Skip to content

Instantly share code, notes, and snippets.

@tjfontaine
Last active December 14, 2015 23:19
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save tjfontaine/2b265fee4c4c95061705 to your computer and use it in GitHub Desktop.
Save tjfontaine/2b265fee4c4c95061705 to your computer and use it in GitHub Desktop.
dtrace -n 'syscall::mmap:return /(int)arg0 == -1/{ ustack(); }'
dtrace: description 'syscall::mmap:return ' matched 1 probe
CPU ID FUNCTION:NAME
0 51868 mmap:return
0x289b978b
0xbfdf0000
0x7d8bf875
dtrace -n 'syscall::mmap:return /(int)arg0 == -1/{ stack(); }'
dtrace: description 'syscall::mmap:return ' matched 1 probe
CPU ID FUNCTION:NAME
0 51868 mmap:return
kernel`syscall+0x4bb
kernel`0xc0e4fea1
3 51868 mmap:return
kernel`syscall+0x4bb
kernel`0xc0e4fea1
0 51868 mmap:return
kernel`syscall+0x4bb
kernel`0xc0e4fea1
#0 0x083a83ad in v8::internal::Heap::ClearJSFunctionResultCaches ()
#1 0x083a8472 in v8::internal::Heap::GarbageCollectionPrologue ()
#2 0x083b3198 in v8::internal::Heap::CollectGarbage ()
#3 0x083b46a5 in v8::internal::Heap::ReserveSpace ()
#4 0x084ff207 in v8::internal::Deserializer::Deserialize ()
#5 0x084126ea in v8::internal::Isolate::Init ()
#6 0x0851d06b in v8::internal::V8::Initialize ()
#7 0x08503a22 in v8::internal::Snapshot::Initialize ()
#8 0x0831a212 in v8::InitializeHelper ()
#9 0x0831ad06 in v8::V8::Initialize ()
#10 0x081bb5b6 in node::Start ()
#11 0x081d09e2 in main ()
#0 0x083a83ad in SEED_decrypt (s=0x28c19808 "", d=0x23 <Address 0x23 out of bounds>, ks=0xbfbfe5f8) at ../deps/openssl/openssl/crypto/seed/seed.c:305
x1 = 3217024276
x2 = 0
x3 = 8
x4 = 683776008
t0 = 683776008
t1 = 1
#1 0x083a8472 in SEED_decrypt (s=0x28c19808 "", d=0x28c19808 "", ks=0x87039ec) at ../deps/openssl/openssl/crypto/seed/seed.c:306
x1 = 683776008
x2 = 1
x3 = 3217024248
x4 = 138052722
t0 = 683776008
t1 = 35
#2 0x083b3198 in SRP_get_default_gN (id=0x28c19808 "") at ../deps/openssl/openssl/crypto/srp/srp_lib.c:353
i = 685830528
#3 0x083b46a5 in sk_dup (sk=0x28c19808) at ../deps/openssl/openssl/crypto/stack/stack.c:104
ret = (_STACK *) 0x0
s = (char **) 0xbfbfe71c
#4 0x084ff207 in v8::internal::StatisticsExtension::GetCounters (args=@0xbfbfe71c) at ../deps/v8/src/extensions/statistics-extension.cc:85
isolate = (class v8::internal::Isolate *) 0x28c04900
heap = (class v8::internal::Heap *) 0x0
counters = (v8::internal::Counters *) 0x28c19800
result = {<v8::Handle<v8::Object>> = {val_ = 0xbfbfe678}, <No data fields>}
#5 0x084126ea in PKCS12_pack_p7encdata (pbe_nid=683776000, pass=0xbfbfe71c "\b?q\b", passlen=-1077942376, salt=0x8503a22 "??\004", saltlen=-1077942500, iter=-1077942428, bags=0x0)
at ../deps/openssl/openssl/crypto/pkcs12/p12_add.c:190
p7 = (PKCS7 *) 0x28929c29
pbe = (X509_ALGOR *) 0xbfbfe71c
pbe_ciph = (const EVP_CIPHER *) 0x9
