termux / proot

An chroot-like implementation using ptrace.
https://wiki.termux.com/wiki/PRoot
Other
745 stars 161 forks source link

Can't resolve hostnames/URLs in proot #215

Open broetchenrackete36 opened 2 years ago

broetchenrackete36 commented 2 years ago

Problem description

Programs like ping, curl or wget can't resolve URLs/hostnames inside of proot anymore. It works fine outside of proot in termux and I can reach IP addresses fine inside proot. It worked fine before, unfortunately I don't know when it stopped working, it could be after my upgrade from android 11 to 12.

bluemond01:20~$ getent hosts google.com
142.251.37.14   google.com
bluemond01:21~$ dig google.com

; <<>> DiG 9.16.25 <<>> google.com
;; global options: +cmd
;; Got answer:
;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 58646
;; flags: qr rd ra; QUERY: 1, ANSWER: 1, AUTHORITY: 0, ADDITIONAL: 1

;; OPT PSEUDOSECTION:
; EDNS: version: 0, flags:; udp: 512
;; QUESTION SECTION:
;google.com.                    IN      A

;; ANSWER SECTION:
google.com.             208     IN      A       142.251.37.14

;; Query time: 24 msec
;; SERVER: 192.168.1.1#53(192.168.1.1)
;; WHEN: Sat Feb 12 01:21:21 CET 2022
;; MSG SIZE  rcvd: 55

bluemond01:21~$ ping google.com
ping: google.com: Temporary failure in name resolution
bluemond01:21~$ ping 8.8.8.8
PING 8.8.8.8 (8.8.8.8) 56(84) bytes of data.
64 bytes from 8.8.8.8: icmp_seq=1 ttl=60 time=32.9 ms
64 bytes from 8.8.8.8: icmp_seq=2 ttl=60 time=42.0 ms
64 bytes from 8.8.8.8: icmp_seq=3 ttl=60 time=32.8 ms
^C
--- 8.8.8.8 ping statistics ---
3 packets transmitted, 3 received, 0% packet loss, time 2008ms
rtt min/avg/max/mdev = 32.804/35.906/42.036/4.334 ms
bluemond01:21~$

Not sure how usefull these are but here are two straces, one strace of ping inside of proot (arch distro) and one outside, running proot-distro login and then ping inside: https://gist.github.com/broetchenrackete36/5880457afcdcb48a2632d19cc44b4b1e

Steps to reproduce

pkg install proot-distro 
proot-distro install alpine
proot-distro login alpine 
ping google.com 

Expected behavior

Hostname resolution should work in proot. Additional information

~ $ termux-info
Application version:
0.118.0
Packages CPU architecture:
aarch64
Subscribed repositories:
# sources.list
deb https://packages-cf.termux.org/apt/termux-main/ stable main
# game-repo (sources.list.d/game.list)
deb https://packages.termux.org/apt/termux-games games stable
# science-repo (sources.list.d/science.list)
deb https://packages.termux.org/apt/termux-science science stable
Updatable packages:
All packages up to date
Android version:
12
Kernel build information:
Linux localhost 5.4.86-qgki-04206-g55ac8cdda695 #1 SMP PREEMPT Tue Jan 18 20:33:24 CST 2022 aarch64 Android
Device manufacturer:
OnePlus
Device model:
LE2123

I don't use Private DNS and it doesn't matter if I'm on wifi or lte/5g.

broetchenrackete36 commented 2 years ago

Is there any information I could provide that could help solve the issue?

michalbednarski commented 2 years ago

Hmm, I don't have device on which this reproduces, so for collecting information we could try:

Switching to IPv6 DNS, put nameserver 2001:4860:4860::6464 (Google DNS64) and comment out remaining lines by preceding them with # in /etc/resolv.conf. If it didn't work revert to previous settings before next experiments.

Running Termux's ping inside prooted distro (proot-distro login alpine -- /data/data/com.termux/files/usr/bin/ping google.com)

Also please provide strace of ping (successfully) running outside proot on your device

SDRausty commented 2 years ago

Is there any information I could provide that could help solve the issue?

a new command is made called pinghelp with the latest commits to help users out with ping; Can you test ping with this command, and share your results from this brand new pinghelp command after refreshing your system with setupTermuxArch re please?

Originally posted by @SDRausty in https://github.com/SDRausty/TermuxArch/issues/291#issuecomment-1028616029

The Termux packages dnsutils, lynx and strace can be helpful in diagnosing network issues. The command telnet can assist as well.

@broetchenrackete36 installing Arch Linux in Termux PRoot is superfluous as the command setupTermuxArch bloom can deposit helper script pinghelp in $HOME/arch/usr/local/bin; limited dns help is touched upon at present.

SDRausty commented 2 years ago

I don't know by whom my comment was minimized, nor why, and for what reason; Can you please explain your actions and how these actions are helping Termux, and in this case Termux PRoot grow and mature?

Grimler91 commented 2 years ago

Your comment was off-topic to this issue, it looks more like advertisement for your own tool. OP was not running alpine, not arch, so I don't see how TermuxArch is relevant.

SDRausty commented 2 years ago

@Grimler91 thank you for replying; I will try to be clearer in future comments as to intent; Github login @broetchenrackete36 is NOT the only Termux user that is still having issues with ping and dns services in the Termux PRoot computer on handheld environment.

The dns and ping topics are recurring, and vary due to different factors. Development in a general dns and ping for newbees in Linux in Termux PRoot in Android on device is welcome as far as I see; Do not you agree?

broetchenrackete36 commented 2 years ago

Changing nameserver to ipv6 didn't help unfortunately. Using Termux' ping inside proot actually works... :)

~ $ proot-distro login alpine -- /data/data/com.termux/files/usr/bin/ping google.com
PING google.com (142.251.37.14) 56(84) bytes of data.
64 bytes from muc11s23-in-f14.1e100.net (142.251.37.14): icmp_seq=1 ttl=119 time=31.0 ms
64 bytes from muc11s23-in-f14.1e100.net (142.251.37.14): icmp_seq=2 ttl=119 time=47.7 ms
64 bytes from muc11s23-in-f14.1e100.net (142.251.37.14): icmp_seq=3 ttl=119 time=47.8 ms
64 bytes from muc11s23-in-f14.1e100.net (142.251.37.14): icmp_seq=4 ttl=119 time=45.1 ms
64 bytes from muc11s23-in-f14.1e100.net (142.251.37.14): icmp_seq=5 ttl=119 time=47.2 ms
64 bytes from muc11s23-in-f14.1e100.net (142.251.37.14): icmp_seq=6 ttl=119 time=47.6 ms
^C
--- google.com ping statistics ---
6 packets transmitted, 6 received, 0% packet loss, time 5009ms
rtt min/avg/max/mdev = 31.034/44.448/47.833/6.071 ms
~ $

Here is the strace of ping in Termux (working normally): https://gist.github.com/broetchenrackete36/20561b80b07e6b06226e2cae7064be26

SDRausty commented 2 years ago

it looks more like advertisement for your own tool

If anyone can promote a sane rooting method for Android without using 3rd party tools like Termux and similar in order to root Android, I am all ears!

This dns issue would not have matured from ping afaik if Termux user @broetchenrackete36 had not requested help after going through the motions of creating issue "Name Resolution fail #291" which as mentioned is a continually recurring issue for a few users of Termux on handheld smartphones still today.

Instead of simply requesting device rooting, the chosen method was to develop a ping BASH helper script, and it was published for Termux users who want help in resolving dns and ping issues. This script can be enhanced to dns and ping configurer and helper in order to assist users within our Termux environment. Why work inspired by Termux users and published to help us grow is outright banned, deleted, minimized and thrown away by Termux dot org I would love to know?

The command pinghelp can be expanded in order to assist with DNS issues and more; Termux inspirer @Grimler91 thank you for your hard work, inspiration and sharing; Can you please answer this question?

Grimler91 commented 2 years ago

@Grimler91 thank you for replying; I will try to be clearer in future comments as to intent;

Great, thanks.

Github login @broetchenrackete36 is NOT the only Termux user that is still having issues with ping and dns services in the Termux PRoot computer on handheld environment.

Sure, I see now that the same issue, in archlinux instead of alpinelinux, is discussed in the issue you linked to, comment is no longer hidden.

This script can be enhanced to dns and ping configurer and helper in order to assist users within our Termux environment. Why work inspired by Termux users and published to help us grow is outright banned, deleted, minimized and thrown away by Termux dot org I would love to know?

This is an open issue on an issue tracker, discussions of "work inspired by Termux users and published to help us grow" seems more suited for the different community channels or github discussions.

SDRausty commented 2 years ago

@broetchenrackete36 can you share output from this command strace -c ping -c 2 -n github.com from within PRoot and without PRoot please?

Screenshot_20220225-094757

~ $ strace -c ping -c 2 -n github.com
PING github.com (140.82.114.3) 56(84) bytes of data.
64 bytes from 140.82.114.3: icmp_seq=1 ttl=49 time=365 ms
64 bytes from 140.82.114.3: icmp_seq=2 ttl=49 time=111 ms

--- github.com ping statistics ---
2 packets transmitted, 2 received, 0% packet loss, time 1004ms
rtt min/avg/max/mdev = 111.891/238.500/365.110/126.610 ms
% time     seconds  usecs/call     calls    errors syscall
------ ----------- ----------- --------- --------- -------------------
 20.48    0.055236         197       279           mmap
  9.90    0.026715         182       146           prctl
  9.75    0.026299         153       171           mprotect
  8.66    0.023373         233       100           munmap
  6.06    0.016359         115       142           read
  5.93    0.015985         199        80         8 openat
  5.34    0.014403         182        79           futex
  5.05    0.013629         170        80         8 newfstatat
  4.54    0.012243         161        76           close
  4.17    0.011238         160        70           fstat
  3.50    0.009451         205        46           readlinkat
  2.22    0.005978         175        34           rt_sigaction
  1.87    0.005051         174        29        20 faccessat
  1.65    0.004456         342        13           fstatfs
  1.41    0.003803         181        21           mremap
  1.41    0.003795         210        18           rt_sigprocmask
  1.20    0.003228        1614         2           execve
  1.06    0.002855         219        13           pread64
  1.00    0.002684         335         8           write
  0.79    0.002134         533         4           sendmsg
  0.69    0.001863         465         4           connect
  0.52    0.001408         176         8           getrandom
  0.47    0.001277         255         5           socket
  0.41    0.001117         124         9           setsockopt
  0.40    0.001070         118         9           fcntl
  0.31    0.000843         421         2           geteuid
  0.31    0.000834         278         3           getuid
  0.17    0.000453         453         1           setresuid
  0.14    0.000390         130         3           ioctl
  0.09    0.000241         120         2           sched_getaffinity
  0.09    0.000232         116         2           recvmsg
  0.08    0.000214         107         2           recvfrom
  0.08    0.000203         101         2           getsockopt
  0.04    0.000104         104         1           getppid
  0.04    0.000096          96         1           uname
  0.03    0.000075          75         1           getsockname
  0.03    0.000072          36         2           set_tid_address
  0.03    0.000072          36         2           sched_getscheduler
  0.03    0.000071          35         2           sigaltstack
  0.03    0.000070          35         2           getpid
  0.03    0.000068          68         1           setitimer
  0.02    0.000054          54         1           ppoll
------ ----------- ----------- --------- --------- -------------------
100.00    0.269742         182      1476        36 total
~ $ startarch l user
user09:46~$ strace -c ping -c 2 -n github.com
proot warning: ptrace request 'PTRACE_???' not supported yet
PING github.com (140.82.114.4) 56(84) bytes of data.
64 bytes from 140.82.114.4: icmp_seq=1 ttl=49 time=135 ms
64 bytes from 140.82.114.4: icmp_seq=2 ttl=49 time=339 ms

--- github.com ping statistics ---
2 packets transmitted, 2 received, 0% packet loss, time 1039ms
rtt min/avg/max/mdev = 135.363/237.427/339.491/102.064 ms
% time     seconds  usecs/call     calls    errors syscall
------ ----------- ----------- --------- --------- ----------------
  0.00    0.000000           0         4           ioctl
  0.00    0.000000           0         1         1 faccessat
  0.00    0.000000           0        33         9 openat
  0.00    0.000000           0        31           close
  0.00    0.000000           0         2           getdents64
  0.00    0.000000           0         1           lseek
  0.00    0.000000           0        38           read
  0.00    0.000000           0         7           write
  0.00    0.000000           0         4           ppoll
  0.00    0.000000           0        30           newfstatat
  0.00    0.000000           0         7           capget
  0.00    0.000000           0         1           capset
  0.00    0.000000           0         1           set_tid_address
  0.00    0.000000           0         4           futex
  0.00    0.000000           0         1           set_robust_list
  0.00    0.000000           0         1           setitimer
  0.00    0.000000           0         8           clock_gettime
  0.00    0.000000           0         3           rt_sigaction
  0.00    0.000000           0         7           rt_sigprocmask
  0.00    0.000000           0         1           setuid
  0.00    0.000000           0         3           uname
  0.00    0.000000           0         8         3 prctl
  0.00    0.000000           0         2           gettimeofday
  0.00    0.000000           0         2           getuid
  0.00    0.000000           0         7           socket
  0.00    0.000000           0         5         3 connect
  0.00    0.000000           0         1           getsockname
  0.00    0.000000           0         2           sendto
  0.00    0.000000           0         2           recvfrom
  0.00    0.000000           0         9           setsockopt
  0.00    0.000000           0         1           getsockopt
  0.00    0.000000           0         3         1 recvmsg
  0.00    0.000000           0         4           brk
  0.00    0.000000           0        26           munmap
  0.00    0.000000           0         1           execve
  0.00    0.000000           0        43           mmap
  0.00    0.000000           0        24           mprotect
  0.00    0.000000           0         1           prlimit64
  0.00    0.000000           0         1           sendmmsg
  0.00    0.000000           0         2           getrandom
  0.00    0.000000           0         1           rseq
------ ----------- ----------- --------- --------- ----------------
100.00    0.000000           0       333        17 total
broetchenrackete36 commented 2 years ago
~ $ strace -c ping -c 2 -n github.com
PING github.com (140.82.121.4) 56(84) bytes of data.
64 bytes from 140.82.121.4: icmp_seq=1 ttl=57 time=24.1 ms
64 bytes from 140.82.121.4: icmp_seq=2 ttl=57 time=52.4 ms

--- github.com ping statistics ---
2 packets transmitted, 2 received, 0% packet loss, time 1003ms
rtt min/avg/max/mdev = 24.151/38.305/52.460/14.155 ms
% time     seconds  usecs/call     calls    errors syscall
------ ----------- ----------- --------- --------- -------------------
 13.23    0.005059          18       278           mmap
 11.68    0.004466          13       326           read
  9.12    0.003487          19       181           mprotect
  7.00    0.002676          16       165           prctl
  6.70    0.002562          26        95         6 openat
  5.93    0.002268          19       118         1 munmap
  5.74    0.002194         274         8           write
  5.62    0.002148          20       107         6 newfstatat
  5.05    0.001932         483         4           sendmsg
  4.67    0.001786          30        59           readlinkat
  4.39    0.001679          18        93           close
  3.85    0.001473          16        87           fstat
  2.26    0.000865         432         2           execve
  1.66    0.000636         318         2           recvmsg
  1.46    0.000559         111         5           socket
  1.39    0.000531          31        17           mremap
  1.36    0.000518          15        34           rt_sigaction
  1.30    0.000496          27        18           rt_sigprocmask
  1.20    0.000458         114         4           connect
  0.92    0.000352         352         1           ppoll
  0.78    0.000297          33         9           setsockopt
  0.66    0.000252           7        34        24 faccessat
  0.64    0.000245          22        11           fstatfs
  0.57    0.000219          19        11           pread64
  0.46    0.000177         177         1           setitimer
  0.40    0.000153          17         9           fcntl
  0.35    0.000134          67         2           recvfrom
  0.27    0.000102          34         3           ioctl
  0.26    0.000101          50         2           futex
  0.16    0.000061          15         4           getrandom
  0.14    0.000055          27         2           getsockopt
  0.11    0.000043          21         2           geteuid
  0.10    0.000039          13         3           getuid
  0.08    0.000032          16         2           sched_getscheduler
  0.07    0.000027          13         2           set_tid_address
  0.07    0.000027          27         1           getsockname
  0.07    0.000027          27         1           setresuid
  0.07    0.000025          25         1           uname
  0.06    0.000022          22         1           getppid
  0.06    0.000022          11         2           getpid
  0.06    0.000022          11         2           sigaltstack
------ ----------- ----------- --------- --------- -------------------
100.00    0.038227          22      1709        37 total

bluemond16:53~$ strace -c ping -c 2 -n github.com
proot warning: ptrace request 'PTRACE_???' not supported yet
ping: github.com: Temporary failure in name resolution
% time     seconds  usecs/call     calls    errors syscall
------ ----------- ----------- --------- --------- ----------------
  0.00    0.000000           0         1         1 faccessat
  0.00    0.000000           0        29         7 openat
  0.00    0.000000           0        32           close
  0.00    0.000000           0         1           lseek
  0.00    0.000000           0        21           read
  0.00    0.000000           0         3           write
  0.00    0.000000           0        12           ppoll
  0.00    0.000000           0         1           newfstatat
  0.00    0.000000           0        23           fstat
  0.00    0.000000           0         7           capget
  0.00    0.000000           0         1           capset
  0.00    0.000000           0         1           set_tid_address
  0.00    0.000000           0         1           futex
  0.00    0.000000           0         1           set_robust_list
  0.00    0.000000           0         8           clock_gettime
  0.00    0.000000           0         2           rt_sigaction
  0.00    0.000000           0         5           rt_sigprocmask
  0.00    0.000000           0         1           setuid
  0.00    0.000000           0         3           uname
  0.00    0.000000           0         8         3 prctl
  0.00    0.000000           0         2           getuid
  0.00    0.000000           0        10           socket
  0.00    0.000000           0         8         2 connect
  0.00    0.000000           0         6         6 sendto
  0.00    0.000000           0         6           setsockopt
  0.00    0.000000           0         3           brk
  0.00    0.000000           0         5           munmap
  0.00    0.000000           0         1           execve
  0.00    0.000000           0        35           mmap
  0.00    0.000000           0        24           mprotect
  0.00    0.000000           0         1           prlimit64
  0.00    0.000000           0         6           sendmmsg
  0.00    0.000000           0         1           getrandom
------ ----------- ----------- --------- --------- ----------------
100.00    0.000000           0       269        19 total
SDRausty commented 2 years ago

Using login bluemond please try which ping. If the result is /usr/bin/ping this might be an issue with Alpine's ping.

broetchenrackete36 commented 2 years ago
bluemond16:53~$ which ping
/usr/bin/ping
SDRausty commented 2 years ago

See whether asking at Alpine Linux helps as you have just confirmed that this issue should be shared somewhere upstream at Alpine Linux.

