./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor2917542181 <...> DUID 00:04:b5:83:26:17:e0:27:12:d6:a5:87:80:2d:51:b0:dc:e4 forked to background, child pid 3176 [ 26.960596][ T3177] 8021q: adding VLAN 0 to HW filter on device bond0 [ 26.972301][ T3177] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller Warning: Permanently added '10.128.0.70' (ECDSA) to the list of known hosts. execve("./syz-executor2917542181", ["./syz-executor2917542181"], 0x7ffcc4350fc0 /* 10 vars */) = 0 brk(NULL) = 0x5555556b6000 brk(0x5555556b6c40) = 0x5555556b6c40 arch_prctl(ARCH_SET_FS, 0x5555556b6300) = 0 uname({sysname="Linux", nodename="syzkaller", ...}) = 0 set_tid_address(0x5555556b65d0) = 3605 set_robust_list(0x5555556b65e0, 24) = 0 rt_sigaction(SIGRTMIN, {sa_handler=0x7f411d9ce500, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7f411d9cebd0}, NULL, 8) = 0 rt_sigaction(SIGRT_1, {sa_handler=0x7f411d9ce5a0, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f411d9cebd0}, NULL, 8) = 0 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor2917542181", 4096) = 28 brk(0x5555556d7c40) = 0x5555556d7c40 brk(0x5555556d8000) = 0x5555556d8000 mprotect(0x7f411da8f000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556b65d0) = 3606 ./strace-static-x86_64: Process 3606 attached [pid 3605] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3606] set_robust_list(0x5555556b65e0, 24) = 0 ./strace-static-x86_64: Process 3607 attached [pid 3605] <... clone resumed>, child_tidptr=0x5555556b65d0) = 3607 [pid 3605] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3606] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3605] <... clone resumed>, child_tidptr=0x5555556b65d0) = 3608 [pid 3605] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3606] <... clone resumed>, child_tidptr=0x5555556b65d0) = 3609 ./strace-static-x86_64: Process 3609 attached ./strace-static-x86_64: Process 3608 attached ./strace-static-x86_64: Process 3610 attached [pid 3607] set_robust_list(0x5555556b65e0, 24 [pid 3605] <... clone resumed>, child_tidptr=0x5555556b65d0) = 3610 [pid 3605] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3609] set_robust_list(0x5555556b65e0, 24) = 0 [pid 3607] <... set_robust_list resumed>) = 0 [pid 3605] <... clone resumed>, child_tidptr=0x5555556b65d0) = 3611 [pid 3605] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3607] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3609] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3605] <... clone resumed>, child_tidptr=0x5555556b65d0) = 3612 ./strace-static-x86_64: Process 3611 attached [pid 3610] set_robust_list(0x5555556b65e0, 24./strace-static-x86_64: Process 3612 attached ) = 0 [pid 3609] <... prctl resumed>) = 0 [pid 3609] setpgid(0, 0 [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3612] set_robust_list(0x5555556b65e0, 24 [pid 3609] <... setpgid resumed>) = 0 [pid 3609] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 3613 attached [pid 3612] <... set_robust_list resumed>) = 0 [pid 3611] set_robust_list(0x5555556b65e0, 24 [pid 3610] <... clone resumed>, child_tidptr=0x5555556b65d0) = 3613 [pid 3608] set_robust_list(0x5555556b65e0, 24 [pid 3609] <... openat resumed>) = 3 [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3611] <... set_robust_list resumed>) = 0 [pid 3609] write(3, "1000", 4 [pid 3607] <... clone resumed>, child_tidptr=0x5555556b65d0) = 3614 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3614 attached [pid 3614] set_robust_list(0x5555556b65e0, 24) = 0 [pid 3614] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3614] setpgid(0, 0 [pid 3612] <... clone resumed>, child_tidptr=0x5555556b65d0) = 3615 [pid 3611] <... clone resumed>, child_tidptr=0x5555556b65d0) = 3616 [pid 3613] set_robust_list(0x5555556b65e0, 24 [pid 3609] <... write resumed>) = 4 [pid 3608] <... set_robust_list resumed>) = 0 ./strace-static-x86_64: Process 3615 attached [pid 3609] close(3) = 0 [pid 3609] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3614] <... setpgid resumed>) = 0 [pid 3613] <... set_robust_list resumed>) = 0 [pid 3609] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f411d99e000 [pid 3609] mprotect(0x7f411d99f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3614] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3609] clone(child_stack=0x7f411d9be3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3613] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3614] <... openat resumed>) = 3 [pid 3614] write(3, "1000", 4 [pid 3613] <... prctl resumed>) = 0 [pid 3614] <... write resumed>) = 4 [pid 3609] <... clone resumed>, parent_tid=[3617], tls=0x7f411d9be700, child_tidptr=0x7f411d9be9d0) = 3617 [pid 3613] setpgid(0, 0 [pid 3609] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3613] <... setpgid resumed>) = 0 [pid 3609] <... futex resumed>) = 0 [pid 3609] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3613] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3608] <... clone resumed>, child_tidptr=0x5555556b65d0) = 3618 [pid 3614] close(3 [pid 3613] <... openat resumed>) = 3 [pid 3613] write(3, "1000", 4 [pid 3614] <... close resumed>) = 0 [pid 3613] <... write resumed>) = 4 [pid 3615] set_robust_list(0x5555556b65e0, 24 [pid 3614] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3613] close(3 [pid 3615] <... set_robust_list resumed>) = 0 [pid 3614] <... futex resumed>) = 0 [pid 3613] <... close resumed>) = 0 [pid 3615] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3614] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3613] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 3616 attached [pid 3615] <... prctl resumed>) = 0 [pid 3614] <... mmap resumed>) = 0x7f411d99e000 [pid 3613] <... futex resumed>) = 0 ./strace-static-x86_64: Process 3617 attached [pid 3615] setpgid(0, 0 [pid 3614] mprotect(0x7f411d99f000, 131072, PROT_READ|PROT_WRITE [pid 3613] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0./strace-static-x86_64: Process 3618 attached [pid 3617] set_robust_list(0x7f411d9be9e0, 24 [pid 3616] set_robust_list(0x5555556b65e0, 24 [pid 3615] <... setpgid resumed>) = 0 [pid 3614] <... mprotect resumed>) = 0 [pid 3613] <... mmap resumed>) = 0x7f411d99e000 [pid 3618] set_robust_list(0x5555556b65e0, 24 [pid 3617] <... set_robust_list resumed>) = 0 [pid 3616] <... set_robust_list resumed>) = 0 [pid 3615] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3614] clone(child_stack=0x7f411d9be3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3613] mprotect(0x7f411d99f000, 131072, PROT_READ|PROT_WRITE [pid 3618] <... set_robust_list resumed>) = 0 [pid 3617] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x20000280, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 3613] <... mprotect resumed>) = 0 [pid 3615] <... openat resumed>) = 3 ./strace-static-x86_64: Process 3619 attached [pid 3618] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3616] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3614] <... clone resumed>, parent_tid=[3619], tls=0x7f411d9be700, child_tidptr=0x7f411d9be9d0) = 3619 [pid 3617] <... bpf resumed>) = 3 [pid 3614] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3613] clone(child_stack=0x7f411d9be3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3615] write(3, "1000", 4 [pid 3616] <... prctl resumed>) = 0 [pid 3617] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3619] set_robust_list(0x7f411d9be9e0, 24 [pid 3618] <... prctl resumed>) = 0 [pid 3614] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3619] <... set_robust_list resumed>) = 0 [pid 3618] setpgid(0, 0 [pid 3617] <... futex resumed>) = 1 [pid 3616] setpgid(0, 0 [pid 3615] <... write resumed>) = 4 [pid 3613] <... clone resumed>, parent_tid=[3620], tls=0x7f411d9be700, child_tidptr=0x7f411d9be9d0) = 3620 [pid 3609] <... futex resumed>) = 0 [pid 3619] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x20000280, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 3618] <... setpgid resumed>) = 0 [pid 3617] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3616] <... setpgid resumed>) = 0 [pid 3615] close(3 [pid 3613] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3609] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 3620 attached [pid 3617] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3616] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3615] <... close resumed>) = 0 [pid 3613] <... futex resumed>) = 0 [pid 3609] <... futex resumed>) = 0 [pid 3618] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3617] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 3616] <... openat resumed>) = 3 [pid 3613] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3615] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3609] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3617] <... socket resumed>) = 4 [pid 3615] <... futex resumed>) = 0 [pid 3617] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3616] write(3, "1000", 4 [pid 3615] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3617] <... futex resumed>) = 1 [pid 3616] <... write resumed>) = 4 [pid 3609] <... futex resumed>) = 0 [pid 3615] <... mmap resumed>) = 0x7f411d99e000 [pid 3618] <... openat resumed>) = 3 [pid 3617] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3616] close(3 [pid 3615] mprotect(0x7f411d99f000, 131072, PROT_READ|PROT_WRITE [pid 3609] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3618] write(3, "1000", 4 [pid 3617] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3616] <... close resumed>) = 0 [pid 3615] <... mprotect resumed>) = 0 [pid 3609] <... futex resumed>) = 0 [pid 3619] <... bpf resumed>) = 3 [pid 3617] socket(AF_INET6, SOCK_RAW|SOCK_NONBLOCK, IPPROTO_TCP [pid 3616] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3615] clone(child_stack=0x7f411d9be3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3617] <... socket resumed>) = 5 [pid 3609] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3616] <... futex resumed>) = 0 [pid 3617] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3615] <... clone resumed>, parent_tid=[3621], tls=0x7f411d9be700, child_tidptr=0x7f411d9be9d0) = 3621 [pid 3616] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3618] <... write resumed>) = 4 [pid 3620] set_robust_list(0x7f411d9be9e0, 24 [pid 3619] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3618] close(3 [pid 3617] <... futex resumed>) = 1 [pid 3616] <... mmap resumed>) = 0x7f411d99e000 [pid 3615] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3609] <... futex resumed>) = 0 ./strace-static-x86_64: Process 3621 attached [pid 3620] <... set_robust_list resumed>) = 0 [pid 3619] <... futex resumed>) = 1 [pid 3618] <... close resumed>) = 0 [pid 3617] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3616] mprotect(0x7f411d99f000, 131072, PROT_READ|PROT_WRITE [pid 3615] <... futex resumed>) = 0 [pid 3614] <... futex resumed>) = 0 [pid 3609] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3621] set_robust_list(0x7f411d9be9e0, 24 [pid 3620] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x20000280, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 3619] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3618] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3617] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3616] <... mprotect resumed>) = 0 [pid 3615] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3614] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3609] <... futex resumed>) = 0 [pid 3621] <... set_robust_list resumed>) = 0 [pid 3617] connect(5, {sa_family=AF_INET6, sin6_port=htons(0), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_scope_id=0}, 28 [pid 3618] <... futex resumed>) = 0 [pid 3616] clone(child_stack=0x7f411d9be3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3619] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3614] <... futex resumed>) = 0 [pid 3609] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3617] <... connect resumed>) = 0 [pid 3614] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3617] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3618] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3616] <... clone resumed>, parent_tid=[3622], tls=0x7f411d9be700, child_tidptr=0x7f411d9be9d0) = 3622 [pid 3619] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 3620] <... bpf resumed>) = 3 [pid 3618] <... mmap resumed>) = 0x7f411d99e000 [pid 3617] <... futex resumed>) = 1 [pid 3616] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3609] <... futex resumed>) = 0 [pid 3621] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x20000280, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 3620] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3619] <... socket resumed>) = 4 [pid 3618] mprotect(0x7f411d99f000, 131072, PROT_READ|PROT_WRITE [pid 3617] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3616] <... futex resumed>) = 0 [pid 3609] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 3622 attached [pid 3620] <... futex resumed>) = 1 [pid 3619] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3618] <... mprotect resumed>) = 0 [pid 3617] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3616] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3613] <... futex resumed>) = 0 [pid 3609] <... futex resumed>) = 0 [pid 3621] <... bpf resumed>) = 3 [pid 3620] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3619] <... futex resumed>) = 1 [pid 3617] ioctl(4, SIOCPROTOPRIVATE, 0x20000180 [pid 3614] <... futex resumed>) = 0 [pid 3613] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3618] clone(child_stack=0x7f411d9be3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3622] set_robust_list(0x7f411d9be9e0, 24 [pid 3609] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3621] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3620] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3619] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3614] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3622] <... set_robust_list resumed>) = 0 [pid 3621] <... futex resumed>) = 1 [pid 3620] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 3619] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3617] <... ioctl resumed>) = 0 [pid 3615] <... futex resumed>) = 0 [pid 3614] <... futex resumed>) = 0 [pid 3613] <... futex resumed>) = 0 [pid 3621] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 3620] <... socket resumed>) = 4 [pid 3619] socket(AF_INET6, SOCK_RAW|SOCK_NONBLOCK, IPPROTO_TCP [pid 3618] <... clone resumed>, parent_tid=[3623], tls=0x7f411d9be700, child_tidptr=0x7f411d9be9d0) = 3623 [pid 3617] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3615] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3614] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3613] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3622] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x20000280, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72./strace-static-x86_64: Process 3623 attached [pid 3621] <... socket resumed>) = 4 [pid 3620] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3619] <... socket resumed>) = 5 [pid 3618] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3617] <... futex resumed>) = 1 [pid 3615] <... futex resumed>) = 0 [pid 3613] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3609] <... futex resumed>) = 0 [pid 3623] set_robust_list(0x7f411d9be9e0, 24 [pid 3621] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3620] <... futex resumed>) = 0 [pid 3619] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3618] <... futex resumed>) = 0 [pid 3617] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3615] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3613] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3622] <... bpf resumed>) = 3 [pid 3609] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3623] <... set_robust_list resumed>) = 0 [pid 3622] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3621] <... futex resumed>) = 0 [pid 3620] socket(AF_INET6, SOCK_RAW|SOCK_NONBLOCK, IPPROTO_TCP [pid 3619] <... futex resumed>) = 1 [pid 3618] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3617] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3615] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3614] <... futex resumed>) = 0 [pid 3613] <... futex resumed>) = 0 [pid 3609] <... futex resumed>) = 0 [pid 3623] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x20000280, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 3622] <... futex resumed>) = 1 [pid 3621] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3620] <... socket resumed>) = 5 [pid 3619] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3617] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294966759}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 3616] <... futex resumed>) = 0 [pid 3615] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3614] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3613] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3609] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3623] <... bpf resumed>) = 3 [pid 3622] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3621] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3620] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3619] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3614] <... futex resumed>) = 0 [pid 3623] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3619] connect(5, {sa_family=AF_INET6, sin6_port=htons(0), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_scope_id=0}, 28 [pid 3616] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3615] <... futex resumed>) = 0 [pid 3614] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3613] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3620] <... futex resumed>) = 0 [pid 3621] socket(AF_INET6, SOCK_RAW|SOCK_NONBLOCK, IPPROTO_TCP [pid 3623] <... futex resumed>) = 1 [pid 3622] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3621] <... socket resumed>) = 5 [pid 3620] connect(5, {sa_family=AF_INET6, sin6_port=htons(0), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_scope_id=0}, 28 [pid 3619] <... connect resumed>) = 0 [pid 3618] <... futex resumed>) = 0 [pid 3616] <... futex resumed>) = 0 [pid 3615] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3613] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3623] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3622] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 3621] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3620] <... connect resumed>) = 0 [pid 3619] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3618] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3616] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3615] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3613] <... futex resumed>) = 0 [pid 3623] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3622] <... socket resumed>) = 4 [pid 3621] <... futex resumed>) = 0 [pid 3620] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3619] <... futex resumed>) = 1 [pid 3618] <... futex resumed>) = 0 [pid 3615] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3614] <... futex resumed>) = 0 [pid 3613] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3623] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 3622] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3621] connect(5, {sa_family=AF_INET6, sin6_port=htons(0), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_scope_id=0}, 28 [pid 3620] <... futex resumed>) = 0 [pid 3619] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3618] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3615] <... futex resumed>) = 0 [pid 3614] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3613] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3623] <... socket resumed>) = 4 [pid 3622] <... futex resumed>) = 1 [pid 3621] <... connect resumed>) = 0 [pid 3620] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3619] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3616] <... futex resumed>) = 0 [pid 3615] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3614] <... futex resumed>) = 0 [pid 3613] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3623] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3622] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3621] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3620] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3619] ioctl(4, SIOCPROTOPRIVATE, 0x20000180 [pid 3616] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3615] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3614] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3613] <... futex resumed>) = 0 [pid 3623] <... futex resumed>) = 1 [pid 3622] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3621] <... futex resumed>) = 0 [pid 3620] ioctl(4, SIOCPROTOPRIVATE, 0x20000180 [pid 3619] <... ioctl resumed>) = 0 [pid 3618] <... futex resumed>) = 0 [pid 3616] <... futex resumed>) = 0 [pid 3615] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3613] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3623] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3622] socket(AF_INET6, SOCK_RAW|SOCK_NONBLOCK, IPPROTO_TCP [pid 3621] ioctl(4, SIOCPROTOPRIVATE, 0x20000180 [pid 3620] <... ioctl resumed>) = 0 [pid 3619] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3618] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3616] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3615] <... futex resumed>) = 0 [pid 3623] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3622] <... socket resumed>) = 5 [pid 3621] <... ioctl resumed>) = 0 [pid 3620] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3619] <... futex resumed>) = 1 [pid 3618] <... futex resumed>) = 0 [pid 3615] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3614] <... futex resumed>) = 0 [pid 3623] socket(AF_INET6, SOCK_RAW|SOCK_NONBLOCK, IPPROTO_TCP [pid 3622] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3621] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3620] <... futex resumed>) = 1 [pid 3619] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3618] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3615] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3614] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3613] <... futex resumed>) = 0 [pid 3623] <... socket resumed>) = 5 [pid 3622] <... futex resumed>) = 1 [pid 3621] <... futex resumed>) = 0 [pid 3620] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3619] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3616] <... futex resumed>) = 0 [pid 3615] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3614] <... futex resumed>) = 0 [pid 