./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor2550132126 <...> Warning: Permanently added '10.128.0.182' (ED25519) to the list of known hosts. execve("./syz-executor2550132126", ["./syz-executor2550132126"], 0x7ffe14e4d090 /* 10 vars */) = 0 brk(NULL) = 0x555555a6b000 brk(0x555555a6bd40) = 0x555555a6bd40 arch_prctl(ARCH_SET_FS, 0x555555a6b3c0) = 0 set_tid_address(0x555555a6b690) = 5044 set_robust_list(0x555555a6b6a0, 24) = 0 rseq(0x555555a6bce0, 0x20, 0, 0x53053053) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor2550132126", 4096) = 28 getrandom("\xcc\x0f\x59\x8b\x28\xe0\x4c\x22", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x555555a6bd40 brk(0x555555a8cd40) = 0x555555a8cd40 brk(0x555555a8d000) = 0x555555a8d000 mprotect(0x7f376cfff000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 unshare(CLONE_NEWPID) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5045 attached , child_tidptr=0x555555a6b690) = 5045 [pid 5045] set_robust_list(0x555555a6b6a0, 24) = 0 [pid 5045] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL) = -1 EBUSY (Device or resource busy) [pid 5045] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5045] setsid() = 1 [pid 5045] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, NULL) = 0 [pid 5045] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, NULL) = 0 [pid 5045] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0 [pid 5045] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, NULL) = 0 [pid 5045] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, NULL) = 0 [pid 5045] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, NULL) = 0 [pid 5045] unshare(CLONE_NEWNS) = 0 [pid 5045] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL) = 0 [pid 5045] unshare(CLONE_NEWIPC) = 0 [pid 5045] unshare(CLONE_NEWCGROUP) = 0 [pid 5045] unshare(CLONE_NEWUTS) = 0 [pid 5045] unshare(CLONE_SYSVSEM) = 0 [pid 5045] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC) = 3 [pid 5045] write(3, "16777216", 8) = 8 [pid 5045] close(3) = 0 [pid 5045] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC) = 3 [pid 5045] write(3, "536870912", 9) = 9 [pid 5045] close(3) = 0 [pid 5045] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC) = 3 [pid 5045] write(3, "1024", 4) = 4 [pid 5045] close(3) = 0 [pid 5045] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC) = 3 [pid 5045] write(3, "8192", 4) = 4 [pid 5045] close(3) = 0 [pid 5045] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC) = 3 [pid 5045] write(3, "1024", 4) = 4 [pid 5045] close(3) = 0 [pid 5045] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC) = 3 [pid 5045] write(3, "1024", 4) = 4 [pid 5045] close(3) = 0 [pid 5045] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC) = 3 [pid 5045] write(3, "1024 1048576 500 1024", 21) = 21 [pid 5045] close(3) = 0 [pid 5045] getpid() = 1 [pid 5045] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< {parent_tid=[3]}, 88) = 3 [pid 5055] rseq(0x7f376cf37fe0, 0x20, 0, 0x53053053) = 0 [pid 5055] set_robust_list(0x7f376cf379a0, 24) = 0 [pid 5055] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5055] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5054] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5054] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5055] <... futex resumed>) = 0 [pid 5054] <... futex resumed>) = 1 [pid 5055] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3 [pid 5055] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5055] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5054] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5054] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5055] <... futex resumed>) = 0 [pid 5054] <... futex resumed>) = 1 [pid 5055] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16) = 0 [pid 5054] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5055] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5055] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5054] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5054] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5055] <... futex resumed>) = 0 [pid 5055] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5054] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5055] <... connect resumed>) = 0 [pid 5055] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5054] <... futex resumed>) = 0 [pid 5055] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5054] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5054] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5055] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5055] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4 [pid 5055] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5054] <... futex resumed>) = 0 [pid 5055] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5054] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5055] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5054] <... futex resumed>) = 0 [pid 5054] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5055] <... openat resumed>) = 5 [pid 5055] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5054] <... futex resumed>) = 0 [pid 5054] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5055] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5054] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5054] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5054] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cef6000 [pid 5054] mprotect(0x7f376cef7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5054] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5054] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf16990, parent_tid=0x7f376cf16990, exit_signal=0, stack=0x7f376cef6000, stack_size=0x20300, tls=0x7f376cf166c0}./strace-static-x86_64: Process 5056 attached => {parent_tid=[4]}, 88) = 4 [pid 5054] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5054] futex(0x7f376d005438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5056] rseq(0x7f376cf16fe0, 0x20, 0, 0x53053053 [pid 5054] <... futex resumed>) = 0 [pid 5056] <... rseq resumed>) = 0 [pid 5054] futex(0x7f376d00543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5056] set_robust_list(0x7f376cf169a0, 24) = 0 [pid 5056] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5056] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 5055] <... write resumed>) = 2650112 [pid 5055] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5055] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5056] <... mmap resumed>) = 0x20000000 [pid 5056] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5054] <... futex resumed>) = 0 [pid 5054] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5055] <... futex resumed>) = 0 [pid 5054] <... futex resumed>) = 1 [pid 5055] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 5054] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5056] futex(0x7f376d005438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5055] <... socket resumed>) = 6 [pid 5055] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5054] <... futex resumed>) = 0 [pid 5055] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5054] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5055] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5054] <... futex resumed>) = 0 [pid 5054] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5055] ioctl(6, SIOCPROTOPRIVATE, 0x20000180) = 0 [pid 5055] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5054] <... futex resumed>) = 0 [pid 5055] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5054] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5055] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5054] <... futex resumed>) = 0 [pid 5055] sendmsg(6, 0x20002940, 0 [pid 5054] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5055] <... sendmsg resumed>) = 2621440 [pid 5055] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5054] <... futex resumed>) = 0 [pid 5055] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5054] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5055] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5054] <... futex resumed>) = 0 [pid 5055] write(6, NULL, 0 [pid 5054] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5055] <... write resumed>) = 0 [pid 5055] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5055] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5054] <... futex resumed>) = 0 [pid 5054] close(3) = 0 [pid 5054] close(4) = 0 [pid 5054] close(5) = 0 [pid 5054] close(6) = 0 [pid 5054] close(7) = -1 EBADF (Bad file descriptor) [pid 5054] close(8) = -1 EBADF (Bad file descriptor) [pid 5054] close(9) = -1 EBADF (Bad file descriptor) [pid 5054] close(10) = -1 EBADF (Bad file descriptor) [pid 5054] close(11) = -1 EBADF (Bad file descriptor) [pid 5054] close(12) = -1 EBADF (Bad file descriptor) [pid 5054] close(13) = -1 EBADF (Bad file descriptor) [pid 5054] close(14) = -1 EBADF (Bad file descriptor) [pid 5054] close(15) = -1 EBADF (Bad file descriptor) [pid 5054] close(16) = -1 EBADF (Bad file descriptor) [pid 5054] close(17) = -1 EBADF (Bad file descriptor) [pid 5054] close(18) = -1 EBADF (Bad file descriptor) [pid 5054] close(19) = -1 EBADF (Bad file descriptor) [pid 5054] close(20) = -1 EBADF (Bad file descriptor) [pid 5054] close(21) = -1 EBADF (Bad file descriptor) [pid 5054] close(22) = -1 EBADF (Bad file descriptor) [pid 5054] close(23) = -1 EBADF (Bad file descriptor) [pid 5054] close(24) = -1 EBADF (Bad file descriptor) [pid 5054] close(25) = -1 EBADF (Bad file descriptor) [pid 5054] close(26) = -1 EBADF (Bad file descriptor) [pid 5054] close(27) = -1 EBADF (Bad file descriptor) [pid 5054] close(28) = -1 EBADF (Bad file descriptor) [pid 5054] close(29) = -1 EBADF (Bad file descriptor) [pid 5054] exit_group(0 [pid 5056] <... futex resumed>) = ? [pid 5055] <... futex resumed>) = ? [pid 5054] <... exit_group resumed>) = ? [pid 5056] +++ exited with 0 +++ [pid 5055] +++ exited with 0 +++ [pid 5054] +++ exited with 0 +++ [pid 5045] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=15 /* 0.15 s */} --- [pid 5045] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5057 attached [pid 5057] set_robust_list(0x555555a6b6a0, 24) = 0 [pid 5057] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5057] setpgid(0, 0) = 0 [pid 5057] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5045] <... clone resumed>, child_tidptr=0x555555a6b690) = 5 [pid 5057] write(3, "1000", 4) = 4 [pid 5057] close(3) = 0 [pid 5057] read(200, 0x7ffff3771660, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5057] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5057] rt_sigaction(SIGRT_1, {sa_handler=0x7f376cfa2990, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f376cf94010}, NULL, 8) = 0 [pid 5057] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5057] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cf17000 [pid 5057] mprotect(0x7f376cf18000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5057] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5057] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf37990, parent_tid=0x7f376cf37990, exit_signal=0, stack=0x7f376cf17000, stack_size=0x20300, tls=0x7f376cf376c0}./strace-static-x86_64: Process 5058 attached [pid 5058] rseq(0x7f376cf37fe0, 0x20, 0, 0x53053053) = 0 [pid 5058] set_robust_list(0x7f376cf379a0, 24 [pid 5057] <... clone3 resumed> => {parent_tid=[6]}, 88) = 6 [pid 5058] <... set_robust_list resumed>) = 0 [pid 5058] rt_sigprocmask(SIG_SETMASK, [], [pid 5057] rt_sigprocmask(SIG_SETMASK, [], [pid 5058] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5057] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5058] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5057] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5058] <... futex resumed>) = 0 [pid 5057] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5058] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3 [pid 5058] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5057] <... futex resumed>) = 0 [pid 5058] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5057] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5058] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5057] <... futex resumed>) = 0 [pid 5058] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16) = 0 [pid 5058] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5058] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5057] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5057] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5058] <... futex resumed>) = 0 [pid 5057] <... futex resumed>) = 1 [pid 5058] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16) = 0 [pid 5057] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5058] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5058] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5057] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5057] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5058] <... futex resumed>) = 0 [pid 5057] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5058] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4 [pid 5058] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5058] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5057] <... futex resumed>) = 0 [pid 5057] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5058] <... futex resumed>) = 0 [pid 5057] <... futex resumed>) = 1 [pid 5058] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5057] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5057] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5057] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cef6000 [pid 5057] mprotect(0x7f376cef7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5057] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5057] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf16990, parent_tid=0x7f376cf16990, exit_signal=0, stack=0x7f376cef6000, stack_size=0x20300, tls=0x7f376cf166c0}./strace-static-x86_64: Process 5059 attached [pid 5059] rseq(0x7f376cf16fe0, 0x20, 0, 0x53053053) = 0 [pid 5059] set_robust_list(0x7f376cf169a0, 24) = 0 [pid 5059] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5059] futex(0x7f376d005438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5057] <... clone3 resumed> => {parent_tid=[7]}, 88) = 7 [pid 5057] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5057] futex(0x7f376d005438, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5059] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5059] write(-1, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651) = -1 EBADF (Bad file descriptor) [pid 5059] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5059] futex(0x7f376d005438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5057] futex(0x7f376d00543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5057] futex(0x7f376d005438, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5057] futex(0x7f376d00543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5059] <... futex resumed>) = 0 [pid 5059] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, -1, 0) = -1 EBADF (Bad file descriptor) [pid 5059] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5057] <... futex resumed>) = 0 [pid 5059] futex(0x7f376d005438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5057] futex(0x7f376d005438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5059] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5059] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED) = 6 [pid 5059] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5059] futex(0x7f376d005438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5058] <... openat resumed>) = 5 [pid 5059] <... futex resumed>) = 0 [pid 5058] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5057] <... futex resumed>) = 1 [pid 5059] futex(0x7f376d005438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5058] <... futex resumed>) = 0 [pid 5058] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5057] futex(0x7f376d00543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5057] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5058] <... futex resumed>) = 0 [pid 5057] <... futex resumed>) = 1 [pid 5058] ioctl(6, SIOCPROTOPRIVATE, 0x20000180) = 0 [pid 5057] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5058] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5057] <... futex resumed>) = 0 [pid 5058] sendmsg(6, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294966793}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5057] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5057] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5057] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 5057] futex(0x7f376d005438, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5057] futex(0x7f376d00543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5059] <... futex resumed>) = 0 [pid 5059] write(6, NULL, 0 [pid 5058] <... sendmsg resumed>) = 16744448 [pid 5058] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5058] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5059] <... write resumed>) = 0 [pid 5059] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5057] <... futex resumed>) = 0 [pid 5059] <... futex resumed>) = 1 [pid 5057] close(3 [pid 5059] futex(0x7f376d005438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5057] <... close resumed>) = 0 [pid 5057] close(4) = 0 [pid 5057] close(5) = 0 [pid 5057] close(6) = 0 [pid 5057] close(7) = -1 EBADF (Bad file descriptor) [pid 5057] close(8) = -1 EBADF (Bad file descriptor) [pid 5057] close(9) = -1 EBADF (Bad file descriptor) [pid 5057] close(10) = -1 EBADF (Bad file descriptor) [pid 5057] close(11) = -1 EBADF (Bad file descriptor) [pid 5057] close(12) = -1 EBADF (Bad file descriptor) [pid 5057] close(13) = -1 EBADF (Bad file descriptor) [pid 5057] close(14) = -1 EBADF (Bad file descriptor) [pid 5057] close(15) = -1 EBADF (Bad file descriptor) [pid 5057] close(16) = -1 EBADF (Bad file descriptor) [pid 5057] close(17) = -1 EBADF (Bad file descriptor) [pid 5057] close(18) = -1 EBADF (Bad file descriptor) [pid 5057] close(19) = -1 EBADF (Bad file descriptor) [pid 5057] close(20) = -1 EBADF (Bad file descriptor) [pid 5057] close(21) = -1 EBADF (Bad file descriptor) [pid 5057] close(22) = -1 EBADF (Bad file descriptor) [pid 5057] close(23) = -1 EBADF (Bad file descriptor) [pid 5057] close(24) = -1 EBADF (Bad file descriptor) [pid 5057] close(25) = -1 EBADF (Bad file descriptor) [pid 5057] close(26) = -1 EBADF (Bad file descriptor) [pid 5057] close(27) = -1 EBADF (Bad file descriptor) [pid 5057] close(28) = -1 EBADF (Bad file descriptor) [pid 5057] close(29) = -1 EBADF (Bad file descriptor) [pid 5057] exit_group(0 [pid 5058] <... futex resumed>) = ? [pid 5058] +++ exited with 0 +++ [pid 5057] <... exit_group resumed>) = ? [pid 5059] <... futex resumed>) = ? [pid 5059] +++ exited with 0 +++ [pid 5057] +++ exited with 0 +++ [pid 5045] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=0, si_stime=20 /* 0.20 s */} --- [pid 5045] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5060 attached , child_tidptr=0x555555a6b690) = 8 [pid 5060] set_robust_list(0x555555a6b6a0, 24) = 0 [pid 5060] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5060] setpgid(0, 0) = 0 [pid 5060] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5060] write(3, "1000", 4) = 4 [pid 5060] close(3) = 0 [pid 5060] read(200, 0x7ffff3771660, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5060] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5060] rt_sigaction(SIGRT_1, {sa_handler=0x7f376cfa2990, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f376cf94010}, NULL, 8) = 0 [pid 5060] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5060] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cf17000 [pid 5060] mprotect(0x7f376cf18000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5060] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5060] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf37990, parent_tid=0x7f376cf37990, exit_signal=0, stack=0x7f376cf17000, stack_size=0x20300, tls=0x7f376cf376c0} => {parent_tid=[9]}, 88) = 9 [pid 5060] rt_sigprocmask(SIG_SETMASK, [], ./strace-static-x86_64: Process 5061 attached NULL, 8) = 0 [pid 5060] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5060] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5061] rseq(0x7f376cf37fe0, 0x20, 0, 0x53053053) = 0 [pid 5061] set_robust_list(0x7f376cf379a0, 24) = 0 [pid 5061] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5061] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3 [pid 5061] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5061] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5060] <... futex resumed>) = 0 [pid 5061] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5060] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5061] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5060] <... futex resumed>) = 0 [pid 5061] <... bind resumed>) = 0 [pid 5060] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5061] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5060] <... futex resumed>) = 0 [pid 5061] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5060] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5060] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5061] <... connect resumed>) = 0 [pid 5061] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5060] <... futex resumed>) = 0 [pid 5061] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5060] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5061] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5060] <... futex resumed>) = 0 [pid 5061] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 5060] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5061] <... bpf resumed>) = 4 [pid 5061] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5060] <... futex resumed>) = 0 [pid 5061] <... futex resumed>) = 1 [pid 5060] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5061] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5060] <... futex resumed>) = 0 [pid 5061] <... openat resumed>) = 5 [pid 5060] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5061] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5060] <... futex resumed>) = 0 [pid 5061] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5060] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5061] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5060] <... futex resumed>) = 0 [pid 5061] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5060] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5060] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5060] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cef6000 [pid 5060] mprotect(0x7f376cef7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5060] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5060] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf16990, parent_tid=0x7f376cf16990, exit_signal=0, stack=0x7f376cef6000, stack_size=0x20300, tls=0x7f376cf166c0}./strace-static-x86_64: Process 5062 attached => {parent_tid=[10]}, 88) = 10 [pid 5060] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5060] futex(0x7f376d005438, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5060] futex(0x7f376d00543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5062] rseq(0x7f376cf16fe0, 0x20, 0, 0x53053053) = 0 [pid 5062] set_robust_list(0x7f376cf169a0, 24) = 0 [pid 5062] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5062] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 5061] <... write resumed>) = 2162688 [pid 5061] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5061] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5062] <... mmap resumed>) = 0x20000000 [pid 5062] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5060] <... futex resumed>) = 0 [pid 5062] <... futex resumed>) = 1 [pid 5060] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5062] futex(0x7f376d005438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5061] <... futex resumed>) = 0 [pid 5060] <... futex resumed>) = 1 [pid 5061] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 5060] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5061] <... socket resumed>) = 6 [pid 5061] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5060] <... futex resumed>) = 0 [pid 5061] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5060] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5061] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5060] <... futex resumed>) = 0 [pid 5061] ioctl(6, SIOCPROTOPRIVATE, 0x20000180 [pid 5060] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5061] <... ioctl resumed>) = 0 [pid 5061] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5060] <... futex resumed>) = 0 [pid 5061] <... futex resumed>) = 1 [pid 5060] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5061] sendmsg(6, 0x20002940, 0 [pid 5060] <... futex resumed>) = 0 [pid 5060] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5061] <... sendmsg resumed>) = 2129920 [pid 5061] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5060] <... futex resumed>) = 0 [pid 5061] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5060] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5061] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5060] <... futex resumed>) = 0 [pid 5061] write(6, NULL, 0 [pid 5060] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5061] <... write resumed>) = 0 [pid 5061] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5060] <... futex resumed>) = 0 [pid 5061] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5060] close(3) = 0 [pid 5060] close(4) = 0 [pid 5060] close(5) = 0 [pid 5060] close(6) = 0 [pid 5060] close(7) = -1 EBADF (Bad file descriptor) [pid 5060] close(8) = -1 EBADF (Bad file descriptor) [pid 5060] close(9) = -1 EBADF (Bad file descriptor) [pid 5060] close(10) = -1 EBADF (Bad file descriptor) [pid 5060] close(11) = -1 EBADF (Bad file descriptor) [pid 5060] close(12) = -1 EBADF (Bad file descriptor) [pid 5060] close(13) = -1 EBADF (Bad file descriptor) [pid 5060] close(14) = -1 EBADF (Bad file descriptor) [pid 5060] close(15) = -1 EBADF (Bad file descriptor) [pid 5060] close(16) = -1 EBADF (Bad file descriptor) [pid 5060] close(17) = -1 EBADF (Bad file descriptor) [pid 5060] close(18) = -1 EBADF (Bad file descriptor) [pid 5060] close(19) = -1 EBADF (Bad file descriptor) [pid 5060] close(20) = -1 EBADF (Bad file descriptor) [pid 5060] close(21) = -1 EBADF (Bad file descriptor) [pid 5060] close(22) = -1 EBADF (Bad file descriptor) [pid 5060] close(23) = -1 EBADF (Bad file descriptor) [pid 5060] close(24) = -1 EBADF (Bad file descriptor) [pid 5060] close(25) = -1 EBADF (Bad file descriptor) [pid 5060] close(26) = -1 EBADF (Bad file descriptor) [pid 5060] close(27) = -1 EBADF (Bad file descriptor) [pid 5060] close(28) = -1 EBADF (Bad file descriptor) [pid 5060] close(29) = -1 EBADF (Bad file descriptor) [pid 5060] exit_group(0 [pid 5062] <... futex resumed>) = ? [pid 5061] <... futex resumed>) = ? [pid 5062] +++ exited with 0 +++ [pid 5060] <... exit_group resumed>) = ? [pid 5061] +++ exited with 0 +++ [pid 5060] +++ exited with 0 +++ [pid 5045] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8, si_uid=0, si_status=0, si_utime=0, si_stime=13 /* 0.13 s */} --- [pid 5045] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5045] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5063 attached [pid 5063] set_robust_list(0x555555a6b6a0, 24 [pid 5045] <... clone resumed>, child_tidptr=0x555555a6b690) = 11 [pid 5063] <... set_robust_list resumed>) = 0 [pid 5063] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5063] setpgid(0, 0) = 0 [pid 5063] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5063] write(3, "1000", 4) = 4 [pid 5063] close(3) = 0 [pid 5063] read(200, 0x7ffff3771660, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5063] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5063] rt_sigaction(SIGRT_1, {sa_handler=0x7f376cfa2990, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f376cf94010}, NULL, 8) = 0 [pid 5063] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5063] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cf17000 [pid 5063] mprotect(0x7f376cf18000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5063] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5063] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf37990, parent_tid=0x7f376cf37990, exit_signal=0, stack=0x7f376cf17000, stack_size=0x20300, tls=0x7f376cf376c0}./strace-static-x86_64: Process 5064 attached [pid 5064] rseq(0x7f376cf37fe0, 0x20, 0, 0x53053053) = 0 [pid 5064] set_robust_list(0x7f376cf379a0, 24) = 0 [pid 5064] rt_sigprocmask(SIG_SETMASK, [], [pid 5063] <... clone3 resumed> => {parent_tid=[12]}, 88) = 12 [pid 5064] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5064] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5063] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5063] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5064] <... futex resumed>) = 0 [pid 5063] <... futex resumed>) = 1 [pid 5064] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3 [pid 5063] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5064] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5063] <... futex resumed>) = 0 [pid 5064] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5063] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5064] <... bind resumed>) = 0 [pid 5064] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5064] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5063] <... futex resumed>) = 1 [pid 5063] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5064] <... futex resumed>) = 0 [pid 5064] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5063] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5063] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5064] <... futex resumed>) = 0 [pid 5063] <... futex resumed>) = 1 [pid 5064] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5063] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5064] <... connect resumed>) = 0 [pid 5064] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5064] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5063] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5063] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5063] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5064] <... futex resumed>) = 0 [pid 5064] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4 [pid 5064] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5063] <... futex resumed>) = 0 [pid 5064] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5063] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5064] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5064] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5063] <... futex resumed>) = 0 [pid 5063] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5064] <... openat resumed>) = 5 [pid 5064] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5063] <... futex resumed>) = 0 [pid 5064] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5063] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5064] <... futex resumed>) = 0 [pid 5064] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5063] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5063] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5063] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cef6000 [pid 5063] mprotect(0x7f376cef7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5063] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5063] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf16990, parent_tid=0x7f376cf16990, exit_signal=0, stack=0x7f376cef6000, stack_size=0x20300, tls=0x7f376cf166c0}./strace-static-x86_64: Process 5065 attached => {parent_tid=[13]}, 88) = 13 [pid 5065] rseq(0x7f376cf16fe0, 0x20, 0, 0x53053053) = 0 [pid 5065] set_robust_list(0x7f376cf169a0, 24 [pid 5063] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5065] <... set_robust_list resumed>) = 0 [pid 5063] futex(0x7f376d005438, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5065] rt_sigprocmask(SIG_SETMASK, [], [pid 5063] futex(0x7f376d00543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5065] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5065] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 5064] <... write resumed>) = 2441216 [pid 5064] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5064] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5065] <... mmap resumed>) = 0x20000000 [pid 5065] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5063] <... futex resumed>) = 0 [pid 5065] <... futex resumed>) = 1 [pid 5063] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5065] futex(0x7f376d005438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5063] <... futex resumed>) = 1 [pid 5064] <... futex resumed>) = 0 [pid 5063] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5064] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED) = 6 [pid 5064] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5063] <... futex resumed>) = 0 [pid 5064] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5063] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5064] <... futex resumed>) = 0 [pid 5063] <... futex resumed>) = 1 [pid 5064] ioctl(6, SIOCPROTOPRIVATE, 0x20000180 [pid 5063] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5064] <... ioctl resumed>) = 0 [pid 5064] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5063] <... futex resumed>) = 0 [pid 5064] sendmsg(6, 0x20002940, 0 [pid 5063] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5063] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5064] <... sendmsg resumed>) = 2424832 [pid 5064] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5063] <... futex resumed>) = 0 [pid 5063] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5063] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5064] <... futex resumed>) = 1 [pid 5064] write(6, NULL, 0) = 0 [pid 5064] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5063] <... futex resumed>) = 0 [pid 5063] close(3) = 0 [pid 5063] close(4) = 0 [pid 5064] <... futex resumed>) = 1 [pid 5063] close(5 [pid 5064] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5063] <... close resumed>) = 0 [pid 5063] close(6) = 0 [pid 5063] close(7) = -1 EBADF (Bad file descriptor) [pid 5063] close(8) = -1 EBADF (Bad file descriptor) [pid 5063] close(9) = -1 EBADF (Bad file descriptor) [pid 5063] close(10) = -1 EBADF (Bad file descriptor) [pid 5063] close(11) = -1 EBADF (Bad file descriptor) [pid 5063] close(12) = -1 EBADF (Bad file descriptor) [pid 5063] close(13) = -1 EBADF (Bad file descriptor) [pid 5063] close(14) = -1 EBADF (Bad file descriptor) [pid 5063] close(15) = -1 EBADF (Bad file descriptor) [pid 5063] close(16) = -1 EBADF (Bad file descriptor) [pid 5063] close(17) = -1 EBADF (Bad file descriptor) [pid 5063] close(18) = -1 EBADF (Bad file descriptor) [pid 5063] close(19) = -1 EBADF (Bad file descriptor) [pid 5063] close(20) = -1 EBADF (Bad file descriptor) [pid 5063] close(21) = -1 EBADF (Bad file descriptor) [pid 5063] close(22) = -1 EBADF (Bad file descriptor) [pid 5063] close(23) = -1 EBADF (Bad file descriptor) [pid 5063] close(24) = -1 EBADF (Bad file descriptor) [pid 5063] close(25) = -1 EBADF (Bad file descriptor) [pid 5063] close(26) = -1 EBADF (Bad file descriptor) [pid 5063] close(27) = -1 EBADF (Bad file descriptor) [pid 5063] close(28) = -1 EBADF (Bad file descriptor) [pid 5063] close(29) = -1 EBADF (Bad file descriptor) [pid 5063] exit_group(0 [pid 5065] <... futex resumed>) = ? [pid 5064] <... futex resumed>) = ? [pid 5063] <... exit_group resumed>) = ? [pid 5065] +++ exited with 0 +++ [pid 5064] +++ exited with 0 +++ [pid 5063] +++ exited with 0 +++ [pid 5045] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11, si_uid=0, si_status=0, si_utime=0, si_stime=18 /* 0.18 s */} --- [pid 5045] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5045] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5066 attached , child_tidptr=0x555555a6b690) = 14 [pid 5066] set_robust_list(0x555555a6b6a0, 24) = 0 [pid 5066] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5066] setpgid(0, 0) = 0 [pid 5066] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5066] write(3, "1000", 4) = 4 [pid 5066] close(3) = 0 [pid 5066] read(200, 0x7ffff3771660, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5066] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5066] rt_sigaction(SIGRT_1, {sa_handler=0x7f376cfa2990, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f376cf94010}, NULL, 8) = 0 [pid 5066] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5066] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cf17000 [pid 5066] mprotect(0x7f376cf18000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5066] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5066] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf37990, parent_tid=0x7f376cf37990, exit_signal=0, stack=0x7f376cf17000, stack_size=0x20300, tls=0x7f376cf376c0}./strace-static-x86_64: Process 5067 attached [pid 5067] rseq(0x7f376cf37fe0, 0x20, 0, 0x53053053 [pid 5066] <... clone3 resumed> => {parent_tid=[15]}, 88) = 15 [pid 5067] <... rseq resumed>) = 0 [pid 5066] rt_sigprocmask(SIG_SETMASK, [], [pid 5067] set_robust_list(0x7f376cf379a0, 24 [pid 5066] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5067] <... set_robust_list resumed>) = 0 [pid 5066] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5067] rt_sigprocmask(SIG_SETMASK, [], [pid 5066] <... futex resumed>) = 0 [pid 5067] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5066] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5067] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3 [pid 5067] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5066] <... futex resumed>) = 0 [pid 5067] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5066] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5066] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5067] <... bind resumed>) = 0 [pid 5067] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5066] <... futex resumed>) = 0 [pid 5067] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5066] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5066] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5067] <... connect resumed>) = 0 [pid 5067] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5066] <... futex resumed>) = 0 [pid 5067] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5066] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5067] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5066] <... futex resumed>) = 0 [pid 5067] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 5066] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5067] <... bpf resumed>) = 4 [pid 5067] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5066] <... futex resumed>) = 0 [pid 5067] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5066] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5067] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5066] <... futex resumed>) = 0 [pid 5067] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5066] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5066] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5066] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cef6000 [pid 5066] mprotect(0x7f376cef7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5066] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5066] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf16990, parent_tid=0x7f376cf16990, exit_signal=0, stack=0x7f376cef6000, stack_size=0x20300, tls=0x7f376cf166c0}./strace-static-x86_64: Process 5068 attached [pid 5068] rseq(0x7f376cf16fe0, 0x20, 0, 0x53053053 [pid 5066] <... clone3 resumed> => {parent_tid=[16]}, 88) = 16 [pid 5068] <... rseq resumed>) = 0 [pid 5066] rt_sigprocmask(SIG_SETMASK, [], [pid 5068] set_robust_list(0x7f376cf169a0, 24 [pid 5066] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5068] <... set_robust_list resumed>) = 0 [pid 5066] futex(0x7f376d005438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5068] rt_sigprocmask(SIG_SETMASK, [], [pid 5066] <... futex resumed>) = 0 [pid 5068] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5066] futex(0x7f376d00543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5068] write(-1, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651) = -1 EBADF (Bad file descriptor) [pid 5068] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5066] <... futex resumed>) = 0 [pid 5068] futex(0x7f376d005438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5066] futex(0x7f376d005438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5067] <... openat resumed>) = 5 [pid 5068] <... futex resumed>) = 0 [pid 5066] <... futex resumed>) = 1 [pid 5068] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, -1, 0 [pid 5066] futex(0x7f376d00543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5068] <... mmap resumed>) = -1 EBADF (Bad file descriptor) [pid 5068] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5066] <... futex resumed>) = 0 [pid 5068] futex(0x7f376d005438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5066] futex(0x7f376d005438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5068] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5066] <... futex resumed>) = 0 [pid 5068] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 5066] futex(0x7f376d00543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5068] <... socket resumed>) = 6 [pid 5067] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5068] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5067] <... futex resumed>) = 0 [pid 5068] <... futex resumed>) = 1 [pid 5067] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5066] <... futex resumed>) = 0 [pid 5068] futex(0x7f376d005438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5066] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5067] <... futex resumed>) = 0 [pid 5066] <... futex resumed>) = 1 [pid 5067] ioctl(6, SIOCPROTOPRIVATE, 0x20000180 [pid 5066] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5067] <... ioctl resumed>) = 0 [pid 5067] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5066] <... futex resumed>) = 0 [pid 5067] <... futex resumed>) = 1 [pid 5066] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5067] sendmsg(6, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294966793}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5066] <... futex resumed>) = 0 [pid 5066] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5066] futex(0x7f376d005438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5068] <... futex resumed>) = 0 [pid 5066] <... futex resumed>) = 1 [pid 5068] write(6, NULL, 0 [pid 5066] futex(0x7f376d00543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5067] <... sendmsg resumed>) = 16744448 [pid 5067] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5067] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5068] <... write resumed>) = 0 [pid 5068] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5066] <... futex resumed>) = 0 [pid 5068] futex(0x7f376d005438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5066] close(3) = 0 [pid 5066] close(4) = 0 [pid 5066] close(5) = 0 [pid 5066] close(6) = 0 [pid 5066] close(7) = -1 EBADF (Bad file descriptor) [pid 5066] close(8) = -1 EBADF (Bad file descriptor) [pid 5066] close(9) = -1 EBADF (Bad file descriptor) [pid 5066] close(10) = -1 EBADF (Bad file descriptor) [pid 5066] close(11) = -1 EBADF (Bad file descriptor) [pid 5066] close(12) = -1 EBADF (Bad file descriptor) [pid 5066] close(13) = -1 EBADF (Bad file descriptor) [pid 5066] close(14) = -1 EBADF (Bad file descriptor) [pid 5066] close(15) = -1 EBADF (Bad file descriptor) [pid 5066] close(16) = -1 EBADF (Bad file descriptor) [pid 5066] close(17) = -1 EBADF (Bad file descriptor) [pid 5066] close(18) = -1 EBADF (Bad file descriptor) [pid 5066] close(19) = -1 EBADF (Bad file descriptor) [pid 5066] close(20) = -1 EBADF (Bad file descriptor) [pid 5066] close(21) = -1 EBADF (Bad file descriptor) [pid 5066] close(22) = -1 EBADF (Bad file descriptor) [pid 5066] close(23) = -1 EBADF (Bad file descriptor) [pid 5066] close(24) = -1 EBADF (Bad file descriptor) [pid 5066] close(25) = -1 EBADF (Bad file descriptor) [pid 5066] close(26) = -1 EBADF (Bad file descriptor) [pid 5066] close(27) = -1 EBADF (Bad file descriptor) [pid 5066] close(28) = -1 EBADF (Bad file descriptor) [pid 5066] close(29) = -1 EBADF (Bad file descriptor) [pid 5066] exit_group(0 [pid 5067] <... futex resumed>) = ? [pid 5066] <... exit_group resumed>) = ? [pid 5068] <... futex resumed>) = ? [pid 5067] +++ exited with 0 +++ [pid 5068] +++ exited with 0 +++ [pid 5066] +++ exited with 0 +++ [pid 5045] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=14, si_uid=0, si_status=0, si_utime=0, si_stime=19 /* 0.19 s */} --- [pid 5045] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5045] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5069 attached , child_tidptr=0x555555a6b690) = 17 [pid 5069] set_robust_list(0x555555a6b6a0, 24) = 0 [pid 5069] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5069] setpgid(0, 0) = 0 [pid 5069] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5069] write(3, "1000", 4) = 4 [pid 5069] close(3) = 0 [pid 5069] read(200, 0x7ffff3771660, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5069] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5069] rt_sigaction(SIGRT_1, {sa_handler=0x7f376cfa2990, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f376cf94010}, NULL, 8) = 0 [pid 5069] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5069] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cf17000 [pid 5069] mprotect(0x7f376cf18000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5069] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5069] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf37990, parent_tid=0x7f376cf37990, exit_signal=0, stack=0x7f376cf17000, stack_size=0x20300, tls=0x7f376cf376c0}./strace-static-x86_64: Process 5070 attached [pid 5070] rseq(0x7f376cf37fe0, 0x20, 0, 0x53053053) = 0 [pid 5070] set_robust_list(0x7f376cf379a0, 24) = 0 [pid 5070] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5070] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5069] <... clone3 resumed> => {parent_tid=[18]}, 88) = 18 [pid 5069] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5069] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5070] <... futex resumed>) = 0 [pid 5069] <... futex resumed>) = 1 [pid 5070] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 5069] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5070] <... socket resumed>) = 3 [pid 5070] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5070] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5069] <... futex resumed>) = 0 [pid 5069] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5070] <... futex resumed>) = 0 [pid 5069] <... futex resumed>) = 1 [pid 5070] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5069] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5070] <... bind resumed>) = 0 [pid 5070] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5069] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5070] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5069] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5070] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5070] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5069] <... futex resumed>) = 0 [pid 5070] <... connect resumed>) = 0 [pid 5069] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5070] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5070] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5069] <... futex resumed>) = 0 [pid 5069] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5070] <... futex resumed>) = 0 [pid 5069] <... futex resumed>) = 1 [pid 5070] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 5069] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5070] <... bpf resumed>) = 4 [pid 5070] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5070] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5069] <... futex resumed>) = 0 [pid 5069] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5070] <... futex resumed>) = 0 [pid 5070] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5069] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5070] <... openat resumed>) = 5 [pid 5070] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5069] <... futex resumed>) = 0 [pid 5070] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5069] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5070] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5069] <... futex resumed>) = 0 [pid 5069] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5069] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5069] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cef6000 [pid 5069] mprotect(0x7f376cef7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5069] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5069] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf16990, parent_tid=0x7f376cf16990, exit_signal=0, stack=0x7f376cef6000, stack_size=0x20300, tls=0x7f376cf166c0}./strace-static-x86_64: Process 5071 attached [pid 5071] rseq(0x7f376cf16fe0, 0x20, 0, 0x53053053) = 0 [pid 5071] set_robust_list(0x7f376cf169a0, 24) = 0 [pid 5069] <... clone3 resumed> => {parent_tid=[19]}, 88) = 19 [pid 5071] rt_sigprocmask(SIG_SETMASK, [], [pid 5069] rt_sigprocmask(SIG_SETMASK, [], [pid 5071] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5069] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5069] futex(0x7f376d005438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5071] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 5069] <... futex resumed>) = 0 [pid 5069] futex(0x7f376d00543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5071] <... mmap resumed>) = 0x20000000 [pid 5070] <... write resumed>) = 2744320 [pid 5071] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5069] <... futex resumed>) = 0 [pid 5069] futex(0x7f376d005438, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5069] futex(0x7f376d00543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5071] <... futex resumed>) = 1 [pid 5071] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED) = 6 [pid 5071] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5069] <... futex resumed>) = 0 [pid 5069] futex(0x7f376d005438, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5069] futex(0x7f376d00543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5071] <... futex resumed>) = 1 [pid 5070] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5071] ioctl(6, SIOCPROTOPRIVATE, 0x20000180) = 0 [pid 5071] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5069] <... futex resumed>) = 0 [pid 5071] futex(0x7f376d005438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5069] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5070] <... futex resumed>) = 0 [pid 5069] <... futex resumed>) = 0 [pid 5069] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5070] sendmsg(6, 0x20002940, 0) = 2719744 [pid 5070] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5069] <... futex resumed>) = 0 [pid 5070] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5069] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5070] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5070] write(6, NULL, 0 [pid 5069] <... futex resumed>) = 0 [pid 5069] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5070] <... write resumed>) = 0 [pid 5070] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5069] <... futex resumed>) = 0 [pid 5070] <... futex resumed>) = 1 [pid 5069] close(3 [pid 5070] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5069] <... close resumed>) = 0 [pid 5069] close(4) = 0 [pid 5069] close(5) = 0 [pid 5069] close(6) = 0 [pid 5069] close(7) = -1 EBADF (Bad file descriptor) [pid 5069] close(8) = -1 EBADF (Bad file descriptor) [pid 5069] close(9) = -1 EBADF (Bad file descriptor) [pid 5069] close(10) = -1 EBADF (Bad file descriptor) [pid 5069] close(11) = -1 EBADF (Bad file descriptor) [pid 5069] close(12) = -1 EBADF (Bad file descriptor) [pid 5069] close(13) = -1 EBADF (Bad file descriptor) [pid 5069] close(14) = -1 EBADF (Bad file descriptor) [pid 5069] close(15) = -1 EBADF (Bad file descriptor) [pid 5069] close(16) = -1 EBADF (Bad file descriptor) [pid 5069] close(17) = -1 EBADF (Bad file descriptor) [pid 5069] close(18) = -1 EBADF (Bad file descriptor) [pid 5069] close(19) = -1 EBADF (Bad file descriptor) [pid 5069] close(20) = -1 EBADF (Bad file descriptor) [pid 5069] close(21) = -1 EBADF (Bad file descriptor) [pid 5069] close(22) = -1 EBADF (Bad file descriptor) [pid 5069] close(23) = -1 EBADF (Bad file descriptor) [pid 5069] close(24) = -1 EBADF (Bad file descriptor) [pid 5069] close(25) = -1 EBADF (Bad file descriptor) [pid 5069] close(26) = -1 EBADF (Bad file descriptor) [pid 5069] close(27) = -1 EBADF (Bad file descriptor) [pid 5069] close(28) = -1 EBADF (Bad file descriptor) [pid 5069] close(29) = -1 EBADF (Bad file descriptor) [pid 5069] exit_group(0 [pid 5070] <... futex resumed>) = ? [pid 5069] <... exit_group resumed>) = ? [pid 5071] <... futex resumed>) = ? [pid 5070] +++ exited with 0 +++ [pid 5071] +++ exited with 0 +++ [pid 5069] +++ exited with 0 +++ [pid 5045] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=17, si_uid=0, si_status=0, si_utime=0, si_stime=12 /* 0.12 s */} --- [pid 5045] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5072 attached , child_tidptr=0x555555a6b690) = 20 [pid 5072] set_robust_list(0x555555a6b6a0, 24) = 0 [pid 5072] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5072] setpgid(0, 0) = 0 [pid 5072] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5072] write(3, "1000", 4) = 4 [pid 5072] close(3) = 0 [pid 5072] read(200, 0x7ffff3771660, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5072] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5072] rt_sigaction(SIGRT_1, {sa_handler=0x7f376cfa2990, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f376cf94010}, NULL, 8) = 0 [pid 5072] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5072] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cf17000 [pid 5072] mprotect(0x7f376cf18000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5072] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5072] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf37990, parent_tid=0x7f376cf37990, exit_signal=0, stack=0x7f376cf17000, stack_size=0x20300, tls=0x7f376cf376c0}./strace-static-x86_64: Process 5073 attached => {parent_tid=[21]}, 88) = 21 [pid 5073] rseq(0x7f376cf37fe0, 0x20, 0, 0x53053053 [pid 5072] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5072] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5072] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5073] <... rseq resumed>) = 0 [pid 5073] set_robust_list(0x7f376cf379a0, 24) = 0 [pid 5073] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5073] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3 [pid 5073] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5072] <... futex resumed>) = 0 [pid 5073] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5072] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5073] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5072] <... futex resumed>) = 0 [pid 5072] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5073] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16) = 0 [pid 5073] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5072] <... futex resumed>) = 0 [pid 5072] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5072] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5073] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16) = 0 [pid 5073] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5072] <... futex resumed>) = 0 [pid 5073] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5072] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5073] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5072] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5073] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4 [pid 5073] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5072] <... futex resumed>) = 0 [pid 5072] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5073] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5072] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5072] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5072] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cef6000 [pid 5072] mprotect(0x7f376cef7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5072] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5072] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf16990, parent_tid=0x7f376cf16990, exit_signal=0, stack=0x7f376cef6000, stack_size=0x20300, tls=0x7f376cf166c0}./strace-static-x86_64: Process 5074 attached [pid 5074] rseq(0x7f376cf16fe0, 0x20, 0, 0x53053053 [pid 5072] <... clone3 resumed> => {parent_tid=[22]}, 88) = 22 [pid 5072] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5072] futex(0x7f376d005438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5074] <... rseq resumed>) = 0 [pid 5074] set_robust_list(0x7f376cf169a0, 24) = 0 [pid 5074] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5074] write(-1, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651) = -1 EBADF (Bad file descriptor) [pid 5074] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5074] futex(0x7f376d005438, FUTEX_WAIT_PRIVATE, 0, NULL) = 0 [pid 5072] <... futex resumed>) = 1 [pid 5074] futex(0x7f376d005438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5072] futex(0x7f376d00543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5072] futex(0x7f376d005438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5074] <... futex resumed>) = 0 [pid 5072] <... futex resumed>) = 1 [pid 5074] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, -1, 0) = -1 EBADF (Bad file descriptor) [pid 5074] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5074] futex(0x7f376d005438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5072] futex(0x7f376d00543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5072] futex(0x7f376d005438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5074] <... futex resumed>) = 0 [pid 5072] <... futex resumed>) = 1 [pid 5072] futex(0x7f376d00543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5074] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED) = 6 [pid 5074] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5072] <... futex resumed>) = 0 [pid 5074] futex(0x7f376d005438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5072] futex(0x7f376d005438, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5074] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5072] futex(0x7f376d00543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5074] ioctl(6, SIOCPROTOPRIVATE, 0x20000180) = 0 [pid 5074] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5072] <... futex resumed>) = 0 [pid 5072] futex(0x7f376d005438, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5072] futex(0x7f376d00543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5074] sendmsg(6, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294966793}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5073] <... openat resumed>) = 5 [pid 5073] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5073] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5072] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5072] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5073] <... futex resumed>) = 0 [pid 5072] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5073] write(6, NULL, 0 [pid 5074] <... sendmsg resumed>) = 16744448 [pid 5074] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5074] futex(0x7f376d005438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5073] <... write resumed>) = 0 [pid 5073] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5072] <... futex resumed>) = 0 [pid 5073] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5072] close(3) = 0 [pid 5072] close(4) = 0 [pid 5072] close(5) = 0 [pid 5072] close(6) = 0 [pid 5072] close(7) = -1 EBADF (Bad file descriptor) [pid 5072] close(8) = -1 EBADF (Bad file descriptor) [pid 5072] close(9) = -1 EBADF (Bad file descriptor) [pid 5072] close(10) = -1 EBADF (Bad file descriptor) [pid 5072] close(11) = -1 EBADF (Bad file descriptor) [pid 5072] close(12) = -1 EBADF (Bad file descriptor) [pid 5072] close(13) = -1 EBADF (Bad file descriptor) [pid 5072] close(14) = -1 EBADF (Bad file descriptor) [pid 5072] close(15) = -1 EBADF (Bad file descriptor) [pid 5072] close(16) = -1 EBADF (Bad file descriptor) [pid 5072] close(17) = -1 EBADF (Bad file descriptor) [pid 5072] close(18) = -1 EBADF (Bad file descriptor) [pid 5072] close(19) = -1 EBADF (Bad file descriptor) [pid 5072] close(20) = -1 EBADF (Bad file descriptor) [pid 5072] close(21) = -1 EBADF (Bad file descriptor) [pid 5072] close(22) = -1 EBADF (Bad file descriptor) [pid 5072] close(23) = -1 EBADF (Bad file descriptor) [pid 5072] close(24) = -1 EBADF (Bad file descriptor) [pid 5072] close(25) = -1 EBADF (Bad file descriptor) [pid 5072] close(26) = -1 EBADF (Bad file descriptor) [pid 5072] close(27) = -1 EBADF (Bad file descriptor) [pid 5072] close(28) = -1 EBADF (Bad file descriptor) [pid 5072] close(29) = -1 EBADF (Bad file descriptor) [pid 5072] exit_group(0 [pid 5074] <... futex resumed>) = ? [pid 5073] <... futex resumed>) = ? [pid 5072] <... exit_group resumed>) = ? [pid 5074] +++ exited with 0 +++ [pid 5073] +++ exited with 0 +++ [pid 5072] +++ exited with 0 +++ [pid 5045] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=20, si_uid=0, si_status=0, si_utime=0, si_stime=21 /* 0.21 s */} --- [pid 5045] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5045] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5075 attached [pid 5075] set_robust_list(0x555555a6b6a0, 24 [pid 5045] <... clone resumed>, child_tidptr=0x555555a6b690) = 23 [pid 5075] <... set_robust_list resumed>) = 0 [pid 5075] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5075] setpgid(0, 0) = 0 [pid 5075] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5075] write(3, "1000", 4) = 4 [pid 5075] close(3) = 0 [pid 5075] read(200, 0x7ffff3771660, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5075] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5075] rt_sigaction(SIGRT_1, {sa_handler=0x7f376cfa2990, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f376cf94010}, NULL, 8) = 0 [pid 5075] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5075] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cf17000 [pid 5075] mprotect(0x7f376cf18000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5075] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5075] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf37990, parent_tid=0x7f376cf37990, exit_signal=0, stack=0x7f376cf17000, stack_size=0x20300, tls=0x7f376cf376c0}./strace-static-x86_64: Process 5076 attached [pid 5076] rseq(0x7f376cf37fe0, 0x20, 0, 0x53053053 [pid 5075] <... clone3 resumed> => {parent_tid=[24]}, 88) = 24 [pid 5076] <... rseq resumed>) = 0 [pid 5075] rt_sigprocmask(SIG_SETMASK, [], [pid 5076] set_robust_list(0x7f376cf379a0, 24 [pid 5075] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5076] <... set_robust_list resumed>) = 0 [pid 5075] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5076] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5075] <... futex resumed>) = 0 [pid 5076] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 5075] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5076] <... socket resumed>) = 3 [pid 5076] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5075] <... futex resumed>) = 0 [pid 5075] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5076] <... futex resumed>) = 1 [pid 5075] <... futex resumed>) = 0 [pid 5076] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5075] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5076] <... bind resumed>) = 0 [pid 5076] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5075] <... futex resumed>) = 0 [pid 5076] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5075] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5076] <... futex resumed>) = 0 [pid 5075] <... futex resumed>) = 1 [pid 5076] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5075] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5076] <... connect resumed>) = 0 [pid 5076] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5075] <... futex resumed>) = 0 [pid 5076] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5075] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5076] <... futex resumed>) = 0 [pid 5075] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5076] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4 [pid 5076] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5075] <... futex resumed>) = 0 [pid 5076] <... futex resumed>) = 1 [pid 5075] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5076] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5075] <... futex resumed>) = 0 [pid 5076] <... openat resumed>) = 5 [pid 5075] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5076] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5075] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5075] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5076] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5075] <... futex resumed>) = 0 [pid 5075] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5075] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 5075] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5075] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cef6000 [pid 5075] mprotect(0x7f376cef7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5075] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5075] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf16990, parent_tid=0x7f376cf16990, exit_signal=0, stack=0x7f376cef6000, stack_size=0x20300, tls=0x7f376cf166c0}./strace-static-x86_64: Process 5077 attached [pid 5077] rseq(0x7f376cf16fe0, 0x20, 0, 0x53053053 [pid 5075] <... clone3 resumed> => {parent_tid=[25]}, 88) = 25 [pid 5077] <... rseq resumed>) = 0 [pid 5075] rt_sigprocmask(SIG_SETMASK, [], [pid 5077] set_robust_list(0x7f376cf169a0, 24 [pid 5075] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5077] <... set_robust_list resumed>) = 0 [pid 5075] futex(0x7f376d005438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5077] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5075] <... futex resumed>) = 0 [pid 5077] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 5075] futex(0x7f376d00543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5076] <... write resumed>) = 2887680 [pid 5076] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5076] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5077] <... mmap resumed>) = 0x20000000 [pid 5077] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5075] <... futex resumed>) = 0 [pid 5077] futex(0x7f376d005438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5075] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5076] <... futex resumed>) = 0 [pid 5076] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 5075] <... futex resumed>) = 1 [pid 5075] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5076] <... socket resumed>) = 6 [pid 5076] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5075] <... futex resumed>) = 0 [pid 5076] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5075] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5076] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5075] <... futex resumed>) = 0 [pid 5076] ioctl(6, SIOCPROTOPRIVATE, 0x20000180 [pid 5075] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5076] <... ioctl resumed>) = 0 [pid 5076] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5075] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5076] <... futex resumed>) = 0 [pid 5075] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5076] sendmsg(6, 0x20002940, 0 [pid 5075] <... futex resumed>) = 0 [pid 5075] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5076] <... sendmsg resumed>) = 2850816 [pid 5076] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5075] <... futex resumed>) = 0 [pid 5076] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5075] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5076] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5076] write(6, NULL, 0 [pid 5075] <... futex resumed>) = 0 [pid 5075] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5076] <... write resumed>) = 0 [pid 5076] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5076] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5075] <... futex resumed>) = 0 [pid 5075] close(3) = 0 [pid 5075] close(4) = 0 [pid 5075] close(5) = 0 [pid 5075] close(6) = 0 [pid 5075] close(7) = -1 EBADF (Bad file descriptor) [pid 5075] close(8) = -1 EBADF (Bad file descriptor) [pid 5075] close(9) = -1 EBADF (Bad file descriptor) [pid 5075] close(10) = -1 EBADF (Bad file descriptor) [pid 5075] close(11) = -1 EBADF (Bad file descriptor) [pid 5075] close(12) = -1 EBADF (Bad file descriptor) [pid 5075] close(13) = -1 EBADF (Bad file descriptor) [pid 5075] close(14) = -1 EBADF (Bad file descriptor) [pid 5075] close(15) = -1 EBADF (Bad file descriptor) [pid 5075] close(16) = -1 EBADF (Bad file descriptor) [pid 5075] close(17) = -1 EBADF (Bad file descriptor) [pid 5075] close(18) = -1 EBADF (Bad file descriptor) [pid 5075] close(19) = -1 EBADF (Bad file descriptor) [pid 5075] close(20) = -1 EBADF (Bad file descriptor) [pid 5075] close(21) = -1 EBADF (Bad file descriptor) [pid 5075] close(22) = -1 EBADF (Bad file descriptor) [pid 5075] close(23) = -1 EBADF (Bad file descriptor) [pid 5075] close(24) = -1 EBADF (Bad file descriptor) [pid 5075] close(25) = -1 EBADF (Bad file descriptor) [pid 5075] close(26) = -1 EBADF (Bad file descriptor) [pid 5075] close(27) = -1 EBADF (Bad file descriptor) [pid 5075] close(28) = -1 EBADF (Bad file descriptor) [pid 5075] close(29) = -1 EBADF (Bad file descriptor) [pid 5075] exit_group(0 [pid 5076] <... futex resumed>) = ? [pid 5075] <... exit_group resumed>) = ? [pid 5077] <... futex resumed>) = ? [pid 5076] +++ exited with 0 +++ [pid 5077] +++ exited with 0 +++ [pid 5075] +++ exited with 0 +++ [pid 5045] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=23, si_uid=0, si_status=0, si_utime=0, si_stime=16 /* 0.16 s */} --- [pid 5045] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5045] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5078 attached , child_tidptr=0x555555a6b690) = 26 [pid 5078] set_robust_list(0x555555a6b6a0, 24) = 0 [pid 5078] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5078] setpgid(0, 0) = 0 [pid 5078] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5078] write(3, "1000", 4) = 4 [pid 5078] close(3) = 0 [pid 5078] read(200, 0x7ffff3771660, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5078] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5078] rt_sigaction(SIGRT_1, {sa_handler=0x7f376cfa2990, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f376cf94010}, NULL, 8) = 0 [pid 5078] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5078] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cf17000 [pid 5078] mprotect(0x7f376cf18000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5078] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5078] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf37990, parent_tid=0x7f376cf37990, exit_signal=0, stack=0x7f376cf17000, stack_size=0x20300, tls=0x7f376cf376c0}./strace-static-x86_64: Process 5079 attached [pid 5079] rseq(0x7f376cf37fe0, 0x20, 0, 0x53053053 [pid 5078] <... clone3 resumed> => {parent_tid=[27]}, 88) = 27 [pid 5079] <... rseq resumed>) = 0 [pid 5078] rt_sigprocmask(SIG_SETMASK, [], [pid 5079] set_robust_list(0x7f376cf379a0, 24 [pid 5078] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5079] <... set_robust_list resumed>) = 0 [pid 5078] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5079] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5078] <... futex resumed>) = 0 [pid 5079] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 5078] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5079] <... socket resumed>) = 3 [pid 5079] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5078] <... futex resumed>) = 0 [pid 5079] <... futex resumed>) = 1 [pid 5079] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5078] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5079] <... bind resumed>) = 0 [pid 5078] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5079] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5078] <... futex resumed>) = 0 [pid 5078] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5079] <... futex resumed>) = 1 [pid 5078] <... futex resumed>) = 0 [pid 5079] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5078] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5079] <... connect resumed>) = 0 [pid 5079] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5078] <... futex resumed>) = 0 [pid 5079] <... futex resumed>) = 1 [pid 5078] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5079] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 5078] <... futex resumed>) = 0 [pid 5078] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5079] <... bpf resumed>) = 4 [pid 5079] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5078] <... futex resumed>) = 0 [pid 5079] <... futex resumed>) = 1 [pid 5078] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5079] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5078] <... futex resumed>) = 0 [pid 5078] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5078] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5078] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cef6000 [pid 5078] mprotect(0x7f376cef7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5078] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5078] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf16990, parent_tid=0x7f376cf16990, exit_signal=0, stack=0x7f376cef6000, stack_size=0x20300, tls=0x7f376cf166c0}./strace-static-x86_64: Process 5080 attached [pid 5080] rseq(0x7f376cf16fe0, 0x20, 0, 0x53053053 [pid 5078] <... clone3 resumed> => {parent_tid=[28]}, 88) = 28 [pid 5080] <... rseq resumed>) = 0 [pid 5078] rt_sigprocmask(SIG_SETMASK, [], [pid 5080] set_robust_list(0x7f376cf169a0, 24 [pid 5078] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5080] <... set_robust_list resumed>) = 0 [pid 5079] <... openat resumed>) = 5 [pid 5078] futex(0x7f376d005438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5080] rt_sigprocmask(SIG_SETMASK, [], [pid 5078] <... futex resumed>) = 0 [pid 5078] futex(0x7f376d00543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5080] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5080] write(-1, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5079] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5080] <... write resumed>) = -1 EBADF (Bad file descriptor) [pid 5079] <... futex resumed>) = 0 [pid 5079] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5080] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5078] <... futex resumed>) = 0 [pid 5078] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5078] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5080] <... futex resumed>) = 1 [pid 5080] futex(0x7f376d005438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5079] <... futex resumed>) = 0 [pid 5079] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 5079] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5078] <... futex resumed>) = 0 [pid 5079] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 5078] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5079] <... socket resumed>) = 6 [pid 5078] <... futex resumed>) = 0 [pid 5078] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5079] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5079] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5078] <... futex resumed>) = 0 [pid 5078] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5079] <... futex resumed>) = 0 [pid 5078] <... futex resumed>) = 1 [pid 5078] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5079] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000180} --- [pid 5080] <... futex resumed>) = ? [pid 5080] +++ killed by SIGBUS (core dumped) +++ [pid 5078] <... futex resumed>) = ? [pid 5079] +++ killed by SIGBUS (core dumped) +++ [pid 5078] +++ killed by SIGBUS (core dumped) +++ [pid 5045] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=26, si_uid=0, si_status=SIGBUS, si_utime=0, si_stime=44 /* 0.44 s */} --- [pid 5045] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5081 attached , child_tidptr=0x555555a6b690) = 29 [pid 5081] set_robust_list(0x555555a6b6a0, 24) = 0 [pid 5081] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5081] setpgid(0, 0) = 0 [pid 5081] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5081] write(3, "1000", 4) = 4 [pid 5081] close(3) = 0 [pid 5081] read(200, 0x7ffff3771660, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5081] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5081] rt_sigaction(SIGRT_1, {sa_handler=0x7f376cfa2990, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f376cf94010}, NULL, 8) = 0 [pid 5081] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5081] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cf17000 [pid 5081] mprotect(0x7f376cf18000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5081] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5081] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf37990, parent_tid=0x7f376cf37990, exit_signal=0, stack=0x7f376cf17000, stack_size=0x20300, tls=0x7f376cf376c0}./strace-static-x86_64: Process 5082 attached [pid 5082] rseq(0x7f376cf37fe0, 0x20, 0, 0x53053053) = 0 [pid 5082] set_robust_list(0x7f376cf379a0, 24) = 0 [pid 5082] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5082] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5081] <... clone3 resumed> => {parent_tid=[30]}, 88) = 30 [pid 5081] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5081] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5082] <... futex resumed>) = 0 [pid 5081] <... futex resumed>) = 1 [pid 5082] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3 [pid 5082] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5082] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5081] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5081] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5082] <... futex resumed>) = 0 [pid 5081] <... futex resumed>) = 1 [pid 5082] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16) = 0 [pid 5082] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5082] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5081] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5081] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5082] <... futex resumed>) = 0 [pid 5081] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5082] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16) = 0 [pid 5082] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5082] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5081] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5081] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5082] <... futex resumed>) = 0 [pid 5081] <... futex resumed>) = 1 [pid 5082] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 5081] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5082] <... bpf resumed>) = 4 [pid 5082] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5081] <... futex resumed>) = 0 [pid 5082] <... futex resumed>) = 1 [pid 5081] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5082] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5081] <... futex resumed>) = 0 [pid 5082] <... openat resumed>) = 5 [pid 5081] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5082] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5081] <... futex resumed>) = 0 [pid 5081] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5081] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5082] <... futex resumed>) = 1 [pid 5082] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5081] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5081] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 5081] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5081] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cef6000 [pid 5081] mprotect(0x7f376cef7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5081] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5081] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf16990, parent_tid=0x7f376cf16990, exit_signal=0, stack=0x7f376cef6000, stack_size=0x20300, tls=0x7f376cf166c0}./strace-static-x86_64: Process 5083 attached => {parent_tid=[31]}, 88) = 31 [pid 5083] rseq(0x7f376cf16fe0, 0x20, 0, 0x53053053) = 0 [pid 5081] rt_sigprocmask(SIG_SETMASK, [], [pid 5083] set_robust_list(0x7f376cf169a0, 24 [pid 5081] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5083] <... set_robust_list resumed>) = 0 [pid 5081] futex(0x7f376d005438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5083] rt_sigprocmask(SIG_SETMASK, [], [pid 5081] <... futex resumed>) = 0 [pid 5083] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5083] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 5081] futex(0x7f376d00543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5082] <... write resumed>) = 2289664 [pid 5082] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5082] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5083] <... mmap resumed>) = 0x20000000 [pid 5083] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5081] <... futex resumed>) = 0 [pid 5083] futex(0x7f376d005438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5081] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5082] <... futex resumed>) = 0 [pid 5081] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5082] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED) = 6 [pid 5082] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5081] <... futex resumed>) = 0 [pid 5082] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5081] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5082] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5081] <... futex resumed>) = 0 [pid 5082] ioctl(6, SIOCPROTOPRIVATE, 0x20000180 [pid 5081] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5082] <... ioctl resumed>) = 0 [pid 5082] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5081] <... futex resumed>) = 0 [pid 5082] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5081] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5082] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5081] <... futex resumed>) = 0 [pid 5082] sendmsg(6, 0x20002940, 0 [pid 5081] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5082] <... sendmsg resumed>) = 2260992 [pid 5082] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5081] <... futex resumed>) = 0 [pid 5082] <... futex resumed>) = 1 [pid 5082] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5081] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5082] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5081] <... futex resumed>) = 0 [pid 5081] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5082] write(6, NULL, 0) = 0 [pid 5082] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5081] <... futex resumed>) = 0 [pid 5081] close(3) = 0 [pid 5081] close(4) = 0 [pid 5081] close(5 [pid 5082] <... futex resumed>) = 1 [pid 5081] <... close resumed>) = 0 [pid 5081] close(6 [pid 5082] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5081] <... close resumed>) = 0 [pid 5081] close(7) = -1 EBADF (Bad file descriptor) [pid 5081] close(8) = -1 EBADF (Bad file descriptor) [pid 5081] close(9) = -1 EBADF (Bad file descriptor) [pid 5081] close(10) = -1 EBADF (Bad file descriptor) [pid 5081] close(11) = -1 EBADF (Bad file descriptor) [pid 5081] close(12) = -1 EBADF (Bad file descriptor) [pid 5081] close(13) = -1 EBADF (Bad file descriptor) [pid 5081] close(14) = -1 EBADF (Bad file descriptor) [pid 5081] close(15) = -1 EBADF (Bad file descriptor) [pid 5081] close(16) = -1 EBADF (Bad file descriptor) [pid 5081] close(17) = -1 EBADF (Bad file descriptor) [pid 5081] close(18) = -1 EBADF (Bad file descriptor) [pid 5081] close(19) = -1 EBADF (Bad file descriptor) [pid 5081] close(20) = -1 EBADF (Bad file descriptor) [pid 5081] close(21) = -1 EBADF (Bad file descriptor) [pid 5081] close(22) = -1 EBADF (Bad file descriptor) [pid 5081] close(23) = -1 EBADF (Bad file descriptor) [pid 5081] close(24) = -1 EBADF (Bad file descriptor) [pid 5081] close(25) = -1 EBADF (Bad file descriptor) [pid 5081] close(26) = -1 EBADF (Bad file descriptor) [pid 5081] close(27) = -1 EBADF (Bad file descriptor) [pid 5081] close(28) = -1 EBADF (Bad file descriptor) [pid 5081] close(29) = -1 EBADF (Bad file descriptor) [pid 5081] exit_group(0 [pid 5082] <... futex resumed>) = ? [pid 5081] <... exit_group resumed>) = ? [pid 5083] <... futex resumed>) = ? [pid 5082] +++ exited with 0 +++ [pid 5083] +++ exited with 0 +++ [pid 5081] +++ exited with 0 +++ [pid 5045] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=29, si_uid=0, si_status=0, si_utime=0, si_stime=11 /* 0.11 s */} --- [pid 5045] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5084 attached , child_tidptr=0x555555a6b690) = 32 [pid 5084] set_robust_list(0x555555a6b6a0, 24) = 0 [pid 5084] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5084] setpgid(0, 0) = 0 [pid 5084] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5084] write(3, "1000", 4) = 4 [pid 5084] close(3) = 0 [pid 5084] read(200, 0x7ffff3771660, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5084] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5084] rt_sigaction(SIGRT_1, {sa_handler=0x7f376cfa2990, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f376cf94010}, NULL, 8) = 0 [pid 5084] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5084] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cf17000 [pid 5084] mprotect(0x7f376cf18000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5084] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5084] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf37990, parent_tid=0x7f376cf37990, exit_signal=0, stack=0x7f376cf17000, stack_size=0x20300, tls=0x7f376cf376c0}./strace-static-x86_64: Process 5085 attached => {parent_tid=[33]}, 88) = 33 [pid 5084] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5084] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5084] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5085] rseq(0x7f376cf37fe0, 0x20, 0, 0x53053053) = 0 [pid 5085] set_robust_list(0x7f376cf379a0, 24) = 0 [pid 5085] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5085] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3 [pid 5085] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5085] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5084] <... futex resumed>) = 0 [pid 5084] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5085] <... futex resumed>) = 0 [pid 5084] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5085] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16) = 0 [pid 5085] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5084] <... futex resumed>) = 0 [pid 5085] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5084] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5085] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5084] <... futex resumed>) = 0 [pid 5085] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5084] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5085] <... connect resumed>) = 0 [pid 5085] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5084] <... futex resumed>) = 0 [pid 5085] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5084] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5085] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5084] <... futex resumed>) = 0 [pid 5085] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 5084] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5085] <... bpf resumed>) = 4 [pid 5085] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5084] <... futex resumed>) = 0 [pid 5085] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5084] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5085] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5084] <... futex resumed>) = 0 [pid 5085] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5084] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5084] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5084] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cef6000 [pid 5084] mprotect(0x7f376cef7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5085] <... openat resumed>) = 5 [pid 5084] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5085] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5084] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5085] <... futex resumed>) = 0 [pid 5084] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf16990, parent_tid=0x7f376cf16990, exit_signal=0, stack=0x7f376cef6000, stack_size=0x20300, tls=0x7f376cf166c0} [pid 5085] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 5086 attached [pid 5086] rseq(0x7f376cf16fe0, 0x20, 0, 0x53053053 [pid 5084] <... clone3 resumed> => {parent_tid=[34]}, 88) = 34 [pid 5086] <... rseq resumed>) = 0 [pid 5084] rt_sigprocmask(SIG_SETMASK, [], [pid 5086] set_robust_list(0x7f376cf169a0, 24 [pid 5084] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5086] <... set_robust_list resumed>) = 0 [pid 5084] futex(0x7f376d005438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5086] rt_sigprocmask(SIG_SETMASK, [], [pid 5084] <... futex resumed>) = 0 [pid 5086] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5084] futex(0x7f376d00543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5086] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5084] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5084] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5085] <... futex resumed>) = 0 [pid 5084] <... futex resumed>) = 1 [pid 5085] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 5084] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5086] <... write resumed>) = 2076672 [pid 5086] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5086] futex(0x7f376d005438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5085] <... mmap resumed>) = 0x20000000 [pid 5085] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5084] <... futex resumed>) = 0 [pid 5085] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5084] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5085] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5084] <... futex resumed>) = 0 [pid 5085] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 5084] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5085] <... socket resumed>) = 6 [pid 5085] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5084] <... futex resumed>) = 0 [pid 5085] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5084] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5085] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5085] ioctl(6, SIOCPROTOPRIVATE, 0x20000180 [pid 5084] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5085] <... ioctl resumed>) = 0 [pid 5085] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5084] <... futex resumed>) = 0 [pid 5085] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5084] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5085] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5085] sendmsg(6, 0x20002940, 0 [pid 5084] <... futex resumed>) = 0 [pid 5084] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5085] <... sendmsg resumed>) = 2064384 [pid 5085] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5084] <... futex resumed>) = 0 [pid 5084] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5084] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5085] write(6, NULL, 0) = 0 [pid 5085] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5084] <... futex resumed>) = 0 [pid 5084] close(3) = 0 [pid 5084] close(4) = 0 [pid 5084] close(5) = 0 [pid 5084] close(6 [pid 5085] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5084] <... close resumed>) = 0 [pid 5084] close(7) = -1 EBADF (Bad file descriptor) [pid 5084] close(8) = -1 EBADF (Bad file descriptor) [pid 5084] close(9) = -1 EBADF (Bad file descriptor) [pid 5084] close(10) = -1 EBADF (Bad file descriptor) [pid 5084] close(11) = -1 EBADF (Bad file descriptor) [pid 5084] close(12) = -1 EBADF (Bad file descriptor) [pid 5084] close(13) = -1 EBADF (Bad file descriptor) [pid 5084] close(14) = -1 EBADF (Bad file descriptor) [pid 5084] close(15) = -1 EBADF (Bad file descriptor) [pid 5084] close(16) = -1 EBADF (Bad file descriptor) [pid 5084] close(17) = -1 EBADF (Bad file descriptor) [pid 5084] close(18) = -1 EBADF (Bad file descriptor) [pid 5084] close(19) = -1 EBADF (Bad file descriptor) [pid 5084] close(20) = -1 EBADF (Bad file descriptor) [pid 5084] close(21) = -1 EBADF (Bad file descriptor) [pid 5084] close(22) = -1 EBADF (Bad file descriptor) [pid 5084] close(23) = -1 EBADF (Bad file descriptor) [pid 5084] close(24) = -1 EBADF (Bad file descriptor) [pid 5084] close(25) = -1 EBADF (Bad file descriptor) [pid 5084] close(26) = -1 EBADF (Bad file descriptor) [pid 5084] close(27) = -1 EBADF (Bad file descriptor) [pid 5084] close(28) = -1 EBADF (Bad file descriptor) [pid 5084] close(29) = -1 EBADF (Bad file descriptor) [pid 5084] exit_group(0 [pid 5086] <... futex resumed>) = ? [pid 5086] +++ exited with 0 +++ [pid 5085] <... futex resumed>) = ? [pid 5084] <... exit_group resumed>) = ? [pid 5085] +++ exited with 0 +++ [pid 5084] +++ exited with 0 +++ [pid 5045] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=32, si_uid=0, si_status=0, si_utime=0, si_stime=15 /* 0.15 s */} --- [pid 5045] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5087 attached [pid 5087] set_robust_list(0x555555a6b6a0, 24) = 0 [pid 5087] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5087] setpgid(0, 0) = 0 [pid 5087] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5087] write(3, "1000", 4) = 4 [pid 5087] close(3) = 0 [pid 5087] read(200, 0x7ffff3771660, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5087] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5087] rt_sigaction(SIGRT_1, {sa_handler=0x7f376cfa2990, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f376cf94010}, NULL, 8) = 0 [pid 5087] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5087] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cf17000 [pid 5087] mprotect(0x7f376cf18000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5087] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5087] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf37990, parent_tid=0x7f376cf37990, exit_signal=0, stack=0x7f376cf17000, stack_size=0x20300, tls=0x7f376cf376c0}./strace-static-x86_64: Process 5088 attached [pid 5045] <... clone resumed>, child_tidptr=0x555555a6b690) = 35 [pid 5087] <... clone3 resumed> => {parent_tid=[36]}, 88) = 36 [pid 5088] rseq(0x7f376cf37fe0, 0x20, 0, 0x53053053) = 0 [pid 5087] rt_sigprocmask(SIG_SETMASK, [], [pid 5088] set_robust_list(0x7f376cf379a0, 24 [pid 5087] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5088] <... set_robust_list resumed>) = 0 [pid 5087] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5088] rt_sigprocmask(SIG_SETMASK, [], [pid 5087] <... futex resumed>) = 0 [pid 5088] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5087] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5088] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3 [pid 5088] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5087] <... futex resumed>) = 0 [pid 5088] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5087] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5088] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5087] <... futex resumed>) = 0 [pid 5088] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5087] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5088] <... bind resumed>) = 0 [pid 5088] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5087] <... futex resumed>) = 0 [pid 5087] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5088] <... futex resumed>) = 1 [pid 5087] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5088] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16) = 0 [pid 5088] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5087] <... futex resumed>) = 0 [pid 5088] <... futex resumed>) = 1 [pid 5087] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5088] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 5087] <... futex resumed>) = 0 [pid 5087] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5088] <... bpf resumed>) = 4 [pid 5088] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5087] <... futex resumed>) = 0 [pid 5088] <... futex resumed>) = 1 [pid 5088] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5087] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5087] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5088] <... openat resumed>) = 5 [pid 5088] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5087] <... futex resumed>) = 0 [pid 5088] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5087] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5088] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5087] <... futex resumed>) = 0 [pid 5088] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5087] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5087] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5087] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cef6000 [pid 5087] mprotect(0x7f376cef7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5087] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5087] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf16990, parent_tid=0x7f376cf16990, exit_signal=0, stack=0x7f376cef6000, stack_size=0x20300, tls=0x7f376cf166c0}./strace-static-x86_64: Process 5089 attached => {parent_tid=[37]}, 88) = 37 [pid 5087] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5087] futex(0x7f376d005438, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5087] futex(0x7f376d00543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5089] rseq(0x7f376cf16fe0, 0x20, 0, 0x53053053) = 0 [pid 5089] set_robust_list(0x7f376cf169a0, 24) = 0 [pid 5089] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5089] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 5088] <... write resumed>) = 1871872 [pid 5088] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5088] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5089] <... mmap resumed>) = 0x20000000 [pid 5089] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5087] <... futex resumed>) = 0 [pid 5087] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5087] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5088] <... futex resumed>) = 0 [pid 5088] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED) = 6 [pid 5089] <... futex resumed>) = 1 [pid 5088] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5089] futex(0x7f376d005438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5088] <... futex resumed>) = 1 [pid 5087] <... futex resumed>) = 0 [pid 5088] ioctl(6, SIOCPROTOPRIVATE, 0x20000180 [pid 5087] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5087] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5088] <... ioctl resumed>) = 0 [pid 5088] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5087] <... futex resumed>) = 0 [pid 5087] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5087] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5088] <... futex resumed>) = 1 [pid 5088] sendmsg(6, 0x20002940, 0) = 1835008 [pid 5088] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5087] <... futex resumed>) = 0 [pid 5087] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5087] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5088] <... futex resumed>) = 1 [pid 5088] write(6, NULL, 0) = 0 [pid 5088] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5087] <... futex resumed>) = 0 [pid 5087] close(3) = 0 [pid 5087] close(4 [pid 5088] <... futex resumed>) = 1 [pid 5087] <... close resumed>) = 0 [pid 5088] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5087] close(5) = 0 [pid 5087] close(6) = 0 [pid 5087] close(7) = -1 EBADF (Bad file descriptor) [pid 5087] close(8) = -1 EBADF (Bad file descriptor) [pid 5087] close(9) = -1 EBADF (Bad file descriptor) [pid 5087] close(10) = -1 EBADF (Bad file descriptor) [pid 5087] close(11) = -1 EBADF (Bad file descriptor) [pid 5087] close(12) = -1 EBADF (Bad file descriptor) [pid 5087] close(13) = -1 EBADF (Bad file descriptor) [pid 5087] close(14) = -1 EBADF (Bad file descriptor) [pid 5087] close(15) = -1 EBADF (Bad file descriptor) [pid 5087] close(16) = -1 EBADF (Bad file descriptor) [pid 5087] close(17) = -1 EBADF (Bad file descriptor) [pid 5087] close(18) = -1 EBADF (Bad file descriptor) [pid 5087] close(19) = -1 EBADF (Bad file descriptor) [pid 5087] close(20) = -1 EBADF (Bad file descriptor) [pid 5087] close(21) = -1 EBADF (Bad file descriptor) [pid 5087] close(22) = -1 EBADF (Bad file descriptor) [pid 5087] close(23) = -1 EBADF (Bad file descriptor) [pid 5087] close(24) = -1 EBADF (Bad file descriptor) [pid 5087] close(25) = -1 EBADF (Bad file descriptor) [pid 5087] close(26) = -1 EBADF (Bad file descriptor) [pid 5087] close(27) = -1 EBADF (Bad file descriptor) [pid 5087] close(28) = -1 EBADF (Bad file descriptor) [pid 5087] close(29) = -1 EBADF (Bad file descriptor) [pid 5087] exit_group(0 [pid 5089] <... futex resumed>) = ? [pid 5088] <... futex resumed>) = ? [pid 5089] +++ exited with 0 +++ [pid 5088] +++ exited with 0 +++ [pid 5087] <... exit_group resumed>) = ? [pid 5087] +++ exited with 0 +++ [pid 5045] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=35, si_uid=0, si_status=0, si_utime=0, si_stime=15 /* 0.15 s */} --- [pid 5045] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5090 attached , child_tidptr=0x555555a6b690) = 38 [pid 5090] set_robust_list(0x555555a6b6a0, 24) = 0 [pid 5090] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5090] setpgid(0, 0) = 0 [pid 5090] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5090] write(3, "1000", 4) = 4 [pid 5090] close(3) = 0 [pid 5090] read(200, 0x7ffff3771660, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5090] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5090] rt_sigaction(SIGRT_1, {sa_handler=0x7f376cfa2990, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f376cf94010}, NULL, 8) = 0 [pid 5090] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5090] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cf17000 [pid 5090] mprotect(0x7f376cf18000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5090] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5090] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf37990, parent_tid=0x7f376cf37990, exit_signal=0, stack=0x7f376cf17000, stack_size=0x20300, tls=0x7f376cf376c0} => {parent_tid=[39]}, 88) = 39 ./strace-static-x86_64: Process 5091 attached [pid 5091] rseq(0x7f376cf37fe0, 0x20, 0, 0x53053053) = 0 [pid 5090] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5090] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5091] set_robust_list(0x7f376cf379a0, 24 [pid 5090] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5091] <... set_robust_list resumed>) = 0 [pid 5091] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5091] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3 [pid 5091] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5091] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5090] <... futex resumed>) = 0 [pid 5090] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5091] <... futex resumed>) = 0 [pid 5091] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5090] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5091] <... bind resumed>) = 0 [pid 5091] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5090] <... futex resumed>) = 0 [pid 5091] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5090] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5091] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16) = 0 [pid 5090] <... futex resumed>) = 0 [pid 5090] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5091] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5090] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5091] <... futex resumed>) = 0 [pid 5091] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5090] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5091] <... futex resumed>) = 0 [pid 5090] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5091] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4 [pid 5091] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5090] <... futex resumed>) = 0 [pid 5091] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5090] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5091] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5091] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5090] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5091] <... openat resumed>) = 5 [pid 5091] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5090] <... futex resumed>) = 0 [pid 5091] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5090] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5090] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5091] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5091] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5090] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5090] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5090] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cef6000 [pid 5090] mprotect(0x7f376cef7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5090] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5090] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf16990, parent_tid=0x7f376cf16990, exit_signal=0, stack=0x7f376cef6000, stack_size=0x20300, tls=0x7f376cf166c0}./strace-static-x86_64: Process 5092 attached => {parent_tid=[40]}, 88) = 40 [pid 5092] rseq(0x7f376cf16fe0, 0x20, 0, 0x53053053) = 0 [pid 5090] rt_sigprocmask(SIG_SETMASK, [], [pid 5092] set_robust_list(0x7f376cf169a0, 24 [pid 5090] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5090] futex(0x7f376d005438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5092] <... set_robust_list resumed>) = 0 [pid 5090] <... futex resumed>) = 0 [pid 5092] rt_sigprocmask(SIG_SETMASK, [], [pid 5090] futex(0x7f376d00543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5092] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5092] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 5091] <... write resumed>) = 1961984 [pid 5091] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5091] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5092] <... mmap resumed>) = 0x20000000 [pid 5092] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5090] <... futex resumed>) = 0 [pid 5092] futex(0x7f376d005438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5090] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5090] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5091] <... futex resumed>) = 0 [pid 5091] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED) = 6 [pid 5091] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5091] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5090] <... futex resumed>) = 0 [pid 5091] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5090] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5091] ioctl(6, SIOCPROTOPRIVATE, 0x20000180 [pid 5090] <... futex resumed>) = 0 [pid 5090] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5091] <... ioctl resumed>) = 0 [pid 5091] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5090] <... futex resumed>) = 0 [pid 5091] <... futex resumed>) = 1 [pid 5090] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5091] sendmsg(6, 0x20002940, 0 [pid 5090] <... futex resumed>) = 0 [pid 5090] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5091] <... sendmsg resumed>) = 1933312 [pid 5091] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5090] <... futex resumed>) = 0 [pid 5091] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5090] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5091] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5091] write(6, NULL, 0 [pid 5090] <... futex resumed>) = 0 [pid 5090] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5091] <... write resumed>) = 0 [pid 5091] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5090] <... futex resumed>) = 0 [pid 5091] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5090] close(3) = 0 [pid 5090] close(4) = 0 [pid 5090] close(5) = 0 [pid 5090] close(6) = 0 [pid 5090] close(7) = -1 EBADF (Bad file descriptor) [pid 5090] close(8) = -1 EBADF (Bad file descriptor) [pid 5090] close(9) = -1 EBADF (Bad file descriptor) [pid 5090] close(10) = -1 EBADF (Bad file descriptor) [pid 5090] close(11) = -1 EBADF (Bad file descriptor) [pid 5090] close(12) = -1 EBADF (Bad file descriptor) [pid 5090] close(13) = -1 EBADF (Bad file descriptor) [pid 5090] close(14) = -1 EBADF (Bad file descriptor) [pid 5090] close(15) = -1 EBADF (Bad file descriptor) [pid 5090] close(16) = -1 EBADF (Bad file descriptor) [pid 5090] close(17) = -1 EBADF (Bad file descriptor) [pid 5090] close(18) = -1 EBADF (Bad file descriptor) [pid 5090] close(19) = -1 EBADF (Bad file descriptor) [pid 5090] close(20) = -1 EBADF (Bad file descriptor) [pid 5090] close(21) = -1 EBADF (Bad file descriptor) [pid 5090] close(22) = -1 EBADF (Bad file descriptor) [pid 5090] close(23) = -1 EBADF (Bad file descriptor) [pid 5090] close(24) = -1 EBADF (Bad file descriptor) [pid 5090] close(25) = -1 EBADF (Bad file descriptor) [pid 5090] close(26) = -1 EBADF (Bad file descriptor) [pid 5090] close(27) = -1 EBADF (Bad file descriptor) [pid 5090] close(28) = -1 EBADF (Bad file descriptor) [pid 5090] close(29) = -1 EBADF (Bad file descriptor) [pid 5090] exit_group(0 [pid 5092] <... futex resumed>) = ? [pid 5090] <... exit_group resumed>) = ? [pid 5092] +++ exited with 0 +++ [pid 5091] <... futex resumed>) = ? [pid 5091] +++ exited with 0 +++ [pid 5090] +++ exited with 0 +++ [pid 5045] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=38, si_uid=0, si_status=0, si_utime=0, si_stime=15 /* 0.15 s */} --- [pid 5045] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5093 attached , child_tidptr=0x555555a6b690) = 41 [pid 5093] set_robust_list(0x555555a6b6a0, 24) = 0 [pid 5093] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5093] setpgid(0, 0) = 0 [pid 5093] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5093] write(3, "1000", 4) = 4 [pid 5093] close(3) = 0 [pid 5093] read(200, 0x7ffff3771660, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5093] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5093] rt_sigaction(SIGRT_1, {sa_handler=0x7f376cfa2990, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f376cf94010}, NULL, 8) = 0 [pid 5093] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5093] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cf17000 [pid 5093] mprotect(0x7f376cf18000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5093] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5093] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf37990, parent_tid=0x7f376cf37990, exit_signal=0, stack=0x7f376cf17000, stack_size=0x20300, tls=0x7f376cf376c0}./strace-static-x86_64: Process 5094 attached [pid 5094] rseq(0x7f376cf37fe0, 0x20, 0, 0x53053053 [pid 5093] <... clone3 resumed> => {parent_tid=[42]}, 88) = 42 [pid 5094] <... rseq resumed>) = 0 [pid 5093] rt_sigprocmask(SIG_SETMASK, [], [pid 5094] set_robust_list(0x7f376cf379a0, 24 [pid 5093] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5094] <... set_robust_list resumed>) = 0 [pid 5093] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5094] rt_sigprocmask(SIG_SETMASK, [], [pid 5093] <... futex resumed>) = 0 [pid 5094] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5093] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5094] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3 [pid 5094] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5093] <... futex resumed>) = 0 [pid 5094] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5093] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5094] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5094] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16) = 0 [pid 5094] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5094] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5093] <... futex resumed>) = 1 [pid 5094] <... futex resumed>) = 0 [pid 5094] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5093] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5093] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5094] <... futex resumed>) = 0 [pid 5093] <... futex resumed>) = 1 [pid 5094] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5093] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5094] <... connect resumed>) = 0 [pid 5094] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5093] <... futex resumed>) = 0 [pid 5093] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5093] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5094] <... futex resumed>) = 1 [pid 5094] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4 [pid 5094] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5093] <... futex resumed>) = 0 [pid 5094] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5093] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5094] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5093] <... futex resumed>) = 0 [pid 5094] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5093] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5094] <... openat resumed>) = 5 [pid 5094] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5093] <... futex resumed>) = 0 [pid 5093] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5093] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5094] <... futex resumed>) = 1 [pid 5094] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5093] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5093] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5093] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cef6000 [pid 5093] mprotect(0x7f376cef7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5093] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5093] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf16990, parent_tid=0x7f376cf16990, exit_signal=0, stack=0x7f376cef6000, stack_size=0x20300, tls=0x7f376cf166c0}./strace-static-x86_64: Process 5095 attached [pid 5095] rseq(0x7f376cf16fe0, 0x20, 0, 0x53053053 [pid 5093] <... clone3 resumed> => {parent_tid=[43]}, 88) = 43 [pid 5095] <... rseq resumed>) = 0 [pid 5093] rt_sigprocmask(SIG_SETMASK, [], [pid 5095] set_robust_list(0x7f376cf169a0, 24 [pid 5093] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5095] <... set_robust_list resumed>) = 0 [pid 5093] futex(0x7f376d005438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5095] rt_sigprocmask(SIG_SETMASK, [], [pid 5093] <... futex resumed>) = 0 [pid 5095] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5093] futex(0x7f376d00543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5095] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 5094] <... write resumed>) = 2473984 [pid 5094] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5094] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5095] <... mmap resumed>) = 0x20000000 [pid 5095] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5093] <... futex resumed>) = 0 [pid 5095] futex(0x7f376d005438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5093] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5094] <... futex resumed>) = 0 [pid 5093] <... futex resumed>) = 1 [pid 5094] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 5093] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5094] <... socket resumed>) = 6 [pid 5094] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5093] <... futex resumed>) = 0 [pid 5094] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5093] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5094] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5093] <... futex resumed>) = 0 [pid 5094] ioctl(6, SIOCPROTOPRIVATE, 0x20000180 [pid 5093] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5094] <... ioctl resumed>) = 0 [pid 5094] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5094] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5093] <... futex resumed>) = 0 [pid 5093] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5094] <... futex resumed>) = 0 [pid 5093] <... futex resumed>) = 1 [pid 5094] sendmsg(6, 0x20002940, 0 [pid 5093] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5094] <... sendmsg resumed>) = 2457600 [pid 5094] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5093] <... futex resumed>) = 0 [pid 5094] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5093] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5094] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5093] <... futex resumed>) = 0 [pid 5094] write(6, NULL, 0 [pid 5093] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5094] <... write resumed>) = 0 [pid 5094] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5093] <... futex resumed>) = 0 [pid 5094] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5093] close(3) = 0 [pid 5093] close(4) = 0 [pid 5093] close(5) = 0 [pid 5093] close(6) = 0 [pid 5093] close(7) = -1 EBADF (Bad file descriptor) [pid 5093] close(8) = -1 EBADF (Bad file descriptor) [pid 5093] close(9) = -1 EBADF (Bad file descriptor) [pid 5093] close(10) = -1 EBADF (Bad file descriptor) [pid 5093] close(11) = -1 EBADF (Bad file descriptor) [pid 5093] close(12) = -1 EBADF (Bad file descriptor) [pid 5093] close(13) = -1 EBADF (Bad file descriptor) [pid 5093] close(14) = -1 EBADF (Bad file descriptor) [pid 5093] close(15) = -1 EBADF (Bad file descriptor) [pid 5093] close(16) = -1 EBADF (Bad file descriptor) [pid 5093] close(17) = -1 EBADF (Bad file descriptor) [pid 5093] close(18) = -1 EBADF (Bad file descriptor) [pid 5093] close(19) = -1 EBADF (Bad file descriptor) [pid 5093] close(20) = -1 EBADF (Bad file descriptor) [pid 5093] close(21) = -1 EBADF (Bad file descriptor) [pid 5093] close(22) = -1 EBADF (Bad file descriptor) [pid 5093] close(23) = -1 EBADF (Bad file descriptor) [pid 5093] close(24) = -1 EBADF (Bad file descriptor) [pid 5093] close(25) = -1 EBADF (Bad file descriptor) [pid 5093] close(26) = -1 EBADF (Bad file descriptor) [pid 5093] close(27) = -1 EBADF (Bad file descriptor) [pid 5093] close(28) = -1 EBADF (Bad file descriptor) [pid 5093] close(29) = -1 EBADF (Bad file descriptor) [pid 5093] exit_group(0) = ? [pid 5094] <... futex resumed>) = ? [pid 5095] <... futex resumed>) = ? [pid 5095] +++ exited with 0 +++ [pid 5094] +++ exited with 0 +++ [pid 5093] +++ exited with 0 +++ [pid 5045] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=41, si_uid=0, si_status=0, si_utime=0, si_stime=15 /* 0.15 s */} --- [pid 5045] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5045] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5096 attached , child_tidptr=0x555555a6b690) = 44 [pid 5096] set_robust_list(0x555555a6b6a0, 24) = 0 [pid 5096] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5096] setpgid(0, 0) = 0 [pid 5096] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5096] write(3, "1000", 4) = 4 [pid 5096] close(3) = 0 [pid 5096] read(200, 0x7ffff3771660, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5096] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5096] rt_sigaction(SIGRT_1, {sa_handler=0x7f376cfa2990, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f376cf94010}, NULL, 8) = 0 [pid 5096] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5096] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cf17000 [pid 5096] mprotect(0x7f376cf18000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5096] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5096] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf37990, parent_tid=0x7f376cf37990, exit_signal=0, stack=0x7f376cf17000, stack_size=0x20300, tls=0x7f376cf376c0}./strace-static-x86_64: Process 5097 attached [pid 5097] rseq(0x7f376cf37fe0, 0x20, 0, 0x53053053 [pid 5096] <... clone3 resumed> => {parent_tid=[45]}, 88) = 45 [pid 5097] <... rseq resumed>) = 0 [pid 5096] rt_sigprocmask(SIG_SETMASK, [], [pid 5097] set_robust_list(0x7f376cf379a0, 24 [pid 5096] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5097] <... set_robust_list resumed>) = 0 [pid 5096] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5097] rt_sigprocmask(SIG_SETMASK, [], [pid 5096] <... futex resumed>) = 0 [pid 5097] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5096] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5097] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3 [pid 5097] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5096] <... futex resumed>) = 0 [pid 5097] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5096] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5097] <... futex resumed>) = 0 [pid 5096] <... futex resumed>) = 1 [pid 5096] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5097] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16) = 0 [pid 5097] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5096] <... futex resumed>) = 0 [pid 5097] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5096] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5097] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5096] <... futex resumed>) = 0 [pid 5096] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5097] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16) = 0 [pid 5097] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5096] <... futex resumed>) = 0 [pid 5097] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5096] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5097] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 5096] <... futex resumed>) = 0 [pid 5096] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5097] <... bpf resumed>) = 4 [pid 5097] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5096] <... futex resumed>) = 0 [pid 5097] <... futex resumed>) = 1 [pid 5096] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5097] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5096] <... futex resumed>) = 0 [pid 5096] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5096] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5096] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cef6000 [pid 5097] <... openat resumed>) = 5 [pid 5096] mprotect(0x7f376cef7000, 131072, PROT_READ|PROT_WRITE [pid 5097] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5096] <... mprotect resumed>) = 0 [pid 5097] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5096] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5096] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf16990, parent_tid=0x7f376cf16990, exit_signal=0, stack=0x7f376cef6000, stack_size=0x20300, tls=0x7f376cf166c0}./strace-static-x86_64: Process 5098 attached => {parent_tid=[46]}, 88) = 46 [pid 5096] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5096] futex(0x7f376d005438, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5096] futex(0x7f376d00543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5098] rseq(0x7f376cf16fe0, 0x20, 0, 0x53053053) = 0 [pid 5098] set_robust_list(0x7f376cf169a0, 24) = 0 [pid 5098] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5098] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5096] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5096] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5097] <... futex resumed>) = 0 [pid 5096] <... futex resumed>) = 1 [pid 5097] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 5096] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5097] <... mmap resumed>) = 0x20000000 [pid 5098] <... write resumed>) = 1622016 [pid 5098] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5098] futex(0x7f376d005438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5097] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5096] <... futex resumed>) = 0 [pid 5096] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5097] <... futex resumed>) = 1 [pid 5096] <... futex resumed>) = 0 [pid 5097] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 5096] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5097] <... socket resumed>) = 6 [pid 5097] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5096] <... futex resumed>) = 0 [pid 5096] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5096] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5097] ioctl(6, SIOCPROTOPRIVATE, 0x20000180) = 0 [pid 5097] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5096] <... futex resumed>) = 0 [pid 5096] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5096] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5097] <... futex resumed>) = 1 [pid 5097] sendmsg(6, 0x20002940, 0) = 1605632 [pid 5097] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5096] <... futex resumed>) = 0 [pid 5096] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5097] <... futex resumed>) = 1 [pid 5096] <... futex resumed>) = 0 [pid 5097] write(6, NULL, 0 [pid 5096] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5097] <... write resumed>) = 0 [pid 5097] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5096] <... futex resumed>) = 0 [pid 5097] <... futex resumed>) = 1 [pid 5096] close(3 [pid 5097] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5096] <... close resumed>) = 0 [pid 5096] close(4) = 0 [pid 5096] close(5) = 0 [pid 5096] close(6) = 0 [pid 5096] close(7) = -1 EBADF (Bad file descriptor) [pid 5096] close(8) = -1 EBADF (Bad file descriptor) [pid 5096] close(9) = -1 EBADF (Bad file descriptor) [pid 5096] close(10) = -1 EBADF (Bad file descriptor) [pid 5096] close(11) = -1 EBADF (Bad file descriptor) [pid 5096] close(12) = -1 EBADF (Bad file descriptor) [pid 5096] close(13) = -1 EBADF (Bad file descriptor) [pid 5096] close(14) = -1 EBADF (Bad file descriptor) [pid 5096] close(15) = -1 EBADF (Bad file descriptor) [pid 5096] close(16) = -1 EBADF (Bad file descriptor) [pid 5096] close(17) = -1 EBADF (Bad file descriptor) [pid 5096] close(18) = -1 EBADF (Bad file descriptor) [pid 5096] close(19) = -1 EBADF (Bad file descriptor) [pid 5096] close(20) = -1 EBADF (Bad file descriptor) [pid 5096] close(21) = -1 EBADF (Bad file descriptor) [pid 5096] close(22) = -1 EBADF (Bad file descriptor) [pid 5096] close(23) = -1 EBADF (Bad file descriptor) [pid 5096] close(24) = -1 EBADF (Bad file descriptor) [pid 5096] close(25) = -1 EBADF (Bad file descriptor) [pid 5096] close(26) = -1 EBADF (Bad file descriptor) [pid 5096] close(27) = -1 EBADF (Bad file descriptor) [pid 5096] close(28) = -1 EBADF (Bad file descriptor) [pid 5096] close(29) = -1 EBADF (Bad file descriptor) [pid 5096] exit_group(0 [pid 5098] <... futex resumed>) = ? [pid 5098] +++ exited with 0 +++ [pid 5097] <... futex resumed>) = ? [pid 5096] <... exit_group resumed>) = ? [pid 5097] +++ exited with 0 +++ [pid 5096] +++ exited with 0 +++ [pid 5045] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=44, si_uid=0, si_status=0, si_utime=0, si_stime=16 /* 0.16 s */} --- [pid 5045] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5100 attached [pid 5100] set_robust_list(0x555555a6b6a0, 24 [pid 5045] <... clone resumed>, child_tidptr=0x555555a6b690) = 47 [pid 5100] <... set_robust_list resumed>) = 0 [pid 5100] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5100] setpgid(0, 0) = 0 [pid 5100] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5100] write(3, "1000", 4) = 4 [pid 5100] close(3) = 0 [pid 5100] read(200, 0x7ffff3771660, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5100] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5100] rt_sigaction(SIGRT_1, {sa_handler=0x7f376cfa2990, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f376cf94010}, NULL, 8) = 0 [pid 5100] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5100] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cf17000 [pid 5100] mprotect(0x7f376cf18000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5100] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5100] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf37990, parent_tid=0x7f376cf37990, exit_signal=0, stack=0x7f376cf17000, stack_size=0x20300, tls=0x7f376cf376c0} => {parent_tid=[48]}, 88) = 48 [pid 5100] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5100] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5100] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5101 attached [pid 5101] rseq(0x7f376cf37fe0, 0x20, 0, 0x53053053) = 0 [pid 5101] set_robust_list(0x7f376cf379a0, 24) = 0 [pid 5101] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5101] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3 [pid 5101] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5100] <... futex resumed>) = 0 [pid 5101] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5100] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5100] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5101] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5101] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16) = 0 [pid 5101] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5101] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5100] <... futex resumed>) = 0 [pid 5100] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5100] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5101] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5101] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16) = 0 [pid 5101] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5100] <... futex resumed>) = 0 [pid 5100] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5100] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5101] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4 [pid 5101] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5100] <... futex resumed>) = 0 [pid 5100] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5101] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5100] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5101] <... openat resumed>) = 5 [pid 5101] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5100] <... futex resumed>) = 0 [pid 5101] <... futex resumed>) = 1 [pid 5100] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5101] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5100] <... futex resumed>) = 0 [pid 5100] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5100] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 5100] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5100] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cef6000 [pid 5100] mprotect(0x7f376cef7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5100] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5100] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf16990, parent_tid=0x7f376cf16990, exit_signal=0, stack=0x7f376cef6000, stack_size=0x20300, tls=0x7f376cf166c0}./strace-static-x86_64: Process 5102 attached [pid 5102] rseq(0x7f376cf16fe0, 0x20, 0, 0x53053053 [pid 5100] <... clone3 resumed> => {parent_tid=[49]}, 88) = 49 [pid 5102] <... rseq resumed>) = 0 [pid 5100] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5102] set_robust_list(0x7f376cf169a0, 24) = 0 [pid 5100] futex(0x7f376d005438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5102] rt_sigprocmask(SIG_SETMASK, [], [pid 5100] <... futex resumed>) = 0 [pid 5100] futex(0x7f376d00543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5102] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5102] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 5101] <... write resumed>) = 2375680 [pid 5101] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5101] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5102] <... mmap resumed>) = 0x20000000 [pid 5102] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5100] <... futex resumed>) = 0 [pid 5102] futex(0x7f376d005438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5100] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5101] <... futex resumed>) = 0 [pid 5100] <... futex resumed>) = 1 [pid 5101] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 5100] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5101] <... socket resumed>) = 6 [pid 5101] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5100] <... futex resumed>) = 0 [pid 5101] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5100] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5101] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5101] ioctl(6, SIOCPROTOPRIVATE, 0x20000180 [pid 5100] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5101] <... ioctl resumed>) = 0 [pid 5101] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5100] <... futex resumed>) = 0 [pid 5101] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5100] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5101] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5100] <... futex resumed>) = 0 [pid 5101] sendmsg(6, 0x20002940, 0 [pid 5100] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5101] <... sendmsg resumed>) = 2359296 [pid 5101] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5100] <... futex resumed>) = 0 [pid 5101] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5100] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5101] write(6, NULL, 0 [pid 5100] <... futex resumed>) = 0 [pid 5100] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5101] <... write resumed>) = 0 [pid 5101] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5100] <... futex resumed>) = 0 [pid 5101] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5100] close(3) = 0 [pid 5100] close(4) = 0 [pid 5100] close(5) = 0 [pid 5100] close(6) = 0 [pid 5100] close(7) = -1 EBADF (Bad file descriptor) [pid 5100] close(8) = -1 EBADF (Bad file descriptor) [pid 5100] close(9) = -1 EBADF (Bad file descriptor) [pid 5100] close(10) = -1 EBADF (Bad file descriptor) [pid 5100] close(11) = -1 EBADF (Bad file descriptor) [pid 5100] close(12) = -1 EBADF (Bad file descriptor) [pid 5100] close(13) = -1 EBADF (Bad file descriptor) [pid 5100] close(14) = -1 EBADF (Bad file descriptor) [pid 5100] close(15) = -1 EBADF (Bad file descriptor) [pid 5100] close(16) = -1 EBADF (Bad file descriptor) [pid 5100] close(17) = -1 EBADF (Bad file descriptor) [pid 5100] close(18) = -1 EBADF (Bad file descriptor) [pid 5100] close(19) = -1 EBADF (Bad file descriptor) [pid 5100] close(20) = -1 EBADF (Bad file descriptor) [pid 5100] close(21) = -1 EBADF (Bad file descriptor) [pid 5100] close(22) = -1 EBADF (Bad file descriptor) [pid 5100] close(23) = -1 EBADF (Bad file descriptor) [pid 5100] close(24) = -1 EBADF (Bad file descriptor) [pid 5100] close(25) = -1 EBADF (Bad file descriptor) [pid 5100] close(26) = -1 EBADF (Bad file descriptor) [pid 5100] close(27) = -1 EBADF (Bad file descriptor) [pid 5100] close(28) = -1 EBADF (Bad file descriptor) [pid 5100] close(29) = -1 EBADF (Bad file descriptor) [pid 5100] exit_group(0 [pid 5102] <... futex resumed>) = ? [pid 5101] <... futex resumed>) = ? [pid 5100] <... exit_group resumed>) = ? [pid 5102] +++ exited with 0 +++ [pid 5101] +++ exited with 0 +++ [pid 5100] +++ exited with 0 +++ [pid 5045] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=47, si_uid=0, si_status=0, si_utime=0, si_stime=14 /* 0.14 s */} --- [pid 5045] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5103 attached , child_tidptr=0x555555a6b690) = 50 [pid 5103] set_robust_list(0x555555a6b6a0, 24) = 0 [pid 5103] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5103] setpgid(0, 0) = 0 [pid 5103] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5103] write(3, "1000", 4) = 4 [pid 5103] close(3) = 0 [pid 5103] read(200, 0x7ffff3771660, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5103] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5103] rt_sigaction(SIGRT_1, {sa_handler=0x7f376cfa2990, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f376cf94010}, NULL, 8) = 0 [pid 5103] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5103] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cf17000 [pid 5103] mprotect(0x7f376cf18000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5103] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5103] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf37990, parent_tid=0x7f376cf37990, exit_signal=0, stack=0x7f376cf17000, stack_size=0x20300, tls=0x7f376cf376c0}./strace-static-x86_64: Process 5104 attached [pid 5104] rseq(0x7f376cf37fe0, 0x20, 0, 0x53053053) = 0 [pid 5103] <... clone3 resumed> => {parent_tid=[51]}, 88) = 51 [pid 5104] set_robust_list(0x7f376cf379a0, 24) = 0 [pid 5104] rt_sigprocmask(SIG_SETMASK, [], [pid 5103] rt_sigprocmask(SIG_SETMASK, [], [pid 5104] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5103] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5104] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5103] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5104] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5103] <... futex resumed>) = 0 [pid 5104] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 5103] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5104] <... socket resumed>) = 3 [pid 5104] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5103] <... futex resumed>) = 0 [pid 5104] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5103] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5104] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5103] <... futex resumed>) = 0 [pid 5104] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5103] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5104] <... bind resumed>) = 0 [pid 5104] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5103] <... futex resumed>) = 0 [pid 5104] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5103] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5104] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5103] <... futex resumed>) = 0 [pid 5104] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5103] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5104] <... connect resumed>) = 0 [pid 5104] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5104] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5103] <... futex resumed>) = 0 [pid 5103] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5104] <... futex resumed>) = 0 [pid 5103] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5104] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4 [pid 5104] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5103] <... futex resumed>) = 0 [pid 5104] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5103] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5104] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5103] <... futex resumed>) = 0 [pid 5104] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5103] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5104] <... openat resumed>) = 5 [pid 5104] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5103] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5104] <... futex resumed>) = 0 [pid 5103] <... futex resumed>) = 0 [pid 5104] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5103] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cef6000 [pid 5103] mprotect(0x7f376cef7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5103] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5103] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf16990, parent_tid=0x7f376cf16990, exit_signal=0, stack=0x7f376cef6000, stack_size=0x20300, tls=0x7f376cf166c0}./strace-static-x86_64: Process 5105 attached => {parent_tid=[52]}, 88) = 52 [pid 5105] rseq(0x7f376cf16fe0, 0x20, 0, 0x53053053 [pid 5103] rt_sigprocmask(SIG_SETMASK, [], [pid 5105] <... rseq resumed>) = 0 [pid 5103] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5105] set_robust_list(0x7f376cf169a0, 24) = 0 [pid 5105] rt_sigprocmask(SIG_SETMASK, [], [pid 5103] futex(0x7f376d005438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5105] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5103] <... futex resumed>) = 0 [pid 5105] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5103] futex(0x7f376d00543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5103] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5104] <... futex resumed>) = 0 [pid 5103] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5104] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 5105] <... write resumed>) = 2048000 [pid 5105] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5105] futex(0x7f376d005438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5104] <... mmap resumed>) = 0x20000000 [pid 5104] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5104] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5103] <... futex resumed>) = 0 [pid 5103] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5104] <... futex resumed>) = 0 [pid 5103] <... futex resumed>) = 1 [pid 5103] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5104] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED) = 6 [pid 5104] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5103] <... futex resumed>) = 0 [pid 5103] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5104] ioctl(6, SIOCPROTOPRIVATE, 0x20000180 [pid 5103] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5104] <... ioctl resumed>) = 0 [pid 5104] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5103] <... futex resumed>) = 0 [pid 5104] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5103] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5104] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5103] <... futex resumed>) = 0 [pid 5104] sendmsg(6, 0x20002940, 0 [pid 5103] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5104] <... sendmsg resumed>) = 2031616 [pid 5104] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5103] <... futex resumed>) = 0 [pid 5104] <... futex resumed>) = 1 [pid 5103] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5104] write(6, NULL, 0 [pid 5103] <... futex resumed>) = 0 [pid 5103] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5104] <... write resumed>) = 0 [pid 5104] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5103] <... futex resumed>) = 0 [pid 5103] close(3) = 0 [pid 5104] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5103] close(4) = 0 [pid 5103] close(5) = 0 [pid 5103] close(6) = 0 [pid 5103] close(7) = -1 EBADF (Bad file descriptor) [pid 5103] close(8) = -1 EBADF (Bad file descriptor) [pid 5103] close(9) = -1 EBADF (Bad file descriptor) [pid 5103] close(10) = -1 EBADF (Bad file descriptor) [pid 5103] close(11) = -1 EBADF (Bad file descriptor) [pid 5103] close(12) = -1 EBADF (Bad file descriptor) [pid 5103] close(13) = -1 EBADF (Bad file descriptor) [pid 5103] close(14) = -1 EBADF (Bad file descriptor) [pid 5103] close(15) = -1 EBADF (Bad file descriptor) [pid 5103] close(16) = -1 EBADF (Bad file descriptor) [pid 5103] close(17) = -1 EBADF (Bad file descriptor) [pid 5103] close(18) = -1 EBADF (Bad file descriptor) [pid 5103] close(19) = -1 EBADF (Bad file descriptor) [pid 5103] close(20) = -1 EBADF (Bad file descriptor) [pid 5103] close(21) = -1 EBADF (Bad file descriptor) [pid 5103] close(22) = -1 EBADF (Bad file descriptor) [pid 5103] close(23) = -1 EBADF (Bad file descriptor) [pid 5103] close(24) = -1 EBADF (Bad file descriptor) [pid 5103] close(25) = -1 EBADF (Bad file descriptor) [pid 5103] close(26) = -1 EBADF (Bad file descriptor) [pid 5103] close(27) = -1 EBADF (Bad file descriptor) [pid 5103] close(28) = -1 EBADF (Bad file descriptor) [pid 5103] close(29) = -1 EBADF (Bad file descriptor) [pid 5103] exit_group(0 [pid 5104] <... futex resumed>) = ? [pid 5103] <... exit_group resumed>) = ? [pid 5105] <... futex resumed>) = ? [pid 5104] +++ exited with 0 +++ [pid 5105] +++ exited with 0 +++ [pid 5103] +++ exited with 0 +++ [pid 5045] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=50, si_uid=0, si_status=0, si_utime=0, si_stime=16 /* 0.16 s */} --- [pid 5045] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5045] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5106 attached , child_tidptr=0x555555a6b690) = 53 [pid 5106] set_robust_list(0x555555a6b6a0, 24) = 0 [pid 5106] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5106] setpgid(0, 0) = 0 [pid 5106] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5106] write(3, "1000", 4) = 4 [pid 5106] close(3) = 0 [pid 5106] read(200, 0x7ffff3771660, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5106] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5106] rt_sigaction(SIGRT_1, {sa_handler=0x7f376cfa2990, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f376cf94010}, NULL, 8) = 0 [pid 5106] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5106] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cf17000 [pid 5106] mprotect(0x7f376cf18000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5106] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5106] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf37990, parent_tid=0x7f376cf37990, exit_signal=0, stack=0x7f376cf17000, stack_size=0x20300, tls=0x7f376cf376c0}./strace-static-x86_64: Process 5107 attached [pid 5107] rseq(0x7f376cf37fe0, 0x20, 0, 0x53053053) = 0 [pid 5107] set_robust_list(0x7f376cf379a0, 24) = 0 [pid 5107] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5107] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5106] <... clone3 resumed> => {parent_tid=[54]}, 88) = 54 [pid 5106] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5106] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5107] <... futex resumed>) = 0 [pid 5107] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3 [pid 5106] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5107] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5107] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5106] <... futex resumed>) = 0 [pid 5106] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5107] <... futex resumed>) = 0 [pid 5106] <... futex resumed>) = 1 [pid 5107] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5106] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5107] <... bind resumed>) = 0 [pid 5107] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5106] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5107] <... futex resumed>) = 0 [pid 5107] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5106] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5107] <... connect resumed>) = 0 [pid 5107] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5107] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL) = 0 [pid 5106] <... futex resumed>) = 1 [pid 5107] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5106] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5106] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5107] <... futex resumed>) = 0 [pid 5106] <... futex resumed>) = 1 [pid 5107] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4 [pid 5106] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5107] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5107] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5106] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5106] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5107] <... futex resumed>) = 0 [pid 5107] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5106] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5107] <... openat resumed>) = 5 [pid 5107] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5106] <... futex resumed>) = 0 [pid 5107] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5106] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5107] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5106] <... futex resumed>) = 0 [pid 5107] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5106] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5106] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5106] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cef6000 [pid 5106] mprotect(0x7f376cef7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5106] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5106] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf16990, parent_tid=0x7f376cf16990, exit_signal=0, stack=0x7f376cef6000, stack_size=0x20300, tls=0x7f376cf166c0}./strace-static-x86_64: Process 5108 attached => {parent_tid=[55]}, 88) = 55 [pid 5108] rseq(0x7f376cf16fe0, 0x20, 0, 0x53053053) = 0 [pid 5106] rt_sigprocmask(SIG_SETMASK, [], [pid 5108] set_robust_list(0x7f376cf169a0, 24 [pid 5106] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5108] <... set_robust_list resumed>) = 0 [pid 5106] futex(0x7f376d005438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5108] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5106] <... futex resumed>) = 0 [pid 5108] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 5106] futex(0x7f376d00543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5107] <... write resumed>) = 2539520 [pid 5108] <... mmap resumed>) = 0x20000000 [pid 5108] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5108] futex(0x7f376d005438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5106] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5106] futex(0x7f376d005438, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5108] <... futex resumed>) = 0 [pid 5106] futex(0x7f376d00543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5108] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED) = 6 [pid 5108] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5106] <... futex resumed>) = 0 [pid 5107] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5106] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5106] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5108] <... futex resumed>) = 1 [pid 5107] <... futex resumed>) = 1 [pid 5106] <... futex resumed>) = 0 [pid 5106] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=49000000} [pid 5107] ioctl(6, SIOCPROTOPRIVATE, 0x20000180 [pid 5108] futex(0x7f376d005438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5107] <... ioctl resumed>) = 0 [pid 5107] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5107] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5106] <... futex resumed>) = 0 [pid 5106] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5107] <... futex resumed>) = 0 [pid 5107] sendmsg(6, 0x20002940, 0 [pid 5106] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5107] <... sendmsg resumed>) = 2523136 [pid 5107] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5106] <... futex resumed>) = 0 [pid 5106] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5106] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5107] <... futex resumed>) = 1 [pid 5107] write(6, NULL, 0) = 0 [pid 5107] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5106] <... futex resumed>) = 0 [pid 5107] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5106] close(3) = 0 [pid 5106] close(4) = 0 [pid 5106] close(5) = 0 [pid 5106] close(6) = 0 [pid 5106] close(7) = -1 EBADF (Bad file descriptor) [pid 5106] close(8) = -1 EBADF (Bad file descriptor) [pid 5106] close(9) = -1 EBADF (Bad file descriptor) [pid 5106] close(10) = -1 EBADF (Bad file descriptor) [pid 5106] close(11) = -1 EBADF (Bad file descriptor) [pid 5106] close(12) = -1 EBADF (Bad file descriptor) [pid 5106] close(13) = -1 EBADF (Bad file descriptor) [pid 5106] close(14) = -1 EBADF (Bad file descriptor) [pid 5106] close(15) = -1 EBADF (Bad file descriptor) [pid 5106] close(16) = -1 EBADF (Bad file descriptor) [pid 5106] close(17) = -1 EBADF (Bad file descriptor) [pid 5106] close(18) = -1 EBADF (Bad file descriptor) [pid 5106] close(19) = -1 EBADF (Bad file descriptor) [pid 5106] close(20) = -1 EBADF (Bad file descriptor) [pid 5106] close(21) = -1 EBADF (Bad file descriptor) [pid 5106] close(22) = -1 EBADF (Bad file descriptor) [pid 5106] close(23) = -1 EBADF (Bad file descriptor) [pid 5106] close(24) = -1 EBADF (Bad file descriptor) [pid 5106] close(25) = -1 EBADF (Bad file descriptor) [pid 5106] close(26) = -1 EBADF (Bad file descriptor) [pid 5106] close(27) = -1 EBADF (Bad file descriptor) [pid 5106] close(28) = -1 EBADF (Bad file descriptor) [pid 5106] close(29) = -1 EBADF (Bad file descriptor) [pid 5106] exit_group(0) = ? [pid 5108] <... futex resumed>) = ? [pid 5107] <... futex resumed>) = ? [pid 5108] +++ exited with 0 +++ [pid 5107] +++ exited with 0 +++ [pid 5106] +++ exited with 0 +++ [pid 5045] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=53, si_uid=0, si_status=0, si_utime=0, si_stime=16 /* 0.16 s */} --- [pid 5045] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5109 attached , child_tidptr=0x555555a6b690) = 56 [pid 5109] set_robust_list(0x555555a6b6a0, 24) = 0 [pid 5109] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5109] setpgid(0, 0) = 0 [pid 5109] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5109] write(3, "1000", 4) = 4 [pid 5109] close(3) = 0 [pid 5109] read(200, 0x7ffff3771660, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5109] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5109] rt_sigaction(SIGRT_1, {sa_handler=0x7f376cfa2990, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f376cf94010}, NULL, 8) = 0 [pid 5109] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5109] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cf17000 [pid 5109] mprotect(0x7f376cf18000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5109] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5109] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf37990, parent_tid=0x7f376cf37990, exit_signal=0, stack=0x7f376cf17000, stack_size=0x20300, tls=0x7f376cf376c0}./strace-static-x86_64: Process 5110 attached => {parent_tid=[57]}, 88) = 57 [pid 5109] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5110] rseq(0x7f376cf37fe0, 0x20, 0, 0x53053053 [pid 5109] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5109] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5110] <... rseq resumed>) = 0 [pid 5110] set_robust_list(0x7f376cf379a0, 24) = 0 [pid 5110] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5110] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3 [pid 5110] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5109] <... futex resumed>) = 0 [pid 5110] <... futex resumed>) = 1 [pid 5109] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5110] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5109] <... futex resumed>) = 0 [pid 5110] <... bind resumed>) = 0 [pid 5109] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5110] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5109] <... futex resumed>) = 0 [pid 5110] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5109] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5109] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5110] <... connect resumed>) = 0 [pid 5110] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5109] <... futex resumed>) = 0 [pid 5110] <... futex resumed>) = 1 [pid 5109] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5110] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 5109] <... futex resumed>) = 0 [pid 5109] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5110] <... bpf resumed>) = 4 [pid 5110] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5109] <... futex resumed>) = 0 [pid 5109] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5110] <... futex resumed>) = 1 [pid 5109] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5110] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5109] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5109] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5109] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cef6000 [pid 5109] mprotect(0x7f376cef7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5109] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5109] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf16990, parent_tid=0x7f376cf16990, exit_signal=0, stack=0x7f376cef6000, stack_size=0x20300, tls=0x7f376cf166c0}./strace-static-x86_64: Process 5111 attached => {parent_tid=[58]}, 88) = 58 [pid 5111] rseq(0x7f376cf16fe0, 0x20, 0, 0x53053053 [pid 5109] rt_sigprocmask(SIG_SETMASK, [], [pid 5111] <... rseq resumed>) = 0 [pid 5109] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5111] set_robust_list(0x7f376cf169a0, 24 [pid 5109] futex(0x7f376d005438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5111] <... set_robust_list resumed>) = 0 [pid 5109] <... futex resumed>) = 0 [pid 5111] rt_sigprocmask(SIG_SETMASK, [], [pid 5109] futex(0x7f376d00543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5111] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5111] write(-1, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651) = -1 EBADF (Bad file descriptor) [pid 5111] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5109] <... futex resumed>) = 0 [pid 5111] <... futex resumed>) = 1 [pid 5109] futex(0x7f376d005438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5111] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, -1, 0 [pid 5109] <... futex resumed>) = 0 [pid 5111] <... mmap resumed>) = -1 EBADF (Bad file descriptor) [pid 5110] <... openat resumed>) = 5 [pid 5109] futex(0x7f376d00543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5111] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5109] <... futex resumed>) = 0 [pid 5111] futex(0x7f376d005438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5109] futex(0x7f376d005438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5111] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5109] <... futex resumed>) = 0 [pid 5111] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 5109] futex(0x7f376d00543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5111] <... socket resumed>) = 6 [pid 5111] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5110] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5109] <... futex resumed>) = 0 [pid 5111] <... futex resumed>) = 1 [pid 5111] futex(0x7f376d005438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5109] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5109] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5110] <... futex resumed>) = 1 [pid 5109] <... futex resumed>) = 0 [pid 5110] ioctl(6, SIOCPROTOPRIVATE, 0x20000180 [pid 5109] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5110] <... ioctl resumed>) = 0 [pid 5110] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5109] <... futex resumed>) = 0 [pid 5110] <... futex resumed>) = 1 [pid 5109] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5110] sendmsg(6, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294966793}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5109] <... futex resumed>) = 0 [pid 5109] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5109] futex(0x7f376d005438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5111] <... futex resumed>) = 0 [pid 5109] <... futex resumed>) = 1 [pid 5111] write(6, NULL, 0 [pid 5109] futex(0x7f376d00543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5111] <... write resumed>) = 0 [pid 5110] <... sendmsg resumed>) = 16744448 [pid 5110] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5111] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5110] <... futex resumed>) = 0 [pid 5111] <... futex resumed>) = 1 [pid 5110] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5111] futex(0x7f376d005438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5109] <... futex resumed>) = 0 [pid 5109] close(3) = 0 [pid 5109] close(4) = 0 [pid 5109] close(5) = 0 [pid 5109] close(6) = 0 [pid 5109] close(7) = -1 EBADF (Bad file descriptor) [pid 5109] close(8) = -1 EBADF (Bad file descriptor) [pid 5109] close(9) = -1 EBADF (Bad file descriptor) [pid 5109] close(10) = -1 EBADF (Bad file descriptor) [pid 5109] close(11) = -1 EBADF (Bad file descriptor) [pid 5109] close(12) = -1 EBADF (Bad file descriptor) [pid 5109] close(13) = -1 EBADF (Bad file descriptor) [pid 5109] close(14) = -1 EBADF (Bad file descriptor) [pid 5109] close(15) = -1 EBADF (Bad file descriptor) [pid 5109] close(16) = -1 EBADF (Bad file descriptor) [pid 5109] close(17) = -1 EBADF (Bad file descriptor) [pid 5109] close(18) = -1 EBADF (Bad file descriptor) [pid 5109] close(19) = -1 EBADF (Bad file descriptor) [pid 5109] close(20) = -1 EBADF (Bad file descriptor) [pid 5109] close(21) = -1 EBADF (Bad file descriptor) [pid 5109] close(22) = -1 EBADF (Bad file descriptor) [pid 5109] close(23) = -1 EBADF (Bad file descriptor) [pid 5109] close(24) = -1 EBADF (Bad file descriptor) [pid 5109] close(25) = -1 EBADF (Bad file descriptor) [pid 5109] close(26) = -1 EBADF (Bad file descriptor) [pid 5109] close(27) = -1 EBADF (Bad file descriptor) [pid 5109] close(28) = -1 EBADF (Bad file descriptor) [pid 5109] close(29) = -1 EBADF (Bad file descriptor) [pid 5109] exit_group(0 [pid 5111] <... futex resumed>) = ? [pid 5110] <... futex resumed>) = ? [pid 5109] <... exit_group resumed>) = ? [pid 5110] +++ exited with 0 +++ [pid 5111] +++ exited with 0 +++ [pid 5109] +++ exited with 0 +++ [pid 5045] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=56, si_uid=0, si_status=0, si_utime=0, si_stime=17 /* 0.17 s */} --- [pid 5045] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5112 attached , child_tidptr=0x555555a6b690) = 59 [pid 5112] set_robust_list(0x555555a6b6a0, 24) = 0 [pid 5112] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5112] setpgid(0, 0) = 0 [pid 5112] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5112] write(3, "1000", 4) = 4 [pid 5112] close(3) = 0 [pid 5112] read(200, 0x7ffff3771660, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5112] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5112] rt_sigaction(SIGRT_1, {sa_handler=0x7f376cfa2990, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f376cf94010}, NULL, 8) = 0 [pid 5112] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5112] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cf17000 [pid 5112] mprotect(0x7f376cf18000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5112] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5112] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf37990, parent_tid=0x7f376cf37990, exit_signal=0, stack=0x7f376cf17000, stack_size=0x20300, tls=0x7f376cf376c0}./strace-static-x86_64: Process 5113 attached [pid 5113] rseq(0x7f376cf37fe0, 0x20, 0, 0x53053053) = 0 [pid 5113] set_robust_list(0x7f376cf379a0, 24) = 0 [pid 5113] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5113] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5112] <... clone3 resumed> => {parent_tid=[60]}, 88) = 60 [pid 5112] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5112] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5113] <... futex resumed>) = 0 [pid 5112] <... futex resumed>) = 1 [pid 5113] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 5112] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5113] <... socket resumed>) = 3 [pid 5113] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5112] <... futex resumed>) = 0 [pid 5113] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5112] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5112] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5113] <... bind resumed>) = 0 [pid 5113] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5112] <... futex resumed>) = 0 [pid 5113] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5112] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5113] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5112] <... futex resumed>) = 0 [pid 5113] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5112] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5113] <... connect resumed>) = 0 [pid 5113] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5112] <... futex resumed>) = 0 [pid 5112] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5113] <... futex resumed>) = 1 [pid 5112] <... futex resumed>) = 0 [pid 5113] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 5112] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5113] <... bpf resumed>) = 4 [pid 5113] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5112] <... futex resumed>) = 0 [pid 5113] <... futex resumed>) = 1 [pid 5112] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5113] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5112] <... futex resumed>) = 0 [pid 5113] <... openat resumed>) = 5 [pid 5112] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5113] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5112] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5113] <... futex resumed>) = 0 [pid 5112] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5113] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5112] <... futex resumed>) = 0 [pid 5112] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5112] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 5112] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5112] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cef6000 [pid 5112] mprotect(0x7f376cef7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5112] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5112] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf16990, parent_tid=0x7f376cf16990, exit_signal=0, stack=0x7f376cef6000, stack_size=0x20300, tls=0x7f376cf166c0}./strace-static-x86_64: Process 5114 attached [pid 5114] rseq(0x7f376cf16fe0, 0x20, 0, 0x53053053 [pid 5112] <... clone3 resumed> => {parent_tid=[61]}, 88) = 61 [pid 5114] <... rseq resumed>) = 0 [pid 5114] set_robust_list(0x7f376cf169a0, 24 [pid 5112] rt_sigprocmask(SIG_SETMASK, [], [pid 5114] <... set_robust_list resumed>) = 0 [pid 5112] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5114] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5112] futex(0x7f376d005438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5114] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 5112] <... futex resumed>) = 0 [pid 5112] futex(0x7f376d00543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5113] <... write resumed>) = 2584576 [pid 5113] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5113] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5114] <... mmap resumed>) = 0x20000000 [pid 5114] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5114] futex(0x7f376d005438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5112] <... futex resumed>) = 0 [pid 5112] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5113] <... futex resumed>) = 0 [pid 5112] <... futex resumed>) = 1 [pid 5113] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED) = 6 [pid 5112] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5113] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5112] <... futex resumed>) = 0 [pid 5113] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5112] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5113] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5113] ioctl(6, SIOCPROTOPRIVATE, 0x20000180 [pid 5112] <... futex resumed>) = 0 [pid 5112] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5113] <... ioctl resumed>) = 0 [pid 5113] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5112] <... futex resumed>) = 0 [pid 5112] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5113] <... futex resumed>) = 1 [pid 5112] <... futex resumed>) = 0 [pid 5113] sendmsg(6, 0x20002940, 0 [pid 5112] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5113] <... sendmsg resumed>) = 2555904 [pid 5113] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5112] <... futex resumed>) = 0 [pid 5113] <... futex resumed>) = 1 [pid 5113] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5112] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5113] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5112] <... futex resumed>) = 0 [pid 5113] write(6, NULL, 0 [pid 5112] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5113] <... write resumed>) = 0 [pid 5113] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5112] <... futex resumed>) = 0 [pid 5112] close(3) = 0 [pid 5112] close(4) = 0 [pid 5112] close(5) = 0 [pid 5112] close(6 [pid 5113] <... futex resumed>) = 1 [pid 5113] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5112] <... close resumed>) = 0 [pid 5112] close(7) = -1 EBADF (Bad file descriptor) [pid 5112] close(8) = -1 EBADF (Bad file descriptor) [pid 5112] close(9) = -1 EBADF (Bad file descriptor) [pid 5112] close(10) = -1 EBADF (Bad file descriptor) [pid 5112] close(11) = -1 EBADF (Bad file descriptor) [pid 5112] close(12) = -1 EBADF (Bad file descriptor) [pid 5112] close(13) = -1 EBADF (Bad file descriptor) [pid 5112] close(14) = -1 EBADF (Bad file descriptor) [pid 5112] close(15) = -1 EBADF (Bad file descriptor) [pid 5112] close(16) = -1 EBADF (Bad file descriptor) [pid 5112] close(17) = -1 EBADF (Bad file descriptor) [pid 5112] close(18) = -1 EBADF (Bad file descriptor) [pid 5112] close(19) = -1 EBADF (Bad file descriptor) [pid 5112] close(20) = -1 EBADF (Bad file descriptor) [pid 5112] close(21) = -1 EBADF (Bad file descriptor) [pid 5112] close(22) = -1 EBADF (Bad file descriptor) [pid 5112] close(23) = -1 EBADF (Bad file descriptor) [pid 5112] close(24) = -1 EBADF (Bad file descriptor) [pid 5112] close(25) = -1 EBADF (Bad file descriptor) [pid 5112] close(26) = -1 EBADF (Bad file descriptor) [pid 5112] close(27) = -1 EBADF (Bad file descriptor) [pid 5112] close(28) = -1 EBADF (Bad file descriptor) [pid 5112] close(29) = -1 EBADF (Bad file descriptor) [pid 5112] exit_group(0 [pid 5114] <... futex resumed>) = ? [pid 5113] <... futex resumed>) = ? [pid 5113] +++ exited with 0 +++ [pid 5112] <... exit_group resumed>) = ? [pid 5114] +++ exited with 0 +++ [pid 5112] +++ exited with 0 +++ [pid 5045] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=59, si_uid=0, si_status=0, si_utime=0, si_stime=12 /* 0.12 s */} --- [pid 5045] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5115 attached , child_tidptr=0x555555a6b690) = 62 [pid 5115] set_robust_list(0x555555a6b6a0, 24) = 0 [pid 5115] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5115] setpgid(0, 0) = 0 [pid 5115] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5115] write(3, "1000", 4) = 4 [pid 5115] close(3) = 0 [pid 5115] read(200, 0x7ffff3771660, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5115] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5115] rt_sigaction(SIGRT_1, {sa_handler=0x7f376cfa2990, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f376cf94010}, NULL, 8) = 0 [pid 5115] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5115] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cf17000 [pid 5115] mprotect(0x7f376cf18000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5115] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5115] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf37990, parent_tid=0x7f376cf37990, exit_signal=0, stack=0x7f376cf17000, stack_size=0x20300, tls=0x7f376cf376c0}./strace-static-x86_64: Process 5116 attached => {parent_tid=[63]}, 88) = 63 [pid 5116] rseq(0x7f376cf37fe0, 0x20, 0, 0x53053053) = 0 [pid 5115] rt_sigprocmask(SIG_SETMASK, [], [pid 5116] set_robust_list(0x7f376cf379a0, 24 [pid 5115] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5116] <... set_robust_list resumed>) = 0 [pid 5115] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5116] rt_sigprocmask(SIG_SETMASK, [], [pid 5115] <... futex resumed>) = 0 [pid 5116] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5115] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5116] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3 [pid 5116] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5116] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5115] <... futex resumed>) = 0 [pid 5115] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5116] <... futex resumed>) = 0 [pid 5116] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16) = 0 [pid 5115] <... futex resumed>) = 1 [pid 5116] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5115] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5116] <... futex resumed>) = 0 [pid 5115] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5116] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5115] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5116] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5115] <... futex resumed>) = 0 [pid 5116] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5115] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5116] <... connect resumed>) = 0 [pid 5116] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5115] <... futex resumed>) = 0 [pid 5116] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5115] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5116] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5115] <... futex resumed>) = 0 [pid 5116] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 5115] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5116] <... bpf resumed>) = 4 [pid 5116] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5115] <... futex resumed>) = 0 [pid 5116] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5115] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5115] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5115] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5116] <... openat resumed>) = 5 [pid 5115] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cef6000 [pid 5115] mprotect(0x7f376cef7000, 131072, PROT_READ|PROT_WRITE [pid 5116] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5115] <... mprotect resumed>) = 0 [pid 5115] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5115] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf16990, parent_tid=0x7f376cf16990, exit_signal=0, stack=0x7f376cef6000, stack_size=0x20300, tls=0x7f376cf166c0} [pid 5116] <... futex resumed>) = 0 [pid 5116] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 5117 attached [pid 5117] rseq(0x7f376cf16fe0, 0x20, 0, 0x53053053 [pid 5115] <... clone3 resumed> => {parent_tid=[64]}, 88) = 64 [pid 5117] <... rseq resumed>) = 0 [pid 5115] rt_sigprocmask(SIG_SETMASK, [], [pid 5117] set_robust_list(0x7f376cf169a0, 24 [pid 5115] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5117] <... set_robust_list resumed>) = 0 [pid 5115] futex(0x7f376d005438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5117] rt_sigprocmask(SIG_SETMASK, [], [pid 5115] <... futex resumed>) = 0 [pid 5117] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5115] futex(0x7f376d00543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5117] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5115] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5115] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5116] <... futex resumed>) = 0 [pid 5115] <... futex resumed>) = 1 [pid 5115] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5116] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 5117] <... write resumed>) = 1990656 [pid 5117] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5117] futex(0x7f376d005438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5116] <... mmap resumed>) = 0x20000000 [pid 5116] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5115] <... futex resumed>) = 0 [pid 5116] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5115] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5116] <... futex resumed>) = 0 [pid 5115] <... futex resumed>) = 1 [pid 5116] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 5115] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5116] <... socket resumed>) = 6 [pid 5116] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5116] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5115] <... futex resumed>) = 0 [pid 5115] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5116] <... futex resumed>) = 0 [pid 5115] <... futex resumed>) = 1 [pid 5116] ioctl(6, SIOCPROTOPRIVATE, 0x20000180 [pid 5115] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5116] <... ioctl resumed>) = 0 [pid 5116] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5115] <... futex resumed>) = 0 [pid 5116] <... futex resumed>) = 1 [pid 5116] sendmsg(6, 0x20002940, 0 [pid 5115] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5115] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5116] <... sendmsg resumed>) = 1966080 [pid 5116] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5116] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5115] <... futex resumed>) = 0 [pid 5115] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5116] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5116] write(6, NULL, 0 [pid 5115] <... futex resumed>) = 0 [pid 5115] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5116] <... write resumed>) = 0 [pid 5116] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5115] <... futex resumed>) = 0 [pid 5116] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5115] close(3) = 0 [pid 5115] close(4) = 0 [pid 5115] close(5) = 0 [pid 5115] close(6) = 0 [pid 5115] close(7) = -1 EBADF (Bad file descriptor) [pid 5115] close(8) = -1 EBADF (Bad file descriptor) [pid 5115] close(9) = -1 EBADF (Bad file descriptor) [pid 5115] close(10) = -1 EBADF (Bad file descriptor) [pid 5115] close(11) = -1 EBADF (Bad file descriptor) [pid 5115] close(12) = -1 EBADF (Bad file descriptor) [pid 5115] close(13) = -1 EBADF (Bad file descriptor) [pid 5115] close(14) = -1 EBADF (Bad file descriptor) [pid 5115] close(15) = -1 EBADF (Bad file descriptor) [pid 5115] close(16) = -1 EBADF (Bad file descriptor) [pid 5115] close(17) = -1 EBADF (Bad file descriptor) [pid 5115] close(18) = -1 EBADF (Bad file descriptor) [pid 5115] close(19) = -1 EBADF (Bad file descriptor) [pid 5115] close(20) = -1 EBADF (Bad file descriptor) [pid 5115] close(21) = -1 EBADF (Bad file descriptor) [pid 5115] close(22) = -1 EBADF (Bad file descriptor) [pid 5115] close(23) = -1 EBADF (Bad file descriptor) [pid 5115] close(24) = -1 EBADF (Bad file descriptor) [pid 5115] close(25) = -1 EBADF (Bad file descriptor) [pid 5115] close(26) = -1 EBADF (Bad file descriptor) [pid 5115] close(27) = -1 EBADF (Bad file descriptor) [pid 5115] close(28) = -1 EBADF (Bad file descriptor) [pid 5115] close(29) = -1 EBADF (Bad file descriptor) [pid 5115] exit_group(0 [pid 5117] <... futex resumed>) = ? [pid 5116] <... futex resumed>) = ? [pid 5115] <... exit_group resumed>) = ? [pid 5117] +++ exited with 0 +++ [pid 5116] +++ exited with 0 +++ [pid 5115] +++ exited with 0 +++ [pid 5045] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=62, si_uid=0, si_status=0, si_utime=0, si_stime=15 /* 0.15 s */} --- [pid 5045] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5045] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5118 attached [pid 5118] set_robust_list(0x555555a6b6a0, 24) = 0 [pid 5118] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5118] setpgid(0, 0) = 0 [pid 5118] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5045] <... clone resumed>, child_tidptr=0x555555a6b690) = 65 [pid 5118] write(3, "1000", 4) = 4 [pid 5118] close(3) = 0 [pid 5118] read(200, 0x7ffff3771660, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5118] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5118] rt_sigaction(SIGRT_1, {sa_handler=0x7f376cfa2990, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f376cf94010}, NULL, 8) = 0 [pid 5118] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5118] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cf17000 [pid 5118] mprotect(0x7f376cf18000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5118] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5118] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf37990, parent_tid=0x7f376cf37990, exit_signal=0, stack=0x7f376cf17000, stack_size=0x20300, tls=0x7f376cf376c0}./strace-static-x86_64: Process 5119 attached [pid 5119] rseq(0x7f376cf37fe0, 0x20, 0, 0x53053053 [pid 5118] <... clone3 resumed> => {parent_tid=[66]}, 88) = 66 [pid 5119] <... rseq resumed>) = 0 [pid 5118] rt_sigprocmask(SIG_SETMASK, [], [pid 5119] set_robust_list(0x7f376cf379a0, 24 [pid 5118] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5119] <... set_robust_list resumed>) = 0 [pid 5118] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5119] rt_sigprocmask(SIG_SETMASK, [], [pid 5118] <... futex resumed>) = 0 [pid 5119] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5118] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5119] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3 [pid 5119] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5119] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5118] <... futex resumed>) = 0 [pid 5118] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5119] <... futex resumed>) = 0 [pid 5118] <... futex resumed>) = 1 [pid 5119] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5118] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5119] <... bind resumed>) = 0 [pid 5119] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5118] <... futex resumed>) = 0 [pid 5119] <... futex resumed>) = 1 [pid 5118] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5119] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5118] <... futex resumed>) = 0 [pid 5119] <... connect resumed>) = 0 [pid 5118] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5119] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5118] <... futex resumed>) = 0 [pid 5118] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5118] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5119] <... futex resumed>) = 1 [pid 5119] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4 [pid 5119] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5118] <... futex resumed>) = 0 [pid 5118] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5119] <... futex resumed>) = 1 [pid 5119] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5118] <... futex resumed>) = 0 [pid 5118] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5119] <... openat resumed>) = 5 [pid 5119] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5119] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5118] <... futex resumed>) = 0 [pid 5118] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5119] <... futex resumed>) = 0 [pid 5119] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5118] <... futex resumed>) = 1 [pid 5118] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5118] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5118] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cef6000 [pid 5118] mprotect(0x7f376cef7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5118] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5118] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf16990, parent_tid=0x7f376cf16990, exit_signal=0, stack=0x7f376cef6000, stack_size=0x20300, tls=0x7f376cf166c0}./strace-static-x86_64: Process 5120 attached => {parent_tid=[67]}, 88) = 67 [pid 5120] rseq(0x7f376cf16fe0, 0x20, 0, 0x53053053 [pid 5118] rt_sigprocmask(SIG_SETMASK, [], [pid 5120] <... rseq resumed>) = 0 [pid 5118] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5120] set_robust_list(0x7f376cf169a0, 24 [pid 5118] futex(0x7f376d005438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5120] <... set_robust_list resumed>) = 0 [pid 5118] <... futex resumed>) = 0 [pid 5120] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5118] futex(0x7f376d00543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5120] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 5119] <... write resumed>) = 2465792 [pid 5119] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5119] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5120] <... mmap resumed>) = 0x20000000 [pid 5120] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5120] futex(0x7f376d005438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5118] <... futex resumed>) = 0 [pid 5118] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5119] <... futex resumed>) = 0 [pid 5118] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5119] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED) = 6 [pid 5119] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5118] <... futex resumed>) = 0 [pid 5119] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5118] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5119] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5118] <... futex resumed>) = 0 [pid 5119] ioctl(6, SIOCPROTOPRIVATE, 0x20000180 [pid 5118] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5119] <... ioctl resumed>) = 0 [pid 5119] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5118] <... futex resumed>) = 0 [pid 5119] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5118] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5119] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5118] <... futex resumed>) = 0 [pid 5119] sendmsg(6, 0x20002940, 0 [pid 5118] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5119] <... sendmsg resumed>) = 2424832 [pid 5119] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5119] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5118] <... futex resumed>) = 0 [pid 5118] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5119] <... futex resumed>) = 0 [pid 5118] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5119] write(6, NULL, 0) = 0 [pid 5119] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5119] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5118] <... futex resumed>) = 0 [pid 5118] close(3) = 0 [pid 5118] close(4) = 0 [pid 5118] close(5) = 0 [pid 5118] close(6) = 0 [pid 5118] close(7) = -1 EBADF (Bad file descriptor) [pid 5118] close(8) = -1 EBADF (Bad file descriptor) [pid 5118] close(9) = -1 EBADF (Bad file descriptor) [pid 5118] close(10) = -1 EBADF (Bad file descriptor) [pid 5118] close(11) = -1 EBADF (Bad file descriptor) [pid 5118] close(12) = -1 EBADF (Bad file descriptor) [pid 5118] close(13) = -1 EBADF (Bad file descriptor) [pid 5118] close(14) = -1 EBADF (Bad file descriptor) [pid 5118] close(15) = -1 EBADF (Bad file descriptor) [pid 5118] close(16) = -1 EBADF (Bad file descriptor) [pid 5118] close(17) = -1 EBADF (Bad file descriptor) [pid 5118] close(18) = -1 EBADF (Bad file descriptor) [pid 5118] close(19) = -1 EBADF (Bad file descriptor) [pid 5118] close(20) = -1 EBADF (Bad file descriptor) [pid 5118] close(21) = -1 EBADF (Bad file descriptor) [pid 5118] close(22) = -1 EBADF (Bad file descriptor) [pid 5118] close(23) = -1 EBADF (Bad file descriptor) [pid 5118] close(24) = -1 EBADF (Bad file descriptor) [pid 5118] close(25) = -1 EBADF (Bad file descriptor) [pid 5118] close(26) = -1 EBADF (Bad file descriptor) [pid 5118] close(27) = -1 EBADF (Bad file descriptor) [pid 5118] close(28) = -1 EBADF (Bad file descriptor) [pid 5118] close(29) = -1 EBADF (Bad file descriptor) [pid 5118] exit_group(0) = ? [pid 5120] <... futex resumed>) = ? [pid 5119] <... futex resumed>) = ? [pid 5119] +++ exited with 0 +++ [pid 5120] +++ exited with 0 +++ [pid 5118] +++ exited with 0 +++ [pid 5045] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=65, si_uid=0, si_status=0, si_utime=0, si_stime=18 /* 0.18 s */} --- [pid 5045] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5045] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555a6b690) = 68 ./strace-static-x86_64: Process 5121 attached [pid 5121] set_robust_list(0x555555a6b6a0, 24) = 0 [pid 5121] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5121] setpgid(0, 0) = 0 [pid 5121] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5121] write(3, "1000", 4) = 4 [pid 5121] close(3) = 0 [pid 5121] read(200, 0x7ffff3771660, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5121] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5121] rt_sigaction(SIGRT_1, {sa_handler=0x7f376cfa2990, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f376cf94010}, NULL, 8) = 0 [pid 5121] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5121] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cf17000 [pid 5121] mprotect(0x7f376cf18000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5121] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5121] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf37990, parent_tid=0x7f376cf37990, exit_signal=0, stack=0x7f376cf17000, stack_size=0x20300, tls=0x7f376cf376c0}./strace-static-x86_64: Process 5122 attached [pid 5122] rseq(0x7f376cf37fe0, 0x20, 0, 0x53053053 [pid 5121] <... clone3 resumed> => {parent_tid=[69]}, 88) = 69 [pid 5122] <... rseq resumed>) = 0 [pid 5121] rt_sigprocmask(SIG_SETMASK, [], [pid 5122] set_robust_list(0x7f376cf379a0, 24 [pid 5121] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5121] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5122] <... set_robust_list resumed>) = 0 [pid 5121] <... futex resumed>) = 0 [pid 5122] rt_sigprocmask(SIG_SETMASK, [], [pid 5121] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5122] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5122] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3 [pid 5122] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5122] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5121] <... futex resumed>) = 0 [pid 5121] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5122] <... futex resumed>) = 0 [pid 5121] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5122] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16) = 0 [pid 5122] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5121] <... futex resumed>) = 0 [pid 5122] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5121] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5122] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5121] <... futex resumed>) = 0 [pid 5122] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5121] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5122] <... connect resumed>) = 0 [pid 5122] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5121] <... futex resumed>) = 0 [pid 5122] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5121] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5121] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5122] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5122] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4 [pid 5122] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5121] <... futex resumed>) = 0 [pid 5122] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5121] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5122] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5121] <... futex resumed>) = 0 [pid 5122] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5121] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5121] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5121] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cef6000 [pid 5121] mprotect(0x7f376cef7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5122] <... openat resumed>) = 5 [pid 5121] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5122] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5121] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5122] <... futex resumed>) = 0 [pid 5121] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf16990, parent_tid=0x7f376cf16990, exit_signal=0, stack=0x7f376cef6000, stack_size=0x20300, tls=0x7f376cf166c0} [pid 5122] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 5123 attached [pid 5123] rseq(0x7f376cf16fe0, 0x20, 0, 0x53053053 [pid 5121] <... clone3 resumed> => {parent_tid=[70]}, 88) = 70 [pid 5123] <... rseq resumed>) = 0 [pid 5121] rt_sigprocmask(SIG_SETMASK, [], [pid 5123] set_robust_list(0x7f376cf169a0, 24 [pid 5121] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5123] <... set_robust_list resumed>) = 0 [pid 5121] futex(0x7f376d005438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5123] rt_sigprocmask(SIG_SETMASK, [], [pid 5121] <... futex resumed>) = 0 [pid 5123] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5121] futex(0x7f376d00543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5123] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5121] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5121] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5122] <... futex resumed>) = 0 [pid 5121] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5122] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 5123] <... write resumed>) = 1957888 [pid 5123] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5123] futex(0x7f376d005438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5122] <... mmap resumed>) = 0x20000000 [pid 5122] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5121] <... futex resumed>) = 0 [pid 5122] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 5121] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5122] <... socket resumed>) = 6 [pid 5121] <... futex resumed>) = 0 [pid 5122] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5121] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5122] <... futex resumed>) = 0 [pid 5121] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5122] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5121] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5122] ioctl(6, SIOCPROTOPRIVATE, 0x20000180 [pid 5121] <... futex resumed>) = 0 [pid 5121] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5122] <... ioctl resumed>) = 0 [pid 5122] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5121] <... futex resumed>) = 0 [pid 5122] sendmsg(6, 0x20002940, 0 [pid 5121] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5122] <... sendmsg resumed>) = 1933312 [pid 5121] <... futex resumed>) = 0 [pid 5121] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5122] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5122] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5121] <... futex resumed>) = 0 [pid 5121] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5122] <... futex resumed>) = 0 [pid 5121] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5122] write(6, NULL, 0) = 0 [pid 5122] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5121] <... futex resumed>) = 0 [pid 5121] close(3) = 0 [pid 5122] <... futex resumed>) = 1 [pid 5121] close(4 [pid 5122] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5121] <... close resumed>) = 0 [pid 5121] close(5) = 0 [pid 5121] close(6) = 0 [pid 5121] close(7) = -1 EBADF (Bad file descriptor) [pid 5121] close(8) = -1 EBADF (Bad file descriptor) [pid 5121] close(9) = -1 EBADF (Bad file descriptor) [pid 5121] close(10) = -1 EBADF (Bad file descriptor) [pid 5121] close(11) = -1 EBADF (Bad file descriptor) [pid 5121] close(12) = -1 EBADF (Bad file descriptor) [pid 5121] close(13) = -1 EBADF (Bad file descriptor) [pid 5121] close(14) = -1 EBADF (Bad file descriptor) [pid 5121] close(15) = -1 EBADF (Bad file descriptor) [pid 5121] close(16) = -1 EBADF (Bad file descriptor) [pid 5121] close(17) = -1 EBADF (Bad file descriptor) [pid 5121] close(18) = -1 EBADF (Bad file descriptor) [pid 5121] close(19) = -1 EBADF (Bad file descriptor) [pid 5121] close(20) = -1 EBADF (Bad file descriptor) [pid 5121] close(21) = -1 EBADF (Bad file descriptor) [pid 5121] close(22) = -1 EBADF (Bad file descriptor) [pid 5121] close(23) = -1 EBADF (Bad file descriptor) [pid 5121] close(24) = -1 EBADF (Bad file descriptor) [pid 5121] close(25) = -1 EBADF (Bad file descriptor) [pid 5121] close(26) = -1 EBADF (Bad file descriptor) [pid 5121] close(27) = -1 EBADF (Bad file descriptor) [pid 5121] close(28) = -1 EBADF (Bad file descriptor) [pid 5121] close(29) = -1 EBADF (Bad file descriptor) [pid 5121] exit_group(0 [pid 5123] <... futex resumed>) = ? [pid 5122] <... futex resumed>) = ? [pid 5123] +++ exited with 0 +++ [pid 5121] <... exit_group resumed>) = ? [pid 5122] +++ exited with 0 +++ [pid 5121] +++ exited with 0 +++ [pid 5045] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=68, si_uid=0, si_status=0, si_utime=0, si_stime=16 /* 0.16 s */} --- [pid 5045] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5124 attached , child_tidptr=0x555555a6b690) = 71 [pid 5124] set_robust_list(0x555555a6b6a0, 24) = 0 [pid 5124] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5124] setpgid(0, 0) = 0 [pid 5124] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5124] write(3, "1000", 4) = 4 [pid 5124] close(3) = 0 [pid 5124] read(200, 0x7ffff3771660, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5124] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5124] rt_sigaction(SIGRT_1, {sa_handler=0x7f376cfa2990, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f376cf94010}, NULL, 8) = 0 [pid 5124] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5124] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cf17000 [pid 5124] mprotect(0x7f376cf18000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5124] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5124] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf37990, parent_tid=0x7f376cf37990, exit_signal=0, stack=0x7f376cf17000, stack_size=0x20300, tls=0x7f376cf376c0}./strace-static-x86_64: Process 5125 attached [pid 5125] rseq(0x7f376cf37fe0, 0x20, 0, 0x53053053) = 0 [pid 5125] set_robust_list(0x7f376cf379a0, 24) = 0 [pid 5125] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5125] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5124] <... clone3 resumed> => {parent_tid=[72]}, 88) = 72 [pid 5124] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5124] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5125] <... futex resumed>) = 0 [pid 5124] <... futex resumed>) = 1 [pid 5125] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3 [pid 5124] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5125] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5124] <... futex resumed>) = 0 [pid 5125] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5124] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5125] <... futex resumed>) = 0 [pid 5124] <... futex resumed>) = 1 [pid 5125] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5124] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5125] <... bind resumed>) = 0 [pid 5125] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5125] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5124] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5124] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5125] <... futex resumed>) = 0 [pid 5125] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5124] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5125] <... connect resumed>) = 0 [pid 5125] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5125] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5124] <... futex resumed>) = 0 [pid 5124] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5125] <... futex resumed>) = 0 [pid 5125] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 5124] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5125] <... bpf resumed>) = 4 [pid 5125] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5125] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5124] <... futex resumed>) = 0 [pid 5124] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5125] <... futex resumed>) = 0 [pid 5125] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5124] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5125] <... openat resumed>) = 5 [pid 5125] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5125] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5124] <... futex resumed>) = 0 [pid 5124] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5125] <... futex resumed>) = 0 [pid 5124] <... futex resumed>) = 1 [pid 5125] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5124] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5124] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5124] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cef6000 [pid 5124] mprotect(0x7f376cef7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5124] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5124] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf16990, parent_tid=0x7f376cf16990, exit_signal=0, stack=0x7f376cef6000, stack_size=0x20300, tls=0x7f376cf166c0}./strace-static-x86_64: Process 5126 attached [pid 5126] rseq(0x7f376cf16fe0, 0x20, 0, 0x53053053 [pid 5124] <... clone3 resumed> => {parent_tid=[73]}, 88) = 73 [pid 5126] <... rseq resumed>) = 0 [pid 5124] rt_sigprocmask(SIG_SETMASK, [], [pid 5126] set_robust_list(0x7f376cf169a0, 24) = 0 [pid 5124] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5124] futex(0x7f376d005438, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5124] futex(0x7f376d00543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5126] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5126] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 5125] <... write resumed>) = 2285568 [pid 5125] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5125] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5126] <... mmap resumed>) = 0x20000000 [pid 5126] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5124] <... futex resumed>) = 0 [pid 5126] futex(0x7f376d005438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5124] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5125] <... futex resumed>) = 0 [pid 5125] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED) = 6 [pid 5124] <... futex resumed>) = 1 [pid 5124] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5125] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5124] <... futex resumed>) = 0 [pid 5125] <... futex resumed>) = 1 [pid 5124] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5125] ioctl(6, SIOCPROTOPRIVATE, 0x20000180 [pid 5124] <... futex resumed>) = 0 [pid 5124] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5125] <... ioctl resumed>) = 0 [pid 5125] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5124] <... futex resumed>) = 0 [pid 5125] sendmsg(6, 0x20002940, 0 [pid 5124] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5125] <... sendmsg resumed>) = 2260992 [pid 5124] <... futex resumed>) = 0 [pid 5124] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5125] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5124] <... futex resumed>) = 0 [pid 5124] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5124] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5125] <... futex resumed>) = 1 [pid 5125] write(6, NULL, 0) = 0 [pid 5125] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5124] <... futex resumed>) = 0 [pid 5124] close(3) = 0 [pid 5124] close(4 [pid 5125] <... futex resumed>) = 1 [pid 5124] <... close resumed>) = 0 [pid 5125] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5124] close(5) = 0 [pid 5124] close(6) = 0 [pid 5124] close(7) = -1 EBADF (Bad file descriptor) [pid 5124] close(8) = -1 EBADF (Bad file descriptor) [pid 5124] close(9) = -1 EBADF (Bad file descriptor) [pid 5124] close(10) = -1 EBADF (Bad file descriptor) [pid 5124] close(11) = -1 EBADF (Bad file descriptor) [pid 5124] close(12) = -1 EBADF (Bad file descriptor) [pid 5124] close(13) = -1 EBADF (Bad file descriptor) [pid 5124] close(14) = -1 EBADF (Bad file descriptor) [pid 5124] close(15) = -1 EBADF (Bad file descriptor) [pid 5124] close(16) = -1 EBADF (Bad file descriptor) [pid 5124] close(17) = -1 EBADF (Bad file descriptor) [pid 5124] close(18) = -1 EBADF (Bad file descriptor) [pid 5124] close(19) = -1 EBADF (Bad file descriptor) [pid 5124] close(20) = -1 EBADF (Bad file descriptor) [pid 5124] close(21) = -1 EBADF (Bad file descriptor) [pid 5124] close(22) = -1 EBADF (Bad file descriptor) [pid 5124] close(23) = -1 EBADF (Bad file descriptor) [pid 5124] close(24) = -1 EBADF (Bad file descriptor) [pid 5124] close(25) = -1 EBADF (Bad file descriptor) [pid 5124] close(26) = -1 EBADF (Bad file descriptor) [pid 5124] close(27) = -1 EBADF (Bad file descriptor) [pid 5124] close(28) = -1 EBADF (Bad file descriptor) [pid 5124] close(29) = -1 EBADF (Bad file descriptor) [pid 5124] exit_group(0 [pid 5126] <... futex resumed>) = ? [pid 5125] <... futex resumed>) = ? [pid 5126] +++ exited with 0 +++ [pid 5125] +++ exited with 0 +++ [pid 5124] <... exit_group resumed>) = ? [pid 5124] +++ exited with 0 +++ [pid 5045] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=71, si_uid=0, si_status=0, si_utime=0, si_stime=16 /* 0.16 s */} --- [pid 5045] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5045] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5127 attached , child_tidptr=0x555555a6b690) = 74 [pid 5127] set_robust_list(0x555555a6b6a0, 24) = 0 [pid 5127] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5127] setpgid(0, 0) = 0 [pid 5127] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5127] write(3, "1000", 4) = 4 [pid 5127] close(3) = 0 [pid 5127] read(200, 0x7ffff3771660, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5127] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5127] rt_sigaction(SIGRT_1, {sa_handler=0x7f376cfa2990, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f376cf94010}, NULL, 8) = 0 [pid 5127] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5127] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cf17000 [pid 5127] mprotect(0x7f376cf18000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5127] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5127] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf37990, parent_tid=0x7f376cf37990, exit_signal=0, stack=0x7f376cf17000, stack_size=0x20300, tls=0x7f376cf376c0}./strace-static-x86_64: Process 5128 attached [pid 5128] rseq(0x7f376cf37fe0, 0x20, 0, 0x53053053 [pid 5127] <... clone3 resumed> => {parent_tid=[75]}, 88) = 75 [pid 5128] <... rseq resumed>) = 0 [pid 5127] rt_sigprocmask(SIG_SETMASK, [], [pid 5128] set_robust_list(0x7f376cf379a0, 24 [pid 5127] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5128] <... set_robust_list resumed>) = 0 [pid 5127] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5128] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5127] <... futex resumed>) = 0 [pid 5128] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 5127] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5128] <... socket resumed>) = 3 [pid 5128] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5127] <... futex resumed>) = 0 [pid 5127] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5128] <... futex resumed>) = 1 [pid 5127] <... futex resumed>) = 0 [pid 5128] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5127] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5128] <... bind resumed>) = 0 [pid 5128] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5127] <... futex resumed>) = 0 [pid 5128] <... futex resumed>) = 1 [pid 5127] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5127] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5128] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16) = 0 [pid 5128] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5127] <... futex resumed>) = 0 [pid 5127] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5128] <... futex resumed>) = 1 [pid 5127] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5128] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4 [pid 5128] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5127] <... futex resumed>) = 0 [pid 5128] <... futex resumed>) = 1 [pid 5127] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5128] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5127] <... futex resumed>) = 0 [pid 5127] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5128] <... openat resumed>) = 5 [pid 5128] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5127] <... futex resumed>) = 0 [pid 5128] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5127] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5128] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5128] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5127] <... futex resumed>) = 0 [pid 5127] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5127] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5127] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cef6000 [pid 5127] mprotect(0x7f376cef7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5127] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5127] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf16990, parent_tid=0x7f376cf16990, exit_signal=0, stack=0x7f376cef6000, stack_size=0x20300, tls=0x7f376cf166c0}./strace-static-x86_64: Process 5129 attached [pid 5129] rseq(0x7f376cf16fe0, 0x20, 0, 0x53053053) = 0 [pid 5129] set_robust_list(0x7f376cf169a0, 24) = 0 [pid 5129] rt_sigprocmask(SIG_SETMASK, [], [pid 5127] <... clone3 resumed> => {parent_tid=[76]}, 88) = 76 [pid 5129] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5127] rt_sigprocmask(SIG_SETMASK, [], [pid 5129] futex(0x7f376d005438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5127] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5127] futex(0x7f376d005438, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5129] <... futex resumed>) = 0 [pid 5129] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 5127] futex(0x7f376d00543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5128] <... write resumed>) = 2584576 [pid 5128] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5128] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5129] <... mmap resumed>) = 0x20000000 [pid 5129] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5127] <... futex resumed>) = 0 [pid 5129] futex(0x7f376d005438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5127] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5127] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5128] <... futex resumed>) = 0 [pid 5128] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED) = 6 [pid 5128] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5127] <... futex resumed>) = 0 [pid 5128] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5127] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5128] ioctl(6, SIOCPROTOPRIVATE, 0x20000180 [pid 5127] <... futex resumed>) = 0 [pid 5127] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5128] <... ioctl resumed>) = 0 [pid 5128] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5127] <... futex resumed>) = 0 [pid 5127] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5128] <... futex resumed>) = 1 [pid 5127] <... futex resumed>) = 0 [pid 5128] sendmsg(6, 0x20002940, 0 [pid 5127] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5128] <... sendmsg resumed>) = 2555904 [pid 5128] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5127] <... futex resumed>) = 0 [pid 5128] write(6, NULL, 0 [pid 5127] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5127] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5128] <... write resumed>) = 0 [pid 5128] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5127] <... futex resumed>) = 0 [pid 5128] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5127] close(3) = 0 [pid 5127] close(4) = 0 [pid 5127] close(5) = 0 [pid 5127] close(6) = 0 [pid 5127] close(7) = -1 EBADF (Bad file descriptor) [pid 5127] close(8) = -1 EBADF (Bad file descriptor) [pid 5127] close(9) = -1 EBADF (Bad file descriptor) [pid 5127] close(10) = -1 EBADF (Bad file descriptor) [pid 5127] close(11) = -1 EBADF (Bad file descriptor) [pid 5127] close(12) = -1 EBADF (Bad file descriptor) [pid 5127] close(13) = -1 EBADF (Bad file descriptor) [pid 5127] close(14) = -1 EBADF (Bad file descriptor) [pid 5127] close(15) = -1 EBADF (Bad file descriptor) [pid 5127] close(16) = -1 EBADF (Bad file descriptor) [pid 5127] close(17) = -1 EBADF (Bad file descriptor) [pid 5127] close(18) = -1 EBADF (Bad file descriptor) [pid 5127] close(19) = -1 EBADF (Bad file descriptor) [pid 5127] close(20) = -1 EBADF (Bad file descriptor) [pid 5127] close(21) = -1 EBADF (Bad file descriptor) [pid 5127] close(22) = -1 EBADF (Bad file descriptor) [pid 5127] close(23) = -1 EBADF (Bad file descriptor) [pid 5127] close(24) = -1 EBADF (Bad file descriptor) [pid 5127] close(25) = -1 EBADF (Bad file descriptor) [pid 5127] close(26) = -1 EBADF (Bad file descriptor) [pid 5127] close(27) = -1 EBADF (Bad file descriptor) [pid 5127] close(28) = -1 EBADF (Bad file descriptor) [pid 5127] close(29) = -1 EBADF (Bad file descriptor) [pid 5127] exit_group(0 [pid 5129] <... futex resumed>) = ? [pid 5127] <... exit_group resumed>) = ? [pid 5129] +++ exited with 0 +++ [pid 5128] <... futex resumed>) = ? [pid 5128] +++ exited with 0 +++ [pid 5127] +++ exited with 0 +++ [pid 5045] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=74, si_uid=0, si_status=0, si_utime=0, si_stime=15 /* 0.15 s */} --- [pid 5045] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5045] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5130 attached , child_tidptr=0x555555a6b690) = 77 [pid 5130] set_robust_list(0x555555a6b6a0, 24) = 0 [pid 5130] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5130] setpgid(0, 0) = 0 [pid 5130] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5130] write(3, "1000", 4) = 4 [pid 5130] close(3) = 0 [pid 5130] read(200, 0x7ffff3771660, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5130] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5130] rt_sigaction(SIGRT_1, {sa_handler=0x7f376cfa2990, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f376cf94010}, NULL, 8) = 0 [pid 5130] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5130] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cf17000 [pid 5130] mprotect(0x7f376cf18000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5130] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5130] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf37990, parent_tid=0x7f376cf37990, exit_signal=0, stack=0x7f376cf17000, stack_size=0x20300, tls=0x7f376cf376c0}./strace-static-x86_64: Process 5131 attached [pid 5131] rseq(0x7f376cf37fe0, 0x20, 0, 0x53053053 [pid 5130] <... clone3 resumed> => {parent_tid=[78]}, 88) = 78 [pid 5131] <... rseq resumed>) = 0 [pid 5131] set_robust_list(0x7f376cf379a0, 24 [pid 5130] rt_sigprocmask(SIG_SETMASK, [], [pid 5131] <... set_robust_list resumed>) = 0 [pid 5130] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5131] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5130] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5131] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 5130] <... futex resumed>) = 0 [pid 5131] <... socket resumed>) = 3 [pid 5130] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5131] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5130] <... futex resumed>) = 0 [pid 5131] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5130] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5131] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5130] <... futex resumed>) = 0 [pid 5131] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5130] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5131] <... bind resumed>) = 0 [pid 5131] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5130] <... futex resumed>) = 0 [pid 5131] <... futex resumed>) = 1 [pid 5130] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5131] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5130] <... futex resumed>) = 0 [pid 5130] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5131] <... connect resumed>) = 0 [pid 5131] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5130] <... futex resumed>) = 0 [pid 5130] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5130] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5131] <... futex resumed>) = 1 [pid 5131] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4 [pid 5131] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5130] <... futex resumed>) = 0 [pid 5131] <... futex resumed>) = 1 [pid 5130] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5131] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5130] <... futex resumed>) = 0 [pid 5130] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5130] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5130] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cef6000 [pid 5130] mprotect(0x7f376cef7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5130] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5130] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf16990, parent_tid=0x7f376cf16990, exit_signal=0, stack=0x7f376cef6000, stack_size=0x20300, tls=0x7f376cf166c0}./strace-static-x86_64: Process 5132 attached [pid 5132] rseq(0x7f376cf16fe0, 0x20, 0, 0x53053053) = 0 [pid 5132] set_robust_list(0x7f376cf169a0, 24 [pid 5130] <... clone3 resumed> => {parent_tid=[79]}, 88) = 79 [pid 5132] <... set_robust_list resumed>) = 0 [pid 5132] rt_sigprocmask(SIG_SETMASK, [], [pid 5130] rt_sigprocmask(SIG_SETMASK, [], [pid 5132] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5131] <... openat resumed>) = 5 [pid 5131] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5130] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5132] futex(0x7f376d005438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5131] <... futex resumed>) = 0 [pid 5130] futex(0x7f376d005438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5131] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5130] <... futex resumed>) = 1 [pid 5132] <... futex resumed>) = 0 [pid 5132] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5130] futex(0x7f376d00543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5130] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5131] <... futex resumed>) = 0 [pid 5130] <... futex resumed>) = 1 [pid 5131] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 5130] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5132] <... write resumed>) = 1949696 [pid 5132] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5132] futex(0x7f376d005438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5131] <... mmap resumed>) = 0x20000000 [pid 5131] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5130] <... futex resumed>) = 0 [pid 5131] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 5130] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5130] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5131] <... socket resumed>) = 6 [pid 5131] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5131] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5130] <... futex resumed>) = 0 [pid 5130] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5130] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5131] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5131] ioctl(6, SIOCPROTOPRIVATE, 0x20000180) = 0 [pid 5131] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5130] <... futex resumed>) = 0 [pid 5131] <... futex resumed>) = 1 [pid 5130] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5131] sendmsg(6, 0x20002940, 0 [pid 5130] <... futex resumed>) = 0 [pid 5130] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5131] <... sendmsg resumed>) = 1933312 [pid 5131] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5130] <... futex resumed>) = 0 [pid 5130] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5130] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5131] <... futex resumed>) = 1 [pid 5131] write(6, NULL, 0) = 0 [pid 5131] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5130] <... futex resumed>) = 0 [pid 5130] close(3) = 0 [pid 5130] close(4) = 0 [pid 5130] close(5) = 0 [pid 5130] close(6 [pid 5131] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5130] <... close resumed>) = 0 [pid 5130] close(7) = -1 EBADF (Bad file descriptor) [pid 5130] close(8) = -1 EBADF (Bad file descriptor) [pid 5130] close(9) = -1 EBADF (Bad file descriptor) [pid 5130] close(10) = -1 EBADF (Bad file descriptor) [pid 5130] close(11) = -1 EBADF (Bad file descriptor) [pid 5130] close(12) = -1 EBADF (Bad file descriptor) [pid 5130] close(13) = -1 EBADF (Bad file descriptor) [pid 5130] close(14) = -1 EBADF (Bad file descriptor) [pid 5130] close(15) = -1 EBADF (Bad file descriptor) [pid 5130] close(16) = -1 EBADF (Bad file descriptor) [pid 5130] close(17) = -1 EBADF (Bad file descriptor) [pid 5130] close(18) = -1 EBADF (Bad file descriptor) [pid 5130] close(19) = -1 EBADF (Bad file descriptor) [pid 5130] close(20) = -1 EBADF (Bad file descriptor) [pid 5130] close(21) = -1 EBADF (Bad file descriptor) [pid 5130] close(22) = -1 EBADF (Bad file descriptor) [pid 5130] close(23) = -1 EBADF (Bad file descriptor) [pid 5130] close(24) = -1 EBADF (Bad file descriptor) [pid 5130] close(25) = -1 EBADF (Bad file descriptor) [pid 5130] close(26) = -1 EBADF (Bad file descriptor) [pid 5130] close(27) = -1 EBADF (Bad file descriptor) [pid 5130] close(28) = -1 EBADF (Bad file descriptor) [pid 5130] close(29) = -1 EBADF (Bad file descriptor) [pid 5130] exit_group(0 [pid 5132] <... futex resumed>) = ? [pid 5131] <... futex resumed>) = ? [pid 5130] <... exit_group resumed>) = ? [pid 5132] +++ exited with 0 +++ [pid 5131] +++ exited with 0 +++ [pid 5130] +++ exited with 0 +++ [pid 5045] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=77, si_uid=0, si_status=0, si_utime=0, si_stime=17 /* 0.17 s */} --- [pid 5045] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555a6b690) = 80 ./strace-static-x86_64: Process 5133 attached [pid 5133] set_robust_list(0x555555a6b6a0, 24) = 0 [pid 5133] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5133] setpgid(0, 0) = 0 [pid 5133] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5133] write(3, "1000", 4) = 4 [pid 5133] close(3) = 0 [pid 5133] read(200, 0x7ffff3771660, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5133] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5133] rt_sigaction(SIGRT_1, {sa_handler=0x7f376cfa2990, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f376cf94010}, NULL, 8) = 0 [pid 5133] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5133] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cf17000 [pid 5133] mprotect(0x7f376cf18000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5133] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5133] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf37990, parent_tid=0x7f376cf37990, exit_signal=0, stack=0x7f376cf17000, stack_size=0x20300, tls=0x7f376cf376c0}./strace-static-x86_64: Process 5134 attached [pid 5134] rseq(0x7f376cf37fe0, 0x20, 0, 0x53053053) = 0 [pid 5134] set_robust_list(0x7f376cf379a0, 24) = 0 [pid 5134] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5134] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5133] <... clone3 resumed> => {parent_tid=[81]}, 88) = 81 [pid 5133] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5133] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5134] <... futex resumed>) = 0 [pid 5133] <... futex resumed>) = 1 [pid 5134] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3 [pid 5133] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5134] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5133] <... futex resumed>) = 0 [pid 5134] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5133] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5134] <... futex resumed>) = 0 [pid 5133] <... futex resumed>) = 1 [pid 5134] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16) = 0 [pid 5134] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5134] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5133] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5133] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5134] <... futex resumed>) = 0 [pid 5133] <... futex resumed>) = 1 [pid 5134] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16) = 0 [pid 5134] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5134] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5133] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5133] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5134] <... futex resumed>) = 0 [pid 5133] <... futex resumed>) = 1 [pid 5133] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5134] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4 [pid 5134] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5133] <... futex resumed>) = 0 [pid 5134] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5133] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5134] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5134] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5133] <... futex resumed>) = 0 [pid 5133] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5134] <... openat resumed>) = 5 [pid 5134] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5133] <... futex resumed>) = 0 [pid 5134] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5133] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5134] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5134] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5133] <... futex resumed>) = 0 [pid 5133] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5133] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 5133] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5133] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cef6000 [pid 5133] mprotect(0x7f376cef7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5133] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5133] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf16990, parent_tid=0x7f376cf16990, exit_signal=0, stack=0x7f376cef6000, stack_size=0x20300, tls=0x7f376cf166c0}./strace-static-x86_64: Process 5135 attached => {parent_tid=[82]}, 88) = 82 [pid 5135] rseq(0x7f376cf16fe0, 0x20, 0, 0x53053053 [pid 5133] rt_sigprocmask(SIG_SETMASK, [], [pid 5135] <... rseq resumed>) = 0 [pid 5133] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5135] set_robust_list(0x7f376cf169a0, 24 [pid 5133] futex(0x7f376d005438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5135] <... set_robust_list resumed>) = 0 [pid 5133] <... futex resumed>) = 0 [pid 5135] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5133] futex(0x7f376d00543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5135] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 5134] <... write resumed>) = 2150400 [pid 5134] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5134] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5135] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5133] <... futex resumed>) = 0 [pid 5133] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5134] <... futex resumed>) = 0 [pid 5133] <... futex resumed>) = 1 [pid 5134] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 5133] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5134] <... socket resumed>) = 6 [pid 5134] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5133] <... futex resumed>) = 0 [pid 5134] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5133] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5134] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5133] <... futex resumed>) = 0 [pid 5135] futex(0x7f376d005438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5133] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5134] ioctl(6, SIOCPROTOPRIVATE, 0x20000180) = 0 [pid 5134] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5133] <... futex resumed>) = 0 [pid 5134] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5133] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5134] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5133] <... futex resumed>) = 0 [pid 5134] sendmsg(6, 0x20002940, 0 [pid 5133] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5134] <... sendmsg resumed>) = 2129920 [pid 5134] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5133] <... futex resumed>) = 0 [pid 5134] write(6, NULL, 0 [pid 5133] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5133] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5134] <... write resumed>) = 0 [pid 5134] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5134] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5133] <... futex resumed>) = 0 [pid 5133] close(3) = 0 [pid 5133] close(4) = 0 [pid 5133] close(5) = 0 [pid 5133] close(6) = 0 [pid 5133] close(7) = -1 EBADF (Bad file descriptor) [pid 5133] close(8) = -1 EBADF (Bad file descriptor) [pid 5133] close(9) = -1 EBADF (Bad file descriptor) [pid 5133] close(10) = -1 EBADF (Bad file descriptor) [pid 5133] close(11) = -1 EBADF (Bad file descriptor) [pid 5133] close(12) = -1 EBADF (Bad file descriptor) [pid 5133] close(13) = -1 EBADF (Bad file descriptor) [pid 5133] close(14) = -1 EBADF (Bad file descriptor) [pid 5133] close(15) = -1 EBADF (Bad file descriptor) [pid 5133] close(16) = -1 EBADF (Bad file descriptor) [pid 5133] close(17) = -1 EBADF (Bad file descriptor) [pid 5133] close(18) = -1 EBADF (Bad file descriptor) [pid 5133] close(19) = -1 EBADF (Bad file descriptor) [pid 5133] close(20) = -1 EBADF (Bad file descriptor) [pid 5133] close(21) = -1 EBADF (Bad file descriptor) [pid 5133] close(22) = -1 EBADF (Bad file descriptor) [pid 5133] close(23) = -1 EBADF (Bad file descriptor) [pid 5133] close(24) = -1 EBADF (Bad file descriptor) [pid 5133] close(25) = -1 EBADF (Bad file descriptor) [pid 5133] close(26) = -1 EBADF (Bad file descriptor) [pid 5133] close(27) = -1 EBADF (Bad file descriptor) [pid 5133] close(28) = -1 EBADF (Bad file descriptor) [pid 5133] close(29) = -1 EBADF (Bad file descriptor) [pid 5133] exit_group(0 [pid 5135] <... futex resumed>) = ? [pid 5135] +++ exited with 0 +++ [pid 5134] <... futex resumed>) = ? [pid 5134] +++ exited with 0 +++ [pid 5133] <... exit_group resumed>) = ? [pid 5133] +++ exited with 0 +++ [pid 5045] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=80, si_uid=0, si_status=0, si_utime=0, si_stime=15 /* 0.15 s */} --- [pid 5045] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5045] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5136 attached , child_tidptr=0x555555a6b690) = 83 [pid 5136] set_robust_list(0x555555a6b6a0, 24) = 0 [pid 5136] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5136] setpgid(0, 0) = 0 [pid 5136] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5136] write(3, "1000", 4) = 4 [pid 5136] close(3) = 0 [pid 5136] read(200, 0x7ffff3771660, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5136] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5136] rt_sigaction(SIGRT_1, {sa_handler=0x7f376cfa2990, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f376cf94010}, NULL, 8) = 0 [pid 5136] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5136] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cf17000 [pid 5136] mprotect(0x7f376cf18000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5136] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5136] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf37990, parent_tid=0x7f376cf37990, exit_signal=0, stack=0x7f376cf17000, stack_size=0x20300, tls=0x7f376cf376c0}./strace-static-x86_64: Process 5137 attached [pid 5137] rseq(0x7f376cf37fe0, 0x20, 0, 0x53053053) = 0 [pid 5137] set_robust_list(0x7f376cf379a0, 24) = 0 [pid 5136] <... clone3 resumed> => {parent_tid=[84]}, 88) = 84 [pid 5137] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5136] rt_sigprocmask(SIG_SETMASK, [], [pid 5137] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5136] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5136] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5137] <... futex resumed>) = 0 [pid 5136] <... futex resumed>) = 1 [pid 5137] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3 [pid 5137] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5137] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5136] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5136] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5137] <... futex resumed>) = 0 [pid 5136] <... futex resumed>) = 1 [pid 5137] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5136] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5137] <... bind resumed>) = 0 [pid 5137] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5136] <... futex resumed>) = 0 [pid 5136] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5137] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5136] <... futex resumed>) = 0 [pid 5137] <... connect resumed>) = 0 [pid 5136] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5137] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5136] <... futex resumed>) = 0 [pid 5137] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5136] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5137] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5136] <... futex resumed>) = 0 [pid 5136] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5137] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4 [pid 5137] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5136] <... futex resumed>) = 0 [pid 5137] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5136] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5137] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5137] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5136] <... futex resumed>) = 0 [pid 5136] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5137] <... openat resumed>) = 5 [pid 5137] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5136] <... futex resumed>) = 0 [pid 5137] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5136] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5137] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5136] <... futex resumed>) = 0 [pid 5137] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5136] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5136] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5136] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cef6000 [pid 5136] mprotect(0x7f376cef7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5136] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5136] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf16990, parent_tid=0x7f376cf16990, exit_signal=0, stack=0x7f376cef6000, stack_size=0x20300, tls=0x7f376cf166c0}./strace-static-x86_64: Process 5138 attached => {parent_tid=[85]}, 88) = 85 [pid 5136] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5136] futex(0x7f376d005438, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5136] futex(0x7f376d00543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5138] rseq(0x7f376cf16fe0, 0x20, 0, 0x53053053) = 0 [pid 5138] set_robust_list(0x7f376cf169a0, 24) = 0 [pid 5138] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5138] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 5137] <... write resumed>) = 2404352 [pid 5137] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5137] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5138] <... mmap resumed>) = 0x20000000 [pid 5138] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5136] <... futex resumed>) = 0 [pid 5138] <... futex resumed>) = 1 [pid 5136] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5138] futex(0x7f376d005438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5137] <... futex resumed>) = 0 [pid 5136] <... futex resumed>) = 1 [pid 5137] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 5136] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5137] <... socket resumed>) = 6 [pid 5137] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5136] <... futex resumed>) = 0 [pid 5137] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5136] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5137] ioctl(6, SIOCPROTOPRIVATE, 0x20000180 [pid 5136] <... futex resumed>) = 0 [pid 5137] <... ioctl resumed>) = 0 [pid 5136] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5137] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5136] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5137] <... futex resumed>) = 0 [pid 5136] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5137] sendmsg(6, 0x20002940, 0 [pid 5136] <... futex resumed>) = 0 [pid 5136] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5137] <... sendmsg resumed>) = 2392064 [pid 5137] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5136] <... futex resumed>) = 0 [pid 5137] write(6, NULL, 0 [pid 5136] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5136] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5137] <... write resumed>) = 0 [pid 5137] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5137] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5136] <... futex resumed>) = 0 [pid 5136] close(3) = 0 [pid 5136] close(4) = 0 [pid 5136] close(5) = 0 [pid 5136] close(6) = 0 [pid 5136] close(7) = -1 EBADF (Bad file descriptor) [pid 5136] close(8) = -1 EBADF (Bad file descriptor) [pid 5136] close(9) = -1 EBADF (Bad file descriptor) [pid 5136] close(10) = -1 EBADF (Bad file descriptor) [pid 5136] close(11) = -1 EBADF (Bad file descriptor) [pid 5136] close(12) = -1 EBADF (Bad file descriptor) [pid 5136] close(13) = -1 EBADF (Bad file descriptor) [pid 5136] close(14) = -1 EBADF (Bad file descriptor) [pid 5136] close(15) = -1 EBADF (Bad file descriptor) [pid 5136] close(16) = -1 EBADF (Bad file descriptor) [pid 5136] close(17) = -1 EBADF (Bad file descriptor) [pid 5136] close(18) = -1 EBADF (Bad file descriptor) [pid 5136] close(19) = -1 EBADF (Bad file descriptor) [pid 5136] close(20) = -1 EBADF (Bad file descriptor) [pid 5136] close(21) = -1 EBADF (Bad file descriptor) [pid 5136] close(22) = -1 EBADF (Bad file descriptor) [pid 5136] close(23) = -1 EBADF (Bad file descriptor) [pid 5136] close(24) = -1 EBADF (Bad file descriptor) [pid 5136] close(25) = -1 EBADF (Bad file descriptor) [pid 5136] close(26) = -1 EBADF (Bad file descriptor) [pid 5136] close(27) = -1 EBADF (Bad file descriptor) [pid 5136] close(28) = -1 EBADF (Bad file descriptor) [pid 5136] close(29) = -1 EBADF (Bad file descriptor) [pid 5136] exit_group(0) = ? [pid 5138] <... futex resumed>) = ? [pid 5137] <... futex resumed>) = ? [pid 5138] +++ exited with 0 +++ [pid 5137] +++ exited with 0 +++ [pid 5136] +++ exited with 0 +++ [pid 5045] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=83, si_uid=0, si_status=0, si_utime=0, si_stime=18 /* 0.18 s */} --- [pid 5045] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5045] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5139 attached , child_tidptr=0x555555a6b690) = 86 [pid 5139] set_robust_list(0x555555a6b6a0, 24) = 0 [pid 5139] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5139] setpgid(0, 0) = 0 [pid 5139] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5139] write(3, "1000", 4) = 4 [pid 5139] close(3) = 0 [pid 5139] read(200, 0x7ffff3771660, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5139] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5139] rt_sigaction(SIGRT_1, {sa_handler=0x7f376cfa2990, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f376cf94010}, NULL, 8) = 0 [pid 5139] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5139] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cf17000 [pid 5139] mprotect(0x7f376cf18000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5139] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5139] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf37990, parent_tid=0x7f376cf37990, exit_signal=0, stack=0x7f376cf17000, stack_size=0x20300, tls=0x7f376cf376c0}./strace-static-x86_64: Process 5140 attached => {parent_tid=[87]}, 88) = 87 [pid 5140] rseq(0x7f376cf37fe0, 0x20, 0, 0x53053053 [pid 5139] rt_sigprocmask(SIG_SETMASK, [], [pid 5140] <... rseq resumed>) = 0 [pid 5140] set_robust_list(0x7f376cf379a0, 24) = 0 [pid 5140] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5140] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5139] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5139] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5140] <... futex resumed>) = 0 [pid 5139] <... futex resumed>) = 1 [pid 5140] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3 [pid 5140] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5140] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5139] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5139] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5140] <... futex resumed>) = 0 [pid 5139] <... futex resumed>) = 1 [pid 5139] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5140] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16) = 0 [pid 5140] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5139] <... futex resumed>) = 0 [pid 5139] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5140] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5139] <... futex resumed>) = 0 [pid 5140] <... connect resumed>) = 0 [pid 5139] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5140] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5139] <... futex resumed>) = 0 [pid 5139] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5139] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5140] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4 [pid 5140] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5139] <... futex resumed>) = 0 [pid 5140] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5139] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5139] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5139] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5139] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cef6000 [pid 5139] mprotect(0x7f376cef7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5139] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5139] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf16990, parent_tid=0x7f376cf16990, exit_signal=0, stack=0x7f376cef6000, stack_size=0x20300, tls=0x7f376cf166c0} => {parent_tid=[88]}, 88) = 88 [pid 5139] rt_sigprocmask(SIG_SETMASK, [], ./strace-static-x86_64: Process 5142 attached [pid 5140] <... openat resumed>) = 5 [pid 5142] rseq(0x7f376cf16fe0, 0x20, 0, 0x53053053 [pid 5140] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5142] <... rseq resumed>) = 0 [pid 5140] <... futex resumed>) = 0 [pid 5142] set_robust_list(0x7f376cf169a0, 24 [pid 5140] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5142] <... set_robust_list resumed>) = 0 [pid 5142] rt_sigprocmask(SIG_SETMASK, [], [pid 5139] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5142] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5139] futex(0x7f376d005438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5142] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5139] <... futex resumed>) = 0 [pid 5139] futex(0x7f376d00543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5139] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5140] <... futex resumed>) = 0 [pid 5139] <... futex resumed>) = 1 [pid 5140] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 5139] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5142] <... write resumed>) = 2179072 [pid 5142] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5142] futex(0x7f376d005438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5140] <... mmap resumed>) = 0x20000000 [pid 5140] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5139] <... futex resumed>) = 0 [pid 5140] <... futex resumed>) = 1 [pid 5139] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5140] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 5139] <... futex resumed>) = 0 [pid 5140] <... socket resumed>) = 6 [pid 5139] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5140] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5139] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5140] <... futex resumed>) = 0 [pid 5139] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5140] ioctl(6, SIOCPROTOPRIVATE, 0x20000180 [pid 5139] <... futex resumed>) = 0 [pid 5140] <... ioctl resumed>) = 0 [pid 5139] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5140] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5139] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5140] <... futex resumed>) = 0 [pid 5139] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5140] sendmsg(6, 0x20002940, 0 [pid 5139] <... futex resumed>) = 0 [pid 5139] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5140] <... sendmsg resumed>) = 2162688 [pid 5140] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5139] <... futex resumed>) = 0 [pid 5140] <... futex resumed>) = 1 [pid 5139] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5140] write(6, NULL, 0 [pid 5139] <... futex resumed>) = 0 [pid 5139] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5140] <... write resumed>) = 0 [pid 5140] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5139] <... futex resumed>) = 0 [pid 5140] <... futex resumed>) = 1 [pid 5140] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5139] close(3) = 0 [pid 5139] close(4) = 0 [pid 5139] close(5) = 0 [pid 5139] close(6) = 0 [pid 5139] close(7) = -1 EBADF (Bad file descriptor) [pid 5139] close(8) = -1 EBADF (Bad file descriptor) [pid 5139] close(9) = -1 EBADF (Bad file descriptor) [pid 5139] close(10) = -1 EBADF (Bad file descriptor) [pid 5139] close(11) = -1 EBADF (Bad file descriptor) [pid 5139] close(12) = -1 EBADF (Bad file descriptor) [pid 5139] close(13) = -1 EBADF (Bad file descriptor) [pid 5139] close(14) = -1 EBADF (Bad file descriptor) [pid 5139] close(15) = -1 EBADF (Bad file descriptor) [pid 5139] close(16) = -1 EBADF (Bad file descriptor) [pid 5139] close(17) = -1 EBADF (Bad file descriptor) [pid 5139] close(18) = -1 EBADF (Bad file descriptor) [pid 5139] close(19) = -1 EBADF (Bad file descriptor) [pid 5139] close(20) = -1 EBADF (Bad file descriptor) [pid 5139] close(21) = -1 EBADF (Bad file descriptor) [pid 5139] close(22) = -1 EBADF (Bad file descriptor) [pid 5139] close(23) = -1 EBADF (Bad file descriptor) [pid 5139] close(24) = -1 EBADF (Bad file descriptor) [pid 5139] close(25) = -1 EBADF (Bad file descriptor) [pid 5139] close(26) = -1 EBADF (Bad file descriptor) [pid 5139] close(27) = -1 EBADF (Bad file descriptor) [pid 5139] close(28) = -1 EBADF (Bad file descriptor) [pid 5139] close(29) = -1 EBADF (Bad file descriptor) [pid 5139] exit_group(0) = ? [pid 5140] <... futex resumed>) = ? [pid 5140] +++ exited with 0 +++ [pid 5142] <... futex resumed>) = ? [pid 5142] +++ exited with 0 +++ [pid 5139] +++ exited with 0 +++ [pid 5045] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=86, si_uid=0, si_status=0, si_utime=0, si_stime=18 /* 0.18 s */} --- [pid 5045] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5045] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5143 attached , child_tidptr=0x555555a6b690) = 89 [pid 5143] set_robust_list(0x555555a6b6a0, 24) = 0 [pid 5143] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5143] setpgid(0, 0) = 0 [pid 5143] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5143] write(3, "1000", 4) = 4 [pid 5143] close(3) = 0 [pid 5143] read(200, 0x7ffff3771660, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5143] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5143] rt_sigaction(SIGRT_1, {sa_handler=0x7f376cfa2990, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f376cf94010}, NULL, 8) = 0 [pid 5143] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5143] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cf17000 [pid 5143] mprotect(0x7f376cf18000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5143] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5143] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf37990, parent_tid=0x7f376cf37990, exit_signal=0, stack=0x7f376cf17000, stack_size=0x20300, tls=0x7f376cf376c0}./strace-static-x86_64: Process 5144 attached => {parent_tid=[90]}, 88) = 90 [pid 5143] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5143] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5143] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5144] rseq(0x7f376cf37fe0, 0x20, 0, 0x53053053) = 0 [pid 5144] set_robust_list(0x7f376cf379a0, 24) = 0 [pid 5144] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5144] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3 [pid 5144] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5144] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5143] <... futex resumed>) = 0 [pid 5143] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5144] <... futex resumed>) = 0 [pid 5143] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5144] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16) = 0 [pid 5144] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5144] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5143] <... futex resumed>) = 0 [pid 5143] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5144] <... futex resumed>) = 0 [pid 5143] <... futex resumed>) = 1 [pid 5143] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5144] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16) = 0 [pid 5144] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5143] <... futex resumed>) = 0 [pid 5144] <... futex resumed>) = 1 [pid 5143] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5144] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 5143] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5144] <... bpf resumed>) = 4 [pid 5144] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5143] <... futex resumed>) = 0 [pid 5144] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5143] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5144] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5143] <... futex resumed>) = 0 [pid 5144] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5143] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5143] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5144] <... openat resumed>) = 5 [pid 5143] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cef6000 [pid 5144] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5143] mprotect(0x7f376cef7000, 131072, PROT_READ|PROT_WRITE [pid 5144] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5143] <... mprotect resumed>) = 0 [pid 5143] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5143] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf16990, parent_tid=0x7f376cf16990, exit_signal=0, stack=0x7f376cef6000, stack_size=0x20300, tls=0x7f376cf166c0}./strace-static-x86_64: Process 5145 attached => {parent_tid=[91]}, 88) = 91 [pid 5143] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5143] futex(0x7f376d005438, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5143] futex(0x7f376d00543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5145] rseq(0x7f376cf16fe0, 0x20, 0, 0x53053053) = 0 [pid 5145] set_robust_list(0x7f376cf169a0, 24) = 0 [pid 5145] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5145] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5143] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5143] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5144] <... futex resumed>) = 0 [pid 5143] <... futex resumed>) = 1 [pid 5144] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 5143] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5144] <... mmap resumed>) = 0x20000000 [pid 5145] <... write resumed>) = 2097152 [pid 5144] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5145] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5143] <... futex resumed>) = 0 [pid 5145] futex(0x7f376d005438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5144] <... futex resumed>) = 1 [pid 5143] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5144] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 5143] <... futex resumed>) = 0 [pid 5143] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5144] <... socket resumed>) = 6 [pid 5144] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5143] <... futex resumed>) = 0 [pid 5143] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5143] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5144] ioctl(6, SIOCPROTOPRIVATE, 0x20000180) = 0 [pid 5144] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5143] <... futex resumed>) = 0 [pid 5144] <... futex resumed>) = 1 [pid 5143] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5144] sendmsg(6, 0x20002940, 0 [pid 5143] <... futex resumed>) = 0 [pid 5143] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5144] <... sendmsg resumed>) = 2064384 [pid 5144] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5143] <... futex resumed>) = 0 [pid 5144] <... futex resumed>) = 1 [pid 5143] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5144] write(6, NULL, 0 [pid 5143] <... futex resumed>) = 0 [pid 5144] <... write resumed>) = 0 [pid 5143] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5144] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5143] <... futex resumed>) = 0 [pid 5143] close(3) = 0 [pid 5143] close(4) = 0 [pid 5143] close(5 [pid 5144] <... futex resumed>) = 1 [pid 5143] <... close resumed>) = 0 [pid 5144] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5143] close(6) = 0 [pid 5143] close(7) = -1 EBADF (Bad file descriptor) [pid 5143] close(8) = -1 EBADF (Bad file descriptor) [pid 5143] close(9) = -1 EBADF (Bad file descriptor) [pid 5143] close(10) = -1 EBADF (Bad file descriptor) [pid 5143] close(11) = -1 EBADF (Bad file descriptor) [pid 5143] close(12) = -1 EBADF (Bad file descriptor) [pid 5143] close(13) = -1 EBADF (Bad file descriptor) [pid 5143] close(14) = -1 EBADF (Bad file descriptor) [pid 5143] close(15) = -1 EBADF (Bad file descriptor) [pid 5143] close(16) = -1 EBADF (Bad file descriptor) [pid 5143] close(17) = -1 EBADF (Bad file descriptor) [pid 5143] close(18) = -1 EBADF (Bad file descriptor) [pid 5143] close(19) = -1 EBADF (Bad file descriptor) [pid 5143] close(20) = -1 EBADF (Bad file descriptor) [pid 5143] close(21) = -1 EBADF (Bad file descriptor) [pid 5143] close(22) = -1 EBADF (Bad file descriptor) [pid 5143] close(23) = -1 EBADF (Bad file descriptor) [pid 5143] close(24) = -1 EBADF (Bad file descriptor) [pid 5143] close(25) = -1 EBADF (Bad file descriptor) [pid 5143] close(26) = -1 EBADF (Bad file descriptor) [pid 5143] close(27) = -1 EBADF (Bad file descriptor) [pid 5143] close(28) = -1 EBADF (Bad file descriptor) [pid 5143] close(29) = -1 EBADF (Bad file descriptor) [pid 5143] exit_group(0 [pid 5145] <... futex resumed>) = ? [pid 5144] <... futex resumed>) = ? [pid 5143] <... exit_group resumed>) = ? [pid 5145] +++ exited with 0 +++ [pid 5144] +++ exited with 0 +++ [pid 5143] +++ exited with 0 +++ [pid 5045] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=89, si_uid=0, si_status=0, si_utime=0, si_stime=15 /* 0.15 s */} --- [pid 5045] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5146 attached , child_tidptr=0x555555a6b690) = 92 [pid 5146] set_robust_list(0x555555a6b6a0, 24) = 0 [pid 5146] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5146] setpgid(0, 0) = 0 [pid 5146] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5146] write(3, "1000", 4) = 4 [pid 5146] close(3) = 0 [pid 5146] read(200, 0x7ffff3771660, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5146] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5146] rt_sigaction(SIGRT_1, {sa_handler=0x7f376cfa2990, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f376cf94010}, NULL, 8) = 0 [pid 5146] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5146] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cf17000 [pid 5146] mprotect(0x7f376cf18000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5146] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5146] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf37990, parent_tid=0x7f376cf37990, exit_signal=0, stack=0x7f376cf17000, stack_size=0x20300, tls=0x7f376cf376c0}./strace-static-x86_64: Process 5147 attached => {parent_tid=[93]}, 88) = 93 [pid 5146] rt_sigprocmask(SIG_SETMASK, [], [pid 5147] rseq(0x7f376cf37fe0, 0x20, 0, 0x53053053) = 0 [pid 5146] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5147] set_robust_list(0x7f376cf379a0, 24 [pid 5146] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5147] <... set_robust_list resumed>) = 0 [pid 5146] <... futex resumed>) = 0 [pid 5146] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5147] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5147] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3 [pid 5147] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5146] <... futex resumed>) = 0 [pid 5147] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5146] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5147] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5146] <... futex resumed>) = 0 [pid 5146] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5147] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16) = 0 [pid 5147] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5146] <... futex resumed>) = 0 [pid 5147] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5146] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5147] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5146] <... futex resumed>) = 0 [pid 5147] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5146] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5147] <... connect resumed>) = 0 [pid 5147] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5146] <... futex resumed>) = 0 [pid 5147] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5146] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5147] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5146] <... futex resumed>) = 0 [pid 5146] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5147] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4 [pid 5147] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5146] <... futex resumed>) = 0 [pid 5147] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5146] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5147] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5146] <... futex resumed>) = 0 [pid 5146] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5147] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 5 [pid 5147] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5146] <... futex resumed>) = 0 [pid 5147] <... futex resumed>) = 1 [pid 5146] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5147] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5146] <... futex resumed>) = 0 [pid 5146] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5146] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5146] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cef6000 [pid 5146] mprotect(0x7f376cef7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5146] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5146] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf16990, parent_tid=0x7f376cf16990, exit_signal=0, stack=0x7f376cef6000, stack_size=0x20300, tls=0x7f376cf166c0}./strace-static-x86_64: Process 5148 attached => {parent_tid=[94]}, 88) = 94 [pid 5146] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5146] futex(0x7f376d005438, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5146] futex(0x7f376d00543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5148] rseq(0x7f376cf16fe0, 0x20, 0, 0x53053053) = 0 [pid 5148] set_robust_list(0x7f376cf169a0, 24) = 0 [pid 5148] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5148] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 5147] <... write resumed>) = 2551808 [pid 5147] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5147] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5148] <... mmap resumed>) = 0x20000000 [pid 5148] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5146] <... futex resumed>) = 0 [pid 5148] futex(0x7f376d005438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5146] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5147] <... futex resumed>) = 0 [pid 5146] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5147] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED) = 6 [pid 5147] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5146] <... futex resumed>) = 0 [pid 5147] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5146] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5147] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5146] <... futex resumed>) = 0 [pid 5147] ioctl(6, SIOCPROTOPRIVATE, 0x20000180 [pid 5146] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5147] <... ioctl resumed>) = 0 [pid 5147] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5146] <... futex resumed>) = 0 [pid 5147] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5146] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5147] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5146] <... futex resumed>) = 0 [pid 5147] sendmsg(6, 0x20002940, 0 [pid 5146] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5147] <... sendmsg resumed>) = 2523136 [pid 5147] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5147] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5146] <... futex resumed>) = 0 [pid 5146] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5147] <... futex resumed>) = 0 [pid 5146] <... futex resumed>) = 1 [pid 5147] write(6, NULL, 0 [pid 5146] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5147] <... write resumed>) = 0 [pid 5147] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5146] <... futex resumed>) = 0 [pid 5147] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5146] close(3) = 0 [pid 5146] close(4) = 0 [pid 5146] close(5) = 0 [pid 5146] close(6) = 0 [pid 5146] close(7) = -1 EBADF (Bad file descriptor) [pid 5146] close(8) = -1 EBADF (Bad file descriptor) [pid 5146] close(9) = -1 EBADF (Bad file descriptor) [pid 5146] close(10) = -1 EBADF (Bad file descriptor) [pid 5146] close(11) = -1 EBADF (Bad file descriptor) [pid 5146] close(12) = -1 EBADF (Bad file descriptor) [pid 5146] close(13) = -1 EBADF (Bad file descriptor) [pid 5146] close(14) = -1 EBADF (Bad file descriptor) [pid 5146] close(15) = -1 EBADF (Bad file descriptor) [pid 5146] close(16) = -1 EBADF (Bad file descriptor) [pid 5146] close(17) = -1 EBADF (Bad file descriptor) [pid 5146] close(18) = -1 EBADF (Bad file descriptor) [pid 5146] close(19) = -1 EBADF (Bad file descriptor) [pid 5146] close(20) = -1 EBADF (Bad file descriptor) [pid 5146] close(21) = -1 EBADF (Bad file descriptor) [pid 5146] close(22) = -1 EBADF (Bad file descriptor) [pid 5146] close(23) = -1 EBADF (Bad file descriptor) [pid 5146] close(24) = -1 EBADF (Bad file descriptor) [pid 5146] close(25) = -1 EBADF (Bad file descriptor) [pid 5146] close(26) = -1 EBADF (Bad file descriptor) [pid 5146] close(27) = -1 EBADF (Bad file descriptor) [pid 5146] close(28) = -1 EBADF (Bad file descriptor) [pid 5146] close(29) = -1 EBADF (Bad file descriptor) [pid 5146] exit_group(0 [pid 5147] <... futex resumed>) = ? [pid 5146] <... exit_group resumed>) = ? [pid 5148] <... futex resumed>) = ? [pid 5148] +++ exited with 0 +++ [pid 5147] +++ exited with 0 +++ [pid 5146] +++ exited with 0 +++ [pid 5045] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=92, si_uid=0, si_status=0, si_utime=0, si_stime=17 /* 0.17 s */} --- [pid 5045] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5149 attached , child_tidptr=0x555555a6b690) = 95 [pid 5149] set_robust_list(0x555555a6b6a0, 24) = 0 [pid 5149] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5149] setpgid(0, 0) = 0 [pid 5149] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5149] write(3, "1000", 4) = 4 [pid 5149] close(3) = 0 [pid 5149] read(200, 0x7ffff3771660, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5149] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5149] rt_sigaction(SIGRT_1, {sa_handler=0x7f376cfa2990, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f376cf94010}, NULL, 8) = 0 [pid 5149] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5149] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cf17000 [pid 5149] mprotect(0x7f376cf18000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5149] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5149] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf37990, parent_tid=0x7f376cf37990, exit_signal=0, stack=0x7f376cf17000, stack_size=0x20300, tls=0x7f376cf376c0}./strace-static-x86_64: Process 5150 attached [pid 5150] rseq(0x7f376cf37fe0, 0x20, 0, 0x53053053) = 0 [pid 5150] set_robust_list(0x7f376cf379a0, 24) = 0 [pid 5150] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5150] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5149] <... clone3 resumed> => {parent_tid=[96]}, 88) = 96 [pid 5149] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5149] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5150] <... futex resumed>) = 0 [pid 5149] <... futex resumed>) = 1 [pid 5150] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3 [pid 5150] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5150] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5149] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5149] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5150] <... futex resumed>) = 0 [pid 5149] <... futex resumed>) = 1 [pid 5150] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5149] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5150] <... bind resumed>) = 0 [pid 5150] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5149] <... futex resumed>) = 0 [pid 5150] <... futex resumed>) = 1 [pid 5149] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5150] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5149] <... futex resumed>) = 0 [pid 5149] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5150] <... connect resumed>) = 0 [pid 5150] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5149] <... futex resumed>) = 0 [pid 5149] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5149] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5150] <... futex resumed>) = 1 [pid 5150] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4 [pid 5150] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5149] <... futex resumed>) = 0 [pid 5149] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5150] <... futex resumed>) = 1 [pid 5149] <... futex resumed>) = 0 [pid 5150] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5149] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5150] <... openat resumed>) = 5 [pid 5150] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5149] <... futex resumed>) = 0 [pid 5150] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5149] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5150] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5149] <... futex resumed>) = 0 [pid 5150] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5149] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5149] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5149] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cef6000 [pid 5149] mprotect(0x7f376cef7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5149] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5149] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf16990, parent_tid=0x7f376cf16990, exit_signal=0, stack=0x7f376cef6000, stack_size=0x20300, tls=0x7f376cf166c0}./strace-static-x86_64: Process 5151 attached => {parent_tid=[97]}, 88) = 97 [pid 5149] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5149] futex(0x7f376d005438, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5149] futex(0x7f376d00543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5151] rseq(0x7f376cf16fe0, 0x20, 0, 0x53053053) = 0 [pid 5151] set_robust_list(0x7f376cf169a0, 24) = 0 [pid 5151] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5151] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 5150] <... write resumed>) = 2723840 [pid 5150] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5150] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5151] <... mmap resumed>) = 0x20000000 [pid 5151] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5149] <... futex resumed>) = 0 [pid 5149] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5151] futex(0x7f376d005438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5150] <... futex resumed>) = 0 [pid 5149] <... futex resumed>) = 1 [pid 5150] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED) = 6 [pid 5150] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5150] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5149] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5149] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5150] <... futex resumed>) = 0 [pid 5149] <... futex resumed>) = 1 [pid 5149] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5150] ioctl(6, SIOCPROTOPRIVATE, 0x20000180) = 0 [pid 5150] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5149] <... futex resumed>) = 0 [pid 5150] <... futex resumed>) = 1 [pid 5149] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5150] sendmsg(6, 0x20002940, 0 [pid 5149] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5150] <... sendmsg resumed>) = 2686976 [pid 5150] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5149] <... futex resumed>) = 0 [pid 5149] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5149] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5150] write(6, NULL, 0) = 0 [pid 5150] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5149] <... futex resumed>) = 0 [pid 5150] <... futex resumed>) = 1 [pid 5149] close(3 [pid 5150] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5149] <... close resumed>) = 0 [pid 5149] close(4) = 0 [pid 5149] close(5) = 0 [pid 5149] close(6) = 0 [pid 5149] close(7) = -1 EBADF (Bad file descriptor) [pid 5149] close(8) = -1 EBADF (Bad file descriptor) [pid 5149] close(9) = -1 EBADF (Bad file descriptor) [pid 5149] close(10) = -1 EBADF (Bad file descriptor) [pid 5149] close(11) = -1 EBADF (Bad file descriptor) [pid 5149] close(12) = -1 EBADF (Bad file descriptor) [pid 5149] close(13) = -1 EBADF (Bad file descriptor) [pid 5149] close(14) = -1 EBADF (Bad file descriptor) [pid 5149] close(15) = -1 EBADF (Bad file descriptor) [pid 5149] close(16) = -1 EBADF (Bad file descriptor) [pid 5149] close(17) = -1 EBADF (Bad file descriptor) [pid 5149] close(18) = -1 EBADF (Bad file descriptor) [pid 5149] close(19) = -1 EBADF (Bad file descriptor) [pid 5149] close(20) = -1 EBADF (Bad file descriptor) [pid 5149] close(21) = -1 EBADF (Bad file descriptor) [pid 5149] close(22) = -1 EBADF (Bad file descriptor) [pid 5149] close(23) = -1 EBADF (Bad file descriptor) [pid 5149] close(24) = -1 EBADF (Bad file descriptor) [pid 5149] close(25) = -1 EBADF (Bad file descriptor) [pid 5149] close(26) = -1 EBADF (Bad file descriptor) [pid 5149] close(27) = -1 EBADF (Bad file descriptor) [pid 5149] close(28) = -1 EBADF (Bad file descriptor) [pid 5149] close(29) = -1 EBADF (Bad file descriptor) [pid 5149] exit_group(0 [pid 5150] <... futex resumed>) = ? [pid 5149] <... exit_group resumed>) = ? [pid 5151] <... futex resumed>) = ? [pid 5151] +++ exited with 0 +++ [pid 5150] +++ exited with 0 +++ [pid 5149] +++ exited with 0 +++ [pid 5045] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=95, si_uid=0, si_status=0, si_utime=0, si_stime=16 /* 0.16 s */} --- [pid 5045] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5152 attached [pid 5152] set_robust_list(0x555555a6b6a0, 24 [pid 5045] <... clone resumed>, child_tidptr=0x555555a6b690) = 98 [pid 5152] <... set_robust_list resumed>) = 0 [pid 5152] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5152] setpgid(0, 0) = 0 [pid 5152] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5152] write(3, "1000", 4) = 4 [pid 5152] close(3) = 0 [pid 5152] read(200, 0x7ffff3771660, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5152] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5152] rt_sigaction(SIGRT_1, {sa_handler=0x7f376cfa2990, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f376cf94010}, NULL, 8) = 0 [pid 5152] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5152] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cf17000 [pid 5152] mprotect(0x7f376cf18000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5152] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5152] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf37990, parent_tid=0x7f376cf37990, exit_signal=0, stack=0x7f376cf17000, stack_size=0x20300, tls=0x7f376cf376c0}./strace-static-x86_64: Process 5153 attached => {parent_tid=[99]}, 88) = 99 [pid 5152] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5153] rseq(0x7f376cf37fe0, 0x20, 0, 0x53053053 [pid 5152] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5153] <... rseq resumed>) = 0 [pid 5153] set_robust_list(0x7f376cf379a0, 24) = 0 [pid 5152] <... futex resumed>) = 0 [pid 5152] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5153] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5153] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3 [pid 5153] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5152] <... futex resumed>) = 0 [pid 5153] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5152] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5153] <... futex resumed>) = 0 [pid 5152] <... futex resumed>) = 1 [pid 5153] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5152] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5153] <... bind resumed>) = 0 [pid 5153] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5153] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5152] <... futex resumed>) = 0 [pid 5153] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5152] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5152] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5153] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16) = 0 [pid 5153] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5153] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5152] <... futex resumed>) = 0 [pid 5152] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5153] <... futex resumed>) = 0 [pid 5152] <... futex resumed>) = 1 [pid 5152] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5153] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4 [pid 5153] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5152] <... futex resumed>) = 0 [pid 5153] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5152] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5153] <... futex resumed>) = 0 [pid 5152] <... futex resumed>) = 1 [pid 5153] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5152] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5152] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5152] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cef6000 [pid 5152] mprotect(0x7f376cef7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5152] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5152] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf16990, parent_tid=0x7f376cf16990, exit_signal=0, stack=0x7f376cef6000, stack_size=0x20300, tls=0x7f376cf166c0} => {parent_tid=[100]}, 88) = 100 [pid 5152] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5152] futex(0x7f376d005438, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5152] futex(0x7f376d00543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5154 attached [pid 5154] rseq(0x7f376cf16fe0, 0x20, 0, 0x53053053) = 0 [pid 5154] set_robust_list(0x7f376cf169a0, 24) = 0 [pid 5154] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5154] write(-1, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651) = -1 EBADF (Bad file descriptor) [pid 5154] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5152] <... futex resumed>) = 0 [pid 5154] futex(0x7f376d005438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5152] futex(0x7f376d005438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5154] <... futex resumed>) = 0 [pid 5152] <... futex resumed>) = 1 [pid 5154] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, -1, 0 [pid 5153] <... openat resumed>) = 5 [pid 5154] <... mmap resumed>) = -1 EBADF (Bad file descriptor) [pid 5153] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5154] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5153] <... futex resumed>) = 0 [pid 5154] <... futex resumed>) = 0 [pid 5153] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5154] futex(0x7f376d005438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5152] futex(0x7f376d00543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5152] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5153] <... futex resumed>) = 0 [pid 5152] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5153] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED) = 6 [pid 5153] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5152] <... futex resumed>) = 0 [pid 5153] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5152] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5153] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5152] <... futex resumed>) = 0 [pid 5153] ioctl(6, SIOCPROTOPRIVATE, 0x20000180 [pid 5152] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5153] <... ioctl resumed>) = 0 [pid 5153] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5152] <... futex resumed>) = 0 [pid 5153] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5152] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5153] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5152] <... futex resumed>) = 0 [pid 5153] sendmsg(6, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294966793}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5152] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5152] futex(0x7f376d005438, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5152] futex(0x7f376d00543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5154] <... futex resumed>) = 0 [pid 5154] write(6, NULL, 0 [pid 5153] <... sendmsg resumed>) = 16744448 [pid 5153] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5153] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5154] <... write resumed>) = 0 [pid 5154] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5154] futex(0x7f376d005438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5152] <... futex resumed>) = 0 [pid 5152] close(3) = 0 [pid 5152] close(4) = 0 [pid 5152] close(5) = 0 [pid 5152] close(6) = 0 [pid 5152] close(7) = -1 EBADF (Bad file descriptor) [pid 5152] close(8) = -1 EBADF (Bad file descriptor) [pid 5152] close(9) = -1 EBADF (Bad file descriptor) [pid 5152] close(10) = -1 EBADF (Bad file descriptor) [pid 5152] close(11) = -1 EBADF (Bad file descriptor) [pid 5152] close(12) = -1 EBADF (Bad file descriptor) [pid 5152] close(13) = -1 EBADF (Bad file descriptor) [pid 5152] close(14) = -1 EBADF (Bad file descriptor) [pid 5152] close(15) = -1 EBADF (Bad file descriptor) [pid 5152] close(16) = -1 EBADF (Bad file descriptor) [pid 5152] close(17) = -1 EBADF (Bad file descriptor) [pid 5152] close(18) = -1 EBADF (Bad file descriptor) [pid 5152] close(19) = -1 EBADF (Bad file descriptor) [pid 5152] close(20) = -1 EBADF (Bad file descriptor) [pid 5152] close(21) = -1 EBADF (Bad file descriptor) [pid 5152] close(22) = -1 EBADF (Bad file descriptor) [pid 5152] close(23) = -1 EBADF (Bad file descriptor) [pid 5152] close(24) = -1 EBADF (Bad file descriptor) [pid 5152] close(25) = -1 EBADF (Bad file descriptor) [pid 5152] close(26) = -1 EBADF (Bad file descriptor) [pid 5152] close(27) = -1 EBADF (Bad file descriptor) [pid 5152] close(28) = -1 EBADF (Bad file descriptor) [pid 5152] close(29) = -1 EBADF (Bad file descriptor) [pid 5152] exit_group(0) = ? [pid 5153] <... futex resumed>) = ? [pid 5154] <... futex resumed>) = ? [pid 5154] +++ exited with 0 +++ [pid 5153] +++ exited with 0 +++ [pid 5152] +++ exited with 0 +++ [pid 5045] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=98, si_uid=0, si_status=0, si_utime=0, si_stime=20 /* 0.20 s */} --- [pid 5045] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555a6b690) = 101 ./strace-static-x86_64: Process 5155 attached [pid 5155] set_robust_list(0x555555a6b6a0, 24) = 0 [pid 5155] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5155] setpgid(0, 0) = 0 [pid 5155] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5155] write(3, "1000", 4) = 4 [pid 5155] close(3) = 0 [pid 5155] read(200, 0x7ffff3771660, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5155] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5155] rt_sigaction(SIGRT_1, {sa_handler=0x7f376cfa2990, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f376cf94010}, NULL, 8) = 0 [pid 5155] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5155] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cf17000 [pid 5155] mprotect(0x7f376cf18000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5155] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5155] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf37990, parent_tid=0x7f376cf37990, exit_signal=0, stack=0x7f376cf17000, stack_size=0x20300, tls=0x7f376cf376c0}./strace-static-x86_64: Process 5156 attached => {parent_tid=[102]}, 88) = 102 [pid 5155] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5155] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5155] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5156] rseq(0x7f376cf37fe0, 0x20, 0, 0x53053053) = 0 [pid 5156] set_robust_list(0x7f376cf379a0, 24) = 0 [pid 5156] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5156] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3 [pid 5156] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5155] <... futex resumed>) = 0 [pid 5156] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5155] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5156] <... bind resumed>) = 0 [pid 5155] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5156] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5155] <... futex resumed>) = 0 [pid 5155] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5156] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5155] <... futex resumed>) = 0 [pid 5155] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5156] <... connect resumed>) = 0 [pid 5156] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5155] <... futex resumed>) = 0 [pid 5156] <... futex resumed>) = 1 [pid 5155] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5156] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 5155] <... futex resumed>) = 0 [pid 5156] <... bpf resumed>) = 4 [pid 5155] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5156] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5155] <... futex resumed>) = 0 [pid 5155] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5155] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5156] <... futex resumed>) = 1 [pid 5156] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 5 [pid 5156] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5155] <... futex resumed>) = 0 [pid 5155] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5156] <... futex resumed>) = 1 [pid 5155] <... futex resumed>) = 0 [pid 5156] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5155] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5155] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5155] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cef6000 [pid 5155] mprotect(0x7f376cef7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5155] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5155] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf16990, parent_tid=0x7f376cf16990, exit_signal=0, stack=0x7f376cef6000, stack_size=0x20300, tls=0x7f376cf166c0}./strace-static-x86_64: Process 5157 attached => {parent_tid=[103]}, 88) = 103 [pid 5155] rt_sigprocmask(SIG_SETMASK, [], [pid 5157] rseq(0x7f376cf16fe0, 0x20, 0, 0x53053053) = 0 [pid 5155] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5157] set_robust_list(0x7f376cf169a0, 24 [pid 5155] futex(0x7f376d005438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5157] <... set_robust_list resumed>) = 0 [pid 5155] <... futex resumed>) = 0 [pid 5157] rt_sigprocmask(SIG_SETMASK, [], [pid 5155] futex(0x7f376d00543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5157] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5157] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 5156] <... write resumed>) = 1257472 [pid 5156] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5157] <... mmap resumed>) = 0x20000000 [pid 5156] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5157] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5155] <... futex resumed>) = 0 [pid 5157] futex(0x7f376d005438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5155] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5155] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5156] <... futex resumed>) = 0 [pid 5156] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED) = 6 [pid 5156] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5155] <... futex resumed>) = 0 [pid 5156] ioctl(6, SIOCPROTOPRIVATE, 0x20000180 [pid 5155] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5156] <... ioctl resumed>) = 0 [pid 5155] <... futex resumed>) = 0 [pid 5155] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5156] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5155] <... futex resumed>) = 0 [pid 5156] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5155] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5156] <... futex resumed>) = 0 [pid 5155] <... futex resumed>) = 1 [pid 5155] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5156] sendmsg(6, 0x20002940, 0) = 1245184 [pid 5156] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5155] <... futex resumed>) = 0 [pid 5156] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5155] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5156] <... futex resumed>) = 0 [pid 5155] <... futex resumed>) = 1 [pid 5156] write(6, NULL, 0 [pid 5155] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5156] <... write resumed>) = 0 [pid 5156] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5156] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5155] <... futex resumed>) = 0 [pid 5155] close(3) = 0 [pid 5155] close(4) = 0 [pid 5155] close(5) = 0 [pid 5155] close(6) = 0 [pid 5155] close(7) = -1 EBADF (Bad file descriptor) [pid 5155] close(8) = -1 EBADF (Bad file descriptor) [pid 5155] close(9) = -1 EBADF (Bad file descriptor) [pid 5155] close(10) = -1 EBADF (Bad file descriptor) [pid 5155] close(11) = -1 EBADF (Bad file descriptor) [pid 5155] close(12) = -1 EBADF (Bad file descriptor) [pid 5155] close(13) = -1 EBADF (Bad file descriptor) [pid 5155] close(14) = -1 EBADF (Bad file descriptor) [pid 5155] close(15) = -1 EBADF (Bad file descriptor) [pid 5155] close(16) = -1 EBADF (Bad file descriptor) [pid 5155] close(17) = -1 EBADF (Bad file descriptor) [pid 5155] close(18) = -1 EBADF (Bad file descriptor) [pid 5155] close(19) = -1 EBADF (Bad file descriptor) [pid 5155] close(20) = -1 EBADF (Bad file descriptor) [pid 5155] close(21) = -1 EBADF (Bad file descriptor) [pid 5155] close(22) = -1 EBADF (Bad file descriptor) [pid 5155] close(23) = -1 EBADF (Bad file descriptor) [pid 5155] close(24) = -1 EBADF (Bad file descriptor) [pid 5155] close(25) = -1 EBADF (Bad file descriptor) [pid 5155] close(26) = -1 EBADF (Bad file descriptor) [pid 5155] close(27) = -1 EBADF (Bad file descriptor) [pid 5155] close(28) = -1 EBADF (Bad file descriptor) [pid 5155] close(29) = -1 EBADF (Bad file descriptor) [pid 5155] exit_group(0 [pid 5157] <... futex resumed>) = ? [pid 5156] <... futex resumed>) = ? [pid 5157] +++ exited with 0 +++ [pid 5156] +++ exited with 0 +++ [pid 5155] <... exit_group resumed>) = ? [pid 5155] +++ exited with 0 +++ [pid 5045] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=101, si_uid=0, si_status=0, si_utime=0, si_stime=8 /* 0.08 s */} --- [pid 5045] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5158 attached , child_tidptr=0x555555a6b690) = 104 [pid 5158] set_robust_list(0x555555a6b6a0, 24) = 0 [pid 5158] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5158] setpgid(0, 0) = 0 [pid 5158] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5158] write(3, "1000", 4) = 4 [pid 5158] close(3) = 0 [pid 5158] read(200, 0x7ffff3771660, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5158] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5158] rt_sigaction(SIGRT_1, {sa_handler=0x7f376cfa2990, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f376cf94010}, NULL, 8) = 0 [pid 5158] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5158] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cf17000 [pid 5158] mprotect(0x7f376cf18000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5158] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5158] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf37990, parent_tid=0x7f376cf37990, exit_signal=0, stack=0x7f376cf17000, stack_size=0x20300, tls=0x7f376cf376c0}./strace-static-x86_64: Process 5159 attached [pid 5159] rseq(0x7f376cf37fe0, 0x20, 0, 0x53053053 [pid 5158] <... clone3 resumed> => {parent_tid=[105]}, 88) = 105 [pid 5159] <... rseq resumed>) = 0 [pid 5158] rt_sigprocmask(SIG_SETMASK, [], [pid 5159] set_robust_list(0x7f376cf379a0, 24 [pid 5158] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5159] <... set_robust_list resumed>) = 0 [pid 5158] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5159] rt_sigprocmask(SIG_SETMASK, [], [pid 5158] <... futex resumed>) = 0 [pid 5159] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5159] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 5158] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5159] <... socket resumed>) = 3 [pid 5159] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5158] <... futex resumed>) = 0 [pid 5159] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5158] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5159] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5158] <... futex resumed>) = 0 [pid 5159] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5158] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5159] <... bind resumed>) = 0 [pid 5159] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5158] <... futex resumed>) = 0 [pid 5159] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5158] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5159] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5158] <... futex resumed>) = 0 [pid 5159] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5158] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5159] <... connect resumed>) = 0 [pid 5159] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5158] <... futex resumed>) = 0 [pid 5159] <... futex resumed>) = 1 [pid 5158] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5159] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 5158] <... futex resumed>) = 0 [pid 5158] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5159] <... bpf resumed>) = 4 [pid 5159] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5158] <... futex resumed>) = 0 [pid 5159] <... futex resumed>) = 1 [pid 5158] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5159] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5158] <... futex resumed>) = 0 [pid 5158] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5159] <... openat resumed>) = 5 [pid 5159] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5158] <... futex resumed>) = 0 [pid 5158] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5159] <... futex resumed>) = 1 [pid 5158] <... futex resumed>) = 0 [pid 5159] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5158] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5158] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5158] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cef6000 [pid 5158] mprotect(0x7f376cef7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5158] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5158] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf16990, parent_tid=0x7f376cf16990, exit_signal=0, stack=0x7f376cef6000, stack_size=0x20300, tls=0x7f376cf166c0}./strace-static-x86_64: Process 5160 attached [pid 5160] rseq(0x7f376cf16fe0, 0x20, 0, 0x53053053) = 0 [pid 5160] set_robust_list(0x7f376cf169a0, 24) = 0 [pid 5160] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5160] futex(0x7f376d005438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5158] <... clone3 resumed> => {parent_tid=[106]}, 88) = 106 [pid 5158] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5158] futex(0x7f376d005438, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5160] <... futex resumed>) = 0 [pid 5158] futex(0x7f376d00543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5160] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 5159] <... write resumed>) = 2273280 [pid 5159] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5160] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5159] <... futex resumed>) = 0 [pid 5159] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5158] <... futex resumed>) = 0 [pid 5160] <... futex resumed>) = 1 [pid 5160] futex(0x7f376d005438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5158] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5159] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5158] <... futex resumed>) = 0 [pid 5159] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 5158] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5159] <... socket resumed>) = 6 [pid 5159] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5159] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5158] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5158] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5159] <... futex resumed>) = 0 [pid 5158] <... futex resumed>) = 1 [pid 5159] ioctl(6, SIOCPROTOPRIVATE, 0x20000180 [pid 5158] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5159] <... ioctl resumed>) = 0 [pid 5159] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5158] <... futex resumed>) = 0 [pid 5159] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5158] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5159] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5158] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5159] sendmsg(6, 0x20002940, 0) = 2260992 [pid 5159] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5158] <... futex resumed>) = 0 [pid 5158] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5159] write(6, NULL, 0 [pid 5158] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5159] <... write resumed>) = 0 [pid 5159] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5158] <... futex resumed>) = 0 [pid 5158] close(3) = 0 [pid 5159] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5158] close(4) = 0 [pid 5158] close(5) = 0 [pid 5158] close(6) = 0 [pid 5158] close(7) = -1 EBADF (Bad file descriptor) [pid 5158] close(8) = -1 EBADF (Bad file descriptor) [pid 5158] close(9) = -1 EBADF (Bad file descriptor) [pid 5158] close(10) = -1 EBADF (Bad file descriptor) [pid 5158] close(11) = -1 EBADF (Bad file descriptor) [pid 5158] close(12) = -1 EBADF (Bad file descriptor) [pid 5158] close(13) = -1 EBADF (Bad file descriptor) [pid 5158] close(14) = -1 EBADF (Bad file descriptor) [pid 5158] close(15) = -1 EBADF (Bad file descriptor) [pid 5158] close(16) = -1 EBADF (Bad file descriptor) [pid 5158] close(17) = -1 EBADF (Bad file descriptor) [pid 5158] close(18) = -1 EBADF (Bad file descriptor) [pid 5158] close(19) = -1 EBADF (Bad file descriptor) [pid 5158] close(20) = -1 EBADF (Bad file descriptor) [pid 5158] close(21) = -1 EBADF (Bad file descriptor) [pid 5158] close(22) = -1 EBADF (Bad file descriptor) [pid 5158] close(23) = -1 EBADF (Bad file descriptor) [pid 5158] close(24) = -1 EBADF (Bad file descriptor) [pid 5158] close(25) = -1 EBADF (Bad file descriptor) [pid 5158] close(26) = -1 EBADF (Bad file descriptor) [pid 5158] close(27) = -1 EBADF (Bad file descriptor) [pid 5158] close(28) = -1 EBADF (Bad file descriptor) [pid 5158] close(29) = -1 EBADF (Bad file descriptor) [pid 5158] exit_group(0 [pid 5160] <... futex resumed>) = ? [pid 5159] <... futex resumed>) = ? [pid 5160] +++ exited with 0 +++ [pid 5158] <... exit_group resumed>) = ? [pid 5159] +++ exited with 0 +++ [pid 5158] +++ exited with 0 +++ [pid 5045] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=104, si_uid=0, si_status=0, si_utime=0, si_stime=15 /* 0.15 s */} --- [pid 5045] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5161 attached , child_tidptr=0x555555a6b690) = 107 [pid 5161] set_robust_list(0x555555a6b6a0, 24) = 0 [pid 5161] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5161] setpgid(0, 0) = 0 [pid 5161] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5161] write(3, "1000", 4) = 4 [pid 5161] close(3) = 0 [pid 5161] read(200, 0x7ffff3771660, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5161] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5161] rt_sigaction(SIGRT_1, {sa_handler=0x7f376cfa2990, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f376cf94010}, NULL, 8) = 0 [pid 5161] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5161] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cf17000 [pid 5161] mprotect(0x7f376cf18000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5161] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5161] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf37990, parent_tid=0x7f376cf37990, exit_signal=0, stack=0x7f376cf17000, stack_size=0x20300, tls=0x7f376cf376c0}./strace-static-x86_64: Process 5162 attached => {parent_tid=[108]}, 88) = 108 [pid 5162] rseq(0x7f376cf37fe0, 0x20, 0, 0x53053053) = 0 [pid 5161] rt_sigprocmask(SIG_SETMASK, [], [pid 5162] set_robust_list(0x7f376cf379a0, 24 [pid 5161] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5162] <... set_robust_list resumed>) = 0 [pid 5161] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5162] rt_sigprocmask(SIG_SETMASK, [], [pid 5161] <... futex resumed>) = 0 [pid 5162] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5161] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5162] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3 [pid 5162] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5161] <... futex resumed>) = 0 [pid 5162] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5161] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5162] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5161] <... futex resumed>) = 0 [pid 5162] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5161] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5162] <... bind resumed>) = 0 [pid 5162] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5161] <... futex resumed>) = 0 [pid 5162] <... futex resumed>) = 1 [pid 5161] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5162] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5161] <... futex resumed>) = 0 [pid 5161] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5162] <... connect resumed>) = 0 [pid 5162] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5161] <... futex resumed>) = 0 [pid 5161] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5161] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5162] <... futex resumed>) = 1 [pid 5162] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4 [pid 5162] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5161] <... futex resumed>) = 0 [pid 5162] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5161] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5162] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5161] <... futex resumed>) = 0 [pid 5162] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5161] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5162] <... openat resumed>) = 5 [pid 5162] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5161] <... futex resumed>) = 0 [pid 5161] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5161] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5162] <... futex resumed>) = 1 [pid 5162] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5161] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5161] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5161] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cef6000 [pid 5161] mprotect(0x7f376cef7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5161] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5161] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf16990, parent_tid=0x7f376cf16990, exit_signal=0, stack=0x7f376cef6000, stack_size=0x20300, tls=0x7f376cf166c0}./strace-static-x86_64: Process 5163 attached => {parent_tid=[109]}, 88) = 109 [pid 5163] rseq(0x7f376cf16fe0, 0x20, 0, 0x53053053 [pid 5161] rt_sigprocmask(SIG_SETMASK, [], [pid 5163] <... rseq resumed>) = 0 [pid 5161] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5163] set_robust_list(0x7f376cf169a0, 24 [pid 5161] futex(0x7f376d005438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5163] <... set_robust_list resumed>) = 0 [pid 5161] <... futex resumed>) = 0 [pid 5163] rt_sigprocmask(SIG_SETMASK, [], [pid 5161] futex(0x7f376d00543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5163] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5163] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 5162] <... write resumed>) = 2125824 [pid 5162] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5163] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5162] <... futex resumed>) = 0 [pid 5161] <... futex resumed>) = 0 [pid 5163] futex(0x7f376d005438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5162] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5161] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5162] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5161] <... futex resumed>) = 0 [pid 5161] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5162] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED) = 6 [pid 5162] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5161] <... futex resumed>) = 0 [pid 5162] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5161] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5162] <... futex resumed>) = 0 [pid 5161] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5162] ioctl(6, SIOCPROTOPRIVATE, 0x20000180) = 0 [pid 5162] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5161] <... futex resumed>) = 0 [pid 5162] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5161] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5162] <... futex resumed>) = 0 [pid 5161] <... futex resumed>) = 1 [pid 5161] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5162] sendmsg(6, 0x20002940, 0) = 2097152 [pid 5162] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5161] <... futex resumed>) = 0 [pid 5162] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5161] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5162] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5161] <... futex resumed>) = 0 [pid 5162] write(6, NULL, 0 [pid 5161] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5162] <... write resumed>) = 0 [pid 5162] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5161] <... futex resumed>) = 0 [pid 5161] close(3) = 0 [pid 5162] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5161] close(4) = 0 [pid 5161] close(5) = 0 [pid 5161] close(6) = 0 [pid 5161] close(7) = -1 EBADF (Bad file descriptor) [pid 5161] close(8) = -1 EBADF (Bad file descriptor) [pid 5161] close(9) = -1 EBADF (Bad file descriptor) [pid 5161] close(10) = -1 EBADF (Bad file descriptor) [pid 5161] close(11) = -1 EBADF (Bad file descriptor) [pid 5161] close(12) = -1 EBADF (Bad file descriptor) [pid 5161] close(13) = -1 EBADF (Bad file descriptor) [pid 5161] close(14) = -1 EBADF (Bad file descriptor) [pid 5161] close(15) = -1 EBADF (Bad file descriptor) [pid 5161] close(16) = -1 EBADF (Bad file descriptor) [pid 5161] close(17) = -1 EBADF (Bad file descriptor) [pid 5161] close(18) = -1 EBADF (Bad file descriptor) [pid 5161] close(19) = -1 EBADF (Bad file descriptor) [pid 5161] close(20) = -1 EBADF (Bad file descriptor) [pid 5161] close(21) = -1 EBADF (Bad file descriptor) [pid 5161] close(22) = -1 EBADF (Bad file descriptor) [pid 5161] close(23) = -1 EBADF (Bad file descriptor) [pid 5161] close(24) = -1 EBADF (Bad file descriptor) [pid 5161] close(25) = -1 EBADF (Bad file descriptor) [pid 5161] close(26) = -1 EBADF (Bad file descriptor) [pid 5161] close(27) = -1 EBADF (Bad file descriptor) [pid 5161] close(28) = -1 EBADF (Bad file descriptor) [pid 5161] close(29) = -1 EBADF (Bad file descriptor) [pid 5161] exit_group(0 [pid 5163] <... futex resumed>) = ? [pid 5162] <... futex resumed>) = ? [pid 5161] <... exit_group resumed>) = ? [pid 5163] +++ exited with 0 +++ [pid 5162] +++ exited with 0 +++ [pid 5161] +++ exited with 0 +++ [pid 5045] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=107, si_uid=0, si_status=0, si_utime=0, si_stime=13 /* 0.13 s */} --- [pid 5045] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5164 attached , child_tidptr=0x555555a6b690) = 110 [pid 5164] set_robust_list(0x555555a6b6a0, 24) = 0 [pid 5164] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5164] setpgid(0, 0) = 0 [pid 5164] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5164] write(3, "1000", 4) = 4 [pid 5164] close(3) = 0 [pid 5164] read(200, 0x7ffff3771660, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5164] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5164] rt_sigaction(SIGRT_1, {sa_handler=0x7f376cfa2990, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f376cf94010}, NULL, 8) = 0 [pid 5164] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5164] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cf17000 [pid 5164] mprotect(0x7f376cf18000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5164] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5164] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf37990, parent_tid=0x7f376cf37990, exit_signal=0, stack=0x7f376cf17000, stack_size=0x20300, tls=0x7f376cf376c0} => {parent_tid=[111]}, 88) = 111 ./strace-static-x86_64: Process 5165 attached [pid 5165] rseq(0x7f376cf37fe0, 0x20, 0, 0x53053053 [pid 5164] rt_sigprocmask(SIG_SETMASK, [], [pid 5165] <... rseq resumed>) = 0 [pid 5165] set_robust_list(0x7f376cf379a0, 24) = 0 [pid 5164] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5165] rt_sigprocmask(SIG_SETMASK, [], [pid 5164] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5165] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5165] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 5164] <... futex resumed>) = 0 [pid 5164] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5165] <... socket resumed>) = 3 [pid 5165] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5164] <... futex resumed>) = 0 [pid 5165] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5164] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5165] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5164] <... futex resumed>) = 0 [pid 5164] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5165] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16) = 0 [pid 5165] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5164] <... futex resumed>) = 0 [pid 5165] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5164] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5164] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5165] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5165] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16) = 0 [pid 5165] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5165] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5164] <... futex resumed>) = 0 [pid 5164] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5165] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5164] <... futex resumed>) = 0 [pid 5164] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5165] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4 [pid 5165] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5164] <... futex resumed>) = 0 [pid 5165] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5164] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5164] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5165] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5165] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 5 [pid 5165] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5165] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5164] <... futex resumed>) = 0 [pid 5164] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5165] <... futex resumed>) = 0 [pid 5164] <... futex resumed>) = 1 [pid 5165] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5164] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5164] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5164] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cef6000 [pid 5164] mprotect(0x7f376cef7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5164] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5164] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf16990, parent_tid=0x7f376cf16990, exit_signal=0, stack=0x7f376cef6000, stack_size=0x20300, tls=0x7f376cf166c0}./strace-static-x86_64: Process 5166 attached => {parent_tid=[112]}, 88) = 112 [pid 5166] rseq(0x7f376cf16fe0, 0x20, 0, 0x53053053 [pid 5164] rt_sigprocmask(SIG_SETMASK, [], [pid 5166] <... rseq resumed>) = 0 [pid 5164] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5166] set_robust_list(0x7f376cf169a0, 24) = 0 [pid 5164] futex(0x7f376d005438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5166] rt_sigprocmask(SIG_SETMASK, [], [pid 5164] <... futex resumed>) = 0 [pid 5166] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5164] futex(0x7f376d00543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5166] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 5165] <... write resumed>) = 3096576 [pid 5165] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5165] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5166] <... mmap resumed>) = 0x20000000 [pid 5166] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5164] <... futex resumed>) = 0 [pid 5166] <... futex resumed>) = 1 [pid 5164] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5166] futex(0x7f376d005438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5164] <... futex resumed>) = 1 [pid 5164] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5165] <... futex resumed>) = 0 [pid 5165] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED) = 6 [pid 5165] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5164] <... futex resumed>) = 0 [pid 5165] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5164] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5165] ioctl(6, SIOCPROTOPRIVATE, 0x20000180 [pid 5164] <... futex resumed>) = 0 [pid 5164] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5165] <... ioctl resumed>) = 0 [pid 5165] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5164] <... futex resumed>) = 0 [pid 5165] <... futex resumed>) = 1 [pid 5164] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5165] sendmsg(6, 0x20002940, 0 [pid 5164] <... futex resumed>) = 0 [pid 5164] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5165] <... sendmsg resumed>) = 3080192 [pid 5165] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5164] <... futex resumed>) = 0 [pid 5165] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5164] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5165] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5164] <... futex resumed>) = 0 [pid 5165] write(6, NULL, 0 [pid 5164] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5165] <... write resumed>) = 0 [pid 5165] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5164] <... futex resumed>) = 0 [pid 5165] <... futex resumed>) = 1 [pid 5164] close(3 [pid 5165] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5164] <... close resumed>) = 0 [pid 5164] close(4) = 0 [pid 5164] close(5) = 0 [pid 5164] close(6) = 0 [pid 5164] close(7) = -1 EBADF (Bad file descriptor) [pid 5164] close(8) = -1 EBADF (Bad file descriptor) [pid 5164] close(9) = -1 EBADF (Bad file descriptor) [pid 5164] close(10) = -1 EBADF (Bad file descriptor) [pid 5164] close(11) = -1 EBADF (Bad file descriptor) [pid 5164] close(12) = -1 EBADF (Bad file descriptor) [pid 5164] close(13) = -1 EBADF (Bad file descriptor) [pid 5164] close(14) = -1 EBADF (Bad file descriptor) [pid 5164] close(15) = -1 EBADF (Bad file descriptor) [pid 5164] close(16) = -1 EBADF (Bad file descriptor) [pid 5164] close(17) = -1 EBADF (Bad file descriptor) [pid 5164] close(18) = -1 EBADF (Bad file descriptor) [pid 5164] close(19) = -1 EBADF (Bad file descriptor) [pid 5164] close(20) = -1 EBADF (Bad file descriptor) [pid 5164] close(21) = -1 EBADF (Bad file descriptor) [pid 5164] close(22) = -1 EBADF (Bad file descriptor) [pid 5164] close(23) = -1 EBADF (Bad file descriptor) [pid 5164] close(24) = -1 EBADF (Bad file descriptor) [pid 5164] close(25) = -1 EBADF (Bad file descriptor) [pid 5164] close(26) = -1 EBADF (Bad file descriptor) [pid 5164] close(27) = -1 EBADF (Bad file descriptor) [pid 5164] close(28) = -1 EBADF (Bad file descriptor) [pid 5164] close(29) = -1 EBADF (Bad file descriptor) [pid 5164] exit_group(0 [pid 5166] <... futex resumed>) = ? [pid 5165] <... futex resumed>) = ? [pid 5164] <... exit_group resumed>) = ? [pid 5166] +++ exited with 0 +++ [pid 5165] +++ exited with 0 +++ [pid 5164] +++ exited with 0 +++ [pid 5045] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=110, si_uid=0, si_status=0, si_utime=0, si_stime=16 /* 0.16 s */} --- [pid 5045] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5045] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5167 attached , child_tidptr=0x555555a6b690) = 113 [pid 5167] set_robust_list(0x555555a6b6a0, 24) = 0 [pid 5167] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5167] setpgid(0, 0) = 0 [pid 5167] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5167] write(3, "1000", 4) = 4 [pid 5167] close(3) = 0 [pid 5167] read(200, 0x7ffff3771660, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5167] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5167] rt_sigaction(SIGRT_1, {sa_handler=0x7f376cfa2990, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f376cf94010}, NULL, 8) = 0 [pid 5167] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5167] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cf17000 [pid 5167] mprotect(0x7f376cf18000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5167] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5167] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf37990, parent_tid=0x7f376cf37990, exit_signal=0, stack=0x7f376cf17000, stack_size=0x20300, tls=0x7f376cf376c0}./strace-static-x86_64: Process 5168 attached => {parent_tid=[114]}, 88) = 114 [pid 5167] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5167] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5167] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5168] rseq(0x7f376cf37fe0, 0x20, 0, 0x53053053) = 0 [pid 5168] set_robust_list(0x7f376cf379a0, 24) = 0 [pid 5168] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5168] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3 [pid 5168] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5167] <... futex resumed>) = 0 [pid 5168] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5167] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5168] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5167] <... futex resumed>) = 0 [pid 5168] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5167] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5168] <... bind resumed>) = 0 [pid 5168] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5167] <... futex resumed>) = 0 [pid 5168] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5167] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5168] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5167] <... futex resumed>) = 0 [pid 5168] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5167] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5168] <... connect resumed>) = 0 [pid 5168] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5167] <... futex resumed>) = 0 [pid 5168] <... futex resumed>) = 1 [pid 5167] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5168] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 5167] <... futex resumed>) = 0 [pid 5167] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5168] <... bpf resumed>) = 4 [pid 5168] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5167] <... futex resumed>) = 0 [pid 5167] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5168] <... futex resumed>) = 1 [pid 5167] <... futex resumed>) = 0 [pid 5168] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5167] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5167] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5167] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cef6000 [pid 5167] mprotect(0x7f376cef7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5167] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5167] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf16990, parent_tid=0x7f376cf16990, exit_signal=0, stack=0x7f376cef6000, stack_size=0x20300, tls=0x7f376cf166c0} => {parent_tid=[115]}, 88) = 115 ./strace-static-x86_64: Process 5169 attached [pid 5167] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5167] futex(0x7f376d005438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5169] rseq(0x7f376cf16fe0, 0x20, 0, 0x53053053 [pid 5167] <... futex resumed>) = 0 [pid 5169] <... rseq resumed>) = 0 [pid 5167] futex(0x7f376d00543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5169] set_robust_list(0x7f376cf169a0, 24) = 0 [pid 5169] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5169] write(-1, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651) = -1 EBADF (Bad file descriptor) [pid 5169] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5169] futex(0x7f376d005438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5167] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5167] futex(0x7f376d005438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5169] <... futex resumed>) = 0 [pid 5167] <... futex resumed>) = 1 [pid 5169] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, -1, 0 [pid 5168] <... openat resumed>) = 5 [pid 5167] futex(0x7f376d00543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5169] <... mmap resumed>) = -1 EBADF (Bad file descriptor) [pid 5168] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5169] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5168] <... futex resumed>) = 0 [pid 5169] <... futex resumed>) = 1 [pid 5168] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5167] <... futex resumed>) = 0 [pid 5169] futex(0x7f376d005438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5167] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5168] <... futex resumed>) = 0 [pid 5167] <... futex resumed>) = 1 [pid 5168] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED) = 6 [pid 5167] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5168] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5167] <... futex resumed>) = 0 [pid 5168] <... futex resumed>) = 1 [pid 5167] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5168] ioctl(6, SIOCPROTOPRIVATE, 0x20000180 [pid 5167] <... futex resumed>) = 0 [pid 5168] <... ioctl resumed>) = 0 [pid 5167] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5168] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5168] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5167] <... futex resumed>) = 0 [pid 5167] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5168] <... futex resumed>) = 0 [pid 5167] <... futex resumed>) = 1 [pid 5168] sendmsg(6, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294966793}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5167] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5167] futex(0x7f376d005438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5169] <... futex resumed>) = 0 [pid 5167] <... futex resumed>) = 1 [pid 5169] write(6, NULL, 0 [pid 5167] futex(0x7f376d00543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5168] <... sendmsg resumed>) = 16744448 [pid 5168] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5168] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5169] <... write resumed>) = 0 [pid 5169] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5167] <... futex resumed>) = 0 [pid 5169] <... futex resumed>) = 1 [pid 5167] close(3 [pid 5169] futex(0x7f376d005438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5167] <... close resumed>) = 0 [pid 5167] close(4) = 0 [pid 5167] close(5) = 0 [pid 5167] close(6) = 0 [pid 5167] close(7) = -1 EBADF (Bad file descriptor) [pid 5167] close(8) = -1 EBADF (Bad file descriptor) [pid 5167] close(9) = -1 EBADF (Bad file descriptor) [pid 5167] close(10) = -1 EBADF (Bad file descriptor) [pid 5167] close(11) = -1 EBADF (Bad file descriptor) [pid 5167] close(12) = -1 EBADF (Bad file descriptor) [pid 5167] close(13) = -1 EBADF (Bad file descriptor) [pid 5167] close(14) = -1 EBADF (Bad file descriptor) [pid 5167] close(15) = -1 EBADF (Bad file descriptor) [pid 5167] close(16) = -1 EBADF (Bad file descriptor) [pid 5167] close(17) = -1 EBADF (Bad file descriptor) [pid 5167] close(18) = -1 EBADF (Bad file descriptor) [pid 5167] close(19) = -1 EBADF (Bad file descriptor) [pid 5167] close(20) = -1 EBADF (Bad file descriptor) [pid 5167] close(21) = -1 EBADF (Bad file descriptor) [pid 5167] close(22) = -1 EBADF (Bad file descriptor) [pid 5167] close(23) = -1 EBADF (Bad file descriptor) [pid 5167] close(24) = -1 EBADF (Bad file descriptor) [pid 5167] close(25) = -1 EBADF (Bad file descriptor) [pid 5167] close(26) = -1 EBADF (Bad file descriptor) [pid 5167] close(27) = -1 EBADF (Bad file descriptor) [pid 5167] close(28) = -1 EBADF (Bad file descriptor) [pid 5167] close(29) = -1 EBADF (Bad file descriptor) [pid 5167] exit_group(0 [pid 5169] <... futex resumed>) = ? [pid 5168] <... futex resumed>) = ? [pid 5167] <... exit_group resumed>) = ? [pid 5169] +++ exited with 0 +++ [pid 5168] +++ exited with 0 +++ [pid 5167] +++ exited with 0 +++ [pid 5045] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=113, si_uid=0, si_status=0, si_utime=0, si_stime=20 /* 0.20 s */} --- [pid 5045] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5045] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5170 attached , child_tidptr=0x555555a6b690) = 116 [pid 5170] set_robust_list(0x555555a6b6a0, 24) = 0 [pid 5170] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5170] setpgid(0, 0) = 0 [pid 5170] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5170] write(3, "1000", 4) = 4 [pid 5170] close(3) = 0 [pid 5170] read(200, 0x7ffff3771660, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5170] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5170] rt_sigaction(SIGRT_1, {sa_handler=0x7f376cfa2990, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f376cf94010}, NULL, 8) = 0 [pid 5170] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5170] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cf17000 [pid 5170] mprotect(0x7f376cf18000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5170] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5170] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf37990, parent_tid=0x7f376cf37990, exit_signal=0, stack=0x7f376cf17000, stack_size=0x20300, tls=0x7f376cf376c0}./strace-static-x86_64: Process 5171 attached [pid 5171] rseq(0x7f376cf37fe0, 0x20, 0, 0x53053053 [pid 5170] <... clone3 resumed> => {parent_tid=[117]}, 88) = 117 [pid 5171] <... rseq resumed>) = 0 [pid 5170] rt_sigprocmask(SIG_SETMASK, [], [pid 5171] set_robust_list(0x7f376cf379a0, 24 [pid 5170] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5171] <... set_robust_list resumed>) = 0 [pid 5170] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5171] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5170] <... futex resumed>) = 0 [pid 5171] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 5170] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5171] <... socket resumed>) = 3 [pid 5171] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5170] <... futex resumed>) = 0 [pid 5170] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5171] <... futex resumed>) = 1 [pid 5170] <... futex resumed>) = 0 [pid 5171] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5170] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5171] <... bind resumed>) = 0 [pid 5171] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5170] <... futex resumed>) = 0 [pid 5171] <... futex resumed>) = 1 [pid 5170] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5171] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5170] <... futex resumed>) = 0 [pid 5170] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5171] <... connect resumed>) = 0 [pid 5171] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5171] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5170] <... futex resumed>) = 0 [pid 5170] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5171] <... futex resumed>) = 0 [pid 5170] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5171] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4 [pid 5171] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5170] <... futex resumed>) = 0 [pid 5170] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5170] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5171] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 5 [pid 5171] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5171] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5170] <... futex resumed>) = 0 [pid 5170] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5170] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5171] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5171] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5170] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5170] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 5170] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5170] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cef6000 [pid 5170] mprotect(0x7f376cef7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5170] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5170] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf16990, parent_tid=0x7f376cf16990, exit_signal=0, stack=0x7f376cef6000, stack_size=0x20300, tls=0x7f376cf166c0}./strace-static-x86_64: Process 5172 attached => {parent_tid=[118]}, 88) = 118 [pid 5172] rseq(0x7f376cf16fe0, 0x20, 0, 0x53053053) = 0 [pid 5172] set_robust_list(0x7f376cf169a0, 24 [pid 5170] rt_sigprocmask(SIG_SETMASK, [], [pid 5172] <... set_robust_list resumed>) = 0 [pid 5170] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5172] rt_sigprocmask(SIG_SETMASK, [], [pid 5170] futex(0x7f376d005438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5172] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5170] <... futex resumed>) = 0 [pid 5170] futex(0x7f376d00543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5172] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 5171] <... write resumed>) = 2400256 [pid 5171] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5171] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5172] <... mmap resumed>) = 0x20000000 [pid 5172] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5170] <... futex resumed>) = 0 [pid 5172] futex(0x7f376d005438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5170] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5171] <... futex resumed>) = 0 [pid 5171] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 5170] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5171] <... socket resumed>) = 6 [pid 5171] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5171] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5170] <... futex resumed>) = 0 [pid 5170] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5171] <... futex resumed>) = 0 [pid 5170] <... futex resumed>) = 1 [pid 5171] ioctl(6, SIOCPROTOPRIVATE, 0x20000180 [pid 5170] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5171] <... ioctl resumed>) = 0 [pid 5171] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5170] <... futex resumed>) = 0 [pid 5171] <... futex resumed>) = 1 [pid 5170] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5171] sendmsg(6, 0x20002940, 0 [pid 5170] <... futex resumed>) = 0 [pid 5171] <... sendmsg resumed>) = 2359296 [pid 5170] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5171] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5170] <... futex resumed>) = 0 [pid 5170] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5170] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5171] <... futex resumed>) = 1 [pid 5171] write(6, NULL, 0) = 0 [pid 5171] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5170] <... futex resumed>) = 0 [pid 5170] close(3) = 0 [pid 5170] close(4) = 0 [pid 5170] close(5) = 0 [pid 5170] close(6 [pid 5171] <... futex resumed>) = 1 [pid 5171] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5170] <... close resumed>) = 0 [pid 5170] close(7) = -1 EBADF (Bad file descriptor) [pid 5170] close(8) = -1 EBADF (Bad file descriptor) [pid 5170] close(9) = -1 EBADF (Bad file descriptor) [pid 5170] close(10) = -1 EBADF (Bad file descriptor) [pid 5170] close(11) = -1 EBADF (Bad file descriptor) [pid 5170] close(12) = -1 EBADF (Bad file descriptor) [pid 5170] close(13) = -1 EBADF (Bad file descriptor) [pid 5170] close(14) = -1 EBADF (Bad file descriptor) [pid 5170] close(15) = -1 EBADF (Bad file descriptor) [pid 5170] close(16) = -1 EBADF (Bad file descriptor) [pid 5170] close(17) = -1 EBADF (Bad file descriptor) [pid 5170] close(18) = -1 EBADF (Bad file descriptor) [pid 5170] close(19) = -1 EBADF (Bad file descriptor) [pid 5170] close(20) = -1 EBADF (Bad file descriptor) [pid 5170] close(21) = -1 EBADF (Bad file descriptor) [pid 5170] close(22) = -1 EBADF (Bad file descriptor) [pid 5170] close(23) = -1 EBADF (Bad file descriptor) [pid 5170] close(24) = -1 EBADF (Bad file descriptor) [pid 5170] close(25) = -1 EBADF (Bad file descriptor) [pid 5170] close(26) = -1 EBADF (Bad file descriptor) [pid 5170] close(27) = -1 EBADF (Bad file descriptor) [pid 5170] close(28) = -1 EBADF (Bad file descriptor) [pid 5170] close(29) = -1 EBADF (Bad file descriptor) [pid 5170] exit_group(0 [pid 5171] <... futex resumed>) = ? [pid 5171] +++ exited with 0 +++ [pid 5172] <... futex resumed>) = ? [pid 5172] +++ exited with 0 +++ [pid 5170] <... exit_group resumed>) = ? [pid 5170] +++ exited with 0 +++ [pid 5045] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=116, si_uid=0, si_status=0, si_utime=0, si_stime=14 /* 0.14 s */} --- [pid 5045] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5045] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555a6b690) = 119 ./strace-static-x86_64: Process 5173 attached [pid 5173] set_robust_list(0x555555a6b6a0, 24) = 0 [pid 5173] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5173] setpgid(0, 0) = 0 [pid 5173] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5173] write(3, "1000", 4) = 4 [pid 5173] close(3) = 0 [pid 5173] read(200, 0x7ffff3771660, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5173] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5173] rt_sigaction(SIGRT_1, {sa_handler=0x7f376cfa2990, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f376cf94010}, NULL, 8) = 0 [pid 5173] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5173] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cf17000 [pid 5173] mprotect(0x7f376cf18000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5173] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5173] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf37990, parent_tid=0x7f376cf37990, exit_signal=0, stack=0x7f376cf17000, stack_size=0x20300, tls=0x7f376cf376c0} => {parent_tid=[120]}, 88) = 120 [pid 5173] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5173] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5173] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5174 attached [pid 5174] rseq(0x7f376cf37fe0, 0x20, 0, 0x53053053) = 0 [pid 5174] set_robust_list(0x7f376cf379a0, 24) = 0 [pid 5174] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5174] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3 [pid 5174] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5173] <... futex resumed>) = 0 [pid 5174] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5173] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5174] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5173] <... futex resumed>) = 0 [pid 5173] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5174] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16) = 0 [pid 5174] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5173] <... futex resumed>) = 0 [pid 5174] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5173] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5174] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5173] <... futex resumed>) = 0 [pid 5174] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5173] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5174] <... connect resumed>) = 0 [pid 5174] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5173] <... futex resumed>) = 0 [pid 5174] <... futex resumed>) = 1 [pid 5174] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5173] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5174] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5173] <... futex resumed>) = 0 [pid 5173] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5174] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4 [pid 5174] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5173] <... futex resumed>) = 0 [pid 5173] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5173] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5174] <... futex resumed>) = 1 [pid 5174] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5173] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5173] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 5173] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5173] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cef6000 [pid 5173] mprotect(0x7f376cef7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5173] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5173] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf16990, parent_tid=0x7f376cf16990, exit_signal=0, stack=0x7f376cef6000, stack_size=0x20300, tls=0x7f376cf166c0}./strace-static-x86_64: Process 5175 attached [pid 5175] rseq(0x7f376cf16fe0, 0x20, 0, 0x53053053 [pid 5173] <... clone3 resumed> => {parent_tid=[121]}, 88) = 121 [pid 5175] <... rseq resumed>) = 0 [pid 5173] rt_sigprocmask(SIG_SETMASK, [], [pid 5175] set_robust_list(0x7f376cf169a0, 24 [pid 5173] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5175] <... set_robust_list resumed>) = 0 [pid 5173] futex(0x7f376d005438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5175] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5173] <... futex resumed>) = 0 [pid 5175] write(-1, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5173] futex(0x7f376d00543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5175] <... write resumed>) = -1 EBADF (Bad file descriptor) [pid 5175] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5173] <... futex resumed>) = 0 [pid 5175] futex(0x7f376d005438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5173] futex(0x7f376d005438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5175] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5173] <... futex resumed>) = 0 [pid 5175] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, -1, 0 [pid 5173] futex(0x7f376d00543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5174] <... openat resumed>) = 5 [pid 5175] <... mmap resumed>) = -1 EBADF (Bad file descriptor) [pid 5175] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5173] <... futex resumed>) = 0 [pid 5175] futex(0x7f376d005438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5173] futex(0x7f376d005438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5175] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5173] <... futex resumed>) = 0 [pid 5175] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 5173] futex(0x7f376d00543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5175] <... socket resumed>) = 6 [pid 5175] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5173] <... futex resumed>) = 0 [pid 5175] <... futex resumed>) = 1 [pid 5175] ioctl(6, SIOCPROTOPRIVATE, 0x20000180 [pid 5173] futex(0x7f376d005438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5175] <... ioctl resumed>) = 0 [pid 5173] <... futex resumed>) = 0 [pid 5175] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5173] futex(0x7f376d00543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5175] <... futex resumed>) = 0 [pid 5173] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5175] futex(0x7f376d005438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5174] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5173] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5174] sendmsg(6, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294966793}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5173] <... futex resumed>) = 0 [pid 5173] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5173] futex(0x7f376d005438, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5173] futex(0x7f376d00543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5175] <... futex resumed>) = 0 [pid 5175] write(6, NULL, 0 [pid 5174] <... sendmsg resumed>) = 16744448 [pid 5174] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5174] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5175] <... write resumed>) = 0 [pid 5175] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5173] <... futex resumed>) = 0 [pid 5175] futex(0x7f376d005438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5173] close(3) = 0 [pid 5173] close(4) = 0 [pid 5173] close(5) = 0 [pid 5173] close(6) = 0 [pid 5173] close(7) = -1 EBADF (Bad file descriptor) [pid 5173] close(8) = -1 EBADF (Bad file descriptor) [pid 5173] close(9) = -1 EBADF (Bad file descriptor) [pid 5173] close(10) = -1 EBADF (Bad file descriptor) [pid 5173] close(11) = -1 EBADF (Bad file descriptor) [pid 5173] close(12) = -1 EBADF (Bad file descriptor) [pid 5173] close(13) = -1 EBADF (Bad file descriptor) [pid 5173] close(14) = -1 EBADF (Bad file descriptor) [pid 5173] close(15) = -1 EBADF (Bad file descriptor) [pid 5173] close(16) = -1 EBADF (Bad file descriptor) [pid 5173] close(17) = -1 EBADF (Bad file descriptor) [pid 5173] close(18) = -1 EBADF (Bad file descriptor) [pid 5173] close(19) = -1 EBADF (Bad file descriptor) [pid 5173] close(20) = -1 EBADF (Bad file descriptor) [pid 5173] close(21) = -1 EBADF (Bad file descriptor) [pid 5173] close(22) = -1 EBADF (Bad file descriptor) [pid 5173] close(23) = -1 EBADF (Bad file descriptor) [pid 5173] close(24) = -1 EBADF (Bad file descriptor) [pid 5173] close(25) = -1 EBADF (Bad file descriptor) [pid 5173] close(26) = -1 EBADF (Bad file descriptor) [pid 5173] close(27) = -1 EBADF (Bad file descriptor) [pid 5173] close(28) = -1 EBADF (Bad file descriptor) [pid 5173] close(29) = -1 EBADF (Bad file descriptor) [pid 5173] exit_group(0) = ? [pid 5174] <... futex resumed>) = ? [pid 5175] <... futex resumed>) = ? [pid 5174] +++ exited with 0 +++ [pid 5175] +++ exited with 0 +++ [pid 5173] +++ exited with 0 +++ [pid 5045] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=119, si_uid=0, si_status=0, si_utime=0, si_stime=20 /* 0.20 s */} --- [pid 5045] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5176 attached , child_tidptr=0x555555a6b690) = 122 [pid 5176] set_robust_list(0x555555a6b6a0, 24) = 0 [pid 5176] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5176] setpgid(0, 0) = 0 [pid 5176] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5176] write(3, "1000", 4) = 4 [pid 5176] close(3) = 0 [pid 5176] read(200, 0x7ffff3771660, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5176] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5176] rt_sigaction(SIGRT_1, {sa_handler=0x7f376cfa2990, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f376cf94010}, NULL, 8) = 0 [pid 5176] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5176] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cf17000 [pid 5176] mprotect(0x7f376cf18000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5176] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5176] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf37990, parent_tid=0x7f376cf37990, exit_signal=0, stack=0x7f376cf17000, stack_size=0x20300, tls=0x7f376cf376c0}./strace-static-x86_64: Process 5177 attached => {parent_tid=[123]}, 88) = 123 [pid 5176] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5176] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5176] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5177] rseq(0x7f376cf37fe0, 0x20, 0, 0x53053053) = 0 [pid 5177] set_robust_list(0x7f376cf379a0, 24) = 0 [pid 5177] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5177] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3 [pid 5177] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5177] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5176] <... futex resumed>) = 0 [pid 5177] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5176] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5177] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5176] <... futex resumed>) = 0 [pid 5176] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5177] <... bind resumed>) = 0 [pid 5177] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5176] <... futex resumed>) = 0 [pid 5177] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5176] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5177] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5176] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5177] <... connect resumed>) = 0 [pid 5177] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5176] <... futex resumed>) = 0 [pid 5177] <... futex resumed>) = 1 [pid 5176] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5176] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5177] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4 [pid 5177] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5176] <... futex resumed>) = 0 [pid 5177] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5176] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5177] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5176] <... futex resumed>) = 0 [pid 5177] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5176] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5177] <... openat resumed>) = 5 [pid 5177] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5176] <... futex resumed>) = 0 [pid 5176] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5176] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5177] <... futex resumed>) = 1 [pid 5177] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5176] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5176] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 5176] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5176] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cef6000 [pid 5176] mprotect(0x7f376cef7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5176] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5176] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf16990, parent_tid=0x7f376cf16990, exit_signal=0, stack=0x7f376cef6000, stack_size=0x20300, tls=0x7f376cf166c0}./strace-static-x86_64: Process 5178 attached => {parent_tid=[124]}, 88) = 124 [pid 5176] rt_sigprocmask(SIG_SETMASK, [], [pid 5178] rseq(0x7f376cf16fe0, 0x20, 0, 0x53053053) = 0 [pid 5176] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5178] set_robust_list(0x7f376cf169a0, 24) = 0 [pid 5176] futex(0x7f376d005438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5178] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5176] <... futex resumed>) = 0 [pid 5178] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 5176] futex(0x7f376d00543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5177] <... write resumed>) = 2834432 [pid 5177] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5177] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5178] <... mmap resumed>) = 0x20000000 [pid 5178] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5176] <... futex resumed>) = 0 [pid 5178] <... futex resumed>) = 1 [pid 5176] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5178] futex(0x7f376d005438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5177] <... futex resumed>) = 0 [pid 5176] <... futex resumed>) = 1 [pid 5177] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 5176] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5177] <... socket resumed>) = 6 [pid 5177] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5176] <... futex resumed>) = 0 [pid 5177] <... futex resumed>) = 1 [pid 5176] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5177] ioctl(6, SIOCPROTOPRIVATE, 0x20000180 [pid 5176] <... futex resumed>) = 0 [pid 5176] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5177] <... ioctl resumed>) = 0 [pid 5177] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5176] <... futex resumed>) = 0 [pid 5177] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5176] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5177] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5176] <... futex resumed>) = 0 [pid 5177] sendmsg(6, 0x20002940, 0 [pid 5176] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5177] <... sendmsg resumed>) = 2818048 [pid 5177] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5176] <... futex resumed>) = 0 [pid 5177] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5176] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5177] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5176] <... futex resumed>) = 0 [pid 5177] write(6, NULL, 0 [pid 5176] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5177] <... write resumed>) = 0 [pid 5177] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5176] <... futex resumed>) = 0 [pid 5176] close(3) = 0 [pid 5176] close(4) = 0 [pid 5176] close(5) = 0 [pid 5176] close(6 [pid 5177] <... futex resumed>) = 1 [pid 5177] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5176] <... close resumed>) = 0 [pid 5176] close(7) = -1 EBADF (Bad file descriptor) [pid 5176] close(8) = -1 EBADF (Bad file descriptor) [pid 5176] close(9) = -1 EBADF (Bad file descriptor) [pid 5176] close(10) = -1 EBADF (Bad file descriptor) [pid 5176] close(11) = -1 EBADF (Bad file descriptor) [pid 5176] close(12) = -1 EBADF (Bad file descriptor) [pid 5176] close(13) = -1 EBADF (Bad file descriptor) [pid 5176] close(14) = -1 EBADF (Bad file descriptor) [pid 5176] close(15) = -1 EBADF (Bad file descriptor) [pid 5176] close(16) = -1 EBADF (Bad file descriptor) [pid 5176] close(17) = -1 EBADF (Bad file descriptor) [pid 5176] close(18) = -1 EBADF (Bad file descriptor) [pid 5176] close(19) = -1 EBADF (Bad file descriptor) [pid 5176] close(20) = -1 EBADF (Bad file descriptor) [pid 5176] close(21) = -1 EBADF (Bad file descriptor) [pid 5176] close(22) = -1 EBADF (Bad file descriptor) [pid 5176] close(23) = -1 EBADF (Bad file descriptor) [pid 5176] close(24) = -1 EBADF (Bad file descriptor) [pid 5176] close(25) = -1 EBADF (Bad file descriptor) [pid 5176] close(26) = -1 EBADF (Bad file descriptor) [pid 5176] close(27) = -1 EBADF (Bad file descriptor) [pid 5176] close(28) = -1 EBADF (Bad file descriptor) [pid 5176] close(29) = -1 EBADF (Bad file descriptor) [pid 5176] exit_group(0) = ? [pid 5177] <... futex resumed>) = ? [pid 5178] <... futex resumed>) = ? [pid 5178] +++ exited with 0 +++ [pid 5177] +++ exited with 0 +++ [pid 5176] +++ exited with 0 +++ [pid 5045] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=122, si_uid=0, si_status=0, si_utime=0, si_stime=12 /* 0.12 s */} --- [pid 5045] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5045] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5179 attached , child_tidptr=0x555555a6b690) = 125 [pid 5179] set_robust_list(0x555555a6b6a0, 24) = 0 [pid 5179] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5179] setpgid(0, 0) = 0 [pid 5179] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5179] write(3, "1000", 4) = 4 [pid 5179] close(3) = 0 [pid 5179] read(200, 0x7ffff3771660, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5179] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5179] rt_sigaction(SIGRT_1, {sa_handler=0x7f376cfa2990, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f376cf94010}, NULL, 8) = 0 [pid 5179] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5179] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cf17000 [pid 5179] mprotect(0x7f376cf18000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5179] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5179] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf37990, parent_tid=0x7f376cf37990, exit_signal=0, stack=0x7f376cf17000, stack_size=0x20300, tls=0x7f376cf376c0}./strace-static-x86_64: Process 5180 attached [pid 5180] rseq(0x7f376cf37fe0, 0x20, 0, 0x53053053) = 0 [pid 5180] set_robust_list(0x7f376cf379a0, 24) = 0 [pid 5180] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5180] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5179] <... clone3 resumed> => {parent_tid=[126]}, 88) = 126 [pid 5179] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5179] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5179] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5180] <... futex resumed>) = 0 [pid 5180] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3 [pid 5180] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5179] <... futex resumed>) = 0 [pid 5180] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5179] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5180] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5179] <... futex resumed>) = 0 [pid 5180] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5179] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5180] <... bind resumed>) = 0 [pid 5180] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5179] <... futex resumed>) = 0 [pid 5180] <... futex resumed>) = 1 [pid 5179] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5180] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5179] <... futex resumed>) = 0 [pid 5180] <... connect resumed>) = 0 [pid 5179] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5180] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5179] <... futex resumed>) = 0 [pid 5179] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5179] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5180] <... futex resumed>) = 1 [pid 5180] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4 [pid 5180] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5179] <... futex resumed>) = 0 [pid 5180] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5179] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5180] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5179] <... futex resumed>) = 0 [pid 5180] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5179] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5179] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5179] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cef6000 [pid 5179] mprotect(0x7f376cef7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5179] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5179] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf16990, parent_tid=0x7f376cf16990, exit_signal=0, stack=0x7f376cef6000, stack_size=0x20300, tls=0x7f376cf166c0} => {parent_tid=[127]}, 88) = 127 [pid 5179] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5179] futex(0x7f376d005438, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5179] futex(0x7f376d00543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5181 attached [pid 5181] rseq(0x7f376cf16fe0, 0x20, 0, 0x53053053) = 0 [pid 5181] set_robust_list(0x7f376cf169a0, 24) = 0 [pid 5181] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5181] write(-1, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651) = -1 EBADF (Bad file descriptor) [pid 5181] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5179] <... futex resumed>) = 0 [pid 5179] futex(0x7f376d005438, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5179] futex(0x7f376d00543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5181] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, -1, 0) = -1 EBADF (Bad file descriptor) [pid 5181] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5179] <... futex resumed>) = 0 [pid 5181] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 5179] futex(0x7f376d005438, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5179] futex(0x7f376d00543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5181] <... socket resumed>) = 6 [pid 5181] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5179] <... futex resumed>) = 0 [pid 5179] futex(0x7f376d005438, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5179] futex(0x7f376d00543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5181] <... futex resumed>) = 1 [pid 5181] ioctl(6, SIOCPROTOPRIVATE, 0x20000180) = 0 [pid 5181] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5180] <... openat resumed>) = 5 [pid 5181] <... futex resumed>) = 1 [pid 5180] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5181] futex(0x7f376d005438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5180] <... futex resumed>) = 0 [pid 5179] <... futex resumed>) = 0 [pid 5180] sendmsg(6, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294966793}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5179] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5179] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5179] futex(0x7f376d005438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5181] <... futex resumed>) = 0 [pid 5179] <... futex resumed>) = 1 [pid 5181] write(6, NULL, 0 [pid 5179] futex(0x7f376d00543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5180] <... sendmsg resumed>) = 16744448 [pid 5180] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5180] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5181] <... write resumed>) = 0 [pid 5181] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5179] <... futex resumed>) = 0 [pid 5181] futex(0x7f376d005438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5179] close(3) = 0 [pid 5179] close(4) = 0 [pid 5179] close(5) = 0 [pid 5179] close(6) = 0 [pid 5179] close(7) = -1 EBADF (Bad file descriptor) [pid 5179] close(8) = -1 EBADF (Bad file descriptor) [pid 5179] close(9) = -1 EBADF (Bad file descriptor) [pid 5179] close(10) = -1 EBADF (Bad file descriptor) [pid 5179] close(11) = -1 EBADF (Bad file descriptor) [pid 5179] close(12) = -1 EBADF (Bad file descriptor) [pid 5179] close(13) = -1 EBADF (Bad file descriptor) [pid 5179] close(14) = -1 EBADF (Bad file descriptor) [pid 5179] close(15) = -1 EBADF (Bad file descriptor) [pid 5179] close(16) = -1 EBADF (Bad file descriptor) [pid 5179] close(17) = -1 EBADF (Bad file descriptor) [pid 5179] close(18) = -1 EBADF (Bad file descriptor) [pid 5179] close(19) = -1 EBADF (Bad file descriptor) [pid 5179] close(20) = -1 EBADF (Bad file descriptor) [pid 5179] close(21) = -1 EBADF (Bad file descriptor) [pid 5179] close(22) = -1 EBADF (Bad file descriptor) [pid 5179] close(23) = -1 EBADF (Bad file descriptor) [pid 5179] close(24) = -1 EBADF (Bad file descriptor) [pid 5179] close(25) = -1 EBADF (Bad file descriptor) [pid 5179] close(26) = -1 EBADF (Bad file descriptor) [pid 5179] close(27) = -1 EBADF (Bad file descriptor) [pid 5179] close(28) = -1 EBADF (Bad file descriptor) [pid 5179] close(29) = -1 EBADF (Bad file descriptor) [pid 5179] exit_group(0) = ? [pid 5180] <... futex resumed>) = ? [pid 5181] <... futex resumed>) = ? [pid 5180] +++ exited with 0 +++ [pid 5181] +++ exited with 0 +++ [pid 5179] +++ exited with 0 +++ [pid 5045] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=125, si_uid=0, si_status=0, si_utime=0, si_stime=19 /* 0.19 s */} --- [pid 5045] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5183 attached [pid 5183] set_robust_list(0x555555a6b6a0, 24 [pid 5045] <... clone resumed>, child_tidptr=0x555555a6b690) = 128 [pid 5183] <... set_robust_list resumed>) = 0 [pid 5183] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5183] setpgid(0, 0) = 0 [pid 5183] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5183] write(3, "1000", 4) = 4 [pid 5183] close(3) = 0 [pid 5183] read(200, 0x7ffff3771660, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5183] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5183] rt_sigaction(SIGRT_1, {sa_handler=0x7f376cfa2990, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f376cf94010}, NULL, 8) = 0 [pid 5183] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5183] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cf17000 [pid 5183] mprotect(0x7f376cf18000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5183] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5183] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf37990, parent_tid=0x7f376cf37990, exit_signal=0, stack=0x7f376cf17000, stack_size=0x20300, tls=0x7f376cf376c0}./strace-static-x86_64: Process 5184 attached [pid 5184] rseq(0x7f376cf37fe0, 0x20, 0, 0x53053053 [pid 5183] <... clone3 resumed> => {parent_tid=[129]}, 88) = 129 [pid 5184] <... rseq resumed>) = 0 [pid 5183] rt_sigprocmask(SIG_SETMASK, [], [pid 5184] set_robust_list(0x7f376cf379a0, 24 [pid 5183] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5184] <... set_robust_list resumed>) = 0 [pid 5183] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5184] rt_sigprocmask(SIG_SETMASK, [], [pid 5183] <... futex resumed>) = 0 [pid 5184] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5183] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5184] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3 [pid 5184] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5183] <... futex resumed>) = 0 [pid 5184] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5183] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5184] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5183] <... futex resumed>) = 0 [pid 5184] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5183] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5184] <... bind resumed>) = 0 [pid 5184] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5183] <... futex resumed>) = 0 [pid 5184] <... futex resumed>) = 1 [pid 5183] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5184] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5183] <... futex resumed>) = 0 [pid 5183] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5184] <... connect resumed>) = 0 [pid 5184] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5183] <... futex resumed>) = 0 [pid 5184] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 5183] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5183] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5184] <... bpf resumed>) = 4 [pid 5184] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5184] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5183] <... futex resumed>) = 0 [pid 5183] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5184] <... futex resumed>) = 0 [pid 5184] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5183] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5184] <... openat resumed>) = 5 [pid 5184] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5183] <... futex resumed>) = 0 [pid 5184] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5183] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5184] <... futex resumed>) = 0 [pid 5184] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5183] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5183] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5183] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cef6000 [pid 5183] mprotect(0x7f376cef7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5183] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5183] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf16990, parent_tid=0x7f376cf16990, exit_signal=0, stack=0x7f376cef6000, stack_size=0x20300, tls=0x7f376cf166c0}./strace-static-x86_64: Process 5185 attached => {parent_tid=[130]}, 88) = 130 [pid 5185] rseq(0x7f376cf16fe0, 0x20, 0, 0x53053053 [pid 5183] rt_sigprocmask(SIG_SETMASK, [], [pid 5185] <... rseq resumed>) = 0 [pid 5185] set_robust_list(0x7f376cf169a0, 24 [pid 5183] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5185] <... set_robust_list resumed>) = 0 [pid 5183] futex(0x7f376d005438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5185] rt_sigprocmask(SIG_SETMASK, [], [pid 5183] <... futex resumed>) = 0 [pid 5185] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5183] futex(0x7f376d00543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5185] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 5184] <... write resumed>) = 2379776 [pid 5184] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5184] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5185] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5183] <... futex resumed>) = 0 [pid 5185] <... futex resumed>) = 1 [pid 5183] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5185] futex(0x7f376d005438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5183] <... futex resumed>) = 1 [pid 5184] <... futex resumed>) = 0 [pid 5183] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5184] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED) = 6 [pid 5184] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5183] <... futex resumed>) = 0 [pid 5184] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5183] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5184] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5183] <... futex resumed>) = 0 [pid 5184] ioctl(6, SIOCPROTOPRIVATE, 0x20000180 [pid 5183] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5184] <... ioctl resumed>) = 0 [pid 5184] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5183] <... futex resumed>) = 0 [pid 5184] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5183] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5184] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5183] <... futex resumed>) = 0 [pid 5184] sendmsg(6, 0x20002940, 0 [pid 5183] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5184] <... sendmsg resumed>) = 2359296 [pid 5184] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5184] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5183] <... futex resumed>) = 0 [pid 5183] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5184] <... futex resumed>) = 0 [pid 5184] write(6, NULL, 0 [pid 5183] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5184] <... write resumed>) = 0 [pid 5184] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5183] <... futex resumed>) = 0 [pid 5184] <... futex resumed>) = 1 [pid 5183] close(3) = 0 [pid 5184] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5183] close(4) = 0 [pid 5183] close(5) = 0 [pid 5183] close(6) = 0 [pid 5183] close(7) = -1 EBADF (Bad file descriptor) [pid 5183] close(8) = -1 EBADF (Bad file descriptor) [pid 5183] close(9) = -1 EBADF (Bad file descriptor) [pid 5183] close(10) = -1 EBADF (Bad file descriptor) [pid 5183] close(11) = -1 EBADF (Bad file descriptor) [pid 5183] close(12) = -1 EBADF (Bad file descriptor) [pid 5183] close(13) = -1 EBADF (Bad file descriptor) [pid 5183] close(14) = -1 EBADF (Bad file descriptor) [pid 5183] close(15) = -1 EBADF (Bad file descriptor) [pid 5183] close(16) = -1 EBADF (Bad file descriptor) [pid 5183] close(17) = -1 EBADF (Bad file descriptor) [pid 5183] close(18) = -1 EBADF (Bad file descriptor) [pid 5183] close(19) = -1 EBADF (Bad file descriptor) [pid 5183] close(20) = -1 EBADF (Bad file descriptor) [pid 5183] close(21) = -1 EBADF (Bad file descriptor) [pid 5183] close(22) = -1 EBADF (Bad file descriptor) [pid 5183] close(23) = -1 EBADF (Bad file descriptor) [pid 5183] close(24) = -1 EBADF (Bad file descriptor) [pid 5183] close(25) = -1 EBADF (Bad file descriptor) [pid 5183] close(26) = -1 EBADF (Bad file descriptor) [pid 5183] close(27) = -1 EBADF (Bad file descriptor) [pid 5183] close(28) = -1 EBADF (Bad file descriptor) [pid 5183] close(29) = -1 EBADF (Bad file descriptor) [pid 5183] exit_group(0) = ? [pid 5185] <... futex resumed>) = ? [pid 5184] <... futex resumed>) = ? [pid 5185] +++ exited with 0 +++ [pid 5184] +++ exited with 0 +++ [pid 5183] +++ exited with 0 +++ [pid 5045] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=128, si_uid=0, si_status=0, si_utime=0, si_stime=10 /* 0.10 s */} --- [pid 5045] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5045] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5186 attached [pid 5186] set_robust_list(0x555555a6b6a0, 24 [pid 5045] <... clone resumed>, child_tidptr=0x555555a6b690) = 131 [pid 5186] <... set_robust_list resumed>) = 0 [pid 5186] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5186] setpgid(0, 0) = 0 [pid 5186] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5186] write(3, "1000", 4) = 4 [pid 5186] close(3) = 0 [pid 5186] read(200, 0x7ffff3771660, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5186] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5186] rt_sigaction(SIGRT_1, {sa_handler=0x7f376cfa2990, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f376cf94010}, NULL, 8) = 0 [pid 5186] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5186] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cf17000 [pid 5186] mprotect(0x7f376cf18000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5186] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5186] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf37990, parent_tid=0x7f376cf37990, exit_signal=0, stack=0x7f376cf17000, stack_size=0x20300, tls=0x7f376cf376c0}./strace-static-x86_64: Process 5187 attached [pid 5187] rseq(0x7f376cf37fe0, 0x20, 0, 0x53053053 [pid 5186] <... clone3 resumed> => {parent_tid=[132]}, 88) = 132 [pid 5187] <... rseq resumed>) = 0 [pid 5186] rt_sigprocmask(SIG_SETMASK, [], [pid 5187] set_robust_list(0x7f376cf379a0, 24 [pid 5186] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5187] <... set_robust_list resumed>) = 0 [pid 5186] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5187] rt_sigprocmask(SIG_SETMASK, [], [pid 5186] <... futex resumed>) = 0 [pid 5187] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5186] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5187] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3 [pid 5187] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5186] <... futex resumed>) = 0 [pid 5187] <... futex resumed>) = 1 [pid 5187] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5186] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5186] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5187] <... bind resumed>) = 0 [pid 5187] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5186] <... futex resumed>) = 0 [pid 5187] <... futex resumed>) = 1 [pid 5186] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5187] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5186] <... futex resumed>) = 0 [pid 5186] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5187] <... connect resumed>) = 0 [pid 5187] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5186] <... futex resumed>) = 0 [pid 5187] <... futex resumed>) = 1 [pid 5187] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5186] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5187] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5186] <... futex resumed>) = 0 [pid 5186] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5187] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4 [pid 5187] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5187] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5186] <... futex resumed>) = 0 [pid 5186] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5187] <... futex resumed>) = 0 [pid 5187] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5186] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5186] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5186] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5187] <... openat resumed>) = 5 [pid 5187] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5187] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5186] <... mmap resumed>) = 0x7f376cef6000 [pid 5186] mprotect(0x7f376cef7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5186] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5186] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf16990, parent_tid=0x7f376cf16990, exit_signal=0, stack=0x7f376cef6000, stack_size=0x20300, tls=0x7f376cf166c0}./strace-static-x86_64: Process 5188 attached [pid 5188] rseq(0x7f376cf16fe0, 0x20, 0, 0x53053053) = 0 [pid 5188] set_robust_list(0x7f376cf169a0, 24 [pid 5186] <... clone3 resumed> => {parent_tid=[133]}, 88) = 133 [pid 5188] <... set_robust_list resumed>) = 0 [pid 5188] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5188] futex(0x7f376d005438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5186] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5186] futex(0x7f376d005438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5188] <... futex resumed>) = 0 [pid 5186] <... futex resumed>) = 1 [pid 5188] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5186] futex(0x7f376d00543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5186] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5187] <... futex resumed>) = 0 [pid 5186] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5187] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 5188] <... write resumed>) = 2052096 [pid 5188] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5188] futex(0x7f376d005438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5187] <... mmap resumed>) = 0x20000000 [pid 5187] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5186] <... futex resumed>) = 0 [pid 5187] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 5186] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5187] <... socket resumed>) = 6 [pid 5186] <... futex resumed>) = 0 [pid 5187] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5186] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5187] <... futex resumed>) = 0 [pid 5187] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5186] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5186] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5187] <... futex resumed>) = 0 [pid 5186] <... futex resumed>) = 1 [pid 5187] ioctl(6, SIOCPROTOPRIVATE, 0x20000180 [pid 5186] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5187] <... ioctl resumed>) = 0 [pid 5187] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5186] <... futex resumed>) = 0 [pid 5187] <... futex resumed>) = 1 [pid 5186] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5187] sendmsg(6, 0x20002940, 0 [pid 5186] <... futex resumed>) = 0 [pid 5186] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5187] <... sendmsg resumed>) = 2031616 [pid 5187] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5186] <... futex resumed>) = 0 [pid 5187] <... futex resumed>) = 1 [pid 5187] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5186] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5187] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5186] <... futex resumed>) = 0 [pid 5187] write(6, NULL, 0 [pid 5186] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5187] <... write resumed>) = 0 [pid 5187] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5187] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5186] <... futex resumed>) = 0 [pid 5186] close(3) = 0 [pid 5186] close(4) = 0 [pid 5186] close(5) = 0 [pid 5186] close(6) = 0 [pid 5186] close(7) = -1 EBADF (Bad file descriptor) [pid 5186] close(8) = -1 EBADF (Bad file descriptor) [pid 5186] close(9) = -1 EBADF (Bad file descriptor) [pid 5186] close(10) = -1 EBADF (Bad file descriptor) [pid 5186] close(11) = -1 EBADF (Bad file descriptor) [pid 5186] close(12) = -1 EBADF (Bad file descriptor) [pid 5186] close(13) = -1 EBADF (Bad file descriptor) [pid 5186] close(14) = -1 EBADF (Bad file descriptor) [pid 5186] close(15) = -1 EBADF (Bad file descriptor) [pid 5186] close(16) = -1 EBADF (Bad file descriptor) [pid 5186] close(17) = -1 EBADF (Bad file descriptor) [pid 5186] close(18) = -1 EBADF (Bad file descriptor) [pid 5186] close(19) = -1 EBADF (Bad file descriptor) [pid 5186] close(20) = -1 EBADF (Bad file descriptor) [pid 5186] close(21) = -1 EBADF (Bad file descriptor) [pid 5186] close(22) = -1 EBADF (Bad file descriptor) [pid 5186] close(23) = -1 EBADF (Bad file descriptor) [pid 5186] close(24) = -1 EBADF (Bad file descriptor) [pid 5186] close(25) = -1 EBADF (Bad file descriptor) [pid 5186] close(26) = -1 EBADF (Bad file descriptor) [pid 5186] close(27) = -1 EBADF (Bad file descriptor) [pid 5186] close(28) = -1 EBADF (Bad file descriptor) [pid 5186] close(29) = -1 EBADF (Bad file descriptor) [pid 5186] exit_group(0 [pid 5187] <... futex resumed>) = ? [pid 5187] +++ exited with 0 +++ [pid 5186] <... exit_group resumed>) = ? [pid 5188] <... futex resumed>) = ? [pid 5188] +++ exited with 0 +++ [pid 5186] +++ exited with 0 +++ [pid 5045] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=131, si_uid=0, si_status=0, si_utime=0, si_stime=16 /* 0.16 s */} --- [pid 5045] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5045] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5189 attached , child_tidptr=0x555555a6b690) = 134 [pid 5189] set_robust_list(0x555555a6b6a0, 24) = 0 [pid 5189] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5189] setpgid(0, 0) = 0 [pid 5189] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5189] write(3, "1000", 4) = 4 [pid 5189] close(3) = 0 [pid 5189] read(200, 0x7ffff3771660, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5189] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5189] rt_sigaction(SIGRT_1, {sa_handler=0x7f376cfa2990, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f376cf94010}, NULL, 8) = 0 [pid 5189] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5189] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cf17000 [pid 5189] mprotect(0x7f376cf18000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5189] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5189] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf37990, parent_tid=0x7f376cf37990, exit_signal=0, stack=0x7f376cf17000, stack_size=0x20300, tls=0x7f376cf376c0}./strace-static-x86_64: Process 5190 attached => {parent_tid=[135]}, 88) = 135 [pid 5190] rseq(0x7f376cf37fe0, 0x20, 0, 0x53053053 [pid 5189] rt_sigprocmask(SIG_SETMASK, [], [pid 5190] <... rseq resumed>) = 0 [pid 5190] set_robust_list(0x7f376cf379a0, 24) = 0 [pid 5189] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5190] rt_sigprocmask(SIG_SETMASK, [], [pid 5189] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5190] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5189] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5190] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3 [pid 5190] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5190] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5189] <... futex resumed>) = 0 [pid 5190] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5189] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5190] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5189] <... futex resumed>) = 0 [pid 5190] <... bind resumed>) = 0 [pid 5189] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5190] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5189] <... futex resumed>) = 0 [pid 5190] <... futex resumed>) = 1 [pid 5189] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5190] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5189] <... futex resumed>) = 0 [pid 5189] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5190] <... connect resumed>) = 0 [pid 5190] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5189] <... futex resumed>) = 0 [pid 5190] <... futex resumed>) = 1 [pid 5189] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5189] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5190] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4 [pid 5190] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5189] <... futex resumed>) = 0 [pid 5190] <... futex resumed>) = 1 [pid 5189] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5190] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5189] <... futex resumed>) = 0 [pid 5189] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5190] <... openat resumed>) = 5 [pid 5190] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5189] <... futex resumed>) = 0 [pid 5190] <... futex resumed>) = 1 [pid 5189] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5190] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5189] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5189] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5189] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cef6000 [pid 5189] mprotect(0x7f376cef7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5189] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5189] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf16990, parent_tid=0x7f376cf16990, exit_signal=0, stack=0x7f376cef6000, stack_size=0x20300, tls=0x7f376cf166c0}./strace-static-x86_64: Process 5191 attached => {parent_tid=[136]}, 88) = 136 [pid 5191] rseq(0x7f376cf16fe0, 0x20, 0, 0x53053053 [pid 5189] rt_sigprocmask(SIG_SETMASK, [], [pid 5191] <... rseq resumed>) = 0 [pid 5191] set_robust_list(0x7f376cf169a0, 24) = 0 [pid 5191] rt_sigprocmask(SIG_SETMASK, [], [pid 5189] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5191] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5189] futex(0x7f376d005438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5191] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 5189] <... futex resumed>) = 0 [pid 5189] futex(0x7f376d00543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5190] <... write resumed>) = 2539520 [pid 5190] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5190] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5191] <... mmap resumed>) = 0x20000000 [pid 5191] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5189] <... futex resumed>) = 0 [pid 5189] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5189] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5190] <... futex resumed>) = 0 [pid 5190] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED) = 6 [pid 5190] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5189] <... futex resumed>) = 0 [pid 5189] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5189] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5190] <... futex resumed>) = 1 [pid 5190] ioctl(6, SIOCPROTOPRIVATE, 0x20000180) = 0 [pid 5190] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5189] <... futex resumed>) = 0 [pid 5190] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5189] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5190] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5189] <... futex resumed>) = 0 [pid 5190] sendmsg(6, 0x20002940, 0 [pid 5189] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5191] <... futex resumed>) = 1 [pid 5191] futex(0x7f376d005438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5190] <... sendmsg resumed>) = 2523136 [pid 5190] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5189] <... futex resumed>) = 0 [pid 5190] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5189] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5190] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5189] <... futex resumed>) = 0 [pid 5190] write(6, NULL, 0 [pid 5189] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5190] <... write resumed>) = 0 [pid 5190] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5190] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5189] <... futex resumed>) = 0 [pid 5189] close(3) = 0 [pid 5189] close(4) = 0 [pid 5189] close(5) = 0 [pid 5189] close(6) = 0 [pid 5189] close(7) = -1 EBADF (Bad file descriptor) [pid 5189] close(8) = -1 EBADF (Bad file descriptor) [pid 5189] close(9) = -1 EBADF (Bad file descriptor) [pid 5189] close(10) = -1 EBADF (Bad file descriptor) [pid 5189] close(11) = -1 EBADF (Bad file descriptor) [pid 5189] close(12) = -1 EBADF (Bad file descriptor) [pid 5189] close(13) = -1 EBADF (Bad file descriptor) [pid 5189] close(14) = -1 EBADF (Bad file descriptor) [pid 5189] close(15) = -1 EBADF (Bad file descriptor) [pid 5189] close(16) = -1 EBADF (Bad file descriptor) [pid 5189] close(17) = -1 EBADF (Bad file descriptor) [pid 5189] close(18) = -1 EBADF (Bad file descriptor) [pid 5189] close(19) = -1 EBADF (Bad file descriptor) [pid 5189] close(20) = -1 EBADF (Bad file descriptor) [pid 5189] close(21) = -1 EBADF (Bad file descriptor) [pid 5189] close(22) = -1 EBADF (Bad file descriptor) [pid 5189] close(23) = -1 EBADF (Bad file descriptor) [pid 5189] close(24) = -1 EBADF (Bad file descriptor) [pid 5189] close(25) = -1 EBADF (Bad file descriptor) [pid 5189] close(26) = -1 EBADF (Bad file descriptor) [pid 5189] close(27) = -1 EBADF (Bad file descriptor) [pid 5189] close(28) = -1 EBADF (Bad file descriptor) [pid 5189] close(29) = -1 EBADF (Bad file descriptor) [pid 5189] exit_group(0 [pid 5191] <... futex resumed>) = ? [pid 5190] <... futex resumed>) = ? [pid 5189] <... exit_group resumed>) = ? [pid 5191] +++ exited with 0 +++ [pid 5190] +++ exited with 0 +++ [pid 5189] +++ exited with 0 +++ [pid 5045] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=134, si_uid=0, si_status=0, si_utime=0, si_stime=18 /* 0.18 s */} --- [pid 5045] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5045] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5192 attached , child_tidptr=0x555555a6b690) = 137 [pid 5192] set_robust_list(0x555555a6b6a0, 24) = 0 [pid 5192] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5192] setpgid(0, 0) = 0 [pid 5192] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5192] write(3, "1000", 4) = 4 [pid 5192] close(3) = 0 [pid 5192] read(200, 0x7ffff3771660, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5192] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5192] rt_sigaction(SIGRT_1, {sa_handler=0x7f376cfa2990, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f376cf94010}, NULL, 8) = 0 [pid 5192] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5192] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cf17000 [pid 5192] mprotect(0x7f376cf18000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5192] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5192] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf37990, parent_tid=0x7f376cf37990, exit_signal=0, stack=0x7f376cf17000, stack_size=0x20300, tls=0x7f376cf376c0}./strace-static-x86_64: Process 5193 attached => {parent_tid=[138]}, 88) = 138 [pid 5192] rt_sigprocmask(SIG_SETMASK, [], [pid 5193] rseq(0x7f376cf37fe0, 0x20, 0, 0x53053053 [pid 5192] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5192] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5192] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5193] <... rseq resumed>) = 0 [pid 5193] set_robust_list(0x7f376cf379a0, 24) = 0 [pid 5193] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5193] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3 [pid 5193] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5192] <... futex resumed>) = 0 [pid 5193] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5192] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5193] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5192] <... futex resumed>) = 0 [pid 5192] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5193] <... bind resumed>) = 0 [pid 5193] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5192] <... futex resumed>) = 0 [pid 5192] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5193] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5192] <... futex resumed>) = 0 [pid 5193] <... connect resumed>) = 0 [pid 5192] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5193] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5192] <... futex resumed>) = 0 [pid 5192] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5193] <... futex resumed>) = 1 [pid 5192] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5193] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4 [pid 5193] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5192] <... futex resumed>) = 0 [pid 5192] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5193] <... futex resumed>) = 1 [pid 5192] <... futex resumed>) = 0 [pid 5193] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5192] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5192] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5192] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cef6000 [pid 5192] mprotect(0x7f376cef7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5192] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5192] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf16990, parent_tid=0x7f376cf16990, exit_signal=0, stack=0x7f376cef6000, stack_size=0x20300, tls=0x7f376cf166c0}./strace-static-x86_64: Process 5194 attached => {parent_tid=[139]}, 88) = 139 [pid 5194] rseq(0x7f376cf16fe0, 0x20, 0, 0x53053053) = 0 [pid 5194] set_robust_list(0x7f376cf169a0, 24) = 0 [pid 5194] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5194] futex(0x7f376d005438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5192] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5192] futex(0x7f376d005438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5193] <... openat resumed>) = 5 [pid 5192] <... futex resumed>) = 0 [pid 5193] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5194] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5194] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5193] <... futex resumed>) = 0 [pid 5192] futex(0x7f376d00543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5193] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5192] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5192] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5193] <... futex resumed>) = 0 [pid 5193] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 5192] <... futex resumed>) = 1 [pid 5194] <... write resumed>) = 2154496 [pid 5193] <... mmap resumed>) = 0x20000000 [pid 5192] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5194] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5194] futex(0x7f376d005438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5193] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5192] <... futex resumed>) = 0 [pid 5193] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 5192] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5192] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5193] <... socket resumed>) = 6 [pid 5193] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5192] <... futex resumed>) = 0 [pid 5192] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5192] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5193] ioctl(6, SIOCPROTOPRIVATE, 0x20000180) = 0 [pid 5193] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5193] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5192] <... futex resumed>) = 0 [pid 5192] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5193] <... futex resumed>) = 0 [pid 5192] <... futex resumed>) = 1 [pid 5193] sendmsg(6, 0x20002940, 0 [pid 5192] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5193] <... sendmsg resumed>) = 2129920 [pid 5193] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5192] <... futex resumed>) = 0 [pid 5193] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5192] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5193] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5192] <... futex resumed>) = 0 [pid 5193] write(6, NULL, 0 [pid 5192] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5193] <... write resumed>) = 0 [pid 5193] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5192] <... futex resumed>) = 0 [pid 5192] close(3) = 0 [pid 5193] <... futex resumed>) = 1 [pid 5192] close(4 [pid 5193] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5192] <... close resumed>) = 0 [pid 5192] close(5) = 0 [pid 5192] close(6) = 0 [pid 5192] close(7) = -1 EBADF (Bad file descriptor) [pid 5192] close(8) = -1 EBADF (Bad file descriptor) [pid 5192] close(9) = -1 EBADF (Bad file descriptor) [pid 5192] close(10) = -1 EBADF (Bad file descriptor) [pid 5192] close(11) = -1 EBADF (Bad file descriptor) [pid 5192] close(12) = -1 EBADF (Bad file descriptor) [pid 5192] close(13) = -1 EBADF (Bad file descriptor) [pid 5192] close(14) = -1 EBADF (Bad file descriptor) [pid 5192] close(15) = -1 EBADF (Bad file descriptor) [pid 5192] close(16) = -1 EBADF (Bad file descriptor) [pid 5192] close(17) = -1 EBADF (Bad file descriptor) [pid 5192] close(18) = -1 EBADF (Bad file descriptor) [pid 5192] close(19) = -1 EBADF (Bad file descriptor) [pid 5192] close(20) = -1 EBADF (Bad file descriptor) [pid 5192] close(21) = -1 EBADF (Bad file descriptor) [pid 5192] close(22) = -1 EBADF (Bad file descriptor) [pid 5192] close(23) = -1 EBADF (Bad file descriptor) [pid 5192] close(24) = -1 EBADF (Bad file descriptor) [pid 5192] close(25) = -1 EBADF (Bad file descriptor) [pid 5192] close(26) = -1 EBADF (Bad file descriptor) [pid 5192] close(27) = -1 EBADF (Bad file descriptor) [pid 5192] close(28) = -1 EBADF (Bad file descriptor) [pid 5192] close(29) = -1 EBADF (Bad file descriptor) [pid 5192] exit_group(0 [pid 5193] <... futex resumed>) = ? [pid 5194] <... futex resumed>) = ? [pid 5194] +++ exited with 0 +++ [pid 5193] +++ exited with 0 +++ [pid 5192] <... exit_group resumed>) = ? [pid 5192] +++ exited with 0 +++ [pid 5045] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=137, si_uid=0, si_status=0, si_utime=0, si_stime=16 /* 0.16 s */} --- [pid 5045] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5045] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5195 attached , child_tidptr=0x555555a6b690) = 140 [pid 5195] set_robust_list(0x555555a6b6a0, 24) = 0 [pid 5195] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5195] setpgid(0, 0) = 0 [pid 5195] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5195] write(3, "1000", 4) = 4 [pid 5195] close(3) = 0 [pid 5195] read(200, 0x7ffff3771660, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5195] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5195] rt_sigaction(SIGRT_1, {sa_handler=0x7f376cfa2990, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f376cf94010}, NULL, 8) = 0 [pid 5195] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5195] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cf17000 [pid 5195] mprotect(0x7f376cf18000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5195] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5195] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf37990, parent_tid=0x7f376cf37990, exit_signal=0, stack=0x7f376cf17000, stack_size=0x20300, tls=0x7f376cf376c0}./strace-static-x86_64: Process 5196 attached [pid 5196] rseq(0x7f376cf37fe0, 0x20, 0, 0x53053053 [pid 5195] <... clone3 resumed> => {parent_tid=[141]}, 88) = 141 [pid 5196] <... rseq resumed>) = 0 [pid 5195] rt_sigprocmask(SIG_SETMASK, [], [pid 5196] set_robust_list(0x7f376cf379a0, 24 [pid 5195] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5196] <... set_robust_list resumed>) = 0 [pid 5195] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5196] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5195] <... futex resumed>) = 0 [pid 5196] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 5195] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5196] <... socket resumed>) = 3 [pid 5196] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5196] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5195] <... futex resumed>) = 0 [pid 5195] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5196] <... futex resumed>) = 0 [pid 5195] <... futex resumed>) = 1 [pid 5195] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5196] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16) = 0 [pid 5196] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5195] <... futex resumed>) = 0 [pid 5196] <... futex resumed>) = 1 [pid 5195] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5196] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5195] <... futex resumed>) = 0 [pid 5196] <... connect resumed>) = 0 [pid 5195] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5196] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5195] <... futex resumed>) = 0 [pid 5195] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5196] <... futex resumed>) = 1 [pid 5195] <... futex resumed>) = 0 [pid 5196] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 5195] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5196] <... bpf resumed>) = 4 [pid 5196] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5195] <... futex resumed>) = 0 [pid 5196] <... futex resumed>) = 1 [pid 5196] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5195] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5196] <... futex resumed>) = 0 [pid 5196] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5195] <... futex resumed>) = 1 [pid 5195] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5196] <... openat resumed>) = 5 [pid 5196] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5195] <... futex resumed>) = 0 [pid 5196] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5195] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5196] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5195] <... futex resumed>) = 0 [pid 5196] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5195] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5195] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5195] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cef6000 [pid 5195] mprotect(0x7f376cef7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5195] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5195] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf16990, parent_tid=0x7f376cf16990, exit_signal=0, stack=0x7f376cef6000, stack_size=0x20300, tls=0x7f376cf166c0}./strace-static-x86_64: Process 5197 attached [pid 5197] rseq(0x7f376cf16fe0, 0x20, 0, 0x53053053 [pid 5195] <... clone3 resumed> => {parent_tid=[142]}, 88) = 142 [pid 5197] <... rseq resumed>) = 0 [pid 5195] rt_sigprocmask(SIG_SETMASK, [], [pid 5197] set_robust_list(0x7f376cf169a0, 24 [pid 5195] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5197] <... set_robust_list resumed>) = 0 [pid 5195] futex(0x7f376d005438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5197] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5195] <... futex resumed>) = 0 [pid 5197] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 5195] futex(0x7f376d00543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5196] <... write resumed>) = 2375680 [pid 5196] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5196] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5197] <... mmap resumed>) = 0x20000000 [pid 5197] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5195] <... futex resumed>) = 0 [pid 5197] futex(0x7f376d005438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5195] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5196] <... futex resumed>) = 0 [pid 5195] <... futex resumed>) = 1 [pid 5196] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED) = 6 [pid 5196] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5196] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5195] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5195] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5195] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5196] <... futex resumed>) = 0 [pid 5196] ioctl(6, SIOCPROTOPRIVATE, 0x20000180) = 0 [pid 5196] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5195] <... futex resumed>) = 0 [pid 5195] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5196] <... futex resumed>) = 1 [pid 5195] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5196] sendmsg(6, 0x20002940, 0) = 2359296 [pid 5196] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5195] <... futex resumed>) = 0 [pid 5196] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5195] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5195] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5196] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5196] write(6, NULL, 0) = 0 [pid 5196] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5195] <... futex resumed>) = 0 [pid 5196] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5195] close(3) = 0 [pid 5195] close(4) = 0 [pid 5195] close(5) = 0 [pid 5195] close(6) = 0 [pid 5195] close(7) = -1 EBADF (Bad file descriptor) [pid 5195] close(8) = -1 EBADF (Bad file descriptor) [pid 5195] close(9) = -1 EBADF (Bad file descriptor) [pid 5195] close(10) = -1 EBADF (Bad file descriptor) [pid 5195] close(11) = -1 EBADF (Bad file descriptor) [pid 5195] close(12) = -1 EBADF (Bad file descriptor) [pid 5195] close(13) = -1 EBADF (Bad file descriptor) [pid 5195] close(14) = -1 EBADF (Bad file descriptor) [pid 5195] close(15) = -1 EBADF (Bad file descriptor) [pid 5195] close(16) = -1 EBADF (Bad file descriptor) [pid 5195] close(17) = -1 EBADF (Bad file descriptor) [pid 5195] close(18) = -1 EBADF (Bad file descriptor) [pid 5195] close(19) = -1 EBADF (Bad file descriptor) [pid 5195] close(20) = -1 EBADF (Bad file descriptor) [pid 5195] close(21) = -1 EBADF (Bad file descriptor) [pid 5195] close(22) = -1 EBADF (Bad file descriptor) [pid 5195] close(23) = -1 EBADF (Bad file descriptor) [pid 5195] close(24) = -1 EBADF (Bad file descriptor) [pid 5195] close(25) = -1 EBADF (Bad file descriptor) [pid 5195] close(26) = -1 EBADF (Bad file descriptor) [pid 5195] close(27) = -1 EBADF (Bad file descriptor) [pid 5195] close(28) = -1 EBADF (Bad file descriptor) [pid 5195] close(29) = -1 EBADF (Bad file descriptor) [pid 5195] exit_group(0 [pid 5196] <... futex resumed>) = ? [pid 5195] <... exit_group resumed>) = ? [pid 5197] <... futex resumed>) = ? [pid 5196] +++ exited with 0 +++ [pid 5197] +++ exited with 0 +++ [pid 5195] +++ exited with 0 +++ [pid 5045] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=140, si_uid=0, si_status=0, si_utime=0, si_stime=19 /* 0.19 s */} --- [pid 5045] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5045] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5198 attached , child_tidptr=0x555555a6b690) = 143 [pid 5198] set_robust_list(0x555555a6b6a0, 24) = 0 [pid 5198] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5198] setpgid(0, 0) = 0 [pid 5198] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5198] write(3, "1000", 4) = 4 [pid 5198] close(3) = 0 [pid 5198] read(200, 0x7ffff3771660, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5198] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5198] rt_sigaction(SIGRT_1, {sa_handler=0x7f376cfa2990, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f376cf94010}, NULL, 8) = 0 [pid 5198] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5198] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cf17000 [pid 5198] mprotect(0x7f376cf18000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5198] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5198] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf37990, parent_tid=0x7f376cf37990, exit_signal=0, stack=0x7f376cf17000, stack_size=0x20300, tls=0x7f376cf376c0}./strace-static-x86_64: Process 5199 attached => {parent_tid=[144]}, 88) = 144 [pid 5198] rt_sigprocmask(SIG_SETMASK, [], [pid 5199] rseq(0x7f376cf37fe0, 0x20, 0, 0x53053053 [pid 5198] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5198] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5198] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5199] <... rseq resumed>) = 0 [pid 5199] set_robust_list(0x7f376cf379a0, 24) = 0 [pid 5199] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5199] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3 [pid 5199] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5199] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5198] <... futex resumed>) = 0 [pid 5198] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5199] <... futex resumed>) = 0 [pid 5198] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5199] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16) = 0 [pid 5199] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5198] <... futex resumed>) = 0 [pid 5199] <... futex resumed>) = 1 [pid 5198] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5199] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5198] <... futex resumed>) = 0 [pid 5198] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5199] <... connect resumed>) = 0 [pid 5199] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5198] <... futex resumed>) = 0 [pid 5199] <... futex resumed>) = 1 [pid 5199] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5198] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5199] <... futex resumed>) = 0 [pid 5198] <... futex resumed>) = 1 [pid 5199] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4 [pid 5198] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5199] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5198] <... futex resumed>) = 0 [pid 5198] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5198] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5199] <... futex resumed>) = 1 [pid 5199] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5198] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5198] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5198] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cef6000 [pid 5198] mprotect(0x7f376cef7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5198] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5198] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf16990, parent_tid=0x7f376cf16990, exit_signal=0, stack=0x7f376cef6000, stack_size=0x20300, tls=0x7f376cf166c0}./strace-static-x86_64: Process 5200 attached => {parent_tid=[145]}, 88) = 145 [pid 5200] rseq(0x7f376cf16fe0, 0x20, 0, 0x53053053 [pid 5198] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5200] <... rseq resumed>) = 0 [pid 5198] futex(0x7f376d005438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5200] set_robust_list(0x7f376cf169a0, 24 [pid 5198] <... futex resumed>) = 0 [pid 5200] <... set_robust_list resumed>) = 0 [pid 5200] rt_sigprocmask(SIG_SETMASK, [], [pid 5198] futex(0x7f376d00543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5200] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5200] write(-1, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651) = -1 EBADF (Bad file descriptor) [pid 5200] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5198] <... futex resumed>) = 0 [pid 5198] futex(0x7f376d005438, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5200] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, -1, 0 [pid 5198] futex(0x7f376d00543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5200] <... mmap resumed>) = -1 EBADF (Bad file descriptor) [pid 5200] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5198] <... futex resumed>) = 0 [pid 5200] futex(0x7f376d005438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5198] futex(0x7f376d005438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5200] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5198] <... futex resumed>) = 0 [pid 5198] futex(0x7f376d00543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5200] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED) = 6 [pid 5199] <... openat resumed>) = 5 [pid 5200] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5199] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5199] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5200] <... futex resumed>) = 1 [pid 5198] <... futex resumed>) = 0 [pid 5200] futex(0x7f376d005438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5198] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5199] <... futex resumed>) = 0 [pid 5198] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5199] ioctl(6, SIOCPROTOPRIVATE, 0x20000180) = 0 [pid 5199] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5198] <... futex resumed>) = 0 [pid 5198] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5199] <... futex resumed>) = 1 [pid 5198] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5199] sendmsg(6, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294966793}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5198] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5198] futex(0x7f376d005438, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5200] <... futex resumed>) = 0 [pid 5198] futex(0x7f376d00543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5200] write(6, NULL, 0 [pid 5199] <... sendmsg resumed>) = 16744448 [pid 5199] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5200] <... write resumed>) = 0 [pid 5199] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5200] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5198] <... futex resumed>) = 0 [pid 5200] futex(0x7f376d005438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5198] close(3) = 0 [pid 5198] close(4) = 0 [pid 5198] close(5) = 0 [pid 5198] close(6) = 0 [pid 5198] close(7) = -1 EBADF (Bad file descriptor) [pid 5198] close(8) = -1 EBADF (Bad file descriptor) [pid 5198] close(9) = -1 EBADF (Bad file descriptor) [pid 5198] close(10) = -1 EBADF (Bad file descriptor) [pid 5198] close(11) = -1 EBADF (Bad file descriptor) [pid 5198] close(12) = -1 EBADF (Bad file descriptor) [pid 5198] close(13) = -1 EBADF (Bad file descriptor) [pid 5198] close(14) = -1 EBADF (Bad file descriptor) [pid 5198] close(15) = -1 EBADF (Bad file descriptor) [pid 5198] close(16) = -1 EBADF (Bad file descriptor) [pid 5198] close(17) = -1 EBADF (Bad file descriptor) [pid 5198] close(18) = -1 EBADF (Bad file descriptor) [pid 5198] close(19) = -1 EBADF (Bad file descriptor) [pid 5198] close(20) = -1 EBADF (Bad file descriptor) [pid 5198] close(21) = -1 EBADF (Bad file descriptor) [pid 5198] close(22) = -1 EBADF (Bad file descriptor) [pid 5198] close(23) = -1 EBADF (Bad file descriptor) [pid 5198] close(24) = -1 EBADF (Bad file descriptor) [pid 5198] close(25) = -1 EBADF (Bad file descriptor) [pid 5198] close(26) = -1 EBADF (Bad file descriptor) [pid 5198] close(27) = -1 EBADF (Bad file descriptor) [pid 5198] close(28) = -1 EBADF (Bad file descriptor) [pid 5198] close(29) = -1 EBADF (Bad file descriptor) [pid 5198] exit_group(0 [pid 5199] <... futex resumed>) = ? [pid 5200] <... futex resumed>) = ? [pid 5198] <... exit_group resumed>) = ? [pid 5200] +++ exited with 0 +++ [pid 5199] +++ exited with 0 +++ [pid 5198] +++ exited with 0 +++ [pid 5045] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=143, si_uid=0, si_status=0, si_utime=0, si_stime=20 /* 0.20 s */} --- [pid 5045] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5201 attached , child_tidptr=0x555555a6b690) = 146 [pid 5201] set_robust_list(0x555555a6b6a0, 24) = 0 [pid 5201] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5201] setpgid(0, 0) = 0 [pid 5201] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5201] write(3, "1000", 4) = 4 [pid 5201] close(3) = 0 [pid 5201] read(200, 0x7ffff3771660, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5201] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5201] rt_sigaction(SIGRT_1, {sa_handler=0x7f376cfa2990, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f376cf94010}, NULL, 8) = 0 [pid 5201] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5201] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cf17000 [pid 5201] mprotect(0x7f376cf18000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5201] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5201] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf37990, parent_tid=0x7f376cf37990, exit_signal=0, stack=0x7f376cf17000, stack_size=0x20300, tls=0x7f376cf376c0}./strace-static-x86_64: Process 5202 attached [pid 5202] rseq(0x7f376cf37fe0, 0x20, 0, 0x53053053) = 0 [pid 5201] <... clone3 resumed> => {parent_tid=[147]}, 88) = 147 [pid 5202] set_robust_list(0x7f376cf379a0, 24 [pid 5201] rt_sigprocmask(SIG_SETMASK, [], [pid 5202] <... set_robust_list resumed>) = 0 [pid 5201] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5202] rt_sigprocmask(SIG_SETMASK, [], [pid 5201] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5202] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5201] <... futex resumed>) = 0 [pid 5202] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 5201] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5202] <... socket resumed>) = 3 [pid 5202] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5201] <... futex resumed>) = 0 [pid 5201] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5202] <... futex resumed>) = 1 [pid 5201] <... futex resumed>) = 0 [pid 5202] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5201] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5202] <... bind resumed>) = 0 [pid 5202] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5201] <... futex resumed>) = 0 [pid 5202] <... futex resumed>) = 1 [pid 5201] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5202] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5201] <... futex resumed>) = 0 [pid 5201] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5202] <... connect resumed>) = 0 [pid 5202] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5201] <... futex resumed>) = 0 [pid 5202] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5201] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5202] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5201] <... futex resumed>) = 0 [pid 5202] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 5201] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5202] <... bpf resumed>) = 4 [pid 5202] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5201] <... futex resumed>) = 0 [pid 5202] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5201] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5202] <... openat resumed>) = 5 [pid 5201] <... futex resumed>) = 0 [pid 5201] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5202] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5202] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5201] <... futex resumed>) = 0 [pid 5201] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5202] <... futex resumed>) = 0 [pid 5201] <... futex resumed>) = 1 [pid 5202] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5201] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5201] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5201] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cef6000 [pid 5201] mprotect(0x7f376cef7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5201] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5201] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf16990, parent_tid=0x7f376cf16990, exit_signal=0, stack=0x7f376cef6000, stack_size=0x20300, tls=0x7f376cf166c0}./strace-static-x86_64: Process 5203 attached => {parent_tid=[148]}, 88) = 148 [pid 5203] rseq(0x7f376cf16fe0, 0x20, 0, 0x53053053) = 0 [pid 5201] rt_sigprocmask(SIG_SETMASK, [], [pid 5203] set_robust_list(0x7f376cf169a0, 24 [pid 5201] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5203] <... set_robust_list resumed>) = 0 [pid 5201] futex(0x7f376d005438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5203] rt_sigprocmask(SIG_SETMASK, [], [pid 5201] <... futex resumed>) = 0 [pid 5203] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5201] futex(0x7f376d00543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5203] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 5202] <... write resumed>) = 1581056 [pid 5202] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5202] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5203] <... mmap resumed>) = 0x20000000 [pid 5203] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5201] <... futex resumed>) = 0 [pid 5201] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5202] <... futex resumed>) = 0 [pid 5202] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED) = 6 [pid 5201] <... futex resumed>) = 1 [pid 5202] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5201] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5202] <... futex resumed>) = 0 [pid 5201] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5202] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5201] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5202] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5201] <... futex resumed>) = 0 [pid 5202] ioctl(6, SIOCPROTOPRIVATE, 0x20000180 [pid 5201] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5202] <... ioctl resumed>) = 0 [pid 5202] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5201] <... futex resumed>) = 0 [pid 5202] <... futex resumed>) = 1 [pid 5201] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5202] sendmsg(6, 0x20002940, 0 [pid 5203] futex(0x7f376d005438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5202] <... sendmsg resumed>) = 1540096 [pid 5201] <... futex resumed>) = 0 [pid 5201] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5202] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5201] <... futex resumed>) = 0 [pid 5201] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5201] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5202] <... futex resumed>) = 1 [pid 5202] write(6, NULL, 0) = 0 [pid 5202] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5201] <... futex resumed>) = 0 [pid 5201] close(3 [pid 5202] <... futex resumed>) = 1 [pid 5201] <... close resumed>) = 0 [pid 5202] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5201] close(4) = 0 [pid 5201] close(5) = 0 [pid 5201] close(6) = 0 [pid 5201] close(7) = -1 EBADF (Bad file descriptor) [pid 5201] close(8) = -1 EBADF (Bad file descriptor) [pid 5201] close(9) = -1 EBADF (Bad file descriptor) [pid 5201] close(10) = -1 EBADF (Bad file descriptor) [pid 5201] close(11) = -1 EBADF (Bad file descriptor) [pid 5201] close(12) = -1 EBADF (Bad file descriptor) [pid 5201] close(13) = -1 EBADF (Bad file descriptor) [pid 5201] close(14) = -1 EBADF (Bad file descriptor) [pid 5201] close(15) = -1 EBADF (Bad file descriptor) [pid 5201] close(16) = -1 EBADF (Bad file descriptor) [pid 5201] close(17) = -1 EBADF (Bad file descriptor) [pid 5201] close(18) = -1 EBADF (Bad file descriptor) [pid 5201] close(19) = -1 EBADF (Bad file descriptor) [pid 5201] close(20) = -1 EBADF (Bad file descriptor) [pid 5201] close(21) = -1 EBADF (Bad file descriptor) [pid 5201] close(22) = -1 EBADF (Bad file descriptor) [pid 5201] close(23) = -1 EBADF (Bad file descriptor) [pid 5201] close(24) = -1 EBADF (Bad file descriptor) [pid 5201] close(25) = -1 EBADF (Bad file descriptor) [pid 5201] close(26) = -1 EBADF (Bad file descriptor) [pid 5201] close(27) = -1 EBADF (Bad file descriptor) [pid 5201] close(28) = -1 EBADF (Bad file descriptor) [pid 5201] close(29) = -1 EBADF (Bad file descriptor) [pid 5201] exit_group(0 [pid 5202] <... futex resumed>) = ? [pid 5201] <... exit_group resumed>) = ? [pid 5202] +++ exited with 0 +++ [pid 5203] <... futex resumed>) = ? [pid 5203] +++ exited with 0 +++ [pid 5201] +++ exited with 0 +++ [pid 5045] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=146, si_uid=0, si_status=0, si_utime=0, si_stime=9 /* 0.09 s */} --- [pid 5045] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5045] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555a6b690) = 149 ./strace-static-x86_64: Process 5204 attached [pid 5204] set_robust_list(0x555555a6b6a0, 24) = 0 [pid 5204] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5204] setpgid(0, 0) = 0 [pid 5204] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5204] write(3, "1000", 4) = 4 [pid 5204] close(3) = 0 [pid 5204] read(200, 0x7ffff3771660, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5204] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5204] rt_sigaction(SIGRT_1, {sa_handler=0x7f376cfa2990, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f376cf94010}, NULL, 8) = 0 [pid 5204] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5204] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cf17000 [pid 5204] mprotect(0x7f376cf18000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5204] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5204] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf37990, parent_tid=0x7f376cf37990, exit_signal=0, stack=0x7f376cf17000, stack_size=0x20300, tls=0x7f376cf376c0}./strace-static-x86_64: Process 5205 attached => {parent_tid=[150]}, 88) = 150 [pid 5205] rseq(0x7f376cf37fe0, 0x20, 0, 0x53053053 [pid 5204] rt_sigprocmask(SIG_SETMASK, [], [pid 5205] <... rseq resumed>) = 0 [pid 5204] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5205] set_robust_list(0x7f376cf379a0, 24) = 0 [pid 5205] rt_sigprocmask(SIG_SETMASK, [], [pid 5204] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5205] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5204] <... futex resumed>) = 0 [pid 5205] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3 [pid 5204] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5205] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5204] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5205] <... futex resumed>) = 0 [pid 5204] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5205] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16) = 0 [pid 5205] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5204] <... futex resumed>) = 0 [pid 5204] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5205] <... futex resumed>) = 0 [pid 5205] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5204] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5204] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5205] <... futex resumed>) = 0 [pid 5204] <... futex resumed>) = 1 [pid 5205] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5204] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5205] <... connect resumed>) = 0 [pid 5205] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5204] <... futex resumed>) = 0 [pid 5205] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5204] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5205] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5204] <... futex resumed>) = 0 [pid 5205] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 5204] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5205] <... bpf resumed>) = 4 [pid 5205] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5204] <... futex resumed>) = 0 [pid 5205] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5204] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5205] <... futex resumed>) = 0 [pid 5204] <... futex resumed>) = 1 [pid 5205] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5204] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5205] <... openat resumed>) = 5 [pid 5205] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5204] <... futex resumed>) = 0 [pid 5205] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5204] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5205] <... futex resumed>) = 0 [pid 5204] <... futex resumed>) = 1 [pid 5205] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5204] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5204] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5204] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cef6000 [pid 5204] mprotect(0x7f376cef7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5204] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5204] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf16990, parent_tid=0x7f376cf16990, exit_signal=0, stack=0x7f376cef6000, stack_size=0x20300, tls=0x7f376cf166c0}./strace-static-x86_64: Process 5206 attached [pid 5206] rseq(0x7f376cf16fe0, 0x20, 0, 0x53053053) = 0 [pid 5206] set_robust_list(0x7f376cf169a0, 24 [pid 5204] <... clone3 resumed> => {parent_tid=[151]}, 88) = 151 [pid 5206] <... set_robust_list resumed>) = 0 [pid 5204] rt_sigprocmask(SIG_SETMASK, [], [pid 5206] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5204] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5206] futex(0x7f376d005438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5204] futex(0x7f376d005438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5206] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5206] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 5204] <... futex resumed>) = 0 [pid 5204] futex(0x7f376d00543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5205] <... write resumed>) = 2375680 [pid 5205] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5205] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5206] <... mmap resumed>) = 0x20000000 [pid 5206] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5204] <... futex resumed>) = 0 [pid 5204] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5206] <... futex resumed>) = 1 [pid 5205] <... futex resumed>) = 0 [pid 5204] <... futex resumed>) = 1 [pid 5206] futex(0x7f376d005438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5205] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 5204] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5205] <... socket resumed>) = 6 [pid 5205] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5204] <... futex resumed>) = 0 [pid 5205] <... futex resumed>) = 1 [pid 5204] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5205] ioctl(6, SIOCPROTOPRIVATE, 0x20000180 [pid 5204] <... futex resumed>) = 0 [pid 5204] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5205] <... ioctl resumed>) = 0 [pid 5205] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5204] <... futex resumed>) = 0 [pid 5205] <... futex resumed>) = 1 [pid 5204] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5205] sendmsg(6, 0x20002940, 0 [pid 5204] <... futex resumed>) = 0 [pid 5204] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5205] <... sendmsg resumed>) = 2359296 [pid 5205] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5204] <... futex resumed>) = 0 [pid 5205] <... futex resumed>) = 1 [pid 5204] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5204] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5205] write(6, NULL, 0) = 0 [pid 5205] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5204] <... futex resumed>) = 0 [pid 5205] <... futex resumed>) = 1 [pid 5204] close(3 [pid 5205] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5204] <... close resumed>) = 0 [pid 5204] close(4) = 0 [pid 5204] close(5) = 0 [pid 5204] close(6) = 0 [pid 5204] close(7) = -1 EBADF (Bad file descriptor) [pid 5204] close(8) = -1 EBADF (Bad file descriptor) [pid 5204] close(9) = -1 EBADF (Bad file descriptor) [pid 5204] close(10) = -1 EBADF (Bad file descriptor) [pid 5204] close(11) = -1 EBADF (Bad file descriptor) [pid 5204] close(12) = -1 EBADF (Bad file descriptor) [pid 5204] close(13) = -1 EBADF (Bad file descriptor) [pid 5204] close(14) = -1 EBADF (Bad file descriptor) [pid 5204] close(15) = -1 EBADF (Bad file descriptor) [pid 5204] close(16) = -1 EBADF (Bad file descriptor) [pid 5204] close(17) = -1 EBADF (Bad file descriptor) [pid 5204] close(18) = -1 EBADF (Bad file descriptor) [pid 5204] close(19) = -1 EBADF (Bad file descriptor) [pid 5204] close(20) = -1 EBADF (Bad file descriptor) [pid 5204] close(21) = -1 EBADF (Bad file descriptor) [pid 5204] close(22) = -1 EBADF (Bad file descriptor) [pid 5204] close(23) = -1 EBADF (Bad file descriptor) [pid 5204] close(24) = -1 EBADF (Bad file descriptor) [pid 5204] close(25) = -1 EBADF (Bad file descriptor) [pid 5204] close(26) = -1 EBADF (Bad file descriptor) [pid 5204] close(27) = -1 EBADF (Bad file descriptor) [pid 5204] close(28) = -1 EBADF (Bad file descriptor) [pid 5204] close(29) = -1 EBADF (Bad file descriptor) [pid 5204] exit_group(0 [pid 5205] <... futex resumed>) = ? [pid 5206] <... futex resumed>) = ? [pid 5204] <... exit_group resumed>) = ? [pid 5205] +++ exited with 0 +++ [pid 5206] +++ exited with 0 +++ [pid 5204] +++ exited with 0 +++ [pid 5045] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=149, si_uid=0, si_status=0, si_utime=0, si_stime=14 /* 0.14 s */} --- [pid 5045] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5045] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5207 attached , child_tidptr=0x555555a6b690) = 152 [pid 5207] set_robust_list(0x555555a6b6a0, 24) = 0 [pid 5207] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5207] setpgid(0, 0) = 0 [pid 5207] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5207] write(3, "1000", 4) = 4 [pid 5207] close(3) = 0 [pid 5207] read(200, 0x7ffff3771660, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5207] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5207] rt_sigaction(SIGRT_1, {sa_handler=0x7f376cfa2990, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f376cf94010}, NULL, 8) = 0 [pid 5207] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5207] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cf17000 [pid 5207] mprotect(0x7f376cf18000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5207] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5207] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf37990, parent_tid=0x7f376cf37990, exit_signal=0, stack=0x7f376cf17000, stack_size=0x20300, tls=0x7f376cf376c0} => {parent_tid=[153]}, 88) = 153 [pid 5207] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5207] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5207] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5208 attached [pid 5208] rseq(0x7f376cf37fe0, 0x20, 0, 0x53053053) = 0 [pid 5208] set_robust_list(0x7f376cf379a0, 24) = 0 [pid 5208] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5208] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3 [pid 5208] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5207] <... futex resumed>) = 0 [pid 5208] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5207] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5208] <... futex resumed>) = 0 [pid 5207] <... futex resumed>) = 1 [pid 5207] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5208] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16) = 0 [pid 5208] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5207] <... futex resumed>) = 0 [pid 5208] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5207] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5208] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5207] <... futex resumed>) = 0 [pid 5208] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5207] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5208] <... connect resumed>) = 0 [pid 5208] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5208] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5207] <... futex resumed>) = 0 [pid 5207] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5208] <... futex resumed>) = 0 [pid 5207] <... futex resumed>) = 1 [pid 5208] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 5207] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5208] <... bpf resumed>) = 4 [pid 5208] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5207] <... futex resumed>) = 0 [pid 5208] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5207] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5207] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5208] <... futex resumed>) = 0 [pid 5208] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5207] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5207] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5207] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cef6000 [pid 5207] mprotect(0x7f376cef7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5208] <... openat resumed>) = 5 [pid 5208] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5207] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5208] <... futex resumed>) = 0 [pid 5208] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5207] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5207] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf16990, parent_tid=0x7f376cf16990, exit_signal=0, stack=0x7f376cef6000, stack_size=0x20300, tls=0x7f376cf166c0}./strace-static-x86_64: Process 5209 attached [pid 5209] rseq(0x7f376cf16fe0, 0x20, 0, 0x53053053 [pid 5207] <... clone3 resumed> => {parent_tid=[154]}, 88) = 154 [pid 5209] <... rseq resumed>) = 0 [pid 5209] set_robust_list(0x7f376cf169a0, 24) = 0 [pid 5207] rt_sigprocmask(SIG_SETMASK, [], [pid 5209] rt_sigprocmask(SIG_SETMASK, [], [pid 5207] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5209] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5207] futex(0x7f376d005438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5209] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5207] <... futex resumed>) = 0 [pid 5207] futex(0x7f376d00543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5207] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5208] <... futex resumed>) = 0 [pid 5207] <... futex resumed>) = 1 [pid 5207] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5208] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 5209] <... write resumed>) = 2371584 [pid 5209] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5209] futex(0x7f376d005438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5208] <... mmap resumed>) = 0x20000000 [pid 5208] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5207] <... futex resumed>) = 0 [pid 5207] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5207] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5208] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED) = 6 [pid 5208] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5208] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5207] <... futex resumed>) = 0 [pid 5207] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5208] <... futex resumed>) = 0 [pid 5207] <... futex resumed>) = 1 [pid 5208] ioctl(6, SIOCPROTOPRIVATE, 0x20000180 [pid 5207] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5208] <... ioctl resumed>) = 0 [pid 5208] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5207] <... futex resumed>) = 0 [pid 5208] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5207] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5208] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5207] <... futex resumed>) = 0 [pid 5208] sendmsg(6, 0x20002940, 0 [pid 5207] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5208] <... sendmsg resumed>) = 2359296 [pid 5208] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5207] <... futex resumed>) = 0 [pid 5207] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5207] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5208] <... futex resumed>) = 1 [pid 5208] write(6, NULL, 0) = 0 [pid 5208] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5207] <... futex resumed>) = 0 [pid 5208] <... futex resumed>) = 1 [pid 5207] close(3 [pid 5208] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5207] <... close resumed>) = 0 [pid 5207] close(4) = 0 [pid 5207] close(5) = 0 [pid 5207] close(6) = 0 [pid 5207] close(7) = -1 EBADF (Bad file descriptor) [pid 5207] close(8) = -1 EBADF (Bad file descriptor) [pid 5207] close(9) = -1 EBADF (Bad file descriptor) [pid 5207] close(10) = -1 EBADF (Bad file descriptor) [pid 5207] close(11) = -1 EBADF (Bad file descriptor) [pid 5207] close(12) = -1 EBADF (Bad file descriptor) [pid 5207] close(13) = -1 EBADF (Bad file descriptor) [pid 5207] close(14) = -1 EBADF (Bad file descriptor) [pid 5207] close(15) = -1 EBADF (Bad file descriptor) [pid 5207] close(16) = -1 EBADF (Bad file descriptor) [pid 5207] close(17) = -1 EBADF (Bad file descriptor) [pid 5207] close(18) = -1 EBADF (Bad file descriptor) [pid 5207] close(19) = -1 EBADF (Bad file descriptor) [pid 5207] close(20) = -1 EBADF (Bad file descriptor) [pid 5207] close(21) = -1 EBADF (Bad file descriptor) [pid 5207] close(22) = -1 EBADF (Bad file descriptor) [pid 5207] close(23) = -1 EBADF (Bad file descriptor) [pid 5207] close(24) = -1 EBADF (Bad file descriptor) [pid 5207] close(25) = -1 EBADF (Bad file descriptor) [pid 5207] close(26) = -1 EBADF (Bad file descriptor) [pid 5207] close(27) = -1 EBADF (Bad file descriptor) [pid 5207] close(28) = -1 EBADF (Bad file descriptor) [pid 5207] close(29) = -1 EBADF (Bad file descriptor) [pid 5207] exit_group(0 [pid 5208] <... futex resumed>) = ? [pid 5207] <... exit_group resumed>) = ? [pid 5208] +++ exited with 0 +++ [pid 5209] <... futex resumed>) = ? [pid 5209] +++ exited with 0 +++ [pid 5207] +++ exited with 0 +++ [pid 5045] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=152, si_uid=0, si_status=0, si_utime=0, si_stime=18 /* 0.18 s */} --- [pid 5045] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5210 attached , child_tidptr=0x555555a6b690) = 155 [pid 5210] set_robust_list(0x555555a6b6a0, 24) = 0 [pid 5210] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5210] setpgid(0, 0) = 0 [pid 5210] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5210] write(3, "1000", 4) = 4 [pid 5210] close(3) = 0 [pid 5210] read(200, 0x7ffff3771660, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5210] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5210] rt_sigaction(SIGRT_1, {sa_handler=0x7f376cfa2990, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f376cf94010}, NULL, 8) = 0 [pid 5210] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5210] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cf17000 [pid 5210] mprotect(0x7f376cf18000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5210] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5210] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf37990, parent_tid=0x7f376cf37990, exit_signal=0, stack=0x7f376cf17000, stack_size=0x20300, tls=0x7f376cf376c0}./strace-static-x86_64: Process 5211 attached [pid 5211] rseq(0x7f376cf37fe0, 0x20, 0, 0x53053053) = 0 [pid 5210] <... clone3 resumed> => {parent_tid=[156]}, 88) = 156 [pid 5211] set_robust_list(0x7f376cf379a0, 24) = 0 [pid 5211] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5211] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5210] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5210] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5211] <... futex resumed>) = 0 [pid 5210] <... futex resumed>) = 1 [pid 5211] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3 [pid 5211] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5211] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5210] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5210] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5211] <... futex resumed>) = 0 [pid 5210] <... futex resumed>) = 1 [pid 5211] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16) = 0 [pid 5211] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5211] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5210] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5210] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5211] <... futex resumed>) = 0 [pid 5210] <... futex resumed>) = 1 [pid 5210] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5211] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16) = 0 [pid 5211] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5210] <... futex resumed>) = 0 [pid 5211] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5210] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5211] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5210] <... futex resumed>) = 0 [pid 5211] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 5210] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5211] <... bpf resumed>) = 4 [pid 5211] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5210] <... futex resumed>) = 0 [pid 5211] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5210] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5211] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5210] <... futex resumed>) = 0 [pid 5211] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5210] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5211] <... openat resumed>) = 5 [pid 5211] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5210] <... futex resumed>) = 0 [pid 5211] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5210] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5211] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5210] <... futex resumed>) = 0 [pid 5211] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5210] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5210] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5210] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cef6000 [pid 5210] mprotect(0x7f376cef7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5210] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5210] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf16990, parent_tid=0x7f376cf16990, exit_signal=0, stack=0x7f376cef6000, stack_size=0x20300, tls=0x7f376cf166c0}./strace-static-x86_64: Process 5212 attached => {parent_tid=[157]}, 88) = 157 [pid 5212] rseq(0x7f376cf16fe0, 0x20, 0, 0x53053053 [pid 5210] rt_sigprocmask(SIG_SETMASK, [], [pid 5212] <... rseq resumed>) = 0 [pid 5210] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5212] set_robust_list(0x7f376cf169a0, 24 [pid 5210] futex(0x7f376d005438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5212] <... set_robust_list resumed>) = 0 [pid 5210] <... futex resumed>) = 0 [pid 5212] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5210] futex(0x7f376d00543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5212] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 5211] <... write resumed>) = 2457600 [pid 5211] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5211] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5212] <... mmap resumed>) = 0x20000000 [pid 5212] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5210] <... futex resumed>) = 0 [pid 5210] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5212] futex(0x7f376d005438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5210] <... futex resumed>) = 1 [pid 5211] <... futex resumed>) = 0 [pid 