./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor2292493574 <...> Warning: Permanently added '10.128.1.59' (ECDSA) to the list of known hosts. execve("./syz-executor2292493574", ["./syz-executor2292493574"], 0x7ffc71f84b10 /* 10 vars */) = 0 brk(NULL) = 0x555557125000 brk(0x555557125c40) = 0x555557125c40 arch_prctl(ARCH_SET_FS, 0x555557125300) = 0 uname({sysname="Linux", nodename="syzkaller", ...}) = 0 set_tid_address(0x5555571255d0) = 3605 set_robust_list(0x5555571255e0, 24) = 0 rt_sigaction(SIGRTMIN, {sa_handler=0x7fe30f5f6500, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7fe30f5f6bd0}, NULL, 8) = 0 rt_sigaction(SIGRT_1, {sa_handler=0x7fe30f5f65a0, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe30f5f6bd0}, NULL, 8) = 0 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor2292493574", 4096) = 28 brk(0x555557146c40) = 0x555557146c40 brk(0x555557147000) = 0x555557147000 mprotect(0x7fe30f6b7000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571255d0) = 3606 ./strace-static-x86_64: Process 3606 attached [pid 3605] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3606] set_robust_list(0x5555571255e0, 24) = 0 ./strace-static-x86_64: Process 3607 attached [pid 3605] <... clone resumed>, child_tidptr=0x5555571255d0) = 3607 [pid 3607] set_robust_list(0x5555571255e0, 24 [pid 3605] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3607] <... set_robust_list resumed>) = 0 [pid 3607] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3608 attached [pid 3605] <... clone resumed>, child_tidptr=0x5555571255d0) = 3608 [pid 3606] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3605] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3607] <... clone resumed>, child_tidptr=0x5555571255d0) = 3610 [pid 3606] <... clone resumed>, child_tidptr=0x5555571255d0) = 3609 [pid 3605] <... clone resumed>, child_tidptr=0x5555571255d0) = 3611 [pid 3605] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3608] set_robust_list(0x5555571255e0, 24./strace-static-x86_64: Process 3611 attached ) = 0 ./strace-static-x86_64: Process 3609 attached [pid 3605] <... clone resumed>, child_tidptr=0x5555571255d0) = 3612 [pid 3605] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3612 attached [pid 3612] set_robust_list(0x5555571255e0, 24 [pid 3605] <... clone resumed>, child_tidptr=0x5555571255d0) = 3613 [pid 3608] <... clone resumed>, child_tidptr=0x5555571255d0) = 3614 [pid 3611] set_robust_list(0x5555571255e0, 24) = 0 [pid 3609] set_robust_list(0x5555571255e0, 24 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3609] <... set_robust_list resumed>) = 0 [pid 3612] <... set_robust_list resumed>) = 0 [pid 3611] <... clone resumed>, child_tidptr=0x5555571255d0) = 3615 ./strace-static-x86_64: Process 3613 attached ./strace-static-x86_64: Process 3610 attached [pid 3609] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3610] set_robust_list(0x5555571255e0, 24 [pid 3609] <... prctl resumed>) = 0 [pid 3610] <... set_robust_list resumed>) = 0 [pid 3609] setpgid(0, 0 [pid 3610] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3613] set_robust_list(0x5555571255e0, 24 [pid 3609] <... setpgid resumed>) = 0 ./strace-static-x86_64: Process 3614 attached [pid 3613] <... set_robust_list resumed>) = 0 [pid 3610] <... prctl resumed>) = 0 [pid 3609] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3610] setpgid(0, 0./strace-static-x86_64: Process 3615 attached [pid 3614] set_robust_list(0x5555571255e0, 24 [pid 3613] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3610] <... setpgid resumed>) = 0 [pid 3609] <... openat resumed>) = 3 [pid 3615] set_robust_list(0x5555571255e0, 24 [pid 3614] <... set_robust_list resumed>) = 0 [pid 3610] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3609] write(3, "1000", 4 [pid 3610] <... openat resumed>) = 3 [pid 3609] <... write resumed>) = 4 [pid 3610] write(3, "1000", 4 [pid 3613] <... clone resumed>, child_tidptr=0x5555571255d0) = 3616 [pid 3609] close(3 [pid 3610] <... write resumed>) = 4 [pid 3609] <... close resumed>) = 0 [pid 3610] close(3 [pid 3609] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3610] <... close resumed>) = 0 [pid 3609] <... futex resumed>) = 0 [pid 3610] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3609] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3614] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3610] <... futex resumed>) = 0 [pid 3614] <... prctl resumed>) = 0 [pid 3610] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3609] <... mmap resumed>) = 0x7fe30f5c6000 [pid 3610] <... mmap resumed>) = 0x7fe30f5c6000 [pid 3614] setpgid(0, 0 [pid 3610] mprotect(0x7fe30f5c7000, 131072, PROT_READ|PROT_WRITE [pid 3609] mprotect(0x7fe30f5c7000, 131072, PROT_READ|PROT_WRITE [pid 3614] <... setpgid resumed>) = 0 [pid 3610] <... mprotect resumed>) = 0 [pid 3609] <... mprotect resumed>) = 0 [pid 3610] clone(child_stack=0x7fe30f5e63f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3617 attached ./strace-static-x86_64: Process 3616 attached [pid 3615] <... set_robust_list resumed>) = 0 [pid 3609] clone(child_stack=0x7fe30f5e63f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3619 attached ./strace-static-x86_64: Process 3618 attached [pid 3617] set_robust_list(0x7fe30f5e69e0, 24 [pid 3616] set_robust_list(0x5555571255e0, 24 [pid 3615] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3614] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3610] <... clone resumed>, parent_tid=[3617], tls=0x7fe30f5e6700, child_tidptr=0x7fe30f5e69d0) = 3617 [pid 3619] set_robust_list(0x7fe30f5e69e0, 24 [pid 3618] set_robust_list(0x5555571255e0, 24 [pid 3617] <... set_robust_list resumed>) = 0 [pid 3616] <... set_robust_list resumed>) = 0 [pid 3615] <... prctl resumed>) = 0 [pid 3614] <... openat resumed>) = 3 [pid 3612] <... clone resumed>, child_tidptr=0x5555571255d0) = 3618 [pid 3610] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3609] <... clone resumed>, parent_tid=[3619], tls=0x7fe30f5e6700, child_tidptr=0x7fe30f5e69d0) = 3619 [pid 3618] <... set_robust_list resumed>) = 0 [pid 3617] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x20000280, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 3616] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3615] setpgid(0, 0 [pid 3614] write(3, "1000", 4 [pid 3610] <... futex resumed>) = 0 [pid 3609] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3619] <... set_robust_list resumed>) = 0 [pid 3618] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3616] <... prctl resumed>) = 0 [pid 3615] <... setpgid resumed>) = 0 [pid 3614] <... write resumed>) = 4 [pid 3610] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3609] <... futex resumed>) = 0 [ 48.314735][ T27] audit: type=1400 audit(1663455528.566:75): avc: denied { execmem } for pid=3605 comm="syz-executor229" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [pid 3619] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x20000280, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 3618] <... prctl resumed>) = 0 [pid 3616] setpgid(0, 0 [pid 3615] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3614] close(3 [pid 3609] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3617] <... bpf resumed>) = 3 [pid 3618] setpgid(0, 0 [pid 3614] <... close resumed>) = 0 [pid 3618] <... setpgid resumed>) = 0 [pid 3614] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3618] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3614] <... futex resumed>) = 0 [pid 3618] <... openat resumed>) = 3 [pid 3614] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3618] write(3, "1000", 4 [pid 3614] <... mmap resumed>) = 0x7fe30f5c6000 [pid 3618] <... write resumed>) = 4 [pid 3614] mprotect(0x7fe30f5c7000, 131072, PROT_READ|PROT_WRITE [pid 3618] close(3 [pid 3614] <... mprotect resumed>) = 0 [pid 3618] <... close resumed>) = 0 [pid 3614] clone(child_stack=0x7fe30f5e63f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3618] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3614] <... clone resumed>, parent_tid=[3620], tls=0x7fe30f5e6700, child_tidptr=0x7fe30f5e69d0) = 3620 [pid 3618] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3614] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3618] <... mmap resumed>) = 0x7fe30f5c6000 [pid 3614] <... futex resumed>) = 0 [pid 3618] mprotect(0x7fe30f5c7000, 131072, PROT_READ|PROT_WRITE [pid 3614] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3618] <... mprotect resumed>) = 0 [pid 3618] clone(child_stack=0x7fe30f5e63f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3621], tls=0x7fe30f5e6700, child_tidptr=0x7fe30f5e69d0) = 3621 [pid 3618] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3618] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3621 attached [pid 3621] set_robust_list(0x7fe30f5e69e0, 24) = 0 [pid 3621] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x20000280, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 3 [pid 3619] <... bpf resumed>) = 3 [pid 3616] <... setpgid resumed>) = 0 [pid 3617] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3615] <... openat resumed>) = 3 [pid 3617] <... futex resumed>) = 1 [pid 3610] <... futex resumed>) = 0 [pid 3619] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3617] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3616] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3615] write(3, "1000", 4 [pid 3610] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 3620 attached [pid 3621] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3619] <... futex resumed>) = 1 [pid 3617] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3610] <... futex resumed>) = 0 [pid 3609] <... futex resumed>) = 0 [pid 3621] <... futex resumed>) = 1 [pid 3618] <... futex resumed>) = 0 [pid 3610] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3609] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3621] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 3618] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3609] <... futex resumed>) = 0 [pid 3621] <... socket resumed>) = 4 [pid 3618] <... futex resumed>) = 0 [pid 3609] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3621] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3618] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3621] <... futex resumed>) = 0 [pid 3618] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3621] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3618] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3621] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3618] <... futex resumed>) = 0 [pid 3621] socket(AF_INET6, SOCK_RAW|SOCK_NONBLOCK, IPPROTO_TCP [pid 3618] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3621] <... socket resumed>) = 5 [pid 3621] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3618] <... futex resumed>) = 0 [pid 3621] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3618] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3621] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3618] <... futex resumed>) = 0 [pid 3621] connect(5, {sa_family=AF_INET6, sin6_port=htons(0), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_scope_id=0}, 28 [pid 3618] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3621] <... connect resumed>) = 0 [pid 3621] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3618] <... futex resumed>) = 0 [pid 3621] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3618] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3621] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3618] <... futex resumed>) = 0 [pid 3621] ioctl(4, SIOCPROTOPRIVATE, 0x20000180 [pid 3618] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3621] <... ioctl resumed>) = 0 [pid 3621] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3618] <... futex resumed>) = 0 [pid 3621] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3618] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3621] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3618] <... futex resumed>) = 0 [ 48.367584][ T27] audit: type=1400 audit(1663455528.616:76): avc: denied { bpf } for pid=3610 comm="syz-executor229" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 48.391828][ T27] audit: type=1400 audit(1663455528.616:77): avc: denied { prog_load } for pid=3610 comm="syz-executor229" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [pid 3621] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294966759}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 3618] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3620] set_robust_list(0x7fe30f5e69e0, 24 [pid 3619] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 3617] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 3616] <... openat resumed>) = 3 [pid 3615] <... write resumed>) = 4 [pid 3614] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3614] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3614] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe30f5a5000 [pid 3614] mprotect(0x7fe30f5a6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3614] clone(child_stack=0x7fe30f5c53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3620] <... set_robust_list resumed>) = 0 [pid 3619] <... socket resumed>) = 4 [pid 3617] <... socket resumed>) = 4 [pid 3616] write(3, "1000", 4 [pid 3615] close(3 [pid 3614] <... clone resumed>, parent_tid=[3622], tls=0x7fe30f5c5700, child_tidptr=0x7fe30f5c59d0) = 3622 [pid 3620] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x20000280, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 3619] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3617] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3616] <... write resumed>) = 4 [pid 3615] <... close resumed>) = 0 [pid 3614] futex(0x7fe30f6bd438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3610] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3614] <... futex resumed>) = 0 [pid 3610] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3614] futex(0x7fe30f6bd43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3610] <... futex resumed>) = 0 [pid 3609] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) ./strace-static-x86_64: Process 3622 attached [pid 3610] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3609] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3622] set_robust_list(0x7fe30f5c59e0, 24 [pid 3609] <... futex resumed>) = 0 [pid 3622] <... set_robust_list resumed>) = 0 [pid 3609] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3622] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED) = 3 [pid 3622] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3614] <... futex resumed>) = 0 [pid 3622] socket(AF_INET6, SOCK_RAW|SOCK_NONBLOCK, IPPROTO_TCP [pid 3614] futex(0x7fe30f6bd438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3622] <... socket resumed>) = 4 [pid 3614] <... futex resumed>) = 0 [pid 3622] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3614] futex(0x7fe30f6bd43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3622] <... futex resumed>) = 0 [pid 3614] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3622] futex(0x7fe30f6bd438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3614] futex(0x7fe30f6bd438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3622] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3614] <... futex resumed>) = 0 [pid 3622] connect(4, {sa_family=AF_INET6, sin6_port=htons(0), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_scope_id=0}, 28 [pid 3614] futex(0x7fe30f6bd43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3622] <... connect resumed>) = 0 [pid 3622] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3614] <... futex resumed>) = 0 [pid 3622] futex(0x7fe30f6bd438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3614] futex(0x7fe30f6bd438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3622] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3614] <... futex resumed>) = 0 [pid 3622] ioctl(3, SIOCPROTOPRIVATE, 0x20000180 [ 48.414638][ T27] audit: type=1400 audit(1663455528.616:78): avc: denied { perfmon } for pid=3610 comm="syz-executor229" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 48.437413][ T27] audit: type=1400 audit(1663455528.646:79): avc: denied { prog_run } for pid=3610 comm="syz-executor229" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [pid 3614] futex(0x7fe30f6bd43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3622] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 3620] <... bpf resumed>) = 5 [pid 3619] <... futex resumed>) = 1 [pid 3617] <... futex resumed>) = 1 [pid 3616] close(3 [pid 3615] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3610] <... futex resumed>) = 0 [pid 3609] <... futex resumed>) = 0 [pid 3622] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3620] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3619] socket(AF_INET6, SOCK_RAW|SOCK_NONBLOCK, IPPROTO_TCP [pid 3618] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3617] socket(AF_INET6, SOCK_RAW|SOCK_NONBLOCK, IPPROTO_TCP [pid 3616] <... close resumed>) = 0 [pid 3615] <... futex resumed>) = 0 [pid 3610] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=18000000} [pid 3609] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=19000000} [pid 3622] <... futex resumed>) = 1 [pid 3618] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3614] <... futex resumed>) = 0 [pid 3622] futex(0x7fe30f6bd438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3618] <... futex resumed>) = 0 [pid 3614] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3618] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3614] <... futex resumed>) = 0 [pid 3618] <... mmap resumed>) = 0x7fe30f5a5000 [pid 3614] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3618] mprotect(0x7fe30f5a6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3618] clone(child_stack=0x7fe30f5c53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3623], tls=0x7fe30f5c5700, child_tidptr=0x7fe30f5c59d0) = 3623 [pid 3610] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3609] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3620] <... futex resumed>) = 1 [pid 3619] <... socket resumed>) = 5 [ 48.458652][ T27] audit: type=1400 audit(1663455528.666:80): avc: denied { create } for pid=3618 comm="syz-executor229" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 48.480956][ T27] audit: type=1400 audit(1663455528.676:81): avc: denied { create } for pid=3618 comm="syz-executor229" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [pid 3614] <... futex resumed>) = 0 [pid 3620] sendmsg(3, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294966759}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 3619] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3618] futex(0x7fe30f6bd438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3617] <... socket resumed>) = 5 [pid 3616] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3615] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3614] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=30000000} [pid 3610] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3609] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3618] <... futex resumed>) = 0 [pid 3610] <... futex resumed>) = 0 [pid 3609] <... futex resumed>) = 0 ./strace-static-x86_64: Process 3623 attached [pid 3618] futex(0x7fe30f6bd43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3610] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3609] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3623] set_robust_list(0x7fe30f5c59e0, 24 [pid 3610] <... mmap resumed>) = 0x7fe30f5a5000 [pid 3609] <... mmap resumed>) = 0x7fe30f5a5000 [pid 3623] <... set_robust_list resumed>) = 0 [pid 3610] mprotect(0x7fe30f5a6000, 131072, PROT_READ|PROT_WRITE [pid 3609] mprotect(0x7fe30f5a6000, 131072, PROT_READ|PROT_WRITE [pid 3623] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 3610] <... mprotect resumed>) = 0 [pid 3609] <... mprotect resumed>) = 0 [pid 3623] <... openat resumed>) = 6 [pid 3610] clone(child_stack=0x7fe30f5c53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3609] clone(child_stack=0x7fe30f5c53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3623] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3618] <... futex resumed>) = 0 [pid 3610] <... clone resumed>, parent_tid=[3624], tls=0x7fe30f5c5700, child_tidptr=0x7fe30f5c59d0) = 3624 [pid 3609] <... clone resumed>, parent_tid=[3625], tls=0x7fe30f5c5700, child_tidptr=0x7fe30f5c59d0) = 3625 [pid 3623] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0 [pid 3618] futex(0x7fe30f6bd438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3610] futex(0x7fe30f6bd438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3609] futex(0x7fe30f6bd438, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 3624 attached [pid 3618] <... futex resumed>) = 0 [pid 3610] <... futex resumed>) = 0 [pid 3609] <... futex resumed>) = 0 [pid 3624] set_robust_list(0x7fe30f5c59e0, 24 [pid 3618] futex(0x7fe30f6bd43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3610] futex(0x7fe30f6bd43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3609] futex(0x7fe30f6bd43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3624] <... set_robust_list resumed>) = 0 [pid 3623] <... mmap resumed>) = 0x20000000 [pid 3624] connect(-1, {sa_family=AF_INET6, sin6_port=htons(0), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_scope_id=0}, 28 [pid 3623] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3624] <... connect resumed>) = -1 EBADF (Bad file descriptor) [pid 3623] <... futex resumed>) = 1 [pid 3618] <... futex resumed>) = 0 [pid 3624] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3623] futex(0x7fe30f6bd438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3618] futex(0x7fe30f6bd438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3624] <... futex resumed>) = 1 [pid 3623] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3618] <... futex resumed>) = 0 [pid 3610] <... futex resumed>) = 0 [pid 3624] futex(0x7fe30f6bd438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3623] write(4, NULL, 0 [pid 3618] futex(0x7fe30f6bd43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3610] futex(0x7fe30f6bd438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3624] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3610] <... futex resumed>) = 0 [pid 3624] ioctl(4, SIOCPROTOPRIVATE, 0x20000180 [pid 3610] futex(0x7fe30f6bd43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3624] <... ioctl resumed>) = -1 ENOENT (No such file or directory) [pid 3624] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3614] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3624] <... futex resumed>) = 1 [pid 3614] futex(0x7fe30f6bd438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3610] <... futex resumed>) = 0 [pid 3624] futex(0x7fe30f6bd438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3622] <... futex resumed>) = 0 [pid 3614] <... futex resumed>) = 1 [pid 3610] futex(0x7fe30f6bd438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3624] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3622] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 3614] futex(0x7fe30f6bd43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3610] <... futex resumed>) = 0 ./strace-static-x86_64: Process 3625 attached [pid 3624] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294966759}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 3622] <... openat resumed>) = 6 [pid 3619] <... futex resumed>) = 0 [pid 3617] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3616] <... futex resumed>) = 0 [pid 3615] <... mmap resumed>) = 0x7fe30f5c6000 [pid 3610] futex(0x7fe30f6bd43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3625] set_robust_list(0x7fe30f5c59e0, 24 [pid 3622] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3621] <... sendmsg resumed>) = 16744448 [pid 3619] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3617] <... futex resumed>) = 0 [pid 3616] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3615] mprotect(0x7fe30f5c7000, 131072, PROT_READ|PROT_WRITE [pid 3625] <... set_robust_list resumed>) = 0 [pid 3622] <... futex resumed>) = 1 [pid 3621] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3617] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3616] <... mmap resumed>) = 0x7fe30f5c6000 [pid 3615] <... mprotect resumed>) = 0 [pid 3614] <... futex resumed>) = 0 [pid 3625] connect(5, {sa_family=AF_INET6, sin6_port=htons(0), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_scope_id=0}, 28 [pid 3622] futex(0x7fe30f6bd438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3621] <... futex resumed>) = 0 [pid 3616] mprotect(0x7fe30f5c7000, 131072, PROT_READ|PROT_WRITE [pid 3615] clone(child_stack=0x7fe30f5e63f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3614] futex(0x7fe30f6bd438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3609] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) ./strace-static-x86_64: Process 3626 attached [pid 3625] <... connect resumed>) = 0 [pid 3622] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3621] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3620] <... sendmsg resumed>) = 16744448 [pid 3618] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3616] <... mprotect resumed>) = 0 [pid 3614] <... futex resumed>) = 0 [pid 3609] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3625] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3622] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0 [pid 3620] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3619] <... futex resumed>) = 0 [pid 3616] clone(child_stack=0x7fe30f5e63f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3615] <... clone resumed>, parent_tid=[3626], tls=0x7fe30f5e6700, child_tidptr=0x7fe30f5e69d0) = 3626 [pid 3614] futex(0x7fe30f6bd43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3609] <... futex resumed>) = 1 [pid 3626] set_robust_list(0x7fe30f5e69e0, 24 [pid 3625] <... futex resumed>) = 0 [pid 3622] <... mmap resumed>) = 0x20000000 [pid 3620] <... futex resumed>) = 0 [pid 3619] ioctl(4, SIOCPROTOPRIVATE, 0x20000180 [pid 3615] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3609] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3626] <... set_robust_list resumed>) = 0 [pid 3625] futex(0x7fe30f6bd438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3622] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3620] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3619] <... ioctl resumed>) = 0 [pid 3616] <... clone resumed>, parent_tid=[3627], tls=0x7fe30f5e6700, child_tidptr=0x7fe30f5e69d0) = 3627 [pid 3615] <... futex resumed>) = 0 [pid 3622] <... futex resumed>) = 1 [pid 3619] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3616] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3615] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3614] <... futex resumed>) = 0 ./strace-static-x86_64: Process 3627 attached [pid 3626] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x20000280, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 3622] futex(0x7fe30f6bd438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3619] <... futex resumed>) = 1 [pid 3616] <... futex resumed>) = 0 [pid 3614] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3609] <... futex resumed>) = 0 [pid 3627] set_robust_list(0x7fe30f5e69e0, 24 [pid 3626] <... bpf resumed>) = 3 [pid 3620] <... futex resumed>) = 0 [pid 3619] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3616] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3614] <... futex resumed>) = 1 [pid 3609] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3627] <... set_robust_list resumed>) = 0 [pid 3626] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3620] write(3, NULL, 0 [pid 3619] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [ 48.502509][ T27] audit: type=1400 audit(1663455528.676:82): avc: denied { connect } for pid=3618 comm="syz-executor229" lport=6 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 48.525223][ T27] audit: type=1400 audit(1663455528.676:83): avc: denied { ioctl } for pid=3618 comm="syz-executor229" path="socket:[28612]" dev="sockfs" ino=28612 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [pid 3614] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3609] <... futex resumed>) = 0 [pid 3627] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x20000280, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 3626] <... futex resumed>) = 1 [pid 3620] <... write resumed>) = 0 [pid 3619] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294966759}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 3615] <... futex resumed>) = 0 [pid 3609] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3627] <... bpf resumed>) = 3 [pid 3626] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3620] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3615] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3610] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3627] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3626] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3620] <... futex resumed>) = 1 [pid 3615] <... futex resumed>) = 0 [pid 3614] <... futex resumed>) = 0 [pid 3610] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3627] <... futex resumed>) = 1 [pid 3626] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 3620] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3616] <... futex resumed>) = 0 [pid 3615] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3617] <... futex resumed>) = 0 [pid 3614] exit_group(0 [pid 3610] <... futex resumed>) = 1 [pid 3627] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3626] <... socket resumed>) = 4 [pid 3622] <... futex resumed>) = ? [pid 3620] <... futex resumed>) = ? [pid 3617] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 3616] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3614] <... exit_group resumed>) = ? [pid 3610] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3627] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3626] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3622] +++ exited with 0 +++ [pid 3616] <... futex resumed>) = 0 [pid 3627] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 3616] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3627] <... socket resumed>) = 4 [pid 3627] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3626] <... futex resumed>) = 1 [pid 3617] <... openat resumed>) = 6 [pid 3616] <... futex resumed>) = 0 [pid 3615] <... futex resumed>) = 0 [pid 3627] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3626] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3617] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3616] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3615] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3627] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3626] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3617] <... futex resumed>) = 1 [pid 3616] <... futex resumed>) = 0 [pid 3615] <... futex resumed>) = 0 [pid 3610] <... futex resumed>) = 0 [pid 3627] socket(AF_INET6, SOCK_RAW|SOCK_NONBLOCK, IPPROTO_TCP [pid 3626] socket(AF_INET6, SOCK_RAW|SOCK_NONBLOCK, IPPROTO_TCP [pid 3617] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3616] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3615] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3610] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3627] <... socket resumed>) = 5 [pid 3626] <... socket resumed>) = 5 [pid 