./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor369992490 <...> [ 97.179330][ T27] cfg80211: failed to load regulatory.db Warning: Permanently added '10.128.1.21' (ED25519) to the list of known hosts. execve("./syz-executor369992490", ["./syz-executor369992490"], 0x7ffe82b1b3c0 /* 10 vars */) = 0 brk(NULL) = 0x5555570dd000 brk(0x5555570ddd40) = 0x5555570ddd40 arch_prctl(ARCH_SET_FS, 0x5555570dd3c0) = 0 set_tid_address(0x5555570dd690) = 5050 set_robust_list(0x5555570dd6a0, 24) = 0 rseq(0x5555570ddce0, 0x20, 0, 0x53053053) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor369992490", 4096) = 27 getrandom("\x08\x60\x7e\xa5\x84\xe4\x47\x6c", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x5555570ddd40 brk(0x5555570fed40) = 0x5555570fed40 brk(0x5555570ff000) = 0x5555570ff000 mprotect(0x7f8574903000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 unshare(CLONE_NEWPID) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5051 attached , child_tidptr=0x5555570dd690) = 5051 [pid 5051] set_robust_list(0x5555570dd6a0, 24) = 0 [pid 5051] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL) = -1 EBUSY (Device or resource busy) [pid 5051] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5051] setsid() = 1 [pid 5051] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, NULL) = 0 [pid 5051] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, NULL) = 0 [pid 5051] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0 [pid 5051] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, NULL) = 0 [pid 5051] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, NULL) = 0 [pid 5051] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, NULL) = 0 [pid 5051] unshare(CLONE_NEWNS) = 0 [pid 5051] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL) = 0 [pid 5051] unshare(CLONE_NEWIPC) = 0 [pid 5051] unshare(CLONE_NEWCGROUP) = 0 [pid 5051] unshare(CLONE_NEWUTS) = 0 [pid 5051] unshare(CLONE_SYSVSEM) = 0 [pid 5051] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC) = 3 [pid 5051] write(3, "16777216", 8) = 8 [pid 5051] close(3) = 0 [pid 5051] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC) = 3 [pid 5051] write(3, "536870912", 9) = 9 [pid 5051] close(3) = 0 [pid 5051] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC) = 3 [pid 5051] write(3, "1024", 4) = 4 [pid 5051] close(3) = 0 [pid 5051] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC) = 3 [pid 5051] write(3, "8192", 4) = 4 [pid 5051] close(3) = 0 [pid 5051] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC) = 3 [pid 5051] write(3, "1024", 4) = 4 [pid 5051] close(3) = 0 [pid 5051] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC) = 3 [pid 5051] write(3, "1024", 4) = 4 [pid 5051] close(3) = 0 [pid 5051] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC) = 3 [pid 5051] write(3, "1024 1048576 500 1024", 21) = 21 [pid 5051] close(3) = 0 [pid 5051] getpid() = 1 [pid 5051] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< {parent_tid=[3]}, 88) = 3 [pid 5060] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5060] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5060] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5061 attached [pid 5061] rseq(0x7f857483bfe0, 0x20, 0, 0x53053053) = 0 [pid 5061] set_robust_list(0x7f857483b9a0, 24) = 0 [pid 5061] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5061] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3 [pid 5061] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5060] <... futex resumed>) = 0 [pid 5061] futex(0x7f8574909428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5060] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5061] <... futex resumed>) = 0 [pid 5060] <... futex resumed>) = 1 [pid 5060] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5061] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16) = 0 [pid 5061] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5060] <... futex resumed>) = 0 [pid 5061] <... futex resumed>) = 1 [pid 5060] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5061] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5060] <... futex resumed>) = 0 [pid 5060] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5061] <... connect resumed>) = 0 [pid 5061] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5060] <... futex resumed>) = 0 [pid 5060] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5060] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5061] <... futex resumed>) = 1 [pid 5061] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4 [pid 5061] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5060] <... futex resumed>) = 0 [pid 5061] <... futex resumed>) = 1 [pid 5060] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5061] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5060] <... futex resumed>) = 0 [pid 5061] <... openat resumed>) = 5 [pid 5060] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5061] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5060] <... futex resumed>) = 0 [pid 5060] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5060] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5061] <... futex resumed>) = 1 [pid 5061] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5060] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5060] futex(0x7f857490943c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5060] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85747fa000 [pid 5060] mprotect(0x7f85747fb000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5060] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5060] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f857481a990, parent_tid=0x7f857481a990, exit_signal=0, stack=0x7f85747fa000, stack_size=0x20300, tls=0x7f857481a6c0}./strace-static-x86_64: Process 5062 attached [pid 5062] rseq(0x7f857481afe0, 0x20, 0, 0x53053053 [pid 5060] <... clone3 resumed> => {parent_tid=[4]}, 88) = 4 [pid 5062] <... rseq resumed>) = 0 [pid 5060] rt_sigprocmask(SIG_SETMASK, [], [pid 5062] set_robust_list(0x7f857481a9a0, 24 [pid 5060] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5062] <... set_robust_list resumed>) = 0 [pid 5060] futex(0x7f8574909438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5062] rt_sigprocmask(SIG_SETMASK, [], [pid 5060] <... futex resumed>) = 0 [pid 5062] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5060] futex(0x7f857490943c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5062] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 5061] <... write resumed>) = 2170880 [pid 5061] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5062] futex(0x7f857490943c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5061] <... futex resumed>) = 0 [pid 5060] <... futex resumed>) = 0 [pid 5061] futex(0x7f8574909428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5060] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5062] <... futex resumed>) = 1 [pid 5061] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5060] <... futex resumed>) = 0 [pid 5061] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 5060] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5062] futex(0x7f8574909438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5061] <... socket resumed>) = 6 [pid 5061] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5060] <... futex resumed>) = 0 [pid 5060] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5060] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5061] ioctl(6, SIOCPROTOPRIVATE, 0x20000180) = 0 [pid 5061] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5060] <... futex resumed>) = 0 [pid 5061] sendmsg(6, 0x20002940, 0 [pid 5060] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5060] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5061] <... sendmsg resumed>) = 2129920 [pid 5061] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5060] <... futex resumed>) = 0 [pid 5060] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5061] write(6, NULL, 0 [pid 5060] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5061] <... write resumed>) = 0 [pid 5061] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5060] <... futex resumed>) = 0 [pid 5061] futex(0x7f8574909428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5060] close(3) = 0 [pid 5060] close(4) = 0 [pid 5060] close(5) = 0 [pid 5060] close(6) = 0 [pid 5060] close(7) = -1 EBADF (Bad file descriptor) [pid 5060] close(8) = -1 EBADF (Bad file descriptor) [pid 5060] close(9) = -1 EBADF (Bad file descriptor) [pid 5060] close(10) = -1 EBADF (Bad file descriptor) [pid 5060] close(11) = -1 EBADF (Bad file descriptor) [pid 5060] close(12) = -1 EBADF (Bad file descriptor) [pid 5060] close(13) = -1 EBADF (Bad file descriptor) [pid 5060] close(14) = -1 EBADF (Bad file descriptor) [pid 5060] close(15) = -1 EBADF (Bad file descriptor) [pid 5060] close(16) = -1 EBADF (Bad file descriptor) [pid 5060] close(17) = -1 EBADF (Bad file descriptor) [pid 5060] close(18) = -1 EBADF (Bad file descriptor) [pid 5060] close(19) = -1 EBADF (Bad file descriptor) [pid 5060] close(20) = -1 EBADF (Bad file descriptor) [pid 5060] close(21) = -1 EBADF (Bad file descriptor) [pid 5060] close(22) = -1 EBADF (Bad file descriptor) [pid 5060] close(23) = -1 EBADF (Bad file descriptor) [pid 5060] close(24) = -1 EBADF (Bad file descriptor) [pid 5060] close(25) = -1 EBADF (Bad file descriptor) [pid 5060] close(26) = -1 EBADF (Bad file descriptor) [pid 5060] close(27) = -1 EBADF (Bad file descriptor) [pid 5060] close(28) = -1 EBADF (Bad file descriptor) [pid 5060] close(29) = -1 EBADF (Bad file descriptor) [pid 5060] exit_group(0 [pid 5062] <... futex resumed>) = ? [pid 5061] <... futex resumed>) = ? [pid 5062] +++ exited with 0 +++ [pid 5061] +++ exited with 0 +++ [pid 5060] <... exit_group resumed>) = ? [pid 5060] +++ exited with 0 +++ [pid 5051] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=12 /* 0.12 s */} --- [pid 5051] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5063 attached , child_tidptr=0x5555570dd690) = 5 [pid 5063] set_robust_list(0x5555570dd6a0, 24) = 0 [pid 5063] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5063] setpgid(0, 0) = 0 [pid 5063] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5063] write(3, "1000", 4) = 4 [pid 5063] close(3) = 0 [pid 5063] read(200, 0x7ffe8cb4e6f0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5063] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5063] rt_sigaction(SIGRT_1, {sa_handler=0x7f85748a6990, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f8574898010}, NULL, 8) = 0 [pid 5063] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5063] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f857481b000 [pid 5063] mprotect(0x7f857481c000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5063] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5063] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f857483b990, parent_tid=0x7f857483b990, exit_signal=0, stack=0x7f857481b000, stack_size=0x20300, tls=0x7f857483b6c0} => {parent_tid=[6]}, 88) = 6 ./strace-static-x86_64: Process 5064 attached [pid 5063] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5063] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5063] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5064] rseq(0x7f857483bfe0, 0x20, 0, 0x53053053) = 0 [pid 5064] set_robust_list(0x7f857483b9a0, 24) = 0 [pid 5064] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5064] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3 [pid 5064] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5064] futex(0x7f8574909428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5063] <... futex resumed>) = 0 [pid 5063] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5064] <... futex resumed>) = 0 [pid 5063] <... futex resumed>) = 1 [pid 5064] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5063] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5064] <... bind resumed>) = 0 [pid 5064] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5063] <... futex resumed>) = 0 [pid 5064] <... futex resumed>) = 1 [pid 5063] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5064] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5063] <... futex resumed>) = 0 [pid 5064] <... connect resumed>) = 0 [pid 5063] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5064] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5063] <... futex resumed>) = 0 [pid 5063] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5063] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5064] <... futex resumed>) = 1 [pid 5064] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4 [pid 5064] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5063] <... futex resumed>) = 0 [pid 5064] futex(0x7f8574909428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5063] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5064] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5063] <... futex resumed>) = 0 [pid 5064] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5063] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5063] futex(0x7f857490943c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5063] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85747fa000 [pid 5063] mprotect(0x7f85747fb000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5063] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5063] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f857481a990, parent_tid=0x7f857481a990, exit_signal=0, stack=0x7f85747fa000, stack_size=0x20300, tls=0x7f857481a6c0} => {parent_tid=[7]}, 88) = 7 [pid 5063] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5063] futex(0x7f8574909438, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5063] futex(0x7f857490943c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5065 attached [pid 5065] rseq(0x7f857481afe0, 0x20, 0, 0x53053053) = 0 [pid 5065] set_robust_list(0x7f857481a9a0, 24) = 0 [pid 5065] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5065] write(-1, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651) = -1 EBADF (Bad file descriptor) [pid 5065] futex(0x7f857490943c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5063] <... futex resumed>) = 0 [pid 5065] futex(0x7f8574909438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5064] <... openat resumed>) = 5 [pid 5063] futex(0x7f8574909438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5065] <... futex resumed>) = 0 [pid 5064] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5063] <... futex resumed>) = 1 [pid 5065] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 5064] <... futex resumed>) = 0 [pid 5063] futex(0x7f857490943c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5065] <... mmap resumed>) = 0x20000000 [pid 5065] futex(0x7f857490943c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5064] futex(0x7f8574909428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5063] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5065] <... futex resumed>) = 0 [pid 5065] futex(0x7f8574909438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5063] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5064] <... futex resumed>) = 0 [pid 5063] <... futex resumed>) = 1 [pid 5064] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 5063] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5064] <... socket resumed>) = 6 [pid 5064] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5063] <... futex resumed>) = 0 [pid 5063] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5064] <... futex resumed>) = 1 [pid 5063] <... futex resumed>) = 0 [pid 5064] --- SIGBUS {si_signo=SIGBUS, si_code=BUS_ADRERR, si_addr=0x20000180} --- [pid 5063] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5065] <... futex resumed>) = ? [pid 5063] <... futex resumed>) = ? [pid 5065] +++ killed by SIGBUS (core dumped) +++ [pid 5064] +++ killed by SIGBUS (core dumped) +++ [pid 5063] +++ killed by SIGBUS (core dumped) +++ [pid 5051] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5, si_uid=0, si_status=SIGBUS, si_utime=0, si_stime=39 /* 0.39 s */} --- [pid 5051] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5051] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5066 attached [pid 5066] set_robust_list(0x5555570dd6a0, 24 [pid 5051] <... clone resumed>, child_tidptr=0x5555570dd690) = 8 [pid 5066] <... set_robust_list resumed>) = 0 [pid 5066] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5066] setpgid(0, 0) = 0 [pid 5066] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5066] write(3, "1000", 4) = 4 [pid 5066] close(3) = 0 [pid 5066] read(200, 0x7ffe8cb4e6f0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5066] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5066] rt_sigaction(SIGRT_1, {sa_handler=0x7f85748a6990, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f8574898010}, NULL, 8) = 0 [pid 5066] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5066] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f857481b000 [pid 5066] mprotect(0x7f857481c000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5066] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5066] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f857483b990, parent_tid=0x7f857483b990, exit_signal=0, stack=0x7f857481b000, stack_size=0x20300, tls=0x7f857483b6c0}./strace-static-x86_64: Process 5067 attached [pid 5067] rseq(0x7f857483bfe0, 0x20, 0, 0x53053053) = 0 [pid 5067] set_robust_list(0x7f857483b9a0, 24 [pid 5066] <... clone3 resumed> => {parent_tid=[9]}, 88) = 9 [pid 5067] <... set_robust_list resumed>) = 0 [pid 5067] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5067] futex(0x7f8574909428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5066] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5066] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5067] <... futex resumed>) = 0 [pid 5066] <... futex resumed>) = 1 [pid 5067] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3 [pid 5067] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5067] futex(0x7f8574909428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5066] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5066] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5067] <... futex resumed>) = 0 [pid 5066] <... futex resumed>) = 1 [pid 5067] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16) = 0 [pid 5067] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5066] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5067] <... futex resumed>) = 0 [pid 5067] futex(0x7f8574909428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5066] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5066] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5067] <... futex resumed>) = 0 [pid 5066] <... futex resumed>) = 1 [pid 5067] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5066] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5067] <... connect resumed>) = 0 [pid 5067] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5067] futex(0x7f8574909428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5066] <... futex resumed>) = 0 [pid 5066] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5067] <... futex resumed>) = 0 [pid 5066] <... futex resumed>) = 1 [pid 5067] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 5066] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5067] <... bpf resumed>) = 4 [pid 5067] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5067] futex(0x7f8574909428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5066] <... futex resumed>) = 0 [pid 5067] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5066] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5067] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5066] <... futex resumed>) = 0 [pid 5066] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5067] <... openat resumed>) = 5 [pid 5067] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5066] <... futex resumed>) = 0 [pid 5067] futex(0x7f8574909428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5066] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5067] <... futex resumed>) = 0 [pid 