3613] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3623] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3622] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3621] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294966759}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 3620] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3619] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294966759}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 3616] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3615] <... futex resumed>) = 0 [pid 3614] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3613] <... futex resumed>) = 0 [pid 3623] <... futex resumed>) = 1 [pid 3622] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3618] <... futex resumed>) = 0 [pid 3623] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3620] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294966759}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 3618] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3623] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3618] <... futex resumed>) = 0 [pid 3623] connect(5, {sa_family=AF_INET6, sin6_port=htons(0), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_scope_id=0}, 28 [pid 3618] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3623] <... connect resumed>) = 0 [pid 3623] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3618] <... futex resumed>) = 0 [pid 3623] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3618] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3623] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3618] <... futex resumed>) = 0 [pid 3623] ioctl(4, SIOCPROTOPRIVATE, 0x20000180 [pid 3618] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3623] <... ioctl resumed>) = 0 [pid 3616] <... futex resumed>) = 0 [pid 3615] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3613] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3623] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3622] connect(5, {sa_family=AF_INET6, sin6_port=htons(0), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_scope_id=0}, 28 [pid 3623] <... futex resumed>) = 1 [pid 3618] <... futex resumed>) = 0 [pid 3623] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3622] <... connect resumed>) = 0 [pid 3618] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3616] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3623] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3622] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3618] <... futex resumed>) = 0 [pid 3616] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3623] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294966759}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 3622] <... futex resumed>) = 0 [pid 3618] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3616] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3609] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3622] ioctl(4, SIOCPROTOPRIVATE, 0x20000180 [pid 3616] <... futex resumed>) = 0 [pid 3609] futex(0x7f411da9543c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3622] <... ioctl resumed>) = 0 [pid 3616] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3609] <... futex resumed>) = 0 [pid 3622] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3616] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3609] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3622] <... futex resumed>) = 0 [pid 3616] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3609] <... mmap resumed>) = 0x7f411d97d000 [pid 3622] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294966759}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 3616] <... futex resumed>) = 0 [pid 3609] mprotect(0x7f411d97e000, 131072, PROT_READ|PROT_WRITE [pid 3616] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3609] <... mprotect resumed>) = 0 [pid 3609] clone(child_stack=0x7f411d99d3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3624], tls=0x7f411d99d700, child_tidptr=0x7f411d99d9d0) = 3624 [pid 3609] futex(0x7f411da95438, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3609] futex(0x7f411da9543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3614] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3614] futex(0x7f411da9543c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3614] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f411d97d000 [pid 3614] mprotect(0x7f411d97e000, 131072, PROT_READ|PROT_WRITE) = 0 ./strace-static-x86_64: Process 3624 attached [pid 3614] clone(child_stack=0x7f411d99d3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3624] set_robust_list(0x7f411d99d9e0, 24) = 0 [pid 3615] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3614] <... clone resumed>, parent_tid=[3625], tls=0x7f411d99d700, child_tidptr=0x7f411d99d9d0) = 3625 [pid 3624] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 3615] futex(0x7f411da9543c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3614] futex(0x7f411da95438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3613] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3624] <... openat resumed>) = 6 [pid 3615] <... futex resumed>) = 0 [pid 3614] <... futex resumed>) = 0 [pid 3613] futex(0x7f411da9543c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3624] futex(0x7f411da9543c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3618] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3615] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3614] futex(0x7f411da9543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3613] <... futex resumed>) = 0 ./strace-static-x86_64: Process 3625 attached [pid 3624] <... futex resumed>) = 1 [pid 3618] futex(0x7f411da9543c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3615] <... mmap resumed>) = 0x7f411d97d000 [pid 3613] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3609] <... futex resumed>) = 0 [pid 3625] set_robust_list(0x7f411d99d9e0, 24 [pid 3624] futex(0x7f411da95438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3618] <... futex resumed>) = 0 [pid 3615] mprotect(0x7f411d97e000, 131072, PROT_READ|PROT_WRITE [pid 3613] <... mmap resumed>) = 0x7f411d97d000 [pid 3609] futex(0x7f411da95438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3625] <... set_robust_list resumed>) = 0 [pid 3624] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3618] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3615] <... mprotect resumed>) = 0 [pid 3613] mprotect(0x7f411d97e000, 131072, PROT_READ|PROT_WRITE [pid 3609] <... futex resumed>) = 0 [pid 3625] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 3624] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0 [pid 3618] <... mmap resumed>) = 0x7f411d97d000 [pid 3617] <... sendmsg resumed>) = 16744448 [pid 3616] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3615] clone(child_stack=0x7f411d99d3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3609] futex(0x7f411da9543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3625] <... openat resumed>) = 6 [pid 3624] <... mmap resumed>) = 0x20000000 [pid 3618] mprotect(0x7f411d97e000, 131072, PROT_READ|PROT_WRITE [pid 3617] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3616] futex(0x7f411da9543c, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 3626 attached [pid 3625] futex(0x7f411da9543c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3624] futex(0x7f411da9543c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3618] <... mprotect resumed>) = 0 [pid 3617] <... futex resumed>) = 0 [pid 3616] <... futex resumed>) = 0 [pid 3615] <... clone resumed>, parent_tid=[3626], tls=0x7f411d99d700, child_tidptr=0x7f411d99d9d0) = 3626 [pid 3626] set_robust_list(0x7f411d99d9e0, 24 [pid 3625] <... futex resumed>) = 1 [pid 3624] <... futex resumed>) = 1 [pid 3618] clone(child_stack=0x7f411d99d3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3617] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3616] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3615] futex(0x7f411da95438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3614] <... futex resumed>) = 0 [pid 3609] <... futex resumed>) = 0 [pid 3626] <... set_robust_list resumed>) = 0 [pid 3625] futex(0x7f411da95438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3624] futex(0x7f411da95438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3616] <... mmap resumed>) = 0x7f411d97d000 [pid 3615] <... futex resumed>) = 0 [pid 3614] futex(0x7f411da95438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3613] <... mprotect resumed>) = 0 [pid 3609] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3626] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 3625] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3618] <... clone resumed>, parent_tid=[3627], tls=0x7f411d99d700, child_tidptr=0x7f411d99d9d0) = 3627 [pid 3617] <... futex resumed>) = 0 [pid 3616] mprotect(0x7f411d97e000, 131072, PROT_READ|PROT_WRITE [pid 3615] futex(0x7f411da9543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3614] <... futex resumed>) = 0 [pid 3613] clone(child_stack=0x7f411d99d3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3609] <... futex resumed>) = 1 ./strace-static-x86_64: Process 3627 attached [pid 3626] <... openat resumed>) = 6 [pid 3625] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0 [pid 3618] futex(0x7f411da95438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3617] write(4, NULL, 0 [pid 3616] <... mprotect resumed>) = 0 [pid 3614] futex(0x7f411da9543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3609] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3627] set_robust_list(0x7f411d99d9e0, 24 [pid 3626] futex(0x7f411da9543c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3625] <... mmap resumed>) = 0x20000000 [pid 3618] <... futex resumed>) = 0 ./strace-static-x86_64: Process 3628 attached [pid 3627] <... set_robust_list resumed>) = 0 [pid 3626] <... futex resumed>) = 1 [pid 3625] futex(0x7f411da9543c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3618] futex(0x7f411da9543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3616] clone(child_stack=0x7f411d99d3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3615] <... futex resumed>) = 0 [pid 3613] <... clone resumed>, parent_tid=[3628], tls=0x7f411d99d700, child_tidptr=0x7f411d99d9d0) = 3628 [pid 3628] set_robust_list(0x7f411d99d9e0, 24 [pid 3627] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 3626] futex(0x7f411da95438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3625] <... futex resumed>) = 1 [pid 3615] futex(0x7f411da95438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3614] <... futex resumed>) = 0 [pid 3613] futex(0x7f411da95438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3628] <... set_robust_list resumed>) = 0 [pid 3627] <... openat resumed>) = 6 [pid 3626] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3625] futex(0x7f411da95438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3616] <... clone resumed>, parent_tid=[3629], tls=0x7f411d99d700, child_tidptr=0x7f411d99d9d0) = 3629 [pid 3615] <... futex resumed>) = 0 [pid 3614] futex(0x7f411da95438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3613] <... futex resumed>) = 0 [pid 3628] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 3627] futex(0x7f411da9543c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3626] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0 [pid 3625] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3616] futex(0x7f411da95438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3615] futex(0x7f411da9543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3614] <... futex resumed>) = 0 [pid 3613] futex(0x7f411da9543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3628] <... openat resumed>) = 6 [pid 3627] <... futex resumed>) = 1 [pid 3626] <... mmap resumed>) = 0x20000000 [pid 3625] write(4, NULL, 0 [pid 3621] <... sendmsg resumed>) = 11436032 [pid 3618] <... futex resumed>) = 0 [pid 3616] <... futex resumed>) = 0 [pid 3614] futex(0x7f411da9543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3629 attached [pid 3628] futex(0x7f411da9543c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3627] futex(0x7f411da95438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3626] futex(0x7f411da9543c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3621] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3618] futex(0x7f411da95438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3616] futex(0x7f411da9543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3629] set_robust_list(0x7f411d99d9e0, 24 [pid 3628] <... futex resumed>) = 1 [pid 3627] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3626] <... futex resumed>) = 1 [pid 3621] <... futex resumed>) = 0 [pid 3618] <... futex resumed>) = 0 [pid 3615] <... futex resumed>) = 0 [pid 3613] <... futex resumed>) = 0 [pid 3629] <... set_robust_list resumed>) = 0 [pid 3628] futex(0x7f411da95438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3627] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0 [pid 3626] futex(0x7f411da95438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3621] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3618] futex(0x7f411da9543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3615] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3613] futex(0x7f411da95438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3629] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 3628] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3627] <... mmap resumed>) = 0x20000000 [pid 3621] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3615] <... futex resumed>) = 0 [pid 3613] <... futex resumed>) = 0 [pid 3629] <... openat resumed>) = 6 [pid 3628] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0 [pid 3627] futex(0x7f411da9543c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3623] <... sendmsg resumed>) = 16744448 [pid 3621] write(4, NULL, 0 [pid 3615] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3613] futex(0x7f411da9543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3629] futex(0x7f411da9543c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3628] <... mmap resumed>) = 0x20000000 [pid 3627] <... futex resumed>) = 1 [pid 3618] <... futex resumed>) = 0 [pid 3609] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3629] <... futex resumed>) = 1 [pid 3628] futex(0x7f411da9543c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3627] futex(0x7f411da95438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3618] futex(0x7f411da95438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3616] <... futex resumed>) = 0 [pid 3629] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0 [pid 3628] <... futex resumed>) = 1 [pid 3627] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3618] <... futex resumed>) = 0 [pid 3616] futex(0x7f411da95438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3613] <... futex resumed>) = 0 [pid 3629] <... mmap resumed>) = 0x20000000 [pid 3628] futex(0x7f411da95438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3627] write(4, NULL, 0 [pid 3618] futex(0x7f411da9543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3616] <... futex resumed>) = 0 [pid 3613] futex(0x7f411da95438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3629] futex(0x7f411da9543c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3628] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3616] futex(0x7f411da9543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3614] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3613] <... futex resumed>) = 0 [pid 3629] <... futex resumed>) = 0 [pid 3628] write(4, NULL, 0 [pid 3616] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3613] futex(0x7f411da9543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3629] futex(0x7f411da95438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3616] futex(0x7f411da95438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3629] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3622] <... sendmsg resumed>) = 16744448 [pid 3616] <... futex resumed>) = 0 [pid 3629] write(4, NULL, 0 [pid 3620] <... sendmsg resumed>) = 16744448 [pid 3616] futex(0x7f411da9543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3615] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3618] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3613] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3623] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3622] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3623] <... futex resumed>) = 0 [pid 3622] <... futex resumed>) = 0 [pid 3620] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3623] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3622] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3620] <... futex resumed>) = 0 [pid 3620] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3619] <... sendmsg resumed>) = 16744448 [pid 3619] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3619] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3616] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3621] <... write resumed>) = 0 [pid 3621] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3615] exit_group(0 [pid 3626] <... futex resumed>) = ? [pid 3615] <... exit_group resumed>) = ? [pid 3626] +++ exited with 0 +++ [pid 3621] +++ exited with 0 +++ [pid 3629] <... write resumed>) = 0 [pid 3615] +++ exited with 0 +++ [pid 3629] futex(0x7f411da9543c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3617] <... write resumed>) = 0 [pid 3629] <... futex resumed>) = 0 [pid 3617] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3616] exit_group(0 [pid 3612] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3615, si_uid=0, si_status=0, si_utime=0, si_stime=8} --- [pid 3629] exit_group(0 [pid 3617] <... futex resumed>) = 0 [pid 3622] <... futex resumed>) = ? [pid 3616] <... exit_group resumed>) = ? [pid 3629] <... exit_group resumed>) = ? [pid 3629] +++ exited with 0 +++ [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3617] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3622] +++ exited with 0 +++ ./strace-static-x86_64: Process 3630 attached [pid 3628] <... write resumed>) = 0 [pid 3616] +++ exited with 0 +++ [pid 3609] exit_group(0 [pid 3612] <... clone resumed>, child_tidptr=0x5555556b65d0) = 3630 [pid 3630] set_robust_list(0x5555556b65e0, 24 [pid 3624] <... futex resumed>) = ? [pid 3617] <... futex resumed>) = ? [pid 3609] <... exit_group resumed>) = ? [pid 3630] <... set_robust_list resumed>) = 0 [pid 3624] +++ exited with 0 +++ [pid 3617] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3616, si_uid=0, si_status=0, si_utime=0, si_stime=14} --- [pid 3609] +++ exited with 0 +++ [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3606] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3609, si_uid=0, si_status=0, si_utime=0, si_stime=15} --- [pid 3630] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3606] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3630] <... prctl resumed>) = 0 [pid 3611] <... clone resumed>, child_tidptr=0x5555556b65d0) = 3631 ./strace-static-x86_64: Process 3632 attached ./strace-static-x86_64: Process 3631 attached [pid 3630] setpgid(0, 0 [pid 3628] futex(0x7f411da9543c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3627] <... write resumed>) = 0 [pid 3625] <... write resumed>) = 0 [pid 3632] set_robust_list(0x5555556b65e0, 24 [pid 3631] set_robust_list(0x5555556b65e0, 24 [pid 3613] exit_group(0 [pid 3628] <... futex resumed>) = ? [pid 3632] <... set_robust_list resumed>) = 0 [pid 3631] <... set_robust_list resumed>) = 0 [pid 3630] <... setpgid resumed>) = 0 [pid 3625] futex(0x7f411da9543c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3620] <... futex resumed>) = ? [pid 3613] <... exit_group resumed>) = ? [pid 3606] <... clone resumed>, child_tidptr=0x5555556b65d0) = 3632 [pid 3632] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3614] exit_group(0 [pid 3619] <... futex resumed>) = ? [pid 3614] <... exit_group resumed>) = ? [pid 3625] <... futex resumed>) = ? [pid 3620] +++ exited with 0 +++ [pid 3619] +++ exited with 0 +++ [pid 3632] <... prctl resumed>) = 0 [pid 3631] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3630] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3628] +++ exited with 0 +++ [pid 3627] futex(0x7f411da9543c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3625] +++ exited with 0 +++ [pid 3614] +++ exited with 0 +++ [pid 3613] +++ exited with 0 +++ [pid 3618] exit_group(0 [pid 3610] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3613, si_uid=0, si_status=0, si_utime=0, si_stime=13} --- [pid 3607] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3614, si_uid=0, si_status=0, si_utime=0, si_stime=14} --- [pid 3632] setpgid(0, 0 [pid 3631] <... prctl resumed>) = 0 [pid 3630] <... openat resumed>) = 3 [pid 3618] <... exit_group resumed>) = ? [pid 3632] <... setpgid resumed>) = 0 [pid 3631] setpgid(0, 0 [pid 3630] write(3, "1000", 4 [pid 3632] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3631] <... setpgid resumed>) = 0 [pid 3630] <... write resumed>) = 4 [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3607] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3632] <... openat resumed>) = 3 [pid 3631] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3630] close(3 [pid 3623] <... futex resumed>) = ? [pid 3632] write(3, "1000", 4 [pid 3631] <... openat resumed>) = 3 [pid 3630] <... close resumed>) = 0 [pid 3610] <... clone resumed>, child_tidptr=0x5555556b65d0) = 3633 [pid 3607] <... clone resumed>, child_tidptr=0x5555556b65d0) = 3634 [pid 3632] <... write resumed>) = 4 [pid 3631] write(3, "1000", 4 [pid 3630] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3632] close(3 [pid 3631] <... write resumed>) = 4 [pid 3630] <... futex resumed>) = 0 [pid 3632] <... close resumed>) = 0 [pid 3631] close(3 [pid 3630] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3627] <... futex resumed>) = ? ./strace-static-x86_64: Process 3634 attached ./strace-static-x86_64: Process 3633 attached [pid 3632] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3631] <... close resumed>) = 0 [pid 3630] <... mmap resumed>) = 0x7f411d99e000 [pid 3627] +++ exited with 0 +++ [pid 3623] +++ exited with 0 +++ [pid 3618] +++ exited with 0 +++ [pid 3632] <... futex resumed>) = 0 [pid 3631] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3630] mprotect(0x7f411d99f000, 131072, PROT_READ|PROT_WRITE [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3618, si_uid=0, si_status=0, si_utime=0, si_stime=15} --- [pid 3634] set_robust_list(0x5555556b65e0, 24 [pid 3633] set_robust_list(0x5555556b65e0, 24 [pid 3632] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3631] <... futex resumed>) = 0 [pid 3630] <... mprotect resumed>) = 0 [pid 3634] <... set_robust_list resumed>) = 0 [pid 3633] <... set_robust_list