./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor3895399008 <...> Warning: Permanently added '10.128.1.77' (ED25519) to the list of known hosts. execve("./syz-executor3895399008", ["./syz-executor3895399008"], 0x7ffcb1241220 /* 10 vars */) = 0 brk(NULL) = 0x55558a3fa000 brk(0x55558a3fae00) = 0x55558a3fae00 arch_prctl(ARCH_SET_FS, 0x55558a3fa480) = 0 set_tid_address(0x55558a3fa750) = 5066 set_robust_list(0x55558a3fa760, 24) = 0 rseq(0x55558a3fada0, 0x20, 0, 0x53053053) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor3895399008", 4096) = 28 getrandom("\xc4\x6d\x0f\x59\x54\xe0\x15\x7b", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x55558a3fae00 brk(0x55558a41be00) = 0x55558a41be00 brk(0x55558a41c000) = 0x55558a41c000 mprotect(0x7f863bf71000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 getpid() = 5066 openat(AT_FDCWD, "/sys/kernel/debug/x86/nmi_longest_ns", O_WRONLY|O_CLOEXEC) = 3 write(3, "10000000000", 11) = 11 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/hung_task_check_interval_secs", O_WRONLY|O_CLOEXEC) = 3 write(3, "20", 2) = 2 close(3) = 0 openat(AT_FDCWD, "/proc/sys/net/core/bpf_jit_kallsyms", O_WRONLY|O_CLOEXEC) = 3 write(3, "1", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/net/core/bpf_jit_harden", O_WRONLY|O_CLOEXEC) = 3 write(3, "0", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/kptr_restrict", O_WRONLY|O_CLOEXEC) = 3 write(3, "0", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/softlockup_all_cpu_backtrace", O_WRONLY|O_CLOEXEC) = 3 write(3, "1", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/fs/mount-max", O_WRONLY|O_CLOEXEC) = 3 write(3, "100", 3) = 3 close(3) = 0 openat(AT_FDCWD, "/proc/sys/vm/oom_dump_tasks", O_WRONLY|O_CLOEXEC) = 3 write(3, "0", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/debug/exception-trace", O_WRONLY|O_CLOEXEC) = 3 write(3, "0", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/printk", O_WRONLY|O_CLOEXEC) = 3 write(3, "7 4 1 3", 7) = 7 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/keys/gc_delay", O_WRONLY|O_CLOEXEC) = 3 write(3, "1", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/vm/oom_kill_allocating_task", O_WRONLY|O_CLOEXEC) = 3 write(3, "1", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/ctrl-alt-del", O_WRONLY|O_CLOEXEC) = 3 write(3, "0", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/cad_pid", O_WRONLY|O_CLOEXEC) = 3 write(3, "5066", 4) = 4 close(3) = 0 swapoff("./swap-file") = -1 ENOENT (No such file or directory) unlink("./swap-file") = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "./swap-file", O_WRONLY|O_CREAT|O_CLOEXEC, 0600) = 3 fallocate(3, FALLOC_FL_ZERO_RANGE, 0, 128000000) = 0 close(3) = 0 rt_sigaction(SIGINT, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f863bebdad0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGQUIT, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f863bebdad0}, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 mmap(NULL, 36864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f863be9b000 rt_sigprocmask(SIG_BLOCK, ~[], [CHLD], 8) = 0 clone3({flags=CLONE_VM|CLONE_VFORK, exit_signal=SIGCHLD, stack=0x7f863be9b000, stack_size=0x9000}, 88./strace-static-x86_64: Process 5067 attached [pid 5067] rt_sigprocmask(SIG_BLOCK, NULL, ~[KILL STOP], 8) = 0 [pid 5067] rt_sigaction(SIGHUP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5067] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f863bebdad0}, NULL, 8) = 0 [pid 5067] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f863bebdad0}, NULL, 8) = 0 [pid 5067] rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f863bebdad0}, 8) = 0 [pid 5067] rt_sigaction(SIGILL, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5067] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f863bebdad0}, NULL, 8) = 0 [pid 5067] rt_sigaction(SIGTRAP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5067] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f863bebdad0}, NULL, 8) = 0 [pid 5067] rt_sigaction(SIGABRT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5067] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f863bebdad0}, NULL, 8) = 0 [pid 5067] rt_sigaction(SIGBUS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5067] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f863bebdad0}, NULL, 8) = 0 [pid 5067] rt_sigaction(SIGFPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5067] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f863bebdad0}, NULL, 8) = 0 [pid 5067] rt_sigaction(SIGUSR1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5067] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f863bebdad0}, NULL, 8) = 0 [pid 5067] rt_sigaction(SIGSEGV, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5067] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f863bebdad0}, NULL, 8) = 0 [pid 5067] rt_sigaction(SIGUSR2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5067] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f863bebdad0}, NULL, 8) = 0 [pid 5067] rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5067] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f863bebdad0}, NULL, 8) = 0 [pid 5067] rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5067] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f863bebdad0}, NULL, 8) = 0 [pid 5067] rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5067] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f863bebdad0}, NULL, 8) = 0 [pid 5067] rt_sigaction(SIGSTKFLT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5067] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f863bebdad0}, NULL, 8) = 0 [pid 5067] rt_sigaction(SIGCHLD, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5067] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f863bebdad0}, NULL, 8) = 0 [pid 5067] rt_sigaction(SIGCONT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5067] rt_sigaction(SIGCONT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f863bebdad0}, NULL, 8) = 0 [pid 5067] rt_sigaction(SIGTSTP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5067] rt_sigaction(SIGTSTP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f863bebdad0}, NULL, 8) = 0 [pid 5067] rt_sigaction(SIGTTIN, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5067] rt_sigaction(SIGTTIN, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f863bebdad0}, NULL, 8) = 0 [pid 5067] rt_sigaction(SIGTTOU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5067] rt_sigaction(SIGTTOU, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f863bebdad0}, NULL, 8) = 0 [pid 5067] rt_sigaction(SIGURG, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5067] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f863bebdad0}, NULL, 8) = 0 [pid 5067] rt_sigaction(SIGXCPU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5067] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f863bebdad0}, NULL, 8) = 0 [pid 5067] rt_sigaction(SIGXFSZ, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5067] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f863bebdad0}, NULL, 8) = 0 [pid 5067] rt_sigaction(SIGVTALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5067] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f863bebdad0}, NULL, 8) = 0 [pid 5067] rt_sigaction(SIGPROF, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5067] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f863bebdad0}, NULL, 8) = 0 [pid 5067] rt_sigaction(SIGWINCH, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5067] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f863bebdad0}, NULL, 8) = 0 [pid 5067] rt_sigaction(SIGIO, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5067] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f863bebdad0}, NULL, 8) = 0 [pid 5067] rt_sigaction(SIGPWR, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5067] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f863bebdad0}, NULL, 8) = 0 [pid 5067] rt_sigaction(SIGSYS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5067] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f863bebdad0}, NULL, 8) = 0 [pid 5067] rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f863bebdad0}, NULL, 8) = 0 [pid 5067] rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f863bebdad0}, NULL, 8) = 0 [pid 5067] rt_sigaction(SIGRT_2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5067] rt_sigaction(SIGRT_2, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f863bebdad0}, NULL, 8) = 0 [pid 5067] rt_sigaction(SIGRT_3, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5067] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f863bebdad0}, NULL, 8) = 0 [pid 5067] rt_sigaction(SIGRT_4, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5067] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f863bebdad0}, NULL, 8) = 0 [pid 5067] rt_sigaction(SIGRT_5, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5067] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f863bebdad0}, NULL, 8) = 0 [pid 5067] rt_sigaction(SIGRT_6, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5067] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f863bebdad0}, NULL, 8) = 0 [pid 5067] rt_sigaction(SIGRT_7, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5067] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f863bebdad0}, NULL, 8) = 0 [pid 5067] rt_sigaction(SIGRT_8, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5067] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f863bebdad0}, NULL, 8) = 0 [pid 5067] rt_sigaction(SIGRT_9, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5067] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f863bebdad0}, NULL, 8) = 0 [pid 5067] rt_sigaction(SIGRT_10, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5067] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f863bebdad0}, NULL, 8) = 0 [pid 5067] rt_sigaction(SIGRT_11, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5067] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f863bebdad0}, NULL, 8) = 0 [pid 5067] rt_sigaction(SIGRT_12, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5067] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f863bebdad0}, NULL, 8) = 0 [pid 5067] rt_sigaction(SIGRT_13, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5067] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f863bebdad0}, NULL, 8) = 0 [pid 5067] rt_sigaction(SIGRT_14, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5067] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f863bebdad0}, NULL, 8) = 0 [pid 5067] rt_sigaction(SIGRT_15, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5067] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f863bebdad0}, NULL, 8) = 0 [pid 5067] rt_sigaction(SIGRT_16, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5067] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f863bebdad0}, NULL, 8) = 0 [pid 5067] rt_sigaction(SIGRT_17, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5067] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f863bebdad0}, NULL, 8) = 0 [pid 5067] rt_sigaction(SIGRT_18, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5067] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f863bebdad0}, NULL, 8) = 0 [pid 5067] rt_sigaction(SIGRT_19, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5067] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f863bebdad0}, NULL, 8) = 0 [pid 5067] rt_sigaction(SIGRT_20, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5067] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f863bebdad0}, NULL, 8) = 0 [pid 5067] rt_sigaction(SIGRT_21, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5067] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f863bebdad0}, NULL, 8) = 0 [pid 5067] rt_sigaction(SIGRT_22, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5067] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f863bebdad0}, NULL, 8) = 0 [pid 5067] rt_sigaction(SIGRT_23, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5067] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f863bebdad0}, NULL, 8) = 0 [pid 5067] rt_sigaction(SIGRT_24, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5067] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f863bebdad0}, NULL, 8) = 0 [pid 5067] rt_sigaction(SIGRT_25, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5067] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f863bebdad0}, NULL, 8) = 0 [pid 5067] rt_sigaction(SIGRT_26, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5067] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f863bebdad0}, NULL, 8) = 0 [pid 5067] rt_sigaction(SIGRT_27, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5067] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f863bebdad0}, NULL, 8) = 0 [pid 5067] rt_sigaction(SIGRT_28, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5067] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f863bebdad0}, NULL, 8) = 0 [pid 5067] rt_sigaction(SIGRT_29, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5067] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f863bebdad0}, NULL, 8) = 0 [pid 5067] rt_sigaction(SIGRT_30, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5067] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f863bebdad0}, NULL, 8) = 0 [pid 5067] rt_sigaction(SIGRT_31, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5067] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f863bebdad0}, NULL, 8) = 0 [pid 5067] rt_sigaction(SIGRT_32, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5067] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f863bebdad0}, NULL, 8) = 0 [pid 5067] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5067] execve("/bin/sh", ["sh", "-c", "mkswap ./swap-file"], 0x7ffd1c4dc9b8 /* 10 vars */ [pid 5066] <... clone3 resumed>) = 5067 [pid 5066] munmap(0x7f863be9b000, 36864) = 0 [pid 5066] rt_sigprocmask(SIG_SETMASK, [CHLD], [pid 5067] <... execve resumed>) = 0 [pid 5066] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5067] brk(NULL) = 0x556b349c7000 [pid 5067] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f8237eec000 [pid 5067] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 5067] openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5067] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5067] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3", 0x7ffeffe327d0, 0) = -1 ENOENT (No such file or directory) [pid 5067] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5067] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2", 0x7ffeffe327d0, 0) = -1 ENOENT (No such file or directory) [pid 5067] openat(AT_FDCWD, "/lib64/tls/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5067] newfstatat(AT_FDCWD, "/lib64/tls/haswell/x86_64", 0x7ffeffe327d0, 0) = -1 ENOENT (No such file or directory) [pid 5067] openat(AT_FDCWD, "/lib64/tls/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5067] newfstatat(AT_FDCWD, "/lib64/tls/haswell", 0x7ffeffe327d0, 0) = -1 ENOENT (No such file or directory) [pid 5067] openat(AT_FDCWD, "/lib64/tls/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5067] newfstatat(AT_FDCWD, "/lib64/tls/x86_64", 0x7ffeffe327d0, 0) = -1 ENOENT (No such file or directory) [pid 5067] openat(AT_FDCWD, "/lib64/tls/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5067] newfstatat(AT_FDCWD, "/lib64/tls", 0x7ffeffe327d0, 0) = -1 ENOENT (No such file or directory) [pid 5067] openat(AT_FDCWD, "/lib64/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5067] newfstatat(AT_FDCWD, "/lib64/haswell/x86_64", 0x7ffeffe327d0, 0) = -1 ENOENT (No such file or directory) [pid 5067] openat(AT_FDCWD, "/lib64/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5067] newfstatat(AT_FDCWD, "/lib64/haswell", 0x7ffeffe327d0, 0) = -1 ENOENT (No such file or directory) [pid 5067] openat(AT_FDCWD, "/lib64/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5067] newfstatat(AT_FDCWD, "/lib64/x86_64", 0x7ffeffe327d0, 0) = -1 ENOENT (No such file or directory) [pid 5067] openat(AT_FDCWD, "/lib64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5067] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x70\x08\x01\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x13\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x09\x00\x40\x00\x19\x00\x18\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\xed\x00\x00"..., 832) = 832 [pid 5067] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 778504) = 48 [pid 5067] newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=792936, ...}, AT_EMPTY_PATH) = 0 [pid 5067] mmap(NULL, 796968, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f8237e29000 [pid 5067] mmap(0x7f8237e38000, 557056, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x7f8237e38000 [pid 5067] mmap(0x7f8237ec0000, 163840, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x97000) = 0x7f8237ec0000 [pid 5067] mmap(0x7f8237ee8000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xbe000) = 0x7f8237ee8000 [pid 5067] close(3) = 0 [pid 5067] openat(AT_FDCWD, "/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 5067] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x03\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x8c\x87\x02\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x32\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0e\x00\x40\x00\x3c\x00\x3b\x00\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00"..., 832) = 832 [pid 5067] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5067] pread64(3, "\x04\x00\x00\x00\x30\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x02\x80\x00\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x3b\x08\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00", 64, 848) = 64 [pid 5067] pread64(3, "\x04\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x47\x4e\x55\x00\x00\x00\x00\x00\x04\x00\x00\x00\x13\x00\x00\x00\x00\x00\x00\x00", 32, 912) = 32 [pid 5067] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=1720616, ...}, AT_EMPTY_PATH) = 0 [pid 5067] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5067] mmap(NULL, 1773008, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f8237c78000 [pid 5067] mmap(0x7f8237ca0000, 1191936, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x28000) = 0x7f8237ca0000 [pid 5067] mmap(0x7f8237dc3000, 339968, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14b000) = 0x7f8237dc3000 [pid 5067] mmap(0x7f8237e16000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7f8237e16000 [pid 5067] mmap(0x7f8237e1c000, 52688, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f8237e1c000 [pid 5067] close(3) = 0 [pid 5067] openat(AT_FDCWD, "/lib64/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3 [pid 5067] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x58\x33\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x90\xc1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1c\x00\x1b\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x2e\x00\x00"..., 832) = 832 [pid 5067] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=51344, ...}, AT_EMPTY_PATH) = 0 [pid 5067] mmap(NULL, 63624, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f8237c68000 [pid 5067] mmap(0x7f8237c6b000, 24576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f8237c6b000 [pid 5067] mmap(0x7f8237c71000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7f8237c71000 [pid 5067] mmap(0x7f8237c74000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7f8237c74000 [pid 5067] mmap(0x7f8237c76000, 6280, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f8237c76000 [pid 5067] close(3) = 0 [pid 5067] openat(AT_FDCWD, "/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5067] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5067] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3", 0x7ffeffe32770, 0) = -1 ENOENT (No such file or directory) [pid 5067] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5067] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2", 0x7ffeffe32770, 0) = -1 ENOENT (No such file or directory) [pid 5067] openat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5067] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64", 0x7ffeffe32770, 0) = -1 ENOENT (No such file or directory) [pid 5067] openat(AT_FDCWD, "/usr/lib64/tls/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5067] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell", 0x7ffeffe32770, 0) = -1 ENOENT (No such file or directory) [pid 5067] openat(AT_FDCWD, "/usr/lib64/tls/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5067] newfstatat(AT_FDCWD, "/usr/lib64/tls/x86_64", 0x7ffeffe32770, 0) = -1 ENOENT (No such file or directory) [pid 5067] openat(AT_FDCWD, "/usr/lib64/tls/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5067] newfstatat(AT_FDCWD, "/usr/lib64/tls", 0x7ffeffe32770, 0) = -1 ENOENT (No such file or directory) [pid 5067] openat(AT_FDCWD, "/usr/lib64/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5067] newfstatat(AT_FDCWD, "/usr/lib64/haswell/x86_64", 0x7ffeffe32770, 0) = -1 ENOENT (No such file or directory) [pid 5067] openat(AT_FDCWD, "/usr/lib64/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5067] newfstatat(AT_FDCWD, "/usr/lib64/haswell", 0x7ffeffe32770, 0) = -1 ENOENT (No such file or directory) [pid 5067] openat(AT_FDCWD, "/usr/lib64/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5067] newfstatat(AT_FDCWD, "/usr/lib64/x86_64", 0x7ffeffe32770, 0) = -1 ENOENT (No such file or directory) [pid 5067] openat(AT_FDCWD, "/usr/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 5067] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x88\x7f\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x70\x31\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1f\x00\x1e\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x6f\x00\x00"..., 832) = 832 [pid 5067] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 138152) = 48 [pid 5067] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=145712, ...