5067] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5066] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5066] futex(0x7f857490943c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5066] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85747fa000 [pid 5066] mprotect(0x7f85747fb000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5066] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5066] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f857481a990, parent_tid=0x7f857481a990, exit_signal=0, stack=0x7f85747fa000, stack_size=0x20300, tls=0x7f857481a6c0}./strace-static-x86_64: Process 5068 attached => {parent_tid=[10]}, 88) = 10 [pid 5066] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5066] futex(0x7f8574909438, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5066] futex(0x7f857490943c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5068] rseq(0x7f857481afe0, 0x20, 0, 0x53053053) = 0 [pid 5068] set_robust_list(0x7f857481a9a0, 24) = 0 [pid 5068] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5068] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 5067] <... write resumed>) = 2318336 [pid 5067] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5067] futex(0x7f8574909428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5068] <... mmap resumed>) = 0x20000000 [pid 5068] futex(0x7f857490943c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5066] <... futex resumed>) = 0 [pid 5068] futex(0x7f8574909438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5066] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5066] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5067] <... futex resumed>) = 0 [pid 5067] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED) = 6 [pid 5067] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5067] futex(0x7f8574909428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5066] <... futex resumed>) = 0 [pid 5066] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5067] <... futex resumed>) = 0 [pid 5066] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5067] ioctl(6, SIOCPROTOPRIVATE, 0x20000180) = 0 [pid 5067] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5066] <... futex resumed>) = 0 [pid 5067] <... futex resumed>) = 1 [pid 5066] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5067] sendmsg(6, 0x20002940, 0 [pid 5066] <... futex resumed>) = 0 [pid 5066] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5067] <... sendmsg resumed>) = 2293760 [pid 5067] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5066] <... futex resumed>) = 0 [pid 5067] <... futex resumed>) = 1 [pid 5066] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5067] write(6, NULL, 0 [pid 5066] <... futex resumed>) = 0 [pid 5066] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5067] <... write resumed>) = 0 [pid 5067] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5066] <... futex resumed>) = 0 [pid 5066] close(3) = 0 [pid 5066] close(4 [pid 5067] <... futex resumed>) = 1 [pid 5067] futex(0x7f8574909428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5066] <... close resumed>) = 0 [pid 5066] close(5) = 0 [pid 5066] close(6) = 0 [pid 5066] close(7) = -1 EBADF (Bad file descriptor) [pid 5066] close(8) = -1 EBADF (Bad file descriptor) [pid 5066] close(9) = -1 EBADF (Bad file descriptor) [pid 5066] close(10) = -1 EBADF (Bad file descriptor) [pid 5066] close(11) = -1 EBADF (Bad file descriptor) [pid 5066] close(12) = -1 EBADF (Bad file descriptor) [pid 5066] close(13) = -1 EBADF (Bad file descriptor) [pid 5066] close(14) = -1 EBADF (Bad file descriptor) [pid 5066] close(15) = -1 EBADF (Bad file descriptor) [pid 5066] close(16) = -1 EBADF (Bad file descriptor) [pid 5066] close(17) = -1 EBADF (Bad file descriptor) [pid 5066] close(18) = -1 EBADF (Bad file descriptor) [pid 5066] close(19) = -1 EBADF (Bad file descriptor) [pid 5066] close(20) = -1 EBADF (Bad file descriptor) [pid 5066] close(21) = -1 EBADF (Bad file descriptor) [pid 5066] close(22) = -1 EBADF (Bad file descriptor) [pid 5066] close(23) = -1 EBADF (Bad file descriptor) [pid 5066] close(24) = -1 EBADF (Bad file descriptor) [pid 5066] close(25) = -1 EBADF (Bad file descriptor) [pid 5066] close(26) = -1 EBADF (Bad file descriptor) [pid 5066] close(27) = -1 EBADF (Bad file descriptor) [pid 5066] close(28) = -1 EBADF (Bad file descriptor) [pid 5066] close(29) = -1 EBADF (Bad file descriptor) [pid 5066] exit_group(0) = ? [pid 5067] <... futex resumed>) = ? [pid 5068] <... futex resumed>) = ? [pid 5067] +++ exited with 0 +++ [pid 5068] +++ exited with 0 +++ [pid 5066] +++ exited with 0 +++ [pid 5051] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8, si_uid=0, si_status=0, si_utime=0, si_stime=11 /* 0.11 s */} --- [pid 5051] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5051] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555570dd690) = 11 ./strace-static-x86_64: Process 5069 attached [pid 5069] set_robust_list(0x5555570dd6a0, 24) = 0 [pid 5069] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5069] setpgid(0, 0) = 0 [pid 5069] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5069] write(3, "1000", 4) = 4 [pid 5069] close(3) = 0 [pid 5069] read(200, 0x7ffe8cb4e6f0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5069] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5069] rt_sigaction(SIGRT_1, {sa_handler=0x7f85748a6990, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f8574898010}, NULL, 8) = 0 [pid 5069] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5069] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f857481b000 [pid 5069] mprotect(0x7f857481c000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5069] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5069] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f857483b990, parent_tid=0x7f857483b990, exit_signal=0, stack=0x7f857481b000, stack_size=0x20300, tls=0x7f857483b6c0}./strace-static-x86_64: Process 5070 attached => {parent_tid=[12]}, 88) = 12 [pid 5069] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5069] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5069] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5070] rseq(0x7f857483bfe0, 0x20, 0, 0x53053053) = 0 [pid 5070] set_robust_list(0x7f857483b9a0, 24) = 0 [pid 5070] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5070] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3 [pid 5070] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5070] futex(0x7f8574909428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5069] <... futex resumed>) = 0 [pid 5069] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5070] <... futex resumed>) = 0 [pid 5069] <... futex resumed>) = 1 [pid 5069] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5070] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16) = 0 [pid 5070] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5069] <... futex resumed>) = 0 [pid 5069] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5070] <... futex resumed>) = 1 [pid 5069] <... futex resumed>) = 0 [pid 5070] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5069] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5070] <... connect resumed>) = 0 [pid 5070] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5069] <... futex resumed>) = 0 [pid 5069] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5070] <... futex resumed>) = 1 [pid 5069] <... futex resumed>) = 0 [pid 5069] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5070] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4 [pid 5070] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5069] <... futex resumed>) = 0 [pid 5070] <... futex resumed>) = 1 [pid 5069] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5070] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5069] <... futex resumed>) = 0 [pid 5069] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5069] futex(0x7f857490943c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5069] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85747fa000 [pid 5069] mprotect(0x7f85747fb000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5070] <... openat resumed>) = 5 [pid 5069] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5070] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5069] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5070] <... futex resumed>) = 0 [pid 5070] futex(0x7f8574909428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5069] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f857481a990, parent_tid=0x7f857481a990, exit_signal=0, stack=0x7f85747fa000, stack_size=0x20300, tls=0x7f857481a6c0} => {parent_tid=[13]}, 88) = 13 [pid 5069] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5069] futex(0x7f8574909438, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5069] futex(0x7f857490943c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5071 attached [pid 5071] rseq(0x7f857481afe0, 0x20, 0, 0x53053053) = 0 [pid 5071] set_robust_list(0x7f857481a9a0, 24) = 0 [pid 5071] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5071] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5069] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5069] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5070] <... futex resumed>) = 0 [pid 5069] <... futex resumed>) = 1 [pid 5070] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 5069] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5070] <... mmap resumed>) = 0x20000000 [pid 5071] <... write resumed>) = 2207744 [pid 5070] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5071] futex(0x7f857490943c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5070] <... futex resumed>) = 1 [pid 5069] <... futex resumed>) = 0 [pid 5071] futex(0x7f8574909438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5070] futex(0x7f8574909428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5069] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5070] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5069] <... futex resumed>) = 0 [pid 5070] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 5069] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5070] <... socket resumed>) = 6 [pid 5070] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5069] <... futex resumed>) = 0 [pid 5069] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5070] ioctl(6, SIOCPROTOPRIVATE, 0x20000180 [pid 5069] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5070] <... ioctl resumed>) = 0 [pid 5070] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5069] <... futex resumed>) = 0 [pid 5069] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5069] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5070] sendmsg(6, 0x20002940, 0) = 2195456 [pid 5070] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5069] <... futex resumed>) = 0 [pid 5070] futex(0x7f8574909428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5069] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5070] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5069] <... futex resumed>) = 0 [pid 5070] write(6, NULL, 0 [pid 5069] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5070] <... write resumed>) = 0 [pid 5070] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5069] <... futex resumed>) = 0 [pid 5069] close(3 [pid 5070] futex(0x7f8574909428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5069] <... close resumed>) = 0 [pid 5069] close(4) = 0 [pid 5069] close(5) = 0 [pid 5069] close(6) = 0 [pid 5069] close(7) = -1 EBADF (Bad file descriptor) [pid 5069] close(8) = -1 EBADF (Bad file descriptor) [pid 5069] close(9) = -1 EBADF (Bad file descriptor) [pid 5069] close(10) = -1 EBADF (Bad file descriptor) [pid 5069] close(11) = -1 EBADF (Bad file descriptor) [pid 5069] close(12) = -1 EBADF (Bad file descriptor) [pid 5069] close(13) = -1 EBADF (Bad file descriptor) [pid 5069] close(14) = -1 EBADF (Bad file descriptor) [pid 5069] close(15) = -1 EBADF (Bad file descriptor) [pid 5069] close(16) = -1 EBADF (Bad file descriptor) [pid 5069] close(17) = -1 EBADF (Bad file descriptor) [pid 5069] close(18) = -1 EBADF (Bad file descriptor) [pid 5069] close(19) = -1 EBADF (Bad file descriptor) [pid 5069] close(20) = -1 EBADF (Bad file descriptor) [pid 5069] close(21) = -1 EBADF (Bad file descriptor) [pid 5069] close(22) = -1 EBADF (Bad file descriptor) [pid 5069] close(23) = -1 EBADF (Bad file descriptor) [pid 5069] close(24) = -1 EBADF (Bad file descriptor) [pid 5069] close(25) = -1 EBADF (Bad file descriptor) [pid 5069] close(26) = -1 EBADF (Bad file descriptor) [pid 5069] close(27) = -1 EBADF (Bad file descriptor) [pid 5069] close(28) = -1 EBADF (Bad file descriptor) [pid 5069] close(29) = -1 EBADF (Bad file descriptor) [pid 5069] exit_group(0 [pid 5071] <... futex resumed>) = ? [pid 5069] <... exit_group resumed>) = ? [pid 5071] +++ exited with 0 +++ [pid 5070] <... futex resumed>) = ? [pid 5070] +++ exited with 0 +++ [pid 5069] +++ exited with 0 +++ [pid 5051] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11, si_uid=0, si_status=0, si_utime=0, si_stime=19 /* 0.19 s */} --- [pid 5051] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5072 attached [pid 5072] set_robust_list(0x5555570dd6a0, 24) = 0 [pid 5051] <... clone resumed>, child_tidptr=0x5555570dd690) = 14 [pid 5072] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5072] setpgid(0, 0) = 0 [pid 5072] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5072] write(3, "1000", 4) = 4 [pid 5072] close(3) = 0 [pid 5072] read(200, 0x7ffe8cb4e6f0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5072] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5072] rt_sigaction(SIGRT_1, {sa_handler=0x7f85748a6990, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f8574898010}, NULL, 8) = 0 [pid 5072] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5072] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f857481b000 [pid 5072] mprotect(0x7f857481c000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5072] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5072] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f857483b990, parent_tid=0x7f857483b990, exit_signal=0, stack=0x7f857481b000, stack_size=0x20300, tls=0x7f857483b6c0}./strace-static-x86_64: Process 5073 attached [pid 5073] rseq(0x7f857483bfe0, 0x20, 0, 0x53053053) = 0 [pid 5072] <... clone3 resumed> => {parent_tid=[15]}, 88) = 15 [pid 5072] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5072] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5072] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5073] set_robust_list(0x7f857483b9a0, 24) = 0 [pid 5073] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5073] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3 [pid 5073] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5072] <... futex resumed>) = 0 [pid 5072] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5072] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5073] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16) = 0 [pid 5073] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5072] <... futex resumed>) = 0 [pid 5073] futex(0x7f8574909428, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5072] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5073] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5072] <... futex resumed>) = 0 [pid 5072] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5073] <... connect resumed>) = 0 [pid 5073] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5072] <... futex resumed>) = 0 [pid 5073] <... futex resumed>) = 1 [pid 5073] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 5072] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5072] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5073] <... bpf resumed>) = 4 [pid 5073] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5072] <... futex resumed>) = 0 [pid 5073] futex(0x7f8574909428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5072] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5073] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5072] <... futex resumed>) = 0 [pid 5073] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5072] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5072] futex(0x7f857490943c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5073] <... openat resumed>) = 5 [pid 5072] <... futex resumed>) = 0 [pid 5072] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85747fa000 [pid 5072] mprotect(0x7f85747fb000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5072] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5072] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f857481a990, parent_tid=0x7f857481a990, exit_signal=0, stack=0x7f85747fa000, stack_size=0x20300, tls=0x7f857481a6c0}./strace-static-x86_64: Process 5074 attached => {parent_tid=[16]}, 88) = 16 [pid 5074] rseq(0x7f857481afe0, 0x20, 0, 0x53053053) = 0 [pid 5072] rt_sigprocmask(SIG_SETMASK, [], [pid 5074] set_robust_list(0x7f857481a9a0, 24 [pid 5072] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5074] <... set_robust_list resumed>) = 0 [pid 5072] futex(0x7f8574909438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5074] rt_sigprocmask(SIG_SETMASK, [], [pid 5072] <... futex resumed>) = 0 [pid 5074] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5074] write(-1, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5072] futex(0x7f857490943c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5074] <... write resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] futex(0x7f857490943c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5072] <... futex resumed>) = 0 [pid 5074] futex(0x7f8574909438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5072] futex(0x7f8574909438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5074] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5072] <... futex resumed>) = 0 [pid 5074] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, -1, 0 [pid 5072] futex(0x7f857490943c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5074] <... mmap resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] futex(0x7f857490943c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5072] <... futex resumed>) = 0 [pid 5074] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 5072] futex(0x7f8574909438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5074] <... socket resumed>) = 6 [pid 5072] <... futex resumed>) = 0 [pid 5072] futex(0x7f857490943c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5074] futex(0x7f857490943c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5072] <... futex resumed>) = 0 [pid 5074] <... futex resumed>) = 1 [pid 5072] futex(0x7f8574909438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5074] ioctl(6, SIOCPROTOPRIVATE, 0x20000180 [pid 5072] <... futex resumed>) = 0 [pid 5074] <... ioctl resumed>) = 0 [pid 5072] futex(0x7f857490943c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5074] futex(0x7f857490943c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5072] <... futex resumed>) = 0 [pid 5074] futex(0x7f8574909438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5073] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5072] futex(0x7f8574909438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5074] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5074] sendmsg(6, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294966793}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5073] <... futex resumed>) = 0 [pid 5072] <... futex resumed>) = 0 [pid 5073] futex(0x7f8574909428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5072] futex(0x7f857490943c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5072] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5073] <... futex resumed>) = 0 [pid 5072] <... futex resumed>) = 1 [pid 5073] write(6, NULL, 0 [pid 5072] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5073] <... write resumed>) = 0 [pid 5074] <... sendmsg resumed>) = 16744448 [pid 5074] futex(0x7f857490943c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5073] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5074] <... futex resumed>) = 0 [pid 5073] <... futex resumed>) = 1 [pid 5072] <... futex