3617] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3610] <... futex resumed>) = 0 [pid 3627] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3626] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3617] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0 [pid 3610] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3627] <... futex resumed>) = 1 [pid 3626] <... futex resumed>) = 1 [pid 3617] <... mmap resumed>) = 0x20000000 [pid 3616] <... futex resumed>) = 0 [pid 3615] <... futex resumed>) = 0 [pid 3627] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3626] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3617] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3616] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3615] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3627] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3626] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3624] <... sendmsg resumed>) = 16744448 [pid 3617] <... futex resumed>) = 1 [pid 3616] <... futex resumed>) = 0 [pid 3615] <... futex resumed>) = 0 [pid 3610] <... futex resumed>) = 0 [pid 3627] connect(5, {sa_family=AF_INET6, sin6_port=htons(0), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_scope_id=0}, 28 [pid 3616] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3627] <... connect resumed>) = 0 [pid 3627] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3624] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3620] +++ exited with 0 +++ [pid 3614] +++ exited with 0 +++ [pid 3627] <... futex resumed>) = 1 [pid 3626] connect(5, {sa_family=AF_INET6, sin6_port=htons(0), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_scope_id=0}, 28 [pid 3624] <... futex resumed>) = 0 [pid 3617] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3616] <... futex resumed>) = 0 [pid 3615] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3610] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3609] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3614, si_uid=0, si_status=0, si_utime=0, si_stime=5} --- [pid 3627] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3626] <... connect resumed>) = 0 [pid 3624] futex(0x7fe30f6bd438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3617] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3616] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3610] <... futex resumed>) = 0 [pid 3609] futex(0x7fe30f6bd438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3627] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3626] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3625] <... futex resumed>) = 0 [pid 3617] write(4, NULL, 0 [pid 3616] <... futex resumed>) = 0 [pid 3610] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3609] <... futex resumed>) = 1 [pid 3627] ioctl(4, SIOCPROTOPRIVATE, 0x20000180 [pid 3626] <... futex resumed>) = 1 [pid 3625] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 3617] <... write resumed>) = 0 [pid 3616] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3615] <... futex resumed>) = 0 [pid 3609] futex(0x7fe30f6bd43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3627] <... ioctl resumed>) = 0 [pid 3626] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3625] <... openat resumed>) = 6 [pid 3617] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3615] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3627] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3626] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3625] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3617] <... futex resumed>) = 1 [pid 3615] <... futex resumed>) = 0 [pid 3610] <... futex resumed>) = 0 [pid 3627] <... futex resumed>) = 1 [pid 3626] ioctl(4, SIOCPROTOPRIVATE, 0x20000180 [pid 3625] <... futex resumed>) = 1 [pid 3617] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3616] <... futex resumed>) = 0 [pid 3615] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3610] exit_group(0 [pid 3609] <... futex resumed>) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3627] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3626] <... ioctl resumed>) = 0 [pid 3625] futex(0x7fe30f6bd438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3624] <... futex resumed>) = ? [pid 3617] <... futex resumed>) = ? [pid 3616] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3610] <... exit_group resumed>) = ? [pid 3609] futex(0x7fe30f6bd438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3627] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3626] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3625] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3624] +++ exited with 0 +++ [pid 3616] <... futex resumed>) = 0 [pid 3609] <... futex resumed>) = 0 [pid 3608] <... clone resumed>, child_tidptr=0x5555571255d0) = 3628 [pid 3627] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294966759}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 3625] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0 [pid 3617] +++ exited with 0 +++ [pid 3616] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3609] futex(0x7fe30f6bd43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3628 attached [pid 3626] <... futex resumed>) = 1 [pid 3625] <... mmap resumed>) = 0x20000000 [pid 3615] <... futex resumed>) = 0 [pid 3628] set_robust_list(0x5555571255e0, 24 [pid 3626] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3625] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3615] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3628] <... set_robust_list resumed>) = 0 [pid 3626] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3625] <... futex resumed>) = 1 [pid 3615] <... futex resumed>) = 0 [pid 3609] <... futex resumed>) = 0 [pid 3628] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3626] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294966759}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 3625] futex(0x7fe30f6bd438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3615] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3609] futex(0x7fe30f6bd438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3628] <... prctl resumed>) = 0 [pid 3625] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3609] <... futex resumed>) = 0 [pid 3628] setpgid(0, 0 [ 48.694528][ T27] audit: type=1400 audit(1663455528.686:84): avc: denied { write } for pid=3618 comm="syz-executor229" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [pid 3625] write(4, NULL, 0 [pid 3619] <... sendmsg resumed>) = 16744448 [pid 3609] futex(0x7fe30f6bd43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3628] <... setpgid resumed>) = 0 [pid 3610] +++ exited with 0 +++ [pid 3628] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3616] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3628] <... openat resumed>) = 3 [pid 3616] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3607] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3610, si_uid=0, si_status=0, si_utime=0, si_stime=7} --- [pid 3628] write(3, "1000", 4 [pid 3616] <... futex resumed>) = 0 [pid 3607] restart_syscall(<... resuming interrupted clone ...> [pid 3628] <... write resumed>) = 4 [pid 3616] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3607] <... restart_syscall resumed>) = 0 [pid 3628] close(3 [pid 3616] <... mmap resumed>) = 0x7fe30f5a5000 [pid 3628] <... close resumed>) = 0 [pid 3616] mprotect(0x7fe30f5a6000, 131072, PROT_READ|PROT_WRITE [pid 3628] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3616] <... mprotect resumed>) = 0 [pid 3607] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3628] <... futex resumed>) = 0 [pid 3616] clone(child_stack=0x7fe30f5c53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3628] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3619] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3615] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3607] <... clone resumed>, child_tidptr=0x5555571255d0) = 3629 [pid 3628] <... mmap resumed>) = 0x7fe30f5c6000 [pid 3619] <... futex resumed>) = 0 [pid 3616] <... clone resumed>, parent_tid=[3630], tls=0x7fe30f5c5700, child_tidptr=0x7fe30f5c59d0) = 3630 [pid 3615] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 3630 attached ./strace-static-x86_64: Process 3629 attached [pid 3628] mprotect(0x7fe30f5c7000, 131072, PROT_READ|PROT_WRITE [pid 3619] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3616] futex(0x7fe30f6bd438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3615] <... futex resumed>) = 0 [pid 3630] set_robust_list(0x7fe30f5c59e0, 24 [pid 3629] set_robust_list(0x5555571255e0, 24 [pid 3628] <... mprotect resumed>) = 0 [pid 3616] <... futex resumed>) = 0 [pid 3615] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3630] <... set_robust_list resumed>) = 0 [pid 3629] <... set_robust_list resumed>) = 0 [pid 3628] clone(child_stack=0x7fe30f5e63f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3616] futex(0x7fe30f6bd43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3630] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 3629] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3628] <... clone resumed>, parent_tid=[3631], tls=0x7fe30f5e6700, child_tidptr=0x7fe30f5e69d0) = 3631 [pid 3630] <... openat resumed>) = 6 [pid 3629] setpgid(0, 0 [pid 3628] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3630] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3629] <... setpgid resumed>) = 0 [pid 3628] <... futex resumed>) = 0 [pid 3609] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) ./strace-static-x86_64: Process 3631 attached [pid 3630] <... futex resumed>) = 1 [pid 3629] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3628] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3616] <... futex resumed>) = 0 [pid 3631] set_robust_list(0x7fe30f5e69e0, 24 [pid 3630] futex(0x7fe30f6bd438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3629] <... openat resumed>) = 3 [pid 3616] futex(0x7fe30f6bd438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3631] <... set_robust_list resumed>) = 0 [pid 3630] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3629] write(3, "1000", 4 [pid 3616] <... futex resumed>) = 0 [pid 3631] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x20000280, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 3630] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0 [pid 3629] <... write resumed>) = 4 [pid 3616] futex(0x7fe30f6bd43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3615] <... mmap resumed>) = 0x7fe30f5a5000 [pid 3631] <... bpf resumed>) = 3 [pid 3630] <... mmap resumed>) = 0x20000000 [pid 3629] close(3 [pid 3631] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3630] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3629] <... close resumed>) = 0 [pid 3615] mprotect(0x7fe30f5a6000, 131072, PROT_READ|PROT_WRITE [pid 3631] <... futex resumed>) = 1 [pid 3630] <... futex resumed>) = 1 [pid 3629] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3628] <... futex resumed>) = 0 [pid 3616] <... futex resumed>) = 0 [pid 3615] <... mprotect resumed>) = 0 [pid 3631] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3630] futex(0x7fe30f6bd438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3629] <... futex resumed>) = 0 [pid 3628] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3616] futex(0x7fe30f6bd438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3615] clone(child_stack=0x7fe30f5c53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3631] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3630] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3629] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3628] <... futex resumed>) = 0 [pid 3626] <... sendmsg resumed>) = 16744448 [pid 3616] <... futex resumed>) = 0 ./strace-static-x86_64: Process 3632 attached [pid 3631] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 3630] write(4, NULL, 0 [pid 3629] <... mmap resumed>) = 0x7fe30f5c6000 [pid 3628] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3626] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3616] futex(0x7fe30f6bd43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3615] <... clone resumed>, parent_tid=[3632], tls=0x7fe30f5c5700, child_tidptr=0x7fe30f5c59d0) = 3632 [pid 3631] <... socket resumed>) = 4 [pid 3629] mprotect(0x7fe30f5c7000, 131072, PROT_READ|PROT_WRITE [pid 3626] <... futex resumed>) = 0 [pid 3632] set_robust_list(0x7fe30f5c59e0, 24 [pid 3615] futex(0x7fe30f6bd438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3632] <... set_robust_list resumed>) = 0 [pid 3631] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3629] <... mprotect resumed>) = 0 [pid 3626] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3623] <... write resumed>) = 0 [pid 3615] <... futex resumed>) = 0 [pid 3632] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 3631] <... futex resumed>) = 1 [pid 3629] clone(child_stack=0x7fe30f5e63f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3628] <... futex resumed>) = 0 [pid 3629] <... clone resumed>, parent_tid=[3633], tls=0x7fe30f5e6700, child_tidptr=0x7fe30f5e69d0) = 3633 [pid 3629] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3629] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3632] <... openat resumed>) = 6 [pid 3631] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3628] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3623] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3615] futex(0x7fe30f6bd43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3633 attached [pid 3632] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3631] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3628] <... futex resumed>) = 0 [pid 3627] <... sendmsg resumed>) = 16744448 [pid 3623] <... futex resumed>) = 0 [pid 3618] exit_group(0 [pid 3615] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3633] set_robust_list(0x7fe30f5e69e0, 24 [pid 3632] <... futex resumed>) = 0 [pid 3631] socket(AF_INET6, SOCK_RAW|SOCK_NONBLOCK, IPPROTO_TCP [pid 3628] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3627] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3621] <... futex resumed>) = ? [pid 3618] <... exit_group resumed>) = ? [pid 3615] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3633] <... set_robust_list resumed>) = 0 [pid 3632] futex(0x7fe30f6bd438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3631] <... socket resumed>) = 5 [pid 3627] <... futex resumed>) = 0 [pid 3626] <... futex resumed>) = 0 [pid 3623] +++ exited with 0 +++ [pid 3621] +++ exited with 0 +++ [pid 3618] +++ exited with 0 +++ [pid 3615] <... futex resumed>) = 1 [pid 3633] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x20000280, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 3631] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3627] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3626] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0 [pid 3615] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3633] <... bpf resumed>) = 3 [pid 3631] <... futex resumed>) = 1 [pid 3612] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3618, si_uid=0, si_status=0, si_utime=0, si_stime=14} --- [pid 3633] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3612] restart_syscall(<... resuming interrupted clone ...> [pid 3633] <... futex resumed>) = 1 [pid 3631] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3629] <... futex resumed>) = 0 [pid 3628] <... futex resumed>) = 0 [pid 3626] <... mmap resumed>) = 0x20000000 [pid 3616] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3612] <... restart_syscall resumed>) = 0 [pid 3633] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3629] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3628] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3626] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3633] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3631] <... futex resumed>) = 0 [pid 3629] <... futex resumed>) = 0 [pid 3628] <... futex resumed>) = 1 [pid 3626] <... futex resumed>) = 1 [pid 3615] <... futex resumed>) = 0 [pid 3633] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 3631] connect(5, {sa_family=AF_INET6, sin6_port=htons(0), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_scope_id=0}, 28 [pid 3629] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3628] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3626] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3615] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3633] <... socket resumed>) = 4 [pid 3631] <... connect resumed>) = 0 [pid 3626] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3615] <... futex resumed>) = 0 [pid 3633] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3631] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3626] write(4, NULL, 0 [pid 3615] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3612] <... clone resumed>, child_tidptr=0x5555571255d0) = 3634 [pid 3633] <... futex resumed>) = 1 [pid 3631] <... futex resumed>) = 1 [pid 3629] <... futex resumed>) = 0 [pid 3633] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3629] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3633] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3629] <... futex resumed>) = 0 [pid 3633] socket(AF_INET6, SOCK_RAW|SOCK_NONBLOCK, IPPROTO_TCP [pid 3629] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3633] <... socket resumed>) = 5 [pid 3633] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3631] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3629] <... futex resumed>) = 0 [pid 3628] <... futex resumed>) = 0 [pid 3633] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3629] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3628] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 3634 attached [pid 3633] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3631] <... futex resumed>) = 0 [pid 3629] <... futex resumed>) = 0 [pid 3628] <... futex resumed>) = 1 [pid 3634] set_robust_list(0x5555571255e0, 24 [pid 3633] connect(5, {sa_family=AF_INET6, sin6_port=htons(0), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_scope_id=0}, 28 [pid 3631] ioctl(4, SIOCPROTOPRIVATE, 0x20000180 [pid 3629] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3628] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3634] <... set_robust_list resumed>) = 0 [pid 3633] <... connect resumed>) = 0 [pid 3631] <... ioctl resumed>) = 0 [pid 3634] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3633] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3631] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3634] <... prctl resumed>) = 0 [pid 3633] <... futex resumed>) = 1 [pid 3631] <... futex resumed>) = 1 [pid 3629] <... futex resumed>) = 0 [pid 3628] <... futex resumed>) = 0 [pid 3634] setpgid(0, 0 [pid 3633] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3631] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3629] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3628] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3634] <... setpgid resumed>) = 0 [pid 3633] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3631] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3629] <... futex resumed>) = 0 [pid 3628] <... futex resumed>) = 0 [pid 3615] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3633] ioctl(4, SIOCPROTOPRIVATE, 0x20000180 [pid 3629] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3634] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3633] <... ioctl resumed>) = 0 [pid 3631] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294966759}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 3628] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3634] <... openat resumed>) = 3 [pid 3633] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3629] <... futex resumed>) = 0 [pid 3633] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3629] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3633] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3629] <... futex resumed>) = 0 [pid 3634] write(3, "1000", 4 [pid 3633] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294966759}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 3629] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3634] <... write resumed>) = 4 [pid 3634] close(3) = 0 [pid 3634] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3634] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3628] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3634] <... mmap resumed>) = 0x7fe30f5c6000 [pid 3628] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3634] mprotect(0x7fe30f5c7000, 131072, PROT_READ|PROT_WRITE [pid 3628] <... futex resumed>) = 0 [pid 3634] <... mprotect resumed>) = 0 [pid 3628] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3634] clone(child_stack=0x7fe30f5e63f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3629] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3634] <... clone resumed>, parent_tid=[3635], tls=0x7fe30f5e6700, child_tidptr=0x7fe30f5e69d0) = 3635 [pid 3629] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 3635 attached [pid 3634] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3629] <... futex resumed>) = 0 [pid 3628] <... mmap resumed>) = 0x7fe30f5a5000 [pid 3635] set_robust_list(0x7fe30f5e69e0, 24 [pid 3634] <... futex resumed>) = 0 [pid 3629] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3628] mprotect(0x7fe30f5a6000, 131072, PROT_READ|PROT_WRITE [pid 3635] <... set_robust_list resumed>) = 0 [pid 3634] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3629] <... mmap resumed>) = 0x7fe30f5a5000 [pid 3635] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x20000280, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 3629] mprotect(0x7fe30f5a6000, 131072, PROT_READ|PROT_WRITE [pid 3635] <... bpf resumed>) = 3 [pid 3629] <... mprotect resumed>) = 0 [pid 3635] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3629] clone(child_stack=0x7fe30f5c53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3635] <... futex resumed>) = 1 [pid 3634] <... futex resumed>) = 0 [pid 3635] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 3634] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3629] <... clone resumed>, parent_tid=[3636], tls=0x7fe30f5c5700, child_tidptr=0x7fe30f5c59d0) = 3636 [pid 3635] <... socket resumed>) = 4 [pid 3634] <... futex resumed>) = 0 [pid 3629] futex(0x7fe30f6bd438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3635] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3634] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3629] <... futex resumed>) = 0 [pid 3635] <... futex resumed>) = 0 [pid 3634] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3629] futex(0x7fe30f6bd43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3628] <... mprotect resumed>) = 0 ./strace-static-x86_64: Process 3636 attached [pid 3635] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3634] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3628] clone(child_stack=0x7fe30f5c53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3636] set_robust_list(0x7fe30f5c59e0, 24 [pid 3635] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3634] <... futex resumed>) = 0 [pid 3636] <... set_robust_list resumed>) = 0 [pid 3635] socket(AF_INET6, SOCK_RAW|SOCK_NONBLOCK, IPPROTO_TCP [pid 3634] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3631] <... sendmsg resumed>) = 16744448 [pid 3628] <... clone resumed>, parent_tid=[3637], tls=0x7fe30f5c5700, child_tidptr=0x7fe30f5c59d0) = 3637 ./strace-static-x86_64: Process 3637 attached [pid 3636] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 3635] <... socket resumed>) = 5 [pid 3631] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3628] futex(0x7fe30f6bd438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3637] set_robust_list(0x7fe30f5c59e0, 24) = 0 [pid 3636] <... openat resumed>) = 6 [pid 3635] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3631] <... futex resumed>) = 0 [pid 3628] <... futex resumed>) = 0 [pid 3625] <... write resumed>) = 0 [pid 3637] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 3636] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3635] <... futex resumed>) = 1 [pid 3634] <... futex resumed>) = 0 [pid 3628] futex(0x7fe30f6bd43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3631] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3637] <... openat resumed>) = 6 [pid 3636] <... futex resumed>) = 1 [pid 3635] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3634] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3629] <... futex resumed>) = 0 [pid 3637] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3636] futex(0x7fe30f6bd438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3635] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3634] <... futex resumed>) = 0 [pid 3629] futex(0x7fe30f6bd438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3625] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3637] <... futex resumed>) = 1 [pid 3636] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3635] connect(5, {sa_family=AF_INET6, sin6_port=htons(0), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_scope_id=0}, 28 [pid 3634] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3629] <... futex resumed>) = 0 [pid 3628] <... futex resumed>) = 0 [pid 3626] <... write resumed>) = 0 [pid 3625] <... futex resumed>) = 0 [pid 3637] futex(0x7fe30f6bd438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3636] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0 [pid 3635] <... connect resumed>) = 0 [pid 3629] futex(0x7fe30f6bd43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3628] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3626] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3625] futex(0x7fe30f6bd438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3609] exit_group(0 [pid 3635] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3631] <... futex resumed>) = 0 [pid 3628] <... futex resumed>) = 1 [pid 3626] <... futex resumed>) = 0 [pid 3625] <... futex resumed>) = ? [pid 3619] <... futex resumed>) = ? [pid 3615] exit_group(0 [pid 3609] <... exit_group resumed>) = ? [pid 3636] <... mmap resumed>) = 0x20000000 [pid 3635] <... futex resumed>) = 1 [pid 3634] <... futex resumed>) = 0 [pid 3632] <... futex resumed>) = ? [pid 3631] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0 [pid 3628] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3625] +++ exited with 0 +++ [pid 3619] +++ exited with 0 +++ [pid 3615] <... exit_group resumed>) = ? [pid 3609] +++ exited with 0 +++ [pid 3636] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3635] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3634] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3632] +++ exited with 0 +++ [pid 3631] <... mmap resumed>) = 0x20000000 [pid 3626] +++ exited with 0 +++ [pid 3606] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3609, si_uid=0, si_status=0, si_utime=0, si_stime=13} --- [pid 3606] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3636] <... futex resumed>) = 1 [pid 3635] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3634] <... futex resumed>) = 0 [pid 3631] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3629] <... futex resumed>) = 0 [pid 3615] +++ exited with 0 +++ [pid 3606] <... clone resumed>, child_tidptr=0x5555571255d0) = 3638 ./strace-static-x86_64: Process 3638 attached [pid 3636] write(4, NULL, 0 [pid 3635] ioctl(4, SIOCPROTOPRIVATE, 0x20000180 [pid 3634] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3633] <... sendmsg resumed>) = 16744448 [pid 3631] <... futex resumed>) = 1 [pid 3629] futex(0x7fe30f6bd438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3628] <... futex resumed>) = 0 [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3615, si_uid=0, si_status=0, si_utime=0, si_stime=12} --- [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571255d0) = 3639 [pid 3635] <... ioctl resumed>) = 0 [pid 3631] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3629] <... futex resumed>) = 0 [pid 3628] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3635] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3631] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3629] futex(0x7fe30f6bd43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3628] <... futex resumed>) = 0 [pid 3635] <... futex resumed>) = 1 [pid 3634] <... futex resumed>) = 0 [pid 3631] write(4, NULL, 0 [pid 3628] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3639 attached [pid 3638] set_robust_list(0x5555571255e0, 24 [pid 3635] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3634] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3633] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3639] set_robust_list(0x5555571255e0, 24) = 0 [pid 3639] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3639] setpgid(0, 0) = 0 [pid 3639] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3639] write(3, "1000", 4) = 4 [pid 3639] close(3) = 0 [pid 3639] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3635] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3639] <... futex resumed>) = 0 [pid 3635] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294966759}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 3634] <... futex resumed>) = 0 [pid 3633] <... futex resumed>) = 0 [pid 3639] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe30f5c6000 [pid 3639] mprotect(0x7fe30f5c7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3639] clone(child_stack=0x7fe30f5e63f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3640], tls=0x7fe30f5e6700, child_tidptr=0x7fe30f5e69d0) = 3640 [pid 3639] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3634] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3639] <... futex resumed>) = 0 [pid 3633] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3639] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3638] <... set_robust_list resumed>) = 0 ./strace-static-x86_64: Process 3640 attached [pid 3640] set_robust_list(0x7fe30f5e69e0, 24 [pid 3638] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3630] <... write resumed>) = 0 [pid 3640] <... set_robust_list resumed>) = 0 [pid 3638] <... prctl resumed>) = 0 [pid 3640] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x20000280, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 3638] setpgid(0, 0 [pid 3640] <... bpf resumed>) = 3 [pid 3630] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3640] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3638] <... setpgid resumed>) = 0 [pid 3630] <... futex resumed>) = 0 [pid 3616] exit_group(0 [pid 3640] <... futex resumed>) = 1 [pid 3639] <... futex resumed>) = 0 [pid 3627] <... futex resumed>) = ? [pid 3638] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3616] <... exit_group resumed>) = ? [pid 3640] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3639] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3638] <... openat resumed>) = 3 [pid 3630] +++ exited with 0 +++ [pid 3627] +++ exited with 0 +++ [pid 3616] +++ exited with 0 +++ [pid 3640] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3639] <... futex resumed>) = 0 [pid 3640] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 3639] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3638] write(3, "1000", 4 [pid 3613] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3616, si_uid=0, si_status=0, si_utime=0, si_stime=14} --- [pid 3640] <... socket resumed>) = 4 [pid 3629] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3613] restart_syscall(<... resuming interrupted clone ...