Please search alpine linux github ping as the results should help in how to share this topic at the correct places too.

broetchenrackete36 commented 2 years ago

This is not a problem with alpine. It's a problem with proot.

Termux: ping works, pkg upgrade works, all fine. Proot-distro based:

Rausty's arch: ping and pacman are not working

michalbednarski commented 2 years ago

I'd ask if following work (as I suspect issue is related to socket marking which isn't done by non-Android libc, install curl from Termux apt)

proot --bind=/dev/null:/dev/socket/fwmarkd curl 'http://1.1.1.1'
proot curl 'http://1.1.1.1'

(Should show 301 Moved Permanently HTML page if connection has succeeded)

For DNS issues I've also had nscd emulating script, which would forward DNS requests from GLIBC to Android (Although only GLIBC, so won't work on Alpine or programs which implement own DNS lookup), for proot-distro archlinux path to set at end of script would be data/data/com.termux/files/usr/var/lib/proot-distro/installed-rootfs/ubuntu/run/nscd/socket, albeit so far there were no successes in using that on devices on which similar problems occurred (which I suspect means that non-DNS traffic couldn't be established as well).

SDRausty commented 2 years ago

Rausty's arch: ping and pacman are not working

Thank you for sharing; I cannot confirm this, and I hope to take a much closer look into this over the weekend.

proot --bind=/dev/null:/dev/socket/fwmarkd curl 'http://1.1.1.1' proot curl 'http://1.1.1.1'

Thank you for sharing @michalbednarski:

~ $ proot --bind=/dev/null:/dev/socket/fwmarkd curl 'http://1.1.1.1'
<html>
<head><title>301 Moved Permanently</title></head>
<body>
<center><h1>301 Moved Permanently</h1></center>
<hr><center>cloudflare</center>
</body>
</html>
~ $ proot curl 'http://1.1.1.1'                               <html>
<head><title>301 Moved Permanently</title></head>
<body>
<center><h1>301 Moved Permanently</h1></center>
<hr><center>cloudflare</center>
</body>
</html>
SDRausty commented 2 years ago
~ $ proot-distro login alpine
localhost:~# ping -c 2 -n github.com
PING github.com (140.82.112.3): 56 data bytes
64 bytes from 140.82.112.3: seq=0 ttl=42 time=67.520 ms
64 bytes from 140.82.112.3: seq=1 ttl=42 time=80.417 ms

--- github.com ping statistics ---
2 packets transmitted, 2 packets received, 0% packet loss
round-trip min/avg/max = 67.520/73.968/80.417 ms
localhost:~# uname -m
aarch64
broetchenrackete36 commented 2 years ago
~ $ proot --bind=/dev/null:/dev/socket/fwmarkd curl 'http://1.1.1.1'
WARNING: linker: Warning: failed to find generated linker configuration from "/linkerconfig/ld.config.txt"
<html>
<head><title>301 Moved Permanently</title></head>
<body>
<center><h1>301 Moved Permanently</h1></center>
<hr><center>cloudflare</center>
</body>
</html>
~ $ proot curl 'http://1.1.1.1'
WARNING: linker: Warning: failed to find generated linker configuration from "/linkerconfig/ld.config.txt"
<html>
<head><title>301 Moved Permanently</title></head>
<body>
<center><h1>301 Moved Permanently</h1></center>
<hr><center>cloudflare</center>
</body>
</html>
~ $ 

I'll take a look at the script.

broetchenrackete36 commented 2 years ago

@michalbednarski DNS traffic seems to be working, because running dig inside proot works fine. Other traffic works fine too.

michalbednarski commented 2 years ago

According to strace ping from initial post, connection to DNS couldn't be established, you've probably used dig from Termux as it is not available in default install of proot-distro ubuntu/archlinux/alpine, any tests here should be done using proot-distro login --isolated to avoid using Termux binaries

I'd also ask for testing following to check establishing TCP connection using non-Android libc:

proot-distro login --isolated archlinux -- curl http://1.1.1.1/

(proot-distro archlinux has curl in default installation)

broetchenrackete36 commented 2 years ago

@michalbednarski i manually installed dig (bind package) with it's dependancies and it's working fine, even with '--isolated'...

~ $ proot-distro login archlinux --isolated
[root@localhost ~]# strace -c dig github.com
-bash: strace: command not found
[root@localhost ~]# dig github.com

; <<>> DiG 9.16.25 <<>> github.com
;; global options: +cmd
;; Got answer:
;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 27165
;; flags: qr rd ra; QUERY: 1, ANSWER: 1, AUTHORITY: 0, ADDITIONAL: 1

;; OPT PSEUDOSECTION:
; EDNS: version: 0, flags:; udp: 1232
;; QUESTION SECTION:
;github.com.                    IN      A

;; ANSWER SECTION:
github.com.             56      IN      A       140.82.121.4

;; Query time: 36 msec
;; SERVER: 1.1.1.1#53(1.1.1.1)
;; WHEN: Fri Feb 25 22:07:51 UTC 2022
;; MSG SIZE  rcvd: 55

[root@localhost ~]#

I can connect to 1.1.1.1 too:

~ $ proot-distro login --isolated archlinux -- curl http://1.1.1.1/
<html>
<head><title>301 Moved Permanently</title></head>
<body>
<center><h1>301 Moved Permanently</h1></center>
<hr><center>cloudflare</center>
</body>
</html>
~ $
michalbednarski commented 2 years ago

Thats odd as dig should be using same system calls as musl resolver (used on Alpine; glibc additionally uses sendmmsg)

Sounds like nscd.py I've posted earlier should be usable workaround, although I've pasted wrong path, last line should be set to serve("/data/data/com.termux/files/usr/var/lib/proot-distro/installed-rootfs/archlinux/run/nscd/socket"), then run script outside proot and while it's running open new session log into proot-distro archlinux

Anyway, I'd ask for results of following commands:

proot-distro login alpine -- strace ping -c1 github.com
proot-distro login archlinux -- strace -f dig github.com

(These commands are using Termux strace but guest ping/dig/libc)

broetchenrackete36 commented 2 years ago

So the ncsd.py script is indeed working, at least for ping and pacman.