resumed>) = 0 [pid 5072] close(3 [pid 5074] futex(0x7f8574909438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5073] futex(0x7f8574909428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5072] <... close resumed>) = 0 [pid 5072] close(4) = 0 [pid 5072] close(5) = 0 [pid 5072] close(6) = 0 [pid 5072] close(7) = -1 EBADF (Bad file descriptor) [pid 5072] close(8) = -1 EBADF (Bad file descriptor) [pid 5072] close(9) = -1 EBADF (Bad file descriptor) [pid 5072] close(10) = -1 EBADF (Bad file descriptor) [pid 5072] close(11) = -1 EBADF (Bad file descriptor) [pid 5072] close(12) = -1 EBADF (Bad file descriptor) [pid 5072] close(13) = -1 EBADF (Bad file descriptor) [pid 5072] close(14) = -1 EBADF (Bad file descriptor) [pid 5072] close(15) = -1 EBADF (Bad file descriptor) [pid 5072] close(16) = -1 EBADF (Bad file descriptor) [pid 5072] close(17) = -1 EBADF (Bad file descriptor) [pid 5072] close(18) = -1 EBADF (Bad file descriptor) [pid 5072] close(19) = -1 EBADF (Bad file descriptor) [pid 5072] close(20) = -1 EBADF (Bad file descriptor) [pid 5072] close(21) = -1 EBADF (Bad file descriptor) [pid 5072] close(22) = -1 EBADF (Bad file descriptor) [pid 5072] close(23) = -1 EBADF (Bad file descriptor) [pid 5072] close(24) = -1 EBADF (Bad file descriptor) [pid 5072] close(25) = -1 EBADF (Bad file descriptor) [pid 5072] close(26) = -1 EBADF (Bad file descriptor) [pid 5072] close(27) = -1 EBADF (Bad file descriptor) [pid 5072] close(28) = -1 EBADF (Bad file descriptor) [pid 5072] close(29) = -1 EBADF (Bad file descriptor) [pid 5072] exit_group(0) = ? [pid 5074] <... futex resumed>) = ? [pid 5073] <... futex resumed>) = ? [pid 5074] +++ exited with 0 +++ [pid 5073] +++ exited with 0 +++ [pid 5072] +++ exited with 0 +++ [pid 5051] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=14, si_uid=0, si_status=0, si_utime=0, si_stime=16 /* 0.16 s */} --- [pid 5051] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5076 attached , child_tidptr=0x5555570dd690) = 17 [pid 5076] set_robust_list(0x5555570dd6a0, 24) = 0 [pid 5076] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5076] setpgid(0, 0) = 0 [pid 5076] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5076] write(3, "1000", 4) = 4 [pid 5076] close(3) = 0 [pid 5076] read(200, 0x7ffe8cb4e6f0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5076] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5076] rt_sigaction(SIGRT_1, {sa_handler=0x7f85748a6990, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f8574898010}, NULL, 8) = 0 [pid 5076] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5076] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f857481b000 [pid 5076] mprotect(0x7f857481c000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5076] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5076] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f857483b990, parent_tid=0x7f857483b990, exit_signal=0, stack=0x7f857481b000, stack_size=0x20300, tls=0x7f857483b6c0}./strace-static-x86_64: Process 5077 attached => {parent_tid=[18]}, 88) = 18 [pid 5076] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5076] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5076] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5077] rseq(0x7f857483bfe0, 0x20, 0, 0x53053053) = 0 [pid 5077] set_robust_list(0x7f857483b9a0, 24) = 0 [pid 5077] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5077] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3 [pid 5077] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5077] futex(0x7f8574909428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5076] <... futex resumed>) = 0 [pid 5077] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5076] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5077] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5076] <... futex resumed>) = 0 [pid 5077] <... bind resumed>) = 0 [pid 5076] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5077] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5076] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5077] <... futex resumed>) = 0 [pid 5077] futex(0x7f8574909428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5076] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5077] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5076] <... futex resumed>) = 0 [pid 5077] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5076] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5077] <... connect resumed>) = 0 [pid 5077] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5077] futex(0x7f8574909428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5076] <... futex resumed>) = 0 [pid 5076] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5077] <... futex resumed>) = 0 [pid 5076] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5077] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4 [pid 5077] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5076] <... futex resumed>) = 0 [pid 5077] <... futex resumed>) = 1 [pid 5077] futex(0x7f8574909428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5076] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5077] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5077] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5076] <... futex resumed>) = 0 [pid 5077] <... openat resumed>) = 5 [pid 5076] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5077] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5076] <... futex resumed>) = 0 [pid 5076] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5076] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5077] <... futex resumed>) = 1 [pid 5077] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5076] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5076] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 5076] futex(0x7f857490943c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5076] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85747fa000 [pid 5076] mprotect(0x7f85747fb000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5076] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5076] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f857481a990, parent_tid=0x7f857481a990, exit_signal=0, stack=0x7f85747fa000, stack_size=0x20300, tls=0x7f857481a6c0} => {parent_tid=[19]}, 88) = 19 ./strace-static-x86_64: Process 5078 attached [pid 5076] rt_sigprocmask(SIG_SETMASK, [], [pid 5078] rseq(0x7f857481afe0, 0x20, 0, 0x53053053 [pid 5076] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5078] <... rseq resumed>) = 0 [pid 5076] futex(0x7f8574909438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5078] set_robust_list(0x7f857481a9a0, 24 [pid 5076] <... futex resumed>) = 0 [pid 5078] <... set_robust_list resumed>) = 0 [pid 5078] rt_sigprocmask(SIG_SETMASK, [], [pid 5076] futex(0x7f857490943c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5078] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5078] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 5077] <... write resumed>) = 2576384 [pid 5077] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5077] futex(0x7f8574909428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5078] <... mmap resumed>) = 0x20000000 [pid 5078] futex(0x7f857490943c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5076] <... futex resumed>) = 0 [pid 5076] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5078] futex(0x7f8574909438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5076] <... futex resumed>) = 1 [pid 5077] <... futex resumed>) = 0 [pid 5076] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5077] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED) = 6 [pid 5077] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5076] <... futex resumed>) = 0 [pid 5076] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5077] ioctl(6, SIOCPROTOPRIVATE, 0x20000180) = 0 [pid 5076] <... futex resumed>) = 0 [pid 5077] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5076] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5077] <... futex resumed>) = 0 [pid 5076] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5077] futex(0x7f8574909428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5076] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5077] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5076] <... futex resumed>) = 0 [pid 5077] sendmsg(6, 0x20002940, 0 [pid 5076] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5077] <... sendmsg resumed>) = 2555904 [pid 5077] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5077] futex(0x7f8574909428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5076] <... futex resumed>) = 0 [pid 5076] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5077] <... futex resumed>) = 0 [pid 5076] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5077] write(6, NULL, 0) = 0 [pid 5077] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5076] <... futex resumed>) = 0 [pid 5077] futex(0x7f8574909428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5076] close(3) = 0 [pid 5076] close(4) = 0 [pid 5076] close(5) = 0 [pid 5076] close(6) = 0 [pid 5076] close(7) = -1 EBADF (Bad file descriptor) [pid 5076] close(8) = -1 EBADF (Bad file descriptor) [pid 5076] close(9) = -1 EBADF (Bad file descriptor) [pid 5076] close(10) = -1 EBADF (Bad file descriptor) [pid 5076] close(11) = -1 EBADF (Bad file descriptor) [pid 5076] close(12) = -1 EBADF (Bad file descriptor) [pid 5076] close(13) = -1 EBADF (Bad file descriptor) [pid 5076] close(14) = -1 EBADF (Bad file descriptor) [pid 5076] close(15) = -1 EBADF (Bad file descriptor) [pid 5076] close(16) = -1 EBADF (Bad file descriptor) [pid 5076] close(17) = -1 EBADF (Bad file descriptor) [pid 5076] close(18) = -1 EBADF (Bad file descriptor) [pid 5076] close(19) = -1 EBADF (Bad file descriptor) [pid 5076] close(20) = -1 EBADF (Bad file descriptor) [pid 5076] close(21) = -1 EBADF (Bad file descriptor) [pid 5076] close(22) = -1 EBADF (Bad file descriptor) [pid 5076] close(23) = -1 EBADF (Bad file descriptor) [pid 5076] close(24) = -1 EBADF (Bad file descriptor) [pid 5076] close(25) = -1 EBADF (Bad file descriptor) [pid 5076] close(26) = -1 EBADF (Bad file descriptor) [pid 5076] close(27) = -1 EBADF (Bad file descriptor) [pid 5076] close(28) = -1 EBADF (Bad file descriptor) [pid 5076] close(29) = -1 EBADF (Bad file descriptor) [pid 5076] exit_group(0) = ? [pid 5078] <... futex resumed>) = ? [pid 5077] <... futex resumed>) = ? [pid 5078] +++ exited with 0 +++ [pid 5077] +++ exited with 0 +++ [pid 5076] +++ exited with 0 +++ [pid 5051] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=17, si_uid=0, si_status=0, si_utime=0, si_stime=12 /* 0.12 s */} --- [pid 5051] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5079 attached , child_tidptr=0x5555570dd690) = 20 [pid 5079] set_robust_list(0x5555570dd6a0, 24) = 0 [pid 5079] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5079] setpgid(0, 0) = 0 [pid 5079] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5079] write(3, "1000", 4) = 4 [pid 5079] close(3) = 0 [pid 5079] read(200, 0x7ffe8cb4e6f0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5079] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5079] rt_sigaction(SIGRT_1, {sa_handler=0x7f85748a6990, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f8574898010}, NULL, 8) = 0 [pid 5079] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5079] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f857481b000 [pid 5079] mprotect(0x7f857481c000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5079] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5079] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f857483b990, parent_tid=0x7f857483b990, exit_signal=0, stack=0x7f857481b000, stack_size=0x20300, tls=0x7f857483b6c0}./strace-static-x86_64: Process 5080 attached => {parent_tid=[21]}, 88) = 21 [pid 5080] rseq(0x7f857483bfe0, 0x20, 0, 0x53053053) = 0 [pid 5079] rt_sigprocmask(SIG_SETMASK, [], [pid 5080] set_robust_list(0x7f857483b9a0, 24 [pid 5079] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5080] <... set_robust_list resumed>) = 0 [pid 5079] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5080] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5079] <... futex resumed>) = 0 [pid 5080] socket(AF_INET, SOCK_STREAM, IPPROTO_IP [pid 5079] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5080] <... socket resumed>) = 3 [pid 5080] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5079] <... futex resumed>) = 0 [pid 5080] <... futex resumed>) = 1 [pid 5079] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5080] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5079] <... futex resumed>) = 0 [pid 5079] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5080] <... bind resumed>) = 0 [pid 5080] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5079] <... futex resumed>) = 0 [pid 5080] <... futex resumed>) = 1 [pid 5079] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5080] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5079] <... futex resumed>) = 0 [pid 5080] <... connect resumed>) = 0 [pid 5079] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5080] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5079] <... futex resumed>) = 0 [pid 5080] <... futex resumed>) = 1 [pid 5079] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5080] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4 [pid 5079] <... futex resumed>) = 0 [pid 5079] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5080] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5079] <... futex resumed>) = 0 [pid 5079] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5079] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5080] <... futex resumed>) = 1 [pid 5080] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5079] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5079] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 5079] futex(0x7f857490943c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5079] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85747fa000 [pid 5079] mprotect(0x7f85747fb000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5079] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5079] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f857481a990, parent_tid=0x7f857481a990, exit_signal=0, stack=0x7f85747fa000, stack_size=0x20300, tls=0x7f857481a6c0} => {parent_tid=[22]}, 88) = 22 ./strace-static-x86_64: Process 5081 attached [pid 5079] rt_sigprocmask(SIG_SETMASK, [], [pid 5080] <... openat resumed>) = 5 [pid 5081] rseq(0x7f857481afe0, 0x20, 0, 0x53053053 [pid 5079] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5081] <... rseq resumed>) = 0 [pid 5081] set_robust_list(0x7f857481a9a0, 24 [pid 5080] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5079] futex(0x7f8574909438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5080] <... futex resumed>) = 0 [pid 5079] <... futex resumed>) = 0 [pid 5080] futex(0x7f8574909428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5079] futex(0x7f857490943c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5081] <... set_robust_list resumed>) = 0 [pid 5081] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5081] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5079] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5079] futex(0x7f857490943c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 5079] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5080] <... futex resumed>) = 0 [pid 5079] <... futex resumed>) = 1 [pid 5080] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 5079] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5081] <... write resumed>) = 1904640 [pid 5081] futex(0x7f857490943c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5081] futex(0x7f8574909438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5080] <... mmap resumed>) = 0x20000000 [pid 5080] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5079] <... futex resumed>) = 0 [pid 5079] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5079] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5080] <... futex resumed>) = 1 [pid 5080] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED) = 6 [pid 5080] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5079] <... futex resumed>) = 0 [pid 5079] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5079] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5080] <... futex resumed>) = 1 [pid 5080] ioctl(6, SIOCPROTOPRIVATE, 0x20000180) = 0 [pid 5080] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5079] <... futex resumed>) = 0 [pid 5079] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5079] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5080] <... futex resumed>) = 1 [pid 5080] sendmsg(6, 0x20002940, 0) = 1867776 [pid 5080] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5079] <... futex resumed>) = 0 [pid 5079] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5079] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5080] <... futex resumed>) = 1 [pid 5080] write(6, NULL, 0) = 0 [pid 5080] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5079] <... futex resumed>) = 0 [pid 5079] close(3) = 0 [pid 5079] close(4) = 0 [pid 5079] close(5) = 0 [pid 5079] close(6 [pid 5080] <... futex resumed>) = 1 [pid 5080] futex(0x7f8574909428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5079] <... close resumed>) = 0 [pid 5079] close(7) = -1 EBADF (Bad file descriptor) [pid 5079] close(8) = -1 EBADF (Bad file descriptor) [pid 5079] close(9) = -1 EBADF (Bad file descriptor) [pid 5079] close(10) = -1 EBADF (Bad file descriptor) [pid 5079] close(11) = -1 EBADF (Bad file descriptor) [pid 5079] close(12) = -1 EBADF (Bad file descriptor) [pid 5079] close(13) = -1 EBADF (Bad file descriptor) [pid 5079] close(14) = -1 EBADF (Bad file descriptor) [pid 5079] close(15) = -1 EBADF (Bad file descriptor) [pid 5079] close(16) = -1 EBADF (Bad file descriptor) [pid 5079] close(17) = -1 EBADF (Bad file descriptor) [pid 5079] close(18) = -1 EBADF (Bad file descriptor) [pid 5079] close(19) = -1 EBADF (Bad file descriptor) [pid 5079] close(20) = -1 EBADF (Bad file descriptor) [pid 5079] close(21) = -1 EBADF (Bad file descriptor) [pid 5079] close(22) = -1 EBADF (Bad file descriptor) [pid 5079] close(23) = -1 EBADF (Bad file descriptor) [pid 5079] close(24) = -1 EBADF (Bad file descriptor) [pid 5079] close(25) = -1 EBADF (Bad file descriptor) [pid 5079] close(26) = -1 EBADF (Bad file descriptor) [pid 5079] close(27) = -1 EBADF (Bad file descriptor) [pid 5079] close(28) = -1 EBADF (Bad file descriptor) [pid 5079] close(29) = -1 EBADF (Bad file descriptor) [pid 5079] exit_group(0 [pid 5080] <... futex resumed>) = ? [pid 5080] +++ exited with 0 +++ [pid 5081] <... futex resumed>) = ? [pid 5081] +++ exited with 0 +++ [pid 5079] <... exit_group resumed>) = ? [pid 5079] +++ exited with 0 +++ [pid 5051] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=20, si_uid=0, si_status=0, si_utime=0, si_stime=17 /* 0.17 s */} --- [pid 5051] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5051] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5082 attached , child_tidptr=0x5555570dd690) = 23 [pid 5082] set_robust_list(0x5555570dd6a0, 24) = 0 [pid 5082] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5082] setpgid(0, 0) = 0 [pid 5082] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5082] write(3, "1000", 4) = 4 [pid 5082] close(3) = 0 [pid 5082] read(200, 0x7ffe8cb4e6f0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5082] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5082] rt_sigaction(SIGRT_1, {sa_handler=0x7f85748a6990, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f8574898010}, NULL, 8) = 0 [pid 5082] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5082] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f857481b000 [pid 5082] mprotect(0x7f857481c000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5082] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5082] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f857483b990, parent_tid=0x7f857483b990, exit_signal=0, stack=0x7f857481b000, stack_size=0x20300, tls=0x7f857483b6c0} => {parent_tid=[24]}, 