> [pid 3638] <... write resumed>) = 4 [pid 3640] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3628] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3613] <... restart_syscall resumed>) = 0 [pid 3640] <... futex resumed>) = 1 [pid 3639] <... futex resumed>) = 0 [pid 3638] close(3 [pid 3640] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3639] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3638] <... close resumed>) = 0 [pid 3640] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3639] <... futex resumed>) = 0 [pid 3613] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3640] socket(AF_INET6, SOCK_RAW|SOCK_NONBLOCK, IPPROTO_TCP [pid 3639] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3638] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3640] <... socket resumed>) = 5 [pid 3638] <... futex resumed>) = 0 [pid 3613] <... clone resumed>, child_tidptr=0x5555571255d0) = 3641 [pid 3640] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3638] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3640] <... futex resumed>) = 1 [pid 3639] <... futex resumed>) = 0 [pid 3638] <... mmap resumed>) = 0x7fe30f5c6000 ./strace-static-x86_64: Process 3641 attached [pid 3640] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3639] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3638] mprotect(0x7fe30f5c7000, 131072, PROT_READ|PROT_WRITE [pid 3634] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3640] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3639] <... futex resumed>) = 0 [pid 3638] <... mprotect resumed>) = 0 [pid 3634] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3641] set_robust_list(0x5555571255e0, 24 [pid 3640] connect(5, {sa_family=AF_INET6, sin6_port=htons(0), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_scope_id=0}, 28 [pid 3639] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3634] <... futex resumed>) = 0 [pid 3638] clone(child_stack=0x7fe30f5e63f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3641] <... set_robust_list resumed>) = 0 [pid 3640] <... connect resumed>) = 0 [pid 3634] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3640] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3638] <... clone resumed>, parent_tid=[3642], tls=0x7fe30f5e6700, child_tidptr=0x7fe30f5e69d0) = 3642 [pid 3634] <... mmap resumed>) = 0x7fe30f5a5000 [pid 3641] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3640] <... futex resumed>) = 1 [pid 3639] <... futex resumed>) = 0 [pid 3638] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3634] mprotect(0x7fe30f5a6000, 131072, PROT_READ|PROT_WRITE [pid 3641] setpgid(0, 0 [pid 3640] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3639] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 3642 attached [pid 3641] <... setpgid resumed>) = 0 [pid 3640] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3639] <... futex resumed>) = 0 [pid 3638] <... futex resumed>) = 0 [pid 3642] set_robust_list(0x7fe30f5e69e0, 24 [pid 3641] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3640] ioctl(4, SIOCPROTOPRIVATE, 0x20000180 [pid 3639] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3638] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3634] <... mprotect resumed>) = 0 [pid 3642] <... set_robust_list resumed>) = 0 [pid 3641] <... openat resumed>) = 3 [pid 3640] <... ioctl resumed>) = 0 [pid 3634] clone(child_stack=0x7fe30f5c53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3642] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x20000280, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 3640] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3641] write(3, "1000", 4 [pid 3642] <... bpf resumed>) = 3 [pid 3641] <... write resumed>) = 4 [pid 3640] <... futex resumed>) = 1 [pid 3639] <... futex resumed>) = 0 [pid 3634] <... clone resumed>, parent_tid=[3643], tls=0x7fe30f5c5700, child_tidptr=0x7fe30f5c59d0) = 3643 [pid 3642] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3641] close(3 [pid 3640] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3639] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3634] futex(0x7fe30f6bd438, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 3643 attached [pid 3642] <... futex resumed>) = 1 [pid 3641] <... close resumed>) = 0 [pid 3640] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3639] <... futex resumed>) = 0 [pid 3638] <... futex resumed>) = 0 [pid 3634] <... futex resumed>) = 0 [pid 3643] set_robust_list(0x7fe30f5c59e0, 24 [pid 3642] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3640] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294966759}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 3641] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3639] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3638] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3634] futex(0x7fe30f6bd43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3643] <... set_robust_list resumed>) = 0 [pid 3642] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3641] <... futex resumed>) = 0 [pid 3638] <... futex resumed>) = 0 [pid 3642] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 3643] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 3642] <... socket resumed>) = 4 [pid 3641] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3638] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3642] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3643] <... openat resumed>) = 6 [pid 3642] <... futex resumed>) = 0 [pid 3641] <... mmap resumed>) = 0x7fe30f5c6000 [pid 3638] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3643] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3642] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3643] <... futex resumed>) = 1 [pid 3642] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3641] mprotect(0x7fe30f5c7000, 131072, PROT_READ|PROT_WRITE [pid 3638] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3634] <... futex resumed>) = 0 [pid 3643] futex(0x7fe30f6bd438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3642] socket(AF_INET6, SOCK_RAW|SOCK_NONBLOCK, IPPROTO_TCP [pid 3641] <... mprotect resumed>) = 0 [pid 3638] <... futex resumed>) = 0 [pid 3634] futex(0x7fe30f6bd438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3642] <... socket resumed>) = 5 [pid 3642] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3642] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3643] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3641] clone(child_stack=0x7fe30f5e63f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3638] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3634] <... futex resumed>) = 0 [pid 3643] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0 [pid 3638] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3634] futex(0x7fe30f6bd43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3643] <... mmap resumed>) = 0x20000000 [pid 3641] <... clone resumed>, parent_tid=[3644], tls=0x7fe30f5e6700, child_tidptr=0x7fe30f5e69d0) = 3644 [pid 3638] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3643] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3642] <... futex resumed>) = 0 [pid 3641] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3638] <... futex resumed>) = 1 [pid 3635] <... sendmsg resumed>) = 16744448 ./strace-static-x86_64: Process 3644 attached [pid 3643] <... futex resumed>) = 1 [pid 3642] connect(5, {sa_family=AF_INET6, sin6_port=htons(0), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_scope_id=0}, 28 [pid 3641] <... futex resumed>) = 0 [pid 3638] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3634] <... futex resumed>) = 0 [pid 3644] set_robust_list(0x7fe30f5e69e0, 24 [pid 3643] futex(0x7fe30f6bd438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3642] <... connect resumed>) = 0 [pid 3641] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3639] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3634] futex(0x7fe30f6bd438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3644] <... set_robust_list resumed>) = 0 [pid 3643] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3642] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3639] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3634] <... futex resumed>) = 0 [pid 3644] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x20000280, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 3643] write(4, NULL, 0 [pid 3642] <... futex resumed>) = 1 [pid 3639] <... futex resumed>) = 0 [pid 3638] <... futex resumed>) = 0 [pid 3634] futex(0x7fe30f6bd43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3644] <... bpf resumed>) = 3 [pid 3642] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3639] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3636] <... write resumed>) = 0 [pid 3635] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3644] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3639] <... mmap resumed>) = 0x7fe30f5a5000 [pid 3635] <... futex resumed>) = 0 [pid 3644] <... futex resumed>) = 1 [pid 3639] mprotect(0x7fe30f5a6000, 131072, PROT_READ|PROT_WRITE [pid 3638] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3635] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3644] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3639] <... mprotect resumed>) = 0 [pid 3639] clone(child_stack=0x7fe30f5c53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3645], tls=0x7fe30f5c5700, child_tidptr=0x7fe30f5c59d0) = 3645 [pid 3639] futex(0x7fe30f6bd438, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3639] futex(0x7fe30f6bd43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3645 attached [pid 3645] set_robust_list(0x7fe30f5c59e0, 24) = 0 [pid 3645] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 3642] <... futex resumed>) = 0 [pid 3641] <... futex resumed>) = 0 [pid 3638] <... futex resumed>) = 1 [pid 3636] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3645] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3642] ioctl(4, SIOCPROTOPRIVATE, 0x20000180 [pid 3641] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3638] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3636] <... futex resumed>) = 0 [pid 3629] exit_group(0 [pid 3645] <... futex resumed>) = 1 [pid 3644] <... futex resumed>) = 0 [pid 3642] <... ioctl resumed>) = 0 [pid 3641] <... futex resumed>) = 1 [pid 3639] <... futex resumed>) = 0 [pid 3633] <... futex resumed>) = ? [pid 3629] <... exit_group resumed>) = ? [pid 3645] futex(0x7fe30f6bd438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3644] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 3642] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3641] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3639] futex(0x7fe30f6bd438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3636] +++ exited with 0 +++ [pid 3633] +++ exited with 0 +++ [pid 3645] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3644] <... socket resumed>) = 4 [pid 3639] <... futex resumed>) = 0 [pid 3645] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0 [pid 3644] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3639] futex(0x7fe30f6bd43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3645] <... mmap resumed>) = 0x20000000 [pid 3644] <... futex resumed>) = 0 [pid 3642] <... futex resumed>) = 1 [pid 3641] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3638] <... futex resumed>) = 0 [pid 3634] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3629] +++ exited with 0 +++ [pid 3645] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3644] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3642] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3641] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3638] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3607] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3629, si_uid=0, si_status=0, si_utime=0, si_stime=13} --- [pid 3645] <... futex resumed>) = 1 [pid 3644] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3639] <... futex resumed>) = 0 [pid 3642] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3641] <... futex resumed>) = 0 [pid 3638] <... futex resumed>) = 0 [pid 3645] futex(0x7fe30f6bd438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3644] socket(AF_INET6, SOCK_RAW|SOCK_NONBLOCK, IPPROTO_TCP [pid 3639] futex(0x7fe30f6bd438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3645] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3644] <... socket resumed>) = 5 [pid 3642] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294966759}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 3641] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3639] <... futex resumed>) = 0 [pid 3638] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3607] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3645] write(4, NULL, 0 [pid 3644] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3641] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3639] futex(0x7fe30f6bd43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3644] <... futex resumed>) = 0 [pid 3607] <... clone resumed>, child_tidptr=0x5555571255d0) = 3646 [pid 3644] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3641] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3644] <... futex resumed>) = 0 [pid 3641] <... futex resumed>) = 1 ./strace-static-x86_64: Process 3646 attached [pid 3644] connect(5, {sa_family=AF_INET6, sin6_port=htons(0), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_scope_id=0}, 28 [pid 3641] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3646] set_robust_list(0x5555571255e0, 24 [pid 3644] <... connect resumed>) = 0 [pid 3646] <... set_robust_list resumed>) = 0 [pid 3644] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3646] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3644] <... futex resumed>) = 1 [pid 3641] <... futex resumed>) = 0 [pid 3646] <... prctl resumed>) = 0 [pid 3644] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3640] <... sendmsg resumed>) = 16744448 [pid 3646] setpgid(0, 0 [pid 3641] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3640] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3646] <... setpgid resumed>) = 0 [pid 3644] <... futex resumed>) = 0 [pid 3641] <... futex resumed>) = 1 [pid 3640] <... futex resumed>) = 0 [pid 3639] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3646] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3644] ioctl(4, SIOCPROTOPRIVATE, 0x20000180 [pid 3641] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3640] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3638] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3646] <... openat resumed>) = 3 [pid 3644] <... ioctl resumed>) = 0 [pid 3638] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3646] write(3, "1000", 4 [pid 3644] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3638] <... futex resumed>) = 0 [pid 3646] <... write resumed>) = 4 [pid 3644] <... futex resumed>) = 1 [pid 3641] <... futex resumed>) = 0 [pid 3638] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3646] close(3 [pid 3644] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3641] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3638] <... mmap resumed>) = 0x7fe30f5a5000 [pid 3646] <... close resumed>) = 0 [pid 3644] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3641] <... futex resumed>) = 0 [pid 3638] mprotect(0x7fe30f5a6000, 131072, PROT_READ|PROT_WRITE [pid 3646] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3644] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294966759}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 3641] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3638] <... mprotect resumed>) = 0 [pid 3646] <... futex resumed>) = 0 [pid 3638] clone(child_stack=0x7fe30f5c53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3646] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe30f5c6000 [pid 3638] <... clone resumed>, parent_tid=[3647], tls=0x7fe30f5c5700, child_tidptr=0x7fe30f5c59d0) = 3647 [pid 3646] mprotect(0x7fe30f5c7000, 131072, PROT_READ|PROT_WRITE [pid 3638] futex(0x7fe30f6bd438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3631] <... write resumed>) = 0 [pid 3646] <... mprotect resumed>) = 0 [pid 3638] <... futex resumed>) = 0 ./strace-static-x86_64: Process 3647 attached [pid 3646] clone(child_stack=0x7fe30f5e63f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3638] futex(0x7fe30f6bd43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3647] set_robust_list(0x7fe30f5c59e0, 24) = 0 [pid 3647] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 3646] <... clone resumed>, parent_tid=[3648], tls=0x7fe30f5e6700, child_tidptr=0x7fe30f5e69d0) = 3648 [pid 3647] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3646] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3647] <... futex resumed>) = 1 [pid 3646] <... futex resumed>) = 0 [pid 3638] <... futex resumed>) = 0 [pid 3647] futex(0x7fe30f6bd438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3646] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3638] futex(0x7fe30f6bd438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3647] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3638] <... futex resumed>) = 0 [pid 3647] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0 [pid 3638] futex(0x7fe30f6bd43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3648 attached [pid 3647] <... mmap resumed>) = 0x20000000 [pid 3643] <... write resumed>) = 0 [pid 3641] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3631] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3648] set_robust_list(0x7fe30f5e69e0, 24 [pid 3641] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3631] <... futex resumed>) = 0 [pid 3628] exit_group(0 [pid 3648] <... set_robust_list resumed>) = 0 [pid 3641] <... futex resumed>) = 0 [pid 3628] <... exit_group resumed>) = ? [pid 3648] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x20000280, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 3647] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3641] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3637] <... futex resumed>) = ? [pid 3648] <... bpf resumed>) = 3 [pid 3647] <... futex resumed>) = 1 [pid 3643] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3641] <... mmap resumed>) = 0x7fe30f5a5000 [pid 3638] <... futex resumed>) = 0 [pid 3637] +++ exited with 0 +++ [pid 3631] +++ exited with 0 +++ [pid 3628] +++ exited with 0 +++ [pid 3648] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3647] futex(0x7fe30f6bd438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3641] mprotect(0x7fe30f5a6000, 131072, PROT_READ|PROT_WRITE [pid 3638] futex(0x7fe30f6bd438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3634] exit_group(0 [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3628, si_uid=0, si_status=0, si_utime=0, si_stime=13} --- [pid 3648] <... futex resumed>) = 1 [pid 3647] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3646] <... futex resumed>) = 0 [pid 3638] <... futex resumed>) = 0 [pid 3635] <... futex resumed>) = ? [pid 3634] <... exit_group resumed>) = ? [pid 3608] restart_syscall(<... resuming interrupted clone ...> [pid 3643] <... futex resumed>) = ? [pid 3648] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3647] write(4, NULL, 0 [pid 3646] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3642] <... sendmsg resumed>) = 16744448 [pid 3641] <... mprotect resumed>) = 0 [pid 3638] futex(0x7fe30f6bd43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3635] +++ exited with 0 +++ [pid 3608] <... restart_syscall resumed>) = 0 [pid 3648] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3644] <... sendmsg resumed>) = 16744448 [pid 3643] +++ exited with 0 +++ [pid 3634] +++ exited with 0 +++ [pid 3646] <... futex resumed>) = 0 [pid 3642] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3641] clone(child_stack=0x7fe30f5c53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3612] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3634, si_uid=0, si_status=0, si_utime=0, si_stime=11} --- [pid 3648] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 3646] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3644] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3642] <... futex resumed>) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3648] <... socket resumed>) = 4 [pid 3644] <... futex resumed>) = 0 [pid 3642] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3641] <... clone resumed>, parent_tid=[3649], tls=0x7fe30f5c5700, child_tidptr=0x7fe30f5c59d0) = 3649 [pid 3648] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3644] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3641] futex(0x7fe30f6bd438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3608] <... clone resumed>, child_tidptr=0x5555571255d0) = 3650 [pid 3648] <... futex resumed>) = 1 [pid 3641] <... futex resumed>) = 0 ./strace-static-x86_64: Process 3650 attached [pid 3648] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3646] <... futex resumed>) = 0 [pid 3641] futex(0x7fe30f6bd43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3649 attached [pid 3650] set_robust_list(0x5555571255e0, 24 [pid 3646] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3650] <... set_robust_list resumed>) = 0 [pid 3650] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3646] <... futex resumed>) = 1 [pid 3648] <... futex resumed>) = 0 [pid 3650] <... prctl resumed>) = 0 [pid 3649] set_robust_list(0x7fe30f5c59e0, 24 [pid 3648] socket(AF_INET6, SOCK_RAW|SOCK_NONBLOCK, IPPROTO_TCP [pid 3646] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3612] <... clone resumed>, child_tidptr=0x5555571255d0) = 3651 [pid 3650] setpgid(0, 0 [pid 3649] <... set_robust_list resumed>) = 0 [pid 3648] <... socket resumed>) = 5 ./strace-static-x86_64: Process 3651 attached [pid 3650] <... setpgid resumed>) = 0 [pid 3649] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 3648] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3650] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3649] <... openat resumed>) = 6 [pid 3648] <... futex resumed>) = 1 [pid 3646] <... futex resumed>) = 0 [pid 3651] set_robust_list(0x5555571255e0, 24 [pid 3650] write(3, "1000", 4 [pid 3649] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3648] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3646] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3651] <... set_robust_list resumed>) = 0 [pid 3650] <... write resumed>) = 4 [pid 3649] <... futex resumed>) = 1 [pid 3648] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3646] <... futex resumed>) = 0 [pid 3641] <... futex resumed>) = 0 [pid 3651] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3650] close(3 [pid 3649] futex(0x7fe30f6bd438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3648] connect(5, {sa_family=AF_INET6, sin6_port=htons(0), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_scope_id=0}, 28 [pid 3646] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3641] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3651] <... prctl resumed>) = 0 [pid 3650] <... close resumed>) = 0 [pid 3648] <... connect resumed>) = 0 [pid 3644] <... futex resumed>) = 0 [pid 3641] <... futex resumed>) = 1 [pid 3651] setpgid(0, 0 [pid 3650] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3648] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3644] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0 [pid 3641] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3638] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3651] <... setpgid resumed>) = 0 [pid 3650] <... futex resumed>) = 0 [pid 3648] <... futex resumed>) = 1 [pid 3646] <... futex resumed>) = 0 [pid 3644] <... mmap resumed>) = 0x20000000 [pid 3651] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3650] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3648] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3646] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3644] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3651] <... openat resumed>) = 3 [pid 3650] <... mmap resumed>) = 0x7fe30f5c6000 [pid 3648] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3646] <... futex resumed>) = 0 [pid 3644] <... futex resumed>) = 1 [pid 3641] <... futex resumed>) = 0 [pid 3651] write(3, "1000", 4 [pid 3650] mprotect(0x7fe30f5c7000, 131072, PROT_READ|PROT_WRITE [pid 3648] ioctl(4, SIOCPROTOPRIVATE, 0x20000180 [pid 3646] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3644] write(4, NULL, 0 [pid 3641] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3651] <... write resumed>) = 4 [pid 3650] <... mprotect resumed>) = 0 [pid 3648] <... ioctl resumed>) = 0 [pid 3650] clone(child_stack=0x7fe30f5e63f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3652], tls=0x7fe30f5e6700, child_tidptr=0x7fe30f5e69d0) = 3652 [pid 3650] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3650] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3651] close(3 [pid 3648] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3641] <... futex resumed>) = 0 ./strace-static-x86_64: Process 3652 attached [pid 3651] <... close resumed>) = 0 [pid 3648] <... futex resumed>) = 1 [pid 3646] <... futex resumed>) = 0 [pid 3641] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3652] set_robust_list(0x7fe30f5e69e0, 24 [pid 3651] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3648] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3646] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3652] <... set_robust_list resumed>) = 0 [pid 3651] <... futex resumed>) = 0 [pid 3648] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3646] <... futex resumed>) = 0 [pid 3652] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x20000280, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 3651] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3648] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294966759}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 3646] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3652] <... bpf resumed>) = 3 [pid 3651] <... mmap resumed>) = 0x7fe30f5c6000 [pid 3652] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3651] mprotect(0x7fe30f5c7000, 131072, PROT_READ|PROT_WRITE [pid 3650] <... futex resumed>) = 0 [pid 3652] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3651] <... mprotect resumed>) = 0 [pid 3650] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3652] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3651] clone(child_stack=0x7fe30f5e63f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3650] <... futex resumed>) = 0 [pid 3652] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 3650] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3652] <... socket resumed>) = 4 [pid 3651] <... clone resumed>, parent_tid=[3653], tls=0x7fe30f5e6700, child_tidptr=0x7fe30f5e69d0) = 3653 [pid 3652] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3651] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3652] <... futex resumed>) = 1 [pid 3651] <... futex resumed>) = 0 [pid 3650] <... futex resumed>) = 0 [pid 3652] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3651] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3650] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 3653 attached [pid 3652] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3650] <... futex resumed>) = 0 [pid 3645] <... write resumed>) = 0 [pid 3653] set_robust_list(0x7fe30f5e69e0, 24 [pid 3652] socket(AF_INET6, SOCK_RAW|SOCK_NONBLOCK, IPPROTO_TCP [pid 3650] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3645] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3653] <... set_robust_list resumed>) = 0 [pid 3652] <... socket resumed>) = 5 [pid 3645] <... futex resumed>) = 0 [pid 3652] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3639] exit_group(0 [pid 3653] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x20000280, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 3652] <... futex resumed>) = 1 [pid 3650] <... futex resumed>) = 0 [pid 3640] <... futex resumed>) = ? [pid 3639] <... exit_group resumed>) = ? [pid 3653] <... bpf resumed>) = 3 [pid 3652] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3650] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3645] +++ exited with 0 +++ [pid 3640] +++ exited with 0 +++ [pid 3639] +++ exited with 0 +++ [pid 3653] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3652] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3650] <... futex resumed>) = 0 [pid 3646] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3641] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3653] <... futex resumed>) = 1 [pid 3652] connect(5, {sa_family=AF_INET6, sin6_port=htons(0), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_scope_id=0}, 28 [pid 3651] <... futex resumed>) = 0 [pid 3650] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3646] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3639, si_uid=0, si_status=0, si_utime=0, si_stime=12} --- [pid 3652] <... connect resumed>) = 0 [pid 3653] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3651] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3646] <... futex resumed>) = 0 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3653] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3652] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3651] <... futex resumed>) = 0 [pid 3646] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3652] <... futex resumed>) = 1 [pid 3650] <... futex resumed>) = 0 [pid 3611] <... clone resumed>, child_tidptr=0x5555571255d0) = 3654 [pid 3653] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 3651] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3646] <... mmap resumed>) = 0x7fe30f5a5000 [pid 3652] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3650] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3653] <... socket resumed>) = 4 [pid 3646] mprotect(0x7fe30f5a6000, 131072, PROT_READ|PROT_WRITE [pid 3652] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3650] <... futex resumed>) = 0 [pid 3653] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3652] ioctl(4, SIOCPROTOPRIVATE, 0x20000180 [pid 3650] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3646] <... mprotect resumed>) = 0 ./strace-static-x86_64: Process 3654 attached [pid 3653] <... futex resumed>) = 1 [pid 3652] <... ioctl resumed>) = 0 [pid 3651] <... futex resumed>) = 0 [pid 3652] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3653] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3652] <... futex resumed>) = 1 [pid 3651] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3650] <... futex resumed>) = 0 [pid 3646] clone(child_stack=0x7fe30f5c53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3655 attached [pid 3654] set_robust_list(0x5555571255e0, 24 [pid 3653] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3652] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3651] <... futex resumed>) = 0 [pid 3650] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3655] set_robust_list(0x7fe30f5c59e0, 24 [pid 3654] <... set_robust_list resumed>) = 0 [pid 3653] socket(AF_INET6, SOCK_RAW|SOCK_NONBLOCK, IPPROTO_TCP [pid 3652] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3651] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3650] <... futex resumed>) = 0 [pid 3646] <... clone resumed>, parent_tid=[3655], tls=0x7fe30f5c5700, child_tidptr=0x7fe30f5c59d0) = 3655 [pid 3655] <... set_robust_list resumed>) = 0 [pid 3654] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3653] <... socket resumed>) = 5 [pid 3652] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294966759}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 3650] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3655] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 3654] <... prctl resumed>) = 0 [pid 3653] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3646] futex(0x7fe30f6bd438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3655] <... openat resumed>) = 6 [pid 3654] setpgid(0, 0 [pid 3653] <... futex resumed>) = 1 [pid 3651] <... futex resumed>) = 0 [pid 3646] <... futex resumed>) = 0 [pid 3655] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3654] <... setpgid resumed>) = 0 [pid 3653] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3651] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3646] futex(0x7fe30f6bd43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3655] <... futex resumed>) = 0 [pid 3654] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3653] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3651] <... futex resumed>) = 0 [pid 3646] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3655] futex(0x7fe30f6bd438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3654] <... openat resumed>) = 3 [pid 3653] connect(5, {sa_family=AF_INET6, sin6_port=htons(0), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_scope_id=0}, 28 [pid 3651] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3646] futex(0x7fe30f6bd438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3655] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3654] write(3, "1000", 4 [pid 3653] <... connect resumed>) = 0 [pid 3646] <... futex resumed>) = 0 [pid 3655] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0 [pid 3654] <... write resumed>) = 4 [pid 3653] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3646] futex(0x7fe30f6bd43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3655] <... mmap resumed>) = 0x20000000 [pid 3654] close(3 [pid 3653] <... futex resumed>) = 1 [pid 3651] <... futex resumed>) = 0 [pid 3655] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3654] <... close resumed>) = 0 [pid 3653] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3651] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3650] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3655] <... futex resumed>) = 1 [pid 3654] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3653] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3651] <... futex resumed>) = 0 [pid 3650] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3646] <... futex resumed>) = 0 [pid 3655] futex(0x7fe30f6bd438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3650] <... futex resumed>) = 0 [pid 3654] <... futex resumed>) = 0 [pid 3653] ioctl(4, SIOCPROTOPRIVATE, 0x20000180 [pid 3651] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3646] futex(0x7fe30f6bd438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3655] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3654] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3650] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3655] write(4, NULL, 0 [pid 3654] <... mmap resumed>) = 0x7fe30f5c6000 [pid 3653] <... ioctl resumed>) = 0 [pid 3650] <... mmap resumed>) = 0x7fe30f5a5000 [pid 3646] <... futex resumed>) = 0 [pid 3650] mprotect(0x7fe30f5a6000, 131072, PROT_READ|PROT_WRITE [pid 3647] <... write resumed>) = 0 [pid 3654] mprotect(0x7fe30f5c7000, 131072, PROT_READ|PROT_WRITE [pid 3653] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3650] <... mprotect resumed>) = 0 [pid 3646] futex(0x7fe30f6bd43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3654] <... mprotect resumed>) = 0 [pid 3653] <... futex resumed>) = 1 [pid 3651] <... futex resumed>) = 0 [pid 3650] clone(child_stack=0x7fe30f5c53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3654] clone(child_stack=0x7fe30f5e63f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3653] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3651] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3653] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3651] <... futex resumed>) = 0 [pid 3650] <... clone resumed>, parent_tid=[3656], tls=0x7fe30f5c5700, child_tidptr=0x7fe30f5c59d0) = 3656 ./strace-static-x86_64: Process 3657 attached ./strace-static-x86_64: Process 3656 attached [pid 3654] <... clone resumed>, parent_tid=[3657], tls=0x7fe30f5e6700, child_tidptr=0x7fe30f5e69d0) = 3657 [pid 3653] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294966759}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 3651] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3650] futex(0x7fe30f6bd438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3644] <... write resumed>) = 0 [pid 3657] set_robust_list(0x7fe30f5e69e0, 24 [pid 3656] set_robust_list(0x7fe30f5c59e0, 24 [pid 3654] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3650] <... futex resumed>) = 0 [pid 3650] futex(0x7fe30f6bd43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3654] <... futex resumed>) = 0 [pid 3654] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3657] <... set_robust_list resumed>) = 0 [pid 3656] <... set_robust_list resumed>) = 0 [pid 3644] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3647] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3656] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 3644] <... futex resumed>) = 0 [pid 3641] exit_group(0 [pid 3638] exit_group(0 [pid 3649] <... futex resumed>) = ? [pid 3648] <... sendmsg resumed>) = 16744448 [pid 3647] <... futex resumed>) = 0 [pid 3641] <... exit_group resumed>) = ? [pid 3656] <... openat resumed>) = 6 [pid 3649] +++ exited with 0 +++ [pid 3648] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3642] <... futex resumed>) = ? [pid 3638] <... exit_group resumed>) = ? [pid 3648] <... futex resumed>) = 0 [pid 3647] +++ exited with 0 +++ [pid 3642] +++ exited with 0 +++ [pid 3657] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x20000280, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 3656] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3648] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3644] +++ exited with 0 +++ [pid 3641] +++ exited with 0 +++ [pid 3638] +++ exited with 0 +++ [pid 3657] <... bpf resumed>) = 3 [pid 3656] <... futex resumed>) = 1 [pid 3650] <... futex resumed>) = 0 [pid 3613] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3641, si_uid=0, si_status=0, si_utime=0, si_stime=14} --- [pid 3606] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3638, si_uid=0, si_status=0, si_utime=0, si_stime=13} --- [pid 3650] futex(0x7fe30f6bd438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3613] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3606] restart_syscall(<... resuming interrupted clone ...> [pid 3657] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3656] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0 [pid 3650] <... futex resumed>) = 0 [pid 3606] <... restart_syscall resumed>) = 0 [pid 3657] <... futex resumed>) = 1 [pid 3650] futex(0x7fe30f6bd43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3613] <... clone resumed>, child_tidptr=0x5555571255d0) = 3658 ./strace-static-x86_64: Process 3658 attached [pid 3657] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3656] <... mmap resumed>) = 0x20000000 [pid 3654] <... futex resumed>) = 0 [pid 3656] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3654] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3606] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3657] <... futex resumed>) = 0 [pid 3656] <... futex resumed>) = 1 [pid 3654] <... futex resumed>) = 1 [pid 3650] <... futex resumed>) = 0 [pid 3646] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3657] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 3656] futex(0x7fe30f6bd438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3654] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3650] futex(0x7fe30f6bd438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3606] <... clone resumed>, child_tidptr=0x5555571255d0) = 3659 [pid 3658] set_robust_list(0x5555571255e0, 24 [pid 3657] <... socket resumed>) = 4 [pid 3656] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3650] <... futex resumed>) = 0 [pid 3658] <... set_robust_list resumed>) = 0 [pid 3658] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3657] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3656] write(4, NULL, 0 [pid 3650] futex(0x7fe30f6bd43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3658] <... prctl resumed>) = 0 [pid 3657] <... futex resumed>) = 1 [pid 3654] <... futex resumed>) = 0 [pid 3658] setpgid(0, 0 [pid 3657] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3654] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3658] <... setpgid resumed>) = 0 [pid 3657] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3654] <... futex resumed>) = 0 ./strace-static-x86_64: Process 3659 attached [pid 3658] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3657] socket(AF_INET6, SOCK_RAW|SOCK_NONBLOCK, IPPROTO_TCP [pid 3654] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3651] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3659] set_robust_list(0x5555571255e0, 24 [pid 3658] <... openat resumed>) = 3 [pid 3657] <... socket resumed>) = 5 [pid 3651] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3659] <... set_robust_list resumed>) = 0 [pid 3658] write(3, "1000", 4 [pid 3657] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3651] <... futex resumed>) = 0 [pid 3659] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3658] <... write resumed>) = 4 [pid 3657] <... futex resumed>) = 1 [pid 3654] <... futex resumed>) = 0 [pid 3651] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3659] <... prctl resumed>) = 0 [pid 3658] close(3 [pid 3657] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3654] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3651] <... mmap resumed>) = 0x7fe30f5a5000 [pid 3658] <... close resumed>) = 0 [pid 3659] setpgid(0, 0 [pid 3658] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3657] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3654] <... futex resumed>) = 0 [pid 3651] mprotect(0x7fe30f5a6000, 131072, PROT_READ|PROT_WRITE [pid 3659] <... setpgid resumed>) = 0 [pid 3658] <... futex resumed>) = 0 [pid 3657] connect(5, {sa_family=AF_INET6, sin6_port=htons(0), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_scope_id=0}, 28 [pid 3654] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3659] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3658] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3657] <... connect resumed>) = 0 [pid 3659] <... openat resumed>) = 3 [pid 3658] <... mmap resumed>) = 0x7fe30f5c6000 [pid 3657] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3659] write(3, "1000", 4 [pid 3658] mprotect(0x7fe30f5c7000, 131072, PROT_READ|PROT_WRITE [pid 3657] <... futex resumed>) = 1 [pid 3654] <... futex resumed>) = 0 [pid 3659] <... write resumed>) = 4 [pid 3658] <... mprotect resumed>) = 0 [pid 3657] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3654] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3659] close(3 [pid 3658] clone(child_stack=0x7fe30f5e63f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3657] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3659] <... close resumed>) = 0 [pid 3657] ioctl(4, SIOCPROTOPRIVATE, 0x20000180 [pid 3654] <... futex resumed>) = 0 [pid 3659] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3658] <... clone resumed>, parent_tid=[3660], tls=0x7fe30f5e6700, child_tidptr=0x7fe30f5e69d0) = 3660 [pid 3654] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3657] <... ioctl resumed>) = 0 [pid 3659] <... futex resumed>) = 0 [pid 3658] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3657] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3651] <... mprotect resumed>) = 0 [pid 3659] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3658] <... futex resumed>) = 0 [pid 3657] <... futex resumed>) = 1 [pid 3654] <... futex resumed>) = 0 [pid 3651] clone(child_stack=0x7fe30f5c53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3659] <... mmap resumed>) = 0x7fe30f5c6000 [pid 3658] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3657] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3654] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 3660 attached [pid 3659] mprotect(0x7fe30f5c7000, 131072, PROT_READ|PROT_WRITE [pid 3657] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3654] <... futex resumed>) = 0 [pid 3652] <... sendmsg resumed>) = 16744448 [pid 3651] <... clone resumed>, parent_tid=[3661], tls=0x7fe30f5c5700, child_tidptr=0x7fe30f5c59d0) = 3661 [pid 3650] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) ./strace-static-x86_64: Process 3661 attached [pid 3660] set_robust_list(0x7fe30f5e69e0, 24 [pid 3659] <... mprotect resumed>) = 0 [pid 3657] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294966759}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 3654] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3652] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3651] futex(0x7fe30f6bd438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3660] <... set_robust_list resumed>) = 0 [pid 3659] clone(child_stack=0x7fe30f5e63f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3660] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x20000280, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72./strace-static-x86_64: Process 3662 attached [pid 3661] set_robust_list(0x7fe30f5c59e0, 24 [pid 3660] <... bpf resumed>) = 3 [pid 3652] <... futex resumed>) = 0 [pid 3651] <... futex resumed>) = 0 [pid 3662] set_robust_list(0x7fe30f5e69e0, 24 [pid 3661] <... set_robust_list resumed>) = 0 [pid 3660] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3659] <... clone resumed>, parent_tid=[3662], tls=0x7fe30f5e6700, child_tidptr=0x7fe30f5e69d0) = 3662 [pid 3652] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3651] futex(0x7fe30f6bd43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3661] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 3660] <... futex resumed>) = 1 [pid 3659] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3658] <... futex resumed>) = 0 [pid 3662] <... set_robust_list resumed>) = 0 [pid 3660] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3658] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3661] <... openat resumed>) = 6 [pid 3660] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3659] <... futex resumed>) = 0 [pid 3658] <... futex resumed>) = 0 [pid 3662] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x20000280, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 3661] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3660] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 3659] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3658] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3653] <... sendmsg resumed>) = 16744448 [pid 3660] <... socket resumed>) = 4 [pid 3662] <... bpf resumed>) = 3 [pid 3661] <... futex resumed>) = 1 [pid 3660] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3653] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3651] <... futex resumed>) = 0 [pid 3662] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3661] futex(0x7fe30f6bd438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3660] <... futex resumed>) = 1 [pid 3658] <... futex resumed>) = 0 [pid 3653] <... futex resumed>) = 0 [pid 3651] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3662] <... futex resumed>) = 1 [pid 3660] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3659] <... futex resumed>) = 0 [pid 3658] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3653] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0 [pid 3651] <... futex resumed>) = 0 [pid 3662] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3660] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3658] <... futex resumed>) = 0 [pid 3654] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3659] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3662] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3660] socket(AF_INET6, SOCK_RAW|SOCK_NONBLOCK, IPPROTO_TCP [pid 3659] <... futex resumed>) = 0 [pid 3658] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3657] <... sendmsg resumed>) = 16744448 [pid 3654] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3653] <... mmap resumed>) = 0x20000000 [pid 3651] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3662] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 3660] <... socket resumed>) = 5 [pid 3659] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3654] <... futex resumed>) = 0 [pid 3653] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3651] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3657] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3660] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3658] <... futex resumed>) = 0 [pid 3660] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3658] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3662] <... socket resumed>) = 4 [pid 3660] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3658] <... futex resumed>) = 0 [pid 3654] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3653] <... futex resumed>) = 0 [pid 3651] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3662] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3660] connect(5, {sa_family=AF_INET6, sin6_port=htons(0), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_scope_id=0}, 28 [pid 3658] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3657] <... futex resumed>) = 0 [pid 3654] <... mmap resumed>) = 0x7fe30f5a5000 [pid 3653] write(4, NULL, 0 [pid 3651] <... futex resumed>) = 0 [pid 3662] <... futex resumed>) = 1 [pid 3660] <... connect resumed>) = 0 [pid 3659] <... futex resumed>) = 0 [pid 3654] mprotect(0x7fe30f5a6000, 131072, PROT_READ|PROT_WRITE [pid 3651] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3662] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3660] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3659] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3657] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3654] <... mprotect resumed>) = 0 [pid 3662] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3660] <... futex resumed>) = 1 [pid 3659] <... futex resumed>) = 0 [pid 3658] <... futex resumed>) = 0 [pid 3654] clone(child_stack=0x7fe30f5c53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3662] socket(AF_INET6, SOCK_RAW|SOCK_NONBLOCK, IPPROTO_TCP [pid 3660] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3659] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3658] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3662] <... socket resumed>) = 5 [pid 3660] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3658] <... futex resumed>) = 0 [pid 3654] <... clone resumed>, parent_tid=[3663], tls=0x7fe30f5c5700, child_tidptr=0x7fe30f5c59d0) = 3663 [pid 3662] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3660] ioctl(4, SIOCPROTOPRIVATE, 0x20000180 [pid 3658] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3654] futex(0x7fe30f6bd438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3662] <... futex resumed>) = 1 [pid 3660] <... ioctl resumed>) = 0 [pid 3659] <... futex resumed>) = 0 [pid 3654] <... futex resumed>) = 0 [pid 3662] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3660] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3659] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3654] futex(0x7fe30f6bd43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3662] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3660] <... futex resumed>) = 1 [pid 3659] <... futex resumed>) = 0 [pid 3658] <... futex resumed>) = 0 [pid 3662] connect(5, {sa_family=AF_INET6, sin6_port=htons(0), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_scope_id=0}, 28 [pid 3660] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3659] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3658] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 3663 attached [pid 3662] <... connect resumed>) = 0 [pid 3660] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3658] <... futex resumed>) = 0 [pid 3663] set_robust_list(0x7fe30f5c59e0, 24 [pid 3662] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3660] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294966759}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 3658] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3663] <... set_robust_list resumed>) = 0 [pid 3662] <... futex resumed>) = 1 [pid 3659] <... futex resumed>) = 0 [pid 3663] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 3662] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3659] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3651] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3663] <... openat resumed>) = 6 [pid 3662] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3659] <... futex resumed>) = 0 [pid 3663] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3662] ioctl(4, SIOCPROTOPRIVATE, 0x20000180 [pid 3659] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3663] <... futex resumed>) = 1 [pid 3662] <... ioctl resumed>) = 0 [pid 3654] <... futex resumed>) = 0 [pid 3663] futex(0x7fe30f6bd438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3662] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3654] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3662] <... futex resumed>) = 1 [pid 3659] <... futex resumed>) = 0 [pid 3657] <... futex resumed>) = 0 [pid 3654] <... futex resumed>) = 1 [pid 3662] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3659] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3657] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0 [pid 3654] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3662] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3659] <... futex resumed>) = 0 [pid 3657] <... mmap resumed>) = 0x20000000 [pid 3662] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294966759}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 3659] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3657] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3658] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3654] <... futex resumed>) = 0 [pid 3658] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3657] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3654] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3658] <... futex resumed>) = 0 [pid 3657] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3654] <... futex resumed>) = 0 [pid 3658] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe30f5a5000 [pid 3657] write(4, NULL, 0 [pid 3654] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3658] mprotect(0x7fe30f5a6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3658] clone(child_stack=0x7fe30f5c53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3664], tls=0x7fe30f5c5700, child_tidptr=0x7fe30f5c59d0) = 3664 [pid 3658] futex(0x7fe30f6bd438, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3658] futex(0x7fe30f6bd43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3659] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3659] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 3664 attached ) = 0 [pid 3655] <... write resumed>) = 0 [pid 3664] set_robust_list(0x7fe30f5c59e0, 24 [pid 3659] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe30f5a5000 [pid 3664] <... set_robust_list resumed>) = 0 [pid 3664] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 3659] mprotect(0x7fe30f5a6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3664] <... openat resumed>) = 6 [pid 3659] clone(child_stack=0x7fe30f5c53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3664] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3658] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) ./strace-static-x86_64: Process 3665 attached [pid 3664] <... futex resumed>) = 0 [pid 3659] <... clone resumed>, parent_tid=[3665], tls=0x7fe30f5c5700, child_tidptr=0x7fe30f5c59d0) = 3665 [pid 3658] futex(0x7fe30f6bd438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3654] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3665] set_robust_list(0x7fe30f5c59e0, 24 [pid 3664] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0 [pid 3659] futex(0x7fe30f6bd438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3658] <... futex resumed>) = 0 [pid 3665] <... set_robust_list resumed>) = 0 [pid 3659] <... futex resumed>) = 0 [pid 3658] futex(0x7fe30f6bd43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3665] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 3664] <... mmap resumed>) = 0x20000000 [pid 3659] futex(0x7fe30f6bd43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3665] <... openat resumed>) = 6 [pid 3665] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3664] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3665] <... futex resumed>) = 1 [pid 3659] <... futex resumed>) = 0 [pid 3664] <... futex resumed>) = 1 [pid 3658] <... futex resumed>) = 0 [pid 3655] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3665] futex(0x7fe30f6bd438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3664] futex(0x7fe30f6bd438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3659] futex(0x7fe30f6bd438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3658] futex(0x7fe30f6bd438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3655] <... futex resumed>) = 0 [pid 3646] exit_group(0 [pid 3665] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3664] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3659] <... futex resumed>) = 0 [pid 3658] <... futex resumed>) = 0 [pid 3648] <... futex resumed>) = ? [pid 3646] <... exit_group resumed>) = ? [pid 3665] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0 [pid 3655] +++ exited with 0 +++ [pid 3664] write(4, NULL, 0 [pid 3659] futex(0x7fe30f6bd43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3658] futex(0x7fe30f6bd43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3648] +++ exited with 0 +++ [pid 3646] +++ exited with 0 +++ [pid 3665] <... mmap resumed>) = 0x20000000 [pid 3665] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3662] <... sendmsg resumed>) = 16744448 [pid 3607] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3646, si_uid=0, si_status=0, si_utime=0, si_stime=13} --- [pid 3665] <... futex resumed>) = 1 [pid 3660] <... sendmsg resumed>) = 16744448 [pid 3659] <... futex resumed>) = 0 [pid 3665] futex(0x7fe30f6bd438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3659] futex(0x7fe30f6bd438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3607] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3665] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3662] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3659] <... futex resumed>) = 0 [pid 3658] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3665] write(4, NULL, 0 [pid 3662] <... futex resumed>) = 0 [pid 3659] futex(0x7fe30f6bd43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3607] <... clone resumed>, child_tidptr=0x5555571255d0) = 3666 [pid 3660] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3660] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3662] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 3666 attached [pid 3666] set_robust_list(0x5555571255e0, 24) = 0 [pid 3666] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3656] <... write resumed>) = 0 [pid 3666] setpgid(0, 0) = 0 [pid 3666] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3666] write(3, "1000", 4) = 4 [pid 3666] close(3) = 0 [pid 3659] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3666] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3656] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3666] <... futex resumed>) = 0 [pid 3656] <... futex resumed>) = 0 [pid 3666] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3656] futex(0x7fe30f6bd438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3666] <... mmap resumed>) = 0x7fe30f5c6000 [pid 3650] exit_group(0 [pid 3666] mprotect(0x7fe30f5c7000, 131072, PROT_READ|PROT_WRITE [pid 3656] <... futex resumed>) = ? [pid 3652] <... futex resumed>) = ? [pid 3650] <... exit_group resumed>) = ? [pid 3666] <... mprotect resumed>) = 0 [pid 3656] +++ exited with 0 +++ [pid 3653] <... write resumed>) = 0 [pid 3652] +++ exited with 0 +++ [pid 3650] +++ exited with 0 +++ [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3650, si_uid=0, si_status=0, si_utime=0, si_stime=12} --- [pid 3666] clone(child_stack=0x7fe30f5e63f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3608] restart_syscall(<... resuming interrupted clone ...> [pid 3653] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3608] <... restart_syscall resumed>) = 0 [pid 3666] <... clone resumed>, parent_tid=[3667], tls=0x7fe30f5e6700, child_tidptr=0x7fe30f5e69d0) = 3667 [pid 3653] <... futex resumed>) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3651] exit_group(0 [pid 3666] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3661] <... futex resumed>) = ? [pid 3651] <... exit_group resumed>) = ? [pid 3666] <... futex resumed>) = 0 [pid 3661] +++ exited with 0 +++ [pid 3653] +++ exited with 0 +++ [pid 3651] +++ exited with 0 +++ [pid 3608] <... clone resumed>, child_tidptr=0x5555571255d0) = 3668 ./strace-static-x86_64: Process 3667 attached [pid 3666] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3668 attached [pid 3667] set_robust_list(0x7fe30f5e69e0, 24 [pid 3612] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3651, si_uid=0, si_status=0, si_utime=0, si_stime=12} --- [pid 3668] set_robust_list(0x5555571255e0, 24 [pid 3667] <... set_robust_list resumed>) = 0 [pid 3668] <... set_robust_list resumed>) = 0 [pid 3612] restart_syscall(<... resuming interrupted clone ...> [pid 3668] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3667] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x20000280, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 3612] <... restart_syscall resumed>) = 0 [pid 3668] <... prctl resumed>) = 0 [pid 3668] setpgid(0, 0 [pid 3667] <... bpf resumed>) = 3 [pid 3668] <... setpgid resumed>) = 0 [pid 3668] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3667] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3668] <... openat resumed>) = 3 [pid 3667] <... futex resumed>) = 1 [pid 3666] <... futex resumed>) = 0 [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3668] write(3, "1000", 4 [pid 3667] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 3666] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3668] <... write resumed>) = 4 [pid 3667] <... socket resumed>) = 4 [pid 3666] <... futex resumed>) = 0 [pid 3612] <... clone resumed>, child_tidptr=0x5555571255d0) = 3669 [pid 3668] close(3 [pid 3667] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3666] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3668] <... close resumed>) = 0 [pid 3667] <... futex resumed>) = 0 [pid 3666] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3668] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3667] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3666] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 3669 attached [pid 3668] <... futex resumed>) = 0 [pid 3667] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3666] <... futex resumed>) = 0 [pid 3669] set_robust_list(0x5555571255e0, 24 [pid 3668] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3667] socket(AF_INET6, SOCK_RAW|SOCK_NONBLOCK, IPPROTO_TCP [pid 3666] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3669] <... set_robust_list resumed>) = 0 [pid 3668] <... mmap resumed>) = 0x7fe30f5c6000 [pid 3667] <... socket resumed>) = 5 [pid 3669] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3668] mprotect(0x7fe30f5c7000, 131072, PROT_READ|PROT_WRITE [pid 3667] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3669] <... prctl resumed>) = 0 [pid 3668] <... mprotect resumed>) = 0 [pid 3667] <... futex resumed>) = 1 [pid 3666] <... futex resumed>) = 0 [pid 3669] setpgid(0, 0 [pid 3668] clone(child_stack=0x7fe30f5e63f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3667] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3666] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3669] <... setpgid resumed>) = 0 [pid 3667] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3666] <... futex resumed>) = 0 [pid 3669] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3668] <... clone resumed>, parent_tid=[3670], tls=0x7fe30f5e6700, child_tidptr=0x7fe30f5e69d0) = 3670 [pid 3667] connect(5, {sa_family=AF_INET6, sin6_port=htons(0), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_scope_id=0}, 28 [pid 3666] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3669] <... openat resumed>) = 3 [pid 3668] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3667] <... connect resumed>) = 0 [pid 3669] write(3, "1000", 4 [pid 3668] <... futex resumed>) = 0 [pid 3667] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 3670 attached [pid 3669] <... write resumed>) = 4 [pid 3668] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3667] <... futex resumed>) = 1 [pid 3666] <... futex resumed>) = 0 [pid 3670] set_robust_list(0x7fe30f5e69e0, 24 [pid 3669] close(3 [pid 3667] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3666] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3670] <... set_robust_list resumed>) = 0 [pid 3669] <... close resumed>) = 0 [pid 3667] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3666] <... futex resumed>) = 0 [pid 3670] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x20000280, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 3669] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3667] ioctl(4, SIOCPROTOPRIVATE, 0x20000180 [pid 3666] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3670] <... bpf resumed>) = 3 [pid 3669] <... futex resumed>) = 0 [pid 3667] <... ioctl resumed>) = 0 [pid 3670] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3669] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3667] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3670] <... futex resumed>) = 1 [pid 3669] <... mmap resumed>) = 0x7fe30f5c6000 [pid 3668] <... futex resumed>) = 0 [pid 3667] <... futex resumed>) = 1 [pid 3666] <... futex resumed>) = 0 [pid 3670] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3669] mprotect(0x7fe30f5c7000, 131072, PROT_READ|PROT_WRITE [pid 3668] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3667] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3666] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3670] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3669] <... mprotect resumed>) = 0 [pid 3668] <... futex resumed>) = 0 [pid 3667] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3666] <... futex resumed>) = 0 [pid 3670] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 3669] clone(child_stack=0x7fe30f5e63f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3668] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3667] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294966759}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 3666] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3670] <... socket resumed>) = 4 [pid 3670] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3669] <... clone resumed>, parent_tid=[3671], tls=0x7fe30f5e6700, child_tidptr=0x7fe30f5e69d0) = 3671 [pid 3670] <... futex resumed>) = 1 [pid 3669] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3668] <... futex resumed>) = 0 [pid 3670] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3669] <... futex resumed>) = 0 [pid 3668] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3670] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3669] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3668] <... futex resumed>) = 0 [pid 3670] socket(AF_INET6, SOCK_RAW|SOCK_NONBLOCK, IPPROTO_TCP [pid 3668] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3670] <... socket resumed>) = 5 [pid 3670] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3668] <... futex resumed>) = 0 [pid 3670] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3668] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3670] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3668] <... futex resumed>) = 0 [pid 3670] connect(5, {sa_family=AF_INET6, sin6_port=htons(0), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_scope_id=0}, 28 [pid 3668] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3671 attached [pid 3670] <... connect resumed>) = 0 [pid 3671] set_robust_list(0x7fe30f5e69e0, 24 [pid 3670] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3671] <... set_robust_list resumed>) = 0 [pid 3670] <... futex resumed>) = 1 [pid 3668] <... futex resumed>) = 0 [pid 3671] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x20000280, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 3670] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3668] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3671] <... bpf resumed>) = 3 [pid 3670] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3668] <... futex resumed>) = 0 [pid 3671] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3670] ioctl(4, SIOCPROTOPRIVATE, 0x20000180 [pid 3668] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3671] <... futex resumed>) = 1 [pid 3670] <... ioctl resumed>) = 0 [pid 3669] <... futex resumed>) = 0 [pid 3671] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3670] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3669] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3671] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3670] <... futex resumed>) = 1 [pid 3669] <... futex resumed>) = 0 [pid 3668] <... futex resumed>) = 0 [pid 3671] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 3670] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3669] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3668] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3671] <... socket resumed>) = 4 [pid 3670] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3668] <... futex resumed>) = 0 [pid 3671] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3670] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294966759}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 3668] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3671] <... futex resumed>) = 1 [pid 3669] <... futex resumed>) = 0 [pid 3671] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3669] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3671] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3669] <... futex resumed>) = 0 [pid 3671] socket(AF_INET6, SOCK_RAW|SOCK_NONBLOCK, IPPROTO_TCP [pid 3669] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3671] <... socket resumed>) = 5 [pid 3671] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3669] <... futex resumed>) = 0 [pid 3671] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3669] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3671] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3669] <... futex resumed>) = 0 [pid 3671] connect(5, {sa_family=AF_INET6, sin6_port=htons(0), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_scope_id=0}, 28 [pid 3669] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3671] <... connect resumed>) = 0 [pid 3671] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3669] <... futex resumed>) = 0 [pid 3671] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3669] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3666] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3671] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3669] <... futex resumed>) = 0 [pid 3666] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3671] ioctl(4, SIOCPROTOPRIVATE, 0x20000180 [pid 3669] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3666] <... futex resumed>) = 0 [pid 3671] <... ioctl resumed>) = 0 [pid 3666] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3671] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3666] <... mmap resumed>) = 0x7fe30f5a5000 [pid 3671] <... futex resumed>) = 1 [pid 3669] <... futex resumed>) = 0 [pid 3668] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3666] mprotect(0x7fe30f5a6000, 131072, PROT_READ|PROT_WRITE [pid 3671] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3669] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3668] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3666] <... mprotect resumed>) = 0 [pid 3671] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3669] <... futex resumed>) = 0 [pid 3668] <... futex resumed>) = 0 [pid 3666] clone(child_stack=0x7fe30f5c53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3671] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294966759}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 3669] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3668] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0./strace-static-x86_64: Process 3672 attached [pid 3666] <... clone resumed>, parent_tid=[3672], tls=0x7fe30f5c5700, child_tidptr=0x7fe30f5c59d0) = 3672 [pid 3672] set_robust_list(0x7fe30f5c59e0, 24 [pid 3666] futex(0x7fe30f6bd438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3672] <... set_robust_list resumed>) = 0 [pid 3666] <... futex resumed>) = 0 [pid 3672] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 3666] futex(0x7fe30f6bd43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3672] <... openat resumed>) = 6 [pid 3672] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3666] <... futex resumed>) = 0 [pid 3672] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0 [pid 3668] <... mmap resumed>) = 0x7fe30f5a5000 [pid 3666] futex(0x7fe30f6bd438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3672] <... mmap resumed>) = 0x20000000 [pid 3668] mprotect(0x7fe30f5a6000, 131072, PROT_READ|PROT_WRITE [pid 3666] <... futex resumed>) = 0 [pid 3657] <... write resumed>) = 0 [pid 3672] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3666] futex(0x7fe30f6bd43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3657] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3672] <... futex resumed>) = 0 [pid 3666] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3657] <... futex resumed>) = 0 [pid 3654] exit_group(0 [pid 3672] futex(0x7fe30f6bd438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3666] futex(0x7fe30f6bd438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3663] <... futex resumed>) = ? [pid 3654] <... exit_group resumed>) = ? [pid 3672] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3666] <... futex resumed>) = 0 [pid 3663] +++ exited with 0 +++ [pid 3657] +++ exited with 0 +++ [pid 3672] write(4, NULL, 0 [pid 3666] futex(0x7fe30f6bd43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3654] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3654, si_uid=0, si_status=0, si_utime=0, si_stime=12} --- [pid 3669] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3669] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3668] <... mprotect resumed>) = 0 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3673 attached [pid 3669] <... futex resumed>) = 0 [pid 3668] clone(child_stack=0x7fe30f5c53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3664] <... write resumed>) = 0 ./strace-static-x86_64: Process 3674 attached [pid 3669] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3664] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3611] <... clone resumed>, child_tidptr=0x5555571255d0) = 3673 [pid 3668] <... clone resumed>, parent_tid=[3674], tls=0x7fe30f5c5700, child_tidptr=0x7fe30f5c59d0) = 3674 [pid 3664] <... futex resumed>) = 0 [pid 3658] exit_group(0 [pid 3674] set_robust_list(0x7fe30f5c59e0, 24 [pid 3673] set_robust_list(0x5555571255e0, 24 [pid 3669] <... mmap resumed>) = 0x7fe30f5a5000 [pid 3668] futex(0x7fe30f6bd438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3664] futex(0x7fe30f6bd438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3660] <... futex resumed>) = ? [pid 3664] <... futex resumed>) = ? [pid 3674] <... set_robust_list resumed>) = 0 [pid 3673] <... set_robust_list resumed>) = 0 [pid 3669] mprotect(0x7fe30f5a6000, 131072, PROT_READ|PROT_WRITE [pid 3668] <... futex resumed>) = 0 [pid 3664] +++ exited with 0 +++ [pid 3660] +++ exited with 0 +++ [pid 3658] <... exit_group resumed>) = ? [pid 3668] futex(0x7fe30f6bd43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3673] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3674] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 3673] <... prctl resumed>) = 0 [pid 3658] +++ exited with 0 +++ [pid 3613] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3658, si_uid=0, si_status=0, si_utime=0, si_stime=13} --- [pid 3673] setpgid(0, 0 [pid 3674] <... openat resumed>) = 6 [pid 3673] <... setpgid resumed>) = 0 [pid 3670] <... sendmsg resumed>) = 16744448 [pid 3666] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3665] <... write resumed>) = 0 [pid 3613] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3675 attached [pid 3674] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3673] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3670] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3665] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3667] <... sendmsg resumed>) = 16744448 [pid 3613] <... clone resumed>, child_tidptr=0x5555571255d0) = 3675 [pid 3667] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3674] <... futex resumed>) = 1 [pid 3668] <... futex resumed>) = 0 [pid 3674] futex(0x7fe30f6bd438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3673] <... openat resumed>) = 3 [pid 3670] <... futex resumed>) = 0 [pid 3668] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3667] <... futex resumed>) = 0 [pid 3665] <... futex resumed>) = 0 [pid 3675] set_robust_list(0x5555571255e0, 24 [pid 3668] <... futex resumed>) = 0 [pid 3667] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3673] write(3, "1000", 4 [pid 3670] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0 [pid 3668] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3675] <... set_robust_list resumed>) = 0 [pid 3673] <... write resumed>) = 4 [pid 3670] <... mmap resumed>) = 0x20000000 [pid 3669] <... mprotect resumed>) = 0 [pid 3665] futex(0x7fe30f6bd438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3659] exit_group(0 [pid 3673] close(3 [pid 3670] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3669] clone(child_stack=0x7fe30f5c53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3662] <... futex resumed>) = ? [pid 3659] <... exit_group resumed>) = ? [pid 3675] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3673] <... close resumed>) = 0 [pid 3671] <... sendmsg resumed>) = 16744448 [pid 3670] <... futex resumed>) = 1 [pid 3668] <... futex resumed>) = 0 [pid 3665] <... futex resumed>) = ? [pid 3662] +++ exited with 0 +++ [pid 3669] <... clone resumed>, parent_tid=[3676], tls=0x7fe30f5c5700, child_tidptr=0x7fe30f5c59d0) = 3676 [pid 3668] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 3676 attached [pid 3675] <... prctl resumed>) = 0 [pid 3673] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3671] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3670] write(4, NULL, 0 [pid 3669] futex(0x7fe30f6bd438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3665] +++ exited with 0 +++ [pid 3659] +++ exited with 0 +++ [pid 3669] <... futex resumed>) = 0 [pid 3675] setpgid(0, 0 [pid 3668] <... futex resumed>) = 0 [pid 3673] <... futex resumed>) = 0 [pid 3669] futex(0x7fe30f6bd43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3673] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3668] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3676] set_robust_list(0x7fe30f5c59e0, 24 [pid 3675] <... setpgid resumed>) = 0 [pid 3673] <... mmap resumed>) = 0x7fe30f5c6000 [pid 3606] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3659, si_uid=0, si_status=0, si_utime=0, si_stime=12} --- [pid 3673] mprotect(0x7fe30f5c7000, 131072, PROT_READ|PROT_WRITE [pid 3606] restart_syscall(<... resuming interrupted clone ...> [pid 3675] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3606] <... restart_syscall resumed>) = 0 [pid 3676] <... set_robust_list resumed>) = 0 [pid 3675] <... openat resumed>) = 3 [pid 3673] <... mprotect resumed>) = 0 [pid 3671] <... futex resumed>) = 0 [pid 3673] clone(child_stack=0x7fe30f5e63f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3606] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3676] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 3675] write(3, "1000", 4 [pid 3673] <... clone resumed>, parent_tid=[3677], tls=0x7fe30f5e6700, child_tidptr=0x7fe30f5e69d0) = 3677 [pid 3675] <... write resumed>) = 4 [pid 3673] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 3678 attached [pid 3676] <... openat resumed>) = 6 [pid 3675] close(3 [pid 3673] <... futex resumed>) = 0 [pid 3671] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3676] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3675] <... close resumed>) = 0 [pid 3673] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3606] <... clone resumed>, child_tidptr=0x5555571255d0) = 3678 [pid 3675] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3676] <... futex resumed>) = 1 [pid 3675] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3669] <... futex resumed>) = 0 [pid 3676] futex(0x7fe30f6bd438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3675] <... mmap resumed>) = 0x7fe30f5c6000 [pid 3669] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3675] mprotect(0x7fe30f5c7000, 131072, PROT_READ|PROT_WRITE [pid 3669] <... futex resumed>) = 0 [pid 3675] <... mprotect resumed>) = 0 [pid 3669] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3677 attached [pid 3678] set_robust_list(0x5555571255e0, 24 [pid 3675] clone(child_stack=0x7fe30f5e63f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3671] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3678] <... set_robust_list resumed>) = 0 [pid 3677] set_robust_list(0x7fe30f5e69e0, 24 [pid 3671] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0 [pid 3675] <... clone resumed>, parent_tid=[3679], tls=0x7fe30f5e6700, child_tidptr=0x7fe30f5e69d0) = 3679 [pid 3678] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3677] <... set_robust_list resumed>) = 0 [pid 3675] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3671] <... mmap resumed>) = 0x20000000 [pid 3675] <... futex resumed>) = 0 [pid 3678] <... prctl resumed>) = 0 [pid 3671] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3678] setpgid(0, 0 [pid 3677] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x20000280, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 3675] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3671] <... futex resumed>) = 1 [pid 3669] <... futex resumed>) = 0 ./strace-static-x86_64: Process 3679 attached [pid 3678] <... setpgid resumed>) = 0 [pid 3677] <... bpf resumed>) = 3 [pid 3671] write(4, NULL, 0 [pid 3669] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3668] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3679] set_robust_list(0x7fe30f5e69e0, 24 [pid 3669] <... futex resumed>) = 0 [pid 3678] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3677] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3679] <... set_robust_list resumed>) = 0 [pid 3669] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3679] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x20000280, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 3 [pid 3679] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3675] <... futex resumed>) = 0 [pid 3679] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3675] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3679] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3675] <... futex resumed>) = 0 [pid 3679] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 3675] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3679] <... socket resumed>) = 4 [pid 3679] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3675] <... futex resumed>) = 0 [pid 3679] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3675] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3679] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3675] <... futex resumed>) = 0 [pid 3679] socket(AF_INET6, SOCK_RAW|SOCK_NONBLOCK, IPPROTO_TCP [pid 3675] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3679] <... socket resumed>) = 5 [pid 3679] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3675] <... futex resumed>) = 0 [pid 3679] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3675] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3679] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3675] <... futex resumed>) = 0 [pid 3679] connect(5, {sa_family=AF_INET6, sin6_port=htons(0), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_scope_id=0}, 28 [pid 3675] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3679] <... connect resumed>) = 0 [pid 3677] <... futex resumed>) = 1 [pid 3673] <... futex resumed>) = 0 [pid 3679] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3678] <... openat resumed>) = 3 [pid 3677] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3679] <... futex resumed>) = 1 [pid 3675] <... futex resumed>) = 0 [pid 3679] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3675] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3679] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3675] <... futex resumed>) = 0 [pid 3679] ioctl(4, SIOCPROTOPRIVATE, 0x20000180 [pid 3678] write(3, "1000", 4 [pid 3677] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3675] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3673] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3679] <... ioctl resumed>) = 0 [pid 3678] <... write resumed>) = 4 [pid 3677] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 3673] <... futex resumed>) = 0 [pid 3679] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3678] close(3 [pid 3677] <... socket resumed>) = 4 [pid 3673] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3679] <... futex resumed>) = 1 [pid 3678] <... close resumed>) = 0 [pid 3677] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3675] <... futex resumed>) = 0 [pid 3673] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3679] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3678] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3677] <... futex resumed>) = 0 [pid 3675] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3673] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3679] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3678] <... futex resumed>) = 0 [pid 3677] socket(AF_INET6, SOCK_RAW|SOCK_NONBLOCK, IPPROTO_TCP [pid 3675] <... futex resumed>) = 0 [pid 3673] <... futex resumed>) = 0 [pid 3679] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294966759}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 3678] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3677] <... socket resumed>) = 5 [pid 3675] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3673] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3678] <... mmap resumed>) = 0x7fe30f5c6000 [pid 3677] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3673] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3678] mprotect(0x7fe30f5c7000, 131072, PROT_READ|PROT_WRITE [pid 3677] <... futex resumed>) = 0 [pid 3673] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3678] <... mprotect resumed>) = 0 [pid 3677] connect(5, {sa_family=AF_INET6, sin6_port=htons(0), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_scope_id=0}, 28 [pid 3673] <... futex resumed>) = 0 [pid 3678] clone(child_stack=0x7fe30f5e63f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3677] <... connect resumed>) = 0 [pid 3673] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3669] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3677] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3673] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3678] <... clone resumed>, parent_tid=[3680], tls=0x7fe30f5e6700, child_tidptr=0x7fe30f5e69d0) = 3680 [pid 3677] <... futex resumed>) = 0 [pid 3673] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3678] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3677] ioctl(4, SIOCPROTOPRIVATE, 0x20000180 [pid 3673] <... futex resumed>) = 0 ./strace-static-x86_64: Process 3680 attached [pid 3678] <... futex resumed>) = 0 [pid 3677] <... ioctl resumed>) = 0 [pid 3673] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3680] set_robust_list(0x7fe30f5e69e0, 24) = 0 [pid 3678] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3677] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3673] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3680] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x20000280, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 3 [pid 3677] <... futex resumed>) = 0 [pid 3675] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3673] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3680] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3677] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294966759}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 3675] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3673] <... futex resumed>) = 0 [pid 3680] <... futex resumed>) = 1 [pid 3678] <... futex resumed>) = 0 [pid 3675] <... futex resumed>) = 0 [pid 3680] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3678] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3675] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3673] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3680] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3678] <... futex resumed>) = 0 [pid 3675] <... mmap resumed>) = 0x7fe30f5a5000 [pid 3680] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 3675] mprotect(0x7fe30f5a6000, 131072, PROT_READ|PROT_WRITE [pid 3680] <... socket resumed>) = 4 [pid 3678] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3680] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3678] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3680] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3678] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3680] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3678] <... futex resumed>) = 0 [pid 3680] socket(AF_INET6, SOCK_RAW|SOCK_NONBLOCK, IPPROTO_TCP) = 5 [pid 3678] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3680] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3673] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3680] <... futex resumed>) = 0 [pid 3678] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3680] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3673] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3678] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3680] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3673] <... futex resumed>) = 0 [pid 3678] <... futex resumed>) = 0 [pid 3680] connect(5, {sa_family=AF_INET6, sin6_port=htons(0), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_scope_id=0}, 28 [pid 3678] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3673] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3680] <... connect resumed>) = 0 [pid 3673] <... mmap resumed>) = 0x7fe30f5a5000 [pid 3680] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3673] mprotect(0x7fe30f5a6000, 131072, PROT_READ|PROT_WRITE [pid 3680] <... futex resumed>) = 1 [pid 3678] <... futex resumed>) = 0 [pid 3680] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3678] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3680] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3678] <... futex resumed>) = 0 [pid 3680] ioctl(4, SIOCPROTOPRIVATE, 0x20000180 [pid 3678] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3680] <... ioctl resumed>) = 0 [pid 3673] <... mprotect resumed>) = 0 [pid 3680] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3677] <... sendmsg resumed>) = 16744448 [pid 3675] <... mprotect resumed>) = 0 [pid 3673] clone(child_stack=0x7fe30f5c53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3672] <... write resumed>) = 0 [pid 3680] <... futex resumed>) = 1 [pid 3680] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3678] <... futex resumed>) = 0 [pid 3675] clone(child_stack=0x7fe30f5c53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3672] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3666] exit_group(0 [pid 3678] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3672] <... futex resumed>) = -1 (errno 18446744073709551414) [pid 3666] <... exit_group resumed>) = ? [pid 3673] <... clone resumed>, parent_tid=[3681], tls=0x7fe30f5c5700, child_tidptr=0x7fe30f5c59d0) = 3681 [pid 3667] <... futex resumed>) = ? [pid 3680] <... futex resumed>) = 0 [pid 3678] <... futex resumed>) = 1 [pid 3672] +++ exited with 0 +++ [pid 3667] +++ exited with 0 +++ [pid 3680] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294966759}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0./strace-static-x86_64: Process 3682 attached ./strace-static-x86_64: Process 3681 attached [pid 3679] <... sendmsg resumed>) = 16744448 [pid 3678] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3677] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3675] <... clone resumed>, parent_tid=[3682], tls=0x7fe30f5c5700, child_tidptr=0x7fe30f5c59d0) = 3682 [pid 3673] futex(0x7fe30f6bd438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3666] +++ exited with 0 +++ [pid 3677] <... futex resumed>) = 0 [pid 3677] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3675] futex(0x7fe30f6bd438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3673] <... futex resumed>) = 0 [pid 3679] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3675] <... futex resumed>) = 0 [pid 3673] futex(0x7fe30f6bd43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3682] set_robust_list(0x7fe30f5c59e0, 24 [pid 3681] set_robust_list(0x7fe30f5c59e0, 24 [pid 3607] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3666, si_uid=0, si_status=0, si_utime=0, si_stime=12} --- [pid 3675] futex(0x7fe30f6bd43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3607] restart_syscall(<... resuming interrupted clone ...