Here are the results of the two commands (without ncsd.py running):

```bash ~ $ proot-distro login alpine -- strace ping -c1 github.com proot warning: ptrace request 'PTRACE_???' not supported yet execve("/bin/ping", ["ping", "-c1", "github.com"], 0x7fcc9b2930 /* 26 vars */) = 0 set_tid_address(0x3f000ac230) = 14399 brk(NULL) = 0x30000e8000 brk(0x30000ea000) = 0x30000ea000 mmap(0x30000e8000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x30000e8000 mprotect(0x30000e2000, 16384, PROT_READ) = 0 getuid() = 0 getpid() = 14399 openat(AT_FDCWD, "/etc/hosts", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3 fcntl(3, F_SETFD, FD_CLOEXEC) = 0 read(3, "# IPv4.\n127.0.0.1 localhost.lo"..., 1024) = 262 read(3, "", 1024) = 0 close(3) = 0 openat(AT_FDCWD, "/etc/resolv.conf", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3 fcntl(3, F_SETFD, FD_CLOEXEC) = 0 read(3, "nameserver 192.168.1.1\nnameserve"..., 248) = 42 read(3, "", 248) = 0 close(3) = 0 clock_gettime(CLOCK_REALTIME, {tv_sec=1645883948, tv_nsec=288612207}) = 0 clock_gettime(CLOCK_REALTIME, {tv_sec=1645883948, tv_nsec=289212311}) = 0 socket(AF_INET, SOCK_DGRAM|SOCK_CLOEXEC|SOCK_NONBLOCK, IPPROTO_IP) = 3 bind(3, {sa_family=AF_INET, sin_port=htons(0), sin_addr=inet_addr("0.0.0.0")}, 16) = 0 clock_gettime(CLOCK_REALTIME, {tv_sec=1645883948, tv_nsec=291199759}) = 0 sendto(3, "\360\242\1\0\0\1\0\0\0\0\0\0\6github\3com\0\0\1\0\1", 28, MSG_NOSIGNAL, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("192.168.1.1")}, 16) = 28 sendto(3, "\360\242\1\0\0\1\0\0\0\0\0\0\6github\3com\0\0\1\0\1", 28, MSG_NOSIGNAL, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("1.0.0.1")}, 16) = 28 sendto(3, "\30\324\1\0\0\1\0\0\0\0\0\0\6github\3com\0\0\34\0\1", 28, MSG_NOSIGNAL, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("192.168.1.1")}, 16) = -1 EPERM (Operation not permitted) sendto(3, "\30\324\1\0\0\1\0\0\0\0\0\0\6github\3com\0\0\34\0\1", 28, MSG_NOSIGNAL, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("1.0.0.1")}, 16) = -1 EPERM (Operation not permitted) ppoll([{fd=3, events=POLLIN}], 1, {tv_sec=2, tv_nsec=500000000}, NULL, 8) = 1 ([{fd=3, revents=POLLIN}], left {tv_sec=2, tv_nsec=471674167}) recvfrom(3, "\360\242\201\200\0\1\0\1\0\0\0\0\6github\3com\0\0\1\0\1\300\f\0\1"..., 512, 0, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("192.168.1.1")}, [16]) = 44 recvfrom(3, 0x7fca735af0, 512, 0, 0x7fca735598, [16]) = -1 EAGAIN (Try again) clock_gettime(CLOCK_REALTIME, {tv_sec=1645883948, tv_nsec=328688457}) = 0 ppoll([{fd=3, events=POLLIN}], 1, {tv_sec=2, tv_nsec=463000000}, NULL, 8) = 1 ([{fd=3, revents=POLLIN}], left {tv_sec=2, tv_nsec=462851094}) recvfrom(3, "\360\242\201\200\0\1\0\1\0\0\0\0\6github\3com\0\0\1\0\1\300\f\0\1"..., 512, 0, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("1.0.0.1")}, [16]) = 44 recvfrom(3, 0x7fca735af0, 512, 0, 0x7fca735598, [16]) = -1 EAGAIN (Try again) clock_gettime(CLOCK_REALTIME, {tv_sec=1645883948, tv_nsec=335776218}) = 0 ppoll([{fd=3, events=POLLIN}], 1, {tv_sec=2, tv_nsec=456000000}, NULL, 8) = 0 (Timeout) clock_gettime(CLOCK_REALTIME, {tv_sec=1645883950, tv_nsec=800296790}) = 0 sendto(3, "\30\324\1\0\0\1\0\0\0\0\0\0\6github\3com\0\0\34\0\1", 28, MSG_NOSIGNAL, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("192.168.1.1")}, 16) = -1 EPERM (Operation not permitted) sendto(3, "\30\324\1\0\0\1\0\0\0\0\0\0\6github\3com\0\0\34\0\1", 28, MSG_NOSIGNAL, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("1.0.0.1")}, 16) = -1 EPERM (Operation not permitted) ppoll([{fd=3, events=POLLIN}], 1, {tv_sec=2, tv_nsec=500000000}, NULL, 8) = 0 (Timeout) clock_gettime(CLOCK_REALTIME, {tv_sec=1645883953, tv_nsec=313041737}) = 0 close(3) = 0 write(2, "ping: bad address 'github.com'\n", 31ping: bad address 'github.com' ) = 31 exit_group(1) = ? +++ exited with 1 +++ ~ $ proot-distro login archlinux -- strace -f dig github.com proot warning: ptrace request 'PTRACE_???' not supported yet execve("/usr/bin/dig", ["dig", "github.com"], 0x7fe1104a00 /* 23 vars */) = 0 brk(NULL) = 0x3000034000 uname({sysname="Linux", nodename="localhost", ...}) = 0 faccessat(AT_FDCWD, "/etc/ld.so.preload", R_OK) = 0 openat(AT_FDCWD, "/etc/ld.so.preload", O_RDONLY|O_CLOEXEC) = 3 newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=23, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 23, PROT_READ|PROT_WRITE, MAP_PRIVATE, 3, 0) = 0x7c699a9000 close(3) = 0 openat(AT_FDCWD, "/usr/lib/libgcc_s.so.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\267\0\1\0\0\0\0\0\0\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=453592, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 213712, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7c69974000 mmap(0x7c69980000, 148176, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x7c69980000 munmap(0x7c69974000, 49152) = 0 munmap(0x7c699a5000, 13008) = 0 mprotect(0x7c69994000, 61440, PROT_NONE) = 0 mmap(0x7c699a3000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x13000) = 0x7c699a3000 close(3) = 0 munmap(0x7c699a9000, 23) = 0 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=19363, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 19363, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7c699a5000 close(3) = 0 openat(AT_FDCWD, "/usr/lib/libisc-9.18.0.so", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\267\0\1\0\0\0\0\0\0\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=5888816, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7c6997e000 mmap(NULL, 6018408, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7c693c0000 mmap(0x7c693c0000, 5952872, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x7c693c0000 munmap(0x7c6996e000, 62824) = 0 mprotect(0x7c6945a000, 65536, PROT_NONE) = 0 mmap(0x7c6946a000, 5259264, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9a000) = 0x7c6946a000 close(3) = 0 openat(AT_FDCWD, "/usr/lib/libdns-9.18.0.so", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\267\0\1\0\0\0\0\0\0\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=2308816, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 2440816, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7c6916c000 mmap(0x7c69170000, 2375280, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x7c69170000 munmap(0x7c6916c000, 16384) = 0 munmap(0x7c693b4000, 48752) = 0 mprotect(0x7c6939c000, 61440, PROT_NONE) = 0 mmap(0x7c693ab000, 36864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22b000) = 0x7c693ab000 close(3) = 0 openat(AT_FDCWD, "/usr/lib/libisccfg-9.18.0.so", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\267\0\1\0\0\0\0\0\0\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=223776, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 359208, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7c69118000 mmap(0x7c69120000, 293672, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x7c69120000 munmap(0x7c69118000, 32768) = 0 munmap(0x7c69168000, 31528) = 0 mprotect(0x7c6914e000, 65536, PROT_NONE) = 0 mmap(0x7c6915e000, 36864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2e000) = 0x7c6915e000 mmap(0x7c69167000, 2856, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7c69167000 close(3) = 0 openat(AT_FDCWD, "/usr/lib/libirs-9.18.0.so", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\267\0\1\0\0\0\0\0\0\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=14112, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 143376, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7c690fc000 mmap(0x7c69100000, 77840, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x7c69100000 munmap(0x7c690fc000, 16384) = 0 munmap(0x7c69114000, 45072) = 0 mprotect(0x7c69103000, 61440, PROT_NONE) = 0 mmap(0x7c69112000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7c69112000 close(3) = 0 openat(AT_FDCWD, "/usr/lib/libbind9-9.18.0.so", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\267\0\1\0\0\0\0\0\0\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=87920, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 217104, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7c690ca000 mmap(0x7c690d0000, 151568, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x7c690d0000 munmap(0x7c690ca000, 24576) = 0 munmap(0x7c690f6000, 36880) = 0 mprotect(0x7c690e5000, 61440, PROT_NONE) = 0 mmap(0x7c690f4000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14000) = 0x7c690f4000 close(3) = 0 openat(AT_FDCWD, "/usr/lib/libidn2.so.0", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\267\0\1\0\0\0 \30\0\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=132968, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 262176, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7c6908f000 mmap(0x7c69090000, 196640, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x7c69090000 munmap(0x7c6908f000, 4096) = 0 munmap(0x7c690c1000, 57376) = 0 mprotect(0x7c690af000, 65536, PROT_NONE) = 0 mmap(0x7c690bf000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1f000) = 0x7c690bf000 close(3) = 0 openat(AT_FDCWD, "/usr/lib/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0\267\0\1\0\0\0\360\272\2\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=2117320, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7c6997c000 mmap(NULL, 1829208, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7c68ed1000 mmap(0x7c68ee0000, 1763672, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x7c68ee0000 munmap(0x7c68ed1000, 61440) = 0 munmap(0x7c6908f000, 2392) = 0 mprotect(0x7c6906d000, 65536, PROT_NONE) = 0 mmap(0x7c6907d000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x18d000) = 0x7c6907d000 mmap(0x7c69083000, 47448, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7c69083000 close(3) = 0 openat(AT_FDCWD, "/usr/lib/libuv.so.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\267\0\1\0\0\0\220\212\0\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=210848, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 341552, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7c68e8c000 mmap(0x7c68e90000, 276016, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x7c68e90000 munmap(0x7c68e8c000, 16384) = 0 munmap(0x7c68ed4000, 46640) = 0 mprotect(0x7c68ec2000, 61440, PROT_NONE) = 0 mmap(0x7c68ed1000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x31000) = 0x7c68ed1000 close(3) = 0 openat(AT_FDCWD, "/usr/lib/libssl.so.1.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\267\0\1\0\0\0`\372\1\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=622312, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 751872, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7c68dd8000 mmap(0x7c68de0000, 686336, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x7c68de0000 munmap(0x7c68dd8000, 32768) = 0 munmap(0x7c68e88000, 30976) = 0 mprotect(0x7c68e6a000, 65536, PROT_NONE) = 0 mmap(0x7c68e7a000, 57344, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8a000) = 0x7c68e7a000 close(3) = 0 openat(AT_FDCWD, "/usr/lib/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\267\0\1\0\0\0\0`\10\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=2911984, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 3058840, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7c68af5000 mmap(0x7c68b00000, 2993304, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x7c68b00000 munmap(0x7c68af5000, 45056) = 0 munmap(0x7c68ddb000, 19608) = 0 mprotect(0x7c68d97000, 65536, PROT_NONE) = 0 mmap(0x7c68da7000, 196608, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x297000) = 0x7c68da7000 mmap(0x7c68dd7000, 15512, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7c68dd7000 close(3) = 0 openat(AT_FDCWD, "/usr/lib/libz.so.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\267\0\1\0\0\0\260\"\0\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=92048, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 221200, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7c68ac9000 mmap(0x7c68ad0000, 155664, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x7c68ad0000 munmap(0x7c68ac9000, 28672) = 0 munmap(0x7c68af7000, 32784) = 0 mprotect(0x7c68ae6000, 61440, PROT_NONE) = 0 mmap(0x7c68af5000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x15000) = 0x7c68af5000 close(3) = 0 openat(AT_FDCWD, "/usr/lib/libjemalloc.so.2", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\267\0\1\0\0\0\20k\0\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=416096, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 2720664, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7c68837000 mmap(0x7c68840000, 2655128, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x7c68840000 munmap(0x7c68837000, 36864) = 0 munmap(0x7c68ac9000, 25496) = 0 mprotect(0x7c688a0000, 65536, PROT_NONE) = 0 mmap(0x7c688b0000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x60000) = 0x7c688b0000 mmap(0x7c688b6000, 2171800, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7c688b6000 close(3) = 0 openat(AT_FDCWD, "/usr/lib/libjson-c.so.5", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\267\0\1\0\0\0\220>\0\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=71944, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7c6997a000 mmap(NULL, 201152, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7c6880e000 mmap(0x7c68810000, 135616, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x7c68810000 munmap(0x7c6880e000, 8192) = 0 munmap(0x7c68832000, 53696) = 0 mprotect(0x7c68821000, 61440, PROT_NONE) = 0 mmap(0x7c68830000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x10000) = 0x7c68830000 close(3) = 0 openat(AT_FDCWD, "/usr/lib/libnghttp2.so.14", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\267\0\1\0\0\0\0\0\0\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=182200, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 311384, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7c687c3000 mmap(0x7c687d0000, 245848, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x7c687d0000 munmap(0x7c687c3000, 53248) = 0 munmap(0x7c6880d000, 8280) = 0 mprotect(0x7c687f9000, 65536, PROT_NONE) = 0 mmap(0x7c68809000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x29000) = 0x7c68809000 close(3) = 0 openat(AT_FDCWD, "/usr/lib/libxml2.so.2", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\267\0\1\0\0\0\0\0\0\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=1495752, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 1629112, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7c68642000 mmap(0x7c68650000, 1563576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x7c68650000 munmap(0x7c68642000, 57344) = 0 munmap(0x7c687ce000, 7096) = 0 mprotect(0x7c687b4000, 61440, PROT_NONE) = 0 mmap(0x7c687c3000, 40960, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x163000) = 0x7c687c3000 mmap(0x7c687cd000, 3000, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7c687cd000 close(3) = 0 openat(AT_FDCWD, "/usr/lib/libmaxminddb.so.0", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\267\0\1\0\0\0\320\r\0\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=22304, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 151568, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7c6862a000 mmap(0x7c68630000, 86032, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x7c68630000 munmap(0x7c6862a000, 24576) = 0 munmap(0x7c68646000, 36880) = 0 mprotect(0x7c68635000, 61440, PROT_NONE) = 0 mmap(0x7c68644000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7c68644000 close(3) = 0 openat(AT_FDCWD, "/usr/lib/libgssapi_krb5.so.2", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\267\0\1\0\0\0P\315\0\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=376952, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 506536, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7c685b4000 mmap(0x7c685c0000, 441000, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x7c685c0000 munmap(0x7c685b4000, 49152) = 0 munmap(0x7c6862c000, 15016) = 0 mprotect(0x7c68619000, 61440, PROT_NONE) = 0 mmap(0x7c68628000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x58000) = 0x7c68628000 close(3) = 0 openat(AT_FDCWD, "/usr/lib/libkrb5.so.3", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\267\0\1\0\0\0\300O\2\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=1009568, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 1139336, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7c684a9000 mmap(0x7c684b0000, 1073800, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x7c684b0000 munmap(0x7c684a9000, 28672) = 0 munmap(0x7c685b7000, 33416) = 0 mprotect(0x7c68598000, 61440, PROT_NONE) = 0 mmap(0x7c685a7000, 61440, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xe7000) = 0x7c685a7000 mmap(0x7c685b6000, 648, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7c685b6000 close(3) = 0 openat(AT_FDCWD, "/usr/lib/libk5crypto.so.3", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\267\0\1\0\0\0\300G\0\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=198720, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7c69978000 mmap(NULL, 331552, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7c6845f000 mmap(0x7c68460000, 266016, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x7c68460000 munmap(0x7c6845f000, 4096) = 0 munmap(0x7c684a1000, 61216) = 0 mprotect(0x7c6848f000, 61440, PROT_NONE) = 0 mmap(0x7c6849e000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2e000) = 0x7c6849e000 close(3) = 0 openat(AT_FDCWD, "/usr/lib/libcom_err.so.2", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\267\0\1\0\0\0\0\0\0\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=14296, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 143432, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7c6843c000 mmap(0x7c68440000, 77896, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x7c68440000 munmap(0x7c6843c000, 16384) = 0 munmap(0x7c68454000, 45128) = 0 mprotect(0x7c68443000, 61440, PROT_NONE) = 0 mmap(0x7c68452000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7c68452000 