#6 0x0851d06b in v8::internal::JavaScriptFrame::Print (this=0xbfbfe71c, accumulator=0xbfbfe764, mode=v8::internal::StackFrame::OVERVIEW, index=9) at ../deps/v8/src/frames.cc:1081
script = {location_ = 0x28ac8201}
pc = 0x9 <Address 0x9 out of bounds>
shared = {location_ = 0x28c19b74}
script_obj = (class v8::internal::Object *) 0xbfbfe71c
scope = {isolate_ = 0x2, prev_next_ = 0x0, prev_limit_ = 0x0}
receiver = (class v8::internal::Object *) 0x28c19800
function = (class v8::internal::Object *) 0x28c19800
code = (class v8::internal::Code *) 0x1
scope_info = {location_ = 0xc32c}
parameters_count = 0
stack_locals_count = 683776008
heap_locals_count = 138483616
expressions_count = 2
context = (class v8::internal::Context *) 0xc0d100
expressions_start = 683725056
#7 0x08503a22 in v8::internal::Factory::ToObject (this=0x0, object={location_ = 0xbfbfe7e4}, native_context={location_ = 0xbfbfe7b8}) at ../deps/v8/src/factory.cc:1161
__maybe_object__ = (class v8::internal::MaybeObject *) 0x9
__object__ = (class v8::internal::Object *) 0x81b8ea0
#8 0x0831a212 in ssl3_get_key_exchange (s=0x0) at ../deps/openssl/openssl/ssl/s3_clnt.c:1667
ngroup = (EC_GROUP *) 0xbfbfe7e4
group = (const EC_GROUP *) 0xbfbfe7a8
q = (unsigned char *) 0xc32c <Address 0xc32c out of bounds>
md_buf = "\034翿\t\000\000\000?翿?濿k?Q\b\000\230?(\034翿\230翿\":P\b\034翿d翿\000\000\000\000\t\000\000\000?+}\b?+}\b(翿?&1\b\000\000\000\000????????\b?q\b\000\230?(d翿H翿\200\200\200?\036\000\000\000?+}\b`_1\b\000\000\000\000?\031^\b\000\000\000\000?\026\002"
md_ctx = {digest = 0xc0d100, engine = 0x28c0d100, flags = 3217024796, md_data = 0x9, pctx = 0x28c19800, update = 0x28929c29}
param = (unsigned char *) 0x1baa0 <Address 0x1baa0 out of bounds>
p = (unsigned char *) 0xa8c <Address 0xa8c out of bounds>
al = 1048
i = 2
j = -1
param_len = 0
ok = 138483616
n = 142033728
alg_k = 283084
alg_a = 0
pkey = (EVP_PKEY *) 0x87cf880
md = (const EVP_MD *) 0x81b8ea0
rsa = (RSA *) 0x1e
dh = (DH *) 0x289b7459
ecdh = (EC_KEY *) 0x1
bn_ctx = (BN_CTX *) 0x28c0d0e4
srvr_ecpoint = (EC_POINT *) 0x4
curve_nid = -1077941861
encoded_pt_len = 9
#9 0x0831ad06 in ssl3_get_certificate_request (s=0x2) at ../deps/openssl/openssl/ssl/s3_clnt.c:1949
ok = 4
ret = -1077941861
n = 9
nc = 3217024996
l = 3217024936
llen = 137470482
ctype_num = 0
i = 3217024996
xn = (X509_NAME *) 0xbfbfe7b8
p = (const unsigned char *) 0x831ad06 "\017??\t?\211E?\203E?\002\213U?\213E?\211?)?\211?\003E?;E?tL?D$\b2"
q = (const unsigned char *) 0x28c0d0e4 "???("
d = (unsigned char *) 0x0
ca_sk = (struct stack_st_X509_NAME *) 0xbfbfe7e4
#10 0x081bb5b6 in .dynstr ()
No symbol table info available.
#11 0x00000002 in ?? ()
No symbol table info available.
#12 0x00000009 in ?? ()
No symbol table info available.
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment