From mboxrd@z Thu Jan 1 00:00:00 1970 X-Msuck: nntp://news.gmane.org/gmane.linux.lib.musl.general/13337 Path: news.gmane.org!.POSTED!not-for-mail From: Rabbitstack Newsgroups: gmane.linux.lib.musl.general Subject: Re: setrlimit hangs the process Date: Thu, 4 Oct 2018 16:54:43 +0200 Message-ID: References: <20180925141551.GE10209@port70.net> <20180925153605.GF10209@port70.net> <20180925163850.GL17995@brightrain.aerifal.cx> Reply-To: musl@lists.openwall.com NNTP-Posting-Host: blaine.gmane.org Mime-Version: 1.0 Content-Type: multipart/alternative; boundary="000000000000b3bf010577685670" X-Trace: blaine.gmane.org 1538664792 17920 195.159.176.226 (4 Oct 2018 14:53:12 GMT) X-Complaints-To: usenet@blaine.gmane.org NNTP-Posting-Date: Thu, 4 Oct 2018 14:53:12 +0000 (UTC) To: musl@lists.openwall.com Original-X-From: musl-return-13353-gllmg-musl=m.gmane.org@lists.openwall.com Thu Oct 04 16:53:08 2018 Return-path: Envelope-to: gllmg-musl@m.gmane.org Original-Received: from mother.openwall.net ([195.42.179.200]) by blaine.gmane.org with smtp (Exim 4.84_2) (envelope-from ) id 1g84zx-0004WE-LV for gllmg-musl@m.gmane.org; Thu, 04 Oct 2018 16:53:06 +0200 Original-Received: (qmail 26095 invoked by uid 550); 4 Oct 2018 14:55:13 -0000 Mailing-List: contact musl-help@lists.openwall.com; run by ezmlm Precedence: bulk List-Post: List-Help: List-Unsubscribe: List-Subscribe: List-ID: Original-Received: (qmail 26068 invoked from network); 4 Oct 2018 14:55:12 -0000 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to; bh=b2w6bZboAdZaL01MKnEsxvhhocuUC0OqXIbr7yax014=; b=ibfeDb18BoBfkcDBU7itRtYbU6Wy7tMrgs0lXsEVuY+8YwLk0ukm2V4ZeSvgTXeyrU aBh2o/TqkTdusZYr9dG3Cm/GqApsY3b4v8Bs/kfEpQw5UJhsmsMXSw2FFbtYPKDv9LSK yK/CC1vfYqvaJJojJpHeoBPYkJbnlYkg2V+UVBtm2jKcl3j5hZxUZMvO1a5z8e9lCN7c OVGaZS9g6kJL6MlGIcf3iO9QHqLzwZwdsQ5wN3GzqkmIXetn3qRTIJqkXdtmRVFewvCE 7DZgveC7k2DfySSsFG0l2hSTzZh08rROVGg5IT59x9VyPKMRoAJKUk4M1rDd7yfkCgvL KKdA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to; bh=b2w6bZboAdZaL01MKnEsxvhhocuUC0OqXIbr7yax014=; b=JnPuHFRwhBTBEp+QupS7YOJuNtqRePnakPEKdBSpoyPv6vAIN2Ua50eMKWmvOuxngw WrXqz93M6TRh8hhMdSbdDThm4A8gXY5ahiGDqyIS+AYRZG5wpD1BBTi/+u5YZijpOcqO U7yPN9XXKrRkobasX7NKyL1gXf+5Saf5XUWq0KVqquzjJQc6C6mnAJA+cLyTd7pDXx/w dZtN956UpTN4g95oG3WX4NvrPMDTPxXf4BgEY4nez0nUUzquB/WamJhQgwMQjMku/9VC i5m7hckF4wnnmvhj3l9C03ys8RDf4OOkeSqWj6jxz8zXRcbMkemtpiy9uZaqzMH2+Q7M YRRg== X-Gm-Message-State: ABuFfogjOh3Tzu+pS1uGBeSezwArZMFmJcp7qdZZXS1rp6wAeCEPi1Ch ibw6vFQBdJuvr4P1UA4hPvcAM+9osc739pg82Rjbnq0= X-Google-Smtp-Source: ACcGV62/yI98H09hQrcAmHSyKGiA1Ke7Sansfxgx7BtMcf3qKedm4CWUWZTP9SMBiCsN1Bt5KwPrYZxzM8uxuqM5peQ= X-Received: by 2002:a17:902:a5cc:: with SMTP id t12-v6mr7171899plq.229.1538664898476; Thu, 04 Oct 2018 07:54:58 -0700 (PDT) In-Reply-To: <20180925163850.GL17995@brightrain.aerifal.cx> Xref: news.gmane.org gmane.linux.lib.musl.general:13337 Archived-At: --000000000000b3bf010577685670 Content-Type: text/plain; charset="UTF-8" Hi, Sorry for the delay. I managed to build a minimal example that only uses gobpf to load ebpf program into the kernel. Surprisingly, it works fine (it doesn't hang the process). Here I attach the full strace output: execve("./muslrlimit/musltest", ["./muslrlimit/musltest"], 0x7ffbffff96b0 /* 65 vars */) = 0 arch_prctl(ARCH_SET_FS, 0xe79100) = 0 set_tid_address(0xe79138) = 4454 brk(NULL) = 0x2e7c000 brk(0x2e7d000) = 0x2e7d000 sched_getaffinity(0, 8192, [0, 1, 2, 3]) = 40 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7efbff6c1000 mmap(0xc000000000, 67108864, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xc000000000 mmap(0xc000000000, 67108864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xc000000000 mmap(NULL, 33554432, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7efbfd6c1000 mmap(NULL, 2162688, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7efbfd4b1000 mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7efbfd4a1000 mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7efbfd491000 rt_sigprocmask(SIG_SETMASK, NULL, [], 8) = 0 sigaltstack(NULL, {ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 sigaltstack({ss_sp=0xc000002000, ss_flags=0, ss_size=32768}, NULL) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 gettid() = 4454 rt_sigaction(SIGHUP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigprocmask(SIG_UNBLOCK, [RT_1 RT_2], NULL, 8) = 0 rt_sigaction(SIGHUP, {sa_handler=0x4589b0, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7dff74}, NULL, 8) = 0 rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGINT, {sa_handler=0x4589b0, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7dff74}, NULL, 8) = 0 rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGQUIT, {sa_handler=0x4589b0, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7dff74}, NULL, 8) = 0 rt_sigaction(SIGILL, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGILL, {sa_handler=0x4589b0, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7dff74}, NULL, 8) = 0 rt_sigaction(SIGTRAP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGTRAP, {sa_handler=0x4589b0, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7dff74}, NULL, 8) = 0 rt_sigaction(SIGABRT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGABRT, {sa_handler=0x4589b0, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7dff74}, NULL, 8) = 0 rt_sigaction(SIGBUS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGBUS, {sa_handler=0x4589b0, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7dff74}, NULL, 8) = 0 rt_sigaction(SIGFPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGFPE, {sa_handler=0x4589b0, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7dff74}, NULL, 8) = 0 rt_sigaction(SIGUSR1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGUSR1, {sa_handler=0x4589b0, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7dff74}, NULL, 8) = 0 rt_sigaction(SIGSEGV, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGSEGV, {sa_handler=0x4589b0, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7dff74}, NULL, 8) = 0 rt_sigaction(SIGUSR2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGUSR2, {sa_handler=0x4589b0, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7dff74}, NULL, 8) = 0 rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGPIPE, {sa_handler=0x4589b0, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7dff74}, NULL, 8) = 0 rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGALRM, {sa_handler=0x4589b0, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7dff74}, NULL, 8) = 0 rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGTERM, {sa_handler=0x4589b0, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7dff74}, NULL, 8) = 0 rt_sigaction(SIGSTKFLT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGSTKFLT, {sa_handler=0x4589b0, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7dff74}, NULL, 8) = 0 rt_sigaction(SIGCHLD, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGCHLD, {sa_handler=0x4589b0, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7dff74}, NULL, 8) = 0 rt_sigaction(SIGURG, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGURG, {sa_handler=0x4589b0, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7dff74}, NULL, 8) = 0 rt_sigaction(SIGXCPU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGXCPU, {sa_handler=0x4589b0, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7dff74}, NULL, 8) = 0 rt_sigaction(SIGXFSZ, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGXFSZ, {sa_handler=0x4589b0, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7dff74}, NULL, 8) = 0 rt_sigaction(SIGVTALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGVTALRM, {sa_handler=0x4589b0, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7dff74}, NULL, 8) = 0 rt_sigaction(SIGPROF, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGPROF, {sa_handler=0x4589b0, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7dff74}, NULL, 8) = 0 rt_sigaction(SIGWINCH, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGWINCH, {sa_handler=0x4589b0, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7dff74}, NULL, 8) = 0 rt_sigaction(SIGIO, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGIO, {sa_handler=0x4589b0, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7dff74}, NULL, 8) = 0 rt_sigaction(SIGPWR, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGPWR, {sa_handler=0x4589b0, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7dff74}, NULL, 8) = 0 rt_sigaction(SIGSYS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGSYS, {sa_handler=0x4589b0, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7dff74}, NULL, 8) = 0 rt_sigaction(SIGRTMIN, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_2, {sa_handler=0x4589b0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x458a70}, NULL, 8) = 0 rt_sigaction(SIGRT_3, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_3, {sa_handler=0x4589b0, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7dff74}, NULL, 8) = 0 rt_sigaction(SIGRT_4, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_4, {sa_handler=0x4589b0, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7dff74}, NULL, 8) = 0 rt_sigaction(SIGRT_5, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_5, {sa_handler=0x4589b0, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7dff74}, NULL, 8) = 0 rt_sigaction(SIGRT_6, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_6, {sa_handler=0x4589b0, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7dff74}, NULL, 8) = 0 rt_sigaction(SIGRT_7, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_7, {sa_handler=0x4589b0, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7dff74}, NULL, 8) = 0 rt_sigaction(SIGRT_8, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_8, {sa_handler=0x4589b0, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7dff74}, NULL, 8) = 0 rt_sigaction(SIGRT_9, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_9, {sa_handler=0x4589b0, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7dff74}, NULL, 8) = 0 rt_sigaction(SIGRT_10, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_10, {sa_handler=0x4589b0, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7dff74}, NULL, 8) = 0 rt_sigaction(SIGRT_11, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_11, {sa_handler=0x4589b0, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7dff74}, NULL, 8) = 0 rt_sigaction(SIGRT_12, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_12, {sa_handler=0x4589b0, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7dff74}, NULL, 8) = 0 rt_sigaction(SIGRT_13, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_13, {sa_handler=0x4589b0, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7dff74}, NULL, 8) = 0 rt_sigaction(SIGRT_14, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_14, {sa_handler=0x4589b0, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7dff74}, NULL, 8) = 0 rt_sigaction(SIGRT_15, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_15, {sa_handler=0x4589b0, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7dff74}, NULL, 8) = 0 rt_sigaction(SIGRT_16, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_16, {sa_handler=0x4589b0, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7dff74}, NULL, 8) = 0 rt_sigaction(SIGRT_17, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_17, {sa_handler=0x4589b0, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7dff74}, NULL, 8) = 0 rt_sigaction(SIGRT_18, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_18, {sa_handler=0x4589b0, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7dff74}, NULL, 8) = 0 rt_sigaction(SIGRT_19, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_19, {sa_handler=0x4589b0, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7dff74}, NULL, 8) = 0 rt_sigaction(SIGRT_20, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_20, {sa_handler=0x4589b0, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7dff74}, NULL, 8) = 0 rt_sigaction(SIGRT_21, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_21, {sa_handler=0x4589b0, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7dff74}, NULL, 8) = 0 rt_sigaction(SIGRT_22, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_22, {sa_handler=0x4589b0, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7dff74}, NULL, 8) = 0 rt_sigaction(SIGRT_23, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_23, {sa_handler=0x4589b0, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7dff74}, NULL, 8) = 0 rt_sigaction(SIGRT_24, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_24, {sa_handler=0x4589b0, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7dff74}, NULL, 8) = 0 rt_sigaction(SIGRT_25, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_25, {sa_handler=0x4589b0, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7dff74}, NULL, 8) = 0 rt_sigaction(SIGRT_26, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_26, {sa_handler=0x4589b0, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7dff74}, NULL, 8) = 0 rt_sigaction(SIGRT_27, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_27, {sa_handler=0x4589b0, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7dff74}, NULL, 8) = 0 rt_sigaction(SIGRT_28, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_28, {sa_handler=0x4589b0, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7dff74}, NULL, 8) = 0 rt_sigaction(SIGRT_29, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_29, {sa_handler=0x4589b0, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7dff74}, NULL, 8) = 0 rt_sigaction(SIGRT_30, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_30, {sa_handler=0x4589b0, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7dff74}, NULL, 8) = 0 