88) = 24 [pid 5082] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5082] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5082] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5083 attached [pid 5083] rseq(0x7f857483bfe0, 0x20, 0, 0x53053053) = 0 [pid 5083] set_robust_list(0x7f857483b9a0, 24) = 0 [pid 5083] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5083] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3 [pid 5083] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5082] <... futex resumed>) = 0 [pid 5083] futex(0x7f8574909428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5082] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5083] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5083] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5082] <... futex resumed>) = 0 [pid 5082] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5083] <... bind resumed>) = 0 [pid 5083] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5082] <... futex resumed>) = 0 [pid 5083] <... futex resumed>) = 1 [pid 5082] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5083] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5082] <... futex resumed>) = 0 [pid 5082] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5083] <... connect resumed>) = 0 [pid 5083] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5082] <... futex resumed>) = 0 [pid 5083] <... futex resumed>) = 1 [pid 5082] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5083] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 5082] <... futex resumed>) = 0 [pid 5082] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5083] <... bpf resumed>) = 4 [pid 5083] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5082] <... futex resumed>) = 0 [pid 5083] <... futex resumed>) = 1 [pid 5082] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5083] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5082] <... futex resumed>) = 0 [pid 5082] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5083] <... openat resumed>) = 5 [pid 5083] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5082] <... futex resumed>) = 0 [pid 5083] futex(0x7f8574909428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5082] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5083] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5083] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5082] <... futex resumed>) = 0 [pid 5082] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5082] futex(0x7f857490943c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5082] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85747fa000 [pid 5082] mprotect(0x7f85747fb000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5082] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5082] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f857481a990, parent_tid=0x7f857481a990, exit_signal=0, stack=0x7f85747fa000, stack_size=0x20300, tls=0x7f857481a6c0} => {parent_tid=[25]}, 88) = 25 [pid 5082] rt_sigprocmask(SIG_SETMASK, [], ./strace-static-x86_64: Process 5084 attached NULL, 8) = 0 [pid 5082] futex(0x7f8574909438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5084] rseq(0x7f857481afe0, 0x20, 0, 0x53053053 [pid 5082] <... futex resumed>) = 0 [pid 5084] <... rseq resumed>) = 0 [pid 5082] futex(0x7f857490943c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5084] set_robust_list(0x7f857481a9a0, 24) = 0 [pid 5084] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5084] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 5083] <... write resumed>) = 2514944 [pid 5083] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5083] futex(0x7f8574909428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5084] <... mmap resumed>) = 0x20000000 [pid 5084] futex(0x7f857490943c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5082] <... futex resumed>) = 0 [pid 5082] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5082] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5084] <... futex resumed>) = 1 [pid 5084] futex(0x7f8574909438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5083] <... futex resumed>) = 0 [pid 5083] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED) = 6 [pid 5083] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5082] <... futex resumed>) = 0 [pid 5082] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5082] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5083] <... futex resumed>) = 1 [pid 5083] ioctl(6, SIOCPROTOPRIVATE, 0x20000180) = 0 [pid 5083] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5082] <... futex resumed>) = 0 [pid 5082] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5082] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5083] <... futex resumed>) = 1 [pid 5083] sendmsg(6, 0x20002940, 0) = 2490368 [pid 5083] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5082] <... futex resumed>) = 0 [pid 5082] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5082] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5083] <... futex resumed>) = 1 [pid 5083] write(6, NULL, 0) = 0 [pid 5083] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5082] <... futex resumed>) = 0 [pid 5082] close(3) = 0 [pid 5082] close(4) = 0 [pid 5082] close(5) = 0 [pid 5082] close(6 [pid 5083] <... futex resumed>) = 1 [pid 5082] <... close resumed>) = 0 [pid 5082] close(7) = -1 EBADF (Bad file descriptor) [pid 5082] close(8) = -1 EBADF (Bad file descriptor) [pid 5082] close(9) = -1 EBADF (Bad file descriptor) [pid 5082] close(10) = -1 EBADF (Bad file descriptor) [pid 5082] close(11) = -1 EBADF (Bad file descriptor) [pid 5082] close(12) = -1 EBADF (Bad file descriptor) [pid 5082] close(13) = -1 EBADF (Bad file descriptor) [pid 5082] close(14) = -1 EBADF (Bad file descriptor) [pid 5083] futex(0x7f8574909428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5082] close(15) = -1 EBADF (Bad file descriptor) [pid 5082] close(16) = -1 EBADF (Bad file descriptor) [pid 5082] close(17) = -1 EBADF (Bad file descriptor) [pid 5082] close(18) = -1 EBADF (Bad file descriptor) [pid 5082] close(19) = -1 EBADF (Bad file descriptor) [pid 5082] close(20) = -1 EBADF (Bad file descriptor) [pid 5082] close(21) = -1 EBADF (Bad file descriptor) [pid 5082] close(22) = -1 EBADF (Bad file descriptor) [pid 5082] close(23) = -1 EBADF (Bad file descriptor) [pid 5082] close(24) = -1 EBADF (Bad file descriptor) [pid 5082] close(25) = -1 EBADF (Bad file descriptor) [pid 5082] close(26) = -1 EBADF (Bad file descriptor) [pid 5082] close(27) = -1 EBADF (Bad file descriptor) [pid 5082] close(28) = -1 EBADF (Bad file descriptor) [pid 5082] close(29) = -1 EBADF (Bad file descriptor) [pid 5082] exit_group(0 [pid 5083] <... futex resumed>) = ? [pid 5082] <... exit_group resumed>) = ? [pid 5084] <... futex resumed>) = ? [pid 5083] +++ exited with 0 +++ [pid 5084] +++ exited with 0 +++ [pid 5082] +++ exited with 0 +++ [pid 5051] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=23, si_uid=0, si_status=0, si_utime=0, si_stime=17 /* 0.17 s */} --- [pid 5051] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5085 attached , child_tidptr=0x5555570dd690) = 26 [pid 5085] set_robust_list(0x5555570dd6a0, 24) = 0 [pid 5085] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5085] setpgid(0, 0) = 0 [pid 5085] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5085] write(3, "1000", 4) = 4 [pid 5085] close(3) = 0 [pid 5085] read(200, 0x7ffe8cb4e6f0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5085] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5085] rt_sigaction(SIGRT_1, {sa_handler=0x7f85748a6990, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f8574898010}, NULL, 8) = 0 [pid 5085] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5085] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f857481b000 [pid 5085] mprotect(0x7f857481c000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5085] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5085] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f857483b990, parent_tid=0x7f857483b990, exit_signal=0, stack=0x7f857481b000, stack_size=0x20300, tls=0x7f857483b6c0} => {parent_tid=[27]}, 88) = 27 ./strace-static-x86_64: Process 5086 attached [pid 5085] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5086] rseq(0x7f857483bfe0, 0x20, 0, 0x53053053) = 0 [pid 5085] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5086] set_robust_list(0x7f857483b9a0, 24) = 0 [pid 5085] <... futex resumed>) = 0 [pid 5086] rt_sigprocmask(SIG_SETMASK, [], [pid 5085] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5086] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5086] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3 [pid 5086] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5085] <... futex resumed>) = 0 [pid 5086] <... futex resumed>) = 1 [pid 5085] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5086] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5085] <... futex resumed>) = 0 [pid 5086] <... bind resumed>) = 0 [pid 5085] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5086] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5085] <... futex resumed>) = 0 [pid 5086] <... futex resumed>) = 1 [pid 5085] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5086] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5085] <... futex resumed>) = 0 [pid 5085] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5086] <... connect resumed>) = 0 [pid 5086] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5085] <... futex resumed>) = 0 [pid 5086] futex(0x7f8574909428, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5085] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5086] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 5085] <... futex resumed>) = 0 [pid 5085] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5086] <... bpf resumed>) = 4 [pid 5086] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5085] <... futex resumed>) = 0 [pid 5086] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5085] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5085] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5086] <... openat resumed>) = 5 [pid 5086] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5085] <... futex resumed>) = 0 [pid 5086] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5085] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5085] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5085] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 5085] futex(0x7f857490943c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5085] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85747fa000 [pid 5085] mprotect(0x7f85747fb000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5085] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5085] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f857481a990, parent_tid=0x7f857481a990, exit_signal=0, stack=0x7f85747fa000, stack_size=0x20300, tls=0x7f857481a6c0} => {parent_tid=[28]}, 88) = 28 [pid 5085] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5085] futex(0x7f8574909438, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5085] futex(0x7f857490943c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5087 attached [pid 5087] rseq(0x7f857481afe0, 0x20, 0, 0x53053053) = 0 [pid 5087] set_robust_list(0x7f857481a9a0, 24) = 0 [pid 5087] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5087] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 5086] <... write resumed>) = 2031616 [pid 5086] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5086] futex(0x7f8574909428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5087] futex(0x7f857490943c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5085] <... futex resumed>) = 0 [pid 5085] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5085] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5086] <... futex resumed>) = 0 [pid 5086] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED) = 6 [pid 5086] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5085] <... futex resumed>) = 0 [pid 5085] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5085] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5086] ioctl(6, SIOCPROTOPRIVATE, 0x20000180) = 0 [pid 5086] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5085] <... futex resumed>) = 0 [pid 5085] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5085] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5086] sendmsg(6, 0x20002940, 0) = 1998848 [pid 5087] <... futex resumed>) = 1 [pid 5086] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5087] futex(0x7f8574909438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5086] <... futex resumed>) = 1 [pid 5085] <... futex resumed>) = 0 [pid 5086] futex(0x7f8574909428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5085] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5086] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5085] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5086] write(6, NULL, 0) = 0 [pid 5086] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5085] <... futex resumed>) = 0 [pid 5085] close(3 [pid 5086] <... futex resumed>) = 1 [pid 5085] <... close resumed>) = 0 [pid 5085] close(4 [pid 5086] futex(0x7f8574909428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5085] <... close resumed>) = 0 [pid 5085] close(5) = 0 [pid 5085] close(6) = 0 [pid 5085] close(7) = -1 EBADF (Bad file descriptor) [pid 5085] close(8) = -1 EBADF (Bad file descriptor) [pid 5085] close(9) = -1 EBADF (Bad file descriptor) [pid 5085] close(10) = -1 EBADF (Bad file descriptor) [pid 5085] close(11) = -1 EBADF (Bad file descriptor) [pid 5085] close(12) = -1 EBADF (Bad file descriptor) [pid 5085] close(13) = -1 EBADF (Bad file descriptor) [pid 5085] close(14) = -1 EBADF (Bad file descriptor) [pid 5085] close(15) = -1 EBADF (Bad file descriptor) [pid 5085] close(16) = -1 EBADF (Bad file descriptor) [pid 5085] close(17) = -1 EBADF (Bad file descriptor) [pid 5085] close(18) = -1 EBADF (Bad file descriptor) [pid 5085] close(19) = -1 EBADF (Bad file descriptor) [pid 5085] close(20) = -1 EBADF (Bad file descriptor) [pid 5085] close(21) = -1 EBADF (Bad file descriptor) [pid 5085] close(22) = -1 EBADF (Bad file descriptor) [pid 5085] close(23) = -1 EBADF (Bad file descriptor) [pid 5085] close(24) = -1 EBADF (Bad file descriptor) [pid 5085] close(25) = -1 EBADF (Bad file descriptor) [pid 5085] close(26) = -1 EBADF (Bad file descriptor) [pid 5085] close(27) = -1 EBADF (Bad file descriptor) [pid 5085] close(28) = -1 EBADF (Bad file descriptor) [pid 5085] close(29) = -1 EBADF (Bad file descriptor) [pid 5085] exit_group(0) = ? [pid 5087] <... futex resumed>) = ? [pid 5086] <... futex resumed>) = ? [pid 5087] +++ exited with 0 +++ [pid 5086] +++ exited with 0 +++ [pid 5085] +++ exited with 0 +++ [pid 5051] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=26, si_uid=0, si_status=0, si_utime=0, si_stime=15 /* 0.15 s */} --- [pid 5051] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5088 attached [pid 5088] set_robust_list(0x5555570dd6a0, 24 [pid 5051] <... clone resumed>, child_tidptr=0x5555570dd690) = 29 [pid 5088] <... set_robust_list resumed>) = 0 [pid 5088] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5088] setpgid(0, 0) = 0 [pid 5088] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5088] write(3, "1000", 4) = 4 [pid 5088] close(3) = 0 [pid 5088] read(200, 0x7ffe8cb4e6f0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5088] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5088] rt_sigaction(SIGRT_1, {sa_handler=0x7f85748a6990, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f8574898010}, NULL, 8) = 0 [pid 5088] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5088] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f857481b000 [pid 5088] mprotect(0x7f857481c000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5088] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5088] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f857483b990, parent_tid=0x7f857483b990, exit_signal=0, stack=0x7f857481b000, stack_size=0x20300, tls=0x7f857483b6c0}./strace-static-x86_64: Process 5089 attached => {parent_tid=[30]}, 88) = 30 [pid 5088] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5088] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5088] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5089] rseq(0x7f857483bfe0, 0x20, 0, 0x53053053) = 0 [pid 5089] set_robust_list(0x7f857483b9a0, 24) = 0 [pid 5089] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5089] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3 [pid 5089] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5088] <... futex resumed>) = 0 [pid 5089] futex(0x7f8574909428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5088] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5089] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5089] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5088] <... futex resumed>) = 0 [pid 5088] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5089] <... bind resumed>) = 0 [pid 5089] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5088] <... futex resumed>) = 0 [pid 5089] futex(0x7f8574909428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5088] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5089] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5088] <... futex resumed>) = 0 [pid 5089] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5088] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5089] <... connect resumed>) = 0 [pid 5089] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5088] <... futex resumed>) = 0 [pid 5089] <... futex resumed>) = 1 [pid 5089] futex(0x7f8574909428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5088] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5089] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5088] <... futex resumed>) = 0 [pid 5088] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5089] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4 [pid 5089] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5088] <... futex resumed>) = 0 [pid 5089] <... futex resumed>) = 1 [pid 5088] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5089] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5088] <... futex resumed>) = 0 [pid 5088] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5089] <... openat resumed>) = 5 [pid 5089] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5088] <... futex resumed>) = 0 [pid 5088] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5089] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5088] <... futex resumed>) = 0 [pid 5088] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5088] futex(0x7f857490943c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5088] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85747fa000 [pid 5088] mprotect(0x7f85747fb000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5088] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5088] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f857481a990, parent_tid=0x7f857481a990, exit_signal=0, stack=0x7f85747fa000, stack_size=0x20300, tls=0x7f857481a6c0}./strace-static-x86_64: Process 5090 attached [pid 5090] rseq(0x7f857481afe0, 0x20, 0, 0x53053053 [pid 5088] <... clone3 resumed> => {parent_tid=[31]}, 88) = 31 [pid 5090] <... rseq resumed>) = 0 [pid 5088] rt_sigprocmask(SIG_SETMASK, [], [pid 5090] set_robust_list(0x7f857481a9a0, 24 [pid 5088] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5090] <... set_robust_list resumed>) = 0 [pid 5088] futex(0x7f8574909438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5090] rt_sigprocmask(SIG_SETMASK, [], [pid 5088] <... futex resumed>) = 0 [pid 5090] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5088] futex(0x7f857490943c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5090] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 5089] <... write resumed>) = 2433024 [pid 5089] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5089] futex(0x7f8574909428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5090] <... mmap