resumed>) = 0 [pid 3632] <... mmap resumed>) = 0x7f411d99e000 [pid 3631] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3630] clone(child_stack=0x7f411d9be3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3634] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3633] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3632] mprotect(0x7f411d99f000, 131072, PROT_READ|PROT_WRITE [pid 3631] <... mmap resumed>) = 0x7f411d99e000 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3634] <... prctl resumed>) = 0 [pid 3633] <... prctl resumed>) = 0 [pid 3632] <... mprotect resumed>) = 0 [pid 3631] mprotect(0x7f411d99f000, 131072, PROT_READ|PROT_WRITE [pid 3630] <... clone resumed>, parent_tid=[3635], tls=0x7f411d9be700, child_tidptr=0x7f411d9be9d0) = 3635 [pid 3634] setpgid(0, 0 [pid 3633] setpgid(0, 0 [pid 3632] clone(child_stack=0x7f411d9be3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3631] <... mprotect resumed>) = 0 [pid 3630] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3608] <... clone resumed>, child_tidptr=0x5555556b65d0) = 3636 [pid 3634] <... setpgid resumed>) = 0 [pid 3633] <... setpgid resumed>) = 0 [pid 3631] clone(child_stack=0x7f411d9be3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3630] <... futex resumed>) = 0 ./strace-static-x86_64: Process 3636 attached ./strace-static-x86_64: Process 3635 attached [pid 3634] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3633] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3632] <... clone resumed>, parent_tid=[3637], tls=0x7f411d9be700, child_tidptr=0x7f411d9be9d0) = 3637 [pid 3630] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3635] set_robust_list(0x7f411d9be9e0, 24 [pid 3634] <... openat resumed>) = 3 [pid 3633] <... openat resumed>) = 3 [pid 3632] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3631] <... clone resumed>, parent_tid=[3638], tls=0x7f411d9be700, child_tidptr=0x7f411d9be9d0) = 3638 ./strace-static-x86_64: Process 3638 attached ./strace-static-x86_64: Process 3637 attached [pid 3636] set_robust_list(0x5555556b65e0, 24 [pid 3635] <... set_robust_list resumed>) = 0 [pid 3634] write(3, "1000", 4 [pid 3633] write(3, "1000", 4 [pid 3632] <... futex resumed>) = 0 [pid 3631] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3637] set_robust_list(0x7f411d9be9e0, 24 [pid 3635] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x20000280, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 3634] <... write resumed>) = 4 [pid 3633] <... write resumed>) = 4 [pid 3632] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3631] <... futex resumed>) = 0 [pid 3638] set_robust_list(0x7f411d9be9e0, 24 [pid 3637] <... set_robust_list resumed>) = 0 [pid 3636] <... set_robust_list resumed>) = 0 [pid 3635] <... bpf resumed>) = 3 [pid 3634] close(3 [pid 3633] close(3 [pid 3631] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3637] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x20000280, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 3635] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3634] <... close resumed>) = 0 [pid 3633] <... close resumed>) = 0 [pid 3638] <... set_robust_list resumed>) = 0 [pid 3637] <... bpf resumed>) = 3 [pid 3636] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3635] <... futex resumed>) = 1 [pid 3634] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3633] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3630] <... futex resumed>) = 0 [pid 3638] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x20000280, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 3637] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3636] <... prctl resumed>) = 0 [pid 3635] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3634] <... futex resumed>) = 0 [pid 3633] <... futex resumed>) = 0 [pid 3630] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3636] setpgid(0, 0 [pid 3635] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3634] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3633] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3630] <... futex resumed>) = 0 [pid 3637] <... futex resumed>) = 1 [pid 3632] <... futex resumed>) = 0 [pid 3638] <... bpf resumed>) = 3 [pid 3636] <... setpgid resumed>) = 0 [pid 3635] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 3634] <... mmap resumed>) = 0x7f411d99e000 [pid 3633] <... mmap resumed>) = 0x7f411d99e000 [pid 3632] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3630] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3637] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 3638] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3637] <... socket resumed>) = 4 [pid 3636] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3635] <... socket resumed>) = 4 [pid 3634] mprotect(0x7f411d99f000, 131072, PROT_READ|PROT_WRITE [pid 3633] mprotect(0x7f411d99f000, 131072, PROT_READ|PROT_WRITE [pid 3632] <... futex resumed>) = 0 [pid 3638] <... futex resumed>) = 1 [pid 3637] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3636] <... openat resumed>) = 3 [pid 3635] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3634] <... mprotect resumed>) = 0 [pid 3633] <... mprotect resumed>) = 0 [pid 3632] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3631] <... futex resumed>) = 0 [pid 3638] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3637] <... futex resumed>) = 0 [pid 3636] write(3, "1000", 4 [pid 3635] <... futex resumed>) = 1 [pid 3634] clone(child_stack=0x7f411d9be3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3630] <... futex resumed>) = 0 [pid 3636] <... write resumed>) = 4 [pid 3635] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3633] clone(child_stack=0x7f411d9be3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3632] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3631] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3636] close(3 [pid 3632] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3631] <... futex resumed>) = 0 [pid 3630] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3636] <... close resumed>) = 0 [pid 3636] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3636] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0./strace-static-x86_64: Process 3640 attached [pid 3638] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3637] socket(AF_INET6, SOCK_RAW|SOCK_NONBLOCK, IPPROTO_TCP [pid 3636] <... mmap resumed>) = 0x7f411d99e000 [pid 3635] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3634] <... clone resumed>, parent_tid=[3639], tls=0x7f411d9be700, child_tidptr=0x7f411d9be9d0) = 3639 [pid 3632] <... futex resumed>) = 0 [pid 3631] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3630] <... futex resumed>) = 0 ./strace-static-x86_64: Process 3639 attached [pid 3640] set_robust_list(0x7f411d9be9e0, 24 [pid 3638] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 3637] <... socket resumed>) = 5 [pid 3636] mprotect(0x7f411d99f000, 131072, PROT_READ|PROT_WRITE [pid 3635] socket(AF_INET6, SOCK_RAW|SOCK_NONBLOCK, IPPROTO_TCP [pid 3634] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3633] <... clone resumed>, parent_tid=[3640], tls=0x7f411d9be700, child_tidptr=0x7f411d9be9d0) = 3640 [pid 3632] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3630] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3640] <... set_robust_list resumed>) = 0 [pid 3639] set_robust_list(0x7f411d9be9e0, 24 [pid 3638] <... socket resumed>) = 4 [pid 3637] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3636] <... mprotect resumed>) = 0 [pid 3635] <... socket resumed>) = 5 [pid 3634] <... futex resumed>) = 0 [pid 3633] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3632] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3640] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x20000280, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 3639] <... set_robust_list resumed>) = 0 [pid 3638] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3637] <... futex resumed>) = 0 [pid 3636] clone(child_stack=0x7f411d9be3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3635] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3634] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3633] <... futex resumed>) = 0 [pid 3632] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3640] <... bpf resumed>) = 3 [pid 3639] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x20000280, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 3638] <... futex resumed>) = 1 [pid 3637] connect(5, {sa_family=AF_INET6, sin6_port=htons(0), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_scope_id=0}, 28 [pid 3635] <... futex resumed>) = 1 [pid 3633] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3632] <... futex resumed>) = 0 [pid 3631] <... futex resumed>) = 0 [pid 3630] <... futex resumed>) = 0 ./strace-static-x86_64: Process 3641 attached [pid 3640] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3639] <... bpf resumed>) = 3 [pid 3638] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3637] <... connect resumed>) = 0 [pid 3636] <... clone resumed>, parent_tid=[3641], tls=0x7f411d9be700, child_tidptr=0x7f411d9be9d0) = 3641 [pid 3635] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3633] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3632] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3631] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3630] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3640] <... futex resumed>) = 0 [pid 3639] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3638] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3637] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3636] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3635] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3633] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3632] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3631] <... futex resumed>) = 0 [pid 3630] <... futex resumed>) = 0 [pid 3641] set_robust_list(0x7f411d9be9e0, 24 [pid 3640] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 3639] <... futex resumed>) = 1 [pid 3638] socket(AF_INET6, SOCK_RAW|SOCK_NONBLOCK, IPPROTO_TCP [pid 3637] <... futex resumed>) = 0 [pid 3636] <... futex resumed>) = 0 [pid 3635] connect(5, {sa_family=AF_INET6, sin6_port=htons(0), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_scope_id=0}, 28 [pid 3634] <... futex resumed>) = 0 [pid 3633] <... futex resumed>) = 0 [pid 3632] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3631] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3630] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3641] <... set_robust_list resumed>) = 0 [pid 3640] <... socket resumed>) = 4 [pid 3639] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3638] <... socket resumed>) = 5 [pid 3637] ioctl(4, SIOCPROTOPRIVATE, 0x20000180 [pid 3636] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3635] <... connect resumed>) = 0 [pid 3634] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3633] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3632] <... futex resumed>) = 0 [pid 3641] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x20000280, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 3640] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3639] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3638] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3637] <... ioctl resumed>) = 0 [pid 3635] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3634] <... futex resumed>) = 0 [pid 3633] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3632] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3640] <... futex resumed>) = 0 [pid 3639] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 3638] <... futex resumed>) = 1 [pid 3637] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3635] <... futex resumed>) = 1 [pid 3634] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3633] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3632] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3631] <... futex resumed>) = 0 [pid 3630] <... futex resumed>) = 0 [pid 3641] <... bpf resumed>) = 3 [pid 3640] socket(AF_INET6, SOCK_RAW|SOCK_NONBLOCK, IPPROTO_TCP [pid 3639] <... socket resumed>) = 4 [pid 3638] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3637] <... futex resumed>) = 0 [pid 3635] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3633] <... futex resumed>) = 0 [pid 3632] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3631] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3630] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3641] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3640] <... socket resumed>) = 5 [pid 3639] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3638] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3637] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294966759}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 3635] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3633] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3632] <... futex resumed>) = 0 [pid 3631] <... futex resumed>) = 0 [pid 3630] <... futex resumed>) = 0 [pid 3641] <... futex resumed>) = 1 [pid 3640] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3639] <... futex resumed>) = 1 [pid 3638] connect(5, {sa_family=AF_INET6, sin6_port=htons(0), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_scope_id=0}, 28 [pid 3636] <... futex resumed>) = 0 [pid 3634] <... futex resumed>) = 0 [pid 3639] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3636] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3636] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3635] ioctl(4, SIOCPROTOPRIVATE, 0x20000180) = 0 [pid 3635] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3633] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3632] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3631] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3630] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3640] <... futex resumed>) = 0 [pid 3638] <... connect resumed>) = 0 [pid 3635] <... futex resumed>) = 0 [pid 3634] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3633] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3630] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3640] connect(5, {sa_family=AF_INET6, sin6_port=htons(0), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_scope_id=0}, 28 [pid 3639] <... futex resumed>) = 0 [pid 3638] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3635] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3634] <... futex resumed>) = 1 [pid 3633] <... futex resumed>) = 0 [pid 3630] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3640] <... connect resumed>) = 0 [pid 3639] socket(AF_INET6, SOCK_RAW|SOCK_NONBLOCK, IPPROTO_TCP [pid 3638] <... futex resumed>) = 1 [pid 3635] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3634] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3631] <... futex resumed>) = 0 [pid 3633] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3630] <... futex resumed>) = 0 [pid 3641] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 3640] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3639] <... socket resumed>) = 5 [pid 3638] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3635] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294966759}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 3633] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3631] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3630] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3641] <... socket resumed>) = 4 [pid 3640] <... futex resumed>) = 0 [pid 3639] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3638] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3633] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3631] <... futex resumed>) = 0 [pid 3641] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3640] ioctl(4, SIOCPROTOPRIVATE, 0x20000180 [pid 3639] <... futex resumed>) = 1 [pid 3638] ioctl(4, SIOCPROTOPRIVATE, 0x20000180 [pid 3634] <... futex resumed>) = 0 [pid 3633] <... futex resumed>) = 0 [pid 3631] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3641] <... futex resumed>) = 1 [pid 3640] <... ioctl resumed>) = 0 [pid 3639] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3636] <... futex resumed>) = 0 [pid 3641] socket(AF_INET6, SOCK_RAW|SOCK_NONBLOCK, IPPROTO_TCP [pid 3640] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3639] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3638] <... ioctl resumed>) = 0 [pid 3636] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3634] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3633] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3641] <... socket resumed>) = 5 [pid 3640] <... futex resumed>) = 0 [pid 3639] connect(5, {sa_family=AF_INET6, sin6_port=htons(0), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_scope_id=0}, 28 [pid 3638] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3636] <... futex resumed>) = 0 [pid 3634] <... futex resumed>) = 0 [pid 3633] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3641] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3640] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3639] <... connect resumed>) = 0 [pid 3638] <... futex resumed>) = 1 [pid 3636] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3634] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3633] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3631] <... futex resumed>) = 0 [pid 3641] <... futex resumed>) = 0 [pid 3640] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3639] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3638] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3636] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3634] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3633] <... futex resumed>) = 0 [pid 3631] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3641] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3640] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294966759}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 3639] <... futex resumed>) = 0 [pid 3638] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3636] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3634] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3633] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3631] <... futex resumed>) = 0 [pid 3641] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3639] ioctl(4, SIOCPROTOPRIVATE, 0x20000180 [pid 3638] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294966759}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 3636] <... futex resumed>) = 0 [pid 3634] <... futex resumed>) = 0 [pid 3641] connect(5, {sa_family=AF_INET6, sin6_port=htons(0), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_scope_id=0}, 28 [pid 3631] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3641] <... connect resumed>) = 0 [pid 3636] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3634] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3639] <... ioctl resumed>) = 0 [pid 3632] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3632] futex(0x7f411da9543c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3641] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3632] <... futex resumed>) = 0 [pid 3632] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3641] <... futex resumed>) = 1 [pid 3639] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3636] <... futex resumed>) = 0 [pid 3632] <... mmap resumed>) = 0x7f411d97d000 [pid 3641] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3639] <... futex resumed>) = 1 [pid 3636] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3634] <... futex resumed>) = 0 [pid 3632] mprotect(0x7f411d97e000, 131072, PROT_READ|PROT_WRITE [pid 3641] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3639] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3636] <... futex resumed>) = 0 [pid 3634] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3632] <... mprotect resumed>) = 0 [pid 3641] ioctl(4, SIOCPROTOPRIVATE, 0x20000180 [pid 3639] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3636] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3634] <... futex resumed>) = 0 [pid 3641] <... ioctl resumed>) = 0 [pid 3634] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3632] clone(child_stack=0x7f411d99d3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3639] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294966759}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 3632] <... clone resumed>, parent_tid=[3642], tls=0x7f411d99d700, child_tidptr=0x7f411d99d9d0) = 3642 [pid 3641] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3636] <... futex resumed>) = 0 [pid 3641] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3636] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3641] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3636] <... futex resumed>) = 0 [pid 3641] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294966759}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 3636] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3630] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3632] futex(0x7f411da95438, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3632] futex(0x7f411da9543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3642 attached [pid 3642] set_robust_list(0x7f411d99d9e0, 24) = 0 [pid 3642] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 3630] futex(0x7f411da9543c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3630] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f411d97d000 [pid 3630] mprotect(0x7f411d97e000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3630] clone(child_stack=0x7f411d99d3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3642] <... openat resumed>) = 6 [pid 3630] <... clone resumed>, parent_tid=[3643], tls=0x7f411d99d700, child_tidptr=0x7f411d99d9d0) = 3643 [pid 3642] futex(0x7f411da9543c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3630] futex(0x7f411da95438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3642] <... futex resumed>) = 1 [pid 3632] <... futex resumed>) = 0 [pid 3630] <... futex resumed>) = 0 ./strace-static-x86_64: Process 3643 attached [pid 3642] futex(0x7f411da95438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3632] futex(0x7f411da95438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3630] futex(0x7f411da9543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3643] set_robust_list(0x7f411d99d9e0, 24 [pid 3642] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3632] <... futex resumed>) = 0 [pid 3643] <... set_robust_list resumed>) = 0 [pid 3642] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0 [pid 