./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor4130898896 <...> syzkaller syzkaller login: [ 55.076657][ T30] kauditd_printk_skb: 30 callbacks suppressed [ 55.076672][ T30] audit: type=1400 audit(1752649435.451:57): avc: denied { transition } for pid=5809 comm="sshd-session" path="/bin/sh" dev="sda1" ino=90 scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 55.106351][ T30] audit: type=1400 audit(1752649435.451:58): avc: denied { noatsecure } for pid=5809 comm="sshd-session" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 55.127690][ T30] audit: type=1400 audit(1752649435.461:59): avc: denied { write } for pid=5809 comm="sh" path="pipe:[3651]" dev="pipefs" ino=3651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 55.160227][ T30] audit: type=1400 audit(1752649435.461:60): avc: denied { rlimitinh } for pid=5809 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 55.179880][ T30] audit: type=1400 audit(1752649435.461:61): avc: denied { siginh } for pid=5809 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 Warning: Permanently added '10.128.1.153' (ED25519) to the list of known hosts. execve("./syz-executor4130898896", ["./syz-executor4130898896"], 0x7fffb151c9d0 /* 10 vars */) = 0 brk(NULL) = 0x555592a15000 brk(0x555592a15e00) = 0x555592a15e00 arch_prctl(ARCH_SET_FS, 0x555592a15480) = 0 set_tid_address(0x555592a15750) = 5832 set_robust_list(0x555592a15760, 24) = 0 rseq(0x555592a15da0, 0x20, 0, 0x53053053) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor4130898896", 4096) = 28 [ 67.947594][ T30] audit: type=1400 audit(1752649448.321:62): avc: denied { write } for pid=5829 comm="strace-static-x" path="pipe:[3741]" dev="pipefs" ino=3741 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 getrandom("\x71\x66\xae\x13\xaa\xd1\x6d\xc8", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x555592a15e00 brk(0x555592a36e00) = 0x555592a36e00 brk(0x555592a37000) = 0x555592a37000 mprotect(0x7f807f64e000, 16384, PROT_READ) = 0 mmap(0x1ffffffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffffffff000 mmap(0x200000000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x200000000000 mmap(0x200001000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x200001000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555592a15750) = 5833 ./strace-static-x86_64: Process 5833 attached [pid 5832] openat(AT_FDCWD, "/sys/kernel/debug/x86/nmi_longest_ns", O_WRONLY|O_CLOEXEC [pid 5833] set_robust_list(0x555592a15760, 24 [pid 5832] <... openat resumed>) = 3 [pid 5832] write(3, "10000000000", 11) = 11 [pid 5833] <... set_robust_list resumed>) = 0 [ 68.059651][ T30] audit: type=1400 audit(1752649448.441:63): avc: denied { execmem } for pid=5832 comm="syz-executor413" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [pid 5832] close(3) = 0 [pid 5832] openat(AT_FDCWD, "/proc/sys/kernel/hung_task_check_interval_secs", O_WRONLY|O_CLOEXEC) = 3 [pid 5832] write(3, "20", 2) = 2 [pid 5832] close(3) = 0 [pid 5832] openat(AT_FDCWD, "/proc/sys/net/core/bpf_jit_kallsyms", O_WRONLY|O_CLOEXEC) = 3 [pid 5832] write(3, "1", 1) = 1 [pid 5832] close(3) = 0 [pid 5832] openat(AT_FDCWD, "/proc/sys/net/core/bpf_jit_harden", O_WRONLY|O_CLOEXEC) = 3 [pid 5832] write(3, "0", 1) = 1 [pid 5832] close(3) = 0 [pid 5832] openat(AT_FDCWD, "/proc/sys/kernel/kptr_restrict", O_WRONLY|O_CLOEXEC) = 3 [pid 5832] write(3, "0", 1) = 1 [pid 5832] close(3) = 0 [pid 5832] openat(AT_FDCWD, "/proc/sys/kernel/softlockup_all_cpu_backtrace", O_WRONLY|O_CLOEXEC) = 3 [pid 5832] write(3, "1", 1) = 1 [pid 5832] close(3) = 0 [pid 5832] openat(AT_FDCWD, "/proc/sys/fs/mount-max", O_WRONLY|O_CLOEXEC) = 3 [pid 5832] write(3, "100", 3) = 3 [pid 5832] close(3) = 0 [pid 5832] openat(AT_FDCWD, "/proc/sys/vm/oom_dump_tasks", O_WRONLY|O_CLOEXEC) = 3 [pid 5832] write(3, "0", 1) = 1 [pid 5832] close(3) = 0 [pid 5832] openat(AT_FDCWD, "/proc/sys/debug/exception-trace", O_WRONLY|O_CLOEXEC) = 3 [pid 5832] write(3, "0", 1) = 1 [pid 5832] close(3) = 0 [pid 5832] openat(AT_FDCWD, "/proc/sys/kernel/printk", O_WRONLY|O_CLOEXEC) = 3 [pid 5832] write(3, "7 4 1 3", 7) = 7 [pid 5832] close(3) = 0 [pid 5832] openat(AT_FDCWD, "/proc/sys/kernel/keys/gc_delay", O_WRONLY|O_CLOEXEC) = 3 [pid 5832] write(3, "1", 1) = 1 [pid 5832] close(3) = 0 [pid 5832] openat(AT_FDCWD, "/proc/sys/vm/oom_kill_allocating_task", O_WRONLY|O_CLOEXEC) = 3 [pid 5832] write(3, "1", 1) = 1 [pid 5832] close(3) = 0 [pid 5832] openat(AT_FDCWD, "/proc/sys/kernel/ctrl-alt-del", O_WRONLY|O_CLOEXEC) = 3 [pid 5832] write(3, "0", 