execve("/usr/sbin/modprobe", ["modprobe", "-v", "snd_aiy_voicebonnet"], 0xbe9cf7c8 /* 14 vars */) = 0 brk(NULL) = 0x1ae8000 mmap2(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6f2e000 access("/etc/ld.so.preload", R_OK) = 0 openat(AT_FDCWD, "/etc/ld.so.preload", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3 fstat64(3, {st_mode=S_IFREG|0644, st_size=54, ...}) = 0 mmap2(NULL, 54, PROT_READ|PROT_WRITE, MAP_PRIVATE, 3, 0) = 0xb6f2d000 close(3) = 0 readlink("/proc/self/exe", "/usr/bin/kmod", 4096) = 13 openat(AT_FDCWD, "/usr/lib/arm-linux-gnueabihf/libarmmem-v7l.so", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\254\3\0\0004\0\0\0"..., 512) = 512 _llseek(3, 16748, [16748], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 960) = 960 _llseek(3, 16424, [16424], SEEK_SET) = 0 read(3, "A,\0\0\0aeabi\0\1\"\0\0\0\0056\0\6\6\10\1\t\2\n\3\f\1\22\4\24"..., 45) = 45 _llseek(3, 16748, [16748], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 960) = 960 _llseek(3, 16424, [16424], SEEK_SET) = 0 read(3, "A,\0\0\0aeabi\0\1\"\0\0\0\0056\0\6\6\10\1\t\2\n\3\f\1\22\4\24"..., 45) = 45 _llseek(3, 16748, [16748], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 960) = 960 _llseek(3, 16424, [16424], SEEK_SET) = 0 read(3, "A,\0\0\0aeabi\0\1\"\0\0\0\0056\0\6\6\10\1\t\2\n\3\f\1\22\4\24"..., 45) = 45 _llseek(3, 16748, [16748], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 960) = 960 _llseek(3, 16424, [16424], SEEK_SET) = 0 read(3, "A,\0\0\0aeabi\0\1\"\0\0\0\0056\0\6\6\10\1\t\2\n\3\f\1\22\4\24"..., 45) = 45 _llseek(3, 16748, [16748], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 960) = 960 _llseek(3, 16424, [16424], SEEK_SET) = 0 read(3, "A,\0\0\0aeabi\0\1\"\0\0\0\0056\0\6\6\10\1\t\2\n\3\f\1\22\4\24"..., 45) = 45 _llseek(3, 16748, [16748], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 960) = 960 _llseek(3, 16424, [16424], SEEK_SET) = 0 read(3, "A,\0\0\0aeabi\0\1\"\0\0\0\0056\0\6\6\10\1\t\2\n\3\f\1\22\4\24"..., 45) = 45 fstat64(3, {st_mode=S_IFREG|0644, st_size=17708, ...}) = 0 mmap2(NULL, 81964, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb6eeb000 mprotect(0xb6eef000, 61440, PROT_NONE) = 0 mmap2(0xb6efe000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0xb6efe000 close(3) = 0 munmap(0xb6f2d000, 54) = 0 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3 fstat64(3, {st_mode=S_IFREG|0644, st_size=36258, ...}) = 0 mmap2(NULL, 36258, PROT_READ, MAP_PRIVATE, 3, 0) = 0xb6f25000 close(3) = 0 openat(AT_FDCWD, "/lib/arm-linux-gnueabihf/liblzma.so.5", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0x\"\0\0004\0\0\0"..., 512) = 512 _llseek(3, 131848, [131848], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1040) = 1040 _llseek(3, 131500, [131500], SEEK_SET) = 0 read(3, "A,\0\0\0aeabi\0\1\"\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\24\1\25"..., 45) = 45 _llseek(3, 131848, [131848], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1040) = 1040 _llseek(3, 131500, [131500], SEEK_SET) = 0 read(3, "A,\0\0\0aeabi\0\1\"\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\24\1\25"..., 45) = 45 _llseek(3, 131848, [131848], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1040) = 1040 _llseek(3, 131500, [131500], SEEK_SET) = 0 read(3, "A,\0\0\0aeabi\0\1\"\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\24\1\25"..., 45) = 45 _llseek(3, 131848, [131848], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1040) = 1040 _llseek(3, 131500, [131500], SEEK_SET) = 0 read(3, "A,\0\0\0aeabi\0\1\"\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\24\1\25"..., 45) = 45 _llseek(3, 131848, [131848], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1040) = 1040 _llseek(3, 131500, [131500], SEEK_SET) = 0 read(3, "A,\0\0\0aeabi\0\1\"\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\24\1\25"..., 45) = 45 fstat64(3, {st_mode=S_IFREG|0644, st_size=132888, ...