}, AT_EMPTY_PATH) = 0 [pid 5067] mmap(NULL, 157200, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f8237c41000 [pid 5067] mprotect(0x7f8237c48000, 114688, PROT_NONE) = 0 [pid 5067] mmap(0x7f8237c48000, 81920, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7f8237c48000 [pid 5067] mmap(0x7f8237c5c000, 28672, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b000) = 0x7f8237c5c000 [pid 5067] mmap(0x7f8237c64000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22000) = 0x7f8237c64000 [pid 5067] mmap(0x7f8237c66000, 5648, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f8237c66000 [pid 5067] close(3) = 0 [pid 5067] openat(AT_FDCWD, "/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5067] openat(AT_FDCWD, "/usr/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5067] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\xf8\x21\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x50\x32\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0a\x00\x40\x00\x1a\x00\x19\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd8\x1f\x00\x00"..., 832) = 832 [pid 5067] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 336112) = 48 [pid 5067] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=342224, ...}, AT_EMPTY_PATH) = 0 [pid 5067] mmap(NULL, 344456, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f8237bec000 [pid 5067] mmap(0x7f8237bee000, 180224, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f8237bee000 [pid 5067] mmap(0x7f8237c1a000, 151552, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2e000) = 0x7f8237c1a000 [pid 5067] mmap(0x7f8237c3f000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x52000) = 0x7f8237c3f000 [pid 5067] close(3) = 0 [pid 5067] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f8237bea000 [pid 5067] arch_prctl(ARCH_SET_FS, 0x7f8237beb380) = 0 [pid 5067] set_tid_address(0x7f8237beb650) = 5067 [pid 5067] set_robust_list(0x7f8237beb660, 24) = 0 [pid 5067] rseq(0x7f8237bebd20, 0x20, 0, 0x53053053) = 0 [pid 5067] mprotect(0x7f8237e16000, 16384, PROT_READ) = 0 [pid 5067] mprotect(0x7f8237c3f000, 4096, PROT_READ) = 0 [pid 5067] mprotect(0x7f8237c64000, 4096, PROT_READ) = 0 [pid 5067] mprotect(0x7f8237c74000, 4096, PROT_READ) = 0 [pid 5067] mprotect(0x7f8237ee8000, 12288, PROT_READ) = 0 [pid 5067] mprotect(0x556b1195c000, 4096, PROT_READ) = 0 [pid 5067] mprotect(0x7f8237f21000, 8192, PROT_READ) = 0 [pid 5067] prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5067] statfs("/sys/fs/selinux", 0x7ffeffe33520) = -1 ENOENT (No such file or directory) [pid 5067] statfs("/selinux", 0x7ffeffe33520) = -1 ENOENT (No such file or directory) [pid 5067] getrandom("\x00\x7f\xd2\x8f\xf6\x36\x8e\x58", 8, GRND_NONBLOCK) = 8 [pid 5067] brk(NULL) = 0x556b349c7000 [pid 5067] brk(0x556b349e8000) = 0x556b349e8000 [pid 5067] openat(AT_FDCWD, "/proc/filesystems", O_RDONLY|O_CLOEXEC) = 3 [pid 5067] newfstatat(3, "", {st_mode=S_IFREG|0444, st_size=0, ...}, AT_EMPTY_PATH) = 0 [pid 5067] read(3, "nodev\tsysfs\nnodev\ttmpfs\nnodev\tbdev\nnodev\tproc\nnodev\tcgroup\nnodev\tcgroup2\nnodev\tcpuset\nnodev\tdevtmpfs"..., 1024) = 823 [pid 5067] read(3, "", 1024) = 0 [pid 5067] close(3) = 0 [pid 5067] access("/etc/selinux/config", F_OK) = 0 [pid 5067] getpid() = 5067 [pid 5067] rt_sigaction(SIGCHLD, {sa_handler=0x7f8237e6bc61, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f8237cafad0}, NULL, 8) = 0 [pid 5067] getppid() = 5066 [pid 5067] uname({sysname="Linux", nodename="syzkaller", ...}) = 0 [pid 5067] newfstatat(AT_FDCWD, "/root", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5067] newfstatat(AT_FDCWD, ".", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5067] rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5067] rt_sigaction(SIGINT, {sa_handler=0x7f8237e6bc61, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f8237cafad0}, NULL, 8) = 0 [pid 5067] rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5067] rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5067] newfstatat(AT_FDCWD, "/bin/mkswap", 0x7ffeffe33058, 0) = -1 ENOENT (No such file or directory) [pid 5067] newfstatat(AT_FDCWD, "/sbin/mkswap", {st_mode=S_IFREG|0755, st_size=14248, ...}, 0) = 0 [pid 5067] execve("/sbin/mkswap", ["mkswap", "./swap-file"], 0x556b349c7d40 /* 10 vars */) = 0 [pid 5067] brk(NULL) = 0x563266641000 [pid 5067] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9b9dcde000 [pid 5067] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 5067] openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5067] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5067] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3", 0x7fffdb5161c0, 0) = -1 ENOENT (No such file or directory) [pid 5067] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5067] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2", 0x7fffdb5161c0, 0) = -1 ENOENT (No such file or directory) [pid 5067] openat(AT_FDCWD, "/lib64/tls/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5067] newfstatat(AT_FDCWD, "/lib64/tls/haswell/x86_64", 0x7fffdb5161c0, 0) = -1 ENOENT (No such file or directory) [pid 5067] openat(AT_FDCWD, "/lib64/tls/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5067] newfstatat(AT_FDCWD, "/lib64/tls/haswell", 0x7fffdb5161c0, 0) = -1 ENOENT (No such file or directory) [pid 5067] openat(AT_FDCWD, "/lib64/tls/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5067] newfstatat(AT_FDCWD, "/lib64/tls/x86_64", 0x7fffdb5161c0, 0) = -1 ENOENT (No such file or directory) [pid 5067] openat(AT_FDCWD, "/lib64/tls/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5067] newfstatat(AT_FDCWD, "/lib64/tls", 0x7fffdb5161c0, 0) = -1 ENOENT (No such file or directory) [pid 5067] openat(AT_FDCWD, "/lib64/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5067] newfstatat(AT_FDCWD, "/lib64/haswell/x86_64", 0x7fffdb5161c0, 0) = -1 ENOENT (No such file or directory) [pid 5067] openat(AT_FDCWD, "/lib64/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5067] newfstatat(AT_FDCWD, "/lib64/haswell", 0x7fffdb5161c0, 0) = -1 ENOENT (No such file or directory) [pid 5067] openat(AT_FDCWD, "/lib64/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5067] newfstatat(AT_FDCWD, "/lib64/x86_64", 0x7fffdb5161c0, 0) = -1 ENOENT (No such file or directory) [pid 5067] openat(AT_FDCWD, "/lib64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5067] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x70\x08\x01\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x13\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x09\x00\x40\x00\x19\x00\x18\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\xed\x00\x00"..., 832) = 832 [pid 5067] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 778504) = 48 [pid 5067] newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=792936, ...}, AT_EMPTY_PATH) = 0 [pid 5067] mmap(NULL, 796968, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f9b9dc1b000 [pid 5067] mmap(0x7f9b9dc2a000, 557056, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x7f9b9dc2a000 [pid 5067] mmap(0x7f9b9dcb2000, 163840, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x97000) = 0x7f9b9dcb2000 [pid 5067] mmap(0x7f9b9dcda000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xbe000) = 0x7f9b9dcda000 [pid 5067] close(3) = 0 [pid 5067] openat(AT_FDCWD, "/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 5067] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x03\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x8c\x87\x02\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x32\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0e\x00\x40\x00\x3c\x00\x3b\x00\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00"..., 832) = 832 [pid 5067] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5067] pread64(3, "\x04\x00\x00\x00\x30\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x02\x80\x00\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x3b\x08\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00", 64, 848) = 64 [pid 5067] pread64(3, "\x04\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x47\x4e\x55\x00\x00\x00\x00\x00\x04\x00\x00\x00\x13\x00\x00\x00\x00\x00\x00\x00", 32, 912) = 32 [pid 5067] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=1720616, ...}, AT_EMPTY_PATH) = 0 [pid 5067] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5067] mmap(NULL, 1773008, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f9b9da6a000 [pid 5067] mmap(0x7f9b9da92000, 1191936, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x28000) = 0x7f9b9da92000 [pid 5067] mmap(0x7f9b9dbb5000, 339968, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14b000) = 0x7f9b9dbb5000 [pid 5067] mmap(0x7f9b9dc08000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7f9b9dc08000 [pid 5067] mmap(0x7f9b9dc0e000, 52688, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f9b9dc0e000 [pid 5067] close(3) = 0 [pid 5067] openat(AT_FDCWD, "/lib64/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3 [pid 5067] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x58\x33\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x90\xc1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1c\x00\x1b\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x2e\x00\x00"..., 832) = 832 [pid 5067] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=51344, ...}, AT_EMPTY_PATH) = 0 [pid 5067] mmap(NULL, 63624, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f9b9da5a000 [pid 5067] mmap(0x7f9b9da5d000, 24576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f9b9da5d000 [pid 5067] mmap(0x7f9b9da63000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7f9b9da63000 [pid 5067] mmap(0x7f9b9da66000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7f9b9da66000 [pid 5067] mmap(0x7f9b9da68000, 6280, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f9b9da68000 [pid 5067] close(3) = 0 [pid 5067] openat(AT_FDCWD, "/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5067] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5067] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3", 0x7fffdb516160, 0) = -1 ENOENT (No such file or directory) [pid 5067] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5067] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2", 0x7fffdb516160, 0) = -1 ENOENT (No such file or directory) [pid 5067] openat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5067] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64", 0x7fffdb516160, 0) = -1 ENOENT (No such file or directory) [pid 5067] openat(AT_FDCWD, "/usr/lib64/tls/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5067] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell", 0x7fffdb516160, 0) = -1 ENOENT (No such file or directory) [pid 5067] openat(AT_FDCWD, "/usr/lib64/tls/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5067] newfstatat(AT_FDCWD, "/usr/lib64/tls/x86_64", 0x7fffdb516160, 0) = -1 ENOENT (No such file or directory) [pid 5067] openat(AT_FDCWD, "/usr/lib64/tls/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5067] newfstatat(AT_FDCWD, "/usr/lib64/tls", 0x7fffdb516160, 0) = -1 ENOENT (No such file or directory) [pid 5067] openat(AT_FDCWD, "/usr/lib64/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5067] newfstatat(AT_FDCWD, "/usr/lib64/haswell/x86_64", 0x7fffdb516160, 0) = -1 ENOENT (No such file or directory) [pid 5067] openat(AT_FDCWD, "/usr/lib64/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5067] newfstatat(AT_FDCWD, "/usr/lib64/haswell", 0x7fffdb516160, 0) = -1 ENOENT (No such file or directory) [pid 5067] openat(AT_FDCWD, "/usr/lib64/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5067] newfstatat(AT_FDCWD, "/usr/lib64/x86_64", 0x7fffdb516160, 0) = -1 ENOENT (No such file or directory) [pid 5067] openat(AT_FDCWD, "/usr/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 5067] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x88\x7f\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x70\x31\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1f\x00\x1e\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x6f\x00\x00"..., 832) = 832 [pid 5067] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 138152) = 48 [pid 5067] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=145712, ...}, AT_EMPTY_PATH) = 0 [pid 5067] mmap(NULL, 157200, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f9b9da33000 [pid 5067] mprotect(0x7f9b9da3a000, 114688, PROT_NONE) = 0 [pid 5067] mmap(0x7f9b9da3a000, 81920, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7f9b9da3a000 [pid 5067] mmap(0x7f9b9da4e000, 28672, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b000) = 0x7f9b9da4e000 [pid 5067] mmap(0x7f9b9da56000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22000) = 0x7f9b9da56000 [pid 5067] mmap(0x7f9b9da58000, 5648, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f9b9da58000 [pid 5067] close(3) = 0 [pid 5067] openat(AT_FDCWD, "/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5067] openat(AT_FDCWD, "/usr/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5067] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\xf8\x21\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x50\x32\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0a\x00\x40\x00\x1a\x00\x19\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd8\x1f\x00\x00"..., 832) = 832 [pid 5067] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 336112) = 48 [pid 5067] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=342224, ...}, AT_EMPTY_PATH) = 0 [pid 5067] mmap(NULL, 344456, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f9b9d9de000 [pid 5067] mmap(0x7f9b9d9e0000, 180224, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f9b9d9e0000 [pid 5067] mmap(0x7f9b9da0c000, 151552, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2e000) = 0x7f9b9da0c000 [pid 5067] mmap(0x7f9b9da31000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x52000) = 0x7f9b9da31000 [pid 5067] close(3) = 0 [pid 5067] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9b9d9dc000 [pid 5067] arch_prctl(ARCH_SET_FS, 0x7f9b9d9dd380) = 0 [pid 5067] set_tid_address(0x7f9b9d9dd650) = 5067 [pid 5067] set_robust_list(0x7f9b9d9dd660, 24) = 0 [pid 5067] rseq(0x7f9b9d9ddd20, 0x20, 0, 0x53053053) = 0 [pid 5067] mprotect(0x7f9b9dc08000, 16384, PROT_READ) = 0 [pid 5067] mprotect(0x7f9b9da31000, 4096, PROT_READ) = 0 [pid 5067] mprotect(0x7f9b9da56000, 4096, PROT_READ) = 0 [pid 5067] mprotect(0x7f9b9da66000, 4096, PROT_READ) = 0 [pid 5067] mprotect(0x7f9b9dcda000, 12288, PROT_READ) = 0 [pid 5067] mprotect(0x56325ab53000, 4096, PROT_READ) = 0 [pid 5067] mprotect(0x7f9b9dd13000, 8192, PROT_READ) = 0 [pid 5067] prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5067] statfs("/sys/fs/selinux", 0x7fffdb516f10) = -1 ENOENT (No such file or directory) [pid 5067] statfs("/selinux", 0x7fffdb516f10) = -1 ENOENT (No such file or directory) [pid 5067] getrandom("\x07\x12\x07\x17\xbe\x5b\x71\xc9", 8, GRND_NONBLOCK) = 8 [pid 5067] brk(NULL) = 0x563266641000 [pid 5067] brk(0x563266662000) = 0x563266662000 [pid 5067] openat(AT_FDCWD, "/proc/filesystems", O_RDONLY|O_CLOEXEC) = 3 [pid 5067] newfstatat(3, "", {st_mode=S_IFREG|0444, st_size=0, ...}, AT_EMPTY_PATH) = 0 [pid 5067] read(3, "nodev\tsysfs\nnodev\ttmpfs\nnodev\tbdev\nnodev\tproc\nnodev\tcgroup\nnodev\tcgroup2\nnodev\tcpuset\nnodev\tdevtmpfs"..., 1024) = 823 [pid 5067] read(3, "", 1024) = 0 [pid 5067] close(3) = 0 [pid 5067] access("/etc/selinux/config", F_OK) = 0 [pid 5067] openat(AT_FDCWD, "./swap-file", O_WRONLY) = 3 [pid 5067] lseek(3, 0, SEEK_END) = 128000000 [pid 5067] lseek(3, 0, SEEK_SET) = 0 [pid 5067] newfstatat(1, "", {st_mode=S_IFIFO|0600, st_size=0, ...}, AT_EMPTY_PATH) = 0 [pid 5067] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1024) = 1024 [pid 5067] write(3, "\x01\x00\x00\x00\x11\x7a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 516) = 516 [pid 5067] lseek(3, 4086, SEEK_SET) = 4086 [pid 5067] write(3, "SWAPSPACE2", 10) = 10 [pid 5067] fsync(3) = 0 [pid 5067] write(1, "Setting up swapspace version 1, size = 127995904 bytes\n", 55Setting up swapspace version 1, size = 127995904 bytes ) = 55 [pid 5067] exit_group(0) = ? [pid 5067] +++ exited with 0 +++ rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f863bebdad0}, NULL, 8) = 0 rt_sigaction(SIGQUIT, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f863bebdad0}, NULL, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5067, si_uid=0, si_status=0, si_utime=0, si_stime=12 /* 0.12 s */} --- swapon("./swap-file", SWAP_FLAG_PREFER|0) = 0 rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, NULL, 8) = 0 rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, NULL, 8) = 0 rt_sigaction(SIGSEGV, {sa_handler=0x7f863beb42f0, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7f863bebdad0}, NULL, 8) = 0 rt_sigaction(SIGBUS, {sa_handler=0x7f863beb42f0, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7f863bebdad0}, NULL, 8) = 0 unshare(CLONE_NEWPID) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5068 attached , child_tidptr=0x55558a3fa750) = 5068 [pid 5068] set_robust_list(0x55558a3fa760, 24) = 0 [pid 5068] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL) = -1 EBUSY (Device or resource busy) [pid 5068] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 66.151369][ T5066] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [pid 5068] setsid() = 1 [pid 5068] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, NULL) = 0 [pid 5068] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, NULL) = 0 [pid 5068] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0 [pid 5068] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, NULL) = 0 [pid 5068] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, NULL) = 0 [pid 5068] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, NULL) = 0 [pid 5068] unshare(CLONE_NEWNS) = 0 [pid 5068] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL) = 0 [pid 5068] unshare(CLONE_NEWIPC) = 0 [pid 5068] unshare(CLONE_NEWCGROUP) = 0 [pid 5068] unshare(CLONE_NEWUTS) = 0 [pid 5068] unshare(CLONE_SYSVSEM) = 0 [pid 5068] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC) = 3 [pid 5068] write(3, "16777216", 8) = 8 [pid 5068] close(3) = 0 [pid 5068] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC) = 3 [pid 5068] write(3, "536870912", 9) = 9 [pid 5068] close(3) = 0 [pid 5068] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC) = 3 [pid 5068] write(3, "1024", 4) = 4 [pid 5068] close(3) = 0 [pid 5068] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC) = 3 [pid 5068] write(3, "8192", 4) = 4 [pid 5068] close(3) = 0 [pid 5068] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC) = 3 [pid 5068] write(3, "1024", 4) = 4 [pid 5068] close(3) = 0 [pid 5068] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC) = 3 [pid 5068] write(3, "1024", 4) = 4 [pid 5068] close(3) = 0 [pid 5068] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC) = 3 [pid 5068] write(3, "1024 1048576 500 1024", 21) = 21 [pid 5068] close(3) = 0 [pid 5068] getpid() = 1 [pid 5068] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5072] rseq(0x7f863bea3fe0, 0x20, 0, 0x53053053 [pid 5071] <... clone3 resumed> => {parent_tid=[3]}, 88) = 3 [pid 5072] <... rseq resumed>) = 0 [pid 5071] rt_sigprocmask(SIG_SETMASK, [], [pid 5072] set_robust_list(0x7f863bea39a0, 24 [pid 5071] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5072] <... set_robust_list resumed>) = 0 [pid 5071] futex(0x7f863bf773e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5072] rt_sigprocmask(SIG_SETMASK, [], [pid 5071] <... futex resumed>) = 0 [pid 5072] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5071] futex(0x7f863bf773ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5072] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_DEVMAP_HASH, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 5072] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5071] <... futex resumed>) = 0 [pid 5072] futex(0x7f863bf773e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5071] futex(0x7f863bf773e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5072] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5071] <... futex resumed>) = 0 [pid 5072] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_XDP, insn_cnt=12, insns=0x20000000, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5071] futex(0x7f863bf773ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5072] <... bpf resumed>) = 4 [pid 5072] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5071] <... futex resumed>) = 0 [pid 5072] futex(0x7f863bf773e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5071] futex(0x7f863bf773e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5072] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5071] <... futex resumed>) = 0 [pid 5072] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=4294967295, data_size_in=0, data_size_out=0, data_in=NULL, data_out=NULL, repeat=0, duration=0}}, 12 [pid 5071] futex(0x7f863bf773ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5072] <... bpf resumed>) = 0 [pid 5072] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5071] <... futex resumed>) = 0 [pid 5072] futex(0x7f863bf773e8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5071] futex(0x7f863bf773e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5072] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_XDP, insn_cnt=11, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5071] <... futex resumed>) = 0 [pid 5071] futex(0x7f863bf773ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5072] <... bpf resumed>) = 5 [pid 5072] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5071] <... futex resumed>) = 0 [pid 5072] futex(0x7f863bf773e8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5071] futex(0x7f863bf773e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5072] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=5, retval=587202562, data_size_in=0, data_size_out=33554432, data_in=NULL, data_out=NULL, repeat=0, duration=0, ctx_size_in=0, ctx_size_out=0, ctx_in=NULL, ctx_out=NULL, flags=BPF_F_TEST_XDP_LIVE_FRAMES, cpu=0, batch_size=0}}, 80 [pid 5071] <... futex resumed>) = 0 [pid 5071] futex(0x7f863bf773ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5072] <... bpf resumed>) = 0 [pid 5072] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5071] <... futex resumed>) = 0 [pid 5072] futex(0x7f863bf773e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5071] close(3) = 0 [pid 5071] close(4) = 0 [pid 5071] close(5) = 0 [pid 5071] close(6) = -1 EBADF (Bad file descriptor) [pid 5071] close(7) = -1 EBADF (Bad file descriptor) [pid 5071] close(8) = -1 EBADF (Bad file descriptor) [pid 5071] close(9) = -1 EBADF (Bad file descriptor) [pid 5071] close(10) = -1 EBADF (Bad file descriptor) [pid 5071] close(11) = -1 EBADF (Bad file descriptor) [pid 5071] close(12) = -1 EBADF (Bad file descriptor) [pid 5071] close(13) = -1 EBADF (Bad file descriptor) [pid 5071] close(14) = -1 EBADF (Bad file descriptor) [pid 5071] close(15) = -1 EBADF (Bad file descriptor) [pid 5071] close(16) = -1 EBADF (Bad file descriptor) [pid 5071] close(17) = -1 EBADF (Bad file descriptor) [pid 5071] close(18) = -1 EBADF (Bad file descriptor) [pid 5071] close(19) = -1 EBADF (Bad file descriptor) [pid 5071] close(20) = -1 EBADF (Bad file descriptor) [pid 5071] close(21) = -1 EBADF (Bad file descriptor) [pid 5071] close(22) = -1 EBADF (Bad file descriptor) [pid 5071] close(23) = -1 EBADF (Bad file descriptor) [pid 5071] close(24) = -1 EBADF (Bad file descriptor) [pid 5071] close(25) = -1 EBADF (Bad file descriptor) [pid 5071] close(26) = -1 EBADF (Bad file descriptor) [pid 5071] close(27) = -1 EBADF (Bad file descriptor) [pid 5071] close(28) = -1 EBADF (Bad file descriptor) [pid 5071] close(29) = -1 EBADF (Bad file descriptor) [pid 5071] exit_group(0 [pid 5072] <... futex resumed>) = ? [pid 5071] <... exit_group resumed>) = ? [pid 5072] +++ exited with 0 +++ [pid 5071] +++ exited with 0 +++ [pid 5068] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5068] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5073 attached , child_tidptr=0x55558a3fa750) = 4 [pid 5073] set_robust_list(0x55558a3fa760, 24) = 0 [pid 5073] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5073] setpgid(0, 0) = 0 [pid 5073] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5073] write(3, "1000", 4) = 4 [pid 5073] close(3) = 0 [pid 5073] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5073] rt_sigaction(SIGRT_1, {sa_handler=0x7f863bf19c20, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f863bebdad0}, NULL, 8) = 0 [pid 5073] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5073] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f863be83000 [pid 5073] mprotect(0x7f863be84000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5073] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5073] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f863bea3990, parent_tid=0x7f863bea3990, exit_signal=0, stack=0x7f863be83000, stack_size=0x20240, tls=0x7f863bea36c0}./strace-static-x86_64: Process 5074 attached [pid 5074] rseq(0x7f863bea3fe0, 0x20, 0, 0x53053053 [pid 5073] <... clone3 resumed> => {parent_tid=[5]}, 88) = 5 [pid 5074] <... rseq resumed>) = 0 [pid 5073] rt_sigprocmask(SIG_SETMASK, [], [pid 5074] set_robust_list(0x7f863bea39a0, 24 [pid 5073] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5074] <... set_robust_list resumed>) = 0 [pid 5073] futex(0x7f863bf773e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5074] rt_sigprocmask(SIG_SETMASK, [], [pid 5073] <... futex resumed>) = 0 [pid 5074] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5073] futex(0x7f863bf773ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5074] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_DEVMAP_HASH, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 5074] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5074] futex(0x7f863bf773e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5073] <... futex resumed>) = 0 [pid 5073] futex(0x7f863bf773e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5074] <... futex resumed>) = 0 [pid 5073] <... futex resumed>) = 1 [pid 5074] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_XDP, insn_cnt=12, insns=0x20000000, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5073] futex(0x7f863bf773ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5074] <... bpf resumed>) = 4 [pid 5074] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5074] futex(0x7f863bf773e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5073] <... futex resumed>) = 0 [pid 5073] futex(0x7f863bf773e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5073] futex(0x7f863bf773ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5074] <... futex resumed>) = 0 [pid 5074] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=4294967295, data_size_in=0, data_size_out=0, data_in=NULL, data_out=NULL, repeat=0, duration=0}}, 12) = 0 [pid 5074] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5073] <... futex resumed>) = 0 [pid 5074] futex(0x7f863bf773e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5073] futex(0x7f863bf773e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5074] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5073] <... futex resumed>) = 0 [pid 5074] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_XDP, insn_cnt=11, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5073] futex(0x7f863bf773ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5074] <... bpf resumed>) = 5 [pid 5074] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5074] futex(0x7f863bf773e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5073] <... futex resumed>) = 0 [pid 5073] futex(0x7f863bf773e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5074] <... futex resumed>) = 0 [pid 5073] <... futex resumed>) = 1 [pid 5074] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=5, retval=587202562, data_size_in=0, data_size_out=33554432, data_in=NULL, data_out=NULL, repeat=0, duration=0, ctx_size_in=0, ctx_size_out=0, ctx_in=NULL, ctx_out=NULL, flags=BPF_F_TEST_XDP_LIVE_FRAMES, cpu=0, batch_size=0}}, 80 [pid 5073] futex(0x7f863bf773ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5074] <... bpf resumed>) = 0 [pid 5074] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5073] <... futex resumed>) = 0 [pid 5074] futex(0x7f863bf773e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5073] close(3) = 0 [pid 5073] close(4) = 0 [pid 5073] close(5) = 0 [pid 5073] close(6) = -1 EBADF (Bad file descriptor) [pid 5073] close(7) = -1 EBADF (Bad file descriptor) [pid 5073] close(8) = -1 EBADF (Bad file descriptor) [pid 5073] close(9) = -1 EBADF (Bad file descriptor) [pid 5073] close(10) = -1 EBADF (Bad file descriptor) [pid 5073] close(11) = -1 EBADF (Bad file descriptor) [pid 5073] close(12) = -1 EBADF (Bad file descriptor) [pid 5073] close(13) = -1 EBADF (Bad file descriptor) [pid 5073] close(14) = -1 EBADF (Bad file descriptor) [pid 5073] close(15) = -1 EBADF (Bad file descriptor) [pid 5073] close(16) = -1 EBADF (Bad file descriptor) [pid 5073] close(17) = -1 EBADF (Bad file descriptor) [pid 5073] close(18) = -1 EBADF (Bad file descriptor) [pid 5073] close(19) = -1 EBADF (Bad file descriptor) [pid 5073] close(20) = -1 EBADF (Bad file descriptor) [pid 5073] close(21) = -1 EBADF (Bad file descriptor) [pid 5073] close(22) = -1 EBADF (Bad file descriptor) [pid 5073] close(23) = -1 EBADF (Bad file descriptor) [pid 5073] close(24) = -1 EBADF (Bad file descriptor) [pid 5073] close(25) = -1 EBADF (Bad file descriptor) [pid 5073] close(26) = -1 EBADF (Bad file descriptor) [pid 5073] close(27) = -1 EBADF (Bad file descriptor) [pid 5073] close(28) = -1 EBADF (Bad file descriptor) [pid 5073] close(29) = -1 EBADF (Bad file descriptor) [pid 5073] exit_group(0 [pid 5074] <... futex resumed>) = ? [pid 5074] +++ exited with 0 +++ [pid 5073] <... exit_group resumed>) = ? [pid 5073] +++ exited with 0 +++ [pid 5068] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5068] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5068] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5075 attached , child_tidptr=0x55558a3fa750) = 6 [pid 5075] set_robust_list(0x55558a3fa760, 24) = 0 [pid 5075] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5075] setpgid(0, 0) = 0 [pid 5075] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5075] write(3, "1000", 4) = 4 [pid 5075] close(3) = 0 [pid 5075] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5075] rt_sigaction(SIGRT_1, {sa_handler=0x7f863bf19c20, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f863bebdad0}, NULL, 8) = 0 [pid 5075] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5075] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f863be83000 [pid 5075] mprotect(0x7f863be84000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5075] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5075] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f863bea3990, parent_tid=0x7f863bea3990, exit_signal=0, stack=0x7f863be83000, stack_size=0x20240, tls=0x7f863bea36c0}./strace-static-x86_64: Process 5076 attached => {parent_tid=[7]}, 88) = 7 [pid 5076] rseq(0x7f863bea3fe0, 0x20, 0, 0x53053053 [pid 5075] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5075] futex(0x7f863bf773e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5076] <... rseq resumed>) = 0 [pid 5076] set_robust_list(0x7f863bea39a0, 24 [pid 5075] futex(0x7f863bf773ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5076] <... set_robust_list resumed>) = 0 [pid 5076] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5076] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_DEVMAP_HASH, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 5076] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5075] <... futex resumed>) = 0 [pid 5076] futex(0x7f863bf773e8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5075] futex(0x7f863bf773e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5076] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_XDP, insn_cnt=12, insns=0x20000000, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5075] <... futex resumed>) = 0 [pid 5075] futex(0x7f863bf773ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5076] <... bpf resumed>) = 4 [pid 5076] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5076] futex(0x7f863bf773e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5075] <... futex resumed>) = 0 [pid 5075] futex(0x7f863bf773e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5076] <... futex resumed>) = 0 [pid 5075] <... futex resumed>) = 1 [pid 5076] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=4294967295, data_size_in=0, data_size_out=0, data_in=NULL, data_out=NULL, repeat=0, duration=0}}, 12 [pid 5075] futex(0x7f863bf773ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5076] <... bpf resumed>) = 0 [pid 5076] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5075] <... futex resumed>) = 0 [pid 5076] futex(0x7f863bf773e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5075] futex(0x7f863bf773e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5076] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5075] <... futex resumed>) = 0 [pid 5075] futex(0x7f863bf773ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5076] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_XDP, insn_cnt=11, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 5 [pid 5076] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5075] <... futex resumed>) = 0 [pid 5076] futex(0x7f863bf773e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5075] futex(0x7f863bf773e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5076] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5075] <... futex resumed>) = 0 [pid 5076] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=5, retval=587202562, data_size_in=0, data_size_out=33554432, data_in=NULL, data_out=NULL, repeat=0, duration=0, ctx_size_in=0, ctx_size_out=0, ctx_in=NULL, ctx_out=NULL, flags=BPF_F_TEST_XDP_LIVE_FRAMES, cpu=0, batch_size=0}}, 80 [pid 5075] futex(0x7f863bf773ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5076] <... bpf resumed>) = 0 [pid 5076] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5075] <... futex resumed>) = 0 [pid 5076] futex(0x7f863bf773e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5075] close(3) = 0 [pid 5075] close(4) = 0 [pid 5075] close(5) = 0 [pid 5075] close(6) = -1 EBADF (Bad file descriptor) [pid 5075] close(7) = -1 EBADF (Bad file descriptor) [pid 5075] close(8) = -1 EBADF (Bad file descriptor) [pid 5075] close(9) = -1 EBADF (Bad file descriptor) [pid 5075] close(10) = -1 EBADF (Bad file descriptor) [pid 5075] close(11) = -1 EBADF (Bad file descriptor) [pid 5075] close(12) = -1 EBADF (Bad file descriptor) [pid 5075] close(13) = -1 EBADF (Bad file descriptor) [pid 5075] close(14) = -1 EBADF (Bad file descriptor) [pid 5075] close(15) = -1 EBADF (Bad file descriptor) [pid 5075] close(16) = -1 EBADF (Bad file descriptor) [pid 5075] close(17) = -1 EBADF (Bad file descriptor) [pid 5075] close(18) = -1 EBADF (Bad file descriptor) [pid 5075] close(19) = -1 EBADF (Bad file descriptor) [pid 5075] close(20) = -1 EBADF (Bad file descriptor) [pid 5075] close(21) = -1 EBADF (Bad file descriptor) [pid 5075] close(22) = -1 EBADF (Bad file descriptor) [pid 5075] close(23) = -1 EBADF (Bad file descriptor) [pid 5075] close(24) = -1 EBADF (Bad file descriptor) [pid 5075] close(25) = -1 EBADF (Bad file descriptor) [pid 5075] close(26) = -1 EBADF (Bad file descriptor) [pid 5075] close(27) = -1 EBADF (Bad file descriptor) [pid 5075] close(28) = -1 EBADF (Bad file descriptor) [pid 5075] close(29) = -1 EBADF (Bad file descriptor) [pid 5075] exit_group(0 [pid 5076] <... futex resumed>) = ? [pid 5075] <... exit_group resumed>) = ? [pid 5076] +++ exited with 0 +++ [pid 5075] +++ exited with 0 +++ [pid 5068] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5068] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5068] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5077 attached , child_tidptr=0x55558a3fa750) = 8 [pid 5077] set_robust_list(0x55558a3fa760, 24) = 0 [pid 5077] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5077] setpgid(0, 0) = 0 [pid 5077] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5077] write(3, "1000", 4) = 4 [pid 5077] close(3) = 0 [pid 5077] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5077] rt_sigaction(SIGRT_1, {sa_handler=0x7f863bf19c20, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f863bebdad0}, NULL, 8) = 0 [pid 5077] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5077] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f863be83000 [pid 5077] mprotect(0x7f863be84000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5077] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5077] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f863bea3990, parent_tid=0x7f863bea3990, exit_signal=0, stack=0x7f863be83000, stack_size=0x20240, tls=0x7f863bea36c0}./strace-static-x86_64: Process 5078 attached => {parent_tid=[9]}, 88) = 9 [pid 5078] rseq(0x7f863bea3fe0, 0x20, 0, 0x53053053 [pid 5077] rt_sigprocmask(SIG_SETMASK, [], [pid 5078] <... rseq resumed>) = 0 [pid 5077] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5078] set_robust_list(0x7f863bea39a0, 24 [pid 5077] futex(0x7f863bf773e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5078] <... set_robust_list resumed>) = 0 [pid 5077] <... futex resumed>) = 0 [pid 5078] rt_sigprocmask(SIG_SETMASK, [], [pid 5077] futex(0x7f863bf773ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5078] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5078] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_DEVMAP_HASH, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 5078] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5077] <... futex resumed>) = 0 [pid 5078] futex(0x7f863bf773e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5077] futex(0x7f863bf773e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5078] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5078] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_XDP, insn_cnt=12, insns=0x20000000, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5077] <... futex resumed>) = 0 [pid 5077] futex(0x7f863bf773ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5078] <... bpf resumed>) = 4 [pid 5078] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5077] <... futex resumed>) = 0 [pid 5078] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=4294967295, data_size_in=0, data_size_out=0, data_in=NULL, data_out=NULL, repeat=0, duration=0}}, 12 [pid 5077] futex(0x7f863bf773e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5078] <... bpf resumed>) = 0 [pid 5077] futex(0x7f863bf773ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5078] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5077] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5078] futex(0x7f863bf773e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5077] futex(0x7f863bf773e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5078] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5077] <... futex resumed>) = 0 [pid 5078] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_XDP, insn_cnt=11, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5077] futex(0x7f863bf773ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5078] <... bpf resumed>) = 5 [pid 5078] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5077] <... futex resumed>) = 0 [pid 5077] futex(0x7f863bf773e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5078] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=5, retval=587202562, data_size_in=0, data_size_out=33554432, data_in=NULL, data_out=NULL, repeat=0, duration=0, ctx_size_in=0, ctx_size_out=0, ctx_in=NULL, ctx_out=NULL, flags=BPF_F_TEST_XDP_LIVE_FRAMES, cpu=0, batch_size=0}}, 80 [pid 5077] <... futex resumed>) = 0 [pid 5077] futex(0x7f863bf773ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5078] <... bpf resumed>) = 0 [pid 5078] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5077] <... futex resumed>) = 0 [pid 5077] close(3) = 0 [pid 5077] close(4 [pid 5078] futex(0x7f863bf773e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5077] <... close resumed>) = 0 [pid 5077] close(5) = 0 [pid 5077] close(6) = -1 EBADF (Bad file descriptor) [pid 5077] close(7) = -1 EBADF (Bad file descriptor) [pid 5077] close(8) = -1 EBADF (Bad file descriptor) [pid 5077] close(9) = -1 EBADF (Bad file descriptor) [pid 5077] close(10) = -1 EBADF (Bad file descriptor) [pid 5077] close(11) = -1 EBADF (Bad file descriptor) [pid 5077] close(12) = -1 EBADF (Bad file descriptor) [pid 5077] close(13) = -1 EBADF (Bad file descriptor) [pid 5077] close(14) = -1 EBADF (Bad file descriptor) [pid 5077] close(15) = -1 EBADF (Bad file descriptor) [pid 5077] close(16) = -1 EBADF (Bad file descriptor) [pid 5077] close(17) = -1 EBADF (Bad file descriptor) [pid 5077] close(18) = -1 EBADF (Bad file descriptor) [pid 5077] close(19) = -1 EBADF (Bad file descriptor) [pid 5077] close(20) = -1 EBADF (Bad file descriptor) [pid 5077] close(21) = -1 EBADF (Bad file descriptor) [pid 5077] close(22) = -1 EBADF (Bad file descriptor) [pid 5077] close(23) = -1 EBADF (Bad file descriptor) [pid 5077] close(24) = -1 EBADF (Bad file descriptor) [pid 5077] close(25) = -1 EBADF (Bad file descriptor) [pid 5077] close(26) = -1 EBADF (Bad file descriptor) [pid 5077] close(27) = -1 EBADF (Bad file descriptor) [pid 5077] close(28) = -1 EBADF (Bad file descriptor) [pid 5077] close(29) = -1 EBADF (Bad file descriptor) [pid 5077] exit_group(0 [pid 5078] <... futex resumed>) = ? [pid 5077] <... exit_group resumed>) = ? [pid 5078] +++ exited with 0 +++ [pid 5077] +++ exited with 0 +++ [pid 5068] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5068] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5068] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5079 attached , child_tidptr=0x55558a3fa750) = 10 [pid 5079] set_robust_list(0x55558a3fa760, 24) = 0 [pid 5079] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5079] setpgid(0, 0) = 0 [pid 5079] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5079] write(3, "1000", 4) = 4 [pid 5079] close(3) = 0 [pid 5079] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5079] rt_sigaction(SIGRT_1, {sa_handler=0x7f863bf19c20, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f863bebdad0}, NULL, 8) = 0 [pid 5079] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5079] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f863be83000 [pid 5079] mprotect(0x7f863be84000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5079] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5079] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f863bea3990, parent_tid=0x7f863bea3990, exit_signal=0, stack=0x7f863be83000, stack_size=0x20240, tls=0x7f863bea36c0}./strace-static-x86_64: Process 5080 attached [pid 5080] rseq(0x7f863bea3fe0, 0x20, 0, 0x53053053 [pid 5079] <... clone3 resumed> => {parent_tid=[11]}, 88) = 11 [pid 5080] <... rseq resumed>) = 0 [pid 5079] rt_sigprocmask(SIG_SETMASK, [], [pid 5080] set_robust_list(0x7f863bea39a0, 24 [pid 5079] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5080] <... set_robust_list resumed>) = 0 [pid 5079] futex(0x7f863bf773e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5080] rt_sigprocmask(SIG_SETMASK, [], [pid 5079] <... futex resumed>) = 0 [pid 5080] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5080] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_DEVMAP_HASH, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5079] futex(0x7f863bf773ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5080] <... bpf resumed>) = 3 [pid 5080] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5079] <... futex