rt_sigaction(SIGRT_31, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_31, {sa_handler=0x4589b0, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7dff74}, NULL, 8) = 0 rt_sigaction(SIGRT_32, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_32, {sa_handler=0x4589b0, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7dff74}, NULL, 8) = 0 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1 RT_2], [], 8) = 0 rt_sigprocmask(SIG_UNBLOCK, [RT_1 RT_2], NULL, 8) = 0 mmap(NULL, 94208, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7efbfd47a000 mprotect(0x7efbfd47c000, 86016, PROT_READ|PROT_WRITE) = 0 clone(child_stack=0x7efbfd490eb8, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID|0x400000, parent_tidptr=0x7efbfd490f20, tls=0x7efbfd490ee8, child_tidptr=0x7efbfd490f20) = 4455 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1 RT_2], [], 8) = 0 mmap(NULL, 94208, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7efbfd463000 mprotect(0x7efbfd465000, 86016, PROT_READ|PROT_WRITE) = 0 clone(child_stack=0x7efbfd479eb8, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID|0x400000, parent_tidptr=0x7efbfd479f20, tls=0x7efbfd479ee8, child_tidptr=0x7efbfd479f20) = 4456 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1 RT_2], [], 8) = 0 mmap(NULL, 94208, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7efbfd44c000 mprotect(0x7efbfd44e000, 86016, PROT_READ|PROT_WRITE) = 0 clone(child_stack=0x7efbfd462eb8, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID|0x400000, parent_tidptr=0x7efbfd462f20, tls=0x7efbfd462ee8, child_tidptr=0x7efbfd462f20) = 4457 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 futex(0xc000046bc0, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1 RT_2], [], 8) = 0 mmap(NULL, 94208, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7efbfd435000 mprotect(0x7efbfd437000, 86016, PROT_READ|PROT_WRITE) = 0 clone(child_stack=0x7efbfd44beb8, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID|0x400000, parent_tidptr=0x7efbfd44bf20, tls=0x7efbfd44bee8, child_tidptr=0x7efbfd44bf20) = 4458 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 readlinkat(AT_FDCWD, "/proc/self/exe", "/tmp/alpine/muslrlimit/musltest", 128) = 31 fcntl(0, F_GETFL) = 0x8002 (flags O_RDWR|O_LARGEFILE) mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7efbfd3f5000 fcntl(1, F_GETFL) = 0x8002 (flags O_RDWR|O_LARGEFILE) fcntl(2, F_GETFL) = 0x8002 (flags O_RDWR|O_LARGEFILE) openat(AT_FDCWD, "/proc/sys/net/core/somaxconn", O_RDONLY|O_CLOEXEC) = 3 epoll_create1(EPOLL_CLOEXEC) = 4 epoll_ctl(4, EPOLL_CTL_ADD, 3, {EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, {u32=4248805120, u64=139620750696192}}) = 0 fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 read(3, "128\n", 65536) = 4 read(3, "", 65532) = 0 epoll_ctl(4, EPOLL_CTL_DEL, 3, 0xc00009bc74) = 0 close(3) = 0 openat(AT_FDCWD, "/proc/version_signature", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/proc/version", O_RDONLY|O_CLOEXEC) = 3 epoll_ctl(4, EPOLL_CTL_ADD, 3, {EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, {u32=4248805120, u64=139620750696192}}) = 0 fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 read(3, "Linux version 4.17.5-1-ARCH (bui"..., 512) = 131 read(3, "", 1405) = 0 epoll_ctl(4, EPOLL_CTL_DEL, 3, 0xc0001238e4) = 0 close(3) = 0 uname({sysname="Linux", nodename="archrabbit", ...}) = 0 mmap(NULL, 1439992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7efbfd295000 openat(AT_FDCWD, "/proc/version_signature", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/proc/version", O_RDONLY|O_CLOEXEC) = 3 epoll_ctl(4, EPOLL_CTL_ADD, 3, {EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, {u32=4248805120, u64=139620750696192}}) = 0 fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 read(3, "Linux version 4.17.5-1-ARCH (bui"..., 512) = 131 read(3, "", 1405) = 0 epoll_ctl(4, EPOLL_CTL_DEL, 3, 0xc000123544) = 0 close(3) = 0 uname({sysname="Linux", nodename="archrabbit", ...}) = 0 bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_PERF_EVENT_ARRAY, key_size=4, value_size=4, max_entries=1024, map_flags=0, inner_map_fd=0, map_name="", map_ifindex=0}, 48) = 3 bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_KPROBE, insn_cnt=45, insns=0xc0001de180, license="GPL", log_level=1, log_size=524288, log_buf="", kern_version=KERNEL_VERSION(4, 17, 5), prog_flags=0}, 48) = -1 EPERM (Operation not permitted) prlimit64(0, RLIMIT_MEMLOCK, NULL, {rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}) = 0 rt_sigprocmask(SIG_BLOCK, ~[RTMIN RT_1 RT_2], [], 8) = 0 rt_sigprocmask(SIG_BLOCK, ~[], NULL, 8) = 0 rt_sigaction(SIGRT_2, {sa_handler=0x7e3132, sa_mask=~[], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7dff74}, NULL, 8) = 0 getpid() = 4454 gettid() = 4454 open("/proc/self/task", O_RDONLY|O_CLOEXEC|O_DIRECTORY) = 5 fcntl(5, F_SETFD, FD_CLOEXEC) = 0 kill(4454, SIGRT_2) = 0 kill(4454, SIGRT_2) = 0 kill(4454, SIGRT_2) = 0 kill(4454, SIGRT_2) = 0 getdents64(5, /* 7 entries */, 2048) = 168 getdents64(5, /* 0 entries */, 2048) = 0 close(5) = 0 futex(0x7efbfd44b75c, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x7efbfd46265c, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x7efbfd47965c, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x7efbfd49075c, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigaction(SIGRT_2, {sa_handler=SIG_IGN, sa_mask=~[], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7dff74}, NULL, 8) = 0 prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}, NULL) = 0 futex(0x7efbfd44b75c, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x7efbfd46265c, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x7efbfd47965c, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x7efbfd49075c, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xe79050, FUTEX_WAKE_PRIVATE, 2147483647) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_KPROBE, insn_cnt=45, insns=0xc0001de180, license="GPL", log_level=1, log_size=524288, log_buf="", kern_version=KERNEL_VERSION(4, 17, 5), prog_flags=0}, 48) = -1 EPERM (Operation not permitted) ioctl(2, TCGETS, {B38400 opost isig icanon echo ...}) = 0 write(2, "\33[31mERRO\33[0m[0000] unable to in"..., 143) = 143 exit_group(0) = ? +++ exited with 0 +++ Conversely, the offending binary does not even issue the bpf syscall, which is quite strange. Once I remove ebpf code from the program, it does start fine, so I'm prety sure ebpf prog loading is the culpirt here. Here's strace output: execve("./agent", ["./agent", "--token=1"], 0x7ffbffff96a8 /* 65 vars */) = 0 arch_prctl(ARCH_SET_FS, 0x2d0d9a0) = 0 set_tid_address(0x2d0d9d8) = 4361 brk(NULL) = 0x4d11000 brk(0x4d12000) = 0x4d12000 sched_getaffinity(0, 8192, [0, 1, 2, 3]) = 40 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7efbff6c1000 mmap(0xc000000000, 67108864, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xc000000000 mmap(0xc000000000, 67108864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xc000000000 mmap(NULL, 33554432, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7efbfd6c1000 mmap(NULL, 2162688, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7efbfd4b1000 mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7efbfd4a1000 mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7efbfd491000 rt_sigprocmask(SIG_SETMASK, NULL, [], 8) = 0 sigaltstack(NULL, {ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 sigaltstack({ss_sp=0xc000002000, ss_flags=0, ss_size=32768}, NULL) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 gettid() = 4361 rt_sigaction(SIGHUP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigprocmask(SIG_UNBLOCK, [RT_1 RT_2], NULL, 8) = 0 rt_sigaction(SIGHUP, {sa_handler=0x45dea0, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x14b7849}, NULL, 8) = 0 rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGINT, {sa_handler=0x45dea0, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x14b7849}, NULL, 8) = 0 rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGQUIT, {sa_handler=0x45dea0, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x14b7849}, NULL, 8) = 0 rt_sigaction(SIGILL, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGILL, {sa_handler=0x45dea0, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x14b7849}, NULL, 8) = 0 rt_sigaction(SIGTRAP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGTRAP, {sa_handler=0x45dea0, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x14b7849}, NULL, 8) = 0 rt_sigaction(SIGABRT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGABRT, {sa_handler=0x45dea0, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x14b7849}, NULL, 8) = 0 rt_sigaction(SIGBUS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGBUS, {sa_handler=0x45dea0, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x14b7849}, NULL, 8) = 0 rt_sigaction(SIGFPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGFPE, {sa_handler=0x45dea0, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x14b7849}, NULL, 8) = 0 rt_sigaction(SIGUSR1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGUSR1, {sa_handler=0x45dea0, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x14b7849}, NULL, 8) = 0 rt_sigaction(SIGSEGV, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGSEGV, {sa_handler=0x45dea0, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x14b7849}, NULL, 8) = 0 rt_sigaction(SIGUSR2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGUSR2, {sa_handler=0x45dea0, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x14b7849}, NULL, 8) = 0 rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGPIPE, {sa_handler=0x45dea0, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x14b7849}, NULL, 8) = 0 rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGALRM, {sa_handler=0x45dea0, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x14b7849}, NULL, 8) = 0 rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGTERM, {sa_handler=0x45dea0, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x14b7849}, NULL, 8) = 0 rt_sigaction(SIGSTKFLT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGSTKFLT, {sa_handler=0x45dea0, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x14b7849}, NULL, 8) = 0 rt_sigaction(SIGCHLD, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGCHLD, {sa_handler=0x45dea0, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x14b7849}, NULL, 8) = 0 rt_sigaction(SIGURG, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGURG, {sa_handler=0x45dea0, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x14b7849}, NULL, 8) = 0 rt_sigaction(SIGXCPU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGXCPU, {sa_handler=0x45dea0, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x14b7849}, NULL, 8) = 0 rt_sigaction(SIGXFSZ, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGXFSZ, {sa_handler=0x45dea0, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x14b7849}, NULL, 8) = 0 rt_sigaction(SIGVTALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGVTALRM, {sa_handler=0x45dea0, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x14b7849}, NULL, 8) = 0 rt_sigaction(SIGPROF, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGPROF, {sa_handler=0x45dea0, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x14b7849}, NULL, 8) = 0 rt_sigaction(SIGWINCH, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGWINCH, {sa_handler=0x45dea0, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x14b7849}, NULL, 8) = 0 rt_sigaction(SIGIO, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGIO, {sa_handler=0x45dea0, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x14b7849}, NULL, 8) = 0 rt_sigaction(SIGPWR, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGPWR, {sa_handler=0x45dea0, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x14b7849}, NULL, 8) = 0 rt_sigaction(SIGSYS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGSYS, {sa_handler=0x45dea0, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x14b7849}, NULL, 8) = 0 rt_sigaction(SIGRTMIN, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_2, {sa_handler=0x45dea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x45df60}, NULL, 8) = 0 rt_sigaction(SIGRT_3, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_3, {sa_handler=0x45dea0, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x14b7849}, NULL, 8) = 0 rt_sigaction(SIGRT_4, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_4, {sa_handler=0x45dea0, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x14b7849}, NULL, 8) = 0 rt_sigaction(SIGRT_5, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_5, {sa_handler=0x45dea0, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x14b7849}, NULL, 8) = 0 rt_sigaction(SIGRT_6, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_6, {sa_handler=0x45dea0, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x14b7849}, NULL, 8) = 0 rt_sigaction(SIGRT_7, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_7, {sa_handler=0x45dea0, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x14b7849}, NULL, 8) = 0 rt_sigaction(SIGRT_8, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_8, {sa_handler=0x45dea0, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x14b7849}, NULL, 8) = 0 rt_sigaction(SIGRT_9, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_9, {sa_handler=0x45dea0, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x14b7849}, NULL, 8) = 0 rt_sigaction(SIGRT_10, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_10, {sa_handler=0x45dea0, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x14b7849}, NULL, 8) = 0 rt_sigaction(SIGRT_11, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_11, {sa_handler=0x45dea0, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x14b7849}, NULL, 