> [pid 3682] <... set_robust_list resumed>) = 0 [pid 3679] <... futex resumed>) = 0 [pid 3607] <... restart_syscall resumed>) = 0 [pid 3607] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3681] <... set_robust_list resumed>) = 0 [pid 3679] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3607] <... clone resumed>, child_tidptr=0x5555571255d0) = 3683 [pid 3682] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 3681] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000./strace-static-x86_64: Process 3683 attached [pid 3683] set_robust_list(0x5555571255e0, 24) = 0 [pid 3683] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3683] setpgid(0, 0) = 0 [pid 3683] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3682] <... openat resumed>) = 6 [pid 3681] <... openat resumed>) = 6 [pid 3683] <... openat resumed>) = 3 [pid 3682] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3681] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3683] write(3, "1000", 4 [pid 3675] <... futex resumed>) = 0 [pid 3682] <... futex resumed>) = 1 [pid 3683] <... write resumed>) = 4 [pid 3682] futex(0x7fe30f6bd438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] <... futex resumed>) = 1 [pid 3675] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3673] <... futex resumed>) = 0 [pid 3683] close(3 [pid 3681] futex(0x7fe30f6bd438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3679] <... futex resumed>) = 0 [pid 3675] <... futex resumed>) = 1 [pid 3673] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3683] <... close resumed>) = 0 [pid 3679] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0 [pid 3677] <... futex resumed>) = 0 [pid 3675] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3673] <... futex resumed>) = 1 [pid 3683] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3679] <... mmap resumed>) = 0x20000000 [pid 3677] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0 [pid 3673] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3683] <... futex resumed>) = 0 [pid 3680] <... sendmsg resumed>) = 16744448 [pid 3679] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3677] <... mmap resumed>) = 0x20000000 [pid 3679] <... futex resumed>) = 1 [pid 3677] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3675] <... futex resumed>) = 0 [pid 3683] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3679] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3677] <... futex resumed>) = 1 [pid 3675] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3673] <... futex resumed>) = 0 [pid 3679] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3677] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3675] <... futex resumed>) = 0 [pid 3673] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3683] <... mmap resumed>) = 0x7fe30f5c6000 [pid 3679] write(4, NULL, 0 [pid 3677] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3675] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3683] mprotect(0x7fe30f5c7000, 131072, PROT_READ|PROT_WRITE [pid 3677] write(4, NULL, 0 [pid 3673] <... futex resumed>) = 0 [pid 3683] <... mprotect resumed>) = 0 [pid 3680] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3673] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3683] clone(child_stack=0x7fe30f5e63f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3680] <... futex resumed>) = 1 [pid 3680] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3683] <... clone resumed>, parent_tid=[3684], tls=0x7fe30f5e6700, child_tidptr=0x7fe30f5e69d0) = 3684 [pid 3683] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3683] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3678] <... futex resumed>) = 0 [pid 3678] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3680] <... futex resumed>) = 0 [pid 3678] <... futex resumed>) = 1 [pid 3680] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 3678] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3684 attached [pid 3680] <... openat resumed>) = 6 [pid 3684] set_robust_list(0x7fe30f5e69e0, 24 [pid 3680] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3684] <... set_robust_list resumed>) = 0 [pid 3680] <... futex resumed>) = 1 [pid 3678] <... futex resumed>) = 0 [pid 3684] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x20000280, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 3680] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3678] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3684] <... bpf resumed>) = 3 [pid 3680] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3678] <... futex resumed>) = 0 [pid 3684] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3680] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0 [pid 3678] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3684] <... futex resumed>) = 1 [pid 3683] <... futex resumed>) = 0 [pid 3680] <... mmap resumed>) = 0x20000000 [pid 3684] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3683] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3680] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3684] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3683] <... futex resumed>) = 0 [pid 3680] <... futex resumed>) = 1 [pid 3678] <... futex resumed>) = 0 [pid 3684] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 3683] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3680] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3678] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3675] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3684] <... socket resumed>) = 4 [pid 3680] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3678] <... futex resumed>) = 0 [pid 3684] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3680] write(4, NULL, 0 [pid 3678] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3684] <... futex resumed>) = 1 [pid 3683] <... futex resumed>) = 0 [pid 3673] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3684] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3683] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3684] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3683] <... futex resumed>) = 0 [pid 3684] socket(AF_INET6, SOCK_RAW|SOCK_NONBLOCK, IPPROTO_TCP [pid 3683] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3684] <... socket resumed>) = 5 [pid 3670] <... write resumed>) = 0 [pid 3684] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3670] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3684] <... futex resumed>) = 1 [pid 3683] <... futex resumed>) = 0 [pid 3670] <... futex resumed>) = 0 [pid 3684] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3683] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3670] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3668] exit_group(0 [pid 3684] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3683] <... futex resumed>) = 0 [pid 3674] <... futex resumed>) = ? [pid 3670] <... futex resumed>) = ? [pid 3668] <... exit_group resumed>) = ? [pid 3684] connect(5, {sa_family=AF_INET6, sin6_port=htons(0), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_scope_id=0}, 28 [pid 3683] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3674] +++ exited with 0 +++ [pid 3670] +++ exited with 0 +++ [pid 3684] <... connect resumed>) = 0 [pid 3668] +++ exited with 0 +++ [pid 3684] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3683] <... futex resumed>) = 0 [pid 3684] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3683] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3684] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3683] <... futex resumed>) = 0 [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3668, si_uid=0, si_status=0, si_utime=0, si_stime=12} --- [pid 3684] ioctl(4, SIOCPROTOPRIVATE, 0x20000180 [pid 3683] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3678] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3684] <... ioctl resumed>) = 0 [pid 3684] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3683] <... futex resumed>) = 0 [pid 3608] <... clone resumed>, child_tidptr=0x5555571255d0) = 3685 [pid 3684] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3683] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3684] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3683] <... futex resumed>) = 0 [pid 3684] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294966759}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 3683] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3685 attached [pid 3685] set_robust_list(0x5555571255e0, 24) = 0 [pid 3685] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3685] setpgid(0, 0) = 0 [pid 3685] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3685] write(3, "1000", 4) = 4 [pid 3685] close(3) = 0 [pid 3685] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3685] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe30f5c6000 [pid 3683] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3685] mprotect(0x7fe30f5c7000, 131072, PROT_READ|PROT_WRITE [pid 3683] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3685] <... mprotect resumed>) = 0 [pid 3683] <... futex resumed>) = 0 [pid 3685] clone(child_stack=0x7fe30f5e63f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3683] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe30f5a5000 [pid 3685] <... clone resumed>, parent_tid=[3686], tls=0x7fe30f5e6700, child_tidptr=0x7fe30f5e69d0) = 3686 [pid 3683] mprotect(0x7fe30f5a6000, 131072, PROT_READ|PROT_WRITE./strace-static-x86_64: Process 3686 attached [pid 3685] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3683] <... mprotect resumed>) = 0 [pid 3686] set_robust_list(0x7fe30f5e69e0, 24 [pid 3685] <... futex resumed>) = 0 [pid 3683] clone(child_stack=0x7fe30f5c53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3686] <... set_robust_list resumed>) = 0 [pid 3685] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3686] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x20000280, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 3683] <... clone resumed>, parent_tid=[3687], tls=0x7fe30f5c5700, child_tidptr=0x7fe30f5c59d0) = 3687 ./strace-static-x86_64: Process 3687 attached [pid 3686] <... bpf resumed>) = 3 [pid 3683] futex(0x7fe30f6bd438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3671] <... write resumed>) = 0 [pid 3687] set_robust_list(0x7fe30f5c59e0, 24 [pid 3686] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3683] <... futex resumed>) = 0 [pid 3671] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3669] exit_group(0 [pid 3687] <... set_robust_list resumed>) = 0 [pid 3686] <... futex resumed>) = 1 [pid 3685] <... futex resumed>) = 0 [pid 3683] futex(0x7fe30f6bd43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3676] <... futex resumed>) = ? [pid 3671] <... futex resumed>) = ? [pid 3669] <... exit_group resumed>) = ? [pid 3687] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 3686] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 3685] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3676] +++ exited with 0 +++ [pid 3685] <... futex resumed>) = 0 [pid 3671] +++ exited with 0 +++ [pid 3669] +++ exited with 0 +++ [pid 3687] <... openat resumed>) = 6 [pid 3686] <... socket resumed>) = 4 [pid 3685] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3687] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3686] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3687] <... futex resumed>) = 1 [pid 3686] <... futex resumed>) = 1 [pid 3685] <... futex resumed>) = 0 [pid 3683] <... futex resumed>) = 0 [pid 3612] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3669, si_uid=0, si_status=0, si_utime=0, si_stime=12} --- [pid 3687] futex(0x7fe30f6bd438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3686] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3685] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3683] futex(0x7fe30f6bd438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3687] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3686] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3685] <... futex resumed>) = 0 [pid 3683] <... futex resumed>) = 0 [pid 3679] <... write resumed>) = 0 [pid 3687] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0 [pid 3686] socket(AF_INET6, SOCK_RAW|SOCK_NONBLOCK, IPPROTO_TCP [pid 3685] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3683] futex(0x7fe30f6bd43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3612] <... clone resumed>, child_tidptr=0x5555571255d0) = 3688 [pid 3679] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 3688 attached [pid 3687] <... mmap resumed>) = 0x20000000 [pid 3686] <... socket resumed>) = 5 [pid 3679] <... futex resumed>) = 0 [pid 3675] exit_group(0 [pid 3688] set_robust_list(0x5555571255e0, 24 [pid 3687] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3686] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3682] <... futex resumed>) = ? [pid 3675] <... exit_group resumed>) = ? [pid 3688] <... set_robust_list resumed>) = 0 [pid 3687] <... futex resumed>) = 1 [pid 3686] <... futex resumed>) = 1 [pid 3685] <... futex resumed>) = 0 [pid 3684] <... sendmsg resumed>) = 16744448 [pid 3683] <... futex resumed>) = 0 [pid 3682] +++ exited with 0 +++ [pid 3688] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3687] futex(0x7fe30f6bd438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3686] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3685] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3683] futex(0x7fe30f6bd438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3679] +++ exited with 0 +++ [pid 3675] +++ exited with 0 +++ [pid 3688] <... prctl resumed>) = 0 [pid 3687] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3686] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3685] <... futex resumed>) = 0 [pid 3683] <... futex resumed>) = 0 [pid 3613] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3675, si_uid=0, si_status=0, si_utime=0, si_stime=11} --- [pid 3688] setpgid(0, 0 [pid 3687] write(4, NULL, 0 [pid 3686] connect(5, {sa_family=AF_INET6, sin6_port=htons(0), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_scope_id=0}, 28 [pid 3685] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3683] futex(0x7fe30f6bd43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3688] <... setpgid resumed>) = 0 [pid 3686] <... connect resumed>) = 0 [pid 3688] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3686] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3688] <... openat resumed>) = 3 [pid 3686] <... futex resumed>) = 1 [pid 3685] <... futex resumed>) = 0 [pid 3688] write(3, "1000", 4 [pid 3686] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3685] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3688] <... write resumed>) = 4 [pid 3686] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3685] <... futex resumed>) = 0 [pid 3684] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3613] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3688] close(3 [pid 3686] ioctl(4, SIOCPROTOPRIVATE, 0x20000180 [pid 3685] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3684] <... futex resumed>) = 0 [pid 3688] <... close resumed>) = 0 [pid 3686] <... ioctl resumed>) = 0 [pid 3684] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3613] <... clone resumed>, child_tidptr=0x5555571255d0) = 3689 [pid 3688] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3686] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3688] <... futex resumed>) = 0 [pid 3686] <... futex resumed>) = 1 [pid 3685] <... futex resumed>) = 0 [pid 3688] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3686] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3685] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 3689 attached [pid 3688] <... mmap resumed>) = 0x7fe30f5c6000 [pid 3686] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3685] <... futex resumed>) = 0 [pid 3689] set_robust_list(0x5555571255e0, 24 [pid 3688] mprotect(0x7fe30f5c7000, 131072, PROT_READ|PROT_WRITE [pid 3686] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294966759}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 3685] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3689] <... set_robust_list resumed>) = 0 [pid 3688] <... mprotect resumed>) = 0 [pid 3683] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3688] clone(child_stack=0x7fe30f5e63f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3690], tls=0x7fe30f5e6700, child_tidptr=0x7fe30f5e69d0) = 3690 [pid 3688] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3688] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3690 attached [pid 3690] set_robust_list(0x7fe30f5e69e0, 24) = 0 [pid 3690] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x20000280, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 3689] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3690] <... bpf resumed>) = 3 [pid 3689] <... prctl resumed>) = 0 [pid 3690] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3689] setpgid(0, 0 [pid 3690] <... futex resumed>) = 1 [pid 3689] <... setpgid resumed>) = 0 [pid 3688] <... futex resumed>) = 0 [pid 3690] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 3689] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3688] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3690] <... socket resumed>) = 4 [pid 3689] <... openat resumed>) = 3 [pid 3688] <... futex resumed>) = 0 [pid 3690] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3689] write(3, "1000", 4 [pid 3688] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3690] <... futex resumed>) = 0 [pid 3689] <... write resumed>) = 4 [pid 3688] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3690] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3689] close(3 [pid 3688] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3690] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3689] <... close resumed>) = 0 [pid 3688] <... futex resumed>) = 0 [pid 3690] socket(AF_INET6, SOCK_RAW|SOCK_NONBLOCK, IPPROTO_TCP [pid 3689] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3688] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3690] <... socket resumed>) = 5 [pid 3689] <... futex resumed>) = 0 [pid 3690] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3689] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3685] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3680] <... write resumed>) = 0 [pid 3689] <... mmap resumed>) = 0x7fe30f5c6000 [pid 3690] <... futex resumed>) = 1 [pid 3689] mprotect(0x7fe30f5c7000, 131072, PROT_READ|PROT_WRITE [pid 3688] <... futex resumed>) = 0 [pid 3685] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3689] <... mprotect resumed>) = 0 [pid 3689] clone(child_stack=0x7fe30f5e63f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3691], tls=0x7fe30f5e6700, child_tidptr=0x7fe30f5e69d0) = 3691 [pid 3689] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3689] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3680] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3680] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3690] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3688] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3685] <... futex resumed>) = 0 [pid 3678] exit_group(0 [pid 3685] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3688] <... futex resumed>) = 0 [pid 3690] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3688] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3690] connect(5, {sa_family=AF_INET6, sin6_port=htons(0), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_scope_id=0}, 28 [pid 3678] <... exit_group resumed>) = ? [pid 3690] <... connect resumed>) = 0 [pid 3680] <... futex resumed>) = ? [pid 3690] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3680] +++ exited with 0 +++ [pid 3678] +++ exited with 0 +++ [pid 3690] <... futex resumed>) = 1 [pid 3688] <... futex resumed>) = 0 [pid 3606] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3678, si_uid=0, si_status=0, si_utime=0, si_stime=11} --- [pid 3690] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3688] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3690] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3688] <... futex resumed>) = 0 [pid 3690] ioctl(4, SIOCPROTOPRIVATE, 0x20000180 [pid 3688] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3690] <... ioctl resumed>) = 0 [pid 3690] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3606] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3690] <... futex resumed>) = 1 [pid 3688] <... futex resumed>) = 0 [pid 3677] <... write resumed>) = 0 [pid 3677] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3673] exit_group(0 [pid 3688] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3690] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294966759}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 3688] <... futex resumed>) = 0 [pid 3681] <... futex resumed>) = ? [pid 3673] <... exit_group resumed>) = ? [pid 3606] <... clone resumed>, child_tidptr=0x5555571255d0) = 3692 [pid 3681] +++ exited with 0 +++ [pid 3677] <... futex resumed>) = ? [pid 3677] +++ exited with 0 +++ [pid 3685] <... mmap resumed>) = 0x7fe30f5a5000 [pid 3685] mprotect(0x7fe30f5a6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3685] clone(child_stack=0x7fe30f5c53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3693], tls=0x7fe30f5c5700, child_tidptr=0x7fe30f5c59d0) = 3693 [pid 3685] futex(0x7fe30f6bd438, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3685] futex(0x7fe30f6bd43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3688] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3691 attached [pid 3691] set_robust_list(0x7fe30f5e69e0, 24) = 0 [pid 3691] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x20000280, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 3 [pid 3673] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3673, si_uid=0, si_status=0, si_utime=0, si_stime=13} --- [pid 3691] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3693 attached [pid 3691] <... futex resumed>) = 1 [pid 3689] <... futex resumed>) = 0 [pid 3693] set_robust_list(0x7fe30f5c59e0, 24 [pid 3691] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 3689] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3693] <... set_robust_list resumed>) = 0 [pid 3691] <... socket resumed>) = 4 [pid 3689] <... futex resumed>) = 0 [pid 3693] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 3691] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3689] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3611] <... clone resumed>, child_tidptr=0x5555571255d0) = 3694 ./strace-static-x86_64: Process 3694 attached [pid 3693] <... openat resumed>) = 6 [pid 3691] <... futex resumed>) = 0 [pid 3689] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3694] set_robust_list(0x5555571255e0, 24 [pid 3693] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3691] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3689] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3694] <... set_robust_list resumed>) = 0 [pid 3693] <... futex resumed>) = 1 [pid 3691] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3689] <... futex resumed>) = 0 [pid 3685] <... futex resumed>) = 0 [pid 3694] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3693] futex(0x7fe30f6bd438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3691] socket(AF_INET6, SOCK_RAW|SOCK_NONBLOCK, IPPROTO_TCP [pid 3689] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3685] futex(0x7fe30f6bd438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3694] <... prctl resumed>) = 0 [pid 3693] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3691] <... socket resumed>) = 5 [pid 3685] <... futex resumed>) = 0 [pid 3694] setpgid(0, 0 [pid 3693] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0 [pid 3691] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3686] <... sendmsg resumed>) = 16744448 [pid 3685] futex(0x7fe30f6bd43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3692 attached [pid 3694] <... setpgid resumed>) = 0 [pid 3693] <... mmap resumed>) = 0x20000000 [pid 3691] <... futex resumed>) = 1 [pid 3689] <... futex resumed>) = 0 [pid 3694] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3693] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3691] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3689] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3694] <... openat resumed>) = 3 [pid 3693] <... futex resumed>) = 1 [pid 3692] set_robust_list(0x5555571255e0, 24 [pid 3691] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3689] <... futex resumed>) = 0 [pid 3685] <... futex resumed>) = 0 [pid 3694] write(3, "1000", 4 [pid 3693] futex(0x7fe30f6bd438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3691] connect(5, {sa_family=AF_INET6, sin6_port=htons(0), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_scope_id=0}, 28 [pid 3689] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3685] futex(0x7fe30f6bd438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3694] <... write resumed>) = 4 [pid 3693] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3691] <... connect resumed>) = 0 [pid 3685] <... futex resumed>) = 0 [pid 3694] close(3 [pid 3693] write(4, NULL, 0 [pid 3691] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3685] futex(0x7fe30f6bd43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3694] <... close resumed>) = 0 [pid 3692] <... set_robust_list resumed>) = 0 [pid 3691] <... futex resumed>) = 1 [pid 3690] <... sendmsg resumed>) = 16744448 [pid 3689] <... futex resumed>) = 0 [pid 3688] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3686] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3694] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3691] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3689] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3694] <... futex resumed>) = 0 [pid 3691] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3689] <... futex resumed>) = 0 [pid 3694] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3691] ioctl(4, SIOCPROTOPRIVATE, 0x20000180 [pid 3689] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3694] <... mmap resumed>) = 0x7fe30f5c6000 [pid 3691] <... ioctl resumed>) = 0 [pid 3694] mprotect(0x7fe30f5c7000, 131072, PROT_READ|PROT_WRITE [pid 3692] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3691] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3690] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3688] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3694] <... mprotect resumed>) = 0 [pid 3692] <... prctl resumed>) = 0 [pid 3691] <... futex resumed>) = 1 [pid 3689] <... futex resumed>) = 0 [pid 3686] <... futex resumed>) = 0 [pid 3694] clone(child_stack=0x7fe30f5e63f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3691] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3690] <... futex resumed>) = 0 [pid 3689] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3688] <... futex resumed>) = 0 [pid 3692] setpgid(0, 0 [pid 3686] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3692] <... setpgid resumed>) = 0 [pid 3691] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3690] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 3689] <... futex resumed>) = 0 [pid 3688] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3694] <... clone resumed>, parent_tid=[3695], tls=0x7fe30f5e6700, child_tidptr=0x7fe30f5e69d0) = 3695 [pid 3692] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3691] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294966759}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 3689] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3694] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3692] <... openat resumed>) = 3 [pid 3690] <... openat resumed>) = 6 [pid 3694] <... futex resumed>) = 0 [pid 3694] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3692] write(3, "1000", 4 [pid 3690] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 3695 attached [pid 3695] set_robust_list(0x7fe30f5e69e0, 24) = 0 [pid 3695] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x20000280, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 3692] <... write resumed>) = 4 [pid 3690] <... futex resumed>) = 1 [pid 3688] <... futex resumed>) = 0 [pid 3695] <... bpf resumed>) = 3 [pid 3692] close(3 [pid 3690] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3688] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3695] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3685] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3695] <... futex resumed>) = 1 [pid 3694] <... futex resumed>) = 0 [pid 3695] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 3694] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3695] <... socket resumed>) = 4 [pid 3694] <... futex resumed>) = 0 [pid 3692] <... close resumed>) = 0 [pid 3690] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3688] <... futex resumed>) = 0 [pid 3695] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3694] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3695] <... futex resumed>) = 0 [pid 3694] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3695] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3694] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3695] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3694] <... futex resumed>) = 0 [pid 3695] socket(AF_INET6, SOCK_RAW|SOCK_NONBLOCK, IPPROTO_TCP [pid 3694] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3695] <... socket resumed>) = 5 [pid 3695] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3694] <... futex resumed>) = 0 [pid 3695] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3694] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3695] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3694] <... futex resumed>) = 0 [pid 3695] connect(5, {sa_family=AF_INET6, sin6_port=htons(0), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_scope_id=0}, 28 [pid 3694] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3695] <... connect resumed>) = 0 [pid 3695] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3694] <... futex resumed>) = 0 [pid 3695] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3694] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3692] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3690] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0 [pid 3688] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3695] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3694] <... futex resumed>) = 0 [pid 3692] <... futex resumed>) = 0 [pid 3690] <... mmap resumed>) = 0x20000000 [pid 3695] ioctl(4, SIOCPROTOPRIVATE, 0x20000180 [pid 3694] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3692] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3695] <... ioctl resumed>) = 0 [pid 3690] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3692] <... mmap resumed>) = 0x7fe30f5c6000 [pid 3689] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3695] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3689] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3695] <... futex resumed>) = 1 [pid 3694] <... futex resumed>) = 0 [pid 3692] mprotect(0x7fe30f5c7000, 131072, PROT_READ|PROT_WRITE [pid 3690] <... futex resumed>) = 1 [pid 3689] <... futex resumed>) = 0 [pid 3688] <... futex resumed>) = 0 [pid 3687] <... write resumed>) = 0 [pid 3695] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3694] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3689] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3695] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3694] <... futex resumed>) = 0 [pid 3689] <... mmap resumed>) = 0x7fe30f5a5000 [pid 3695] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294966759}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 3694] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3689] mprotect(0x7fe30f5a6000, 131072, PROT_READ|PROT_WRITE [pid 3692] <... mprotect resumed>) = 0 [pid 3690] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3689] <... mprotect resumed>) = 0 [pid 3688] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3687] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3689] clone(child_stack=0x7fe30f5c53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3696], tls=0x7fe30f5c5700, child_tidptr=0x7fe30f5c59d0) = 3696 [pid 3689] futex(0x7fe30f6bd438, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3689] futex(0x7fe30f6bd43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3692] clone(child_stack=0x7fe30f5e63f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3690] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3688] <... futex resumed>) = 0 [pid 3683] exit_group(0 [pid 3688] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3690] write(4, NULL, 0 [pid 3687] <... futex resumed>) = ? [pid 3684] <... futex resumed>) = ? [pid 3683] <... exit_group resumed>) = ? ./strace-static-x86_64: Process 3696 attached [pid 3696] set_robust_list(0x7fe30f5c59e0, 24) = 0 [pid 3696] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000./strace-static-x86_64: Process 3697 attached [pid 3697] set_robust_list(0x7fe30f5e69e0, 24) = 0 [pid 3697] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3696] <... openat resumed>) = 6 [pid 3696] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3689] <... futex resumed>) = 0 [pid 3689] futex(0x7fe30f6bd438, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3696] <... futex resumed>) = 1 [pid 3689] futex(0x7fe30f6bd43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3696] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0 [pid 3684] +++ exited with 0 +++ [pid 3692] <... clone resumed>, parent_tid=[3697], tls=0x7fe30f5e6700, child_tidptr=0x7fe30f5e69d0) = 3697 [pid 3696] <... mmap resumed>) = 0x20000000 [pid 3691] <... sendmsg resumed>) = 9535488 [pid 3696] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3691] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3687] +++ exited with 0 +++ [pid 3683] +++ exited with 0 +++ [pid 3692] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3697] <... futex resumed>) = 0 [pid 3696] <... futex resumed>) = 1 [pid 3692] <... futex resumed>) = 1 [pid 3691] <... futex resumed>) = 0 [pid 3689] <... futex resumed>) = 0 [pid 3607] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3683, si_uid=0, si_status=0, si_utime=0, si_stime=14} --- [pid 3697] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x20000280, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 3696] futex(0x7fe30f6bd438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3692] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3691] write(4, NULL, 0 [pid 3689] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3697] <... bpf resumed>) = 3 [pid 3694] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3689] <... futex resumed>) = 0 [pid 3697] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3694] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3689] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3697] <... futex resumed>) = 1 [pid 3694] <... futex resumed>) = 0 [pid 3697] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3694] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe30f5a5000 [pid 3694] mprotect(0x7fe30f5a6000, 131072, PROT_READ|PROT_WRITE [pid 3692] <... futex resumed>) = 0 [pid 3694] <... mprotect resumed>) = 0 [pid 3607] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3694] clone(child_stack=0x7fe30f5c53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3692] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3688] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3697] <... futex resumed>) = 0 [pid 3692] <... futex resumed>) = 1 [pid 3607] <... clone resumed>, child_tidptr=0x5555571255d0) = 3698 [pid 3697] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 3694] <... clone resumed>, parent_tid=[3699], tls=0x7fe30f5c5700, child_tidptr=0x7fe30f5c59d0) = 3699 [pid 3692] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3697] <... socket resumed>) = 4 [pid 3694] futex(0x7fe30f6bd438, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 3698 attached [pid 3697] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3694] <... futex resumed>) = 0 [pid 3698] set_robust_list(0x5555571255e0, 24 [pid 3697] <... futex resumed>) = 1 [pid 3694] futex(0x7fe30f6bd43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3692] <... futex resumed>) = 0 [pid 3698] <... set_robust_list resumed>) = 0 [pid 3697] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3692] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3698] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3697] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3692] <... futex resumed>) = 0 [pid 3698] <... prctl resumed>) = 0 [pid 3697] socket(AF_INET6, SOCK_RAW|SOCK_NONBLOCK, IPPROTO_TCP [pid 3692] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3698] setpgid(0, 0 [pid 3697] <... socket resumed>) = 5 [pid 3698] <... setpgid resumed>) = 0 [pid 3697] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3698] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3697] <... futex resumed>) = 1 [pid 3692] <... futex resumed>) = 0 ./strace-static-x86_64: Process 3699 attached [pid 3698] <... openat resumed>) = 3 [pid 3697] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3692] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3698] write(3, "1000", 4 [pid 3697] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3692] <... futex resumed>) = 0 [pid 3699] set_robust_list(0x7fe30f5c59e0, 24 [pid 3698] <... write resumed>) = 4 [pid 3697] connect(5, {sa_family=AF_INET6, sin6_port=htons(0), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_scope_id=0}, 28 [pid 3692] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3699] <... set_robust_list resumed>) = 0 [pid 3698] close(3 [pid 3697] <... connect resumed>) = 0 [pid 3699] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 3698] <... close resumed>) = 0 [pid 3697] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3698] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3697] <... futex resumed>) = 1 [pid 3692] <... futex resumed>) = 0 [pid 3699] <... openat resumed>) = 6 [pid 3698] <... futex resumed>) = 0 [pid 3697] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3692] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3699] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3698] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3697] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3692] <... futex resumed>) = 0 [pid 3699] <... futex resumed>) = 1 [pid 3698] <... mmap resumed>) = 0x7fe30f5c6000 [pid 3697] ioctl(4, SIOCPROTOPRIVATE, 0x20000180 [pid 3694] <... futex resumed>) = 0 [pid 3692] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3689] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3699] futex(0x7fe30f6bd438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3698] mprotect(0x7fe30f5c7000, 131072, PROT_READ|PROT_WRITE [pid 3697] <... ioctl resumed>) = 0 [pid 3694] futex(0x7fe30f6bd438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3699] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3698] <... mprotect resumed>) = 0 [pid 3697] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3694] <... futex resumed>) = 0 [pid 3699] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0 [pid 3698] clone(child_stack=0x7fe30f5e63f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3697] <... futex resumed>) = 1 [pid 3694] futex(0x7fe30f6bd43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3692] <... futex resumed>) = 0 ./strace-static-x86_64: Process 3700 attached [pid 3699] <... mmap resumed>) = 0x20000000 [pid 3697] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3700] set_robust_list(0x7fe30f5e69e0, 24 [pid 3699] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3698] <... clone resumed>, parent_tid=[3700], tls=0x7fe30f5e6700, child_tidptr=0x7fe30f5e69d0) = 3700 [pid 3697] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3695] <... sendmsg resumed>) = 16744448 [pid 3694] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3692] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3700] <... set_robust_list resumed>) = 0 [pid 3699] <... futex resumed>) = 0 [pid 3698] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3697] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294966759}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 3694] futex(0x7fe30f6bd438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3692] <... futex resumed>) = 0 [pid 3700] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x20000280, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 3699] write(4, NULL, 0 [pid 3698] <... futex resumed>) = 0 [pid 3694] <... futex resumed>) = 0 [pid 3692] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3700] <... bpf resumed>) = 3 [pid 3698] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3694] futex(0x7fe30f6bd43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3700] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3698] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3695] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3700] <... futex resumed>) = 0 [pid 3698] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3700] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 3698] <... futex resumed>) = 0 [pid 3695] <... futex resumed>) = 0 [pid 3700] <... socket resumed>) = 4 [pid 3698] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3695] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3700] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3698] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3700] <... futex resumed>) = 0 [pid 3698] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3700] socket(AF_INET6, SOCK_RAW|SOCK_NONBLOCK, IPPROTO_TCP [pid 3698] <... futex resumed>) = 0 [pid 3700] <... socket resumed>) = 5 [pid 3698] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3700] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3698] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3700] <... futex resumed>) = 0 [pid 3698] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3691] <... write resumed>) = 0 [pid 3700] connect(5, {sa_family=AF_INET6, sin6_port=htons(0), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_scope_id=0}, 28 [pid 3698] <... futex resumed>) = 0 [pid 3700] <... connect resumed>) = 0 [pid 3698] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3700] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3698] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3700] <... futex resumed>) = 0 [pid 3698] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3700] ioctl(4, SIOCPROTOPRIVATE, 0x20000180 [pid 3698] <... futex resumed>) = 0 [pid 3700] <... ioctl resumed>) = 0 [pid 3698] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3700] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3698] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3700] <... futex resumed>) = 0 [pid 3698] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3700] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294966759}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 3698] <... futex resumed>) = 0 [pid 3698] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3692] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3694] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3692] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3691] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3692] <... futex resumed>) = 0 [pid 3691] <... futex resumed>) = 0 [pid 3689] exit_group(0 [pid 3696] <... futex resumed>) = ? [pid 3692] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3689] <... exit_group resumed>) = ? [pid 3696] +++ exited with 0 +++ [pid 3692] <... mmap resumed>) = 0x7fe30f5a5000 [pid 3691] +++ exited with 0 +++ [pid 3689] +++ exited with 0 +++ [pid 3692] mprotect(0x7fe30f5a6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3613] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3689, si_uid=0, si_status=0, si_utime=0, si_stime=5} --- [pid 3692] clone(child_stack=0x7fe30f5c53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3701], tls=0x7fe30f5c5700, child_tidptr=0x7fe30f5c59d0) = 3701 [pid 3613] restart_syscall(<... resuming interrupted clone ...> [pid 3692] futex(0x7fe30f6bd438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3613] <... restart_syscall resumed>) = 0 [pid 3692] <... futex resumed>) = 0 [pid 3692] futex(0x7fe30f6bd43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3613] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3701 attached [pid 3701] set_robust_list(0x7fe30f5c59e0, 24) = 0 [pid 3701] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 3698] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3613] <... clone resumed>, child_tidptr=0x5555571255d0) = 3702 [pid 3701] <... openat resumed>) = 6 [pid 3698] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3701] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3698] <... futex resumed>) = 0 ./strace-static-x86_64: Process 3702 attached [pid 3701] <... futex resumed>) = 1 [pid 3698] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3692] <... futex resumed>) = 0 [pid 3701] futex(0x7fe30f6bd438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3698] <... mmap resumed>) = 0x7fe30f5a5000 [pid 3692] futex(0x7fe30f6bd438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3701] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3698] mprotect(0x7fe30f5a6000, 131072, PROT_READ|PROT_WRITE [pid 3692] <... futex resumed>) = 0 [pid 3701] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0 [pid 3698] <... mprotect resumed>) = 0 [pid 3692] futex(0x7fe30f6bd43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3702] set_robust_list(0x5555571255e0, 24 [pid 3701] <... mmap resumed>) = 0x20000000 [pid 3698] clone(child_stack=0x7fe30f5c53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3701] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3698] <... clone resumed>, parent_tid=[3703], tls=0x7fe30f5c5700, child_tidptr=0x7fe30f5c59d0) = 3703 [pid 3702] <... set_robust_list resumed>) = 0 [pid 3692] <... futex resumed>) = 0 [pid 3701] futex(0x7fe30f6bd438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3698] futex(0x7fe30f6bd438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3692] futex(0x7fe30f6bd438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3701] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3698] <... futex resumed>) = 0 [pid 3692] <... futex resumed>) = 0 ./strace-static-x86_64: Process 3703 attached [pid 3702] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3701] write(4, NULL, 0 [pid 3698] futex(0x7fe30f6bd43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3692] futex(0x7fe30f6bd43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3703] set_robust_list(0x7fe30f5c59e0, 24 [pid 3702] <... prctl resumed>) = 0 [pid 3697] <... sendmsg resumed>) = 11698176 [pid 3703] <... set_robust_list resumed>) = 0 [pid 3697] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3703] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 3697] <... futex resumed>) = 0 [pid 3703] <... openat resumed>) = 6 [pid 3702] setpgid(0, 0 [pid 3697] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3703] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3702] <... setpgid resumed>) = 0 [pid 3693] <... write resumed>) = 0 [pid 3703] <... futex resumed>) = 1 [pid 3698] <... futex resumed>) = 0 [pid 3703] futex(0x7fe30f6bd438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3698] futex(0x7fe30f6bd438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3703] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3698] <... futex resumed>) = 0 [pid 3703] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0 [pid 3702] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3698] futex(0x7fe30f6bd43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3703] <... mmap resumed>) = 0x20000000 [pid 3702] <... openat resumed>) = 3 [pid 3693] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3692] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3703] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3702] write(3, "1000", 4 [pid 3703] <... futex resumed>) = 1 [pid 3702] <... write resumed>) = 4 [pid 3698] <... futex resumed>) = 0 [pid 3693] <... futex resumed>) = 0 [pid 3685] exit_group(0 [pid 3698] futex(0x7fe30f6bd438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3685] <... exit_group resumed>) = ? [pid 3703] write(4, NULL, 0 [pid 3702] close(3 [pid 3698] <... futex resumed>) = 0 [pid 3686] <... futex resumed>) = ? [pid 3698] futex(0x7fe30f6bd43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3702] <... close resumed>) = 0 [pid 3686] +++ exited with 0 +++ [pid 3702] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3693] +++ exited with 0 +++ [pid 3685] +++ exited with 0 +++ [pid 3702] <... futex resumed>) = 0 [pid 3702] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe30f5c6000 [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3685, si_uid=0, si_status=0, si_utime=0, si_stime=12} --- [pid 3702] mprotect(0x7fe30f5c7000, 131072, PROT_READ|PROT_WRITE [pid 3608] restart_syscall(<... resuming interrupted clone ...> [pid 3702] <... mprotect resumed>) = 0 [pid 3702] clone(child_stack=0x7fe30f5e63f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3608] <... restart_syscall resumed>) = 0 [pid 3702] <... clone resumed>, parent_tid=[3704], tls=0x7fe30f5e6700, child_tidptr=0x7fe30f5e69d0) = 3704 [pid 3702] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3702] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3608] <... clone resumed>, child_tidptr=0x5555571255d0) = 3705 ./strace-static-x86_64: Process 3704 attached ./strace-static-x86_64: Process 3705 attached [pid 3705] set_robust_list(0x5555571255e0, 24) = 0 [pid 3705] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3704] set_robust_list(0x7fe30f5e69e0, 24 [pid 3705] <... prctl resumed>) = 0 [pid 3705] setpgid(0, 0 [pid 3704] <... set_robust_list resumed>) = 0 [pid 3705] <... setpgid resumed>) = 0 [pid 3704] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x20000280, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 3705] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3704] <... bpf resumed>) = 3 [pid 3700] <... sendmsg resumed>) = 16744448 [pid 3698] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3705] <... openat resumed>) = 3 [pid 3702] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3700] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3705] write(3, "1000", 4 [pid 3704] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3700] <... futex resumed>) = 0 [pid 3705] <... write resumed>) = 4 [pid 3702] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3700] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3705] close(3 [pid 3704] <... futex resumed>) = 0 [pid 3705] <... close resumed>) = 0 [pid 3704] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 3702] <... futex resumed>) = 0 [pid 3705] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3704] <... socket resumed>) = 4 [pid 3702] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3705] <... futex resumed>) = 0 [pid 3705] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe30f5c6000 [pid 3705] mprotect(0x7fe30f5c7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3705] clone(child_stack=0x7fe30f5e63f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3704] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3702] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3705] <... clone resumed>, parent_tid=[3706], tls=0x7fe30f5e6700, child_tidptr=0x7fe30f5e69d0) = 3706 [pid 3705] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3704] <... futex resumed>) = 0 [pid 3702] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3705] <... futex resumed>) = 0 [pid 3704] socket(AF_INET6, SOCK_RAW|SOCK_NONBLOCK, IPPROTO_TCP [pid 3702] <... futex resumed>) = 0 [pid 3705] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3704] <... socket resumed>) = 5 [pid 3702] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3706 attached [pid 3704] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3702] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3706] set_robust_list(0x7fe30f5e69e0, 24 [pid 3704] <... futex resumed>) = 0 [pid 3702] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3706] <... set_robust_list resumed>) = 0 [pid 3704] connect(5, {sa_family=AF_INET6, sin6_port=htons(0), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_scope_id=0}, 28 [pid 3702] <... futex resumed>) = 0 [pid 3706] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x20000280, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 3704] <... connect resumed>) = 0 [pid 3702] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3690] <... write resumed>) = 0 [pid 3706] <... bpf resumed>) = 3 [pid 3690] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3706] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3690] <... futex resumed>) = 0 [pid 3706] <... futex resumed>) = 1 [pid 3705] <... futex resumed>) = 0 [pid 3690] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3706] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3705] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3706] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3705] <... futex resumed>) = 0 [pid 3706] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 3705] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3706] <... socket resumed>) = 4 [pid 3704] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3702] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3688] exit_group(0 [pid 3706] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3704] <... futex resumed>) = 0 [pid 3702] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3690] <... futex resumed>) = ? [pid 3688] <... exit_group resumed>) = ? [pid 3706] <... futex resumed>) = 1 [pid 3705] <... futex resumed>) = 0 [pid 3704] ioctl(4, SIOCPROTOPRIVATE, 0x20000180 [pid 3702] <... futex resumed>) = 0 [pid 3690] +++ exited with 0 +++ [pid 3706] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3705] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3688] +++ exited with 0 +++ [pid 3706] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3705] <... futex resumed>) = 0 [pid 3706] socket(AF_INET6, SOCK_RAW|SOCK_NONBLOCK, IPPROTO_TCP [pid 3705] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3706] <... socket resumed>) = 5 [pid 3704] <... ioctl resumed>) = 0 [pid 3702] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3612] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3688, si_uid=0, si_status=0, si_utime=0, si_stime=11} --- [pid 3706] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3704] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3702] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3706] <... futex resumed>) = 1 [pid 3705] <... futex resumed>) = 0 [pid 3704] <... futex resumed>) = 0 [pid 3702] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3706] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3705] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3704] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294966759}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 3702] <... futex resumed>) = 0 [pid 3706] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3705] <... futex resumed>) = 0 [pid 3706] connect(5, {sa_family=AF_INET6, sin6_port=htons(0), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_scope_id=0}, 28 [pid 3705] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3706] <... connect resumed>) = 0 [pid 3706] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3705] <... futex resumed>) = 0 [pid 3706] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3705] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3706] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3705] <... futex resumed>) = 0 [pid 3706] ioctl(4, SIOCPROTOPRIVATE, 0x20000180 [pid 3705] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3706] <... ioctl resumed>) = 0 [pid 3706] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3705] <... futex resumed>) = 0 [pid 3706] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3705] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3702] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3706] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3705] <... futex resumed>) = 0 [pid 3706] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294966759}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 3705] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3707 attached [pid 3612] <... clone resumed>, child_tidptr=0x5555571255d0) = 3707 [pid 3707] set_robust_list(0x5555571255e0, 24) = 0 [pid 3707] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3707] setpgid(0, 0) = 0 [pid 3707] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3705] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3702] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3707] <... openat resumed>) = 3 [pid 3705] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3705] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3702] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3707] write(3, "1000", 4 [pid 3699] <... write resumed>) = 0 [pid 3699] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3699] futex(0x7fe30f6bd438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3694] exit_group(0 [pid 3699] <... futex resumed>) = ? [pid 3695] <... futex resumed>) = ? [pid 3694] <... exit_group resumed>) = ? [pid 3699] +++ exited with 0 +++ [pid 3695] +++ exited with 0 +++ [pid 3694] +++ exited with 0 +++ [pid 3707] <... write resumed>) = 4 [pid 3702] <... futex resumed>) = 0 [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3694, si_uid=0, si_status=0, si_utime=0, si_stime=12} --- [pid 3707] close(3 [pid 3702] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3707] <... close resumed>) = 0 [pid 3702] <... mmap resumed>) = 0x7fe30f5a5000 [pid 3707] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3702] mprotect(0x7fe30f5a6000, 131072, PROT_READ|PROT_WRITE [pid 3707] <... futex resumed>) = 0 [pid 3702] <... mprotect resumed>) = 0 [ 52.778447][ T3701] ------------[ cut here ]------------ [ 52.801015][ T3701] WARNING: CPU: 0 PID: 3701 at net/kcm/kcmsock.c:629 kcm_write_msgs+0x10ba/0x1990 [ 52.820966][ T3701] Modules linked in: [pid 3707] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3704] <... sendmsg resumed>) = 16744448 [pid 3702] clone(child_stack=0x7fe30f5c53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3705] <... mmap resumed>) = 0x7fe30f5a5000 [pid 3705] mprotect(0x7fe30f5a6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3705] clone(child_stack=0x7fe30f5c53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3708], tls=0x7fe30f5c5700, child_tidptr=0x7fe30f5c59d0) = 3708 [pid 3705] futex(0x7fe30f6bd438, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3705] futex(0x7fe30f6bd43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3708 attached [pid 3708] set_robust_list(0x7fe30f5c59e0, 24 [pid 3707] <... mmap resumed>) = 0x7fe30f5c6000 [pid 3704] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3707] mprotect(0x7fe30f5c7000, 131072, PROT_READ|PROT_WRITE [pid 3704] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3702] <... clone resumed>, parent_tid=[3709], tls=0x7fe30f5c5700, child_tidptr=0x7fe30f5c59d0) = 3709 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3708] <... set_robust_list resumed>) = 0 [pid 3708] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 3707] <... mprotect resumed>) = 0 [pid 3702] futex(0x7fe30f6bd438, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 3709 attached [pid 3708] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3707] clone(child_stack=0x7fe30f5e63f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3702] <... futex resumed>) = 0 [pid 3708] <... futex resumed>) = 1 [pid 3705] <... futex resumed>) = 0 [pid 3708] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0 [pid 3705] futex(0x7fe30f6bd438, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3705] futex(0x7fe30f6bd43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3710 attached [pid 3708] <... mmap resumed>) = 0x20000000 [pid 3708] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3710] set_robust_list(0x5555571255e0, 24 [pid 3708] <... futex resumed>) = 1 [pid 3705] <... futex resumed>) = 0 [pid 3710] <... set_robust_list resumed>) = 0 [pid 3708] write(4, NULL, 0 [pid 3705] futex(0x7fe30f6bd438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3710] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3705] <... futex resumed>) = 0 [pid 3710] <... prctl resumed>) = 0 [pid 3705] futex(0x7fe30f6bd43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3710] setpgid(0, 0) = 0 [pid 3710] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 ./strace-static-x86_64: Process 3711 attached [pid 3710] write(3, "1000", 4 [pid 3709] set_robust_list(0x7fe30f5c59e0, 24 [pid 3702] futex(0x7fe30f6bd43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3611] <... clone resumed>, child_tidptr=0x5555571255d0) = 3710 [pid 3710] <... write resumed>) = 4 [pid 3710] close(3) = 0 [pid 3710] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 52.825817][ T3701] CPU: 0 PID: 3701 Comm: syz-executor229 Not tainted 6.0.0-rc5-syzkaller-00094-ga335366bad13 #0 [ 52.845969][ T3701] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/26/2022 [ 52.856290][ T3701] RIP: 0010:kcm_write_msgs+0x10ba/0x1990 [pid 3711] set_robust_list(0x7fe30f5e69e0, 24 [pid 3710] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3709] <... set_robust_list resumed>) = 0 [pid 3707] <... clone resumed>, parent_tid=[3711], tls=0x7fe30f5e6700, child_tidptr=0x7fe30f5e69d0) = 3711 [pid 3710] <... mmap resumed>) = 0x7fe30f5c6000 [pid 3710] mprotect(0x7fe30f5c7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3710] clone(child_stack=0x7fe30f5e63f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3711] <... set_robust_list resumed>) = 0 [pid 3709] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 3707] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3710] <... clone resumed>, parent_tid=[3712], tls=0x7fe30f5e6700, child_tidptr=0x7fe30f5e69d0) = 3712 [pid 3705] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3710] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3710] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [ 52.868243][ T3701] Code: 07 00 00 48 8b 44 24 68 45 31 e4 48 8b 74 24 08 48 89 70 10 e9 d5 f3 ff ff e8 c2 70 f4 f8 0f 0b e9 09 f5 ff ff e8 b6 70 f4 f8 <0f> 0b 41 bc ea ff ff ff e9 b7 f3 ff ff e8 a4 70 f4 f8 48 8b 7c 24 [ 52.889790][ T3701] RSP: 0018:ffffc900031679d8 EFLAGS: 00010293 [ 52.896034][ T3701] RAX: 0000000000000000 RBX: 00000000000000c0 RCX: 0000000000000000 [ 52.905263][ T3701] RDX: ffff888071d7c040 RSI: ffffffff8886c76a RDI: 0000000000000001 [ 52.914147][ T3701] RBP: ffff88807643b0c0 R08: 0000000000000001 R09: 0000000000000000 [pid 3711] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x20000280, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72./strace-static-x86_64: Process 3712 attached ) = 3 [pid 3709] <... openat resumed>) = 6 [pid 3707] <... futex resumed>) = 0 [pid 3702] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3712] set_robust_list(0x7fe30f5e69e0, 24) = 0 [pid 3712] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x20000280, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 3 [pid 3711] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3709] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3707] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3706] <... sendmsg