close(3) = 0 openat(AT_FDCWD, "/usr/lib/liblmdb.so", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\267\0\1\0\0\0000-\0\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=87984, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 217104, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7c6840a000 mmap(0x7c68410000, 151568, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x7c68410000 munmap(0x7c6840a000, 24576) = 0 munmap(0x7c68436000, 36880) = 0 mprotect(0x7c68424000, 65536, PROT_NONE) = 0 mmap(0x7c68434000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14000) = 0x7c68434000 close(3) = 0 openat(AT_FDCWD, "/usr/lib/libns-9.18.0.so", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\267\0\1\0\0\0\0\0\0\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=307432, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 437088, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7c683a5000 mmap(0x7c683b0000, 371552, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x7c683b0000 munmap(0x7c683a5000, 45056) = 0 munmap(0x7c6840b000, 19296) = 0 mprotect(0x7c683f9000, 61440, PROT_NONE) = 0 mmap(0x7c68408000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x48000) = 0x7c68408000 close(3) = 0 openat(AT_FDCWD, "/usr/lib/libunistring.so.2", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\267\0\1\0\0\0\260\17\1\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=1574840, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 1706144, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7c6820f000 mmap(0x7c68210000, 1640608, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x7c68210000 munmap(0x7c6820f000, 4096) = 0 munmap(0x7c683a1000, 59552) = 0 mprotect(0x7c6838d000, 61440, PROT_NONE) = 0 mmap(0x7c6839c000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17c000) = 0x7c6839c000 close(3) = 0 openat(AT_FDCWD, "/usr/lib/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\267\0\1\0\0\0\0\0\0\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=8384, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7c69976000 mmap(NULL, 135184, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7c681ee000 mmap(0x7c681f0000, 69648, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x7c681f0000 munmap(0x7c681ee000, 8192) = 0 munmap(0x7c68202000, 53264) = 0 mprotect(0x7c681f1000, 61440, PROT_NONE) = 0 mmap(0x7c68200000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x7c68200000 close(3) = 0 openat(AT_FDCWD, "/usr/lib/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\267\0\1\0\0\0\0\0\0\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=8768, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 135184, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7c681ce000 mmap(0x7c681d0000, 69648, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x7c681d0000 munmap(0x7c681ce000, 8192) = 0 munmap(0x7c681e2000, 53264) = 0 mprotect(0x7c681d1000, 61440, PROT_NONE) = 0 mmap(0x7c681e0000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x7c681e0000 close(3) = 0 openat(AT_FDCWD, "/usr/lib/libstdc++.so.6", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0\267\0\1\0\0\0\0\0\0\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=19093912, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 2471216, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7c67f74000 mmap(0x7c67f80000, 2405680, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x7c67f80000 munmap(0x7c67f74000, 49152) = 0 munmap(0x7c681cc000, 13616) = 0 mprotect(0x7c681ab000, 61440, PROT_NONE) = 0 mmap(0x7c681ba000, 61440, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22a000) = 0x7c681ba000 mmap(0x7c681c9000, 9520, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7c681c9000 close(3) = 0 openat(AT_FDCWD, "/usr/lib/libicuuc.so.70", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\267\0\1\0\0\0\0001\7\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=2201600, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 2339296, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7c67d44000 mmap(0x7c67d50000, 2273760, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x7c67d50000 munmap(0x7c67d44000, 49152) = 0 munmap(0x7c67f7c000, 12768) = 0 mprotect(0x7c67f53000, 65536, PROT_NONE) = 0 mmap(0x7c67f63000, 94208, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x203000) = 0x7c67f63000 mmap(0x7c67f7a000, 4576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7c67f7a000 close(3) = 0 openat(AT_FDCWD, "/usr/lib/liblzma.so.5", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\267\0\1\0\0\0\0204\0\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=157624, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 286736, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7c67d09000 mmap(0x7c67d10000, 221200, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x7c67d10000 munmap(0x7c67d09000, 28672) = 0 munmap(0x7c67d47000, 32784) = 0 mprotect(0x7c67d35000, 65536, PROT_NONE) = 0 mmap(0x7c67d45000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x25000) = 0x7c67d45000 close(3) = 0 openat(AT_FDCWD, "/usr/lib/libm.so.6", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\267\0\1\0\0\0\0\0\0\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=764288, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7c69974000 mmap(NULL, 766576, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7c67c54000 mmap(0x7c67c60000, 701040, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x7c67c60000 munmap(0x7c67c54000, 49152) = 0 munmap(0x7c67d0c000, 12912) = 0 mprotect(0x7c67cfa000, 65536, PROT_NONE) = 0 mmap(0x7c67d0a000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9a000) = 0x7c67d0a000 close(3) = 0 openat(AT_FDCWD, "/usr/lib/libkrb5support.so.0", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\267\0\1\0\0\00000\0\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=63592, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 192968, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7c67c30000 mmap(0x7c67c30000, 127432, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x7c67c30000 munmap(0x7c67c50000, 61896) = 0 mprotect(0x7c67c3e000, 65536, PROT_NONE) = 0 mmap(0x7c67c4e000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xe000) = 0x7c67c4e000 close(3) = 0 openat(AT_FDCWD, "/usr/lib/libkeyutils.so.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\267\0\1\0\0\0p\30\0\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=18280, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 147472, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7c67c0b000 mmap(0x7c67c10000, 81936, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x7c67c10000 munmap(0x7c67c0b000, 20480) = 0 munmap(0x7c67c25000, 40976) = 0 mprotect(0x7c67c14000, 61440, PROT_NONE) = 0 mmap(0x7c67c23000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7c67c23000 close(3) = 0 openat(AT_FDCWD, "/usr/lib/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\267\0\1\0\0\0\0\0\0\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=71792, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 198672, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7c67bdf000 mmap(0x7c67be0000, 133136, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x7c67be0000 munmap(0x7c67bdf000, 4096) = 0 munmap(0x7c67c01000, 59408) = 0 mprotect(0x7c67bee000, 61440, PROT_NONE) = 0 mmap(0x7c67bfd000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xd000) = 0x7c67bfd000 mmap(0x7c67bff000, 6160, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7c67bff000 close(3) = 0 openat(AT_FDCWD, "/usr/lib/libicudata.so.70", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\267\0\1\0\0\0`\4\0\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=29472344, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 29601808, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7c65fa4000 mmap(0x7c65fb0000, 29536272, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x7c65fb0000 munmap(0x7c65fa4000, 49152) = 0 munmap(0x7c67bdc000, 12304) = 0 mprotect(0x7c67bcb000, 61440, PROT_NONE) = 0 mmap(0x7c67bda000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1c1a000) = 0x7c67bda000 close(3) = 0 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7c69972000 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7c69970000 mmap(NULL, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7c693bc000 set_tid_address(0x7c693bc0f0) = 15105 set_robust_list(0x7c693bc100, 24) = 534341468416 rseq(0x7c693bc7c0, 0x20, 0, 0xd428bc00) = 534341470144 mprotect(0x7c67bda000, 4096, PROT_READ) = 0 mprotect(0x7c6907d000, 12288, PROT_READ) = 0 mprotect(0x7c67bfd000, 4096, PROT_READ) = 0 mprotect(0x7c67c23000, 4096, PROT_READ) = 0 mprotect(0x7c68200000, 4096, PROT_READ) = 0 mprotect(0x7c67c4e000, 4096, PROT_READ) = 0 mprotect(0x7c67d0a000, 4096, PROT_READ) = 0 mprotect(0x7c681e0000, 4096, PROT_READ) = 0 mprotect(0x7c67d45000, 4096, PROT_READ) = 0 mprotect(0x7c699a3000, 4096, PROT_READ) = 0 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7c6996e000 mprotect(0x7c681ba000, 57344, PROT_READ) = 0 mprotect(0x7c67f63000, 90112, PROT_READ) = 0 mprotect(0x7c6839c000, 16384, PROT_READ) = 0 mprotect(0x7c68644000, 4096, PROT_READ) = 0 mprotect(0x7c68ed1000, 8192, PROT_READ) = 0 mprotect(0x7c68da7000, 188416, PROT_READ) = 0 mprotect(0x7c68e7a000, 40960, PROT_READ) = 0 mprotect(0x7c68af5000, 4096, PROT_READ) = 0 mprotect(0x7c688b0000, 20480, PROT_READ) = 0 mprotect(0x7c68830000, 4096, PROT_READ) = 0 mprotect(0x7c68809000, 12288, PROT_READ) = 0 mprotect(0x7c687c3000, 36864, PROT_READ) = 0 mprotect(0x7c6946a000, 5255168, PROT_READ) = 0 mprotect(0x7c6849e000, 8192, PROT_READ) = 0 mprotect(0x7c68452000, 4096, PROT_READ) = 0 mprotect(0x7c685a7000, 57344, PROT_READ) = 0 mprotect(0x7c68628000, 12288, PROT_READ) = 0 mprotect(0x7c68434000, 4096, PROT_READ) = 0 mprotect(0x7c693ab000, 20480, PROT_READ) = 0 mprotect(0x7c68408000, 8192, PROT_READ) = 0 mprotect(0x7c690bf000, 4096, PROT_READ) = 0 mprotect(0x7c6915e000, 4096, PROT_READ) = 0 mprotect(0x7c690f4000, 4096, PROT_READ) = 0 mprotect(0x7c69112000, 4096, PROT_READ) = 0 mprotect(0x3000030000, 4096, PROT_READ) = 0 mprotect(0x3f0003a000, 8192, PROT_READ) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 munmap(0x7c699a5000, 19363) = 0 getrandom("\x8d\xd9\x12\xfa\x3b\xc9\x6d\x35", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x3000034000 brk(0x3000055000) = 0x3000055000 rt_sigprocmask(SIG_SETMASK, ~[ILL TRAP BUS FPE SEGV RTMIN RT_1], [], 8) = 0 rt_sigaction(SIGILL, {sa_handler=0x7c68b8a5d0, sa_mask=~[ILL TRAP BUS FPE SEGV RTMIN RT_1], sa_flags=0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, ~[ILL TRAP BUS FPE KILL SEGV STOP RTMIN RT_1], 8) = 0 rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, NULL, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 readlinkat(AT_FDCWD, "/etc/malloc.conf", 0x7fc97f644c, 4096) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/proc/sys/vm/overcommit_memory", O_RDONLY|O_CLOEXEC) = -1 EACCES (Permission denied) openat(AT_FDCWD, "/sys/kernel/mm/transparent_hugepage/enabled", O_RDONLY) = -1 ENOENT (No such file or directory) mmap(NULL, 4096, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7c699a9000 madvise(0x7c699a9000, 4096, MADV_FREE) = 0 munmap(0x7c699a9000, 4096) = 0 mmap(NULL, 2097152, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7c65db0000 munmap(0x7c65db0000, 2097152) = 0 mmap(NULL, 4190208, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7c65bb1000 munmap(0x7c65bb1000, 323584) = 0 munmap(0x7c65e00000, 1769472) = 0 clock_gettime(CLOCK_MONOTONIC_COARSE, {tv_sec=438483, tv_nsec=455506896}) = 0 clock_gettime(CLOCK_MONOTONIC_COARSE, {tv_sec=438483, tv_nsec=459506896}) = 0 clock_gettime(CLOCK_MONOTONIC_COARSE, {tv_sec=438483, tv_nsec=459506896}) = 0 mmap(NULL, 2097152, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7c65a00000 mmap(NULL, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7c65600000 mmap(0x7c65a00000, 32768, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7c65a00000 mmap(0x7c65a08000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7c65a08000 sched_getaffinity(15105, 128, [0, 1, 2, 3, 4, 5, 6]) = 8 openat(AT_FDCWD, "/sys/devices/system/cpu/online", O_RDONLY|O_CLOEXEC) = 3 read(3, "0-7\n", 1024) = 4 close(3) = 0 futex(0x7c6996d4e0, FUTEX_WAKE_PRIVATE, 2147483647) = 0 futex(0x7c6996d4c0, FUTEX_WAKE_PRIVATE, 2147483647) = 0 futex(0x7c68dd9568, FUTEX_WAKE_PRIVATE, 2147483647) = 0 futex(0x7c68dd956c, FUTEX_WAKE_PRIVATE, 2147483647) = 0 futex(0x7c68dd9570, FUTEX_WAKE_PRIVATE, 2147483647) = 0 futex(0x7c68dd9654, FUTEX_WAKE_PRIVATE, 2147483647) = 0 futex(0x7c68dd9578, FUTEX_WAKE_PRIVATE, 2147483647) = 0 futex(0x7c68dd957c, FUTEX_WAKE_PRIVATE, 2147483647) = 0 futex(0x7c68dd958c, FUTEX_WAKE_PRIVATE, 2147483647) = 0 futex(0x7c68dd69e8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 futex(0x7c68dd9438, FUTEX_WAKE_PRIVATE, 2147483647) = 0 futex(0x7c68dd73d0, FUTEX_WAKE_PRIVATE, 2147483647) = 0 futex(0x7c68dd72c8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 brk(0x3000076000) = 0x3000076000 futex(0x7c68dd9574, FUTEX_WAKE_PRIVATE, 2147483647) = 0 futex(0x7c68dd9590, FUTEX_WAKE_PRIVATE, 2147483647) = 0 openat(AT_FDCWD, "/etc/ssl/openssl.cnf", O_RDONLY) = 3 newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=10909, ...}, AT_EMPTY_PATH) = 0 read(3, "#\n# OpenSSL example configuratio"..., 4096) = 4096 read(3, "# WARNING: ancient versions of N"..., 4096) = 4096 read(3, "es of the usage of nsCertType. I"..., 4096) = 2717 read(3, "", 4096) = 0 close(3) = 0 futex(0x7c68dd9580, FUTEX_WAKE_PRIVATE, 2147483647) = 0 futex(0x7c68e878d8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 sysinfo({uptime=1208976, loads=[0, 0, 0], totalram=7633920000, freeram=175308800, sharedram=55390208, bufferram=1798144, totalswap=4294963200, freeswap=1507741696, procs=6286, totalhigh=0, freehigh=0, mem_unit=1}) = 0 futex(0x7c68e878f4, FUTEX_WAKE_PRIVATE, 2147483647) = 0 futex(0x7c68dd96b8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 getpid() = 15105 getrandom("\x20\xb8\xf8\x9e\x96\x27\x04\x51\x9a\x12\xb5\xb1\x56\x68\x26\xd9\x5f\x7e\x31\x5f\x74\x22\x92\x27\x83\xa6\xd2\x8d\x90\x36\xc9\x47", 32, 0) = 32 getpid() = 15105 clock_gettime(CLOCK_REALTIME, {tv_sec=1645883981, tv_nsec=345265059}) = 0 clock_gettime(CLOCK_REALTIME_COARSE, {tv_sec=1645883981, tv_nsec=342562299}) = 0 futex(0x7c68dd9694, FUTEX_WAKE_PRIVATE, 2147483647) = 0 futex(0x7c6996d4fc, FUTEX_WAKE_PRIVATE, 2147483647) = 0 futex(0x7c6996d540, FUTEX_WAKE_PRIVATE, 2147483647) = 0 rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=~[RTMIN RT_1], sa_flags=0}, NULL, 8) = 0 rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=0}, NULL, 8) = 0 rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=0}, NULL, 8) = 0 rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=0}, NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, [HUP INT TERM], NULL, 8) = 0 socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3 close(3) = 0 socket(AF_INET6, SOCK_STREAM, IPPROTO_IP) = 3 getsockname(3, {sa_family=AF_INET6, sin6_port=htons(0), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::", &sin6_addr), sin6_scope_id=0}, [28]) = 0 close(3) = 0 socket(AF_UNIX, SOCK_STREAM, 0) = 3 close(3) = 0 futex(0x7c6996d4e8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 mmap(0x7c65a09000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7c65a09000 mmap(0x7c65a0e000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7c65a0e000 mmap(0x7c65a13000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7c65a13000 mmap(0x7c65a18000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7c65a18000 mmap(0x7c65a1d000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7c65a1d000 mmap(0x7c65a22000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7c65a22000 mmap(0x7c65a27000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7c65a27000 mmap(0x7c65a28000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7c65a28000 mmap(0x7c65a2b000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7c65a2b000 mmap(0x7c65a2e000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7c65a2e000 mmap(0x7c65a2f000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7c65a2f000 clock_getres(CLOCK_MONOTONIC_COARSE, {tv_sec=0, tv_nsec=4000000}) = 0 clock_gettime(CLOCK_MONOTONIC, {tv_sec=438483, tv_nsec=508436010}) = 0 epoll_create1(EPOLL_CLOEXEC) = 3 pipe2([4, 5], O_CLOEXEC) = 0 write(5, "*", 1) = 1 futex(0x7c68ed3568, FUTEX_WAKE_PRIVATE, 2147483647) = 0 pipe2([6, 7], O_NONBLOCK|O_CLOEXEC) = 0 eventfd2(0, EFD_CLOEXEC|EFD_NONBLOCK) = 8 mmap(0x7c65a34000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7c65a34000 mmap(0x7c65a35000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7c65a35000 mmap(0x7c65a36000, 1314816, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7c65a36000 mmap(0x7c65b77000, 86016, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7c65b77000 rt_sigaction(SIGRT_1, {sa_handler=0x7c68f608f0, sa_mask=[], sa_flags=SA_ONSTACK|SA_RESTART|SA_SIGINFO}, NULL, 8) = 0 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 mmap(NULL, 8454144, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7c64df0000 mprotect(0x7c64e00000, 8388608, PROT_READ|PROT_WRITE) = 0 rt_sigprocmask(SIG_BLOCK, ~[], [HUP INT TERM], 8) = 0 clone(child_stack=0x7c655fcfe0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTIDstrace: Process 15108 attached [pid 15108] rseq(0x7c655fdf40, 0x20, 0, 0xd428bc00 [pid 15105] <... clone resumed>, parent_tid=[15108], tls=0x7c655fdf60, child_tidptr=0x7c655fd870) = 15108 [pid 15108] <... rseq resumed>) = 534276726592 [pid 15105] rt_sigprocmask(SIG_SETMASK, [HUP INT TERM], [pid 15108] set_robust_list(0x7c655fd880, 24 [pid 15105] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 15108] <... set_robust_list resumed>) = 534276724864 [pid 15105] openat(AT_FDCWD, "/proc/self/task/15108/comm", O_RDWR) = 9 [pid 15108] rt_sigprocmask(SIG_SETMASK, [HUP INT TERM], NULL, 8) = 0 [pid 15108] clock_gettime(CLOCK_MONOTONIC, [pid 15105] write(9, "isc-net-0000", 12 [pid 15108] <... clock_gettime resumed>{tv_sec=438483, tv_nsec=523423406}) = 0 [pid 15105] <... write resumed>) = 12 [pid 15108] epoll_ctl(3, EPOLL_CTL_ADD, 6, {events=EPOLLIN, data={u32=6, u64=6}} [pid 15105] close(9 [pid 15108] <... epoll_ctl resumed>) = 0 [pid 15105] <... close resumed>) = 0 [pid 15108] epoll_ctl(3, EPOLL_CTL_ADD, 8, {events=EPOLLIN, data={u32=8, u64=8}} [pid 15105] mmap(0x7c65b8c000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 15108] <... epoll_ctl resumed>) = 0 [pid 15105] <... mmap resumed>) = 0x7c65b8c000 [pid 15108] epoll_pwait(3, [pid 15105] mmap(0x7c65b91000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7c65b91000 [pid 15105] mmap(0x7c65b94000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7c65b94000 [pid 15105] mmap(0x7c65b99000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7c65b99000 [pid 15105] openat(AT_FDCWD, "/etc/resolv.conf", O_RDONLY) = 9 [pid 15105] newfstatat(9, "", {st_mode=S_IFREG|0600, st_size=38, ...