3632] futex(0x7f411da9543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3643] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 3642] <... mmap resumed>) = 0x20000000 [pid 3633] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3631] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3643] <... openat resumed>) = 6 [pid 3642] futex(0x7f411da9543c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3637] <... sendmsg resumed>) = 16744448 [pid 3634] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3633] futex(0x7f411da9543c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3631] futex(0x7f411da9543c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3643] futex(0x7f411da9543c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3642] <... futex resumed>) = 1 [pid 3634] futex(0x7f411da9543c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3633] <... futex resumed>) = 0 [pid 3632] <... futex resumed>) = 0 [pid 3631] <... futex resumed>) = 0 [pid 3643] <... futex resumed>) = 1 [pid 3642] futex(0x7f411da95438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3635] <... sendmsg resumed>) = 16744448 [pid 3634] <... futex resumed>) = 0 [pid 3633] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3632] futex(0x7f411da95438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3631] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3630] <... futex resumed>) = 0 [pid 3643] futex(0x7f411da95438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3642] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3637] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3634] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3633] <... mmap resumed>) = 0x7f411d97d000 [pid 3632] <... futex resumed>) = 0 [pid 3630] futex(0x7f411da95438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3643] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3642] write(4, NULL, 0 [pid 3637] <... futex resumed>) = 0 [pid 3636] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3634] <... mmap resumed>) = 0x7f411d97d000 [pid 3633] mprotect(0x7f411d97e000, 131072, PROT_READ|PROT_WRITE [pid 3632] futex(0x7f411da9543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3630] <... futex resumed>) = 0 [pid 3643] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0 [pid 3639] <... sendmsg resumed>) = 16744448 [pid 3637] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3636] futex(0x7f411da9543c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3634] mprotect(0x7f411d97e000, 131072, PROT_READ|PROT_WRITE [pid 3633] <... mprotect resumed>) = 0 [pid 3630] futex(0x7f411da9543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3643] <... mmap resumed>) = 0x20000000 [pid 3636] <... futex resumed>) = 0 [pid 3635] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3634] <... mprotect resumed>) = 0 [pid 3633] clone(child_stack=0x7f411d99d3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3631] <... mmap resumed>) = 0x7f411d97d000 [pid 3643] futex(0x7f411da9543c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3636] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3635] <... futex resumed>) = 0 [pid 3634] clone(child_stack=0x7f411d99d3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3631] mprotect(0x7f411d97e000, 131072, PROT_READ|PROT_WRITE./strace-static-x86_64: Process 3644 attached [pid 3643] <... futex resumed>) = 1 [pid 3641] <... sendmsg resumed>) = 16744448 [pid 3639] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3636] <... mmap resumed>) = 0x7f411d97d000 [pid 3635] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3633] <... clone resumed>, parent_tid=[3644], tls=0x7f411d99d700, child_tidptr=0x7f411d99d9d0) = 3644 [pid 3631] <... mprotect resumed>) = 0 [pid 3630] <... futex resumed>) = 0 [pid 3644] set_robust_list(0x7f411d99d9e0, 24 [pid 3643] futex(0x7f411da95438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3641] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3639] <... futex resumed>) = 0 [pid 3636] mprotect(0x7f411d97e000, 131072, PROT_READ|PROT_WRITE [pid 3635] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3634] <... clone resumed>, parent_tid=[3645], tls=0x7f411d99d700, child_tidptr=0x7f411d99d9d0) = 3645 [pid 3633] futex(0x7f411da95438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3631] clone(child_stack=0x7f411d99d3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3630] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 3645 attached [pid 3644] <... set_robust_list resumed>) = 0 [pid 3641] <... futex resumed>) = 0 [pid 3639] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3636] <... mprotect resumed>) = 0 [pid 3635] write(4, NULL, 0 [pid 3634] futex(0x7f411da95438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3633] <... futex resumed>) = 0 [pid 3630] <... futex resumed>) = 0 ./strace-static-x86_64: Process 3646 attached [pid 3645] set_robust_list(0x7f411d99d9e0, 24 [pid 3644] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 3641] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3636] clone(child_stack=0x7f411d99d3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3634] <... futex resumed>) = 0 [pid 3633] futex(0x7f411da9543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3632] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3631] <... clone resumed>, parent_tid=[3646], tls=0x7f411d99d700, child_tidptr=0x7f411d99d9d0) = 3646 [pid 3630] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3646] set_robust_list(0x7f411d99d9e0, 24 [pid 3645] <... set_robust_list resumed>) = 0 [pid 3644] <... openat resumed>) = 6 [pid 3634] futex(0x7f411da9543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3631] futex(0x7f411da95438, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 3647 attached [pid 3646] <... set_robust_list resumed>) = 0 [pid 3645] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 3644] futex(0x7f411da9543c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3640] <... sendmsg resumed>) = 16744448 [pid 3638] <... sendmsg resumed>) = 16744448 [pid 3636] <... clone resumed>, parent_tid=[3647], tls=0x7f411d99d700, child_tidptr=0x7f411d99d9d0) = 3647 [pid 3631] <... futex resumed>) = 0 [pid 3647] set_robust_list(0x7f411d99d9e0, 24 [pid 3646] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 3645] <... openat resumed>) = 6 [pid 3644] <... futex resumed>) = 1 [pid 3638] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3636] futex(0x7f411da95438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3633] <... futex resumed>) = 0 [pid 3631] futex(0x7f411da9543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3647] <... set_robust_list resumed>) = 0 [pid 3646] <... openat resumed>) = 6 [pid 3645] futex(0x7f411da9543c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3644] futex(0x7f411da95438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3638] <... futex resumed>) = 0 [pid 3636] <... futex resumed>) = 0 [pid 3633] futex(0x7f411da95438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3647] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 3646] futex(0x7f411da9543c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3645] <... futex resumed>) = 1 [pid 3644] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3638] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3636] futex(0x7f411da9543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3634] <... futex resumed>) = 0 [pid 3633] <... futex resumed>) = 0 [pid 3647] <... openat resumed>) = 6 [pid 3646] <... futex resumed>) = 1 [pid 3645] futex(0x7f411da95438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3644] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0 [pid 3640] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3634] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3633] futex(0x7f411da9543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3631] <... futex resumed>) = 0 [pid 3647] futex(0x7f411da9543c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3646] futex(0x7f411da95438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3647] <... futex resumed>) = 1 [pid 3644] <... mmap resumed>) = 0x20000000 [pid 3640] <... futex resumed>) = 0 [pid 3639] <... futex resumed>) = 0 [pid 3636] <... futex resumed>) = 0 [pid 3634] <... futex resumed>) = 1 [pid 3631] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3647] futex(0x7f411da95438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3644] futex(0x7f411da9543c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3640] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3639] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0 [pid 3638] <... futex resumed>) = 0 [pid 3636] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3634] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3631] <... futex resumed>) = 1 [pid 3644] <... futex resumed>) = 1 [pid 3641] <... futex resumed>) = 0 [pid 3639] <... mmap resumed>) = 0x20000000 [pid 3638] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0 [pid 3636] <... futex resumed>) = 1 [pid 3633] <... futex resumed>) = 0 [pid 3631] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3630] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3644] futex(0x7f411da95438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3641] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0 [pid 3638] <... mmap resumed>) = 0x20000000 [pid 3636] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3633] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3641] <... mmap resumed>) = 0x20000000 [pid 3640] <... futex resumed>) = 0 [pid 3633] <... futex resumed>) = 1 [pid 3639] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3641] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3640] write(4, NULL, 0 [pid 3639] <... futex resumed>) = 1 [pid 3638] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3634] <... futex resumed>) = 0 [pid 3633] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3641] <... futex resumed>) = 1 [pid 3636] <... futex resumed>) = 0 [pid 3634] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3641] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3639] write(4, NULL, 0 [pid 3638] <... futex resumed>) = 1 [pid 3636] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3631] <... futex resumed>) = 0 [pid 3634] <... futex resumed>) = 0 [pid 3641] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3641] write(4, NULL, 0 [pid 3638] write(4, NULL, 0 [pid 3636] <... futex resumed>) = 0 [pid 3634] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3631] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3636] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3633] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3631] <... futex resumed>) = 0 [pid 3631] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3634] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3636] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3631] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3642] <... write resumed>) = 0 [pid 3642] futex(0x7f411da9543c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3642] futex(0x7f411da95438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3632] exit_group(0 [pid 3642] <... futex resumed>) = ? [pid 3637] <... futex resumed>) = ? [pid 3632] <... exit_group resumed>) = ? [pid 3642] +++ exited with 0 +++ [pid 3637] +++ exited with 0 +++ [pid 3632] +++ exited with 0 +++ [pid 3606] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3632, si_uid=0, si_status=0, si_utime=0, si_stime=12} --- [pid 3606] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556b65d0) = 3648 ./strace-static-x86_64: Process 3648 attached [pid 3648] set_robust_list(0x5555556b65e0, 24) = 0 [pid 3648] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3648] setpgid(0, 0) = 0 [pid 3648] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3648] write(3, "1000", 4) = 4 [pid 3635] <... write resumed>) = 0 [pid 3648] close(3) = 0 [pid 3648] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3635] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3648] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3635] <... futex resumed>) = 0 [pid 3648] <... mmap resumed>) = 0x7f411d99e000 [pid 3635] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3630] exit_group(0 [pid 3648] mprotect(0x7f411d99f000, 131072, PROT_READ|PROT_WRITE [pid 3643] <... futex resumed>) = ? [pid 3635] <... futex resumed>) = ? [pid 3630] <... exit_group resumed>) = ? [pid 3648] <... mprotect resumed>) = 0 [pid 3643] +++ exited with 0 +++ [pid 3635] +++ exited with 0 +++ [pid 3648] clone(child_stack=0x7f411d9be3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3630] +++ exited with 0 +++ [pid 3648] <... clone resumed>, parent_tid=[3649], tls=0x7f411d9be700, child_tidptr=0x7f411d9be9d0) = 3649 [pid 3648] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3612] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3630, si_uid=0, si_status=0, si_utime=0, si_stime=13} --- [pid 3648] <... futex resumed>) = 0 [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3648] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3649 attached ./strace-static-x86_64: Process 3650 attached [pid 3649] set_robust_list(0x7f411d9be9e0, 24 [pid 3612] <... clone resumed>, child_tidptr=0x5555556b65d0) = 3650 [pid 3649] <... set_robust_list resumed>) = 0 [pid 3650] set_robust_list(0x5555556b65e0, 24 [pid 3649] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x20000280, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 3650] <... set_robust_list resumed>) = 0 [pid 3649] <... bpf resumed>) = 3 [pid 3650] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3649] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3650] <... prctl resumed>) = 0 [pid 3649] <... futex resumed>) = 1 [pid 3648] <... futex resumed>) = 0 [pid 3638] <... write resumed>) = 0 [pid 3650] setpgid(0, 0 [pid 3649] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3648] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3650] <... setpgid resumed>) = 0 [pid 3649] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3648] <... futex resumed>) = 0 [pid 3649] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 3648] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3649] <... socket resumed>) = 4 [pid 3638] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3650] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3649] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3639] <... write resumed>) = 0 [pid 3638] <... futex resumed>) = 0 [pid 3650] <... openat resumed>) = 3 [pid 3649] <... futex resumed>) = 1 [pid 3648] <... futex resumed>) = 0 [pid 3638] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3631] exit_group(0 [pid 3650] write(3, "1000", 4 [pid 3649] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3648] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3646] <... futex resumed>) = ? [pid 3638] <... futex resumed>) = ? [pid 3631] <... exit_group resumed>) = ? [pid 3650] <... write resumed>) = 4 [pid 3649] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3648] <... futex resumed>) = 0 [pid 3646] +++ exited with 0 +++ [pid 3638] +++ exited with 0 +++ [pid 3649] socket(AF_INET6, SOCK_RAW|SOCK_NONBLOCK, IPPROTO_TCP [pid 3648] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3650] close(3 [pid 3649] <... socket resumed>) = 5 [pid 3631] +++ exited with 0 +++ [pid 3650] <... close resumed>) = 0 [pid 3649] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3650] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3649] <... futex resumed>) = 1 [pid 3648] <... futex resumed>) = 0 [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3631, si_uid=0, si_status=0, si_utime=0, si_stime=12} --- [pid 3650] <... futex resumed>) = 0 [pid 3649] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3648] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3641] <... write resumed>) = 0 [pid 3640] <... write resumed>) = 0 [pid 3639] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3634] exit_group(0 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3650] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3649] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3648] <... futex resumed>) = 0 [pid 3645] <... futex resumed>) = ? [pid 3641] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3640] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3639] <... futex resumed>) = ? [pid 3634] <... exit_group resumed>) = ? [pid 3650] <... mmap resumed>) = 0x7f411d99e000 [pid 3649] connect(5, {sa_family=AF_INET6, sin6_port=htons(0), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_scope_id=0}, 28 [pid 3648] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3645] +++ exited with 0 +++ [pid 3641] <... futex resumed>) = 0 [pid 3640] <... futex resumed>) = 0 [pid 3639] +++ exited with 0 +++ [pid 3650] mprotect(0x7f411d99f000, 131072, PROT_READ|PROT_WRITE [pid 3649] <... connect resumed>) = 0 [pid 3641] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3640] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3636] exit_group(0 [pid 3634] +++ exited with 0 +++ [pid 3633] exit_group(0 [pid 3611] <... clone resumed>, child_tidptr=0x5555556b65d0) = 3651 ./strace-static-x86_64: Process 3651 attached [pid 3650] <... mprotect resumed>) = 0 [pid 3649] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3647] <... futex resumed>) = ? [pid 3644] <... futex resumed>) = ? [pid 3641] <... futex resumed>) = ? [pid 3640] <... futex resumed>) = ? [pid 3636] <... exit_group resumed>) = ? [pid 3633] <... exit_group resumed>) = ? [pid 3651] set_robust_list(0x5555556b65e0, 24 [pid 3650] clone(child_stack=0x7f411d9be3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3649] <... futex resumed>) = 1 [pid 3648] <... futex resumed>) = 0 [pid 3647] +++ exited with 0 +++ [pid 3644] +++ exited with 0 +++ [pid 3641] +++ exited with 0 +++ [pid 3640] +++ exited with 0 +++ [pid 3651] <... set_robust_list resumed>) = 0 [pid 3649] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3648] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3651] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3649] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3648] <... futex resumed>) = 0 [pid 3636] +++ exited with 0 +++ [pid 3651] <... prctl resumed>) = 0 [pid 3649] ioctl(4, SIOCPROTOPRIVATE, 0x20000180 [pid 3648] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3633] +++ exited with 0 +++ [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3636, si_uid=0, si_status=0, si_utime=0, si_stime=13} --- [pid 3607] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3634, si_uid=0, si_status=0, si_utime=0, si_stime=13} --- [pid 3651] setpgid(0, 0 [pid 3650] <... clone resumed>, parent_tid=[3652], tls=0x7f411d9be700, child_tidptr=0x7f411d9be9d0) = 3652 [pid 3649] <... ioctl resumed>) = 0 [pid 3607] restart_syscall(<... resuming interrupted clone ...>./strace-static-x86_64: Process 3652 attached [pid 3651] <... setpgid resumed>) = 0 [pid 3650] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3649] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3610] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3633, si_uid=0, si_status=0, si_utime=0, si_stime=14} --- [pid 3607] <... restart_syscall resumed>) = 0 [pid 3652] set_robust_list(0x7f411d9be9e0, 24 [pid 3651] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3650] <... futex resumed>) = 0 [pid 3649] <... futex resumed>) = 1 [pid 3648] <... futex resumed>) = 0 [pid 3610] restart_syscall(<... resuming interrupted clone ...