}) = 0 mmap2(NULL, 197040, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb6eba000 mprotect(0xb6eda000, 61440, PROT_NONE) = 0 mmap2(0xb6ee9000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1f000) = 0xb6ee9000 close(3) = 0 openat(AT_FDCWD, "/lib/arm-linux-gnueabihf/libcrypto.so.1.1", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\0000\5\0004\0\0\0"..., 512) = 512 _llseek(3, 2121064, [2121064], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1080) = 1080 _llseek(3, 2120700, [2120700], SEEK_SET) = 0 read(3, "A2\0\0\0aeabi\0\1(\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\3\f"..., 51) = 51 _llseek(3, 2121064, [2121064], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1080) = 1080 _llseek(3, 2120700, [2120700], SEEK_SET) = 0 read(3, "A2\0\0\0aeabi\0\1(\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\3\f"..., 51) = 51 _llseek(3, 2121064, [2121064], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1080) = 1080 _llseek(3, 2120700, [2120700], SEEK_SET) = 0 read(3, "A2\0\0\0aeabi\0\1(\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\3\f"..., 51) = 51 _llseek(3, 2121064, [2121064], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1080) = 1080 _llseek(3, 2120700, [2120700], SEEK_SET) = 0 read(3, "A2\0\0\0aeabi\0\1(\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\3\f"..., 51) = 51 _llseek(3, 2121064, [2121064], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1080) = 1080 _llseek(3, 2120700, [2120700], SEEK_SET) = 0 read(3, "A2\0\0\0aeabi\0\1(\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\3\f"..., 51) = 51 _llseek(3, 2121064, [2121064], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1080) = 1080 _llseek(3, 2120700, [2120700], SEEK_SET) = 0 read(3, "A2\0\0\0aeabi\0\1(\0\0\0\0057-A\0\6\n\7A\10\1\t\2\n\3\f"..., 51) = 51 fstat64(3, {st_mode=S_IFREG|0644, st_size=2122144, ...}) = 0 mmap2(NULL, 2202164, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb6ca0000 mprotect(0xb6e8c000, 65536, PROT_NONE) = 0 mmap2(0xb6e9c000, 106496, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1ec000) = 0xb6e9c000 mmap2(0xb6eb6000, 14900, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb6eb6000 close(3) = 0 openat(AT_FDCWD, "/lib/arm-linux-gnueabihf/libc.so.6", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\300x\1\0004\0\0\0"..., 512) = 512 _llseek(3, 1293204, [1293204], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 2800) = 2800 _llseek(3, 1289788, [1289788], SEEK_SET) = 0 read(3, "A.\0\0\0aeabi\0\1$\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\23\1\24"..., 47) = 47 _llseek(3, 1293204, [1293204], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 2800) = 2800 _llseek(3, 1289788, [1289788], SEEK_SET) = 0 read(3, "A.\0\0\0aeabi\0\1$\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\23\1\24"..., 47) = 47 _llseek(3, 1293204, [1293204], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 2800) = 2800 _llseek(3, 1289788, [1289788], SEEK_SET) = 0 read(3, "A.\0\0\0aeabi\0\1$\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\23\1\24"..., 47) = 47 _llseek(3, 1293204, [1293204], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 2800) = 2800 _llseek(3, 1289788, [1289788], SEEK_SET) = 0 read(3, "A.\0\0\0aeabi\0\1$\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\23\1\24"..., 47) = 47 _llseek(3, 1293204, [1293204], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 2800) = 2800 _llseek(3, 1289788, [1289788], SEEK_SET) = 0 read(3, "A.