resumed>) = 0 [pid 5080] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_XDP, insn_cnt=12, insns=0x20000000, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5079] futex(0x7f863bf773e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5079] futex(0x7f863bf773ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5080] <... bpf resumed>) = 4 [pid 5080] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5079] <... futex resumed>) = 0 [pid 5080] futex(0x7f863bf773e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5079] futex(0x7f863bf773e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5080] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5080] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=4294967295, data_size_in=0, data_size_out=0, data_in=NULL, data_out=NULL, repeat=0, duration=0}}, 12 [pid 5079] <... futex resumed>) = 0 [pid 5080] <... bpf resumed>) = 0 [pid 5079] futex(0x7f863bf773ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5080] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5080] futex(0x7f863bf773e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5079] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5079] futex(0x7f863bf773e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5080] <... futex resumed>) = 0 [pid 5079] <... futex resumed>) = 1 [pid 5080] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_XDP, insn_cnt=11, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5079] futex(0x7f863bf773ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5080] <... bpf resumed>) = 5 [pid 5080] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5079] <... futex resumed>) = 0 [pid 5080] futex(0x7f863bf773e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5079] futex(0x7f863bf773e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5079] futex(0x7f863bf773ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5080] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5080] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=5, retval=587202562, data_size_in=0, data_size_out=33554432, data_in=NULL, data_out=NULL, repeat=0, duration=0, ctx_size_in=0, ctx_size_out=0, ctx_in=NULL, ctx_out=NULL, flags=BPF_F_TEST_XDP_LIVE_FRAMES, cpu=0, batch_size=0}}, 80) = 0 [pid 5080] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5080] futex(0x7f863bf773e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5079] <... futex resumed>) = 0 [pid 5079] close(3) = 0 [pid 5079] close(4) = 0 [pid 5079] close(5) = 0 [pid 5079] close(6) = -1 EBADF (Bad file descriptor) [pid 5079] close(7) = -1 EBADF (Bad file descriptor) [pid 5079] close(8) = -1 EBADF (Bad file descriptor) [pid 5079] close(9) = -1 EBADF (Bad file descriptor) [pid 5079] close(10) = -1 EBADF (Bad file descriptor) [pid 5079] close(11) = -1 EBADF (Bad file descriptor) [pid 5079] close(12) = -1 EBADF (Bad file descriptor) [pid 5079] close(13) = -1 EBADF (Bad file descriptor) [pid 5079] close(14) = -1 EBADF (Bad file descriptor) [pid 5079] close(15) = -1 EBADF (Bad file descriptor) [pid 5079] close(16) = -1 EBADF (Bad file descriptor) [pid 5079] close(17) = -1 EBADF (Bad file descriptor) [pid 5079] close(18) = -1 EBADF (Bad file descriptor) [pid 5079] close(19) = -1 EBADF (Bad file descriptor) [pid 5079] close(20) = -1 EBADF (Bad file descriptor) [pid 5079] close(21) = -1 EBADF (Bad file descriptor) [pid 5079] close(22) = -1 EBADF (Bad file descriptor) [pid 5079] close(23) = -1 EBADF (Bad file descriptor) [pid 5079] close(24) = -1 EBADF (Bad file descriptor) [pid 5079] close(25) = -1 EBADF (Bad file descriptor) [pid 5079] close(26) = -1 EBADF (Bad file descriptor) [pid 5079] close(27) = -1 EBADF (Bad file descriptor) [pid 5079] close(28) = -1 EBADF (Bad file descriptor) [pid 5079] close(29) = -1 EBADF (Bad file descriptor) [pid 5079] exit_group(0 [pid 5080] <... futex resumed>) = ? [pid 5079] <... exit_group resumed>) = ? [pid 5080] +++ exited with 0 +++ [pid 5079] +++ exited with 0 +++ [pid 5068] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=10, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5068] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55558a3fa750) = 12 ./strace-static-x86_64: Process 5081 attached [pid 5081] set_robust_list(0x55558a3fa760, 24) = 0 [pid 5081] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5081] setpgid(0, 0) = 0 [pid 5081] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5081] write(3, "1000", 4) = 4 [pid 5081] close(3) = 0 [pid 5081] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5081] rt_sigaction(SIGRT_1, {sa_handler=0x7f863bf19c20, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f863bebdad0}, NULL, 8) = 0 [pid 5081] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5081] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f863be83000 [pid 5081] mprotect(0x7f863be84000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5081] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5081] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f863bea3990, parent_tid=0x7f863bea3990, exit_signal=0, stack=0x7f863be83000, stack_size=0x20240, tls=0x7f863bea36c0}./strace-static-x86_64: Process 5082 attached [pid 5082] rseq(0x7f863bea3fe0, 0x20, 0, 0x53053053 [pid 5081] <... clone3 resumed> => {parent_tid=[13]}, 88) = 13 [pid 5082] <... rseq resumed>) = 0 [pid 5081] rt_sigprocmask(SIG_SETMASK, [], [pid 5082] set_robust_list(0x7f863bea39a0, 24 [pid 5081] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5082] <... set_robust_list resumed>) = 0 [pid 5081] futex(0x7f863bf773e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5082] rt_sigprocmask(SIG_SETMASK, [], [pid 5081] <... futex resumed>) = 0 [pid 5082] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5081] futex(0x7f863bf773ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5082] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_DEVMAP_HASH, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 5082] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5081] <... futex resumed>) = 0 [pid 5082] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_XDP, insn_cnt=12, insns=0x20000000, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5081] futex(0x7f863bf773e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5081] futex(0x7f863bf773ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5082] <... bpf resumed>) = 4 [pid 5082] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5081] <... futex resumed>) = 0 [pid 5082] futex(0x7f863bf773e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5081] futex(0x7f863bf773e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5082] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5081] <... futex resumed>) = 0 [pid 5081] futex(0x7f863bf773ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5082] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=4294967295, data_size_in=0, data_size_out=0, data_in=NULL, data_out=NULL, repeat=0, duration=0}}, 12) = 0 [pid 5082] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5081] <... futex resumed>) = 0 [pid 5081] futex(0x7f863bf773e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5082] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_XDP, insn_cnt=11, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5081] <... futex resumed>) = 0 [pid 5082] <... bpf resumed>) = 5 [pid 5081] futex(0x7f863bf773ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5082] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5081] <... futex resumed>) = 0 [pid 5081] futex(0x7f863bf773e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5081] futex(0x7f863bf773ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5082] <... futex resumed>) = 1 [pid 5082] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=5, retval=587202562, data_size_in=0, data_size_out=33554432, data_in=NULL, data_out=NULL, repeat=0, duration=0, ctx_size_in=0, ctx_size_out=0, ctx_in=NULL, ctx_out=NULL, flags=BPF_F_TEST_XDP_LIVE_FRAMES, cpu=0, batch_size=0}}, 80) = 0 [pid 5082] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5081] <... futex resumed>) = 0 [pid 5081] close(3 [pid 5082] <... futex resumed>) = 1 [pid 5081] <... close resumed>) = 0 [pid 5081] close(4) = 0 [pid 5082] futex(0x7f863bf773e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5081] close(5) = 0 [pid 5081] close(6) = -1 EBADF (Bad file descriptor) [pid 5081] close(7) = -1 EBADF (Bad file descriptor) [pid 5081] close(8) = -1 EBADF (Bad file descriptor) [pid 5081] close(9) = -1 EBADF (Bad file descriptor) [pid 5081] close(10) = -1 EBADF (Bad file descriptor) [pid 5081] close(11) = -1 EBADF (Bad file descriptor) [pid 5081] close(12) = -1 EBADF (Bad file descriptor) [pid 5081] close(13) = -1 EBADF (Bad file descriptor) [pid 5081] close(14) = -1 EBADF (Bad file descriptor) [pid 5081] close(15) = -1 EBADF (Bad file descriptor) [pid 5081] close(16) = -1 EBADF (Bad file descriptor) [pid 5081] close(17) = -1 EBADF (Bad file descriptor) [pid 5081] close(18) = -1 EBADF (Bad file descriptor) [pid 5081] close(19) = -1 EBADF (Bad file descriptor) [pid 5081] close(20) = -1 EBADF (Bad file descriptor) [pid 5081] close(21) = -1 EBADF (Bad file descriptor) [pid 5081] close(22) = -1 EBADF (Bad file descriptor) [pid 5081] close(23) = -1 EBADF (Bad file descriptor) [pid 5081] close(24) = -1 EBADF (Bad file descriptor) [pid 5081] close(25) = -1 EBADF (Bad file descriptor) [pid 5081] close(26) = -1 EBADF (Bad file descriptor) [pid 5081] close(27) = -1 EBADF (Bad file descriptor) [pid 5081] close(28) = -1 EBADF (Bad file descriptor) [pid 5081] close(29) = -1 EBADF (Bad file descriptor) [pid 5081] exit_group(0 [pid 5082] <... futex resumed>) = ? [pid 5081] <... exit_group resumed>) = ? [pid 5082] +++ exited with 0 +++ [pid 5081] +++ exited with 0 +++ [pid 5068] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5068] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5068] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55558a3fa750) = 14 ./strace-static-x86_64: Process 5083 attached [pid 5083] set_robust_list(0x55558a3fa760, 24) = 0 [pid 5083] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5083] setpgid(0, 0) = 0 [pid 5083] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5083] write(3, "1000", 4) = 4 [pid 5083] close(3) = 0 [pid 5083] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5083] rt_sigaction(SIGRT_1, {sa_handler=0x7f863bf19c20, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f863bebdad0}, NULL, 8) = 0 [pid 5083] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5083] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f863be83000 [pid 5083] mprotect(0x7f863be84000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5083] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5083] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f863bea3990, parent_tid=0x7f863bea3990, exit_signal=0, stack=0x7f863be83000, stack_size=0x20240, tls=0x7f863bea36c0}./strace-static-x86_64: Process 5084 attached => {parent_tid=[15]}, 88) = 15 [pid 5084] rseq(0x7f863bea3fe0, 0x20, 0, 0x53053053) = 0 [pid 5084] set_robust_list(0x7f863bea39a0, 24) = 0 [pid 5084] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5084] futex(0x7f863bf773e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5083] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5083] futex(0x7f863bf773e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5084] <... futex resumed>) = 0 [pid 5083] <... futex resumed>) = 1 [pid 5084] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_DEVMAP_HASH, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 5083] futex(0x7f863bf773ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5084] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5083] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5084] <... futex resumed>) = 0 [pid 5083] futex(0x7f863bf773e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5084] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_XDP, insn_cnt=12, insns=0x20000000, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5083] <... futex resumed>) = 0 [pid 5083] futex(0x7f863bf773ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5084] <... bpf resumed>) = 4 [pid 5084] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5083] <... futex resumed>) = 0 [pid 5084] futex(0x7f863bf773e8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5083] futex(0x7f863bf773e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5084] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=4294967295, data_size_in=0, data_size_out=0, data_in=NULL, data_out=NULL, repeat=0, duration=0}}, 12 [pid 5083] <... futex resumed>) = 0 [pid 5084] <... bpf resumed>) = 0 [pid 5083] futex(0x7f863bf773ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5084] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5083] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5084] <... futex resumed>) = 0 [pid 5083] futex(0x7f863bf773e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5084] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_XDP, insn_cnt=11, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5083] <... futex resumed>) = 0 [pid 5083] futex(0x7f863bf773ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5084] <... bpf resumed>) = 5 [pid 5084] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5083] <... futex resumed>) = 0 [pid 5084] futex(0x7f863bf773e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5083] futex(0x7f863bf773e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5084] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5083] <... futex resumed>) = 0 [pid 5084] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=5, retval=587202562, data_size_in=0, data_size_out=33554432, data_in=NULL, data_out=NULL, repeat=0, duration=0, ctx_size_in=0, ctx_size_out=0, ctx_in=NULL, ctx_out=NULL, flags=BPF_F_TEST_XDP_LIVE_FRAMES, cpu=0, batch_size=0}}, 80 [pid 5083] futex(0x7f863bf773ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5084] <... bpf resumed>) = 0 [pid 5084] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5083] <... futex resumed>) = 0 [pid 5084] futex(0x7f863bf773e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5083] close(3) = 0 [pid 5083] close(4) = 0 [pid 5083] close(5) = 0 [pid 5083] close(6) = -1 EBADF (Bad file descriptor) [pid 5083] close(7) = -1 EBADF (Bad file descriptor) [pid 5083] close(8) = -1 EBADF (Bad file descriptor) [pid 5083] close(9) = -1 EBADF (Bad file descriptor) [pid 5083] close(10) = -1 EBADF (Bad file descriptor) [pid 5083] close(11) = -1 EBADF (Bad file descriptor) [pid 5083] close(12) = -1 EBADF (Bad file descriptor) [pid 5083] close(13) = -1 EBADF (Bad file descriptor) [pid 5083] close(14) = -1 EBADF (Bad file descriptor) [pid 5083] close(15) = -1 EBADF (Bad file descriptor) [pid 5083] close(16) = -1 EBADF (Bad file descriptor) [pid 5083] close(17) = -1 EBADF (Bad file descriptor) [pid 5083] close(18) = -1 EBADF (Bad file descriptor) [pid 5083] close(19) = -1 EBADF (Bad file descriptor) [pid 5083] close(20) = -1 EBADF (Bad file descriptor) [pid 5083] close(21) = -1 EBADF (Bad file descriptor) [pid 5083] close(22) = -1 EBADF (Bad file descriptor) [pid 5083] close(23) = -1 EBADF (Bad file descriptor) [pid 5083] close(24) = -1 EBADF (Bad file descriptor) [pid 5083] close(25) = -1 EBADF (Bad file descriptor) [pid 5083] close(26) = -1 EBADF (Bad file descriptor) [pid 5083] close(27) = -1 EBADF (Bad file descriptor) [pid 5083] close(28) = -1 EBADF (Bad file descriptor) [pid 5083] close(29) = -1 EBADF (Bad file descriptor) [pid 5083] exit_group(0) = ? [pid 5084] <... futex resumed>) = ? [pid 5084] +++ exited with 0 +++ [pid 5083] +++ exited with 0 +++ [pid 5068] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=14, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5068] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55558a3fa750) = 16 ./strace-static-x86_64: Process 5085 attached [pid 5085] set_robust_list(0x55558a3fa760, 24) = 0 [pid 5085] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5085] setpgid(0, 0) = 0 [pid 5085] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5085] write(3, "1000", 4) = 4 [pid 5085] close(3) = 0 [pid 5085] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5085] rt_sigaction(SIGRT_1, {sa_handler=0x7f863bf19c20, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f863bebdad0}, NULL, 8) = 0 [pid 5085] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5085] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f863be83000 [pid 5085] mprotect(0x7f863be84000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5085] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5085] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f863bea3990, parent_tid=0x7f863bea3990, exit_signal=0, stack=0x7f863be83000, stack_size=0x20240, tls=0x7f863bea36c0}./strace-static-x86_64: Process 5086 attached [pid 5086] rseq(0x7f863bea3fe0, 0x20, 0, 0x53053053 [pid 5085] <... clone3 resumed> => {parent_tid=[17]}, 88) = 17 [pid 5086] <... rseq resumed>) = 0 [pid 5085] rt_sigprocmask(SIG_SETMASK, [], [pid 5086] set_robust_list(0x7f863bea39a0, 24 [pid 5085] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5086] <... set_robust_list resumed>) = 0 [pid 5085] futex(0x7f863bf773e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5086] rt_sigprocmask(SIG_SETMASK, [], [pid 5085] <... futex resumed>) = 0 [pid 5086] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5085] futex(0x7f863bf773ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5086] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_DEVMAP_HASH, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 5086] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5086] futex(0x7f863bf773e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5085] <... futex resumed>) = 0 [pid 5085] futex(0x7f863bf773e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5086] <... futex resumed>) = 0 [pid 5085] <... futex resumed>) = 1 [pid 5086] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_XDP, insn_cnt=12, insns=0x20000000, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5085] futex(0x7f863bf773ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5086] <... bpf resumed>) = 4 [pid 5086] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5086] futex(0x7f863bf773e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5085] <... futex resumed>) = 0 [pid 5085] futex(0x7f863bf773e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5086] <... futex resumed>) = 0 [pid 5085] futex(0x7f863bf773ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5086] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=4294967295, data_size_in=0, data_size_out=0, data_in=NULL, data_out=NULL, repeat=0, duration=0}}, 12) = 0 [pid 5086] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5085] <... futex resumed>) = 0 [pid 5086] futex(0x7f863bf773e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5085] futex(0x7f863bf773e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5086] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5085] <... futex resumed>) = 0 [pid 5086] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_XDP, insn_cnt=11, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5085] futex(0x7f863bf773ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5086] <... bpf resumed>) = 5 [pid 5086] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5085] <... futex resumed>) = 0 [pid 5086] futex(0x7f863bf773e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5085] futex(0x7f863bf773e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5086] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5085] <... futex resumed>) = 0 [pid 5086] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=5, retval=587202562, data_size_in=0, data_size_out=33554432, data_in=NULL, data_out=NULL, repeat=0, duration=0, ctx_size_in=0, ctx_size_out=0, ctx_in=NULL, ctx_out=NULL, flags=BPF_F_TEST_XDP_LIVE_FRAMES, cpu=0, batch_size=0}}, 80 [pid 5085] futex(0x7f863bf773ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5086] <... bpf resumed>) = 0 [pid 5086] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5086] futex(0x7f863bf773e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5085] <... futex resumed>) = 0 [pid 5085] close(3) = 0 [pid 5085] close(4) = 0 [pid 5085] close(5) = 0 [pid 5085] close(6) = -1 EBADF (Bad file descriptor) [pid 5085] close(7) = -1 EBADF (Bad file descriptor) [pid 5085] close(8) = -1 EBADF (Bad file descriptor) [pid 5085] close(9) = -1 EBADF (Bad file descriptor) [pid 5085] close(10) = -1 EBADF (Bad file descriptor) [pid 5085] close(11) = -1 EBADF (Bad file descriptor) [pid 5085] close(12) = -1 EBADF (Bad file descriptor) [pid 5085] close(13) = -1 EBADF (Bad file descriptor) [pid 5085] close(14) = -1 EBADF (Bad file descriptor) [pid 5085] close(15) = -1 EBADF (Bad file descriptor) [pid 5085] close(16) = -1 EBADF (Bad file descriptor) [pid 5085] close(17) = -1 EBADF (Bad file descriptor) [pid 5085] close(18) = -1 EBADF (Bad file descriptor) [pid 5085] close(19) = -1 EBADF (Bad file descriptor) [pid 5085] close(20) = -1 EBADF (Bad file descriptor) [pid 5085] close(21) = -1 EBADF (Bad file descriptor) [pid 5085] close(22) = -1 EBADF (Bad file descriptor) [pid 5085] close(23) = -1 EBADF (Bad file descriptor) [pid 5085] close(24) = -1 EBADF (Bad file descriptor) [pid 5085] close(25) = -1 EBADF (Bad file descriptor) [pid 5085] close(26) = -1 EBADF (Bad file descriptor) [pid 5085] close(27) = -1 EBADF (Bad file descriptor) [pid 5085] close(28) = -1 EBADF (Bad file descriptor) [pid 5085] close(29) = -1 EBADF (Bad file descriptor) [pid 5085] exit_group(0 [pid 5086] <... futex resumed>) = ? [pid 5085] <... exit_group resumed>) = ? [pid 5086] +++ exited with 0 +++ [pid 5085] +++ exited with 0 +++ [pid 5068] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=16, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5068] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5068] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55558a3fa750) = 