resumed>) = 0x20000000 [pid 5090] futex(0x7f857490943c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5088] <... futex resumed>) = 0 [pid 5090] futex(0x7f8574909438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5088] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5088] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5089] <... futex resumed>) = 0 [pid 5089] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED) = 6 [pid 5089] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5088] <... futex resumed>) = 0 [pid 5089] futex(0x7f8574909428, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5088] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5088] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5089] ioctl(6, SIOCPROTOPRIVATE, 0x20000180) = 0 [pid 5089] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5088] <... futex resumed>) = 0 [pid 5089] futex(0x7f8574909428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5088] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5089] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5088] <... futex resumed>) = 0 [pid 5088] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5089] sendmsg(6, 0x20002940, 0) = 2392064 [pid 5089] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5088] <... futex resumed>) = 0 [pid 5089] futex(0x7f8574909428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5088] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5089] <... futex resumed>) = 0 [pid 5088] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5089] write(6, NULL, 0) = 0 [pid 5089] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5088] <... futex resumed>) = 0 [pid 5089] futex(0x7f8574909428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5088] close(3) = 0 [pid 5088] close(4) = 0 [pid 5088] close(5) = 0 [pid 5088] close(6) = 0 [pid 5088] close(7) = -1 EBADF (Bad file descriptor) [pid 5088] close(8) = -1 EBADF (Bad file descriptor) [pid 5088] close(9) = -1 EBADF (Bad file descriptor) [pid 5088] close(10) = -1 EBADF (Bad file descriptor) [pid 5088] close(11) = -1 EBADF (Bad file descriptor) [pid 5088] close(12) = -1 EBADF (Bad file descriptor) [pid 5088] close(13) = -1 EBADF (Bad file descriptor) [pid 5088] close(14) = -1 EBADF (Bad file descriptor) [pid 5088] close(15) = -1 EBADF (Bad file descriptor) [pid 5088] close(16) = -1 EBADF (Bad file descriptor) [pid 5088] close(17) = -1 EBADF (Bad file descriptor) [pid 5088] close(18) = -1 EBADF (Bad file descriptor) [pid 5088] close(19) = -1 EBADF (Bad file descriptor) [pid 5088] close(20) = -1 EBADF (Bad file descriptor) [pid 5088] close(21) = -1 EBADF (Bad file descriptor) [pid 5088] close(22) = -1 EBADF (Bad file descriptor) [pid 5088] close(23) = -1 EBADF (Bad file descriptor) [pid 5088] close(24) = -1 EBADF (Bad file descriptor) [pid 5088] close(25) = -1 EBADF (Bad file descriptor) [pid 5088] close(26) = -1 EBADF (Bad file descriptor) [pid 5088] close(27) = -1 EBADF (Bad file descriptor) [pid 5088] close(28) = -1 EBADF (Bad file descriptor) [pid 5088] close(29) = -1 EBADF (Bad file descriptor) [pid 5088] exit_group(0 [pid 5090] <... futex resumed>) = ? [pid 5089] <... futex resumed>) = ? [pid 5088] <... exit_group resumed>) = ? [pid 5090] +++ exited with 0 +++ [pid 5089] +++ exited with 0 +++ [pid 5088] +++ exited with 0 +++ [pid 5051] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=29, si_uid=0, si_status=0, si_utime=0, si_stime=14 /* 0.14 s */} --- [pid 5051] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5051] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5091 attached , child_tidptr=0x5555570dd690) = 32 [pid 5091] set_robust_list(0x5555570dd6a0, 24) = 0 [pid 5091] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5091] setpgid(0, 0) = 0 [pid 5091] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5091] write(3, "1000", 4) = 4 [pid 5091] close(3) = 0 [pid 5091] read(200, 0x7ffe8cb4e6f0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5091] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5091] rt_sigaction(SIGRT_1, {sa_handler=0x7f85748a6990, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f8574898010}, NULL, 8) = 0 [pid 5091] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5091] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f857481b000 [pid 5091] mprotect(0x7f857481c000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5091] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5091] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f857483b990, parent_tid=0x7f857483b990, exit_signal=0, stack=0x7f857481b000, stack_size=0x20300, tls=0x7f857483b6c0} => {parent_tid=[33]}, 88) = 33 [pid 5091] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5091] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5091] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5092 attached [pid 5092] rseq(0x7f857483bfe0, 0x20, 0, 0x53053053) = 0 [pid 5092] set_robust_list(0x7f857483b9a0, 24) = 0 [pid 5092] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5092] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3 [pid 5092] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5091] <... futex resumed>) = 0 [pid 5092] futex(0x7f8574909428, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5091] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5092] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5091] <... futex resumed>) = 0 [pid 5091] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5092] <... bind resumed>) = 0 [pid 5092] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5091] <... futex resumed>) = 0 [pid 5092] futex(0x7f8574909428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5091] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5092] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5091] <... futex resumed>) = 0 [pid 5092] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5091] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5092] <... connect resumed>) = 0 [pid 5092] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5091] <... futex resumed>) = 0 [pid 5092] futex(0x7f8574909428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5091] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5092] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5091] <... futex resumed>) = 0 [pid 5091] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5092] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4 [pid 5092] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5091] <... futex resumed>) = 0 [pid 5092] futex(0x7f8574909428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5091] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5092] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5091] <... futex resumed>) = 0 [pid 5092] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5091] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5091] futex(0x7f857490943c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5091] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85747fa000 [pid 5091] mprotect(0x7f85747fb000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5091] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5092] <... openat resumed>) = 5 [pid 5091] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5092] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5091] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f857481a990, parent_tid=0x7f857481a990, exit_signal=0, stack=0x7f85747fa000, stack_size=0x20300, tls=0x7f857481a6c0} [pid 5092] futex(0x7f8574909428, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 5093 attached [pid 5093] rseq(0x7f857481afe0, 0x20, 0, 0x53053053 [pid 5091] <... clone3 resumed> => {parent_tid=[34]}, 88) = 34 [pid 5093] <... rseq resumed>) = 0 [pid 5091] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5091] futex(0x7f8574909438, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5091] futex(0x7f857490943c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5093] set_robust_list(0x7f857481a9a0, 24) = 0 [pid 5093] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5093] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5091] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5091] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5092] <... futex resumed>) = 0 [pid 5092] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 5091] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5093] <... write resumed>) = 1806336 [pid 5093] futex(0x7f857490943c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5093] futex(0x7f8574909438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5092] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5091] <... futex resumed>) = 0 [pid 5091] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5091] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5092] <... futex resumed>) = 1 [pid 5092] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED) = 6 [pid 5092] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5091] <... futex resumed>) = 0 [pid 5091] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5091] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5092] <... futex resumed>) = 1 [pid 5092] ioctl(6, SIOCPROTOPRIVATE, 0x20000180) = 0 [pid 5092] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5091] <... futex resumed>) = 0 [pid 5091] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5091] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5092] <... futex resumed>) = 1 [pid 5092] sendmsg(6, 0x20002940, 0) = 1769472 [pid 5092] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5091] <... futex resumed>) = 0 [pid 5091] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5091] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5092] <... futex resumed>) = 1 [pid 5092] write(6, NULL, 0) = 0 [pid 5092] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5091] <... futex resumed>) = 0 [pid 5091] close(3) = 0 [pid 5091] close(4) = 0 [pid 5091] close(5) = 0 [pid 5091] close(6 [pid 5092] <... futex resumed>) = 1 [pid 5092] futex(0x7f8574909428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5091] <... close resumed>) = 0 [pid 5091] close(7) = -1 EBADF (Bad file descriptor) [pid 5091] close(8) = -1 EBADF (Bad file descriptor) [pid 5091] close(9) = -1 EBADF (Bad file descriptor) [pid 5091] close(10) = -1 EBADF (Bad file descriptor) [pid 5091] close(11) = -1 EBADF (Bad file descriptor) [pid 5091] close(12) = -1 EBADF (Bad file descriptor) [pid 5091] close(13) = -1 EBADF (Bad file descriptor) [pid 5091] close(14) = -1 EBADF (Bad file descriptor) [pid 5091] close(15) = -1 EBADF (Bad file descriptor) [pid 5091] close(16) = -1 EBADF (Bad file descriptor) [pid 5091] close(17) = -1 EBADF (Bad file descriptor) [pid 5091] close(18) = -1 EBADF (Bad file descriptor) [pid 5091] close(19) = -1 EBADF (Bad file descriptor) [pid 5091] close(20) = -1 EBADF (Bad file descriptor) [pid 5091] close(21) = -1 EBADF (Bad file descriptor) [pid 5091] close(22) = -1 EBADF (Bad file descriptor) [pid 5091] close(23) = -1 EBADF (Bad file descriptor) [pid 5091] close(24) = -1 EBADF (Bad file descriptor) [pid 5091] close(25) = -1 EBADF (Bad file descriptor) [pid 5091] close(26) = -1 EBADF (Bad file descriptor) [pid 5091] close(27) = -1 EBADF (Bad file descriptor) [pid 5091] close(28) = -1 EBADF (Bad file descriptor) [pid 5091] close(29) = -1 EBADF (Bad file descriptor) [pid 5091] exit_group(0 [pid 5093] <... futex resumed>) = ? [pid 5092] <... futex resumed>) = ? [pid 5093] +++ exited with 0 +++ [pid 5092] +++ exited with 0 +++ [pid 5091] <... exit_group resumed>) = ? [pid 5091] +++ exited with 0 +++ [pid 5051] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=32, si_uid=0, si_status=0, si_utime=0, si_stime=15 /* 0.15 s */} --- [pid 5051] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5094 attached [pid 5094] set_robust_list(0x5555570dd6a0, 24 [pid 5051] <... clone resumed>, child_tidptr=0x5555570dd690) = 35 [pid 5094] <... set_robust_list resumed>) = 0 [pid 5094] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5094] setpgid(0, 0) = 0 [pid 5094] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5094] write(3, "1000", 4) = 4 [pid 5094] close(3) = 0 [pid 5094] read(200, 0x7ffe8cb4e6f0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5094] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5094] rt_sigaction(SIGRT_1, {sa_handler=0x7f85748a6990, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f8574898010}, NULL, 8) = 0 [pid 5094] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5094] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f857481b000 [pid 5094] mprotect(0x7f857481c000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5094] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5094] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f857483b990, parent_tid=0x7f857483b990, exit_signal=0, stack=0x7f857481b000, stack_size=0x20300, tls=0x7f857483b6c0}./strace-static-x86_64: Process 5095 attached => {parent_tid=[36]}, 88) = 36 [pid 5094] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5094] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5094] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5095] rseq(0x7f857483bfe0, 0x20, 0, 0x53053053) = 0 [pid 5095] set_robust_list(0x7f857483b9a0, 24) = 0 [pid 5095] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5095] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3 [pid 5095] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5094] <... futex resumed>) = 0 [pid 5094] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5094] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5095] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16) = 0 [pid 5095] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5094] <... futex resumed>) = 0 [pid 5095] futex(0x7f8574909428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5094] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5095] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5094] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5095] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16) = 0 [pid 5095] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5094] <... futex resumed>) = 0 [pid 5094] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5094] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5095] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4 [pid 5095] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5094] <... futex resumed>) = 0 [pid 5094] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5094] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5095] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 5 [pid 5095] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5095] futex(0x7f8574909428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5094] <... futex resumed>) = 0 [pid 5095] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5094] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5095] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5094] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5094] futex(0x7f857490943c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5094] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85747fa000 [pid 5094] mprotect(0x7f85747fb000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5094] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5094] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f857481a990, parent_tid=0x7f857481a990, exit_signal=0, stack=0x7f85747fa000, stack_size=0x20300, tls=0x7f857481a6c0}./strace-static-x86_64: Process 5096 attached [pid 5096] rseq(0x7f857481afe0, 0x20, 0, 0x53053053 [pid 5094] <... clone3 resumed> => {parent_tid=[37]}, 88) = 37 [pid 5096] <... rseq resumed>) = 0 [pid 5096] set_robust_list(0x7f857481a9a0, 24 [pid 5094] rt_sigprocmask(SIG_SETMASK, [], [pid 5096] <... set_robust_list resumed>) = 0 [pid 5096] rt_sigprocmask(SIG_SETMASK, [], [pid 5094] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5094] futex(0x7f8574909438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5096] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5094] <... futex resumed>) = 0 [pid 5096] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 5094] futex(0x7f857490943c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5095] <... write resumed>) = 2318336 [pid 5095] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5095] futex(0x7f8574909428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5096] <... mmap resumed>) = 0x20000000 [pid 5096] futex(0x7f857490943c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5094] <... futex resumed>) = 0 [pid 5096] <... futex resumed>) = 1 [pid 5094] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5096] futex(0x7f8574909438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5094] <... futex resumed>) = 1 [pid 5095] <... futex resumed>) = 0 [pid 5094] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5095] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED) = 6 [pid 5095] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5094] <... futex resumed>) = 0 [pid 5094] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5095] ioctl(6, SIOCPROTOPRIVATE, 0x20000180 [pid 5094] <... futex resumed>) = 0 [pid 5095] <... ioctl resumed>) = 0 [pid 5094] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5095] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5094] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5095] futex(0x7f8574909428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5094] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5095] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5094] <... futex resumed>) = 0 [pid 5095] sendmsg(6, 0x20002940, 0 [pid 5094] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5095] <... sendmsg resumed>) = 2293760 [pid 5095] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5095] futex(0x7f8574909428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5094] <... futex resumed>) = 0 [pid 5094] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5094] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5095] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5095] write(6, NULL, 0) = 0 [pid 5095] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5094] <... futex resumed>) = 0 [pid 5095] futex(0x7f8574909428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5094] close(3) = 0 [pid 5094] close(4) = 0 [pid 5094] close(5) = 0 [pid 5094] close(6) = 0 [pid 5094] close(7) = -1 EBADF (Bad file descriptor) [pid 5094] close(8) = -1 EBADF (Bad file descriptor) [pid 5094] close(9) = -1 EBADF (Bad file descriptor) [pid 5094] close(10) = -1 EBADF (Bad file descriptor) [pid 5094] close(11) = -1 EBADF (Bad file descriptor) [pid 5094] close(12) = -1 EBADF (Bad file descriptor) [pid 5094] close(13) = -1 EBADF (Bad file descriptor) [pid 5094] close(14) = -1 EBADF (Bad file descriptor) [pid 5094] close(15) = -1 EBADF (Bad file descriptor) [pid 5094] close(16) = -1 EBADF (Bad file descriptor) [pid 5094] close(17) = -1 EBADF (Bad file descriptor) [pid 5094] close(18) = -1 EBADF (Bad file descriptor) [pid 5094] close(19) = -1 EBADF (Bad file descriptor) [pid 5094] close(20) = -1 EBADF (Bad file descriptor) [pid 5094] close(21) = -1 EBADF (Bad file descriptor) [pid 5094] close(22) = -1 EBADF (Bad file descriptor) [pid 5094] close(23) = -1 EBADF (Bad file descriptor) [pid 5094] close(24) = -1 EBADF (Bad file descriptor) [pid 5094] close(25) = -1 EBADF (Bad file descriptor) [pid 5094] close(26) = -1 EBADF (Bad file descriptor) [pid 5094] close(27) = -1 EBADF (Bad file descriptor) [pid 5094] close(28) = -1 EBADF (Bad file descriptor) [pid 5094] close(29) = -1 EBADF (Bad file descriptor) [pid 5094] exit_group(0 [pid 5096] <... futex resumed>) = ? [pid 5095] <... futex resumed>) = ? [pid 5094] <... exit_group resumed>) = ? [pid 5095] +++ exited with 0 +++ [pid 5096] +++ exited with 0 +++ [pid 5094] +++ exited with 0 +++ [pid 5051] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=35, si_uid=0, si_status=0, si_utime=0, si_stime=17 /* 0.17 s */} --- [pid 5051] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5051] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5097 