5210] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5211] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED) = 6 [pid 5211] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5210] <... futex resumed>) = 0 [pid 5211] ioctl(6, SIOCPROTOPRIVATE, 0x20000180 [pid 5210] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5211] <... ioctl resumed>) = 0 [pid 5211] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5210] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5211] <... futex resumed>) = 0 [pid 5211] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5210] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5210] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5211] <... futex resumed>) = 0 [pid 5210] <... futex resumed>) = 1 [pid 5211] sendmsg(6, 0x20002940, 0 [pid 5210] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5211] <... sendmsg resumed>) = 2424832 [pid 5211] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5210] <... futex resumed>) = 0 [pid 5210] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5210] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5211] <... futex resumed>) = 1 [pid 5211] write(6, NULL, 0) = 0 [pid 5211] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5210] <... futex resumed>) = 0 [pid 5211] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5210] close(3) = 0 [pid 5210] close(4) = 0 [pid 5210] close(5) = 0 [pid 5210] close(6) = 0 [pid 5210] close(7) = -1 EBADF (Bad file descriptor) [pid 5210] close(8) = -1 EBADF (Bad file descriptor) [pid 5210] close(9) = -1 EBADF (Bad file descriptor) [pid 5210] close(10) = -1 EBADF (Bad file descriptor) [pid 5210] close(11) = -1 EBADF (Bad file descriptor) [pid 5210] close(12) = -1 EBADF (Bad file descriptor) [pid 5210] close(13) = -1 EBADF (Bad file descriptor) [pid 5210] close(14) = -1 EBADF (Bad file descriptor) [pid 5210] close(15) = -1 EBADF (Bad file descriptor) [pid 5210] close(16) = -1 EBADF (Bad file descriptor) [pid 5210] close(17) = -1 EBADF (Bad file descriptor) [pid 5210] close(18) = -1 EBADF (Bad file descriptor) [pid 5210] close(19) = -1 EBADF (Bad file descriptor) [pid 5210] close(20) = -1 EBADF (Bad file descriptor) [pid 5210] close(21) = -1 EBADF (Bad file descriptor) [pid 5210] close(22) = -1 EBADF (Bad file descriptor) [pid 5210] close(23) = -1 EBADF (Bad file descriptor) [pid 5210] close(24) = -1 EBADF (Bad file descriptor) [pid 5210] close(25) = -1 EBADF (Bad file descriptor) [pid 5210] close(26) = -1 EBADF (Bad file descriptor) [pid 5210] close(27) = -1 EBADF (Bad file descriptor) [pid 5210] close(28) = -1 EBADF (Bad file descriptor) [pid 5210] close(29) = -1 EBADF (Bad file descriptor) [pid 5210] exit_group(0 [pid 5212] <... futex resumed>) = ? [pid 5212] +++ exited with 0 +++ [pid 5211] <... futex resumed>) = ? [pid 5210] <... exit_group resumed>) = ? [pid 5211] +++ exited with 0 +++ [pid 5210] +++ exited with 0 +++ [pid 5045] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=155, si_uid=0, si_status=0, si_utime=0, si_stime=15 /* 0.15 s */} --- [pid 5045] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555a6b690) = 158 ./strace-static-x86_64: Process 5213 attached [pid 5213] set_robust_list(0x555555a6b6a0, 24) = 0 [pid 5213] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5213] setpgid(0, 0) = 0 [pid 5213] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5213] write(3, "1000", 4) = 4 [pid 5213] close(3) = 0 [pid 5213] read(200, 0x7ffff3771660, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5213] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5213] rt_sigaction(SIGRT_1, {sa_handler=0x7f376cfa2990, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f376cf94010}, NULL, 8) = 0 [pid 5213] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5213] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cf17000 [pid 5213] mprotect(0x7f376cf18000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5213] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5213] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf37990, parent_tid=0x7f376cf37990, exit_signal=0, stack=0x7f376cf17000, stack_size=0x20300, tls=0x7f376cf376c0}./strace-static-x86_64: Process 5214 attached => {parent_tid=[159]}, 88) = 159 [pid 5214] rseq(0x7f376cf37fe0, 0x20, 0, 0x53053053) = 0 [pid 5214] set_robust_list(0x7f376cf379a0, 24 [pid 5213] rt_sigprocmask(SIG_SETMASK, [], [pid 5214] <... set_robust_list resumed>) = 0 [pid 5213] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5214] rt_sigprocmask(SIG_SETMASK, [], [pid 5213] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5214] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5213] <... futex resumed>) = 0 [pid 5214] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 5213] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5214] <... socket resumed>) = 3 [pid 5214] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5213] <... futex resumed>) = 0 [pid 5213] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5213] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5214] <... futex resumed>) = 1 [pid 5214] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16) = 0 [pid 5214] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5213] <... futex resumed>) = 0 [pid 5214] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5213] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5214] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5213] <... futex resumed>) = 0 [pid 5214] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5213] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5214] <... connect resumed>) = 0 [pid 5214] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5213] <... futex resumed>) = 0 [pid 5213] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5214] <... futex resumed>) = 1 [pid 5213] <... futex resumed>) = 0 [pid 5214] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4 [pid 5213] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5214] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5213] <... futex resumed>) = 0 [pid 5213] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5213] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5214] <... futex resumed>) = 1 [pid 5214] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5213] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5213] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5213] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cef6000 [pid 5213] mprotect(0x7f376cef7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5213] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5213] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf16990, parent_tid=0x7f376cf16990, exit_signal=0, stack=0x7f376cef6000, stack_size=0x20300, tls=0x7f376cf166c0} [pid 5214] <... openat resumed>) = 5 [pid 5214] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 5215 attached ) = 0 [pid 5213] <... clone3 resumed> => {parent_tid=[160]}, 88) = 160 [pid 5215] rseq(0x7f376cf16fe0, 0x20, 0, 0x53053053 [pid 5214] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5213] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5213] futex(0x7f376d005438, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5213] futex(0x7f376d00543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5215] <... rseq resumed>) = 0 [pid 5215] set_robust_list(0x7f376cf169a0, 24) = 0 [pid 5215] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5215] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5213] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5213] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5213] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5214] <... futex resumed>) = 0 [pid 5214] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 5215] <... write resumed>) = 2007040 [pid 5215] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5215] futex(0x7f376d005438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5214] <... mmap resumed>) = 0x20000000 [pid 5214] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5213] <... futex resumed>) = 0 [pid 5214] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5213] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5214] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5213] <... futex resumed>) = 0 [pid 5214] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 5213] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5214] <... socket resumed>) = 6 [pid 5214] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5213] <... futex resumed>) = 0 [pid 5213] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5214] <... futex resumed>) = 1 [pid 5213] <... futex resumed>) = 0 [pid 5213] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5214] ioctl(6, SIOCPROTOPRIVATE, 0x20000180) = 0 [pid 5214] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5214] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5213] <... futex resumed>) = 0 [pid 5213] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5214] <... futex resumed>) = 0 [pid 5213] <... futex resumed>) = 1 [pid 5214] sendmsg(6, 0x20002940, 0 [pid 5213] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5214] <... sendmsg resumed>) = 1966080 [pid 5214] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5213] <... futex resumed>) = 0 [pid 5213] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5213] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5214] <... futex resumed>) = 1 [pid 5214] write(6, NULL, 0) = 0 [pid 5214] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5213] <... futex resumed>) = 0 [pid 5213] close(3 [pid 5214] <... futex resumed>) = 1 [pid 5213] <... close resumed>) = 0 [pid 5214] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5213] close(4) = 0 [pid 5213] close(5) = 0 [pid 5213] close(6) = 0 [pid 5213] close(7) = -1 EBADF (Bad file descriptor) [pid 5213] close(8) = -1 EBADF (Bad file descriptor) [pid 5213] close(9) = -1 EBADF (Bad file descriptor) [pid 5213] close(10) = -1 EBADF (Bad file descriptor) [pid 5213] close(11) = -1 EBADF (Bad file descriptor) [pid 5213] close(12) = -1 EBADF (Bad file descriptor) [pid 5213] close(13) = -1 EBADF (Bad file descriptor) [pid 5213] close(14) = -1 EBADF (Bad file descriptor) [pid 5213] close(15) = -1 EBADF (Bad file descriptor) [pid 5213] close(16) = -1 EBADF (Bad file descriptor) [pid 5213] close(17) = -1 EBADF (Bad file descriptor) [pid 5213] close(18) = -1 EBADF (Bad file descriptor) [pid 5213] close(19) = -1 EBADF (Bad file descriptor) [pid 5213] close(20) = -1 EBADF (Bad file descriptor) [pid 5213] close(21) = -1 EBADF (Bad file descriptor) [pid 5213] close(22) = -1 EBADF (Bad file descriptor) [pid 5213] close(23) = -1 EBADF (Bad file descriptor) [pid 5213] close(24) = -1 EBADF (Bad file descriptor) [pid 5213] close(25) = -1 EBADF (Bad file descriptor) [pid 5213] close(26) = -1 EBADF (Bad file descriptor) [pid 5213] close(27) = -1 EBADF (Bad file descriptor) [pid 5213] close(28) = -1 EBADF (Bad file descriptor) [pid 5213] close(29) = -1 EBADF (Bad file descriptor) [pid 5213] exit_group(0 [pid 5215] <... futex resumed>) = ? [pid 5214] <... futex resumed>) = ? [pid 5213] <... exit_group resumed>) = ? [pid 5215] +++ exited with 0 +++ [pid 5214] +++ exited with 0 +++ [pid 5213] +++ exited with 0 +++ [pid 5045] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=158, si_uid=0, si_status=0, si_utime=0, si_stime=17 /* 0.17 s */} --- [pid 5045] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5045] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5216 attached , child_tidptr=0x555555a6b690) = 161 [pid 5216] set_robust_list(0x555555a6b6a0, 24) = 0 [pid 5216] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5216] setpgid(0, 0) = 0 [pid 5216] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5216] write(3, "1000", 4) = 4 [pid 5216] close(3) = 0 [pid 5216] read(200, 0x7ffff3771660, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5216] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5216] rt_sigaction(SIGRT_1, {sa_handler=0x7f376cfa2990, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f376cf94010}, NULL, 8) = 0 [pid 5216] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5216] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cf17000 [pid 5216] mprotect(0x7f376cf18000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5216] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5216] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf37990, parent_tid=0x7f376cf37990, exit_signal=0, stack=0x7f376cf17000, stack_size=0x20300, tls=0x7f376cf376c0}./strace-static-x86_64: Process 5217 attached => {parent_tid=[162]}, 88) = 162 [pid 5217] rseq(0x7f376cf37fe0, 0x20, 0, 0x53053053 [pid 5216] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5217] <... rseq resumed>) = 0 [pid 5217] set_robust_list(0x7f376cf379a0, 24 [pid 5216] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5216] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5217] <... set_robust_list resumed>) = 0 [pid 5217] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5217] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3 [pid 5217] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5216] <... futex resumed>) = 0 [pid 5217] <... futex resumed>) = 1 [pid 5217] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5216] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5217] <... bind resumed>) = 0 [pid 5216] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5217] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5216] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5217] <... futex resumed>) = 0 [pid 5217] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5216] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5217] <... connect resumed>) = 0 [pid 5216] <... futex resumed>) = 0 [pid 5216] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5217] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5216] <... futex resumed>) = 0 [pid 5216] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5217] <... futex resumed>) = 1 [pid 5216] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5217] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4 [pid 5217] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5216] <... futex resumed>) = 0 [pid 5216] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5217] <... futex resumed>) = 1 [pid 5216] <... futex resumed>) = 0 [pid 5217] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5216] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5217] <... openat resumed>) = 5 [pid 5217] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5216] <... futex resumed>) = 0 [pid 5217] <... futex resumed>) = 1 [pid 5216] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5217] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5216] <... futex resumed>) = 0 [pid 5216] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5216] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5216] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cef6000 [pid 5216] mprotect(0x7f376cef7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5216] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5216] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf16990, parent_tid=0x7f376cf16990, exit_signal=0, stack=0x7f376cef6000, stack_size=0x20300, tls=0x7f376cf166c0}./strace-static-x86_64: Process 5218 attached [pid 5218] rseq(0x7f376cf16fe0, 0x20, 0, 0x53053053 [pid 5216] <... clone3 resumed> => {parent_tid=[163]}, 88) = 163 [pid 5218] <... rseq resumed>) = 0 [pid 5216] rt_sigprocmask(SIG_SETMASK, [], [pid 5218] set_robust_list(0x7f376cf169a0, 24 [pid 5216] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5218] <... set_robust_list resumed>) = 0 [pid 5216] futex(0x7f376d005438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5218] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5216] <... futex resumed>) = 0 [pid 5218] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 5216] futex(0x7f376d00543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5217] <... write resumed>) = 2547712 [pid 5217] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5217] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5218] <... mmap resumed>) = 0x20000000 [pid 5218] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5216] <... futex resumed>) = 0 [pid 5218] futex(0x7f376d005438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5216] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5217] <... futex resumed>) = 0 [pid 5216] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5217] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED) = 6 [pid 5217] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5216] <... futex resumed>) = 0 [pid 5217] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5216] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5217] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5216] <... futex resumed>) = 0 [pid 5217] ioctl(6, SIOCPROTOPRIVATE, 0x20000180 [pid 5216] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5217] <... ioctl resumed>) = 0 [pid 5217] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5216] <... futex resumed>) = 0 [pid 5217] <... futex resumed>) = 1 [pid 5216] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5217] sendmsg(6, 0x20002940, 0 [pid 5216] <... futex resumed>) = 0 [pid 5216] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5217] <... sendmsg resumed>) = 2523136 [pid 5217] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5216] <... futex resumed>) = 0 [pid 5216] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5217] <... futex resumed>) = 1 [pid 5216] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5217] write(6, NULL, 0) = 0 [pid 5217] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5216] <... futex resumed>) = 0 [pid 5216] close(3) = 0 [pid 5217] <... futex resumed>) = 1 [pid 5216] close(4 [pid 5217] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5216] <... close resumed>) = 0 [pid 5216] close(5) = 0 [pid 5216] close(6) = 0 [pid 5216] close(7) = -1 EBADF (Bad file descriptor) [pid 5216] close(8) = -1 EBADF (Bad file descriptor) [pid 5216] close(9) = -1 EBADF (Bad file descriptor) [pid 5216] close(10) = -1 EBADF (Bad file descriptor) [pid 5216] close(11) = -1 EBADF (Bad file descriptor) [pid 5216] close(12) = -1 EBADF (Bad file descriptor) [pid 5216] close(13) = -1 EBADF (Bad file descriptor) [pid 5216] close(14) = -1 EBADF (Bad file descriptor) [pid 5216] close(15) = -1 EBADF (Bad file descriptor) [pid 5216] close(16) = -1 EBADF (Bad file descriptor) [pid 5216] close(17) = -1 EBADF (Bad file descriptor) [pid 5216] close(18) = -1 EBADF (Bad file descriptor) [pid 5216] close(19) = -1 EBADF (Bad file descriptor) [pid 5216] close(20) = -1 EBADF (Bad file descriptor) [pid 5216] close(21) = -1 EBADF (Bad file descriptor) [pid 5216] close(22) = -1 EBADF (Bad file descriptor) [pid 5216] close(23) = -1 EBADF (Bad file descriptor) [pid 5216] close(24) = -1 EBADF (Bad file descriptor) [pid 5216] close(25) = -1 EBADF (Bad file descriptor) [pid 5216] close(26) = -1 EBADF (Bad file descriptor) [pid 5216] close(27) = -1 EBADF (Bad file descriptor) [pid 5216] close(28) = -1 EBADF (Bad file descriptor) [pid 5216] close(29) = -1 EBADF (Bad file descriptor) [pid 5216] exit_group(0) = ? [pid 5217] <... futex resumed>) = ? [pid 5218] <... futex resumed>) = ? [pid 5217] +++ exited with 0 +++ [pid 5218] +++ exited with 0 +++ [pid 5216] +++ exited with 0 +++ [pid 5045] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=161, si_uid=0, si_status=0, si_utime=0, si_stime=15 /* 0.15 s */} --- [pid 5045] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5045] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555a6b690) = 164 ./strace-static-x86_64: Process 5219 attached [pid 5219] set_robust_list(0x555555a6b6a0, 24) = 0 [pid 5219] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5219] setpgid(0, 0) = 0 [pid 5219] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5219] write(3, "1000", 4) = 4 [pid 5219] close(3) = 0 [pid 5219] read(200, 0x7ffff3771660, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5219] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5219] rt_sigaction(SIGRT_1, {sa_handler=0x7f376cfa2990, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f376cf94010}, NULL, 8) = 0 [pid 5219] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5219] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cf17000 [pid 5219] mprotect(0x7f376cf18000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5219] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5219] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf37990, parent_tid=0x7f376cf37990, exit_signal=0, stack=0x7f376cf17000, stack_size=0x20300, tls=0x7f376cf376c0}./strace-static-x86_64: Process 5220 attached [pid 5220] rseq(0x7f376cf37fe0, 0x20, 0, 0x53053053) = 0 [pid 5220] set_robust_list(0x7f376cf379a0, 24 [pid 5219] <... clone3 resumed> => {parent_tid=[165]}, 88) = 165 [pid 5220] <... set_robust_list resumed>) = 0 [pid 5220] rt_sigprocmask(SIG_SETMASK, [], [pid 5219] rt_sigprocmask(SIG_SETMASK, [], [pid 5220] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5220] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5219] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5219] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5220] <... futex resumed>) = 0 [pid 5220] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 5219] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5220] <... socket resumed>) = 3 [pid 5220] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5220] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5219] <... futex resumed>) = 0 [pid 5219] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5220] <... futex resumed>) = 0 [pid 5219] <... futex resumed>) = 1 [pid 5220] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5219] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5220] <... bind resumed>) = 0 [pid 5220] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5219] <... futex resumed>) = 0 [pid 5220] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5219] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5220] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5219] <... futex resumed>) = 0 [pid 5220] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5219] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5220] <... connect resumed>) = 0 [pid 5220] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5220] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5219] <... futex resumed>) = 0 [pid 5219] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5220] <... futex resumed>) = 0 [pid 5219] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5220] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4 [pid 5220] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5219] <... futex resumed>) = 0 [pid 5220] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5219] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5220] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5220] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5219] <... futex resumed>) = 0 [pid 5219] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5219] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5219] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cef6000 [pid 5219] mprotect(0x7f376cef7000, 131072, PROT_READ|PROT_WRITE [pid 5220] <... openat resumed>) = 5 [pid 5219] <... mprotect resumed>) = 0 [pid 5220] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5219] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5220] <... futex resumed>) = 0 [pid 5220] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5219] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5219] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf16990, parent_tid=0x7f376cf16990, exit_signal=0, stack=0x7f376cef6000, stack_size=0x20300, tls=0x7f376cf166c0}./strace-static-x86_64: Process 5221 attached => {parent_tid=[166]}, 88) = 166 [pid 5219] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5219] futex(0x7f376d005438, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5219] futex(0x7f376d00543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5221] rseq(0x7f376cf16fe0, 0x20, 0, 0x53053053) = 0 [pid 5221] set_robust_list(0x7f376cf169a0, 24) = 0 [pid 5221] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5221] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5219] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5219] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5220] <... futex resumed>) = 0 [pid 5220] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 5219] <... futex resumed>) = 1 [pid 5219] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5221] <... write resumed>) = 2064384 [pid 5221] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5221] futex(0x7f376d005438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5220] <... mmap resumed>) = 0x20000000 [pid 5220] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5219] <... futex resumed>) = 0 [pid 5220] <... futex resumed>) = 1 [pid 5219] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5220] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 5219] <... futex resumed>) = 0 [pid 5220] <... socket resumed>) = 6 [pid 5219] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5220] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5219] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5220] <... futex resumed>) = 0 [pid 5219] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5220] ioctl(6, SIOCPROTOPRIVATE, 0x20000180 [pid 5219] <... futex resumed>) = 0 [pid 5220] <... ioctl resumed>) = 0 [pid 5219] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5220] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5219] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5220] <... futex resumed>) = 0 [pid 5219] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5220] sendmsg(6, 0x20002940, 0 [pid 5219] <... futex resumed>) = 0 [pid 5219] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5220] <... sendmsg resumed>) = 2031616 [pid 5220] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5219] <... futex resumed>) = 0 [pid 5220] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5219] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5220] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5219] <... futex resumed>) = 0 [pid 5220] write(6, NULL, 0 [pid 5219] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5220] <... write resumed>) = 0 [pid 5220] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5219] <... futex resumed>) = 0 [pid 5219] close(3) = 0 [pid 5219] close(4 [pid 5220] <... futex resumed>) = 1 [pid 5219] <... close resumed>) = 0 [pid 5220] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5219] close(5) = 0 [pid 5219] close(6) = 0 [pid 5219] close(7) = -1 EBADF (Bad file descriptor) [pid 5219] close(8) = -1 EBADF (Bad file descriptor) [pid 5219] close(9) = -1 EBADF (Bad file descriptor) [pid 5219] close(10) = -1 EBADF (Bad file descriptor) [pid 5219] close(11) = -1 EBADF (Bad file descriptor) [pid 5219] close(12) = -1 EBADF (Bad file descriptor) [pid 5219] close(13) = -1 EBADF (Bad file descriptor) [pid 5219] close(14) = -1 EBADF (Bad file descriptor) [pid 5219] close(15) = -1 EBADF (Bad file descriptor) [pid 5219] close(16) = -1 EBADF (Bad file descriptor) [pid 5219] close(17) = -1 EBADF (Bad file descriptor) [pid 5219] close(18) = -1 EBADF (Bad file descriptor) [pid 5219] close(19) = -1 EBADF (Bad file descriptor) [pid 5219] close(20) = -1 EBADF (Bad file descriptor) [pid 5219] close(21) = -1 EBADF (Bad file descriptor) [pid 5219] close(22) = -1 EBADF (Bad file descriptor) [pid 5219] close(23) = -1 EBADF (Bad file descriptor) [pid 5219] close(24) = -1 EBADF (Bad file descriptor) [pid 5219] close(25) = -1 EBADF (Bad file descriptor) [pid 5219] close(26) = -1 EBADF (Bad file descriptor) [pid 5219] close(27) = -1 EBADF (Bad file descriptor) [pid 5219] close(28) = -1 EBADF (Bad file descriptor) [pid 5219] close(29) = -1 EBADF (Bad file descriptor) [pid 5219] exit_group(0 [pid 5220] <... futex resumed>) = ? [pid 5220] +++ exited with 0 +++ [pid 5221] <... futex resumed>) = ? [pid 5221] +++ exited with 0 +++ [pid 5219] <... exit_group resumed>) = ? [pid 5219] +++ exited with 0 +++ [pid 5045] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=164, si_uid=0, si_status=0, si_utime=0, si_stime=15 /* 0.15 s */} --- [pid 5045] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5045] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5222 attached , child_tidptr=0x555555a6b690) = 167 [pid 5222] set_robust_list(0x555555a6b6a0, 24) = 0 [pid 5222] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5222] setpgid(0, 0) = 0 [pid 5222] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5222] write(3, "1000", 4) = 4 [pid 5222] close(3) = 0 [pid 5222] read(200, 0x7ffff3771660, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5222] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5222] rt_sigaction(SIGRT_1, {sa_handler=0x7f376cfa2990, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f376cf94010}, NULL, 8) = 0 [pid 5222] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5222] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cf17000 [pid 5222] mprotect(0x7f376cf18000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5222] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5222] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf37990, parent_tid=0x7f376cf37990, exit_signal=0, stack=0x7f376cf17000, stack_size=0x20300, tls=0x7f376cf376c0}./strace-static-x86_64: Process 5223 attached => {parent_tid=[168]}, 88) = 168 [pid 5223] rseq(0x7f376cf37fe0, 0x20, 0, 0x53053053) = 0 [pid 5222] rt_sigprocmask(SIG_SETMASK, [], [pid 5223] set_robust_list(0x7f376cf379a0, 24 [pid 5222] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5223] <... set_robust_list resumed>) = 0 [pid 5222] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5223] rt_sigprocmask(SIG_SETMASK, [], [pid 5222] <... futex resumed>) = 0 [pid 5223] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5223] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 5222] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5223] <... socket resumed>) = 3 [pid 5223] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5222] <... futex resumed>) = 0 [pid 5223] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5222] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5223] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5222] <... futex resumed>) = 0 [pid 5222] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5223] <... bind resumed>) = 0 [pid 5223] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5223] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5222] <... futex resumed>) = 0 [pid 5222] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5223] <... futex resumed>) = 0 [pid 5222] <... futex resumed>) = 1 [pid 5223] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5222] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5223] <... connect resumed>) = 0 [pid 5223] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5222] <... futex resumed>) = 0 [pid 5223] <... futex resumed>) = 1 [pid 5223] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5222] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5223] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5222] <... futex resumed>) = 0 [pid 5223] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 5222] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5223] <... bpf resumed>) = 4 [pid 5223] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5222] <... futex resumed>) = 0 [pid 5223] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5222] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5223] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5222] <... futex resumed>) = 0 [pid 5222] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5223] <... openat resumed>) = 5 [pid 5223] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5222] <... futex resumed>) = 0 [pid 5222] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5222] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5223] <... futex resumed>) = 1 [pid 5223] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5222] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5222] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 5222] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5222] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cef6000 [pid 5222] mprotect(0x7f376cef7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5222] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5222] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf16990, parent_tid=0x7f376cf16990, exit_signal=0, stack=0x7f376cef6000, stack_size=0x20300, tls=0x7f376cf166c0} => {parent_tid=[169]}, 88) = 169 [pid 5222] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5222] futex(0x7f376d005438, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 5225 attached ) = 0 [pid 5225] rseq(0x7f376cf16fe0, 0x20, 0, 0x53053053 [pid 5222] futex(0x7f376d00543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5225] <... rseq resumed>) = 0 [pid 5225] set_robust_list(0x7f376cf169a0, 24) = 0 [pid 5225] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5225] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 5223] <... write resumed>) = 1392640 [pid 5223] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5225] <... mmap resumed>) = 0x20000000 [pid 5223] <... futex resumed>) = 0 [pid 5223] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5225] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5222] <... futex resumed>) = 0 [pid 5222] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5225] <... futex resumed>) = 1 [pid 5223] <... futex resumed>) = 0 [pid 5222] <... futex resumed>) = 1 [pid 5225] futex(0x7f376d005438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5223] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 5222] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5223] <... socket resumed>) = 6 [pid 5223] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5222] <... futex resumed>) = 0 [pid 5223] <... futex resumed>) = 1 [pid 5222] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5222] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5223] ioctl(6, SIOCPROTOPRIVATE, 0x20000180) = 0 [pid 5223] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5222] <... futex resumed>) = 0 [pid 5222] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5222] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5223] <... futex resumed>) = 1 [pid 5223] sendmsg(6, 0x20002940, 0) = 1376256 [pid 5223] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5222] <... futex resumed>) = 0 [pid 5222] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5222] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5223] <... futex resumed>) = 1 [pid 5223] write(6, NULL, 0) = 0 [pid 5223] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5222] <... futex resumed>) = 0 [pid 5222] close(3) = 0 [pid 5222] close(4) = 0 [pid 5222] close(5) = 0 [pid 5222] close(6) = 0 [pid 5223] <... futex resumed>) = 1 [pid 5223] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5222] close(7) = -1 EBADF (Bad file descriptor) [pid 5222] close(8) = -1 EBADF (Bad file descriptor) [pid 5222] close(9) = -1 EBADF (Bad file descriptor) [pid 5222] close(10) = -1 EBADF (Bad file descriptor) [pid 5222] close(11) = -1 EBADF (Bad file descriptor) [pid 5222] close(12) = -1 EBADF (Bad file descriptor) [pid 5222] close(13) = -1 EBADF (Bad file descriptor) [pid 5222] close(14) = -1 EBADF (Bad file descriptor) [pid 5222] close(15) = -1 EBADF (Bad file descriptor) [pid 5222] close(16) = -1 EBADF (Bad file descriptor) [pid 5222] close(17) = -1 EBADF (Bad file descriptor) [pid 5222] close(18) = -1 EBADF (Bad file descriptor) [pid 5222] close(19) = -1 EBADF (Bad file descriptor) [pid 5222] close(20) = -1 EBADF (Bad file descriptor) [pid 5222] close(21) = -1 EBADF (Bad file descriptor) [pid 5222] close(22) = -1 EBADF (Bad file descriptor) [pid 5222] close(23) = -1 EBADF (Bad file descriptor) [pid 5222] close(24) = -1 EBADF (Bad file descriptor) [pid 5222] close(25) = -1 EBADF (Bad file descriptor) [pid 5222] close(26) = -1 EBADF (Bad file descriptor) [pid 5222] close(27) = -1 EBADF (Bad file descriptor) [pid 5222] close(28) = -1 EBADF (Bad file descriptor) [pid 5222] close(29) = -1 EBADF (Bad file descriptor) [pid 5222] exit_group(0 [pid 5223] <... futex resumed>) = ? [pid 5223] +++ exited with 0 +++ [pid 5225] <... futex resumed>) = ? [pid 5225] +++ exited with 0 +++ [pid 5222] <... exit_group resumed>) = ? [pid 5222] +++ exited with 0 +++ [pid 5045] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=167, si_uid=0, si_status=0, si_utime=0, si_stime=10 /* 0.10 s */} --- [pid 5045] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5045] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5226 attached , child_tidptr=0x555555a6b690) = 170 [pid 5226] set_robust_list(0x555555a6b6a0, 24) = 0 [pid 5226] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5226] setpgid(0, 0) = 0 [pid 5226] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5226] write(3, "1000", 4) = 4 [pid 5226] close(3) = 0 [pid 5226] read(200, 0x7ffff3771660, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5226] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5226] rt_sigaction(SIGRT_1, {sa_handler=0x7f376cfa2990, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f376cf94010}, NULL, 8) = 0 [pid 5226] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5226] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cf17000 [pid 5226] mprotect(0x7f376cf18000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5226] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5226] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf37990, parent_tid=0x7f376cf37990, exit_signal=0, stack=0x7f376cf17000, stack_size=0x20300, tls=0x7f376cf376c0}./strace-static-x86_64: Process 5227 attached [pid 5227] rseq(0x7f376cf37fe0, 0x20, 0, 0x53053053) = 0 [pid 5226] <... clone3 resumed> => {parent_tid=[171]}, 88) = 171 [pid 5227] set_robust_list(0x7f376cf379a0, 24 [pid 5226] rt_sigprocmask(SIG_SETMASK, [], [pid 5227] <... set_robust_list resumed>) = 0 [pid 5226] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5226] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5227] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5227] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 5226] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5227] <... socket resumed>) = 3 [pid 5227] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5226] <... futex resumed>) = 0 [pid 5226] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5226] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5227] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16) = 0 [pid 5227] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5226] <... futex resumed>) = 0 [pid 5226] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5226] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5227] <... futex resumed>) = 1 [pid 5227] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16) = 0 [pid 5227] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5226] <... futex resumed>) = 0 [pid 5226] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5226] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5227] <... futex resumed>) = 1 [pid 5227] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4 [pid 5227] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5226] <... futex resumed>) = 0 [pid 5227] <... futex resumed>) = 1 [pid 5226] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5227] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5226] <... futex resumed>) = 0 [pid 5226] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5227] <... openat resumed>) = 5 [pid 5227] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5226] <... futex resumed>) = 0 [pid 5227] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5226] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5227] <... futex resumed>) = 0 [pid 5226] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5227] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5226] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5226] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5226] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cef6000 [pid 5226] mprotect(0x7f376cef7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5226] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5226] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf16990, parent_tid=0x7f376cf16990, exit_signal=0, stack=0x7f376cef6000, stack_size=0x20300, tls=0x7f376cf166c0}./strace-static-x86_64: Process 5228 attached => {parent_tid=[172]}, 88) = 172 [pid 5226] rt_sigprocmask(SIG_SETMASK, [], [pid 5228] rseq(0x7f376cf16fe0, 0x20, 0, 0x53053053 [pid 5226] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5226] futex(0x7f376d005438, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5228] <... rseq resumed>) = 0 [pid 5226] futex(0x7f376d00543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5228] set_robust_list(0x7f376cf169a0, 24) = 0 [pid 5228] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5228] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 5227] <... write resumed>) = 3125248 [pid 5228] <... mmap resumed>) = 0x20000000 [pid 5228] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5227] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5228] <... futex resumed>) = 1 [pid 5227] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5226] <... futex resumed>) = 0 [pid 5227] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5226] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5227] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 5226] <... futex resumed>) = 0 [pid 5226] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5228] futex(0x7f376d005438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5227] <... socket resumed>) = 6 [pid 5227] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5226] <... futex resumed>) = 0 [pid 5227] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5226] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5227] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5226] <... futex resumed>) = 0 [pid 5227] ioctl(6, SIOCPROTOPRIVATE, 0x20000180 [pid 5226] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5227] <... ioctl resumed>) = 0 [pid 5227] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5226] <... futex resumed>) = 0 [pid 5226] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5227] sendmsg(6, 0x20002940, 0 [pid 5226] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5227] <... sendmsg resumed>) = 3112960 [pid 5227] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5226] <... futex resumed>) = 0 [pid 5227] <... futex resumed>) = 1 [pid 5226] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5227] write(6, NULL, 0 [pid 5226] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5227] <... write resumed>) = 0 [pid 5227] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5226] <... futex resumed>) = 0 [pid 5226] close(3) = 0 [pid 5226] close(4) = 0 [pid 5226] close(5) = 0 [pid 5227] <... futex resumed>) = 1 [pid 5226] close(6 [pid 5227] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5226] <... close resumed>) = 0 [pid 5226] close(7) = -1 EBADF (Bad file descriptor) [pid 5226] close(8) = -1 EBADF (Bad file descriptor) [pid 5226] close(9) = -1 EBADF (Bad file descriptor) [pid 5226] close(10) = -1 EBADF (Bad file descriptor) [pid 5226] close(11) = -1 EBADF (Bad file descriptor) [pid 5226] close(12) = -1 EBADF (Bad file descriptor) [pid 5226] close(13) = -1 EBADF (Bad file descriptor) [pid 5226] close(14) = -1 EBADF (Bad file descriptor) [pid 5226] close(15) = -1 EBADF (Bad file descriptor) [pid 5226] close(16) = -1 EBADF (Bad file descriptor) [pid 5226] close(17) = -1 EBADF (Bad file descriptor) [pid 5226] close(18) = -1 EBADF (Bad file descriptor) [pid 5226] close(19) = -1 EBADF (Bad file descriptor) [pid 5226] close(20) = -1 EBADF (Bad file descriptor) [pid 5226] close(21) = -1 EBADF (Bad file descriptor) [pid 5226] close(22) = -1 EBADF (Bad file descriptor) [pid 5226] close(23) = -1 EBADF (Bad file descriptor) [pid 5226] close(24) = -1 EBADF (Bad file descriptor) [pid 5226] close(25) = -1 EBADF (Bad file descriptor) [pid 5226] close(26) = -1 EBADF (Bad file descriptor) [pid 5226] close(27) = -1 EBADF (Bad file descriptor) [pid 5226] close(28) = -1 EBADF (Bad file descriptor) [pid 5226] close(29) = -1 EBADF (Bad file descriptor) [pid 5226] exit_group(0 [pid 5227] <... futex resumed>) = ? [pid 5226] <... exit_group resumed>) = ? [pid 5227] +++ exited with 0 +++ [pid 5228] <... futex resumed>) = ? [pid 5228] +++ exited with 0 +++ [pid 5226] +++ exited with 0 +++ [pid 5045] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=170, si_uid=0, si_status=0, si_utime=0, si_stime=18 /* 0.18 s */} --- [pid 5045] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5045] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5229 attached , child_tidptr=0x555555a6b690) = 173 [pid 5229] set_robust_list(0x555555a6b6a0, 24) = 0 [pid 5229] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5229] setpgid(0, 0) = 0 [pid 5229] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5229] write(3, "1000", 4) = 4 [pid 5229] close(3) = 0 [pid 5229] read(200, 0x7ffff3771660, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5229] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5229] rt_sigaction(SIGRT_1, {sa_handler=0x7f376cfa2990, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f376cf94010}, NULL, 8) = 0 [pid 5229] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5229] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cf17000 [pid 5229] mprotect(0x7f376cf18000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5229] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5229] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf37990, parent_tid=0x7f376cf37990, exit_signal=0, stack=0x7f376cf17000, stack_size=0x20300, tls=0x7f376cf376c0}./strace-static-x86_64: Process 5230 attached [pid 5230] rseq(0x7f376cf37fe0, 0x20, 0, 0x53053053 [pid 5229] <... clone3 resumed> => {parent_tid=[174]}, 88) = 174 [pid 5230] <... rseq resumed>) = 0 [pid 5229] rt_sigprocmask(SIG_SETMASK, [], [pid 5230] set_robust_list(0x7f376cf379a0, 24 [pid 5229] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5230] <... set_robust_list resumed>) = 0 [pid 5229] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5230] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5229] <... futex resumed>) = 0 [pid 5230] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 5229] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5230] <... socket resumed>) = 3 [pid 5230] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5229] <... futex resumed>) = 0 [pid 5230] <... futex resumed>) = 1 [pid 5229] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5230] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5229] <... futex resumed>) = 0 [pid 5229] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5230] <... bind resumed>) = 0 [pid 5230] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5229] <... futex resumed>) = 0 [pid 5230] <... futex resumed>) = 1 [pid 5229] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5230] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5229] <... futex resumed>) = 0 [pid 5229] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5230] <... connect resumed>) = 0 [pid 5230] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5229] <... futex resumed>) = 0 [pid 5230] <... futex resumed>) = 1 [pid 5229] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5230] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 5229] <... futex resumed>) = 0 [pid 5229] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5230] <... bpf resumed>) = 4 [pid 5230] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5229] <... futex resumed>) = 0 [pid 5230] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5229] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5230] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5229] <... futex resumed>) = 0 [pid 5230] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5229] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5229] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5229] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cef6000 [pid 5229] mprotect(0x7f376cef7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5229] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5229] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf16990, parent_tid=0x7f376cf16990, exit_signal=0, stack=0x7f376cef6000, stack_size=0x20300, tls=0x7f376cf166c0}./strace-static-x86_64: Process 5231 attached [pid 5231] rseq(0x7f376cf16fe0, 0x20, 0, 0x53053053) = 0 [pid 5229] <... clone3 resumed> => {parent_tid=[175]}, 88) = 175 [pid 5231] set_robust_list(0x7f376cf169a0, 24 [pid 5229] rt_sigprocmask(SIG_SETMASK, [], [pid 5231] <... set_robust_list resumed>) = 0 [pid 5229] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5231] rt_sigprocmask(SIG_SETMASK, [], [pid 5229] futex(0x7f376d005438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5231] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5229] <... futex resumed>) = 0 [pid 5231] write(-1, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651) = -1 EBADF (Bad file descriptor) [pid 5229] futex(0x7f376d00543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5231] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5229] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5231] <... futex resumed>) = 0 [pid 5229] futex(0x7f376d005438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5231] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, -1, 0 [pid 5229] <... futex resumed>) = 0 [pid 5231] <... mmap resumed>) = -1 EBADF (Bad file descriptor) [pid 5229] futex(0x7f376d00543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5231] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5229] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5231] <... futex resumed>) = 0 [pid 5231] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 5229] futex(0x7f376d005438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5231] <... socket resumed>) = 6 [pid 5231] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5229] <... futex resumed>) = 0 [pid 5229] futex(0x7f376d00543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5231] <... futex resumed>) = 0 [pid 5229] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5231] futex(0x7f376d005438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5229] futex(0x7f376d005438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5231] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5229] <... futex resumed>) = 0 [pid 5231] ioctl(6, SIOCPROTOPRIVATE, 0x20000180 [pid 5229] futex(0x7f376d00543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5231] <... ioctl resumed>) = 0 [pid 5231] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5229] <... futex resumed>) = 0 [pid 5229] futex(0x7f376d005438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5231] sendmsg(6, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294966793}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5229] <... futex resumed>) = 0 [pid 5230] <... openat resumed>) = 5 [pid 5229] futex(0x7f376d00543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5230] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5230] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5229] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5229] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5230] <... futex resumed>) = 0 [pid 5229] <... futex resumed>) = 1 [pid 5230] write(6, NULL, 0 [pid 5229] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5231] <... sendmsg resumed>) = 16744448 [pid 5231] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5231] futex(0x7f376d005438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5230] <... write resumed>) = 0 [pid 5230] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5229] <... futex resumed>) = 0 [pid 5229] close(3 [pid 5230] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5229] <... close resumed>) = 0 [pid 5229] close(4) = 0 [pid 5229] close(5) = 0 [pid 5229] close(6) = 0 [pid 5229] close(7) = -1 EBADF (Bad file descriptor) [pid 5229] close(8) = -1 EBADF (Bad file descriptor) [pid 5229] close(9) = -1 EBADF (Bad file descriptor) [pid 5229] close(10) = -1 EBADF (Bad file descriptor) [pid 5229] close(11) = -1 EBADF (Bad file descriptor) [pid 5229] close(12) = -1 EBADF (Bad file descriptor) [pid 5229] close(13) = -1 EBADF (Bad file descriptor) [pid 5229] close(14) = -1 EBADF (Bad file descriptor) [pid 5229] close(15) = -1 EBADF (Bad file descriptor) [pid 5229] close(16) = -1 EBADF (Bad file descriptor) [pid 5229] close(17) = -1 EBADF (Bad file descriptor) [pid 5229] close(18) = -1 EBADF (Bad file descriptor) [pid 5229] close(19) = -1 EBADF (Bad file descriptor) [pid 5229] close(20) = -1 EBADF (Bad file descriptor) [pid 5229] close(21) = -1 EBADF (Bad file descriptor) [pid 5229] close(22) = -1 EBADF (Bad file descriptor) [pid 5229] close(23) = -1 EBADF (Bad file descriptor) [pid 5229] close(24) = -1 EBADF (Bad file descriptor) [pid 5229] close(25) = -1 EBADF (Bad file descriptor) [pid 5229] close(26) = -1 EBADF (Bad file descriptor) [pid 5229] close(27) = -1 EBADF (Bad file descriptor) [pid 5229] close(28) = -1 EBADF (Bad file descriptor) [pid 5229] close(29) = -1 EBADF (Bad file descriptor) [pid 5229] exit_group(0 [pid 5231] <... futex resumed>) = ? [pid 5229] <... exit_group resumed>) = ? [pid 5231] +++ exited with 0 +++ [pid 5230] <... futex resumed>) = ? [pid 5230] +++ exited with 0 +++ [pid 5229] +++ exited with 0 +++ [pid 5045] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=173, si_uid=0, si_status=0, si_utime=0, si_stime=17 /* 0.17 s */} --- [pid 5045] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5045] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555a6b690) = 176 ./strace-static-x86_64: Process 5232 attached [pid 5232] set_robust_list(0x555555a6b6a0, 24) = 0 [pid 5232] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5232] setpgid(0, 0) = 0 [pid 5232] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5232] write(3, "1000", 4) = 4 [pid 5232] close(3) = 0 [pid 5232] read(200, 0x7ffff3771660, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5232] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5232] rt_sigaction(SIGRT_1, {sa_handler=0x7f376cfa2990, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f376cf94010}, NULL, 8) = 0 [pid 5232] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5232] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cf17000 [pid 5232] mprotect(0x7f376cf18000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5232] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5232] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf37990, parent_tid=0x7f376cf37990, exit_signal=0, stack=0x7f376cf17000, stack_size=0x20300, tls=0x7f376cf376c0}./strace-static-x86_64: Process 5233 attached [pid 5233] rseq(0x7f376cf37fe0, 0x20, 0, 0x53053053) = 0 [pid 5233] set_robust_list(0x7f376cf379a0, 24) = 0 [pid 5233] rt_sigprocmask(SIG_SETMASK, [], [pid 5232] <... clone3 resumed> => {parent_tid=[177]}, 88) = 177 [pid 5232] rt_sigprocmask(SIG_SETMASK, [], [pid 5233] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5232] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5233] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5232] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5233] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5233] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 5232] <... futex resumed>) = 0 [pid 5233] <... socket resumed>) = 3 [pid 5232] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5233] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5233] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5232] <... futex resumed>) = 0 [pid 5232] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5233] <... futex resumed>) = 0 [pid 5232] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5233] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16) = 0 [pid 5233] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5232] <... futex resumed>) = 0 [pid 5232] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5233] <... futex resumed>) = 1 [pid 5232] <... futex resumed>) = 0 [pid 5233] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5232] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5233] <... connect resumed>) = 0 [pid 5233] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5232] <... futex resumed>) = 0 [pid 5233] <... futex resumed>) = 1 [pid 5233] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 5232] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5232] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5233] <... bpf resumed>) = 4 [pid 5233] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5232] <... futex resumed>) = 0 [pid 5233] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5232] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5233] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5233] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 5 [pid 5232] <... futex resumed>) = 0 [pid 5233] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5233] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5232] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5232] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5233] <... futex resumed>) = 0 [pid 5232] <... futex resumed>) = 1 [pid 5233] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5232] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5232] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5232] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cef6000 [pid 5232] mprotect(0x7f376cef7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5232] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5232] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf16990, parent_tid=0x7f376cf16990, exit_signal=0, stack=0x7f376cef6000, stack_size=0x20300, tls=0x7f376cf166c0}./strace-static-x86_64: Process 5234 attached [pid 5234] rseq(0x7f376cf16fe0, 0x20, 0, 0x53053053 [pid 5232] <... clone3 resumed> => {parent_tid=[178]}, 88) = 178 [pid 5234] <... rseq resumed>) = 0 [pid 5232] rt_sigprocmask(SIG_SETMASK, [], [pid 5234] set_robust_list(0x7f376cf169a0, 24 [pid 5232] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5234] <... set_robust_list resumed>) = 0 [pid 5232] futex(0x7f376d005438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5234] rt_sigprocmask(SIG_SETMASK, [], [pid 5232] <... futex resumed>) = 0 [pid 5234] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5232] futex(0x7f376d00543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5234] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 5233] <... write resumed>) = 2514944 [pid 5233] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5233] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5234] <... mmap resumed>) = 0x20000000 [pid 5234] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5232] <... futex resumed>) = 0 [pid 5234] futex(0x7f376d005438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5232] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5233] <... futex resumed>) = 0 [pid 5232] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5233] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED) = 6 [pid 5233] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5232] <... futex resumed>) = 0 [pid 5233] ioctl(6, SIOCPROTOPRIVATE, 0x20000180 [pid 5232] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5233] <... ioctl resumed>) = 0 [pid 5232] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5233] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5232] <... futex resumed>) = 0 [pid 5233] <... futex resumed>) = 1 [pid 5232] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5233] sendmsg(6, 0x20002940, 0 [pid 5232] <... futex resumed>) = 0 [pid 5233] <... sendmsg resumed>) = 2490368 [pid 5232] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5233] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5232] <... futex resumed>) = 0 [pid 5232] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5232] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5233] <... futex resumed>) = 1 [pid 5233] write(6, NULL, 0) = 0 [pid 5233] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5232] <... futex resumed>) = 0 [pid 5232] close(3) = 0 [pid 5232] close(4) = 0 [pid 5232] close(5) = 0 [pid 5233] <... futex resumed>) = 1 [pid 5232] close(6 [pid 5233] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5232] <... close resumed>) = 0 [pid 5232] close(7) = -1 EBADF (Bad file descriptor) [pid 5232] close(8) = -1 EBADF (Bad file descriptor) [pid 5232] close(9) = -1 EBADF (Bad file descriptor) [pid 5232] close(10) = -1 EBADF (Bad file descriptor) [pid 5232] close(11) = -1 EBADF (Bad file descriptor) [pid 5232] close(12) = -1 EBADF (Bad file descriptor) [pid 5232] close(13) = -1 EBADF (Bad file descriptor) [pid 5232] close(14) = -1 EBADF (Bad file descriptor) [pid 5232] close(15) = -1 EBADF (Bad file descriptor) [pid 5232] close(16) = -1 EBADF (Bad file descriptor) [pid 5232] close(17) = -1 EBADF (Bad file descriptor) [pid 5232] close(18) = -1 EBADF (Bad file descriptor) [pid 5232] close(19) = -1 EBADF (Bad file descriptor) [pid 5232] close(20) = -1 EBADF (Bad file descriptor) [pid 5232] close(21) = -1 EBADF (Bad file descriptor) [pid 5232] close(22) = -1 EBADF (Bad file descriptor) [pid 5232] close(23) = -1 EBADF (Bad file descriptor) [pid 5232] close(24) = -1 EBADF (Bad file descriptor) [pid 5232] close(25) = -1 EBADF (Bad file descriptor) [pid 5232] close(26) = -1 EBADF (Bad file descriptor) [pid 5232] close(27) = -1 EBADF (Bad file descriptor) [pid 5232] close(28) = -1 EBADF (Bad file descriptor) [pid 5232] close(29) = -1 EBADF (Bad file descriptor) [pid 5232] exit_group(0 [pid 5233] <... futex resumed>) = ? [pid 5233] +++ exited with 0 +++ [pid 5234] <... futex resumed>) = ? [pid 5234] +++ exited with 0 +++ [pid 5232] <... exit_group resumed>) = ? [pid 5232] +++ exited with 0 +++ [pid 5045] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=176, si_uid=0, si_status=0, si_utime=0, si_stime=11 /* 0.11 s */} --- [pid 5045] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5045] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5235 attached , child_tidptr=0x555555a6b690) = 179 [pid 5235] set_robust_list(0x555555a6b6a0, 24) = 0 [pid 5235] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5235] setpgid(0, 0) = 0 [pid 5235] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5235] write(3, "1000", 4) = 4 [pid 5235] close(3) = 0 [pid 5235] read(200, 0x7ffff3771660, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5235] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5235] rt_sigaction(SIGRT_1, {sa_handler=0x7f376cfa2990, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f376cf94010}, NULL, 8) = 0 [pid 5235] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5235] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cf17000 [pid 5235] mprotect(0x7f376cf18000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5235] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5235] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf37990, parent_tid=0x7f376cf37990, exit_signal=0, stack=0x7f376cf17000, stack_size=0x20300, tls=0x7f376cf376c0}./strace-static-x86_64: Process 5236 attached => {parent_tid=[180]}, 88) = 180 [pid 5236] rseq(0x7f376cf37fe0, 0x20, 0, 0x53053053) = 0 [pid 5235] rt_sigprocmask(SIG_SETMASK, [], [pid 5236] set_robust_list(0x7f376cf379a0, 24 [pid 5235] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5236] <... set_robust_list resumed>) = 0 [pid 5235] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5236] rt_sigprocmask(SIG_SETMASK, [], [pid 5235] <... futex resumed>) = 0 [pid 5236] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5235] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5236] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3 [pid 5236] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5236] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5235] <... futex resumed>) = 0 [pid 5236] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5235] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5236] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5235] <... futex resumed>) = 0 [pid 5235] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5236] <... bind resumed>) = 0 [pid 5236] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5235] <... futex resumed>) = 0 [pid 5236] <... futex resumed>) = 1 [pid 5235] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5236] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5235] <... futex resumed>) = 0 [pid 5235] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5236] <... connect resumed>) = 0 [pid 5236] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5235] <... futex resumed>) = 0 [pid 5235] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5235] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5236] <... futex resumed>) = 1 [pid 5236] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4 [pid 5236] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5235] <... futex resumed>) = 0 [pid 5236] <... futex resumed>) = 1 [pid 5235] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5236] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5235] <... futex resumed>) = 0 [pid 5235] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5236] <... openat resumed>) = 5 [pid 5236] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5235] <... futex resumed>) = 0 [pid 5236] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5235] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5236] <... futex resumed>) = 0 [pid 5235] <... futex resumed>) = 1 [pid 5236] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5235] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5235] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5235] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cef6000 [pid 5235] mprotect(0x7f376cef7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5235] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5235] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf16990, parent_tid=0x7f376cf16990, exit_signal=0, stack=0x7f376cef6000, stack_size=0x20300, tls=0x7f376cf166c0}./strace-static-x86_64: Process 5237 attached [pid 5237] rseq(0x7f376cf16fe0, 0x20, 0, 0x53053053) = 0 [pid 5235] <... clone3 resumed> => {parent_tid=[181]}, 88) = 181 [pid 5237] set_robust_list(0x7f376cf169a0, 24) = 0 [pid 5237] rt_sigprocmask(SIG_SETMASK, [], [pid 5235] rt_sigprocmask(SIG_SETMASK, [], [pid 5237] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5235] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5235] futex(0x7f376d005438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5237] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 5235] <... futex resumed>) = 0 [pid 5235] futex(0x7f376d00543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5236] <... write resumed>) = 2473984 [pid 5236] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5236] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5237] <... mmap resumed>) = 0x20000000 [pid 5237] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5235] <... futex resumed>) = 0 [pid 5235] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5237] futex(0x7f376d005438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5235] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5236] <... futex resumed>) = 0 [pid 5236] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED) = 6 [pid 5236] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5235] <... futex resumed>) = 0 [pid 5236] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5235] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5236] <... futex resumed>) = 0 [pid 5235] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5236] ioctl(6, SIOCPROTOPRIVATE, 0x20000180) = 0 [pid 5236] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5235] <... futex resumed>) = 0 [pid 5236] <... futex resumed>) = 1 [pid 5235] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5236] sendmsg(6, 0x20002940, 0 [pid 5235] <... futex resumed>) = 0 [pid 5235] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5236] <... sendmsg resumed>) = 2457600 [pid 5236] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5235] <... futex resumed>) = 0 [pid 5236] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5235] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5236] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5236] write(6, NULL, 0 [pid 5235] <... futex resumed>) = 0 [pid 5235] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5236] <... write resumed>) = 0 [pid 5236] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5235] <... futex resumed>) = 0 [pid 5236] <... futex resumed>) = 1 [pid 5235] close(3) = 0 [pid 5236] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5235] close(4) = 0 [pid 5235] close(5) = 0 [pid 5235] close(6) = 0 [pid 5235] close(7) = -1 EBADF (Bad file descriptor) [pid 5235] close(8) = -1 EBADF (Bad file descriptor) [pid 5235] close(9) = -1 EBADF (Bad file descriptor) [pid 5235] close(10) = -1 EBADF (Bad file descriptor) [pid 5235] close(11) = -1 EBADF (Bad file descriptor) [pid 5235] close(12) = -1 EBADF (Bad file descriptor) [pid 5235] close(13) = -1 EBADF (Bad file descriptor) [pid 5235] close(14) = -1 EBADF (Bad file descriptor) [pid 5235] close(15) = -1 EBADF (Bad file descriptor) [pid 5235] close(16) = -1 EBADF (Bad file descriptor) [pid 5235] close(17) = -1 EBADF (Bad file descriptor) [pid 5235] close(18) = -1 EBADF (Bad file descriptor) [pid 5235] close(19) = -1 EBADF (Bad file descriptor) [pid 5235] close(20) = -1 EBADF (Bad file descriptor) [pid 5235] close(21) = -1 EBADF (Bad file descriptor) [pid 5235] close(22) = -1 EBADF (Bad file descriptor) [pid 5235] close(23) = -1 EBADF (Bad file descriptor) [pid 5235] close(24) = -1 EBADF (Bad file descriptor) [pid 5235] close(25) = -1 EBADF (Bad file descriptor) [pid 5235] close(26) = -1 EBADF (Bad file descriptor) [pid 5235] close(27) = -1 EBADF (Bad file descriptor) [pid 5235] close(28) = -1 EBADF (Bad file descriptor) [pid 5235] close(29) = -1 EBADF (Bad file descriptor) [pid 5235] exit_group(0 [pid 5236] <... futex resumed>) = ? [pid 5237] <... futex resumed>) = ? [pid 5235] <... exit_group resumed>) = ? [pid 5237] +++ exited with 0 +++ [pid 5236] +++ exited with 0 +++ [pid 5235] +++ exited with 0 +++ [pid 5045] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=179, si_uid=0, si_status=0, si_utime=0, si_stime=17 /* 0.17 s */} --- [pid 5045] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5045] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555a6b690) = 182 ./strace-static-x86_64: Process 5238 attached [pid 5238] set_robust_list(0x555555a6b6a0, 24) = 0 [pid 5238] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5238] setpgid(0, 0) = 0 [pid 5238] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5238] write(3, "1000", 4) = 4 [pid 5238] close(3) = 0 [pid 5238] read(200, 0x7ffff3771660, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5238] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5238] rt_sigaction(SIGRT_1, {sa_handler=0x7f376cfa2990, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f376cf94010}, NULL, 8) = 0 [pid 5238] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5238] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cf17000 [pid 5238] mprotect(0x7f376cf18000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5238] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5238] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf37990, parent_tid=0x7f376cf37990, exit_signal=0, stack=0x7f376cf17000, stack_size=0x20300, tls=0x7f376cf376c0}./strace-static-x86_64: Process 5239 attached => {parent_tid=[183]}, 88) = 183 [pid 5239] rseq(0x7f376cf37fe0, 0x20, 0, 0x53053053 [pid 5238] rt_sigprocmask(SIG_SETMASK, [], [pid 5239] <... rseq resumed>) = 0 [pid 5238] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5239] set_robust_list(0x7f376cf379a0, 24 [pid 5238] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5239] <... set_robust_list resumed>) = 0 [pid 5238] <... futex resumed>) = 0 [pid 5239] rt_sigprocmask(SIG_SETMASK, [], [pid 5238] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5239] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5239] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3 [pid 5239] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5239] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5238] <... futex resumed>) = 0 [pid 5238] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5239] <... futex resumed>) = 0 [pid 5238] <... futex resumed>) = 1 [pid 5239] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5238] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5239] <... bind resumed>) = 0 [pid 