18 ./strace-static-x86_64: Process 5087 attached [pid 5087] set_robust_list(0x55558a3fa760, 24) = 0 [pid 5087] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5087] setpgid(0, 0) = 0 [pid 5087] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5087] write(3, "1000", 4) = 4 [pid 5087] close(3) = 0 [pid 5087] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5087] rt_sigaction(SIGRT_1, {sa_handler=0x7f863bf19c20, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f863bebdad0}, NULL, 8) = 0 [pid 5087] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5087] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f863be83000 [pid 5087] mprotect(0x7f863be84000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5087] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5087] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f863bea3990, parent_tid=0x7f863bea3990, exit_signal=0, stack=0x7f863be83000, stack_size=0x20240, tls=0x7f863bea36c0}./strace-static-x86_64: Process 5088 attached [pid 5088] rseq(0x7f863bea3fe0, 0x20, 0, 0x53053053 [pid 5087] <... clone3 resumed> => {parent_tid=[19]}, 88) = 19 [pid 5088] <... rseq resumed>) = 0 [pid 5088] set_robust_list(0x7f863bea39a0, 24) = 0 [pid 5088] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5088] futex(0x7f863bf773e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5087] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5087] futex(0x7f863bf773e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5088] <... futex resumed>) = 0 [pid 5087] <... futex resumed>) = 1 [pid 5088] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_DEVMAP_HASH, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5087] futex(0x7f863bf773ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5088] <... bpf resumed>) = 3 [pid 5088] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5087] <... futex resumed>) = 0 [pid 5088] futex(0x7f863bf773e8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5087] futex(0x7f863bf773e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5088] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_XDP, insn_cnt=12, insns=0x20000000, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5087] <... futex resumed>) = 0 [pid 5087] futex(0x7f863bf773ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5088] <... bpf resumed>) = 4 [pid 5088] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5087] <... futex resumed>) = 0 [pid 5088] futex(0x7f863bf773e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5087] futex(0x7f863bf773e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5088] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5087] <... futex resumed>) = 0 [pid 5088] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=4294967295, data_size_in=0, data_size_out=0, data_in=NULL, data_out=NULL, repeat=0, duration=0}}, 12 [pid 5087] futex(0x7f863bf773ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5088] <... bpf resumed>) = 0 [pid 5088] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5087] <... futex resumed>) = 0 [pid 5088] <... futex resumed>) = 1 [pid 5087] futex(0x7f863bf773e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5088] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_XDP, insn_cnt=11, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5087] <... futex resumed>) = 0 [pid 5087] futex(0x7f863bf773ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5088] <... bpf resumed>) = 5 [pid 5088] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5087] <... futex resumed>) = 0 [pid 5088] futex(0x7f863bf773e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5087] futex(0x7f863bf773e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5088] <... futex resumed>) = 0 [pid 5087] <... futex resumed>) = 1 [pid 5088] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=5, retval=587202562, data_size_in=0, data_size_out=33554432, data_in=NULL, data_out=NULL, repeat=0, duration=0, ctx_size_in=0, ctx_size_out=0, ctx_in=NULL, ctx_out=NULL, flags=BPF_F_TEST_XDP_LIVE_FRAMES, cpu=0, batch_size=0}}, 80 [pid 5087] futex(0x7f863bf773ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5088] <... bpf resumed>) = 0 [pid 5088] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5087] <... futex resumed>) = 0 [pid 5088] <... futex resumed>) = 1 [pid 5087] close(3 [pid 5088] futex(0x7f863bf773e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5087] <... close resumed>) = 0 [pid 5087] close(4) = 0 [pid 5087] close(5) = 0 [pid 5087] close(6) = -1 EBADF (Bad file descriptor) [pid 5087] close(7) = -1 EBADF (Bad file descriptor) [pid 5087] close(8) = -1 EBADF (Bad file descriptor) [pid 5087] close(9) = -1 EBADF (Bad file descriptor) [pid 5087] close(10) = -1 EBADF (Bad file descriptor) [pid 5087] close(11) = -1 EBADF (Bad file descriptor) [pid 5087] close(12) = -1 EBADF (Bad file descriptor) [pid 5087] close(13) = -1 EBADF (Bad file descriptor) [pid 5087] close(14) = -1 EBADF (Bad file descriptor) [pid 5087] close(15) = -1 EBADF (Bad file descriptor) [pid 5087] close(16) = -1 EBADF (Bad file descriptor) [pid 5087] close(17) = -1 EBADF (Bad file descriptor) [pid 5087] close(18) = -1 EBADF (Bad file descriptor) [pid 5087] close(19) = -1 EBADF (Bad file descriptor) [pid 5087] close(20) = -1 EBADF (Bad file descriptor) [pid 5087] close(21) = -1 EBADF (Bad file descriptor) [pid 5087] close(22) = -1 EBADF (Bad file descriptor) [pid 5087] close(23) = -1 EBADF (Bad file descriptor) [pid 5087] close(24) = -1 EBADF (Bad file descriptor) [pid 5087] close(25) = -1 EBADF (Bad file descriptor) [pid 5087] close(26) = -1 EBADF (Bad file descriptor) [pid 5087] close(27) = -1 EBADF (Bad file descriptor) [pid 5087] close(28) = -1 EBADF (Bad file descriptor) [pid 5087] close(29) = -1 EBADF (Bad file descriptor) [pid 5087] exit_group(0 [pid 5088] <... futex resumed>) = ? [pid 5087] <... exit_group resumed>) = ? [pid 5088] +++ exited with 0 +++ [pid 5087] +++ exited with 0 +++ [pid 5068] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=18, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5068] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5068] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5089 attached , child_tidptr=0x55558a3fa750) = 20 [pid 5089] set_robust_list(0x55558a3fa760, 24) = 0 [pid 5089] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5089] setpgid(0, 0) = 0 [pid 5089] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5089] write(3, "1000", 4) = 4 [pid 5089] close(3) = 0 [pid 5089] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5089] rt_sigaction(SIGRT_1, {sa_handler=0x7f863bf19c20, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f863bebdad0}, NULL, 8) = 0 [pid 5089] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5089] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f863be83000 [pid 5089] mprotect(0x7f863be84000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5089] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5089] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f863bea3990, parent_tid=0x7f863bea3990, exit_signal=0, stack=0x7f863be83000, stack_size=0x20240, tls=0x7f863bea36c0}./strace-static-x86_64: Process 5090 attached => {parent_tid=[21]}, 88) = 21 [pid 5090] rseq(0x7f863bea3fe0, 0x20, 0, 0x53053053 [pid 5089] rt_sigprocmask(SIG_SETMASK, [], [pid 5090] <... rseq resumed>) = 0 [pid 5089] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5090] set_robust_list(0x7f863bea39a0, 24 [pid 5089] futex(0x7f863bf773e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5090] <... set_robust_list resumed>) = 0 [pid 5089] <... futex resumed>) = 0 [pid 5090] rt_sigprocmask(SIG_SETMASK, [], [pid 5089] futex(0x7f863bf773ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5090] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5090] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_DEVMAP_HASH, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 5090] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5089] <... futex resumed>) = 0 [pid 5090] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_XDP, insn_cnt=12, insns=0x20000000, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5089] futex(0x7f863bf773e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5089] futex(0x7f863bf773ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5090] <... bpf resumed>) = 4 [pid 5090] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5089] <... futex resumed>) = 0 [pid 5090] <... futex resumed>) = 1 [pid 5089] futex(0x7f863bf773e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5090] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=4294967295, data_size_in=0, data_size_out=0, data_in=NULL, data_out=NULL, repeat=0, duration=0}}, 12 [pid 5089] <... futex resumed>) = 0 [pid 5090] <... bpf resumed>) = 0 [pid 5089] futex(0x7f863bf773ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5090] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5089] <... futex resumed>) = 0 [pid 5090] <... futex resumed>) = 1 [pid 5089] futex(0x7f863bf773e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5090] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_XDP, insn_cnt=11, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5089] <... futex resumed>) = 0 [pid 5089] futex(0x7f863bf773ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5090] <... bpf resumed>) = 5 [pid 5090] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5089] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5090] <... futex resumed>) = 0 [pid 5089] futex(0x7f863bf773e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5090] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=5, retval=587202562, data_size_in=0, data_size_out=33554432, data_in=NULL, data_out=NULL, repeat=0, duration=0, ctx_size_in=0, ctx_size_out=0, ctx_in=NULL, ctx_out=NULL, flags=BPF_F_TEST_XDP_LIVE_FRAMES, cpu=0, batch_size=0}}, 80 [pid 5089] <... futex resumed>) = 0 [pid 5090] <... bpf resumed>) = 0 [pid 5089] futex(0x7f863bf773ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5090] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5089] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5089] close(3) = 0 [pid 5089] close(4) = 0 [pid 5089] close(5 [pid 5090] <... futex resumed>) = 0 [pid 5090] futex(0x7f863bf773e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5089] <... close resumed>) = 0 [pid 5089] close(6) = -1 EBADF (Bad file descriptor) [pid 5089] close(7) = -1 EBADF (Bad file descriptor) [pid 5089] close(8) = -1 EBADF (Bad file descriptor) [pid 5089] close(9) = -1 EBADF (Bad file descriptor) [pid 5089] close(10) = -1 EBADF (Bad file descriptor) [pid 5089] close(11) = -1 EBADF (Bad file descriptor) [pid 5089] close(12) = -1 EBADF (Bad file descriptor) [pid 5089] close(13) = -1 EBADF (Bad file descriptor) [pid 5089] close(14) = -1 EBADF (Bad file descriptor) [pid 5089] close(15) = -1 EBADF (Bad file descriptor) [pid 5089] close(16) = -1 EBADF (Bad file descriptor) [pid 5089] close(17) = -1 EBADF (Bad file descriptor) [pid 5089] close(18) = -1 EBADF (Bad file descriptor) [pid 5089] close(19) = -1 EBADF (Bad file descriptor) [pid 5089] close(20) = -1 EBADF (Bad file descriptor) [pid 5089] close(21) = -1 EBADF (Bad file descriptor) [pid 5089] close(22) = -1 EBADF (Bad file descriptor) [pid 5089] close(23) = -1 EBADF (Bad file descriptor) [pid 5089] close(24) = -1 EBADF (Bad file descriptor) [pid 5089] close(25) = -1 EBADF (Bad file descriptor) [pid 5089] close(26) = -1 EBADF (Bad file descriptor) [pid 5089] close(27) = -1 EBADF (Bad file descriptor) [pid 5089] close(28) = -1 EBADF (Bad file descriptor) [pid 5089] close(29) = -1 EBADF (Bad file descriptor) [pid 5089] exit_group(0 [pid 5090] <... futex resumed>) = ? [pid 5089] <... exit_group resumed>) = ? [pid 5090] +++ exited with 0 +++ [pid 5089] +++ exited with 0 +++ [pid 5068] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=20, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5068] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5068] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5091 attached , child_tidptr=0x55558a3fa750) = 22 [pid 5091] set_robust_list(0x55558a3fa760, 24) = 0 [pid 5091] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5091] setpgid(0, 0) = 0 [pid 5091] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5091] write(3, "1000", 4) = 4 [pid 5091] close(3) = 0 [pid 5091] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5091] rt_sigaction(SIGRT_1, {sa_handler=0x7f863bf19c20, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f863bebdad0}, NULL, 8) = 0 [pid 5091] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5091] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f863be83000 [pid 5091] mprotect(0x7f863be84000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5091] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5091] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f863bea3990, parent_tid=0x7f863bea3990, exit_signal=0, stack=0x7f863be83000, stack_size=0x20240, tls=0x7f863bea36c0}./strace-static-x86_64: Process 5092 attached => {parent_tid=[23]}, 88) = 23 [pid 5092] rseq(0x7f863bea3fe0, 0x20, 0, 0x53053053 [pid 5091] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5091] futex(0x7f863bf773e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5092] <... rseq resumed>) = 0 [pid 5091] futex(0x7f863bf773ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5092] set_robust_list(0x7f863bea39a0, 24) = 0 [pid 5092] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5092] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_DEVMAP_HASH, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 5092] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5092] futex(0x7f863bf773e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5091] <... futex resumed>) = 0 [pid 5091] futex(0x7f863bf773e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5092] <... futex resumed>) = 0 [pid 5091] <... futex resumed>) = 1 [pid 5092] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_XDP, insn_cnt=12, insns=0x20000000, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5091] futex(0x7f863bf773ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5092] <... bpf resumed>) = 4 [pid 5092] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5092] futex(0x7f863bf773e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5091] <... futex resumed>) = 0 [pid 5091] futex(0x7f863bf773e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5092] <... futex resumed>) = 0 [pid 5091] <... futex resumed>) = 1 [pid 5092] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=4294967295, data_size_in=0, data_size_out=0, data_in=NULL, data_out=NULL, repeat=0, duration=0}}, 12 [pid 5091] futex(0x7f863bf773ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5092] <... bpf resumed>) = 0 [pid 5092] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5091] <... futex resumed>) = 0 [pid 5092] <... futex resumed>) = 1 [pid 5091] futex(0x7f863bf773e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5092] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_XDP, insn_cnt=11, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5091] <... futex resumed>) = 0 [pid 5091] futex(0x7f863bf773ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5092] <... bpf resumed>) = 5 [pid 5092] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5092] futex(0x7f863bf773e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5091] <... futex resumed>) = 0 [pid 5091] futex(0x7f863bf773e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5092] <... futex resumed>) = 0 [pid 5092] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=5, retval=587202562, data_size_in=0, data_size_out=33554432, data_in=NULL, data_out=NULL, repeat=0, duration=0, ctx_size_in=0, ctx_size_out=0, ctx_in=NULL, ctx_out=NULL, flags=BPF_F_TEST_XDP_LIVE_FRAMES, cpu=0, batch_size=0}}, 80 [pid 5091] <... futex resumed>) = 1 [pid 5092] <... bpf resumed>) = 0 [pid 5091] futex(0x7f863bf773ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5092] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5091] <... futex resumed>) = 0 [pid 5092] <... futex resumed>) = 1 [pid 5091] close(3 [pid 5092] futex(0x7f863bf773e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5091] <... close resumed>) = 0 [pid 5091] close(4) = 0 [pid 5091] close(5) = 0 [pid 5091] close(6) = -1 EBADF (Bad file descriptor) [pid 5091] close(7) = -1 EBADF (Bad file descriptor) [pid 5091] close(8) = -1 EBADF (Bad file descriptor) [pid 5091] close(9) = -1 EBADF (Bad file descriptor) [pid 5091] close(10) = -1 EBADF (Bad file descriptor) [pid 5091] close(11) = -1 EBADF (Bad file descriptor) [pid 5091] close(12) = -1 EBADF (Bad file descriptor) [pid 5091] close(13) = -1 EBADF (Bad file descriptor) [pid 5091] close(14) = -1 EBADF (Bad file descriptor) [pid 5091] close(15) = -1 EBADF (Bad file descriptor) [pid 5091] close(16) = -1 EBADF (Bad file descriptor) [pid 5091] close(17) = -1 EBADF (Bad file descriptor) [pid 5091] close(18) = -1 EBADF (Bad file descriptor) [pid 5091] close(19) = -1 EBADF (Bad file descriptor) [pid 5091] close(20) = -1 EBADF (Bad file descriptor) [pid 5091] close(21) = -1 EBADF (Bad file descriptor) [pid 5091] close(22) = -1 EBADF (Bad file descriptor) [pid 5091] close(23) = -1 EBADF (Bad file descriptor) [pid 5091] close(24) = -1 EBADF (Bad file descriptor) [pid 5091] close(25) = -1 EBADF (Bad file descriptor) [pid 5091] close(26) = -1 EBADF (Bad file descriptor) [pid 5091] close(27) = -1 EBADF (Bad file descriptor) [pid 5091] close(28) = -1 EBADF (Bad file descriptor) [pid 5091] close(29) = -1 EBADF (Bad file descriptor) [pid 5091] exit_group(0 [pid 5092] <... futex resumed>) = ? [pid 5091] <... exit_group resumed>) = ? [pid 5092] +++ exited with 0 +++ [pid 5091] +++ exited with 0 +++ [pid 5068] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=22, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5068] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5068] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5093 attached , child_tidptr=0x55558a3fa750) = 24 [pid 5093] set_robust_list(0x55558a3fa760, 24) = 0 [pid 5093] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5093] setpgid(0, 0) = 0 [pid 5093] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5093] write(3, "1000", 4) = 4 [pid 5093] close(3) = 0 [pid 5093] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5093] rt_sigaction(SIGRT_1, {sa_handler=0x7f863bf19c20, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f863bebdad0}, NULL, 8) = 0 [pid 5093] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5093] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f863be83000 [pid 5093] mprotect(0x7f863be84000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5093] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5093] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f863bea3990, parent_tid=0x7f863bea3990, exit_signal=0, stack=0x7f863be83000, stack_size=0x20240, tls=0x7f863bea36c0}./strace-static-x86_64: Process 5094 attached => {parent_tid=[25]}, 88) = 25 [pid 5094] rseq(0x7f863bea3fe0, 0x20, 0, 0x53053053 [pid 5093] rt_sigprocmask(SIG_SETMASK, [], [pid 5094] <... rseq resumed>) = 0 [pid 5093] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5094] set_robust_list(0x7f863bea39a0, 24 [pid 5093] futex(0x7f863bf773e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5094] <... set_robust_list resumed>) = 0 [pid 5093] <... futex resumed>) = 0 [pid 5094] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5093] futex(0x7f863bf773ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5094] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_DEVMAP_HASH, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 5094] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5093] <... futex resumed>) = 0 [pid 5094] futex(0x7f863bf773e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5093] futex(0x7f863bf773e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5094] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5093] <... futex resumed>) = 0 [pid 5094] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_XDP, insn_cnt=12, insns=0x20000000, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5093] futex(0x7f863bf773ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5094] <... bpf resumed>) = 4 [pid 5094] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5093] <... futex resumed>) = 0 [pid 5094] futex(0x7f863bf773e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5093] futex(0x7f863bf773e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5094] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5093] <... futex resumed>) = 0 [pid 5094] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=4294967295, data_size_in=0, data_size_out=0, data_in=NULL, data_out=NULL, repeat=0, duration=0}}, 12 [pid 5093] futex(0x7f863bf773ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5094] <... bpf resumed>) = 0 [pid 5094] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5093] <... futex resumed>) = 0 [pid 5094] futex(0x7f863bf773e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5093] futex(0x7f863bf773e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5094] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5093] <... futex resumed>) = 0 [pid 5094] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_XDP, insn_cnt=11, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5093] futex(0x7f863bf773ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5094] <... bpf resumed>) = 5 [pid 5094] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5093] <... futex resumed>) = 0 [pid 5094] <... futex resumed>) = 1 [pid 5093] futex(0x7f863bf773e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5094] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=5, retval=587202562, data_size_in=0, data_size_out=33554432, data_in=NULL, data_out=NULL, repeat=0, duration=0, ctx_size_in=0, ctx_size_out=0, ctx_in=NULL, ctx_out=NULL, flags=BPF_F_TEST_XDP_LIVE_FRAMES, cpu=0, batch_size=0}}, 80 [pid 5093] <... futex resumed>) = 0 [pid 5094] <... bpf resumed>) = 0 [pid 5093] futex(0x7f863bf773ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5094] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5093] <... futex resumed>) = 0 [pid 5093] close(3) = 0 [pid 5093] close(4) = 0 [pid 5093] close(5 [pid 5094] <... futex resumed>) = 1 [pid 5093] <... close resumed>) = 0 [pid 5094] futex(0x7f863bf773e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5093] close(6) = -1 EBADF (Bad file descriptor) [pid 5093] close(7) = -1 EBADF (Bad file descriptor) [pid 5093] close(8) = -1 EBADF (Bad file descriptor) [pid 5093] close(9) = -1 EBADF (Bad file descriptor) [pid 5093] close(10) = -1 EBADF (Bad file descriptor) [pid 5093] close(11) = -1 EBADF (Bad file descriptor) [pid 5093] close(12) = -1 EBADF (Bad file descriptor) [pid 5093] close(13) = -1 EBADF (Bad file descriptor) [pid 5093] close(14) = -1 EBADF (Bad file descriptor) [pid 5093] close(15) = -1 EBADF (Bad file descriptor) [pid 5093] close(16) = -1 EBADF (Bad file descriptor) [pid 5093] close(17) = -1 EBADF (Bad file descriptor) [pid 5093] close(18) = -1 EBADF (Bad file descriptor) [pid 5093] close(19) = -1 EBADF (Bad file descriptor) [pid 5093] close(20) = -1 EBADF (Bad file descriptor) [pid 5093] close(21) = -1 EBADF (Bad file descriptor) [pid 5093] close(22) = -1 EBADF (Bad file descriptor) [pid 5093] close(23) = -1 EBADF (Bad file descriptor) [pid 5093] close(24) = -1 EBADF (Bad file descriptor) [pid 5093] close(25) = -1 EBADF (Bad file descriptor) [pid 5093] close(26) = -1 EBADF (Bad file descriptor) [pid 5093] close(27) = -1 EBADF (Bad file descriptor) [pid 5093] close(28) = -1 EBADF (Bad file descriptor) [pid 5093] close(29) = -1 EBADF (Bad file descriptor) [pid 5093] exit_group(0 [pid 5094] <... futex resumed>) = ? [pid 5093] <... exit_group resumed>) = ? [pid 5094] +++ exited with 0 +++ [pid 5093] +++ exited with 0 +++ [pid 5068] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=24, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5068] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5068] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5095 attached , child_tidptr=0x55558a3fa750) = 26 [pid 5095] set_robust_list(0x55558a3fa760, 24) = 0 [pid 5095] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5095] setpgid(0, 0) = 0 [pid 5095] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5095] write(3, "1000", 4) = 4 [pid 5095] close(3) = 0 [pid 5095] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5095] rt_sigaction(SIGRT_1, {sa_handler=0x7f863bf19c20, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f863bebdad0}, NULL, 8) = 0 [pid 5095] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5095] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f863be83000 [pid 5095] mprotect(0x7f863be84000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5095] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5095] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f863bea3990, parent_tid=0x7f863bea3990, exit_signal=0, stack=0x7f863be83000, stack_size=0x20240, tls=0x7f863bea36c0}./strace-static-x86_64: Process 5096 attached [pid 5096] rseq(0x7f863bea3fe0, 0x20, 0, 0x53053053 [pid 5095] <... clone3 resumed> => {parent_tid=[27]}, 88) = 27 [pid 5096] <... rseq resumed>) = 0 [pid 5095] rt_sigprocmask(SIG_SETMASK, [], [pid 5096] set_robust_list(0x7f863bea39a0, 24 [pid 5095] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5096] <... set_robust_list resumed>) = 0 [pid 5095] futex(0x7f863bf773e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5096] rt_sigprocmask(SIG_SETMASK, [], [pid 5095] <... futex resumed>) = 0 [pid 5096] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5095] futex(0x7f863bf773ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5096] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_DEVMAP_HASH, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 5096] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5096] futex(0x7f863bf773e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5095] <... futex resumed>) = 0 [pid 5095] futex(0x7f863bf773e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5096] <... futex resumed>) = 0 [pid 5095] futex(0x7f863bf773ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5096] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_XDP, insn_cnt=12, insns=0x20000000, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 5096] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5095] <... futex resumed>) = 0 [pid 5096] futex(0x7f863bf773e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5095] futex(0x7f863bf773e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5096] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5095] <... futex resumed>) = 0 [pid 5096] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=4294967295, data_size_in=0, data_size_out=0, data_in=NULL, data_out=NULL, repeat=0, duration=0}}, 12 [pid 5095] futex(0x7f863bf773ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5096] <... bpf resumed>) = 0 [pid 5096] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5095] <... futex resumed>) = 0 [pid 5096] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_XDP, insn_cnt=11, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5095] futex(0x7f863bf773e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5096] <... bpf resumed>) = 5 [pid 5096] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5095] futex(0x7f863bf773ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5096] <... futex resumed>) = 0 [pid 5095] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5096] futex(0x7f863bf773e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5095] futex(0x7f863bf773e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5096] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5095] <... futex resumed>) = 0 [pid 5096] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=5, retval=587202562, data_size_in=0, data_size_out=33554432, data_in=NULL, data_out=NULL, repeat=0, duration=0, ctx_size_in=0, ctx_size_out=0, ctx_in=NULL, ctx_out=NULL, flags=BPF_F_TEST_XDP_LIVE_FRAMES, cpu=0, batch_size=0}}, 80 [pid 5095] futex(0x7f863bf773ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5096] <... bpf resumed>) = 0 [pid 5096] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5095] <... futex resumed>) = 0 [pid 5096] <... futex resumed>) = 1 [pid 5095] close(3 [pid 5096] futex(0x7f863bf773e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5095] <... close resumed>) = 0 [pid 5095] close(4) = 0 [pid 5095] close(5) = 0 [pid 5095] close(6) = -1 EBADF (Bad file descriptor) [pid 5095] close(7) = -1 EBADF (Bad file descriptor) [pid 5095] close(8) = -1 EBADF (Bad file descriptor) [pid 5095] close(9) = -1 EBADF (Bad file descriptor) [pid 5095] close(10) = -1 EBADF (Bad file descriptor) [pid 5095] close(11) = -1 EBADF (Bad file descriptor) [pid 5095] close(12) = -1 EBADF (Bad file descriptor) [pid 5095] close(13) = -1 EBADF (Bad file descriptor) [pid 5095] close(14) = -1 EBADF (Bad file descriptor) [pid 5095] close(15) = -1 EBADF (Bad file descriptor) [pid 5095] close(16) = -1 EBADF (Bad file descriptor) [pid 5095] close(17) = -1 EBADF (Bad file descriptor) [pid 5095] close(18) = -1 EBADF (Bad file descriptor) [pid 5095] close(19) = -1 EBADF (Bad file descriptor) [pid 5095] close(20) = -1 EBADF (Bad file descriptor) [pid 5095] close(21) = -1 EBADF (Bad file descriptor) [pid 5095] close(22) = -1 EBADF (Bad file descriptor) [pid 5095] close(23) = -1 EBADF (Bad file descriptor) [pid 5095] close(24) = -1 EBADF (Bad file descriptor) [pid 5095] close(25) = -1 EBADF (Bad file descriptor) [pid 5095] close(26) = -1 EBADF (Bad file descriptor) [pid 5095] close(27) = -1 EBADF (Bad file descriptor) [pid 5095] close(28) = -1 EBADF (Bad file descriptor) [pid 5095] close(29) = -1 EBADF (Bad file descriptor) [pid 5095] exit_group(0) = ? [pid 5096] <... futex resumed>) = ? [pid 5096] +++ exited with 0 +++ [pid 5095] +++ exited with 0 +++ [pid 5068] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=26, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5068] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5097 attached , child_tidptr=0x55558a3fa750) = 28 [pid 5097] set_robust_list(0x55558a3fa760, 24) = 0 [pid 5097] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5097] setpgid(0, 0) = 0 [pid 5097] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5097] write(3, "1000", 4) = 4 [pid 5097] close(3) = 0 [pid 5097] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5097] rt_sigaction(SIGRT_1, {sa_handler=0x7f863bf19c20, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f863bebdad0}, NULL, 8) = 0 [pid 5097] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5097] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f863be83000 [pid 5097] mprotect(0x7f863be84000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5097] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5097] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f863bea3990, parent_tid=0x7f863bea3990, exit_signal=0, stack=0x7f863be83000, stack_size=0x20240, tls=0x7f863bea36c0}./strace-static-x86_64: Process 5098 attached [pid 5098] rseq(0x7f863bea3fe0, 0x20, 0, 0x53053053 [pid 5097] <... clone3 resumed> => {parent_tid=[29]}, 88) = 29 [pid 5098] <... rseq resumed>) = 0 [pid 5097] rt_sigprocmask(SIG_SETMASK, [], [pid 5098] set_robust_list(0x7f863bea39a0, 24 [pid 5097] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5098] <... set_robust_list resumed>) = 0 [pid 5097] futex(0x7f863bf773e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5098] rt_sigprocmask(SIG_SETMASK, [], [pid 5097] <... futex resumed>) = 0 [pid 5098] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5097] futex(0x7f863bf773ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5098] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_DEVMAP_HASH, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 5098] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5097] <... futex resumed>) = 0 [pid 5097] futex(0x7f863bf773e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5097] futex(0x7f863bf773ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5098] <... futex resumed>) = 1 [pid 5098] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_XDP, insn_cnt=12, insns=0x20000000, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 5098] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5097] <... futex resumed>) = 0 [pid 5097] futex(0x7f863bf773e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5097] futex(0x7f863bf773ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5098] <... futex resumed>) = 1 [pid 5098] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=4294967295, data_size_in=0, data_size_out=0, data_in=NULL, data_out=NULL, repeat=0, duration=0}}, 12) = 0 [pid 5098] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5097] <... futex resumed>) = 0 [pid 5098] <... futex resumed>) = 1 [pid 5097] futex(0x7f863bf773e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5098] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_XDP, insn_cnt=11, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5097] <... futex resumed>) = 0 [pid 5097] futex(0x7f863bf773ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5098] <... bpf resumed>) = 5 [pid 5098] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5098] futex(0x7f863bf773e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5097] <... futex resumed>) = 0 [pid 5097] futex(0x7f863bf773e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5098] <... futex resumed>) = 0 [pid 5097] <... futex resumed>) = 1 [pid 5098] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=5, retval=587202562, data_size_in=0, data_size_out=33554432, data_in=NULL, data_out=NULL, repeat=0, duration=0, ctx_size_in=0, ctx_size_out=0, ctx_in=NULL, ctx_out=NULL, flags=BPF_F_TEST_XDP_LIVE_FRAMES, cpu=0, batch_size=0}}, 80) = 0 [pid 5097] futex(0x7f863bf773ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5098] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5097] <... futex resumed>) = 0 [pid 5098] futex(0x7f863bf773e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5097] close(3) = 0 [pid 5097] close(4) = 0 [pid 5097] close(5) = 0 [pid 5097] close(6) = -1 EBADF (Bad file descriptor) [pid 5097] close(7) = -1 EBADF (Bad file descriptor) [pid 5097] close(8) = -1 EBADF (Bad file descriptor) [pid 5097] close(9) = -1 EBADF (Bad file descriptor) [pid 5097] close(10) = -1 EBADF (Bad file descriptor) [pid 5097] close(11) = -1 EBADF (Bad file descriptor) [pid 5097] close(12) = -1 EBADF (Bad file descriptor) [pid 5097] close(13) = -1 EBADF (Bad file descriptor) [pid 5097] close(14) = -1 EBADF (Bad file descriptor) [pid 5097] close(15) = -1 EBADF (Bad file descriptor) [pid 5097] close(16) = -1 EBADF (Bad file descriptor) [pid 5097] close(17) = -1 EBADF (Bad file descriptor) [pid 5097] close(18) = -1 EBADF (Bad file descriptor) [pid 5097] close(19) = -1 EBADF (Bad file descriptor) [pid 5097] close(20) = -1 EBADF (Bad file descriptor) [pid 5097] close(21) = -1 EBADF (Bad file descriptor) [pid 5097] close(22) = -1 EBADF (Bad file descriptor) [pid 5097] close(23) = -1 EBADF (Bad file descriptor) [pid 5097] close(24) = -1 EBADF (Bad file descriptor) [pid 5097] close(25) = -1 EBADF (Bad file descriptor) [pid 5097] close(26) = -1 EBADF (Bad file descriptor) [pid 5097] close(27) = -1 EBADF (Bad file descriptor) [pid 5097] close(28) = -1 EBADF (Bad file descriptor) [pid 5097] close(29) = -1 EBADF (Bad file descriptor) [pid 5097] exit_group(0 [pid 5098] <... futex resumed>) = ? [pid 5097] <... exit_group resumed>) = ? [pid 5098] +++ exited with 0 +++ [pid 5097] +++ exited with 0 +++ [pid 5068] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=28, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5068] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5068] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5099 attached , child_tidptr=0x55558a3fa750) = 30 [pid 5099] set_robust_list(0x55558a3fa760, 24) = 0 [pid 5099] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5099] setpgid(0, 0) = 0 [pid 5099] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5099] write(3, "1000", 4) = 4 [pid 5099] close(3) = 0 [pid 5099] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5099] rt_sigaction(SIGRT_1, {sa_handler=0x7f863bf19c20, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f863bebdad0}, NULL, 8) = 0 [pid 5099] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5099] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f863be83000 [pid 5099] mprotect(0x7f863be84000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5099] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5099] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f863bea3990, parent_tid=0x7f863bea3990, exit_signal=0, stack=0x7f863be83000, stack_size=0x20240, tls=0x7f863bea36c0}./strace-static-x86_64: Process 5100 attached [pid 5100] rseq(0x7f863bea3fe0, 0x20, 0, 0x53053053 [pid 5099] <... clone3 resumed> => {parent_tid=[31]}, 88) = 31 [pid 5100] <... rseq resumed>) = 0 [pid 5099] rt_sigprocmask(SIG_SETMASK, [], [pid 5100] set_robust_list(0x7f863bea39a0, 24 [pid 5099] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5100] <... set_robust_list resumed>) = 0 [pid 5099] futex(0x7f863bf773e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5100] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5099] <... futex resumed>) = 0 [pid 5100] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_DEVMAP_HASH, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5099] futex(0x7f863bf773ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5100] <... bpf resumed>) = 3 [pid 5100] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5099] <... futex resumed>) = 0 [pid 5100] futex(0x7f863bf773e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5099] futex(0x7f863bf773e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5100] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5099] <... futex resumed>) = 0 [pid 5100] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_XDP, insn_cnt=12, insns=0x20000000, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5099] futex(0x7f863bf773ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5100] <... bpf resumed>) = 4 [pid 5100] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5100] futex(0x7f863bf773e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5099] <... futex resumed>) = 0 [pid 5099] futex(0x7f863bf773e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5100] <... futex resumed>) = 0 [pid 5099] <... futex resumed>) = 1 [pid 5100] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=4294967295, data_size_in=0, data_size_out=0, data_in=NULL, data_out=NULL, repeat=0, duration=0}}, 12 [pid 5099] futex(0x7f863bf773ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5100] <... bpf resumed>) = 0 [pid 5100] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5099] <... futex resumed>) = 0 [pid 5100] futex(0x7f863bf773e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5099] futex(0x7f863bf773e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5100] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5099] <... futex resumed>) = 0 [pid 5100] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_XDP, insn_cnt=11, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5099] futex(0x7f863bf773ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5100] <... bpf resumed>) = 5 [pid 5100] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5100] futex(0x7f863bf773e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5099] <... futex resumed>) = 0 [pid 5099] futex(0x7f863bf773e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5100] <... futex resumed>) = 0 [pid 5099] <... futex resumed>) = 1 [pid 5100] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=5, retval=587202562, data_size_in=0, data_size_out=33554432, data_in=NULL, data_out=NULL, repeat=0, duration=0, ctx_size_in=0, ctx_size_out=0, ctx_in=NULL, ctx_out=NULL, flags=BPF_F_TEST_XDP_LIVE_FRAMES, cpu=0, batch_size=0}}, 80 [pid 5099] futex(0x7f863bf773ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5100] <... bpf resumed>) = 0 [pid 5100] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5099] <... futex resumed>) = 0 [pid 5100] futex(0x7f863bf773e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5099] close(3) = 0 [pid 5099] close(4) = 0 [pid 5099] close(5) = 0 [pid 5099] close(6) = -1 EBADF (Bad file descriptor) [pid 5099] close(7) = -1 EBADF (Bad file descriptor) [pid 5099] close(8) = -1 EBADF (Bad file descriptor) [pid 5099] close(9) = -1 EBADF (Bad file descriptor) [pid 5099] close(10) = -1 EBADF (Bad file descriptor) [pid 5099] close(11) = -1 EBADF (Bad file descriptor) [pid 5099] close(12) = -1 EBADF (Bad file descriptor) [pid 5099] close(13) = -1 EBADF (Bad file descriptor) [pid 5099] close(14) = -1 EBADF (Bad file descriptor) [pid 5099] close(15) = -1 EBADF (Bad file descriptor) [pid 5099] close(16) = -1 EBADF (Bad file descriptor) [pid 5099] close(17) = -1 EBADF (Bad file descriptor) [pid 5099] close(18) = -1 EBADF (Bad file descriptor) [pid 5099] close(19) = -1 EBADF (Bad file descriptor) [pid 5099] close(20) = -1 EBADF (Bad file descriptor) [pid 5099] close(21) = -1 EBADF (Bad file descriptor) [pid 5099] close(22) = -1 EBADF (Bad file descriptor) [pid 5099] close(23) = -1 EBADF (Bad file descriptor) [pid 5099] close(24) = -1 EBADF (Bad file descriptor) [pid 5099] close(25) = -1 EBADF (Bad file descriptor) [pid 5099] close(26) = -1 EBADF (Bad file descriptor) [pid 5099] close(27) = -1 EBADF (Bad file descriptor) [pid 5099] close(28) = -1 EBADF (Bad file descriptor) [pid 5099] close(29) = -1 EBADF (Bad file descriptor) [pid 5099] exit_group(0 [pid 5100] <... futex resumed>) = ? [pid 5099] <... exit_group resumed>) = ? [pid 5100] +++ exited with 0 +++ [pid 5099] +++ exited with 0 +++ [pid 5068] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=30, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5068] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5068] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5101 attached , child_tidptr=0x55558a3fa750) = 32 [pid 5101] set_robust_list(0x55558a3fa760, 24) = 0 [pid 5101] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5101] setpgid(0, 0) = 0 [pid 5101] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5101] write(3, "1000", 4) = 4 [pid 5101] close(3) = 0 [pid 5101] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5101] rt_sigaction(SIGRT_1, {sa_handler=0x7f863bf19c20, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f863bebdad0}, NULL, 8) = 0 [pid 5101] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5101] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f863be83000 [pid 5101] mprotect(0x7f863be84000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5101] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5101] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f863bea3990, parent_tid=0x7f863bea3990, exit_signal=0, stack=0x7f863be83000, stack_size=0x20240, tls=0x7f863bea36c0}./strace-static-x86_64: Process 5102 attached => {parent_tid=[33]}, 88) = 33 [pid 5102] rseq(0x7f863bea3fe0, 0x20, 0, 0x53053053) = 0 [pid 5101] rt_sigprocmask(SIG_SETMASK, [], [pid 5102] set_robust_list(0x7f863bea39a0, 24 [pid 5101] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5102] <... set_robust_list resumed>) = 0 [pid 5101] futex(0x7f863bf773e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5102] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5101] <... futex resumed>) = 0 [pid 5101] futex(0x7f863bf773ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5102] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_DEVMAP_HASH, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 