8) = 0 rt_sigaction(SIGRT_12, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_12, {sa_handler=0x45dea0, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x14b7849}, NULL, 8) = 0 rt_sigaction(SIGRT_13, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_13, {sa_handler=0x45dea0, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x14b7849}, NULL, 8) = 0 rt_sigaction(SIGRT_14, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_14, {sa_handler=0x45dea0, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x14b7849}, NULL, 8) = 0 rt_sigaction(SIGRT_15, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_15, {sa_handler=0x45dea0, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x14b7849}, NULL, 8) = 0 rt_sigaction(SIGRT_16, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_16, {sa_handler=0x45dea0, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x14b7849}, NULL, 8) = 0 rt_sigaction(SIGRT_17, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_17, {sa_handler=0x45dea0, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x14b7849}, NULL, 8) = 0 rt_sigaction(SIGRT_18, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_18, {sa_handler=0x45dea0, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x14b7849}, NULL, 8) = 0 rt_sigaction(SIGRT_19, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_19, {sa_handler=0x45dea0, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x14b7849}, NULL, 8) = 0 rt_sigaction(SIGRT_20, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_20, {sa_handler=0x45dea0, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x14b7849}, NULL, 8) = 0 rt_sigaction(SIGRT_21, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_21, {sa_handler=0x45dea0, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x14b7849}, NULL, 8) = 0 rt_sigaction(SIGRT_22, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_22, {sa_handler=0x45dea0, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x14b7849}, NULL, 8) = 0 rt_sigaction(SIGRT_23, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_23, {sa_handler=0x45dea0, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x14b7849}, NULL, 8) = 0 rt_sigaction(SIGRT_24, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_24, {sa_handler=0x45dea0, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x14b7849}, NULL, 8) = 0 rt_sigaction(SIGRT_25, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_25, {sa_handler=0x45dea0, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x14b7849}, NULL, 8) = 0 rt_sigaction(SIGRT_26, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_26, {sa_handler=0x45dea0, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x14b7849}, NULL, 8) = 0 rt_sigaction(SIGRT_27, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_27, {sa_handler=0x45dea0, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x14b7849}, NULL, 8) = 0 rt_sigaction(SIGRT_28, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_28, {sa_handler=0x45dea0, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x14b7849}, NULL, 8) = 0 rt_sigaction(SIGRT_29, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_29, {sa_handler=0x45dea0, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x14b7849}, NULL, 8) = 0 rt_sigaction(SIGRT_30, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_30, {sa_handler=0x45dea0, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x14b7849}, NULL, 8) = 0 rt_sigaction(SIGRT_31, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_31, {sa_handler=0x45dea0, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x14b7849}, NULL, 8) = 0 rt_sigaction(SIGRT_32, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_32, {sa_handler=0x45dea0, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x14b7849}, NULL, 8) = 0 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1 RT_2], [], 8) = 0 rt_sigprocmask(SIG_UNBLOCK, [RT_1 RT_2], NULL, 8) = 0 mmap(NULL, 94208, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7efbfd47a000 mprotect(0x7efbfd47c000, 86016, PROT_READ|PROT_WRITE) = 0 clone(child_stack=0x7efbfd490eb8, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID|0x400000, parent_tidptr=0x7efbfd490f20, tls=0x7efbfd490ee8, child_tidptr=0x7efbfd490f20) = 4362 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1 RT_2], [], 8) = 0 mmap(NULL, 94208, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7efbfd463000 mprotect(0x7efbfd465000, 86016, PROT_READ|PROT_WRITE) = 0 clone(child_stack=0x7efbfd479eb8, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID|0x400000, parent_tidptr=0x7efbfd479f20, tls=0x7efbfd479ee8, child_tidptr=0x7efbfd479f20) = 4363 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 futex(0xc000060840, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1 RT_2], [], 8) = 0 mmap(NULL, 94208, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7efbfd435000 mprotect(0x7efbfd437000, 86016, PROT_READ|PROT_WRITE) = 0 clone(child_stack=0x7efbfd44beb8, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID|0x400000, parent_tidptr=0x7efbfd44bf20, tls=0x7efbfd44bee8, child_tidptr=0x7efbfd44bf20) = 4365 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1 RT_2], [], 8) = 0 mmap(NULL, 94208, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7efbfd41e000 mprotect(0x7efbfd420000, 86016, PROT_READ|PROT_WRITE) = 0 clone(child_stack=0x7efbfd434eb8, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID|0x400000, parent_tidptr=0x7efbfd434f20, tls=0x7efbfd434ee8, child_tidptr=0x7efbfd434f20) = 4366 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 readlinkat(AT_FDCWD, "/proc/self/exe", "/tmp/alpine/agent", 128) = 27 fcntl(0, F_GETFL) = 0x8002 (flags O_RDWR|O_LARGEFILE) futex(0xc000060bc0, FUTEX_WAKE_PRIVATE, 1) = 1 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7efbfd3de000 fcntl(1, F_GETFL) = 0x8002 (flags O_RDWR|O_LARGEFILE) fcntl(2, F_GETFL) = 0x8002 (flags O_RDWR|O_LARGEFILE) futex(0xc000086140, FUTEX_WAKE_PRIVATE, 1) = 1 openat(AT_FDCWD, "/sys/kernel/mm/hugepages", O_RDONLY|O_CLOEXEC) = 3 epoll_create1(EPOLL_CLOEXEC) = 4 epoll_ctl(4, EPOLL_CTL_ADD, 3, {EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, {u32=4248710912, u64=139620750601984}}) = -1 EPERM (Operation not permitted) epoll_ctl(4, EPOLL_CTL_DEL, 3, 0xc0000d3b74) = -1 EPERM (Operation not permitted) getdents64(3, /* 4 entries */, 8192) = 128 getdents64(3, /* 0 entries */, 8192) = 0 lstat("/sys/kernel/mm/hugepages/hugepages-2048kB", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 lstat("/sys/kernel/mm/hugepages/hugepages-1048576kB", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 close(3) = 0 openat(AT_FDCWD, "/proc/sys/net/core/somaxconn", O_RDONLY|O_CLOEXEC) = 3 epoll_ctl(4, EPOLL_CTL_ADD, 3, {EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, {u32=4248710912, u64=139620750601984}}) = 0 fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 read(3, "128\n", 65536) = 4 read(3, "", 65532) = 0 epoll_ctl(4, EPOLL_CTL_DEL, 3, 0xc0000d3bfc) = 0 close(3) = 0 getrandom("\x61\x80\xec\x0d\xa6\xac\xb2\xb2", 8, 0) = 8 ioctl(2, TCGETS, {B38400 opost isig icanon echo ...}) = 0 mmap(NULL, 1439992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7efbfd27e000 futex(0xc000060bc0, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000060bc0, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000060840, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000060840, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000060bc0, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000060840, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000060bc0, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000060840, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000060840, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000060bc0, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000060bc0, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000060bc0, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000060840, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000060bc0, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x2cdc340, FUTEX_WAIT_PRIVATE, 0, NULL) = 0 futex(0xc000060f40, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000060bc0, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000060f40, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000060bc0, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000060bc0, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000060f40, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000060f40, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000060f40, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000060840, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000060840, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000060840, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000060840, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000060840, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000060840, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000060840, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000060840, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000060840, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000060840, FUTEX_WAKE_PRIVATE, 1) = 1 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7efbfd227000 getpid() = 4361 futex(0xc000060f40, FUTEX_WAKE_PRIVATE, 1) = 1 uname({sysname="Linux", nodename="archrabbit", ...}) = 0 getuid() = 1000 open("/etc/passwd", O_RDONLY|O_CLOEXEC) = 3 fcntl(3, F_SETFD, FD_CLOEXEC) = 0 fcntl(3, F_SETFD, FD_CLOEXEC) = 0 readv(3, [{iov_base="", iov_len=0}, {iov_base="root:x:0:0:root:/root:/bin/bash\n"..., iov_len=1024}], 2) = 1024 lseek(3, -105, SEEK_CUR) = 919 close(3) = 0 futex(0xc000060840, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000060840, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000060840, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc000060840, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x2cdb4c0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) epoll_pwait(4, [], 128, 0, NULL, 2) = 0 futex(0xc000060bc0, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1 RT_2], [], 8) = 0 mmap(NULL, 94208, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7efbfd1f9000 mprotect(0x7efbfd1fb000, 86016, PROT_READ|PROT_WRITE) = 0 clone(child_stack=0x7efbfd20feb8, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID|0x400000, parent_tidptr=0x7efbfd20ff20, tls=0x7efbfd20fee8, child_tidptr=0x7efbfd20ff20) = 4369 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7efbfd1e9000 futex(0xc0003db9c0, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc0003db9c0, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0xc0003db9c0, FUTEX_WAKE_PRIVATE, 1) = 1 sched_yield() = 0 futex(0x2cdb3f0, FUTEX_WAKE_PRIVATE, 1) = 0 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7efbfd169000 futex(0xc00036a4c0, FUTEX_WAKE_PRIVATE, 1) = 1 getuid() = 1000 getgid() = 1000 futex(0xc00036a4c0, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD PROF SYS RTMIN RT_1], NULL, 8) = 0 futex(0xc00036a4c0, FUTEX_WAKE_PRIVATE, 1) = 1 rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD PROF SYS RTMIN RT_1], NULL, 8) = 0 futex(0xc00036a4c0, FUTEX_WAKE_PRIVATE, 1) = 1 futex(0x2cdc340, FUTEX_WAIT_PRIVATE, 0, NULL) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) --- SIGINT {si_signo=SIGINT, si_code=SI_KERNEL} --- futex(0x2d0e6e0, FUTEX_WAKE_PRIVATE, 1) = 0 rt_sigreturn({mask=~[HUP INT QUIT ILL TRAP ABRT BUS FPE KILL SEGV TERM STKFLT CHLD STOP PROF SYS RTMIN RT_1]}) = 202 futex(0x2cdc340, FUTEX_WAIT_PRIVATE, 0, NULL) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) --- SIGINT {si_signo=SIGINT, si_code=SI_KERNEL} --- rt_sigreturn({mask=~[HUP INT QUIT ILL TRAP ABRT BUS FPE KILL SEGV TERM STKFLT CHLD STOP PROF SYS RTMIN RT_1]}) = 202 futex(0x2cdc340, FUTEX_WAIT_PRIVATE, 0, NULL) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) --- SIGINT {si_signo=SIGINT, si_code=SI_KERNEL} --- rt_sigreturn({mask=~[HUP INT QUIT ILL TRAP ABRT BUS FPE KILL SEGV TERM STKFLT CHLD STOP PROF SYS RTMIN RT_1]}) = 202 futex(0x2cdc340, FUTEX_WAIT_PRIVATE, 0, NULL) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) --- SIGTERM {si_signo=SIGTERM, si_code=SI_USER, si_pid=4392, si_uid=1000} --- rt_sigprocmask(SIG_UNBLOCK, [TERM], NULL, 8) = 0 gettid() = 4361 tkill(4361, SIGTERM) = 0 --- SIGTERM {si_signo=SIGTERM, si_code=SI_TKILL, si_pid=4361, si_uid=1000} --- rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1 RT_2], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x14b7849}, NULL, 8) = 0 rt_sigprocmask(SIG_UNBLOCK, [TERM], NULL, 8) = 0 gettid() = 4361 tkill(4361, SIGTERM) = 0 --- SIGTERM {si_signo=SIGTERM, si_code=SI_TKILL, si_pid=4361, si_uid=1000} --- +++ killed by SIGTERM +++ Hope this will be helpful Regards, Nedim On Tue, Sep 25, 2018 at 6:39 PM Rich Felker wrote: > On Tue, Sep 25, 2018 at 05:36:05PM +0200, Szabolcs Nagy wrote: > > * Rabbitstack [2018-09-25 16:54:37 +0200]: > > > Sorry. Let me describe the problem in more detail. > > > > > > The process only hangs when launched without root privileges on the > host > > > (Arch Linux x64 with kernel 4.17.5-1) where Alpine docker container is > > > running. Once with root privileges, it starts up correctly (but this is > > > obvious since it doesn't hit setrlimit call). The odd side is that on > other > > > hosts it hangs even when started with root. No error messages so far. > > > Strace output: > > > > > > $ sudo strace -p 9285 > > > > > > futex(0x2cddfc0, FUTEX_WAIT_PRIVATE, 0, NULL > > > > > > $ sudo strace -f -p 9285 > > > > > > ..... > > > [pid 9287] getdents64(10, /* 14 entries */, 2048) = 336 > > > [pid 9287] tgkill(9285, 9285, SIGRT_2) = 0 > > > [pid 9287] futex(0x7efbff70008c, FUTEX_LOCK_PI_PRIVATE, > > > {tv_sec=1537887068, tv_nsec=51442144}) = -1 ETIMEDOUT (Connection > timed out) > > > > it looks like musl tries to sync a setuid call across > > all threads (which is necessary since the linux syscall > > only changes the uid for the current thread instead of > > all threads so you can end up with different privileges > > in the same address space which is dangerous as well as > > non-posix conform setuid behaviour) > > > > it's possible that the setuid syncing is somehow wrong > > in musl, but it's more likely that there are threads > > that are not created by the c runtime (but from go) and > > thus the sync cannot possibly work. > > It actually can kinda work with such threads. musl's stop-the-world > __synccall pokes all kernel-level threads in the same process (thread > group) as the caller using signals and /proc/self/task to ensure it > didn't miss any, so it will work as long as they haven't blocked > libc-internal signals. There may be problems with the thread pointer > being invalid, though. The __synccall framework itself does not use > the TCB, but other stuff in the callback might. This should probably > be fixed. > > > so try to look for where set*id is called and ensure it > > is not called or called before any threads are created > > (or at least before any go threads are created) > > > > note that syscall.Set*id from go does not work either, > > it does not sync the threads (which is dangerously > > broken for a runtime that's always multi-threaded). > > Yep, that's unsafe to use. Any use is likely exploitable. > > Rich > --000000000000b3bf010577685670 Content-Type: text/html; charset="UTF-8" Content-Transfer-Encoding: quoted-printable