\0\0\0aeabi\0\1$\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\23\1\24"..., 47) = 47 _llseek(3, 1293204, [1293204], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 2800) = 2800 _llseek(3, 1289788, [1289788], SEEK_SET) = 0 read(3, "A.\0\0\0aeabi\0\1$\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\23\1\24"..., 47) = 47 fstat64(3, {st_mode=S_IFREG|0755, st_size=1296004, ...}) = 0 mmap2(NULL, 1364764, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb6b52000 mprotect(0xb6c8a000, 65536, PROT_NONE) = 0 mmap2(0xb6c9a000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x138000) = 0xb6c9a000 mmap2(0xb6c9d000, 8988, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb6c9d000 close(3) = 0 openat(AT_FDCWD, "/lib/arm-linux-gnueabihf/libpthread.so.0", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3 read(3, "\177ELF\1\1\1\3\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0\224O\0\0004\0\0\0"..., 512) = 512 _llseek(3, 129016, [129016], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1400) = 1400 _llseek(3, 94664, [94664], SEEK_SET) = 0 read(3, "A.\0\0\0aeabi\0\1$\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\23\1\24"..., 47) = 47 _llseek(3, 129016, [129016], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1400) = 1400 _llseek(3, 94664, [94664], SEEK_SET) = 0 read(3, "A.\0\0\0aeabi\0\1$\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\23\1\24"..., 47) = 47 _llseek(3, 129016, [129016], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1400) = 1400 _llseek(3, 94664, [94664], SEEK_SET) = 0 read(3, "A.\0\0\0aeabi\0\1$\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\23\1\24"..., 47) = 47 _llseek(3, 129016, [129016], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1400) = 1400 _llseek(3, 94664, [94664], SEEK_SET) = 0 read(3, "A.\0\0\0aeabi\0\1$\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\23\1\24"..., 47) = 47 _llseek(3, 129016, [129016], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1400) = 1400 _llseek(3, 94664, [94664], SEEK_SET) = 0 read(3, "A.\0\0\0aeabi\0\1$\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\23\1\24"..., 47) = 47 _llseek(3, 129016, [129016], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1400) = 1400 _llseek(3, 94664, [94664], SEEK_SET) = 0 read(3, "A.\0\0\0aeabi\0\1$\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\23\1\24"..., 47) = 47 fstat64(3, {st_mode=S_IFREG|0755, st_size=130416, ...}) = 0 mmap2(NULL, 168560, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb6b28000 mprotect(0xb6b3f000, 61440, PROT_NONE) = 0 mmap2(0xb6b4e000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x16000) = 0xb6b4e000 mmap2(0xb6b50000, 4720, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb6b50000 close(3) = 0 openat(AT_FDCWD, "/lib/arm-linux-gnueabihf/libdl.so.2", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0(\0\1\0\0\0 \n\0\0004\0\0\0"..., 512) = 512 _llseek(3, 8688, [8688], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1080) = 1080 _llseek(3, 8340, [8340], SEEK_SET) = 0 read(3, "A.\0\0\0aeabi\0\1$\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\23\1\24"..., 47) = 47 _llseek(3, 8688, [8688], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1080) = 1080 _llseek(3, 8340, [8340], SEEK_SET) = 0 read(3, "A.\0\0\0aeabi\0\1$\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\23\1\24"..., 47) = 47 _llseek(3, 8688, [8688], SEEK_SET) = 0 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1080) = 1080 _llseek(3, 8340, [8340], SEEK_SET) = 0 read(3, "A.\0\0\0aeabi\0\1$\0\0\0\0056\0\6\6\10\1\t\1\n\2\22\4\23\1\24"..., 47) = 47 fstat64(3, {st_mode=S_IFREG|0644, st_size=9768, ...