5102] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5101] <... futex resumed>) = 0 [pid 5102] futex(0x7f863bf773e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5101] futex(0x7f863bf773e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5102] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5101] <... futex resumed>) = 0 [pid 5102] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_XDP, insn_cnt=12, insns=0x20000000, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5101] futex(0x7f863bf773ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5102] <... bpf resumed>) = 4 [pid 5102] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5101] <... futex resumed>) = 0 [pid 5102] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=4294967295, data_size_in=0, data_size_out=0, data_in=NULL, data_out=NULL, repeat=0, duration=0}}, 12 [pid 5101] futex(0x7f863bf773e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5102] <... bpf resumed>) = 0 [pid 5102] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5102] futex(0x7f863bf773e8, FUTEX_WAIT_PRIVATE, 0, NULL) = 0 [pid 5101] <... futex resumed>) = 1 [pid 5102] futex(0x7f863bf773e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5101] futex(0x7f863bf773ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5101] futex(0x7f863bf773e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5102] <... futex resumed>) = 0 [pid 5102] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_XDP, insn_cnt=11, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5101] futex(0x7f863bf773ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5102] <... bpf resumed>) = 5 [pid 5102] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5101] <... futex resumed>) = 0 [pid 5102] futex(0x7f863bf773e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5101] futex(0x7f863bf773e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5102] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5101] <... futex resumed>) = 0 [pid 5102] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=5, retval=587202562, data_size_in=0, data_size_out=33554432, data_in=NULL, data_out=NULL, repeat=0, duration=0, ctx_size_in=0, ctx_size_out=0, ctx_in=NULL, ctx_out=NULL, flags=BPF_F_TEST_XDP_LIVE_FRAMES, cpu=0, batch_size=0}}, 80 [pid 5101] futex(0x7f863bf773ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5102] <... bpf resumed>) = 0 [pid 5102] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5102] futex(0x7f863bf773e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5101] <... futex resumed>) = 0 [pid 5101] close(3) = 0 [pid 5101] close(4) = 0 [pid 5101] close(5) = 0 [pid 5101] close(6) = -1 EBADF (Bad file descriptor) [pid 5101] close(7) = -1 EBADF (Bad file descriptor) [pid 5101] close(8) = -1 EBADF (Bad file descriptor) [pid 5101] close(9) = -1 EBADF (Bad file descriptor) [pid 5101] close(10) = -1 EBADF (Bad file descriptor) [pid 5101] close(11) = -1 EBADF (Bad file descriptor) [pid 5101] close(12) = -1 EBADF (Bad file descriptor) [pid 5101] close(13) = -1 EBADF (Bad file descriptor) [pid 5101] close(14) = -1 EBADF (Bad file descriptor) [pid 5101] close(15) = -1 EBADF (Bad file descriptor) [pid 5101] close(16) = -1 EBADF (Bad file descriptor) [pid 5101] close(17) = -1 EBADF (Bad file descriptor) [pid 5101] close(18) = -1 EBADF (Bad file descriptor) [pid 5101] close(19) = -1 EBADF (Bad file descriptor) [pid 5101] close(20) = -1 EBADF (Bad file descriptor) [pid 5101] close(21) = -1 EBADF (Bad file descriptor) [pid 5101] close(22) = -1 EBADF (Bad file descriptor) [pid 5101] close(23) = -1 EBADF (Bad file descriptor) [pid 5101] close(24) = -1 EBADF (Bad file descriptor) [pid 5101] close(25) = -1 EBADF (Bad file descriptor) [pid 5101] close(26) = -1 EBADF (Bad file descriptor) [pid 5101] close(27) = -1 EBADF (Bad file descriptor) [pid 5101] close(28) = -1 EBADF (Bad file descriptor) [pid 5101] close(29) = -1 EBADF (Bad file descriptor) [pid 5101] exit_group(0) = ? [pid 5102] <... futex resumed>) = ? [pid 5102] +++ exited with 0 +++ [pid 5101] +++ exited with 0 +++ [pid 5068] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=32, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5068] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5068] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55558a3fa750) = 34 ./strace-static-x86_64: Process 5103 attached [pid 5103] set_robust_list(0x55558a3fa760, 24) = 0 [pid 5103] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5103] setpgid(0, 0) = 0 [pid 5103] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5103] write(3, "1000", 4) = 4 [pid 5103] close(3) = 0 [pid 5103] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5103] rt_sigaction(SIGRT_1, {sa_handler=0x7f863bf19c20, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f863bebdad0}, NULL, 8) = 0 [pid 5103] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5103] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f863be83000 [pid 5103] mprotect(0x7f863be84000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5103] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5103] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f863bea3990, parent_tid=0x7f863bea3990, exit_signal=0, stack=0x7f863be83000, stack_size=0x20240, tls=0x7f863bea36c0}./strace-static-x86_64: Process 5104 attached [pid 5104] rseq(0x7f863bea3fe0, 0x20, 0, 0x53053053) = 0 [pid 5104] set_robust_list(0x7f863bea39a0, 24) = 0 [pid 5104] rt_sigprocmask(SIG_SETMASK, [], [pid 5103] <... clone3 resumed> => {parent_tid=[35]}, 88) = 35 [pid 5104] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5103] rt_sigprocmask(SIG_SETMASK, [], [pid 5104] futex(0x7f863bf773e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5103] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5103] futex(0x7f863bf773e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5104] <... futex resumed>) = 0 [pid 5103] <... futex resumed>) = 1 [pid 5104] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_DEVMAP_HASH, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5103] futex(0x7f863bf773ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5104] <... bpf resumed>) = 3 [pid 5104] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5103] <... futex resumed>) = 0 [pid 5104] futex(0x7f863bf773e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5103] futex(0x7f863bf773e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5104] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5103] <... futex resumed>) = 0 [pid 5104] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_XDP, insn_cnt=12, insns=0x20000000, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5103] futex(0x7f863bf773ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5104] <... bpf resumed>) = 4 [pid 5104] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5104] futex(0x7f863bf773e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5103] <... futex resumed>) = 0 [pid 5103] futex(0x7f863bf773e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5104] <... futex resumed>) = 0 [pid 5103] <... futex resumed>) = 1 [pid 5104] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=4294967295, data_size_in=0, data_size_out=0, data_in=NULL, data_out=NULL, repeat=0, duration=0}}, 12 [pid 5103] futex(0x7f863bf773ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5104] <... bpf resumed>) = 0 [pid 5104] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5103] <... futex resumed>) = 0 [pid 5104] futex(0x7f863bf773e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5103] futex(0x7f863bf773e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5104] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5103] <... futex resumed>) = 0 [pid 5104] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_XDP, insn_cnt=11, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5103] futex(0x7f863bf773ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5104] <... bpf resumed>) = 5 [pid 5104] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5104] futex(0x7f863bf773e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5103] <... futex resumed>) = 0 [pid 5103] futex(0x7f863bf773e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5104] <... futex resumed>) = 0 [pid 5103] <... futex resumed>) = 1 [pid 5104] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=5, retval=587202562, data_size_in=0, data_size_out=33554432, data_in=NULL, data_out=NULL, repeat=0, duration=0, ctx_size_in=0, ctx_size_out=0, ctx_in=NULL, ctx_out=NULL, flags=BPF_F_TEST_XDP_LIVE_FRAMES, cpu=0, batch_size=0}}, 80 [pid 5103] futex(0x7f863bf773ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5104] <... bpf resumed>) = 0 [pid 5104] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5103] <... futex resumed>) = 0 [pid 5104] <... futex resumed>) = 1 [pid 5103] close(3 [pid 5104] futex(0x7f863bf773e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5103] <... close resumed>) = 0 [pid 5103] close(4) = 0 [pid 5103] close(5) = 0 [pid 5103] close(6) = -1 EBADF (Bad file descriptor) [pid 5103] close(7) = -1 EBADF (Bad file descriptor) [pid 5103] close(8) = -1 EBADF (Bad file descriptor) [pid 5103] close(9) = -1 EBADF (Bad file descriptor) [pid 5103] close(10) = -1 EBADF (Bad file descriptor) [pid 5103] close(11) = -1 EBADF (Bad file descriptor) [pid 5103] close(12) = -1 EBADF (Bad file descriptor) [pid 5103] close(13) = -1 EBADF (Bad file descriptor) [pid 5103] close(14) = -1 EBADF (Bad file descriptor) [pid 5103] close(15) = -1 EBADF (Bad file descriptor) [pid 5103] close(16) = -1 EBADF (Bad file descriptor) [pid 5103] close(17) = -1 EBADF (Bad file descriptor) [pid 5103] close(18) = -1 EBADF (Bad file descriptor) [pid 5103] close(19) = -1 EBADF (Bad file descriptor) [pid 5103] close(20) = -1 EBADF (Bad file descriptor) [pid 5103] close(21) = -1 EBADF (Bad file descriptor) [pid 5103] close(22) = -1 EBADF (Bad file descriptor) [pid 5103] close(23) = -1 EBADF (Bad file descriptor) [pid 5103] close(24) = -1 EBADF (Bad file descriptor) [pid 5103] close(25) = -1 EBADF (Bad file descriptor) [pid 5103] close(26) = -1 EBADF (Bad file descriptor) [pid 5103] close(27) = -1 EBADF (Bad file descriptor) [pid 5103] close(28) = -1 EBADF (Bad file descriptor) [pid 5103] close(29) = -1 EBADF (Bad file descriptor) [pid 5103] exit_group(0 [pid 5104] <... futex resumed>) = ? [pid 5103] <... exit_group resumed>) = ? [pid 5104] +++ exited with 0 +++ [pid 5103] +++ exited with 0 +++ [pid 5068] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=34, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5068] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5068] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55558a3fa750) = 36 ./strace-static-x86_64: Process 5105 attached [pid 5105] set_robust_list(0x55558a3fa760, 24) = 0 [pid 5105] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5105] setpgid(0, 0) = 0 [pid 5105] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5105] write(3, "1000", 4) = 4 [pid 5105] close(3) = 0 [pid 5105] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5105] rt_sigaction(SIGRT_1, {sa_handler=0x7f863bf19c20, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f863bebdad0}, NULL, 8) = 0 [pid 5105] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5105] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f863be83000 [pid 5105] mprotect(0x7f863be84000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5105] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5105] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f863bea3990, parent_tid=0x7f863bea3990, exit_signal=0, stack=0x7f863be83000, stack_size=0x20240, tls=0x7f863bea36c0}./strace-static-x86_64: Process 5106 attached => {parent_tid=[37]}, 88) = 37 [pid 5106] rseq(0x7f863bea3fe0, 0x20, 0, 0x53053053 [pid 5105] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5105] futex(0x7f863bf773e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5106] <... rseq resumed>) = 0 [pid 5105] <... futex resumed>) = 0 [pid 5105] futex(0x7f863bf773ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5106] set_robust_list(0x7f863bea39a0, 24) = 0 [pid 5106] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5106] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_DEVMAP_HASH, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 5106] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5105] <... futex resumed>) = 0 [pid 5106] futex(0x7f863bf773e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5105] futex(0x7f863bf773e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5106] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5105] <... futex resumed>) = 0 [pid 5106] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_XDP, insn_cnt=12, insns=0x20000000, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5105] futex(0x7f863bf773ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5106] <... bpf resumed>) = 4 [pid 5106] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5106] futex(0x7f863bf773e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5105] <... futex resumed>) = 0 [pid 5105] futex(0x7f863bf773e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5106] <... futex resumed>) = 0 [pid 5105] <... futex resumed>) = 1 [pid 5106] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=4294967295, data_size_in=0, data_size_out=0, data_in=NULL, data_out=NULL, repeat=0, duration=0}}, 12 [pid 5105] futex(0x7f863bf773ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5106] <... bpf resumed>) = 0 [pid 5106] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5106] futex(0x7f863bf773e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5105] <... futex resumed>) = 0 [pid 5105] futex(0x7f863bf773e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5106] <... futex resumed>) = 0 [pid 5106] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_XDP, insn_cnt=11, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5105] futex(0x7f863bf773ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5106] <... bpf resumed>) = 5 [pid 5106] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5105] <... futex resumed>) = 0 [pid 5106] futex(0x7f863bf773e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5105] futex(0x7f863bf773e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5106] <... futex resumed>) = 0 [pid 5105] <... futex resumed>) = 1 [pid 5106] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=5, retval=587202562, data_size_in=0, data_size_out=33554432, data_in=NULL, data_out=NULL, repeat=0, duration=0, ctx_size_in=0, ctx_size_out=0, ctx_in=NULL, ctx_out=NULL, flags=BPF_F_TEST_XDP_LIVE_FRAMES, cpu=0, batch_size=0}}, 80 [pid 5105] futex(0x7f863bf773ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5106] <... bpf resumed>) = 0 [pid 5106] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5105] <... futex resumed>) = 0 [pid 5106] futex(0x7f863bf773e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5105] close(3) = 0 [pid 5105] close(4) = 0 [pid 5105] close(5) = 0 [pid 5105] close(6) = -1 EBADF (Bad file descriptor) [pid 5105] close(7) = -1 EBADF (Bad file descriptor) [pid 5105] close(8) = -1 EBADF (Bad file descriptor) [pid 5105] close(9) = -1 EBADF (Bad file descriptor) [pid 5105] close(10) = -1 EBADF (Bad file descriptor) [pid 5105] close(11) = -1 EBADF (Bad file descriptor) [pid 5105] close(12) = -1 EBADF (Bad file descriptor) [pid 5105] close(13) = -1 EBADF (Bad file descriptor) [pid 5105] close(14) = -1 EBADF (Bad file descriptor) [pid 5105] close(15) = -1 EBADF (Bad file descriptor) [pid 5105] close(16) = -1 EBADF (Bad file descriptor) [pid 5105] close(17) = -1 EBADF (Bad file descriptor) [pid 5105] close(18) = -1 EBADF (Bad file descriptor) [pid 5105] close(19) = -1 EBADF (Bad file descriptor) [pid 5105] close(20) = -1 EBADF (Bad file descriptor) [pid 5105] close(21) = -1 EBADF (Bad file descriptor) [pid 5105] close(22) = -1 EBADF (Bad file descriptor) [pid 5105] close(23) = -1 EBADF (Bad file descriptor) [pid 5105] close(24) = -1 EBADF (Bad file descriptor) [pid 5105] close(25) = -1 EBADF (Bad file descriptor) [pid 5105] close(26) = -1 EBADF (Bad file descriptor) [pid 5105] close(27) = -1 EBADF (Bad file descriptor) [pid 5105] close(28) = -1 EBADF (Bad file descriptor) [pid 5105] close(29) = -1 EBADF (Bad file descriptor) [pid 5105] exit_group(0 [pid 5106] <... futex resumed>) = ? [pid 5105] <... exit_group resumed>) = ? [pid 5106] +++ exited with 0 +++ [pid 5105] +++ exited with 0 +++ [pid 5068] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=36, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5068] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5107 attached , child_tidptr=0x55558a3fa750) = 38 [pid 5107] set_robust_list(0x55558a3fa760, 24) = 0 [pid 5107] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5107] setpgid(0, 0) = 0 [pid 5107] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5107] write(3, "1000", 4) = 4 [pid 5107] close(3) = 0 [pid 5107] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5107] rt_sigaction(SIGRT_1, {sa_handler=0x7f863bf19c20, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f863bebdad0}, NULL, 8) = 0 [pid 5107] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5107] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f863be83000 [pid 5107] mprotect(0x7f863be84000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5107] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5107] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f863bea3990, parent_tid=0x7f863bea3990, exit_signal=0, stack=0x7f863be83000, stack_size=0x20240, tls=0x7f863bea36c0}./strace-static-x86_64: Process 5108 attached [pid 5108] rseq(0x7f863bea3fe0, 0x20, 0, 0x53053053 [pid 5107] <... clone3 resumed> => {parent_tid=[39]}, 88) = 39 [pid 5108] <... rseq resumed>) = 0 [pid 5108] set_robust_list(0x7f863bea39a0, 24) = 0 [pid 5108] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5107] rt_sigprocmask(SIG_SETMASK, [], [pid 5108] futex(0x7f863bf773e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5107] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5107] futex(0x7f863bf773e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5108] <... futex resumed>) = 0 [pid 5108] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_DEVMAP_HASH, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5107] <... futex resumed>) = 1 [pid 5107] futex(0x7f863bf773ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5108] <... bpf resumed>) = 3 [pid 5108] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5108] futex(0x7f863bf773e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5107] <... futex resumed>) = 0 [pid 5107] futex(0x7f863bf773e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5108] <... futex resumed>) = 0 [pid 5107] <... futex resumed>) = 1 [pid 5108] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_XDP, insn_cnt=12, insns=0x20000000, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5107] futex(0x7f863bf773ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5108] <... bpf resumed>) = 4 [pid 5108] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5108] futex(0x7f863bf773e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5107] <... futex resumed>) = 0 [pid 5107] futex(0x7f863bf773e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5108] <... futex resumed>) = 0 [pid 5107] <... futex resumed>) = 1 [pid 5108] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=4294967295, data_size_in=0, data_size_out=0, data_in=NULL, data_out=NULL, repeat=0, duration=0}}, 12 [pid 5107] futex(0x7f863bf773ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5108] <... bpf resumed>) = 0 [pid 5108] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5107] <... futex resumed>) = 0 [pid 5108] futex(0x7f863bf773e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5107] futex(0x7f863bf773e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5108] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5107] <... futex resumed>) = 0 [pid 5108] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_XDP, insn_cnt=11, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5107] futex(0x7f863bf773ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5108] <... bpf resumed>) = 5 [pid 5108] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5108] futex(0x7f863bf773e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5107] <... futex resumed>) = 0 [pid 5107] futex(0x7f863bf773e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5108] <... futex resumed>) = 0 [pid 5107] <... futex resumed>) = 1 [pid 5108] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=5, retval=587202562, data_size_in=0, data_size_out=33554432, data_in=NULL, data_out=NULL, repeat=0, duration=0, ctx_size_in=0, ctx_size_out=0, ctx_in=NULL, ctx_out=NULL, flags=BPF_F_TEST_XDP_LIVE_FRAMES, cpu=0, batch_size=0}}, 80 [pid 5107] futex(0x7f863bf773ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5108] <... bpf resumed>) = 0 [pid 5108] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5107] <... futex resumed>) = 0 [pid 5108] futex(0x7f863bf773e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5107] close(3) = 0 [pid 5107] close(4) = 0 [pid 5107] close(5) = 0 [pid 5107] close(6) = -1 EBADF (Bad file descriptor) [pid 5107] close(7) = -1 EBADF (Bad file descriptor) [pid 5107] close(8) = -1 EBADF (Bad file descriptor) [pid 5107] close(9) = -1 EBADF (Bad file descriptor) [pid 5107] close(10) = -1 EBADF (Bad file descriptor) [pid 5107] close(11) = -1 EBADF (Bad file descriptor) [pid 5107] close(12) = -1 EBADF (Bad file descriptor) [pid 5107] close(13) = -1 EBADF (Bad file descriptor) [pid 5107] close(14) = -1 EBADF (Bad file descriptor) [pid 5107] close(15) = -1 EBADF (Bad file descriptor) [pid 5107] close(16) = -1 EBADF (Bad file descriptor) [pid 5107] close(17) = -1 EBADF (Bad file descriptor) [pid 5107] close(18) = -1 EBADF (Bad file descriptor) [pid 5107] close(19) = -1 EBADF (Bad file descriptor) [pid 