}, AT_EMPTY_PATH) = 0 [pid 15105] read(9, "nameserver 1.1.1.1\nnameserver 1."..., 4096) = 38 [pid 15105] read(9, "", 4096) = 0 [pid 15105] close(9) = 0 [pid 15105] getpid() = 15105 [pid 15105] getpid() = 15105 [pid 15105] clock_gettime(CLOCK_REALTIME_COARSE, {tv_sec=1645883981, tv_nsec=394562299}) = 0 [pid 15105] clock_gettime(CLOCK_REALTIME_COARSE, {tv_sec=1645883981, tv_nsec=394562299}) = 0 [pid 15105] getpid() = 15105 [pid 15105] getpid() = 15105 [pid 15105] clock_gettime(CLOCK_REALTIME_COARSE, {tv_sec=1645883981, tv_nsec=398562299}) = 0 [pid 15105] ioctl(1, TCGETS, {B38400 opost isig icanon echo ...}) = 0 [pid 15105] mmap(0x7c65b9e000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7c65b9e000 [pid 15105] mmap(0x7c65ba1000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7c65ba1000 [pid 15105] mmap(0x7c65ba4000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7c65ba4000 [pid 15105] mmap(0x7c65ba7000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7c65ba7000 [pid 15105] mmap(0x7c65baa000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7c65baa000 [pid 15105] openat(AT_FDCWD, "/root/.digrc", O_RDONLY) = -1 ENOENT (No such file or directory) [pid 15105] ioctl(1, TCGETS, {B38400 opost isig icanon echo ...}) = 0 [pid 15105] mmap(0x7c65bad000, 28672, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7c65bad000 [pid 15105] getpid() = 15105 [pid 15105] getpid() = 15105 [pid 15105] clock_gettime(CLOCK_REALTIME_COARSE, {tv_sec=1645883981, tv_nsec=406562299}) = 0 [pid 15105] futex(0x7c693bc818, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 15105] write(8, "\1\0\0\0\0\0\0\0", 8 [pid 15108] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=8, u64=8}}], 1024, -1, NULL, 8) = 1 [pid 15105] <... write resumed>) = 8 [pid 15108] clock_gettime(CLOCK_MONOTONIC, [pid 15105] rt_sigtimedwait([HUP INT TERM], [pid 15108] <... clock_gettime resumed>{tv_sec=438483, tv_nsec=553860281}) = 0 [pid 15108] read(8, "\1\0\0\0\0\0\0\0", 1024) = 8 [pid 15108] clock_gettime(CLOCK_REALTIME_COARSE, {tv_sec=1645883981, tv_nsec=414562299}) = 0 [pid 15108] mmap(0x7c65bb4000, 32768, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7c65bb4000 [pid 15108] mmap(0x7c65bbc000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7c65bbc000 [pid 15108] mmap(NULL, 2097152, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7c64bf0000 [pid 15108] munmap(0x7c64bf0000, 2097152) = 0 [pid 15108] mmap(NULL, 4190208, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7c649f1000 [pid 15108] munmap(0x7c649f1000, 61440) = 0 [pid 15108] munmap(0x7c64c00000, 2031616) = 0 [pid 15108] clock_gettime(CLOCK_MONOTONIC_COARSE, {tv_sec=438483, tv_nsec=559506896}) = 0 [pid 15108] clock_gettime(CLOCK_MONOTONIC_COARSE, {tv_sec=438483, tv_nsec=559506896}) = 0 [pid 15108] clock_gettime(CLOCK_MONOTONIC_COARSE, {tv_sec=438483, tv_nsec=559506896}) = 0 [pid 15108] mmap(NULL, 2097152, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7c64800000 [pid 15108] mmap(0x7c64800000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7c64800000 [pid 15108] mmap(0x7c64805000, 28672, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7c64805000 [pid 15108] mmap(0x7c6480c000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7c6480c000 [pid 15108] mmap(0x7c6480d000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7c6480d000 [pid 15108] mmap(0x7c64812000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7c64812000 [pid 15108] mmap(0x7c64817000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7c64817000 [pid 15108] mmap(NULL, 134217728, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0) = 0x7c5c800000 [pid 15108] munmap(0x7c5c800000, 58720256) = 0 [pid 15108] munmap(0x7c64000000, 8388608) = 0 [pid 15108] mprotect(0x7c60000000, 135168, PROT_READ|PROT_WRITE) = 0 [pid 15108] openat(AT_FDCWD, "/usr/lib/charset.alias", O_RDONLY|O_NOFOLLOW) = -1 ENOENT (No such file or directory) [pid 15108] openat(AT_FDCWD, "/usr/lib/gconv/gconv-modules.cache", O_RDONLY) = -1 ENOENT (No such file or directory) [pid 15108] openat(AT_FDCWD, "/usr/lib/gconv/gconv-modules", O_RDONLY|O_CLOEXEC) = 9 [pid 15108] newfstatat(9, "", {st_mode=S_IFREG|0644, st_size=3808, ...}, AT_EMPTY_PATH) = 0 [pid 15108] read(9, "# GNU libc iconv configuration.\n"..., 4096) = 3808 [pid 15108] read(9, "", 4096) = 0 [pid 15108] close(9) = 0 [pid 15108] openat(AT_FDCWD, "/usr/lib/gconv/gconv-modules.d", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 9 [pid 15108] newfstatat(9, "", {st_mode=S_IFDIR|0755, st_size=3452, ...}, AT_EMPTY_PATH) = 0 [pid 15108] getdents64(9, 0x7c60003590 /* 3 entries */, 32768) = 96 [pid 15108] openat(AT_FDCWD, "/usr/lib/gconv/gconv-modules.d/gconv-modules-extra.conf", O_RDONLY|O_CLOEXEC) = 10 [pid 15108] newfstatat(10, "", {st_mode=S_IFREG|0644, st_size=53974, ...}, AT_EMPTY_PATH) = 0 [pid 15108] read(10, "# GNU libc iconv configuration.\n"..., 4096) = 4096 [pid 15108] read(10, "B1002//\tJUS_I.B1.002//\nmodule\tJU"..., 4096) = 4096 [pid 15108] read(10, "59-5//\nalias\tISO_8859-5//\t\tISO-8"..., 4096) = 4096 [pid 15108] read(10, "59-16//\t\tINTERNAL\t\tISO8859-16\t1\n"..., 4096) = 4096 [pid 15108] read(10, "-SE-A\t1\nmodule\tINTERNAL\t\tEBCDIC-"..., 4096) = 4096 [pid 15108] read(10, "97\t\t1\n\n#\tfrom\t\t\tto\t\t\tmodule\t\tcos"..., 4096) = 4096 [pid 15108] read(10, "1\n\n#\tfrom\t\t\tto\t\t\tmodule\t\tcost\nal"..., 4096) = 4096 [pid 15108] read(10, "6//\t\tIBM1046//\nalias\tCP1046//\t\tI"..., 4096) = 4096 [pid 15108] read(10, "\tto\t\t\tmodule\t\tcost\nalias\tRUSCII/"..., 4096) = 4096 [pid 15108] mprotect(0x7c60021000, 4096, PROT_READ|PROT_WRITE) = 0 [pid 15108] read(10, "03//\nmodule\tCSN_369103//\t\tINTERN"..., 4096) = 4096 [pid 15108] mprotect(0x7c60022000, 4096, PROT_READ|PROT_WRITE) = 0 [pid 15108] mprotect(0x7c60023000, 4096, PROT_READ|PROT_WRITE) = 0 [pid 15108] read(10, "\tmodule\t\tcost\nalias\tISO-IR-8-1//"..., 4096) = 4096 [pid 15108] mprotect(0x7c60024000, 4096, PROT_READ|PROT_WRITE) = 0 [pid 15108] mprotect(0x7c60025000, 4096, PROT_READ|PROT_WRITE) = 0 [pid 15108] mprotect(0x7c60026000, 4096, PROT_READ|PROT_WRITE) = 0 [pid 15108] read(10, "IBM1156\t\t1\n\n#\tfrom\t\t\tto\t\t\tmodule"..., 4096) = 4096 [pid 15108] mprotect(0x7c60027000, 4096, PROT_READ|PROT_WRITE) = 0 [pid 15108] mprotect(0x7c60028000, 4096, PROT_READ|PROT_WRITE) = 0 [pid 15108] read(10, "\t\tIBM1166//\nalias\tCP1166//\t\tIBM1"..., 4096) = 4096 [pid 15108] mprotect(0x7c60029000, 4096, PROT_READ|PROT_WRITE) = 0 [pid 15108] mprotect(0x7c6002a000, 4096, PROT_READ|PROT_WRITE) = 0 [pid 15108] mprotect(0x7c6002b000, 4096, PROT_READ|PROT_WRITE) = 0 [pid 15108] read(10, "alias\tROMAN9//\t\tHP-ROMAN9//\nalia"..., 4096) = 726 [pid 15108] read(10, "", 4096) = 0 [pid 15108] close(10) = 0 [pid 15108] getdents64(9, 0x7c60003590 /* 0 entries */, 32768) = 0 [pid 15108] close(9) = 0 [pid 15108] futex(0x7c69082224, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 15108] mprotect(0x7c6002c000, 32768, PROT_READ|PROT_WRITE) = 0 [pid 15108] getpid() = 15105 [pid 15108] getpid() = 15105 [pid 15108] clock_gettime(CLOCK_REALTIME_COARSE, {tv_sec=1645883981, tv_nsec=466562299}) = 0 [pid 15108] clock_gettime(CLOCK_REALTIME_COARSE, {tv_sec=1645883981, tv_nsec=466562299}) = 0 [pid 15108] getpid() = 15105 [pid 15108] getpid() = 15105 [pid 15108] clock_gettime(CLOCK_REALTIME_COARSE, {tv_sec=1645883981, tv_nsec=470562299}) = 0 [pid 15108] futex(0x7c655fdf98, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 15108] mmap(0x7c6481c000, 69632, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7c6481c000 [pid 15108] mmap(0x7c6482d000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7c6482d000 [pid 15108] mmap(0x7c64830000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7c64830000 [pid 15108] mmap(0x7c64833000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7c64833000 [pid 15108] mmap(0x7c64834000, 28672, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7c64834000 [pid 15108] mmap(0x7c6483b000, 69632, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7c6483b000 [pid 15108] mmap(0x7c6484c000, 69632, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7c6484c000 [pid 15108] mmap(0x7c6485d000, 69632, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7c6485d000 [pid 15108] mmap(0x7c6486e000, 69632, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7c6486e000 [pid 15108] rt_sigprocmask(SIG_UNBLOCK, [INT TERM], NULL, 8) = 0 [pid 15108] rt_sigprocmask(SIG_BLOCK, [INT TERM], NULL, 8) = 0 [pid 15108] mmap(0x7c6487f000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7c6487f000 [pid 15108] mmap(0x7c64884000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7c64884000 [pid 15108] mmap(0x7c64889000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7c64889000 [pid 15108] mmap(0x7c6488e000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7c6488e000 [pid 15108] mmap(0x7c6488f000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7c6488f000 [pid 15108] mmap(0x7c64890000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7c64890000 [pid 15108] mmap(0x7c64891000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7c64891000 [pid 15108] mmap(0x7c64892000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7c64892000 [pid 15108] mmap(0x7c64893000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7c64893000 [pid 15108] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP) = 9 [pid 15108] setsockopt(9, SOL_SOCKET, SO_REUSEADDR, [1], 4) = 0 [pid 15108] setsockopt(9, SOL_SOCKET, SO_REUSEPORT, [1], 4) = 0 [pid 15108] setsockopt(9, SOL_SOCKET, SO_INCOMING_CPU, [1], 4) = 0 [pid 15108] setsockopt(9, SOL_IP, IP_MTU_DISCOVER, [5], 4) = 0 [pid 15108] ioctl(9, FIONBIO, [1]) = 0 [pid 15108] setsockopt(9, SOL_SOCKET, SO_REUSEADDR, [1], 4) = 0 [pid 15108] getpeername(9, 0x7c655f8408, [128]) = -1 ENOTCONN (Transport endpoint is not connected) [pid 15108] setsockopt(9, SOL_SOCKET, SO_REUSEADDR, [1], 4) = 0 [pid 15108] bind(9, {sa_family=AF_INET, sin_port=htons(0), sin_addr=inet_addr("0.0.0.0")}, 16) = 0 [pid 15108] connect(9, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("1.1.1.1")}, 16) = 0 [pid 15108] write(8, "\1\0\0\0\0\0\0\0", 8) = 8 [pid 15108] clock_gettime(CLOCK_REALTIME_COARSE, {tv_sec=1645883981, tv_nsec=498562299}) = 0 [pid 15108] socket(AF_INET, SOCK_DGRAM|SOCK_CLOEXEC|SOCK_NONBLOCK, IPPROTO_IP) = 10 [pid 15108] sendmmsg(10, NULL, 0, 0) = 0 [pid 15108] close(10) = 0 [pid 15108] futex(0x7c68ed35c4, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 15108] sendmmsg(9, [{msg_hdr={msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\225\310\1 \0\1\0\0\0\0\0\1\6github\3com\0\0\1\0\1\0\0)\4"..., iov_len=51}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, msg_len=51}], 1, 0) = 1 [pid 15108] clock_gettime(CLOCK_MONOTONIC, {tv_sec=438483, tv_nsec=646002365}) = 0 [pid 15108] epoll_ctl(3, EPOLL_CTL_ADD, 9, {events=EPOLLIN, data={u32=9, u64=9}}) = 0 [pid 15108] epoll_pwait(3, [{events=EPOLLIN, data={u32=8, u64=8}}], 1024, 4907, NULL, 8) = 1 [pid 15108] clock_gettime(CLOCK_MONOTONIC, {tv_sec=438483, tv_nsec=647214708}) = 0 [pid 15108] read(8, "\1\0\0\0\0\0\0\0", 1024) = 8 [pid 15108] clock_gettime(CLOCK_MONOTONIC, {tv_sec=438483, tv_nsec=647991479}) = 0 [pid 15108] epoll_pwait(3, [{events=EPOLLIN, data={u32=9, u64=9}}], 1024, 4906, NULL, 8) = 1 [pid 15108] clock_gettime(CLOCK_MONOTONIC, {tv_sec=438483, tv_nsec=681312521}) = 0 [pid 15108] recvmsg(9, {msg_name={sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("1.1.1.1")}, msg_namelen=128 => 16, msg_iov=[{iov_base="\225\310\201\200\0\1\0\1\0\0\0\1\6github\3com\0\0\1\0\1\300\f\0\1"..., iov_len=1310700}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 55 [pid 15108] clock_gettime(CLOCK_REALTIME_COARSE, {tv_sec=1645883981, tv_nsec=538562299}) = 0 [pid 15108] mmap(0x7c64894000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7c64894000 [pid 15108] newfstatat(1, "", {st_mode=S_IFCHR|0600, st_rdev=makedev(0x88, 0), ...}, AT_EMPTY_PATH) = 0 [pid 15108] write(1, "\n", 1 ) = 1 [pid 15108] write(1, "; <<>> DiG 9.18.0 <<>> github.co"..., 34; <<>> DiG 9.18.0 <<>> github.com ) = 34 [pid 15108] write(1, ";; global options: +cmd\n", 24;; global options: +cmd ) = 24 [pid 15108] mmap(0x7c64897000, 36864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7c64897000 [pid 15108] write(1, ";; Got answer:\n", 15;; Got answer: ) = 15 [pid 15108] write(1, ";; ->>HEADER<<- opcode: QUERY, s"..., 58;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 38344 ) = 58 [pid 15108] write(1, ";; flags: qr rd ra; QUERY: 1, AN"..., 69;; flags: qr rd ra; QUERY: 1, ANSWER: 1, AUTHORITY: 0, ADDITIONAL: 1 ) = 69 [pid 15108] mprotect(0x7c60034000, 32768, PROT_READ|PROT_WRITE) = 0 [pid 15108] write(1, "\n", 1 ) = 1 [pid 15108] write(1, ";; OPT PSEUDOSECTION:\n; EDNS: ve"..., 156;; OPT PSEUDOSECTION: ; EDNS: version: 0, flags:; udp: 1232 ;; QUESTION SECTION: ;github.com. IN A ;; ANSWER SECTION: github.com. 11 IN A 140.82.121.3 ) = 156 [pid 15108] write(1, ";; Query time: 40 msec\n", 23;; Query time: 40 msec ) = 23 [pid 15108] write(1, ";; SERVER: 1.1.1.1#53(1.1.1.1) ("..., 37;; SERVER: 1.1.1.1#53(1.1.1.1) (UDP) ) = 37 [pid 15108] clock_gettime(CLOCK_REALTIME_COARSE, {tv_sec=1645883981, tv_nsec=546562299}) = 0 [pid 15108] openat(AT_FDCWD, "/etc/localtime", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 15108] write(1, ";; WHEN: Sat Feb 26 13:59:41 UTC"..., 38;; WHEN: Sat Feb 26 13:59:41 UTC 2022 ) = 38 [pid 15108] write(1, ";; MSG SIZE rcvd: 55\n", 22;; MSG SIZE rcvd: 55 ) = 22 [pid 15108] write(1, "\n", 1 ) = 1 [pid 15108] getpid() = 15105 [pid 15108] kill(15105, SIGTERM) = 0 [pid 15105] <... rt_sigtimedwait resumed>{si_signo=SIGTERM, si_code=SI_USER, si_pid=15105, si_uid=10526}, NULL, 8) = 15 (SIGTERM) [pid 15108] epoll_ctl(3, EPOLL_CTL_DEL, 9, 0x7c655fcd58 [pid 15105] write(8, "\1\0\0\0\0\0\0\0", 8 [pid 15108] <... epoll_ctl resumed>) = 0 [pid 15105] <... write resumed>) = 8 [pid 15108] close(9 [pid 15105] clock_nanosleep(CLOCK_REALTIME, 0, {tv_sec=0, tv_nsec=10000000}, [pid 15108] <... close resumed>) = 0 [pid 15108] clock_gettime(CLOCK_MONOTONIC, {tv_sec=438483, tv_nsec=696115802}) = 0 [pid 15108] epoll_pwait(3, [{events=EPOLLIN, data={u32=8, u64=8}}], 1024, 0, NULL, 8) = 1 [pid 15108] clock_gettime(CLOCK_MONOTONIC, {tv_sec=438483, tv_nsec=696920958}) = 0 [pid 15108] read(8, "\1\0\0\0\0\0\0\0", 1024) = 8 [pid 15108] clock_gettime(CLOCK_REALTIME_COARSE, {tv_sec=1645883981, tv_nsec=554562299}) = 0 [pid 15108] write(8, "\1\0\0\0\0\0\0\0", 8) = 8 [pid 15108] clock_gettime(CLOCK_MONOTONIC, {tv_sec=438483, tv_nsec=698650177}) = 0 [pid 15108] epoll_pwait(3, [{events=EPOLLIN, data={u32=8, u64=8}}], 1024, -1, NULL, 8) = 1 [pid 15108] clock_gettime(CLOCK_MONOTONIC, {tv_sec=438483, tv_nsec=699567365}) = 0 [pid 15108] read(8, "\1\0\0\0\0\0\0\0", 1024) = 8 [pid 15108] clock_gettime(CLOCK_MONOTONIC, {tv_sec=438483, tv_nsec=700538198}) = 0 [pid 15108] epoll_pwait(3, [pid 15105] <... clock_nanosleep resumed>NULL) = 0 [pid 15105] write(8, "\1\0\0\0\0\0\0\0", 8) = 8 [pid 15108] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=8, u64=8}}], 1024, -1, NULL, 8) = 1 [pid 15108] clock_gettime(CLOCK_MONOTONIC, [pid 15105] futex(0x7c65a2b1f8, FUTEX_WAIT_BITSET_PRIVATE|FUTEX_CLOCK_REALTIME, 0, NULL, FUTEX_BITSET_MATCH_ANY [pid 15108] <... clock_gettime resumed>{tv_sec=438483, tv_nsec=707857937}) = 0 [pid 15108] read(8, "\1\0\0\0\0\0\0\0", 1024) = 8 [pid 15108] write(8, "\1\0\0\0\0\0\0\0", 8) = 8 [pid 15108] futex(0x7c65a2b1f8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 15105] <... futex resumed>) = 0 [pid 15105] futex(0x7c65a2b1a0, FUTEX_WAKE_PRIVATE, 1 [pid 15108] clock_gettime(CLOCK_MONOTONIC_COARSE, [pid 15105] <... futex resumed>) = 0 [pid 15108] <... clock_gettime resumed>{tv_sec=438483, tv_nsec=707506896}) = 0 [pid 15105] close(6 [pid 15108] mmap(0x7c64800000, 655360, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 15105] <... close resumed>) = 0 [pid 15108] <... mmap resumed>) = 0x7c64800000 [pid 15105] close(7 [pid 15108] rt_sigprocmask(SIG_BLOCK, ~[RT_1], [pid 15105] <... close resumed>) = 0 [pid 15108] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 15105] close(8 [pid 15108] madvise(0x7c64df0000, 8306688, MADV_DONTNEED [pid 15105] <... close resumed>) = 0 [pid 15108] <... madvise resumed>) = 0 [pid 15105] close(3 [pid 15108] exit(0 [pid 15105] <... close resumed>) = 0 [pid 15108] <... exit resumed>) = ? [pid 15108] +++ exited with 0 +++ futex(0x7c655fd870, FUTEX_WAIT_BITSET|FUTEX_CLOCK_REALTIME, 15108, NULL, FUTEX_BITSET_MATCH_ANY) = -1 EAGAIN (Try again) futex(0x7c6996d544, FUTEX_WAKE_PRIVATE, 2147483647) = 0 futex(0x7c6996d500, FUTEX_WAKE_PRIVATE, 2147483647) = 0 futex(0x7c6996d4c4, FUTEX_WAKE_PRIVATE, 2147483647) = 0 close(4) = 0 close(5) = 0 exit_group(0) = ? +++ exited with 0 +++ ~ $ ```
broetchenrackete36 commented 2 years ago

Oops, not sure if your script was running or not during the commands... Here is the output with the script not running for sure:

```bash ~ $ proot-distro login alpine -- strace ping -c1 github.com proot warning: ptrace request 'PTRACE_???' not supported yet execve("/bin/ping", ["ping", "-c1", "github.com"], 0x7fe5a653e0 /* 26 vars */) = 0 set_tid_address(0x3f000ac230) = 17440 brk(NULL) = 0x30000e8000 brk(0x30000ea000) = 0x30000ea000 mmap(0x30000e8000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x30000e8000 mprotect(0x30000e2000, 16384, PROT_READ) = 0 getuid() = 0 getpid() = 17440 openat(AT_FDCWD, "/etc/hosts", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3 fcntl(3, F_SETFD, FD_CLOEXEC) = 0 read(3, "# IPv4.\n127.0.0.1 localhost.lo"..., 1024) = 262 read(3, "", 1024) = 0 close(3) = 0 openat(AT_FDCWD, "/etc/resolv.conf", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3 fcntl(3, F_SETFD, FD_CLOEXEC) = 0 read(3, "nameserver 192.168.1.1\nnameserve"..., 248) = 42 read(3, "", 248) = 0 close(3) = 0 clock_gettime(CLOCK_REALTIME, {tv_sec=1645884408, tv_nsec=772453959}) = 0 clock_gettime(CLOCK_REALTIME, {tv_sec=1645884408, tv_nsec=773452344}) = 0 socket(AF_INET, SOCK_DGRAM|SOCK_CLOEXEC|SOCK_NONBLOCK, IPPROTO_IP) = 3 bind(3, {sa_family=AF_INET, sin_port=htons(0), sin_addr=inet_addr("0.0.0.0")}, 16) = 0 clock_gettime(CLOCK_REALTIME, {tv_sec=1645884408, tv_nsec=776313230}) = 0 sendto(3, "\344Q\1\0\0\1\0\0\0\0\0\0\6github\3com\0\0\1\0\1", 28, MSG_NOSIGNAL, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("192.168.1.1")}, 16) = 28 sendto(3, "\344Q\1\0\0\1\0\0\0\0\0\0\6github\3com\0\0\1\0\1", 28, MSG_NOSIGNAL, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("1.0.0.1")}, 16) = 28 sendto(3, " Q\1\0\0\1\0\0\0\0\0\0\6github\3com\0\0\34\0\1", 28, MSG_NOSIGNAL, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("192.168.1.1")}, 16) = -1 EPERM (Operation not permitted) sendto(3, " Q\1\0\0\1\0\0\0\0\0\0\6github\3com\0\0\34\0\1", 28, MSG_NOSIGNAL, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("1.0.0.1")}, 16) = -1 EPERM (Operation not permitted) ppoll([{fd=3, events=POLLIN}], 1, {tv_sec=2, tv_nsec=500000000}, NULL, 8) = 1 ([{fd=3, revents=POLLIN}], left {tv_sec=2, tv_nsec=472104844}) recvfrom(3, "\344Q\201\200\0\1\0\1\0\0\0\0\6github\3com\0\0\1\0\1\300\f\0\1"..., 512, 0, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("192.168.1.1")}, [16]) = 44 recvfrom(3, "\344Q\201\200\0\1\0\1\0\0\0\0\6github\3com\0\0\1\0\1\300\f\0\1"..., 512, 0, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("1.0.0.1")}, [16]) = 44 recvfrom(3, 0x7fcd5ae1e0, 512, 0, 0x7fcd5adc88, [16]) = -1 EAGAIN (Try again) clock_gettime(CLOCK_REALTIME, {tv_sec=1645884408, tv_nsec=817165886}) = 0 ppoll([{fd=3, events=POLLIN}], 1, {tv_sec=2, tv_nsec=459000000}, NULL, 8) = 0 (Timeout) clock_gettime(CLOCK_REALTIME, {tv_sec=1645884411, tv_nsec=290891927}) = 0 sendto(3, " Q\1\0\0\1\0\0\0\0\0\0\6github\3com\0\0\34\0\1", 28, MSG_NOSIGNAL, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("192.168.1.1")}, 16) = -1 EPERM (Operation not permitted) sendto(3, " Q\1\0\0\1\0\0\0\0\0\0\6github\3com\0\0\34\0\1", 28, MSG_NOSIGNAL, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("1.0.0.1")}, 16) = -1 EPERM (Operation not permitted) ppoll([{fd=3, events=POLLIN}], 1, {tv_sec=2, tv_nsec=500000000}, NULL, 8) = 0 (Timeout) clock_gettime(CLOCK_REALTIME, {tv_sec=1645884413, tv_nsec=810687551}) = 0 close(3) = 0 write(2, "ping: bad address 'github.com'\n", 31ping: bad address 'github.com' ) = 31 exit_group(1) = ? +++ exited with 1 +++ ~ $ proot-distro login archlinux -- strace -f dig github.com proot warning: ptrace request 'PTRACE_???' not supported yet execve("/usr/bin/dig", ["dig", "github.com"], 0x7fcba62140 /* 23 vars */) = 0 brk(NULL) = 0x3000034000 uname({sysname="Linux", nodename="localhost", ...}) = 0 faccessat(AT_FDCWD, "/etc/ld.so.preload", R_OK) = 0 openat(AT_FDCWD, "/etc/ld.so.preload", O_RDONLY|O_CLOEXEC) = 3 newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=23, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 23, PROT_READ|PROT_WRITE, MAP_PRIVATE, 3, 0) = 0x72707bf000 close(3) = 0 openat(AT_FDCWD, "/usr/lib/libgcc_s.so.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\267\0\1\0\0\0\0\0\0\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=453592, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 213712, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x727078a000 mmap(0x7270790000, 148176, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x7270790000 munmap(0x727078a000, 24576) = 0 munmap(0x72707b5000, 37584) = 0 mprotect(0x72707a4000, 61440, PROT_NONE) = 0 mmap(0x72707b3000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x13000) = 0x72707b3000 close(3) = 0 munmap(0x72707bf000, 23) = 0 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=19363, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 19363, PROT_READ, MAP_PRIVATE, 3, 0) = 0x72707bb000 close(3) = 0 openat(AT_FDCWD, "/usr/lib/libisc-9.18.0.so", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\267\0\1\0\0\0\0\0\0\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=5888816, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x72707b9000 mmap(NULL, 6018408, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x72701d2000 mmap(0x72701e0000, 5952872, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x72701e0000 munmap(0x72701d2000, 57344) = 0 munmap(0x727078e000, 5480) = 0 mprotect(0x727027a000, 65536, PROT_NONE) = 0 mmap(0x727028a000, 5259264, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9a000) = 0x727028a000 close(3) = 0 openat(AT_FDCWD, "/usr/lib/libdns-9.18.0.so", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\267\0\1\0\0\0\0\0\0\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=2308816, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 2440816, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x726ff8c000 mmap(0x726ff90000, 2375280, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x726ff90000 munmap(0x726ff8c000, 16384) = 0 munmap(0x72701d4000, 48752) = 0 mprotect(0x72701bc000, 61440, PROT_NONE) = 0 mmap(0x72701cb000, 36864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22b000) = 0x72701cb000 close(3) = 0 openat(AT_FDCWD, "/usr/lib/libisccfg-9.18.0.so", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\267\0\1\0\0\0\0\0\0\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=223776, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 359208, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x726ff38000 mmap(0x726ff40000, 293672, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x726ff40000 munmap(0x726ff38000, 32768) = 0 munmap(0x726ff88000, 31528) = 0 mprotect(0x726ff6e000, 65536, PROT_NONE) = 0 mmap(0x726ff7e000, 36864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2e000) = 0x726ff7e000 mmap(0x726ff87000, 2856, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x726ff87000 close(3) = 0 openat(AT_FDCWD, "/usr/lib/libirs-9.18.0.so", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\267\0\1\0\0\0\0\0\0\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=14112, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 143376, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x726ff1c000 mmap(0x726ff20000, 77840, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x726ff20000 munmap(0x726ff1c000, 16384) = 0 munmap(0x726ff34000, 45072) = 0 mprotect(0x726ff23000, 61440, PROT_NONE) = 0 mmap(0x726ff32000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x726ff32000 close(3) = 0 openat(AT_FDCWD, "/usr/lib/libbind9-9.18.0.so", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\267\0\1\0\0\0\0\0\0\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=87920, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 217104, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x726feea000 mmap(0x726fef0000, 151568, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x726fef0000 munmap(0x726feea000, 24576) = 0 munmap(0x726ff16000, 36880) = 0 mprotect(0x726ff05000, 61440, PROT_NONE) = 0 mmap(0x726ff14000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14000) = 0x726ff14000 close(3) = 0 openat(AT_FDCWD, "/usr/lib/libidn2.so.0", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\267\0\1\0\0\0 \30\0\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=132968, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 262176, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x726feaf000 mmap(0x726feb0000, 196640, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x726feb0000 munmap(0x726feaf000, 4096) = 0 munmap(0x726fee1000, 57376) = 0 mprotect(0x726fecf000, 65536, PROT_NONE) = 0 mmap(0x726fedf000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1f000) = 0x726fedf000 close(3) = 0 openat(AT_FDCWD, "/usr/lib/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0\267\0\1\0\0\0\360\272\2\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=2117320, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x72707b7000 mmap(NULL, 1829208, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x726fcf1000 mmap(0x726fd00000, 1763672, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x726fd00000 munmap(0x726fcf1000, 61440) = 0 munmap(0x726feaf000, 2392) = 0 mprotect(0x726fe8d000, 65536, PROT_NONE) = 0 mmap(0x726fe9d000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x18d000) = 0x726fe9d000 mmap(0x726fea3000, 47448, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x726fea3000 close(3) = 0 openat(AT_FDCWD, "/usr/lib/libuv.so.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\267\0\1\0\0\0\220\212\0\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=210848, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 341552, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x726fcac000 mmap(0x726fcb0000, 276016, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x726fcb0000 munmap(0x726fcac000, 16384) = 0 munmap(0x726fcf4000, 46640) = 0 mprotect(0x726fce2000, 61440, PROT_NONE) = 0 mmap(0x726fcf1000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x31000) = 0x726fcf1000 close(3) = 0 openat(AT_FDCWD, "/usr/lib/libssl.so.1.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\267\0\1\0\0\0`\372\1\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=622312, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 751872, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x726fbf8000 mmap(0x726fc00000, 686336, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x726fc00000 munmap(0x726fbf8000, 32768) = 0 munmap(0x726fca8000, 30976) = 0 mprotect(0x726fc8a000, 65536, PROT_NONE) = 0 mmap(0x726fc9a000, 57344, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8a000) = 0x726fc9a000 close(3) = 0 openat(AT_FDCWD, "/usr/lib/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\267\0\1\0\0\0\0`\10\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=2911984, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 3058840, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x726f915000 mmap(0x726f920000, 2993304, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x726f920000 munmap(0x726f915000, 45056) = 0 munmap(0x726fbfb000, 19608) = 0 mprotect(0x726fbb7000, 65536, PROT_NONE) = 0 mmap(0x726fbc7000, 196608, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x297000) = 0x726fbc7000 mmap(0x726fbf7000, 15512, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x726fbf7000 close(3) = 0 openat(AT_FDCWD, "/usr/lib/libz.so.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\267\0\1\0\0\0\260\"\0\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=92048, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 221200, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x726f8e9000 mmap(0x726f8f0000, 155664, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x726f8f0000 munmap(0x726f8e9000, 28672) = 0 munmap(0x726f917000, 32784) = 0 mprotect(0x726f906000, 61440, PROT_NONE) = 0 mmap(0x726f915000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x15000) = 0x726f915000 close(3) = 0 openat(AT_FDCWD, "/usr/lib/libjemalloc.so.2", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\267\0\1\0\0\0\20k\0\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=416096, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 2720664, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x726f657000 mmap(0x726f660000, 2655128, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x726f660000 munmap(0x726f657000, 36864) = 0 munmap(0x726f8e9000, 25496) = 0 mprotect(0x726f6c0000, 65536, PROT_NONE) = 0 mmap(0x726f6d0000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x60000) = 0x726f6d0000 mmap(0x726f6d6000, 2171800, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x726f6d6000 close(3) = 0 openat(AT_FDCWD, "/usr/lib/libjson-c.so.5", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\267\0\1\0\0\0\220>\0\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=71944, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x72707b5000 mmap(NULL, 201152, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x726f62e000 mmap(0x726f630000, 135616, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x726f630000 munmap(0x726f62e000, 8192) = 0 munmap(0x726f652000, 53696) = 0 mprotect(0x726f641000, 61440, PROT_NONE) = 0 mmap(0x726f650000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x10000) = 0x726f650000 close(3) = 0 openat(AT_FDCWD, "/usr/lib/libnghttp2.so.14", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\267\0\1\0\0\0\0\0\0\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=182200, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 311384, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x726f5e3000 mmap(0x726f5f0000, 245848, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x726f5f0000 munmap(0x726f5e3000, 53248) = 0 munmap(0x726f62d000, 8280) = 0 mprotect(0x726f619000, 65536, PROT_NONE) = 0 mmap(0x726f629000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x29000) = 0x726f629000 close(3) = 0 openat(AT_FDCWD, "/usr/lib/libxml2.so.2", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\267\0\1\0\0\0\0\0\0\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=1495752, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 1629112, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x726f462000 mmap(0x726f470000, 1563576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x726f470000 munmap(0x726f462000, 57344) = 0 munmap(0x726f5ee000, 7096) = 0 mprotect(0x726f5d4000, 61440, PROT_NONE) = 0 mmap(0x726f5e3000, 40960, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x163000) = 0x726f5e3000 mmap(0x726f5ed000, 3000, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x726f5ed000 close(3) = 0 openat(AT_FDCWD, "/usr/lib/libmaxminddb.so.0", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\267\0\1\0\0\0\320\r\0\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=22304, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 151568, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x726f44a000 mmap(0x726f450000, 86032, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x726f450000 munmap(0x726f44a000, 24576) = 0 munmap(0x726f466000, 36880) = 0 mprotect(0x726f455000, 61440, PROT_NONE) = 0 mmap(0x726f464000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x726f464000 close(3) = 0 openat(AT_FDCWD, "/usr/lib/libgssapi_krb5.so.2", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\267\0\1\0\0\0P\315\0\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=376952, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 506536, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x726f3d4000 mmap(0x726f3e0000, 441000, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x726f3e0000 munmap(0x726f3d4000, 49152) = 0 munmap(0x726f44c000, 15016) = 0 mprotect(0x726f439000, 61440, PROT_NONE) = 0 mmap(0x726f448000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x58000) = 0x726f448000 close(3) = 0 openat(AT_FDCWD, "/usr/lib/libkrb5.so.3", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\267\0\1\0\0\0\300O\2\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=1009568, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 1139336, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x726f2c9000 mmap(0x726f2d0000, 1073800, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x726f2d0000 munmap(0x726f2c9000, 28672) = 0 munmap(0x726f3d7000, 33416) = 0 mprotect(0x726f3b8000, 61440, PROT_NONE) = 0 mmap(0x726f3c7000, 61440, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xe7000) = 0x726f3c7000 mmap(0x726f3d6000, 648, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x726f3d6000 close(3) = 0 openat(AT_FDCWD, "/usr/lib/libk5crypto.so.3", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\267\0\1\0\0\0\300G\0\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=198720, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x727078e000 mmap(NULL, 331552, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x726f27f000 mmap(0x726f280000, 266016, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x726f280000 munmap(0x726f27f000, 4096) = 0 munmap(0x726f2c1000, 61216) = 0 mprotect(0x726f2af000, 61440, PROT_NONE) = 0 mmap(0x726f2be000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2e000) = 0x726f2be000 close(3) = 0 openat(AT_FDCWD, "/usr/lib/libcom_err.so.2", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\267\0\1\0\0\0\0\0\0\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=14296, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 143432, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x726f25c000 mmap(0x726f260000, 77896, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x726f260000 munmap(0x726f25c000, 16384) = 0 munmap(0x726f274000, 45128) = 0 mprotect(0x726f263000, 61440, PROT_NONE) = 0 mmap(0x726f272000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x726f272000 close(3) = 0 openat(AT_FDCWD, "/usr/lib/liblmdb.so", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\267\0\1\0\0\0000-\0\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=87984, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 217104, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x726f22a000 mmap(0x726f230000, 151568, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x726f230000 