> [pid 3652] <... set_robust_list resumed>) = 0 [pid 3651] <... openat resumed>) = 3 [pid 3650] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3649] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3648] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3610] <... restart_syscall resumed>) = 0 [pid 3652] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x20000280, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 3651] write(3, "1000", 4 [pid 3649] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3648] <... futex resumed>) = 0 [pid 3607] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3652] <... bpf resumed>) = 3 [pid 3651] <... write resumed>) = 4 [pid 3649] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294966759}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 3648] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3652] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3651] close(3 [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3651] <... close resumed>) = 0 [pid 3650] <... futex resumed>) = 0 [pid 3651] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3652] <... futex resumed>) = 1 [pid 3651] <... futex resumed>) = 0 [pid 3650] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3608] <... clone resumed>, child_tidptr=0x5555556b65d0) = 3654 [pid 3607] <... clone resumed>, child_tidptr=0x5555556b65d0) = 3653 [pid 3652] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 3651] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3650] <... futex resumed>) = 0 [pid 3610] <... clone resumed>, child_tidptr=0x5555556b65d0) = 3655 [pid 3651] <... mmap resumed>) = 0x7f411d99e000 [pid 3650] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3655 attached [pid 3652] <... socket resumed>) = 4 [pid 3651] mprotect(0x7f411d99f000, 131072, PROT_READ|PROT_WRITE./strace-static-x86_64: Process 3653 attached [pid 3655] set_robust_list(0x5555556b65e0, 24 [pid 3652] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3651] <... mprotect resumed>) = 0 [pid 3655] <... set_robust_list resumed>) = 0 [pid 3653] set_robust_list(0x5555556b65e0, 24 [pid 3652] <... futex resumed>) = 1 [pid 3651] clone(child_stack=0x7f411d9be3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3650] <... futex resumed>) = 0 ./strace-static-x86_64: Process 3654 attached [pid 3655] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3653] <... set_robust_list resumed>) = 0 [pid 3652] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3650] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3655] <... prctl resumed>) = 0 [pid 3654] set_robust_list(0x5555556b65e0, 24 [pid 3653] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3652] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3651] <... clone resumed>, parent_tid=[3656], tls=0x7f411d9be700, child_tidptr=0x7f411d9be9d0) = 3656 [pid 3650] <... futex resumed>) = 0 [pid 3655] setpgid(0, 0 [pid 3654] <... set_robust_list resumed>) = 0 [pid 3653] <... prctl resumed>) = 0 [pid 3652] socket(AF_INET6, SOCK_RAW|SOCK_NONBLOCK, IPPROTO_TCP [pid 3651] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3650] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3656 attached [pid 3655] <... setpgid resumed>) = 0 [pid 3654] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3653] setpgid(0, 0 [pid 3652] <... socket resumed>) = 5 [pid 3651] <... futex resumed>) = 0 [pid 3656] set_robust_list(0x7f411d9be9e0, 24 [pid 3655] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3654] <... prctl resumed>) = 0 [pid 3653] <... setpgid resumed>) = 0 [pid 3652] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3651] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3656] <... set_robust_list resumed>) = 0 [pid 3655] <... openat resumed>) = 3 [pid 3654] setpgid(0, 0 [pid 3653] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3652] <... futex resumed>) = 1 [pid 3650] <... futex resumed>) = 0 [pid 3656] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x20000280, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 3655] write(3, "1000", 4 [pid 3654] <... setpgid resumed>) = 0 [pid 3653] <... openat resumed>) = 3 [pid 3652] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3650] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3656] <... bpf resumed>) = 3 [pid 3655] <... write resumed>) = 4 [pid 3654] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3653] write(3, "1000", 4 [pid 3652] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3650] <... futex resumed>) = 0 [pid 3656] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3655] close(3 [pid 3654] <... openat resumed>) = 3 [pid 3653] <... write resumed>) = 4 [pid 3652] connect(5, {sa_family=AF_INET6, sin6_port=htons(0), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_scope_id=0}, 28 [pid 3650] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3656] <... futex resumed>) = 1 [pid 3655] <... close resumed>) = 0 [pid 3654] write(3, "1000", 4 [pid 3653] close(3 [pid 3652] <... connect resumed>) = 0 [pid 3651] <... futex resumed>) = 0 [pid 3656] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3655] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3654] <... write resumed>) = 4 [pid 3653] <... close resumed>) = 0 [pid 3652] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3651] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3656] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3655] <... futex resumed>) = 0 [pid 3654] close(3 [pid 3653] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3652] <... futex resumed>) = 1 [pid 3651] <... futex resumed>) = 0 [pid 3650] <... futex resumed>) = 0 [pid 3656] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 3655] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3654] <... close resumed>) = 0 [pid 3653] <... futex resumed>) = 0 [pid 3652] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3651] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3650] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3656] <... socket resumed>) = 4 [pid 3655] <... mmap resumed>) = 0x7f411d99e000 [pid 3654] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3653] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3652] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3650] <... futex resumed>) = 0 [pid 3656] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3655] mprotect(0x7f411d99f000, 131072, PROT_READ|PROT_WRITE [pid 3654] <... futex resumed>) = 0 [pid 3653] <... mmap resumed>) = 0x7f411d99e000 [pid 3652] ioctl(4, SIOCPROTOPRIVATE, 0x20000180 [pid 3650] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3656] <... futex resumed>) = 1 [pid 3655] <... mprotect resumed>) = 0 [pid 3654] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3653] mprotect(0x7f411d99f000, 131072, PROT_READ|PROT_WRITE [pid 3652] <... ioctl resumed>) = 0 [pid 3651] <... futex resumed>) = 0 [pid 3656] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3655] clone(child_stack=0x7f411d9be3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3654] <... mmap resumed>) = 0x7f411d99e000 [pid 3653] <... mprotect resumed>) = 0 [pid 3652] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3651] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3648] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3656] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3654] mprotect(0x7f411d99f000, 131072, PROT_READ|PROT_WRITE [pid 3653] clone(child_stack=0x7f411d9be3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3652] <... futex resumed>) = 1 [pid 3651] <... futex resumed>) = 0 [pid 3650] <... futex resumed>) = 0 [pid 3648] futex(0x7f411da9543c, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 3657 attached [pid 3656] socket(AF_INET6, SOCK_RAW|SOCK_NONBLOCK, IPPROTO_TCP [pid 3655] <... clone resumed>, parent_tid=[3657], tls=0x7f411d9be700, child_tidptr=0x7f411d9be9d0) = 3657 [pid 3654] <... mprotect resumed>) = 0 [pid 3652] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3651] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3650] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3648] <... futex resumed>) = 0 [pid 3657] set_robust_list(0x7f411d9be9e0, 24 [pid 3656] <... socket resumed>) = 5 [pid 3655] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3654] clone(child_stack=0x7f411d9be3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3653] <... clone resumed>, parent_tid=[3658], tls=0x7f411d9be700, child_tidptr=0x7f411d9be9d0) = 3658 [pid 3652] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3650] <... futex resumed>) = 0 [pid 3648] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0./strace-static-x86_64: Process 3659 attached [pid 3657] <... set_robust_list resumed>) = 0 [pid 3656] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3655] <... futex resumed>) = 0 [pid 3653] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3652] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294966759}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 3650] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3648] <... mmap resumed>) = 0x7f411d97d000 [pid 3657] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x20000280, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 3656] <... futex resumed>) = 1 [pid 3655] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3654] <... clone resumed>, parent_tid=[3659], tls=0x7f411d9be700, child_tidptr=0x7f411d9be9d0) = 3659 [pid 3653] <... futex resumed>) = 0 [pid 3651] <... futex resumed>) = 0 [pid 3648] mprotect(0x7f411d97e000, 131072, PROT_READ|PROT_WRITE [pid 3657] <... bpf resumed>) = 3 [pid 3656] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3654] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3653] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3651] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3648] <... mprotect resumed>) = 0 [pid 3657] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3656] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3654] <... futex resumed>) = 0 [pid 3651] <... futex resumed>) = 0 [pid 3648] clone(child_stack=0x7f411d99d3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3657] <... futex resumed>) = 1 [pid 3656] connect(5, {sa_family=AF_INET6, sin6_port=htons(0), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_scope_id=0}, 28 [pid 3655] <... futex resumed>) = 0 [pid 3654] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3651] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3658 attached [pid 3659] set_robust_list(0x7f411d9be9e0, 24 [pid 3657] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3656] <... connect resumed>) = 0 [pid 3655] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3649] <... sendmsg resumed>) = 16744448 [pid 3648] <... clone resumed>, parent_tid=[3660], tls=0x7f411d99d700, child_tidptr=0x7f411d99d9d0) = 3660 [pid 3659] <... set_robust_list resumed>) = 0 [pid 3658] set_robust_list(0x7f411d9be9e0, 24 [pid 3657] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3656] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3655] <... futex resumed>) = 0 [pid 3649] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3648] futex(0x7f411da95438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3659] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x20000280, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 3658] <... set_robust_list resumed>) = 0 [pid 3657] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 3656] <... futex resumed>) = 1 [pid 3655] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3651] <... futex resumed>) = 0 [pid 3649] <... futex resumed>) = 0 [pid 3648] <... futex resumed>) = 0 ./strace-static-x86_64: Process 3660 attached [pid 3659] <... bpf resumed>) = 3 [pid 3658] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x20000280, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 3657] <... socket resumed>) = 4 [pid 3656] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3651] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3649] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3648] futex(0x7f411da9543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3660] set_robust_list(0x7f411d99d9e0, 24 [pid 3659] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3658] <... bpf resumed>) = 3 [pid 3657] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3656] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3651] <... futex resumed>) = 0 [pid 3660] <... set_robust_list resumed>) = 0 [pid 3659] <... futex resumed>) = 1 [pid 3658] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3657] <... futex resumed>) = 1 [pid 3656] ioctl(4, SIOCPROTOPRIVATE, 0x20000180 [pid 3655] <... futex resumed>) = 0 [pid 3654] <... futex resumed>) = 0 [pid 3651] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3660] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 3659] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3658] <... futex resumed>) = 1 [pid 3657] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3656] <... ioctl resumed>) = 0 [pid 3655] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3654] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3653] <... futex resumed>) = 0 [pid 3660] <... openat resumed>) = 6 [pid 3659] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3658] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3657] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3656] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3655] <... futex resumed>) = 0 [pid 3654] <... futex resumed>) = 0 [pid 3653] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3660] futex(0x7f411da9543c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3659] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 3658] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3657] socket(AF_INET6, SOCK_RAW|SOCK_NONBLOCK, IPPROTO_TCP [pid 3656] <... futex resumed>) = 1 [pid 3655] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3654] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3653] <... futex resumed>) = 0 [pid 3651] <... futex resumed>) = 0 [pid 3660] <... futex resumed>) = 1 [pid 3659] <... socket resumed>) = 4 [pid 3658] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 3657] <... socket resumed>) = 5 [pid 3656] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3653] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3651] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3648] <... futex resumed>) = 0 [pid 3660] futex(0x7f411da95438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3659] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3658] <... socket resumed>) = 4 [pid 3657] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3656] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3651] <... futex resumed>) = 0 [pid 3648] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3659] <... futex resumed>) = 1 [pid 3658] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3657] <... futex resumed>) = 1 [pid 3656] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294966759}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 3655] <... futex resumed>) = 0 [pid 3654] <... futex resumed>) = 0 [pid 3651] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3649] <... futex resumed>) = 0 [pid 3648] <... futex resumed>) = 1 [pid 3659] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3658] <... futex resumed>) = 1 [pid 3657] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3655] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3654] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3653] <... futex resumed>) = 0 [pid 3652] <... sendmsg resumed>) = 16744448 [pid 3649] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0 [pid 3650] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3648] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3659] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3658] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3657] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3655] <... futex resumed>) = 0 [pid 3654] <... futex resumed>) = 0 [pid 3653] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3652] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3650] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3649] <... mmap resumed>) = 0x20000000 [pid 3659] socket(AF_INET6, SOCK_RAW|SOCK_NONBLOCK, IPPROTO_TCP [pid 3658] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3657] connect(5, {sa_family=AF_INET6, sin6_port=htons(0), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_scope_id=0}, 28 [pid 3655] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3654] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3653] <... futex resumed>) = 0 [pid 3652] <... futex resumed>) = 0 [pid 3650] <... futex resumed>) = 0 [pid 3649] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3659] <... socket resumed>) = 5 [pid 3658] socket(AF_INET6, SOCK_RAW|SOCK_NONBLOCK, IPPROTO_TCP [pid 3657] <... connect resumed>) = 0 [pid 3653] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3652] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 3650] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3649] <... futex resumed>) = 1 [pid 3648] <... futex resumed>) = 0 [pid 3659] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3658] <... socket resumed>) = 5 [pid 3657] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3652] <... openat resumed>) = 6 [pid 3649] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3648] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3659] <... futex resumed>) = 1 [pid 3658] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3657] <... futex resumed>) = 1 [pid 3655] <... futex resumed>) = 0 [pid 3654] <... futex resumed>) = 0 [pid 3652] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3649] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3648] <... futex resumed>) = 0 [pid 3659] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3658] <... futex resumed>) = 1 [pid 3657] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3655] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3654] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3653] <... futex resumed>) = 0 [pid 3652] <... futex resumed>) = 1 [pid 3650] <... futex resumed>) = 0 [pid 3649] write(4, NULL, 0 [pid 3648] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3659] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3658] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3657] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3656] <... sendmsg resumed>) = 16744448 [pid 3655] <... futex resumed>) = 0 [pid 3654] <... futex resumed>) = 0 [pid 3653] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3652] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3650] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3659] connect(5, {sa_family=AF_INET6, sin6_port=htons(0), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_scope_id=0}, 28 [pid 3658] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3657] ioctl(4, SIOCPROTOPRIVATE, 0x20000180 [pid 3656] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3655] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3654] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3653] <... futex resumed>) = 0 [pid 3652] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3651] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3650] <... futex resumed>) = 0 [pid 3659] <... connect resumed>) = 0 [pid 3658] connect(5, {sa_family=AF_INET6, sin6_port=htons(0), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_scope_id=0}, 28 [pid 3657] <... ioctl resumed>) = 0 [pid 3656] <... futex resumed>) = 0 [pid 3653] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3652] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0 [pid 3651] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3650] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3659] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3658] <... connect resumed>) = 0 [pid 3657] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3656] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 3652] <... mmap resumed>) = 0x20000000 [pid 3651] <... futex resumed>) = 0 [pid 3659] <... futex resumed>) = 1 [pid 3658] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3657] <... futex resumed>) = 1 [pid 3655] <... futex resumed>) = 0 [pid 3654] <... futex resumed>) = 0 [pid 3652] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3651] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3659] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3658] <... futex resumed>) = 1 [pid 3657] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3656] <... openat resumed>) = 6 [pid 3655] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3654] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3653] <... futex resumed>) = 0 [pid 3652] <... futex resumed>) = 1 [pid 3650] <... futex resumed>) = 0 [pid 3659] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3658] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3657] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3656] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3655] <... futex resumed>) = 0 [pid 3654] <... futex resumed>) = 0 [pid 3653] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3652] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3650] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3659] ioctl(4, SIOCPROTOPRIVATE, 0x20000180 [pid 3658] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3657] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294966759}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 3656] <... futex resumed>) = 1 [pid 3655] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3654] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3653] <... futex resumed>) = 0 [pid 3652] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3651] <... futex resumed>) = 0 [pid 3650] <... futex resumed>) = 0 [pid 3659] <... ioctl resumed>) = 0 [pid 3658] ioctl(4, SIOCPROTOPRIVATE, 0x20000180 [pid 3656] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3653] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3652] write(4, NULL, 0 [pid 3651] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3650] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3659] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3658] <... ioctl resumed>) = 0 [pid 3656] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3648] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3659] <... futex resumed>) = 1 [pid 3658] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3654] <... futex resumed>) = 0 [pid 3659] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3658] <... futex resumed>) = 1 [pid 3654] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3659] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3658] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3654] <... futex resumed>) = 0 [pid 3659] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294966759}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 3654] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3656] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0 [pid 3655] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3653] <... futex resumed>) = 0 [pid 3651] <... futex resumed>) = 0 [pid 3656] <... mmap resumed>) = 0x20000000 [pid 3655] futex(0x7f411da9543c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3653] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3651] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3658] <... futex resumed>) = 0 [pid 3656] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3655] <... futex resumed>) = 0 [pid 3653] <... futex resumed>) = 1 [pid 3658] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294966759}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 3656] <... futex resumed>) = 1 [pid 3655] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3653] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3651] <... futex resumed>) = 0 [pid 3656] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3650] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3656] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3654] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3651] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3656] write(4, NULL, 0 [pid 3655] <... mmap resumed>) = 0x7f411d97d000 [pid 3654] futex(0x7f411da9543c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3651] <... futex resumed>) = 0 [pid 3655] mprotect(0x7f411d97e000, 131072, PROT_READ|PROT_WRITE [pid 3654] <... futex resumed>) = 0 [pid 3654] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3651] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3655] <... mprotect resumed>) = 0 [pid 3654] <... mmap resumed>) = 0x7f411d97d000 [pid 3654] mprotect(0x7f411d97e000, 131072, PROT_READ|PROT_WRITE [pid 3655] clone(child_stack=0x7f411d99d3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3654] <... mprotect resumed>) = 0 [pid 3654] clone(child_stack=0x7f411d99d3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3655] <... clone resumed>, parent_tid=[3661], tls=0x7f411d99d700, child_tidptr=0x7f411d99d9d0) = 3661 [pid 3654] <... clone resumed>, parent_tid=[3662], tls=0x7f411d99d700, child_tidptr=0x7f411d99d9d0) = 3662 [pid 3654] futex(0x7f411da95438, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3655] futex(0x7f411da95438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3654] futex(0x7f411da9543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3662 attached [pid 3655] <... futex resumed>) = 0 [pid 3662] set_robust_list(0x7f411d99d9e0, 24 [pid 3655] futex(0x7f411da9543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3662] <... set_robust_list resumed>) = 0 [pid 3662] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 6 [pid 3662] futex(0x7f411da9543c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3653] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3662] <... futex resumed>) = 1 [pid 3654] <... futex resumed>) = 0 ./strace-static-x86_64: Process 3661 attached [pid 3662] futex(0x7f411da95438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3654] futex(0x7f411da95438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3653] futex(0x7f411da9543c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3651] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3662] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3661] set_robust_list(0x7f411d99d9e0, 