMIT_CPU, NULL, {rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}) = 0
prlimit64(0, RLIMIT_FSIZE, NULL, {rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}) = 0
prlimit64(0, RLIMIT_DATA, NULL, {rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}) = 0
prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
prlimit64(0, RLIMIT_CORE, NULL, {rlim_cur=0, rlim_max=0}) = 0
prlimit64(0, RLIMIT_RSS, NULL, {rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}) = 0
prlimit64(0, RLIMIT_NPROC, NULL, {rlim_cur=5647, rlim_max=5647}) = 0
prlimit64(0, RLIMIT_NOFILE, NULL, {rlim_cur=1024, rlim_max=512*1024}) = 0
prlimit64(0, RLIMIT_MEMLOCK, NULL, {rlim_cur=64*1024, rlim_max=64*1024}) = 0
prlimit64(0, RLIMIT_AS, NULL, {rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}) = 0
prlimit64(0, RLIMIT_LOCKS, NULL, {rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}) = 0
prlimit64(0, RLIMIT_SIGPENDING, NULL, {rlim_cur=5647, rlim_max=5647}) = 0
prlimit64(0, RLIMIT_MSGQUEUE, NULL, {rlim_cur=800*1024, rlim_max=800*1024}) = 0
prlimit64(0, RLIMIT_NICE, NULL, {rlim_cur=0, rlim_max=0}) = 0
prlimit64(0, RLIMIT_RTPRIO, NULL, {rlim_cur=0, rlim_max=0}) = 0
prlimit64(0, RLIMIT_RTTIME, NULL, {rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}) = 0
getpriority(PRIO_PROCESS, 0) = 20
openat(AT_FDCWD, "/etc/security/limits.conf", O_RDONLY) = 3
:stat(3, {st_mode=S_IFREG|0644, st_s[i z e3=5178.3457,1 5.8.6.]} )a u=d i0t
i rteyapde(=13,7 0"1# a/uedtict/(s1e6c1u3r7i8t7y7/0l9i.m0i2t4s:.7c)o:n fa\uni#d\=n4#2E9"4.9.6.7,2 9450 9u6i)d ==1 010803 5g
mdr=e1a0d0(13 ,s e"s"=,4 249049966)7 2 9 5 p i d = 1 1 7 3 c o m m = " c h r o=m i0u
i-cblions"e (e3x)e = " / u s r /l i b/ c hr o mi u m/ c hr o m i u m- b i n=" s0
_go=p5e nraets(=A1T
FDCWD, "/etc/security/limits.d", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3
fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
getdents64(3, /* 2 entries */, 32768) = 48
getdents64(3, /* 0 entries */, 32768) = 0
close(3) = 0
setpriority(PRIO_PROCESS, 0, 0) = 0
pipe2([3, 4], O_CLOEXEC) = 0
rt_sigprocmask(SIG_BLOCK, ~[RTMIN RT_1], [], = 0
clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0xffff9b172600) = 1173
close(4) = 0
getpgid(0) = 1161
pipe2([4, 5], O_NONBLOCK|O_CLOEXEC) = 0
rt_sigaction(SIGINT, {sa_handler=0xffff9b0fe100, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTART|SA_SIGINFO}, {sa_handler=0xaaaac831ad48, sa_mask=~[KILL STOP RTMIN RT_0
rt_sigaction(SIGQUIT, {sa_handler=0xffff9b0fe100, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTART|SA_SIGINFO}, {sa_handler=0xaaaac831ad48, sa_mask=~[KILL STOP RTMIN RT0
rt_sigaction(SIGTSTP, {sa_handler=0xffff9b0fe100, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTART|SA_SIGINFO}, {sa_handler=0xaaaac831ad48, sa_mask=~[KILL STOP RTMIN RT0
rt_sigaction(SIGTERM, {sa_handler=0xffff9b0fe100, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTART|SA_SIGINFO}, {sa_handler=0xaaaac831ad48, sa_mask=~[KILL STOP RTMIN RT0
rt_sigaction(SIGHUP, {sa_handler=0xffff9b0fe100, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTART|SA_SIGINFO}, {sa_handler=0xaaaac831ad48, sa_mask=~[KILL STOP RTMIN RT_0
error: XDG_RUNTIME_DIR not set in the environment.
[1173:1173:0220/022149.025980:ERROR:wayland_connection.cc(60)] Failed to connect to Wayland display
[1173:1173:0220/022149.026008:FATAL:ozone_platform_wayland.cc(160)] Failed to initialize Wayland platform
rt_sigaction(SIGALRM, {sa_handler=0xffff9b0fe100, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTART|SA_SIGINFO}, {sa_handler=0xaaaac831ad48, sa_mask=~[KILL STOP RTMIN RT0
rt_sigaction(SIGPIPE, {sa_handler=0xffff9b0fe100, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTART|SA_SIGINFO}, {sa_handler=SIG_IGN, sa_mask=~[KILL STOP RTMIN RT_1], sa0