attached , child_tidptr=0x5555570dd690) = 38 [pid 5097] set_robust_list(0x5555570dd6a0, 24) = 0 [pid 5097] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5097] setpgid(0, 0) = 0 [pid 5097] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5097] write(3, "1000", 4) = 4 [pid 5097] close(3) = 0 [pid 5097] read(200, 0x7ffe8cb4e6f0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5097] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5097] rt_sigaction(SIGRT_1, {sa_handler=0x7f85748a6990, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f8574898010}, NULL, 8) = 0 [pid 5097] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5097] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f857481b000 [pid 5097] mprotect(0x7f857481c000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5097] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5097] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f857483b990, parent_tid=0x7f857483b990, exit_signal=0, stack=0x7f857481b000, stack_size=0x20300, tls=0x7f857483b6c0} => {parent_tid=[39]}, 88) = 39 [pid 5097] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5097] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5097] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5098 attached [pid 5098] rseq(0x7f857483bfe0, 0x20, 0, 0x53053053) = 0 [pid 5098] set_robust_list(0x7f857483b9a0, 24) = 0 [pid 5098] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5098] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3 [pid 5098] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5098] futex(0x7f8574909428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5097] <... futex resumed>) = 0 [pid 5097] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5098] <... futex resumed>) = 0 [pid 5097] <... futex resumed>) = 1 [pid 5098] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5097] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5098] <... bind resumed>) = 0 [pid 5098] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5097] <... futex resumed>) = 0 [pid 5097] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5098] <... futex resumed>) = 1 [pid 5097] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5098] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16) = 0 [pid 5098] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5097] <... futex resumed>) = 0 [pid 5097] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5098] <... futex resumed>) = 1 [pid 5097] <... futex resumed>) = 0 [pid 5098] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 5097] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5098] <... bpf resumed>) = 4 [pid 5098] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5097] <... futex resumed>) = 0 [pid 5097] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5098] <... futex resumed>) = 1 [pid 5098] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5097] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5097] futex(0x7f857490943c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5097] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85747fa000 [pid 5097] mprotect(0x7f85747fb000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5097] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5097] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f857481a990, parent_tid=0x7f857481a990, exit_signal=0, stack=0x7f85747fa000, stack_size=0x20300, tls=0x7f857481a6c0}./strace-static-x86_64: Process 5099 attached => {parent_tid=[40]}, 88) = 40 [pid 5097] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5097] futex(0x7f8574909438, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5097] futex(0x7f857490943c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5099] rseq(0x7f857481afe0, 0x20, 0, 0x53053053) = 0 [pid 5099] set_robust_list(0x7f857481a9a0, 24) = 0 [pid 5099] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5098] <... openat resumed>) = 5 [pid 5098] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5098] futex(0x7f8574909428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5099] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5097] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5097] futex(0x7f857490943c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 5097] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5098] <... futex resumed>) = 0 [pid 5097] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5098] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 5099] <... write resumed>) = 1765376 [pid 5098] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5099] futex(0x7f857490943c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5099] futex(0x7f8574909438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5098] <... futex resumed>) = 1 [pid 5097] <... futex resumed>) = 0 [pid 5098] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 5097] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5098] <... socket resumed>) = 6 [pid 5097] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5098] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5097] <... futex resumed>) = 0 [pid 5097] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5098] ioctl(6, SIOCPROTOPRIVATE, 0x20000180) = 0 [pid 5097] <... futex resumed>) = 0 [pid 5098] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5097] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5098] <... futex resumed>) = 0 [pid 5097] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5098] futex(0x7f8574909428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5097] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5098] <... futex resumed>) = 0 [pid 5097] <... futex resumed>) = 1 [pid 5098] sendmsg(6, 0x20002940, 0 [pid 5097] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5098] <... sendmsg resumed>) = 1736704 [pid 5098] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5097] <... futex resumed>) = 0 [pid 5098] <... futex resumed>) = 1 [pid 5097] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5098] write(6, NULL, 0 [pid 5097] <... futex resumed>) = 0 [pid 5098] <... write resumed>) = 0 [pid 5097] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5098] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5097] <... futex resumed>) = 0 [pid 5098] futex(0x7f8574909428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5097] close(3) = 0 [pid 5097] close(4) = 0 [pid 5097] close(5) = 0 [pid 5097] close(6) = 0 [pid 5097] close(7) = -1 EBADF (Bad file descriptor) [pid 5097] close(8) = -1 EBADF (Bad file descriptor) [pid 5097] close(9) = -1 EBADF (Bad file descriptor) [pid 5097] close(10) = -1 EBADF (Bad file descriptor) [pid 5097] close(11) = -1 EBADF (Bad file descriptor) [pid 5097] close(12) = -1 EBADF (Bad file descriptor) [pid 5097] close(13) = -1 EBADF (Bad file descriptor) [pid 5097] close(14) = -1 EBADF (Bad file descriptor) [pid 5097] close(15) = -1 EBADF (Bad file descriptor) [pid 5097] close(16) = -1 EBADF (Bad file descriptor) [pid 5097] close(17) = -1 EBADF (Bad file descriptor) [pid 5097] close(18) = -1 EBADF (Bad file descriptor) [pid 5097] close(19) = -1 EBADF (Bad file descriptor) [pid 5097] close(20) = -1 EBADF (Bad file descriptor) [pid 5097] close(21) = -1 EBADF (Bad file descriptor) [pid 5097] close(22) = -1 EBADF (Bad file descriptor) [pid 5097] close(23) = -1 EBADF (Bad file descriptor) [pid 5097] close(24) = -1 EBADF (Bad file descriptor) [pid 5097] close(25) = -1 EBADF (Bad file descriptor) [pid 5097] close(26) = -1 EBADF (Bad file descriptor) [pid 5097] close(27) = -1 EBADF (Bad file descriptor) [pid 5097] close(28) = -1 EBADF (Bad file descriptor) [pid 5097] close(29) = -1 EBADF (Bad file descriptor) [pid 5097] exit_group(0 [pid 5099] <... futex resumed>) = ? [pid 5097] <... exit_group resumed>) = ? [pid 5099] +++ exited with 0 +++ [pid 5098] <... futex resumed>) = ? [pid 5098] +++ exited with 0 +++ [pid 5097] +++ exited with 0 +++ [pid 5051] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=38, si_uid=0, si_status=0, si_utime=0, si_stime=12 /* 0.12 s */} --- [pid 5051] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5051] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5100 attached [pid 5100] set_robust_list(0x5555570dd6a0, 24 [pid 5051] <... clone resumed>, child_tidptr=0x5555570dd690) = 41 [pid 5100] <... set_robust_list resumed>) = 0 [pid 5100] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5100] setpgid(0, 0) = 0 [pid 5100] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5100] write(3, "1000", 4) = 4 [pid 5100] close(3) = 0 [pid 5100] read(200, 0x7ffe8cb4e6f0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5100] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5100] rt_sigaction(SIGRT_1, {sa_handler=0x7f85748a6990, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f8574898010}, NULL, 8) = 0 [pid 5100] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5100] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f857481b000 [pid 5100] mprotect(0x7f857481c000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5100] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5100] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f857483b990, parent_tid=0x7f857483b990, exit_signal=0, stack=0x7f857481b000, stack_size=0x20300, tls=0x7f857483b6c0}./strace-static-x86_64: Process 5101 attached => {parent_tid=[42]}, 88) = 42 [pid 5101] rseq(0x7f857483bfe0, 0x20, 0, 0x53053053 [pid 5100] rt_sigprocmask(SIG_SETMASK, [], [pid 5101] <... rseq resumed>) = 0 [pid 5100] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5101] set_robust_list(0x7f857483b9a0, 24 [pid 5100] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5101] <... set_robust_list resumed>) = 0 [pid 5101] rt_sigprocmask(SIG_SETMASK, [], [pid 5100] <... futex resumed>) = 0 [pid 5101] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5100] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5101] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3 [pid 5101] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5100] <... futex resumed>) = 0 [pid 5101] futex(0x7f8574909428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5100] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5101] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5100] <... futex resumed>) = 0 [pid 5101] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5100] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5101] <... bind resumed>) = 0 [pid 5101] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5100] <... futex resumed>) = 0 [pid 5101] <... futex resumed>) = 1 [pid 5101] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5100] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5101] <... connect resumed>) = 0 [pid 5100] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5101] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5100] <... futex resumed>) = 0 [pid 5100] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5100] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5101] <... futex resumed>) = 1 [pid 5101] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4 [pid 5101] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5100] <... futex resumed>) = 0 [pid 5100] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5100] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5101] <... futex resumed>) = 1 [pid 5101] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 5 [pid 5101] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5100] <... futex resumed>) = 0 [pid 5101] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5100] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5100] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5100] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 5100] futex(0x7f857490943c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5100] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85747fa000 [pid 5100] mprotect(0x7f85747fb000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5100] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5100] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f857481a990, parent_tid=0x7f857481a990, exit_signal=0, stack=0x7f85747fa000, stack_size=0x20300, tls=0x7f857481a6c0} => {parent_tid=[43]}, 88) = 43 ./strace-static-x86_64: Process 5102 attached [pid 5100] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5100] futex(0x7f8574909438, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5100] futex(0x7f857490943c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5102] rseq(0x7f857481afe0, 0x20, 0, 0x53053053) = 0 [pid 5102] set_robust_list(0x7f857481a9a0, 24) = 0 [pid 5102] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5102] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0) = 0x20000000 [pid 5101] <... write resumed>) = 2543616 [pid 5101] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5101] futex(0x7f8574909428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5102] futex(0x7f857490943c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5100] <... futex resumed>) = 0 [pid 5102] futex(0x7f8574909438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5100] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5101] <... futex resumed>) = 0 [pid 5100] <... futex resumed>) = 1 [pid 5101] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 5100] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5101] <... socket resumed>) = 6 [pid 5101] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5100] <... futex resumed>) = 0 [pid 5101] futex(0x7f8574909428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5100] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5101] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5101] ioctl(6, SIOCPROTOPRIVATE, 0x20000180 [pid 5100] <... futex resumed>) = 0 [pid 5100] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5101] <... ioctl resumed>) = 0 [pid 5101] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5100] <... futex resumed>) = 0 [pid 5100] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5101] sendmsg(6, 0x20002940, 0) = 2523136 [pid 5100] <... futex resumed>) = 0 [pid 5100] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5101] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5100] <... futex resumed>) = 0 [pid 5100] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5101] write(6, NULL, 0 [pid 5100] <... futex resumed>) = 0 [pid 5100] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5101] <... write resumed>) = 0 [pid 5101] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5101] futex(0x7f8574909428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5100] <... futex resumed>) = 0 [pid 5100] close(3) = 0 [pid 5100] close(4) = 0 [pid 5100] close(5) = 0 [pid 5100] close(6) = 0 [pid 5100] close(7) = -1 EBADF (Bad file descriptor) [pid 5100] close(8) = -1 EBADF (Bad file descriptor) [pid 5100] close(9) = -1 EBADF (Bad file descriptor) [pid 5100] close(10) = -1 EBADF (Bad file descriptor) [pid 5100] close(11) = -1 EBADF (Bad file descriptor) [pid 5100] close(12) = -1 EBADF (Bad file descriptor) [pid 5100] close(13) = -1 EBADF (Bad file descriptor) [pid 5100] close(14) = -1 EBADF (Bad file descriptor) [pid 5100] close(15) = -1 EBADF (Bad file descriptor) [pid 5100] close(16) = -1 EBADF (Bad file descriptor) [pid 5100] close(17) = -1 EBADF (Bad file descriptor) [pid 5100] close(18) = -1 EBADF (Bad file descriptor) [pid 5100] close(19) = -1 EBADF (Bad file descriptor) [pid 5100] close(20) = -1 EBADF (Bad file descriptor) [pid 5100] close(21) = -1 EBADF (Bad file descriptor) [pid 5100] close(22) = -1 EBADF (Bad file descriptor) [pid 5100] close(23) = -1 EBADF (Bad file descriptor) [pid 5100] close(24) = -1 EBADF (Bad file descriptor) [pid 5100] close(25) = -1 EBADF (Bad file descriptor) [pid 5100] close(26) = -1 EBADF (Bad file descriptor) [pid 5100] close(27) = -1 EBADF (Bad file descriptor) [pid 5100] close(28) = -1 EBADF (Bad file descriptor) [pid 5100] close(29) = -1 EBADF (Bad file descriptor) [pid 5100] exit_group(0 [pid 5101] <... futex resumed>) = ? [pid 5100] <... exit_group resumed>) = ? [pid 5102] <... futex resumed>) = ? [pid 5101] +++ exited with 0 +++ [pid 5102] +++ exited with 0 +++ [pid 5100] +++ exited with 0 +++ [pid 5051] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=41, si_uid=0, si_status=0, si_utime=0, si_stime=15 /* 0.15 s */} --- [pid 5051] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5051] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5103 attached , child_tidptr=0x5555570dd690) = 44 [pid 5103] set_robust_list(0x5555570dd6a0, 24) = 0 [pid 5103] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5103] setpgid(0, 0) = 0 [pid 5103] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5103] write(3, "1000", 4) = 4 [pid 5103] close(3) = 0 [pid 5103] read(200, 0x7ffe8cb4e6f0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5103] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5103] rt_sigaction(SIGRT_1, {sa_handler=0x7f85748a6990, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f8574898010}, NULL, 8) = 0 [pid 5103] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5103] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f857481b000 [pid 5103] mprotect(0x7f857481c000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5103] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5103] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f857483b990, parent_tid=0x7f857483b990, exit_signal=0, stack=0x7f857481b000, stack_size=0x20300, tls=0x7f857483b6c0}./strace-static-x86_64: Process 5104 attached => {parent_tid=[45]}, 88) = 45 [pid 5104] rseq(0x7f857483bfe0, 0x20, 0, 0x53053053) = 0 [pid 5104] set_robust_list(0x7f857483b9a0, 24) = 0 [pid 5104] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5104] futex(0x7f8574909428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5103] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5103] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5104] <... futex resumed>) = 0 [pid 5103] <... futex resumed>) = 1 [pid 5104] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3 [pid 5104] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5104] futex(0x7f8574909428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5103] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5103] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5104] <... futex resumed>) = 0 [pid 5103] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5104] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16) = 0 [pid 5104] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5103] <... futex resumed>) = 0 [pid 5104] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5103] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5104] <... connect resumed>) = 0 [pid 5103] <... futex resumed>) = 0 [pid 5103] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5104] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5103] <... futex resumed>) = 0 [pid 5104] futex(0x7f8574909428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5103] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5104] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5104] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 5103] <... futex resumed>) = 0 [pid 5104] <... bpf resumed>) = 4 [pid 5104] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5104] futex(0x7f8574909428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5103] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5103] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5103] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5104] <... futex resumed>) = 0 [pid 5104] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5103] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5103] futex(0x7f857490943c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5103] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85747fa000 [pid 5103] mprotect(0x7f85747fb000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5103] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5103] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f857481a990, parent_tid=0x7f857481a990, exit_signal=0, stack=0x7f85747fa000, stack_size=0x20300, tls=0x7f857481a6c0}./strace-static-x86_64: Process 5105 attached [pid 5105] rseq(0x7f857481afe0, 0x20, 0, 0x53053053 [pid 5103] <... clone3 resumed> => {parent_tid=[46]}, 88) = 46 [pid 5105] <... rseq resumed>) = 0 [pid 5103] rt_sigprocmask(SIG_SETMASK, [], [pid 5105] set_robust_list(0x7f857481a9a0, 24) = 0 [pid 5103] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5105] rt_sigprocmask(SIG_SETMASK, [], [pid 5103] futex(0x7f8574909438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5105] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5104] <... openat resumed>) = 5 [pid 5103] <... futex resumed>) = 0 [pid 5105] write(-1, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5103] futex(0x7f857490943c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5105] <... write resumed>) = -1 EBADF (Bad file descriptor) [pid 5105] futex(0x7f857490943c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5103] <... futex resumed>) = 0 [pid 5105] futex(0x7f8574909438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5103] futex(0x7f8574909438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5105] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5103] <... futex resumed>) = 0 [pid 5105] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, -1, 0 [pid 5103] futex(0x7f857490943c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5105] <... mmap resumed>) = -1 EBADF (Bad file descriptor) [pid 5105] futex(0x7f857490943c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5103] <... futex resumed>) = 0 [pid 5105] <... futex resumed>) = 1 [pid 5103] futex(0x7f8574909438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5105] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 5103] <... futex resumed>) = 0 [pid 5105] <... socket resumed>) = 6 [pid 5103] futex(0x7f857490943c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5105] futex(0x7f857490943c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5103] <... futex resumed>) = 0 [pid 5103] futex(0x7f8574909438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5105] <... futex resumed>) = 1 [pid 5103] <... futex resumed>) = 0 [pid 5105] ioctl(6, SIOCPROTOPRIVATE, 0x20000180 [pid 5104] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5103] futex(0x7f857490943c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5104] futex(0x7f8574909428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5105] <... ioctl resumed>) = 0 [pid 5105] futex(0x7f857490943c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5103] <... futex resumed>) = 0 [pid 5105] <... futex resumed>) = 1 [pid 5103] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5105] futex(0x7f8574909438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5104] <... futex resumed>) = 0 [pid 5103] <... futex resumed>) = 1 [pid 5104] sendmsg(6, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294966793}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5103] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5103] futex(0x7f8574909438, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5103] futex(0x7f857490943c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5105] <... futex resumed>) = 0 [pid 5105] write(6, NULL, 0 [pid 5104] <... sendmsg resumed>) = 16744448 [pid 5104] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5104] futex(0x7f8574909428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5105] <... write resumed>) = 0 [pid 5105] futex(0x7f857490943c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5103] <... futex resumed>) = 0 [pid 5105] futex(0x7f8574909438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5103] close(3) = 0 [pid 5103] close(4) = 0 [pid 5103] close(5) = 0 [pid 5103] close(6) = 0 [pid 5103] close(7) = -1 EBADF (Bad file descriptor) [pid 5103] close(8) = -1 EBADF (Bad file descriptor) [pid 5103] close(9) = -1 EBADF (Bad file descriptor) [pid 5103] close(10) = -1 EBADF (Bad file descriptor) [pid 5103] close(11) = -1 EBADF (Bad file descriptor) [pid 5103] close(12) = -1 EBADF (Bad file descriptor) [pid 5103] close(13) = -1 EBADF (Bad file descriptor) [pid 5103] close(14) = -1 EBADF (Bad file descriptor) [pid 5103] close(15) = -1 EBADF (Bad file descriptor) [pid 5103] close(16) = -1 EBADF (Bad file descriptor) [pid 5103] close(17) = -1 EBADF (Bad file descriptor) [pid 5103] close(18) = -1 EBADF (Bad file descriptor) [pid 5103] close(19) = -1 EBADF (Bad file descriptor) [pid 5103] close(20) = -1 EBADF (Bad file descriptor) [pid 5103] close(21) = -1 EBADF (Bad file descriptor) [pid 5103] close(22) = -1 EBADF (Bad file descriptor) [pid 5103] close(23) = -1 EBADF (Bad file descriptor) [pid 5103] close(24) = -1 EBADF (Bad file descriptor) [pid 5103] close(25) = -1 EBADF (Bad file descriptor) [pid 5103] close(26) = -1 EBADF (Bad file descriptor) [pid 5103] close(27) = -1 EBADF (Bad file descriptor) [pid 5103] close(28) = -1 EBADF (Bad file descriptor) [pid 5103] close(29) = -1 EBADF (Bad file descriptor) [pid 5103] exit_group(0 [pid 5105] <... futex resumed>) = ? [pid 5104] <... futex resumed>) = ? [pid 5103] <... exit_group resumed>) = ? [pid 5104] +++ exited with 0 +++ [pid 5105] +++ exited with 0 +++ [pid 5103] +++ exited with 0 +++ [pid 5051] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=44, si_uid=0, si_status=0, si_utime=0, si_stime=21 /* 0.21 s */} --- [pid 5051] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5051] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5106 attached , child_tidptr=0x5555570dd690) = 47 [pid 5106] set_robust_list(0x5555570dd6a0, 24) = 0 [pid 5106] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5106] setpgid(0, 0) = 0 [pid 5106] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5106] write(3, "1000", 4) = 4 [pid 5106] close(3) = 0 [pid 5106] read(200, 0x7ffe8cb4e6f0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5106] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5106] rt_sigaction(SIGRT_1, {sa_handler=0x7f85748a6990, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f8574898010}, NULL, 8) = 0 [pid 5106] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5106] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f857481b000 [pid 5106] mprotect(0x7f857481c000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5106] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5106] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f857483b990, parent_tid=0x7f857483b990, exit_signal=0, stack=0x7f857481b000, stack_size=0x20300, tls=0x7f857483b6c0}./strace-static-x86_64: Process 5107 attached [pid 5107] rseq(0x7f857483bfe0, 0x20, 0, 0x53053053) = 0 [pid 5107] set_robust_list(0x7f857483b9a0, 24) = 0 [pid 5107] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5107] futex(0x7f8574909428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5106] <... clone3 resumed> => {parent_tid=[48]}, 88) = 48 [pid 5106] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5106] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5107] <... futex resumed>) = 0 [pid 5107] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3 [pid 5107] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5106] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5107] <... futex resumed>) = 0 [pid 5107] futex(0x7f8574909428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5106] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5106] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5107] <... futex resumed>) = 0 [pid 5106] <... futex resumed>) = 1 [pid 5107] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5106] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5107] <... bind resumed>) = 0 [pid 5107] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5107] futex(0x7f8574909428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5106] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5106] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5107] <... futex resumed>) = 0 [pid 5106] <... futex resumed>) = 1 [pid 5106] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5107] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16) = 0 [pid 5107] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5107] futex(0x7f8574909428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5106] <... futex resumed>) = 0 [pid 5106] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5107] <... futex resumed>) = 0 [pid 5107] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 5106] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5107] <... bpf resumed>) = 4 [pid 5107] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5107] futex(0x7f8574909428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5106] <... futex resumed>) = 0 [pid 5106] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5107] <... futex resumed>) = 0 [pid 5107] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000) = 5 [pid 5106] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5107] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5107] futex(0x7f8574909428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5106] <... futex resumed>) = 0 [pid 5106] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5107] <... futex resumed>) = 0 [pid 5106] <... futex resumed>) = 1 [pid 5107] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5106] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5106] futex(0x7f857490943c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5106] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85747fa000 [pid 5106] mprotect(0x7f85747fb000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5106] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5106] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f857481a990, parent_tid=0x7f857481a990, exit_signal=0, stack=0x7f85747fa000, stack_size=0x20300, tls=0x7f857481a6c0}./strace-static-x86_64: Process 5108 attached [pid 5108] rseq(0x7f857481afe0, 0x20, 0, 0x53053053) = 0 [pid 5106] <... clone3 resumed> => {parent_tid=[49]}, 88) = 49 [pid 5108] set_robust_list(0x7f857481a9a0, 24) = 0 [pid 5106] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5108] rt_sigprocmask(SIG_SETMASK, [], [pid 5106] futex(0x7f8574909438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5108] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5106] <... futex resumed>) = 0 [pid 5108] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 5106] futex(0x7f857490943c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5107] <... write resumed>) = 2592768 [pid 5107] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5107] futex(0x7f8574909428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5108] <... mmap resumed>) = 0x20000000 [pid 5108] futex(0x7f857490943c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5106] <... futex resumed>) = 0 [pid 5108] <... futex resumed>) = 1 [pid 5106] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5108] futex(0x7f8574909438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5106] <... futex resumed>) = 1 [pid 5107] <... futex resumed>) = 0 [pid 5106] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5107] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED) = 6 [pid 5107] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5107] futex(0x7f8574909428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5106] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5106] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5107] <... futex resumed>) = 0 [pid 5106] <... futex resumed>) = 1 [pid 5107] ioctl(6, SIOCPROTOPRIVATE, 0x20000180 [pid 5106] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5107] <... ioctl resumed>) = 0 [pid 5107] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5106] <... futex resumed>) = 0 [pid 5107] <... futex resumed>) = 1 [pid 5107] futex(0x7f8574909428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5106] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5107] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5106] <... futex resumed>) = 0 [pid 5107] sendmsg(6, 0x20002940, 0 [pid 5106] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5107] <... sendmsg resumed>) = 2555904 [pid 5107] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5106] <... futex resumed>) = 0 [pid 5107] futex(0x7f8574909428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5106] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5107] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5106] <... futex resumed>) = 0 [pid 5107] write(6, NULL, 0 [pid 5106] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5107] <... write resumed>) = 0 [pid 5107] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5106] <... futex resumed>) = 0 [pid 5107] futex(0x7f8574909428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5106] close(3) = 0 [pid 5106] close(4) = 0 [pid 5106] close(5) = 0 [pid 5106] close(6) = 0 [pid 5106] close(7) = -1 EBADF (Bad file descriptor) [pid 5106] close(8) = -1 EBADF (Bad file descriptor) [pid 5106] close(9) = -1 EBADF (Bad file descriptor) [pid 5106] close(10) = -1 EBADF (Bad file descriptor) [pid 5106] close(11) = -1 EBADF (Bad file descriptor) [pid 5106] close(12) = -1 EBADF (Bad file descriptor) [pid 5106] close(13) = -1 EBADF (Bad file descriptor) [pid 5106] close(14) = -1 EBADF (Bad file descriptor) [pid 5106] close(15) = -1 EBADF (Bad file descriptor) [pid 5106] close(16) = -1 EBADF (Bad file descriptor) [pid 5106] close(17) = -1 EBADF (Bad file descriptor) [pid 5106] close(18) = -1 EBADF (Bad file descriptor) [pid 5106] close(19) = -1 EBADF (Bad file descriptor) [pid 5106] close(20) = -1 EBADF (Bad file descriptor) [pid 5106] close(21) = -1 EBADF (Bad file descriptor) [pid 5106] close(22) = -1 EBADF (Bad file descriptor) [pid 5106] close(23) = -1 EBADF (Bad file descriptor) [pid 5106] close(24) = -1 EBADF (Bad file descriptor) [pid 5106] close(25) = -1 EBADF (Bad file descriptor) [pid 5106] close(26) = -1 EBADF (Bad file descriptor) [pid 5106] close(27) = -1 EBADF (Bad file descriptor) [pid 5106] close(28) = -1 EBADF (Bad file descriptor) [pid 5106] close(29) = -1 EBADF (Bad file descriptor) [pid 5106] exit_group(0 [pid 5108] <... futex resumed>) = ? [pid 5107] <... futex resumed>) = ? [pid 5106] <... exit_group resumed>) = ? [pid 5107] +++ exited with 0 +++ [pid 5108] +++ exited with 0 +++ [pid 5106] +++ exited with 0 +++ [pid 5051] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=47, si_uid=0, si_status=0, si_utime=0, si_stime=12 /* 0.12 s */} --- [pid 5051] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5109 attached , child_tidptr=0x5555570dd690) = 50 [pid 5109] set_robust_list(0x5555570dd6a0, 24) = 0 [pid 5109] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5109] setpgid(0, 0) = 0 [pid 5109] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5109] write(3, "1000", 4) = 4 [pid 5109] close(3) = 0 [pid 5109] read(200, 0x7ffe8cb4e6f0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5109] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5109] rt_sigaction(SIGRT_1, {sa_handler=0x7f85748a6990, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f8574898010}, NULL, 8) = 0 [pid 5109] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5109] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f857481b000 [pid 5109] mprotect(0x7f857481c000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5109] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5109] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f857483b990, parent_tid=0x7f857483b990, exit_signal=0, stack=0x7f857481b000, stack_size=0x20300, tls=0x7f857483b6c0}./strace-static-x86_64: Process 5110 attached [pid 5110] rseq(0x7f857483bfe0, 0x20, 0, 0x53053053 [pid 5109] <... clone3 resumed> => {parent_tid=[51]}, 88) = 51 [pid 5110] <... rseq resumed>) = 0 [pid 5110] set_robust_list(0x7f857483b9a0, 24 [pid 5109] rt_sigprocmask(SIG_SETMASK, [], [pid 5110] <... set_robust_list resumed>) = 0 [pid 5109] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5110] rt_sigprocmask(SIG_SETMASK, [], [pid 5109] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5110] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5109] <... futex resumed>) = 0 [pid 5109] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5110] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3 [pid 5110] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5110] futex(0x7f8574909428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5109] <... futex resumed>) = 0 [pid 5109] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5110] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5109] <... futex resumed>) = 0 [pid 5109] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5110] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16) = 0 [pid 5110] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5109] <... futex resumed>) = 0 [pid 5109] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5109] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5110] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16) = 0 [pid 5110] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5109] <... futex resumed>) = 0 [pid 5109] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5109] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5110] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72) = 4 [pid 5110] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5109] <... futex resumed>) = 0 [pid 5110] futex(0x7f8574909428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5109] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5109] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5110] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5110] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5109] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5109] futex(0x7f857490943c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5109] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85747fa000 [pid 5109] mprotect(0x7f85747fb000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5109] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5109] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f857481a990, parent_tid=0x7f857481a990, exit_signal=0, stack=0x7f85747fa000, stack_size=0x20300, tls=0x7f857481a6c0} => {parent_tid=[52]}, 88) = 52 ./strace-static-x86_64: Process 5111 attached [pid 5111] rseq(0x7f857481afe0, 0x20, 0, 0x53053053 [pid 5109] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5109] futex(0x7f8574909438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5111] <... rseq resumed>) = 0 [pid 5109] <... futex resumed>) = 0 [pid 5111] set_robust_list(0x7f857481a9a0, 24 [pid 5109] futex(0x7f857490943c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5111] <... set_robust_list resumed>) = 0 [pid 5111] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5111] write(-1, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651) = -1 EBADF (Bad file descriptor) [pid 5111] futex(0x7f857490943c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5109] <... futex resumed>) = 0 [pid 5111] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, -1, 0 [pid 5109] futex(0x7f8574909438, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5109] futex(0x7f857490943c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5111] <... mmap resumed>) = -1 EBADF (Bad file descriptor) [pid 5111] futex(0x7f857490943c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5109] <... futex resumed>) = 0 [pid 5109] futex(0x7f8574909438, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5110] <... openat resumed>) = 5 [pid 5109] futex(0x7f857490943c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5110] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5111] <... futex resumed>) = 1 [pid 5110] <... futex resumed>) = 0 [pid 5111] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED [pid 5110] futex(0x7f8574909428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5111] <... socket resumed>) = 6 [pid 5111] futex(0x7f857490943c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5109] <... futex resumed>) = 0 [pid 5111] futex(0x7f8574909438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5109] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5110] <... futex