24 [pid 3654] <... futex resumed>) = 0 [pid 3662] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0 [pid 3654] futex(0x7f411da9543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3653] <... futex resumed>) = 0 [pid 3662] <... mmap resumed>) = 0x20000000 [pid 3661] <... set_robust_list resumed>) = 0 [pid 3662] futex(0x7f411da9543c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3654] <... futex resumed>) = 0 [pid 3661] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 3653] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3662] futex(0x7f411da95438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3661] <... openat resumed>) = 6 [pid 3655] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3654] futex(0x7f411da95438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3662] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3654] <... futex resumed>) = 0 [pid 3662] write(4, NULL, 0 [pid 3654] futex(0x7f411da9543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3655] futex(0x7f411da9544c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3661] futex(0x7f411da9543c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3655] <... futex resumed>) = 0 [pid 3661] futex(0x7f411da95438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3655] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f411d95c000 [pid 3655] mprotect(0x7f411d95d000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3655] clone(child_stack=0x7f411d97c3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3663], tls=0x7f411d97c700, child_tidptr=0x7f411d97c9d0) = 3663 [pid 3653] <... mmap resumed>) = 0x7f411d97d000 [pid 3655] futex(0x7f411da95448, FUTEX_WAKE_PRIVATE, 1000000 [pid 3653] mprotect(0x7f411d97e000, 131072, PROT_READ|PROT_WRITE [pid 3655] <... futex resumed>) = 0 ./strace-static-x86_64: Process 3663 attached [pid 3653] <... mprotect resumed>) = 0 [pid 3663] set_robust_list(0x7f411d97c9e0, 24 [pid 3655] futex(0x7f411da9544c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3654] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3653] clone(child_stack=0x7f411d99d3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3663] <... set_robust_list resumed>) = 0 [pid 3663] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0 [pid 3653] <... clone resumed>, parent_tid=[3664], tls=0x7f411d99d700, child_tidptr=0x7f411d99d9d0) = 3664 [pid 3653] futex(0x7f411da95438, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3653] futex(0x7f411da9543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3659] <... sendmsg resumed>) = 11141120 [pid 3659] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 3664 attached [pid 3663] <... mmap resumed>) = 0x20000000 [pid 3659] <... futex resumed>) = 0 [pid 3649] <... write resumed>) = 0 [pid 3659] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3664] set_robust_list(0x7f411d99d9e0, 24 [pid 3663] futex(0x7f411da9544c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3649] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3648] exit_group(0 [pid 3664] <... set_robust_list resumed>) = 0 [pid 3663] <... futex resumed>) = 1 [pid 3660] <... futex resumed>) = ? [pid 3655] <... futex resumed>) = 0 [pid 3649] <... futex resumed>) = ? [pid 3648] <... exit_group resumed>) = ? [pid 3664] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 3663] futex(0x7f411da95448, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3660] +++ exited with 0 +++ [pid 3655] futex(0x7f411da95438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3653] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3649] +++ exited with 0 +++ [pid 3648] +++ exited with 0 +++ [pid 3653] futex(0x7f411da9544c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3664] <... openat resumed>) = 6 [pid 3661] <... futex resumed>) = 0 [pid 3655] <... futex resumed>) = 1 [pid 3653] <... futex resumed>) = 0 [pid 3664] futex(0x7f411da9543c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3661] write(4, NULL, 0 [pid 3655] futex(0x7f411da9543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3653] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3664] <... futex resumed>) = 0 [pid 3653] <... mmap resumed>) = 0x7f411d95c000 [pid 3606] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3648, si_uid=0, si_status=0, si_utime=0, si_stime=13} --- [pid 3664] futex(0x7f411da95438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3653] mprotect(0x7f411d95d000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3606] restart_syscall(<... resuming interrupted clone ...> [pid 3653] clone(child_stack=0x7f411d97c3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3606] <... restart_syscall resumed>) = 0 [pid 3657] <... sendmsg resumed>) = 16744448 [pid 3653] <... clone resumed>, parent_tid=[3665], tls=0x7f411d97c700, child_tidptr=0x7f411d97c9d0) = 3665 [pid 3657] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3653] futex(0x7f411da95448, FUTEX_WAKE_PRIVATE, 1000000 [pid 3657] <... futex resumed>) = 0 [pid 3653] <... futex resumed>) = 0 [pid 3658] <... sendmsg resumed>) = 16744448 [pid 3657] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3653] futex(0x7f411da9544c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3606] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3665 attached [pid 3655] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) ./strace-static-x86_64: Process 3666 attached [pid 3665] set_robust_list(0x7f411d97c9e0, 24 [pid 3606] <... clone resumed>, child_tidptr=0x5555556b65d0) = 3666 [pid 3666] set_robust_list(0x5555556b65e0, 24 [pid 3665] <... set_robust_list resumed>) = 0 [pid 3658] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3652] <... write resumed>) = 0 [pid 3666] <... set_robust_list resumed>) = 0 [pid 3665] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0 [pid 3652] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3666] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3665] <... mmap resumed>) = 0x20000000 [pid 3658] <... futex resumed>) = 0 [pid 3652] <... futex resumed>) = 0 [pid 3650] exit_group(0) = ? [pid 3666] setpgid(0, 0 [pid 3665] futex(0x7f411da9544c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3658] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3666] <... setpgid resumed>) = 0 [pid 3665] <... futex resumed>) = 1 [pid 3653] <... futex resumed>) = 0 [pid 3652] +++ exited with 0 +++ [pid 3650] +++ exited with 0 +++ [pid 3666] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3665] futex(0x7f411da95448, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3653] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3666] <... openat resumed>) = 3 [pid 3658] <... futex resumed>) = 0 [pid 3653] <... futex resumed>) = 1 [pid 3612] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3650, si_uid=0, si_status=0, si_utime=0, si_stime=13} --- [pid 3666] write(3, "1000", 4 [pid 3658] write(4, NULL, 0 [pid 3653] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3666] <... write resumed>) = 4 [pid 3612] <... clone resumed>, child_tidptr=0x5555556b65d0) = 3667 [pid 3666] close(3) = 0 [pid 3666] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3666] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f411d99e000 ./strace-static-x86_64: Process 3667 attached [pid 3666] mprotect(0x7f411d99f000, 131072, PROT_READ|PROT_WRITE [pid 3667] set_robust_list(0x5555556b65e0, 24 [pid 3666] <... mprotect resumed>) = 0 [pid 3667] <... set_robust_list resumed>) = 0 [pid 3666] clone(child_stack=0x7f411d9be3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3667] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3653] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3666] <... clone resumed>, parent_tid=[3668], tls=0x7f411d9be700, child_tidptr=0x7f411d9be9d0) = 3668 [pid 3667] <... prctl resumed>) = 0 [pid 3666] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3667] setpgid(0, 0 [pid 3666] <... futex resumed>) = 0 ./strace-static-x86_64: Process 3668 attached [pid 3667] <... setpgid resumed>) = 0 [pid 3666] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3668] set_robust_list(0x7f411d9be9e0, 24 [pid 3667] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3668] <... set_robust_list resumed>) = 0 [pid 3667] <... openat resumed>) = 3 [pid 3668] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x20000280, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 3667] write(3, "1000", 4 [pid 3668] <... bpf resumed>) = 3 [pid 3667] <... write resumed>) = 4 [pid 3668] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3667] close(3 [pid 3668] <... futex resumed>) = 1 [pid 3666] <... futex resumed>) = 0 [pid 3668] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3667] <... close resumed>) = 0 [pid 3668] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3667] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3666] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3668] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED) = 4 [pid 3666] <... futex resumed>) = 0 [pid 3667] <... futex resumed>) = 0 [pid 3668] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3667] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3666] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3668] <... futex resumed>) = 0 [pid 3667] <... mmap resumed>) = 0x7f411d99e000 [pid 3666] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3668] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3667] mprotect(0x7f411d99f000, 131072, PROT_READ|PROT_WRITE [pid 3666] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3668] <... futex resumed>) = 0 [pid 3666] <... futex resumed>) = 1 [pid 3668] socket(AF_INET6, SOCK_RAW|SOCK_NONBLOCK, IPPROTO_TCP [pid 3667] <... mprotect resumed>) = 0 [pid 3668] <... socket resumed>) = 5 [pid 3668] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3666] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3668] <... futex resumed>) = 0 [pid 3667] clone(child_stack=0x7f411d9be3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3666] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3668] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3666] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3668] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3667] <... clone resumed>, parent_tid=[3669], tls=0x7f411d9be700, child_tidptr=0x7f411d9be9d0) = 3669 [pid 3666] <... futex resumed>) = 0 [pid 3668] connect(5, {sa_family=AF_INET6, sin6_port=htons(0), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_scope_id=0}, 28 [pid 3667] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 syzkaller login: [ 46.953749][ T3662] ------------[ cut here ]------------ [ 46.990959][ T3662] WARNING: CPU: 1 PID: 3662 at net/kcm/kcmsock.c:629 kcm_write_msgs+0x10ba/0x1990 [ 47.000244][ T3662] Modules linked in: [pid 3666] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3668] <... connect resumed>) = 0 [pid 3667] <... futex resumed>) = 0 ./strace-static-x86_64: Process 3669 attached [pid 3668] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3667] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3669] set_robust_list(0x7f411d9be9e0, 24 [pid 3668] <... futex resumed>) = 1 [pid 3666] <... futex resumed>) = 0 [pid 3669] <... set_robust_list resumed>) = 0 [pid 3668] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3666] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3669] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x20000280, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 3668] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3666] <... futex resumed>) = 0 [pid 3669] <... bpf resumed>) = 3 [pid 3668] ioctl(4, SIOCPROTOPRIVATE, 0x20000180 [pid 3666] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3669] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3668] <... ioctl resumed>) = 0 [pid 3669] <... futex resumed>) = 1 [pid 3668] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3667] <... futex resumed>) = 0 [pid 3669] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3668] <... futex resumed>) = 1 [pid 3667] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3666] <... futex resumed>) = 0 [pid 3669] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3668] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3667] <... futex resumed>) = 0 [pid 3666] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3669] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 3668] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3667] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3666] <... futex resumed>) = 0 [pid 3656] <... write resumed>) = 0 [pid 3669] <... socket resumed>) = 4 [pid 3668] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294966759}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 3666] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3656] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3669] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3656] <... futex resumed>) = 0 [pid 3669] <... futex resumed>) = 1 [pid 3667] <... futex resumed>) = 0 [pid 3656] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3651] exit_group(0 [pid 3669] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3656] <... futex resumed>) = ? [pid 3651] <... exit_group resumed>) = ? [pid 3667] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3669] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3656] +++ exited with 0 +++ [pid 3667] <... futex resumed>) = 0 [pid 3651] +++ exited with 0 +++ [pid 3669] socket(AF_INET6, SOCK_RAW|SOCK_NONBLOCK, IPPROTO_TCP) = 5 [pid 3667] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3651, si_uid=0, si_status=0, si_utime=0, si_stime=12} --- [pid 3669] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3669] <... futex resumed>) = 0 [pid 3667] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3669] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3667] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3611] <... clone resumed>, child_tidptr=0x5555556b65d0) = 3670 [pid 3669] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) ./strace-static-x86_64: Process 3670 attached [pid 3669] connect(5, {sa_family=AF_INET6, sin6_port=htons(0), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_scope_id=0}, 28 [pid 3667] <... futex resumed>) = 0 [pid 3669] <... connect resumed>) = 0 [pid 3667] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3669] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 47.034792][ T3662] CPU: 1 PID: 3662 Comm: syz-executor291 Not tainted 5.18.0-rc6-syzkaller-00085-gf3f19f939c11 #0 [pid 3669] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3670] set_robust_list(0x5555556b65e0, 24 [pid 3667] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3670] <... set_robust_list resumed>) = 0 [pid 3667] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3666] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3666] futex(0x7f411da9543c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3670] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3669] <... futex resumed>) = 0 [pid 3667] <... futex resumed>) = 1 [pid 3666] <... futex resumed>) = 0 [pid 3670] <... prctl resumed>) = 0 [pid 3669] ioctl(4, SIOCPROTOPRIVATE, 0x20000180 [pid 3666] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3667] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3670] setpgid(0, 0 [pid 3669] <... ioctl resumed>) = 0 [pid 3666] <... mmap resumed>) = 0x7f411d97d000 [pid 3670] <... setpgid resumed>) = 0 [pid 3669] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3667] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3666] mprotect(0x7f411d97e000, 131072, PROT_READ|PROT_WRITE [pid 3670] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3669] <... futex resumed>) = 0 [pid 3667] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3666] <... mprotect resumed>) = 0 [pid 3669] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294966759}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 3666] clone(child_stack=0x7f411d99d3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3670] <... openat resumed>) = 3 [pid 3667] <... futex resumed>) = 0 [pid 3670] write(3, "1000", 4 [pid 3667] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3666] <... clone resumed>, parent_tid=[3671], tls=0x7f411d99d700, child_tidptr=0x7f411d99d9d0) = 3671 ./strace-static-x86_64: Process 3671 attached [pid 3670] <... write resumed>) = 4 [pid 3666] futex(0x7f411da95438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3671] set_robust_list(0x7f411d99d9e0, 24 [pid 3670] close(3 [pid 3666] <... futex resumed>) = 0 [pid 3666] futex(0x7f411da9543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3671] <... set_robust_list resumed>) = 0 [pid 3670] <... close resumed>) = 0 [ 47.122323][ T3662] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [pid 3671] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 3670] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3671] <... openat resumed>) = 6 [pid 3670] <... futex resumed>) = 0 [pid 3658] <... write resumed>) = 0 [pid 3671] futex(0x7f411da9543c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3670] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3658] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3653] exit_group(0) = ? [pid 3671] <... futex resumed>) = 1 [pid 3666] <... futex resumed>) = 0 [pid 3670] <... mmap resumed>) = 0x7f411d99e000 [pid 3667] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3666] futex(0x7f411da95438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3665] <... futex resumed>) = ? [pid 3664] <... futex resumed>) = ? [pid 3671] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0 [pid 3658] <... futex resumed>) = ? [pid 3666] <... futex resumed>) = 0 [pid 3666] futex(0x7f411da9543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3670] mprotect(0x7f411d99f000, 131072, PROT_READ|PROT_WRITE [pid 3667] futex(0x7f411da9543c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3665] +++ exited with 0 +++ [pid 3664] +++ exited with 0 +++ [pid 3658] +++ exited with 0 +++ [pid 3653] +++ exited with 0 +++ [pid 3671] <... mmap resumed>) = 0x20000000 [pid 3607] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3653, si_uid=0, si_status=0, si_utime=0, si_stime=12} --- [pid 3607] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555556b65d0) = 3672 ./strace-static-x86_64: Process 3672 attached [ 47.188610][ T3662] RIP: 0010:kcm_write_msgs+0x10ba/0x1990 [ 47.195062][ T3662] Code: 07 00 00 48 8b 44 24 68 45 31 e4 48 8b 74 24 08 48 89 70 10 e9 d5 f3 ff ff e8 a2 85 01 f9 0f 0b e9 09 f5 ff ff e8 96 85 01 f9 <0f> 0b 41 bc ea ff ff ff e9 b7 f3 ff ff e8 84 85 01 f9 48 8b 7c 24 [ 47.220282][ T3662] RSP: 0018:ffffc900032ef9a0 EFLAGS: 00010293 [ 47.227608][ T3662] RAX: 0000000000000000 RBX: 00000000000000c0 RCX: 0000000000000000 [pid 3672] set_robust_list(0x5555556b65e0, 24) = 0 [pid 3671] futex(0x7f411da9543c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3670] <... mprotect resumed>) = 0 [pid 3667] <... futex resumed>) = 0 [pid 3672] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3672] setpgid(0, 0) = 0 [pid 3672] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3661] <... write resumed>) = 0 [pid 3672] write(3, "1000", 4 [pid 3671] <... futex resumed>) = 1 [pid 3666] <... futex resumed>) = 0 [pid 3670] clone(child_stack=0x7f411d9be3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3667] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3672] <... write resumed>) = 4 [pid 3666] futex(0x7f411da95438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3672] close(3 [pid 3666] <... futex resumed>) = 0 [pid 3672] <... close resumed>) = 0 [pid 3666] futex(0x7f411da9543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3672] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 3673 attached ) = 0 [pid 3671] write(4, NULL, 0 [pid 3667] <... mmap resumed>) = 0x7f411d97d000 [pid 3672] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3661] futex(0x7f411da9543c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3655] exit_group(0 [pid 3673] set_robust_list(0x7f411d9be9e0, 24 [pid 3672] <... mmap resumed>) = 0x7f411d99e000 [pid 3670] <... clone resumed>, parent_tid=[3673], tls=0x7f411d9be700, child_tidptr=0x7f411d9be9d0) = 3673 [pid 3668] <... sendmsg resumed>) = 16744448 [pid 3667] mprotect(0x7f411d97e000, 131072, PROT_READ|PROT_WRITE [pid 3661] <... futex resumed>) = ? [pid 3657] <... futex resumed>) = ? [pid 3655] <... exit_group resumed>) = ? [pid 3672] mprotect(0x7f411d99f000, 131072, PROT_READ|PROT_WRITE [pid 3661] +++ exited with 0 +++ [pid 3657] +++ exited with 0 +++ [pid 3672] <... mprotect resumed>) = 0 [pid 3672] clone(child_stack=0x7f411d9be3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3674], tls=0x7f411d9be700, child_tidptr=0x7f411d9be9d0) = 3674 [pid 3672] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3672] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3670] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3667] <... mprotect resumed>) = 0 [pid 3663] <... futex resumed>) = ? [pid 3670] <... futex resumed>) = 0 ./strace-static-x86_64: Process 3674 attached [pid 3674] set_robust_list(0x7f411d9be9e0, 24 [pid 3668] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3674] <... set_robust_list resumed>) = 0 [pid 3670] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3668] <... futex resumed>) = 0 [pid 3673] <... set_robust_list resumed>) = 0 [pid 3667] clone(child_stack=0x7f411d99d3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3663] +++ exited with 0 +++ [pid 3655] +++ exited with 0 +++ [pid 3674] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x20000280, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 3673] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x20000280, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 3668] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3610] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3655, si_uid=0, si_status=0, si_utime=0, si_stime=14} --- [pid 3674] <... bpf resumed>) = 3 [pid 3667] <... clone resumed>, parent_tid=[3675], tls=0x7f411d99d700, child_tidptr=0x7f411d99d9d0) = 3675 [pid 3610] restart_syscall(<... resuming interrupted clone ...