1) = 1 [pid 5832] close(3) = 0 [pid 5832] openat(AT_FDCWD, "/proc/sys/kernel/cad_pid", O_WRONLY|O_CLOEXEC) = 3 [pid 5832] write(3, "5833", 4) = 4 [pid 5832] close(3) = 0 [pid 5832] kill(5833, SIGKILL) = 0 [pid 5833] +++ killed by SIGKILL +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5833, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0d\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x35\x34\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 recvfrom(4, [{nlmsg_len=864, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5832}, "\x01\x02\x00\x00\x0d\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x35\x34\x00\x00\x00\x00\x06\x00\x01\x00\x1d\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x30\x00\x00\x00\xe8\x02\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00"...], 4096, 0, NULL, NULL) = 864 recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5832}, {error=0, msg={nlmsg_len=36, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 ioctl(5, SIOCGIFINDEX, {ifr_name="wpan0", ifr_ifindex=11}) = 0 close(5) = 0 [ 68.604707][ T30] audit: type=1400 audit(1752649448.981:64): avc: denied { create } for pid=5832 comm="syz-executor413" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 68.625793][ T30] audit: type=1400 audit(1752649448.991:65): avc: denied { write } for pid=5832 comm="syz-executor413" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 sendto(4, [{nlmsg_len=36, nlmsg_type=nl802154, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x0b\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x0a\x00\xa0\xaa\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5832}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl802154, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [ 68.646767][ T30] audit: type=1400 audit(1752649448.991:66): avc: denied { read } for pid=5832 comm="syz-executor413" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 ioctl(5, SIOCGIFINDEX, {ifr_name="wpan0", ifr_ifindex=11}) = 0 close(5) = 0 sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0c\x00\x01\x00\x02\x00\xaa\xaa\xaa\xaa\xaa\xaa"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5832}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 sendto(3, [{nlmsg_len=68, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_EXCL|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=0, ifi_flags=0, ifi_change=0}, [[{nla_len=11, nla_type=IFLA_IFNAME}, "lowpan0"...], [{nla_len=16, nla_type=IFLA_LINKINFO}, [{nla_len=10, nla_type=IFLA_INFO_KIND}, "lowpan"...]], [{nla_len=8, nla_type=IFLA_LINK}, 11]]], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 68 recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5832}, {error=0, msg={nlmsg_len=68, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_EXCL|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 ioctl(5, SIOCGIFINDEX, {ifr_name="wpan1", ifr_ifindex=12}) = 0 close(5) = 0 sendto(4, [{nlmsg_len=36, nlmsg_type=nl802154, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x0b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x06\x00\x0a\x00\xa1\xaa\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5832}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl802154, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 68.785533][ T30] audit: type=1400 audit(1752649449.161:67): avc: denied { read } for pid=5499 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 ioctl(5, SIOCGIFINDEX, {ifr_name="wpan1", ifr_ifindex=12}) = 0 close(5) = 0 sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("wpan1"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=12, nla_type=IFLA_ADDRESS}, 02:01:aa:aa:aa:aa:aa]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5832}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 close(3) = 0 close(4) = 0 rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, NULL, 8) = 0 rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, NULL, 8) = 0 rt_sigaction(SIGSEGV, {sa_handler=0x7f807f5a43f0, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7f807f5ab790}, NULL, 8) = 0 rt_sigaction(SIGBUS, {sa_handler=0x7f807f5a43f0, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7f807f5ab790}, NULL, 8) = 0 mkdir("./syzkaller.Jad7RF", 0700) = 0 chmod("./syzkaller.Jad7RF", 0777) = 0 chdir("./syzkaller.Jad7RF") = 0 write(1, "executing program\n", 18executing program ) = 18 bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_RINGBUF, key_size=0, value_size=0, max_entries=32768, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_UNSPEC, insn_cnt=12, insns=0x200000000440, license=NULL, log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = -1 