resumed>) = 16744448 [pid 3702] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3711] <... futex resumed>) = 0 [pid 3709] <... futex resumed>) = 0 [pid 3707] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3706] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3702] <... futex resumed>) = 1 [pid 3711] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3709] futex(0x7fe30f6bd438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3707] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3706] <... futex resumed>) = 0 [pid 3704] <... futex resumed>) = 0 [pid 3712] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3711] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3707] <... futex resumed>) = 0 [pid 3706] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3702] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3712] <... futex resumed>) = 1 [pid 3711] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 3710] <... futex resumed>) = 0 [pid 3707] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3704] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0 [pid 3712] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 3711] <... socket resumed>) = 4 [pid 3710] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3712] <... socket resumed>) = 4 [pid 3710] <... futex resumed>) = 0 [pid 3712] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3710] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3712] <... futex resumed>) = 0 [pid 3710] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3712] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3710] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3712] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3710] <... futex resumed>) = 0 [pid 3712] socket(AF_INET6, SOCK_RAW|SOCK_NONBLOCK, IPPROTO_TCP [ 52.922447][ T3701] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000008000 [ 52.930456][ T3701] R13: ffff88807162b440 R14: ffff88807643b000 R15: 0000000000000000 [ 52.941521][ T3701] FS: 00007fe30f5c5700(0000) GS:ffff8880b9a00000(0000) knlGS:0000000000000000 [ 52.950506][ T3701] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 52.957305][ T3701] CR2: 00000000202bf000 CR3: 0000000078cdf000 CR4: 00000000003506f0 [ 52.966647][ T3701] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [pid 3710] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3712] <... socket resumed>) = 5 [pid 3711] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3704] <... mmap resumed>) = 0x20000000 [pid 3703] <... write resumed>) = 0 [pid 3712] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3710] <... futex resumed>) = 0 [pid 3712] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3710] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3712] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3710] <... futex resumed>) = 0 [pid 3712] connect(5, {sa_family=AF_INET6, sin6_port=htons(0), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_scope_id=0}, 28 [pid 3710] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3712] <... connect resumed>) = 0 [pid 3712] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3710] <... futex resumed>) = 0 [pid 3712] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3710] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3712] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3710] <... futex resumed>) = 0 [pid 3712] ioctl(4, SIOCPROTOPRIVATE, 0x20000180 [pid 3710] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3712] <... ioctl resumed>) = 0 [pid 3712] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3703] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3712] <... futex resumed>) = 1 [pid 3710] <... futex resumed>) = 0 [pid 3703] <... futex resumed>) = 0 [pid 3712] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3711] <... futex resumed>) = 1 [pid 3710] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3707] <... futex resumed>) = 0 [pid 3704] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3703] futex(0x7fe30f6bd438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3698] exit_group(0 [pid 3712] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3710] <... futex resumed>) = 0 [pid 3703] <... futex resumed>) = ? [pid 3700] <... futex resumed>) = ? [pid 3698] <... exit_group resumed>) = ? [pid 3712] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294966759}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 3710] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3703] +++ exited with 0 +++ [pid 3700] +++ exited with 0 +++ [pid 3698] +++ exited with 0 +++ [pid 3711] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3707] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3704] <... futex resumed>) = 0 [pid 3702] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3607] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3698, si_uid=0, si_status=0, si_utime=0, si_stime=11} --- [pid 3607] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571255d0) = 3713 [pid 3711] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3707] <... futex resumed>) = 0 [pid 3704] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3702] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3707] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3711] socket(AF_INET6, SOCK_RAW|SOCK_NONBLOCK, IPPROTO_TCP [pid 3704] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3702] <... futex resumed>) = 0 [ 52.976091][ T3701] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 52.986719][ T3701] Call Trace: [ 52.990744][ T3701] [ 52.993793][ T3701] kcm_sendmsg+0x1dd6/0x23b0 [ 53.001079][ T3701] ? selinux_socket_sendmsg+0x203/0x2b0 [ 53.007346][ T3701] ? selinux_socket_getsockname+0x2b0/0x2b0 [ 53.013369][ T3701] ? tomoyo_socket_sendmsg_permission+0x130/0x3a0 [ 53.021502][ T3701] ? kcm_tx_work+0x160/0x160 ./strace-static-x86_64: Process 3713 attached [pid 3711] <... socket resumed>) = 5 [pid 3704] write(4, NULL, 0 [pid 3702] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3713] set_robust_list(0x5555571255e0, 24) = 0 [pid 3713] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3713] setpgid(0, 0) = 0 [pid 3713] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3713] write(3, "1000", 4 [pid 3711] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3713] <... write resumed>) = 4 [pid 3713] close(3) = 0 [pid 3713] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3713] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe30f5c6000 [pid 3713] mprotect(0x7fe30f5c7000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3713] clone(child_stack=0x7fe30f5e63f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3711] <... futex resumed>) = 1 [pid 3707] <... futex resumed>) = 0 [pid 3713] <... clone resumed>, parent_tid=[3714], tls=0x7fe30f5e6700, child_tidptr=0x7fe30f5e69d0) = 3714 [pid 3711] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3707] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3713] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3710] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3713] <... futex resumed>) = 0 [pid 3710] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3713] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3710] <... futex resumed>) = 0 [pid 3711] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3710] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3707] <... futex resumed>) = 0 ./strace-static-x86_64: Process 3714 attached [pid 3710] <... mmap resumed>) = 0x7fe30f5a5000 [pid 3714] set_robust_list(0x7fe30f5e69e0, 24 [pid 3710] mprotect(0x7fe30f5a6000, 131072, PROT_READ|PROT_WRITE [pid 3714] <... set_robust_list resumed>) = 0 [pid 3710] <... mprotect resumed>) = 0 [pid 3714] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x20000280, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 3710] clone(child_stack=0x7fe30f5c53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3711] connect(5, {sa_family=AF_INET6, sin6_port=htons(0), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_scope_id=0}, 28 [pid 3707] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3714] <... bpf resumed>) = 3 [pid 3711] <... connect resumed>) = 0 [pid 3710] <... clone resumed>, parent_tid=[3715], tls=0x7fe30f5c5700, child_tidptr=0x7fe30f5c59d0) = 3715 [pid 3714] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3711] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3710] futex(0x7fe30f6bd438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3714] <... futex resumed>) = 1 [pid 3713] <... futex resumed>) = 0 [pid 3710] <... futex resumed>) = 0 ./strace-static-x86_64: Process 3715 attached [pid 3714] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [ 53.026311][ T3701] ? kcm_tx_work+0x160/0x160 [ 53.031940][ T3701] sock_sendmsg+0xcf/0x120 [ 53.037310][ T3701] sock_write_iter+0x291/0x3d0 [ 53.042251][ T3701] ? sock_sendmsg+0x120/0x120 [ 53.047755][ T3701] ? security_file_permission+0xab/0xd0 [ 53.055699][ T3701] vfs_write+0x9e9/0xdd0 [ 53.061133][ T3701] ? vfs_read+0x930/0x930 [ 53.065685][ T3701] ? __fget_files+0x26a/0x440 [pid 3713] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3711] <... futex resumed>) = 1 [pid 3710] futex(0x7fe30f6bd43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3707] <... futex resumed>) = 0 [pid 3715] set_robust_list(0x7fe30f5c59e0, 24 [pid 3714] <... socket resumed>) = 4 [pid 3713] <... futex resumed>) = 0 [pid 3715] <... set_robust_list resumed>) = 0 [pid 3714] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3713] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3715] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 3714] <... futex resumed>) = 0 [pid 3713] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3715] <... openat resumed>) = 6 [pid 3714] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3713] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3715] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3714] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3713] <... futex resumed>) = 0 [pid 3711] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3707] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3715] <... futex resumed>) = 1 [pid 3714] socket(AF_INET6, SOCK_RAW|SOCK_NONBLOCK, IPPROTO_TCP [pid 3713] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3710] <... futex resumed>) = 0 [pid 3702] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3715] futex(0x7fe30f6bd438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3714] <... socket resumed>) = 5 [pid 3711] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3710] futex(0x7fe30f6bd438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3707] <... futex resumed>) = 0 [pid 3715] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3714] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3711] ioctl(4, SIOCPROTOPRIVATE, 0x20000180 [pid 3710] <... futex resumed>) = 0 [pid 3707] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3715] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0 [pid 3714] <... futex resumed>) = 1 [pid 3713] <... futex resumed>) = 0 [pid 3711] <... ioctl resumed>) = 0 [ 53.092369][ T3701] ? __fget_light+0xe5/0x270 [ 53.100460][ T3701] ksys_write+0x1e8/0x250 [ 53.114633][ T3701] ? __ia32_sys_read+0xb0/0xb0 [ 53.120064][ T3701] ? lockdep_hardirqs_on+0x79/0x100 [pid 3710] futex(0x7fe30f6bd43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3715] <... mmap resumed>) = 0x20000000 [pid 3714] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3713] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3711] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3714] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3713] <... futex resumed>) = 0 [pid 3714] connect(5, {sa_family=AF_INET6, sin6_port=htons(0), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_scope_id=0}, 28 [pid 3713] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3711] <... futex resumed>) = 1 [pid 3711] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3707] <... futex resumed>) = 0 [pid 3715] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3714] <... connect resumed>) = 0 [pid 3707] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3711] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3715] <... futex resumed>) = 1 [pid 3714] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3710] <... futex resumed>) = 0 [pid 3715] futex(0x7fe30f6bd438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3714] <... futex resumed>) = 1 [pid 3713] <... futex resumed>) = 0 [pid 3710] futex(0x7fe30f6bd438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3715] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3714] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3713] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3711] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294966759}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 3710] <... futex resumed>) = 0 [pid 3707] <... futex resumed>) = 0 [pid 3715] write(4, NULL, 0 [pid 3714] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3713] <... futex resumed>) = 0 [pid 3710] futex(0x7fe30f6bd43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3714] ioctl(4, SIOCPROTOPRIVATE, 0x20000180 [pid 3713] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3714] <... ioctl resumed>) = 0 [pid 3714] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3713] <... futex resumed>) = 0 [pid 3714] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3713] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3714] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3713] <... futex resumed>) = 0 [pid 3714] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294966759}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 3713] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3707] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3712] <... sendmsg resumed>) = 16744448 [pid 3712] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3710] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 53.141413][ T3701] ? _raw_spin_unlock_irq+0x2a/0x40 [ 53.146678][ T3701] ? ptrace_notify+0xfa/0x140 [ 53.181177][ T3701] do_syscall_64+0x35/0xb0 [ 53.185654][ T3701] entry_SYSCALL_64_after_hwframe+0x63/0xcd [pid 3712] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3713] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3713] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3713] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3707] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3713] <... mmap resumed>) = 0x7fe30f5a5000 [pid 3713] mprotect(0x7fe30f5a6000, 131072, PROT_READ|PROT_WRITE [pid 3707] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3713] <... mprotect resumed>) = 0 [pid 3713] clone(child_stack=0x7fe30f5c53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3716], tls=0x7fe30f5c5700, child_tidptr=0x7fe30f5c59d0) = 3716 [pid 3707] <... futex resumed>) = 0 [pid 3713] futex(0x7fe30f6bd438, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3707] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3713] futex(0x7fe30f6bd43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3707] <... mmap resumed>) = 0x7fe30f5a5000 [pid 3707] mprotect(0x7fe30f5a6000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3707] clone(child_stack=0x7fe30f5c53f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 3717 attached ./strace-static-x86_64: Process 3716 attached , parent_tid=[3717], tls=0x7fe30f5c5700, child_tidptr=0x7fe30f5c59d0) = 3717 [pid 3717] set_robust_list(0x7fe30f5c59e0, 24 [pid 3716] set_robust_list(0x7fe30f5c59e0, 24 [pid 3707] futex(0x7fe30f6bd438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3717] <... set_robust_list resumed>) = 0 [pid 3716] <... set_robust_list resumed>) = 0 [pid 3707] <... futex resumed>) = 0 [pid 3717] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 3716] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 3707] futex(0x7fe30f6bd43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3717] <... openat resumed>) = 6 [ 53.252239][ T3701] RIP: 0033:0x7fe30f634c99 [ 53.256717][ T3701] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 11 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [pid 3716] <... openat resumed>) = 6 [pid 3692] exit_group(0 [pid 3717] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3697] <... futex resumed>) = ? [pid 3692] <... exit_group resumed>) = ? [pid 3717] <... futex resumed>) = 1 [pid 3716] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3707] <... futex resumed>) = 0 [pid 3697] +++ exited with 0 +++ [pid 3717] futex(0x7fe30f6bd438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3716] <... futex resumed>) = 1 [pid 3713] <... futex resumed>) = 0 [pid 3717] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3716] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0 [pid 3713] futex(0x7fe30f6bd438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3707] futex(0x7fe30f6bd438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3713] <... futex resumed>) = 0 [pid 3707] <... futex resumed>) = 0 [pid 3713] futex(0x7fe30f6bd43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3707] futex(0x7fe30f6bd43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3717] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0 [pid 3716] <... mmap resumed>) = 0x20000000 [pid 3708] <... write resumed>) = 0 [pid 3716] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3708] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3708] futex(0x7fe30f6bd438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3705] exit_group(0) = ? [pid 3708] <... futex resumed>) = ? [pid 3717] <... mmap resumed>) = 0x20000000 [pid 3716] <... futex resumed>) = 1 [pid 3713] <... futex resumed>) = 0 [pid 3706] <... futex resumed>) = ? [pid 3717] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3716] futex(0x7fe30f6bd438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3708] +++ exited with 0 +++ [pid 3713] futex(0x7fe30f6bd438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3706] +++ exited with 0 +++ [pid 3705] +++ exited with 0 +++ [pid 3713] <... futex resumed>) = 0 [pid 3716] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3713] futex(0x7fe30f6bd43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3705, si_uid=0, si_status=0, si_utime=0, si_stime=12} --- [pid 3717] <... futex resumed>) = 1 [pid 3716] write(4, NULL, 0 [pid 3707] <... futex resumed>) = 0 [pid 3707] futex(0x7fe30f6bd438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3717] write(4, NULL, 0 [pid 3707] <... futex resumed>) = 0 [pid 3707] futex(0x7fe30f6bd43c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3711] <... sendmsg resumed>) = 16744448 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3711] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3711] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3608] <... clone resumed>, child_tidptr=0x5555571255d0) = 3718 ./strace-static-x86_64: Process 3718 attached [pid 3718] set_robust_list(0x5555571255e0, 24) = 0 [pid 3718] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3714] <... sendmsg resumed>) = 16744448 [pid 3713] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3707] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3714] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 53.393114][ T3701] RSP: 002b:00007fe30f5c52f8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [pid 3718] <... prctl resumed>) = 0 [pid 3714] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3718] setpgid(0, 0) = 0 [pid 3718] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3718] write(3, "1000", 4) = 4 [pid 3718] close(3) = 0 [pid 3718] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3718] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe30f5c6000 [pid 3718] mprotect(0x7fe30f5c7000, 131072, PROT_READ|PROT_WRITE) = 0 [ 53.439056][ T3701] RAX: ffffffffffffffda RBX: 00007fe30f6bd430 RCX: 00007fe30f634c99 [pid 3718] clone(child_stack=0x7fe30f5e63f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3704] <... write resumed>) = 0 [pid 3718] <... clone resumed>, parent_tid=[3719], tls=0x7fe30f5e6700, child_tidptr=0x7fe30f5e69d0) = 3719 ./strace-static-x86_64: Process 3719 attached [pid 3719] set_robust_list(0x7fe30f5e69e0, 24) = 0 [pid 3719] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3718] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3719] <... futex resumed>) = 0 [pid 3719] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x20000280, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 3718] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3719] <... bpf resumed>) = 3 [pid 3704] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3719] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3718] <... futex resumed>) = 0 [pid 3704] <... futex resumed>) = 0 [pid 3719] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3718] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3704] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3702] exit_group(0 [pid 3719] <... futex resumed>) = 0 [pid 3718] <... futex resumed>) = 1 [pid 3719] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 3702] <... exit_group resumed>) = ? [pid 3719] <... socket resumed>) = 4 [pid 3709] <... futex resumed>) = ? [pid 3704] <... futex resumed>) = ? [pid 3719] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3718] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3719] <... futex resumed>) = 0 [pid 3719] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3709] +++ exited with 0 +++ [pid 3704] +++ exited with 0 +++ [pid 3702] +++ exited with 0 +++ [pid 3718] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3718] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3613] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3702, si_uid=0, si_status=0, si_utime=0, si_stime=13} --- [pid 3719] <... futex resumed>) = 0 [pid 3719] socket(AF_INET6, SOCK_RAW|SOCK_NONBLOCK, IPPROTO_TCP [pid 3718] <... futex resumed>) = 1 [ 53.501877][ T3701] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [pid 3613] restart_syscall(<... resuming interrupted clone ...> [pid 3719] <... socket resumed>) = 5 [pid 3718] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3613] <... restart_syscall resumed>) = 0 [pid 3719] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3718] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3719] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3718] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3719] <... futex resumed>) = 0 [pid 3718] <... futex resumed>) = 1 [pid 3613] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3719] connect(5, {sa_family=AF_INET6, sin6_port=htons(0), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_scope_id=0}, 28) = 0 [pid 3719] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3719] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3718] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 3718] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3613] <... clone resumed>, child_tidptr=0x5555571255d0) = 3720 [pid 3719] <... futex resumed>) = 0 [pid 3718] <... futex resumed>) = 1 [pid 3719] ioctl(4, SIOCPROTOPRIVATE, 0x20000180 [pid 3718] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3719] <... ioctl resumed>) = 0 [pid 3719] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3719] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3718] <... futex resumed>) = 0 [pid 3718] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 3720 attached [pid 3719] <... futex resumed>) = 0 [pid 3718] <... futex resumed>) = 1 [pid 3720] set_robust_list(0x5555571255e0, 24 [pid 3719] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294966759}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 3718] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3720] <... set_robust_list resumed>) = 0 [pid 3720] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3720] setpgid(0, 0) = 0 [pid 3720] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3720] write(3, "1000", 4) = 4 [pid 3720] close(3) = 0 [pid 3720] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3720] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe30f5c6000 [pid 3720] mprotect(0x7fe30f5c7000, 131072, PROT_READ|PROT_WRITE) = 0 [ 53.571835][ T3701] RBP: 00007fe30f68a98c R08: 0000000000000000 R09: 0000000000000000 [pid 3720] clone(child_stack=0x7fe30f5e63f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3721], tls=0x7fe30f5e6700, child_tidptr=0x7fe30f5e69d0) = 3721 [pid 3720] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3720] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3715] <... write resumed>) = 0 ./strace-static-x86_64: Process 3721 attached [pid 3721] set_robust_list(0x7fe30f5e69e0, 24) = 0 [pid 3721] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x20000280, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 3 [pid 3721] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3720] <... futex resumed>) = 0 [pid 3721] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 3720] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3721] <... socket resumed>) = 4 [pid 3720] <... futex resumed>) = 0 [pid 3721] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3720] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3721] <... futex resumed>) = 0 [pid 3720] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3721] socket(AF_INET6, SOCK_RAW|SOCK_NONBLOCK, IPPROTO_TCP [pid 3720] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3715] futex(0x7fe30f6bd43c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3721] <... socket resumed>) = 5 [pid 3720] <... futex resumed>) = 0 [pid 3721] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3720] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3715] <... futex resumed>) = 0 [pid 3721] <... futex resumed>) = 0 [pid 3720] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3715] futex(0x7fe30f6bd438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3710] exit_group(0 [pid 3721] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3720] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3715] <... futex resumed>) = ? [pid 3712] <... futex resumed>) = ? [pid 3710] <... exit_group resumed>) = ? [pid 3721] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3720] <... futex resumed>) = 0 [pid 3715] +++ exited with 0 +++ [pid 3712] +++ exited with 0 +++ [pid 3710] +++ exited with 0 +++ [pid 3721] connect(5, {sa_family=AF_INET6, sin6_port=htons(0), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_scope_id=0}, 28 [pid 3720] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3721] <... connect resumed>) = 0 [pid 3721] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3720] <... futex resumed>) = 0 [pid 3721] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3720] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3721] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3720] <... futex resumed>) = 0 [pid 3721] ioctl(4, SIOCPROTOPRIVATE, 0x20000180 [pid 3720] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3721] <... ioctl resumed>) = 0 [pid 3721] futex(0x7fe30f6bd42c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3720] <... futex resumed>) = 0 [pid 3721] futex(0x7fe30f6bd428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3720] futex(0x7fe30f6bd428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3721] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3720] <... futex resumed>) = 0 [ 53.621592][ T3701] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe30f68a068 [ 53.629632][ T3701] R13: 656c6c616b7a7973 R14: 0100000000000000 R15: 00007fe30f6bd438 [pid 3721] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294966759}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 3720] futex(0x7fe30f6bd42c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3718] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3710, si_uid=0, si_status=0, si_utime=0, si_stime=13} --- [ 53.731342][ T3701] [ 53.734426][ T3701] Kernel panic - not syncing: panic_on_warn set ... [ 53.741039][ T3701] CPU: 0 PID: 3701 Comm: syz-executor229 Not tainted 6.0.0-rc5-syzkaller-00094-ga335366bad13 #0 [ 53.751470][ T3701] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/26/2022 [ 53.761521][ T3701] Call Trace: [ 53.764796][ T3701] [ 53.767726][ T3701] dump_stack_lvl+0xcd/0x134 [ 53.772318][ T3701] panic+0x2c8/0x627 [ 53.776213][ T3701] ? panic_print_sys_info.part.0+0x10b/0x10b [ 53.782199][ T3701] ? __warn.cold+0x248/0x2c4 [ 53.786794][ T3701] ? kcm_write_msgs+0x10ba/0x1990 [ 53.791818][ T3701] __warn.cold+0x259/0x2c4 [ 53.796237][ T3701] ? kcm_write_msgs+0x10ba/0x1990 [ 53.801261][ T3701] report_bug+0x1bc/0x210 [ 53.805592][ T3701] handle_bug+0x3c/0x60 [ 53.809754][ T3701] exc_invalid_op+0x14/0x40 [ 53.814261][ T3701] asm_exc_invalid_op+0x16/0x20 [ 53.819114][ T3701] RIP: 0010:kcm_write_msgs+0x10ba/0x1990 [ 53.824748][ T3701] Code: 07 00 00 48 8b 44 24 68 45 31 e4 48 8b 74 24 08 48 89 70 10 e9 d5 f3 ff ff e8 c2 70 f4 f8 0f 0b e9 09 f5 ff ff e8 b6 70 f4 f8 <0f> 0b 41 bc ea ff ff ff e9 b7 f3 ff ff e8 a4 70 f4 f8 48 8b 7c 24 [ 53.844440][ T3701] RSP: 0018:ffffc900031679d8 EFLAGS: 00010293 [ 53.850511][ T3701] RAX: 0000000000000000 RBX: 00000000000000c0 RCX: 0000000000000000 [ 53.858572][ T3701] RDX: ffff888071d7c040 RSI: ffffffff8886c76a RDI: 0000000000000001 [ 53.866547][ T3701] RBP: ffff88807643b0c0 R08: 0000000000000001 R09: 0000000000000000 [ 53.874517][ T3701] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000008000 [ 53.882488][ T3701] R13: ffff88807162b440 R14: ffff88807643b000 R15: 0000000000000000 [ 53.890461][ T3701] ? kcm_write_msgs+0x10ba/0x1990 [ 53.895494][ T3701] ? kcm_write_msgs+0x10ba/0x1990 [ 53.900529][ T3701] kcm_sendmsg+0x1dd6/0x23b0 [ 53.905128][ T3701] ? selinux_socket_sendmsg+0x203/0x2b0 [ 53.910681][ T3701] ? selinux_socket_getsockname+0x2b0/0x2b0 [ 53.916584][ T3701] ? tomoyo_socket_sendmsg_permission+0x130/0x3a0 [ 53.923004][ T3701] ? kcm_tx_work+0x160/0x160 [ 53.927607][ T3701] ? kcm_tx_work+0x160/0x160 [ 53.932206][ T3701] sock_sendmsg+0xcf/0x120 [ 53.936632][ T3701] sock_write_iter+0x291/0x3d0 [ 53.941399][ T3701] ? sock_sendmsg+0x120/0x120 [ 53.946084][ T3701] ? security_file_permission+0xab/0xd0 [ 53.951643][ T3701] vfs_write+0x9e9/0xdd0 [ 53.955895][ T3701] ? vfs_read+0x930/0x930 [ 53.960230][ T3701] ? __fget_files+0x26a/0x440 [ 53.964913][ T3701] ? __fget_light+0xe5/0x270 [ 53.969525][ T3701] ksys_write+0x1e8/0x250 [ 53.973864][ T3701] ? __ia32_sys_read+0xb0/0xb0 [ 53.978634][ T3701] ? lockdep_hardirqs_on+0x79/0x100 [ 53.983832][ T3701] ? _raw_spin_unlock_irq+0x2a/0x40 [ 53.989031][ T3701] ? ptrace_notify+0xfa/0x140 [ 53.993708][ T3701] do_syscall_64+0x35/0xb0 [ 53.998129][ T3701] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 54.004025][ T3701] RIP: 0033:0x7fe30f634c99 [ 54.008442][ T3701] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 11 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 54.028070][ T3701] RSP: 002b:00007fe30f5c52f8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 54.036486][ T3701] RAX: ffffffffffffffda RBX: 00007fe30f6bd430 RCX: 00007fe30f634c99 [ 54.044473][ T3701] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 54.052466][ T3701] RBP: 00007fe30f68a98c R08: 0000000000000000 R09: 0000000000000000 [ 54.060439][ T3701] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe30f68a068 [ 54.068408][ T3701] R13: 656c6c616b7a7973 R14: 0100000000000000 R15: 00007fe30f6bd438 [ 54.076388][ T3701] [ 54.079692][ T3701] Kernel Offset: disabled [ 54.084154][ T3701] Rebooting in 86400 seconds..