rt_sigaction(SIGUSR1, {sa_handler=0xffff9b0fe100, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTART|SA_SIGINFO}, {sa_handler=0xaaaac831ad48, sa_mask=~[KILL STOP RTMIN RT0
rt_sigaction(SIGUSR2, {sa_handler=0xffff9b0fe100, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTART|SA_SIGINFO}, {sa_handler=0xaaaac831ad48, sa_mask=~[KILL STOP RTMIN RT0
rt_sigaction(SIGCHLD, {sa_handler=0xffff9b0fe100, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTART|SA_SIGINFO}, {sa_handler=0xaaaac831ad48, sa_mask=~[KILL STOP RTMIN RT0
rt_sigaction(SIGCONT, {sa_handler=0xffff9b0fe100, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTART|SA_SIGINFO}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, = 0
rt_sigprocmask(SIG_SETMASK, [], NULL, = 0
--- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=0, si_uid=1000, si_status=SIGTRAP, si_utime=5, si_stime=6} ---
write(5, "\21", 1) = 1
rt_sigreturn({mask=[]}) = 0
ppoll([{fd=3, events=POLLIN}, {fd=4, events=POLLIN}], 2, NULL, NULL, = 2 ([{fd=3, revents=POLLHUP}, {fd=4, revents=POLLIN}])
read(4, "\21", 1) = 1
read(4, 0xffffcc97a247, 1) = -1 EAGAIN (Resource temporarily unavailable)
rt_sigprocmask(SIG_BLOCK, ~[RTMIN RT_1], [], = 0
rt_sigprocmask(SIG_SETMASK, [], NULL, = 0
read(3, "", 4) = 0
close(3) = 0
wait4(1173, [{WIFSIGNALED(s) && WTERMSIG(s) == SIGTRAP}], WNOHANG|WSTOPPED, NULL) = 1173
rt_sigaction(SIGHUP, {sa_handler=0xaaaac831ad48, sa_mask=~[KILL STOP RTMIN RT_1], sa_flags=SA_RESTART}, NULL, = 0
rt_sigaction(SIGINT, {sa_handler=0xaaaac831ad48, sa_mask=~[KILL STOP RTMIN RT_1], sa_flags=SA_RESTART}, NULL, = 0
rt_sigaction(SIGQUIT, {sa_handler=0xaaaac831ad48, sa_mask=~[KILL STOP RTMIN RT_1], sa_flags=SA_RESTART}, NULL, = 0
rt_sigaction(SIGUSR1, {sa_handler=0xaaaac831ad48, sa_mask=~[KILL STOP RTMIN RT_1], sa_flags=SA_RESTART}, NULL, = 0
rt_sigaction(SIGUSR2, {sa_handler=0xaaaac831ad48, sa_mask=~[KILL STOP RTMIN RT_1], sa_flags=SA_RESTART}, NULL, = 0
rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=~[KILL STOP RTMIN RT_1], sa_flags=SA_RESTART}, NULL, = 0
rt_sigaction(SIGALRM, {sa_handler=0xaaaac831ad48, sa_mask=~[KILL STOP RTMIN RT_1], sa_flags=SA_RESTART}, NULL, = 0
rt_sigaction(SIGTERM, {sa_handler=0xaaaac831ad48, sa_mask=~[KILL STOP RTMIN RT_1], sa_flags=SA_RESTART}, NULL, = 0
rt_sigaction(SIGCHLD, {sa_handler=0xaaaac831ad48, sa_mask=~[KILL STOP RTMIN RT_1], sa_flags=SA_RESTART}, NULL, = 0
rt_sigaction(SIGCONT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, NULL, = 0
rt_sigaction(SIGTSTP, {sa_handler=0xaaaac831ad48, sa_mask=~[KILL STOP RTMIN RT_1], sa_flags=SA_RESTART}, NULL, = 0
close(4) = 0
close(5) = 0
getuid() = 0
openat(AT_FDCWD, "/etc/login.defs", O_RDONLY) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=11046, ...}) = 0
read(3, "#\n# /etc/login.defs - Configurat"..., 4096) = 4096
read(3, "ommented out and\n# set TTYPERM t"..., 4096) = 4096
read(3, "56, SHA256-based algorithm will "..., 4096) = 2854
close(3) = 0
munmap(0xffff9ae89000, 163872) = 0
munmap(0xffff9ae40000, 295400) = 0
yunmap(0xffff9ae2e000[, 6395674.89)9 8 8 1 8 ] a u d i t=: 0t
pe=1701 audit(1613787709.548:8): auid=4294967295 uid=0 gid=1001 ses=4294967295 pid=1164 comm="sudo" exe="/usr/bin/sudo" sig=5 res=1
1unm[a p (305x8f.f0f1f499a5e61]c 0a0u0d,i t6:9 6t4y8p)e = 1 7 0 1 a u d i t=( 106
s3m7u87n7m0ap9(.05x6f8f:f9f)9:a ea0u9i0d0=40,2 94739767682)9 5 ui d = 0 g i d== 00
semsu=n4m2a9p4(906x7f2f9f5f 9paiddf=41010601, c8o1m9m3=6")s t r a c e " e x e ==" /0u
7rm/ubnimna/ps(t0raxcfeff"f 9saidge=150 0r0e,s =713
44) = 0
rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, NULL, = 0
getpid() = 1164