Hi,

<= /div>
Sorry for the delay. I managed to build a minimal example that on= ly uses gobpf to load ebpf program into the kernel. Surprisingly, it works = fine (it doesn't hang the process). Here I attach the full strace outpu= t:

execve("./muslrlimit/musltest", [&quo= t;./muslrlimit/musltest"], 0x7ffbffff96b0 /* 65 vars */) =3D 0
arch= _prctl(ARCH_SET_FS, 0xe79100)=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 =3D 0
= set_tid_address(0xe79138)=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 =3D 4454
brk(NULL)=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0 =3D 0x2e7c000
brk(0x2e7d000)=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 =3D 0x2e7d000
sched_get= affinity(0, 8192, [0, 1, 2, 3]) =3D 40
mmap(NULL, 262144, PROT_READ|PROT= _WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) =3D 0x7efbff6c1000
mmap(0xc000= 000000, 67108864, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) =3D 0xc00000= 0000
mmap(0xc000000000, 67108864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_= FIXED|MAP_ANONYMOUS, -1, 0) =3D 0xc000000000
mmap(NULL, 33554432, PROT_R= EAD|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) =3D 0x7efbfd6c1000
mma= p(NULL, 2162688, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = =3D 0x7efbfd4b1000
mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|M= AP_ANONYMOUS, -1, 0) =3D 0x7efbfd4a1000
mmap(NULL, 65536, PROT_READ|PROT= _WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) =3D 0x7efbfd491000
rt_sigprocm= ask(SIG_SETMASK, NULL, [], 8) =3D 0
sigaltstack(NULL, {ss_sp=3DNULL, ss_= flags=3DSS_DISABLE, ss_size=3D0}) =3D 0
sigaltstack({ss_sp=3D0xc00000200= 0, ss_flags=3D0, ss_size=3D32768}, NULL) =3D 0
rt_sigprocmask(SIG_SETMAS= K, [], NULL, 8) =3D 0
gettid()=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 =3D 4= 454
rt_sigaction(SIGHUP, NULL, {sa_handler=3DSIG_DFL, sa_mask=3D[], sa_f= lags=3D0}, 8) =3D 0
rt_sigprocmask(SIG_UNBLOCK, [RT_1 RT_2], NULL, 8) = =3D 0
rt_sigaction(SIGHUP, {sa_handler=3D0x4589b0, sa_mask=3D~[RTMIN RT_= 1 RT_2], sa_flags=3DSA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restor= er=3D0x7dff74}, NULL, 8) =3D 0
rt_sigaction(SIGINT, NULL, {sa_handler=3D= SIG_DFL, sa_mask=3D[], sa_flags=3D0}, 8) =3D 0
rt_sigaction(SIGINT, {sa_= handler=3D0x4589b0, sa_mask=3D~[RTMIN RT_1 RT_2], sa_flags=3DSA_RESTORER|SA= _ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=3D0x7dff74}, NULL, 8) =3D 0
= rt_sigaction(SIGQUIT, NULL, {sa_handler=3DSIG_DFL, sa_mask=3D[], sa_flags= =3D0}, 8) =3D 0
rt_sigaction(SIGQUIT, {sa_handler=3D0x4589b0, sa_mask=3D= ~[RTMIN RT_1 RT_2], sa_flags=3DSA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO= , sa_restorer=3D0x7dff74}, NULL, 8) =3D 0
rt_sigaction(SIGILL, NULL, {sa= _handler=3DSIG_DFL, sa_mask=3D[], sa_flags=3D0}, 8) =3D 0
rt_sigaction(S= IGILL, {sa_handler=3D0x4589b0, sa_mask=3D~[RTMIN RT_1 RT_2], sa_flags=3DSA_= RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=3D0x7dff74}, NULL, 8= ) =3D 0
rt_sigaction(SIGTRAP, NULL, {sa_handler=3DSIG_DFL, sa_mask=3D[],= sa_flags=3D0}, 8) =3D 0
rt_sigaction(SIGTRAP, {sa_handler=3D0x4589b0, s= a_mask=3D~[RTMIN RT_1 RT_2], sa_flags=3DSA_RESTORER|SA_ONSTACK|SA_RESTART|S= A_SIGINFO, sa_restorer=3D0x7dff74}, NULL, 8) =3D 0
rt_sigaction(SIGABRT,= NULL, {sa_handler=3DSIG_DFL, sa_mask=3D[], sa_flags=3D0}, 8) =3D 0
rt_s= igaction(SIGABRT, {sa_handler=3D0x4589b0, sa_mask=3D~[RTMIN RT_1 RT_2], sa_= flags=3DSA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=3D0x7dff7= 4}, NULL, 8) =3D 0
rt_sigaction(SIGBUS, NULL, {sa_handler=3DSIG_DFL, sa_= mask=3D[], sa_flags=3D0}, 8) =3D 0
rt_sigaction(SIGBUS, {sa_handler=3D0x= 4589b0, sa_mask=3D~[RTMIN RT_1 RT_2], sa_flags=3DSA_RESTORER|SA_ONSTACK|SA_= RESTART|SA_SIGINFO, sa_restorer=3D0x7dff74}, NULL, 8) =3D 0
rt_sigaction= (SIGFPE, NULL, {sa_handler=3DSIG_DFL, sa_mask=3D[], sa_flags=3D0}, 8) =3D 0=
rt_sigaction(SIGFPE, {sa_handler=3D0x4589b0, sa_mask=3D~[RTMIN RT_1 RT_= 2], sa_flags=3DSA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=3D= 0x7dff74}, NULL, 8) =3D 0
rt_sigaction(SIGUSR1, NULL, {sa_handler=3DSIG_= DFL, sa_mask=3D[], sa_flags=3D0}, 8) =3D 0
rt_sigaction(SIGUSR1, {sa_han= dler=3D0x4589b0, sa_mask=3D~[RTMIN RT_1 RT_2], sa_flags=3DSA_RESTORER|SA_ON= STACK|SA_RESTART|SA_SIGINFO, sa_restorer=3D0x7dff74}, NULL, 8) =3D 0
rt_= sigaction(SIGSEGV, NULL, {sa_handler=3DSIG_DFL, sa_mask=3D[], sa_flags=3D0}= , 8) =3D 0
rt_sigaction(SIGSEGV, {sa_handler=3D0x4589b0, sa_mask=3D~[RTM= IN RT_1 RT_2], sa_flags=3DSA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_= restorer=3D0x7dff74}, NULL, 8) =3D 0
rt_sigaction(SIGUSR2, NULL, {sa_han= dler=3DSIG_DFL, sa_mask=3D[], sa_flags=3D0}, 8) =3D 0
rt_sigaction(SIGUS= R2, {sa_handler=3D0x4589b0, sa_mask=3D~[RTMIN RT_1 RT_2], sa_flags=3DSA_RES= TORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=3D0x7dff74}, NULL, 8) = =3D 0
rt_sigaction(SIGPIPE, NULL, {sa_handler=3DSIG_DFL, sa_mask=3D[], s= a_flags=3D0}, 8) =3D 0
rt_sigaction(SIGPIPE, {sa_handler=3D0x4589b0, sa_= mask=3D~[RTMIN RT_1 RT_2], sa_flags=3DSA_RESTORER|SA_ONSTACK|SA_RESTART|SA_= SIGINFO, sa_restorer=3D0x7dff74}, NULL, 8) =3D 0
rt_sigaction(SIGALRM, N= ULL, {sa_handler=3DSIG_DFL, sa_mask=3D[], sa_flags=3D0}, 8) =3D 0
rt_sig= action(SIGALRM, {sa_handler=3D0x4589b0, sa_mask=3D~[RTMIN RT_1 RT_2], sa_fl= ags=3DSA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=3D0x7dff74}= , NULL, 8) =3D 0
rt_sigaction(SIGTERM, NULL, {sa_handler=3DSIG_DFL, sa_m= ask=3D[], sa_flags=3D0}, 8) =3D 0
rt_sigaction(SIGTERM, {sa_handler=3D0x= 4589b0, sa_mask=3D~[RTMIN RT_1 RT_2], sa_flags=3DSA_RESTORER|SA_ONSTACK|SA_= RESTART|SA_SIGINFO, sa_restorer=3D0x7dff74}, NULL, 8) =3D 0
rt_sigaction= (SIGSTKFLT, NULL, {sa_handler=3DSIG_DFL, sa_mask=3D[], sa_flags=3D0}, 8) = =3D 0
rt_sigaction(SIGSTKFLT, {sa_handler=3D0x4589b0, sa_mask=3D~[RTMIN = RT_1 RT_2], sa_flags=3DSA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_res= torer=3D0x7dff74}, NULL, 8) =3D 0
rt_sigaction(SIGCHLD, NULL, {sa_handle= r=3DSIG_DFL, sa_mask=3D[], sa_flags=3D0}, 8) =3D 0
rt_sigaction(SIGCHLD,= {sa_handler=3D0x4589b0, sa_mask=3D~[RTMIN RT_1 RT_2], sa_flags=3DSA_RESTOR= ER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=3D0x7dff74}, NULL, 8) =3D = 0
rt_sigaction(SIGURG, NULL, {sa_handler=3DSIG_DFL, sa_mask=3D[], sa_fla= gs=3D0}, 8) =3D 0
rt_sigaction(SIGURG, {sa_handler=3D0x4589b0, sa_mask= =3D~[RTMIN RT_1 RT_2], sa_flags=3DSA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGI= NFO, sa_restorer=3D0x7dff74}, NULL, 8) =3D 0
rt_sigaction(SIGXCPU, NULL,= {sa_handler=3DSIG_DFL, sa_mask=3D[], sa_flags=3D0}, 8) =3D 0
rt_sigacti= on(SIGXCPU, {sa_handler=3D0x4589b0, sa_mask=3D~[RTMIN RT_1 RT_2], sa_flags= =3DSA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=3D0x7dff74}, N= ULL, 8) =3D 0
rt_sigaction(SIGXFSZ, NULL, {sa_handler=3DSIG_DFL, sa_mask= =3D[], sa_flags=3D0}, 8) =3D 0
rt_sigaction(SIGXFSZ, {sa_handler=3D0x458= 9b0, sa_mask=3D~[RTMIN RT_1 RT_2], sa_flags=3DSA_RESTORER|SA_ONSTACK|SA_RES= TART|SA_SIGINFO, sa_restorer=3D0x7dff74}, NULL, 8) =3D 0
rt_sigaction(SI= GVTALRM, NULL, {sa_handler=3DSIG_DFL, sa_mask=3D[], sa_flags=3D0}, 8) =3D 0=
rt_sigaction(SIGVTALRM, {sa_handler=3D0x4589b0, sa_mask=3D~[RTMIN RT_1 = RT_2], sa_flags=3DSA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer= =3D0x7dff74}, NULL, 8) =3D 0
rt_sigaction(SIGPROF, NULL, {sa_handler=3DS= IG_DFL, sa_mask=3D[], sa_flags=3D0}, 8) =3D 0
rt_sigaction(SIGPROF, {sa_= handler=3D0x4589b0, sa_mask=3D~[RTMIN RT_1 RT_2], sa_flags=3DSA_RESTORER|SA= _ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=3D0x7dff74}, NULL, 8) =3D 0
= rt_sigaction(SIGWINCH, NULL, {sa_handler=3DSIG_DFL, sa_mask=3D[], sa_flags= =3D0}, 8) =3D 0
rt_sigaction(SIGWINCH, {sa_handler=3D0x4589b0, sa_mask= =3D~[RTMIN RT_1 RT_2], sa_flags=3DSA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGI= NFO, sa_restorer=3D0x7dff74}, NULL, 8) =3D 0
rt_sigaction(SIGIO, NULL, {= sa_handler=3DSIG_DFL, sa_mask=3D[], sa_flags=3D0}, 8) =3D 0
rt_sigaction= (SIGIO, {sa_handler=3D0x4589b0, sa_mask=3D~[RTMIN RT_1 RT_2], sa_flags=3DSA= _RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=3D0x7dff74}, NULL, = 8) =3D 0
rt_sigaction(SIGPWR, NULL, {sa_handler=3DSIG_DFL, sa_mask=3D[],= sa_flags=3D0}, 8) =3D 0
rt_sigaction(SIGPWR, {sa_handler=3D0x4589b0, sa= _mask=3D~[RTMIN RT_1 RT_2], sa_flags=3DSA_RESTORER|SA_ONSTACK|SA_RESTART|SA= _SIGINFO, sa_restorer=3D0x7dff74}, NULL, 8) =3D 0
rt_sigaction(SIGSYS, N= ULL, {sa_handler=3DSIG_DFL, sa_mask=3D[], sa_flags=3D0}, 8) =3D 0
rt_sig= action(SIGSYS, {sa_handler=3D0x4589b0, sa_mask=3D~[RTMIN RT_1 RT_2], sa_fla= gs=3DSA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=3D0x7dff74},= NULL, 8) =3D 0
rt_sigaction(SIGRTMIN, NULL, {sa_handler=3DSIG_DFL, sa_m= ask=3D[], sa_flags=3D0}, 8) =3D 0
rt_sigaction(SIGRT_1, NULL, {sa_handle= r=3DSIG_DFL, sa_mask=3D[], sa_flags=3D0}, 8) =3D 0
rt_sigaction(SIGRT_2,= NULL, {sa_handler=3DSIG_DFL, sa_mask=3D[], sa_flags=3D0}, 8) =3D 0
rt_s= igaction(SIGRT_2, {sa_handler=3D0x4589b0, sa_mask=3D~[], sa_flags=3DSA_REST= ORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=3D0x458a70}, NULL, 8) = =3D 0
rt_sigaction(SIGRT_3, NULL, {sa_handler=3DSIG_DFL, sa_mask=3D[], s= a_flags=3D0}, 8) =3D 0
rt_sigaction(SIGRT_3, {sa_handler=3D0x4589b0, sa_= mask=3D~[RTMIN RT_1 RT_2], sa_flags=3DSA_RESTORER|SA_ONSTACK|SA_RESTART|SA_= SIGINFO, sa_restorer=3D0x7dff74}, NULL, 8) =3D 0
rt_sigaction(SIGRT_4, N= ULL, {sa_handler=3DSIG_DFL, sa_mask=3D[], sa_flags=3D0}, 8) =3D 0
rt_sig= action(SIGRT_4, {sa_handler=3D0x4589b0, sa_mask=3D~[RTMIN RT_1 RT_2], sa_fl= ags=3DSA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=3D0x7dff74}= , NULL, 8) =3D 0
rt_sigaction(SIGRT_5, NULL, {sa_handler=3DSIG_DFL, sa_m= ask=3D[], sa_flags=3D0}, 8) =3D 0
rt_sigaction(SIGRT_5, {sa_handler=3D0x= 4589b0, sa_mask=3D~[RTMIN RT_1 RT_2], sa_flags=3DSA_RESTORER|SA_ONSTACK|SA_= RESTART|SA_SIGINFO, sa_restorer=3D0x7dff74}, NULL, 8) =3D 0
rt_sigaction= (SIGRT_6, NULL, {sa_handler=3DSIG_DFL, sa_mask=3D[], sa_flags=3D0}, 8) =3D = 0
rt_sigaction(SIGRT_6, {sa_handler=3D0x4589b0, sa_mask=3D~[RTMIN RT_1 R= T_2], sa_flags=3DSA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer= =3D0x7dff74}, NULL, 8) =3D 0
rt_sigaction(SIGRT_7, NULL, {sa_handler=3DS= IG_DFL, sa_mask=3D[], sa_flags=3D0}, 8) =3D 0
rt_sigaction(SIGRT_7, {sa_= handler=3D0x4589b0, sa_mask=3D~[RTMIN RT_1 RT_2], sa_flags=3DSA_RESTORER|SA= _ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=3D0x7dff74}, NULL, 8) =3D 0
= rt_sigaction(SIGRT_8, NULL, {sa_handler=3DSIG_DFL, sa_mask=3D[], sa_flags= =3D0}, 8) =3D 0
rt_sigaction(SIGRT_8, {sa_handler=3D0x4589b0, sa_mask=3D= ~[RTMIN RT_1 RT_2], sa_flags=3DSA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO= , sa_restorer=3D0x7dff74}, NULL, 8) =3D 0
rt_sigaction(SIGRT_9, NULL, {s= a_handler=3DSIG_DFL, sa_mask=3D[], sa_flags=3D0}, 8) =3D 0
rt_sigaction(= SIGRT_9, {sa_handler=3D0x4589b0, sa_mask=3D~[RTMIN RT_1 RT_2], sa_flags=3DS= A_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=3D0x7dff74}, NULL,= 8) =3D 0
rt_sigaction(SIGRT_10, NULL, {sa_handler=3DSIG_DFL, sa_mask=3D= [], sa_flags=3D0}, 8) =3D 0
rt_sigaction(SIGRT_10, {sa_handler=3D0x4589b= 0, sa_mask=3D~[RTMIN RT_1 RT_2], sa_flags=3DSA_RESTORER|SA_ONSTACK|SA_RESTA= RT|SA_SIGINFO, sa_restorer=3D0x7dff74}, NULL, 8) =3D 0
rt_sigaction(SIGR= T_11, NULL, {sa_handler=3DSIG_DFL, sa_mask=3D[], sa_flags=3D0}, 8) =3D 0rt_sigaction(SIGRT_11, {sa_handler=3D0x4589b0, sa_mask=3D~[RTMIN RT_1 RT_2= ], sa_flags=3DSA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=3D0= x7dff74}, NULL, 8) =3D 0
rt_sigaction(SIGRT_12, NULL, {sa_handler=3DSIG_= DFL, sa_mask=3D[], sa_flags=3D0}, 8) =3D 0
rt_sigaction(SIGRT_12, {sa_ha= ndler=3D0x4589b0, sa_mask=3D~[RTMIN RT_1 RT_2], sa_flags=3DSA_RESTORER|SA_O= NSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=3D0x7dff74}, NULL, 8) =3D 0
rt= _sigaction(SIGRT_13, NULL, {sa_handler=3DSIG_DFL, sa_mask=3D[], sa_flags=3D= 0}, 8) =3D 0