>./strace-static-x86_64: Process 3675 attached [pid 3674] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3673] <... bpf resumed>) = 3 [pid 3667] futex(0x7f411da95438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3610] <... restart_syscall resumed>) = 0 [pid 3675] set_robust_list(0x7f411d99d9e0, 24 [pid 3674] <... futex resumed>) = 1 [pid 3673] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3672] <... futex resumed>) = 0 [pid 3667] <... futex resumed>) = 0 [pid 3675] <... set_robust_list resumed>) = 0 [pid 3674] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3673] <... futex resumed>) = 1 [pid 3672] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3670] <... futex resumed>) = 0 [pid 3667] futex(0x7f411da9543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3675] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 3674] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3673] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3672] <... futex resumed>) = 0 [pid 3670] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3675] <... openat resumed>) = 6 [pid 3674] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 3673] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3672] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3670] <... futex resumed>) = 0 [pid 3669] <... sendmsg resumed>) = 16744448 [pid 3675] futex(0x7f411da9543c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3674] <... socket resumed>) = 4 [pid 3673] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 3670] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3610] <... clone resumed>, child_tidptr=0x5555556b65d0) = 3676 [pid 3675] <... futex resumed>) = 1 [pid 3674] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3673] <... socket resumed>) = 4 [pid 3667] <... futex resumed>) = 0 [pid 3675] futex(0x7f411da95438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3674] <... futex resumed>) = 1 [pid 3673] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3672] <... futex resumed>) = 0 [pid 3667] futex(0x7f411da95438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3675] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3674] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3673] <... futex resumed>) = 1 [pid 3672] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3670] <... futex resumed>) = 0 [pid 3667] <... futex resumed>) = 0 [pid 3675] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0 [pid 3674] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3673] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3672] <... futex resumed>) = 0 [pid 3670] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3667] futex(0x7f411da9543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3676 attached [pid 3675] <... mmap resumed>) = 0x20000000 [pid 3674] socket(AF_INET6, SOCK_RAW|SOCK_NONBLOCK, IPPROTO_TCP [pid 3673] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3672] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3670] <... futex resumed>) = 0 [pid 3666] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3676] set_robust_list(0x5555556b65e0, 24 [pid 3675] futex(0x7f411da9543c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3674] <... socket resumed>) = 5 [pid 3673] socket(AF_INET6, SOCK_RAW|SOCK_NONBLOCK, IPPROTO_TCP [pid 3670] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3669] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3676] <... set_robust_list resumed>) = 0 [pid 3675] <... futex resumed>) = 1 [pid 3674] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3673] <... socket resumed>) = 5 [pid 3669] <... futex resumed>) = 0 [pid 3667] <... futex resumed>) = 0 [pid 3676] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3675] futex(0x7f411da95438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3674] <... futex resumed>) = 1 [pid 3673] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3672] <... futex resumed>) = 0 [ 47.236595][ T3662] RDX: ffff88801cef1d80 RSI: ffffffff8877bb1a RDI: 0000000000000003 [ 47.246285][ T3662] RBP: ffff88807810dcc0 R08: 0000000000008000 R09: 0000000000000000 [ 47.255812][ T3662] R10: ffffffff8877b194 R11: 0000000000000000 R12: 0000000000008000 [pid 3669] write(4, NULL, 0 [pid 3667] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3676] <... prctl resumed>) = 0 [pid 3674] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3673] <... futex resumed>) = 1 [pid 3672] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3670] <... futex resumed>) = 0 [pid 3676] setpgid(0, 0 [pid 3674] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3672] <... futex resumed>) = 0 [pid 3676] <... setpgid resumed>) = 0 [pid 3674] connect(5, {sa_family=AF_INET6, sin6_port=htons(0), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_scope_id=0}, 28 [pid 3672] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3676] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3674] <... connect resumed>) = 0 [pid 3676] <... openat resumed>) = 3 [pid 3674] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3673] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3670] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3667] <... futex resumed>) = 0 [pid 3676] write(3, "1000", 4 [pid 3674] <... futex resumed>) = 1 [pid 3672] <... futex resumed>) = 0 [pid 3676] <... write resumed>) = 4 [pid 3674] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3672] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3676] close(3 [pid 3674] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3672] <... futex resumed>) = 0 [pid 3676] <... close resumed>) = 0 [pid 3674] ioctl(4, SIOCPROTOPRIVATE, 0x20000180 [pid 3672] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3676] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3674] <... ioctl resumed>) = 0 [pid 3673] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3670] <... futex resumed>) = 0 [pid 3667] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3676] <... futex resumed>) = 0 [pid 3674] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3670] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3676] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3674] <... futex resumed>) = 1 [pid 3672] <... futex resumed>) = 0 [pid 3676] <... mmap resumed>) = 0x7f411d99e000 [pid 3674] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3672] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3676] mprotect(0x7f411d99f000, 131072, PROT_READ|PROT_WRITE [pid 3674] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3672] <... futex resumed>) = 0 [pid 3676] <... mprotect resumed>) = 0 [pid 3674] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294966759}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 3672] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3676] clone(child_stack=0x7f411d9be3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3673] connect(5, {sa_family=AF_INET6, sin6_port=htons(0), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_scope_id=0}, 28 [pid 3676] <... clone resumed>, parent_tid=[3677], tls=0x7f411d9be700, child_tidptr=0x7f411d9be9d0) = 3677 [pid 3676] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3673] <... connect resumed>) = 0 [ 47.320902][ T3662] R13: ffff88801f7c2100 R14: ffff88807810dc00 R15: 0000000000000000 [ 47.331241][ T3662] FS: 00007f411d99d700(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 47.351015][ T3662] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 47.358116][ T3662] CR2: 00000000202bf000 CR3: 0000000019a78000 CR4: 00000000003506f0 [pid 3676] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3673] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 3677 attached [pid 3677] set_robust_list(0x7f411d9be9e0, 24) = 0 [pid 3677] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x20000280, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 3 [pid 3677] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3676] <... futex resumed>) = 0 [pid 3677] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 3676] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3677] <... socket resumed>) = 4 [pid 3676] <... futex resumed>) = 0 [pid 3677] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3676] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3677] <... futex resumed>) = 0 [pid 3676] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3677] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3676] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3673] <... futex resumed>) = 1 [pid 3667] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3670] <... futex resumed>) = 0 [pid 3677] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3676] <... futex resumed>) = 0 [pid 3677] socket(AF_INET6, SOCK_RAW|SOCK_NONBLOCK, IPPROTO_TCP [pid 3676] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3673] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3672] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3670] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3677] <... socket resumed>) = 5 [pid 3672] futex(0x7f411da9543c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3677] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3673] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3672] <... futex resumed>) = 0 [pid 3677] <... futex resumed>) = 1 [pid 3676] <... futex resumed>) = 0 [pid 3672] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3670] <... futex resumed>) = 0 [pid 3677] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3676] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3677] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3676] <... futex resumed>) = 0 [ 47.391075][ T3662] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [pid 3677] connect(5, {sa_family=AF_INET6, sin6_port=htons(0), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_scope_id=0}, 28 [pid 3676] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3673] ioctl(4, SIOCPROTOPRIVATE, 0x20000180 [pid 3670] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3677] <... connect resumed>) = 0 [pid 3677] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3676] <... futex resumed>) = 0 [pid 3677] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3676] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3677] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3676] <... futex resumed>) = 0 [pid 3677] ioctl(4, SIOCPROTOPRIVATE, 0x20000180 [pid 3676] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3677] <... ioctl resumed>) = 0 [pid 3677] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3676] <... futex resumed>) = 0 [pid 3677] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3676] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3677] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3676] <... futex resumed>) = 0 [pid 3677] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294966759}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 3676] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3673] <... ioctl resumed>) = 0 [pid 3673] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3672] <... mmap resumed>) = 0x7f411d97d000 [pid 3673] <... futex resumed>) = 1 [pid 3672] mprotect(0x7f411d97e000, 131072, PROT_READ|PROT_WRITE [pid 3670] <... futex resumed>) = 0 [pid 3673] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3670] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3673] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3670] <... futex resumed>) = 0 [pid 3673] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294966759}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [ 47.435684][ T3662] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 47.472241][ T3662] Call Trace: [ 47.476197][ T3662] [pid 3670] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3676] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3676] futex(0x7f411da9543c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3676] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3672] <... mprotect resumed>) = 0 [pid 3676] <... mmap resumed>) = 0x7f411d97d000 [pid 3672] clone(child_stack=0x7f411d99d3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3676] mprotect(0x7f411d97e000, 131072, PROT_READ|PROT_WRITE [pid 3672] <... clone resumed>, parent_tid=[3678], tls=0x7f411d99d700, child_tidptr=0x7f411d99d9d0) = 3678 [pid 3676] <... mprotect resumed>) = 0 [pid 3672] futex(0x7f411da95438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3670] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3676] clone(child_stack=0x7f411d99d3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3672] <... futex resumed>) = 0 [pid 3670] futex(0x7f411da9543c, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 3678 attached [ 47.504545][ T3662] kcm_sendmsg+0x1e01/0x2420 [ 47.509267][ T3662] ? aa_sk_perm+0x30f/0xaa0 [ 47.531424][ T3662] ? kcm_tx_work+0x160/0x160 [pid 3672] futex(0x7f411da9543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3670] <... futex resumed>) = 0 [pid 3678] set_robust_list(0x7f411d99d9e0, 24 [pid 3676] <... clone resumed>, parent_tid=[3679], tls=0x7f411d99d700, child_tidptr=0x7f411d99d9d0) = 3679 [pid 3670] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3678] <... set_robust_list resumed>) = 0 [pid 3676] futex(0x7f411da95438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3670] <... mmap resumed>) = 0x7f411d97d000 [pid 3678] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 3676] <... futex resumed>) = 0 [pid 3678] <... openat resumed>) = 6 [pid 3676] futex(0x7f411da9543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3670] mprotect(0x7f411d97e000, 131072, PROT_READ|PROT_WRITE [pid 3678] futex(0x7f411da9543c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3672] <... futex resumed>) = 0 [pid 3670] <... mprotect resumed>) = 0 [pid 3678] futex(0x7f411da95438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3672] futex(0x7f411da95438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3670] clone(child_stack=0x7f411d99d3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3678] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3672] <... futex resumed>) = 0 [pid 3678] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0 [pid 3672] futex(0x7f411da9543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3670] <... clone resumed>, parent_tid=[3680], tls=0x7f411d99d700, child_tidptr=0x7f411d99d9d0) = 3680 ./strace-static-x86_64: Process 3679 attached [pid 3678] <... mmap resumed>) = 0x20000000 ./strace-static-x86_64: Process 3680 attached [pid 3678] futex(0x7f411da9543c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3680] set_robust_list(0x7f411d99d9e0, 24 [pid 3679] set_robust_list(0x7f411d99d9e0, 24 [pid 3678] <... futex resumed>) = 1 [pid 3672] <... futex resumed>) = 0 [pid 3670] futex(0x7f411da95438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3680] <... set_robust_list resumed>) = 0 [pid 3679] <... set_robust_list resumed>) = 0 [pid 3678] futex(0x7f411da95438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3674] <... sendmsg resumed>) = 16744448 [pid 3672] futex(0x7f411da95438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3670] <... futex resumed>) = 0 [pid 3680] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 3678] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3672] <... futex resumed>) = 0 [pid 3654] exit_group(0 [pid 3680] <... openat resumed>) = 6 [pid 3679] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [ 47.554765][ T3662] ? find_held_lock+0x2d/0x110 [ 47.559613][ T3662] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [pid 3678] write(4, NULL, 0 [pid 3674] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3672] futex(0x7f411da9543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3670] futex(0x7f411da9543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3659] <... futex resumed>) = ? [pid 3654] <... exit_group resumed>) = ? [pid 3680] futex(0x7f411da9543c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3679] <... openat resumed>) = 6 [pid 3676] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3674] <... futex resumed>) = 0 [pid 3670] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3659] +++ exited with 0 +++ [pid 3680] <... futex resumed>) = 0 [pid 3679] futex(0x7f411da9543c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3676] futex(0x7f411da9544c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3680] futex(0x7f411da95438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3679] <... futex resumed>) = 0 [pid 3676] <... futex resumed>) = 0 [pid 3674] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3670] futex(0x7f411da95438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3680] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3676] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3680] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0 [pid 3679] futex(0x7f411da95438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3676] <... mmap resumed>) = 0x7f411d95c000 [pid 3670] <... futex resumed>) = 0 [pid 3680] <... mmap resumed>) = 0x20000000 [pid 3676] mprotect(0x7f411d95d000, 131072, PROT_READ|PROT_WRITE [pid 3673] <... sendmsg resumed>) = 16744448 [pid 3672] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3671] <... write resumed>) = 0 [pid 3680] futex(0x7f411da9543c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3676] <... mprotect resumed>) = 0 [pid 3680] <... futex resumed>) = 0 [pid 3676] clone(child_stack=0x7f411d97c3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3680] futex(0x7f411da95438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3676] <... clone resumed>, parent_tid=[3681], tls=0x7f411d97c700, child_tidptr=0x7f411d97c9d0) = 3681 [pid 3676] futex(0x7f411da95448, FUTEX_WAKE_PRIVATE, 1000000 [pid 3671] futex(0x7f411da9543c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3670] futex(0x7f411da9543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3681 attached [pid 3676] <... futex resumed>) = 0 [pid 3673] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3666] exit_group(0 [pid 3681] set_robust_list(0x7f411d97c9e0, 24 [ 47.640852][ T3662] ? kcm_tx_work+0x160/0x160 [ 47.646076][ T3662] sock_sendmsg+0xcf/0x120 [ 47.650541][ T3662] sock_write_iter+0x283/0x3c0 [ 47.674582][ T3662] ? sock_sendmsg+0x120/0x120 [ 47.679347][ T3662] ? aa_path_link+0x2f0/0x2f0 [pid 3676] futex(0x7f411da9544c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3673] <... futex resumed>) = 0 [pid 3671] <... futex resumed>) = ? [pid 3670] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3668] <... futex resumed>) = ? [pid 3666] <... exit_group resumed>) = ? [pid 3681] <... set_robust_list resumed>) = 0 [pid 3677] <... sendmsg resumed>) = 16744448 [pid 3673] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3671] +++ exited with 0 +++ [pid 3670] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3668] +++ exited with 0 +++ [pid 3666] +++ exited with 0 +++ [pid 3681] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0 [pid 3677] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3673] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3670] <... futex resumed>) = 0 [pid 3681] <... mmap resumed>) = 0x20000000 [pid 3677] <... futex resumed>) = 0 [pid 3673] write(4, NULL, 0 [pid 3670] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3606] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3666, si_uid=0, si_status=0, si_utime=0, si_stime=12} --- [pid 3681] futex(0x7f411da9544c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3677] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3681] <... futex resumed>) = 1 [pid 3676] <... futex resumed>) = 0 [pid 3606] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3681] futex(0x7f411da95448, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3676] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3677] <... futex resumed>) = 0 [pid 3676] <... futex resumed>) = 1 [pid 3606] <... clone resumed>, child_tidptr=0x5555556b65d0) = 3682 ./strace-static-x86_64: Process 3682 attached [pid 3677] write(4, NULL, 0 [pid 3676] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3682] set_robust_list(0x5555556b65e0, 24) = 0 [pid 3682] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3682] setpgid(0, 0) = 0 [pid 3682] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3682] write(3, "1000", 4) = 4 [pid 3682] close(3) = 0 [pid 3682] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3682] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3669] <... write resumed>) = 0 [pid 3682] <... mmap resumed>) = 0x7f411d99e000 [ 47.696609][ T3662] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 47.703187][ T3662] new_sync_write+0x38a/0x560 [ 47.708809][ T3662] ? new_sync_read+0x5f0/0x5f0 [ 47.713866][ T3662] ? _raw_spin_lock_irq+0x41/0x50 [ 47.720048][ T3662] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 47.728382][ T3662] ? security_file_permission+0xab/0xd0 [pid 3682] mprotect(0x7f411d99f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 3682] clone(child_stack=0x7f411d9be3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[3683], tls=0x7f411d9be700, child_tidptr=0x7f411d9be9d0) = 3683 [pid 3682] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3669] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3667] exit_group(0 [pid 3682] <... futex resumed>) = 0 [pid 3675] <... futex resumed>) = ? [pid 3669] <... futex resumed>) = ? [pid 3667] <... exit_group resumed>) = ? [pid 3682] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3675] +++ exited with 0 +++ [pid 3669] +++ exited with 0 +++ [pid 3667] +++ exited with 0 +++ ./strace-static-x86_64: Process 3683 attached [pid 3670] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3612] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3667, si_uid=0, si_status=0, si_utime=0, si_stime=11} --- [pid 3683] set_robust_list(0x7f411d9be9e0, 24) = 0 [pid 3683] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x20000280, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 3 [pid 3683] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3682] <... futex resumed>) = 0 [pid 3676] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3612] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3683] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3683] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3682] <... futex resumed>) = 0 [pid 3612] <... clone resumed>, child_tidptr=0x5555556b65d0) = 3684 [pid 3683] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 3682] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3683] <... socket resumed>) = 4 [pid 3683] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3682] <... futex resumed>) = 0 ./strace-static-x86_64: Process 3684 attached [pid 3683] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3684] set_robust_list(0x5555556b65e0, 24 [pid 3683] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3682] <... futex resumed>) = 0 [pid 3684] <... set_robust_list resumed>) = 0 [pid 3683] socket(AF_INET6, SOCK_RAW|SOCK_NONBLOCK, IPPROTO_TCP [pid 3682] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3684] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3683] <... socket resumed>) = 5 [pid 3684] <... prctl resumed>) = 0 [pid 3683] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3684] setpgid(0, 0 [pid 3683] <... futex resumed>) = 1 [pid 3682] <... futex