 

 

-------

my local.conf:

 

MACHINE ??= 'imx8qm-iwg27s-2gb'

DISTRO ?= 'fsl-imx-xwayland'

PACKAGE_CLASSES ?= 'package_rpm'

EXTRA_IMAGE_FEATURES ?= "debug-tweaks"

CORE_IMAGE_EXTRA_INSTALL += " chromium-ozone-wayland"

USER_CLASSES ?= "buildstats image-mklibs image-prelink"

PATCHRESOLVE = "noop"

 

INHERIT += "extrausers"

ROOT_PASSWORD = "MarShall51"

EXTRA_USERS_PARAMS = "usermod -P ${ROOT_PASSWORD} root;"

EXTRA_USERS_PARAMS += "useradd -P ${ROOT_PASSWORD} myuser;"

EXTRA_USERS_PARAMS += "usermod -aG sudo myuser;"

#EXTRA_USERS_PARAMS += "usermod -G video myuser;"

 

 

TOOLCHAIN_TARGET_TASK_append += " kernel-devsrc kernel-modules kernel-dev "

 

#IMAGE_INSTALL_append +=" python-pycrypto python-pycryptodome openssl openssl-dev libcrypto linux-imx-headers packagegroup-core-buildessential udev jpeg-tools jpeg libpng

IMAGE_INSTALL_append +=" python3-pycryptodome openssl openssl-dev libcrypto linux-imx-headers packagegroup-core-buildessential udev jpeg-tools jpeg libpng \

kernel-devsrc kernel-modules kernel-dev "

 

IMAGE_INSTALL_append += " \

        python python3 \

        "

 

BB_DISKMON_DIRS ??= "\

    STOPTASKS,${TMPDIR},1G,100K \

    STOPTASKS,${DL_DIR},1G,100K \

    STOPTASKS,${SSTATE_DIR},1G,100K \

    STOPTASKS,/tmp,100M,100K \

    ABORT,${TMPDIR},100M,1K \

    ABORT,${DL_DIR},100M,1K \

    ABORT,${SSTATE_DIR},100M,1K \

    ABORT,/tmp,10M,1K"

PACKAGECONFIG_append_pn-qemu-system-native = " sdl"

CONF_VERSION = "1"

EXTRA_IMAGE_FEATURES += " package-management"

PACKAGE_CLASSES = "package_deb"

 

DL_DIR ?= "/home/rnd2/work/Downloads/"

ACCEPT_FSL_EULA = "1"


kill(1164, SIGTRAP) = 0
--- SIGTRAP {si_signo=SIGTRAP, si_code=SI_USER, si_pid=1164, si_uid=0} ---
+++ killed by SIGTRAP +++
Trace/breakpoint trap

0 Kudos
3 Replies

1,154 Views
igorpadykov
NXP Employee
NXP Employee

Hi jin1

 

imx8qm iwave board is third party board and not supported by nxp, may be recommended

to apply to vendor of this board :  https://www.iwavesystems.com/support/

Alternatively one can try nxp linux with i.MX8QM MEK board:

https://www.nxp.com/design/software/embedded-software/i-mx-software/embedded-linux-for-i-mx-applicat...

https://www.nxp.com/design/development-boards/i-mx-evaluation-and-development-boards/i-mx-8quadmax-m...

 

Best regards
igor

0 Kudos

1,127 Views
gonewithwind-peter
Senior Contributor I

Hi

@igorpadykov 

 

I have read here: https://community.nxp.com/t5/i-MX-Processors/Weston-Start-as-non-root-user/m-p/1230192    Weston - Start as non-root-user

 

 Does that mean I can not run  chromium-ozone-wayland(chromium) on  fsl-imx-xwayland at non-root user?

Thank you.

 

0 Kudos

1,140 Views
gonewithwind-peter
Senior Contributor I

@igorpadykov 

Thank you.

Maybe,I think the issue is from some configs in nxp source ,but I can not find it

0 Kudos