rt_sigaction(SIGRT_13, {sa_handler=3D0x4589b0, sa_mask=3D~[= RTMIN RT_1 RT_2], sa_flags=3DSA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, = sa_restorer=3D0x7dff74}, NULL, 8) =3D 0
rt_sigaction(SIGRT_14, NULL, {sa= _handler=3DSIG_DFL, sa_mask=3D[], sa_flags=3D0}, 8) =3D 0
rt_sigaction(S= IGRT_14, {sa_handler=3D0x4589b0, sa_mask=3D~[RTMIN RT_1 RT_2], sa_flags=3DS= A_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=3D0x7dff74}, NULL,= 8) =3D 0
rt_sigaction(SIGRT_15, NULL, {sa_handler=3DSIG_DFL, sa_mask=3D= [], sa_flags=3D0}, 8) =3D 0
rt_sigaction(SIGRT_15, {sa_handler=3D0x4589b= 0, sa_mask=3D~[RTMIN RT_1 RT_2], sa_flags=3DSA_RESTORER|SA_ONSTACK|SA_RESTA= RT|SA_SIGINFO, sa_restorer=3D0x7dff74}, NULL, 8) =3D 0
rt_sigaction(SIGR= T_16, NULL, {sa_handler=3DSIG_DFL, sa_mask=3D[], sa_flags=3D0}, 8) =3D 0rt_sigaction(SIGRT_16, {sa_handler=3D0x4589b0, sa_mask=3D~[RTMIN RT_1 RT_2= ], sa_flags=3DSA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=3D0= x7dff74}, NULL, 8) =3D 0
rt_sigaction(SIGRT_17, NULL, {sa_handler=3DSIG_= DFL, sa_mask=3D[], sa_flags=3D0}, 8) =3D 0
rt_sigaction(SIGRT_17, {sa_ha= ndler=3D0x4589b0, sa_mask=3D~[RTMIN RT_1 RT_2], sa_flags=3DSA_RESTORER|SA_O= NSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=3D0x7dff74}, NULL, 8) =3D 0
rt= _sigaction(SIGRT_18, NULL, {sa_handler=3DSIG_DFL, sa_mask=3D[], sa_flags=3D= 0}, 8) =3D 0
rt_sigaction(SIGRT_18, {sa_handler=3D0x4589b0, sa_mask=3D~[= RTMIN RT_1 RT_2], sa_flags=3DSA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, = sa_restorer=3D0x7dff74}, NULL, 8) =3D 0
rt_sigaction(SIGRT_19, NULL, {sa= _handler=3DSIG_DFL, sa_mask=3D[], sa_flags=3D0}, 8) =3D 0
rt_sigaction(S= IGRT_19, {sa_handler=3D0x4589b0, sa_mask=3D~[RTMIN RT_1 RT_2], sa_flags=3DS= A_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=3D0x7dff74}, NULL,= 8) =3D 0
rt_sigaction(SIGRT_20, NULL, {sa_handler=3DSIG_DFL, sa_mask=3D= [], sa_flags=3D0}, 8) =3D 0
rt_sigaction(SIGRT_20, {sa_handler=3D0x4589b= 0, sa_mask=3D~[RTMIN RT_1 RT_2], sa_flags=3DSA_RESTORER|SA_ONSTACK|SA_RESTA= RT|SA_SIGINFO, sa_restorer=3D0x7dff74}, NULL, 8) =3D 0
rt_sigaction(SIGR= T_21, NULL, {sa_handler=3DSIG_DFL, sa_mask=3D[], sa_flags=3D0}, 8) =3D 0rt_sigaction(SIGRT_21, {sa_handler=3D0x4589b0, sa_mask=3D~[RTMIN RT_1 RT_2= ], sa_flags=3DSA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=3D0= x7dff74}, NULL, 8) =3D 0
rt_sigaction(SIGRT_22, NULL, {sa_handler=3DSIG_= DFL, sa_mask=3D[], sa_flags=3D0}, 8) =3D 0
rt_sigaction(SIGRT_22, {sa_ha= ndler=3D0x4589b0, sa_mask=3D~[RTMIN RT_1 RT_2], sa_flags=3DSA_RESTORER|SA_O= NSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=3D0x7dff74}, NULL, 8) =3D 0
rt= _sigaction(SIGRT_23, NULL, {sa_handler=3DSIG_DFL, sa_mask=3D[], sa_flags=3D= 0}, 8) =3D 0
rt_sigaction(SIGRT_23, {sa_handler=3D0x4589b0, sa_mask=3D~[= RTMIN RT_1 RT_2], sa_flags=3DSA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, = sa_restorer=3D0x7dff74}, NULL, 8) =3D 0
rt_sigaction(SIGRT_24, NULL, {sa= _handler=3DSIG_DFL, sa_mask=3D[], sa_flags=3D0}, 8) =3D 0
rt_sigaction(S= IGRT_24, {sa_handler=3D0x4589b0, sa_mask=3D~[RTMIN RT_1 RT_2], sa_flags=3DS= A_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=3D0x7dff74}, NULL,= 8) =3D 0
rt_sigaction(SIGRT_25, NULL, {sa_handler=3DSIG_DFL, sa_mask=3D= [], sa_flags=3D0}, 8) =3D 0
rt_sigaction(SIGRT_25, {sa_handler=3D0x4589b= 0, sa_mask=3D~[RTMIN RT_1 RT_2], sa_flags=3DSA_RESTORER|SA_ONSTACK|SA_RESTA= RT|SA_SIGINFO, sa_restorer=3D0x7dff74}, NULL, 8) =3D 0
rt_sigaction(SIGR= T_26, NULL, {sa_handler=3DSIG_DFL, sa_mask=3D[], sa_flags=3D0}, 8) =3D 0rt_sigaction(SIGRT_26, {sa_handler=3D0x4589b0, sa_mask=3D~[RTMIN RT_1 RT_2= ], sa_flags=3DSA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=3D0= x7dff74}, NULL, 8) =3D 0
rt_sigaction(SIGRT_27, NULL, {sa_handler=3DSIG_= DFL, sa_mask=3D[], sa_flags=3D0}, 8) =3D 0
rt_sigaction(SIGRT_27, {sa_ha= ndler=3D0x4589b0, sa_mask=3D~[RTMIN RT_1 RT_2], sa_flags=3DSA_RESTORER|SA_O= NSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=3D0x7dff74}, NULL, 8) =3D 0
rt= _sigaction(SIGRT_28, NULL, {sa_handler=3DSIG_DFL, sa_mask=3D[], sa_flags=3D= 0}, 8) =3D 0
rt_sigaction(SIGRT_28, {sa_handler=3D0x4589b0, sa_mask=3D~[= RTMIN RT_1 RT_2], sa_flags=3DSA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, = sa_restorer=3D0x7dff74}, NULL, 8) =3D 0
rt_sigaction(SIGRT_29, NULL, {sa= _handler=3DSIG_DFL, sa_mask=3D[], sa_flags=3D0}, 8) =3D 0
rt_sigaction(S= IGRT_29, {sa_handler=3D0x4589b0, sa_mask=3D~[RTMIN RT_1 RT_2], sa_flags=3DS= A_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=3D0x7dff74}, NULL,= 8) =3D 0
rt_sigaction(SIGRT_30, NULL, {sa_handler=3DSIG_DFL, sa_mask=3D= [], sa_flags=3D0}, 8) =3D 0
rt_sigaction(SIGRT_30, {sa_handler=3D0x4589b= 0, sa_mask=3D~[RTMIN RT_1 RT_2], sa_flags=3DSA_RESTORER|SA_ONSTACK|SA_RESTA= RT|SA_SIGINFO, sa_restorer=3D0x7dff74}, NULL, 8) =3D 0
rt_sigaction(SIGR= T_31, NULL, {sa_handler=3DSIG_DFL, sa_mask=3D[], sa_flags=3D0}, 8) =3D 0rt_sigaction(SIGRT_31, {sa_handler=3D0x4589b0, sa_mask=3D~[RTMIN RT_1 RT_2= ], sa_flags=3DSA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=3D0= x7dff74}, NULL, 8) =3D 0
rt_sigaction(SIGRT_32, NULL, {sa_handler=3DSIG_= DFL, sa_mask=3D[], sa_flags=3D0}, 8) =3D 0
rt_sigaction(SIGRT_32, {sa_ha= ndler=3D0x4589b0, sa_mask=3D~[RTMIN RT_1 RT_2], sa_flags=3DSA_RESTORER|SA_O= NSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=3D0x7dff74}, NULL, 8) =3D 0
rt= _sigprocmask(SIG_SETMASK, ~[RTMIN RT_1 RT_2], [], 8) =3D 0
rt_sigprocmas= k(SIG_UNBLOCK, [RT_1 RT_2], NULL, 8) =3D 0
mmap(NULL, 94208, PROT_NONE, = MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) =3D 0x7efbfd47a000
mprotect(0x7efbfd47= c000, 86016, PROT_READ|PROT_WRITE) =3D 0
clone(child_stack=3D0x7efbfd490= eb8, flags=3DCLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE= _SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID|0x400000, pa= rent_tidptr=3D0x7efbfd490f20, tls=3D0x7efbfd490ee8, child_tidptr=3D0x7efbfd= 490f20) =3D 4455
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) =3D 0
rt_si= gprocmask(SIG_SETMASK, ~[RTMIN RT_1 RT_2], [], 8) =3D 0
mmap(NULL, 94208= , PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) =3D 0x7efbfd463000
mprote= ct(0x7efbfd465000, 86016, PROT_READ|PROT_WRITE) =3D 0
clone(child_stack= =3D0x7efbfd479eb8, flags=3DCLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLON= E_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTI= D|0x400000, parent_tidptr=3D0x7efbfd479f20, tls=3D0x7efbfd479ee8, child_tid= ptr=3D0x7efbfd479f20) =3D 4456
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = =3D 0
rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1 RT_2], [], 8) =3D 0
mm= ap(NULL, 94208, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) =3D 0x7efbfd44= c000
mprotect(0x7efbfd44e000, 86016, PROT_READ|PROT_WRITE) =3D 0
clon= e(child_stack=3D0x7efbfd462eb8, flags=3DCLONE_VM|CLONE_FS|CLONE_FILES|CLONE= _SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_= CHILD_CLEARTID|0x400000, parent_tidptr=3D0x7efbfd462f20, tls=3D0x7efbfd462e= e8, child_tidptr=3D0x7efbfd462f20) =3D 4457
rt_sigprocmask(SIG_SETMASK, = [], NULL, 8) =3D 0
futex(0xc000046bc0, FUTEX_WAKE_PRIVATE, 1) =3D 1
r= t_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1 RT_2], [], 8) =3D 0
mmap(NULL, 9= 4208, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) =3D 0x7efbfd435000
mp= rotect(0x7efbfd437000, 86016, PROT_READ|PROT_WRITE) =3D 0
clone(child_st= ack=3D0x7efbfd44beb8, flags=3DCLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|C= LONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEA= RTID|0x400000, parent_tidptr=3D0x7efbfd44bf20, tls=3D0x7efbfd44bee8, child_= tidptr=3D0x7efbfd44bf20) =3D 4458
rt_sigprocmask(SIG_SETMASK, [], NULL, = 8) =3D 0
readlinkat(AT_FDCWD, "/proc/self/exe", "/tmp/alp= ine/muslrlimit/musltest", 128) =3D 31
fcntl(0, F_GETFL)=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 =3D 0x8002 (flags O_RDWR|O_LA= RGEFILE)
mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYM= OUS, -1, 0) =3D 0x7efbfd3f5000
fcntl(1, F_GETFL)=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 =3D 0x8002 (flags O_RDWR|O_LARGEFILE)
= fcntl(2, F_GETFL)=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =3D 0x8002 (flags O_RDWR|O_LARGEFILE)
openat(AT_FDCWD, "/proc/sys/= net/core/somaxconn", O_RDONLY|O_CLOEXEC) =3D 3
epoll_create1(EPOLL_= CLOEXEC)=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 = =3D 4
epoll_ctl(4, EPOLL_CTL_ADD, 3, {EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLE= T, {u32=3D4248805120, u64=3D139620750696192}}) =3D 0
fcntl(3, F_GETFL)= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 =3D 0x8000 (flags= O_RDONLY|O_LARGEFILE)
fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE= ) =3D 0
read(3, "128\n", 65536)=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 =3D 4read(3, "", 65532)=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0 =3D 0
epoll_ctl(4, EPOLL_CTL_DEL, 3, 0xc00009bc74) =3D 0
close= (3)=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 =3D 0
openat(AT_FDCWD, "/pr= oc/version_signature", O_RDONLY|O_CLOEXEC) =3D -1 ENOENT (No such file= or directory)
openat(AT_FDCWD, "/proc/version", O_RDONLY|O_CL= OEXEC) =3D 3
epoll_ctl(4, EPOLL_CTL_ADD, 3, {EPOLLIN|EPOLLOUT|EPOLLRDHUP= |EPOLLET, {u32=3D4248805120, u64=3D139620750696192}}) =3D 0
fcntl(3, F_G= ETFL)=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 =3D 0x8000 = (flags O_RDONLY|O_LARGEFILE)
fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LAR= GEFILE) =3D 0
fstat(3, {st_mode=3DS_IFREG|0444, st_size=3D0, ...}) =3D 0=
read(3, "Linux version 4.17.5-1-ARCH (bui"..., 512) =3D 131read(3, "", 1405)=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0 =3D 0
epoll_ctl(4, EPOLL_CTL_DEL, 3, 0xc0001238e4) =3D 0close(3)=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 =3D 0
uname({sysname=3D&qu= ot;Linux", nodename=3D"archrabbit", ...}) =3D 0
mmap(NULL= , 1439992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) =3D 0x7e= fbfd295000
openat(AT_FDCWD, "/proc/version_signature", O_RDONL= Y|O_CLOEXEC) =3D -1 ENOENT (No such file or directory)
openat(AT_FDCWD, = "/proc/version", O_RDONLY|O_CLOEXEC) =3D 3
epoll_ctl(4, EPOLL_= CTL_ADD, 3, {EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, {u32=3D4248805120, u64=3D= 139620750696192}}) =3D 0
fcntl(3, F_GETFL)=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0 =3D 0x8000 (flags O_RDONLY|O_LARGEFILE)
fcnt= l(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) =3D 0
fstat(3, {st_mode= =3DS_IFREG|0444, st_size=3D0, ...}) =3D 0
read(3, "Linux version 4.= 17.5-1-ARCH (bui"..., 512) =3D 131
read(3, "", 1405)=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 =3D 0
epoll_ctl(4= , EPOLL_CTL_DEL, 3, 0xc000123544) =3D 0
close(3)=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0 =3D 0
uname({sysname=3D"Linux", nodename=3D"= archrabbit", ...}) =3D 0
bpf(BPF_MAP_CREATE, {map_type=3DBPF_MAP_TY= PE_PERF_EVENT_ARRAY, key_size=3D4, value_size=3D4, max_entries=3D1024, map_= flags=3D0, inner_map_fd=3D0, map_name=3D"", map_ifindex=3D0}, 48)= =3D 3
bpf(BPF_PROG_LOAD, {prog_type=3DBPF_PROG_TYPE_KPROBE, insn_cnt=3D= 45, insns=3D0xc0001de180, license=3D"GPL", log_level=3D1, log_siz= e=3D524288, log_buf=3D"", kern_version=3DKERNEL_VERSION(4, 17, 5)= , prog_flags=3D0}, 48) =3D -1 EPERM (Operation not permitted)
prlimit64(= 0, RLIMIT_MEMLOCK, NULL, {rlim_cur=3DRLIM64_INFINITY, rlim_max=3DRLIM64_INF= INITY}) =3D 0
rt_sigprocmask(SIG_BLOCK, ~[RTMIN RT_1 RT_2], [], 8) =3D 0=
rt_sigprocmask(SIG_BLOCK, ~[], NULL, 8) =3D 0
rt_sigaction(SIGRT_2, = {sa_handler=3D0x7e3132, sa_mask=3D~[], sa_flags=3DSA_RESTORER|SA_RESTART, s= a_restorer=3D0x7dff74}, NULL, 8) =3D 0
getpid()=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0 =3D 4454
gettid()=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 =3D 4= 454
open("/proc/self/task", O_RDONLY|O_CLOEXEC|O_DIRECTORY) = =3D 5
fcntl(5, F_SETFD, FD_CLOEXEC)=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0 =3D 0
kill(4454, SIGRT_2)=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0 =3D 0
kill(4454, SIGRT_2)=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0 =3D 0
kill(4454, SIGRT_2)=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0 =3D 0
kill(4454, SIGRT_2)=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0 =3D 0
getdents64(5, /* 7 entries */, 2048)=C2= =A0=C2=A0=C2=A0 =3D 168
getdents64(5, /* 0 entries */, 2048)=C2=A0=C2=A0= =C2=A0 =3D 0
close(5)=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 =3D 0
futex= (0x7efbfd44b75c, FUTEX_WAKE_PRIVATE, 1) =3D 1
futex(0x7efbfd46265c, FUTE= X_WAKE_PRIVATE, 1) =3D 1
futex(0x7efbfd47965c, FUTEX_WAKE_PRIVATE, 1) = =3D 1
futex(0x7efbfd49075c, FUTEX_WAKE_PRIVATE, 1) =3D 1
rt_sigaction= (SIGRT_2, {sa_handler=3DSIG_IGN, sa_mask=3D~[], sa_flags=3DSA_RESTORER|SA_R= ESTART, sa_restorer=3D0x7dff74}, NULL, 8) =3D 0
prlimit64(0, RLIMIT_MEML= OCK, {rlim_cur=3DRLIM64_INFINITY, rlim_max=3DRLIM64_INFINITY}, NULL) =3D 0<= br>futex(0x7efbfd44b75c, FUTEX_WAKE_PRIVATE, 1) =3D 1
futex(0x7efbfd4626= 5c, FUTEX_WAKE_PRIVATE, 1) =3D 1
futex(0x7efbfd47965c, FUTEX_WAKE_PRIVAT= E, 1) =3D 1
futex(0x7efbfd49075c, FUTEX_WAKE_PRIVATE, 1) =3D 1
futex(= 0xe79050, FUTEX_WAKE_PRIVATE, 2147483647) =3D 0
rt_sigprocmask(SIG_SETMA= SK, [], NULL, 8) =3D 0
bpf(BPF_PROG_LOAD, {prog_type=3DBPF_PROG_TYPE_KPR= OBE, insn_cnt=3D45, insns=3D0xc0001de180, license=3D"GPL", log_le= vel=3D1, log_size=3D524288, log_buf=3D"", kern_version=3DKERNEL_V= ERSION(4, 17, 5), prog_flags=3D0}, 48) =3D -1 EPERM (Operation not permitte= d)
ioctl(2, TCGETS, {B38400 opost isig icanon echo ...}) =3D 0
write(= 2, "\33[31mERRO\33[0m[0000] unable to in"..., 143) =3D 143
exi= t_group(0)=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0 =3D ?
