./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor3186119842 <...> Warning: Permanently added '10.128.1.90' (ED25519) to the list of known hosts. execve("./syz-executor3186119842", ["./syz-executor3186119842"], 0x7ffcf3b16290 /* 10 vars */) = 0 brk(NULL) = 0x55555614c000 brk(0x55555614cd00) = 0x55555614cd00 arch_prctl(ARCH_SET_FS, 0x55555614c380) = 0 set_tid_address(0x55555614c650) = 294 set_robust_list(0x55555614c660, 24) = 0 rseq(0x55555614cca0, 0x20, 0, 0x53053053) = -1 ENOSYS (Function not implemented) prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor3186119842", 4096) = 28 getrandom("\x27\x48\x35\x8c\x98\xa7\xee\x8c", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x55555614cd00 brk(0x55555616dd00) = 0x55555616dd00 brk(0x55555616e000) = 0x55555616e000 mprotect(0x7ff28b687000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555614c650) = 295 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 295 attached [pid 295] set_robust_list(0x55555614c660, 24) = 0 ./strace-static-x86_64: Process 296 attached [pid 294] <... clone resumed>, child_tidptr=0x55555614c650) = 296 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] set_robust_list(0x55555614c660, 24) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] <... clone resumed>, child_tidptr=0x55555614c650) = 299 [pid 295] <... clone resumed>, child_tidptr=0x55555614c650) = 297 ./strace-static-x86_64: Process 299 attached ./strace-static-x86_64: Process 298 attached ./strace-static-x86_64: Process 297 attached [pid 294] <... clone resumed>, child_tidptr=0x55555614c650) = 298 [pid 299] set_robust_list(0x55555614c660, 24) = 0 [pid 299] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 299] setpgid(0, 0) = 0 [pid 299] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 299] <... openat resumed>) = 3 [pid 299] write(3, "1000", 4) = 4 [pid 299] close(3) = 0 [pid 299] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72./strace-static-x86_64: Process 300 attached [pid 298] set_robust_list(0x55555614c660, 24 [pid 297] set_robust_list(0x55555614c660, 24 [pid 294] <... clone resumed>, child_tidptr=0x55555614c650) = 300 [pid 298] <... set_robust_list resumed>) = 0 [pid 297] <... set_robust_list resumed>) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 300] set_robust_list(0x55555614c660, 24 [pid 299] <... bpf resumed>) = 3 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 294] <... clone resumed>, child_tidptr=0x55555614c650) = 301 [pid 298] <... clone resumed>, child_tidptr=0x55555614c650) = 302 [pid 297] <... prctl resumed>) = 0 [pid 297] setpgid(0, 0) = 0 [pid 297] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 300] <... set_robust_list resumed>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 299] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 297] write(3, "1000", 4) = 4 [pid 297] close(3) = 0 [pid 297] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 297] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 300] <... clone resumed>, child_tidptr=0x55555614c650) = 303 ./strace-static-x86_64: Process 301 attached ./strace-static-x86_64: Process 303 attached ./strace-static-x86_64: Process 302 attached [ 21.606991][ T30] audit: type=1400 audit(1713000283.410:66): avc: denied { execmem } for pid=294 comm="syz-executor318" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 21.631352][ T30] audit: type=1400 audit(1713000283.440:67): avc: denied { map_create } for pid=299 comm="syz-executor318" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [pid 301] set_robust_list(0x55555614c660, 24 [pid 303] set_robust_list(0x55555614c660, 24 [pid 302] set_robust_list(0x55555614c660, 24 [pid 301] <... set_robust_list resumed>) = 0 [pid 303] <... set_robust_list resumed>) = 0 [pid 302] <... set_robust_list resumed>) = 0 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 303] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 302] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 303] <... prctl resumed>) = 0 [pid 302] <... prctl resumed>) = 0 [pid 301] <... clone resumed>, child_tidptr=0x55555614c650) = 304 [pid 303] setpgid(0, 0 [pid 302] setpgid(0, 0./strace-static-x86_64: Process 304 attached [pid 304] set_robust_list(0x55555614c660, 24) = 0 [pid 304] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 304] setpgid(0, 0) = 0 [pid 304] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 304] write(3, "1000", 4) = 4 [pid 304] close(3) = 0 [pid 304] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 304] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 303] <... setpgid resumed>) = 0 [pid 302] <... setpgid resumed>) = 0 [ 21.650746][ T30] audit: type=1400 audit(1713000283.440:68): avc: denied { map_read map_write } for pid=299 comm="syz-executor318" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 21.671932][ T30] audit: type=1400 audit(1713000283.440:69): avc: denied { prog_load } for pid=299 comm="syz-executor318" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [pid 303] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 302] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 303] <... openat resumed>) = 3 [pid 302] <... openat resumed>) = 3 [pid 303] write(3, "1000", 4) = 4 [pid 302] write(3, "1000", 4 [pid 303] close(3 [pid 302] <... write resumed>) = 4 [pid 303] <... close resumed>) = 0 [pid 302] close(3 [pid 303] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 302] <... close resumed>) = 0 [pid 303] <... bpf resumed>) = 3 [pid 303] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 302] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [ 21.691156][ T30] audit: type=1400 audit(1713000283.440:70): avc: denied { bpf } for pid=299 comm="syz-executor318" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 21.712242][ T30] audit: type=1400 audit(1713000283.440:71): avc: denied { perfmon } for pid=299 comm="syz-executor318" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [pid 302] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 299] <... bpf resumed>) = 4 [pid 299] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 297] <... bpf resumed>) = 4 [pid 304] <... bpf resumed>) = 4 [pid 303] <... bpf resumed>) = 4 [pid 302] <... bpf resumed>) = 4 [pid 299] <... bpf resumed>) = 5 [pid 297] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 304] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 303] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 302] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 299] exit_group(0 [pid 297] <... bpf resumed>) = 5 [pid 304] <... bpf resumed>) = 5 [pid 303] <... bpf resumed>) = 5 [pid 302] <... bpf resumed>) = 5 [pid 299] <... exit_group resumed>) = ? [pid 297] exit_group(0 [pid 304] exit_group(0 [pid 303] exit_group(0 [pid 302] exit_group(0 [pid 297] <... exit_group resumed>) = ? [pid 304] <... exit_group resumed>) = ? [pid 303] <... exit_group resumed>) = ? [pid 302] <... exit_group resumed>) = ? [pid 299] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=299, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 296] restart_syscall(<... resuming interrupted clone ...> [pid 304] +++ exited with 0 +++ [pid 296] <... restart_syscall resumed>) = 0 [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=304, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 301] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555614c650) = 305 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555614c650) = 306 ./strace-static-x86_64: Process 306 attached [pid 306] set_robust_list(0x55555614c660, 24) = 0 [pid 306] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 306] setpgid(0, 0) = 0 [pid 306] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 306] write(3, "1000", 4) = 4 [pid 306] close(3) = 0 [ 21.826444][ T30] audit: type=1400 audit(1713000283.630:73): avc: denied { prog_run } for pid=297 comm="syz-executor318" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 21.845798][ T30] audit: type=1400 audit(1713000283.630:72): avc: denied { prog_run } for pid=299 comm="syz-executor318" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 21.867281][ C0] ------------[ cut here ]------------ [pid 306] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [ 21.872548][ C0] WARNING: CPU: 0 PID: 297 at kernel/softirq.c:358 __local_bh_enable_ip+0x6c/0x80 [ 21.881575][ C0] Modules linked in: [ 21.885308][ C0] CPU: 0 PID: 297 Comm: syz-executor318 Not tainted 5.15.148-syzkaller-00718-g993bed180178 #0 [ 21.895372][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 21.905272][ C0] RIP: 0010:__local_bh_enable_ip+0x6c/0x80 [ 21.910910][ C0] Code: 66 8b 05 87 7d c0 7e 66 85 c0 75 22 bf 01 00 00 00 e8 a8 41 09 00 65 8b 05 f9 86 bf 7e 85 c0 74 02 5d c3 e8 fa 9a bd ff 5d c3 <0f> 0b eb a2 e8 0b 00 00 00 eb d7 66 0f 1f 84 00 00 00 00 00 55 48 [ 21.930352][ C0] RSP: 0018:ffffc90000007b60 EFLAGS: 00010006 [ 21.936253][ C0] RAX: 0000000080010206 RBX: ffff88811d93e218 RCX: dffffc0000000000 [ 21.944074][ C0] RDX: 0000000080010206 RSI: 0000000000000201 RDI: ffffffff83fe1772 [ 21.951881][ C0] RBP: ffffc90000007b60 R08: dffffc0000000000 R09: 0000000000000003 [ 21.959687][ C0] R10: fffff52000000f60 R11: dffffc0000000001 R12: 0000000000000000 [ 21.967498][ C0] R13: dffffc0000000000 R14: 00000000fffffffe R15: ffff88811d93e200 [ 21.975318][ C0] FS: 0000000000000000(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 21.984102][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 21.990497][ C0] CR2: 00007ff28b68e130 CR3: 00000001186b3000 CR4: 00000000003506b0 [ 21.998314][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 22.006128][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 22.013932][ C0] Call Trace: [ 22.017058][ C0] [ 22.019751][ C0] ? show_regs+0x58/0x60 [ 22.023827][ C0] ? __warn+0x160/0x2f0 [ 22.027821][ C0] ? __local_bh_enable_ip+0x6c/0x80 [ 22.032865][ C0] ? report_bug+0x3d9/0x5b0 [ 22.037192][ C0] ? __local_bh_enable_ip+0x6c/0x80 [ 22.042226][ C0] ? handle_bug+0x41/0x70 [ 22.046482][ C0] ? exc_invalid_op+0x1b/0x50 [ 22.050999][ C0] ? asm_exc_invalid_op+0x1b/0x20 [ 22.055858][ C0] ? sock_hash_delete_elem+0x2a2/0x2f0 [ 22.061153][ C0] ? __local_bh_enable_ip+0x6c/0x80 [ 22.066184][ C0] _raw_spin_unlock_bh+0x51/0x60 [ 22.070958][ C0] sock_hash_delete_elem+0x2a2/0x2f0 [ 22.076076][ C0] bpf_prog_a8aaa52f2e199321+0x42/0x278 [ 22.081464][ C0] bpf_trace_run2+0xec/0x210 [ 22.085885][ C0] ? bpf_trace_run1+0x1c0/0x1c0 [ 22.090578][ C0] __bpf_trace_hrtimer_start+0x23/0x30 [ 22.095864][ C0] ? __bpf_trace_hrtimer_init+0x40/0x40 [ 22.101267][ C0] __traceiter_hrtimer_start+0x75/0xc0 [ 22.106542][ C0] enqueue_hrtimer+0x1e7/0x240 [ 22.111141][ C0] __hrtimer_run_queues+0x478/0xad0 [ 22.116178][ C0] ? hrtimer_interrupt+0xaa0/0xaa0 [ 22.121146][ C0] ? ktime_get_update_offsets_now+0x2ba/0x2d0 [ 22.127026][ C0] hrtimer_interrupt+0x40c/0xaa0 [ 22.131801][ C0] __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 22.137526][ C0] sysvec_apic_timer_interrupt+0x95/0xc0 [ 22.142995][ C0] [ 22.145772][ C0] [ 22.148549][ C0] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 22.154364][ C0] RIP: 0010:_raw_spin_unlock_irqrestore+0x57/0x80 [ 22.160616][ C0] Code: 8d 86 e8 5c 76 e9 fc 48 83 3d 0c 99 c4 01 00 74 35 48 89 df e8 8e 28 8c fc 66 90 41 f7 c6 00 02 00 00 74 01 fb bf 01 00 00 00 44 6c 83 fc 65 8b 05 95 b1 39 7b 85 c0 74 05 5b 41 5e 5d c3 e8 [ 22.180056][ C0] RSP: 0018:ffffc90000957640 EFLAGS: 00000206 [ 22.185957][ C0] RAX: 0000000000000001 RBX: ffff88810024e050 RCX: dffffc0000000000 [ 22.193790][ C0] RDX: 0000000000000000 RSI: 0000000000000246 RDI: 0000000000000001 [ 22.201581][ C0] RBP: ffffc90000957650 R08: dffffc0000000000 R09: fffff940008e4de9 [ 22.209565][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 22.217377][ C0] R13: ffff8881f7033c58 R14: 0000000000000246 R15: 1ffff1103ee0677c [ 22.225193][ C0] pagevec_lru_move_fn+0x466/0x520 [ 22.230137][ C0] ? activate_page+0x540/0x540 [ 22.234736][ C0] ? rotate_reclaimable_page+0x670/0x670 [ 22.240208][ C0] ? unlock_page_memcg+0x146/0x160 [ 22.245153][ C0] activate_page+0x3de/0x540 [ 22.249579][ C0] mark_page_accessed+0x424/0xbf0 [ 22.254438][ C0] ? _raw_spin_lock+0xa4/0x1b0 [ 22.259039][ C0] ? __activate_page+0x1110/0x1110 [ 22.263984][ C0] ? tokenize_frame_descr+0xc0/0xc0 [ 22.269018][ C0] ? __tlb_remove_page_size+0x11d/0x300 [ 22.274399][ C0] ? vm_normal_page+0x97/0x1f0 [ 22.278999][ C0] unmap_page_range+0xfc0/0x1ca0 [ 22.283776][ C0] ? mmu_notifier_invalidate_range_end+0xe0/0xe0 [ 22.289938][ C0] ? uprobe_munmap+0x18d/0x450 [ 22.294552][ C0] ? finish_task_switch+0x167/0x7b0 [ 22.299573][ C0] unmap_vmas+0x389/0x560 [ 22.303737][ C0] ? unmap_page_range+0x1ca0/0x1ca0 [ 22.308774][ C0] ? tlb_gather_mmu_fullmm+0x165/0x210 [ 22.314065][ C0] exit_mmap+0x3d8/0x6f0 [ 22.318145][ C0] ? exit_aio+0x25e/0x3c0 [ 22.322310][ C0] ? vm_brk+0x30/0x30 [ 22.326128][ C0] ? mutex_unlock+0xb2/0x260 [ 22.330558][ C0] ? uprobe_clear_state+0x2cd/0x320 [ 22.335589][ C0] __mmput+0x95/0x310 [ 22.339408][ C0] mmput+0x5b/0x170 [ 22.343054][ C0] do_exit+0xb9c/0x2ca0 [ 22.347047][ C0] ? put_task_struct+0x80/0x80 [ 22.351644][ C0] ? ptrace_notify+0x24c/0x350 [ 22.356246][ C0] ? do_notify_parent+0xa30/0xa30 [ 22.361106][ C0] do_group_exit+0x141/0x310 [ 22.365534][ C0] __x64_sys_exit_group+0x3f/0x40 [ 22.370392][ C0] do_syscall_64+0x3d/0xb0 [ 22.374647][ C0] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 22.380376][ C0] RIP: 0033:0x7ff28b611e39 [ 22.384628][ C0] Code: Unable to access opcode bytes at RIP 0x7ff28b611e0f. [ 22.391832][ C0] RSP: 002b:00007ffc692f1088 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 22.400080][ C0] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007ff28b611e39 [ 22.407892][ C0] RDX: 000000000000003c RSI: 00000000000000e7 RDI: 0000000000000000 [ 22.415700][ C0] RBP: 00007ff28b68d2b0 R08: ffffffffffffffb8 R09: 00000000000000a0 [pid 306] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144./strace-static-x86_64: Process 305 attached [pid 303] +++ exited with 0 +++ [pid 302] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=303, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=302, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=297, si_uid=0, si_status=0, si_utime=0, si_stime=16} --- [pid 300] <... clone resumed>, child_tidptr=0x55555614c650) = 308 [pid 305] set_robust_list(0x55555614c660, 24) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 305] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] <... clone resumed>, child_tidptr=0x55555614c650) = 309 [pid 305] <... prctl resumed>) = 0 ./strace-static-x86_64: Process 310 attached [pid 306] <... bpf resumed>) = 4 [pid 295] <... clone resumed>, child_tidptr=0x55555614c650) = 310 [pid 310] set_robust_list(0x55555614c660, 24 [pid 306] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 310] <... set_robust_list resumed>) = 0 [pid 310] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 310] setpgid(0, 0) = 0 [pid 310] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 308 attached ./strace-static-x86_64: Process 309 attached ) = 3 [pid 308] set_robust_list(0x55555614c660, 24 [pid 305] setpgid(0, 0 [pid 310] write(3, "1000", 4 [pid 308] <... set_robust_list resumed>) = 0 [pid 310] <... write resumed>) = 4 [pid 308] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 310] close(3 [pid 308] <... prctl resumed>) = 0 [pid 310] <... close resumed>) = 0 [pid 310] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 308] setpgid(0, 0 [pid 310] <... bpf resumed>) = 3 [pid 310] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 308] <... setpgid resumed>) = 0 [pid 310] <... bpf resumed>) = 4 [pid 309] set_robust_list(0x55555614c660, 24 [pid 305] <... setpgid resumed>) = 0 [pid 310] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 309] <... set_robust_list resumed>) = 0 [pid 308] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 305] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 309] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 308] <... openat resumed>) = 3 [pid 305] <... openat resumed>) = 3 [pid 305] write(3, "1000", 4) = 4 [pid 305] close(3) = 0 [pid 308] write(3, "1000", 4 [pid 305] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 309] <... prctl resumed>) = 0 [pid 308] <... write resumed>) = 4 [pid 305] <... bpf resumed>) = 3 [pid 305] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 308] close(3 [pid 309] setpgid(0, 0 [pid 308] <... close resumed>) = 0 [pid 309] <... setpgid resumed>) = 0 [pid 308] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 305] <... bpf resumed>) = 4 [pid 308] <... bpf resumed>) = 3 [pid 308] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 309] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 308] <... bpf resumed>) = 4 [pid 308] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 305] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 309] <... openat resumed>) = 3 [pid 309] write(3, "1000", 4) = 4 [pid 309] close(3) = 0 [pid 309] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 309] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 309] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 306] <... bpf resumed>) = 5 [pid 310] <... bpf resumed>) = 5 [pid 308] <... bpf resumed>) = 5 [pid 306] exit_group(0 [pid 310] exit_group(0 [pid 308] exit_group(0 [pid 306] <... exit_group resumed>) = ? [pid 310] <... exit_group resumed>) = ? [pid 308] <... exit_group resumed>) = ? [pid 306] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=306, si_uid=0, si_status=0, si_utime=0, si_stime=56} --- [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 311 attached , child_tidptr=0x55555614c650) = 311 [pid 311] set_robust_list(0x55555614c660, 24) = 0 [pid 311] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 311] setpgid(0, 0) = 0 [pid 311] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 311] write(3, "1000", 4) = 4 [pid 311] close(3) = 0 [pid 311] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 311] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 311] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 310] +++ exited with 0 +++ [pid 305] <... bpf resumed>) = 5 [pid 309] <... bpf resumed>) = 5 [pid 308] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=310, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=308, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] exit_group(0 [pid 311] <... bpf resumed>) = 5 [pid 309] exit_group(0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 311] exit_group(0 [pid 305] <... exit_group resumed>) = ? [pid 309] <... exit_group resumed>) = ? [pid 311] <... exit_group resumed>) = ? [pid 309] +++ exited with 0 +++ [ 22.423510][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff28b68d2b0 [ 22.431323][ C0] R13: 0000000000000000 R14: 00007ff28b68dd20 R15: 00007ff28b5e2ff0 [ 22.439138][ C0] [ 22.442002][ C0] ---[ end trace a7a8d82cbf83fdc8 ]--- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=309, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] <... clone resumed>, child_tidptr=0x55555614c650) = 313 [pid 300] <... clone resumed>, child_tidptr=0x55555614c650) = 314 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 313 attached [pid 313] set_robust_list(0x55555614c660, 24) = 0 [pid 313] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 313] setpgid(0, 0) = 0 [pid 313] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 298] <... clone resumed>, child_tidptr=0x55555614c650) = 315 ./strace-static-x86_64: Process 314 attached [pid 314] set_robust_list(0x55555614c660, 24 [pid 313] write(3, "1000", 4 [pid 314] <... set_robust_list resumed>) = 0 [pid 314] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 313] <... write resumed>) = 4 [pid 314] <... prctl resumed>) = 0 [pid 314] setpgid(0, 0) = 0 [pid 314] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 313] close(3./strace-static-x86_64: Process 315 attached [pid 314] <... openat resumed>) = 3 [pid 314] write(3, "1000", 4 [pid 313] <... close resumed>) = 0 [pid 315] set_robust_list(0x55555614c660, 24 [pid 314] <... write resumed>) = 4 [pid 314] close(3 [pid 315] <... set_robust_list resumed>) = 0 [pid 313] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 315] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 314] <... close resumed>) = 0 [pid 313] <... bpf resumed>) = 3 [pid 315] <... prctl resumed>) = 0 [pid 314] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 315] setpgid(0, 0 [pid 313] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 315] <... setpgid resumed>) = 0 [pid 314] <... bpf resumed>) = 3 [pid 314] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 315] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 313] <... bpf resumed>) = 4 [pid 315] <... openat resumed>) = 3 [pid 314] <... bpf resumed>) = 4 [pid 314] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 313] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 315] write(3, "1000", 4) = 4 [pid 315] close(3) = 0 [pid 305] +++ exited with 0 +++ [pid 311] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=305, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 315] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=311, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 315] <... bpf resumed>) = 3 [pid 315] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 315] <... bpf resumed>) = 4 [pid 315] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16./strace-static-x86_64: Process 316 attached [pid 316] set_robust_list(0x55555614c660, 24 [pid 301] <... clone resumed>, child_tidptr=0x55555614c650) = 316 [pid 316] <... set_robust_list resumed>) = 0 [pid 316] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 296] <... clone resumed>, child_tidptr=0x55555614c650) = 317 ./strace-static-x86_64: Process 317 attached [pid 316] <... prctl resumed>) = 0 [pid 316] setpgid(0, 0) = 0 [pid 316] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 317] set_robust_list(0x55555614c660, 24) = 0 [pid 317] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 316] <... openat resumed>) = 3 [pid 316] write(3, "1000", 4) = 4 [pid 316] close(3) = 0 [pid 317] <... prctl resumed>) = 0 [pid 316] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 316] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 317] setpgid(0, 0) = 0 [pid 317] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 316] <... bpf resumed>) = 4 [pid 316] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 317] write(3, "1000", 4) = 4 [pid 317] close(3) = 0 [pid 317] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 317] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 317] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 315] <... bpf resumed>) = 5 [pid 314] <... bpf resumed>) = 5 [pid 313] <... bpf resumed>) = 5 [pid 315] exit_group(0 [pid 314] exit_group(0 [pid 313] exit_group(0 [pid 315] <... exit_group resumed>) = ? [pid 314] <... exit_group resumed>) = ? [pid 313] <... exit_group resumed>) = ? [pid 313] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=313, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555614c650) = 319 ./strace-static-x86_64: Process 319 attached [pid 319] set_robust_list(0x55555614c660, 24) = 0 [pid 319] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 319] setpgid(0, 0) = 0 [pid 319] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 319] write(3, "1000", 4) = 4 [pid 319] close(3) = 0 [pid 319] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 319] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 319] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 314] +++ exited with 0 +++ [pid 316] <... bpf resumed>) = 5 [pid 316] exit_group(0) = ? [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=314, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 316] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=316, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] <... clone resumed>, child_tidptr=0x55555614c650) = 320 [pid 301] restart_syscall(<... resuming interrupted clone ...>./strace-static-x86_64: Process 320 attached [pid 320] set_robust_list(0x55555614c660, 24) = 0 [pid 320] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 320] setpgid(0, 0) = 0 [pid 320] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 301] <... restart_syscall resumed>) = 0 [pid 317] <... bpf resumed>) = 5 [pid 320] <... openat resumed>) = 3 [pid 320] write(3, "1000", 4) = 4 [pid 320] close(3) = 0 [pid 320] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 320] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 320] <... bpf resumed>) = 4 [pid 320] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16./strace-static-x86_64: Process 321 attached [pid 321] set_robust_list(0x55555614c660, 24) = 0 [pid 321] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 301] <... clone resumed>, child_tidptr=0x55555614c650) = 321 [pid 321] setpgid(0, 0) = 0 [pid 321] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 321] write(3, "1000", 4) = 4 [pid 321] close(3) = 0 [pid 321] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 321] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 317] exit_group(0 [pid 321] <... bpf resumed>) = 4 [pid 317] <... exit_group resumed>) = ? [pid 321] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 315] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=315, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...> [pid 319] <... bpf resumed>) = 5 [pid 320] <... bpf resumed>) = 5 [pid 319] exit_group(0 [pid 320] exit_group(0 [pid 319] <... exit_group resumed>) = ? [pid 320] <... exit_group resumed>) = ? [pid 319] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=319, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] <... restart_syscall resumed>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555614c650) = 324 [pid 295] <... clone resumed>, child_tidptr=0x55555614c650) = 323 [pid 320] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=320, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- ./strace-static-x86_64: Process 323 attached [pid 323] set_robust_list(0x55555614c660, 24) = 0 [pid 323] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 323] setpgid(0, 0) = 0 [pid 323] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 321] <... bpf resumed>) = 5 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555614c650) = 325 ./strace-static-x86_64: Process 324 attached [pid 323] <... openat resumed>) = 3 [pid 321] exit_group(0./strace-static-x86_64: Process 325 attached [pid 323] write(3, "1000", 4 [pid 321] <... exit_group resumed>) = ? [pid 323] <... write resumed>) = 4 [pid 323] close(3) = 0 [pid 323] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 323] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 324] set_robust_list(0x55555614c660, 24 [pid 325] set_robust_list(0x55555614c660, 24 [pid 324] <... set_robust_list resumed>) = 0 [pid 325] <... set_robust_list resumed>) = 0 [pid 323] <... bpf resumed>) = 4 [pid 323] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 324] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 324] setpgid(0, 0) = 0 [pid 324] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 324] write(3, "1000", 4) = 4 [pid 324] close(3) = 0 [pid 324] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 325] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 324] <... bpf resumed>) = 3 [pid 324] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 325] <... prctl resumed>) = 0 [pid 325] setpgid(0, 0 [pid 324] <... bpf resumed>) = 4 [pid 324] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 325] <... setpgid resumed>) = 0 [pid 325] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 325] write(3, "1000", 4) = 4 [pid 325] close(3) = 0 [pid 325] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 325] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 325] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 321] +++ exited with 0 +++ [pid 317] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=321, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=317, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] restart_syscall(<... resuming interrupted clone ...> [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 301] <... restart_syscall resumed>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 326 attached [pid 326] set_robust_list(0x55555614c660, 24) = 0 [pid 296] <... clone resumed>, child_tidptr=0x55555614c650) = 326 [pid 301] <... clone resumed>, child_tidptr=0x55555614c650) = 327 [pid 326] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 326] setpgid(0, 0) = 0 ./strace-static-x86_64: Process 327 attached [pid 326] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 327] set_robust_list(0x55555614c660, 24 [pid 326] <... openat resumed>) = 3 [pid 327] <... set_robust_list resumed>) = 0 [pid 326] write(3, "1000", 4) = 4 [pid 327] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 326] close(3 [pid 327] <... prctl resumed>) = 0 [pid 326] <... close resumed>) = 0 [pid 326] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 327] setpgid(0, 0) = 0 [pid 326] <... bpf resumed>) = 3 [pid 327] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 326] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 327] <... openat resumed>) = 3 [pid 327] write(3, "1000", 4 [pid 326] <... bpf resumed>) = 4 [pid 326] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 327] <... write resumed>) = 4 [pid 327] close(3) = 0 [pid 327] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 327] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 327] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16) = 5 [pid 326] <... bpf resumed>) = 5 [pid 325] <... bpf resumed>) = 5 [pid 324] <... bpf resumed>) = 5 [pid 323] <... bpf resumed>) = 5 [pid 325] exit_group(0 [pid 324] exit_group(0 [pid 325] <... exit_group resumed>) = ? [pid 324] <... exit_group resumed>) = ? [pid 323] exit_group(0 [pid 325] +++ exited with 0 +++ [pid 324] +++ exited with 0 +++ [pid 323] <... exit_group resumed>) = ? [pid 323] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=324, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=323, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=325, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 328 attached [pid 328] set_robust_list(0x55555614c660, 24) = 0 [pid 328] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 298] <... clone resumed>, child_tidptr=0x55555614c650) = 328 [pid 300] <... clone resumed>, child_tidptr=0x55555614c650) = 329 [pid 328] <... prctl resumed>) = 0 [pid 328] setpgid(0, 0) = 0 [pid 328] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 328] write(3, "1000", 4) = 4 [pid 328] close(3) = 0 [pid 328] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 328] <... bpf resumed>) = 3 [pid 328] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 326] exit_group(0 [pid 295] <... clone resumed>, child_tidptr=0x55555614c650) = 330 [pid 328] <... bpf resumed>) = 4 [pid 327] exit_group(0 [pid 326] <... exit_group resumed>) = ? [pid 328] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16) = 5 [pid 328] exit_group(0) = ? [pid 327] <... exit_group resumed>) = ? [pid 326] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=326, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 ./strace-static-x86_64: Process 329 attached [pid 329] set_robust_list(0x55555614c660, 24) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 329] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 296] <... clone resumed>, child_tidptr=0x55555614c650) = 331 [pid 329] setpgid(0, 0) = 0 [pid 329] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 329] write(3, "1000", 4) = 4 [pid 329] close(3) = 0 [pid 329] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72./strace-static-x86_64: Process 331 attached ./strace-static-x86_64: Process 330 attached [pid 331] set_robust_list(0x55555614c660, 24 [pid 330] set_robust_list(0x55555614c660, 24 [pid 329] <... bpf resumed>) = 3 [pid 330] <... set_robust_list resumed>) = 0 [pid 329] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 331] <... set_robust_list resumed>) = 0 [pid 330] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 329] <... bpf resumed>) = 4 [pid 331] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 330] setpgid(0, 0 [pid 329] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 331] <... prctl resumed>) = 0 [pid 330] <... setpgid resumed>) = 0 [pid 330] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 331] setpgid(0, 0) = 0 [pid 330] <... openat resumed>) = 3 [pid 330] write(3, "1000", 4 [pid 331] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 330] <... write resumed>) = 4 [pid 330] close(3) = 0 [pid 331] <... openat resumed>) = 3 [pid 331] write(3, "1000", 4 [pid 330] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 331] <... write resumed>) = 4 [pid 330] <... bpf resumed>) = 3 [pid 331] close(3 [pid 330] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 331] <... close resumed>) = 0 [pid 330] <... bpf resumed>) = 4 [pid 330] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 331] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 331] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 331] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 328] +++ exited with 0 +++ [pid 327] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=327, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=328, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 301] <... clone resumed>, child_tidptr=0x55555614c650) = 332 ./strace-static-x86_64: Process 332 attached [pid 332] set_robust_list(0x55555614c660, 24) = 0 [pid 298] <... clone resumed>, child_tidptr=0x55555614c650) = 333 [pid 332] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 332] setpgid(0, 0) = 0 [pid 332] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 332] write(3, "1000", 4) = 4 [pid 332] close(3) = 0 [pid 332] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 332] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 ./strace-static-x86_64: Process 333 attached [pid 332] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 333] set_robust_list(0x55555614c660, 24) = 0 [pid 333] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 333] setpgid(0, 0) = 0 [pid 333] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 333] write(3, "1000", 4) = 4 [pid 333] close(3) = 0 [pid 333] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 333] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 333] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 329] <... bpf resumed>) = 5 [pid 333] <... bpf resumed>) = 5 [pid 332] <... bpf resumed>) = 5 [pid 331] <... bpf resumed>) = 5 [pid 330] <... bpf resumed>) = 5 [pid 329] exit_group(0 [pid 333] exit_group(0 [pid 332] exit_group(0 [pid 331] exit_group(0 [pid 330] exit_group(0 [pid 329] <... exit_group resumed>) = ? [pid 333] <... exit_group resumed>) = ? [pid 332] <... exit_group resumed>) = ? [pid 331] <... exit_group resumed>) = ? [pid 330] <... exit_group resumed>) = ? [pid 329] +++ exited with 0 +++ [pid 333] +++ exited with 0 +++ [pid 332] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=329, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=332, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=333, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 334 attached [pid 334] set_robust_list(0x55555614c660, 24) = 0 [pid 334] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 300] <... clone resumed>, child_tidptr=0x55555614c650) = 334 [pid 298] <... clone resumed>, child_tidptr=0x55555614c650) = 335 [pid 334] <... prctl resumed>) = 0 [pid 334] setpgid(0, 0) = 0 [pid 334] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 334] write(3, "1000", 4 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 334] <... write resumed>) = 4 [pid 334] close(3) = 0 [pid 334] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 334] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 301] <... clone resumed>, child_tidptr=0x55555614c650) = 336 [pid 334] <... bpf resumed>) = 4 [pid 334] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16./strace-static-x86_64: Process 335 attached [pid 335] set_robust_list(0x55555614c660, 24) = 0 [pid 335] prctl(PR_SET_PDEATHSIG, SIGKILL./strace-static-x86_64: Process 336 attached ) = 0 [pid 336] set_robust_list(0x55555614c660, 24 [pid 335] setpgid(0, 0 [pid 336] <... set_robust_list resumed>) = 0 [pid 335] <... setpgid resumed>) = 0 [pid 335] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 336] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 335] <... openat resumed>) = 3 [pid 336] <... prctl resumed>) = 0 [pid 335] write(3, "1000", 4 [pid 336] setpgid(0, 0 [pid 335] <... write resumed>) = 4 [pid 336] <... setpgid resumed>) = 0 [pid 335] close(3 [pid 336] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 335] <... close resumed>) = 0 [pid 335] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 336] <... openat resumed>) = 3 [pid 335] <... bpf resumed>) = 3 [pid 335] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 336] write(3, "1000", 4 [pid 335] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 336] <... write resumed>) = 4 [pid 336] close(3) = 0 [pid 336] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 336] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 336] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 331] +++ exited with 0 +++ [pid 330] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=331, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=330, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555614c650) = 337 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 337 attached [pid 337] set_robust_list(0x55555614c660, 24) = 0 [pid 337] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 337] setpgid(0, 0) = 0 [pid 337] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 295] <... clone resumed>, child_tidptr=0x55555614c650) = 338 [pid 337] <... openat resumed>) = 3 ./strace-static-x86_64: Process 338 attached [pid 337] write(3, "1000", 4 [pid 338] set_robust_list(0x55555614c660, 24 [pid 337] <... write resumed>) = 4 [pid 338] <... set_robust_list resumed>) = 0 [pid 337] close(3) = 0 [pid 337] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 338] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 337] <... bpf resumed>) = 3 [pid 337] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 338] setpgid(0, 0 [pid 337] <... bpf resumed>) = 4 [pid 338] <... setpgid resumed>) = 0 [pid 337] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 338] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 338] write(3, "1000", 4) = 4 [pid 338] close(3) = 0 [pid 338] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 338] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 338] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 334] <... bpf resumed>) = 5 [pid 337] <... bpf resumed>) = 5 [pid 336] <... bpf resumed>) = 5 [pid 335] <... bpf resumed>) = 5 [pid 334] exit_group(0 [pid 337] exit_group(0 [pid 336] exit_group(0 [pid 335] exit_group(0 [pid 334] <... exit_group resumed>) = ? [pid 337] <... exit_group resumed>) = ? [pid 336] <... exit_group resumed>) = ? [pid 335] <... exit_group resumed>) = ? [pid 334] +++ exited with 0 +++ [pid 337] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=334, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=337, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 339 attached [pid 339] set_robust_list(0x55555614c660, 24) = 0 [pid 339] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 296] <... clone resumed>, child_tidptr=0x55555614c650) = 339 [pid 300] <... clone resumed>, child_tidptr=0x55555614c650) = 340 [pid 339] <... prctl resumed>) = 0 [pid 339] setpgid(0, 0) = 0 [pid 339] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 ./strace-static-x86_64: Process 340 attached [pid 339] write(3, "1000", 4 [pid 340] set_robust_list(0x55555614c660, 24) = 0 [pid 339] <... write resumed>) = 4 [pid 339] close(3) = 0 [pid 340] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 339] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 340] <... prctl resumed>) = 0 [pid 340] setpgid(0, 0 [pid 339] <... bpf resumed>) = 3 [pid 340] <... setpgid resumed>) = 0 [pid 339] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 340] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 339] <... bpf resumed>) = 4 [pid 340] <... openat resumed>) = 3 [pid 339] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 340] write(3, "1000", 4) = 4 [pid 340] close(3) = 0 [pid 340] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 340] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 340] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 338] <... bpf resumed>) = 5 [pid 336] +++ exited with 0 +++ [pid 338] exit_group(0 [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=336, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 338] <... exit_group resumed>) = ? [pid 301] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555614c650) = 341 ./strace-static-x86_64: Process 341 attached [pid 341] set_robust_list(0x55555614c660, 24) = 0 [pid 341] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 341] setpgid(0, 0) = 0 [pid 341] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 341] write(3, "1000", 4) = 4 [pid 341] close(3) = 0 [pid 341] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 341] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 341] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 339] <... bpf resumed>) = 5 [pid 335] +++ exited with 0 +++ [pid 340] <... bpf resumed>) = 5 [pid 338] +++ exited with 0 +++ [pid 339] exit_group(0) = ? [pid 340] exit_group(0 [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=338, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 340] <... exit_group resumed>) = ? [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=335, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 342 attached [pid 342] set_robust_list(0x55555614c660, 24) = 0 [pid 298] <... clone resumed>, child_tidptr=0x55555614c650) = 343 [pid 295] <... clone resumed>, child_tidptr=0x55555614c650) = 342 [pid 342] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 342] setpgid(0, 0) = 0 [pid 342] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 342] write(3, "1000", 4) = 4 [pid 342] close(3) = 0 [pid 342] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 342] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 ./strace-static-x86_64: Process 343 attached [pid 342] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 343] set_robust_list(0x55555614c660, 24) = 0 [pid 343] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 343] setpgid(0, 0) = 0 [pid 343] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 343] write(3, "1000", 4) = 4 [pid 343] close(3) = 0 [pid 343] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 343] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 343] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 341] <... bpf resumed>) = 5 [pid 339] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=339, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555614c650) = 344 ./strace-static-x86_64: Process 344 attached [pid 344] set_robust_list(0x55555614c660, 24) = 0 [pid 344] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 341] exit_group(0 [pid 344] setpgid(0, 0) = 0 [pid 344] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 341] <... exit_group resumed>) = ? [pid 344] <... openat resumed>) = 3 [pid 344] write(3, "1000", 4) = 4 [pid 344] close(3) = 0 [pid 344] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 344] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 344] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 343] <... bpf resumed>) = 5 [pid 342] <... bpf resumed>) = 5 [pid 340] +++ exited with 0 +++ [pid 344] <... bpf resumed>) = 5 [pid 341] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=340, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=341, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 342] exit_group(0 [pid 301] restart_syscall(<... resuming interrupted clone ...> [pid 300] restart_syscall(<... resuming interrupted clone ...> [pid 342] <... exit_group resumed>) = ? [pid 301] <... restart_syscall resumed>) = 0 [pid 300] <... restart_syscall resumed>) = 0 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 345 attached [pid 345] set_robust_list(0x55555614c660, 24) = 0 [pid 345] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 300] <... clone resumed>, child_tidptr=0x55555614c650) = 346 [pid 301] <... clone resumed>, child_tidptr=0x55555614c650) = 345 [pid 345] setpgid(0, 0) = 0 [pid 345] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 345] write(3, "1000", 4 [pid 342] +++ exited with 0 +++ [pid 345] <... write resumed>) = 4 [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=342, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 345] close(3 [pid 295] restart_syscall(<... resuming interrupted clone ...> [pid 345] <... close resumed>) = 0 [pid 345] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 345] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 295] <... restart_syscall resumed>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555614c650) = 347 [pid 345] <... bpf resumed>) = 4 [pid 345] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16) = 5 [pid 345] exit_group(0) = ? [pid 343] exit_group(0) = ? [pid 344] exit_group(0) = ? [pid 345] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=345, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] restart_syscall(<... resuming interrupted clone ...>./strace-static-x86_64: Process 346 attached [pid 346] set_robust_list(0x55555614c660, 24) = 0 [pid 346] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 346] setpgid(0, 0) = 0 [pid 346] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 346] write(3, "1000", 4) = 4 [pid 301] <... restart_syscall resumed>) = 0 [pid 346] close(3 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 346] <... close resumed>) = 0 [pid 346] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 301] <... clone resumed>, child_tidptr=0x55555614c650) = 348 [pid 346] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 ./strace-static-x86_64: Process 347 attached [pid 346] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16./strace-static-x86_64: Process 348 attached [pid 348] set_robust_list(0x55555614c660, 24) = 0 [pid 348] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 348] setpgid(0, 0) = 0 [pid 348] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 348] write(3, "1000", 4) = 4 [pid 348] close(3) = 0 [pid 348] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 348] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 347] set_robust_list(0x55555614c660, 24) = 0 [pid 347] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 347] setpgid(0, 0 [pid 348] <... bpf resumed>) = 4 [pid 347] <... setpgid resumed>) = 0 [pid 348] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 347] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 347] write(3, "1000", 4) = 4 [pid 347] close(3) = 0 [pid 347] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 347] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 347] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 343] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=343, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 344] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=344, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] <... clone resumed>, child_tidptr=0x55555614c650) = 349 ./strace-static-x86_64: Process 349 attached [pid 349] set_robust_list(0x55555614c660, 24 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 349] <... set_robust_list resumed>) = 0 [pid 349] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 349] setpgid(0, 0) = 0 [pid 349] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 296] <... clone resumed>, child_tidptr=0x55555614c650) = 350 [pid 349] <... openat resumed>) = 3 [pid 349] write(3, "1000", 4) = 4 [pid 349] close(3) = 0 [pid 349] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 349] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144./strace-static-x86_64: Process 350 attached ) = 4 [pid 349] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 350] set_robust_list(0x55555614c660, 24) = 0 [pid 350] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 350] setpgid(0, 0) = 0 [pid 350] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 350] write(3, "1000", 4) = 4 [pid 350] close(3) = 0 [pid 350] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 350] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 350] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 346] <... bpf resumed>) = 5 [pid 346] exit_group(0) = ? [pid 347] <... bpf resumed>) = 5 [pid 347] exit_group(0 [pid 346] +++ exited with 0 +++ [pid 347] <... exit_group resumed>) = ? [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=346, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] restart_syscall(<... resuming interrupted clone ...> [pid 348] <... bpf resumed>) = 5 [pid 300] <... restart_syscall resumed>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555614c650) = 351 [pid 348] exit_group(0) = ? ./strace-static-x86_64: Process 351 attached [pid 351] set_robust_list(0x55555614c660, 24) = 0 [pid 351] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 351] setpgid(0, 0) = 0 [pid 351] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 351] write(3, "1000", 4) = 4 [pid 351] close(3) = 0 [pid 351] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 351] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 351] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 349] <... bpf resumed>) = 5 [pid 347] +++ exited with 0 +++ [pid 350] <... bpf resumed>) = 5 [pid 348] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=348, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=347, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 350] exit_group(0) = ? [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 352 attached [pid 301] <... clone resumed>, child_tidptr=0x55555614c650) = 353 [pid 295] <... clone resumed>, child_tidptr=0x55555614c650) = 352 [pid 352] set_robust_list(0x55555614c660, 24./strace-static-x86_64: Process 353 attached [pid 349] exit_group(0) = ? [pid 353] set_robust_list(0x55555614c660, 24 [pid 352] <... set_robust_list resumed>) = 0 [pid 353] <... set_robust_list resumed>) = 0 [pid 352] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 353] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 352] setpgid(0, 0 [pid 353] <... prctl resumed>) = 0 [pid 352] <... setpgid resumed>) = 0 [pid 353] setpgid(0, 0 [pid 352] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 353] <... setpgid resumed>) = 0 [pid 352] <... openat resumed>) = 3 [pid 352] write(3, "1000", 4 [pid 353] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 352] <... write resumed>) = 4 [pid 352] close(3) = 0 [pid 353] <... openat resumed>) = 3 [pid 353] write(3, "1000", 4 [pid 352] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 353] <... write resumed>) = 4 [pid 352] <... bpf resumed>) = 3 [pid 353] close(3) = 0 [pid 352] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 352] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 353] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 353] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 353] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 351] <... bpf resumed>) = 5 [pid 350] +++ exited with 0 +++ [pid 351] exit_group(0) = ? [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=350, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 351] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=351, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] restart_syscall(<... resuming interrupted clone ...> [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 349] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=349, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...> [pid 296] <... clone resumed>, child_tidptr=0x55555614c650) = 354 ./strace-static-x86_64: Process 354 attached [pid 354] set_robust_list(0x55555614c660, 24 [pid 300] <... restart_syscall resumed>) = 0 [pid 298] <... restart_syscall resumed>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 354] <... set_robust_list resumed>) = 0 ./strace-static-x86_64: Process 355 attached [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 300] <... clone resumed>, child_tidptr=0x55555614c650) = 355 [pid 354] prctl(PR_SET_PDEATHSIG, SIGKILL./strace-static-x86_64: Process 356 attached ) = 0 [pid 298] <... clone resumed>, child_tidptr=0x55555614c650) = 356 [pid 355] set_robust_list(0x55555614c660, 24 [pid 354] setpgid(0, 0 [pid 356] set_robust_list(0x55555614c660, 24 [pid 355] <... set_robust_list resumed>) = 0 [pid 356] <... set_robust_list resumed>) = 0 [pid 355] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 354] <... setpgid resumed>) = 0 [pid 354] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 356] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 355] <... prctl resumed>) = 0 [pid 356] setpgid(0, 0 [pid 354] <... openat resumed>) = 3 [pid 354] write(3, "1000", 4 [pid 356] <... setpgid resumed>) = 0 [pid 354] <... write resumed>) = 4 [pid 356] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 354] close(3 [pid 356] <... openat resumed>) = 3 [pid 354] <... close resumed>) = 0 [pid 356] write(3, "1000", 4) = 4 [pid 354] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 356] close(3) = 0 [pid 354] <... bpf resumed>) = 3 [pid 356] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 354] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 356] <... bpf resumed>) = 3 [pid 356] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 355] setpgid(0, 0 [pid 354] <... bpf resumed>) = 4 [pid 356] <... bpf resumed>) = 4 [pid 356] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 355] <... setpgid resumed>) = 0 [pid 354] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 355] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 355] write(3, "1000", 4) = 4 [pid 355] close(3) = 0 [pid 355] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 355] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 353] <... bpf resumed>) = 5 [pid 352] <... bpf resumed>) = 5 [pid 353] exit_group(0 [pid 352] exit_group(0 [pid 356] <... bpf resumed>) = 5 [pid 354] <... bpf resumed>) = 5 [pid 353] <... exit_group resumed>) = ? [pid 352] <... exit_group resumed>) = ? [pid 356] exit_group(0 [pid 354] exit_group(0 [pid 353] +++ exited with 0 +++ [pid 352] +++ exited with 0 +++ [pid 356] <... exit_group resumed>) = ? [pid 354] <... exit_group resumed>) = ? [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=353, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=352, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 355] <... bpf resumed>) = 4 [pid 355] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16./strace-static-x86_64: Process 357 attached [pid 301] <... clone resumed>, child_tidptr=0x55555614c650) = 357 [pid 295] <... clone resumed>, child_tidptr=0x55555614c650) = 358 [pid 357] set_robust_list(0x55555614c660, 24) = 0 [pid 357] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 357] setpgid(0, 0) = 0 [pid 357] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 357] write(3, "1000", 4) = 4 [pid 357] close(3) = 0 [pid 357] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 ./strace-static-x86_64: Process 358 attached [pid 357] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 358] set_robust_list(0x55555614c660, 24) = 0 [pid 357] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 358] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 358] setpgid(0, 0) = 0 [pid 358] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 358] write(3, "1000", 4) = 4 [pid 358] close(3) = 0 [pid 358] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 358] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 358] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 354] +++ exited with 0 +++ [pid 356] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=356, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=354, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...> [pid 296] restart_syscall(<... resuming interrupted clone ...> [pid 298] <... restart_syscall resumed>) = 0 [pid 296] <... restart_syscall resumed>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 359 attached [pid 359] set_robust_list(0x55555614c660, 24) = 0 [pid 298] <... clone resumed>, child_tidptr=0x55555614c650) = 359 [pid 296] <... clone resumed>, child_tidptr=0x55555614c650) = 360 [pid 359] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 359] setpgid(0, 0) = 0 [pid 359] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 360 attached [pid 360] set_robust_list(0x55555614c660, 24 [pid 359] <... openat resumed>) = 3 [pid 360] <... set_robust_list resumed>) = 0 [pid 359] write(3, "1000", 4) = 4 [pid 359] close(3 [pid 360] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 359] <... close resumed>) = 0 [pid 360] <... prctl resumed>) = 0 [pid 359] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 360] setpgid(0, 0 [pid 359] <... bpf resumed>) = 3 [pid 360] <... setpgid resumed>) = 0 [pid 359] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 360] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 359] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 360] <... openat resumed>) = 3 [pid 360] write(3, "1000", 4) = 4 [pid 360] close(3) = 0 [pid 360] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 360] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 360] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 357] <... bpf resumed>) = 5 [pid 355] <... bpf resumed>) = 5 [pid 358] <... bpf resumed>) = 5 [pid 357] exit_group(0 [pid 355] exit_group(0 [pid 358] exit_group(0 [pid 357] <... exit_group resumed>) = ? [pid 355] <... exit_group resumed>) = ? [pid 359] <... bpf resumed>) = 5 [pid 358] <... exit_group resumed>) = ? [pid 359] exit_group(0) = ? [pid 358] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=358, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...> [pid 359] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=359, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...> [pid 360] <... bpf resumed>) = 5 [pid 355] +++ exited with 0 +++ [pid 360] exit_group(0 [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=355, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 360] <... exit_group resumed>) = ? [pid 298] <... restart_syscall resumed>) = 0 [pid 300] restart_syscall(<... resuming interrupted clone ...> [pid 295] <... restart_syscall resumed>) = 0 [pid 300] <... restart_syscall resumed>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] <... clone resumed>, child_tidptr=0x55555614c650) = 361 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 361 attached [pid 361] set_robust_list(0x55555614c660, 24) = 0 [pid 361] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 361] setpgid(0, 0) = 0 [pid 361] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 300] <... clone resumed>, child_tidptr=0x55555614c650) = 362 [pid 295] <... clone resumed>, child_tidptr=0x55555614c650) = 363 [pid 361] <... openat resumed>) = 3 [pid 361] write(3, "1000", 4) = 4 [pid 361] close(3) = 0 [pid 361] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 361] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144./strace-static-x86_64: Process 363 attached ) = 4 [pid 361] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16./strace-static-x86_64: Process 362 attached [pid 362] set_robust_list(0x55555614c660, 24) = 0 [pid 362] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 362] setpgid(0, 0) = 0 [pid 362] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 362] write(3, "1000", 4) = 4 [pid 362] close(3) = 0 [pid 362] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 363] set_robust_list(0x55555614c660, 24 [pid 362] <... bpf resumed>) = 3 [pid 362] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 363] <... set_robust_list resumed>) = 0 [pid 363] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 362] <... bpf resumed>) = 4 [pid 362] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 363] <... prctl resumed>) = 0 [pid 363] setpgid(0, 0) = 0 [pid 363] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 363] write(3, "1000", 4) = 4 [pid 363] close(3) = 0 [pid 363] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 363] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 363] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 360] +++ exited with 0 +++ [pid 357] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=360, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=357, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] restart_syscall(<... resuming interrupted clone ...> [pid 301] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] <... restart_syscall resumed>) = 0 [pid 301] <... clone resumed>, child_tidptr=0x55555614c650) = 364 ./strace-static-x86_64: Process 364 attached [pid 364] set_robust_list(0x55555614c660, 24 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 364] <... set_robust_list resumed>) = 0 [pid 364] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 364] setpgid(0, 0) = 0 [pid 296] <... clone resumed>, child_tidptr=0x55555614c650) = 365 [pid 364] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 365 attached ) = 3 [pid 364] write(3, "1000", 4) = 4 [pid 364] close(3) = 0 [pid 364] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 364] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 365] set_robust_list(0x55555614c660, 24) = 0 [pid 364] <... bpf resumed>) = 4 [pid 364] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 365] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 365] setpgid(0, 0) = 0 [pid 365] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 365] write(3, "1000", 4) = 4 [pid 365] close(3) = 0 [pid 365] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 365] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 365] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 361] <... bpf resumed>) = 5 [pid 361] exit_group(0) = ? [pid 361] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=361, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555614c650) = 366 ./strace-static-x86_64: Process 366 attached [pid 366] set_robust_list(0x55555614c660, 24) = 0 [pid 366] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 366] setpgid(0, 0) = 0 [pid 366] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 366] write(3, "1000", 4) = 4 [pid 366] close(3) = 0 [pid 366] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 366] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 366] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 363] <... bpf resumed>) = 5 [pid 362] <... bpf resumed>) = 5 [pid 364] <... bpf resumed>) = 5 [pid 363] exit_group(0) = ? [pid 364] exit_group(0 [pid 363] +++ exited with 0 +++ [pid 362] exit_group(0) = ? [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=363, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 364] <... exit_group resumed>) = ? [pid 365] <... bpf resumed>) = 5 [pid 366] <... bpf resumed>) = 5 [pid 365] exit_group(0 [pid 366] exit_group(0) = ? [pid 365] <... exit_group resumed>) = ? [pid 366] +++ exited with 0 +++ [pid 362] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=362, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=366, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555614c650) = 367 ./strace-static-x86_64: Process 367 attached [pid 367] set_robust_list(0x55555614c660, 24) = 0 [pid 367] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 367] setpgid(0, 0) = 0 [pid 367] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 367] <... openat resumed>) = 3 [pid 367] write(3, "1000", 4) = 4 [pid 367] close(3) = 0 [pid 367] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 298] <... clone resumed>, child_tidptr=0x55555614c650) = 368 [pid 300] <... clone resumed>, child_tidptr=0x55555614c650) = 369 [pid 367] <... bpf resumed>) = 3 [pid 367] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 ./strace-static-x86_64: Process 368 attached ./strace-static-x86_64: Process 369 attached [pid 367] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 369] set_robust_list(0x55555614c660, 24 [pid 368] set_robust_list(0x55555614c660, 24 [pid 369] <... set_robust_list resumed>) = 0 [pid 368] <... set_robust_list resumed>) = 0 [pid 369] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 368] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 369] <... prctl resumed>) = 0 [pid 368] <... prctl resumed>) = 0 [pid 368] setpgid(0, 0 [pid 369] setpgid(0, 0) = 0 [pid 368] <... setpgid resumed>) = 0 [pid 368] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 369] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 368] write(3, "1000", 4 [pid 369] <... openat resumed>) = 3 [pid 368] <... write resumed>) = 4 [pid 369] write(3, "1000", 4 [pid 368] close(3) = 0 [pid 369] <... write resumed>) = 4 [pid 369] close(3 [pid 368] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 369] <... close resumed>) = 0 [pid 369] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 368] <... bpf resumed>) = 3 [pid 369] <... bpf resumed>) = 3 [pid 368] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 369] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 368] <... bpf resumed>) = 4 [pid 369] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 368] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 364] +++ exited with 0 +++ [pid 365] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=365, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=364, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555614c650) = 370 [pid 301] <... clone resumed>, child_tidptr=0x55555614c650) = 371 ./strace-static-x86_64: Process 371 attached ./strace-static-x86_64: Process 370 attached [pid 371] set_robust_list(0x55555614c660, 24) = 0 [pid 370] set_robust_list(0x55555614c660, 24 [pid 371] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 370] <... set_robust_list resumed>) = 0 [pid 371] <... prctl resumed>) = 0 [pid 371] setpgid(0, 0 [pid 370] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 371] <... setpgid resumed>) = 0 [pid 370] <... prctl resumed>) = 0 [pid 370] setpgid(0, 0) = 0 [pid 370] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 371] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 370] <... openat resumed>) = 3 [pid 370] write(3, "1000", 4) = 4 [pid 370] close(3) = 0 [pid 370] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 371] <... openat resumed>) = 3 [pid 370] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 371] write(3, "1000", 4) = 4 [pid 370] <... bpf resumed>) = 4 [pid 370] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 371] close(3) = 0 [pid 371] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 371] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 371] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 367] <... bpf resumed>) = 5 [pid 371] <... bpf resumed>) = 5 [pid 370] <... bpf resumed>) = 5 [pid 369] <... bpf resumed>) = 5 [pid 368] <... bpf resumed>) = 5 [pid 367] exit_group(0 [pid 369] exit_group(0 [pid 368] exit_group(0 [pid 367] <... exit_group resumed>) = ? [pid 371] exit_group(0 [pid 370] exit_group(0 [pid 369] <... exit_group resumed>) = ? [pid 368] <... exit_group resumed>) = ? [pid 367] +++ exited with 0 +++ [pid 371] <... exit_group resumed>) = ? [pid 370] <... exit_group resumed>) = ? [pid 369] +++ exited with 0 +++ [pid 368] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=367, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=368, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=369, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 300] restart_syscall(<... resuming interrupted clone ...>./strace-static-x86_64: Process 372 attached [pid 372] set_robust_list(0x55555614c660, 24) = 0 [pid 372] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 295] <... clone resumed>, child_tidptr=0x55555614c650) = 372 [pid 298] <... clone resumed>, child_tidptr=0x55555614c650) = 373 [pid 372] setpgid(0, 0) = 0 [pid 372] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 300] <... restart_syscall resumed>) = 0 [pid 372] <... openat resumed>) = 3 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 372] write(3, "1000", 4) = 4 [pid 372] close(3) = 0 [pid 372] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 372] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 300] <... clone resumed>, child_tidptr=0x55555614c650) = 374 [pid 372] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16./strace-static-x86_64: Process 373 attached [pid 373] set_robust_list(0x55555614c660, 24) = 0 [pid 373] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 373] setpgid(0, 0) = 0 ./strace-static-x86_64: Process 374 attached [pid 373] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 374] set_robust_list(0x55555614c660, 24) = 0 [pid 373] write(3, "1000", 4) = 4 [pid 374] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 373] close(3) = 0 [pid 374] setpgid(0, 0) = 0 [pid 373] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 374] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 373] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 374] <... openat resumed>) = 3 [pid 374] write(3, "1000", 4 [pid 373] <... bpf resumed>) = 4 [pid 374] <... write resumed>) = 4 [pid 373] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 374] close(3) = 0 [pid 374] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 374] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 372] <... bpf resumed>) = 5 [pid 371] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=371, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] restart_syscall(<... resuming interrupted clone ...> [pid 372] exit_group(0 [pid 374] <... bpf resumed>) = 4 [pid 372] <... exit_group resumed>) = ? [pid 374] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 301] <... restart_syscall resumed>) = 0 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 375 attached , child_tidptr=0x55555614c650) = 375 [pid 375] set_robust_list(0x55555614c660, 24) = 0 [pid 375] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 375] setpgid(0, 0) = 0 [pid 375] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 375] write(3, "1000", 4) = 4 [pid 375] close(3) = 0 [pid 375] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 375] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 375] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 374] <... bpf resumed>) = 5 [pid 373] <... bpf resumed>) = 5 [pid 374] exit_group(0 [pid 372] +++ exited with 0 +++ [pid 374] <... exit_group resumed>) = ? [pid 373] exit_group(0 [pid 370] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=372, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 373] <... exit_group resumed>) = ? [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=370, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 376 attached [pid 376] set_robust_list(0x55555614c660, 24) = 0 [pid 376] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 376] setpgid(0, 0) = 0 [pid 376] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 376] write(3, "1000", 4) = 4 [pid 376] close(3) = 0 [pid 376] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 376] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 296] <... clone resumed>, child_tidptr=0x55555614c650) = 376 [pid 295] <... clone resumed>, child_tidptr=0x55555614c650) = 377 ./strace-static-x86_64: Process 377 attached [pid 376] <... bpf resumed>) = 4 [pid 376] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 377] set_robust_list(0x55555614c660, 24) = 0 [pid 377] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 377] setpgid(0, 0) = 0 [pid 377] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 377] write(3, "1000", 4) = 4 [pid 377] close(3) = 0 [pid 377] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 377] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 377] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 374] +++ exited with 0 +++ [pid 375] <... bpf resumed>) = 5 [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=374, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 375] exit_group(0./strace-static-x86_64: Process 378 attached [pid 378] set_robust_list(0x55555614c660, 24) = 0 [pid 378] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 378] setpgid(0, 0) = 0 [pid 300] <... clone resumed>, child_tidptr=0x55555614c650) = 378 [pid 378] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 378] write(3, "1000", 4) = 4 [pid 378] close(3) = 0 [pid 378] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 378] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 375] <... exit_group resumed>) = ? [pid 378] <... bpf resumed>) = 4 [pid 378] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 376] <... bpf resumed>) = 5 [pid 373] +++ exited with 0 +++ [pid 376] exit_group(0 [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=373, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 376] <... exit_group resumed>) = ? [pid 378] <... bpf resumed>) = 5 [pid 377] <... bpf resumed>) = 5 [pid 376] +++ exited with 0 +++ [pid 375] +++ exited with 0 +++ [pid 378] exit_group(0) = ? [pid 377] exit_group(0 [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=376, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=375, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] restart_syscall(<... resuming interrupted clone ...> [pid 301] restart_syscall(<... resuming interrupted clone ...> [pid 377] <... exit_group resumed>) = ? [pid 301] <... restart_syscall resumed>) = 0 [pid 296] <... restart_syscall resumed>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 379 attached [pid 379] set_robust_list(0x55555614c660, 24) = 0 [pid 379] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 379] setpgid(0, 0) = 0 [pid 379] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 298] <... clone resumed>, child_tidptr=0x55555614c650) = 379 [pid 296] <... clone resumed>, child_tidptr=0x55555614c650) = 380 [pid 301] <... clone resumed>, child_tidptr=0x55555614c650) = 381 [pid 379] <... openat resumed>) = 3 [pid 379] write(3, "1000", 4) = 4 [pid 379] close(3) = 0 [pid 379] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72./strace-static-x86_64: Process 380 attached ) = 3 [pid 379] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 380] set_robust_list(0x55555614c660, 24 [pid 379] <... bpf resumed>) = 4 [pid 379] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16./strace-static-x86_64: Process 381 attached [pid 381] set_robust_list(0x55555614c660, 24) = 0 [pid 380] <... set_robust_list resumed>) = 0 [pid 381] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 381] setpgid(0, 0) = 0 [pid 381] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 381] write(3, "1000", 4) = 4 [pid 381] close(3) = 0 [pid 381] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 381] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 380] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 381] <... bpf resumed>) = 4 [pid 380] setpgid(0, 0 [pid 381] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 380] <... setpgid resumed>) = 0 [pid 380] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 380] write(3, "1000", 4) = 4 [pid 380] close(3) = 0 [pid 380] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 380] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 380] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 378] +++ exited with 0 +++ [pid 377] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=378, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=377, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] restart_syscall(<... resuming interrupted clone ...> [pid 295] restart_syscall(<... resuming interrupted clone ...> [pid 300] <... restart_syscall resumed>) = 0 [pid 295] <... restart_syscall resumed>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 382 attached , child_tidptr=0x55555614c650) = 382 [pid 382] set_robust_list(0x55555614c660, 24 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 382] <... set_robust_list resumed>) = 0 [pid 382] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 382] setpgid(0, 0) = 0 [pid 382] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 295] <... clone resumed>, child_tidptr=0x55555614c650) = 383 [pid 382] write(3, "1000", 4) = 4 [pid 382] close(3) = 0 [pid 382] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 382] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 382] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16./strace-static-x86_64: Process 383 attached [pid 383] set_robust_list(0x55555614c660, 24) = 0 [pid 383] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 383] setpgid(0, 0) = 0 [pid 383] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 383] write(3, "1000", 4) = 4 [pid 383] close(3) = 0 [pid 383] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 383] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 383] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 381] <... bpf resumed>) = 5 [pid 379] <... bpf resumed>) = 5 [pid 382] <... bpf resumed>) = 5 [pid 381] exit_group(0) = ? [pid 383] <... bpf resumed>) = 5 [pid 382] exit_group(0 [pid 381] +++ exited with 0 +++ [pid 380] <... bpf resumed>) = 5 [pid 379] exit_group(0 [pid 382] <... exit_group resumed>) = ? [pid 379] <... exit_group resumed>) = ? [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=381, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 379] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=379, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 384 attached [pid 384] set_robust_list(0x55555614c660, 24) = 0 [pid 384] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 301] <... clone resumed>, child_tidptr=0x55555614c650) = 384 [pid 384] <... prctl resumed>) = 0 [pid 298] <... clone resumed>, child_tidptr=0x55555614c650) = 385 [pid 384] setpgid(0, 0) = 0 [pid 384] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 382] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=382, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 384] write(3, "1000", 4 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 384] <... write resumed>) = 4 [pid 384] close(3) = 0 [pid 384] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 300] <... clone resumed>, child_tidptr=0x55555614c650) = 386 [pid 384] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 383] exit_group(0 [pid 380] exit_group(0./strace-static-x86_64: Process 386 attached [pid 384] <... bpf resumed>) = 4 [pid 383] <... exit_group resumed>) = ? [pid 380] <... exit_group resumed>) = ? [pid 384] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16) = 5 [pid 384] exit_group(0) = ? [pid 383] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=383, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...>./strace-static-x86_64: Process 385 attached ) = 0 [pid 385] set_robust_list(0x55555614c660, 24) = 0 [pid 385] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 385] setpgid(0, 0) = 0 [pid 385] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 385] write(3, "1000", 4 [pid 295] <... clone resumed>, child_tidptr=0x55555614c650) = 387 ./strace-static-x86_64: Process 387 attached [pid 385] <... write resumed>) = 4 [pid 385] close(3) = 0 [pid 385] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 386] set_robust_list(0x55555614c660, 24 [pid 385] <... bpf resumed>) = 3 [pid 385] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 386] <... set_robust_list resumed>) = 0 [pid 386] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 385] <... bpf resumed>) = 4 [pid 385] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 387] set_robust_list(0x55555614c660, 24) = 0 [pid 386] <... prctl resumed>) = 0 [pid 387] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 387] setpgid(0, 0) = 0 [pid 386] setpgid(0, 0 [pid 387] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 386] <... setpgid resumed>) = 0 [pid 386] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 387] <... openat resumed>) = 3 [pid 387] write(3, "1000", 4) = 4 [pid 386] <... openat resumed>) = 3 [pid 387] close(3) = 0 [pid 386] write(3, "1000", 4) = 4 [pid 386] close(3) = 0 [pid 387] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 386] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 387] <... bpf resumed>) = 3 [pid 386] <... bpf resumed>) = 3 [pid 387] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 386] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 387] <... bpf resumed>) = 4 [pid 386] <... bpf resumed>) = 4 [pid 386] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 387] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 384] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=384, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 380] +++ exited with 0 +++ [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=380, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 301] <... clone resumed>, child_tidptr=0x55555614c650) = 388 ./strace-static-x86_64: Process 388 attached [pid 388] set_robust_list(0x55555614c660, 24) = 0 [pid 388] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 296] <... clone resumed>, child_tidptr=0x55555614c650) = 389 [pid 388] <... prctl resumed>) = 0 [pid 388] setpgid(0, 0) = 0 [pid 388] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 388] write(3, "1000", 4) = 4 [pid 388] close(3) = 0 ./strace-static-x86_64: Process 389 attached [pid 388] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 389] set_robust_list(0x55555614c660, 24 [pid 388] <... bpf resumed>) = 3 [pid 389] <... set_robust_list resumed>) = 0 [pid 389] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 388] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 389] <... prctl resumed>) = 0 [pid 388] <... bpf resumed>) = 4 [pid 389] setpgid(0, 0 [pid 388] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 389] <... setpgid resumed>) = 0 [pid 389] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 389] write(3, "1000", 4) = 4 [pid 389] close(3) = 0 [pid 389] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 389] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 389] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 385] <... bpf resumed>) = 5 [pid 388] <... bpf resumed>) = 5 [pid 387] <... bpf resumed>) = 5 [pid 386] <... bpf resumed>) = 5 [pid 385] exit_group(0 [pid 387] exit_group(0 [pid 385] <... exit_group resumed>) = ? [pid 388] exit_group(0 [pid 387] <... exit_group resumed>) = ? [pid 386] exit_group(0 [pid 385] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=385, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...> [pid 389] <... bpf resumed>) = 5 [pid 389] exit_group(0) = ? [pid 387] +++ exited with 0 +++ [pid 388] <... exit_group resumed>) = ? [pid 386] <... exit_group resumed>) = ? [pid 298] <... restart_syscall resumed>) = 0 [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=387, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...> [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] <... restart_syscall resumed>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555614c650) = 390 [pid 389] +++ exited with 0 +++ [pid 298] <... clone resumed>, child_tidptr=0x55555614c650) = 391 [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=389, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- ./strace-static-x86_64: Process 390 attached [pid 296] restart_syscall(<... resuming interrupted clone ...> [pid 390] set_robust_list(0x55555614c660, 24) = 0 [pid 296] <... restart_syscall resumed>) = 0 ./strace-static-x86_64: Process 391 attached [pid 390] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 390] <... prctl resumed>) = 0 [pid 391] set_robust_list(0x55555614c660, 24) = 0 [pid 391] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 391] setpgid(0, 0 [pid 296] <... clone resumed>, child_tidptr=0x55555614c650) = 392 [pid 390] setpgid(0, 0) = 0 [pid 391] <... setpgid resumed>) = 0 [pid 390] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 391] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 390] write(3, "1000", 4) = 4 [pid 390] close(3 [pid 391] <... openat resumed>) = 3 [pid 390] <... close resumed>) = 0 [pid 391] write(3, "1000", 4 [pid 390] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 390] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 391] <... write resumed>) = 4 [pid 391] close(3) = 0 [pid 390] <... bpf resumed>) = 4 [pid 391] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 390] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 391] <... bpf resumed>) = 3 [pid 391] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 391] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16./strace-static-x86_64: Process 392 attached [pid 392] set_robust_list(0x55555614c660, 24) = 0 [pid 392] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 392] setpgid(0, 0) = 0 [pid 392] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 392] write(3, "1000", 4) = 4 [pid 392] close(3) = 0 [pid 392] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 392] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 392] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 388] +++ exited with 0 +++ [pid 386] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=386, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=388, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 393 attached [pid 393] set_robust_list(0x55555614c660, 24) = 0 [pid 300] <... clone resumed>, child_tidptr=0x55555614c650) = 393 [pid 301] <... clone resumed>, child_tidptr=0x55555614c650) = 394 [pid 393] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 393] setpgid(0, 0) = 0 [pid 393] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 393] write(3, "1000", 4) = 4 [pid 393] close(3) = 0 [pid 393] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 393] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 ./strace-static-x86_64: Process 394 attached [pid 393] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 394] set_robust_list(0x55555614c660, 24) = 0 [pid 394] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 394] setpgid(0, 0) = 0 [pid 394] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 394] write(3, "1000", 4) = 4 [pid 394] close(3) = 0 [pid 394] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 394] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 394] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 390] <... bpf resumed>) = 5 [pid 392] <... bpf resumed>) = 5 [pid 391] <... bpf resumed>) = 5 [pid 390] exit_group(0) = ? [pid 392] exit_group(0 [pid 391] exit_group(0 [pid 390] +++ exited with 0 +++ [pid 392] <... exit_group resumed>) = ? [pid 391] <... exit_group resumed>) = ? [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=390, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 393] <... bpf resumed>) = 5 [pid 393] exit_group(0) = ? [pid 391] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=391, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 395 attached , child_tidptr=0x55555614c650) = 395 [pid 395] set_robust_list(0x55555614c660, 24) = 0 [pid 395] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 395] setpgid(0, 0) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 395] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 298] <... clone resumed>, child_tidptr=0x55555614c650) = 396 ./strace-static-x86_64: Process 396 attached [pid 395] <... openat resumed>) = 3 [pid 396] set_robust_list(0x55555614c660, 24) = 0 [pid 396] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 395] write(3, "1000", 4 [pid 396] setpgid(0, 0) = 0 [pid 395] <... write resumed>) = 4 [pid 395] close(3) = 0 [pid 396] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 395] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 396] <... openat resumed>) = 3 [pid 396] write(3, "1000", 4 [pid 395] <... bpf resumed>) = 3 [pid 395] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 396] <... write resumed>) = 4 [pid 396] close(3) = 0 [pid 396] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 395] <... bpf resumed>) = 4 [pid 396] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 395] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 396] <... bpf resumed>) = 4 [pid 396] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 394] <... bpf resumed>) = 5 [pid 393] +++ exited with 0 +++ [pid 394] exit_group(0 [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=393, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 394] <... exit_group resumed>) = ? [pid 300] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555614c650) = 397 ./strace-static-x86_64: Process 397 attached [pid 397] set_robust_list(0x55555614c660, 24) = 0 [pid 397] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 397] setpgid(0, 0) = 0 [pid 397] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 397] write(3, "1000", 4) = 4 [pid 397] close(3) = 0 [pid 397] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 397] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 397] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 395] <... bpf resumed>) = 5 [pid 394] +++ exited with 0 +++ [pid 396] <... bpf resumed>) = 5 [pid 392] +++ exited with 0 +++ [pid 397] <... bpf resumed>) = 5 [pid 395] exit_group(0) = ? [pid 397] exit_group(0 [pid 396] exit_group(0 [pid 395] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=392, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=394, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] restart_syscall(<... resuming interrupted clone ...> [pid 396] <... exit_group resumed>) = ? [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=395, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 301] <... restart_syscall resumed>) = 0 [pid 295] <... clone resumed>, child_tidptr=0x55555614c650) = 398 ./strace-static-x86_64: Process 398 attached [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 398] set_robust_list(0x55555614c660, 24) = 0 [pid 398] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 398] setpgid(0, 0 [pid 301] <... clone resumed>, child_tidptr=0x55555614c650) = 399 [pid 398] <... setpgid resumed>) = 0 [pid 398] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 398] write(3, "1000", 4) = 4 [pid 398] close(3 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 398] <... close resumed>) = 0 [pid 398] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 398] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 397] <... exit_group resumed>) = ? [pid 296] <... clone resumed>, child_tidptr=0x55555614c650) = 400 ./strace-static-x86_64: Process 399 attached [pid 398] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16./strace-static-x86_64: Process 400 attached [pid 400] set_robust_list(0x55555614c660, 24) = 0 [pid 400] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 400] setpgid(0, 0) = 0 [pid 400] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 399] set_robust_list(0x55555614c660, 24 [pid 400] <... openat resumed>) = 3 [pid 400] write(3, "1000", 4) = 4 [pid 400] close(3) = 0 [pid 400] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 400] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 399] <... set_robust_list resumed>) = 0 [pid 400] <... bpf resumed>) = 4 [pid 399] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 400] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 399] <... prctl resumed>) = 0 [pid 399] setpgid(0, 0) = 0 [pid 399] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 399] write(3, "1000", 4) = 4 [pid 399] close(3) = 0 [pid 399] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 399] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 399] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 398] <... bpf resumed>) = 5 [pid 396] +++ exited with 0 +++ [pid 398] exit_group(0) = ? [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=396, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555614c650) = 401 ./strace-static-x86_64: Process 401 attached [pid 401] set_robust_list(0x55555614c660, 24) = 0 [pid 401] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 401] setpgid(0, 0) = 0 [pid 401] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 401] write(3, "1000", 4) = 4 [pid 401] close(3) = 0 [pid 401] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 401] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 401] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 397] +++ exited with 0 +++ [pid 401] <... bpf resumed>) = 5 [pid 400] <... bpf resumed>) = 5 [pid 399] <... bpf resumed>) = 5 [pid 398] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=397, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 401] exit_group(0 [pid 400] exit_group(0 [pid 399] exit_group(0 [pid 401] <... exit_group resumed>) = ? [pid 400] <... exit_group resumed>) = ? [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=398, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 399] <... exit_group resumed>) = ? [pid 295] restart_syscall(<... resuming interrupted clone ...> [pid 401] +++ exited with 0 +++ [pid 295] <... restart_syscall resumed>) = 0 [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=401, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555614c650) = 403 ./strace-static-x86_64: Process 404 attached ./strace-static-x86_64: Process 402 attached [pid 300] <... clone resumed>, child_tidptr=0x55555614c650) = 402 [pid 404] set_robust_list(0x55555614c660, 24 [pid 402] set_robust_list(0x55555614c660, 24 [pid 404] <... set_robust_list resumed>) = 0 [pid 295] <... clone resumed>, child_tidptr=0x55555614c650) = 404 [pid 402] <... set_robust_list resumed>) = 0 ./strace-static-x86_64: Process 403 attached [pid 403] set_robust_list(0x55555614c660, 24) = 0 [pid 403] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 403] setpgid(0, 0) = 0 [pid 404] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 403] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 403] write(3, "1000", 4) = 4 [pid 403] close(3) = 0 [pid 403] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 403] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 404] <... prctl resumed>) = 0 [pid 402] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 404] setpgid(0, 0 [pid 402] <... prctl resumed>) = 0 [pid 403] <... bpf resumed>) = 4 [pid 404] <... setpgid resumed>) = 0 [pid 402] setpgid(0, 0 [pid 403] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 404] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 402] <... setpgid resumed>) = 0 [pid 404] <... openat resumed>) = 3 [pid 402] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 404] write(3, "1000", 4 [pid 402] <... openat resumed>) = 3 [pid 402] write(3, "1000", 4) = 4 [pid 402] close(3) = 0 [pid 402] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 402] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 404] <... write resumed>) = 4 [pid 404] close(3) = 0 [pid 404] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 404] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 402] <... bpf resumed>) = 4 [pid 402] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 404] <... bpf resumed>) = 4 [pid 404] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 399] +++ exited with 0 +++ [pid 400] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=399, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=400, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] restart_syscall(<... resuming interrupted clone ...> [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 301] <... restart_syscall resumed>) = 0 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 405 attached [pid 405] set_robust_list(0x55555614c660, 24) = 0 [pid 405] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 301] <... clone resumed>, child_tidptr=0x55555614c650) = 405 [pid 296] <... clone resumed>, child_tidptr=0x55555614c650) = 406 [pid 405] setpgid(0, 0) = 0 [pid 405] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 405] write(3, "1000", 4) = 4 [pid 405] close(3) = 0 [pid 405] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 405] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144./strace-static-x86_64: Process 406 attached ) = 4 [pid 405] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 406] set_robust_list(0x55555614c660, 24) = 0 [pid 406] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 406] setpgid(0, 0) = 0 [pid 406] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 406] write(3, "1000", 4) = 4 [pid 406] close(3) = 0 [pid 406] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 406] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 406] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 403] <... bpf resumed>) = 5 [pid 402] <... bpf resumed>) = 5 [pid 405] <... bpf resumed>) = 5 [pid 404] <... bpf resumed>) = 5 [pid 403] exit_group(0 [pid 402] exit_group(0 [pid 405] exit_group(0 [pid 404] exit_group(0 [pid 402] <... exit_group resumed>) = ? [pid 406] <... bpf resumed>) = 5 [pid 405] <... exit_group resumed>) = ? [pid 404] <... exit_group resumed>) = ? [pid 403] <... exit_group resumed>) = ? [pid 402] +++ exited with 0 +++ [pid 406] exit_group(0 [pid 405] +++ exited with 0 +++ [pid 404] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=404, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=405, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=402, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555614c650) = 407 ./strace-static-x86_64: Process 407 attached [pid 407] set_robust_list(0x55555614c660, 24) = 0 [pid 407] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 407] setpgid(0, 0) = 0 [pid 407] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 406] <... exit_group resumed>) = ? [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 407] <... openat resumed>) = 3 [pid 407] write(3, "1000", 4) = 4 [pid 407] close(3) = 0 [pid 407] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 295] <... clone resumed>, child_tidptr=0x55555614c650) = 408 [pid 407] <... bpf resumed>) = 3 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 407] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 301] <... clone resumed>, child_tidptr=0x55555614c650) = 409 [pid 407] <... bpf resumed>) = 4 [pid 407] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16./strace-static-x86_64: Process 409 attached [pid 409] set_robust_list(0x55555614c660, 24) = 0 [pid 409] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 409] setpgid(0, 0) = 0 [pid 409] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 408 attached ) = 3 [pid 408] set_robust_list(0x55555614c660, 24 [pid 409] write(3, "1000", 4 [pid 408] <... set_robust_list resumed>) = 0 [pid 409] <... write resumed>) = 4 [pid 408] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 409] close(3 [pid 408] <... prctl resumed>) = 0 [pid 409] <... close resumed>) = 0 [pid 408] setpgid(0, 0) = 0 [pid 409] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 408] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 409] <... bpf resumed>) = 3 [pid 409] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 408] <... openat resumed>) = 3 [pid 409] <... bpf resumed>) = 4 [pid 408] write(3, "1000", 4 [pid 409] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 408] <... write resumed>) = 4 [pid 408] close(3) = 0 [pid 408] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 408] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 408] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 407] <... bpf resumed>) = 5 [pid 403] +++ exited with 0 +++ [pid 407] exit_group(0 [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=403, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 407] <... exit_group resumed>) = ? [pid 407] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=407, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 406] +++ exited with 0 +++ [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=406, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] <... clone resumed>, child_tidptr=0x55555614c650) = 411 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 411 attached [pid 411] set_robust_list(0x55555614c660, 24) = 0 [pid 411] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 411] setpgid(0, 0) = 0 [pid 296] <... clone resumed>, child_tidptr=0x55555614c650) = 412 [pid 411] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 411] <... openat resumed>) = 3 [pid 411] write(3, "1000", 4) = 4 [pid 411] close(3) = 0 [pid 411] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 300] <... clone resumed>, child_tidptr=0x55555614c650) = 413 [pid 411] <... bpf resumed>) = 3 [pid 411] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144./strace-static-x86_64: Process 412 attached ./strace-static-x86_64: Process 413 attached ) = 4 [pid 411] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 412] set_robust_list(0x55555614c660, 24 [pid 413] set_robust_list(0x55555614c660, 24 [pid 412] <... set_robust_list resumed>) = 0 [pid 413] <... set_robust_list resumed>) = 0 [pid 412] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 413] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 412] <... prctl resumed>) = 0 [pid 413] <... prctl resumed>) = 0 [pid 412] setpgid(0, 0) = 0 [pid 413] setpgid(0, 0) = 0 [pid 412] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 413] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 412] <... openat resumed>) = 3 [pid 413] <... openat resumed>) = 3 [pid 412] write(3, "1000", 4 [pid 413] write(3, "1000", 4 [pid 412] <... write resumed>) = 4 [pid 412] close(3 [pid 413] <... write resumed>) = 4 [pid 412] <... close resumed>) = 0 [pid 413] close(3 [pid 412] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 413] <... close resumed>) = 0 [pid 412] <... bpf resumed>) = 3 [pid 413] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 412] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 413] <... bpf resumed>) = 3 [pid 413] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 412] <... bpf resumed>) = 4 [pid 413] <... bpf resumed>) = 4 [pid 412] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 413] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 409] <... bpf resumed>) = 5 [pid 412] <... bpf resumed>) = 5 [pid 411] <... bpf resumed>) = 5 [pid 409] exit_group(0 [pid 408] <... bpf resumed>) = 5 [pid 411] exit_group(0 [pid 409] <... exit_group resumed>) = ? [pid 413] <... bpf resumed>) = 5 [pid 412] exit_group(0 [pid 411] <... exit_group resumed>) = ? [pid 409] +++ exited with 0 +++ [pid 408] exit_group(0) = ? [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=409, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 413] exit_group(0) = ? [pid 413] +++ exited with 0 +++ [pid 408] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=413, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=408, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 412] <... exit_group resumed>) = ? [pid 295] restart_syscall(<... resuming interrupted clone ...> [pid 300] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 295] <... restart_syscall resumed>) = 0 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 414 attached [pid 414] set_robust_list(0x55555614c660, 24 [pid 301] <... clone resumed>, child_tidptr=0x55555614c650) = 414 [pid 414] <... set_robust_list resumed>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 414] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 300] <... clone resumed>, child_tidptr=0x55555614c650) = 415 ./strace-static-x86_64: Process 416 attached [pid 295] <... clone resumed>, child_tidptr=0x55555614c650) = 416 ./strace-static-x86_64: Process 415 attached [pid 416] set_robust_list(0x55555614c660, 24 [pid 414] setpgid(0, 0 [pid 416] <... set_robust_list resumed>) = 0 [pid 415] set_robust_list(0x55555614c660, 24 [pid 416] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 415] <... set_robust_list resumed>) = 0 [pid 416] <... prctl resumed>) = 0 [pid 416] setpgid(0, 0 [pid 415] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 414] <... setpgid resumed>) = 0 [pid 416] <... setpgid resumed>) = 0 [pid 415] <... prctl resumed>) = 0 [pid 416] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 415] setpgid(0, 0 [pid 414] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 416] <... openat resumed>) = 3 [pid 415] <... setpgid resumed>) = 0 [pid 414] <... openat resumed>) = 3 [pid 414] write(3, "1000", 4 [pid 416] write(3, "1000", 4 [pid 414] <... write resumed>) = 4 [pid 416] <... write resumed>) = 4 [pid 415] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 414] close(3 [pid 416] close(3 [pid 414] <... close resumed>) = 0 [pid 416] <... close resumed>) = 0 [pid 416] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 415] <... openat resumed>) = 3 [pid 414] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 416] <... bpf resumed>) = 3 [pid 415] write(3, "1000", 4 [pid 414] <... bpf resumed>) = 3 [pid 416] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 415] <... write resumed>) = 4 [pid 414] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 415] close(3) = 0 [pid 416] <... bpf resumed>) = 4 [pid 415] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 416] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 414] <... bpf resumed>) = 4 [pid 415] <... bpf resumed>) = 3 [pid 415] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 414] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 415] <... bpf resumed>) = 4 [pid 415] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 411] +++ exited with 0 +++ [pid 412] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=412, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=411, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 418 attached [pid 418] set_robust_list(0x55555614c660, 24 [pid 296] <... clone resumed>, child_tidptr=0x55555614c650) = 418 ./strace-static-x86_64: Process 419 attached [pid 418] <... set_robust_list resumed>) = 0 [pid 298] <... clone resumed>, child_tidptr=0x55555614c650) = 419 [pid 418] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 419] set_robust_list(0x55555614c660, 24) = 0 [pid 418] <... prctl resumed>) = 0 [pid 418] setpgid(0, 0) = 0 [pid 418] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 419] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 418] <... openat resumed>) = 3 [pid 419] <... prctl resumed>) = 0 [pid 418] write(3, "1000", 4) = 4 [pid 418] close(3) = 0 [pid 418] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 419] setpgid(0, 0 [pid 418] <... bpf resumed>) = 3 [pid 418] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 419] <... setpgid resumed>) = 0 [pid 419] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 418] <... bpf resumed>) = 4 [pid 418] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 419] <... openat resumed>) = 3 [pid 419] write(3, "1000", 4) = 4 [pid 419] close(3) = 0 [pid 419] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 419] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 419] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 414] <... bpf resumed>) = 5 [pid 419] <... bpf resumed>) = 5 [pid 418] <... bpf resumed>) = 5 [pid 416] <... bpf resumed>) = 5 [pid 415] <... bpf resumed>) = 5 [pid 414] exit_group(0 [pid 419] exit_group(0 [pid 418] exit_group(0 [pid 416] exit_group(0 [pid 415] exit_group(0 [pid 414] <... exit_group resumed>) = ? [pid 419] <... exit_group resumed>) = ? [pid 418] <... exit_group resumed>) = ? [pid 416] <... exit_group resumed>) = ? [pid 415] <... exit_group resumed>) = ? [pid 414] +++ exited with 0 +++ [pid 419] +++ exited with 0 +++ [pid 418] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=414, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=418, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=419, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 420 attached [pid 420] set_robust_list(0x55555614c660, 24) = 0 [pid 420] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 420] setpgid(0, 0) = 0 [pid 420] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 301] <... clone resumed>, child_tidptr=0x55555614c650) = 421 [pid 296] <... clone resumed>, child_tidptr=0x55555614c650) = 420 [pid 420] write(3, "1000", 4) = 4 [pid 420] close(3) = 0 [pid 420] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72./strace-static-x86_64: Process 422 attached ./strace-static-x86_64: Process 421 attached [pid 298] <... clone resumed>, child_tidptr=0x55555614c650) = 422 [pid 420] <... bpf resumed>) = 3 [pid 420] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 422] set_robust_list(0x55555614c660, 24 [pid 421] set_robust_list(0x55555614c660, 24 [pid 422] <... set_robust_list resumed>) = 0 [pid 421] <... set_robust_list resumed>) = 0 [pid 420] <... bpf resumed>) = 4 [pid 420] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 422] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 421] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 422] <... prctl resumed>) = 0 [pid 421] <... prctl resumed>) = 0 [pid 422] setpgid(0, 0 [pid 421] setpgid(0, 0 [pid 422] <... setpgid resumed>) = 0 [pid 421] <... setpgid resumed>) = 0 [pid 422] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 422] write(3, "1000", 4 [pid 421] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 422] <... write resumed>) = 4 [pid 422] close(3 [pid 421] <... openat resumed>) = 3 [pid 422] <... close resumed>) = 0 [pid 421] write(3, "1000", 4 [pid 422] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 421] <... write resumed>) = 4 [pid 422] <... bpf resumed>) = 3 [pid 421] close(3 [pid 422] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 421] <... close resumed>) = 0 [pid 422] <... bpf resumed>) = 4 [pid 421] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 422] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 421] <... bpf resumed>) = 3 [pid 421] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 421] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 416] +++ exited with 0 +++ [pid 415] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=415, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=416, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 424 attached [pid 424] set_robust_list(0x55555614c660, 24) = 0 [pid 424] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 300] <... clone resumed>, child_tidptr=0x55555614c650) = 424 [pid 295] <... clone resumed>, child_tidptr=0x55555614c650) = 425 [pid 424] <... prctl resumed>) = 0 [pid 424] setpgid(0, 0) = 0 [pid 424] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 424] write(3, "1000", 4) = 4 [pid 424] close(3) = 0 [pid 424] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 424] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 424] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16./strace-static-x86_64: Process 425 attached [pid 425] set_robust_list(0x55555614c660, 24) = 0 [pid 425] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 425] setpgid(0, 0) = 0 [pid 425] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 425] write(3, "1000", 4) = 4 [pid 425] close(3) = 0 [pid 425] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 425] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 425] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 422] <... bpf resumed>) = 5 [pid 420] <... bpf resumed>) = 5 [pid 424] <... bpf resumed>) = 5 [pid 421] <... bpf resumed>) = 5 [pid 424] exit_group(0 [pid 420] exit_group(0 [pid 424] <... exit_group resumed>) = ? [pid 420] <... exit_group resumed>) = ? [pid 425] <... bpf resumed>) = 5 [pid 425] exit_group(0 [pid 424] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=424, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 422] exit_group(0 [pid 421] exit_group(0 [pid 420] +++ exited with 0 +++ [pid 300] restart_syscall(<... resuming interrupted clone ...> [pid 425] <... exit_group resumed>) = ? [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=420, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] <... restart_syscall resumed>) = 0 [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 300] <... clone resumed>, child_tidptr=0x55555614c650) = 426 [pid 425] +++ exited with 0 +++ [pid 296] <... clone resumed>, child_tidptr=0x55555614c650) = 427 [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=425, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- ./strace-static-x86_64: Process 427 attached [pid 295] restart_syscall(<... resuming interrupted clone ...> [pid 427] set_robust_list(0x55555614c660, 24) = 0 ./strace-static-x86_64: Process 426 attached [pid 422] <... exit_group resumed>) = ? [pid 421] <... exit_group resumed>) = ? [pid 295] <... restart_syscall resumed>) = 0 [pid 427] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 427] <... prctl resumed>) = 0 [pid 427] setpgid(0, 0) = 0 [pid 427] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 295] <... clone resumed>, child_tidptr=0x55555614c650) = 428 [pid 427] write(3, "1000", 4) = 4 [pid 427] close(3) = 0 [pid 427] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 427] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 426] set_robust_list(0x55555614c660, 24 [pid 427] <... bpf resumed>) = 4 [pid 426] <... set_robust_list resumed>) = 0 ./strace-static-x86_64: Process 428 attached [pid 428] set_robust_list(0x55555614c660, 24) = 0 [pid 426] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 427] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 426] <... prctl resumed>) = 0 [pid 428] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 428] setpgid(0, 0 [pid 426] setpgid(0, 0) = 0 [pid 428] <... setpgid resumed>) = 0 [pid 426] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 428] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 426] <... openat resumed>) = 3 [pid 426] write(3, "1000", 4) = 4 [pid 428] <... openat resumed>) = 3 [pid 426] close(3) = 0 [pid 428] write(3, "1000", 4 [pid 426] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 428] <... write resumed>) = 4 [pid 428] close(3 [pid 426] <... bpf resumed>) = 3 [pid 428] <... close resumed>) = 0 [pid 428] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 426] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 428] <... bpf resumed>) = 3 [pid 428] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 426] <... bpf resumed>) = 4 [pid 426] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 422] +++ exited with 0 +++ [pid 421] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=422, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=421, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 301] restart_syscall(<... resuming interrupted clone ...> [pid 428] <... bpf resumed>) = 4 [pid 428] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 298] <... clone resumed>, child_tidptr=0x55555614c650) = 429 ./strace-static-x86_64: Process 429 attached [pid 429] set_robust_list(0x55555614c660, 24) = 0 [pid 429] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 301] <... restart_syscall resumed>) = 0 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 429] <... prctl resumed>) = 0 [pid 301] <... clone resumed>, child_tidptr=0x55555614c650) = 430 ./strace-static-x86_64: Process 430 attached [pid 429] setpgid(0, 0 [pid 430] set_robust_list(0x55555614c660, 24 [pid 429] <... setpgid resumed>) = 0 [pid 429] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 430] <... set_robust_list resumed>) = 0 [pid 430] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 429] <... openat resumed>) = 3 [pid 430] setpgid(0, 0) = 0 [pid 430] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 429] write(3, "1000", 4) = 4 [pid 429] close(3) = 0 [pid 429] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 430] <... openat resumed>) = 3 [pid 430] write(3, "1000", 4) = 4 [pid 429] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 430] close(3) = 0 [pid 430] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 430] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 429] <... bpf resumed>) = 4 [pid 429] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 430] <... bpf resumed>) = 4 [pid 430] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 427] <... bpf resumed>) = 5 [pid 426] <... bpf resumed>) = 5 [pid 429] <... bpf resumed>) = 5 [pid 428] <... bpf resumed>) = 5 [pid 428] exit_group(0 [pid 426] exit_group(0 [pid 428] <... exit_group resumed>) = ? [pid 427] exit_group(0 [pid 426] <... exit_group resumed>) = ? [pid 428] +++ exited with 0 +++ [pid 426] +++ exited with 0 +++ [pid 427] <... exit_group resumed>) = ? [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=426, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=428, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 429] exit_group(0 [pid 430] <... bpf resumed>) = 5 [pid 430] exit_group(0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 430] <... exit_group resumed>) = ? [pid 430] +++ exited with 0 +++ [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=430, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] <... clone resumed>, child_tidptr=0x55555614c650) = 431 [pid 301] restart_syscall(<... resuming interrupted clone ...> [pid 295] <... clone resumed>, child_tidptr=0x55555614c650) = 432 ./strace-static-x86_64: Process 432 attached [pid 429] <... exit_group resumed>) = ? [pid 432] set_robust_list(0x55555614c660, 24 [pid 301] <... restart_syscall resumed>) = 0 [pid 432] <... set_robust_list resumed>) = 0 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 432] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 432] setpgid(0, 0) = 0 [pid 432] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 301] <... clone resumed>, child_tidptr=0x55555614c650) = 433 [pid 432] write(3, "1000", 4) = 4 ./strace-static-x86_64: Process 431 attached [pid 432] close(3) = 0 [pid 432] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 431] set_robust_list(0x55555614c660, 24 [pid 432] <... bpf resumed>) = 3 [pid 432] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 431] <... set_robust_list resumed>) = 0 [pid 432] <... bpf resumed>) = 4 [pid 431] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 432] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16./strace-static-x86_64: Process 433 attached [pid 433] set_robust_list(0x55555614c660, 24 [pid 431] <... prctl resumed>) = 0 [pid 433] <... set_robust_list resumed>) = 0 [pid 433] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 433] setpgid(0, 0) = 0 [pid 433] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 431] setpgid(0, 0) = 0 [pid 431] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 433] <... openat resumed>) = 3 [pid 433] write(3, "1000", 4) = 4 [pid 433] close(3) = 0 [pid 433] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 431] <... openat resumed>) = 3 [pid 433] <... bpf resumed>) = 3 [pid 431] write(3, "1000", 4) = 4 [pid 433] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 431] close(3) = 0 [pid 431] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 433] <... bpf resumed>) = 4 [pid 431] <... bpf resumed>) = 3 [pid 433] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 431] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 431] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 429] +++ exited with 0 +++ [pid 427] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=427, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=429, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 434 attached [pid 434] set_robust_list(0x55555614c660, 24) = 0 [pid 434] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 296] <... clone resumed>, child_tidptr=0x55555614c650) = 434 [pid 298] <... clone resumed>, child_tidptr=0x55555614c650) = 435 [pid 434] <... prctl resumed>) = 0 [pid 434] setpgid(0, 0) = 0 [pid 434] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 434] write(3, "1000", 4) = 4 [pid 434] close(3) = 0 [pid 434] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 434] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 434] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16./strace-static-x86_64: Process 435 attached [pid 435] set_robust_list(0x55555614c660, 24) = 0 [pid 435] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 435] setpgid(0, 0) = 0 [pid 435] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 435] write(3, "1000", 4) = 4 [pid 435] close(3) = 0 [pid 435] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 435] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 435] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 433] <... bpf resumed>) = 5 [pid 432] <... bpf resumed>) = 5 [pid 431] <... bpf resumed>) = 5 [pid 434] <... bpf resumed>) = 5 [pid 433] exit_group(0 [pid 432] exit_group(0 [pid 431] exit_group(0 [pid 435] <... bpf resumed>) = 5 [pid 434] exit_group(0 [pid 433] <... exit_group resumed>) = ? [pid 432] <... exit_group resumed>) = ? [pid 431] <... exit_group resumed>) = ? [pid 435] exit_group(0 [pid 434] <... exit_group resumed>) = ? [pid 433] +++ exited with 0 +++ [pid 432] +++ exited with 0 +++ [pid 431] +++ exited with 0 +++ [pid 435] <... exit_group resumed>) = ? [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=433, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=431, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=432, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- ./strace-static-x86_64: Process 436 attached ./strace-static-x86_64: Process 437 attached [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 436] set_robust_list(0x55555614c660, 24 [pid 301] <... clone resumed>, child_tidptr=0x55555614c650) = 436 [pid 300] <... clone resumed>, child_tidptr=0x55555614c650) = 437 [pid 437] set_robust_list(0x55555614c660, 24 [pid 436] <... set_robust_list resumed>) = 0 [pid 295] <... clone resumed>, child_tidptr=0x55555614c650) = 438 ./strace-static-x86_64: Process 438 attached [pid 437] <... set_robust_list resumed>) = 0 [pid 436] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 437] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 436] <... prctl resumed>) = 0 [pid 438] set_robust_list(0x55555614c660, 24 [pid 437] <... prctl resumed>) = 0 [pid 436] setpgid(0, 0 [pid 438] <... set_robust_list resumed>) = 0 [pid 437] setpgid(0, 0 [pid 436] <... setpgid resumed>) = 0 [pid 437] <... setpgid resumed>) = 0 [pid 436] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 437] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 436] <... openat resumed>) = 3 [pid 438] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 437] <... openat resumed>) = 3 [pid 436] write(3, "1000", 4 [pid 437] write(3, "1000", 4) = 4 [pid 436] <... write resumed>) = 4 [pid 437] close(3 [pid 436] close(3 [pid 438] <... prctl resumed>) = 0 [pid 438] setpgid(0, 0 [pid 436] <... close resumed>) = 0 [pid 437] <... close resumed>) = 0 [pid 438] <... setpgid resumed>) = 0 [pid 436] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 437] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 436] <... bpf resumed>) = 3 [pid 438] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 436] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 437] <... bpf resumed>) = 3 [pid 438] <... openat resumed>) = 3 [pid 438] write(3, "1000", 4) = 4 [pid 438] close(3) = 0 [pid 438] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 437] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 436] <... bpf resumed>) = 4 [pid 438] <... bpf resumed>) = 3 [pid 438] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 436] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 438] <... bpf resumed>) = 4 [pid 437] <... bpf resumed>) = 4 [pid 438] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 437] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 435] +++ exited with 0 +++ [pid 434] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=435, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=434, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...> [pid 296] restart_syscall(<... resuming interrupted clone ...> [pid 298] <... restart_syscall resumed>) = 0 [pid 296] <... restart_syscall resumed>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] <... clone resumed>, child_tidptr=0x55555614c650) = 439 ./strace-static-x86_64: Process 439 attached [pid 298] <... clone resumed>, child_tidptr=0x55555614c650) = 440 ./strace-static-x86_64: Process 440 attached [pid 440] set_robust_list(0x55555614c660, 24) = 0 [pid 440] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 439] set_robust_list(0x55555614c660, 24 [pid 440] <... prctl resumed>) = 0 [pid 440] setpgid(0, 0) = 0 [pid 440] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 439] <... set_robust_list resumed>) = 0 [pid 439] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 439] setpgid(0, 0 [pid 440] <... openat resumed>) = 3 [pid 439] <... setpgid resumed>) = 0 [pid 440] write(3, "1000", 4) = 4 [pid 440] close(3) = 0 [pid 440] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 439] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 440] <... bpf resumed>) = 3 [pid 440] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 439] <... openat resumed>) = 3 [pid 440] <... bpf resumed>) = 4 [pid 439] write(3, "1000", 4) = 4 [pid 439] close(3 [pid 440] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 439] <... close resumed>) = 0 [pid 439] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 439] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 439] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 436] <... bpf resumed>) = 5 [pid 440] <... bpf resumed>) = 5 [pid 438] <... bpf resumed>) = 5 [pid 437] <... bpf resumed>) = 5 [pid 436] exit_group(0 [pid 440] exit_group(0 [pid 436] <... exit_group resumed>) = ? [pid 440] <... exit_group resumed>) = ? [pid 439] <... bpf resumed>) = 5 [pid 438] exit_group(0 [pid 437] exit_group(0 [pid 436] +++ exited with 0 +++ [pid 440] +++ exited with 0 +++ [pid 439] exit_group(0 [pid 438] <... exit_group resumed>) = ? [pid 437] <... exit_group resumed>) = ? [pid 437] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=440, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=437, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=436, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 439] <... exit_group resumed>) = ? [pid 301] <... clone resumed>, child_tidptr=0x55555614c650) = 441 ./strace-static-x86_64: Process 441 attached [pid 441] set_robust_list(0x55555614c660, 24) = 0 [pid 441] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 441] setpgid(0, 0) = 0 [pid 441] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 441] <... openat resumed>) = 3 [pid 441] write(3, "1000", 4) = 4 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 300] <... clone resumed>, child_tidptr=0x55555614c650) = 442 [pid 441] close(3) = 0 [pid 441] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 298] <... clone resumed>, child_tidptr=0x55555614c650) = 443 [pid 441] <... bpf resumed>) = 3 [pid 441] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144./strace-static-x86_64: Process 442 attached [pid 442] set_robust_list(0x55555614c660, 24) = 0 [pid 442] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 441] <... bpf resumed>) = 4 [pid 441] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16./strace-static-x86_64: Process 443 attached [pid 443] set_robust_list(0x55555614c660, 24 [pid 442] <... prctl resumed>) = 0 [pid 443] <... set_robust_list resumed>) = 0 [pid 443] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 442] setpgid(0, 0 [pid 443] <... prctl resumed>) = 0 [pid 443] setpgid(0, 0) = 0 [pid 442] <... setpgid resumed>) = 0 [pid 443] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 442] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 442] write(3, "1000", 4) = 4 [pid 442] close(3 [pid 443] <... openat resumed>) = 3 [pid 442] <... close resumed>) = 0 [pid 442] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 443] write(3, "1000", 4 [pid 442] <... bpf resumed>) = 3 [pid 442] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 443] <... write resumed>) = 4 [pid 443] close(3) = 0 [pid 438] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=438, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 442] <... bpf resumed>) = 4 [pid 443] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 439] +++ exited with 0 +++ [pid 295] <... clone resumed>, child_tidptr=0x55555614c650) = 444 [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=439, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 ./strace-static-x86_64: Process 444 attached [pid 444] set_robust_list(0x55555614c660, 24 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 444] <... set_robust_list resumed>) = 0 [pid 444] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 444] setpgid(0, 0) = 0 [pid 296] <... clone resumed>, child_tidptr=0x55555614c650) = 445 [pid 444] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 444] write(3, "1000", 4) = 4 [pid 443] <... bpf resumed>) = 3 [pid 442] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 444] close(3) = 0 [pid 444] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 444] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 443] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 444] <... bpf resumed>) = 4 [pid 443] <... bpf resumed>) = 4 ./strace-static-x86_64: Process 445 attached [pid 444] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 443] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 445] set_robust_list(0x55555614c660, 24) = 0 [pid 445] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 445] setpgid(0, 0) = 0 [pid 445] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 445] write(3, "1000", 4) = 4 [pid 445] close(3) = 0 [pid 445] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 445] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 445] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 441] <... bpf resumed>) = 5 [pid 444] <... bpf resumed>) = 5 [pid 443] <... bpf resumed>) = 5 [pid 442] <... bpf resumed>) = 5 [pid 444] exit_group(0 [pid 441] exit_group(0 [pid 443] exit_group(0 [pid 444] <... exit_group resumed>) = ? [pid 442] exit_group(0 [pid 441] <... exit_group resumed>) = ? [pid 445] <... bpf resumed>) = 5 [pid 445] exit_group(0) = ? [pid 445] +++ exited with 0 +++ [pid 441] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=445, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=441, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] restart_syscall(<... resuming interrupted clone ...> [pid 301] restart_syscall(<... resuming interrupted clone ...> [pid 443] <... exit_group resumed>) = ? [pid 442] <... exit_group resumed>) = ? [pid 444] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=444, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...> [pid 301] <... restart_syscall resumed>) = 0 [pid 296] <... restart_syscall resumed>) = 0 [pid 295] <... restart_syscall resumed>) = 0 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 301] <... clone resumed>, child_tidptr=0x55555614c650) = 446 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 446 attached [pid 446] set_robust_list(0x55555614c660, 24) = 0 [pid 446] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 446] setpgid(0, 0) = 0 [pid 446] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 295] <... clone resumed>, child_tidptr=0x55555614c650) = 447 [pid 296] <... clone resumed>, child_tidptr=0x55555614c650) = 448 [pid 446] <... openat resumed>) = 3 [pid 446] write(3, "1000", 4) = 4 [pid 446] close(3) = 0 [pid 446] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 446] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 446] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16./strace-static-x86_64: Process 447 attached [pid 447] set_robust_list(0x55555614c660, 24) = 0 [pid 447] prctl(PR_SET_PDEATHSIG, SIGKILL./strace-static-x86_64: Process 448 attached [pid 448] set_robust_list(0x55555614c660, 24) = 0 [pid 448] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 448] setpgid(0, 0) = 0 [pid 448] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 447] <... prctl resumed>) = 0 [pid 448] <... openat resumed>) = 3 [pid 447] setpgid(0, 0 [pid 448] write(3, "1000", 4) = 4 [pid 448] close(3) = 0 [pid 448] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 447] <... setpgid resumed>) = 0 [pid 448] <... bpf resumed>) = 3 [pid 448] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 447] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 448] <... bpf resumed>) = 4 [pid 447] <... openat resumed>) = 3 [pid 448] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 447] write(3, "1000", 4) = 4 [pid 447] close(3) = 0 [pid 447] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 443] +++ exited with 0 +++ [pid 442] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=443, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 447] <... bpf resumed>) = 3 [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=442, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...> [pid 300] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] <... restart_syscall resumed>) = 0 [pid 447] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 447] <... bpf resumed>) = 4 [pid 447] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16./strace-static-x86_64: Process 449 attached [pid 300] <... clone resumed>, child_tidptr=0x55555614c650) = 449 ./strace-static-x86_64: Process 450 attached [pid 450] set_robust_list(0x55555614c660, 24 [pid 298] <... clone resumed>, child_tidptr=0x55555614c650) = 450 [pid 449] set_robust_list(0x55555614c660, 24 [pid 450] <... set_robust_list resumed>) = 0 [pid 449] <... set_robust_list resumed>) = 0 [pid 450] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 449] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 450] <... prctl resumed>) = 0 [pid 450] setpgid(0, 0) = 0 [pid 450] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 449] <... prctl resumed>) = 0 [pid 450] <... openat resumed>) = 3 [pid 450] write(3, "1000", 4) = 4 [pid 449] setpgid(0, 0) = 0 [pid 450] close(3) = 0 [pid 449] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 450] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 449] <... openat resumed>) = 3 [pid 449] write(3, "1000", 4) = 4 [pid 449] close(3) = 0 [pid 449] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 450] <... bpf resumed>) = 3 [pid 450] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 449] <... bpf resumed>) = 3 [pid 449] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 450] <... bpf resumed>) = 4 [pid 450] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 449] <... bpf resumed>) = 4 [pid 449] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 446] <... bpf resumed>) = 5 [pid 446] exit_group(0) = ? [pid 448] <... bpf resumed>) = 5 [pid 448] exit_group(0) = ? [pid 447] <... bpf resumed>) = 5 [pid 446] +++ exited with 0 +++ [pid 450] <... bpf resumed>) = 5 [pid 449] <... bpf resumed>) = 5 [pid 448] +++ exited with 0 +++ [pid 447] exit_group(0 [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=446, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 449] exit_group(0 [pid 447] <... exit_group resumed>) = ? [pid 449] <... exit_group resumed>) = ? [pid 450] exit_group(0 [pid 449] +++ exited with 0 +++ [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=448, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 450] <... exit_group resumed>) = ? ./strace-static-x86_64: Process 451 attached [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=449, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 301] <... clone resumed>, child_tidptr=0x55555614c650) = 451 [pid 300] restart_syscall(<... resuming interrupted clone ...>) = 0 ./strace-static-x86_64: Process 452 attached [pid 451] set_robust_list(0x55555614c660, 24 [pid 296] <... clone resumed>, child_tidptr=0x55555614c650) = 452 [pid 452] set_robust_list(0x55555614c660, 24 [pid 451] <... set_robust_list resumed>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 451] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 300] <... clone resumed>, child_tidptr=0x55555614c650) = 453 [pid 451] <... prctl resumed>) = 0 [pid 451] setpgid(0, 0) = 0 ./strace-static-x86_64: Process 453 attached [pid 453] set_robust_list(0x55555614c660, 24) = 0 [pid 451] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 453] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 453] setpgid(0, 0) = 0 [pid 453] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 451] <... openat resumed>) = 3 [pid 453] write(3, "1000", 4) = 4 [pid 453] close(3) = 0 [pid 453] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 451] write(3, "1000", 4 [pid 452] <... set_robust_list resumed>) = 0 [pid 451] <... write resumed>) = 4 [pid 451] close(3) = 0 [pid 451] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 453] <... bpf resumed>) = 3 [pid 451] <... bpf resumed>) = 3 [pid 451] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 453] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 451] <... bpf resumed>) = 4 [pid 451] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 453] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 452] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 452] setpgid(0, 0) = 0 [pid 452] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 452] write(3, "1000", 4) = 4 [pid 452] close(3) = 0 [pid 452] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 452] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 452] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 447] +++ exited with 0 +++ [pid 450] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=447, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=450, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] <... clone resumed>, child_tidptr=0x55555614c650) = 454 [pid 295] <... clone resumed>, child_tidptr=0x55555614c650) = 455 ./strace-static-x86_64: Process 454 attached ./strace-static-x86_64: Process 455 attached [pid 454] set_robust_list(0x55555614c660, 24) = 0 [pid 455] set_robust_list(0x55555614c660, 24) = 0 [pid 454] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 454] setpgid(0, 0 [pid 455] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 454] <... setpgid resumed>) = 0 [pid 454] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 455] setpgid(0, 0 [pid 454] <... openat resumed>) = 3 [pid 455] <... setpgid resumed>) = 0 [pid 454] write(3, "1000", 4) = 4 [pid 455] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 454] close(3 [pid 455] <... openat resumed>) = 3 [pid 454] <... close resumed>) = 0 [pid 455] write(3, "1000", 4 [pid 454] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 455] <... write resumed>) = 4 [pid 454] <... bpf resumed>) = 3 [pid 455] close(3) = 0 [pid 454] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 455] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 454] <... bpf resumed>) = 4 [pid 454] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 455] <... bpf resumed>) = 3 [pid 455] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 455] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 451] <... bpf resumed>) = 5 [pid 453] <... bpf resumed>) = 5 [pid 452] <... bpf resumed>) = 5 [pid 451] exit_group(0) = ? [pid 455] <... bpf resumed>) = 5 [pid 454] <... bpf resumed>) = 5 [pid 453] exit_group(0 [pid 452] exit_group(0 [pid 451] +++ exited with 0 +++ [pid 453] <... exit_group resumed>) = ? [pid 452] <... exit_group resumed>) = ? [pid 453] +++ exited with 0 +++ [pid 452] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=451, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=453, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=452, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 454] exit_group(0./strace-static-x86_64: Process 456 attached [pid 456] set_robust_list(0x55555614c660, 24 [pid 454] <... exit_group resumed>) = ? [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 300] <... clone resumed>, child_tidptr=0x55555614c650) = 456 [pid 456] <... set_robust_list resumed>) = 0 [pid 456] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 456] setpgid(0, 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 301] <... clone resumed>, child_tidptr=0x55555614c650) = 457 [pid 456] <... setpgid resumed>) = 0 [pid 456] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 456] write(3, "1000", 4) = 4 [pid 456] close(3) = 0 [pid 456] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 296] <... clone resumed>, child_tidptr=0x55555614c650) = 458 [pid 456] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 455] exit_group(0 [pid 456] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16./strace-static-x86_64: Process 457 attached [pid 455] <... exit_group resumed>) = ? [pid 457] set_robust_list(0x55555614c660, 24) = 0 [pid 457] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 457] setpgid(0, 0) = 0 [pid 457] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 458 attached [pid 458] set_robust_list(0x55555614c660, 24 [pid 457] <... openat resumed>) = 3 [pid 458] <... set_robust_list resumed>) = 0 [pid 458] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 457] write(3, "1000", 4) = 4 [pid 457] close(3) = 0 [pid 457] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 458] <... prctl resumed>) = 0 [pid 458] setpgid(0, 0 [pid 457] <... bpf resumed>) = 3 [pid 458] <... setpgid resumed>) = 0 [pid 458] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 457] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 458] <... openat resumed>) = 3 [pid 457] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 458] write(3, "1000", 4) = 4 [pid 458] close(3) = 0 [pid 458] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 458] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 458] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 456] <... bpf resumed>) = 5 [pid 454] +++ exited with 0 +++ [pid 456] exit_group(0 [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=454, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 456] <... exit_group resumed>) = ? [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555614c650) = 460 ./strace-static-x86_64: Process 460 attached [pid 460] set_robust_list(0x55555614c660, 24) = 0 [pid 460] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 460] setpgid(0, 0) = 0 [pid 460] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 460] write(3, "1000", 4) = 4 [pid 460] close(3) = 0 [pid 460] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 460] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 460] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 458] <... bpf resumed>) = 5 [pid 457] <... bpf resumed>) = 5 [pid 455] +++ exited with 0 +++ [pid 458] exit_group(0 [pid 456] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=455, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 457] exit_group(0 [pid 458] <... exit_group resumed>) = ? [pid 457] <... exit_group resumed>) = ? [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=456, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...> [pid 460] <... bpf resumed>) = 5 [pid 458] +++ exited with 0 +++ [pid 295] <... restart_syscall resumed>) = 0 [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=458, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 460] exit_group(0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 461 attached [pid 460] <... exit_group resumed>) = ? [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] <... clone resumed>, child_tidptr=0x55555614c650) = 461 [pid 296] <... clone resumed>, child_tidptr=0x55555614c650) = 462 [pid 461] set_robust_list(0x55555614c660, 24 [pid 300] <... clone resumed>, child_tidptr=0x55555614c650) = 463 ./strace-static-x86_64: Process 463 attached [pid 463] set_robust_list(0x55555614c660, 24) = 0 [pid 463] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 463] setpgid(0, 0) = 0 [pid 463] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 462 attached [pid 461] <... set_robust_list resumed>) = 0 [pid 461] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 463] <... openat resumed>) = 3 [pid 463] write(3, "1000", 4) = 4 [pid 463] close(3) = 0 [pid 463] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 463] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 462] set_robust_list(0x55555614c660, 24 [pid 461] <... prctl resumed>) = 0 [pid 461] setpgid(0, 0 [pid 462] <... set_robust_list resumed>) = 0 [pid 463] <... bpf resumed>) = 4 [pid 461] <... setpgid resumed>) = 0 [pid 462] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 463] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 462] <... prctl resumed>) = 0 [pid 461] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 462] setpgid(0, 0) = 0 [pid 461] write(3, "1000", 4) = 4 [pid 461] close(3 [pid 462] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 461] <... close resumed>) = 0 [pid 461] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 461] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 462] <... openat resumed>) = 3 [pid 461] <... bpf resumed>) = 4 [pid 462] write(3, "1000", 4 [pid 461] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 462] <... write resumed>) = 4 [pid 462] close(3) = 0 [pid 462] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 462] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 462] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 460] +++ exited with 0 +++ [pid 457] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=460, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=457, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...> [pid 301] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] <... restart_syscall resumed>) = 0 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 464 attached , child_tidptr=0x55555614c650) = 464 [pid 464] set_robust_list(0x55555614c660, 24 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 464] <... set_robust_list resumed>) = 0 [pid 464] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 464] setpgid(0, 0 [pid 298] <... clone resumed>, child_tidptr=0x55555614c650) = 465 [pid 464] <... setpgid resumed>) = 0 [pid 464] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 465 attached [pid 465] set_robust_list(0x55555614c660, 24) = 0 [pid 465] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 465] setpgid(0, 0) = 0 [pid 465] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 465] write(3, "1000", 4 [pid 464] <... openat resumed>) = 3 [pid 465] <... write resumed>) = 4 [pid 465] close(3) = 0 [pid 465] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 464] write(3, "1000", 4 [pid 465] <... bpf resumed>) = 3 [pid 464] <... write resumed>) = 4 [pid 464] close(3 [pid 465] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 464] <... close resumed>) = 0 [pid 464] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 465] <... bpf resumed>) = 4 [pid 465] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 464] <... bpf resumed>) = 3 [pid 464] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 464] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 463] <... bpf resumed>) = 5 [pid 461] <... bpf resumed>) = 5 [pid 463] exit_group(0 [pid 461] exit_group(0 [pid 463] <... exit_group resumed>) = ? [pid 461] <... exit_group resumed>) = ? [pid 462] <... bpf resumed>) = 5 [pid 463] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=463, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 462] exit_group(0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 462] <... exit_group resumed>) = ? [pid 462] +++ exited with 0 +++ [pid 465] <... bpf resumed>) = 5 [pid 300] <... clone resumed>, child_tidptr=0x55555614c650) = 466 [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=462, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 465] exit_group(0 [pid 296] restart_syscall(<... resuming interrupted clone ...> [pid 465] <... exit_group resumed>) = ? [pid 461] +++ exited with 0 +++ [pid 296] <... restart_syscall resumed>) = 0 ./strace-static-x86_64: Process 466 attached [pid 464] <... bpf resumed>) = 5 [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=461, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 464] exit_group(0 [pid 466] set_robust_list(0x55555614c660, 24) = 0 [pid 466] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] <... clone resumed>, child_tidptr=0x55555614c650) = 467 [pid 464] <... exit_group resumed>) = ? [pid 466] <... prctl resumed>) = 0 [pid 295] <... clone resumed>, child_tidptr=0x55555614c650) = 468 [pid 466] setpgid(0, 0) = 0 [pid 466] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 466] write(3, "1000", 4./strace-static-x86_64: Process 468 attached ./strace-static-x86_64: Process 467 attached ) = 4 [pid 466] close(3) = 0 [pid 466] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 468] set_robust_list(0x55555614c660, 24 [pid 467] set_robust_list(0x55555614c660, 24 [pid 466] <... bpf resumed>) = 3 [pid 466] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 468] <... set_robust_list resumed>) = 0 [pid 467] <... set_robust_list resumed>) = 0 [pid 468] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 466] <... bpf resumed>) = 4 [pid 466] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 467] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 467] setpgid(0, 0) = 0 [pid 467] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 467] write(3, "1000", 4) = 4 [pid 467] close(3) = 0 [pid 467] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 468] <... prctl resumed>) = 0 [pid 467] <... bpf resumed>) = 3 [pid 467] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 468] setpgid(0, 0 [pid 467] <... bpf resumed>) = 4 [pid 468] <... setpgid resumed>) = 0 [pid 468] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 467] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 468] <... openat resumed>) = 3 [pid 468] write(3, "1000", 4) = 4 [pid 468] close(3) = 0 [pid 468] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 468] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 468] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 465] +++ exited with 0 +++ [pid 464] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=465, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=464, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 469 attached , child_tidptr=0x55555614c650) = 470 ./strace-static-x86_64: Process 470 attached [pid 469] set_robust_list(0x55555614c660, 24 [pid 298] <... clone resumed>, child_tidptr=0x55555614c650) = 469 [pid 470] set_robust_list(0x55555614c660, 24 [pid 469] <... set_robust_list resumed>) = 0 [pid 470] <... set_robust_list resumed>) = 0 [pid 469] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 470] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 469] setpgid(0, 0) = 0 [pid 470] setpgid(0, 0) = 0 [pid 469] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 470] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 469] <... openat resumed>) = 3 [pid 470] <... openat resumed>) = 3 [pid 469] write(3, "1000", 4 [pid 470] write(3, "1000", 4) = 4 [pid 469] <... write resumed>) = 4 [pid 470] close(3 [pid 469] close(3) = 0 [pid 470] <... close resumed>) = 0 [pid 469] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 470] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 469] <... bpf resumed>) = 3 [pid 470] <... bpf resumed>) = 3 [pid 469] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 470] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 469] <... bpf resumed>) = 4 [pid 469] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 470] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16) = 5 [pid 469] <... bpf resumed>) = 5 [pid 468] <... bpf resumed>) = 5 [pid 467] <... bpf resumed>) = 5 [pid 466] <... bpf resumed>) = 5 [pid 469] exit_group(0 [pid 468] exit_group(0 [pid 469] <... exit_group resumed>) = ? [pid 468] <... exit_group resumed>) = ? [pid 467] exit_group(0 [pid 466] exit_group(0 [pid 470] exit_group(0 [pid 469] +++ exited with 0 +++ [pid 468] +++ exited with 0 +++ [pid 467] <... exit_group resumed>) = ? [pid 466] <... exit_group resumed>) = ? [pid 467] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=468, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=469, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=467, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...> [pid 295] restart_syscall(<... resuming interrupted clone ...> [pid 296] restart_syscall(<... resuming interrupted clone ...> [pid 470] <... exit_group resumed>) = ? [pid 298] <... restart_syscall resumed>) = 0 [pid 296] <... restart_syscall resumed>) = 0 [pid 295] <... restart_syscall resumed>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] <... clone resumed>, child_tidptr=0x55555614c650) = 471 [pid 295] <... clone resumed>, child_tidptr=0x55555614c650) = 472 ./strace-static-x86_64: Process 472 attached [pid 472] set_robust_list(0x55555614c660, 24) = 0 [pid 296] <... clone resumed>, child_tidptr=0x55555614c650) = 473 [pid 472] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 472] setpgid(0, 0) = 0 [pid 472] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 472] write(3, "1000", 4) = 4 [pid 472] close(3) = 0 [pid 472] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72./strace-static-x86_64: Process 473 attached ./strace-static-x86_64: Process 471 attached [pid 473] set_robust_list(0x55555614c660, 24 [pid 472] <... bpf resumed>) = 3 [pid 471] set_robust_list(0x55555614c660, 24 [pid 472] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 473] <... set_robust_list resumed>) = 0 [pid 471] <... set_robust_list resumed>) = 0 [pid 473] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 471] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 473] <... prctl resumed>) = 0 [pid 471] <... prctl resumed>) = 0 [pid 473] setpgid(0, 0 [pid 471] setpgid(0, 0 [pid 473] <... setpgid resumed>) = 0 [pid 471] <... setpgid resumed>) = 0 [pid 473] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 472] <... bpf resumed>) = 4 [pid 472] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 473] <... openat resumed>) = 3 [pid 471] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 473] write(3, "1000", 4) = 4 [pid 473] close(3 [pid 471] <... openat resumed>) = 3 [pid 473] <... close resumed>) = 0 [pid 471] write(3, "1000", 4 [pid 473] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 471] <... write resumed>) = 4 [pid 473] <... bpf resumed>) = 3 [pid 471] close(3 [pid 473] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 471] <... close resumed>) = 0 [pid 473] <... bpf resumed>) = 4 [pid 471] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 473] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 471] <... bpf resumed>) = 3 [pid 471] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 471] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 466] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=466, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 470] +++ exited with 0 +++ [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=470, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] restart_syscall(<... resuming interrupted clone ...> [pid 300] <... clone resumed>, child_tidptr=0x55555614c650) = 474 ./strace-static-x86_64: Process 474 attached [pid 474] set_robust_list(0x55555614c660, 24 [pid 301] <... restart_syscall resumed>) = 0 [pid 474] <... set_robust_list resumed>) = 0 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 474] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 474] setpgid(0, 0) = 0 [pid 301] <... clone resumed>, child_tidptr=0x55555614c650) = 475 [pid 474] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 474] write(3, "1000", 4./strace-static-x86_64: Process 475 attached ) = 4 [pid 475] set_robust_list(0x55555614c660, 24 [pid 474] close(3 [pid 475] <... set_robust_list resumed>) = 0 [pid 474] <... close resumed>) = 0 [pid 474] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 475] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 474] <... bpf resumed>) = 3 [pid 475] setpgid(0, 0 [pid 474] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 475] <... setpgid resumed>) = 0 [pid 474] <... bpf resumed>) = 4 [pid 474] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 475] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 475] write(3, "1000", 4) = 4 [pid 475] close(3) = 0 [pid 475] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 475] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 475] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 473] <... bpf resumed>) = 5 [pid 472] <... bpf resumed>) = 5 [pid 471] <... bpf resumed>) = 5 [pid 474] <... bpf resumed>) = 5 [pid 473] exit_group(0) = ? [pid 472] exit_group(0 [pid 475] <... bpf resumed>) = 5 [pid 474] exit_group(0 [pid 473] +++ exited with 0 +++ [pid 472] <... exit_group resumed>) = ? [pid 471] exit_group(0 [pid 474] <... exit_group resumed>) = ? [pid 472] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=472, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=473, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 474] +++ exited with 0 +++ [pid 471] <... exit_group resumed>) = ? [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=474, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] restart_syscall(<... resuming interrupted clone ...> [pid 475] exit_group(0) = ? [pid 300] <... restart_syscall resumed>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555614c650) = 476 ./strace-static-x86_64: Process 476 attached [pid 476] set_robust_list(0x55555614c660, 24 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 476] <... set_robust_list resumed>) = 0 [pid 476] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 476] setpgid(0, 0) = 0 [pid 476] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 295] <... clone resumed>, child_tidptr=0x55555614c650) = 477 [pid 296] <... clone resumed>, child_tidptr=0x55555614c650) = 478 [pid 476] write(3, "1000", 4) = 4 [pid 476] close(3) = 0 [pid 476] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72./strace-static-x86_64: Process 477 attached ) = 3 [pid 476] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 477] set_robust_list(0x55555614c660, 24) = 0 [pid 476] <... bpf resumed>) = 4 [pid 476] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16./strace-static-x86_64: Process 478 attached [pid 477] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 478] set_robust_list(0x55555614c660, 24) = 0 [pid 478] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 478] setpgid(0, 0) = 0 [pid 478] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 477] <... prctl resumed>) = 0 [pid 478] write(3, "1000", 4) = 4 [pid 478] close(3) = 0 [pid 478] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 477] setpgid(0, 0 [pid 478] <... bpf resumed>) = 3 [pid 477] <... setpgid resumed>) = 0 [pid 478] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 477] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 478] <... bpf resumed>) = 4 [pid 477] write(3, "1000", 4 [pid 478] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 477] <... write resumed>) = 4 [pid 477] close(3) = 0 [pid 477] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 477] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 477] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 471] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=471, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...> [pid 475] +++ exited with 0 +++ [pid 298] <... restart_syscall resumed>) = 0 [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=475, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555614c650) = 479 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555614c650) = 480 ./strace-static-x86_64: Process 480 attached [pid 480] set_robust_list(0x55555614c660, 24) = 0 [pid 480] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 480] setpgid(0, 0) = 0 ./strace-static-x86_64: Process 479 attached [pid 480] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 480] write(3, "1000", 4) = 4 [pid 480] close(3) = 0 [pid 480] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 479] set_robust_list(0x55555614c660, 24 [pid 480] <... bpf resumed>) = 3 [pid 480] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 479] <... set_robust_list resumed>) = 0 [pid 479] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 479] setpgid(0, 0 [pid 480] <... bpf resumed>) = 4 [pid 480] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 479] <... setpgid resumed>) = 0 [pid 479] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 479] write(3, "1000", 4) = 4 [pid 479] close(3) = 0 [pid 479] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 479] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 479] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 478] <... bpf resumed>) = 5 [pid 477] <... bpf resumed>) = 5 [pid 476] <... bpf resumed>) = 5 [pid 480] <... bpf resumed>) = 5 [pid 479] <... bpf resumed>) = 5 [pid 480] exit_group(0 [pid 479] exit_group(0 [pid 478] exit_group(0 [pid 477] exit_group(0 [pid 476] exit_group(0 [pid 480] <... exit_group resumed>) = ? [pid 479] <... exit_group resumed>) = ? [pid 478] <... exit_group resumed>) = ? [pid 477] <... exit_group resumed>) = ? [pid 476] <... exit_group resumed>) = ? [pid 480] +++ exited with 0 +++ [pid 479] +++ exited with 0 +++ [pid 478] +++ exited with 0 +++ [pid 477] +++ exited with 0 +++ [pid 476] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=480, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=478, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=476, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=479, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=477, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 481 attached [pid 481] set_robust_list(0x55555614c660, 24) = 0 [pid 481] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 481] setpgid(0, 0) = 0 [pid 481] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 481] write(3, "1000", 4) = 4 [pid 481] close(3) = 0 [pid 481] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 300] <... clone resumed>, child_tidptr=0x55555614c650) = 482 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 301] <... clone resumed>, child_tidptr=0x55555614c650) = 481 [pid 295] <... clone resumed>, child_tidptr=0x55555614c650) = 483 [pid 481] <... bpf resumed>) = 3 [pid 481] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144./strace-static-x86_64: Process 483 attached ./strace-static-x86_64: Process 485 attached ./strace-static-x86_64: Process 482 attached ) = 4 [pid 296] <... clone resumed>, child_tidptr=0x55555614c650) = 484 [pid 481] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 298] <... clone resumed>, child_tidptr=0x55555614c650) = 485 ./strace-static-x86_64: Process 484 attached [pid 484] set_robust_list(0x55555614c660, 24) = 0 [pid 484] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 484] setpgid(0, 0) = 0 [pid 483] set_robust_list(0x55555614c660, 24 [pid 482] set_robust_list(0x55555614c660, 24 [pid 484] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 483] <... set_robust_list resumed>) = 0 [pid 482] <... set_robust_list resumed>) = 0 [pid 485] set_robust_list(0x55555614c660, 24 [pid 484] <... openat resumed>) = 3 [pid 484] write(3, "1000", 4) = 4 [pid 484] close(3) = 0 [pid 484] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 483] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 485] <... set_robust_list resumed>) = 0 [pid 483] <... prctl resumed>) = 0 [pid 482] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 484] <... bpf resumed>) = 3 [pid 484] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 485] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 483] setpgid(0, 0 [pid 482] <... prctl resumed>) = 0 [pid 485] <... prctl resumed>) = 0 [pid 484] <... bpf resumed>) = 4 [pid 483] <... setpgid resumed>) = 0 [pid 482] setpgid(0, 0 [pid 484] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 485] setpgid(0, 0 [pid 483] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 482] <... setpgid resumed>) = 0 [pid 483] <... openat resumed>) = 3 [pid 483] write(3, "1000", 4 [pid 485] <... setpgid resumed>) = 0 [pid 482] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 483] <... write resumed>) = 4 [pid 482] <... openat resumed>) = 3 [pid 483] close(3 [pid 482] write(3, "1000", 4 [pid 483] <... close resumed>) = 0 [pid 482] <... write resumed>) = 4 [pid 483] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 482] close(3 [pid 485] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 483] <... bpf resumed>) = 3 [pid 482] <... close resumed>) = 0 [pid 483] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 485] <... openat resumed>) = 3 [pid 482] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 483] <... bpf resumed>) = 4 [pid 482] <... bpf resumed>) = 3 [pid 485] write(3, "1000", 4 [pid 483] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 482] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 485] <... write resumed>) = 4 [pid 482] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 485] close(3) = 0 [pid 485] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 485] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 485] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 481] <... bpf resumed>) = 5 [pid 484] <... bpf resumed>) = 5 [pid 481] exit_group(0) = ? [pid 485] <... bpf resumed>) = 5 [pid 484] exit_group(0 [pid 483] <... bpf resumed>) = 5 [pid 482] <... bpf resumed>) = 5 [pid 481] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=481, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 487 attached , child_tidptr=0x55555614c650) = 487 [pid 487] set_robust_list(0x55555614c660, 24) = 0 [pid 487] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 483] exit_group(0 [pid 487] <... prctl resumed>) = 0 [pid 483] <... exit_group resumed>) = ? [pid 487] setpgid(0, 0) = 0 [pid 482] exit_group(0) = ? [pid 487] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 487] write(3, "1000", 4) = 4 [pid 487] close(3) = 0 [pid 487] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 487] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 483] +++ exited with 0 +++ [pid 482] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=483, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...> [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=482, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] <... restart_syscall resumed>) = 0 [pid 300] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 485] exit_group(0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 487] <... bpf resumed>) = 4 [pid 485] <... exit_group resumed>) = ? [pid 484] <... exit_group resumed>) = ? [pid 487] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16) = 5 [pid 487] exit_group(0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 487] <... exit_group resumed>) = ? [pid 295] <... clone resumed>, child_tidptr=0x55555614c650) = 488 [pid 300] <... clone resumed>, child_tidptr=0x55555614c650) = 489 [pid 487] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=487, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] restart_syscall(<... resuming interrupted clone ...>./strace-static-x86_64: Process 488 attached [pid 488] set_robust_list(0x55555614c660, 24) = 0 [pid 488] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 488] setpgid(0, 0) = 0 [pid 301] <... restart_syscall resumed>) = 0 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 488] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 488] write(3, "1000", 4) = 4 [pid 488] close(3 [pid 301] <... clone resumed>, child_tidptr=0x55555614c650) = 490 [pid 488] <... close resumed>) = 0 [pid 488] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 488] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144./strace-static-x86_64: Process 489 attached [pid 489] set_robust_list(0x55555614c660, 24 [pid 488] <... bpf resumed>) = 4 [pid 488] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16./strace-static-x86_64: Process 490 attached [pid 489] <... set_robust_list resumed>) = 0 [pid 490] set_robust_list(0x55555614c660, 24) = 0 [pid 489] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 490] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 490] setpgid(0, 0) = 0 [pid 489] setpgid(0, 0) = 0 [pid 490] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 489] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 490] <... openat resumed>) = 3 [pid 490] write(3, "1000", 4 [pid 489] <... openat resumed>) = 3 [pid 490] <... write resumed>) = 4 [pid 490] close(3) = 0 [pid 490] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 489] write(3, "1000", 4) = 4 [pid 490] <... bpf resumed>) = 3 [pid 489] close(3 [pid 490] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 489] <... close resumed>) = 0 [pid 490] <... bpf resumed>) = 4 [pid 489] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 490] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 489] <... bpf resumed>) = 3 [pid 489] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 489] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 485] +++ exited with 0 +++ [pid 484] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=485, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=484, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...> [pid 296] restart_syscall(<... resuming interrupted clone ...> [pid 298] <... restart_syscall resumed>) = 0 [pid 296] <... restart_syscall resumed>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] <... clone resumed>, child_tidptr=0x55555614c650) = 491 ./strace-static-x86_64: Process 491 attached [pid 491] set_robust_list(0x55555614c660, 24) = 0 [pid 491] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 296] <... clone resumed>, child_tidptr=0x55555614c650) = 492 [pid 491] <... prctl resumed>) = 0 [pid 491] setpgid(0, 0) = 0 [pid 491] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 ./strace-static-x86_64: Process 492 attached [pid 491] write(3, "1000", 4 [pid 492] set_robust_list(0x55555614c660, 24 [pid 491] <... write resumed>) = 4 [pid 492] <... set_robust_list resumed>) = 0 [pid 491] close(3 [pid 492] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 491] <... close resumed>) = 0 [pid 492] <... prctl resumed>) = 0 [pid 492] setpgid(0, 0 [pid 491] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 492] <... setpgid resumed>) = 0 [pid 491] <... bpf resumed>) = 3 [pid 492] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 491] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 491] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 492] <... openat resumed>) = 3 [pid 492] write(3, "1000", 4) = 4 [pid 492] close(3) = 0 [pid 492] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 492] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 492] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 490] <... bpf resumed>) = 5 [pid 488] <... bpf resumed>) = 5 [pid 492] <... bpf resumed>) = 5 [pid 491] <... bpf resumed>) = 5 [pid 490] exit_group(0 [pid 489] <... bpf resumed>) = 5 [pid 490] <... exit_group resumed>) = ? [pid 488] exit_group(0 [pid 492] exit_group(0 [pid 491] exit_group(0 [pid 490] +++ exited with 0 +++ [pid 489] exit_group(0) = ? [pid 488] <... exit_group resumed>) = ? [pid 491] <... exit_group resumed>) = ? [pid 492] <... exit_group resumed>) = ? [pid 488] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=488, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=490, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 493 attached [pid 493] set_robust_list(0x55555614c660, 24) = 0 [pid 493] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 295] <... clone resumed>, child_tidptr=0x55555614c650) = 493 [pid 493] <... prctl resumed>) = 0 [pid 493] setpgid(0, 0) = 0 [pid 493] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 301] <... clone resumed>, child_tidptr=0x55555614c650) = 494 [pid 493] write(3, "1000", 4) = 4 [pid 493] close(3 [pid 489] +++ exited with 0 +++ [pid 493] <... close resumed>) = 0 [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=489, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 493] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 300] restart_syscall(<... resuming interrupted clone ...> [pid 493] <... bpf resumed>) = 3 [pid 300] <... restart_syscall resumed>) = 0 [pid 493] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 493] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 494 attached , child_tidptr=0x55555614c650) = 495 [pid 494] set_robust_list(0x55555614c660, 24) = 0 [pid 494] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 ./strace-static-x86_64: Process 495 attached [pid 495] set_robust_list(0x55555614c660, 24) = 0 [pid 495] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 495] setpgid(0, 0) = 0 [pid 494] setpgid(0, 0 [pid 495] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 494] <... setpgid resumed>) = 0 [pid 495] <... openat resumed>) = 3 [pid 495] write(3, "1000", 4) = 4 [pid 495] close(3) = 0 [pid 494] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 495] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 494] <... openat resumed>) = 3 [pid 495] <... bpf resumed>) = 3 [pid 494] write(3, "1000", 4) = 4 [pid 494] close(3 [pid 495] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 494] <... close resumed>) = 0 [pid 494] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 494] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 495] <... bpf resumed>) = 4 [pid 494] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 495] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 492] +++ exited with 0 +++ [pid 491] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=492, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=491, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 496 attached , child_tidptr=0x55555614c650) = 497 [pid 296] <... clone resumed>, child_tidptr=0x55555614c650) = 496 [pid 496] set_robust_list(0x55555614c660, 24) = 0 ./strace-static-x86_64: Process 497 attached [pid 497] set_robust_list(0x55555614c660, 24) = 0 [pid 497] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 496] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 497] setpgid(0, 0) = 0 [pid 497] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 496] <... prctl resumed>) = 0 [pid 497] <... openat resumed>) = 3 [pid 497] write(3, "1000", 4) = 4 [pid 497] close(3) = 0 [pid 497] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 496] setpgid(0, 0) = 0 [pid 497] <... bpf resumed>) = 3 [pid 496] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 497] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 496] <... openat resumed>) = 3 [pid 496] write(3, "1000", 4 [pid 497] <... bpf resumed>) = 4 [pid 496] <... write resumed>) = 4 [pid 497] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 496] close(3) = 0 [pid 496] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 496] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 496] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 493] <... bpf resumed>) = 5 [pid 497] <... bpf resumed>) = 5 [pid 496] <... bpf resumed>) = 5 [pid 495] <... bpf resumed>) = 5 [pid 494] <... bpf resumed>) = 5 [pid 493] exit_group(0 [pid 497] exit_group(0 [pid 496] exit_group(0 [pid 495] exit_group(0 [pid 494] exit_group(0 [pid 493] <... exit_group resumed>) = ? [pid 497] <... exit_group resumed>) = ? [pid 496] <... exit_group resumed>) = ? [pid 495] <... exit_group resumed>) = ? [pid 494] <... exit_group resumed>) = ? [pid 496] +++ exited with 0 +++ [pid 495] +++ exited with 0 +++ [pid 493] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=495, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=496, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=493, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555614c650) = 499 ./strace-static-x86_64: Process 500 attached ./strace-static-x86_64: Process 499 attached ./strace-static-x86_64: Process 498 attached [pid 300] <... clone resumed>, child_tidptr=0x55555614c650) = 498 [pid 500] set_robust_list(0x55555614c660, 24 [pid 295] <... clone resumed>, child_tidptr=0x55555614c650) = 500 [pid 500] <... set_robust_list resumed>) = 0 [pid 500] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 498] set_robust_list(0x55555614c660, 24 [pid 500] setpgid(0, 0 [pid 499] set_robust_list(0x55555614c660, 24 [pid 500] <... setpgid resumed>) = 0 [pid 498] <... set_robust_list resumed>) = 0 [pid 500] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 499] <... set_robust_list resumed>) = 0 [pid 498] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 499] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 500] <... openat resumed>) = 3 [pid 498] <... prctl resumed>) = 0 [pid 500] write(3, "1000", 4 [pid 498] setpgid(0, 0 [pid 500] <... write resumed>) = 4 [pid 498] <... setpgid resumed>) = 0 [pid 500] close(3) = 0 [pid 499] <... prctl resumed>) = 0 [pid 498] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 500] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 499] setpgid(0, 0 [pid 500] <... bpf resumed>) = 3 [pid 499] <... setpgid resumed>) = 0 [pid 498] <... openat resumed>) = 3 [pid 500] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 499] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 498] write(3, "1000", 4 [pid 499] <... openat resumed>) = 3 [pid 500] <... bpf resumed>) = 4 [pid 498] <... write resumed>) = 4 [pid 500] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 499] write(3, "1000", 4 [pid 498] close(3 [pid 499] <... write resumed>) = 4 [pid 498] <... close resumed>) = 0 [pid 499] close(3 [pid 498] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 499] <... close resumed>) = 0 [pid 498] <... bpf resumed>) = 3 [pid 499] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 498] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 499] <... bpf resumed>) = 3 [pid 499] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 498] <... bpf resumed>) = 4 [pid 499] <... bpf resumed>) = 4 [pid 498] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 499] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 497] +++ exited with 0 +++ [pid 494] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=494, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=497, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] restart_syscall(<... resuming interrupted clone ...> [pid 298] restart_syscall(<... resuming interrupted clone ...> [pid 301] <... restart_syscall resumed>) = 0 [pid 298] <... restart_syscall resumed>) = 0 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 301] <... clone resumed>, child_tidptr=0x55555614c650) = 501 ./strace-static-x86_64: Process 501 attached [pid 501] set_robust_list(0x55555614c660, 24) = 0 [pid 501] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 298] <... clone resumed>, child_tidptr=0x55555614c650) = 502 [pid 501] setpgid(0, 0) = 0 [pid 501] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 ./strace-static-x86_64: Process 502 attached [pid 501] write(3, "1000", 4 [pid 502] set_robust_list(0x55555614c660, 24 [pid 501] <... write resumed>) = 4 [pid 502] <... set_robust_list resumed>) = 0 [pid 501] close(3) = 0 [pid 502] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 501] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 502] <... prctl resumed>) = 0 [pid 501] <... bpf resumed>) = 3 [pid 502] setpgid(0, 0) = 0 [pid 501] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 502] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 501] <... bpf resumed>) = 4 [pid 502] <... openat resumed>) = 3 [pid 501] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 502] write(3, "1000", 4) = 4 [pid 502] close(3) = 0 [pid 502] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 502] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 502] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 500] <... bpf resumed>) = 5 [pid 501] <... bpf resumed>) = 5 [pid 500] exit_group(0 [pid 499] <... bpf resumed>) = 5 [pid 498] <... bpf resumed>) = 5 [pid 502] <... bpf resumed>) = 5 [pid 501] exit_group(0 [pid 500] <... exit_group resumed>) = ? [pid 499] exit_group(0 [pid 498] exit_group(0 [pid 502] exit_group(0 [pid 501] <... exit_group resumed>) = ? [pid 500] +++ exited with 0 +++ [pid 499] <... exit_group resumed>) = ? [pid 498] <... exit_group resumed>) = ? [pid 499] +++ exited with 0 +++ [pid 498] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=500, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=498, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=499, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 300] <... clone resumed>, child_tidptr=0x55555614c650) = 503 [pid 295] <... clone resumed>, child_tidptr=0x55555614c650) = 504 ./strace-static-x86_64: Process 504 attached [pid 504] set_robust_list(0x55555614c660, 24 [pid 296] <... clone resumed>, child_tidptr=0x55555614c650) = 505 [pid 504] <... set_robust_list resumed>) = 0 [pid 504] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 504] setpgid(0, 0) = 0 [pid 504] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 502] <... exit_group resumed>) = ? ./strace-static-x86_64: Process 503 attached [pid 504] <... openat resumed>) = 3 [pid 504] write(3, "1000", 4) = 4 [pid 504] close(3) = 0 [pid 504] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 503] set_robust_list(0x55555614c660, 24 [pid 504] <... bpf resumed>) = 3 [pid 504] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 503] <... set_robust_list resumed>) = 0 [pid 503] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 504] <... bpf resumed>) = 4 [pid 504] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 503] setpgid(0, 0./strace-static-x86_64: Process 505 attached ) = 0 [pid 505] set_robust_list(0x55555614c660, 24) = 0 [pid 505] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 503] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 505] <... prctl resumed>) = 0 [pid 505] setpgid(0, 0) = 0 [pid 505] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 503] <... openat resumed>) = 3 [pid 505] write(3, "1000", 4) = 4 [pid 505] close(3) = 0 [pid 505] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 503] write(3, "1000", 4 [pid 505] <... bpf resumed>) = 3 [pid 503] <... write resumed>) = 4 [pid 505] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 503] close(3) = 0 [pid 503] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 503] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 505] <... bpf resumed>) = 4 [pid 505] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 503] <... bpf resumed>) = 4 [pid 503] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 502] +++ exited with 0 +++ [pid 501] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=501, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=502, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 506 attached [pid 506] set_robust_list(0x55555614c660, 24) = 0 [pid 506] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 301] <... clone resumed>, child_tidptr=0x55555614c650) = 506 [pid 506] <... prctl resumed>) = 0 [pid 298] <... clone resumed>, child_tidptr=0x55555614c650) = 507 [pid 506] setpgid(0, 0) = 0 [pid 506] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 ./strace-static-x86_64: Process 507 attached [pid 506] write(3, "1000", 4) = 4 [pid 506] close(3) = 0 [pid 507] set_robust_list(0x55555614c660, 24 [pid 506] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 507] <... set_robust_list resumed>) = 0 [pid 506] <... bpf resumed>) = 3 [pid 506] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 507] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 507] setpgid(0, 0) = 0 [pid 507] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 506] <... bpf resumed>) = 4 [pid 506] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 507] <... openat resumed>) = 3 [pid 507] write(3, "1000", 4) = 4 [pid 507] close(3) = 0 [pid 507] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 507] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 507] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 505] <... bpf resumed>) = 5 [pid 504] <... bpf resumed>) = 5 [pid 505] exit_group(0 [pid 504] exit_group(0 [pid 506] <... bpf resumed>) = 5 [pid 505] <... exit_group resumed>) = ? [pid 504] <... exit_group resumed>) = ? [pid 503] <... bpf resumed>) = 5 [pid 507] <... bpf resumed>) = 5 [pid 506] exit_group(0 [pid 505] +++ exited with 0 +++ [pid 504] +++ exited with 0 +++ [pid 503] exit_group(0) = ? [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=505, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=504, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 506] <... exit_group resumed>) = ? [pid 506] +++ exited with 0 +++ [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=506, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 301] restart_syscall(<... resuming interrupted clone ...>./strace-static-x86_64: Process 508 attached [pid 508] set_robust_list(0x55555614c660, 24) = 0 [pid 508] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 296] <... clone resumed>, child_tidptr=0x55555614c650) = 509 [pid 295] <... clone resumed>, child_tidptr=0x55555614c650) = 508 [pid 508] setpgid(0, 0) = 0 [pid 301] <... restart_syscall resumed>) = 0 [pid 508] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 507] exit_group(0 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 508] write(3, "1000", 4) = 4 [pid 508] close(3) = 0 [pid 508] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 301] <... clone resumed>, child_tidptr=0x55555614c650) = 510 [pid 508] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 507] <... exit_group resumed>) = ? [pid 508] <... bpf resumed>) = 4 [pid 508] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16./strace-static-x86_64: Process 509 attached ./strace-static-x86_64: Process 510 attached [pid 509] set_robust_list(0x55555614c660, 24 [pid 510] set_robust_list(0x55555614c660, 24 [pid 509] <... set_robust_list resumed>) = 0 [pid 510] <... set_robust_list resumed>) = 0 [pid 509] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 510] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 509] <... prctl resumed>) = 0 [pid 510] <... prctl resumed>) = 0 [pid 509] setpgid(0, 0 [pid 510] setpgid(0, 0 [pid 509] <... setpgid resumed>) = 0 [pid 510] <... setpgid resumed>) = 0 [pid 509] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 510] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 509] <... openat resumed>) = 3 [pid 510] <... openat resumed>) = 3 [pid 509] write(3, "1000", 4 [pid 510] write(3, "1000", 4 [pid 509] <... write resumed>) = 4 [pid 510] <... write resumed>) = 4 [pid 509] close(3 [pid 510] close(3 [pid 509] <... close resumed>) = 0 [pid 510] <... close resumed>) = 0 [pid 510] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 509] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 510] <... bpf resumed>) = 3 [pid 509] <... bpf resumed>) = 3 [pid 510] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 509] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 510] <... bpf resumed>) = 4 [pid 509] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 510] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 508] <... bpf resumed>) = 5 [pid 503] +++ exited with 0 +++ [pid 508] exit_group(0) = ? [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=503, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555614c650) = 511 ./strace-static-x86_64: Process 511 attached [pid 511] set_robust_list(0x55555614c660, 24) = 0 [pid 511] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 511] setpgid(0, 0) = 0 [pid 511] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 511] write(3, "1000", 4) = 4 [pid 511] close(3) = 0 [pid 511] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 511] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 511] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16) = 5 [pid 510] <... bpf resumed>) = 5 [pid 509] <... bpf resumed>) = 5 [pid 508] +++ exited with 0 +++ [pid 507] +++ exited with 0 +++ [pid 511] exit_group(0 [pid 510] exit_group(0 [pid 509] exit_group(0 [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=507, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=508, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 510] <... exit_group resumed>) = ? [pid 509] <... exit_group resumed>) = ? [pid 511] <... exit_group resumed>) = ? [pid 295] restart_syscall(<... resuming interrupted clone ...> [pid 510] +++ exited with 0 +++ [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] <... restart_syscall resumed>) = 0 [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=510, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- ./strace-static-x86_64: Process 512 attached [pid 301] restart_syscall(<... resuming interrupted clone ...> [pid 512] set_robust_list(0x55555614c660, 24 [pid 301] <... restart_syscall resumed>) = 0 [pid 298] <... clone resumed>, child_tidptr=0x55555614c650) = 512 [pid 512] <... set_robust_list resumed>) = 0 [pid 512] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 512] <... prctl resumed>) = 0 [pid 512] setpgid(0, 0 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] <... clone resumed>, child_tidptr=0x55555614c650) = 513 [pid 512] <... setpgid resumed>) = 0 [pid 512] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 512] write(3, "1000", 4) = 4 [pid 512] close(3) = 0 [pid 512] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 301] <... clone resumed>, child_tidptr=0x55555614c650) = 514 ./strace-static-x86_64: Process 514 attached ./strace-static-x86_64: Process 513 attached [pid 512] <... bpf resumed>) = 3 [pid 512] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 514] set_robust_list(0x55555614c660, 24 [pid 513] set_robust_list(0x55555614c660, 24 [pid 512] <... bpf resumed>) = 4 [pid 512] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 514] <... set_robust_list resumed>) = 0 [pid 513] <... set_robust_list resumed>) = 0 [pid 514] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 514] setpgid(0, 0) = 0 [pid 514] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 514] write(3, "1000", 4) = 4 [pid 514] close(3) = 0 [pid 514] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 514] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 513] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 514] <... bpf resumed>) = 4 [pid 514] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 513] <... prctl resumed>) = 0 [pid 513] setpgid(0, 0) = 0 [pid 513] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 513] write(3, "1000", 4) = 4 [pid 513] close(3) = 0 [pid 513] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 513] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 513] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 511] +++ exited with 0 +++ [pid 509] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=511, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] restart_syscall(<... resuming interrupted clone ...> [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=509, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 300] <... restart_syscall resumed>) = 0 [pid 296] <... clone resumed>, child_tidptr=0x55555614c650) = 515 ./strace-static-x86_64: Process 515 attached [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 516 attached [pid 515] set_robust_list(0x55555614c660, 24 [pid 300] <... clone resumed>, child_tidptr=0x55555614c650) = 516 [pid 515] <... set_robust_list resumed>) = 0 [pid 516] set_robust_list(0x55555614c660, 24) = 0 [pid 516] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 515] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 516] setpgid(0, 0) = 0 [pid 516] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 515] <... prctl resumed>) = 0 [pid 516] <... openat resumed>) = 3 [pid 515] setpgid(0, 0 [pid 516] write(3, "1000", 4) = 4 [pid 516] close(3) = 0 [pid 516] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 515] <... setpgid resumed>) = 0 [pid 516] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 515] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 516] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 515] <... openat resumed>) = 3 [pid 515] write(3, "1000", 4) = 4 [pid 515] close(3) = 0 [pid 515] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 515] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 515] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 512] <... bpf resumed>) = 5 [pid 516] <... bpf resumed>) = 5 [pid 515] <... bpf resumed>) = 5 [pid 514] <... bpf resumed>) = 5 [pid 513] <... bpf resumed>) = 5 [pid 512] exit_group(0 [pid 515] exit_group(0 [pid 513] exit_group(0 [pid 512] <... exit_group resumed>) = ? [pid 516] exit_group(0 [pid 515] <... exit_group resumed>) = ? [pid 514] exit_group(0 [pid 513] <... exit_group resumed>) = ? [pid 512] +++ exited with 0 +++ [pid 516] <... exit_group resumed>) = ? [pid 515] +++ exited with 0 +++ [pid 514] <... exit_group resumed>) = ? [pid 513] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=512, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=513, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=515, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 517 attached [pid 517] set_robust_list(0x55555614c660, 24) = 0 [pid 517] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 517] setpgid(0, 0) = 0 [pid 517] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 298] <... clone resumed>, child_tidptr=0x55555614c650) = 517 [pid 295] <... clone resumed>, child_tidptr=0x55555614c650) = 518 [pid 517] <... openat resumed>) = 3 [pid 296] <... clone resumed>, child_tidptr=0x55555614c650) = 519 [pid 517] write(3, "1000", 4) = 4 [pid 517] close(3) = 0 [pid 517] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 517] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144./strace-static-x86_64: Process 518 attached ) = 4 [pid 517] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 518] set_robust_list(0x55555614c660, 24./strace-static-x86_64: Process 519 attached [pid 519] set_robust_list(0x55555614c660, 24 [pid 518] <... set_robust_list resumed>) = 0 [pid 519] <... set_robust_list resumed>) = 0 [pid 519] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 518] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 519] <... prctl resumed>) = 0 [pid 519] setpgid(0, 0) = 0 [pid 519] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 518] <... prctl resumed>) = 0 [pid 519] <... openat resumed>) = 3 [pid 519] write(3, "1000", 4) = 4 [pid 519] close(3) = 0 [pid 519] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 519] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 518] setpgid(0, 0) = 0 [pid 519] <... bpf resumed>) = 4 [pid 519] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 518] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 518] write(3, "1000", 4) = 4 [pid 518] close(3) = 0 [pid 518] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 518] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 518] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 516] +++ exited with 0 +++ [pid 514] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=516, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=514, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] restart_syscall(<... resuming interrupted clone ...> [pid 301] restart_syscall(<... resuming interrupted clone ...> [pid 300] <... restart_syscall resumed>) = 0 [pid 301] <... restart_syscall resumed>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 520 attached [pid 520] set_robust_list(0x55555614c660, 24) = 0 [pid 520] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 300] <... clone resumed>, child_tidptr=0x55555614c650) = 520 [pid 301] <... clone resumed>, child_tidptr=0x55555614c650) = 521 [pid 520] <... prctl resumed>) = 0 [pid 520] setpgid(0, 0) = 0 [pid 520] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 520] write(3, "1000", 4) = 4 [pid 520] close(3) = 0 [pid 520] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 520] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144./strace-static-x86_64: Process 521 attached [pid 521] set_robust_list(0x55555614c660, 24) = 0 [pid 521] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 520] <... bpf resumed>) = 4 [pid 520] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 521] <... prctl resumed>) = 0 [pid 521] setpgid(0, 0) = 0 [pid 521] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 521] write(3, "1000", 4) = 4 [pid 521] close(3) = 0 [pid 521] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 521] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 521] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 517] <... bpf resumed>) = 5 [pid 519] <... bpf resumed>) = 5 [pid 517] exit_group(0) = ? [pid 520] <... bpf resumed>) = 5 [pid 519] exit_group(0 [pid 518] <... bpf resumed>) = 5 [pid 517] +++ exited with 0 +++ [pid 521] <... bpf resumed>) = 5 [pid 520] exit_group(0) = ? [pid 521] exit_group(0 [pid 520] +++ exited with 0 +++ [pid 519] <... exit_group resumed>) = ? [pid 518] exit_group(0 [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=517, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 519] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=519, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=520, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...> [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] <... restart_syscall resumed>) = 0 ./strace-static-x86_64: Process 522 attached [pid 522] set_robust_list(0x55555614c660, 24) = 0 [pid 522] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 296] <... clone resumed>, child_tidptr=0x55555614c650) = 522 [pid 518] <... exit_group resumed>) = ? [pid 300] <... clone resumed>, child_tidptr=0x55555614c650) = 523 [pid 522] <... prctl resumed>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 522] setpgid(0, 0) = 0 [pid 522] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 522] write(3, "1000", 4) = 4 [pid 522] close(3) = 0 [pid 522] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 522] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 521] <... exit_group resumed>) = ? [pid 298] <... clone resumed>, child_tidptr=0x55555614c650) = 524 [pid 522] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16./strace-static-x86_64: Process 523 attached [pid 523] set_robust_list(0x55555614c660, 24) = 0 [pid 523] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 523] setpgid(0, 0) = 0 [pid 523] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 523] write(3, "1000", 4./strace-static-x86_64: Process 524 attached ) = 4 [pid 523] close(3 [pid 524] set_robust_list(0x55555614c660, 24 [pid 523] <... close resumed>) = 0 [pid 523] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 524] <... set_robust_list resumed>) = 0 [pid 524] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 523] <... bpf resumed>) = 3 [pid 523] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 524] <... prctl resumed>) = 0 [pid 524] setpgid(0, 0 [pid 523] <... bpf resumed>) = 4 [pid 524] <... setpgid resumed>) = 0 [pid 524] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 523] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 524] <... openat resumed>) = 3 [pid 524] write(3, "1000", 4) = 4 [pid 524] close(3) = 0 [pid 524] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 524] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 524] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 522] <... bpf resumed>) = 5 [pid 518] +++ exited with 0 +++ [pid 522] exit_group(0) = ? [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=518, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 525 attached , child_tidptr=0x55555614c650) = 525 [pid 525] set_robust_list(0x55555614c660, 24) = 0 [pid 525] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 525] setpgid(0, 0) = 0 [pid 525] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 525] write(3, "1000", 4) = 4 [pid 525] close(3) = 0 [pid 525] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 525] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 525] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 524] <... bpf resumed>) = 5 [pid 523] <... bpf resumed>) = 5 [pid 521] +++ exited with 0 +++ [pid 524] exit_group(0 [pid 522] +++ exited with 0 +++ [pid 524] <... exit_group resumed>) = ? [pid 525] <... bpf resumed>) = 5 [pid 524] +++ exited with 0 +++ [pid 523] exit_group(0 [pid 525] exit_group(0 [pid 523] <... exit_group resumed>) = ? [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=521, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=524, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=522, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] restart_syscall(<... resuming interrupted clone ...> [pid 301] restart_syscall(<... resuming interrupted clone ...> [pid 296] <... restart_syscall resumed>) = 0 [pid 301] <... restart_syscall resumed>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 526 attached [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] <... clone resumed>, child_tidptr=0x55555614c650) = 526 [pid 526] set_robust_list(0x55555614c660, 24) = 0 [pid 526] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 526] setpgid(0, 0) = 0 [pid 526] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 296] <... clone resumed>, child_tidptr=0x55555614c650) = 527 [pid 526] <... openat resumed>) = 3 [pid 526] write(3, "1000", 4 [pid 301] <... clone resumed>, child_tidptr=0x55555614c650) = 528 ./strace-static-x86_64: Process 527 attached [pid 526] <... write resumed>) = 4 [pid 525] <... exit_group resumed>) = ? [pid 526] close(3) = 0 [pid 526] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 526] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 527] set_robust_list(0x55555614c660, 24 [pid 526] <... bpf resumed>) = 4 [pid 526] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 527] <... set_robust_list resumed>) = 0 ./strace-static-x86_64: Process 528 attached [pid 527] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 528] set_robust_list(0x55555614c660, 24) = 0 [pid 528] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 527] <... prctl resumed>) = 0 [pid 528] <... prctl resumed>) = 0 [pid 528] setpgid(0, 0) = 0 [pid 528] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 527] setpgid(0, 0 [pid 528] <... openat resumed>) = 3 [pid 527] <... setpgid resumed>) = 0 [pid 528] write(3, "1000", 4 [pid 527] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 528] <... write resumed>) = 4 [pid 527] <... openat resumed>) = 3 [pid 528] close(3 [pid 527] write(3, "1000", 4 [pid 528] <... close resumed>) = 0 [pid 527] <... write resumed>) = 4 [pid 528] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 527] close(3) = 0 [pid 528] <... bpf resumed>) = 3 [pid 527] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 528] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 527] <... bpf resumed>) = 3 [pid 527] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 528] <... bpf resumed>) = 4 [pid 527] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 528] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 525] +++ exited with 0 +++ [pid 523] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=525, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=523, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...> [pid 300] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 295] <... restart_syscall resumed>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 529 attached [pid 529] set_robust_list(0x55555614c660, 24) = 0 [pid 300] <... clone resumed>, child_tidptr=0x55555614c650) = 529 [pid 295] <... clone resumed>, child_tidptr=0x55555614c650) = 530 [pid 529] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 529] setpgid(0, 0) = 0 [pid 529] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 529] write(3, "1000", 4) = 4 [pid 529] close(3) = 0 [pid 529] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72./strace-static-x86_64: Process 530 attached [pid 530] set_robust_list(0x55555614c660, 24 [pid 529] <... bpf resumed>) = 3 [pid 530] <... set_robust_list resumed>) = 0 [pid 529] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 529] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 530] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 530] setpgid(0, 0) = 0 [pid 530] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 530] write(3, "1000", 4) = 4 [pid 530] close(3) = 0 [pid 530] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 530] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 530] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 527] <... bpf resumed>) = 5 [pid 526] <... bpf resumed>) = 5 [pid 528] <... bpf resumed>) = 5 [pid 529] <... bpf resumed>) = 5 [pid 530] <... bpf resumed>) = 5 [pid 527] exit_group(0) = ? [pid 526] exit_group(0 [pid 530] exit_group(0 [pid 529] exit_group(0 [pid 528] exit_group(0 [pid 527] +++ exited with 0 +++ [pid 526] <... exit_group resumed>) = ? [pid 530] <... exit_group resumed>) = ? [pid 530] +++ exited with 0 +++ [pid 529] <... exit_group resumed>) = ? [pid 528] <... exit_group resumed>) = ? [pid 526] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=527, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=526, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...> [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=530, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...> [pid 298] <... restart_syscall resumed>) = 0 [pid 295] <... restart_syscall resumed>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] <... clone resumed>, child_tidptr=0x55555614c650) = 532 ./strace-static-x86_64: Process 533 attached ./strace-static-x86_64: Process 532 attached ./strace-static-x86_64: Process 531 attached [pid 298] <... clone resumed>, child_tidptr=0x55555614c650) = 531 [pid 295] <... clone resumed>, child_tidptr=0x55555614c650) = 533 [pid 533] set_robust_list(0x55555614c660, 24) = 0 [pid 532] set_robust_list(0x55555614c660, 24) = 0 [pid 533] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 532] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 533] <... prctl resumed>) = 0 [pid 532] <... prctl resumed>) = 0 [pid 532] setpgid(0, 0) = 0 [pid 533] setpgid(0, 0 [pid 532] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 533] <... setpgid resumed>) = 0 [pid 532] <... openat resumed>) = 3 [pid 531] set_robust_list(0x55555614c660, 24 [pid 532] write(3, "1000", 4 [pid 533] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 532] <... write resumed>) = 4 [pid 532] close(3) = 0 [pid 532] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 533] <... openat resumed>) = 3 [pid 532] <... bpf resumed>) = 3 [pid 533] write(3, "1000", 4) = 4 [pid 532] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 533] close(3 [pid 532] <... bpf resumed>) = 4 [pid 531] <... set_robust_list resumed>) = 0 [pid 532] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 533] <... close resumed>) = 0 [pid 531] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 533] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 531] <... prctl resumed>) = 0 [pid 533] <... bpf resumed>) = 3 [pid 531] setpgid(0, 0 [pid 533] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 531] <... setpgid resumed>) = 0 [pid 533] <... bpf resumed>) = 4 [pid 531] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 533] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 531] <... openat resumed>) = 3 [pid 531] write(3, "1000", 4) = 4 [pid 531] close(3) = 0 [pid 531] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 531] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 531] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 529] +++ exited with 0 +++ [pid 528] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=528, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=529, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 534 attached ./strace-static-x86_64: Process 535 attached , child_tidptr=0x55555614c650) = 535 [pid 535] set_robust_list(0x55555614c660, 24 [pid 534] set_robust_list(0x55555614c660, 24 [pid 301] <... clone resumed>, child_tidptr=0x55555614c650) = 534 [pid 535] <... set_robust_list resumed>) = 0 [pid 535] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 534] <... set_robust_list resumed>) = 0 [pid 535] <... prctl resumed>) = 0 [pid 535] setpgid(0, 0 [pid 534] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 535] <... setpgid resumed>) = 0 [pid 534] setpgid(0, 0 [pid 535] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 534] <... setpgid resumed>) = 0 [pid 535] write(3, "1000", 4) = 4 [pid 535] close(3 [pid 534] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 535] <... close resumed>) = 0 [pid 535] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 534] <... openat resumed>) = 3 [pid 535] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 534] write(3, "1000", 4 [pid 535] <... bpf resumed>) = 4 [pid 534] <... write resumed>) = 4 [pid 534] close(3) = 0 [pid 535] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 534] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 534] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 534] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 533] <... bpf resumed>) = 5 [pid 532] <... bpf resumed>) = 5 [pid 535] <... bpf resumed>) = 5 [pid 533] exit_group(0 [pid 531] <... bpf resumed>) = 5 [pid 532] exit_group(0 [pid 534] <... bpf resumed>) = 5 [pid 533] <... exit_group resumed>) = ? [pid 532] <... exit_group resumed>) = ? [pid 531] exit_group(0 [pid 535] exit_group(0) = ? [pid 535] +++ exited with 0 +++ [pid 533] +++ exited with 0 +++ [pid 531] <... exit_group resumed>) = ? [pid 532] +++ exited with 0 +++ [pid 534] exit_group(0) = ? [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=532, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=533, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=535, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 538 attached ./strace-static-x86_64: Process 537 attached [pid 295] <... clone resumed>, child_tidptr=0x55555614c650) = 537 [pid 300] <... clone resumed>, child_tidptr=0x55555614c650) = 539 [pid 296] <... clone resumed>, child_tidptr=0x55555614c650) = 538 [pid 538] set_robust_list(0x55555614c660, 24 [pid 537] set_robust_list(0x55555614c660, 24 [pid 538] <... set_robust_list resumed>) = 0 [pid 537] <... set_robust_list resumed>) = 0 [pid 538] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 538] setpgid(0, 0 [pid 537] prctl(PR_SET_PDEATHSIG, SIGKILL./strace-static-x86_64: Process 539 attached [pid 539] set_robust_list(0x55555614c660, 24) = 0 [pid 539] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 538] <... setpgid resumed>) = 0 [pid 537] <... prctl resumed>) = 0 [pid 539] <... prctl resumed>) = 0 [pid 539] setpgid(0, 0) = 0 [pid 539] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 539] write(3, "1000", 4) = 4 [pid 539] close(3) = 0 [pid 539] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 539] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 538] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 537] setpgid(0, 0 [pid 539] <... bpf resumed>) = 4 [pid 538] <... openat resumed>) = 3 [pid 539] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 537] <... setpgid resumed>) = 0 [pid 538] write(3, "1000", 4) = 4 [pid 538] close(3) = 0 [pid 538] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 538] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 537] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 538] <... bpf resumed>) = 4 [pid 538] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 537] <... openat resumed>) = 3 [pid 537] write(3, "1000", 4) = 4 [pid 537] close(3) = 0 [pid 537] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 537] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 537] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 534] +++ exited with 0 +++ [pid 531] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=534, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=531, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 301] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555614c650) = 540 [pid 298] <... clone resumed>, child_tidptr=0x55555614c650) = 541 ./strace-static-x86_64: Process 540 attached [pid 540] set_robust_list(0x55555614c660, 24) = 0 [pid 540] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 540] setpgid(0, 0) = 0 [pid 540] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 541 attached ) = 3 [pid 540] write(3, "1000", 4) = 4 [pid 540] close(3) = 0 [pid 540] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 541] set_robust_list(0x55555614c660, 24 [pid 540] <... bpf resumed>) = 3 [pid 540] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 541] <... set_robust_list resumed>) = 0 [pid 541] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 540] <... bpf resumed>) = 4 [pid 540] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 541] <... prctl resumed>) = 0 [pid 541] setpgid(0, 0) = 0 [pid 541] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 541] write(3, "1000", 4) = 4 [pid 541] close(3) = 0 [pid 541] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 541] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 541] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 539] <... bpf resumed>) = 5 [pid 541] <... bpf resumed>) = 5 [pid 540] <... bpf resumed>) = 5 [pid 539] exit_group(0 [pid 538] <... bpf resumed>) = 5 [pid 537] <... bpf resumed>) = 5 [pid 541] exit_group(0 [pid 540] exit_group(0 [pid 539] <... exit_group resumed>) = ? [pid 538] exit_group(0 [pid 537] exit_group(0 [pid 541] <... exit_group resumed>) = ? [pid 540] <... exit_group resumed>) = ? [pid 539] +++ exited with 0 +++ [pid 538] <... exit_group resumed>) = ? [pid 537] <... exit_group resumed>) = ? [pid 538] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=538, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] restart_syscall(<... resuming interrupted clone ...> [pid 537] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=539, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] restart_syscall(<... resuming interrupted clone ...> [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=537, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...> [pid 296] <... restart_syscall resumed>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 300] <... restart_syscall resumed>) = 0 [pid 295] <... restart_syscall resumed>) = 0 [pid 296] <... clone resumed>, child_tidptr=0x55555614c650) = 542 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 542 attached [pid 542] set_robust_list(0x55555614c660, 24) = 0 [pid 542] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 542] setpgid(0, 0) = 0 [pid 300] <... clone resumed>, child_tidptr=0x55555614c650) = 543 [pid 295] <... clone resumed>, child_tidptr=0x55555614c650) = 544 [pid 542] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 542] write(3, "1000", 4) = 4 ./strace-static-x86_64: Process 544 attached ./strace-static-x86_64: Process 543 attached [pid 543] set_robust_list(0x55555614c660, 24 [pid 542] close(3 [pid 544] set_robust_list(0x55555614c660, 24 [pid 543] <... set_robust_list resumed>) = 0 [pid 541] +++ exited with 0 +++ [pid 540] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=541, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=540, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 544] <... set_robust_list resumed>) = 0 [pid 544] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 543] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 543] setpgid(0, 0 [pid 544] <... prctl resumed>) = 0 [pid 544] setpgid(0, 0 [pid 543] <... setpgid resumed>) = 0 [pid 544] <... setpgid resumed>) = 0 [pid 544] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 298] <... clone resumed>, child_tidptr=0x55555614c650) = 545 [pid 543] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 301] <... clone resumed>, child_tidptr=0x55555614c650) = 546 [pid 542] <... close resumed>) = 0 ./strace-static-x86_64: Process 545 attached [pid 543] <... openat resumed>) = 3 [pid 543] write(3, "1000", 4) = 4 [pid 544] <... openat resumed>) = 3 [pid 544] write(3, "1000", 4 [pid 543] close(3 [pid 544] <... write resumed>) = 4 [pid 543] <... close resumed>) = 0 ./strace-static-x86_64: Process 546 attached [pid 545] set_robust_list(0x55555614c660, 24 [pid 544] close(3 [pid 542] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 546] set_robust_list(0x55555614c660, 24 [pid 545] <... set_robust_list resumed>) = 0 [pid 544] <... close resumed>) = 0 [pid 543] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 546] <... set_robust_list resumed>) = 0 [pid 542] <... bpf resumed>) = 3 [pid 542] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 546] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 545] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 544] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 543] <... bpf resumed>) = 3 [pid 542] <... bpf resumed>) = 4 [pid 542] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 546] setpgid(0, 0 [pid 545] <... prctl resumed>) = 0 [pid 544] <... bpf resumed>) = 3 [pid 543] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 546] <... setpgid resumed>) = 0 [pid 546] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 544] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 545] setpgid(0, 0 [pid 546] <... openat resumed>) = 3 [pid 546] write(3, "1000", 4) = 4 [pid 546] close(3) = 0 [pid 546] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 545] <... setpgid resumed>) = 0 [pid 546] <... bpf resumed>) = 3 [pid 546] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 545] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 544] <... bpf resumed>) = 4 [pid 546] <... bpf resumed>) = 4 [pid 545] write(3, "1000", 4 [pid 543] <... bpf resumed>) = 4 [pid 542] <... bpf resumed>) = 5 [pid 546] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16) = 5 [pid 546] exit_group(0 [pid 545] <... write resumed>) = 4 [pid 544] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 543] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 542] exit_group(0 [pid 546] <... exit_group resumed>) = ? [pid 542] <... exit_group resumed>) = ? [pid 545] close(3) = 0 [pid 545] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 545] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 545] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 546] +++ exited with 0 +++ [pid 542] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=546, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] restart_syscall(<... resuming interrupted clone ...> [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=542, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] restart_syscall(<... resuming interrupted clone ...> [pid 301] <... restart_syscall resumed>) = 0 [pid 296] <... restart_syscall resumed>) = 0 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 301] <... clone resumed>, child_tidptr=0x55555614c650) = 547 [pid 296] <... clone resumed>, child_tidptr=0x55555614c650) = 548 ./strace-static-x86_64: Process 548 attached [pid 548] set_robust_list(0x55555614c660, 24) = 0 ./strace-static-x86_64: Process 547 attached [pid 548] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 548] setpgid(0, 0 [pid 547] set_robust_list(0x55555614c660, 24 [pid 548] <... setpgid resumed>) = 0 [pid 547] <... set_robust_list resumed>) = 0 [pid 547] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 548] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 547] <... prctl resumed>) = 0 [pid 548] <... openat resumed>) = 3 [pid 547] setpgid(0, 0 [pid 548] write(3, "1000", 4 [pid 547] <... setpgid resumed>) = 0 [pid 547] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 548] <... write resumed>) = 4 [pid 548] close(3 [pid 547] <... openat resumed>) = 3 [pid 548] <... close resumed>) = 0 [pid 547] write(3, "1000", 4 [pid 548] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 547] <... write resumed>) = 4 [pid 547] close(3 [pid 548] <... bpf resumed>) = 3 [pid 547] <... close resumed>) = 0 [pid 547] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 548] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 547] <... bpf resumed>) = 3 [pid 547] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 548] <... bpf resumed>) = 4 [pid 547] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 548] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 544] <... bpf resumed>) = 5 [pid 543] <... bpf resumed>) = 5 [pid 545] <... bpf resumed>) = 5 [pid 544] exit_group(0) = ? [pid 548] <... bpf resumed>) = 5 [pid 547] <... bpf resumed>) = 5 [pid 545] exit_group(0 [pid 544] +++ exited with 0 +++ [pid 543] exit_group(0 [pid 545] <... exit_group resumed>) = ? [pid 543] <... exit_group resumed>) = ? [pid 545] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=545, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=544, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 543] +++ exited with 0 +++ [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=543, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 549 attached [pid 549] set_robust_list(0x55555614c660, 24) = 0 [pid 549] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 549] setpgid(0, 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] <... clone resumed>, child_tidptr=0x55555614c650) = 549 [pid 549] <... setpgid resumed>) = 0 [pid 549] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 549] write(3, "1000", 4 [pid 295] <... clone resumed>, child_tidptr=0x55555614c650) = 550 [pid 300] <... clone resumed>, child_tidptr=0x55555614c650) = 551 [pid 549] <... write resumed>) = 4 [pid 549] close(3) = 0 [pid 549] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72./strace-static-x86_64: Process 550 attached [pid 548] exit_group(0 [pid 547] exit_group(0 [pid 549] <... bpf resumed>) = 3 [pid 549] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 550] set_robust_list(0x55555614c660, 24 [pid 548] <... exit_group resumed>) = ? [pid 547] <... exit_group resumed>) = ? [pid 549] <... bpf resumed>) = 4 [pid 549] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16) = 5 [pid 549] exit_group(0) = ? [pid 550] <... set_robust_list resumed>) = 0 [pid 548] +++ exited with 0 +++ ./strace-static-x86_64: Process 551 attached [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=548, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 551] set_robust_list(0x55555614c660, 24 [pid 296] restart_syscall(<... resuming interrupted clone ...> [pid 551] <... set_robust_list resumed>) = 0 [pid 551] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 550] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 296] <... restart_syscall resumed>) = 0 [pid 551] <... prctl resumed>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 551] setpgid(0, 0) = 0 [pid 296] <... clone resumed>, child_tidptr=0x55555614c650) = 552 [pid 551] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 550] <... prctl resumed>) = 0 [pid 551] write(3, "1000", 4) = 4 [pid 551] close(3) = 0 [pid 551] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 550] setpgid(0, 0 [pid 551] <... bpf resumed>) = 3 [pid 551] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 550] <... setpgid resumed>) = 0 [pid 551] <... bpf resumed>) = 4 [pid 550] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 551] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16./strace-static-x86_64: Process 552 attached [pid 552] set_robust_list(0x55555614c660, 24) = 0 [pid 552] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 552] setpgid(0, 0) = 0 [pid 552] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 550] <... openat resumed>) = 3 [pid 552] <... openat resumed>) = 3 [pid 550] write(3, "1000", 4 [pid 552] write(3, "1000", 4) = 4 [pid 550] <... write resumed>) = 4 [pid 552] close(3) = 0 [pid 552] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 550] close(3 [pid 552] <... bpf resumed>) = 3 [pid 552] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 550] <... close resumed>) = 0 [pid 550] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 552] <... bpf resumed>) = 4 [pid 552] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 550] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 550] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 549] +++ exited with 0 +++ [pid 547] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=549, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=547, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555614c650) = 553 ./strace-static-x86_64: Process 553 attached [pid 553] set_robust_list(0x55555614c660, 24) = 0 [pid 553] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 553] setpgid(0, 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 553] <... setpgid resumed>) = 0 ./strace-static-x86_64: Process 554 attached [pid 554] set_robust_list(0x55555614c660, 24 [pid 553] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 298] <... clone resumed>, child_tidptr=0x55555614c650) = 554 [pid 554] <... set_robust_list resumed>) = 0 [pid 554] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 553] <... openat resumed>) = 3 [pid 554] setpgid(0, 0 [pid 552] <... bpf resumed>) = 5 [pid 551] <... bpf resumed>) = 5 [pid 550] <... bpf resumed>) = 5 [pid 551] exit_group(0 [pid 553] write(3, "1000", 4 [pid 552] exit_group(0 [pid 554] <... setpgid resumed>) = 0 [pid 551] <... exit_group resumed>) = ? [pid 554] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 553] <... write resumed>) = 4 [pid 552] <... exit_group resumed>) = ? [pid 550] exit_group(0 [pid 554] <... openat resumed>) = 3 [pid 553] close(3 [pid 551] +++ exited with 0 +++ [pid 550] <... exit_group resumed>) = ? [pid 554] write(3, "1000", 4 [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=551, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 554] <... write resumed>) = 4 [pid 554] close(3) = 0 [pid 554] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 300] restart_syscall(<... resuming interrupted clone ...> [pid 554] <... bpf resumed>) = 3 [pid 554] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 300] <... restart_syscall resumed>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555614c650) = 555 [pid 553] <... close resumed>) = 0 [pid 554] <... bpf resumed>) = 4 [pid 554] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16./strace-static-x86_64: Process 555 attached [pid 555] set_robust_list(0x55555614c660, 24) = 0 [pid 555] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 553] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 555] setpgid(0, 0 [pid 553] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 555] <... setpgid resumed>) = 0 [pid 555] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 555] write(3, "1000", 4) = 4 [pid 555] close(3) = 0 [pid 555] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 555] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 555] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 553] <... bpf resumed>) = 4 [pid 553] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 554] <... bpf resumed>) = 5 [pid 552] +++ exited with 0 +++ [pid 554] exit_group(0 [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=552, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 554] <... exit_group resumed>) = ? [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555614c650) = 556 ./strace-static-x86_64: Process 556 attached [pid 556] set_robust_list(0x55555614c660, 24) = 0 [pid 556] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 556] setpgid(0, 0) = 0 [pid 556] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 556] write(3, "1000", 4) = 4 [pid 556] close(3) = 0 [pid 556] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 556] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 556] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 555] <... bpf resumed>) = 5 [pid 550] +++ exited with 0 +++ [pid 555] exit_group(0 [pid 554] +++ exited with 0 +++ [pid 555] <... exit_group resumed>) = ? [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=554, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=550, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 556] <... bpf resumed>) = 5 [pid 553] <... bpf resumed>) = 5 [pid 555] +++ exited with 0 +++ [pid 553] exit_group(0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 553] <... exit_group resumed>) = ? ./strace-static-x86_64: Process 557 attached [pid 556] exit_group(0 [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=555, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 556] <... exit_group resumed>) = ? [pid 300] restart_syscall(<... resuming interrupted clone ...> [pid 295] <... clone resumed>, child_tidptr=0x55555614c650) = 557 [pid 557] set_robust_list(0x55555614c660, 24) = 0 [pid 300] <... restart_syscall resumed>) = 0 [pid 557] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 557] setpgid(0, 0 [pid 300] <... clone resumed>, child_tidptr=0x55555614c650) = 558 ./strace-static-x86_64: Process 558 attached [pid 558] set_robust_list(0x55555614c660, 24) = 0 [pid 558] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 558] setpgid(0, 0) = 0 [pid 557] <... setpgid resumed>) = 0 [pid 298] <... clone resumed>, child_tidptr=0x55555614c650) = 559 ./strace-static-x86_64: Process 559 attached [pid 558] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 557] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 558] <... openat resumed>) = 3 [pid 557] write(3, "1000", 4 [pid 559] set_robust_list(0x55555614c660, 24 [pid 558] write(3, "1000", 4) = 4 [pid 558] close(3) = 0 [pid 558] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 557] <... write resumed>) = 4 [pid 557] close(3 [pid 559] <... set_robust_list resumed>) = 0 [pid 558] <... bpf resumed>) = 3 [pid 557] <... close resumed>) = 0 [pid 558] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 557] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 559] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 558] <... bpf resumed>) = 4 [pid 557] <... bpf resumed>) = 3 [pid 557] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 559] <... prctl resumed>) = 0 [pid 558] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 559] setpgid(0, 0 [pid 557] <... bpf resumed>) = 4 [pid 559] <... setpgid resumed>) = 0 [pid 557] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 559] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 559] write(3, "1000", 4) = 4 [pid 559] close(3) = 0 [pid 559] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 559] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 559] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 556] +++ exited with 0 +++ [pid 553] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=556, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] restart_syscall(<... resuming interrupted clone ...> [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=553, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555614c650) = 560 ./strace-static-x86_64: Process 560 attached [pid 296] <... restart_syscall resumed>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 561 attached , child_tidptr=0x55555614c650) = 561 [pid 561] set_robust_list(0x55555614c660, 24 [pid 560] set_robust_list(0x55555614c660, 24) = 0 [pid 561] <... set_robust_list resumed>) = 0 [pid 560] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 560] setpgid(0, 0) = 0 [pid 560] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 560] write(3, "1000", 4) = 4 [pid 560] close(3) = 0 [pid 560] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 560] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 561] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 561] setpgid(0, 0) = 0 [pid 560] <... bpf resumed>) = 4 [pid 560] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 561] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 561] write(3, "1000", 4) = 4 [pid 561] close(3) = 0 [pid 561] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 561] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 561] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 558] <... bpf resumed>) = 5 [pid 559] <... bpf resumed>) = 5 [pid 557] <... bpf resumed>) = 5 [pid 559] exit_group(0) = ? [pid 559] +++ exited with 0 +++ [pid 558] exit_group(0 [pid 557] exit_group(0 [pid 558] <... exit_group resumed>) = ? [pid 557] <... exit_group resumed>) = ? [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=559, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 560] <... bpf resumed>) = 5 [pid 560] exit_group(0) = ? [pid 560] +++ exited with 0 +++ [pid 557] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=560, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] restart_syscall(<... resuming interrupted clone ...> [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=557, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...> [pid 558] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=558, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] restart_syscall(<... resuming interrupted clone ...> [pid 301] <... restart_syscall resumed>) = 0 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 300] <... restart_syscall resumed>) = 0 [pid 295] <... restart_syscall resumed>) = 0 [pid 301] <... clone resumed>, child_tidptr=0x55555614c650) = 562 [pid 298] <... clone resumed>, child_tidptr=0x55555614c650) = 563 ./strace-static-x86_64: Process 563 attached [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 563] set_robust_list(0x55555614c660, 24) = 0 [pid 563] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 563] setpgid(0, 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 563] <... setpgid resumed>) = 0 [pid 563] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 295] <... clone resumed>, child_tidptr=0x55555614c650) = 564 [pid 563] write(3, "1000", 4 [pid 300] <... clone resumed>, child_tidptr=0x55555614c650) = 565 [pid 563] <... write resumed>) = 4 [pid 563] close(3) = 0 [pid 563] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72./strace-static-x86_64: Process 565 attached ./strace-static-x86_64: Process 562 attached ) = 3 [pid 563] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 565] set_robust_list(0x55555614c660, 24 [pid 562] set_robust_list(0x55555614c660, 24) = 0 [pid 565] <... set_robust_list resumed>) = 0 [pid 562] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 562] setpgid(0, 0 [pid 565] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 562] <... setpgid resumed>) = 0 [pid 565] <... prctl resumed>) = 0 [pid 562] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 563] <... bpf resumed>) = 4 [pid 563] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 565] setpgid(0, 0 [pid 562] <... openat resumed>) = 3 ./strace-static-x86_64: Process 564 attached [pid 565] <... setpgid resumed>) = 0 [pid 562] write(3, "1000", 4 [pid 564] set_robust_list(0x55555614c660, 24) = 0 [pid 562] <... write resumed>) = 4 [pid 564] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 564] setpgid(0, 0 [pid 565] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 562] close(3 [pid 564] <... setpgid resumed>) = 0 [pid 564] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 562] <... close resumed>) = 0 [pid 564] <... openat resumed>) = 3 [pid 564] write(3, "1000", 4 [pid 565] <... openat resumed>) = 3 [pid 562] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 561] <... bpf resumed>) = 5 [pid 564] <... write resumed>) = 4 [pid 563] <... bpf resumed>) = 5 [pid 565] write(3, "1000", 4 [pid 564] close(3 [pid 562] <... bpf resumed>) = 3 [pid 561] exit_group(0) = ? [pid 562] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 564] <... close resumed>) = 0 [pid 562] <... bpf resumed>) = 4 [pid 562] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 565] <... write resumed>) = 4 [pid 563] exit_group(0) = ? [pid 565] close(3) = 0 [pid 565] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 565] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 564] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 564] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 565] <... bpf resumed>) = 4 [pid 564] <... bpf resumed>) = 4 [pid 565] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 564] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 562] <... bpf resumed>) = 5 [pid 561] +++ exited with 0 +++ [pid 562] exit_group(0 [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=561, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 562] <... exit_group resumed>) = ? [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555614c650) = 566 ./strace-static-x86_64: Process 566 attached [pid 566] set_robust_list(0x55555614c660, 24) = 0 [pid 566] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 566] setpgid(0, 0) = 0 [pid 566] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 566] write(3, "1000", 4) = 4 [pid 566] close(3) = 0 [pid 566] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 566] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 566] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 565] <... bpf resumed>) = 5 [pid 564] <... bpf resumed>) = 5 [pid 563] +++ exited with 0 +++ [pid 562] +++ exited with 0 +++ [pid 565] exit_group(0 [pid 564] exit_group(0 [pid 565] <... exit_group resumed>) = ? [pid 564] <... exit_group resumed>) = ? [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=562, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=563, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 567 attached [pid 567] set_robust_list(0x55555614c660, 24) = 0 [pid 301] <... clone resumed>, child_tidptr=0x55555614c650) = 567 [pid 298] <... clone resumed>, child_tidptr=0x55555614c650) = 568 [pid 567] prctl(PR_SET_PDEATHSIG, SIGKILL./strace-static-x86_64: Process 568 attached ) = 0 [pid 567] setpgid(0, 0) = 0 [pid 567] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 568] set_robust_list(0x55555614c660, 24) = 0 [pid 567] <... openat resumed>) = 3 [pid 567] write(3, "1000", 4) = 4 [pid 568] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 567] close(3) = 0 [pid 567] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 568] <... prctl resumed>) = 0 [pid 567] <... bpf resumed>) = 3 [pid 567] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 568] setpgid(0, 0) = 0 [pid 568] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 568] write(3, "1000", 4 [pid 567] <... bpf resumed>) = 4 [pid 567] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 568] <... write resumed>) = 4 [pid 568] close(3) = 0 [pid 568] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 568] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 568] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 566] <... bpf resumed>) = 5 [pid 565] +++ exited with 0 +++ [pid 566] exit_group(0) = ? [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=565, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555614c650) = 569 ./strace-static-x86_64: Process 569 attached [pid 569] set_robust_list(0x55555614c660, 24) = 0 [pid 569] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 569] setpgid(0, 0) = 0 [pid 569] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 569] write(3, "1000", 4) = 4 [pid 569] close(3) = 0 [pid 569] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 569] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 569] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16) = 5 [pid 568] <... bpf resumed>) = 5 [pid 567] <... bpf resumed>) = 5 [pid 566] +++ exited with 0 +++ [pid 564] +++ exited with 0 +++ [pid 567] exit_group(0) = ? [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=566, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=564, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 569] exit_group(0 [pid 568] exit_group(0 [pid 567] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=567, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 301] restart_syscall(<... resuming interrupted clone ...> [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 570 attached [pid 570] set_robust_list(0x55555614c660, 24) = 0 [pid 570] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 296] <... clone resumed>, child_tidptr=0x55555614c650) = 570 [pid 295] <... clone resumed>, child_tidptr=0x55555614c650) = 571 [pid 570] setpgid(0, 0) = 0 [pid 301] <... restart_syscall resumed>) = 0 [pid 570] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 571 attached [pid 569] <... exit_group resumed>) = ? [pid 568] <... exit_group resumed>) = ? [pid 570] <... openat resumed>) = 3 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 570] write(3, "1000", 4) = 4 [pid 570] close(3) = 0 [pid 570] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 301] <... clone resumed>, child_tidptr=0x55555614c650) = 572 [pid 570] <... bpf resumed>) = 3 [pid 570] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 570] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16./strace-static-x86_64: Process 572 attached [pid 572] set_robust_list(0x55555614c660, 24) = 0 [pid 572] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 572] setpgid(0, 0) = 0 [pid 572] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 572] write(3, "1000", 4) = 4 [pid 572] close(3) = 0 [pid 572] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 571] set_robust_list(0x55555614c660, 24 [pid 572] <... bpf resumed>) = 3 [pid 572] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 571] <... set_robust_list resumed>) = 0 [pid 571] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 571] setpgid(0, 0 [pid 572] <... bpf resumed>) = 4 [pid 572] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 571] <... setpgid resumed>) = 0 [pid 571] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 571] write(3, "1000", 4) = 4 [pid 571] close(3) = 0 [pid 571] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 571] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 571] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 570] <... bpf resumed>) = 5 [pid 568] +++ exited with 0 +++ [pid 570] exit_group(0) = ? [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=568, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555614c650) = 573 ./strace-static-x86_64: Process 573 attached [pid 573] set_robust_list(0x55555614c660, 24) = 0 [pid 573] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 573] setpgid(0, 0) = 0 [pid 573] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 573] write(3, "1000", 4) = 4 [pid 573] close(3) = 0 [pid 573] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 573] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 573] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 572] <... bpf resumed>) = 5 [pid 571] <... bpf resumed>) = 5 [pid 569] +++ exited with 0 +++ [pid 570] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=569, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 572] exit_group(0 [pid 571] exit_group(0 [pid 572] <... exit_group resumed>) = ? [pid 571] <... exit_group resumed>) = ? [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=570, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] <... clone resumed>, child_tidptr=0x55555614c650) = 574 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555614c650) = 575 ./strace-static-x86_64: Process 575 attached [pid 575] set_robust_list(0x55555614c660, 24) = 0 [pid 575] prctl(PR_SET_PDEATHSIG, SIGKILL./strace-static-x86_64: Process 574 attached ) = 0 [pid 575] setpgid(0, 0) = 0 [pid 575] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 574] set_robust_list(0x55555614c660, 24) = 0 [pid 575] <... openat resumed>) = 3 [pid 575] write(3, "1000", 4) = 4 [pid 575] close(3) = 0 [pid 575] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 575] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 574] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 575] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 574] <... prctl resumed>) = 0 [pid 574] setpgid(0, 0) = 0 [pid 574] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 574] write(3, "1000", 4) = 4 [pid 574] close(3) = 0 [pid 574] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 574] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 574] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 573] <... bpf resumed>) = 5 [pid 572] +++ exited with 0 +++ [pid 573] exit_group(0 [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=572, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] restart_syscall(<... resuming interrupted clone ...> [pid 573] <... exit_group resumed>) = ? [pid 301] <... restart_syscall resumed>) = 0 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555614c650) = 576 ./strace-static-x86_64: Process 576 attached [pid 576] set_robust_list(0x55555614c660, 24) = 0 [pid 576] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 576] setpgid(0, 0) = 0 [pid 576] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 576] write(3, "1000", 4) = 4 [pid 576] close(3) = 0 [pid 576] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 576] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 576] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 575] <... bpf resumed>) = 5 [pid 571] +++ exited with 0 +++ [pid 575] exit_group(0 [pid 573] +++ exited with 0 +++ [pid 575] <... exit_group resumed>) = ? [pid 576] <... bpf resumed>) = 5 [pid 575] +++ exited with 0 +++ [pid 574] <... bpf resumed>) = 5 [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=573, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=571, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...> [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=575, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...> [pid 298] <... restart_syscall resumed>) = 0 [pid 295] <... restart_syscall resumed>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 577 attached [pid 577] set_robust_list(0x55555614c660, 24) = 0 [pid 577] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 577] setpgid(0, 0) = 0 [pid 577] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 577] write(3, "1000", 4 [pid 296] <... clone resumed>, child_tidptr=0x55555614c650) = 577 [pid 298] <... clone resumed>, child_tidptr=0x55555614c650) = 578 [pid 295] <... clone resumed>, child_tidptr=0x55555614c650) = 579 [pid 577] <... write resumed>) = 4 [pid 577] close(3) = 0 [pid 577] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 577] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144./strace-static-x86_64: Process 578 attached ) = 4 [pid 576] exit_group(0 [pid 574] exit_group(0 [pid 577] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16) = 5 [pid 577] exit_group(0) = ? [pid 578] set_robust_list(0x55555614c660, 24 [pid 577] +++ exited with 0 +++ [pid 576] <... exit_group resumed>) = ? [pid 574] <... exit_group resumed>) = ? [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=577, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>./strace-static-x86_64: Process 579 attached [pid 579] set_robust_list(0x55555614c660, 24) = 0 [pid 579] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 296] <... restart_syscall resumed>) = 0 [pid 579] setpgid(0, 0) = 0 [pid 579] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 579] <... openat resumed>) = 3 [pid 579] write(3, "1000", 4) = 4 [pid 579] close(3) = 0 [pid 296] <... clone resumed>, child_tidptr=0x55555614c650) = 580 [pid 579] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 579] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 579] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16./strace-static-x86_64: Process 580 attached [pid 580] set_robust_list(0x55555614c660, 24) = 0 [pid 580] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 580] setpgid(0, 0) = 0 [pid 580] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 580] write(3, "1000", 4) = 4 [pid 580] close(3) = 0 [pid 580] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 578] <... set_robust_list resumed>) = 0 [pid 580] <... bpf resumed>) = 3 [pid 580] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 578] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 580] <... bpf resumed>) = 4 [pid 578] <... prctl resumed>) = 0 [pid 580] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 578] setpgid(0, 0) = 0 [pid 578] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 578] write(3, "1000", 4) = 4 [pid 578] close(3) = 0 [pid 578] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 578] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 578] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 579] <... bpf resumed>) = 5 [pid 574] +++ exited with 0 +++ [pid 579] exit_group(0) = ? [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=574, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555614c650) = 581 ./strace-static-x86_64: Process 581 attached [pid 581] set_robust_list(0x55555614c660, 24) = 0 [pid 581] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 581] setpgid(0, 0) = 0 [pid 581] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 581] write(3, "1000", 4) = 4 [pid 581] close(3) = 0 [pid 581] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 581] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 581] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 580] <... bpf resumed>) = 5 [pid 576] +++ exited with 0 +++ [pid 581] <... bpf resumed>) = 5 [pid 579] +++ exited with 0 +++ [pid 578] <... bpf resumed>) = 5 [pid 581] exit_group(0 [pid 580] exit_group(0 [pid 578] exit_group(0 [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=576, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=579, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 581] <... exit_group resumed>) = ? [pid 580] <... exit_group resumed>) = ? [pid 578] <... exit_group resumed>) = ? [pid 580] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=580, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555614c650) = 582 ./strace-static-x86_64: Process 582 attached [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 582] set_robust_list(0x55555614c660, 24) = 0 [pid 582] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 582] setpgid(0, 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 301] <... clone resumed>, child_tidptr=0x55555614c650) = 583 [pid 582] <... setpgid resumed>) = 0 [pid 295] <... clone resumed>, child_tidptr=0x55555614c650) = 584 [pid 582] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 582] write(3, "1000", 4) = 4 [pid 582] close(3) = 0 [pid 582] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72./strace-static-x86_64: Process 584 attached ) = 3 ./strace-static-x86_64: Process 583 attached [pid 584] set_robust_list(0x55555614c660, 24 [pid 582] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 584] <... set_robust_list resumed>) = 0 [pid 584] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 583] set_robust_list(0x55555614c660, 24 [pid 584] <... prctl resumed>) = 0 [pid 583] <... set_robust_list resumed>) = 0 [pid 584] setpgid(0, 0 [pid 583] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 584] <... setpgid resumed>) = 0 [pid 583] <... prctl resumed>) = 0 [pid 582] <... bpf resumed>) = 4 [pid 582] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 584] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 583] setpgid(0, 0 [pid 584] <... openat resumed>) = 3 [pid 584] write(3, "1000", 4) = 4 [pid 584] close(3) = 0 [pid 584] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 583] <... setpgid resumed>) = 0 [pid 584] <... bpf resumed>) = 3 [pid 584] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 583] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 584] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 583] <... openat resumed>) = 3 [pid 583] write(3, "1000", 4) = 4 [pid 583] close(3) = 0 [pid 583] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 583] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 583] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 581] +++ exited with 0 +++ [pid 578] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=578, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=581, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...> [pid 300] restart_syscall(<... resuming interrupted clone ...> [pid 298] <... restart_syscall resumed>) = 0 [pid 300] <... restart_syscall resumed>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 585 attached [pid 585] set_robust_list(0x55555614c660, 24) = 0 [pid 585] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 300] <... clone resumed>, child_tidptr=0x55555614c650) = 585 [pid 585] <... prctl resumed>) = 0 [pid 298] <... clone resumed>, child_tidptr=0x55555614c650) = 586 [pid 585] setpgid(0, 0) = 0 [pid 585] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 586 attached ) = 3 [pid 585] write(3, "1000", 4) = 4 [pid 585] close(3) = 0 [pid 585] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 586] set_robust_list(0x55555614c660, 24 [pid 585] <... bpf resumed>) = 3 [pid 585] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 586] <... set_robust_list resumed>) = 0 [pid 586] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 585] <... bpf resumed>) = 4 [pid 585] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 586] <... prctl resumed>) = 0 [pid 586] setpgid(0, 0) = 0 [pid 586] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 586] write(3, "1000", 4) = 4 [pid 586] close(3) = 0 [pid 586] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 586] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 586] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 584] <... bpf resumed>) = 5 [pid 582] <... bpf resumed>) = 5 [pid 586] <... bpf resumed>) = 5 [pid 585] <... bpf resumed>) = 5 [pid 584] exit_group(0 [pid 583] <... bpf resumed>) = 5 [pid 585] exit_group(0 [pid 584] <... exit_group resumed>) = ? [pid 582] exit_group(0 [pid 586] exit_group(0 [pid 585] <... exit_group resumed>) = ? [pid 584] +++ exited with 0 +++ [pid 583] exit_group(0 [pid 586] <... exit_group resumed>) = ? [pid 585] +++ exited with 0 +++ [pid 583] <... exit_group resumed>) = ? [pid 582] <... exit_group resumed>) = ? [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=584, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 583] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=583, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=585, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 301] <... clone resumed>, child_tidptr=0x55555614c650) = 587 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 587 attached [pid 587] set_robust_list(0x55555614c660, 24) = 0 [pid 587] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 587] setpgid(0, 0) = 0 [pid 587] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 295] <... clone resumed>, child_tidptr=0x55555614c650) = 588 [pid 300] <... clone resumed>, child_tidptr=0x55555614c650) = 589 [pid 587] write(3, "1000", 4) = 4 [pid 587] close(3) = 0 [pid 587] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 587] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 587] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16./strace-static-x86_64: Process 589 attached [pid 589] set_robust_list(0x55555614c660, 24) = 0 [pid 589] prctl(PR_SET_PDEATHSIG, SIGKILL./strace-static-x86_64: Process 588 attached ) = 0 [pid 588] set_robust_list(0x55555614c660, 24 [pid 589] setpgid(0, 0 [pid 588] <... set_robust_list resumed>) = 0 [pid 589] <... setpgid resumed>) = 0 [pid 588] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 589] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 588] <... prctl resumed>) = 0 [pid 589] <... openat resumed>) = 3 [pid 588] setpgid(0, 0 [pid 589] write(3, "1000", 4 [pid 588] <... setpgid resumed>) = 0 [pid 589] <... write resumed>) = 4 [pid 588] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 589] close(3 [pid 588] <... openat resumed>) = 3 [pid 589] <... close resumed>) = 0 [pid 589] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 588] write(3, "1000", 4 [pid 589] <... bpf resumed>) = 3 [pid 588] <... write resumed>) = 4 [pid 589] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 588] close(3 [pid 589] <... bpf resumed>) = 4 [pid 588] <... close resumed>) = 0 [pid 589] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 588] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 588] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 588] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 587] <... bpf resumed>) = 5 [pid 582] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=582, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 587] exit_group(0) = ? [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 590 attached [pid 590] set_robust_list(0x55555614c660, 24 [pid 296] <... clone resumed>, child_tidptr=0x55555614c650) = 590 [pid 590] <... set_robust_list resumed>) = 0 [pid 590] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 590] setpgid(0, 0) = 0 [pid 590] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 590] write(3, "1000", 4) = 4 [pid 590] close(3) = 0 [pid 590] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 590] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 590] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16) = 5 [pid 589] <... bpf resumed>) = 5 [pid 588] <... bpf resumed>) = 5 [pid 587] +++ exited with 0 +++ [pid 586] +++ exited with 0 +++ [pid 589] exit_group(0) = ? [pid 588] exit_group(0 [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=587, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=586, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 589] +++ exited with 0 +++ [pid 588] <... exit_group resumed>) = ? [pid 301] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=589, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- ./strace-static-x86_64: Process 591 attached [pid 301] <... clone resumed>, child_tidptr=0x55555614c650) = 591 [pid 591] set_robust_list(0x55555614c660, 24 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 591] <... set_robust_list resumed>) = 0 [pid 591] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 591] setpgid(0, 0) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] <... clone resumed>, child_tidptr=0x55555614c650) = 592 [pid 591] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 591] write(3, "1000", 4 [pid 300] <... clone resumed>, child_tidptr=0x55555614c650) = 593 [pid 591] <... write resumed>) = 4 [pid 591] close(3) = 0 [pid 591] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72./strace-static-x86_64: Process 592 attached [pid 590] exit_group(0 [pid 591] <... bpf resumed>) = 3 [pid 592] set_robust_list(0x55555614c660, 24 [pid 590] <... exit_group resumed>) = ? [pid 591] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 592] <... set_robust_list resumed>) = 0 [pid 591] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16./strace-static-x86_64: Process 593 attached [pid 593] set_robust_list(0x55555614c660, 24) = 0 [pid 593] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 593] setpgid(0, 0 [pid 592] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 593] <... setpgid resumed>) = 0 [pid 593] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 592] <... prctl resumed>) = 0 [pid 593] <... openat resumed>) = 3 [pid 592] setpgid(0, 0 [pid 593] write(3, "1000", 4 [pid 592] <... setpgid resumed>) = 0 [pid 593] <... write resumed>) = 4 [pid 593] close(3 [pid 592] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 593] <... close resumed>) = 0 [pid 592] <... openat resumed>) = 3 [pid 593] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 592] write(3, "1000", 4 [pid 593] <... bpf resumed>) = 3 [pid 592] <... write resumed>) = 4 [pid 593] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 592] close(3) = 0 [pid 592] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 593] <... bpf resumed>) = 4 [pid 593] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 592] <... bpf resumed>) = 3 [pid 592] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 592] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 590] +++ exited with 0 +++ [pid 588] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=590, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=588, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] restart_syscall(<... resuming interrupted clone ...> [pid 295] restart_syscall(<... resuming interrupted clone ...> [pid 296] <... restart_syscall resumed>) = 0 [pid 295] <... restart_syscall resumed>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 594 attached [pid 594] set_robust_list(0x55555614c660, 24) = 0 [pid 594] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 296] <... clone resumed>, child_tidptr=0x55555614c650) = 594 [pid 295] <... clone resumed>, child_tidptr=0x55555614c650) = 595 [pid 594] setpgid(0, 0) = 0 [pid 594] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 594] write(3, "1000", 4./strace-static-x86_64: Process 595 attached ) = 4 [pid 594] close(3 [pid 595] set_robust_list(0x55555614c660, 24 [pid 594] <... close resumed>) = 0 [pid 595] <... set_robust_list resumed>) = 0 [pid 594] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 595] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 594] <... bpf resumed>) = 3 [pid 595] <... prctl resumed>) = 0 [pid 594] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 595] setpgid(0, 0) = 0 [pid 594] <... bpf resumed>) = 4 [pid 594] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 595] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 595] write(3, "1000", 4) = 4 [pid 595] close(3) = 0 [pid 595] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 595] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 595] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 593] <... bpf resumed>) = 5 [pid 591] <... bpf resumed>) = 5 [pid 592] <... bpf resumed>) = 5 [pid 595] <... bpf resumed>) = 5 [pid 594] <... bpf resumed>) = 5 [pid 593] exit_group(0) = ? [pid 591] exit_group(0 [pid 595] exit_group(0 [pid 594] exit_group(0 [pid 593] +++ exited with 0 +++ [pid 592] exit_group(0 [pid 594] <... exit_group resumed>) = ? [pid 592] <... exit_group resumed>) = ? [pid 591] <... exit_group resumed>) = ? [pid 595] <... exit_group resumed>) = ? [pid 591] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=593, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=591, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 300] <... clone resumed>, child_tidptr=0x55555614c650) = 596 ./strace-static-x86_64: Process 596 attached [pid 596] set_robust_list(0x55555614c660, 24) = 0 [pid 596] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 301] <... clone resumed>, child_tidptr=0x55555614c650) = 597 [pid 596] <... prctl resumed>) = 0 [pid 596] setpgid(0, 0) = 0 [pid 596] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 594] +++ exited with 0 +++ [pid 596] write(3, "1000", 4 [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=594, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 596] <... write resumed>) = 4 [pid 596] close(3) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 596] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 296] <... clone resumed>, child_tidptr=0x55555614c650) = 598 [pid 596] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 596] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16./strace-static-x86_64: Process 597 attached [pid 597] set_robust_list(0x55555614c660, 24) = 0 [pid 597] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 597] setpgid(0, 0) = 0 [pid 597] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 597] write(3, "1000", 4) = 4 [pid 597] close(3) = 0 [pid 597] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 597] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 ./strace-static-x86_64: Process 598 attached [pid 598] set_robust_list(0x55555614c660, 24) = 0 [pid 598] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 597] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 598] <... prctl resumed>) = 0 [pid 598] setpgid(0, 0) = 0 [pid 598] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 598] write(3, "1000", 4) = 4 [pid 598] close(3) = 0 [pid 598] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 598] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 598] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 592] +++ exited with 0 +++ [pid 595] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=592, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=595, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] <... clone resumed>, child_tidptr=0x55555614c650) = 599 ./strace-static-x86_64: Process 599 attached [pid 599] set_robust_list(0x55555614c660, 24) = 0 [pid 599] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 295] <... clone resumed>, child_tidptr=0x55555614c650) = 600 [pid 599] <... prctl resumed>) = 0 [pid 599] setpgid(0, 0) = 0 ./strace-static-x86_64: Process 600 attached [pid 600] set_robust_list(0x55555614c660, 24 [pid 599] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 600] <... set_robust_list resumed>) = 0 [pid 599] <... openat resumed>) = 3 [pid 599] write(3, "1000", 4) = 4 [pid 599] close(3) = 0 [pid 600] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 599] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 599] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 600] <... prctl resumed>) = 0 [pid 600] setpgid(0, 0 [pid 599] <... bpf resumed>) = 4 [pid 599] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 600] <... setpgid resumed>) = 0 [pid 600] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 600] write(3, "1000", 4) = 4 [pid 600] close(3) = 0 [pid 600] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 600] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 600] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 599] <... bpf resumed>) = 5 [pid 598] <... bpf resumed>) = 5 [pid 597] <... bpf resumed>) = 5 [pid 596] <... bpf resumed>) = 5 [pid 600] <... bpf resumed>) = 5 [pid 599] exit_group(0) = ? [pid 598] exit_group(0 [pid 600] exit_group(0 [pid 599] +++ exited with 0 +++ [pid 597] exit_group(0 [pid 596] exit_group(0 [pid 598] <... exit_group resumed>) = ? [pid 597] <... exit_group resumed>) = ? [pid 596] <... exit_group resumed>) = ? [pid 600] <... exit_group resumed>) = ? [pid 600] +++ exited with 0 +++ [pid 598] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=599, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=598, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...> [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=600, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] <... restart_syscall resumed>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] <... clone resumed>, child_tidptr=0x55555614c650) = 602 ./strace-static-x86_64: Process 603 attached ./strace-static-x86_64: Process 601 attached [pid 296] <... clone resumed>, child_tidptr=0x55555614c650) = 601 [pid 298] <... clone resumed>, child_tidptr=0x55555614c650) = 603 [pid 603] set_robust_list(0x55555614c660, 24 [pid 601] set_robust_list(0x55555614c660, 24 [pid 603] <... set_robust_list resumed>) = 0 [pid 601] <... set_robust_list resumed>) = 0 [pid 603] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 601] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 603] <... prctl resumed>) = 0 ./strace-static-x86_64: Process 602 attached [pid 602] set_robust_list(0x55555614c660, 24 [pid 603] setpgid(0, 0 [pid 602] <... set_robust_list resumed>) = 0 [pid 602] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 603] <... setpgid resumed>) = 0 [pid 601] <... prctl resumed>) = 0 [pid 602] <... prctl resumed>) = 0 [pid 602] setpgid(0, 0) = 0 [pid 603] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 601] setpgid(0, 0 [pid 602] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 603] <... openat resumed>) = 3 [pid 603] write(3, "1000", 4 [pid 601] <... setpgid resumed>) = 0 [pid 603] <... write resumed>) = 4 [pid 603] close(3 [pid 601] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 602] <... openat resumed>) = 3 [pid 602] write(3, "1000", 4) = 4 [pid 603] <... close resumed>) = 0 [pid 602] close(3 [pid 601] <... openat resumed>) = 3 [pid 603] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 601] write(3, "1000", 4 [pid 603] <... bpf resumed>) = 3 [pid 601] <... write resumed>) = 4 [pid 602] <... close resumed>) = 0 [pid 603] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 601] close(3 [pid 602] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 603] <... bpf resumed>) = 4 [pid 602] <... bpf resumed>) = 3 [pid 601] <... close resumed>) = 0 [pid 602] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 603] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 601] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 601] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 602] <... bpf resumed>) = 4 [pid 602] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 601] <... bpf resumed>) = 4 [pid 601] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 596] +++ exited with 0 +++ [pid 597] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=597, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=596, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] restart_syscall(<... resuming interrupted clone ...> [pid 300] restart_syscall(<... resuming interrupted clone ...> [pid 301] <... restart_syscall resumed>) = 0 [pid 300] <... restart_syscall resumed>) = 0 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 604 attached [pid 604] set_robust_list(0x55555614c660, 24) = 0 [pid 301] <... clone resumed>, child_tidptr=0x55555614c650) = 604 [pid 300] <... clone resumed>, child_tidptr=0x55555614c650) = 605 [pid 604] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 604] setpgid(0, 0) = 0 [pid 604] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 604] write(3, "1000", 4) = 4 [pid 604] close(3) = 0 [pid 604] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 604] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 604] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16./strace-static-x86_64: Process 605 attached [pid 605] set_robust_list(0x55555614c660, 24) = 0 [pid 605] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 605] setpgid(0, 0) = 0 [pid 605] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 605] write(3, "1000", 4) = 4 [pid 605] close(3) = 0 [pid 605] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 605] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 605] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 603] <... bpf resumed>) = 5 [pid 602] <... bpf resumed>) = 5 [pid 605] <... bpf resumed>) = 5 [pid 604] <... bpf resumed>) = 5 [pid 601] <... bpf resumed>) = 5 [pid 603] exit_group(0 [pid 604] exit_group(0 [pid 602] exit_group(0 [pid 604] <... exit_group resumed>) = ? [pid 603] <... exit_group resumed>) = ? [pid 602] <... exit_group resumed>) = ? [pid 603] +++ exited with 0 +++ [pid 602] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=603, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=602, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] <... clone resumed>, child_tidptr=0x55555614c650) = 606 ./strace-static-x86_64: Process 606 attached [pid 606] set_robust_list(0x55555614c660, 24) = 0 [pid 606] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 295] <... clone resumed>, child_tidptr=0x55555614c650) = 607 [pid 606] <... prctl resumed>) = 0 [pid 606] setpgid(0, 0) = 0 [pid 606] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 605] exit_group(0 [pid 604] +++ exited with 0 +++ [pid 601] exit_group(0) = ? [pid 605] <... exit_group resumed>) = ? [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=604, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 606] write(3, "1000", 4 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 606] <... write resumed>) = 4 [pid 606] close(3) = 0 [pid 606] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 301] <... clone resumed>, child_tidptr=0x55555614c650) = 608 [pid 606] <... bpf resumed>) = 3 [pid 606] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 606] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16./strace-static-x86_64: Process 607 attached [pid 607] set_robust_list(0x55555614c660, 24) = 0 ./strace-static-x86_64: Process 608 attached [pid 607] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 607] setpgid(0, 0) = 0 [pid 608] set_robust_list(0x55555614c660, 24 [pid 607] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 608] <... set_robust_list resumed>) = 0 [pid 607] write(3, "1000", 4) = 4 [pid 607] close(3) = 0 [pid 607] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 608] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 607] <... bpf resumed>) = 3 [pid 607] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 608] <... prctl resumed>) = 0 [pid 608] setpgid(0, 0 [pid 607] <... bpf resumed>) = 4 [pid 607] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 608] <... setpgid resumed>) = 0 [pid 608] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 608] write(3, "1000", 4) = 4 [pid 608] close(3) = 0 [pid 608] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 608] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 608] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 605] +++ exited with 0 +++ [pid 601] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=605, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=601, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555614c650) = 609 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 609 attached [pid 609] set_robust_list(0x55555614c660, 24) = 0 [pid 609] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 296] <... clone resumed>, child_tidptr=0x55555614c650) = 610 [pid 609] setpgid(0, 0) = 0 [pid 609] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 610 attached ) = 3 [pid 609] write(3, "1000", 4) = 4 [pid 609] close(3) = 0 [pid 609] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 610] set_robust_list(0x55555614c660, 24 [pid 609] <... bpf resumed>) = 3 [pid 609] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 610] <... set_robust_list resumed>) = 0 [pid 610] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 609] <... bpf resumed>) = 4 [pid 609] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 610] <... prctl resumed>) = 0 [pid 610] setpgid(0, 0) = 0 [pid 610] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 610] write(3, "1000", 4) = 4 [pid 610] close(3) = 0 [pid 610] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 610] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 610] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 607] <... bpf resumed>) = 5 [pid 606] <... bpf resumed>) = 5 [pid 610] <... bpf resumed>) = 5 [pid 609] <... bpf resumed>) = 5 [pid 608] <... bpf resumed>) = 5 [pid 607] exit_group(0 [pid 610] exit_group(0 [pid 608] exit_group(0 [pid 607] <... exit_group resumed>) = ? [pid 606] exit_group(0 [pid 609] exit_group(0 [pid 610] <... exit_group resumed>) = ? [pid 608] <... exit_group resumed>) = ? [pid 607] +++ exited with 0 +++ [pid 606] <... exit_group resumed>) = ? [pid 610] +++ exited with 0 +++ [pid 608] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=608, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=607, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=610, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] <... clone resumed>, child_tidptr=0x55555614c650) = 611 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 611 attached [pid 611] set_robust_list(0x55555614c660, 24) = 0 [pid 611] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 296] <... clone resumed>, child_tidptr=0x55555614c650) = 612 [pid 611] setpgid(0, 0) = 0 [pid 611] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 609] <... exit_group resumed>) = ? ./strace-static-x86_64: Process 612 attached [pid 611] write(3, "1000", 4 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 611] <... write resumed>) = 4 [pid 611] close(3) = 0 [pid 611] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 611] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 301] <... clone resumed>, child_tidptr=0x55555614c650) = 613 [pid 611] <... bpf resumed>) = 4 [pid 611] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16./strace-static-x86_64: Process 613 attached [pid 613] set_robust_list(0x55555614c660, 24) = 0 [pid 612] set_robust_list(0x55555614c660, 24 [pid 613] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 613] setpgid(0, 0) = 0 [pid 613] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 612] <... set_robust_list resumed>) = 0 [pid 613] <... openat resumed>) = 3 [pid 613] write(3, "1000", 4) = 4 [pid 613] close(3 [pid 612] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 613] <... close resumed>) = 0 [pid 612] <... prctl resumed>) = 0 [pid 613] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 612] setpgid(0, 0) = 0 [pid 613] <... bpf resumed>) = 3 [pid 613] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 612] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 613] <... bpf resumed>) = 4 [pid 612] <... openat resumed>) = 3 [pid 613] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 612] write(3, "1000", 4) = 4 [pid 612] close(3) = 0 [pid 612] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 612] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 612] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 611] <... bpf resumed>) = 5 [pid 606] +++ exited with 0 +++ [pid 611] exit_group(0 [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=606, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 611] <... exit_group resumed>) = ? [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555614c650) = 614 ./strace-static-x86_64: Process 614 attached [pid 614] set_robust_list(0x55555614c660, 24) = 0 [pid 614] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 614] setpgid(0, 0) = 0 [pid 614] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 614] write(3, "1000", 4) = 4 [pid 614] close(3) = 0 [pid 614] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 614] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 614] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 609] +++ exited with 0 +++ [pid 614] <... bpf resumed>) = 5 [pid 613] <... bpf resumed>) = 5 [pid 612] <... bpf resumed>) = 5 [pid 611] +++ exited with 0 +++ [pid 614] exit_group(0 [pid 613] exit_group(0 [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=609, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=611, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 612] exit_group(0 [pid 614] <... exit_group resumed>) = ? [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 615 attached [pid 614] +++ exited with 0 +++ [pid 613] <... exit_group resumed>) = ? [pid 612] <... exit_group resumed>) = ? [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=614, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...> [pid 300] <... clone resumed>, child_tidptr=0x55555614c650) = 615 [pid 615] set_robust_list(0x55555614c660, 24) = 0 [pid 615] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 298] <... restart_syscall resumed>) = 0 [pid 615] <... prctl resumed>) = 0 [pid 615] setpgid(0, 0) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 615] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 298] <... clone resumed>, child_tidptr=0x55555614c650) = 616 [pid 295] <... clone resumed>, child_tidptr=0x55555614c650) = 617 [pid 615] write(3, "1000", 4) = 4 [pid 615] close(3) = 0 [pid 615] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 615] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 ./strace-static-x86_64: Process 616 attached [pid 615] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 616] set_robust_list(0x55555614c660, 24./strace-static-x86_64: Process 617 attached ) = 0 [pid 616] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 617] set_robust_list(0x55555614c660, 24) = 0 [pid 617] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 616] <... prctl resumed>) = 0 [pid 616] setpgid(0, 0) = 0 [pid 617] <... prctl resumed>) = 0 [pid 616] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 617] setpgid(0, 0) = 0 [pid 616] <... openat resumed>) = 3 [pid 617] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 616] write(3, "1000", 4) = 4 [pid 616] close(3) = 0 [pid 617] write(3, "1000", 4) = 4 [pid 616] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 617] close(3) = 0 [pid 617] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 616] <... bpf resumed>) = 3 [pid 616] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 617] <... bpf resumed>) = 3 [pid 616] <... bpf resumed>) = 4 [pid 617] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 616] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 617] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 613] +++ exited with 0 +++ [pid 612] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=613, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] restart_syscall(<... resuming interrupted clone ...> [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=612, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] <... restart_syscall resumed>) = 0 [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 618 attached [pid 618] set_robust_list(0x55555614c660, 24) = 0 [pid 296] <... clone resumed>, child_tidptr=0x55555614c650) = 618 [pid 618] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 301] <... clone resumed>, child_tidptr=0x55555614c650) = 619 ./strace-static-x86_64: Process 619 attached [pid 618] <... prctl resumed>) = 0 [pid 618] setpgid(0, 0) = 0 [pid 618] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 618] write(3, "1000", 4) = 4 [pid 618] close(3) = 0 [pid 619] set_robust_list(0x55555614c660, 24 [pid 618] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 619] <... set_robust_list resumed>) = 0 [pid 618] <... bpf resumed>) = 3 [pid 618] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 619] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 619] setpgid(0, 0 [pid 618] <... bpf resumed>) = 4 [pid 618] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 619] <... setpgid resumed>) = 0 [pid 619] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 619] write(3, "1000", 4) = 4 [pid 619] close(3) = 0 [pid 619] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 619] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 619] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 616] <... bpf resumed>) = 5 [pid 615] <... bpf resumed>) = 5 [pid 618] <... bpf resumed>) = 5 [pid 617] <... bpf resumed>) = 5 [pid 616] exit_group(0 [pid 618] exit_group(0 [pid 616] <... exit_group resumed>) = ? [pid 619] <... bpf resumed>) = 5 [pid 618] <... exit_group resumed>) = ? [pid 617] exit_group(0 [pid 616] +++ exited with 0 +++ [pid 615] exit_group(0 [pid 617] <... exit_group resumed>) = ? [pid 618] +++ exited with 0 +++ [pid 617] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=617, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=616, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 615] <... exit_group resumed>) = ? [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=618, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 620 attached [pid 620] set_robust_list(0x55555614c660, 24) = 0 [pid 620] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 295] <... clone resumed>, child_tidptr=0x55555614c650) = 620 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] <... clone resumed>, child_tidptr=0x55555614c650) = 621 [pid 620] setpgid(0, 0) = 0 [pid 620] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 620] write(3, "1000", 4) = 4 [pid 620] close(3) = 0 [pid 620] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 298] <... clone resumed>, child_tidptr=0x55555614c650) = 622 [pid 620] <... bpf resumed>) = 3 [pid 620] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 619] exit_group(0 [pid 620] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16./strace-static-x86_64: Process 621 attached [pid 621] set_robust_list(0x55555614c660, 24) = 0 [pid 621] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 621] setpgid(0, 0) = 0 [pid 621] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 619] <... exit_group resumed>) = ? ./strace-static-x86_64: Process 622 attached [pid 622] set_robust_list(0x55555614c660, 24) = 0 [pid 622] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 622] setpgid(0, 0) = 0 [pid 622] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 622] write(3, "1000", 4) = 4 [pid 622] close(3) = 0 [pid 622] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 622] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 621] <... openat resumed>) = 3 [pid 622] <... bpf resumed>) = 4 [pid 622] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 621] write(3, "1000", 4) = 4 [pid 621] close(3) = 0 [pid 621] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 621] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 621] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 620] <... bpf resumed>) = 5 [pid 615] +++ exited with 0 +++ [pid 622] <... bpf resumed>) = 5 [pid 620] exit_group(0 [pid 619] +++ exited with 0 +++ [pid 620] <... exit_group resumed>) = ? [pid 622] exit_group(0 [pid 621] <... bpf resumed>) = 5 [pid 620] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=619, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=615, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] restart_syscall(<... resuming interrupted clone ...> [pid 300] restart_syscall(<... resuming interrupted clone ...> [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=620, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 622] <... exit_group resumed>) = ? [pid 301] <... restart_syscall resumed>) = 0 [pid 300] <... restart_syscall resumed>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 623 attached [pid 623] set_robust_list(0x55555614c660, 24) = 0 [pid 623] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 301] <... clone resumed>, child_tidptr=0x55555614c650) = 624 [pid 295] <... clone resumed>, child_tidptr=0x55555614c650) = 623 [pid 623] <... prctl resumed>) = 0 [pid 623] setpgid(0, 0) = 0 [pid 623] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 300] <... clone resumed>, child_tidptr=0x55555614c650) = 625 [pid 623] write(3, "1000", 4) = 4 [pid 623] close(3) = 0 [pid 623] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 623] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 621] exit_group(0 [pid 623] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16./strace-static-x86_64: Process 624 attached [pid 621] <... exit_group resumed>) = ? [pid 624] set_robust_list(0x55555614c660, 24) = 0 [pid 624] prctl(PR_SET_PDEATHSIG, SIGKILL./strace-static-x86_64: Process 625 attached ) = 0 [pid 625] set_robust_list(0x55555614c660, 24 [pid 624] setpgid(0, 0 [pid 625] <... set_robust_list resumed>) = 0 [pid 624] <... setpgid resumed>) = 0 [pid 625] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 624] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 625] <... prctl resumed>) = 0 [pid 625] setpgid(0, 0 [pid 624] <... openat resumed>) = 3 [pid 625] <... setpgid resumed>) = 0 [pid 625] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 624] write(3, "1000", 4) = 4 [pid 625] <... openat resumed>) = 3 [pid 624] close(3) = 0 [pid 624] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 625] write(3, "1000", 4) = 4 [pid 625] close(3) = 0 [pid 625] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 624] <... bpf resumed>) = 3 [pid 624] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 625] <... bpf resumed>) = 3 [pid 625] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 624] <... bpf resumed>) = 4 [pid 625] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 624] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 623] <... bpf resumed>) = 5 [pid 622] +++ exited with 0 +++ [pid 623] exit_group(0) = ? [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=622, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555614c650) = 626 ./strace-static-x86_64: Process 626 attached [pid 626] set_robust_list(0x55555614c660, 24) = 0 [pid 626] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 626] setpgid(0, 0) = 0 [pid 626] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 626] write(3, "1000", 4) = 4 [pid 626] close(3) = 0 [pid 626] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 626] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 626] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 625] <... bpf resumed>) = 5 [pid 624] <... bpf resumed>) = 5 [pid 621] +++ exited with 0 +++ [pid 623] +++ exited with 0 +++ [pid 625] exit_group(0 [pid 624] exit_group(0 [pid 625] <... exit_group resumed>) = ? [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=621, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=623, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 624] <... exit_group resumed>) = ? [pid 626] <... bpf resumed>) = 5 [pid 625] +++ exited with 0 +++ [pid 626] exit_group(0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=625, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 626] <... exit_group resumed>) = ? ./strace-static-x86_64: Process 628 attached ./strace-static-x86_64: Process 627 attached [pid 300] restart_syscall(<... resuming interrupted clone ...> [pid 628] set_robust_list(0x55555614c660, 24 [pid 627] set_robust_list(0x55555614c660, 24 [pid 300] <... restart_syscall resumed>) = 0 [pid 296] <... clone resumed>, child_tidptr=0x55555614c650) = 627 [pid 295] <... clone resumed>, child_tidptr=0x55555614c650) = 628 [pid 628] <... set_robust_list resumed>) = 0 [pid 627] <... set_robust_list resumed>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 628] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 627] prctl(PR_SET_PDEATHSIG, SIGKILL./strace-static-x86_64: Process 629 attached [pid 628] <... prctl resumed>) = 0 [pid 627] <... prctl resumed>) = 0 [pid 300] <... clone resumed>, child_tidptr=0x55555614c650) = 629 [pid 629] set_robust_list(0x55555614c660, 24 [pid 628] setpgid(0, 0 [pid 627] setpgid(0, 0 [pid 629] <... set_robust_list resumed>) = 0 [pid 628] <... setpgid resumed>) = 0 [pid 627] <... setpgid resumed>) = 0 [pid 628] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 627] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 629] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 628] <... openat resumed>) = 3 [pid 629] <... prctl resumed>) = 0 [pid 628] write(3, "1000", 4 [pid 627] <... openat resumed>) = 3 [pid 629] setpgid(0, 0 [pid 628] <... write resumed>) = 4 [pid 627] write(3, "1000", 4 [pid 629] <... setpgid resumed>) = 0 [pid 628] close(3 [pid 627] <... write resumed>) = 4 [pid 629] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 628] <... close resumed>) = 0 [pid 627] close(3 [pid 629] <... openat resumed>) = 3 [pid 628] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 627] <... close resumed>) = 0 [pid 629] write(3, "1000", 4) = 4 [pid 628] <... bpf resumed>) = 3 [pid 627] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 629] close(3 [pid 628] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 629] <... close resumed>) = 0 [pid 627] <... bpf resumed>) = 3 [pid 627] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 629] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 628] <... bpf resumed>) = 4 [pid 627] <... bpf resumed>) = 4 [pid 628] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 627] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 629] <... bpf resumed>) = 3 [pid 629] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 629] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 624] +++ exited with 0 +++ [pid 626] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=624, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=626, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] restart_syscall(<... resuming interrupted clone ...> [pid 298] restart_syscall(<... resuming interrupted clone ...> [pid 301] <... restart_syscall resumed>) = 0 [pid 298] <... restart_syscall resumed>) = 0 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 630 attached ./strace-static-x86_64: Process 631 attached [pid 630] set_robust_list(0x55555614c660, 24 [pid 301] <... clone resumed>, child_tidptr=0x55555614c650) = 630 [pid 298] <... clone resumed>, child_tidptr=0x55555614c650) = 631 [pid 631] set_robust_list(0x55555614c660, 24 [pid 630] <... set_robust_list resumed>) = 0 [pid 631] <... set_robust_list resumed>) = 0 [pid 630] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 631] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 630] <... prctl resumed>) = 0 [pid 630] setpgid(0, 0) = 0 [pid 631] <... prctl resumed>) = 0 [pid 631] setpgid(0, 0 [pid 630] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 631] <... setpgid resumed>) = 0 [pid 631] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 630] <... openat resumed>) = 3 [pid 631] <... openat resumed>) = 3 [pid 630] write(3, "1000", 4 [pid 631] write(3, "1000", 4 [pid 630] <... write resumed>) = 4 [pid 631] <... write resumed>) = 4 [pid 630] close(3 [pid 631] close(3 [pid 630] <... close resumed>) = 0 [pid 631] <... close resumed>) = 0 [pid 631] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 630] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 631] <... bpf resumed>) = 3 [pid 630] <... bpf resumed>) = 3 [pid 631] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 630] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 631] <... bpf resumed>) = 4 [pid 630] <... bpf resumed>) = 4 [pid 631] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 630] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 631] <... bpf resumed>) = 5 [pid 630] <... bpf resumed>) = 5 [pid 629] <... bpf resumed>) = 5 [pid 628] <... bpf resumed>) = 5 [pid 627] <... bpf resumed>) = 5 [pid 631] exit_group(0 [pid 630] exit_group(0 [pid 629] exit_group(0 [pid 631] <... exit_group resumed>) = ? [pid 630] <... exit_group resumed>) = ? [pid 629] <... exit_group resumed>) = ? [pid 628] exit_group(0 [pid 627] exit_group(0 [pid 631] +++ exited with 0 +++ [pid 630] +++ exited with 0 +++ [pid 629] +++ exited with 0 +++ [pid 628] <... exit_group resumed>) = ? [pid 627] <... exit_group resumed>) = ? [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=630, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=629, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=631, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 628] +++ exited with 0 +++ [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 633 attached ./strace-static-x86_64: Process 634 attached [pid 627] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=628, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] <... clone resumed>, child_tidptr=0x55555614c650) = 632 [pid 300] <... clone resumed>, child_tidptr=0x55555614c650) = 633 [pid 298] <... clone resumed>, child_tidptr=0x55555614c650) = 634 [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=627, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...> [pid 634] set_robust_list(0x55555614c660, 24 [pid 633] set_robust_list(0x55555614c660, 24 [pid 295] <... restart_syscall resumed>) = 0 [pid 634] <... set_robust_list resumed>) = 0 [pid 633] <... set_robust_list resumed>) = 0 [pid 633] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 634] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 633] <... prctl resumed>) = 0 [pid 296] <... clone resumed>, child_tidptr=0x55555614c650) = 635 ./strace-static-x86_64: Process 635 attached [pid 634] <... prctl resumed>) = 0 [pid 633] setpgid(0, 0 [pid 295] <... clone resumed>, child_tidptr=0x55555614c650) = 636 [pid 633] <... setpgid resumed>) = 0 [pid 634] setpgid(0, 0 [pid 635] set_robust_list(0x55555614c660, 24 [pid 634] <... setpgid resumed>) = 0 [pid 633] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 634] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 635] <... set_robust_list resumed>) = 0 ./strace-static-x86_64: Process 636 attached [pid 636] set_robust_list(0x55555614c660, 24) = 0 [pid 636] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 633] write(3, "1000", 4./strace-static-x86_64: Process 632 attached ) = 4 [pid 633] close(3) = 0 [pid 633] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 634] <... openat resumed>) = 3 [pid 635] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 633] <... bpf resumed>) = 3 [pid 633] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 635] <... prctl resumed>) = 0 [pid 634] write(3, "1000", 4 [pid 636] <... prctl resumed>) = 0 [pid 636] setpgid(0, 0 [pid 632] set_robust_list(0x55555614c660, 24 [pid 636] <... setpgid resumed>) = 0 [pid 632] <... set_robust_list resumed>) = 0 [pid 633] <... bpf resumed>) = 4 [pid 632] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 634] <... write resumed>) = 4 [pid 633] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 636] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 635] setpgid(0, 0 [pid 634] close(3) = 0 [pid 635] <... setpgid resumed>) = 0 [pid 636] <... openat resumed>) = 3 [pid 634] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 635] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 632] <... prctl resumed>) = 0 [pid 632] setpgid(0, 0) = 0 [pid 632] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 636] write(3, "1000", 4) = 4 [pid 636] close(3) = 0 [pid 636] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 635] <... openat resumed>) = 3 [pid 634] <... bpf resumed>) = 3 [pid 632] <... openat resumed>) = 3 [pid 636] <... bpf resumed>) = 3 [pid 634] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 632] write(3, "1000", 4 [pid 635] write(3, "1000", 4 [pid 632] <... write resumed>) = 4 [pid 636] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 632] close(3 [pid 636] <... bpf resumed>) = 4 [pid 635] <... write resumed>) = 4 [pid 634] <... bpf resumed>) = 4 [pid 632] <... close resumed>) = 0 [pid 632] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 636] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 635] close(3 [pid 634] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 632] <... bpf resumed>) = 3 [pid 632] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 635] <... close resumed>) = 0 [pid 632] <... bpf resumed>) = 4 [pid 632] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 635] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 635] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 635] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 634] <... bpf resumed>) = 5 [pid 633] <... bpf resumed>) = 5 [pid 636] <... bpf resumed>) = 5 [pid 635] <... bpf resumed>) = 5 [pid 634] exit_group(0 [pid 632] <... bpf resumed>) = 5 [pid 636] exit_group(0 [pid 635] exit_group(0 [pid 634] <... exit_group resumed>) = ? [pid 633] exit_group(0 [pid 632] exit_group(0 [pid 636] <... exit_group resumed>) = ? [pid 635] <... exit_group resumed>) = ? [pid 634] +++ exited with 0 +++ [pid 633] <... exit_group resumed>) = ? [pid 632] <... exit_group resumed>) = ? [pid 633] +++ exited with 0 +++ [pid 632] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=633, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=632, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=634, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 637 attached [pid 637] set_robust_list(0x55555614c660, 24) = 0 [pid 637] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 637] setpgid(0, 0) = 0 [pid 637] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 301] <... clone resumed>, child_tidptr=0x55555614c650) = 638 [pid 300] <... clone resumed>, child_tidptr=0x55555614c650) = 637 [pid 637] <... openat resumed>) = 3 [pid 298] <... clone resumed>, child_tidptr=0x55555614c650) = 639 [pid 637] write(3, "1000", 4) = 4 [pid 637] close(3) = 0 [pid 637] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72./strace-static-x86_64: Process 638 attached ) = 3 [pid 637] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 638] set_robust_list(0x55555614c660, 24) = 0 [pid 637] <... bpf resumed>) = 4 [pid 637] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16./strace-static-x86_64: Process 639 attached [pid 639] set_robust_list(0x55555614c660, 24) = 0 [pid 639] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 639] setpgid(0, 0) = 0 [pid 639] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 638] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 639] <... openat resumed>) = 3 [pid 638] <... prctl resumed>) = 0 [pid 638] setpgid(0, 0 [pid 639] write(3, "1000", 4) = 4 [pid 638] <... setpgid resumed>) = 0 [pid 638] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 639] close(3) = 0 [pid 639] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 638] <... openat resumed>) = 3 [pid 639] <... bpf resumed>) = 3 [pid 638] write(3, "1000", 4 [pid 639] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 638] <... write resumed>) = 4 [pid 638] close(3) = 0 [pid 638] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 639] <... bpf resumed>) = 4 [pid 639] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 638] <... bpf resumed>) = 3 [pid 638] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 638] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 636] +++ exited with 0 +++ [pid 635] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=635, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=636, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 640 attached [pid 640] set_robust_list(0x55555614c660, 24 [pid 296] <... clone resumed>, child_tidptr=0x55555614c650) = 640 ./strace-static-x86_64: Process 641 attached [pid 641] set_robust_list(0x55555614c660, 24 [pid 295] <... clone resumed>, child_tidptr=0x55555614c650) = 641 [pid 641] <... set_robust_list resumed>) = 0 [pid 640] <... set_robust_list resumed>) = 0 [pid 641] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 640] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 641] setpgid(0, 0 [pid 640] <... prctl resumed>) = 0 [pid 641] <... setpgid resumed>) = 0 [pid 640] setpgid(0, 0) = 0 [pid 641] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 640] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 641] <... openat resumed>) = 3 [pid 640] <... openat resumed>) = 3 [pid 641] write(3, "1000", 4 [pid 640] write(3, "1000", 4 [pid 641] <... write resumed>) = 4 [pid 640] <... write resumed>) = 4 [pid 641] close(3 [pid 640] close(3 [pid 641] <... close resumed>) = 0 [pid 640] <... close resumed>) = 0 [pid 641] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 640] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 641] <... bpf resumed>) = 3 [pid 640] <... bpf resumed>) = 3 [pid 641] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 640] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 641] <... bpf resumed>) = 4 [pid 641] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 640] <... bpf resumed>) = 4 [pid 640] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 637] <... bpf resumed>) = 5 [pid 639] <... bpf resumed>) = 5 [pid 637] exit_group(0) = ? [pid 641] <... bpf resumed>) = 5 [pid 640] <... bpf resumed>) = 5 [pid 639] exit_group(0 [pid 638] <... bpf resumed>) = 5 [pid 637] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=637, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 639] <... exit_group resumed>) = ? [pid 638] exit_group(0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 638] <... exit_group resumed>) = ? [pid 300] <... clone resumed>, child_tidptr=0x55555614c650) = 642 ./strace-static-x86_64: Process 642 attached [pid 642] set_robust_list(0x55555614c660, 24) = 0 [pid 642] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 642] setpgid(0, 0) = 0 [pid 642] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 642] write(3, "1000", 4) = 4 [pid 642] close(3) = 0 [pid 642] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 642] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 639] +++ exited with 0 +++ [pid 640] exit_group(0 [pid 638] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=638, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=639, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 642] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16) = 5 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 642] exit_group(0) = ? [pid 642] +++ exited with 0 +++ [pid 641] exit_group(0 [pid 640] <... exit_group resumed>) = ? [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 301] <... clone resumed>, child_tidptr=0x55555614c650) = 643 ./strace-static-x86_64: Process 643 attached [pid 643] set_robust_list(0x55555614c660, 24) = 0 [pid 643] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=642, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] <... clone resumed>, child_tidptr=0x55555614c650) = 644 [pid 643] <... prctl resumed>) = 0 [pid 300] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 643] setpgid(0, 0) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 643] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 643] write(3, "1000", 4 [pid 300] <... clone resumed>, child_tidptr=0x55555614c650) = 645 [pid 643] <... write resumed>) = 4 [pid 643] close(3) = 0 [pid 643] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 641] <... exit_group resumed>) = ? [pid 643] <... bpf resumed>) = 3 [pid 643] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 643] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16) = 5 [pid 643] exit_group(0) = ? [pid 640] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=640, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>./strace-static-x86_64: Process 645 attached ./strace-static-x86_64: Process 644 attached [pid 644] set_robust_list(0x55555614c660, 24 [pid 645] set_robust_list(0x55555614c660, 24 [pid 296] <... restart_syscall resumed>) = 0 [pid 645] <... set_robust_list resumed>) = 0 [pid 644] <... set_robust_list resumed>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 644] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 645] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 296] <... clone resumed>, child_tidptr=0x55555614c650) = 647 [pid 644] <... prctl resumed>) = 0 ./strace-static-x86_64: Process 647 attached [pid 645] <... prctl resumed>) = 0 [pid 644] setpgid(0, 0) = 0 [pid 645] setpgid(0, 0 [pid 644] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 645] <... setpgid resumed>) = 0 [pid 647] set_robust_list(0x55555614c660, 24 [pid 645] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 644] <... openat resumed>) = 3 [pid 644] write(3, "1000", 4) = 4 [pid 644] close(3) = 0 [pid 647] <... set_robust_list resumed>) = 0 [pid 645] <... openat resumed>) = 3 [pid 644] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 645] write(3, "1000", 4 [pid 644] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 645] <... write resumed>) = 4 [pid 644] <... bpf resumed>) = 4 [pid 645] close(3 [pid 644] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 647] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 645] <... close resumed>) = 0 [pid 645] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 647] setpgid(0, 0 [pid 645] <... bpf resumed>) = 3 [pid 647] <... setpgid resumed>) = 0 [pid 645] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 645] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 647] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 647] write(3, "1000", 4) = 4 [pid 647] close(3) = 0 [pid 647] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 647] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 647] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 641] +++ exited with 0 +++ [pid 643] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=643, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=641, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 648 attached [pid 648] set_robust_list(0x55555614c660, 24) = 0 [pid 301] <... clone resumed>, child_tidptr=0x55555614c650) = 648 [pid 295] <... clone resumed>, child_tidptr=0x55555614c650) = 649 [pid 648] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 648] setpgid(0, 0) = 0 [pid 648] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 648] write(3, "1000", 4) = 4 [pid 648] close(3) = 0 [pid 648] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 648] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 ./strace-static-x86_64: Process 649 attached [pid 648] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 649] set_robust_list(0x55555614c660, 24) = 0 [pid 649] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 649] setpgid(0, 0) = 0 [pid 649] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 649] write(3, "1000", 4) = 4 [pid 649] close(3) = 0 [pid 649] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 649] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 649] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 644] <... bpf resumed>) = 5 [pid 649] <... bpf resumed>) = 5 [pid 648] <... bpf resumed>) = 5 [pid 647] <... bpf resumed>) = 5 [pid 645] <... bpf resumed>) = 5 [pid 644] exit_group(0) = ? [pid 649] exit_group(0 [pid 648] exit_group(0 [pid 647] exit_group(0 [pid 645] exit_group(0 [pid 644] +++ exited with 0 +++ [pid 649] <... exit_group resumed>) = ? [pid 648] <... exit_group resumed>) = ? [pid 647] <... exit_group resumed>) = ? [pid 645] <... exit_group resumed>) = ? [pid 647] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=644, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=647, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 645] +++ exited with 0 +++ ./strace-static-x86_64: Process 650 attached [pid 650] set_robust_list(0x55555614c660, 24) = 0 [pid 650] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 298] <... clone resumed>, child_tidptr=0x55555614c650) = 650 [pid 296] <... clone resumed>, child_tidptr=0x55555614c650) = 651 [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=645, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 650] setpgid(0, 0) = 0 [pid 650] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 300] <... clone resumed>, child_tidptr=0x55555614c650) = 652 [pid 650] write(3, "1000", 4) = 4 [pid 650] close(3) = 0 [pid 650] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 ./strace-static-x86_64: Process 651 attached [pid 650] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 651] set_robust_list(0x55555614c660, 24) = 0 [pid 650] <... bpf resumed>) = 4 [pid 650] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 651] prctl(PR_SET_PDEATHSIG, SIGKILL./strace-static-x86_64: Process 652 attached [pid 652] set_robust_list(0x55555614c660, 24) = 0 [pid 652] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 651] <... prctl resumed>) = 0 [pid 652] <... prctl resumed>) = 0 [pid 651] setpgid(0, 0 [pid 652] setpgid(0, 0) = 0 [pid 652] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 651] <... setpgid resumed>) = 0 [pid 652] <... openat resumed>) = 3 [pid 651] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 652] write(3, "1000", 4 [pid 651] <... openat resumed>) = 3 [pid 652] <... write resumed>) = 4 [pid 652] close(3 [pid 651] write(3, "1000", 4 [pid 652] <... close resumed>) = 0 [pid 652] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 651] <... write resumed>) = 4 [pid 651] close(3 [pid 652] <... bpf resumed>) = 3 [pid 651] <... close resumed>) = 0 [pid 652] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 651] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 651] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 652] <... bpf resumed>) = 4 [pid 651] <... bpf resumed>) = 4 [pid 652] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 651] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 649] +++ exited with 0 +++ [pid 648] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=648, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=649, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 653 attached [pid 301] <... clone resumed>, child_tidptr=0x55555614c650) = 653 [pid 295] <... clone resumed>, child_tidptr=0x55555614c650) = 654 [pid 653] set_robust_list(0x55555614c660, 24./strace-static-x86_64: Process 654 attached [pid 654] set_robust_list(0x55555614c660, 24) = 0 [pid 653] <... set_robust_list resumed>) = 0 [pid 654] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 653] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 654] <... prctl resumed>) = 0 [pid 654] setpgid(0, 0) = 0 [pid 653] <... prctl resumed>) = 0 [pid 653] setpgid(0, 0 [pid 654] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 653] <... setpgid resumed>) = 0 [pid 654] <... openat resumed>) = 3 [pid 653] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 654] write(3, "1000", 4) = 4 [pid 654] close(3) = 0 [pid 654] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 653] <... openat resumed>) = 3 [pid 654] <... bpf resumed>) = 3 [pid 654] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 653] write(3, "1000", 4) = 4 [pid 653] close(3) = 0 [pid 653] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 654] <... bpf resumed>) = 4 [pid 654] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 653] <... bpf resumed>) = 3 [pid 653] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 653] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 651] <... bpf resumed>) = 5 [pid 650] <... bpf resumed>) = 5 [pid 654] <... bpf resumed>) = 5 [pid 653] <... bpf resumed>) = 5 [pid 652] <... bpf resumed>) = 5 [pid 651] exit_group(0 [pid 654] exit_group(0 [pid 653] exit_group(0 [pid 652] exit_group(0 [pid 651] <... exit_group resumed>) = ? [pid 650] exit_group(0 [pid 654] <... exit_group resumed>) = ? [pid 653] <... exit_group resumed>) = ? [pid 652] <... exit_group resumed>) = ? [pid 653] +++ exited with 0 +++ [pid 651] +++ exited with 0 +++ [pid 650] <... exit_group resumed>) = ? [pid 652] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=653, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=652, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] restart_syscall(<... resuming interrupted clone ...> [pid 300] restart_syscall(<... resuming interrupted clone ...> [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=651, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 301] <... restart_syscall resumed>) = 0 [pid 300] <... restart_syscall resumed>) = 0 ./strace-static-x86_64: Process 655 attached [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] <... clone resumed>, child_tidptr=0x55555614c650) = 655 ./strace-static-x86_64: Process 656 attached [pid 655] set_robust_list(0x55555614c660, 24 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 301] <... clone resumed>, child_tidptr=0x55555614c650) = 656 [pid 655] <... set_robust_list resumed>) = 0 ./strace-static-x86_64: Process 657 attached [pid 300] <... clone resumed>, child_tidptr=0x55555614c650) = 657 [pid 657] set_robust_list(0x55555614c660, 24) = 0 [pid 655] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 657] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 655] <... prctl resumed>) = 0 [pid 657] <... prctl resumed>) = 0 [pid 655] setpgid(0, 0 [pid 657] setpgid(0, 0) = 0 [pid 657] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 655] <... setpgid resumed>) = 0 [pid 656] set_robust_list(0x55555614c660, 24 [pid 655] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 656] <... set_robust_list resumed>) = 0 [pid 657] <... openat resumed>) = 3 [pid 655] <... openat resumed>) = 3 [pid 657] write(3, "1000", 4 [pid 655] write(3, "1000", 4 [pid 657] <... write resumed>) = 4 [pid 655] <... write resumed>) = 4 [pid 657] close(3 [pid 655] close(3 [pid 657] <... close resumed>) = 0 [pid 657] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 655] <... close resumed>) = 0 [pid 657] <... bpf resumed>) = 3 [pid 655] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 655] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 657] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 656] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 655] <... bpf resumed>) = 4 [pid 657] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 655] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 656] <... prctl resumed>) = 0 [pid 656] setpgid(0, 0) = 0 [pid 656] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 656] write(3, "1000", 4) = 4 [pid 656] close(3) = 0 [pid 656] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 656] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 656] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 654] +++ exited with 0 +++ [pid 650] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=650, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=654, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 658 attached [pid 658] set_robust_list(0x55555614c660, 24) = 0 [pid 658] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 298] <... clone resumed>, child_tidptr=0x55555614c650) = 658 [pid 658] <... prctl resumed>) = 0 [pid 295] <... clone resumed>, child_tidptr=0x55555614c650) = 659 [pid 658] setpgid(0, 0) = 0 [pid 658] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 ./strace-static-x86_64: Process 659 attached [pid 658] write(3, "1000", 4 [pid 659] set_robust_list(0x55555614c660, 24 [pid 658] <... write resumed>) = 4 [pid 659] <... set_robust_list resumed>) = 0 [pid 658] close(3) = 0 [pid 658] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 659] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 658] <... bpf resumed>) = 3 [pid 658] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 659] setpgid(0, 0) = 0 [pid 658] <... bpf resumed>) = 4 [pid 658] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 659] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 659] write(3, "1000", 4) = 4 [pid 659] close(3) = 0 [pid 659] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 659] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 659] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 657] <... bpf resumed>) = 5 [pid 655] <... bpf resumed>) = 5 [pid 658] <... bpf resumed>) = 5 [pid 657] exit_group(0 [pid 656] <... bpf resumed>) = 5 [pid 655] exit_group(0 [pid 659] <... bpf resumed>) = 5 [pid 658] exit_group(0 [pid 657] <... exit_group resumed>) = ? [pid 655] <... exit_group resumed>) = ? [pid 657] +++ exited with 0 +++ [pid 655] +++ exited with 0 +++ [pid 656] exit_group(0) = ? [pid 658] <... exit_group resumed>) = ? [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=657, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=655, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] restart_syscall(<... resuming interrupted clone ...> [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 300] <... restart_syscall resumed>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 660 attached [pid 660] set_robust_list(0x55555614c660, 24) = 0 [pid 660] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 296] <... clone resumed>, child_tidptr=0x55555614c650) = 660 [pid 300] <... clone resumed>, child_tidptr=0x55555614c650) = 661 [pid 660] setpgid(0, 0) = 0 [pid 660] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 660] write(3, "1000", 4 [pid 656] +++ exited with 0 +++ [pid 660] <... write resumed>) = 4 [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=656, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 660] close(3 [pid 301] restart_syscall(<... resuming interrupted clone ...> [pid 660] <... close resumed>) = 0 [pid 660] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 659] exit_group(0 [pid 660] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 659] <... exit_group resumed>) = ? [pid 660] <... bpf resumed>) = 4 [pid 301] <... restart_syscall resumed>) = 0 [pid 660] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 661 attached [pid 661] set_robust_list(0x55555614c660, 24) = 0 [pid 301] <... clone resumed>, child_tidptr=0x55555614c650) = 662 [pid 661] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 661] setpgid(0, 0) = 0 [pid 661] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 ./strace-static-x86_64: Process 662 attached [pid 661] write(3, "1000", 4 [pid 662] set_robust_list(0x55555614c660, 24 [pid 661] <... write resumed>) = 4 [pid 662] <... set_robust_list resumed>) = 0 [pid 661] close(3 [pid 662] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 661] <... close resumed>) = 0 [pid 662] <... prctl resumed>) = 0 [pid 662] setpgid(0, 0 [pid 661] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 662] <... setpgid resumed>) = 0 [pid 661] <... bpf resumed>) = 3 [pid 661] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 662] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 661] <... bpf resumed>) = 4 [pid 662] <... openat resumed>) = 3 [pid 661] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 662] write(3, "1000", 4) = 4 [pid 662] close(3) = 0 [pid 662] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 662] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 662] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 659] +++ exited with 0 +++ [pid 658] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=659, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=658, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 663 attached [pid 663] set_robust_list(0x55555614c660, 24) = 0 [pid 663] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 295] <... clone resumed>, child_tidptr=0x55555614c650) = 663 [pid 298] <... clone resumed>, child_tidptr=0x55555614c650) = 664 [pid 663] <... prctl resumed>) = 0 [pid 663] setpgid(0, 0) = 0 [pid 663] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 664 attached [pid 664] set_robust_list(0x55555614c660, 24) = 0 [pid 664] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 664] setpgid(0, 0) = 0 [pid 664] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 664] write(3, "1000", 4) = 4 [pid 664] close(3) = 0 [pid 664] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 664] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 663] <... openat resumed>) = 3 [pid 663] write(3, "1000", 4) = 4 [pid 663] close(3) = 0 [pid 664] <... bpf resumed>) = 4 [pid 664] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 663] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 663] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 663] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 660] <... bpf resumed>) = 5 [pid 661] <... bpf resumed>) = 5 [pid 662] <... bpf resumed>) = 5 [pid 662] exit_group(0 [pid 660] exit_group(0 [pid 661] exit_group(0 [pid 660] <... exit_group resumed>) = ? [pid 664] <... bpf resumed>) = 5 [pid 661] <... exit_group resumed>) = ? [pid 663] <... bpf resumed>) = 5 [pid 662] <... exit_group resumed>) = ? [pid 663] exit_group(0 [pid 662] +++ exited with 0 +++ [pid 660] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=662, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 663] <... exit_group resumed>) = ? [pid 661] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=660, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] restart_syscall(<... resuming interrupted clone ...>./strace-static-x86_64: Process 665 attached [pid 664] exit_group(0 [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=661, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 664] <... exit_group resumed>) = ? [pid 301] <... clone resumed>, child_tidptr=0x55555614c650) = 665 [pid 300] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] <... restart_syscall resumed>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 666 attached [pid 666] set_robust_list(0x55555614c660, 24 [pid 300] <... clone resumed>, child_tidptr=0x55555614c650) = 666 [pid 296] <... clone resumed>, child_tidptr=0x55555614c650) = 667 ./strace-static-x86_64: Process 667 attached [pid 665] set_robust_list(0x55555614c660, 24) = 0 [pid 666] <... set_robust_list resumed>) = 0 [pid 666] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 665] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 666] <... prctl resumed>) = 0 [pid 666] setpgid(0, 0) = 0 [pid 667] set_robust_list(0x55555614c660, 24 [pid 666] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 665] <... prctl resumed>) = 0 [pid 667] <... set_robust_list resumed>) = 0 [pid 666] <... openat resumed>) = 3 [pid 665] setpgid(0, 0 [pid 666] write(3, "1000", 4 [pid 665] <... setpgid resumed>) = 0 [pid 666] <... write resumed>) = 4 [pid 665] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 666] close(3) = 0 [pid 666] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 667] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 665] <... openat resumed>) = 3 [pid 666] <... bpf resumed>) = 3 [pid 666] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 667] <... prctl resumed>) = 0 [pid 665] write(3, "1000", 4) = 4 [pid 665] close(3 [pid 667] setpgid(0, 0 [pid 666] <... bpf resumed>) = 4 [pid 665] <... close resumed>) = 0 [pid 666] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 665] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 667] <... setpgid resumed>) = 0 [pid 665] <... bpf resumed>) = 3 [pid 665] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 665] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 667] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 667] write(3, "1000", 4) = 4 [pid 667] close(3) = 0 [pid 667] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 667] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 667] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 664] +++ exited with 0 +++ [pid 663] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=664, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=663, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...> [pid 295] restart_syscall(<... resuming interrupted clone ...> [pid 298] <... restart_syscall resumed>) = 0 [pid 295] <... restart_syscall resumed>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] <... clone resumed>, child_tidptr=0x55555614c650) = 668 ./strace-static-x86_64: Process 668 attached [pid 668] set_robust_list(0x55555614c660, 24) = 0 [pid 668] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 668] setpgid(0, 0 [pid 295] <... clone resumed>, child_tidptr=0x55555614c650) = 669 [pid 668] <... setpgid resumed>) = 0 [pid 668] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 ./strace-static-x86_64: Process 669 attached [pid 668] write(3, "1000", 4 [pid 669] set_robust_list(0x55555614c660, 24 [pid 668] <... write resumed>) = 4 [pid 669] <... set_robust_list resumed>) = 0 [pid 668] close(3) = 0 [pid 669] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 668] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 669] <... prctl resumed>) = 0 [pid 668] <... bpf resumed>) = 3 [pid 668] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 669] setpgid(0, 0 [pid 668] <... bpf resumed>) = 4 [pid 669] <... setpgid resumed>) = 0 [pid 668] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 669] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 669] write(3, "1000", 4) = 4 [pid 669] close(3) = 0 [pid 669] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 669] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 669] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 667] <... bpf resumed>) = 5 [pid 668] <... bpf resumed>) = 5 [pid 666] <... bpf resumed>) = 5 [pid 665] <... bpf resumed>) = 5 [pid 669] <... bpf resumed>) = 5 [pid 667] exit_group(0 [pid 665] exit_group(0 [pid 666] exit_group(0 [pid 667] <... exit_group resumed>) = ? [pid 665] <... exit_group resumed>) = ? [pid 666] <... exit_group resumed>) = ? [pid 668] exit_group(0 [pid 667] +++ exited with 0 +++ [pid 665] +++ exited with 0 +++ [pid 666] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=666, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=667, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=665, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 668] <... exit_group resumed>) = ? [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 670 attached [pid 670] set_robust_list(0x55555614c660, 24) = 0 [pid 670] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 670] setpgid(0, 0) = 0 [pid 670] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 301] <... clone resumed>, child_tidptr=0x55555614c650) = 670 [pid 300] <... clone resumed>, child_tidptr=0x55555614c650) = 671 [pid 670] <... openat resumed>) = 3 [pid 296] <... clone resumed>, child_tidptr=0x55555614c650) = 672 [pid 670] write(3, "1000", 4) = 4 [pid 670] close(3) = 0 [pid 670] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 669] exit_group(0 [pid 670] <... bpf resumed>) = 3 [pid 670] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 669] <... exit_group resumed>) = ? ./strace-static-x86_64: Process 671 attached [pid 671] set_robust_list(0x55555614c660, 24) = 0 [pid 671] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 671] setpgid(0, 0) = 0 [pid 670] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 671] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 672 attached [pid 672] set_robust_list(0x55555614c660, 24) = 0 [pid 672] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 671] <... openat resumed>) = 3 [pid 672] setpgid(0, 0 [pid 671] write(3, "1000", 4 [pid 672] <... setpgid resumed>) = 0 [pid 671] <... write resumed>) = 4 [pid 671] close(3 [pid 672] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 671] <... close resumed>) = 0 [pid 671] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 672] <... openat resumed>) = 3 [pid 671] <... bpf resumed>) = 3 [pid 672] write(3, "1000", 4 [pid 671] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 672] <... write resumed>) = 4 [pid 672] close(3) = 0 [pid 672] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 671] <... bpf resumed>) = 4 [pid 672] <... bpf resumed>) = 3 [pid 672] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 671] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 672] <... bpf resumed>) = 4 [pid 672] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 669] +++ exited with 0 +++ [pid 668] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=668, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=669, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...> [pid 295] restart_syscall(<... resuming interrupted clone ...> [pid 298] <... restart_syscall resumed>) = 0 [pid 295] <... restart_syscall resumed>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] <... clone resumed>, child_tidptr=0x55555614c650) = 673 ./strace-static-x86_64: Process 673 attached [pid 673] set_robust_list(0x55555614c660, 24) = 0 [pid 673] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 295] <... clone resumed>, child_tidptr=0x55555614c650) = 674 [pid 673] setpgid(0, 0) = 0 [pid 673] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 673] write(3, "1000", 4) = 4 [pid 673] close(3) = 0 [pid 673] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72./strace-static-x86_64: Process 674 attached ) = 3 [pid 673] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 674] set_robust_list(0x55555614c660, 24) = 0 [pid 674] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 673] <... bpf resumed>) = 4 [pid 674] <... prctl resumed>) = 0 [pid 673] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 674] setpgid(0, 0) = 0 [pid 674] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 674] write(3, "1000", 4) = 4 [pid 674] close(3) = 0 [pid 674] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 674] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 674] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 670] <... bpf resumed>) = 5 [pid 673] <... bpf resumed>) = 5 [pid 672] <... bpf resumed>) = 5 [pid 671] <... bpf resumed>) = 5 [pid 670] exit_group(0 [pid 673] exit_group(0 [pid 670] <... exit_group resumed>) = ? [pid 674] <... bpf resumed>) = 5 [pid 673] <... exit_group resumed>) = ? [pid 672] exit_group(0 [pid 671] exit_group(0 [pid 670] +++ exited with 0 +++ [pid 674] exit_group(0 [pid 673] +++ exited with 0 +++ [pid 671] <... exit_group resumed>) = ? [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=670, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 672] <... exit_group resumed>) = ? [pid 674] <... exit_group resumed>) = ? [pid 671] +++ exited with 0 +++ [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=673, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 675 attached [pid 301] <... clone resumed>, child_tidptr=0x55555614c650) = 675 [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=671, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- ./strace-static-x86_64: Process 676 attached [pid 675] set_robust_list(0x55555614c660, 24 [pid 676] set_robust_list(0x55555614c660, 24 [pid 675] <... set_robust_list resumed>) = 0 [pid 300] restart_syscall(<... resuming interrupted clone ...> [pid 298] <... clone resumed>, child_tidptr=0x55555614c650) = 676 [pid 676] <... set_robust_list resumed>) = 0 [pid 675] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 300] <... restart_syscall resumed>) = 0 [pid 676] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 675] <... prctl resumed>) = 0 [pid 676] <... prctl resumed>) = 0 [pid 675] setpgid(0, 0 [pid 676] setpgid(0, 0 [pid 675] <... setpgid resumed>) = 0 [pid 676] <... setpgid resumed>) = 0 [pid 675] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 676] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 675] <... openat resumed>) = 3 [pid 676] <... openat resumed>) = 3 [pid 676] write(3, "1000", 4) = 4 [pid 676] close(3) = 0 [pid 676] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 675] write(3, "1000", 4 [pid 676] <... bpf resumed>) = 3 [pid 675] <... write resumed>) = 4 [pid 300] <... clone resumed>, child_tidptr=0x55555614c650) = 677 [pid 675] close(3 [pid 676] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 675] <... close resumed>) = 0 ./strace-static-x86_64: Process 677 attached [pid 675] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 677] set_robust_list(0x55555614c660, 24 [pid 676] <... bpf resumed>) = 4 [pid 675] <... bpf resumed>) = 3 [pid 677] <... set_robust_list resumed>) = 0 [pid 676] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 677] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 675] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 677] <... prctl resumed>) = 0 [pid 677] setpgid(0, 0 [pid 675] <... bpf resumed>) = 4 [pid 677] <... setpgid resumed>) = 0 [pid 675] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 677] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 677] write(3, "1000", 4 [pid 674] +++ exited with 0 +++ [pid 677] <... write resumed>) = 4 [pid 672] +++ exited with 0 +++ [pid 677] close(3 [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=672, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=674, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] restart_syscall(<... resuming interrupted clone ...> [pid 295] restart_syscall(<... resuming interrupted clone ...> [pid 677] <... close resumed>) = 0 [pid 677] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 677] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 296] <... restart_syscall resumed>) = 0 [pid 295] <... restart_syscall resumed>) = 0 [pid 677] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555614c650) = 678 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 678 attached [pid 678] set_robust_list(0x55555614c660, 24) = 0 [pid 678] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 678] setpgid(0, 0) = 0 [pid 678] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 295] <... clone resumed>, child_tidptr=0x55555614c650) = 679 ./strace-static-x86_64: Process 679 attached [pid 679] set_robust_list(0x55555614c660, 24 [pid 678] <... openat resumed>) = 3 [pid 678] write(3, "1000", 4) = 4 [pid 678] close(3) = 0 [pid 679] <... set_robust_list resumed>) = 0 [pid 678] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 679] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 678] <... bpf resumed>) = 3 [pid 678] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 679] <... prctl resumed>) = 0 [pid 679] setpgid(0, 0 [pid 678] <... bpf resumed>) = 4 [pid 678] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 679] <... setpgid resumed>) = 0 [pid 679] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 679] write(3, "1000", 4) = 4 [pid 679] close(3) = 0 [pid 679] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 679] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 679] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 676] <... bpf resumed>) = 5 [pid 675] <... bpf resumed>) = 5 [pid 677] <... bpf resumed>) = 5 [pid 678] <... bpf resumed>) = 5 [pid 679] <... bpf resumed>) = 5 [pid 677] exit_group(0 [pid 676] exit_group(0 [pid 675] exit_group(0 [pid 679] exit_group(0 [pid 678] exit_group(0 [pid 677] <... exit_group resumed>) = ? [pid 676] <... exit_group resumed>) = ? [pid 675] <... exit_group resumed>) = ? [pid 676] +++ exited with 0 +++ [pid 675] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=676, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...> [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=675, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] restart_syscall(<... resuming interrupted clone ...> [pid 679] <... exit_group resumed>) = ? [pid 678] <... exit_group resumed>) = ? [pid 677] +++ exited with 0 +++ [pid 298] <... restart_syscall resumed>) = 0 [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=677, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] restart_syscall(<... resuming interrupted clone ...> [pid 301] <... restart_syscall resumed>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 300] <... restart_syscall resumed>) = 0 [pid 298] <... clone resumed>, child_tidptr=0x55555614c650) = 680 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 680 attached [pid 680] set_robust_list(0x55555614c660, 24) = 0 [pid 680] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 680] setpgid(0, 0) = 0 [pid 680] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 301] <... clone resumed>, child_tidptr=0x55555614c650) = 681 [pid 680] <... openat resumed>) = 3 [pid 680] write(3, "1000", 4) = 4 [pid 300] <... clone resumed>, child_tidptr=0x55555614c650) = 682 [pid 680] close(3) = 0 [pid 680] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72./strace-static-x86_64: Process 682 attached ./strace-static-x86_64: Process 681 attached ) = 3 [pid 680] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 682] set_robust_list(0x55555614c660, 24 [pid 681] set_robust_list(0x55555614c660, 24 [pid 682] <... set_robust_list resumed>) = 0 [pid 681] <... set_robust_list resumed>) = 0 [pid 682] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 681] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 682] setpgid(0, 0 [pid 681] <... prctl resumed>) = 0 [pid 682] <... setpgid resumed>) = 0 [pid 681] setpgid(0, 0 [pid 682] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 680] <... bpf resumed>) = 4 [pid 680] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 681] <... setpgid resumed>) = 0 [pid 682] <... openat resumed>) = 3 [pid 682] write(3, "1000", 4 [pid 681] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 682] <... write resumed>) = 4 [pid 681] <... openat resumed>) = 3 [pid 682] close(3) = 0 [pid 682] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 682] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 681] write(3, "1000", 4) = 4 [pid 679] +++ exited with 0 +++ [pid 678] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=678, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=679, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 681] close(3 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 683 attached ./strace-static-x86_64: Process 684 attached [pid 682] <... bpf resumed>) = 4 [pid 681] <... close resumed>) = 0 [pid 296] <... clone resumed>, child_tidptr=0x55555614c650) = 683 [pid 295] <... clone resumed>, child_tidptr=0x55555614c650) = 684 [pid 682] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 681] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 683] set_robust_list(0x55555614c660, 24 [pid 684] set_robust_list(0x55555614c660, 24 [pid 683] <... set_robust_list resumed>) = 0 [pid 684] <... set_robust_list resumed>) = 0 [pid 681] <... bpf resumed>) = 3 [pid 681] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 683] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 681] <... bpf resumed>) = 4 [pid 684] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 681] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 683] <... prctl resumed>) = 0 [pid 683] setpgid(0, 0) = 0 [pid 684] <... prctl resumed>) = 0 [pid 683] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 684] setpgid(0, 0 [pid 683] <... openat resumed>) = 3 [pid 683] write(3, "1000", 4) = 4 [pid 683] close(3) = 0 [pid 683] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 684] <... setpgid resumed>) = 0 [pid 683] <... bpf resumed>) = 3 [pid 683] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 684] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 683] <... bpf resumed>) = 4 [pid 683] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 684] <... openat resumed>) = 3 [pid 684] write(3, "1000", 4) = 4 [pid 684] close(3) = 0 [pid 684] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 684] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 684] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 680] <... bpf resumed>) = 5 [pid 684] <... bpf resumed>) = 5 [pid 683] <... bpf resumed>) = 5 [pid 681] <... bpf resumed>) = 5 [pid 680] exit_group(0 [pid 684] exit_group(0 [pid 683] exit_group(0 [pid 680] <... exit_group resumed>) = ? [pid 684] <... exit_group resumed>) = ? [pid 683] <... exit_group resumed>) = ? [pid 682] <... bpf resumed>) = 5 [pid 681] exit_group(0 [pid 680] +++ exited with 0 +++ [pid 684] +++ exited with 0 +++ [pid 683] +++ exited with 0 +++ [pid 681] <... exit_group resumed>) = ? [pid 682] exit_group(0) = ? [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=680, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=683, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=684, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] <... clone resumed>, child_tidptr=0x55555614c650) = 685 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] <... clone resumed>, child_tidptr=0x55555614c650) = 686 ./strace-static-x86_64: Process 685 attached [pid 685] set_robust_list(0x55555614c660, 24) = 0 [pid 685] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 685] setpgid(0, 0 [pid 295] <... clone resumed>, child_tidptr=0x55555614c650) = 687 [pid 685] <... setpgid resumed>) = 0 ./strace-static-x86_64: Process 687 attached ./strace-static-x86_64: Process 686 attached [pid 685] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 687] set_robust_list(0x55555614c660, 24) = 0 [pid 686] set_robust_list(0x55555614c660, 24 [pid 687] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 686] <... set_robust_list resumed>) = 0 [pid 685] <... openat resumed>) = 3 [pid 685] write(3, "1000", 4) = 4 [pid 685] close(3) = 0 [pid 685] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 687] <... prctl resumed>) = 0 [pid 687] setpgid(0, 0 [pid 685] <... bpf resumed>) = 3 [pid 685] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 687] <... setpgid resumed>) = 0 [pid 686] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 687] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 686] <... prctl resumed>) = 0 [pid 687] <... openat resumed>) = 3 [pid 686] setpgid(0, 0 [pid 687] write(3, "1000", 4 [pid 686] <... setpgid resumed>) = 0 [pid 687] <... write resumed>) = 4 [pid 687] close(3 [pid 686] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 685] <... bpf resumed>) = 4 [pid 685] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 686] <... openat resumed>) = 3 [pid 687] <... close resumed>) = 0 [pid 686] write(3, "1000", 4) = 4 [pid 686] close(3) = 0 [pid 686] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 686] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 687] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 686] <... bpf resumed>) = 4 [pid 686] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 687] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 681] +++ exited with 0 +++ [pid 682] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=682, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=681, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] restart_syscall(<... resuming interrupted clone ...> [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 687] <... bpf resumed>) = 4 [pid 687] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16./strace-static-x86_64: Process 688 attached [pid 301] <... restart_syscall resumed>) = 0 [pid 300] <... clone resumed>, child_tidptr=0x55555614c650) = 688 [pid 688] set_robust_list(0x55555614c660, 24 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 688] <... set_robust_list resumed>) = 0 [pid 688] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 688] setpgid(0, 0) = 0 [pid 301] <... clone resumed>, child_tidptr=0x55555614c650) = 689 [pid 688] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 ./strace-static-x86_64: Process 689 attached [pid 688] write(3, "1000", 4) = 4 [pid 688] close(3) = 0 [pid 688] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 689] set_robust_list(0x55555614c660, 24) = 0 [pid 688] <... bpf resumed>) = 3 [pid 688] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 689] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 689] setpgid(0, 0) = 0 [pid 688] <... bpf resumed>) = 4 [pid 688] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 689] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 689] write(3, "1000", 4) = 4 [pid 689] close(3) = 0 [pid 689] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 689] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 689] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 686] <... bpf resumed>) = 5 [pid 685] <... bpf resumed>) = 5 [pid 689] <... bpf resumed>) = 5 [pid 688] <... bpf resumed>) = 5 [pid 687] <... bpf resumed>) = 5 [pid 686] exit_group(0 [pid 685] exit_group(0 [pid 688] exit_group(0 [pid 687] exit_group(0 [pid 688] <... exit_group resumed>) = ? [pid 687] <... exit_group resumed>) = ? [pid 689] exit_group(0 [pid 687] +++ exited with 0 +++ [pid 686] <... exit_group resumed>) = ? [pid 685] <... exit_group resumed>) = ? [pid 688] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=687, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 689] <... exit_group resumed>) = ? [pid 295] restart_syscall(<... resuming interrupted clone ...> [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=688, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] restart_syscall(<... resuming interrupted clone ...> [pid 295] <... restart_syscall resumed>) = 0 [pid 300] <... restart_syscall resumed>) = 0 [pid 689] +++ exited with 0 +++ [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=689, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 301] restart_syscall(<... resuming interrupted clone ...>./strace-static-x86_64: Process 691 attached ./strace-static-x86_64: Process 690 attached [pid 300] <... clone resumed>, child_tidptr=0x55555614c650) = 690 [pid 301] <... restart_syscall resumed>) = 0 [pid 690] set_robust_list(0x55555614c660, 24 [pid 295] <... clone resumed>, child_tidptr=0x55555614c650) = 691 [pid 691] set_robust_list(0x55555614c660, 24 [pid 690] <... set_robust_list resumed>) = 0 [pid 691] <... set_robust_list resumed>) = 0 [pid 690] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 692 attached [pid 691] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 690] <... prctl resumed>) = 0 [pid 692] set_robust_list(0x55555614c660, 24 [pid 301] <... clone resumed>, child_tidptr=0x55555614c650) = 692 [pid 692] <... set_robust_list resumed>) = 0 [pid 692] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 692] setpgid(0, 0) = 0 [pid 692] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 691] <... prctl resumed>) = 0 [pid 690] setpgid(0, 0 [pid 692] write(3, "1000", 4) = 4 [pid 692] close(3) = 0 [pid 692] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 690] <... setpgid resumed>) = 0 [pid 692] <... bpf resumed>) = 3 [pid 692] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 691] setpgid(0, 0 [pid 690] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 692] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 691] <... setpgid resumed>) = 0 [pid 691] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 691] write(3, "1000", 4 [pid 690] <... openat resumed>) = 3 [pid 691] <... write resumed>) = 4 [pid 691] close(3) = 0 [pid 691] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 690] write(3, "1000", 4) = 4 [pid 691] <... bpf resumed>) = 3 [pid 690] close(3 [pid 691] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 690] <... close resumed>) = 0 [pid 691] <... bpf resumed>) = 4 [pid 690] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 691] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 690] <... bpf resumed>) = 3 [pid 690] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 690] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 686] +++ exited with 0 +++ [pid 685] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=686, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=685, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 693 attached [pid 693] set_robust_list(0x55555614c660, 24) = 0 [pid 693] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 693] setpgid(0, 0) = 0 [pid 693] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 298] <... clone resumed>, child_tidptr=0x55555614c650) = 693 [pid 693] write(3, "1000", 4 [pid 296] <... clone resumed>, child_tidptr=0x55555614c650) = 694 [pid 693] <... write resumed>) = 4 [pid 693] close(3) = 0 [pid 693] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 693] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144./strace-static-x86_64: Process 694 attached [pid 694] set_robust_list(0x55555614c660, 24 [pid 693] <... bpf resumed>) = 4 [pid 693] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 694] <... set_robust_list resumed>) = 0 [pid 694] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 694] setpgid(0, 0) = 0 [pid 694] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 694] write(3, "1000", 4) = 4 [pid 694] close(3) = 0 [pid 694] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 694] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 694] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 692] <... bpf resumed>) = 5 [pid 692] exit_group(0 [pid 691] <... bpf resumed>) = 5 [pid 692] <... exit_group resumed>) = ? [pid 693] <... bpf resumed>) = 5 [pid 692] +++ exited with 0 +++ [pid 691] exit_group(0 [pid 690] <... bpf resumed>) = 5 [pid 694] <... bpf resumed>) = 5 [pid 693] exit_group(0) = ? [pid 694] exit_group(0 [pid 693] +++ exited with 0 +++ [pid 691] <... exit_group resumed>) = ? [pid 690] exit_group(0 [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=692, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 694] <... exit_group resumed>) = ? [pid 694] +++ exited with 0 +++ [pid 690] <... exit_group resumed>) = ? [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=693, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=694, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] <... clone resumed>, child_tidptr=0x55555614c650) = 695 ./strace-static-x86_64: Process 695 attached [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 695] set_robust_list(0x55555614c660, 24) = 0 [pid 695] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 695] setpgid(0, 0) = 0 [pid 695] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 695] write(3, "1000", 4) = 4 [pid 695] close(3 [pid 301] <... clone resumed>, child_tidptr=0x55555614c650) = 696 [pid 695] <... close resumed>) = 0 [pid 695] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 296] <... clone resumed>, child_tidptr=0x55555614c650) = 697 [pid 695] <... bpf resumed>) = 3 [pid 695] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144./strace-static-x86_64: Process 697 attached [pid 697] set_robust_list(0x55555614c660, 24./strace-static-x86_64: Process 696 attached ) = 0 [pid 695] <... bpf resumed>) = 4 [pid 695] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 696] set_robust_list(0x55555614c660, 24) = 0 [pid 696] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 696] setpgid(0, 0) = 0 [pid 696] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 696] write(3, "1000", 4) = 4 [pid 696] close(3) = 0 [pid 696] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 697] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 696] <... bpf resumed>) = 3 [pid 696] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 697] <... prctl resumed>) = 0 [pid 697] setpgid(0, 0 [pid 696] <... bpf resumed>) = 4 [pid 696] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 697] <... setpgid resumed>) = 0 [pid 697] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 697] write(3, "1000", 4) = 4 [pid 697] close(3) = 0 [pid 697] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 697] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 697] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 691] +++ exited with 0 +++ [pid 690] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=690, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=691, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] restart_syscall(<... resuming interrupted clone ...> [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 300] <... restart_syscall resumed>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 698 attached [pid 698] set_robust_list(0x55555614c660, 24) = 0 [pid 295] <... clone resumed>, child_tidptr=0x55555614c650) = 698 [pid 300] <... clone resumed>, child_tidptr=0x55555614c650) = 699 [pid 698] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 698] setpgid(0, 0) = 0 [pid 698] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 699 attached ) = 3 [pid 699] set_robust_list(0x55555614c660, 24 [pid 698] write(3, "1000", 4 [pid 699] <... set_robust_list resumed>) = 0 [pid 698] <... write resumed>) = 4 [pid 698] close(3) = 0 [pid 699] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 698] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 699] <... prctl resumed>) = 0 [pid 698] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 699] setpgid(0, 0 [pid 698] <... bpf resumed>) = 4 [pid 699] <... setpgid resumed>) = 0 [pid 698] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 699] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 699] write(3, "1000", 4) = 4 [pid 699] close(3) = 0 [pid 699] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 699] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 699] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 695] <... bpf resumed>) = 5 [pid 698] <... bpf resumed>) = 5 [pid 697] <... bpf resumed>) = 5 [pid 696] <... bpf resumed>) = 5 [pid 695] exit_group(0 [pid 697] exit_group(0 [pid 695] <... exit_group resumed>) = ? [pid 699] <... bpf resumed>) = 5 [pid 698] exit_group(0 [pid 697] <... exit_group resumed>) = ? [pid 696] exit_group(0 [pid 695] +++ exited with 0 +++ [pid 699] exit_group(0 [pid 698] <... exit_group resumed>) = ? [pid 697] +++ exited with 0 +++ [pid 696] <... exit_group resumed>) = ? [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=695, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=697, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] restart_syscall(<... resuming interrupted clone ...> [pid 698] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=698, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...> [pid 699] <... exit_group resumed>) = ? [pid 296] <... restart_syscall resumed>) = 0 [pid 295] <... restart_syscall resumed>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 700 attached [pid 700] set_robust_list(0x55555614c660, 24) = 0 [pid 700] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 298] <... clone resumed>, child_tidptr=0x55555614c650) = 700 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 700] <... prctl resumed>) = 0 [pid 700] setpgid(0, 0) = 0 [pid 700] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 296] <... clone resumed>, child_tidptr=0x55555614c650) = 701 [pid 295] <... clone resumed>, child_tidptr=0x55555614c650) = 702 [pid 700] <... openat resumed>) = 3 [pid 700] write(3, "1000", 4) = 4 [pid 700] close(3) = 0 [pid 700] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 700] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144./strace-static-x86_64: Process 701 attached ./strace-static-x86_64: Process 702 attached ) = 4 [pid 700] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 702] set_robust_list(0x55555614c660, 24 [pid 701] set_robust_list(0x55555614c660, 24 [pid 702] <... set_robust_list resumed>) = 0 [pid 701] <... set_robust_list resumed>) = 0 [pid 702] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 701] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 702] <... prctl resumed>) = 0 [pid 701] <... prctl resumed>) = 0 [pid 702] setpgid(0, 0 [pid 701] setpgid(0, 0 [pid 702] <... setpgid resumed>) = 0 [pid 701] <... setpgid resumed>) = 0 [pid 701] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 702] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 701] <... openat resumed>) = 3 [pid 701] write(3, "1000", 4 [pid 702] <... openat resumed>) = 3 [pid 702] write(3, "1000", 4 [pid 701] <... write resumed>) = 4 [pid 701] close(3) = 0 [pid 701] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 702] <... write resumed>) = 4 [pid 702] close(3 [pid 701] <... bpf resumed>) = 3 [pid 702] <... close resumed>) = 0 [pid 701] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 702] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 702] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 701] <... bpf resumed>) = 4 [pid 702] <... bpf resumed>) = 4 [pid 701] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 702] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 696] +++ exited with 0 +++ [pid 699] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=696, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=699, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] restart_syscall(<... resuming interrupted clone ...> [pid 300] restart_syscall(<... resuming interrupted clone ...> [pid 301] <... restart_syscall resumed>) = 0 [pid 300] <... restart_syscall resumed>) = 0 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 703 attached , child_tidptr=0x55555614c650) = 703 [pid 703] set_robust_list(0x55555614c660, 24 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 703] <... set_robust_list resumed>) = 0 [pid 703] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 703] setpgid(0, 0 [pid 300] <... clone resumed>, child_tidptr=0x55555614c650) = 704 [pid 703] <... setpgid resumed>) = 0 [pid 703] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 703] write(3, "1000", 4) = 4 [pid 703] close(3) = 0 [pid 703] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 703] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 703] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16./strace-static-x86_64: Process 704 attached [pid 704] set_robust_list(0x55555614c660, 24) = 0 [pid 704] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 704] setpgid(0, 0) = 0 [pid 704] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 704] write(3, "1000", 4) = 4 [pid 704] close(3) = 0 [pid 704] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 704] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 704] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 700] <... bpf resumed>) = 5 [pid 704] <... bpf resumed>) = 5 [pid 703] <... bpf resumed>) = 5 [pid 702] <... bpf resumed>) = 5 [pid 701] <... bpf resumed>) = 5 [pid 700] exit_group(0 [pid 704] exit_group(0 [pid 703] exit_group(0 [pid 702] exit_group(0 [pid 701] exit_group(0 [pid 700] <... exit_group resumed>) = ? [pid 703] <... exit_group resumed>) = ? [pid 703] +++ exited with 0 +++ [pid 700] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=703, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 704] <... exit_group resumed>) = ? [pid 702] <... exit_group resumed>) = ? [pid 701] <... exit_group resumed>) = ? [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=700, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 705 attached , child_tidptr=0x55555614c650) = 705 [pid 705] set_robust_list(0x55555614c660, 24) = 0 [pid 705] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 705] setpgid(0, 0) = 0 [pid 704] +++ exited with 0 +++ [pid 705] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=704, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 705] <... openat resumed>) = 3 [pid 300] restart_syscall(<... resuming interrupted clone ...> [pid 705] write(3, "1000", 4 [pid 300] <... restart_syscall resumed>) = 0 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 705] <... write resumed>) = 4 [pid 705] close(3) = 0 [pid 705] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 301] <... clone resumed>, child_tidptr=0x55555614c650) = 706 [pid 705] <... bpf resumed>) = 3 [pid 705] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 300] <... clone resumed>, child_tidptr=0x55555614c650) = 707 [pid 705] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16./strace-static-x86_64: Process 707 attached ./strace-static-x86_64: Process 706 attached [pid 707] set_robust_list(0x55555614c660, 24 [pid 706] set_robust_list(0x55555614c660, 24 [pid 707] <... set_robust_list resumed>) = 0 [pid 706] <... set_robust_list resumed>) = 0 [pid 707] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 706] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 707] <... prctl resumed>) = 0 [pid 706] <... prctl resumed>) = 0 [pid 707] setpgid(0, 0 [pid 706] setpgid(0, 0 [pid 707] <... setpgid resumed>) = 0 [pid 706] <... setpgid resumed>) = 0 [pid 707] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 706] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 707] <... openat resumed>) = 3 [pid 707] write(3, "1000", 4 [pid 706] <... openat resumed>) = 3 [pid 707] <... write resumed>) = 4 [pid 706] write(3, "1000", 4 [pid 707] close(3 [pid 706] <... write resumed>) = 4 [pid 707] <... close resumed>) = 0 [pid 706] close(3 [pid 707] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 706] <... close resumed>) = 0 [pid 706] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 707] <... bpf resumed>) = 3 [pid 706] <... bpf resumed>) = 3 [pid 707] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 706] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 707] <... bpf resumed>) = 4 [pid 706] <... bpf resumed>) = 4 [pid 706] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 707] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 705] <... bpf resumed>) = 5 [pid 702] +++ exited with 0 +++ [pid 705] exit_group(0) = ? [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=702, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555614c650) = 708 ./strace-static-x86_64: Process 708 attached [pid 708] set_robust_list(0x55555614c660, 24) = 0 [pid 708] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 708] setpgid(0, 0) = 0 [pid 708] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 708] write(3, "1000", 4) = 4 [pid 708] close(3) = 0 [pid 708] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 708] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 708] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 701] +++ exited with 0 +++ [pid 707] <... bpf resumed>) = 5 [pid 706] <... bpf resumed>) = 5 [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=701, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 707] exit_group(0 [pid 706] exit_group(0 [pid 707] <... exit_group resumed>) = ? [pid 706] <... exit_group resumed>) = ? [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 707] +++ exited with 0 +++ [pid 706] +++ exited with 0 +++ [pid 296] <... clone resumed>, child_tidptr=0x55555614c650) = 709 [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=706, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=707, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 705] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=705, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>./strace-static-x86_64: Process 709 attached [pid 709] set_robust_list(0x55555614c660, 24) = 0 [pid 298] <... restart_syscall resumed>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 710 attached [pid 709] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 300] <... clone resumed>, child_tidptr=0x55555614c650) = 710 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 710] set_robust_list(0x55555614c660, 24 [pid 709] <... prctl resumed>) = 0 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] <... clone resumed>, child_tidptr=0x55555614c650) = 711 ./strace-static-x86_64: Process 711 attached [pid 711] set_robust_list(0x55555614c660, 24) = 0 [pid 301] <... clone resumed>, child_tidptr=0x55555614c650) = 712 [pid 709] setpgid(0, 0 [pid 711] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 711] setpgid(0, 0) = 0 [pid 711] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 711] write(3, "1000", 4) = 4 [pid 711] close(3) = 0 [pid 709] <... setpgid resumed>) = 0 [pid 710] <... set_robust_list resumed>) = 0 [pid 711] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 709] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 711] <... bpf resumed>) = 3 [pid 711] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 709] <... openat resumed>) = 3 [pid 709] write(3, "1000", 4) = 4 [pid 709] close(3 [pid 710] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 711] <... bpf resumed>) = 4 [pid 711] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 709] <... close resumed>) = 0 ./strace-static-x86_64: Process 712 attached [pid 710] <... prctl resumed>) = 0 [pid 709] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 710] setpgid(0, 0 [pid 709] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 710] <... setpgid resumed>) = 0 [pid 709] <... bpf resumed>) = 4 [pid 712] set_robust_list(0x55555614c660, 24 [pid 709] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 712] <... set_robust_list resumed>) = 0 [pid 710] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 710] write(3, "1000", 4 [pid 712] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 710] <... write resumed>) = 4 [pid 710] close(3 [pid 712] <... prctl resumed>) = 0 [pid 710] <... close resumed>) = 0 [pid 712] setpgid(0, 0) = 0 [pid 710] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 710] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 712] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 710] <... bpf resumed>) = 4 [pid 710] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 712] <... openat resumed>) = 3 [pid 712] write(3, "1000", 4) = 4 [pid 712] close(3) = 0 [pid 712] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 712] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 712] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 708] <... bpf resumed>) = 5 [pid 708] exit_group(0) = ? [pid 712] <... bpf resumed>) = 5 [pid 711] <... bpf resumed>) = 5 [pid 710] <... bpf resumed>) = 5 [pid 709] <... bpf resumed>) = 5 [pid 708] +++ exited with 0 +++ [pid 709] exit_group(0 [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=708, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 709] <... exit_group resumed>) = ? [pid 709] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=709, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 713 attached , child_tidptr=0x55555614c650) = 713 [pid 713] set_robust_list(0x55555614c660, 24) = 0 [pid 713] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 713] setpgid(0, 0) = 0 [pid 713] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 710] exit_group(0 [pid 713] <... openat resumed>) = 3 [pid 713] write(3, "1000", 4) = 4 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 713] close(3) = 0 [pid 713] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 296] <... clone resumed>, child_tidptr=0x55555614c650) = 714 [pid 713] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 710] <... exit_group resumed>) = ? [pid 712] exit_group(0 [pid 713] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16) = 5 [pid 713] exit_group(0) = ? [pid 713] +++ exited with 0 +++ [pid 712] <... exit_group resumed>) = ? [pid 711] exit_group(0 [pid 710] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=713, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=710, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] restart_syscall(<... resuming interrupted clone ...>./strace-static-x86_64: Process 714 attached [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 714] set_robust_list(0x55555614c660, 24) = 0 [pid 300] <... restart_syscall resumed>) = 0 [pid 295] <... clone resumed>, child_tidptr=0x55555614c650) = 715 [pid 714] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 714] setpgid(0, 0) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 714] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 714] write(3, "1000", 4 [pid 300] <... clone resumed>, child_tidptr=0x55555614c650) = 716 [pid 714] <... write resumed>) = 4 [pid 714] close(3) = 0 [pid 714] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 711] <... exit_group resumed>) = ? [pid 714] <... bpf resumed>) = 3 [pid 714] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 714] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16) = 5 [pid 714] exit_group(0) = ? [pid 711] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=711, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>./strace-static-x86_64: Process 715 attached [pid 715] set_robust_list(0x55555614c660, 24) = 0 [pid 715] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 298] <... restart_syscall resumed>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 717 attached , child_tidptr=0x55555614c650) = 717 [pid 717] set_robust_list(0x55555614c660, 24 [pid 715] setpgid(0, 0) = 0 [pid 715] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 715] write(3, "1000", 4) = 4 [pid 715] close(3) = 0 [pid 715] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 717] <... set_robust_list resumed>) = 0 [pid 715] <... bpf resumed>) = 3 [pid 715] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 717] prctl(PR_SET_PDEATHSIG, SIGKILL./strace-static-x86_64: Process 716 attached [pid 716] set_robust_list(0x55555614c660, 24) = 0 [pid 716] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 717] <... prctl resumed>) = 0 [pid 716] <... prctl resumed>) = 0 [pid 716] setpgid(0, 0) = 0 [pid 716] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 717] setpgid(0, 0) = 0 [pid 716] <... openat resumed>) = 3 [pid 716] write(3, "1000", 4) = 4 [pid 716] close(3) = 0 [pid 716] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 716] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 717] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 716] <... bpf resumed>) = 4 [pid 715] <... bpf resumed>) = 4 [pid 716] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 717] <... openat resumed>) = 3 [pid 715] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 717] write(3, "1000", 4) = 4 [pid 717] close(3) = 0 [pid 717] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 717] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 717] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 714] +++ exited with 0 +++ [pid 712] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=714, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=712, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 301] <... clone resumed>, child_tidptr=0x55555614c650) = 718 ./strace-static-x86_64: Process 718 attached [pid 718] set_robust_list(0x55555614c660, 24) = 0 [pid 718] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 296] <... clone resumed>, child_tidptr=0x55555614c650) = 719 [pid 718] <... prctl resumed>) = 0 [pid 718] setpgid(0, 0) = 0 [pid 718] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 718] write(3, "1000", 4) = 4 [pid 718] close(3) = 0 [pid 718] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 718] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144./strace-static-x86_64: Process 719 attached [pid 719] set_robust_list(0x55555614c660, 24) = 0 [pid 719] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 719] setpgid(0, 0) = 0 [pid 719] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 719] write(3, "1000", 4) = 4 [pid 719] close(3) = 0 [pid 718] <... bpf resumed>) = 4 [pid 719] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 718] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 719] <... bpf resumed>) = 3 [pid 719] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 719] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 716] <... bpf resumed>) = 5 [pid 718] <... bpf resumed>) = 5 [pid 717] <... bpf resumed>) = 5 [pid 716] exit_group(0 [pid 715] <... bpf resumed>) = 5 [pid 716] <... exit_group resumed>) = ? [pid 719] <... bpf resumed>) = 5 [pid 718] exit_group(0 [pid 717] exit_group(0 [pid 716] +++ exited with 0 +++ [pid 715] exit_group(0 [pid 717] <... exit_group resumed>) = ? [pid 715] <... exit_group resumed>) = ? [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=716, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 718] <... exit_group resumed>) = ? [pid 300] restart_syscall(<... resuming interrupted clone ...> [pid 715] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=715, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...> [pid 717] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=717, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...> [pid 295] <... restart_syscall resumed>) = 0 [pid 298] <... restart_syscall resumed>) = 0 [pid 300] <... restart_syscall resumed>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 720 attached [pid 720] set_robust_list(0x55555614c660, 24) = 0 [pid 720] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 720] setpgid(0, 0) = 0 [pid 720] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 300] <... clone resumed>, child_tidptr=0x55555614c650) = 720 [pid 298] <... clone resumed>, child_tidptr=0x55555614c650) = 721 [pid 720] <... openat resumed>) = 3 [pid 295] <... clone resumed>, child_tidptr=0x55555614c650) = 722 [pid 720] write(3, "1000", 4) = 4 [pid 719] exit_group(0 [pid 720] close(3) = 0 [pid 720] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72./strace-static-x86_64: Process 721 attached [pid 719] <... exit_group resumed>) = ? [pid 720] <... bpf resumed>) = 3 [pid 720] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 720] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 721] set_robust_list(0x55555614c660, 24./strace-static-x86_64: Process 722 attached ) = 0 [pid 722] set_robust_list(0x55555614c660, 24) = 0 [pid 722] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 721] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 722] setpgid(0, 0 [pid 721] <... prctl resumed>) = 0 [pid 722] <... setpgid resumed>) = 0 [pid 722] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 721] setpgid(0, 0 [pid 722] <... openat resumed>) = 3 [pid 722] write(3, "1000", 4) = 4 [pid 722] close(3) = 0 [pid 722] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 721] <... setpgid resumed>) = 0 [pid 722] <... bpf resumed>) = 3 [pid 722] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 721] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 722] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 721] <... openat resumed>) = 3 [pid 721] write(3, "1000", 4) = 4 [pid 721] close(3) = 0 [pid 721] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 721] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 721] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 718] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=718, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] restart_syscall(<... resuming interrupted clone ...> [pid 719] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=719, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] restart_syscall(<... resuming interrupted clone ...> [pid 301] <... restart_syscall resumed>) = 0 [pid 296] <... restart_syscall resumed>) = 0 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555614c650) = 723 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 723 attached [pid 723] set_robust_list(0x55555614c660, 24) = 0 [pid 723] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 296] <... clone resumed>, child_tidptr=0x55555614c650) = 724 [pid 723] <... prctl resumed>) = 0 [pid 723] setpgid(0, 0) = 0 [pid 723] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 724 attached [pid 724] set_robust_list(0x55555614c660, 24 [pid 723] <... openat resumed>) = 3 [pid 723] write(3, "1000", 4) = 4 [pid 723] close(3) = 0 [pid 723] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 723] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 724] <... set_robust_list resumed>) = 0 [pid 723] <... bpf resumed>) = 4 [pid 723] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 724] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 724] setpgid(0, 0) = 0 [pid 724] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 724] write(3, "1000", 4) = 4 [pid 724] close(3) = 0 [pid 724] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 724] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 724] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 722] <... bpf resumed>) = 5 [pid 720] <... bpf resumed>) = 5 [pid 722] exit_group(0 [pid 720] exit_group(0 [pid 722] <... exit_group resumed>) = ? [pid 720] <... exit_group resumed>) = ? [pid 724] <... bpf resumed>) = 5 [pid 723] <... bpf resumed>) = 5 [pid 722] +++ exited with 0 +++ [pid 721] <... bpf resumed>) = 5 [pid 720] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=720, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=722, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 721] exit_group(0) = ? [pid 721] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=721, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 725 attached [pid 725] set_robust_list(0x55555614c660, 24) = 0 [pid 725] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 723] exit_group(0 [pid 300] <... clone resumed>, child_tidptr=0x55555614c650) = 725 [pid 725] <... prctl resumed>) = 0 [pid 295] <... clone resumed>, child_tidptr=0x55555614c650) = 726 [pid 723] <... exit_group resumed>) = ? [pid 725] setpgid(0, 0) = 0 [pid 725] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 725] write(3, "1000", 4) = 4 [pid 725] close(3) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 725] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 725] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 724] exit_group(0 [pid 298] <... clone resumed>, child_tidptr=0x55555614c650) = 727 [pid 725] <... bpf resumed>) = 4 [pid 724] <... exit_group resumed>) = ? [pid 725] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16./strace-static-x86_64: Process 726 attached [pid 726] set_robust_list(0x55555614c660, 24) = 0 [pid 726] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 726] setpgid(0, 0) = 0 [pid 726] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 726] write(3, "1000", 4) = 4 [pid 726] close(3) = 0 [pid 726] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 726] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 ./strace-static-x86_64: Process 727 attached [pid 727] set_robust_list(0x55555614c660, 24 [pid 726] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 727] <... set_robust_list resumed>) = 0 [pid 727] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 727] setpgid(0, 0) = 0 [pid 727] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 727] write(3, "1000", 4) = 4 [pid 727] close(3) = 0 [pid 727] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 727] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 727] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 725] <... bpf resumed>) = 5 [pid 723] +++ exited with 0 +++ [pid 725] exit_group(0 [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=723, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 725] <... exit_group resumed>) = ? [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 728 attached [pid 728] set_robust_list(0x55555614c660, 24 [pid 301] <... clone resumed>, child_tidptr=0x55555614c650) = 728 [pid 728] <... set_robust_list resumed>) = 0 [pid 728] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 728] setpgid(0, 0) = 0 [pid 728] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 728] write(3, "1000", 4) = 4 [pid 728] close(3) = 0 [pid 728] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 728] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 728] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 724] +++ exited with 0 +++ [pid 726] <... bpf resumed>) = 5 [pid 727] <... bpf resumed>) = 5 [pid 726] exit_group(0 [pid 725] +++ exited with 0 +++ [pid 727] exit_group(0 [pid 726] <... exit_group resumed>) = ? [pid 727] <... exit_group resumed>) = ? [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=725, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=724, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555614c650) = 729 ./strace-static-x86_64: Process 729 attached [pid 729] set_robust_list(0x55555614c660, 24) = 0 [pid 729] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 729] setpgid(0, 0) = 0 [pid 729] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 729] <... openat resumed>) = 3 [pid 729] write(3, "1000", 4) = 4 [pid 729] close(3) = 0 [pid 729] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 300] <... clone resumed>, child_tidptr=0x55555614c650) = 730 [pid 729] <... bpf resumed>) = 3 [pid 729] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 ./strace-static-x86_64: Process 730 attached [pid 729] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 730] set_robust_list(0x55555614c660, 24) = 0 [pid 730] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 730] setpgid(0, 0) = 0 [pid 730] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 730] write(3, "1000", 4) = 4 [pid 730] close(3) = 0 [pid 730] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 730] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 730] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 728] <... bpf resumed>) = 5 [pid 726] +++ exited with 0 +++ [pid 728] exit_group(0 [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=726, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 728] <... exit_group resumed>) = ? [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555614c650) = 731 ./strace-static-x86_64: Process 731 attached [pid 731] set_robust_list(0x55555614c660, 24) = 0 [pid 731] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 731] setpgid(0, 0) = 0 [pid 731] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 731] write(3, "1000", 4) = 4 [pid 731] close(3) = 0 [pid 731] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 731] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 731] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 729] <... bpf resumed>) = 5 [pid 727] +++ exited with 0 +++ [pid 728] +++ exited with 0 +++ [pid 730] <... bpf resumed>) = 5 [pid 731] <... bpf resumed>) = 5 [pid 729] exit_group(0 [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=728, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=727, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 729] <... exit_group resumed>) = ? [pid 731] exit_group(0) = ? [pid 730] exit_group(0 [pid 729] +++ exited with 0 +++ [pid 730] <... exit_group resumed>) = ? [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=729, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 732 attached ./strace-static-x86_64: Process 733 attached , child_tidptr=0x55555614c650) = 733 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 732] set_robust_list(0x55555614c660, 24 [pid 296] <... clone resumed>, child_tidptr=0x55555614c650) = 732 [pid 733] set_robust_list(0x55555614c660, 24 [pid 732] <... set_robust_list resumed>) = 0 ./strace-static-x86_64: Process 734 attached [pid 733] <... set_robust_list resumed>) = 0 [pid 732] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 298] <... clone resumed>, child_tidptr=0x55555614c650) = 734 [pid 734] set_robust_list(0x55555614c660, 24 [pid 732] <... prctl resumed>) = 0 [pid 734] <... set_robust_list resumed>) = 0 [pid 733] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 732] setpgid(0, 0) = 0 [pid 734] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 733] <... prctl resumed>) = 0 [pid 732] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 734] <... prctl resumed>) = 0 [pid 733] setpgid(0, 0 [pid 732] <... openat resumed>) = 3 [pid 734] setpgid(0, 0 [pid 733] <... setpgid resumed>) = 0 [pid 732] write(3, "1000", 4 [pid 734] <... setpgid resumed>) = 0 [pid 733] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 732] <... write resumed>) = 4 [pid 732] close(3) = 0 [pid 733] <... openat resumed>) = 3 [pid 732] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 734] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 733] write(3, "1000", 4 [pid 732] <... bpf resumed>) = 3 [pid 732] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 734] <... openat resumed>) = 3 [pid 733] <... write resumed>) = 4 [pid 732] <... bpf resumed>) = 4 [pid 734] write(3, "1000", 4 [pid 733] close(3 [pid 732] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 734] <... write resumed>) = 4 [pid 733] <... close resumed>) = 0 [pid 734] close(3 [pid 733] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 734] <... close resumed>) = 0 [pid 733] <... bpf resumed>) = 3 [pid 734] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 733] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 734] <... bpf resumed>) = 3 [pid 734] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 733] <... bpf resumed>) = 4 [pid 734] <... bpf resumed>) = 4 [pid 733] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 734] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 731] +++ exited with 0 +++ [pid 730] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=730, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=731, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] restart_syscall(<... resuming interrupted clone ...> [pid 295] restart_syscall(<... resuming interrupted clone ...> [pid 300] <... restart_syscall resumed>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] <... restart_syscall resumed>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 300] <... clone resumed>, child_tidptr=0x55555614c650) = 735 [pid 295] <... clone resumed>, child_tidptr=0x55555614c650) = 736 ./strace-static-x86_64: Process 735 attached ./strace-static-x86_64: Process 736 attached [pid 736] set_robust_list(0x55555614c660, 24) = 0 [pid 736] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 735] set_robust_list(0x55555614c660, 24 [pid 736] <... prctl resumed>) = 0 [pid 735] <... set_robust_list resumed>) = 0 [pid 735] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 736] setpgid(0, 0) = 0 [pid 735] <... prctl resumed>) = 0 [pid 736] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 735] setpgid(0, 0) = 0 [pid 735] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 736] <... openat resumed>) = 3 [pid 736] write(3, "1000", 4 [pid 735] <... openat resumed>) = 3 [pid 736] <... write resumed>) = 4 [pid 735] write(3, "1000", 4 [pid 736] close(3 [pid 735] <... write resumed>) = 4 [pid 736] <... close resumed>) = 0 [pid 735] close(3) = 0 [pid 736] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 735] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 736] <... bpf resumed>) = 3 [pid 735] <... bpf resumed>) = 3 [pid 736] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 735] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 736] <... bpf resumed>) = 4 [pid 736] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 735] <... bpf resumed>) = 4 [pid 735] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 732] <... bpf resumed>) = 5 [pid 734] <... bpf resumed>) = 5 [pid 733] <... bpf resumed>) = 5 [pid 732] exit_group(0 [pid 734] exit_group(0 [pid 732] <... exit_group resumed>) = ? [pid 736] <... bpf resumed>) = 5 [pid 735] <... bpf resumed>) = 5 [pid 734] <... exit_group resumed>) = ? [pid 733] exit_group(0 [pid 732] +++ exited with 0 +++ [pid 734] +++ exited with 0 +++ [pid 733] <... exit_group resumed>) = ? [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=734, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 733] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=733, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=732, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 736] exit_group(0 [pid 735] exit_group(0 [pid 736] <... exit_group resumed>) = ? [pid 735] <... exit_group resumed>) = ? [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 737 attached [pid 737] set_robust_list(0x55555614c660, 24 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] <... clone resumed>, child_tidptr=0x55555614c650) = 737 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 737] <... set_robust_list resumed>) = 0 [pid 737] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 737] setpgid(0, 0) = 0 [pid 737] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 296] <... clone resumed>, child_tidptr=0x55555614c650) = 738 [pid 301] <... clone resumed>, child_tidptr=0x55555614c650) = 739 [pid 737] write(3, "1000", 4) = 4 [pid 737] close(3) = 0 [pid 737] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72./strace-static-x86_64: Process 739 attached ./strace-static-x86_64: Process 738 attached ) = 3 [pid 737] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 739] set_robust_list(0x55555614c660, 24 [pid 738] set_robust_list(0x55555614c660, 24 [pid 739] <... set_robust_list resumed>) = 0 [pid 738] <... set_robust_list resumed>) = 0 [pid 737] <... bpf resumed>) = 4 [pid 737] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 739] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 738] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 739] <... prctl resumed>) = 0 [pid 738] <... prctl resumed>) = 0 [pid 739] setpgid(0, 0 [pid 738] setpgid(0, 0 [pid 739] <... setpgid resumed>) = 0 [pid 738] <... setpgid resumed>) = 0 [pid 739] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 738] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 739] <... openat resumed>) = 3 [pid 738] <... openat resumed>) = 3 [pid 739] write(3, "1000", 4 [pid 738] write(3, "1000", 4 [pid 739] <... write resumed>) = 4 [pid 738] <... write resumed>) = 4 [pid 739] close(3 [pid 738] close(3 [pid 739] <... close resumed>) = 0 [pid 738] <... close resumed>) = 0 [pid 739] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 738] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 739] <... bpf resumed>) = 3 [pid 738] <... bpf resumed>) = 3 [pid 739] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 738] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 739] <... bpf resumed>) = 4 [pid 738] <... bpf resumed>) = 4 [pid 739] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 738] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 736] +++ exited with 0 +++ [pid 735] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=736, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=735, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 300] <... clone resumed>, child_tidptr=0x55555614c650) = 740 ./strace-static-x86_64: Process 740 attached [pid 740] set_robust_list(0x55555614c660, 24) = 0 [pid 295] <... clone resumed>, child_tidptr=0x55555614c650) = 741 [pid 740] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 740] setpgid(0, 0) = 0 [pid 740] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 741 attached [pid 741] set_robust_list(0x55555614c660, 24 [pid 740] <... openat resumed>) = 3 [pid 741] <... set_robust_list resumed>) = 0 [pid 740] write(3, "1000", 4) = 4 [pid 741] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 740] close(3 [pid 741] <... prctl resumed>) = 0 [pid 740] <... close resumed>) = 0 [pid 741] setpgid(0, 0) = 0 [pid 740] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 741] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 740] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 741] <... openat resumed>) = 3 [pid 741] write(3, "1000", 4) = 4 [pid 741] close(3) = 0 [pid 741] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 741] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 740] <... bpf resumed>) = 4 [pid 740] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 741] <... bpf resumed>) = 4 [pid 741] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 739] <... bpf resumed>) = 5 [pid 737] <... bpf resumed>) = 5 [pid 739] exit_group(0 [pid 738] <... bpf resumed>) = 5 [pid 739] <... exit_group resumed>) = ? [pid 740] <... bpf resumed>) = 5 [pid 739] +++ exited with 0 +++ [pid 738] exit_group(0 [pid 737] exit_group(0 [pid 741] <... bpf resumed>) = 5 [pid 738] <... exit_group resumed>) = ? [pid 737] <... exit_group resumed>) = ? [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=739, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 740] exit_group(0) = ? [pid 740] +++ exited with 0 +++ [pid 738] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=740, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=738, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 741] exit_group(0 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 741] <... exit_group resumed>) = ? [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 301] <... clone resumed>, child_tidptr=0x55555614c650) = 742 [pid 300] <... clone resumed>, child_tidptr=0x55555614c650) = 743 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 742 attached ./strace-static-x86_64: Process 743 attached [pid 743] set_robust_list(0x55555614c660, 24 [pid 296] <... clone resumed>, child_tidptr=0x55555614c650) = 744 [pid 742] set_robust_list(0x55555614c660, 24 [pid 743] <... set_robust_list resumed>) = 0 [pid 743] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 743] setpgid(0, 0) = 0 [pid 743] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 743] write(3, "1000", 4) = 4 [pid 743] close(3) = 0 [pid 743] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 742] <... set_robust_list resumed>) = 0 [pid 743] <... bpf resumed>) = 3 [pid 743] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 742] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 743] <... bpf resumed>) = 4 [pid 743] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16./strace-static-x86_64: Process 744 attached [pid 744] set_robust_list(0x55555614c660, 24) = 0 [pid 744] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 744] setpgid(0, 0) = 0 [pid 744] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 742] setpgid(0, 0 [pid 744] <... openat resumed>) = 3 [pid 744] write(3, "1000", 4) = 4 [pid 744] close(3) = 0 [pid 744] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 742] <... setpgid resumed>) = 0 [pid 744] <... bpf resumed>) = 3 [pid 744] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 742] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 744] <... bpf resumed>) = 4 [pid 744] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 742] <... openat resumed>) = 3 [pid 742] write(3, "1000", 4) = 4 [pid 742] close(3) = 0 [pid 742] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 742] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 742] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 741] +++ exited with 0 +++ [pid 737] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=737, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=741, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...> [pid 295] restart_syscall(<... resuming interrupted clone ...> [pid 298] <... restart_syscall resumed>) = 0 [pid 295] <... restart_syscall resumed>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 745 attached [pid 745] set_robust_list(0x55555614c660, 24) = 0 [pid 745] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 298] <... clone resumed>, child_tidptr=0x55555614c650) = 745 [pid 745] <... prctl resumed>) = 0 [pid 745] setpgid(0, 0 [pid 295] <... clone resumed>, child_tidptr=0x55555614c650) = 746 [pid 745] <... setpgid resumed>) = 0 [pid 745] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 ./strace-static-x86_64: Process 746 attached [pid 745] write(3, "1000", 4) = 4 [pid 745] close(3) = 0 [pid 745] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 746] set_robust_list(0x55555614c660, 24 [pid 745] <... bpf resumed>) = 3 [pid 745] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 746] <... set_robust_list resumed>) = 0 [pid 746] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 746] setpgid(0, 0 [pid 745] <... bpf resumed>) = 4 [pid 745] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 746] <... setpgid resumed>) = 0 [pid 746] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 746] write(3, "1000", 4) = 4 [pid 746] close(3) = 0 [pid 746] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 746] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 746] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 743] <... bpf resumed>) = 5 [pid 743] exit_group(0) = ? [pid 744] <... bpf resumed>) = 5 [pid 744] exit_group(0) = ? [pid 743] +++ exited with 0 +++ [pid 746] <... bpf resumed>) = 5 [pid 745] <... bpf resumed>) = 5 [pid 744] +++ exited with 0 +++ [pid 742] <... bpf resumed>) = 5 [pid 746] exit_group(0 [pid 745] exit_group(0 [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=743, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=744, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 746] <... exit_group resumed>) = ? [pid 745] <... exit_group resumed>) = ? [pid 742] exit_group(0 [pid 300] restart_syscall(<... resuming interrupted clone ...> [pid 296] restart_syscall(<... resuming interrupted clone ...> [pid 746] +++ exited with 0 +++ [pid 742] <... exit_group resumed>) = ? [pid 300] <... restart_syscall resumed>) = 0 [pid 296] <... restart_syscall resumed>) = 0 [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=746, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 748 attached ./strace-static-x86_64: Process 747 attached [pid 300] <... clone resumed>, child_tidptr=0x55555614c650) = 747 [pid 296] <... clone resumed>, child_tidptr=0x55555614c650) = 748 [pid 295] <... clone resumed>, child_tidptr=0x55555614c650) = 749 [pid 747] set_robust_list(0x55555614c660, 24./strace-static-x86_64: Process 749 attached [pid 748] set_robust_list(0x55555614c660, 24 [pid 749] set_robust_list(0x55555614c660, 24 [pid 748] <... set_robust_list resumed>) = 0 [pid 747] <... set_robust_list resumed>) = 0 [pid 747] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 748] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 747] <... prctl resumed>) = 0 [pid 749] <... set_robust_list resumed>) = 0 [pid 748] <... prctl resumed>) = 0 [pid 747] setpgid(0, 0) = 0 [pid 748] setpgid(0, 0 [pid 747] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 748] <... setpgid resumed>) = 0 [pid 747] <... openat resumed>) = 3 [pid 748] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 747] write(3, "1000", 4) = 4 [pid 748] <... openat resumed>) = 3 [pid 747] close(3) = 0 [pid 748] write(3, "1000", 4 [pid 747] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 749] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 748] <... write resumed>) = 4 [pid 748] close(3 [pid 749] <... prctl resumed>) = 0 [pid 747] <... bpf resumed>) = 3 [pid 748] <... close resumed>) = 0 [pid 747] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 749] setpgid(0, 0 [pid 748] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 747] <... bpf resumed>) = 4 [pid 747] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 748] <... bpf resumed>) = 3 [pid 749] <... setpgid resumed>) = 0 [pid 748] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 749] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 748] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 749] <... openat resumed>) = 3 [pid 749] write(3, "1000", 4) = 4 [pid 749] close(3) = 0 [pid 749] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 749] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 749] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 745] +++ exited with 0 +++ [pid 742] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=745, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=742, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555614c650) = 750 ./strace-static-x86_64: Process 750 attached [pid 750] set_robust_list(0x55555614c660, 24) = 0 [pid 750] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 750] setpgid(0, 0) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 750] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 750] write(3, "1000", 4) = 4 [pid 298] <... clone resumed>, child_tidptr=0x55555614c650) = 751 ./strace-static-x86_64: Process 751 attached [pid 751] set_robust_list(0x55555614c660, 24 [pid 750] close(3 [pid 751] <... set_robust_list resumed>) = 0 [pid 751] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 751] setpgid(0, 0) = 0 [pid 751] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 751] write(3, "1000", 4) = 4 [pid 751] close(3) = 0 [pid 751] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 750] <... close resumed>) = 0 [pid 751] <... bpf resumed>) = 3 [pid 750] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 751] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 750] <... bpf resumed>) = 3 [pid 751] <... bpf resumed>) = 4 [pid 751] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 750] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 750] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 747] <... bpf resumed>) = 5 [pid 749] <... bpf resumed>) = 5 [pid 748] <... bpf resumed>) = 5 [pid 747] exit_group(0 [pid 749] exit_group(0 [pid 748] exit_group(0 [pid 747] <... exit_group resumed>) = ? [pid 749] <... exit_group resumed>) = ? [pid 748] <... exit_group resumed>) = ? [pid 747] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=747, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] restart_syscall(<... resuming interrupted clone ...> [pid 751] <... bpf resumed>) = 5 [pid 751] exit_group(0) = ? [pid 749] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=749, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 300] <... restart_syscall resumed>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 752 attached ./strace-static-x86_64: Process 753 attached [pid 295] <... clone resumed>, child_tidptr=0x55555614c650) = 752 [pid 300] <... clone resumed>, child_tidptr=0x55555614c650) = 753 [pid 752] set_robust_list(0x55555614c660, 24 [pid 753] set_robust_list(0x55555614c660, 24 [pid 752] <... set_robust_list resumed>) = 0 [pid 752] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 753] <... set_robust_list resumed>) = 0 [pid 752] <... prctl resumed>) = 0 [pid 752] setpgid(0, 0 [pid 753] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 752] <... setpgid resumed>) = 0 [pid 752] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 753] <... prctl resumed>) = 0 [pid 753] setpgid(0, 0 [pid 752] <... openat resumed>) = 3 [pid 752] write(3, "1000", 4 [pid 753] <... setpgid resumed>) = 0 [pid 752] <... write resumed>) = 4 [pid 753] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 752] close(3) = 0 [pid 753] <... openat resumed>) = 3 [pid 752] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 753] write(3, "1000", 4 [pid 752] <... bpf resumed>) = 3 [pid 753] <... write resumed>) = 4 [pid 752] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 753] close(3 [pid 752] <... bpf resumed>) = 4 [pid 753] <... close resumed>) = 0 [pid 752] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 753] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 753] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 753] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 750] <... bpf resumed>) = 5 [pid 751] +++ exited with 0 +++ [pid 750] exit_group(0 [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=751, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 750] <... exit_group resumed>) = ? [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 754 attached , child_tidptr=0x55555614c650) = 754 [pid 754] set_robust_list(0x55555614c660, 24) = 0 [pid 754] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 754] setpgid(0, 0) = 0 [pid 754] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 754] write(3, "1000", 4) = 4 [pid 754] close(3) = 0 [pid 754] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 754] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 754] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 753] <... bpf resumed>) = 5 [pid 752] <... bpf resumed>) = 5 [pid 748] +++ exited with 0 +++ [pid 753] exit_group(0 [pid 752] exit_group(0 [pid 750] +++ exited with 0 +++ [pid 753] <... exit_group resumed>) = ? [pid 752] <... exit_group resumed>) = ? [pid 754] <... bpf resumed>) = 5 [pid 753] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=748, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=750, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=753, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] restart_syscall(<... resuming interrupted clone ...> [pid 301] restart_syscall(<... resuming interrupted clone ...> [pid 296] <... restart_syscall resumed>) = 0 [pid 301] <... restart_syscall resumed>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 756 attached [pid 756] set_robust_list(0x55555614c660, 24) = 0 [pid 756] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 300] <... clone resumed>, child_tidptr=0x55555614c650) = 756 [pid 756] <... prctl resumed>) = 0 [pid 756] setpgid(0, 0) = 0 [pid 756] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 301] <... clone resumed>, child_tidptr=0x55555614c650) = 757 [pid 754] exit_group(0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 756] write(3, "1000", 4) = 4 [pid 756] close(3) = 0 [pid 756] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 756] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144./strace-static-x86_64: Process 757 attached ) = 4 [pid 754] <... exit_group resumed>) = ? [pid 756] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 296] <... clone resumed>, child_tidptr=0x55555614c650) = 758 ./strace-static-x86_64: Process 758 attached [pid 758] set_robust_list(0x55555614c660, 24) = 0 [pid 758] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 758] setpgid(0, 0) = 0 [pid 758] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 758] write(3, "1000", 4) = 4 [pid 758] close(3) = 0 [pid 758] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 758] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 758] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 757] set_robust_list(0x55555614c660, 24) = 0 [pid 757] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 757] setpgid(0, 0) = 0 [pid 757] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 757] write(3, "1000", 4) = 4 [pid 757] close(3) = 0 [pid 757] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 757] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 757] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 758] <... bpf resumed>) = 5 [pid 757] <... bpf resumed>) = 5 [pid 756] <... bpf resumed>) = 5 [pid 754] +++ exited with 0 +++ [pid 752] +++ exited with 0 +++ [pid 758] exit_group(0 [pid 756] exit_group(0 [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=754, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=752, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...> [pid 295] restart_syscall(<... resuming interrupted clone ...> [pid 298] <... restart_syscall resumed>) = 0 [pid 295] <... restart_syscall resumed>) = 0 [pid 756] <... exit_group resumed>) = ? [pid 758] <... exit_group resumed>) = ? [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 759 attached [pid 759] set_robust_list(0x55555614c660, 24) = 0 [pid 759] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 759] setpgid(0, 0) = 0 [pid 298] <... clone resumed>, child_tidptr=0x55555614c650) = 759 [pid 295] <... clone resumed>, child_tidptr=0x55555614c650) = 760 [pid 759] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 756] +++ exited with 0 +++ [pid 759] write(3, "1000", 4 [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=756, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 759] <... write resumed>) = 4 [pid 300] restart_syscall(<... resuming interrupted clone ...> [pid 759] close(3 [pid 300] <... restart_syscall resumed>) = 0 [pid 759] <... close resumed>) = 0 [pid 759] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 759] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 300] <... clone resumed>, child_tidptr=0x55555614c650) = 761 [pid 759] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16./strace-static-x86_64: Process 760 attached [pid 760] set_robust_list(0x55555614c660, 24) = 0 [pid 760] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 760] setpgid(0, 0) = 0 [pid 760] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 757] exit_group(0 [pid 760] <... openat resumed>) = 3 [pid 760] write(3, "1000", 4) = 4 [pid 760] close(3) = 0 [pid 760] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 760] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 757] <... exit_group resumed>) = ? [pid 760] <... bpf resumed>) = 4 ./strace-static-x86_64: Process 761 attached [pid 761] set_robust_list(0x55555614c660, 24) = 0 [pid 761] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 760] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 761] <... prctl resumed>) = 0 [pid 761] setpgid(0, 0) = 0 [pid 761] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 761] write(3, "1000", 4) = 4 [pid 761] close(3) = 0 [pid 761] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 761] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 761] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_start", prog_fd=4}}, 16 [pid 759] <... bpf resumed>) = 5 [pid 758] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=758, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 759] exit_group(0) = ? [pid 296] <... clone resumed>, child_tidptr=0x55555614c650) = 762 ./strace-static-x86_64: Process 762 attached [pid 762] set_robust_list(0x55555614c660, 24) = 0 [pid 762] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 762] setpgid(0, 0) = 0 [ 126.567198][ C0] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 126.573953][ C0] rcu: 1-...!: (1 GPs behind) idle=b43/1/0x4000000000000000 softirq=3136/3137 fqs=0 last_accelerate: 94df/bbf4 dyntick_enabled: 1 [ 126.587224][ C0] (detected by 0, t=10005 jiffies, g=1697, q=35) [ 126.593475][ C0] Sending NMI from CPU 0 to CPUs 1: [ 126.598552][ C1] NMI backtrace for cpu 1 [ 126.598563][ C1] CPU: 1 PID: 298 Comm: syz-executor318 Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [ 126.598582][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 126.598591][ C1] RIP: 0010:kvm_wait+0x117/0x180 [ 126.598613][ C1] Code: 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 53 41 0f b6 45 00 44 38 f0 0f 85 63 ff ff ff 66 90 0f 00 2d 8a 03 f3 03 f4 54 ff ff ff fa 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b [ 126.598627][ C1] RSP: 0000:ffffc900001d0ac0 EFLAGS: 00000046 [ 126.598641][ C1] RAX: 0000000000000003 RBX: 1ffff9200003a15c RCX: ffffffff8154f88f [ 126.598652][ C1] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffff8881f7129a00 [ 126.598664][ C1] RBP: ffffc900001d0b70 R08: dffffc0000000000 R09: ffffed103ee25341 [ 126.598676][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 126.598687][ C1] R13: ffff8881f7129a00 R14: 0000000000000003 R15: 1ffff9200003a160 [ 126.598698][ C1] FS: 000055555614c380(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 126.598713][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 126.598725][ C1] CR2: 00007ffc692f10fc CR3: 000000011eba3000 CR4: 00000000003506a0 [ 126.598739][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 126.598749][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 126.598759][ C1] Call Trace: [ 126.598765][ C1] [ 126.598778][ C1] ? show_regs+0x58/0x60 [ 126.598795][ C1] ? nmi_cpu_backtrace+0x29f/0x300 [ 126.598814][ C1] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 126.598833][ C1] ? kvm_wait+0x117/0x180 [ 126.598847][ C1] ? kvm_wait+0x117/0x180 [ 126.598862][ C1] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 126.598879][ C1] ? nmi_handle+0xa8/0x280 [ 126.598896][ C1] ? kvm_wait+0x117/0x180 [ 126.598910][ C1] ? default_do_nmi+0x69/0x160 [ 126.598926][ C1] ? exc_nmi+0xaf/0x120 [ 126.598941][ C1] ? end_repeat_nmi+0x16/0x31 [ 126.598956][ C1] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 126.598976][ C1] ? kvm_wait+0x117/0x180 [ 126.598991][ C1] ? kvm_wait+0x117/0x180 [ 126.599005][ C1] ? kvm_wait+0x117/0x180 [ 126.599020][ C1] [ 126.599024][ C1] [ 126.599029][ C1] ? kvm_arch_para_hints+0x30/0x30 [ 126.599045][ C1] ? pv_hash+0x86/0x150 [ 126.599061][ C1] __pv_queued_spin_lock_slowpath+0x6bc/0xc40 [ 126.599082][ C1] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 126.599099][ C1] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 126.599118][ C1] ? try_to_wake_up+0x697/0x1160 [ 126.599137][ C1] _raw_spin_lock_irqsave+0x1a0/0x210 [ 126.599154][ C1] ? _raw_spin_lock+0x1b0/0x1b0 [ 126.599170][ C1] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 126.599188][ C1] hrtimer_interrupt+0x111/0xaa0 [ 126.599231][ C1] ? __hrtimer_run_queues+0xa6f/0xad0 [ 126.599247][ C1] ? kvm_sched_clock_read+0x18/0x40 [ 126.599263][ C1] ? sched_clock+0x9/0x10 [ 126.599278][ C1] ? sched_clock_cpu+0x18/0x3b0 [ 126.599296][ C1] __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 126.599313][ C1] sysvec_apic_timer_interrupt+0x44/0xc0 [ 126.599329][ C1] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 126.599348][ C1] RIP: 0010:__do_softirq+0x10e/0x5bf [ 126.599364][ C1] Code: a0 21 28 85 e8 83 cd c2 ff 65 66 c7 05 09 63 03 7b 00 00 48 c7 c7 a0 21 28 85 e8 6d cd c2 ff 65 89 1d ee 70 02 7b fb 89 5d b8 ff ff ff ff 0f bc 45 b8 41 89 c4 41 ff c4 0f 85 c5 00 00 00 48 [ 126.599376][ C1] RSP: 0000:ffffc900001d0f70 EFLAGS: 00000286 [ 126.599389][ C1] RAX: 0000000000000001 RBX: 0000000000000040 RCX: ffff88811a98a780 [ 126.599400][ C1] RDX: 1ffffffff0e51e08 RSI: ffffffff852821a0 RDI: ffffffff8582ffa0 [ 126.599412][ C1] RBP: ffffc900001d0fe8 R08: ffffffff8728f040 R09: ffffffff8728f048 [ 126.599424][ C1] R10: ffffffff8728f058 R11: ffffffff8728f050 R12: ffff88811a98a780 [ 126.599436][ C1] R13: dffffc0000000000 R14: 0000000000400040 R15: dffffc0000000000 [ 126.599453][ C1] do_softirq+0xf6/0x150 [ 126.599470][ C1] [ 126.599474][ C1] [ 126.599479][ C1] ? __local_bh_enable_ip+0x80/0x80 [ 126.599495][ C1] ? _raw_spin_lock_bh+0xa4/0x1b0 [ 126.599511][ C1] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 126.599530][ C1] __local_bh_enable_ip+0x75/0x80 [ 126.599546][ C1] _raw_spin_unlock_bh+0x51/0x60 [ 126.599562][ C1] sock_hash_delete_elem+0x2a2/0x2f0 [ 126.599582][ C1] bpf_prog_a8aaa52f2e199321+0x42/0xb78 [ 126.599595][ C1] bpf_trace_run2+0xec/0x210 [ 126.599613][ C1] ? bpf_trace_run1+0x1c0/0x1c0 [ 126.599630][ C1] ? debug_smp_processor_id+0x17/0x20 [ 126.599646][ C1] ? get_nohz_timer_target+0x79/0x750 [ 126.599663][ C1] __bpf_trace_hrtimer_start+0x23/0x30 [ 126.599681][ C1] ? __bpf_trace_hrtimer_init+0x40/0x40 [ 126.599699][ C1] __traceiter_hrtimer_start+0x75/0xc0 [ 126.599717][ C1] enqueue_hrtimer+0x1e7/0x240 [ 126.599732][ C1] hrtimer_start_range_ns+0x9f4/0xb80 [ 126.599749][ C1] do_nanosleep+0x12d/0x6a0 [ 126.599767][ C1] ? usleep_range_state+0x160/0x160 [ 126.599783][ C1] ? hrtimer_init_sleeper+0x3b/0x1a0 [ 126.599798][ C1] ? hrtimer_nanosleep+0x107/0x3f0 [ 126.599813][ C1] hrtimer_nanosleep+0x1c5/0x3f0 [ 126.599827][ C1] ? nanosleep_copyout+0x120/0x120 [ 126.599843][ C1] ? __remove_hrtimer+0x4d0/0x4d0 [ 126.599858][ C1] ? get_timespec64+0x197/0x270 [ 126.599874][ C1] ? timespec64_add_safe+0x220/0x220 [ 126.599892][ C1] common_nsleep+0x91/0xb0 [ 126.599905][ C1] __se_sys_clock_nanosleep+0x323/0x3b0 [ 126.599924][ C1] ? __x64_sys_clock_nanosleep+0xb0/0xb0 [ 126.599942][ C1] ? __kasan_check_read+0x11/0x20 [ 126.599960][ C1] __x64_sys_clock_nanosleep+0x9b/0xb0 [ 126.599978][ C1] do_syscall_64+0x3d/0xb0 [ 126.599992][ C1] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 126.600010][ C1] RIP: 0033:0x7ff28b63b2c3 [ 126.600040][ C1] Code: 00 00 00 00 00 66 90 83 ff 03 74 7b 83 ff 02 b8 fa ff ff ff 49 89 ca 0f 44 f8 80 3d be 0d 05 00 00 74 14 b8 e6 00 00 00 0f 05 d8 c3 66 2e 0f 1f 84 00 00 00 00 00 48 83 ec 28 48 89 54 24 10 [ 126.600053][ C1] RSP: 002b:00007ffc692f10a8 EFLAGS: 00000202 ORIG_RAX: 00000000000000e6 [ 126.600068][ C1] RAX: ffffffffffffffda RBX: 00000000000002f7 RCX: 00007ff28b63b2c3 [ 126.600080][ C1] RDX: 00007ffc692f10c0 RSI: 0000000000000000 RDI: 0000000000000000 [ 126.600090][ C1] RBP: 00000000000f4240 R08: 00007ffc6935b080 R09: 00007ffc6935b0b0 [ 126.600101][ C1] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000006772 [ 126.600110][ C1] R13: 00007ffc692f10fc R14: 00007ffc692f1110 R15: 00007ffc692f1100 [ 126.600125][ C1] [ 126.600131][ C1] INFO: NMI handler (nmi_cpu_backtrace_handler) took too long to run: 1.579 msecs [ 126.600520][ C0] rcu: rcu_preempt kthread starved for 10005 jiffies! g1697 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=0 [ 127.234249][ C0] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 127.244054][ C0] rcu: RCU grace-period kthread stack dump: [ 127.249792][ C0] task:rcu_preempt state:R running task stack:28328 pid: 14 ppid: 2 flags:0x00004000 [ 127.260378][ C0] Call Trace: [ 127.263494][ C0] [ 127.266273][ C0] __schedule+0xccc/0x1590 [ 127.270527][ C0] ? __sched_text_start+0x8/0x8 [ 127.275214][ C0] ? __kasan_check_write+0x14/0x20 [ 127.280167][ C0] schedule+0x11f/0x1e0 [ 127.284152][ C0] schedule_timeout+0x18c/0x370 [ 127.288840][ C0] ? _raw_spin_unlock_irq+0x4e/0x70 [ 127.293873][ C0] ? console_conditional_schedule+0x30/0x30 [ 127.299600][ C0] ? update_process_times+0x200/0x200 [ 127.304808][ C0] ? prepare_to_swait_event+0x308/0x320 [ 127.310189][ C0] rcu_gp_fqs_loop+0x2af/0xf80 [ 127.314792][ C0] ? debug_smp_processor_id+0x17/0x20 [ 127.319996][ C0] ? __note_gp_changes+0x4ab/0x920 [ 127.324944][ C0] ? rcu_gp_init+0xc30/0xc30 [ 127.329374][ C0] ? _raw_spin_unlock_irq+0x4e/0x70 [ 127.334405][ C0] ? rcu_gp_init+0x9cf/0xc30 [ 127.338832][ C0] rcu_gp_kthread+0xa4/0x350 [ 127.343256][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 127.347946][ C0] ? rcu_barrier_callback+0x50/0x50 [ 127.352980][ C0] ? __kasan_check_read+0x11/0x20 [ 127.357837][ C0] ? __kthread_parkme+0xb2/0x200 [ 127.362612][ C0] kthread+0x421/0x510 [ 127.366518][ C0] ? rcu_barrier_callback+0x50/0x50 [ 127.371555][ C0] ? kthread_blkcg+0xd0/0xd0 [ 127.375979][ C0] ret_from_fork+0x1f/0x30 [ 127.380233][ C0] [ 127.383096][ C0] rcu: Stack dump where RCU GP kthread last ran: [ 127.389258][ C0] NMI backtrace for cpu 0 [ 127.393428][ C0] CPU: 0 PID: 762 Comm: syz-executor318 Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [ 127.404880][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 127.414780][ C0] Call Trace: [ 127.417902][ C0] [ 127.420590][ C0] dump_stack_lvl+0x151/0x1b7 [ 127.425105][ C0] ? io_uring_drop_tctx_refs+0x190/0x190 [ 127.430575][ C0] dump_stack+0x15/0x17 [ 127.434565][ C0] nmi_cpu_backtrace+0x2f7/0x300 [ 127.439337][ C0] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 127.445329][ C0] ? panic+0x751/0x751 [ 127.449240][ C0] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 127.455136][ C0] nmi_trigger_cpumask_backtrace+0x15d/0x270 [ 127.460958][ C0] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 127.466854][ C0] arch_trigger_cpumask_backtrace+0x10/0x20 [ 127.472593][ C0] rcu_check_gp_kthread_starvation+0x1e3/0x250 [ 127.478587][ C0] print_other_cpu_stall+0x112d/0x1340 [ 127.483866][ C0] ? print_cpu_stall+0x5f0/0x5f0 [ 127.488644][ C0] rcu_sched_clock_irq+0xaec/0x12f0 [ 127.493678][ C0] ? rcu_boost_kthread_setaffinity+0x340/0x340 [ 127.499661][ C0] ? hrtimer_run_queues+0x15f/0x440 [ 127.504693][ C0] update_process_times+0x198/0x200 [ 127.509730][ C0] tick_sched_timer+0x188/0x240 [ 127.514413][ C0] ? tick_setup_sched_timer+0x480/0x480 [ 127.519794][ C0] __hrtimer_run_queues+0x41a/0xad0 [ 127.524831][ C0] ? hrtimer_interrupt+0xaa0/0xaa0 [ 127.529777][ C0] ? clockevents_program_event+0x22f/0x300 [ 127.535420][ C0] ? ktime_get_update_offsets_now+0x2ba/0x2d0 [ 127.541327][ C0] hrtimer_interrupt+0x40c/0xaa0 [ 127.546097][ C0] __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 127.551822][ C0] sysvec_apic_timer_interrupt+0x95/0xc0 [ 127.557300][ C0] [ 127.560067][ C0] [ 127.562845][ C0] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 127.568787][ C0] RIP: 0010:smp_call_function_many_cond+0x843/0x9b0 [ 127.575198][ C0] Code: 45 8b 7d 00 44 89 fe 83 e6 01 31 ff e8 36 a8 0a 00 41 83 e7 01 49 bf 00 00 00 00 00 fc ff df 75 07 e8 71 a4 0a 00 eb 38 f3 90 <42> 0f b6 04 3b 84 c0 75 11 41 f7 45 00 01 00 00 00 74 1e e8 55 a4 [ 127.594640][ C0] RSP: 0018:ffffc900009c7200 EFLAGS: 00000293 [ 127.600542][ C0] RAX: ffffffff81657d2b RBX: 1ffff1103ee276cd RCX: ffff88810d00a780 [ 127.608351][ C0] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 [ 127.616188][ C0] RBP: ffffc900009c7308 R08: ffffffff81657cfa R09: ffffc900009c7140 [ 127.623974][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000001 [ 127.631785][ C0] R13: ffff8881f713b668 R14: ffff8881f7038280 R15: dffffc0000000000 [ 127.639604][ C0] ? smp_call_function_many_cond+0x82a/0x9b0 [ 127.645411][ C0] ? smp_call_function_many_cond+0x85b/0x9b0 [ 127.651239][ C0] ? flush_tlb_all+0x30/0x30 [ 127.655664][ C0] ? smp_call_function_many+0x40/0x40 [ 127.660868][ C0] ? __kasan_check_write+0x14/0x20 [ 127.665813][ C0] ? _raw_spin_lock+0xa4/0x1b0 [ 127.670414][ C0] ? flush_tlb_all+0x30/0x30 [ 127.674837][ C0] on_each_cpu_cond_mask+0x40/0x80 [ 127.679797][ C0] flush_tlb_kernel_range+0x49/0x210 [ 127.684993][ C0] __purge_vmap_area_lazy+0x230/0x1690 [ 127.690285][ C0] ? cpumask_next+0x8a/0xb0 [ 127.694625][ C0] ? purge_fragmented_blocks_allcpus+0x80b/0x920 [ 127.700794][ C0] ? purge_fragmented_blocks_allcpus+0x89b/0x920 [ 127.706950][ C0] ? mutex_lock+0xb6/0x1e0 [ 127.711200][ C0] ? purge_fragmented_blocks_allcpus+0x920/0x920 [ 127.717364][ C0] ? __alloc_pages+0x8f0/0x8f0 [ 127.721964][ C0] _vm_unmap_aliases+0x339/0x3b0 [ 127.726738][ C0] vm_unmap_aliases+0x19/0x20 [ 127.731253][ C0] change_page_attr_set_clr+0x308/0x1050 [ 127.736719][ C0] ? debug_smp_processor_id+0x17/0x20 [ 127.741924][ C0] ? get_random_u32+0x368/0x660 [ 127.746611][ C0] ? __set_memory_prot+0x100/0x100 [ 127.751558][ C0] ? get_random_u64+0x5c0/0x5c0 [ 127.756247][ C0] ? __kmalloc+0x13a/0x270 [ 127.760499][ C0] ? __vmalloc_node_range+0x2d6/0x8d0 [ 127.765707][ C0] ? is_vmalloc_or_module_addr+0xd/0x50 [ 127.771088][ C0] ? __kasan_unpoison_vmalloc+0x6a/0x90 [ 127.776471][ C0] ? emit_insn_suffix+0xdb/0x350 [ 127.781243][ C0] ? __kasan_check_write+0x14/0x20 [ 127.786191][ C0] ? _raw_spin_lock+0xa4/0x1b0 [ 127.790790][ C0] set_memory_ro+0xa1/0xe0 [ 127.795053][ C0] ? set_memory_nx+0x130/0x130 [ 127.799644][ C0] ? bpf_int_jit_compile+0x611c/0xc6d0 [ 127.804939][ C0] ? _raw_spin_unlock+0x4d/0x70 [ 127.809627][ C0] bpf_int_jit_compile+0xbf42/0xc6d0 [ 127.814751][ C0] ? emit_bpf_dispatcher+0xd90/0xd90 [ 127.819878][ C0] bpf_prog_select_runtime+0x706/0x9e0 [ 127.825161][ C0] ? memset+0x35/0x40 [ 127.828979][ C0] ? bpf_obj_name_cpy+0x196/0x1e0 [ 127.833843][ C0] bpf_prog_load+0x1315/0x1b50 [ 127.838440][ C0] ? map_freeze+0x370/0x370 [ 127.842783][ C0] ? selinux_bpf+0xcb/0x100 [ 127.847119][ C0] ? security_bpf+0x82/0xb0 [ 127.851467][ C0] __sys_bpf+0x4bc/0x760 [ 127.855539][ C0] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 127.860747][ C0] ? ptrace_notify+0x24c/0x350 [ 127.865355][ C0] __x64_sys_bpf+0x7c/0x90 [ 127.869602][ C0] do_syscall_64+0x3d/0xb0 [ 127.873851][ C0] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 127.879581][ C0] RIP: 0033:0x7ff28b613ce9 [ 127.883848][ C0] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 c1 17 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 127.903278][ C0] RSP: 002b:00007ffc692f10e8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 127.911521][ C0] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007ff28b613ce9 [ 127.919337][ C0] RDX: 0000000000000090 RSI: 00000000200007c0 RDI: 0000000000000005 [ 127.927158][ C0] RBP: 0000000000000000 R08: 0000000000000000 R09: 00000000000000a0 [ 127.934959][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 127.942765][ C0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 127.950583][ C0] [ 265.040976][ C0] watchdog: BUG: soft lockup - CPU#0 stuck for 225s! [syz-executor318:762] [ 265.049485][ C0] Modules linked in: [ 265.053229][ C0] CPU: 0 PID: 762 Comm: syz-executor318 Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [ 265.064674][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 265.074567][ C0] RIP: 0010:smp_call_function_many_cond+0x843/0x9b0 [ 265.081076][ C0] Code: 45 8b 7d 00 44 89 fe 83 e6 01 31 ff e8 36 a8 0a 00 41 83 e7 01 49 bf 00 00 00 00 00 fc ff df 75 07 e8 71 a4 0a 00 eb 38 f3 90 <42> 0f b6 04 3b 84 c0 75 11 41 f7 45 00 01 00 00 00 74 1e e8 55 a4 [ 265.100954][ C0] RSP: 0018:ffffc900009c7200 EFLAGS: 00000293 [ 265.106847][ C0] RAX: ffffffff81657d2b RBX: 1ffff1103ee276cd RCX: ffff88810d00a780 [ 265.114659][ C0] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 [ 265.122592][ C0] RBP: ffffc900009c7308 R08: ffffffff81657cfa R09: ffffc900009c7140 [ 265.130391][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000001 [ 265.138198][ C0] R13: ffff8881f713b668 R14: ffff8881f7038280 R15: dffffc0000000000 [ 265.146010][ C0] FS: 000055555614c380(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 265.154775][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 265.161289][ C0] CR2: 00007ff28b68b0d0 CR3: 000000010cce7000 CR4: 00000000003506b0 [ 265.169123][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 265.176913][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 265.184724][ C0] Call Trace: [ 265.187850][ C0] [ 265.190567][ C0] ? show_regs+0x58/0x60 [ 265.194792][ C0] ? watchdog_timer_fn+0x4b1/0x5f0 [ 265.199747][ C0] ? proc_watchdog_cpumask+0xd0/0xd0 [ 265.204859][ C0] ? __hrtimer_run_queues+0x41a/0xad0 [ 265.210155][ C0] ? hrtimer_interrupt+0xaa0/0xaa0 [ 265.215102][ C0] ? clockevents_program_event+0x22f/0x300 [ 265.220750][ C0] ? ktime_get_update_offsets_now+0x2ba/0x2d0 [ 265.226644][ C0] ? hrtimer_interrupt+0x40c/0xaa0 [ 265.231613][ C0] ? __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 265.237503][ C0] ? sysvec_apic_timer_interrupt+0x95/0xc0 [ 265.243147][ C0] [ 265.245913][ C0] [ 265.248782][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 265.254789][ C0] ? smp_call_function_many_cond+0x82a/0x9b0 [ 265.260594][ C0] ? smp_call_function_many_cond+0x85b/0x9b0 [ 265.266406][ C0] ? smp_call_function_many_cond+0x843/0x9b0 [ 265.272301][ C0] ? flush_tlb_all+0x30/0x30 [ 265.276724][ C0] ? smp_call_function_many+0x40/0x40 [ 265.281944][ C0] ? __kasan_check_write+0x14/0x20 [ 265.286889][ C0] ? _raw_spin_lock+0xa4/0x1b0 [ 265.291491][ C0] ? flush_tlb_all+0x30/0x30 [ 265.295908][ C0] on_each_cpu_cond_mask+0x40/0x80 [ 265.301641][ C0] flush_tlb_kernel_range+0x49/0x210 [ 265.307002][ C0] __purge_vmap_area_lazy+0x230/0x1690 [ 265.312277][ C0] ? cpumask_next+0x8a/0xb0 [ 265.316639][ C0] ? purge_fragmented_blocks_allcpus+0x80b/0x920 [ 265.322784][ C0] ? purge_fragmented_blocks_allcpus+0x89b/0x920 [ 265.329036][ C0] ? mutex_lock+0xb6/0x1e0 [ 265.333283][ C0] ? purge_fragmented_blocks_allcpus+0x920/0x920 [ 265.339469][ C0] ? __alloc_pages+0x8f0/0x8f0 [ 265.344167][ C0] _vm_unmap_aliases+0x339/0x3b0 [ 265.349036][ C0] vm_unmap_aliases+0x19/0x20 [ 265.353529][ C0] change_page_attr_set_clr+0x308/0x1050 [ 265.359208][ C0] ? debug_smp_processor_id+0x17/0x20 [ 265.365621][ C0] ? get_random_u32+0x368/0x660 [ 265.370440][ C0] ? __set_memory_prot+0x100/0x100 [ 265.375379][ C0] ? get_random_u64+0x5c0/0x5c0 [ 265.380066][ C0] ? __kmalloc+0x13a/0x270 [ 265.384326][ C0] ? __vmalloc_node_range+0x2d6/0x8d0 [ 265.389523][ C0] ? is_vmalloc_or_module_addr+0xd/0x50 [ 265.395543][ C0] ? __kasan_unpoison_vmalloc+0x6a/0x90 [ 265.401805][ C0] ? emit_insn_suffix+0xdb/0x350 [ 265.406558][ C0] ? __kasan_check_write+0x14/0x20 [ 265.411512][ C0] ? _raw_spin_lock+0xa4/0x1b0 [ 265.416112][ C0] set_memory_ro+0xa1/0xe0 [ 265.420360][ C0] ? set_memory_nx+0x130/0x130 [ 265.424960][ C0] ? bpf_int_jit_compile+0x611c/0xc6d0 [ 265.430257][ C0] ? _raw_spin_unlock+0x4d/0x70 [ 265.435025][ C0] bpf_int_jit_compile+0xbf42/0xc6d0 [ 265.440152][ C0] ? emit_bpf_dispatcher+0xd90/0xd90 [ 265.445276][ C0] bpf_prog_select_runtime+0x706/0x9e0 [ 265.450571][ C0] ? memset+0x35/0x40 [ 265.454381][ C0] ? bpf_obj_name_cpy+0x196/0x1e0 [ 265.459364][ C0] bpf_prog_load+0x1315/0x1b50 [ 265.463948][ C0] ? map_freeze+0x370/0x370 [ 265.468287][ C0] ? selinux_bpf+0xcb/0x100 [ 265.472623][ C0] ? security_bpf+0x82/0xb0 [ 265.477291][ C0] __sys_bpf+0x4bc/0x760 [ 265.481372][ C0] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 265.486654][ C0] ? ptrace_notify+0x24c/0x350 [ 265.491277][ C0] __x64_sys_bpf+0x7c/0x90 [ 265.495596][ C0] do_syscall_64+0x3d/0xb0 [ 265.499871][ C0] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 265.505576][ C0] RIP: 0033:0x7ff28b613ce9 [ 265.509933][ C0] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 c1 17 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 265.529358][ C0] RSP: 002b:00007ffc692f10e8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 265.537614][ C0] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007ff28b613ce9 [ 265.545416][ C0] RDX: 0000000000000090 RSI: 00000000200007c0 RDI: 0000000000000005 [ 265.553492][ C0] RBP: 0000000000000000 R08: 0000000000000000 R09: 00000000000000a0 [ 265.561391][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 265.569196][ C0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 265.577017][ C0]