}) = 0 mmap2(NULL, 73924, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb6b15000 mprotect(0xb6b17000, 61440, PROT_NONE) = 0 mmap2(0xb6b26000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0xb6b26000 close(3) = 0 mmap2(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6f23000 set_tls(0xb6f234d0) = 0 mprotect(0xb6c9a000, 8192, PROT_READ) = 0 mprotect(0xb6b26000, 4096, PROT_READ) = 0 mprotect(0xb6b4e000, 4096, PROT_READ) = 0 mprotect(0xb6e9c000, 102400, PROT_READ) = 0 mprotect(0xb6ee9000, 4096, PROT_READ) = 0 mprotect(0xb6efe000, 4096, PROT_READ) = 0 mprotect(0x3f000, 4096, PROT_READ) = 0 mprotect(0xb6f30000, 4096, PROT_READ) = 0 munmap(0xb6f25000, 36258) = 0 set_tid_address(0xb6f23078) = 1510 set_robust_list(0xb6f23080, 12) = 0 rt_sigaction(SIGRTMIN, {sa_handler=0xb6b2c8e8, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0xb6b7f130}, NULL, 8) = 0 rt_sigaction(SIGRT_1, {sa_handler=0xb6b2c9a4, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0xb6b7f130}, NULL, 8) = 0 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 ugetrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM_INFINITY}) = 0 rt_sigprocmask(SIG_SETMASK, ~[ILL TRAP BUS FPE SEGV RTMIN RT_1], [], 8) = 0 rt_sigaction(SIGILL, {sa_handler=0xb6cf9620, sa_mask=~[ILL TRAP BUS FPE SEGV RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0xb6b7f120}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, ~[ILL TRAP BUS FPE KILL SEGV STOP RTMIN RT_1], 8) = 0 rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0xb6b7f120}, NULL, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 brk(NULL) = 0x1ae8000 brk(0x1b09000) = 0x1b09000 uname({sysname="Linux", nodename="raspberrypi", ...}) = 0 stat64("/etc/modprobe.d", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 openat(AT_FDCWD, "/etc/modprobe.d", O_RDONLY|O_NONBLOCK|O_LARGEFILE|O_CLOEXEC|O_DIRECTORY) = 3 fstat64(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 getdents64(3, /* 5 entries */, 32768) = 176 fstatat64(3, "blacklist-8192cu.conf", {st_mode=S_IFREG|0644, st_size=17, ...}, 0) = 0 fstatat64(3, "blacklist-rtl8xxxu.conf", {st_mode=S_IFREG|0644, st_size=19, ...}, 0) = 0 fstatat64(3, "dkms.conf", {st_mode=S_IFREG|0644, st_size=127, ...}, 0) = 0 getdents64(3, /* 0 entries */, 32768) = 0 close(3) = 0 stat64("/run/modprobe.d", 0xbecf2350) = -1 ENOENT (No such file or directory) stat64("/lib/modprobe.d", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 openat(AT_FDCWD, "/lib/modprobe.d", O_RDONLY|O_NONBLOCK|O_LARGEFILE|O_CLOEXEC|O_DIRECTORY) = 3 fstat64(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 getdents64(3, /* 5 entries */, 32768) = 152 fstatat64(3, "fbdev-blacklist.conf", {st_mode=S_IFREG|0644, st_size=390, ...}, 0) = 0 fstatat64(3, "systemd.conf", {st_mode=S_IFREG|0644, st_size=765, ...}, 0) = 0 fstatat64(3, "aliases.conf", {st_mode=S_IFREG|0644, st_size=655, ...}, 0) = 0 getdents64(3, /* 0 entries */, 32768) = 0 close(3) = 0 openat(AT_FDCWD, "/lib/modprobe.d/aliases.conf", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3 fcntl64(3, F_GETFL) = 0x20000 (flags O_RDONLY|O_LARGEFILE) fstat64(3, {st_mode=S_IFREG|0644, st_size=655, ...}) = 0 read(3, "# These are the standard aliases"..., 4096) = 655 read(3, "", 4096) = 0 close(3) = 0 openat(AT_FDCWD, "/etc/modprobe.d/blacklist-8192cu.conf", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3 fcntl64(3, F_GETFL) = 0x20000 (flags O_RDONLY|O_LARGEFILE) fstat64(3, {st_mode=S_IFREG|0644, st_size=17, ...}) = 0 read(3, "blacklist 8192cu\n", 4096) = 17 read(3, "", 4096) = 0 close(3) = 0 openat(AT_FDCWD, "/etc/modprobe.d/blacklist-rtl8xxxu.conf", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3 fcntl64(3, F_GETFL) = 0x20000 (flags O_RDONLY|O_LARGEFILE) fstat64(3, {st_mode=S_IFREG|0644, st_size=19, ...