+++ exited with 0 +++

= Conversely, the offending binary does not even issue the bpf syscall, which= is quite strange. Once I remove ebpf code from the program, it does start = fine, so I'm prety sure ebpf prog loading is the culpirt here. Here'= ;s strace output:

execve("./agent", [&qu= ot;./agent", "--token=3D1"], 0x7ffbffff96a8 /* 65 vars */) = =3D 0
arch_prctl(ARCH_SET_FS, 0x2d0d9a0)=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 = =3D 0
set_tid_address(0x2d0d9d8)=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 =3D 4361
brk(NULL)=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0 =3D 0x4d11000
brk(0x4d12000)=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 =3D 0x4d12000
sched_= getaffinity(0, 8192, [0, 1, 2, 3]) =3D 40
mmap(NULL, 262144, PROT_READ|P= ROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) =3D 0x7efbff6c1000
mmap(0xc= 000000000, 67108864, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) =3D 0xc00= 0000000
mmap(0xc000000000, 67108864, PROT_READ|PROT_WRITE, MAP_PRIVATE|M= AP_FIXED|MAP_ANONYMOUS, -1, 0) =3D 0xc000000000
mmap(NULL, 33554432, PRO= T_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) =3D 0x7efbfd6c1000
= mmap(NULL, 2162688, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0)= =3D 0x7efbfd4b1000
mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|= MAP_ANONYMOUS, -1, 0) =3D 0x7efbfd4a1000
mmap(NULL, 65536, PROT_READ|PRO= T_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) =3D 0x7efbfd491000
rt_sigproc= mask(SIG_SETMASK, NULL, [], 8) =3D 0
sigaltstack(NULL, {ss_sp=3DNULL, ss= _flags=3DSS_DISABLE, ss_size=3D0}) =3D 0
sigaltstack({ss_sp=3D0xc0000020= 00, ss_flags=3D0, ss_size=3D32768}, NULL) =3D 0
rt_sigprocmask(SIG_SETMA= SK, [], NULL, 8) =3D 0
gettid()=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 = =3D 4361
rt_sigaction(SIGHUP, NULL, {sa_handler=3DSIG_DFL, sa_mask=3D[],= sa_flags=3D0}, 8) =3D 0
rt_sigprocmask(SIG_UNBLOCK, [RT_1 RT_2], NULL, = 8) =3D 0
rt_sigaction(SIGHUP, {sa_handler=3D0x45dea0, sa_mask=3D~[RTMIN = RT_1 RT_2], sa_flags=3DSA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_res= torer=3D0x14b7849}, NULL, 8) =3D 0
rt_sigaction(SIGINT, NULL, {sa_handle= r=3DSIG_DFL, sa_mask=3D[], sa_flags=3D0}, 8) =3D 0
rt_sigaction(SIGINT, = {sa_handler=3D0x45dea0, sa_mask=3D~[RTMIN RT_1 RT_2], sa_flags=3DSA_RESTORE= R|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=3D0x14b7849}, NULL, 8) =3D = 0
rt_sigaction(SIGQUIT, NULL, {sa_handler=3DSIG_DFL, sa_mask=3D[], sa_fl= ags=3D0}, 8) =3D 0
rt_sigaction(SIGQUIT, {sa_handler=3D0x45dea0, sa_mask= =3D~[RTMIN RT_1 RT_2], sa_flags=3DSA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGI= NFO, sa_restorer=3D0x14b7849}, NULL, 8) =3D 0
rt_sigaction(SIGILL, NULL,= {sa_handler=3DSIG_DFL, sa_mask=3D[], sa_flags=3D0}, 8) =3D 0
rt_sigacti= on(SIGILL, {sa_handler=3D0x45dea0, sa_mask=3D~[RTMIN RT_1 RT_2], sa_flags= =3DSA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=3D0x14b7849}, = NULL, 8) =3D 0
rt_sigaction(SIGTRAP, NULL, {sa_handler=3DSIG_DFL, sa_mas= k=3D[], sa_flags=3D0}, 8) =3D 0
rt_sigaction(SIGTRAP, {sa_handler=3D0x45= dea0, sa_mask=3D~[RTMIN RT_1 RT_2], sa_flags=3DSA_RESTORER|SA_ONSTACK|SA_RE= START|SA_SIGINFO, sa_restorer=3D0x14b7849}, NULL, 8) =3D 0
rt_sigaction(= SIGABRT, NULL, {sa_handler=3DSIG_DFL, sa_mask=3D[], sa_flags=3D0}, 8) =3D 0=
rt_sigaction(SIGABRT, {sa_handler=3D0x45dea0, sa_mask=3D~[RTMIN RT_1 RT= _2], sa_flags=3DSA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer= =3D0x14b7849}, NULL, 8) =3D 0
rt_sigaction(SIGBUS, NULL, {sa_handler=3DS= IG_DFL, sa_mask=3D[], sa_flags=3D0}, 8) =3D 0
rt_sigaction(SIGBUS, {sa_h= andler=3D0x45dea0, sa_mask=3D~[RTMIN RT_1 RT_2], sa_flags=3DSA_RESTORER|SA_= ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=3D0x14b7849}, NULL, 8) =3D 0
= rt_sigaction(SIGFPE, NULL, {sa_handler=3DSIG_DFL, sa_mask=3D[], sa_flags=3D= 0}, 8) =3D 0
rt_sigaction(SIGFPE, {sa_handler=3D0x45dea0, sa_mask=3D~[RT= MIN RT_1 RT_2], sa_flags=3DSA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa= _restorer=3D0x14b7849}, NULL, 8) =3D 0
rt_sigaction(SIGUSR1, NULL, {sa_h= andler=3DSIG_DFL, sa_mask=3D[], sa_flags=3D0}, 8) =3D 0
rt_sigaction(SIG= USR1, {sa_handler=3D0x45dea0, sa_mask=3D~[RTMIN RT_1 RT_2], sa_flags=3DSA_R= ESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=3D0x14b7849}, NULL, 8= ) =3D 0
rt_sigaction(SIGSEGV, NULL, {sa_handler=3DSIG_DFL, sa_mask=3D[],= sa_flags=3D0}, 8) =3D 0
rt_sigaction(SIGSEGV, {sa_handler=3D0x45dea0, s= a_mask=3D~[RTMIN RT_1 RT_2], sa_flags=3DSA_RESTORER|SA_ONSTACK|SA_RESTART|S= A_SIGINFO, sa_restorer=3D0x14b7849}, NULL, 8) =3D 0
rt_sigaction(SIGUSR2= , NULL, {sa_handler=3DSIG_DFL, sa_mask=3D[], sa_flags=3D0}, 8) =3D 0
rt_= sigaction(SIGUSR2, {sa_handler=3D0x45dea0, sa_mask=3D~[RTMIN RT_1 RT_2], sa= _flags=3DSA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=3D0x14b7= 849}, NULL, 8) =3D 0
rt_sigaction(SIGPIPE, NULL, {sa_handler=3DSIG_DFL, = sa_mask=3D[], sa_flags=3D0}, 8) =3D 0
rt_sigaction(SIGPIPE, {sa_handler= =3D0x45dea0, sa_mask=3D~[RTMIN RT_1 RT_2], sa_flags=3DSA_RESTORER|SA_ONSTAC= K|SA_RESTART|SA_SIGINFO, sa_restorer=3D0x14b7849}, NULL, 8) =3D 0
rt_sig= action(SIGALRM, NULL, {sa_handler=3DSIG_DFL, sa_mask=3D[], sa_flags=3D0}, 8= ) =3D 0
rt_sigaction(SIGALRM, {sa_handler=3D0x45dea0, sa_mask=3D~[RTMIN = RT_1 RT_2], sa_flags=3DSA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_res= torer=3D0x14b7849}, NULL, 8) =3D 0
rt_sigaction(SIGTERM, NULL, {sa_handl= er=3DSIG_DFL, sa_mask=3D[], sa_flags=3D0}, 8) =3D 0
rt_sigaction(SIGTERM= , {sa_handler=3D0x45dea0, sa_mask=3D~[RTMIN RT_1 RT_2], sa_flags=3DSA_RESTO= RER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=3D0x14b7849}, NULL, 8) = =3D 0
rt_sigaction(SIGSTKFLT, NULL, {sa_handler=3DSIG_DFL, sa_mask=3D[],= sa_flags=3D0}, 8) =3D 0
rt_sigaction(SIGSTKFLT, {sa_handler=3D0x45dea0,= sa_mask=3D~[RTMIN RT_1 RT_2], sa_flags=3DSA_RESTORER|SA_ONSTACK|SA_RESTART= |SA_SIGINFO, sa_restorer=3D0x14b7849}, NULL, 8) =3D 0
rt_sigaction(SIGCH= LD, NULL, {sa_handler=3DSIG_DFL, sa_mask=3D[], sa_flags=3D0}, 8) =3D 0
r= t_sigaction(SIGCHLD, {sa_handler=3D0x45dea0, sa_mask=3D~[RTMIN RT_1 RT_2], = sa_flags=3DSA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=3D0x14= b7849}, NULL, 8) =3D 0
rt_sigaction(SIGURG, NULL, {sa_handler=3DSIG_DFL,= sa_mask=3D[], sa_flags=3D0}, 8) =3D 0
rt_sigaction(SIGURG, {sa_handler= =3D0x45dea0, sa_mask=3D~[RTMIN RT_1 RT_2], sa_flags=3DSA_RESTORER|SA_ONSTAC= K|SA_RESTART|SA_SIGINFO, sa_restorer=3D0x14b7849}, NULL, 8) =3D 0
rt_sig= action(SIGXCPU, NULL, {sa_handler=3DSIG_DFL, sa_mask=3D[], sa_flags=3D0}, 8= ) =3D 0
rt_sigaction(SIGXCPU, {sa_handler=3D0x45dea0, sa_mask=3D~[RTMIN = RT_1 RT_2], sa_flags=3DSA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_res= torer=3D0x14b7849}, NULL, 8) =3D 0
rt_sigaction(SIGXFSZ, NULL, {sa_handl= er=3DSIG_DFL, sa_mask=3D[], sa_flags=3D0}, 8) =3D 0
rt_sigaction(SIGXFSZ= , {sa_handler=3D0x45dea0, sa_mask=3D~[RTMIN RT_1 RT_2], sa_flags=3DSA_RESTO= RER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=3D0x14b7849}, NULL, 8) = =3D 0
rt_sigaction(SIGVTALRM, NULL, {sa_handler=3DSIG_DFL, sa_mask=3D[],= sa_flags=3D0}, 8) =3D 0
rt_sigaction(SIGVTALRM, {sa_handler=3D0x45dea0,= sa_mask=3D~[RTMIN RT_1 RT_2], sa_flags=3DSA_RESTORER|SA_ONSTACK|SA_RESTART= |SA_SIGINFO, sa_restorer=3D0x14b7849}, NULL, 8) =3D 0
rt_sigaction(SIGPR= OF, NULL, {sa_handler=3DSIG_DFL, sa_mask=3D[], sa_flags=3D0}, 8) =3D 0
r= t_sigaction(SIGPROF, {sa_handler=3D0x45dea0, sa_mask=3D~[RTMIN RT_1 RT_2], = sa_flags=3DSA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=3D0x14= b7849}, NULL, 8) =3D 0
rt_sigaction(SIGWINCH, NULL, {sa_handler=3DSIG_DF= L, sa_mask=3D[], sa_flags=3D0}, 8) =3D 0
rt_sigaction(SIGWINCH, {sa_hand= ler=3D0x45dea0, sa_mask=3D~[RTMIN RT_1 RT_2], sa_flags=3DSA_RESTORER|SA_ONS= TACK|SA_RESTART|SA_SIGINFO, sa_restorer=3D0x14b7849}, NULL, 8) =3D 0
rt_= sigaction(SIGIO, NULL, {sa_handler=3DSIG_DFL, sa_mask=3D[], sa_flags=3D0}, = 8) =3D 0
rt_sigaction(SIGIO, {sa_handler=3D0x45dea0, sa_mask=3D~[RTMIN R= T_1 RT_2], sa_flags=3DSA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_rest= orer=3D0x14b7849}, NULL, 8) =3D 0
rt_sigaction(SIGPWR, NULL, {sa_handler= =3DSIG_DFL, sa_mask=3D[], sa_flags=3D0}, 8) =3D 0
rt_sigaction(SIGPWR, {= sa_handler=3D0x45dea0, sa_mask=3D~[RTMIN RT_1 RT_2], sa_flags=3DSA_RESTORER= |SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=3D0x14b7849}, NULL, 8) =3D 0=
rt_sigaction(SIGSYS, NULL, {sa_handler=3DSIG_DFL, sa_mask=3D[], sa_flag= s=3D0}, 8) =3D 0
rt_sigaction(SIGSYS, {sa_handler=3D0x45dea0, sa_mask=3D= ~[RTMIN RT_1 RT_2], sa_flags=3DSA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO= , sa_restorer=3D0x14b7849}, NULL, 8) =3D 0
rt_sigaction(SIGRTMIN, NULL, = {sa_handler=3DSIG_DFL, sa_mask=3D[], sa_flags=3D0}, 8) =3D 0
rt_sigactio= n(SIGRT_1, NULL, {sa_handler=3DSIG_DFL, sa_mask=3D[], sa_flags=3D0}, 8) =3D= 0
rt_sigaction(SIGRT_2, NULL, {sa_handler=3DSIG_DFL, sa_mask=3D[], sa_f= lags=3D0}, 8) =3D 0
rt_sigaction(SIGRT_2, {sa_handler=3D0x45dea0, sa_mas= k=3D~[], sa_flags=3DSA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restor= er=3D0x45df60}, NULL, 8) =3D 0
rt_sigaction(SIGRT_3, NULL, {sa_handler= =3DSIG_DFL, sa_mask=3D[], sa_flags=3D0}, 8) =3D 0
rt_sigaction(SIGRT_3, = {sa_handler=3D0x45dea0, sa_mask=3D~[RTMIN RT_1 RT_2], sa_flags=3DSA_RESTORE= R|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=3D0x14b7849}, NULL, 8) =3D = 0
rt_sigaction(SIGRT_4, NULL, {sa_handler=3DSIG_DFL, sa_mask=3D[], sa_fl= ags=3D0}, 8) =3D 0
rt_sigaction(SIGRT_4, {sa_handler=3D0x45dea0, sa_mask= =3D~[RTMIN RT_1 RT_2], sa_flags=3DSA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGI= NFO, sa_restorer=3D0x14b7849}, NULL, 8) =3D 0
rt_sigaction(SIGRT_5, NULL= , {sa_handler=3DSIG_DFL, sa_mask=3D[], sa_flags=3D0}, 8) =3D 0
rt_sigact= ion(SIGRT_5, {sa_handler=3D0x45dea0, sa_mask=3D~[RTMIN RT_1 RT_2], sa_flags= =3DSA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=3D0x14b7849}, = NULL, 8) =3D 0
rt_sigaction(SIGRT_6, NULL, {sa_handler=3DSIG_DFL, sa_mas= k=3D[], sa_flags=3D0}, 8) =3D 0
rt_sigaction(SIGRT_6, {sa_handler=3D0x45= dea0, sa_mask=3D~[RTMIN RT_1 RT_2], sa_flags=3DSA_RESTORER|SA_ONSTACK|SA_RE= START|SA_SIGINFO, sa_restorer=3D0x14b7849}, NULL, 8) =3D 0
rt_sigaction(= SIGRT_7, NULL, {sa_handler=3DSIG_DFL, sa_mask=3D[], sa_flags=3D0}, 8) =3D 0=