resumed>) = 0 [pid 5109] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5110] ioctl(6, SIOCPROTOPRIVATE, 0x20000180) = 0 [pid 5110] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5109] <... futex resumed>) = 0 [pid 5110] futex(0x7f8574909428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5109] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5110] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5109] <... futex resumed>) = 0 [pid 5110] sendmsg(6, {msg_name=NULL, msg_namelen=0, msg_iov=[{iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=4294966793}], msg_iovlen=1, msg_controllen=0, msg_flags=0}, 0 [pid 5109] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5109] futex(0x7f8574909438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5111] <... futex resumed>) = 0 [pid 5109] <... futex resumed>) = 1 [pid 5109] futex(0x7f857490943c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5111] write(6, NULL, 0 [pid 5110] <... sendmsg resumed>) = 16744448 [pid 5110] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5111] <... write resumed>) = 0 [pid 5110] futex(0x7f8574909428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5111] futex(0x7f857490943c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5109] <... futex resumed>) = 0 [pid 5111] futex(0x7f8574909438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5109] close(3) = 0 [pid 5109] close(4) = 0 [pid 5109] close(5) = 0 [pid 5109] close(6) = 0 [pid 5109] close(7) = -1 EBADF (Bad file descriptor) [pid 5109] close(8) = -1 EBADF (Bad file descriptor) [pid 5109] close(9) = -1 EBADF (Bad file descriptor) [pid 5109] close(10) = -1 EBADF (Bad file descriptor) [pid 5109] close(11) = -1 EBADF (Bad file descriptor) [pid 5109] close(12) = -1 EBADF (Bad file descriptor) [pid 5109] close(13) = -1 EBADF (Bad file descriptor) [pid 5109] close(14) = -1 EBADF (Bad file descriptor) [pid 5109] close(15) = -1 EBADF (Bad file descriptor) [pid 5109] close(16) = -1 EBADF (Bad file descriptor) [pid 5109] close(17) = -1 EBADF (Bad file descriptor) [pid 5109] close(18) = -1 EBADF (Bad file descriptor) [pid 5109] close(19) = -1 EBADF (Bad file descriptor) [pid 5109] close(20) = -1 EBADF (Bad file descriptor) [pid 5109] close(21) = -1 EBADF (Bad file descriptor) [pid 5109] close(22) = -1 EBADF (Bad file descriptor) [pid 5109] close(23) = -1 EBADF (Bad file descriptor) [pid 5109] close(24) = -1 EBADF (Bad file descriptor) [pid 5109] close(25) = -1 EBADF (Bad file descriptor) [pid 5109] close(26) = -1 EBADF (Bad file descriptor) [pid 5109] close(27) = -1 EBADF (Bad file descriptor) [pid 5109] close(28) = -1 EBADF (Bad file descriptor) [pid 5109] close(29) = -1 EBADF (Bad file descriptor) [pid 5109] exit_group(0 [pid 5111] <... futex resumed>) = ? [pid 5110] <... futex resumed>) = ? [pid 5109] <... exit_group resumed>) = ? [pid 5111] +++ exited with 0 +++ [pid 5110] +++ exited with 0 +++ [pid 5109] +++ exited with 0 +++ [pid 5051] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=50, si_uid=0, si_status=0, si_utime=0, si_stime=17 /* 0.17 s */} --- [pid 5051] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5112 attached , child_tidptr=0x5555570dd690) = 53 [pid 5112] set_robust_list(0x5555570dd6a0, 24) = 0 [pid 5112] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5112] setpgid(0, 0) = 0 [pid 5112] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5112] write(3, "1000", 4) = 4 [pid 5112] close(3) = 0 [pid 5112] read(200, 0x7ffe8cb4e6f0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5112] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5112] rt_sigaction(SIGRT_1, {sa_handler=0x7f85748a6990, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f8574898010}, NULL, 8) = 0 [pid 5112] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5112] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f857481b000 [pid 5112] mprotect(0x7f857481c000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5112] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5112] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f857483b990, parent_tid=0x7f857483b990, exit_signal=0, stack=0x7f857481b000, stack_size=0x20300, tls=0x7f857483b6c0}./strace-static-x86_64: Process 5113 attached => {parent_tid=[54]}, 88) = 54 [pid 5113] rseq(0x7f857483bfe0, 0x20, 0, 0x53053053) = 0 [pid 5112] rt_sigprocmask(SIG_SETMASK, [], [pid 5113] set_robust_list(0x7f857483b9a0, 24 [pid 5112] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5113] <... set_robust_list resumed>) = 0 [pid 5112] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5113] rt_sigprocmask(SIG_SETMASK, [], [pid 5112] <... futex resumed>) = 0 [pid 5113] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5112] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5113] socket(AF_INET, SOCK_STREAM, IPPROTO_IP) = 3 [pid 5113] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5112] <... futex resumed>) = 0 [pid 5113] futex(0x7f8574909428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5112] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5113] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5112] <... futex resumed>) = 0 [pid 5113] bind(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("224.0.0.1")}, 16 [pid 5112] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5113] <... bind resumed>) = 0 [pid 5113] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5112] <... futex resumed>) = 0 [pid 5113] futex(0x7f8574909428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5112] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5113] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5112] <... futex resumed>) = 0 [pid 5113] connect(3, {sa_family=AF_INET, sin_port=htons(20000), sin_addr=inet_addr("172.20.20.170")}, 16 [pid 5112] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5113] <... connect resumed>) = 0 [pid 5113] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5112] <... futex resumed>) = 0 [pid 5113] futex(0x7f8574909428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5112] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5113] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5112] <... futex resumed>) = 0 [pid 5113] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_SOCKET_FILTER, insn_cnt=3, insns=0x200011c0, license="syzkaller", log_level=4, log_size=1078, log_buf="", kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS}, 72 [pid 5112] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5113] <... bpf resumed>) = 4 [pid 5113] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5112] <... futex resumed>) = 0 [pid 5113] futex(0x7f8574909428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5112] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5113] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5112] <... futex resumed>) = 0 [pid 5113] openat(AT_FDCWD, "net_prio.prioidx", O_RDWR|O_CREAT|O_NOCTTY|O_TRUNC|O_APPEND|FASYNC|0x18, 000 [pid 5112] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5113] <... openat resumed>) = 5 [pid 5113] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5112] <... futex resumed>) = 0 [pid 5113] futex(0x7f8574909428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5112] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5113] <... futex resumed>) = 0 [pid 5113] write(5, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 34136651 [pid 5112] <... futex resumed>) = 1 [pid 5112] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 5112] futex(0x7f857490943c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5112] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f85747fa000 [pid 5112] mprotect(0x7f85747fb000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5112] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5112] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f857481a990, parent_tid=0x7f857481a990, exit_signal=0, stack=0x7f85747fa000, stack_size=0x20300, tls=0x7f857481a6c0}./strace-static-x86_64: Process 5114 attached [pid 5114] rseq(0x7f857481afe0, 0x20, 0, 0x53053053) = 0 [pid 5114] set_robust_list(0x7f857481a9a0, 24) = 0 [pid 5114] rt_sigprocmask(SIG_SETMASK, [], [pid 5112] <... clone3 resumed> => {parent_tid=[55]}, 88) = 55 [pid 5112] rt_sigprocmask(SIG_SETMASK, [], [pid 5114] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5114] futex(0x7f8574909438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5112] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5112] futex(0x7f8574909438, FUTEX_WAKE_PRIVATE, 1000000 [pid 5114] <... futex resumed>) = 0 [pid 5112] <... futex resumed>) = 1 [pid 5114] mmap(0x20000000, 11755520, PROT_WRITE, MAP_SHARED|MAP_FIXED|MAP_POPULATE|MAP_STACK, 5, 0 [pid 5113] <... write resumed>) = 2248704 [pid 5112] futex(0x7f857490943c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5113] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5113] futex(0x7f8574909428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5114] <... mmap resumed>) = 0x20000000 [pid 5114] futex(0x7f857490943c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5112] <... futex resumed>) = 0 [pid 5114] futex(0x7f8574909438, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5112] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5112] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5113] <... futex resumed>) = 0 [pid 5113] socket(AF_KCM, SOCK_SEQPACKET, KCMPROTO_CONNECTED) = 6 [pid 5113] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5112] <... futex resumed>) = 0 [pid 5113] <... futex resumed>) = 1 [pid 5112] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5112] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5113] ioctl(6, SIOCPROTOPRIVATE, 0x20000180) = 0 [pid 5113] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5112] <... futex resumed>) = 0 [pid 5113] futex(0x7f8574909428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5112] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5113] <... futex resumed>) = 0 [pid 5112] <... futex resumed>) = 1 [pid 5113] sendmsg(6, 0x20002940, 0 [pid 5112] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5113] <... sendmsg resumed>) = 2228224 [pid 5113] futex(0x7f857490942c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5113] futex(0x7f8574909428, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5112] <... futex resumed>) = 0 [pid 5112] futex(0x7f8574909428, FUTEX_WAKE_PRIVATE, 1000000 [pid 5113] <... futex resumed>) = 0 [pid 5112] <... futex resumed>) = 1 [pid 5113] write(6, NULL, 0 [ 106.493937][ T5113] ------------[ cut here ]------------ [ 106.499812][ T5113] WARNING: CPU: 0 PID: 5113 at net/kcm/kcmsock.c:630 kcm_write_msgs+0x981/0x1680 [ 106.509020][ T5113] Modules linked in: [ 106.512933][ T5113] CPU: 0 PID: 5113 Comm: syz-executor369 Not tainted 6.6.0-rc5-syzkaller-00192-g2d1c882d4434 #0 [ 106.523412][ T5113] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/06/2023 [ 106.533525][ T5113] RIP: 0010:kcm_write_msgs+0x981/0x1680 [pid 5112] futex(0x7f857490942c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [ 106.540382][ T5113] Code: 07 48 c1 e8 03 42 0f b6 04 20 38 c8 7f 08 84 c0 0f 85 b7 0a 00 00 41 c6 47 34 01 4c 89 7c 24 20 e9 93 f8 ff ff e8 3f b7 16 f8 <0f> 0b 41 bd ea ff ff ff e8 32 b7 16 f8 e9 f6 fb ff ff e8 28 b7 16 [ 106.561478][ T5113] RSP: 0018:ffffc90003b0f908 EFLAGS: 00010293 [ 106.567688][ T5113] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 106.575704][ T5113] RDX: ffff88801d74bb80 RSI: ffffffff89710f81 RDI: 0000000000000001 [ 106.583750][ T5113] RBP: ffff888074ddf440 R08: 0000000000000001 R09: 0000000000000000 [ 106.591790][ T5113] R10: 0000000000000000 R11: dffffc0000000000 R12: dffffc0000000000 [ 106.599840][ T5113] R13: 0000000000088000 R14: ffff8880715f63c0 R15: ffff888074ca8b40 [ 106.608087][ T5113] FS: 00007f857483b6c0(0000) GS:ffff8880b9800000(0000) knlGS:0000000000000000 [ 106.618000][ T5113] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 106.624739][ T5113] CR2: 0000000020000180 CR3: 0000000074f6c000 CR4: 00000000003506f0 [ 106.632790][ T5113] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 106.640819][ T5113] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 106.648896][ T5113] Call Trace: [ 106.652211][ T5113] [ 106.655179][ T5113] ? show_regs+0x8f/0xa0 [ 106.659542][ T5113] ? __warn+0xe6/0x380 [ 106.663662][ T5113] ? kcm_write_msgs+0x981/0x1680 [ 106.668715][ T5113] ? report_bug+0x3bc/0x580 [ 106.673275][ T5113] ? handle_bug+0x3c/0x70 [ 106.677712][ T5113] ? exc_invalid_op+0x17/0x40 [ 106.682450][ T5113] ? asm_exc_invalid_op+0x1a/0x20 [ 106.687602][ T5113] ? kcm_write_msgs+0x981/0x1680 [pid 5112] close(3) = 0 [pid 5112] close(4) = 0 [pid 5112] close(5) = 0 [pid 5112] close(6) = 0 [pid 5112] close(7) = -1 EBADF (Bad file descriptor) [pid 5112] close(8) = -1 EBADF (Bad file descriptor) [pid 5112] close(9) = -1 EBADF (Bad file descriptor) [pid 5112] close(10) = -1 EBADF (Bad file descriptor) [pid 5112] close(11) = -1 EBADF (Bad file descriptor) [pid 5112] close(12) = -1 EBADF (Bad file descriptor) [pid 5112] close(13) = -1 EBADF (Bad file descriptor) [pid 5112] close(14) = -1 EBADF (Bad file descriptor) [pid 5112] close(15) = -1 EBADF (Bad file descriptor) [pid 5112] close(16) = -1 EBADF (Bad file descriptor) [pid 5112] close(17) = -1 EBADF (Bad file descriptor) [pid 5112] close(18) = -1 EBADF (Bad file descriptor) [pid 5112] close(19) = -1 EBADF (Bad file descriptor) [pid 5112] close(20) = -1 EBADF (Bad file descriptor) [pid 5112] close(21) = -1 EBADF (Bad file descriptor) [pid 5112] close(22) = -1 EBADF (Bad file descriptor) [pid 5112] close(23) = -1 EBADF (Bad file descriptor) [pid 5112] close(24) = -1 EBADF (Bad file descriptor) [pid 5112] close(25) = -1 EBADF (Bad file descriptor) [pid 5112] close(26) = -1 EBADF (Bad file descriptor) [pid 5112] close(27) = -1 EBADF (Bad file descriptor) [pid 5112] close(28) = -1 EBADF (Bad file descriptor) [ 106.692622][ T5113] ? kcm_write_msgs+0x981/0x1680 [ 106.698068][ T5113] ? kcm_write_msgs+0x981/0x1680 [ 106.703129][ T5113] ? unreserve_psock+0x6e0/0x6e0 [ 106.708316][ T5113] ? mark_held_locks+0x9f/0xe0 [ 106.713115][ T5113] ? __local_bh_enable_ip+0xa4/0x120 [ 106.718512][ T5113] kcm_sendmsg+0x2272/0x28c0 [ 106.723176][ T5113] ? preempt_count_sub+0x150/0x150 [ 106.728404][ T5113] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 106.734387][ T5113] ? aa_sk_perm+0x2c1/0xad0 [ 106.739019][ T5113] ? kcm_setsockopt+0x730/0x730 [pid 5112] close(29) = -1 EBADF (Bad file descriptor) [pid 5112] exit_group(0) = ? [pid 5114] <... futex resumed>) = ? [pid 5114] +++ exited with 0 +++ [ 106.743954][ T5113] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 106.749361][ T5113] ? kcm_setsockopt+0x730/0x730 [ 106.754265][ T5113] __sock_sendmsg+0xd5/0x180 [ 106.758969][ T5113] sock_write_iter+0x29b/0x3d0 [ 106.763790][ T5113] ? __sock_sendmsg+0x180/0x180 [ 106.768735][ T5113] ? bpf_lsm_file_permission+0x9/0x10 [ 106.774174][ T5113] ? security_file_permission+0x94/0x100 [ 106.781569][ T5113] vfs_write+0x650/0xe40 [ 106.785889][ T5113] ? kernel_write+0x6c0/0x6c0 [ 106.792077][ T5113] ? __fget_files+0x272/0x410 [ 106.796898][ T5113] ? __fget_light+0xe6/0x260 [ 106.801556][ T5113] ksys_write+0x1f0/0x250 [ 106.805947][ T5113] ? __ia32_sys_read+0xb0/0xb0 [ 106.810850][ T5113] ? lockdep_hardirqs_on+0x7d/0x100 [ 106.816162][ T5113] ? _raw_spin_unlock_irq+0x2e/0x50 [ 106.821417][ T5113] ? ptrace_notify+0xf4/0x130 [ 106.826215][ T5113] do_syscall_64+0x38/0xb0 [ 106.830680][ T5113] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 106.836646][ T5113] RIP: 0033:0x7f857487ed89 [ 106.841098][ T5113] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 61 1a 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 106.862114][ T5113] RSP: 002b:00007f857483b218 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 106.871528][ T5113] RAX: ffffffffffffffda RBX: 00007f8574909428 RCX: 00007f857487ed89 [ 106.879588][ T5113] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000006 [ 106.887655][ T5113] RBP: 00007f8574909420 R08: 0000000000000000 R09: 0000000000000000 [ 106.895659][ T5113] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f85748d6364 [ 106.903729][ T5113] R13: 00007f85748d5610 R14: 00000000200011c0 R15: 656c6c616b7a7973 [ 106.911812][ T5113] [ 106.914873][ T5113] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 106.922197][ T5113] CPU: 0 PID: 5113 Comm: syz-executor369 Not tainted 6.6.0-rc5-syzkaller-00192-g2d1c882d4434 #0 [ 106.932643][ T5113] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/06/2023 [ 106.942718][ T5113] Call Trace: [ 106.946017][ T5113] [ 106.948968][ T5113] dump_stack_lvl+0xd9/0x1b0 [ 106.953592][ T5113] panic+0x6a6/0x750 [ 106.957522][ T5113] ? panic_smp_self_stop+0xa0/0xa0 [ 106.962685][ T5113] ? kcm_write_msgs+0x981/0x1680 [ 106.967681][ T5113] check_panic_on_warn+0xab/0xb0 [ 106.972657][ T5113] __warn+0xf2/0x380 [ 106.976582][ T5113] ? kcm_write_msgs+0x981/0x1680 [ 106.981551][ T5113] report_bug+0x3bc/0x580 [ 106.985911][ T5113] handle_bug+0x3c/0x70 [ 106.990098][ T5113] exc_invalid_op+0x17/0x40 [ 106.994636][ T5113] asm_exc_invalid_op+0x1a/0x20 [ 106.999696][ T5113] RIP: 0010:kcm_write_msgs+0x981/0x1680 [ 107.005278][ T5113] Code: 07 48 c1 e8 03 42 0f b6 04 20 38 c8 7f 08 84 c0 0f 85 b7 0a 00 00 41 c6 47 34 01 4c 89 7c 24 20 e9 93 f8 ff ff e8 3f b7 16 f8 <0f> 0b 41 bd ea ff ff ff e8 32 b7 16 f8 e9 f6 fb ff ff e8 28 b7 16 [ 107.024912][ T5113] RSP: 0018:ffffc90003b0f908 EFLAGS: 00010293 [ 107.031089][ T5113] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 107.039091][ T5113] RDX: ffff88801d74bb80 RSI: ffffffff89710f81 RDI: 0000000000000001 [ 107.047089][ T5113] RBP: ffff888074ddf440 R08: 0000000000000001 R09: 0000000000000000 [ 107.055079][ T5113] R10: 0000000000000000 R11: dffffc0000000000 R12: dffffc0000000000 [ 107.063091][ T5113] R13: 0000000000088000 R14: ffff8880715f63c0 R15: ffff888074ca8b40 [ 107.071102][ T5113] ? kcm_write_msgs+0x981/0x1680 [ 107.076097][ T5113] ? kcm_write_msgs+0x981/0x1680 [ 107.081114][ T5113] ? unreserve_psock+0x6e0/0x6e0 [ 107.086102][ T5113] ? mark_held_locks+0x9f/0xe0 [ 107.090923][ T5113] ? __local_bh_enable_ip+0xa4/0x120 [ 107.096258][ T5113] kcm_sendmsg+0x2272/0x28c0 [ 107.100892][ T5113] ? preempt_count_sub+0x150/0x150 [ 107.106048][ T5113] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 107.112075][ T5113] ? aa_sk_perm+0x2c1/0xad0 [ 107.116622][ T5113] ? kcm_setsockopt+0x730/0x730 [ 107.121546][ T5113] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 107.126871][ T5113] ? kcm_setsockopt+0x730/0x730 [ 107.131761][ T5113] __sock_sendmsg+0xd5/0x180 [ 107.136393][ T5113] sock_write_iter+0x29b/0x3d0 [ 107.141200][ T5113] ? __sock_sendmsg+0x180/0x180 [ 107.146098][ T5113] ? bpf_lsm_file_permission+0x9/0x10 [ 107.153062][ T5113] ? security_file_permission+0x94/0x100 [ 107.158746][ T5113] vfs_write+0x650/0xe40 [ 107.163022][ T5113] ? kernel_write+0x6c0/0x6c0 [ 107.167732][ T5113] ? __fget_files+0x272/0x410 [ 107.172442][ T5113] ? __fget_light+0xe6/0x260 [ 107.177065][ T5113] ksys_write+0x1f0/0x250 [ 107.181426][ T5113] ? __ia32_sys_read+0xb0/0xb0 [ 107.186230][ T5113] ? lockdep_hardirqs_on+0x7d/0x100 [ 107.191466][ T5113] ? _raw_spin_unlock_irq+0x2e/0x50 [ 107.196689][ T5113] ? ptrace_notify+0xf4/0x130 [ 107.201483][ T5113] do_syscall_64+0x38/0xb0 [ 107.205930][ T5113] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 107.211860][ T5113] RIP: 0033:0x7f857487ed89 [ 107.216310][ T5113] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 61 1a 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 107.235940][ T5113] RSP: 002b:00007f857483b218 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 107.244380][ T5113] RAX: ffffffffffffffda RBX: 00007f8574909428 RCX: 00007f857487ed89 [ 107.252374][ T5113] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000006 [ 107.262125][ T5113] RBP: 00007f8574909420 R08: 0000000000000000 R09: 0000000000000000 [ 107.270205][ T5113] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f85748d6364 [ 107.278204][ T5113] R13: 00007f85748d5610 R14: 00000000200011c0 R15: 656c6c616b7a7973 [ 107.286221][ T5113] [ 107.289589][ T5113] Kernel Offset: disabled [ 107.294058][ T5113] Rebooting in 86400 seconds..