}) = 0 read(3, "blacklist rtl8xxxu\n", 4096) = 19 read(3, "", 4096) = 0 close(3) = 0 openat(AT_FDCWD, "/etc/modprobe.d/dkms.conf", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3 fcntl64(3, F_GETFL) = 0x20000 (flags O_RDONLY|O_LARGEFILE) fstat64(3, {st_mode=S_IFREG|0644, st_size=127, ...}) = 0 read(3, "# modprobe information used for "..., 4096) = 127 read(3, "", 4096) = 0 close(3) = 0 openat(AT_FDCWD, "/lib/modprobe.d/fbdev-blacklist.conf", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3 fcntl64(3, F_GETFL) = 0x20000 (flags O_RDONLY|O_LARGEFILE) fstat64(3, {st_mode=S_IFREG|0644, st_size=390, ...}) = 0 read(3, "# This file blacklists most old-"..., 4096) = 390 read(3, "", 4096) = 0 close(3) = 0 openat(AT_FDCWD, "/lib/modules/5.10.11-v7l+/modules.softdep", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3 fcntl64(3, F_GETFL) = 0x20000 (flags O_RDONLY|O_LARGEFILE) fstat64(3, {st_mode=S_IFREG|0644, st_size=380, ...}) = 0 read(3, "# Soft dependencies extracted fr"..., 4096) = 380 read(3, "", 4096) = 0 close(3) = 0 openat(AT_FDCWD, "/lib/modprobe.d/systemd.conf", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3 fcntl64(3, F_GETFL) = 0x20000 (flags O_RDONLY|O_LARGEFILE) fstat64(3, {st_mode=S_IFREG|0644, st_size=765, ...}) = 0 read(3, "# SPDX-License-Identifier: LGPL"..., 4096) = 765 read(3, "", 4096) = 0 close(3) = 0 openat(AT_FDCWD, "/proc/cmdline", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3 read(3, "coherent_pool=1M 8250.nr_uarts=0"..., 4095) = 302 read(3, "", 3793) = 0 close(3) = 0 openat(AT_FDCWD, "/lib/modules/5.10.11-v7l+/modules.dep.bin", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3 fstat64(3, {st_mode=S_IFREG|0644, st_size=266470, ...}) = 0 mmap2(NULL, 266470, PROT_READ, MAP_PRIVATE, 3, 0) = 0xb6ad3000 close(3) = 0 openat(AT_FDCWD, "/lib/modules/5.10.11-v7l+/modules.alias.bin", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3 fstat64(3, {st_mode=S_IFREG|0644, st_size=593915, ...}) = 0 mmap2(NULL, 593915, PROT_READ, MAP_PRIVATE, 3, 0) = 0xb6a42000 close(3) = 0 openat(AT_FDCWD, "/lib/modules/5.10.11-v7l+/modules.symbols.bin", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3 fstat64(3, {st_mode=S_IFREG|0644, st_size=303834, ...}) = 0 mmap2(NULL, 303834, PROT_READ, MAP_PRIVATE, 3, 0) = 0xb69f7000 close(3) = 0 openat(AT_FDCWD, "/lib/modules/5.10.11-v7l+/modules.builtin.bin", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3 fstat64(3, {st_mode=S_IFREG|0644, st_size=15795, ...}) = 0 mmap2(NULL, 15795, PROT_READ, MAP_PRIVATE, 3, 0) = 0xb6f2a000 close(3) = 0 openat(AT_FDCWD, "/sys/module/snd_aiy_voicebonnet/initstate", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory) stat64("/sys/module/snd_aiy_voicebonnet", 0xbecf2310) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/sys/module/snd_aiy_voicebonnet/initstate", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory) stat64("/sys/module/snd_aiy_voicebonnet", 0xbecf2310) = -1 ENOENT (No such file or directory) fstat64(1, {st_mode=S_IFCHR|0620, st_rdev=makedev(0x88, 0), ...}) = 0 write(1, "insmod /lib/modules/5.10.11-v7l+"..., 78) = 78 openat(AT_FDCWD, "/lib/modules/5.10.11-v7l+/kernel/sound/drivers/snd-aiy-voicebonnet.ko", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3 read(3, "", 6) = 0 _llseek(3, 0, [0], SEEK_SET) = 0 close(3) = 0 write(2, "modprobe: ERROR: could not inser"..., 74modprobe: ERROR: could not insert 'snd_aiy_voicebonnet': Invalid argument ) = 74 munmap(0xb6ad3000, 266470) = 0 munmap(0xb6a42000, 593915) = 0 munmap(0xb69f7000, 303834) = 0 munmap(0xb6f2a000, 15795) = 0 exit_group(1) = ? +++ exited with 1 +++