rt_sigaction(SIGRT_7, {sa_handler=3D0x45dea0, sa_mask=3D~[RTMIN RT_1 RT= _2], sa_flags=3DSA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer= =3D0x14b7849}, NULL, 8) =3D 0
rt_sigaction(SIGRT_8, NULL, {sa_handler=3D= SIG_DFL, sa_mask=3D[], sa_flags=3D0}, 8) =3D 0
rt_sigaction(SIGRT_8, {sa= _handler=3D0x45dea0, sa_mask=3D~[RTMIN RT_1 RT_2], sa_flags=3DSA_RESTORER|S= A_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=3D0x14b7849}, NULL, 8) =3D 0rt_sigaction(SIGRT_9, NULL, {sa_handler=3DSIG_DFL, sa_mask=3D[], sa_flags= =3D0}, 8) =3D 0
rt_sigaction(SIGRT_9, {sa_handler=3D0x45dea0, sa_mask=3D= ~[RTMIN RT_1 RT_2], sa_flags=3DSA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO= , sa_restorer=3D0x14b7849}, NULL, 8) =3D 0
rt_sigaction(SIGRT_10, NULL, = {sa_handler=3DSIG_DFL, sa_mask=3D[], sa_flags=3D0}, 8) =3D 0
rt_sigactio= n(SIGRT_10, {sa_handler=3D0x45dea0, sa_mask=3D~[RTMIN RT_1 RT_2], sa_flags= =3DSA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=3D0x14b7849}, = NULL, 8) =3D 0
rt_sigaction(SIGRT_11, NULL, {sa_handler=3DSIG_DFL, sa_ma= sk=3D[], sa_flags=3D0}, 8) =3D 0
rt_sigaction(SIGRT_11, {sa_handler=3D0x= 45dea0, sa_mask=3D~[RTMIN RT_1 RT_2], sa_flags=3DSA_RESTORER|SA_ONSTACK|SA_= RESTART|SA_SIGINFO, sa_restorer=3D0x14b7849}, NULL, 8) =3D 0
rt_sigactio= n(SIGRT_12, NULL, {sa_handler=3DSIG_DFL, sa_mask=3D[], sa_flags=3D0}, 8) = =3D 0
rt_sigaction(SIGRT_12, {sa_handler=3D0x45dea0, sa_mask=3D~[RTMIN R= T_1 RT_2], sa_flags=3DSA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_rest= orer=3D0x14b7849}, NULL, 8) =3D 0
rt_sigaction(SIGRT_13, NULL, {sa_handl= er=3DSIG_DFL, sa_mask=3D[], sa_flags=3D0}, 8) =3D 0
rt_sigaction(SIGRT_1= 3, {sa_handler=3D0x45dea0, sa_mask=3D~[RTMIN RT_1 RT_2], sa_flags=3DSA_REST= ORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=3D0x14b7849}, NULL, 8) = =3D 0
rt_sigaction(SIGRT_14, NULL, {sa_handler=3DSIG_DFL, sa_mask=3D[], = sa_flags=3D0}, 8) =3D 0
rt_sigaction(SIGRT_14, {sa_handler=3D0x45dea0, s= a_mask=3D~[RTMIN RT_1 RT_2], sa_flags=3DSA_RESTORER|SA_ONSTACK|SA_RESTART|S= A_SIGINFO, sa_restorer=3D0x14b7849}, NULL, 8) =3D 0
rt_sigaction(SIGRT_1= 5, NULL, {sa_handler=3DSIG_DFL, sa_mask=3D[], sa_flags=3D0}, 8) =3D 0
rt= _sigaction(SIGRT_15, {sa_handler=3D0x45dea0, sa_mask=3D~[RTMIN RT_1 RT_2], = sa_flags=3DSA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=3D0x14= b7849}, NULL, 8) =3D 0
rt_sigaction(SIGRT_16, NULL, {sa_handler=3DSIG_DF= L, sa_mask=3D[], sa_flags=3D0}, 8) =3D 0
rt_sigaction(SIGRT_16, {sa_hand= ler=3D0x45dea0, sa_mask=3D~[RTMIN RT_1 RT_2], sa_flags=3DSA_RESTORER|SA_ONS= TACK|SA_RESTART|SA_SIGINFO, sa_restorer=3D0x14b7849}, NULL, 8) =3D 0
rt_= sigaction(SIGRT_17, NULL, {sa_handler=3DSIG_DFL, sa_mask=3D[], sa_flags=3D0= }, 8) =3D 0
rt_sigaction(SIGRT_17, {sa_handler=3D0x45dea0, sa_mask=3D~[R= TMIN RT_1 RT_2], sa_flags=3DSA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, s= a_restorer=3D0x14b7849}, NULL, 8) =3D 0
rt_sigaction(SIGRT_18, NULL, {sa= _handler=3DSIG_DFL, sa_mask=3D[], sa_flags=3D0}, 8) =3D 0
rt_sigaction(S= IGRT_18, {sa_handler=3D0x45dea0, sa_mask=3D~[RTMIN RT_1 RT_2], sa_flags=3DS= A_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=3D0x14b7849}, NULL= , 8) =3D 0
rt_sigaction(SIGRT_19, NULL, {sa_handler=3DSIG_DFL, sa_mask= =3D[], sa_flags=3D0}, 8) =3D 0
rt_sigaction(SIGRT_19, {sa_handler=3D0x45= dea0, sa_mask=3D~[RTMIN RT_1 RT_2], sa_flags=3DSA_RESTORER|SA_ONSTACK|SA_RE= START|SA_SIGINFO, sa_restorer=3D0x14b7849}, NULL, 8) =3D 0
rt_sigaction(= SIGRT_20, NULL, {sa_handler=3DSIG_DFL, sa_mask=3D[], sa_flags=3D0}, 8) =3D = 0
rt_sigaction(SIGRT_20, {sa_handler=3D0x45dea0, sa_mask=3D~[RTMIN RT_1 = RT_2], sa_flags=3DSA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer= =3D0x14b7849}, NULL, 8) =3D 0
rt_sigaction(SIGRT_21, NULL, {sa_handler= =3DSIG_DFL, sa_mask=3D[], sa_flags=3D0}, 8) =3D 0
rt_sigaction(SIGRT_21,= {sa_handler=3D0x45dea0, sa_mask=3D~[RTMIN RT_1 RT_2], sa_flags=3DSA_RESTOR= ER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=3D0x14b7849}, NULL, 8) =3D= 0
rt_sigaction(SIGRT_22, NULL, {sa_handler=3DSIG_DFL, sa_mask=3D[], sa_= flags=3D0}, 8) =3D 0
rt_sigaction(SIGRT_22, {sa_handler=3D0x45dea0, sa_m= ask=3D~[RTMIN RT_1 RT_2], sa_flags=3DSA_RESTORER|SA_ONSTACK|SA_RESTART|SA_S= IGINFO, sa_restorer=3D0x14b7849}, NULL, 8) =3D 0
rt_sigaction(SIGRT_23, = NULL, {sa_handler=3DSIG_DFL, sa_mask=3D[], sa_flags=3D0}, 8) =3D 0
rt_si= gaction(SIGRT_23, {sa_handler=3D0x45dea0, sa_mask=3D~[RTMIN RT_1 RT_2], sa_= flags=3DSA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=3D0x14b78= 49}, NULL, 8) =3D 0
rt_sigaction(SIGRT_24, NULL, {sa_handler=3DSIG_DFL, = sa_mask=3D[], sa_flags=3D0}, 8) =3D 0
rt_sigaction(SIGRT_24, {sa_handler= =3D0x45dea0, sa_mask=3D~[RTMIN RT_1 RT_2], sa_flags=3DSA_RESTORER|SA_ONSTAC= K|SA_RESTART|SA_SIGINFO, sa_restorer=3D0x14b7849}, NULL, 8) =3D 0
rt_sig= action(SIGRT_25, NULL, {sa_handler=3DSIG_DFL, sa_mask=3D[], sa_flags=3D0}, = 8) =3D 0
rt_sigaction(SIGRT_25, {sa_handler=3D0x45dea0, sa_mask=3D~[RTMI= N RT_1 RT_2], sa_flags=3DSA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_r= estorer=3D0x14b7849}, NULL, 8) =3D 0
rt_sigaction(SIGRT_26, NULL, {sa_ha= ndler=3DSIG_DFL, sa_mask=3D[], sa_flags=3D0}, 8) =3D 0
rt_sigaction(SIGR= T_26, {sa_handler=3D0x45dea0, sa_mask=3D~[RTMIN RT_1 RT_2], sa_flags=3DSA_R= ESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=3D0x14b7849}, NULL, 8= ) =3D 0
rt_sigaction(SIGRT_27, NULL, {sa_handler=3DSIG_DFL, sa_mask=3D[]= , sa_flags=3D0}, 8) =3D 0
rt_sigaction(SIGRT_27, {sa_handler=3D0x45dea0,= sa_mask=3D~[RTMIN RT_1 RT_2], sa_flags=3DSA_RESTORER|SA_ONSTACK|SA_RESTART= |SA_SIGINFO, sa_restorer=3D0x14b7849}, NULL, 8) =3D 0
rt_sigaction(SIGRT= _28, NULL, {sa_handler=3DSIG_DFL, sa_mask=3D[], sa_flags=3D0}, 8) =3D 0
= rt_sigaction(SIGRT_28, {sa_handler=3D0x45dea0, sa_mask=3D~[RTMIN RT_1 RT_2]= , sa_flags=3DSA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=3D0x= 14b7849}, NULL, 8) =3D 0
rt_sigaction(SIGRT_29, NULL, {sa_handler=3DSIG_= DFL, sa_mask=3D[], sa_flags=3D0}, 8) =3D 0
rt_sigaction(SIGRT_29, {sa_ha= ndler=3D0x45dea0, sa_mask=3D~[RTMIN RT_1 RT_2], sa_flags=3DSA_RESTORER|SA_O= NSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=3D0x14b7849}, NULL, 8) =3D 0
r= t_sigaction(SIGRT_30, NULL, {sa_handler=3DSIG_DFL, sa_mask=3D[], sa_flags= =3D0}, 8) =3D 0
rt_sigaction(SIGRT_30, {sa_handler=3D0x45dea0, sa_mask= =3D~[RTMIN RT_1 RT_2], sa_flags=3DSA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGI= NFO, sa_restorer=3D0x14b7849}, NULL, 8) =3D 0
rt_sigaction(SIGRT_31, NUL= L, {sa_handler=3DSIG_DFL, sa_mask=3D[], sa_flags=3D0}, 8) =3D 0
rt_sigac= tion(SIGRT_31, {sa_handler=3D0x45dea0, sa_mask=3D~[RTMIN RT_1 RT_2], sa_fla= gs=3DSA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=3D0x14b7849}= , NULL, 8) =3D 0
rt_sigaction(SIGRT_32, NULL, {sa_handler=3DSIG_DFL, sa_= mask=3D[], sa_flags=3D0}, 8) =3D 0
rt_sigaction(SIGRT_32, {sa_handler=3D= 0x45dea0, sa_mask=3D~[RTMIN RT_1 RT_2], sa_flags=3DSA_RESTORER|SA_ONSTACK|S= A_RESTART|SA_SIGINFO, sa_restorer=3D0x14b7849}, NULL, 8) =3D 0
rt_sigpro= cmask(SIG_SETMASK, ~[RTMIN RT_1 RT_2], [], 8) =3D 0
rt_sigprocmask(SIG_U= NBLOCK, [RT_1 RT_2], NULL, 8) =3D 0
mmap(NULL, 94208, PROT_NONE, MAP_PRI= VATE|MAP_ANONYMOUS, -1, 0) =3D 0x7efbfd47a000
mprotect(0x7efbfd47c000, 8= 6016, PROT_READ|PROT_WRITE) =3D 0
clone(child_stack=3D0x7efbfd490eb8, fl= ags=3DCLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSE= M|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID|0x400000, parent_ti= dptr=3D0x7efbfd490f20, tls=3D0x7efbfd490ee8, child_tidptr=3D0x7efbfd490f20)= =3D 4362
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) =3D 0
rt_sigprocma= sk(SIG_SETMASK, ~[RTMIN RT_1 RT_2], [], 8) =3D 0
mmap(NULL, 94208, PROT_= NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) =3D 0x7efbfd463000
mprotect(0x7e= fbfd465000, 86016, PROT_READ|PROT_WRITE) =3D 0
clone(child_stack=3D0x7ef= bfd479eb8, flags=3DCLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD= |CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID|0x4000= 00, parent_tidptr=3D0x7efbfd479f20, tls=3D0x7efbfd479ee8, child_tidptr=3D0x= 7efbfd479f20) =3D 4363
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) =3D 0futex(0xc000060840, FUTEX_WAKE_PRIVATE, 1) =3D 1
rt_sigprocmask(SIG_SET= MASK, ~[RTMIN RT_1 RT_2], [], 8) =3D 0
mmap(NULL, 94208, PROT_NONE, MAP_= PRIVATE|MAP_ANONYMOUS, -1, 0) =3D 0x7efbfd435000
mprotect(0x7efbfd437000= , 86016, PROT_READ|PROT_WRITE) =3D 0
clone(child_stack=3D0x7efbfd44beb8,= flags=3DCLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYS= VSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID|0x400000, parent= _tidptr=3D0x7efbfd44bf20, tls=3D0x7efbfd44bee8, child_tidptr=3D0x7efbfd44bf= 20) =3D 4365
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) =3D 0
rt_sigpro= cmask(SIG_SETMASK, ~[RTMIN RT_1 RT_2], [], 8) =3D 0
mmap(NULL, 94208, PR= OT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) =3D 0x7efbfd41e000
mprotect(0= x7efbfd420000, 86016, PROT_READ|PROT_WRITE) =3D 0
clone(child_stack=3D0x= 7efbfd434eb8, flags=3DCLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THR= EAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID|0x4= 00000, parent_tidptr=3D0x7efbfd434f20, tls=3D0x7efbfd434ee8, child_tidptr= =3D0x7efbfd434f20) =3D 4366
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) =3D= 0
readlinkat(AT_FDCWD, "/proc/self/exe", "/tmp/alpine/ag= ent", 128) =3D 27
fcntl(0, F_GETFL)=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0 =3D 0x8002 (flags O_RDWR|O_LARGEFILE)
futex(= 0xc000060bc0, FUTEX_WAKE_PRIVATE, 1) =3D 1
mmap(NULL, 262144, PROT_READ|= PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) =3D 0x7efbfd3de000
fcntl(1= , F_GETFL)=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 =3D 0= x8002 (flags O_RDWR|O_LARGEFILE)
fcntl(2, F_GETFL)=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 =3D 0x8002 (flags O_RDWR|O_LARGEFILE)<= br>futex(0xc000086140, FUTEX_WAKE_PRIVATE, 1) =3D 1
openat(AT_FDCWD, &qu= ot;/sys/kernel/mm/hugepages", O_RDONLY|O_CLOEXEC) =3D 3
epoll_creat= e1(EPOLL_CLOEXEC)=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0 =3D 4
epoll_ctl(4, EPOLL_CTL_ADD, 3, {EPOLLIN|EPOLLOUT|EPOLLRD= HUP|EPOLLET, {u32=3D4248710912, u64=3D139620750601984}}) =3D -1 EPERM (Oper= ation not permitted)
epoll_ctl(4, EPOLL_CTL_DEL, 3, 0xc0000d3b74) =3D -1= EPERM (Operation not permitted)
getdents64(3, /* 4 entries */, 8192)=C2= =A0=C2=A0=C2=A0 =3D 128
getdents64(3, /* 0 entries */, 8192)=C2=A0=C2=A0= =C2=A0 =3D 0