munmap(0x726f22a000, 24576) = 0 munmap(0x726f256000, 36880) = 0 mprotect(0x726f244000, 65536, PROT_NONE) = 0 mmap(0x726f254000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14000) = 0x726f254000 close(3) = 0 openat(AT_FDCWD, "/usr/lib/libns-9.18.0.so", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\267\0\1\0\0\0\0\0\0\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=307432, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 437088, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x726f1c5000 mmap(0x726f1d0000, 371552, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x726f1d0000 munmap(0x726f1c5000, 45056) = 0 munmap(0x726f22b000, 19296) = 0 mprotect(0x726f219000, 61440, PROT_NONE) = 0 mmap(0x726f228000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x48000) = 0x726f228000 close(3) = 0 openat(AT_FDCWD, "/usr/lib/libunistring.so.2", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\267\0\1\0\0\0\260\17\1\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=1574840, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 1706144, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x726f02f000 mmap(0x726f030000, 1640608, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x726f030000 munmap(0x726f02f000, 4096) = 0 munmap(0x726f1c1000, 59552) = 0 mprotect(0x726f1ad000, 61440, PROT_NONE) = 0 mmap(0x726f1bc000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17c000) = 0x726f1bc000 close(3) = 0 openat(AT_FDCWD, "/usr/lib/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\267\0\1\0\0\0\0\0\0\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=8384, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x72701de000 mmap(NULL, 135184, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x726f00e000 mmap(0x726f010000, 69648, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x726f010000 munmap(0x726f00e000, 8192) = 0 munmap(0x726f022000, 53264) = 0 mprotect(0x726f011000, 61440, PROT_NONE) = 0 mmap(0x726f020000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x726f020000 close(3) = 0 openat(AT_FDCWD, "/usr/lib/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\267\0\1\0\0\0\0\0\0\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=8768, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 135184, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x726efee000 mmap(0x726eff0000, 69648, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x726eff0000 munmap(0x726efee000, 8192) = 0 munmap(0x726f002000, 53264) = 0 mprotect(0x726eff1000, 61440, PROT_NONE) = 0 mmap(0x726f000000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x726f000000 close(3) = 0 openat(AT_FDCWD, "/usr/lib/libstdc++.so.6", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0\267\0\1\0\0\0\0\0\0\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=19093912, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 2471216, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x726ed94000 mmap(0x726eda0000, 2405680, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x726eda0000 munmap(0x726ed94000, 49152) = 0 munmap(0x726efec000, 13616) = 0 mprotect(0x726efcb000, 61440, PROT_NONE) = 0 mmap(0x726efda000, 61440, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22a000) = 0x726efda000 mmap(0x726efe9000, 9520, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x726efe9000 close(3) = 0 openat(AT_FDCWD, "/usr/lib/libicuuc.so.70", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\267\0\1\0\0\0\0001\7\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=2201600, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 2339296, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x726eb64000 mmap(0x726eb70000, 2273760, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x726eb70000 munmap(0x726eb64000, 49152) = 0 munmap(0x726ed9c000, 12768) = 0 mprotect(0x726ed73000, 65536, PROT_NONE) = 0 mmap(0x726ed83000, 94208, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x203000) = 0x726ed83000 mmap(0x726ed9a000, 4576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x726ed9a000 close(3) = 0 openat(AT_FDCWD, "/usr/lib/liblzma.so.5", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\267\0\1\0\0\0\0204\0\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=157624, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 286736, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x726eb29000 mmap(0x726eb30000, 221200, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x726eb30000 munmap(0x726eb29000, 28672) = 0 munmap(0x726eb67000, 32784) = 0 mprotect(0x726eb55000, 65536, PROT_NONE) = 0 mmap(0x726eb65000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x25000) = 0x726eb65000 close(3) = 0 openat(AT_FDCWD, "/usr/lib/libm.so.6", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\267\0\1\0\0\0\0\0\0\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=764288, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x72701dc000 mmap(NULL, 766576, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x726ea74000 mmap(0x726ea80000, 701040, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x726ea80000 munmap(0x726ea74000, 49152) = 0 munmap(0x726eb2c000, 12912) = 0 mprotect(0x726eb1a000, 65536, PROT_NONE) = 0 mmap(0x726eb2a000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9a000) = 0x726eb2a000 close(3) = 0 openat(AT_FDCWD, "/usr/lib/libkrb5support.so.0", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\267\0\1\0\0\00000\0\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=63592, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 192968, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x726ea50000 mmap(0x726ea50000, 127432, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x726ea50000 munmap(0x726ea70000, 61896) = 0 mprotect(0x726ea5e000, 65536, PROT_NONE) = 0 mmap(0x726ea6e000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xe000) = 0x726ea6e000 close(3) = 0 openat(AT_FDCWD, "/usr/lib/libkeyutils.so.1", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\267\0\1\0\0\0p\30\0\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=18280, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 147472, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x726ea2b000 mmap(0x726ea30000, 81936, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x726ea30000 munmap(0x726ea2b000, 20480) = 0 munmap(0x726ea45000, 40976) = 0 mprotect(0x726ea34000, 61440, PROT_NONE) = 0 mmap(0x726ea43000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x726ea43000 close(3) = 0 openat(AT_FDCWD, "/usr/lib/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\267\0\1\0\0\0\0\0\0\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=71792, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 198672, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x726e9ff000 mmap(0x726ea00000, 133136, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x726ea00000 munmap(0x726e9ff000, 4096) = 0 munmap(0x726ea21000, 59408) = 0 mprotect(0x726ea0e000, 61440, PROT_NONE) = 0 mmap(0x726ea1d000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xd000) = 0x726ea1d000 mmap(0x726ea1f000, 6160, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x726ea1f000 close(3) = 0 openat(AT_FDCWD, "/usr/lib/libicudata.so.70", O_RDONLY|O_CLOEXEC) = 3 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0\267\0\1\0\0\0`\4\0\0\0\0\0\0"..., 832) = 832 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=29472344, ...}, AT_EMPTY_PATH) = 0 mmap(NULL, 29601808, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x726cdc4000 mmap(0x726cdd0000, 29536272, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x726cdd0000 munmap(0x726cdc4000, 49152) = 0 munmap(0x726e9fc000, 12304) = 0 mprotect(0x726e9eb000, 61440, PROT_NONE) = 0 mmap(0x726e9fa000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1c1a000) = 0x726e9fa000 close(3) = 0 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x72701da000 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x72701d8000 mmap(NULL, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x72701d4000 set_tid_address(0x72701d40f0) = 17648 set_robust_list(0x72701d4100, 24) = 491507237120 rseq(0x72701d47c0, 0x20, 0, 0xd428bc00) = 491507238848 mprotect(0x726e9fa000, 4096, PROT_READ) = 0 mprotect(0x726fe9d000, 12288, PROT_READ) = 0 mprotect(0x726ea1d000, 4096, PROT_READ) = 0 mprotect(0x726ea43000, 4096, PROT_READ) = 0 mprotect(0x726f020000, 4096, PROT_READ) = 0 mprotect(0x726ea6e000, 4096, PROT_READ) = 0 mprotect(0x726eb2a000, 4096, PROT_READ) = 0 mprotect(0x726f000000, 4096, PROT_READ) = 0 mprotect(0x726eb65000, 4096, PROT_READ) = 0 mprotect(0x72707b3000, 4096, PROT_READ) = 0 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x726ff8e000 mprotect(0x726efda000, 57344, PROT_READ) = 0 mprotect(0x726ed83000, 90112, PROT_READ) = 0 mprotect(0x726f1bc000, 16384, PROT_READ) = 0 mprotect(0x726f464000, 4096, PROT_READ) = 0 mprotect(0x726fcf1000, 8192, PROT_READ) = 0 mprotect(0x726fbc7000, 188416, PROT_READ) = 0 mprotect(0x726fc9a000, 40960, PROT_READ) = 0 mprotect(0x726f915000, 4096, PROT_READ) = 0 mprotect(0x726f6d0000, 20480, PROT_READ) = 0 mprotect(0x726f650000, 4096, PROT_READ) = 0 mprotect(0x726f629000, 12288, PROT_READ) = 0 mprotect(0x726f5e3000, 36864, PROT_READ) = 0 mprotect(0x727028a000, 5255168, PROT_READ) = 0 mprotect(0x726f2be000, 8192, PROT_READ) = 0 mprotect(0x726f272000, 4096, PROT_READ) = 0 mprotect(0x726f3c7000, 57344, PROT_READ) = 0 mprotect(0x726f448000, 12288, PROT_READ) = 0 mprotect(0x726f254000, 4096, PROT_READ) = 0 mprotect(0x72701cb000, 20480, PROT_READ) = 0 mprotect(0x726f228000, 8192, PROT_READ) = 0 mprotect(0x726fedf000, 4096, PROT_READ) = 0 mprotect(0x726ff7e000, 4096, PROT_READ) = 0 mprotect(0x726ff14000, 4096, PROT_READ) = 0 mprotect(0x726ff32000, 4096, PROT_READ) = 0 mprotect(0x3000030000, 4096, PROT_READ) = 0 mprotect(0x3f0003a000, 8192, PROT_READ) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 munmap(0x72707bb000, 19363) = 0 getrandom("\x63\xc7\x1b\x46\x82\xa0\xe0\x5d", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x3000034000 brk(0x3000055000) = 0x3000055000 rt_sigprocmask(SIG_SETMASK, ~[ILL TRAP BUS FPE SEGV RTMIN RT_1], [], 8) = 0 rt_sigaction(SIGILL, {sa_handler=0x726f9aa5d0, sa_mask=~[ILL TRAP BUS FPE SEGV RTMIN RT_1], sa_flags=0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, NULL, ~[ILL TRAP BUS FPE KILL SEGV STOP RTMIN RT_1], 8) = 0 rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, NULL, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 readlinkat(AT_FDCWD, "/etc/malloc.conf", 0x7fe2c6cebc, 4096) = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "/proc/sys/vm/overcommit_memory", O_RDONLY|O_CLOEXEC) = -1 EACCES (Permission denied) openat(AT_FDCWD, "/sys/kernel/mm/transparent_hugepage/enabled", O_RDONLY) = -1 ENOENT (No such file or directory) mmap(NULL, 4096, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x72707bf000 madvise(0x72707bf000, 4096, MADV_FREE) = 0 munmap(0x72707bf000, 4096) = 0 mmap(NULL, 2097152, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x726cbd0000 munmap(0x726cbd0000, 2097152) = 0 mmap(NULL, 4190208, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x726c9d1000 munmap(0x726c9d1000, 192512) = 0 munmap(0x726cc00000, 1900544) = 0 clock_gettime(CLOCK_MONOTONIC_COARSE, {tv_sec=438921, tv_nsec=507506729}) = 0 clock_gettime(CLOCK_MONOTONIC_COARSE, {tv_sec=438921, tv_nsec=507506729}) = 0 clock_gettime(CLOCK_MONOTONIC_COARSE, {tv_sec=438921, tv_nsec=507506729}) = 0 mmap(NULL, 2097152, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x726c800000 mmap(NULL, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x726c400000 mmap(0x726c800000, 32768, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x726c800000 mmap(0x726c808000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x726c808000 sched_getaffinity(17648, 128, [0, 1, 2, 3, 4, 6]) = 8 openat(AT_FDCWD, "/sys/devices/system/cpu/online", O_RDONLY|O_CLOEXEC) = 3 read(3, "0-7\n", 1024) = 4 close(3) = 0 futex(0x727078d4e0, FUTEX_WAKE_PRIVATE, 2147483647) = 0 futex(0x727078d4c0, FUTEX_WAKE_PRIVATE, 2147483647) = 0 futex(0x726fbf9568, FUTEX_WAKE_PRIVATE, 2147483647) = 0 futex(0x726fbf956c, FUTEX_WAKE_PRIVATE, 2147483647) = 0 futex(0x726fbf9570, FUTEX_WAKE_PRIVATE, 2147483647) = 0 futex(0x726fbf9654, FUTEX_WAKE_PRIVATE, 2147483647) = 0 futex(0x726fbf9578, FUTEX_WAKE_PRIVATE, 2147483647) = 0 futex(0x726fbf957c, FUTEX_WAKE_PRIVATE, 2147483647) = 0 futex(0x726fbf958c, FUTEX_WAKE_PRIVATE, 2147483647) = 0 futex(0x726fbf69e8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 futex(0x726fbf9438, FUTEX_WAKE_PRIVATE, 2147483647) = 0 futex(0x726fbf73d0, FUTEX_WAKE_PRIVATE, 2147483647) = 0 futex(0x726fbf72c8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 brk(0x3000076000) = 0x3000076000 futex(0x726fbf9574, FUTEX_WAKE_PRIVATE, 2147483647) = 0 futex(0x726fbf9590, FUTEX_WAKE_PRIVATE, 2147483647) = 0 openat(AT_FDCWD, "/etc/ssl/openssl.cnf", O_RDONLY) = 3 newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=10909, ...}, AT_EMPTY_PATH) = 0 read(3, "#\n# OpenSSL example configuratio"..., 4096) = 4096 read(3, "# WARNING: ancient versions of N"..., 4096) = 4096 read(3, "es of the usage of nsCertType. I"..., 4096) = 2717 read(3, "", 4096) = 0 close(3) = 0 futex(0x726fbf9580, FUTEX_WAKE_PRIVATE, 2147483647) = 0 futex(0x726fca78d8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 sysinfo({uptime=1209414, loads=[0, 0, 0], totalram=7633920000, freeram=378966016, sharedram=57643008, bufferram=1544192, totalswap=4294963200, freeswap=1712754688, procs=6074, totalhigh=0, freehigh=0, mem_unit=1}) = 0 futex(0x726fca78f4, FUTEX_WAKE_PRIVATE, 2147483647) = 0 futex(0x726fbf96b8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 getpid() = 17648 getrandom("\x76\x74\xa6\x08\x92\x8e\xa5\xf4\x3c\xf0\x02\x57\x52\xef\xab\x82\x1c\x7b\x68\xad\xca\x6b\x4c\x0f\xf3\x39\x6a\xc4\xf8\x59\xbb\x14", 32, 0) = 32 getpid() = 17648 clock_gettime(CLOCK_REALTIME, {tv_sec=1645884419, tv_nsec=422952132}) = 0 clock_gettime(CLOCK_REALTIME_COARSE, {tv_sec=1645884419, tv_nsec=422562132}) = 0 futex(0x726fbf9694, FUTEX_WAKE_PRIVATE, 2147483647) = 0 futex(0x727078d4fc, FUTEX_WAKE_PRIVATE, 2147483647) = 0 futex(0x727078d540, FUTEX_WAKE_PRIVATE, 2147483647) = 0 rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=~[RTMIN RT_1], sa_flags=0}, NULL, 8) = 0 rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=0}, NULL, 8) = 0 rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=0}, NULL, 8) = 0 rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=~[RTMIN RT_1], sa_flags=0}, NULL, 8) = 0 rt_sigprocmask(SIG_BLOCK, [HUP INT TERM], NULL, 8) = 0 socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3 close(3) = 0 socket(AF_INET6, SOCK_STREAM, IPPROTO_IP) = 3 getsockname(3, {sa_family=AF_INET6, sin6_port=htons(0), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::", &sin6_addr), sin6_scope_id=0}, [28]) = 0 close(3) = 0 socket(AF_UNIX, SOCK_STREAM, 0) = 3 close(3) = 0 futex(0x727078d4e8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 mmap(0x726c809000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x726c809000 mmap(0x726c80e000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x726c80e000 mmap(0x726c813000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x726c813000 mmap(0x726c818000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x726c818000 mmap(0x726c81d000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x726c81d000 mmap(0x726c822000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x726c822000 mmap(0x726c827000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x726c827000 mmap(0x726c828000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x726c828000 mmap(0x726c82b000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x726c82b000 mmap(0x726c82e000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x726c82e000 mmap(0x726c82f000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x726c82f000 clock_getres(CLOCK_MONOTONIC_COARSE, {tv_sec=0, tv_nsec=4000000}) = 0 clock_gettime(CLOCK_MONOTONIC, {tv_sec=438921, tv_nsec=600666677}) = 0 epoll_create1(EPOLL_CLOEXEC) = 3 pipe2([4, 5], O_CLOEXEC) = 0 write(5, "*", 1) = 1 futex(0x726fcf3568, FUTEX_WAKE_PRIVATE, 2147483647) = 0 pipe2([6, 7], O_NONBLOCK|O_CLOEXEC) = 0 eventfd2(0, EFD_CLOEXEC|EFD_NONBLOCK) = 8 mmap(0x726c834000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x726c834000 mmap(0x726c835000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x726c835000 mmap(0x726c836000, 1314816, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x726c836000 mmap(0x726c977000, 86016, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x726c977000 rt_sigaction(SIGRT_1, {sa_handler=0x726fd808f0, sa_mask=[], sa_flags=SA_ONSTACK|SA_RESTART|SA_SIGINFO}, NULL, 8) = 0 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 mmap(NULL, 8454144, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x726bbf0000 mprotect(0x726bc00000, 8388608, PROT_READ|PROT_WRITE) = 0 rt_sigprocmask(SIG_BLOCK, ~[], [HUP INT TERM], 8) = 0 clone(child_stack=0x726c3fcfe0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTIDstrace: Process 17662 attached [pid 17662] rseq(0x726c3fdf40, 0x20, 0, 0xd428bc00 [pid 17648] <... clone resumed>, parent_tid=[17662], tls=0x726c3fdf60, child_tidptr=0x726c3fd870) = 17662 [pid 17662] <... rseq resumed>) = 491442396992 [pid 17648] rt_sigprocmask(SIG_SETMASK, [HUP INT TERM], [pid 17662] set_robust_list(0x726c3fd880, 24 [pid 17648] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 17662] <... set_robust_list resumed>) = 491442395264 [pid 17648] openat(AT_FDCWD, "/proc/self/task/17662/comm", O_RDWR [pid 17662] rt_sigprocmask(SIG_SETMASK, [HUP INT TERM], NULL, 8) = 0 [pid 17662] clock_gettime(CLOCK_MONOTONIC, {tv_sec=438921, tv_nsec=626462197}) = 0 [pid 17662] epoll_ctl(3, EPOLL_CTL_ADD, 6, {events=EPOLLIN, data={u32=6, u64=6}} [pid 17648] <... openat resumed>) = 9 [pid 17662] <... epoll_ctl resumed>) = 0 [pid 17648] write(9, "isc-net-0000", 12 [pid 17662] epoll_ctl(3, EPOLL_CTL_ADD, 8, {events=EPOLLIN, data={u32=8, u64=8}} [pid 17648] <... write resumed>) = 12 [pid 17662] <... epoll_ctl resumed>) = 0 [pid 17648] close(9 [pid 17662] epoll_pwait(3, [pid 17648] <... close resumed>) = 0 [pid 17648] mmap(0x726c98c000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x726c98c000 [pid 17648] mmap(0x726c991000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x726c991000 [pid 17648] mmap(0x726c994000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x726c994000 [pid 17648] mmap(0x726c999000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x726c999000 [pid 17648] openat(AT_FDCWD, "/etc/resolv.conf", O_RDONLY) = 9 [pid 17648] newfstatat(9, "", {st_mode=S_IFREG|0600, st_size=38, ...