5107] close(20) = -1 EBADF (Bad file descriptor) [pid 5107] close(21) = -1 EBADF (Bad file descriptor) [pid 5107] close(22) = -1 EBADF (Bad file descriptor) [pid 5107] close(23) = -1 EBADF (Bad file descriptor) [pid 5107] close(24) = -1 EBADF (Bad file descriptor) [pid 5107] close(25) = -1 EBADF (Bad file descriptor) [pid 5107] close(26) = -1 EBADF (Bad file descriptor) [pid 5107] close(27) = -1 EBADF (Bad file descriptor) [pid 5107] close(28) = -1 EBADF (Bad file descriptor) [pid 5107] close(29) = -1 EBADF (Bad file descriptor) [pid 5107] exit_group(0) = ? [pid 5108] <... futex resumed>) = ? [pid 5108] +++ exited with 0 +++ [pid 5107] +++ exited with 0 +++ [pid 5068] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=38, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5068] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5068] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55558a3fa750) = 40 ./strace-static-x86_64: Process 5109 attached [pid 5109] set_robust_list(0x55558a3fa760, 24) = 0 [pid 5109] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5109] setpgid(0, 0) = 0 [pid 5109] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5109] write(3, "1000", 4) = 4 [pid 5109] close(3) = 0 [pid 5109] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5109] rt_sigaction(SIGRT_1, {sa_handler=0x7f863bf19c20, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f863bebdad0}, NULL, 8) = 0 [pid 5109] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5109] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f863be83000 [pid 5109] mprotect(0x7f863be84000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5109] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5109] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f863bea3990, parent_tid=0x7f863bea3990, exit_signal=0, stack=0x7f863be83000, stack_size=0x20240, tls=0x7f863bea36c0}./strace-static-x86_64: Process 5110 attached [pid 5110] rseq(0x7f863bea3fe0, 0x20, 0, 0x53053053 [pid 5109] <... clone3 resumed> => {parent_tid=[41]}, 88) = 41 [pid 5110] <... rseq resumed>) = 0 [pid 5109] rt_sigprocmask(SIG_SETMASK, [], [pid 5110] set_robust_list(0x7f863bea39a0, 24 [pid 5109] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5110] <... set_robust_list resumed>) = 0 [pid 5109] futex(0x7f863bf773e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5110] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5109] <... futex resumed>) = 0 [pid 5110] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_DEVMAP_HASH, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5109] futex(0x7f863bf773ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5110] <... bpf resumed>) = 3 [pid 5110] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5109] <... futex resumed>) = 0 [pid 5110] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_XDP, insn_cnt=12, insns=0x20000000, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5109] futex(0x7f863bf773e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5109] futex(0x7f863bf773ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5110] <... bpf resumed>) = 4 [pid 5110] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5109] <... futex resumed>) = 0 [pid 5109] futex(0x7f863bf773e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5110] <... futex resumed>) = 1 [pid 5109] <... futex resumed>) = 0 [pid 5110] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=4294967295, data_size_in=0, data_size_out=0, data_in=NULL, data_out=NULL, repeat=0, duration=0}}, 12 [pid 5109] futex(0x7f863bf773ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5110] <... bpf resumed>) = 0 [pid 5110] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5109] <... futex resumed>) = 0 [pid 5110] futex(0x7f863bf773e8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5109] futex(0x7f863bf773e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5110] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_XDP, insn_cnt=11, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5109] <... futex resumed>) = 0 [pid 5110] <... bpf resumed>) = 5 [pid 5109] futex(0x7f863bf773ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5110] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5109] <... futex resumed>) = 0 [pid 5109] futex(0x7f863bf773e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5109] futex(0x7f863bf773ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5110] <... futex resumed>) = 1 [pid 5110] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=5, retval=587202562, data_size_in=0, data_size_out=33554432, data_in=NULL, data_out=NULL, repeat=0, duration=0, ctx_size_in=0, ctx_size_out=0, ctx_in=NULL, ctx_out=NULL, flags=BPF_F_TEST_XDP_LIVE_FRAMES, cpu=0, batch_size=0}}, 80) = 0 [pid 5110] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5109] <... futex resumed>) = 0 [pid 5110] futex(0x7f863bf773e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5109] close(3) = 0 [pid 5109] close(4) = 0 [pid 5109] close(5) = 0 [pid 5109] close(6) = -1 EBADF (Bad file descriptor) [pid 5109] close(7) = -1 EBADF (Bad file descriptor) [pid 5109] close(8) = -1 EBADF (Bad file descriptor) [pid 5109] close(9) = -1 EBADF (Bad file descriptor) [pid 5109] close(10) = -1 EBADF (Bad file descriptor) [pid 5109] close(11) = -1 EBADF (Bad file descriptor) [pid 5109] close(12) = -1 EBADF (Bad file descriptor) [pid 5109] close(13) = -1 EBADF (Bad file descriptor) [pid 5109] close(14) = -1 EBADF (Bad file descriptor) [pid 5109] close(15) = -1 EBADF (Bad file descriptor) [pid 5109] close(16) = -1 EBADF (Bad file descriptor) [pid 5109] close(17) = -1 EBADF (Bad file descriptor) [pid 5109] close(18) = -1 EBADF (Bad file descriptor) [pid 5109] close(19) = -1 EBADF (Bad file descriptor) [pid 5109] close(20) = -1 EBADF (Bad file descriptor) [pid 5109] close(21) = -1 EBADF (Bad file descriptor) [pid 5109] close(22) = -1 EBADF (Bad file descriptor) [pid 5109] close(23) = -1 EBADF (Bad file descriptor) [pid 5109] close(24) = -1 EBADF (Bad file descriptor) [pid 5109] close(25) = -1 EBADF (Bad file descriptor) [pid 5109] close(26) = -1 EBADF (Bad file descriptor) [pid 5109] close(27) = -1 EBADF (Bad file descriptor) [pid 5109] close(28) = -1 EBADF (Bad file descriptor) [pid 5109] close(29) = -1 EBADF (Bad file descriptor) [pid 5109] exit_group(0) = ? [pid 5110] <... futex resumed>) = ? [pid 5110] +++ exited with 0 +++ [pid 5109] +++ exited with 0 +++ [pid 5068] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=40, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5068] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5111 attached [pid 5111] set_robust_list(0x55558a3fa760, 24 [pid 5068] <... clone resumed>, child_tidptr=0x55558a3fa750) = 42 [pid 5111] <... set_robust_list resumed>) = 0 [pid 5111] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5111] setpgid(0, 0) = 0 [pid 5111] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5111] write(3, "1000", 4) = 4 [pid 5111] close(3) = 0 [pid 5111] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5111] rt_sigaction(SIGRT_1, {sa_handler=0x7f863bf19c20, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f863bebdad0}, NULL, 8) = 0 [pid 5111] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5111] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f863be83000 [pid 5111] mprotect(0x7f863be84000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5111] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5111] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f863bea3990, parent_tid=0x7f863bea3990, exit_signal=0, stack=0x7f863be83000, stack_size=0x20240, tls=0x7f863bea36c0}./strace-static-x86_64: Process 5112 attached [pid 5112] rseq(0x7f863bea3fe0, 0x20, 0, 0x53053053 [pid 5111] <... clone3 resumed> => {parent_tid=[43]}, 88) = 43 [pid 5112] <... rseq resumed>) = 0 [pid 5111] rt_sigprocmask(SIG_SETMASK, [], [pid 5112] set_robust_list(0x7f863bea39a0, 24 [pid 5111] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5112] <... set_robust_list resumed>) = 0 [pid 5111] futex(0x7f863bf773e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5112] rt_sigprocmask(SIG_SETMASK, [], [pid 5111] <... futex resumed>) = 0 [pid 5112] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5111] futex(0x7f863bf773ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5112] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_DEVMAP_HASH, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 5112] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5111] <... futex resumed>) = 0 [pid 5112] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_XDP, insn_cnt=12, insns=0x20000000, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5111] futex(0x7f863bf773e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5111] futex(0x7f863bf773ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5112] <... bpf resumed>) = 4 [pid 5112] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5111] <... futex resumed>) = 0 [pid 5112] futex(0x7f863bf773e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5111] futex(0x7f863bf773e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5111] futex(0x7f863bf773ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5112] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5112] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=4294967295, data_size_in=0, data_size_out=0, data_in=NULL, data_out=NULL, repeat=0, duration=0}}, 12) = 0 [pid 5112] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5111] <... futex resumed>) = 0 [pid 5112] futex(0x7f863bf773e8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5111] futex(0x7f863bf773e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5112] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_XDP, insn_cnt=11, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5111] <... futex resumed>) = 0 [pid 5111] futex(0x7f863bf773ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5112] <... bpf resumed>) = 5 [pid 5112] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5111] <... futex resumed>) = 0 [pid 5112] futex(0x7f863bf773e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5111] futex(0x7f863bf773e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5112] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5111] <... futex resumed>) = 0 [pid 5112] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=5, retval=587202562, data_size_in=0, data_size_out=33554432, data_in=NULL, data_out=NULL, repeat=0, duration=0, ctx_size_in=0, ctx_size_out=0, ctx_in=NULL, ctx_out=NULL, flags=BPF_F_TEST_XDP_LIVE_FRAMES, cpu=0, batch_size=0}}, 80 [pid 5111] futex(0x7f863bf773ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5112] <... bpf resumed>) = 0 [pid 5112] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5111] <... futex resumed>) = 0 [pid 5112] futex(0x7f863bf773e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5111] close(3) = 0 [pid 5111] close(4) = 0 [pid 5111] close(5) = 0 [pid 5111] close(6) = -1 EBADF (Bad file descriptor) [pid 5111] close(7) = -1 EBADF (Bad file descriptor) [pid 5111] close(8) = -1 EBADF (Bad file descriptor) [pid 5111] close(9) = -1 EBADF (Bad file descriptor) [pid 5111] close(10) = -1 EBADF (Bad file descriptor) [pid 5111] close(11) = -1 EBADF (Bad file descriptor) [pid 5111] close(12) = -1 EBADF (Bad file descriptor) [pid 5111] close(13) = -1 EBADF (Bad file descriptor) [pid 5111] close(14) = -1 EBADF (Bad file descriptor) [pid 5111] close(15) = -1 EBADF (Bad file descriptor) [pid 5111] close(16) = -1 EBADF (Bad file descriptor) [pid 5111] close(17) = -1 EBADF (Bad file descriptor) [pid 5111] close(18) = -1 EBADF (Bad file descriptor) [pid 5111] close(19) = -1 EBADF (Bad file descriptor) [pid 5111] close(20) = -1 EBADF (Bad file descriptor) [pid 5111] close(21) = -1 EBADF (Bad file descriptor) [pid 5111] close(22) = -1 EBADF (Bad file descriptor) [pid 5111] close(23) = -1 EBADF (Bad file descriptor) [pid 5111] close(24) = -1 EBADF (Bad file descriptor) [pid 5111] close(25) = -1 EBADF (Bad file descriptor) [pid 5111] close(26) = -1 EBADF (Bad file descriptor) [pid 5111] close(27) = -1 EBADF (Bad file descriptor) [pid 5111] close(28) = -1 EBADF (Bad file descriptor) [pid 5111] close(29) = -1 EBADF (Bad file descriptor) [pid 5111] exit_group(0) = ? [pid 5112] <... futex resumed>) = ? [pid 5112] +++ exited with 0 +++ [pid 5111] +++ exited with 0 +++ [pid 5068] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=42, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5068] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5068] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5113 attached [pid 5113] set_robust_list(0x55558a3fa760, 24) = 0 [pid 5113] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5113] setpgid(0, 0 [pid 5068] <... clone resumed>, child_tidptr=0x55558a3fa750) = 44 [pid 5113] <... setpgid resumed>) = 0 [pid 5113] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5113] write(3, "1000", 4) = 4 [pid 5113] close(3) = 0 [pid 5113] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5113] rt_sigaction(SIGRT_1, {sa_handler=0x7f863bf19c20, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f863bebdad0}, NULL, 8) = 0 [pid 5113] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5113] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f863be83000 [pid 5113] mprotect(0x7f863be84000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5113] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5113] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f863bea3990, parent_tid=0x7f863bea3990, exit_signal=0, stack=0x7f863be83000, stack_size=0x20240, tls=0x7f863bea36c0}./strace-static-x86_64: Process 5114 attached [pid 5114] rseq(0x7f863bea3fe0, 0x20, 0, 0x53053053 [pid 5113] <... clone3 resumed> => {parent_tid=[45]}, 88) = 45 [pid 5114] <... rseq resumed>) = 0 [pid 5113] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5113] futex(0x7f863bf773e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5113] futex(0x7f863bf773ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5114] set_robust_list(0x7f863bea39a0, 24) = 0 [pid 5114] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5114] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_DEVMAP_HASH, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 5114] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5113] <... futex resumed>) = 0 [pid 5114] futex(0x7f863bf773e8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5113] futex(0x7f863bf773e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5114] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_XDP, insn_cnt=12, insns=0x20000000, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5113] <... futex resumed>) = 0 [pid 5113] futex(0x7f863bf773ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5114] <... bpf resumed>) = 4 [pid 5114] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5113] <... futex resumed>) = 0 [pid 5114] futex(0x7f863bf773e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5113] futex(0x7f863bf773e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5114] <... futex resumed>) = 0 [pid 5113] <... futex resumed>) = 1 [pid 5114] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=4, retval=4294967295, data_size_in=0, data_size_out=0, data_in=NULL, data_out=NULL, repeat=0, duration=0}}, 12) = 0 [pid 5113] futex(0x7f863bf773ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5114] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5113] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5114] <... futex resumed>) = 0 [pid 5113] futex(0x7f863bf773e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5114] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_XDP, insn_cnt=11, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5113] <... futex resumed>) = 0 [pid 5113] futex(0x7f863bf773ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5114] <... bpf resumed>) = 5 [pid 5114] futex(0x7f863bf773ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5113] <... futex resumed>) = 0 [pid 5113] futex(0x7f863bf773e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5114] bpf(BPF_PROG_TEST_RUN, {test={prog_fd=5, retval=587202562, data_size_in=0, data_size_out=33554432, data_in=NULL, data_out=NULL, repeat=0, duration=0, ctx_size_in=0, ctx_size_out=0, ctx_in=NULL, ctx_out=NULL, flags=BPF_F_TEST_XDP_LIVE_FRAMES, cpu=0, batch_size=0}}, 80 [pid 5113] <... futex resumed>) = 0 [ 71.491399][ T5114] general protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] PREEMPT SMP KASAN PTI [ 71.503521][ T5114] KASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007] [ 71.511934][ T5114] CPU: 1 PID: 5114 Comm: syz-executor389 Not tainted 6.8.0-syzkaller-05204-g237bb5f7f7f5 #0 [ 71.521987][ T5114] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/29/2024 [ 71.532041][ T5114] RIP: 0010:dev_map_enqueue+0x31/0x3e0 [ 71.537521][ T5114] Code: 41 56 41 55 41 54 53 48 83 ec 18 49 89 d4 49 89 f5 48 89 fd 49 be 00 00 00 00 00 fc ff df e8 e6 45 d8 ff 48 89 e8 48 c1 e8 03 <42> 80 3c 30 00 74 08 48 89 ef e8 10 8a 3b 00 4c 8b 7d 00 48 83 c5 [ 71.557134][ T5114] RSP: 0018:ffffc90003aef688 EFLAGS: 00010246 [ 71.563194][ T5114] RAX: 0000000000000000 RBX: 0000000000000000 RCX: ffff888022e71e00 [ 71.571156][ T5114] RDX: 0000000000000000 RSI: ffff888022d28070 RDI: 0000000000000000 [ 71.579115][ T5114] RBP: 0000000000000000 R08: 0000000000000005 R09: ffffffff894ff6ce [ 71.587073][ T5114] R10: 0000000000000004 R11: ffff888022e71e00 R12: ffff88801f17a000 [ 71.595031][ T5114] R13: ffff888022d28070 R14: dffffc0000000000 R15: ffff8880b953c088 [ 71.602994][ T5114] FS: 00007f863bea36c0(0000) GS:ffff8880b9500000(0000) knlGS:0000000000000000 [ 71.611913][ T5114] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 71.618485][ T5114] CR2: 00007f863bf0bb60 CR3: 00000000231cc000 CR4: 00000000003506f0 [ 71.626446][ T5114] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 71.634402][ T5114] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 71.642358][ T5114] Call Trace: [ 71.645624][ T5114] [ 71.648625][ T5114] ? __die_body+0x88/0xe0 [ 71.652969][ T5114] ? die_addr+0x108/0x140 [ 71.657321][ T5114] ? exc_general_protection+0x3dd/0x5d0 [ 71.662885][ T5114] ? asm_exc_general_protection+0x26/0x30 [ 71.668595][ T5114] ? xdp_do_redirect_frame+0x19e/0x4d0 [ 71.674051][ T5114] ? dev_map_enqueue+0x31/0x3e0 [ 71.678904][ T5114] ? dev_map_enqueue+0x2a/0x3e0 [ 71.683761][ T5114] xdp_do_redirect_frame+0x20d/0x4d0 [ 71.689049][ T5114] bpf_test_run_xdp_live+0xe8a/0x1e90 [ 71.694411][ T5114] ? stack_trace_save+0x118/0x1d0 [ 71.699437][ T5114] ? bpf_test_run_xdp_live+0x74e/0x1e90 [ 71.704970][ T5114] ? __pfx_bpf_test_run_xdp_live+0x10/0x10 [ 71.710771][ T5114] ? __pfx_xdp_test_run_init_page+0x10/0x10 [ 71.716656][ T5114] ? rcu_is_watching+0x15/0xb0 [ 71.721420][ T5114] ? __might_fault+0xaa/0x120 [ 71.726082][ T5114] ? __might_fault+0xc6/0x120 [ 71.730745][ T5114] ? _copy_from_user+0xa6/0xe0 [ 71.735500][ T5114] ? bpf_test_init+0x15a/0x180 [ 71.740264][ T5114] ? xdp_convert_md_to_buff+0x5b/0x330 [ 71.745735][ T5114] bpf_prog_test_run_xdp+0x813/0x11b0 [ 71.751109][ T5114] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 71.756917][ T5114] ? __fget_files+0x28/0x470 [ 71.761519][ T5114] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 71.767316][ T5114] bpf_prog_test_run+0x33a/0x3b0 [ 71.772238][ T5114] __sys_bpf+0x48d/0x810 [ 71.776478][ T5114] ? __pfx___sys_bpf+0x10/0x10 [ 71.781250][ T5114] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 71.787561][ T5114] ? do_syscall_64+0x10a/0x240 [ 71.792308][ T5114] __x64_sys_bpf+0x7c/0x90 [ 71.796718][ T5114] do_syscall_64+0xfb/0x240 [ 71.801235][ T5114] entry_SYSCALL_64_after_hwframe+0x6d/0x75 [ 71.807152][ T5114] RIP: 0033:0x7f863bef4059 [ 71.811562][ T5114] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 71 1d 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 71.831221][ T5114] RSP: 002b:00007f863bea3168 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [pid 5113] futex(0x7f863bf773ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [ 71.839673][ T5114] RAX: ffffffffffffffda RBX: 00007f863bf773e8 RCX: 00007f863bef4059 [ 71.847639][ T5114] RDX: 0000000000000050 RSI: 0000000020000240 RDI: 000000000000000a [ 71.855603][ T5114] RBP: 00007f863bf773e0 R08: 00007f863bea36c0 R09: 0000000000000000 [ 71.863558][ T5114] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f863bf773ec [ 71.871517][ T5114] R13: 0000000000000010 R14: 00007ffd1c4dc3a0 R15: 00007ffd1c4dc488 [ 71.879502][ T5114] [ 71.882508][ T5114] Modules linked in: [ 71.886479][ T5114] ---[ end trace 0000000000000000 ]--- [ 71.891977][ T5114] RIP: 0010:dev_map_enqueue+0x31/0x3e0 [ 71.897465][ T5114] Code: 41 56 41 55 41 54 53 48 83 ec 18 49 89 d4 49 89 f5 48 89 fd 49 be 00 00 00 00 00 fc ff df e8 e6 45 d8 ff 48 89 e8 48 c1 e8 03 <42> 80 3c 30 00 74 08 48 89 ef e8 10 8a 3b 00 4c 8b 7d 00 48 83 c5 [ 71.917122][ T5114] RSP: 0018:ffffc90003aef688 EFLAGS: 00010246 [ 71.923226][ T5114] RAX: 0000000000000000 RBX: 0000000000000000 RCX: ffff888022e71e00 [ 71.931241][ T5114] RDX: 0000000000000000 RSI: ffff888022d28070 RDI: 0000000000000000 [ 71.939606][ T5114] RBP: 0000000000000000 R08: 0000000000000005 R09: ffffffff894ff6ce [ 71.947574][ T5114] R10: 0000000000000004 R11: ffff888022e71e00 R12: ffff88801f17a000 [ 71.955749][ T5114] R13: ffff888022d28070 R14: dffffc0000000000 R15: ffff8880b953c088 [ 71.963756][ T5114] FS: 00007f863bea36c0(0000) GS:ffff8880b9500000(0000) knlGS:0000000000000000 [ 71.972718][ T5114] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 71.979327][ T5114] CR2: 00007f863bf0bb60 CR3: 00000000231cc000 CR4: 00000000003506f0 [ 71.987294][ T5114] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 71.995296][ T5114] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 72.003297][ T5114] Kernel panic - not syncing: Fatal exception in interrupt [ 72.010775][ T5114] Kernel Offset: disabled [ 72.015093][ T5114] Rebooting in 86400 seconds..