lstat("/sys/kernel/mm/hugepages/hugepages-2048kB"= , {st_mode=3DS_IFDIR|0755, st_size=3D0, ...}) =3D 0
lstat("/sys/ker= nel/mm/hugepages/hugepages-1048576kB", {st_mode=3DS_IFDIR|0755, st_siz= e=3D0, ...}) =3D 0
close(3)=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 =3D 0openat(AT_FDCWD, "/proc/sys/net/core/somaxconn", O_RDONLY|O_CLOE= XEC) =3D 3
epoll_ctl(4, EPOLL_CTL_ADD, 3, {EPOLLIN|EPOLLOUT|EPOLLRDHUP|E= POLLET, {u32=3D4248710912, u64=3D139620750601984}}) =3D 0
fcntl(3, F_GET= FL)=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 =3D 0x8000 (fl= ags O_RDONLY|O_LARGEFILE)
fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEF= ILE) =3D 0
read(3, "128\n", 65536)=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 =3D 4=
read(3, "", 65532)=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0 =3D 0
epoll_ctl(4, EPOLL_CTL_DEL, 3, 0xc0000d3bfc) =3D 0
cl= ose(3)=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 =3D 0
getrandom("\x61\x8= 0\xec\x0d\xa6\xac\xb2\xb2", 8, 0) =3D 8
ioctl(2, TCGETS, {B38400 op= ost isig icanon echo ...}) =3D 0
mmap(NULL, 1439992, PROT_READ|PROT_WRIT= E, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) =3D 0x7efbfd27e000
futex(0xc000060b= c0, FUTEX_WAKE_PRIVATE, 1) =3D 1
futex(0xc000060bc0, FUTEX_WAKE_PRIVATE,= 1) =3D 1
futex(0xc000060840, FUTEX_WAKE_PRIVATE, 1) =3D 1
futex(0xc0= 00060840, FUTEX_WAKE_PRIVATE, 1) =3D 1
futex(0xc000060bc0, FUTEX_WAKE_PR= IVATE, 1) =3D 1
futex(0xc000060840, FUTEX_WAKE_PRIVATE, 1) =3D 1
fute= x(0xc000060bc0, FUTEX_WAKE_PRIVATE, 1) =3D 1
futex(0xc000060840, FUTEX_W= AKE_PRIVATE, 1) =3D 1
futex(0xc000060840, FUTEX_WAKE_PRIVATE, 1) =3D 1futex(0xc000060bc0, FUTEX_WAKE_PRIVATE, 1) =3D 1
futex(0xc000060bc0, F= UTEX_WAKE_PRIVATE, 1) =3D 1
futex(0xc000060bc0, FUTEX_WAKE_PRIVATE, 1) = =3D 1
futex(0xc000060840, FUTEX_WAKE_PRIVATE, 1) =3D 1
futex(0xc00006= 0bc0, FUTEX_WAKE_PRIVATE, 1) =3D 1
futex(0x2cdc340, FUTEX_WAIT_PRIVATE, = 0, NULL) =3D 0
futex(0xc000060f40, FUTEX_WAKE_PRIVATE, 1) =3D 1
futex= (0xc000060bc0, FUTEX_WAKE_PRIVATE, 1) =3D 1
futex(0xc000060f40, FUTEX_WA= KE_PRIVATE, 1) =3D 1
futex(0xc000060bc0, FUTEX_WAKE_PRIVATE, 1) =3D 1futex(0xc000060bc0, FUTEX_WAKE_PRIVATE, 1) =3D 1
futex(0xc000060f40, FU= TEX_WAKE_PRIVATE, 1) =3D 1
futex(0xc000060f40, FUTEX_WAKE_PRIVATE, 1) = =3D 1
futex(0xc000060f40, FUTEX_WAKE_PRIVATE, 1) =3D 1
futex(0xc00006= 0840, FUTEX_WAKE_PRIVATE, 1) =3D 1
futex(0xc000060840, FUTEX_WAKE_PRIVAT= E, 1) =3D 1
futex(0xc000060840, FUTEX_WAKE_PRIVATE, 1) =3D 1
futex(0x= c000060840, FUTEX_WAKE_PRIVATE, 1) =3D 1
futex(0xc000060840, FUTEX_WAKE_= PRIVATE, 1) =3D 1
futex(0xc000060840, FUTEX_WAKE_PRIVATE, 1) =3D 1
fu= tex(0xc000060840, FUTEX_WAKE_PRIVATE, 1) =3D 1
futex(0xc000060840, FUTEX= _WAKE_PRIVATE, 1) =3D 1
futex(0xc000060840, FUTEX_WAKE_PRIVATE, 1) =3D 1=
futex(0xc000060840, FUTEX_WAKE_PRIVATE, 1) =3D 1
mmap(NULL, 262144, = PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) =3D 0x7efbfd227000<= br>getpid()=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 =3D 4361
futex(0xc00006= 0f40, FUTEX_WAKE_PRIVATE, 1) =3D 1
uname({sysname=3D"Linux", n= odename=3D"archrabbit", ...}) =3D 0
getuid()=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0 =3D 1000
open("/etc/passwd", O_RDONLY|O_CLO= EXEC) =3D 3
fcntl(3, F_SETFD, FD_CLOEXEC)=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 =3D 0
fcntl(3, F_SETFD, FD_CLOEXEC)=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 =3D 0
readv(3, [{= iov_base=3D"", iov_len=3D0}, {iov_base=3D"root:x:0:0:root:/r= oot:/bin/bash\n"..., iov_len=3D1024}], 2) =3D 1024
lseek(3, -105, S= EEK_CUR)=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0 =3D 919
close(3)=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0 =3D 0
futex(0xc000060840, FUTEX_WAKE_PRIVATE, 1) =3D 1
futex(0= xc000060840, FUTEX_WAKE_PRIVATE, 1) =3D 1
futex(0xc000060840, FUTEX_WAKE= _PRIVATE, 1) =3D 1
futex(0xc000060840, FUTEX_WAKE_PRIVATE, 1) =3D 1
f= utex(0x2cdb4c0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3D0, tv_nsec=3D100000}) =3D = -1 ETIMEDOUT (Connection timed out)
epoll_pwait(4, [], 128, 0, NULL, 2)= =C2=A0=C2=A0=C2=A0=C2=A0 =3D 0
futex(0xc000060bc0, FUTEX_WAKE_PRIVATE, 1= ) =3D 1
rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1 RT_2], [], 8) =3D 0
= mmap(NULL, 94208, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) =3D 0x7efbfd= 1f9000
mprotect(0x7efbfd1fb000, 86016, PROT_READ|PROT_WRITE) =3D 0
cl= one(child_stack=3D0x7efbfd20feb8, flags=3DCLONE_VM|CLONE_FS|CLONE_FILES|CLO= NE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLON= E_CHILD_CLEARTID|0x400000, parent_tidptr=3D0x7efbfd20ff20, tls=3D0x7efbfd20= fee8, child_tidptr=3D0x7efbfd20ff20) =3D 4369
rt_sigprocmask(SIG_SETMASK= , [], NULL, 8) =3D 0
mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE= |MAP_ANONYMOUS, -1, 0) =3D 0x7efbfd1e9000
futex(0xc0003db9c0, FUTEX_WAKE= _PRIVATE, 1) =3D 1
futex(0xc0003db9c0, FUTEX_WAKE_PRIVATE, 1) =3D 1
f= utex(0xc0003db9c0, FUTEX_WAKE_PRIVATE, 1) =3D 1
sched_yield()=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 = =3D 0
futex(0x2cdb3f0, FUTEX_WAKE_PRIVATE, 1) =3D 0
mmap(NULL, 262144= , PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) =3D 0x7efbfd16900= 0
futex(0xc00036a4c0, FUTEX_WAKE_PRIVATE, 1) =3D 1
getuid()=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0 =3D 1000
getgid()=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0 =3D 1000
futex(0xc00036a4c0, FUTEX_WAKE_PRIVATE, 1) =3D 1
r= t_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM S= TKFLT CHLD PROF SYS RTMIN RT_1], NULL, 8) =3D 0
futex(0xc00036a4c0, FUTE= X_WAKE_PRIVATE, 1) =3D 1
rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL = TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD PROF SYS RTMIN RT_1], NULL, 8) =3D = 0
futex(0xc00036a4c0, FUTEX_WAKE_PRIVATE, 1) =3D 1
futex(0x2cdc340, F= UTEX_WAIT_PRIVATE, 0, NULL) =3D ? ERESTARTSYS (To be restarted if SA_RESTAR= T is set)
--- SIGINT {si_signo=3DSIGINT, si_code=3DSI_KERNEL} ---
fut= ex(0x2d0e6e0, FUTEX_WAKE_PRIVATE, 1) =3D 0
rt_sigreturn({mask=3D~[HUP IN= T QUIT ILL TRAP ABRT BUS FPE KILL SEGV TERM STKFLT CHLD STOP PROF SYS RTMIN= RT_1]}) =3D 202
futex(0x2cdc340, FUTEX_WAIT_PRIVATE, 0, NULL) =3D ? ERE= STARTSYS (To be restarted if SA_RESTART is set)
--- SIGINT {si_signo=3DS= IGINT, si_code=3DSI_KERNEL} ---
rt_sigreturn({mask=3D~[HUP INT QUIT ILL = TRAP ABRT BUS FPE KILL SEGV TERM STKFLT CHLD STOP PROF SYS RTMIN RT_1]}) = =3D 202
futex(0x2cdc340, FUTEX_WAIT_PRIVATE, 0, NULL) =3D ? ERESTARTSYS = (To be restarted if SA_RESTART is set)
--- SIGINT {si_signo=3DSIGINT, si= _code=3DSI_KERNEL} ---
rt_sigreturn({mask=3D~[HUP INT QUIT ILL TRAP ABRT= BUS FPE KILL SEGV TERM STKFLT CHLD STOP PROF SYS RTMIN RT_1]}) =3D 202
= futex(0x2cdc340, FUTEX_WAIT_PRIVATE, 0, NULL) =3D ? ERESTARTSYS (To be rest= arted if SA_RESTART is set)
--- SIGTERM {si_signo=3DSIGTERM, si_code=3DS= I_USER, si_pid=3D4392, si_uid=3D1000} ---
rt_sigprocmask(SIG_UNBLOCK, [T= ERM], NULL, 8) =3D 0
gettid()=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 =3D 4= 361
tkill(4361, SIGTERM)=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 =3D 0--- SIGTERM {si_signo=3DSIGTERM, si_code=3DSI_TKILL, si_pid=3D4361, si_uid= =3D1000} ---
rt_sigaction(SIGTERM, {sa_handler=3DSIG_DFL, sa_mask=3D~[RT= MIN RT_1 RT_2], sa_flags=3DSA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa= _restorer=3D0x14b7849}, NULL, 8) =3D 0
rt_sigprocmask(SIG_UNBLOCK, [TERM= ], NULL, 8) =3D 0
gettid()=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0= =C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 =3D 4361=
tkill(4361, SIGTERM)=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2= =A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0=C2=A0 =3D 0
--= - SIGTERM {si_signo=3DSIGTERM, si_code=3DSI_TKILL, si_pid=3D4361, si_uid=3D= 1000} ---
+++ killed by SIGTERM +++

Hope th= is will be helpful

Regards,

Nedim

On Tue, Sep 25, 2018 at 6:39 PM Rich Felker <dalias@libc.org> wrote:
On Tue, Sep 25, 2018 at 05:36:05PM +0200, Szabolcs Nagy wrote= :
> * Rabbitstack <rabbitstack7@gmail.com> [2018-09-25 16:54:37 +0200]:
> > Sorry. Let me describe the problem in more detail.
> >
> > The process only hangs when launched without root privileges on t= he host
> > (Arch Linux x64 with kernel 4.17.5-1) where Alpine docker contain= er is
> > running. Once with root privileges, it starts up correctly (but t= his is
> > obvious since it doesn't hit setrlimit call). The odd side is= that on other
> > hosts it hangs even when started with root. No error messages so = far.
> > Strace output:
> >
> > $ sudo strace -p 9285
> >
> > futex(0x2cddfc0, FUTEX_WAIT_PRIVATE, 0, NULL
> >
> > $ sudo strace -f -p 9285
> >
> > .....
> > [pid=C2=A0 9287] getdents64(10, /* 14 entries */, 2048) =3D 336 > > [pid=C2=A0 9287] tgkill(9285, 9285, SIGRT_2) =3D 0
> > [pid=C2=A0 9287] futex(0x7efbff70008c, FUTEX_LOCK_PI_PRIVATE,
> > {tv_sec=3D1537887068, tv_nsec=3D51442144}) =3D -1 ETIMEDOUT (Conn= ection timed out)
>
> it looks like musl tries to sync a setuid call across
> all threads (which is necessary since the linux syscall
> only changes the uid for the current thread instead of
> all threads so you can end up with different privileges
> in the same address space which is dangerous as well as
> non-posix conform setuid behaviour)
>
> it's possible that the setuid syncing is somehow wrong
> in musl, but it's more likely that there are threads
> that are not created by the c runtime (but from go) and
> thus the sync cannot possibly work.

It actually can kinda work with such threads. musl's stop-the-world
__synccall pokes all kernel-level threads in the same process (thread
group) as the caller using signals and /proc/self/task to ensure it
didn't miss any, so it will work as long as they haven't blocked libc-internal signals. There may be problems with the thread pointer
being invalid, though. The __synccall framework itself does not use
the TCB, but other stuff in the callback might. This should probably
be fixed.

> so try to look for where set*id is called and ensure it
> is not called or called before any threads are created
> (or at least before any go threads are created)
>
> note that syscall.Set*id from go does not work either,
> it does not sync the threads (which is dangerously
> broken for a runtime that's always multi-threaded).

Yep, that's unsafe to use. Any use is likely exploitable.

Rich
--000000000000b3bf010577685670--