resumed>) = 0 [pid 3684] <... setpgid resumed>) = 0 [pid 3683] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3684] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3683] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3682] <... futex resumed>) = 0 [pid 3684] <... openat resumed>) = 3 [pid 3683] connect(5, {sa_family=AF_INET6, sin6_port=htons(0), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_scope_id=0}, 28 [pid 3682] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3684] write(3, "1000", 4 [pid 3683] <... connect resumed>) = 0 [pid 3684] <... write resumed>) = 4 [pid 3683] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3684] close(3 [pid 3683] <... futex resumed>) = 1 [pid 3682] <... futex resumed>) = 0 [pid 3684] <... close resumed>) = 0 [pid 3683] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3684] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3683] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3682] <... futex resumed>) = 0 [pid 3684] <... futex resumed>) = 0 [pid 3683] ioctl(4, SIOCPROTOPRIVATE, 0x20000180 [pid 3682] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3684] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3683] <... ioctl resumed>) = 0 [ 47.811690][ T3662] vfs_write+0x7c0/0xac0 [ 47.815999][ T3662] ksys_write+0x1e8/0x250 [ 47.820353][ T3662] ? __ia32_sys_read+0xb0/0xb0 [pid 3684] <... mmap resumed>) = 0x7f411d99e000 [pid 3683] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3684] mprotect(0x7f411d99f000, 131072, PROT_READ|PROT_WRITE [pid 3683] <... futex resumed>) = 1 [pid 3682] <... futex resumed>) = 0 [pid 3684] <... mprotect resumed>) = 0 [pid 3683] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3684] clone(child_stack=0x7f411d9be3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3683] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3682] <... futex resumed>) = 0 [pid 3683] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294966759}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 3682] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3684] <... clone resumed>, parent_tid=[3685], tls=0x7f411d9be700, child_tidptr=0x7f411d9be9d0) = 3685 [pid 3684] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3684] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 3685 attached [pid 3685] set_robust_list(0x7f411d9be9e0, 24) = 0 [pid 3685] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x20000280, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 3 [pid 3685] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3684] <... futex resumed>) = 0 [pid 3685] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 3684] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3685] <... socket resumed>) = 4 [pid 3684] <... futex resumed>) = 0 [pid 3685] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3684] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3685] <... futex resumed>) = 0 [pid 3684] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3685] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3684] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3685] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3684] <... futex resumed>) = 0 [pid 3682] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3685] socket(AF_INET6, SOCK_RAW|SOCK_NONBLOCK, IPPROTO_TCP [pid 3684] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3682] futex(0x7f411da9543c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3685] <... socket resumed>) = 5 [pid 3682] <... futex resumed>) = 0 [pid 3685] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3682] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3685] <... futex resumed>) = 1 [pid 3684] <... futex resumed>) = 0 [pid 3682] <... mmap resumed>) = 0x7f411d97d000 [pid 3685] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3684] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3682] mprotect(0x7f411d97e000, 131072, PROT_READ|PROT_WRITE [pid 3685] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3684] <... futex resumed>) = 0 [pid 3685] connect(5, {sa_family=AF_INET6, sin6_port=htons(0), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_scope_id=0}, 28 [pid 3684] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3685] <... connect resumed>) = 0 [ 47.920921][ T3662] ? lockdep_hardirqs_on+0x79/0x100 [ 47.926760][ T3662] ? _raw_spin_unlock_irq+0x2a/0x40 [pid 3685] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3684] <... futex resumed>) = 0 [pid 3685] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3684] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3685] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3684] <... futex resumed>) = 0 [pid 3685] ioctl(4, SIOCPROTOPRIVATE, 0x20000180 [pid 3684] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3685] <... ioctl resumed>) = 0 [pid 3685] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3684] <... futex resumed>) = 0 [pid 3685] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3684] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3685] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3684] <... futex resumed>) = 0 [pid 3685] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294966759}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [ 47.971749][ T3662] ? ptrace_notify+0xfa/0x140 [ 47.982731][ T3662] do_syscall_64+0x35/0xb0 [ 47.987597][ T3662] entry_SYSCALL_64_after_hwframe+0x44/0xae [pid 3684] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3682] <... mprotect resumed>) = 0 [pid 3682] clone(child_stack=0x7f411d99d3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3684] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3682] <... clone resumed>, parent_tid=[3686], tls=0x7f411d99d700, child_tidptr=0x7f411d99d9d0) = 3686 [pid 3684] futex(0x7f411da9543c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3682] futex(0x7f411da95438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3684] <... futex resumed>) = 0 [pid 3682] <... futex resumed>) = 0 [pid 3684] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3682] futex(0x7f411da9543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3684] <... mmap resumed>) = 0x7f411d97d000 ./strace-static-x86_64: Process 3686 attached [pid 3684] mprotect(0x7f411d97e000, 131072, PROT_READ|PROT_WRITE [ 48.013141][ T3662] RIP: 0033:0x7f411da0cc99 [ 48.017612][ T3662] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 11 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [pid 3686] set_robust_list(0x7f411d99d9e0, 24 [pid 3684] <... mprotect resumed>) = 0 [pid 3686] <... set_robust_list resumed>) = 0 [pid 3684] clone(child_stack=0x7f411d99d3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3686] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000./strace-static-x86_64: Process 3687 attached ) = 6 [pid 3684] <... clone resumed>, parent_tid=[3687], tls=0x7f411d99d700, child_tidptr=0x7f411d99d9d0) = 3687 [pid 3686] futex(0x7f411da9543c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3687] set_robust_list(0x7f411d99d9e0, 24 [pid 3686] <... futex resumed>) = 1 [pid 3684] futex(0x7f411da95438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3682] <... futex resumed>) = 0 [pid 3687] <... set_robust_list resumed>) = 0 [pid 3686] futex(0x7f411da95438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3682] futex(0x7f411da95438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3686] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3682] <... futex resumed>) = 0 [pid 3686] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0 [pid 3682] futex(0x7f411da9543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3687] openat(AT_FDCWD, "cgroup.controllers", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 3686] <... mmap resumed>) = 0x20000000 [pid 3684] <... futex resumed>) = 0 [pid 3686] futex(0x7f411da9543c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3687] <... openat resumed>) = 6 [pid 3686] <... futex resumed>) = 1 [pid 3684] futex(0x7f411da9543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3682] <... futex resumed>) = 0 [pid 3687] futex(0x7f411da9543c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3686] futex(0x7f411da95438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3684] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3682] futex(0x7f411da95438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3687] <... futex resumed>) = 0 [pid 3686] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3684] futex(0x7f411da95438, FUTEX_WAKE_PRIVATE, 1000000 [pid 3682] <... futex resumed>) = 0 [pid 3687] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 6, 0 [pid 3686] write(4, NULL, 0 [pid 3684] <... futex resumed>) = 0 [pid 3683] <... sendmsg resumed>) = 16744448 [pid 3682] futex(0x7f411da9543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3687] <... mmap resumed>) = 0x20000000 [pid 3685] <... sendmsg resumed>) = 10747904 [pid 3687] futex(0x7f411da9543c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3685] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3684] futex(0x7f411da9543c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3683] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3687] <... futex resumed>) = 0 [pid 3685] <... futex resumed>) = 0 [pid 3684] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3683] <... futex resumed>) = 0 [pid 3687] futex(0x7f411da95438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3685] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3684] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3683] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3677] <... write resumed>) = 0 [pid 3673] <... write resumed>) = 0 [pid 3685] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3684] <... futex resumed>) = 0 [pid 3685] write(4, NULL, 0 [pid 3677] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3684] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3682] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3677] <... futex resumed>) = 0 [ 48.170850][ T3662] RSP: 002b:00007f411d99d2f8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 48.180075][ T3662] RAX: ffffffffffffffda RBX: 00007f411da95430 RCX: 00007f411da0cc99 [ 48.200159][ T3662] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [pid 3676] exit_group(0 [pid 3681] <... futex resumed>) = ? [pid 3679] <... futex resumed>) = ? [pid 3676] <... exit_group resumed>) = ? [pid 3673] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3670] exit_group(0 [pid 3680] <... futex resumed>) = ? [pid 3673] <... futex resumed>) = ? [pid 3670] <... exit_group resumed>) = ? [pid 3681] +++ exited with 0 +++ [pid 3680] +++ exited with 0 +++ [pid 3679] +++ exited with 0 +++ [pid 3678] <... write resumed>) = 0 [pid 3673] +++ exited with 0 +++ [pid 3670] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3670, si_uid=0, si_status=0, si_utime=0, si_stime=12} --- [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3677] +++ exited with 0 +++ [pid 3676] +++ exited with 0 +++ [pid 3678] futex(0x7f411da9543c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 3611] <... clone resumed>, child_tidptr=0x5555556b65d0) = 3688 [pid 3610] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3676, si_uid=0, si_status=0, si_utime=0, si_stime=13} --- [pid 3678] futex(0x7f411da95438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3610] restart_syscall(<... resuming interrupted clone ...> [pid 3672] exit_group(0 [pid 3610] <... restart_syscall resumed>) = 0 [pid 3678] <... futex resumed>) = ? [pid 3674] <... futex resumed>) = ? [pid 3672] <... exit_group resumed>) = ? [pid 3678] +++ exited with 0 +++ [pid 3674] +++ exited with 0 +++ [pid 3672] +++ exited with 0 +++ ./strace-static-x86_64: Process 3688 attached [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3607] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3672, si_uid=0, si_status=0, si_utime=0, si_stime=12} --- [pid 3688] set_robust_list(0x5555556b65e0, 24) = 0 [pid 3684] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3610] <... clone resumed>, child_tidptr=0x5555556b65d0) = 3689 [pid 3607] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3688] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3607] <... clone resumed>, child_tidptr=0x5555556b65d0) = 3690 [pid 3688] <... prctl resumed>) = 0 [pid 3688] setpgid(0, 0./strace-static-x86_64: Process 3690 attached ./strace-static-x86_64: Process 3689 attached [pid 3690] set_robust_list(0x5555556b65e0, 24 [pid 3688] <... setpgid resumed>) = 0 [pid 3690] <... set_robust_list resumed>) = 0 [pid 3689] set_robust_list(0x5555556b65e0, 24 [pid 3688] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3690] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3689] <... set_robust_list resumed>) = 0 [pid 3690] <... prctl resumed>) = 0 [pid 3689] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3688] <... openat resumed>) = 3 [ 48.209188][ T3662] RBP: 00007f411da6298c R08: 0000000000000000 R09: 0000000000000000 [ 48.239030][ T3662] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f411da62068 [pid 3690] setpgid(0, 0 [pid 3689] <... prctl resumed>) = 0 [pid 3688] write(3, "1000", 4 [pid 3690] <... setpgid resumed>) = 0 [pid 3689] setpgid(0, 0 [pid 3690] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3689] <... setpgid resumed>) = 0 [pid 3688] <... write resumed>) = 4 [pid 3690] <... openat resumed>) = 3 [pid 3689] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3690] write(3, "1000", 4 [pid 3689] <... openat resumed>) = 3 [pid 3688] close(3 [pid 3690] <... write resumed>) = 4 [pid 3689] write(3, "1000", 4 [pid 3690] close(3 [pid 3689] <... write resumed>) = 4 [pid 3690] <... close resumed>) = 0 [pid 3689] close(3 [pid 3690] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3689] <... close resumed>) = 0 [pid 3690] <... futex resumed>) = 0 [pid 3689] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3690] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3689] <... futex resumed>) = 0 [pid 3690] <... mmap resumed>) = 0x7f411d99e000 [pid 3689] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3690] mprotect(0x7f411d99f000, 131072, PROT_READ|PROT_WRITE [pid 3689] <... mmap resumed>) = 0x7f411d99e000 [pid 3690] <... mprotect resumed>) = 0 [pid 3689] mprotect(0x7f411d99f000, 131072, PROT_READ|PROT_WRITE [pid 3690] clone(child_stack=0x7f411d9be3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3689] <... mprotect resumed>) = 0 [pid 3689] clone(child_stack=0x7f411d9be3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 3690] <... clone resumed>, parent_tid=[3691], tls=0x7f411d9be700, child_tidptr=0x7f411d9be9d0) = 3691 [pid 3690] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3689] <... clone resumed>, parent_tid=[3692], tls=0x7f411d9be700, child_tidptr=0x7f411d9be9d0) = 3692 ./strace-static-x86_64: Process 3691 attached [pid 3690] <... futex resumed>) = 0 [pid 3689] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3688] <... close resumed>) = 0 [pid 3690] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3689] <... futex resumed>) = 0 [pid 3691] set_robust_list(0x7f411d9be9e0, 24 [pid 3689] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3688] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 3692 attached [pid 3691] <... set_robust_list resumed>) = 0 [pid 3688] <... futex resumed>) = 0 [pid 3692] set_robust_list(0x7f411d9be9e0, 24 [pid 3688] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 3692] <... set_robust_list resumed>) = 0 [pid 3692] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x20000280, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 3 [pid 3691] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x20000280, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 3688] <... mmap resumed>) = 0x7f411d99e000 [pid 3692] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3691] <... bpf resumed>) = 3 [pid 3688] mprotect(0x7f411d99f000, 131072, PROT_READ|PROT_WRITE [pid 3692] <... futex resumed>) = 1 [ 48.311075][ T3662] R13: 656c6c616b7a7973 R14: 0100000000000000 R15: 00007f411da95438 [ 48.340969][ T3662] [ 48.345918][ T3662] Kernel panic - not syncing: panic_on_warn set ... [pid 3689] <... futex resumed>) = 0 [pid 3692] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3691] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3689] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3688] <... mprotect resumed>) = 0 [pid 3692] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3689] <... futex resumed>) = 0 [pid 3692] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 3689] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3692] <... socket resumed>) = 4 [pid 3692] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3689] <... futex resumed>) = 0 [pid 3692] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3689] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3692] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3689] <... futex resumed>) = 0 [pid 3692] socket(AF_INET6, SOCK_RAW|SOCK_NONBLOCK, IPPROTO_TCP [pid 3689] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3692] <... socket resumed>) = 5 [pid 3692] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3689] <... futex resumed>) = 0 [pid 3692] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3689] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3692] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3689] <... futex resumed>) = 0 [pid 3692] connect(5, {sa_family=AF_INET6, sin6_port=htons(0), sin6_flowinfo=htonl(0), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_scope_id=0}, 28 [pid 3689] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3692] <... connect resumed>) = 0 [pid 3692] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 3689] <... futex resumed>) = 0 [pid 3692] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3689] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3692] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3689] <... futex resumed>) = 0 [pid 3692] ioctl(4, SIOCPROTOPRIVATE, 0x20000180 [pid 3690] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3689] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3692] <... ioctl resumed>) = 0 [pid 3690] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3692] futex(0x7f411da9542c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3690] <... futex resumed>) = 0 [pid 3692] <... futex resumed>) = 1 [pid 3690] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3689] <... futex resumed>) = 0 [pid 3692] futex(0x7f411da95428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 3689] futex(0x7f411da95428, FUTEX_WAKE_PRIVATE, 1000000 [pid 3692] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 3689] <... futex resumed>) = 0 [pid 3692] sendmsg(4, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294966759}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [ 48.352525][ T3662] CPU: 0 PID: 3662 Comm: syz-executor291 Not tainted 5.18.0-rc6-syzkaller-00085-gf3f19f939c11 #0 [ 48.363037][ T3662] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 48.373102][ T3662] Call Trace: [ 48.376388][ T3662] [ 48.379326][ T3662] dump_stack_lvl+0xcd/0x134 [ 48.383937][ T3662] panic+0x2d7/0x636 [ 48.387850][ T3662] ? panic_print_sys_info.part.0+0x10b/0x10b [ 48.393878][ T3662] ? __warn.cold+0x1d1/0x2c5 [ 48.398491][ T3662] ? kcm_write_msgs+0x10ba/0x1990 [ 48.403531][ T3662] __warn.cold+0x1e2/0x2c5 [pid 3689] futex(0x7f411da9542c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 3690] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3690] futex(0x7f411da9543c, FUTEX_WAKE_PRIVATE, 1000000 [pid 3689] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 3690] <... futex resumed>) = 0 [ 48.407970][ T3662] ? kcm_write_msgs+0x10ba/0x1990 [ 48.413013][ T3662] report_bug+0x1bd/0x210 [ 48.417363][ T3662] handle_bug+0x3c/0x60 [ 48.421546][ T3662] exc_invalid_op+0x14/0x40 [ 48.426071][ T3662] asm_exc_invalid_op+0x12/0x20 [ 48.430936][ T3662] RIP: 0010:kcm_write_msgs+0x10ba/0x1990 [ 48.436581][ T3662] Code: 07 00 00 48 8b 44 24 68 45 31 e4 48 8b 74 24 08 48 89 70 10 e9 d5 f3 ff ff e8 a2 85 01 f9 0f 0b e9 09 f5 ff ff e8 96 85 01 f9 <0f> 0b 41 bc ea ff ff ff e9 b7 f3 ff ff e8 84 85 01 f9 48 8b 7c 24 [ 48.456204][ T3662] RSP: 0018:ffffc900032ef9a0 EFLAGS: 00010293 [ 48.462287][ T3662] RAX: 0000000000000000 RBX: 00000000000000c0 RCX: 0000000000000000 [ 48.470271][ T3662] RDX: ffff88801cef1d80 RSI: ffffffff8877bb1a RDI: 0000000000000003 [ 48.478262][ T3662] RBP: ffff88807810dcc0 R08: 0000000000008000 R09: 0000000000000000 [ 48.486247][ T3662] R10: ffffffff8877b194 R11: 0000000000000000 R12: 0000000000008000 [ 48.494254][ T3662] R13: ffff88801f7c2100 R14: ffff88807810dc00 R15: 0000000000000000 [ 48.502250][ T3662] ? kcm_write_msgs+0x734/0x1990 [ 48.507234][ T3662] ? kcm_write_msgs+0x10ba/0x1990 [ 48.512487][ T3662] kcm_sendmsg+0x1e01/0x2420 [ 48.517109][ T3662] ? aa_sk_perm+0x30f/0xaa0 [ 48.521636][ T3662] ? kcm_tx_work+0x160/0x160 [ 48.526239][ T3662] ? find_held_lock+0x2d/0x110 [ 48.531027][ T3662] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 48.537284][ T3662] ? kcm_tx_work+0x160/0x160 [ 48.541894][ T3662] sock_sendmsg+0xcf/0x120 [ 48.546339][ T3662] sock_write_iter+0x283/0x3c0 [ 48.551126][ T3662] ? sock_sendmsg+0x120/0x120 [ 48.555833][ T3662] ? aa_path_link+0x2f0/0x2f0 [ 48.560527][ T3662] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 48.566789][ T3662] new_sync_write+0x38a/0x560 [ 48.571485][ T3662] ? new_sync_read+0x5f0/0x5f0 [ 48.576266][ T3662] ? _raw_spin_lock_irq+0x41/0x50 [ 48.581323][ T3662] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 48.587579][ T3662] ? security_file_permission+0xab/0xd0 [ 48.593194][ T3662] vfs_write+0x7c0/0xac0 [ 48.597458][ T3662] ksys_write+0x1e8/0x250 [ 48.601804][ T3662] ? __ia32_sys_read+0xb0/0xb0 [ 48.606676][ T3662] ? lockdep_hardirqs_on+0x79/0x100 [ 48.611903][ T3662] ? _raw_spin_unlock_irq+0x2a/0x40 [ 48.617122][ T3662] ? ptrace_notify+0xfa/0x140 [ 48.621825][ T3662] do_syscall_64+0x35/0xb0 [ 48.626263][ T3662] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 48.632178][ T3662] RIP: 0033:0x7f411da0cc99 [ 48.636600][ T3662] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 11 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 48.656223][ T3662] RSP: 002b:00007f411d99d2f8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 48.664661][ T3662] RAX: ffffffffffffffda RBX: 00007f411da95430 RCX: 00007f411da0cc99 [ 48.672651][ T3662] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 48.680723][ T3662] RBP: 00007f411da6298c R08: 0000000000000000 R09: 0000000000000000 [ 48.688706][ T3662] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f411da62068 [ 48.696689][ T3662] R13: 656c6c616b7a7973 R14: 0100000000000000 R15: 00007f411da95438 [ 48.704697][ T3662] [ 48.708041][ T3662] Kernel Offset: disabled [ 48.712438][ T3662] Rebooting in 86400 seconds..