5239] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5238] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5238] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5239] <... futex resumed>) = 0 [pid 5239] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5238] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5239] <... connect resumed>) = 0 [pid 5239] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5238] <... futex resumed>) = 0 [pid 5239] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5238] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5238] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5239] <... futex resumed>) = 0 [pid 5239] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4 [pid 5239] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5239] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5238] <... futex resumed>) = 0 [pid 5238] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5239] <... futex resumed>) = 0 [pid 5239] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5238] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5239] <... openat resumed>) = 5 [pid 5239] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5238] <... futex resumed>) = 0 [pid 5239] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5238] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5239] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5238] <... futex resumed>) = 0 [pid 5239] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5238] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5238] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5238] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cef6000 [pid 5238] mprotect(0x7f376cef7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5238] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5238] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf16990, parent_tid=0x7f376cf16990, exit_signal=0, stack=0x7f376cef6000, stack_size=0x20300, tls=0x7f376cf166c0}./strace-static-x86_64: Process 5240 attached [pid 5240] rseq(0x7f376cf16fe0, 0x20, 0, 0x53053053 [pid 5238] <... clone3 resumed> => {parent_tid=[184]}, 88) = 184 [pid 5240] <... rseq resumed>) = 0 [pid 5238] rt_sigprocmask(SIG_SETMASK, [], [pid 5240] set_robust_list(0x7f376cf169a0, 24 [pid 5238] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5240] <... set_robust_list resumed>) = 0 [pid 5240] rt_sigprocmask(SIG_SETMASK, [], [pid 5238] futex(0x7f376d005438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5240] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5238] <... futex resumed>) = 0 [pid 5240] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 5238] futex(0x7f376d00543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5239] <... write resumed>) = 2347008 [pid 5239] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5239] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5240] <... mmap resumed>) = 0x20000000 [pid 5240] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5240] futex(0x7f376d005438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5238] <... futex resumed>) = 0 [pid 5238] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5239] <... futex resumed>) = 0 [pid 5239] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED) = 6 [pid 5238] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5239] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5238] <... futex resumed>) = 0 [pid 5239] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5238] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5238] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5239] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5239] ioctl(6, SIOCPROTOPRIVATE, 0x20000180) = 0 [pid 5239] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5238] <... futex resumed>) = 0 [pid 5238] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5238] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5239] sendmsg(6, 0x20002940, 0) = 2326528 [pid 5239] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5238] <... futex resumed>) = 0 [pid 5239] <... futex resumed>) = 1 [pid 5238] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5239] write(6, NULL, 0 [pid 5238] <... futex resumed>) = 0 [pid 5238] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5239] <... write resumed>) = 0 [pid 5239] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5238] <... futex resumed>) = 0 [pid 5238] close(3) = 0 [pid 5239] <... futex resumed>) = 1 [pid 5238] close(4 [pid 5239] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5238] <... close resumed>) = 0 [pid 5238] close(5) = 0 [pid 5238] close(6) = 0 [pid 5238] close(7) = -1 EBADF (Bad file descriptor) [pid 5238] close(8) = -1 EBADF (Bad file descriptor) [pid 5238] close(9) = -1 EBADF (Bad file descriptor) [pid 5238] close(10) = -1 EBADF (Bad file descriptor) [pid 5238] close(11) = -1 EBADF (Bad file descriptor) [pid 5238] close(12) = -1 EBADF (Bad file descriptor) [pid 5238] close(13) = -1 EBADF (Bad file descriptor) [pid 5238] close(14) = -1 EBADF (Bad file descriptor) [pid 5238] close(15) = -1 EBADF (Bad file descriptor) [pid 5238] close(16) = -1 EBADF (Bad file descriptor) [pid 5238] close(17) = -1 EBADF (Bad file descriptor) [pid 5238] close(18) = -1 EBADF (Bad file descriptor) [pid 5238] close(19) = -1 EBADF (Bad file descriptor) [pid 5238] close(20) = -1 EBADF (Bad file descriptor) [pid 5238] close(21) = -1 EBADF (Bad file descriptor) [pid 5238] close(22) = -1 EBADF (Bad file descriptor) [pid 5238] close(23) = -1 EBADF (Bad file descriptor) [pid 5238] close(24) = -1 EBADF (Bad file descriptor) [pid 5238] close(25) = -1 EBADF (Bad file descriptor) [pid 5238] close(26) = -1 EBADF (Bad file descriptor) [pid 5238] close(27) = -1 EBADF (Bad file descriptor) [pid 5238] close(28) = -1 EBADF (Bad file descriptor) [pid 5238] close(29) = -1 EBADF (Bad file descriptor) [pid 5238] exit_group(0) = ? [pid 5240] <... futex resumed>) = ? [pid 5239] <... futex resumed>) = ? [pid 5240] +++ exited with 0 +++ [pid 5239] +++ exited with 0 +++ [pid 5238] +++ exited with 0 +++ [pid 5045] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=182, si_uid=0, si_status=0, si_utime=0, si_stime=16 /* 0.16 s */} --- [pid 5045] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5045] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5241 attached , child_tidptr=0x555555a6b690) = 185 [pid 5241] set_robust_list(0x555555a6b6a0, 24) = 0 [pid 5241] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5241] setpgid(0, 0) = 0 [pid 5241] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5241] write(3, "1000", 4) = 4 [pid 5241] close(3) = 0 [pid 5241] read(200, 0x7ffff3771660, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5241] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5241] rt_sigaction(SIGRT_1, {sa_handler=0x7f376cfa2990, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f376cf94010}, NULL, 8) = 0 [pid 5241] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5241] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cf17000 [pid 5241] mprotect(0x7f376cf18000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5241] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5241] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf37990, parent_tid=0x7f376cf37990, exit_signal=0, stack=0x7f376cf17000, stack_size=0x20300, tls=0x7f376cf376c0} => {parent_tid=[186]}, 88) = 186 [pid 5241] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5241] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5241] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5242 attached [pid 5242] rseq(0x7f376cf37fe0, 0x20, 0, 0x53053053) = 0 [pid 5242] set_robust_list(0x7f376cf379a0, 24) = 0 [pid 5242] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5242] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3 [pid 5242] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5241] <... futex resumed>) = 0 [pid 5242] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5241] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5242] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5241] <... futex resumed>) = 0 [pid 5241] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5242] <... bind resumed>) = 0 [pid 5242] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5241] <... futex resumed>) = 0 [pid 5242] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5241] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5242] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5241] <... futex resumed>) = 0 [pid 5242] <... connect resumed>) = 0 [pid 5241] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5242] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5242] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5241] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5241] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5242] <... futex resumed>) = 0 [pid 5241] <... futex resumed>) = 1 [pid 5242] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 5241] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5242] <... bpf resumed>) = 4 [pid 5242] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5241] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5242] <... futex resumed>) = 0 [pid 5242] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5241] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5242] <... futex resumed>) = 0 [pid 5241] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5242] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5241] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5241] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5242] <... openat resumed>) = 5 [pid 5241] <... futex resumed>) = 0 [pid 5242] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5241] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5242] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5241] <... mmap resumed>) = 0x7f376cef6000 [pid 5241] mprotect(0x7f376cef7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5241] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5241] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf16990, parent_tid=0x7f376cf16990, exit_signal=0, stack=0x7f376cef6000, stack_size=0x20300, tls=0x7f376cf166c0}./strace-static-x86_64: Process 5243 attached [pid 5243] rseq(0x7f376cf16fe0, 0x20, 0, 0x53053053 [pid 5241] <... clone3 resumed> => {parent_tid=[187]}, 88) = 187 [pid 5243] <... rseq resumed>) = 0 [pid 5243] set_robust_list(0x7f376cf169a0, 24) = 0 [pid 5243] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5241] rt_sigprocmask(SIG_SETMASK, [], [pid 5243] futex(0x7f376d005438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5241] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5241] futex(0x7f376d005438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5243] <... futex resumed>) = 0 [pid 5241] <... futex resumed>) = 1 [pid 5243] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5241] futex(0x7f376d00543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5241] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5242] <... futex resumed>) = 0 [pid 5241] <... futex resumed>) = 1 [pid 5241] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5242] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 5243] <... write resumed>) = 2154496 [pid 5243] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5243] futex(0x7f376d005438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5242] <... mmap resumed>) = 0x20000000 [pid 5242] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5241] <... futex resumed>) = 0 [pid 5242] <... futex resumed>) = 1 [pid 5241] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5242] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 5241] <... futex resumed>) = 0 [pid 5242] <... socket resumed>) = 6 [pid 5241] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5242] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5241] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5242] <... futex resumed>) = 0 [pid 5241] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5242] ioctl(6, SIOCPROTOPRIVATE, 0x20000180 [pid 5241] <... futex resumed>) = 0 [pid 5242] <... ioctl resumed>) = 0 [pid 5241] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5242] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5241] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5242] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5241] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5242] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5241] <... futex resumed>) = 0 [pid 5242] sendmsg(6, 0x20002940, 0 [pid 5241] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5242] <... sendmsg resumed>) = 2129920 [pid 5242] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5241] <... futex resumed>) = 0 [pid 5241] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5241] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5242] write(6, NULL, 0) = 0 [pid 5242] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5241] <... futex resumed>) = 0 [pid 5242] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5241] close(3) = 0 [pid 5241] close(4) = 0 [pid 5241] close(5) = 0 [pid 5241] close(6) = 0 [pid 5241] close(7) = -1 EBADF (Bad file descriptor) [pid 5241] close(8) = -1 EBADF (Bad file descriptor) [pid 5241] close(9) = -1 EBADF (Bad file descriptor) [pid 5241] close(10) = -1 EBADF (Bad file descriptor) [pid 5241] close(11) = -1 EBADF (Bad file descriptor) [pid 5241] close(12) = -1 EBADF (Bad file descriptor) [pid 5241] close(13) = -1 EBADF (Bad file descriptor) [pid 5241] close(14) = -1 EBADF (Bad file descriptor) [pid 5241] close(15) = -1 EBADF (Bad file descriptor) [pid 5241] close(16) = -1 EBADF (Bad file descriptor) [pid 5241] close(17) = -1 EBADF (Bad file descriptor) [pid 5241] close(18) = -1 EBADF (Bad file descriptor) [pid 5241] close(19) = -1 EBADF (Bad file descriptor) [pid 5241] close(20) = -1 EBADF (Bad file descriptor) [pid 5241] close(21) = -1 EBADF (Bad file descriptor) [pid 5241] close(22) = -1 EBADF (Bad file descriptor) [pid 5241] close(23) = -1 EBADF (Bad file descriptor) [pid 5241] close(24) = -1 EBADF (Bad file descriptor) [pid 5241] close(25) = -1 EBADF (Bad file descriptor) [pid 5241] close(26) = -1 EBADF (Bad file descriptor) [pid 5241] close(27) = -1 EBADF (Bad file descriptor) [pid 5241] close(28) = -1 EBADF (Bad file descriptor) [pid 5241] close(29) = -1 EBADF (Bad file descriptor) [pid 5241] exit_group(0 [pid 5242] <... futex resumed>) = ? [pid 5241] <... exit_group resumed>) = ? [pid 5242] +++ exited with 0 +++ [pid 5243] <... futex resumed>) = ? [pid 5243] +++ exited with 0 +++ [pid 5241] +++ exited with 0 +++ [pid 5045] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=185, si_uid=0, si_status=0, si_utime=0, si_stime=19 /* 0.19 s */} --- [pid 5045] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5045] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555a6b690) = 188 ./strace-static-x86_64: Process 5244 attached [pid 5244] set_robust_list(0x555555a6b6a0, 24) = 0 [pid 5244] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5244] setpgid(0, 0) = 0 [pid 5244] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5244] write(3, "1000", 4) = 4 [pid 5244] close(3) = 0 [pid 5244] read(200, 0x7ffff3771660, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5244] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5244] rt_sigaction(SIGRT_1, {sa_handler=0x7f376cfa2990, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f376cf94010}, NULL, 8) = 0 [pid 5244] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5244] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cf17000 [pid 5244] mprotect(0x7f376cf18000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5244] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5244] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf37990, parent_tid=0x7f376cf37990, exit_signal=0, stack=0x7f376cf17000, stack_size=0x20300, tls=0x7f376cf376c0}./strace-static-x86_64: Process 5245 attached [pid 5245] rseq(0x7f376cf37fe0, 0x20, 0, 0x53053053 [pid 5244] <... clone3 resumed> => {parent_tid=[189]}, 88) = 189 [pid 5245] <... rseq resumed>) = 0 [pid 5244] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5244] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5244] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5245] set_robust_list(0x7f376cf379a0, 24) = 0 [pid 5245] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5245] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3 [pid 5245] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5245] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5244] <... futex resumed>) = 0 [pid 5244] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5245] <... futex resumed>) = 0 [pid 5244] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5245] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16) = 0 [pid 5245] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5244] <... futex resumed>) = 0 [pid 5244] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5245] <... futex resumed>) = 1 [pid 5244] <... futex resumed>) = 0 [pid 5245] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5244] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5245] <... connect resumed>) = 0 [pid 5245] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5244] <... futex resumed>) = 0 [pid 5245] <... futex resumed>) = 1 [pid 5244] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5244] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5245] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4 [pid 5245] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5244] <... futex resumed>) = 0 [pid 5244] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5244] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5245] <... futex resumed>) = 1 [pid 5245] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 5 [pid 5245] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5244] <... futex resumed>) = 0 [pid 5244] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5245] <... futex resumed>) = 1 [pid 5244] <... futex resumed>) = 0 [pid 5245] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5244] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5244] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5244] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cef6000 [pid 5244] mprotect(0x7f376cef7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5244] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5244] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf16990, parent_tid=0x7f376cf16990, exit_signal=0, stack=0x7f376cef6000, stack_size=0x20300, tls=0x7f376cf166c0}./strace-static-x86_64: Process 5246 attached [pid 5246] rseq(0x7f376cf16fe0, 0x20, 0, 0x53053053) = 0 [pid 5246] set_robust_list(0x7f376cf169a0, 24) = 0 [pid 5244] <... clone3 resumed> => {parent_tid=[190]}, 88) = 190 [pid 5246] rt_sigprocmask(SIG_SETMASK, [], [pid 5244] rt_sigprocmask(SIG_SETMASK, [], [pid 5246] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5246] futex(0x7f376d005438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5244] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5244] futex(0x7f376d005438, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5246] <... futex resumed>) = 0 [pid 5244] futex(0x7f376d00543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5246] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 5245] <... write resumed>) = 2228224 [pid 5245] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5245] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5246] <... mmap resumed>) = 0x20000000 [pid 5246] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5246] futex(0x7f376d005438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5244] <... futex resumed>) = 0 [pid 5244] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5244] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5245] <... futex resumed>) = 0 [pid 5245] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED) = 6 [pid 5245] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5244] <... futex resumed>) = 0 [pid 5245] <... futex resumed>) = 1 [pid 5244] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5245] ioctl(6, SIOCPROTOPRIVATE, 0x20000180 [pid 5244] <... futex resumed>) = 0 [pid 5245] <... ioctl resumed>) = 0 [pid 5244] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5245] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5244] <... futex resumed>) = 0 [pid 5245] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5244] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5245] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5244] <... futex resumed>) = 0 [pid 5245] sendmsg(6, 0x20002940, 0 [pid 5244] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5245] <... sendmsg resumed>) = 2195456 [pid 5245] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5245] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5244] <... futex resumed>) = 0 [pid 5244] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5245] <... futex resumed>) = 0 [pid 5244] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5245] write(6, NULL, 0) = 0 [pid 5245] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5244] <... futex resumed>) = 0 [pid 5244] close(3) = 0 [pid 5244] close(4) = 0 [pid 5244] close(5) = 0 [pid 5244] close(6 [pid 5245] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5244] <... close resumed>) = 0 [pid 5244] close(7) = -1 EBADF (Bad file descriptor) [pid 5244] close(8) = -1 EBADF (Bad file descriptor) [pid 5244] close(9) = -1 EBADF (Bad file descriptor) [pid 5244] close(10) = -1 EBADF (Bad file descriptor) [pid 5244] close(11) = -1 EBADF (Bad file descriptor) [pid 5244] close(12) = -1 EBADF (Bad file descriptor) [pid 5244] close(13) = -1 EBADF (Bad file descriptor) [pid 5244] close(14) = -1 EBADF (Bad file descriptor) [pid 5244] close(15) = -1 EBADF (Bad file descriptor) [pid 5244] close(16) = -1 EBADF (Bad file descriptor) [pid 5244] close(17) = -1 EBADF (Bad file descriptor) [pid 5244] close(18) = -1 EBADF (Bad file descriptor) [pid 5244] close(19) = -1 EBADF (Bad file descriptor) [pid 5244] close(20) = -1 EBADF (Bad file descriptor) [pid 5244] close(21) = -1 EBADF (Bad file descriptor) [pid 5244] close(22) = -1 EBADF (Bad file descriptor) [pid 5244] close(23) = -1 EBADF (Bad file descriptor) [pid 5244] close(24) = -1 EBADF (Bad file descriptor) [pid 5244] close(25) = -1 EBADF (Bad file descriptor) [pid 5244] close(26) = -1 EBADF (Bad file descriptor) [pid 5244] close(27) = -1 EBADF (Bad file descriptor) [pid 5244] close(28) = -1 EBADF (Bad file descriptor) [pid 5244] close(29) = -1 EBADF (Bad file descriptor) [pid 5244] exit_group(0) = ? [pid 5245] <... futex resumed>) = ? [pid 5246] <... futex resumed>) = ? [pid 5245] +++ exited with 0 +++ [pid 5246] +++ exited with 0 +++ [pid 5244] +++ exited with 0 +++ [pid 5045] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=188, si_uid=0, si_status=0, si_utime=0, si_stime=14 /* 0.14 s */} --- [pid 5045] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555a6b690) = 191 ./strace-static-x86_64: Process 5247 attached [pid 5247] set_robust_list(0x555555a6b6a0, 24) = 0 [pid 5247] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5247] setpgid(0, 0) = 0 [pid 5247] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5247] write(3, "1000", 4) = 4 [pid 5247] close(3) = 0 [pid 5247] read(200, 0x7ffff3771660, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5247] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5247] rt_sigaction(SIGRT_1, {sa_handler=0x7f376cfa2990, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f376cf94010}, NULL, 8) = 0 [pid 5247] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5247] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cf17000 [pid 5247] mprotect(0x7f376cf18000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5247] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5247] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf37990, parent_tid=0x7f376cf37990, exit_signal=0, stack=0x7f376cf17000, stack_size=0x20300, tls=0x7f376cf376c0}./strace-static-x86_64: Process 5248 attached => {parent_tid=[192]}, 88) = 192 [pid 5247] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5247] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5247] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5248] rseq(0x7f376cf37fe0, 0x20, 0, 0x53053053) = 0 [pid 5248] set_robust_list(0x7f376cf379a0, 24) = 0 [pid 5248] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5248] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3 [pid 5248] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5247] <... futex resumed>) = 0 [pid 5248] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5247] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5248] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5247] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5248] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16) = 0 [pid 5248] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5247] <... futex resumed>) = 0 [pid 5248] <... futex resumed>) = 1 [pid 5248] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5247] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5248] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5247] <... futex resumed>) = 0 [pid 5247] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5248] <... connect resumed>) = 0 [pid 5248] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5247] <... futex resumed>) = 0 [pid 5247] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5247] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5248] <... futex resumed>) = 1 [pid 5248] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4 [pid 5248] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5247] <... futex resumed>) = 0 [pid 5247] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5248] <... futex resumed>) = 1 [pid 5247] <... futex resumed>) = 0 [pid 5248] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5247] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5248] <... openat resumed>) = 5 [pid 5248] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5247] <... futex resumed>) = 0 [pid 5248] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5247] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5248] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5247] <... futex resumed>) = 0 [pid 5248] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5247] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5247] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5247] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cef6000 [pid 5247] mprotect(0x7f376cef7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5247] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5247] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf16990, parent_tid=0x7f376cf16990, exit_signal=0, stack=0x7f376cef6000, stack_size=0x20300, tls=0x7f376cf166c0}./strace-static-x86_64: Process 5249 attached [pid 5249] rseq(0x7f376cf16fe0, 0x20, 0, 0x53053053) = 0 [pid 5247] <... clone3 resumed> => {parent_tid=[193]}, 88) = 193 [pid 5249] set_robust_list(0x7f376cf169a0, 24 [pid 5247] rt_sigprocmask(SIG_SETMASK, [], [pid 5249] <... set_robust_list resumed>) = 0 [pid 5247] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5249] rt_sigprocmask(SIG_SETMASK, [], [pid 5247] futex(0x7f376d005438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5249] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5249] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 5247] <... futex resumed>) = 0 [pid 5247] futex(0x7f376d00543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5248] <... write resumed>) = 2191360 [pid 5248] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5248] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5249] <... mmap resumed>) = 0x20000000 [pid 5249] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5247] <... futex resumed>) = 0 [pid 5249] futex(0x7f376d005438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5247] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5248] <... futex resumed>) = 0 [pid 5247] <... futex resumed>) = 1 [pid 5248] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 5247] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5248] <... socket resumed>) = 6 [pid 5248] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5247] <... futex resumed>) = 0 [pid 5248] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5247] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5248] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5247] <... futex resumed>) = 0 [pid 5248] ioctl(6, SIOCPROTOPRIVATE, 0x20000180 [pid 5247] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5248] <... ioctl resumed>) = 0 [pid 5248] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5247] <... futex resumed>) = 0 [pid 5248] <... futex resumed>) = 1 [pid 5248] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5247] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5248] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5247] <... futex resumed>) = 0 [pid 5248] sendmsg(6, 0x20002940, 0 [pid 5247] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5248] <... sendmsg resumed>) = 2162688 [pid 5248] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5248] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5247] <... futex resumed>) = 0 [pid 5247] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5248] <... futex resumed>) = 0 [pid 5247] <... futex resumed>) = 1 [pid 5248] write(6, NULL, 0 [pid 5247] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5248] <... write resumed>) = 0 [pid 5248] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5248] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5247] <... futex resumed>) = 0 [pid 5247] close(3) = 0 [pid 5247] close(4) = 0 [pid 5247] close(5) = 0 [pid 5247] close(6) = 0 [pid 5247] close(7) = -1 EBADF (Bad file descriptor) [pid 5247] close(8) = -1 EBADF (Bad file descriptor) [pid 5247] close(9) = -1 EBADF (Bad file descriptor) [pid 5247] close(10) = -1 EBADF (Bad file descriptor) [pid 5247] close(11) = -1 EBADF (Bad file descriptor) [pid 5247] close(12) = -1 EBADF (Bad file descriptor) [pid 5247] close(13) = -1 EBADF (Bad file descriptor) [pid 5247] close(14) = -1 EBADF (Bad file descriptor) [pid 5247] close(15) = -1 EBADF (Bad file descriptor) [pid 5247] close(16) = -1 EBADF (Bad file descriptor) [pid 5247] close(17) = -1 EBADF (Bad file descriptor) [pid 5247] close(18) = -1 EBADF (Bad file descriptor) [pid 5247] close(19) = -1 EBADF (Bad file descriptor) [pid 5247] close(20) = -1 EBADF (Bad file descriptor) [pid 5247] close(21) = -1 EBADF (Bad file descriptor) [pid 5247] close(22) = -1 EBADF (Bad file descriptor) [pid 5247] close(23) = -1 EBADF (Bad file descriptor) [pid 5247] close(24) = -1 EBADF (Bad file descriptor) [pid 5247] close(25) = -1 EBADF (Bad file descriptor) [pid 5247] close(26) = -1 EBADF (Bad file descriptor) [pid 5247] close(27) = -1 EBADF (Bad file descriptor) [pid 5247] close(28) = -1 EBADF (Bad file descriptor) [pid 5247] close(29) = -1 EBADF (Bad file descriptor) [pid 5247] exit_group(0) = ? [pid 5249] <... futex resumed>) = ? [pid 5248] <... futex resumed>) = ? [pid 5248] +++ exited with 0 +++ [pid 5249] +++ exited with 0 +++ [pid 5247] +++ exited with 0 +++ [pid 5045] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=191, si_uid=0, si_status=0, si_utime=0, si_stime=17 /* 0.17 s */} --- [pid 5045] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5250 attached [pid 5250] set_robust_list(0x555555a6b6a0, 24 [pid 5045] <... clone resumed>, child_tidptr=0x555555a6b690) = 194 [pid 5250] <... set_robust_list resumed>) = 0 [pid 5250] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5250] setpgid(0, 0) = 0 [pid 5250] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5250] write(3, "1000", 4) = 4 [pid 5250] close(3) = 0 [pid 5250] read(200, 0x7ffff3771660, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5250] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5250] rt_sigaction(SIGRT_1, {sa_handler=0x7f376cfa2990, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f376cf94010}, NULL, 8) = 0 [pid 5250] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5250] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cf17000 [pid 5250] mprotect(0x7f376cf18000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5250] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5250] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf37990, parent_tid=0x7f376cf37990, exit_signal=0, stack=0x7f376cf17000, stack_size=0x20300, tls=0x7f376cf376c0}./strace-static-x86_64: Process 5251 attached [pid 5251] rseq(0x7f376cf37fe0, 0x20, 0, 0x53053053 [pid 5250] <... clone3 resumed> => {parent_tid=[195]}, 88) = 195 [pid 5251] <... rseq resumed>) = 0 [pid 5251] set_robust_list(0x7f376cf379a0, 24 [pid 5250] rt_sigprocmask(SIG_SETMASK, [], [pid 5251] <... set_robust_list resumed>) = 0 [pid 5250] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5251] rt_sigprocmask(SIG_SETMASK, [], [pid 5250] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5251] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5250] <... futex resumed>) = 0 [pid 5251] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3 [pid 5250] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5251] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5250] <... futex resumed>) = 0 [pid 5251] <... futex resumed>) = 1 [pid 5251] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5250] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5251] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5250] <... futex resumed>) = 0 [pid 5251] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5250] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5251] <... bind resumed>) = 0 [pid 5251] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5250] <... futex resumed>) = 0 [pid 5251] <... futex resumed>) = 1 [pid 5251] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5250] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5251] <... connect resumed>) = 0 [pid 5251] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5250] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5251] <... futex resumed>) = 0 [pid 5251] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5250] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5250] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5251] <... futex resumed>) = 0 [pid 5250] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5251] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4 [pid 5251] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5250] <... futex resumed>) = 0 [pid 5251] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5250] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5251] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5250] <... futex resumed>) = 0 [pid 5251] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5250] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5251] <... openat resumed>) = 5 [pid 5251] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5251] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5250] <... futex resumed>) = 0 [pid 5250] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5251] <... futex resumed>) = 0 [pid 5251] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5250] <... futex resumed>) = 1 [pid 5250] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5250] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5250] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cef6000 [pid 5250] mprotect(0x7f376cef7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5250] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5250] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf16990, parent_tid=0x7f376cf16990, exit_signal=0, stack=0x7f376cef6000, stack_size=0x20300, tls=0x7f376cf166c0}./strace-static-x86_64: Process 5252 attached [pid 5252] rseq(0x7f376cf16fe0, 0x20, 0, 0x53053053) = 0 [pid 5252] set_robust_list(0x7f376cf169a0, 24) = 0 [pid 5250] <... clone3 resumed> => {parent_tid=[196]}, 88) = 196 [pid 5252] rt_sigprocmask(SIG_SETMASK, [], [pid 5250] rt_sigprocmask(SIG_SETMASK, [], [pid 5252] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5250] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5252] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 5250] futex(0x7f376d005438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5251] <... write resumed>) = 2166784 [pid 5250] <... futex resumed>) = 0 [pid 5251] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5250] futex(0x7f376d00543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5251] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5252] <... mmap resumed>) = 0x20000000 [pid 5252] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5250] <... futex resumed>) = 0 [pid 5252] futex(0x7f376d005438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5250] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5251] <... futex resumed>) = 0 [pid 5250] <... futex resumed>) = 1 [pid 5250] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5251] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED) = 6 [pid 5251] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5250] <... futex resumed>) = 0 [pid 5251] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5250] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5251] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5250] <... futex resumed>) = 0 [pid 5251] ioctl(6, SIOCPROTOPRIVATE, 0x20000180 [pid 5250] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5251] <... ioctl resumed>) = 0 [pid 5251] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5250] <... futex resumed>) = 0 [pid 5251] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5250] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5251] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5250] <... futex resumed>) = 0 [pid 5251] sendmsg(6, 0x20002940, 0 [pid 5250] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5251] <... sendmsg resumed>) = 2129920 [pid 5251] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5250] <... futex resumed>) = 0 [pid 5251] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5250] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5251] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5250] <... futex resumed>) = 0 [pid 5251] write(6, NULL, 0 [pid 5250] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5251] <... write resumed>) = 0 [pid 5251] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5251] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5250] <... futex resumed>) = 0 [pid 5250] close(3) = 0 [pid 5250] close(4) = 0 [pid 5250] close(5) = 0 [pid 5250] close(6) = 0 [pid 5250] close(7) = -1 EBADF (Bad file descriptor) [pid 5250] close(8) = -1 EBADF (Bad file descriptor) [pid 5250] close(9) = -1 EBADF (Bad file descriptor) [pid 5250] close(10) = -1 EBADF (Bad file descriptor) [pid 5250] close(11) = -1 EBADF (Bad file descriptor) [pid 5250] close(12) = -1 EBADF (Bad file descriptor) [pid 5250] close(13) = -1 EBADF (Bad file descriptor) [pid 5250] close(14) = -1 EBADF (Bad file descriptor) [pid 5250] close(15) = -1 EBADF (Bad file descriptor) [pid 5250] close(16) = -1 EBADF (Bad file descriptor) [pid 5250] close(17) = -1 EBADF (Bad file descriptor) [pid 5250] close(18) = -1 EBADF (Bad file descriptor) [pid 5250] close(19) = -1 EBADF (Bad file descriptor) [pid 5250] close(20) = -1 EBADF (Bad file descriptor) [pid 5250] close(21) = -1 EBADF (Bad file descriptor) [pid 5250] close(22) = -1 EBADF (Bad file descriptor) [pid 5250] close(23) = -1 EBADF (Bad file descriptor) [pid 5250] close(24) = -1 EBADF (Bad file descriptor) [pid 5250] close(25) = -1 EBADF (Bad file descriptor) [pid 5250] close(26) = -1 EBADF (Bad file descriptor) [pid 5250] close(27) = -1 EBADF (Bad file descriptor) [pid 5250] close(28) = -1 EBADF (Bad file descriptor) [pid 5250] close(29) = -1 EBADF (Bad file descriptor) [pid 5250] exit_group(0) = ? [pid 5252] <... futex resumed>) = ? [pid 5251] <... futex resumed>) = ? [pid 5252] +++ exited with 0 +++ [pid 5251] +++ exited with 0 +++ [pid 5250] +++ exited with 0 +++ [pid 5045] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=194, si_uid=0, si_status=0, si_utime=0, si_stime=17 /* 0.17 s */} --- [pid 5045] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5253 attached , child_tidptr=0x555555a6b690) = 197 [pid 5253] set_robust_list(0x555555a6b6a0, 24) = 0 [pid 5253] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5253] setpgid(0, 0) = 0 [pid 5253] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5253] write(3, "1000", 4) = 4 [pid 5253] close(3) = 0 [pid 5253] read(200, 0x7ffff3771660, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5253] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5253] rt_sigaction(SIGRT_1, {sa_handler=0x7f376cfa2990, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f376cf94010}, NULL, 8) = 0 [pid 5253] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5253] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cf17000 [pid 5253] mprotect(0x7f376cf18000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5253] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5253] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf37990, parent_tid=0x7f376cf37990, exit_signal=0, stack=0x7f376cf17000, stack_size=0x20300, tls=0x7f376cf376c0}./strace-static-x86_64: Process 5254 attached => {parent_tid=[198]}, 88) = 198 [pid 5254] rseq(0x7f376cf37fe0, 0x20, 0, 0x53053053 [pid 5253] rt_sigprocmask(SIG_SETMASK, [], [pid 5254] <... rseq resumed>) = 0 [pid 5254] set_robust_list(0x7f376cf379a0, 24 [pid 5253] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5254] <... set_robust_list resumed>) = 0 [pid 5253] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5254] rt_sigprocmask(SIG_SETMASK, [], [pid 5253] <... futex resumed>) = 0 [pid 5254] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5254] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 5253] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5254] <... socket resumed>) = 3 [pid 5254] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5253] <... futex resumed>) = 0 [pid 5254] <... futex resumed>) = 1 [pid 5253] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5254] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5253] <... futex resumed>) = 0 [pid 5253] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5254] <... bind resumed>) = 0 [pid 5254] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5253] <... futex resumed>) = 0 [pid 5254] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5253] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5254] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5254] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5253] <... futex resumed>) = 0 [pid 5254] <... connect resumed>) = 0 [pid 5253] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5254] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5253] <... futex resumed>) = 0 [pid 5253] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5254] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 5253] <... futex resumed>) = 0 [pid 5254] <... bpf resumed>) = 4 [pid 5253] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5254] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5253] <... futex resumed>) = 0 [pid 5253] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5254] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5253] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5254] <... openat resumed>) = 5 [pid 5254] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5253] <... futex resumed>) = 0 [pid 5254] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5253] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5254] <... futex resumed>) = 0 [pid 5254] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5253] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5253] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5253] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cef6000 [pid 5253] mprotect(0x7f376cef7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5253] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5253] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf16990, parent_tid=0x7f376cf16990, exit_signal=0, stack=0x7f376cef6000, stack_size=0x20300, tls=0x7f376cf166c0}./strace-static-x86_64: Process 5255 attached => {parent_tid=[199]}, 88) = 199 [pid 5255] rseq(0x7f376cf16fe0, 0x20, 0, 0x53053053) = 0 [pid 5253] rt_sigprocmask(SIG_SETMASK, [], [pid 5255] set_robust_list(0x7f376cf169a0, 24 [pid 5253] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5255] <... set_robust_list resumed>) = 0 [pid 5253] futex(0x7f376d005438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5255] rt_sigprocmask(SIG_SETMASK, [], [pid 5253] <... futex resumed>) = 0 [pid 5255] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5253] futex(0x7f376d00543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5255] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 5254] <... write resumed>) = 2215936 [pid 5254] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5254] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5255] <... mmap resumed>) = 0x20000000 [pid 5255] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5253] <... futex resumed>) = 0 [pid 5255] futex(0x7f376d005438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5253] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5254] <... futex resumed>) = 0 [pid 5253] <... futex resumed>) = 1 [pid 5254] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 5253] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5254] <... socket resumed>) = 6 [pid 5254] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5253] <... futex resumed>) = 0 [pid 5253] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5254] ioctl(6, SIOCPROTOPRIVATE, 0x20000180) = 0 [pid 5253] <... futex resumed>) = 0 [pid 5253] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5254] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5253] <... futex resumed>) = 0 [pid 5254] <... futex resumed>) = 1 [pid 5253] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5254] sendmsg(6, 0x20002940, 0 [pid 5253] <... futex resumed>) = 0 [pid 5253] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5254] <... sendmsg resumed>) = 2195456 [pid 5254] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5253] <... futex resumed>) = 0 [pid 5254] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5253] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5254] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5253] <... futex resumed>) = 0 [pid 5254] write(6, NULL, 0 [pid 5253] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5254] <... write resumed>) = 0 [pid 5254] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5254] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5253] <... futex resumed>) = 0 [pid 5253] close(3) = 0 [pid 5253] close(4) = 0 [pid 5253] close(5) = 0 [pid 5253] close(6) = 0 [pid 5253] close(7) = -1 EBADF (Bad file descriptor) [pid 5253] close(8) = -1 EBADF (Bad file descriptor) [pid 5253] close(9) = -1 EBADF (Bad file descriptor) [pid 5253] close(10) = -1 EBADF (Bad file descriptor) [pid 5253] close(11) = -1 EBADF (Bad file descriptor) [pid 5253] close(12) = -1 EBADF (Bad file descriptor) [pid 5253] close(13) = -1 EBADF (Bad file descriptor) [pid 5253] close(14) = -1 EBADF (Bad file descriptor) [pid 5253] close(15) = -1 EBADF (Bad file descriptor) [pid 5253] close(16) = -1 EBADF (Bad file descriptor) [pid 5253] close(17) = -1 EBADF (Bad file descriptor) [pid 5253] close(18) = -1 EBADF (Bad file descriptor) [pid 5253] close(19) = -1 EBADF (Bad file descriptor) [pid 5253] close(20) = -1 EBADF (Bad file descriptor) [pid 5253] close(21) = -1 EBADF (Bad file descriptor) [pid 5253] close(22) = -1 EBADF (Bad file descriptor) [pid 5253] close(23) = -1 EBADF (Bad file descriptor) [pid 5253] close(24) = -1 EBADF (Bad file descriptor) [pid 5253] close(25) = -1 EBADF (Bad file descriptor) [pid 5253] close(26) = -1 EBADF (Bad file descriptor) [pid 5253] close(27) = -1 EBADF (Bad file descriptor) [pid 5253] close(28) = -1 EBADF (Bad file descriptor) [pid 5253] close(29) = -1 EBADF (Bad file descriptor) [pid 5253] exit_group(0) = ? [pid 5254] <... futex resumed>) = ? [pid 5255] <... futex resumed>) = ? [pid 5254] +++ exited with 0 +++ [pid 5255] +++ exited with 0 +++ [pid 5253] +++ exited with 0 +++ [pid 5045] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=197, si_uid=0, si_status=0, si_utime=0, si_stime=15 /* 0.15 s */} --- [pid 5045] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5256 attached , child_tidptr=0x555555a6b690) = 200 [pid 5256] set_robust_list(0x555555a6b6a0, 24) = 0 [pid 5256] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5256] setpgid(0, 0) = 0 [pid 5256] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5256] write(3, "1000", 4) = 4 [pid 5256] close(3) = 0 [pid 5256] read(200, 0x7ffff3771660, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5256] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5256] rt_sigaction(SIGRT_1, {sa_handler=0x7f376cfa2990, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f376cf94010}, NULL, 8) = 0 [pid 5256] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5256] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cf17000 [pid 5256] mprotect(0x7f376cf18000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5256] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5256] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf37990, parent_tid=0x7f376cf37990, exit_signal=0, stack=0x7f376cf17000, stack_size=0x20300, tls=0x7f376cf376c0} => {parent_tid=[201]}, 88) = 201 [pid 5256] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5256] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5256] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5257 attached [pid 5257] rseq(0x7f376cf37fe0, 0x20, 0, 0x53053053) = 0 [pid 5257] set_robust_list(0x7f376cf379a0, 24) = 0 [pid 5257] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5257] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3 [pid 5257] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5256] <... futex resumed>) = 0 [pid 5257] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5256] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5257] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5256] <... futex resumed>) = 0 [pid 5257] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5256] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5257] <... bind resumed>) = 0 [pid 5257] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5256] <... futex resumed>) = 0 [pid 5257] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5256] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5257] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5256] <... futex resumed>) = 0 [pid 5257] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5256] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5257] <... connect resumed>) = 0 [pid 5257] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5256] <... futex resumed>) = 0 [pid 5257] <... futex resumed>) = 1 [pid 5256] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5256] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5257] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4 [pid 5257] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5256] <... futex resumed>) = 0 [pid 5256] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5257] <... futex resumed>) = 1 [pid 5256] <... futex resumed>) = 0 [pid 5257] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5256] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5257] <... openat resumed>) = 5 [pid 5257] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5256] <... futex resumed>) = 0 [pid 5256] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5256] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5257] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5256] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5256] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 5256] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5256] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cef6000 [pid 5256] mprotect(0x7f376cef7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5256] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5256] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf16990, parent_tid=0x7f376cf16990, exit_signal=0, stack=0x7f376cef6000, stack_size=0x20300, tls=0x7f376cf166c0}./strace-static-x86_64: Process 5258 attached => {parent_tid=[202]}, 88) = 202 [pid 5258] rseq(0x7f376cf16fe0, 0x20, 0, 0x53053053 [pid 5256] rt_sigprocmask(SIG_SETMASK, [], [pid 5258] <... rseq resumed>) = 0 [pid 5256] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5258] set_robust_list(0x7f376cf169a0, 24 [pid 5256] futex(0x7f376d005438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5258] <... set_robust_list resumed>) = 0 [pid 5256] <... futex resumed>) = 0 [pid 5258] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5256] futex(0x7f376d00543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5258] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 5257] <... write resumed>) = 2387968 [pid 5257] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5257] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5258] <... mmap resumed>) = 0x20000000 [pid 5258] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5256] <... futex resumed>) = 0 [pid 5258] futex(0x7f376d005438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5256] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5257] <... futex resumed>) = 0 [pid 5256] <... futex resumed>) = 1 [pid 5256] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5257] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED) = 6 [pid 5257] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5256] <... futex resumed>) = 0 [pid 5257] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5256] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5257] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5256] <... futex resumed>) = 0 [pid 5257] ioctl(6, SIOCPROTOPRIVATE, 0x20000180 [pid 5256] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5257] <... ioctl resumed>) = 0 [pid 5257] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5256] <... futex resumed>) = 0 [pid 5257] <... futex resumed>) = 1 [pid 5256] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5257] sendmsg(6, 0x20002940, 0 [pid 5256] <... futex resumed>) = 0 [pid 5256] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5257] <... sendmsg resumed>) = 2359296 [pid 5257] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5256] <... futex resumed>) = 0 [pid 5257] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5256] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5257] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5256] <... futex resumed>) = 0 [pid 5257] write(6, NULL, 0 [pid 5256] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5257] <... write resumed>) = 0 [pid 5257] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5257] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5256] <... futex resumed>) = 0 [pid 5256] close(3) = 0 [pid 5256] close(4) = 0 [pid 5256] close(5) = 0 [pid 5256] close(6) = 0 [pid 5256] close(7) = -1 EBADF (Bad file descriptor) [pid 5256] close(8) = -1 EBADF (Bad file descriptor) [pid 5256] close(9) = -1 EBADF (Bad file descriptor) [pid 5256] close(10) = -1 EBADF (Bad file descriptor) [pid 5256] close(11) = -1 EBADF (Bad file descriptor) [pid 5256] close(12) = -1 EBADF (Bad file descriptor) [pid 5256] close(13) = -1 EBADF (Bad file descriptor) [pid 5256] close(14) = -1 EBADF (Bad file descriptor) [pid 5256] close(15) = -1 EBADF (Bad file descriptor) [pid 5256] close(16) = -1 EBADF (Bad file descriptor) [pid 5256] close(17) = -1 EBADF (Bad file descriptor) [pid 5256] close(18) = -1 EBADF (Bad file descriptor) [pid 5256] close(19) = -1 EBADF (Bad file descriptor) [pid 5256] close(20) = -1 EBADF (Bad file descriptor) [pid 5256] close(21) = -1 EBADF (Bad file descriptor) [pid 5256] close(22) = -1 EBADF (Bad file descriptor) [pid 5256] close(23) = -1 EBADF (Bad file descriptor) [pid 5256] close(24) = -1 EBADF (Bad file descriptor) [pid 5256] close(25) = -1 EBADF (Bad file descriptor) [pid 5256] close(26) = -1 EBADF (Bad file descriptor) [pid 5256] close(27) = -1 EBADF (Bad file descriptor) [pid 5256] close(28) = -1 EBADF (Bad file descriptor) [pid 5256] close(29) = -1 EBADF (Bad file descriptor) [pid 5256] exit_group(0) = ? [pid 5257] <... futex resumed>) = ? [pid 5257] +++ exited with 0 +++ [pid 5258] <... futex resumed>) = ? [pid 5258] +++ exited with 0 +++ [pid 5256] +++ exited with 0 +++ [pid 5045] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=200, si_uid=0, si_status=0, si_utime=0, si_stime=18 /* 0.18 s */} --- [pid 5045] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5259 attached [pid 5259] set_robust_list(0x555555a6b6a0, 24 [pid 5045] <... clone resumed>, child_tidptr=0x555555a6b690) = 203 [pid 5259] <... set_robust_list resumed>) = 0 [pid 5259] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5259] setpgid(0, 0) = 0 [pid 5259] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5259] write(3, "1000", 4) = 4 [pid 5259] close(3) = 0 [pid 5259] read(200, 0x7ffff3771660, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5259] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5259] rt_sigaction(SIGRT_1, {sa_handler=0x7f376cfa2990, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f376cf94010}, NULL, 8) = 0 [pid 5259] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5259] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cf17000 [pid 5259] mprotect(0x7f376cf18000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5259] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5259] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf37990, parent_tid=0x7f376cf37990, exit_signal=0, stack=0x7f376cf17000, stack_size=0x20300, tls=0x7f376cf376c0}./strace-static-x86_64: Process 5260 attached [pid 5260] rseq(0x7f376cf37fe0, 0x20, 0, 0x53053053) = 0 [pid 5260] set_robust_list(0x7f376cf379a0, 24) = 0 [pid 5260] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5260] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5259] <... clone3 resumed> => {parent_tid=[204]}, 88) = 204 [pid 5259] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5259] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5260] <... futex resumed>) = 0 [pid 5260] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3 [pid 5260] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5260] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5259] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5259] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5259] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5260] <... futex resumed>) = 0 [pid 5260] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16) = 0 [pid 5260] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5259] <... futex resumed>) = 0 [pid 5260] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5259] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5260] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5260] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5259] <... futex resumed>) = 0 [pid 5259] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5260] <... connect resumed>) = 0 [pid 5260] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5259] <... futex resumed>) = 0 [pid 5260] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5259] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5260] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5260] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 5259] <... futex resumed>) = 0 [pid 5259] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5260] <... bpf resumed>) = 4 [pid 5260] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5259] <... futex resumed>) = 0 [pid 5259] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5260] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5259] <... futex resumed>) = 0 [pid 5259] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5260] <... openat resumed>) = 5 [pid 5260] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5259] <... futex resumed>) = 0 [pid 5259] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5260] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5259] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5259] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5259] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f376cef6000 [pid 5259] mprotect(0x7f376cef7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5259] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5259] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f376cf16990, parent_tid=0x7f376cf16990, exit_signal=0, stack=0x7f376cef6000, stack_size=0x20300, tls=0x7f376cf166c0}./strace-static-x86_64: Process 5261 attached [pid 5261] rseq(0x7f376cf16fe0, 0x20, 0, 0x53053053) = 0 [pid 5259] <... clone3 resumed> => {parent_tid=[205]}, 88) = 205 [pid 5261] set_robust_list(0x7f376cf169a0, 24 [pid 5259] rt_sigprocmask(SIG_SETMASK, [], [pid 5261] <... set_robust_list resumed>) = 0 [pid 5259] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5261] rt_sigprocmask(SIG_SETMASK, [], [pid 5259] futex(0x7f376d005438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5261] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5261] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 5259] <... futex resumed>) = 0 [pid 5259] futex(0x7f376d00543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5260] <... write resumed>) = 2260992 [pid 5260] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5260] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5261] <... mmap resumed>) = 0x20000000 [pid 5261] futex(0x7f376d00543c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5259] <... futex resumed>) = 0 [pid 5259] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5260] <... futex resumed>) = 0 [pid 5259] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5260] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED) = 6 [pid 5260] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5259] <... futex resumed>) = 0 [pid 5260] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5259] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5260] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5259] <... futex resumed>) = 0 [pid 5261] futex(0x7f376d005438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5260] ioctl(6, SIOCPROTOPRIVATE, 0x20000180 [pid 5259] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5260] <... ioctl resumed>) = 0 [pid 5260] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5259] <... futex resumed>) = 0 [pid 5260] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5259] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5260] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5259] <... futex resumed>) = 0 [pid 5260] sendmsg(6, 0x20002940, 0 [pid 5259] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5260] <... sendmsg resumed>) = 2228224 [pid 5260] futex(0x7f376d00542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5259] <... futex resumed>) = 0 [pid 5260] futex(0x7f376d005428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5259] futex(0x7f376d005428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5260] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5259] <... futex resumed>) = 0 [pid 5260] write(6, NULL, 0 [ 121.256045][ T5260] ------------[ cut here ]------------ [ 121.261884][ T5260] WARNING: CPU: 0 PID: 5260 at net/kcm/kcmsock.c:630 kcm_write_msgs+0x981/0x1680 [ 121.271146][ T5260] Modules linked in: [ 121.275089][ T5260] CPU: 0 PID: 5260 Comm: syz-executor255 Not tainted 6.6.0-rc5-syzkaller-01232-g85605fb694f0 #0 [ 121.285706][ T5260] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/06/2023 [ 121.295900][ T5260] RIP: 0010:kcm_write_msgs+0x981/0x1680 [pid 5259] futex(0x7f376d00542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [ 121.301598][ T5260] Code: 07 48 c1 e8 03 42 0f b6 04 20 38 c8 7f 08 84 c0 0f 85 b7 0a 00 00 41 c6 47 34 01 4c 89 7c 24 20 e9 93 f8 ff ff e8 bf 12 16 f8 <0f> 0b 41 bd ea ff ff ff e8 b2 12 16 f8 e9 f6 fb ff ff e8 a8 12 16 [ 121.321466][ T5260] RSP: 0018:ffffc90003bff908 EFLAGS: 00010293 [ 121.327602][ T5260] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 121.335966][ T5260] RDX: ffff8880276d3b80 RSI: ffffffff8971bdd1 RDI: 0000000000000001 [ 121.344001][ T5260] RBP: ffff8880276de540 R08: 0000000000000001 R09: 0000000000000000 [ 121.352085][ T5260] R10: 0000000000000000 R11: dffffc0000000000 R12: dffffc0000000000 [ 121.360109][ T5260] R13: 0000000000088000 R14: ffff888021899340 R15: ffff888025737500 [ 121.368186][ T5260] FS: 00007f376cf376c0(0000) GS:ffff8880b9800000(0000) knlGS:0000000000000000 [ 121.377409][ T5260] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 121.384109][ T5260] CR2: 0000000020228400 CR3: 0000000027135000 CR4: 00000000003506f0 [ 121.392196][ T5260] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 121.400401][ T5260] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 121.408505][ T5260] Call Trace: [ 121.411886][ T5260] [ 121.414876][ T5260] ? show_regs+0x8f/0xa0 [ 121.419271][ T5260] ? __warn+0xe6/0x380 [ 121.423466][ T5260] ? kcm_write_msgs+0x981/0x1680 [ 121.428473][ T5260] ? report_bug+0x3bc/0x580 [ 121.433127][ T5260] ? handle_bug+0x3c/0x70 [ 121.437538][ T5260] ? exc_invalid_op+0x17/0x40 [ 121.442357][ T5260] ? asm_exc_invalid_op+0x1a/0x20 [ 121.447461][ T5260] ? kcm_write_msgs+0x981/0x1680 [pid 5259] close(3) = 0 [pid 5259] close(4) = 0 [pid 5259] close(5) = 0 [pid 5259] close(6) = 0 [pid 5259] close(7) = -1 EBADF (Bad file descriptor) [pid 5259] close(8) = -1 EBADF (Bad file descriptor) [pid 5259] close(9) = -1 EBADF (Bad file descriptor) [pid 5259] close(10) = -1 EBADF (Bad file descriptor) [pid 5259] close(11) = -1 EBADF (Bad file descriptor) [pid 5259] close(12) = -1 EBADF (Bad file descriptor) [pid 5259] close(13) = -1 EBADF (Bad file descriptor) [pid 5259] close(14) = -1 EBADF (Bad file descriptor) [pid 5259] close(15) = -1 EBADF (Bad file descriptor) [ 121.452580][ T5260] ? kcm_write_msgs+0x981/0x1680 [ 121.457578][ T5260] ? kcm_write_msgs+0x981/0x1680 [ 121.462675][ T5260] ? unreserve_psock+0x6e0/0x6e0 [ 121.467686][ T5260] ? mark_held_locks+0x9f/0xe0 [ 121.472676][ T5260] ? __local_bh_enable_ip+0xa4/0x120 [ 121.478030][ T5260] kcm_sendmsg+0x2272/0x28c0 [ 121.482801][ T5260] ? preempt_count_sub+0x150/0x150 [ 121.488311][ T5260] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 121.495964][ T5260] ? aa_sk_perm+0x2c1/0xad0 [ 121.501091][ T5260] ? kcm_setsockopt+0x730/0x730 [pid 5259] close(16) = -1 EBADF (Bad file descriptor) [pid 5259] close(17) = -1 EBADF (Bad file descriptor) [pid 5259] close(18) = -1 EBADF (Bad file descriptor) [pid 5259] close(19) = -1 EBADF (Bad file descriptor) [pid 5259] close(20) = -1 EBADF (Bad file descriptor) [pid 5259] close(21) = -1 EBADF (Bad file descriptor) [pid 5259] close(22) = -1 EBADF (Bad file descriptor) [pid 5259] close(23) = -1 EBADF (Bad file descriptor) [pid 5259] close(24) = -1 EBADF (Bad file descriptor) [pid 5259] close(25) = -1 EBADF (Bad file descriptor) [pid 5259] close(26) = -1 EBADF (Bad file descriptor) [pid 5259] close(27) = -1 EBADF (Bad file descriptor) [pid 5259] close(28) = -1 EBADF (Bad file descriptor) [pid 5259] close(29) = -1 EBADF (Bad file descriptor) [pid 5259] exit_group(0) = ? [pid 5261] <... futex resumed>) = ? [pid 5261] +++ exited with 0 +++ [ 121.506435][ T5260] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 121.511922][ T5260] ? kcm_setsockopt+0x730/0x730 [ 121.518090][ T5260] __sock_sendmsg+0xd5/0x180 [ 121.522938][ T5260] sock_write_iter+0x29b/0x3d0 [ 121.527773][ T5260] ? __sock_sendmsg+0x180/0x180 [ 121.534013][ T5260] ? bpf_lsm_file_permission+0x9/0x10 [ 121.539534][ T5260] ? security_file_permission+0x94/0x100 [ 121.545405][ T5260] vfs_write+0x650/0xe40 [ 121.549728][ T5260] ? kernel_write+0x6c0/0x6c0 [ 121.554640][ T5260] ? __fget_files+0x272/0x410 [ 121.559655][ T5260] ? __fget_light+0xe6/0x260 [ 121.564391][ T5260] ksys_write+0x1f0/0x250 [ 121.568776][ T5260] ? __ia32_sys_read+0xb0/0xb0 [ 121.573663][ T5260] ? lockdep_hardirqs_on+0x7d/0x100 [ 121.578924][ T5260] ? _raw_spin_unlock_irq+0x2e/0x50 [ 121.584213][ T5260] ? ptrace_notify+0xf4/0x130 [ 121.588941][ T5260] do_syscall_64+0x38/0xb0 [ 121.593453][ T5260] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 121.599402][ T5260] RIP: 0033:0x7f376cf7ad89 [ 121.603893][ T5260] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 61 1a 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 121.623813][ T5260] RSP: 002b:00007f376cf37218 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 121.632354][ T5260] RAX: ffffffffffffffda RBX: 00007f376d005428 RCX: 00007f376cf7ad89 [ 121.640387][ T5260] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000006 [ 121.648460][ T5260] RBP: 00007f376d005420 R08: 0000000000000000 R09: 0000000000000000 [ 121.656626][ T5260] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f376cfd2364 [ 121.664727][ T5260] R13: 00007f376cfd1610 R14: 00000000200011c0 R15: 656c6c616b7a7973 [ 121.672826][ T5260] [ 121.675893][ T5260] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 121.683200][ T5260] CPU: 0 PID: 5260 Comm: syz-executor255 Not tainted 6.6.0-rc5-syzkaller-01232-g85605fb694f0 #0 [ 121.693635][ T5260] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/06/2023 [ 121.703716][ T5260] Call Trace: [ 121.707012][ T5260] [ 121.709957][ T5260] dump_stack_lvl+0xd9/0x1b0 [ 121.714597][ T5260] panic+0x6a6/0x750 [ 121.718550][ T5260] ? panic_smp_self_stop+0xa0/0xa0 [ 121.723754][ T5260] ? kcm_write_msgs+0x981/0x1680 [ 121.728737][ T5260] check_panic_on_warn+0xab/0xb0 [ 121.733720][ T5260] __warn+0xf2/0x380 [ 121.737669][ T5260] ? kcm_write_msgs+0x981/0x1680 [ 121.742662][ T5260] report_bug+0x3bc/0x580 [ 121.747052][ T5260] handle_bug+0x3c/0x70 [ 121.751270][ T5260] exc_invalid_op+0x17/0x40 [ 121.755840][ T5260] asm_exc_invalid_op+0x1a/0x20 [ 121.760792][ T5260] RIP: 0010:kcm_write_msgs+0x981/0x1680 [ 121.766369][ T5260] Code: 07 48 c1 e8 03 42 0f b6 04 20 38 c8 7f 08 84 c0 0f 85 b7 0a 00 00 41 c6 47 34 01 4c 89 7c 24 20 e9 93 f8 ff ff e8 bf 12 16 f8 <0f> 0b 41 bd ea ff ff ff e8 b2 12 16 f8 e9 f6 fb ff ff e8 a8 12 16 [ 121.786028][ T5260] RSP: 0018:ffffc90003bff908 EFLAGS: 00010293 [ 121.792216][ T5260] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 121.800214][ T5260] RDX: ffff8880276d3b80 RSI: ffffffff8971bdd1 RDI: 0000000000000001 [ 121.808204][ T5260] RBP: ffff8880276de540 R08: 0000000000000001 R09: 0000000000000000 [ 121.816198][ T5260] R10: 0000000000000000 R11: dffffc0000000000 R12: dffffc0000000000 [ 121.824194][ T5260] R13: 0000000000088000 R14: ffff888021899340 R15: ffff888025737500 [ 121.832213][ T5260] ? kcm_write_msgs+0x981/0x1680 [ 121.837199][ T5260] ? kcm_write_msgs+0x981/0x1680 [ 121.842178][ T5260] ? unreserve_psock+0x6e0/0x6e0 [ 121.847151][ T5260] ? mark_held_locks+0x9f/0xe0 [ 121.851953][ T5260] ? __local_bh_enable_ip+0xa4/0x120 [ 121.857269][ T5260] kcm_sendmsg+0x2272/0x28c0 [ 121.862061][ T5260] ? preempt_count_sub+0x150/0x150 [ 121.867218][ T5260] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 121.873161][ T5260] ? aa_sk_perm+0x2c1/0xad0 [ 121.877712][ T5260] ? kcm_setsockopt+0x730/0x730 [ 121.882597][ T5260] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 121.887938][ T5260] ? kcm_setsockopt+0x730/0x730 [ 121.892823][ T5260] __sock_sendmsg+0xd5/0x180 [ 121.897571][ T5260] sock_write_iter+0x29b/0x3d0 [ 121.903357][ T5260] ? __sock_sendmsg+0x180/0x180 [ 121.908712][ T5260] ? bpf_lsm_file_permission+0x9/0x10 [ 121.914124][ T5260] ? security_file_permission+0x94/0x100 [ 121.919910][ T5260] vfs_write+0x650/0xe40 [ 121.924202][ T5260] ? kernel_write+0x6c0/0x6c0 [ 121.928928][ T5260] ? __fget_files+0x272/0x410 [ 121.933650][ T5260] ? __fget_light+0xe6/0x260 [ 121.938277][ T5260] ksys_write+0x1f0/0x250 [ 121.942644][ T5260] ? __ia32_sys_read+0xb0/0xb0 [ 121.947438][ T5260] ? lockdep_hardirqs_on+0x7d/0x100 [ 121.952687][ T5260] ? _raw_spin_unlock_irq+0x2e/0x50 [ 121.957941][ T5260] ? ptrace_notify+0xf4/0x130 [ 121.962668][ T5260] do_syscall_64+0x38/0xb0 [ 121.967137][ T5260] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 121.973088][ T5260] RIP: 0033:0x7f376cf7ad89 [ 121.977535][ T5260] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 61 1a 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 121.997205][ T5260] RSP: 002b:00007f376cf37218 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 122.005656][ T5260] RAX: ffffffffffffffda RBX: 00007f376d005428 RCX: 00007f376cf7ad89 [ 122.013937][ T5260] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000006 [ 122.021929][ T5260] RBP: 00007f376d005420 R08: 0000000000000000 R09: 0000000000000000 [ 122.029926][ T5260] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f376cfd2364 [ 122.038719][ T5260] R13: 00007f376cfd1610 R14: 00000000200011c0 R15: 656c6c616b7a7973 [ 122.046750][ T5260] [ 122.050039][ T5260] Kernel Offset: disabled [ 122.054522][ T5260] Rebooting in 86400 seconds..