}, AT_EMPTY_PATH) = 0 [pid 17648] read(9, "nameserver 1.1.1.1\nnameserver 1."..., 4096) = 38 [pid 17648] read(9, "", 4096) = 0 [pid 17648] close(9) = 0 [pid 17648] getpid() = 17648 [pid 17648] getpid() = 17648 [pid 17648] clock_gettime(CLOCK_REALTIME_COARSE, {tv_sec=1645884419, tv_nsec=530562132}) = 0 [pid 17648] clock_gettime(CLOCK_REALTIME_COARSE, {tv_sec=1645884419, tv_nsec=534562132}) = 0 [pid 17648] getpid() = 17648 [pid 17648] getpid() = 17648 [pid 17648] clock_gettime(CLOCK_REALTIME_COARSE, {tv_sec=1645884419, tv_nsec=542562132}) = 0 [pid 17648] ioctl(1, TCGETS, {B38400 opost isig icanon echo ...}) = 0 [pid 17648] mmap(0x726c99e000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x726c99e000 [pid 17648] mmap(0x726c9a1000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x726c9a1000 [pid 17648] mmap(0x726c9a4000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x726c9a4000 [pid 17648] mmap(0x726c9a7000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x726c9a7000 [pid 17648] mmap(0x726c9aa000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x726c9aa000 [pid 17648] openat(AT_FDCWD, "/root/.digrc", O_RDONLY) = -1 ENOENT (No such file or directory) [pid 17648] ioctl(1, TCGETS, {B38400 opost isig icanon echo ...}) = 0 [pid 17648] mmap(0x726c9ad000, 28672, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x726c9ad000 [pid 17648] getpid() = 17648 [pid 17648] getpid() = 17648 [pid 17648] clock_gettime(CLOCK_REALTIME_COARSE, {tv_sec=1645884419, tv_nsec=570562132}) = 0 [pid 17648] futex(0x72701d4818, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 17648] write(8, "\1\0\0\0\0\0\0\0", 8) = 8 [pid 17662] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=8, u64=8}}], 1024, -1, NULL, 8) = 1 [pid 17648] rt_sigtimedwait([HUP INT TERM], [pid 17662] clock_gettime(CLOCK_MONOTONIC, {tv_sec=438921, tv_nsec=717081104}) = 0 [pid 17662] read(8, "\1\0\0\0\0\0\0\0", 1024) = 8 [pid 17662] clock_gettime(CLOCK_REALTIME_COARSE, {tv_sec=1645884419, tv_nsec=574562132}) = 0 [pid 17662] mmap(0x726c9b4000, 32768, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x726c9b4000 [pid 17662] mmap(0x726c9bc000, 28672, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x726c9bc000 [pid 17662] mmap(NULL, 2097152, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x726b9f0000 [pid 17662] munmap(0x726b9f0000, 2097152) = 0 [pid 17662] mmap(NULL, 4190208, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x726b7f1000 [pid 17662] munmap(0x726b7f1000, 61440) = 0 [pid 17662] munmap(0x726ba00000, 2031616) = 0 [pid 17662] clock_gettime(CLOCK_MONOTONIC_COARSE, {tv_sec=438921, tv_nsec=727506729}) = 0 [pid 17662] clock_gettime(CLOCK_MONOTONIC_COARSE, {tv_sec=438921, tv_nsec=731506729}) = 0 [pid 17662] clock_gettime(CLOCK_MONOTONIC_COARSE, {tv_sec=438921, tv_nsec=731506729}) = 0 [pid 17662] mmap(NULL, 2097152, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x726b600000 [pid 17662] mmap(0x726b600000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x726b600000 [pid 17662] mmap(0x726b605000, 28672, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x726b605000 [pid 17662] mmap(0x726b60c000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x726b60c000 [pid 17662] mmap(0x726b60d000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x726b60d000 [pid 17662] mmap(0x726b612000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x726b612000 [pid 17662] mmap(0x726b617000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x726b617000 [pid 17662] mmap(NULL, 134217728, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0) = 0x7263600000 [pid 17662] munmap(0x7263600000, 10485760) = 0 [pid 17662] munmap(0x7268000000, 56623104) = 0 [pid 17662] mprotect(0x7264000000, 135168, PROT_READ|PROT_WRITE) = 0 [pid 17662] openat(AT_FDCWD, "/usr/lib/charset.alias", O_RDONLY|O_NOFOLLOW) = -1 ENOENT (No such file or directory) [pid 17662] openat(AT_FDCWD, "/usr/lib/gconv/gconv-modules.cache", O_RDONLY) = -1 ENOENT (No such file or directory) [pid 17662] openat(AT_FDCWD, "/usr/lib/gconv/gconv-modules", O_RDONLY|O_CLOEXEC) = 9 [pid 17662] newfstatat(9, "", {st_mode=S_IFREG|0644, st_size=3808, ...}, AT_EMPTY_PATH) = 0 [pid 17662] read(9, "# GNU libc iconv configuration.\n"..., 4096) = 3808 [pid 17662] read(9, "", 4096) = 0 [pid 17662] close(9) = 0 [pid 17662] openat(AT_FDCWD, "/usr/lib/gconv/gconv-modules.d", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 9 [pid 17662] newfstatat(9, "", {st_mode=S_IFDIR|0755, st_size=3452, ...}, AT_EMPTY_PATH) = 0 [pid 17662] getdents64(9, 0x7264003590 /* 3 entries */, 32768) = 96 [pid 17662] openat(AT_FDCWD, "/usr/lib/gconv/gconv-modules.d/gconv-modules-extra.conf", O_RDONLY|O_CLOEXEC) = 10 [pid 17662] newfstatat(10, "", {st_mode=S_IFREG|0644, st_size=53974, ...}, AT_EMPTY_PATH) = 0 [pid 17662] read(10, "# GNU libc iconv configuration.\n"..., 4096) = 4096 [pid 17662] read(10, "B1002//\tJUS_I.B1.002//\nmodule\tJU"..., 4096) = 4096 [pid 17662] read(10, "59-5//\nalias\tISO_8859-5//\t\tISO-8"..., 4096) = 4096 [pid 17662] read(10, "59-16//\t\tINTERNAL\t\tISO8859-16\t1\n"..., 4096) = 4096 [pid 17662] read(10, "-SE-A\t1\nmodule\tINTERNAL\t\tEBCDIC-"..., 4096) = 4096 [pid 17662] read(10, "97\t\t1\n\n#\tfrom\t\t\tto\t\t\tmodule\t\tcos"..., 4096) = 4096 [pid 17662] read(10, "1\n\n#\tfrom\t\t\tto\t\t\tmodule\t\tcost\nal"..., 4096) = 4096 [pid 17662] read(10, "6//\t\tIBM1046//\nalias\tCP1046//\t\tI"..., 4096) = 4096 [pid 17662] read(10, "\tto\t\t\tmodule\t\tcost\nalias\tRUSCII/"..., 4096) = 4096 [pid 17662] mprotect(0x7264021000, 4096, PROT_READ|PROT_WRITE) = 0 [pid 17662] read(10, "03//\nmodule\tCSN_369103//\t\tINTERN"..., 4096) = 4096 [pid 17662] mprotect(0x7264022000, 4096, PROT_READ|PROT_WRITE) = 0 [pid 17662] mprotect(0x7264023000, 4096, PROT_READ|PROT_WRITE) = 0 [pid 17662] read(10, "\tmodule\t\tcost\nalias\tISO-IR-8-1//"..., 4096) = 4096 [pid 17662] mprotect(0x7264024000, 4096, PROT_READ|PROT_WRITE) = 0 [pid 17662] mprotect(0x7264025000, 4096, PROT_READ|PROT_WRITE) = 0 [pid 17662] mprotect(0x7264026000, 4096, PROT_READ|PROT_WRITE) = 0 [pid 17662] read(10, "IBM1156\t\t1\n\n#\tfrom\t\t\tto\t\t\tmodule"..., 4096) = 4096 [pid 17662] mprotect(0x7264027000, 4096, PROT_READ|PROT_WRITE) = 0 [pid 17662] mprotect(0x7264028000, 4096, PROT_READ|PROT_WRITE) = 0 [pid 17662] read(10, "\t\tIBM1166//\nalias\tCP1166//\t\tIBM1"..., 4096) = 4096 [pid 17662] mprotect(0x7264029000, 4096, PROT_READ|PROT_WRITE) = 0 [pid 17662] mprotect(0x726402a000, 4096, PROT_READ|PROT_WRITE) = 0 [pid 17662] mprotect(0x726402b000, 4096, PROT_READ|PROT_WRITE) = 0 [pid 17662] read(10, "alias\tROMAN9//\t\tHP-ROMAN9//\nalia"..., 4096) = 726 [pid 17662] read(10, "", 4096) = 0 [pid 17662] close(10) = 0 [pid 17662] getdents64(9, 0x7264003590 /* 0 entries */, 32768) = 0 [pid 17662] close(9) = 0 [pid 17662] futex(0x726fea2224, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 17662] mprotect(0x726402c000, 32768, PROT_READ|PROT_WRITE) = 0 [pid 17662] getpid() = 17648 [pid 17662] getpid() = 17648 [pid 17662] clock_gettime(CLOCK_REALTIME_COARSE, {tv_sec=1645884419, tv_nsec=718562132}) = 0 [pid 17662] clock_gettime(CLOCK_REALTIME_COARSE, {tv_sec=1645884419, tv_nsec=718562132}) = 0 [pid 17662] getpid() = 17648 [pid 17662] getpid() = 17648 [pid 17662] clock_gettime(CLOCK_REALTIME_COARSE, {tv_sec=1645884419, tv_nsec=718562132}) = 0 [pid 17662] futex(0x726c3fdf98, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 17662] mmap(0x726b61c000, 69632, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x726b61c000 [pid 17662] mmap(0x726b62d000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x726b62d000 [pid 17662] mmap(0x726b630000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x726b630000 [pid 17662] mmap(0x726b633000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x726b633000 [pid 17662] mmap(0x726b634000, 28672, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x726b634000 [pid 17662] mmap(0x726b63b000, 69632, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x726b63b000 [pid 17662] mmap(0x726b64c000, 69632, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x726b64c000 [pid 17662] mmap(0x726b65d000, 69632, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x726b65d000 [pid 17662] mmap(0x726b66e000, 69632, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x726b66e000 [pid 17662] rt_sigprocmask(SIG_UNBLOCK, [INT TERM], NULL, 8) = 0 [pid 17662] rt_sigprocmask(SIG_BLOCK, [INT TERM], NULL, 8) = 0 [pid 17662] mmap(0x726b67f000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x726b67f000 [pid 17662] mmap(0x726b684000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x726b684000 [pid 17662] mmap(0x726b689000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x726b689000 [pid 17662] mmap(0x726b68e000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x726b68e000 [pid 17662] mmap(0x726b68f000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x726b68f000 [pid 17662] mmap(0x726b690000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x726b690000 [pid 17662] mmap(0x726b691000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x726b691000 [pid 17662] mmap(0x726b692000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x726b692000 [pid 17662] mmap(0x726b693000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x726b693000 [pid 17662] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP) = 9 [pid 17662] setsockopt(9, SOL_SOCKET, SO_REUSEADDR, [1], 4) = 0 [pid 17662] setsockopt(9, SOL_SOCKET, SO_REUSEPORT, [1], 4) = 0 [pid 17662] setsockopt(9, SOL_SOCKET, SO_INCOMING_CPU, [1], 4) = 0 [pid 17662] setsockopt(9, SOL_IP, IP_MTU_DISCOVER, [5], 4) = 0 [pid 17662] ioctl(9, FIONBIO, [1]) = 0 [pid 17662] setsockopt(9, SOL_SOCKET, SO_REUSEADDR, [1], 4) = 0 [pid 17662] getpeername(9, 0x726c3f8408, [128]) = -1 ENOTCONN (Transport endpoint is not connected) [pid 17662] setsockopt(9, SOL_SOCKET, SO_REUSEADDR, [1], 4) = 0 [pid 17662] bind(9, {sa_family=AF_INET, sin_port=htons(0), sin_addr=inet_addr("0.0.0.0")}, 16) = 0 [pid 17662] connect(9, {sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("1.1.1.1")}, 16) = 0 [pid 17662] write(8, "\1\0\0\0\0\0\0\0", 8) = 8 [pid 17662] clock_gettime(CLOCK_REALTIME_COARSE, {tv_sec=1645884419, tv_nsec=750562132}) = 0 [pid 17662] socket(AF_INET, SOCK_DGRAM|SOCK_CLOEXEC|SOCK_NONBLOCK, IPPROTO_IP) = 10 [pid 17662] sendmmsg(10, NULL, 0, 0) = 0 [pid 17662] close(10) = 0 [pid 17662] futex(0x726fcf35c4, FUTEX_WAKE_PRIVATE, 2147483647) = 0 [pid 17662] sendmmsg(9, [{msg_hdr={msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="lD\1 \0\1\0\0\0\0\0\1\6github\3com\0\0\1\0\1\0\0)\4"..., iov_len=51}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, msg_len=51}], 1, 0) = 1 [pid 17662] clock_gettime(CLOCK_MONOTONIC, {tv_sec=438921, tv_nsec=895251260}) = 0 [pid 17662] epoll_ctl(3, EPOLL_CTL_ADD, 9, {events=EPOLLIN, data={u32=9, u64=9}}) = 0 [pid 17662] epoll_pwait(3, [{events=EPOLLIN, data={u32=8, u64=8}}], 1024, 4822, NULL, 8) = 1 [pid 17662] clock_gettime(CLOCK_MONOTONIC, {tv_sec=438921, tv_nsec=896634697}) = 0 [pid 17662] read(8, "\1\0\0\0\0\0\0\0", 1024) = 8 [pid 17662] clock_gettime(CLOCK_MONOTONIC, {tv_sec=438921, tv_nsec=897253604}) = 0 [pid 17662] epoll_pwait(3, [{events=EPOLLIN, data={u32=9, u64=9}}], 1024, 4820, NULL, 8) = 1 [pid 17662] clock_gettime(CLOCK_MONOTONIC, {tv_sec=438921, tv_nsec=941158708}) = 0 [pid 17662] recvmsg(9, {msg_name={sa_family=AF_INET, sin_port=htons(53), sin_addr=inet_addr("1.1.1.1")}, msg_namelen=128 => 16, msg_iov=[{iov_base="lD\201\200\0\1\0\1\0\0\0\1\6github\3com\0\0\1\0\1\300\f\0\1"..., iov_len=1310700}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0) = 55 [pid 17662] clock_gettime(CLOCK_REALTIME_COARSE, {tv_sec=1645884419, tv_nsec=798562132}) = 0 [pid 17662] mmap(0x726b694000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x726b694000 [pid 17662] newfstatat(1, "", {st_mode=S_IFCHR|0600, st_rdev=makedev(0x88, 0), ...}, AT_EMPTY_PATH) = 0 [pid 17662] write(1, "\n", 1 ) = 1 [pid 17662] write(1, "; <<>> DiG 9.18.0 <<>> github.co"..., 34; <<>> DiG 9.18.0 <<>> github.com ) = 34 [pid 17662] write(1, ";; global options: +cmd\n", 24;; global options: +cmd ) = 24 [pid 17662] mmap(0x726b697000, 36864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x726b697000 [pid 17662] write(1, ";; Got answer:\n", 15;; Got answer: ) = 15 [pid 17662] write(1, ";; ->>HEADER<<- opcode: QUERY, s"..., 58;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 27716 ) = 58 [pid 17662] write(1, ";; flags: qr rd ra; QUERY: 1, AN"..., 69;; flags: qr rd ra; QUERY: 1, ANSWER: 1, AUTHORITY: 0, ADDITIONAL: 1 ) = 69 [pid 17662] mprotect(0x7264034000, 32768, PROT_READ|PROT_WRITE) = 0 [pid 17662] write(1, "\n", 1 ) = 1 [pid 17662] write(1, ";; OPT PSEUDOSECTION:\n; EDNS: ve"..., 156;; OPT PSEUDOSECTION: ; EDNS: version: 0, flags:; udp: 1232 ;; QUESTION SECTION: ;github.com. IN A ;; ANSWER SECTION: github.com. 53 IN A 140.82.121.4 ) = 156 [pid 17662] write(1, ";; Query time: 48 msec\n", 23;; Query time: 48 msec ) = 23 [pid 17662] write(1, ";; SERVER: 1.1.1.1#53(1.1.1.1) ("..., 37;; SERVER: 1.1.1.1#53(1.1.1.1) (UDP) ) = 37 [pid 17662] clock_gettime(CLOCK_REALTIME_COARSE, {tv_sec=1645884419, tv_nsec=810562132}) = 0 [pid 17662] openat(AT_FDCWD, "/etc/localtime", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 17662] write(1, ";; WHEN: Sat Feb 26 14:06:59 UTC"..., 38;; WHEN: Sat Feb 26 14:06:59 UTC 2022 ) = 38 [pid 17662] write(1, ";; MSG SIZE rcvd: 55\n", 22;; MSG SIZE rcvd: 55 ) = 22 [pid 17662] write(1, "\n", 1 ) = 1 [pid 17662] getpid() = 17648 [pid 17662] kill(17648, SIGTERM) = 0 [pid 17648] <... rt_sigtimedwait resumed>{si_signo=SIGTERM, si_code=SI_USER, si_pid=17648, si_uid=10526}, NULL, 8) = 15 (SIGTERM) [pid 17662] epoll_ctl(3, EPOLL_CTL_DEL, 9, 0x726c3fcd58 [pid 17648] write(8, "\1\0\0\0\0\0\0\0", 8 [pid 17662] <... epoll_ctl resumed>) = 0 [pid 17648] <... write resumed>) = 8 [pid 17662] close(9 [pid 17648] clock_nanosleep(CLOCK_REALTIME, 0, {tv_sec=0, tv_nsec=10000000}, [pid 17662] <... close resumed>) = 0 [pid 17662] clock_gettime(CLOCK_MONOTONIC, {tv_sec=438921, tv_nsec=963997354}) = 0 [pid 17662] epoll_pwait(3, [{events=EPOLLIN, data={u32=8, u64=8}}], 1024, 0, NULL, 8) = 1 [pid 17662] clock_gettime(CLOCK_MONOTONIC, {tv_sec=438921, tv_nsec=965828343}) = 0 [pid 17662] read(8, "\1\0\0\0\0\0\0\0", 1024) = 8 [pid 17662] clock_gettime(CLOCK_REALTIME_COARSE, {tv_sec=1645884419, tv_nsec=822562132}) = 0 [pid 17662] write(8, "\1\0\0\0\0\0\0\0", 8) = 8 [pid 17662] clock_gettime(CLOCK_MONOTONIC, {tv_sec=438921, tv_nsec=969348187}) = 0 [pid 17662] epoll_pwait(3, [{events=EPOLLIN, data={u32=8, u64=8}}], 1024, -1, NULL, 8) = 1 [pid 17662] clock_gettime(CLOCK_MONOTONIC, {tv_sec=438921, tv_nsec=971280895}) = 0 [pid 17662] read(8, "\1\0\0\0\0\0\0\0", 1024) = 8 [pid 17662] clock_gettime(CLOCK_MONOTONIC, {tv_sec=438921, tv_nsec=973556156}) = 0 [pid 17662] epoll_pwait(3, [pid 17648] <... clock_nanosleep resumed>NULL) = 0 [pid 17648] write(8, "\1\0\0\0\0\0\0\0", 8) = 8 [pid 17662] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=8, u64=8}}], 1024, -1, NULL, 8) = 1 [pid 17662] clock_gettime(CLOCK_MONOTONIC, [pid 17648] futex(0x726c82b1f8, FUTEX_WAIT_BITSET_PRIVATE|FUTEX_CLOCK_REALTIME, 0, NULL, FUTEX_BITSET_MATCH_ANY [pid 17662] <... clock_gettime resumed>{tv_sec=438921, tv_nsec=978541624}) = 0 [pid 17662] read(8, "\1\0\0\0\0\0\0\0", 1024) = 8 [pid 17662] write(8, "\1\0\0\0\0\0\0\0", 8) = 8 [pid 17662] futex(0x726c82b1f8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 17648] <... futex resumed>) = 0 [pid 17662] clock_gettime(CLOCK_MONOTONIC_COARSE, [pid 17648] futex(0x726c82b1a0, FUTEX_WAKE_PRIVATE, 1 [pid 17662] <... clock_gettime resumed>{tv_sec=438921, tv_nsec=979506729}) = 0 [pid 17648] <... futex resumed>) = 0 [pid 17662] mmap(0x726b600000, 655360, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 17648] close(6) = 0 [pid 17662] <... mmap resumed>) = 0x726b600000 [pid 17648] close(7 [pid 17662] rt_sigprocmask(SIG_BLOCK, ~[RT_1], [pid 17648] <... close resumed>) = 0 [pid 17662] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 17648] close(8 [pid 17662] madvise(0x726bbf0000, 8306688, MADV_DONTNEED) = 0 [pid 17662] exit(0 [pid 17648] <... close resumed>) = 0 [pid 17662] <... exit resumed>) = ? [pid 17648] close(3 [pid 17662] +++ exited with 0 +++ <... close resumed>) = 0 futex(0x727078d544, FUTEX_WAKE_PRIVATE, 2147483647) = 0 futex(0x727078d500, FUTEX_WAKE_PRIVATE, 2147483647) = 0 futex(0x727078d4c4, FUTEX_WAKE_PRIVATE, 2147483647) = 0 close(4) = 0 close(5) = 0 exit_group(0) = ? +++ exited with 0 +++ ~ $ ```
NacreousDawn596 commented 5 months ago

hiiiiii, I'm excited to share that I've found a workaround for this issue I've been facing for quite some time now. While it might seem a bit unconventional, it has been effective for me, especially since I didn't rely heavily on internet access.

Here's what I did: I ran ip r on my Termux's normal shell after installing iproute2. Then, I copied the default gateway address and pasted it into my /etc/resolv.conf file as nameserver <default gateway> on proot-distro's archlinux shell. After saving the file, everything started working smoothly!

I must note that this solution is temporary, as not all routers use the same gateway address. While many routers default to 192.168.1.1, you may need to adjust it accordingly when connecting to a new router with a different gateway.

Hopefully, a permanent fix for this bug will be available soon! :3