EFAULT (Bad address) bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SYSCALL, insn_cnt=12, insns=0x200000000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=BPF_F_ANY_ALIGNMENT|BPF_F_TEST_STATE_FREQ|BPF_F_SLEEPABLE|0x20, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [ 69.011783][ T30] audit: type=1400 audit(1752649449.391:68): avc: denied { map_create } for pid=5832 comm="syz-executor413" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 69.031349][ T30] audit: type=1400 audit(1752649449.391:69): avc: denied { map_read map_write } for pid=5832 comm="syz-executor413" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 69.051734][ T30] audit: type=1400 audit(1752649449.411:70): avc: denied { prog_load } for pid=5832 comm="syz-executor413" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 69.057196][ T5832] [ 69.071256][ T30] audit: type=1400 audit(1752649449.411:71): avc: denied { bpf } for pid=5832 comm="syz-executor413" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 69.073520][ T5832] ============================= [ 69.073528][ T5832] WARNING: suspicious RCU usage [ 69.103994][ T5832] 6.16.0-rc6-syzkaller-00002-g155a3c003e55 #0 Not tainted [ 69.111315][ T5832] ----------------------------- [ 69.116157][ T5832] kernel/events/callchain.c:163 suspicious rcu_dereference_check() usage! [ 69.124688][ T5832] [ 69.124688][ T5832] other info that might help us debug this: [ 69.124688][ T5832] [ 69.134931][ T5832] [ 69.134931][ T5832] rcu_scheduler_active = 2, debug_locks = 1 [ 69.143030][ T5832] 1 lock held by syz-executor413/5832: [ 69.148472][ T5832] #0: ffffffff8e5c4480 (rcu_read_lock_trace){....}-{0:0}, at: bpf_prog_test_run_syscall+0x344/0x780 [ 69.159385][ T5832] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=4294967295, data_size_in=0, data_size_out=0, data_in=NULL, data_out=NULL, repeat=0, duration=0}}, 12) = 0 exit_group(0) = ? [ 69.159385][ T5832] stack backtrace: [ 69.165302][ T5832] CPU: 0 UID: 0 PID: 5832 Comm: syz-executor413 Not tainted 6.16.0-rc6-syzkaller-00002-g155a3c003e55 #0 PREEMPT(full) [ 69.165319][ T5832] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 69.165325][ T5832] Call Trace: [ 69.165330][ T5832] [ 69.165334][ T5832] dump_stack_lvl+0x16c/0x1f0 [ 69.165354][ T5832] lockdep_rcu_suspicious+0x166/0x260 [ 69.165375][ T5832] get_callchain_entry+0x278/0x3f0 [ 69.165391][ T5832] get_perf_callchain+0xdb/0x760 [ 69.165405][ T5832] ? __pfx_get_perf_callchain+0x10/0x10 [ 69.165421][ T5832] ? __lock_acquire+0xb8a/0x1c90 [ 69.165434][ T5832] __bpf_get_stack+0x4f5/0xa10 [ 69.165454][ T5832] ? __pfx___bpf_get_stack+0x10/0x10 [ 69.165473][ T5832] ? __lock_acquire+0xb8a/0x1c90 [ 69.165484][ T5832] bpf_get_stack+0x32/0x40 [ 69.165502][ T5832] bpf_get_stack_raw_tp+0x1dd/0x280 [ 69.165517][ T5832] bpf_prog_b8a90dd1efcc4ad9+0x46/0x4e [ 69.165532][ T5832] bpf_prog_test_run_syscall+0x3ad/0x780 [ 69.165551][ T5832] ? __pfx_bpf_prog_test_run_syscall+0x10/0x10 [ 69.165570][ T5832] ? fdget+0x176/0x210 [ 69.165593][ T5832] ? __bpf_prog_get+0x97/0x2a0 [ 69.165606][ T5832] ? __pfx_bpf_prog_test_run_syscall+0x10/0x10 [ 69.165627][ T5832] __sys_bpf+0x1488/0x4d80 [ 69.165645][ T5832] ? __pfx___sys_bpf+0x10/0x10 [ 69.165659][ T5832] ? do_raw_spin_lock+0x12c/0x2b0 [ 69.165672][ T5832] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 69.165687][ T5832] ? ptrace_stop.part.0+0x732/0x950 [ 69.165710][ T5832] ? rcu_is_watching+0x12/0xc0 [ 69.165724][ T5832] ? _raw_spin_unlock_irq+0x23/0x50 [ 69.165739][ T5832] ? lockdep_hardirqs_on+0x7c/0x110 [ 69.165755][ T5832] __x64_sys_bpf+0x78/0xc0 [ 69.165771][ T5832] do_syscall_64+0xcd/0x4c0 [ 69.165788][ T5832] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 69.165800][ T5832] RIP: 0033:0x7f807f5dd059 [ 69.165809][ T5832] Code: d8 5b c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 69.165819][ T5832] RSP: 002b:00007ffc06215508 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 69.165829][ T5832] RAX: ffffffffffffffda RBX: 00007ffc06215620 RCX: 00007f807f5dd059 [ 69.165835][ T5832] RDX: 000000000000000c RSI: 00002000000004c0 RDI: 000000000000000a [ 69.165841][ T5832] RBP: 00007ffc06215628 R08: 00007f807f623150 R09: 00007f807f623150 [ 69.165848][ T5832] R10: 00007f807f623150 R11: 0000000000000246 R12: 0000000000000000 [ 69.165854][ T5832] R13: 0000000000000000 R14: 00007f807f6543c0 R15: 000000000000001d +++ exited with 0 +++ [ 69.16